sbuild (Debian sbuild) 0.78.1 (09 February 2019) on gcc131.bak.milne.osuosl.org +==============================================================================+ | wolfssl 4.3.0+dfsg-2 (ppc64el) Sun, 29 Dec 2019 11:25:47 +0000 | +==============================================================================+ Package: wolfssl Version: 4.3.0+dfsg-2 Source Version: 4.3.0+dfsg-2 Distribution: unstable Machine Architecture: amd64 Host Architecture: ppc64el Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-f05c639d-9026-4fb4-b861-9a19b577480a' with '<>' I: NOTICE: Log filtering will replace 'build/wolfssl-c6NidI/resolver-uW82Hu' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://debian.oregonstate.edu/debian unstable InRelease [142 kB] Get:2 http://debian.oregonstate.edu/debian unstable/main Sources.diff/Index [27.9 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 Packages.diff/Index [27.9 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources 2019-12-29-0818.15.pdiff [6552 B] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2019-12-29-0818.15.pdiff [4219 B] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources 2019-12-29-0818.15.pdiff [6552 B] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2019-12-29-0818.15.pdiff [4219 B] Get:6 http://debian.oregonstate.edu/debian unstable/main ppc64el Packages [7999 kB] Fetched 8208 kB in 2s (4262 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... Need to get 3698 kB of source archives. Get:1 http://debian.oregonstate.edu/debian unstable/main wolfssl 4.3.0+dfsg-2 (dsc) [1859 B] Get:2 http://debian.oregonstate.edu/debian unstable/main wolfssl 4.3.0+dfsg-2 (tar) [3676 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main wolfssl 4.3.0+dfsg-2 (diff) [19.9 kB] Fetched 3698 kB in 0s (61.7 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/wolfssl-c6NidI/wolfssl-4.3.0+dfsg' with '<>' I: NOTICE: Log filtering will replace 'build/wolfssl-c6NidI' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 12), libpcap0.8-dev, openssl, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-ppc64el:amd64, libc-dev:ppc64el, libstdc++-dev:ppc64el Filtered Build-Depends: debhelper-compat (= 12), libpcap0.8-dev, openssl, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-ppc64el:amd64, libc-dev:ppc64el, libstdc++-dev:ppc64el dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [419 B] Get:5 copy:/<>/apt_archive ./ Packages [507 B] Fetched 1883 B in 0s (93.0 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-powerpc64le-linux-gnu bsdmainutils cpp-9-powerpc64le-linux-gnu cpp-powerpc64le-linux-gnu cross-config crossbuild-essential-ppc64el debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dwz file g++-9-powerpc64le-linux-gnu g++-powerpc64le-linux-gnu gcc-9-base:ppc64el gcc-9-cross-base gcc-9-powerpc64le-linux-gnu gcc-9-powerpc64le-linux-gnu-base gcc-powerpc64le-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan5:ppc64el libasan5-ppc64el-cross libatomic1:ppc64el libatomic1-ppc64el-cross libbsd0 libc6:ppc64el libc6-dev:ppc64el libc6-dev-ppc64el-cross libc6-ppc64el-cross libconfig-auto-perl libconfig-inifiles-perl libcroco3 libcrypt1:ppc64el libcrypt1-dev:ppc64el libdebhelper-perl libdebian-dpkgcross-perl libelf1 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-9-dev:ppc64el libgcc-9-dev-ppc64el-cross libgcc1:ppc64el libgcc1-ppc64el-cross libglib2.0-0 libgomp1:ppc64el libgomp1-ppc64el-cross libicu63 libio-string-perl libitm1:ppc64el libitm1-ppc64el-cross liblocale-gettext-perl liblsan0:ppc64el liblsan0-ppc64el-cross libmagic-mgc libmagic1 libpcap0.8:ppc64el libpcap0.8-dev:ppc64el libpipeline1 libquadmath0:ppc64el libquadmath0-ppc64el-cross libsigsegv2 libssl1.1 libstdc++-9-dev:ppc64el libstdc++-9-dev-ppc64el-cross libstdc++6:ppc64el libstdc++6-ppc64el-cross libsub-override-perl libtool libtsan0:ppc64el libtsan0-ppc64el-cross libubsan1:ppc64el libubsan1-ppc64el-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:ppc64el linux-libc-dev-ppc64el-cross m4 man-db openssl po-debconf sensible-utils ucf Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc wamerican | wordlist whois vacation gcc-9-locales cpp-doc dh-make binutils-multiarch gcc-9-doc manpages-dev flex bison gdb-powerpc64le-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:ppc64el libc-l10n:ppc64el locales:ppc64el manpages-dev:ppc64el libstdc++-9-doc:ppc64el libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser ca-certificates libmail-box-perl Recommended packages: curl | wget | lynx libidn2-0:ppc64el libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libltdl-dev libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-powerpc64le-linux-gnu bsdmainutils cpp-9-powerpc64le-linux-gnu cpp-powerpc64le-linux-gnu cross-config crossbuild-essential-ppc64el debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dwz file g++-9-powerpc64le-linux-gnu g++-powerpc64le-linux-gnu gcc-9-base:ppc64el gcc-9-cross-base gcc-9-powerpc64le-linux-gnu gcc-9-powerpc64le-linux-gnu-base gcc-powerpc64le-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan5:ppc64el libasan5-ppc64el-cross libatomic1:ppc64el libatomic1-ppc64el-cross libbsd0 libc6:ppc64el libc6-dev:ppc64el libc6-dev-ppc64el-cross libc6-ppc64el-cross libconfig-auto-perl libconfig-inifiles-perl libcroco3 libcrypt1:ppc64el libcrypt1-dev:ppc64el libdebhelper-perl libdebian-dpkgcross-perl libelf1 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-9-dev:ppc64el libgcc-9-dev-ppc64el-cross libgcc1:ppc64el libgcc1-ppc64el-cross libglib2.0-0 libgomp1:ppc64el libgomp1-ppc64el-cross libicu63 libio-string-perl libitm1:ppc64el libitm1-ppc64el-cross liblocale-gettext-perl liblsan0:ppc64el liblsan0-ppc64el-cross libmagic-mgc libmagic1 libpcap0.8:ppc64el libpcap0.8-dev:ppc64el libpipeline1 libquadmath0:ppc64el libquadmath0-ppc64el-cross libsigsegv2 libssl1.1 libstdc++-9-dev:ppc64el libstdc++-9-dev-ppc64el-cross libstdc++6:ppc64el libstdc++6-ppc64el-cross libsub-override-perl libtool libtsan0:ppc64el libtsan0-ppc64el-cross libubsan1:ppc64el libubsan1-ppc64el-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:ppc64el linux-libc-dev-ppc64el-cross m4 man-db openssl po-debconf sbuild-build-depends-main-dummy:ppc64el sensible-utils ucf 0 upgraded, 98 newly installed, 0 to remove and 0 not upgraded. Need to get 69.0 MB of archives. After this operation, 299 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [936 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 libbsd0 amd64 0.10.0-1 [107 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 bsdmainutils amd64 11.1.2+b1 [191 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libuchardet0 amd64 0.0.6-3 [64.9 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 groff-base amd64 1.22.4-4 [919 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libpipeline1 amd64 1.5.1-3 [32.5 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 man-db amd64 2.9.0-2 [1307 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 liblocale-gettext-perl amd64 1.07-4 [18.8 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main ppc64el gcc-9-base ppc64el 9.2.1-21 [194 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 sensible-utils all 0.0.12+nmu1 [16.0 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic-mgc amd64 1:5.37-6 [253 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic1 amd64 1:5.37-6 [119 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 file amd64 1:5.37-6 [67.2 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 gettext-base amd64 0.19.8.1-10 [123 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 ucf all 3.0038+nmu1 [69.0 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libsigsegv2 amd64 2.12-2 [32.8 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 m4 amd64 1.4.18-4 [203 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 autoconf all 2.69-11 [341 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 autotools-dev all 20180224.1 [77.0 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 automake all 1:1.16.1-4 [771 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 autopoint all 0.19.8.1-10 [435 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 binutils-powerpc64le-linux-gnu amd64 2.33.1-6 [2237 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-9-powerpc64le-linux-gnu-base amd64 9.2.1-21cross1 [195 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-9-powerpc64le-linux-gnu amd64 9.2.1-21cross1 [6740 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-powerpc64le-linux-gnu amd64 4:9.2.1-3.1 [16.7 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 cross-config all 2.6.15-3 [39.9 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-9-cross-base all 9.2.1-21cross1 [190 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-ppc64el-cross all 2.29-1cross7 [1539 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc1-ppc64el-cross all 1:9.2.1-21cross1 [29.8 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libgomp1-ppc64el-cross all 9.2.1-21cross1 [90.7 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libitm1-ppc64el-cross all 9.2.1-21cross1 [29.3 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libatomic1-ppc64el-cross all 9.2.1-21cross1 [9700 B] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libasan5-ppc64el-cross all 9.2.1-21cross1 [401 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 liblsan0-ppc64el-cross all 9.2.1-21cross1 [147 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libtsan0-ppc64el-cross all 9.2.1-21cross1 [296 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++6-ppc64el-cross all 9.2.1-21cross1 [500 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libubsan1-ppc64el-cross all 9.2.1-21cross1 [139 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libquadmath0-ppc64el-cross all 9.2.1-21cross1 [148 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-9-dev-ppc64el-cross all 9.2.1-21cross1 [1262 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-9-powerpc64le-linux-gnu amd64 9.2.1-21cross1 [7109 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-powerpc64le-linux-gnu amd64 4:9.2.1-3.1 [1480 B] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 linux-libc-dev-ppc64el-cross all 5.2.9-2cross7 [1323 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev-ppc64el-cross all 2.29-1cross7 [2671 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-9-dev-ppc64el-cross all 9.2.1-21cross1 [1728 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 g++-9-powerpc64le-linux-gnu amd64 9.2.1-21cross1 [7328 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 g++-powerpc64le-linux-gnu amd64 4:9.2.1-3.1 [1188 B] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-inifiles-perl all 3.000002-1 [52.0 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libio-string-perl all 1.08-3 [12.3 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 libicu63 amd64 63.2-2 [8301 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2 amd64 2.9.4+dfsg1-8 [710 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-1 [14.8 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-base-perl all 1.09-1 [20.4 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-perl all 1.02+dfsg-1 [59.0 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1+b1 [344 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-perl all 1.29-1 [67.4 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-auto-perl all 0.44-1 [19.5 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-which-perl all 1.23-1 [16.6 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-homedir-perl all 1.004-1 [42.7 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 libdebian-dpkgcross-perl all 2.6.15-3 [38.7 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-cross all 2.6.15-3 [49.3 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 crossbuild-essential-ppc64el all 12.8 [6652 B] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 libtool all 2.4.6-11 [547 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 dh-autoreconf all 19 [16.9 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 libdebhelper-perl all 12.7.2 [174 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 libarchive-zip-perl all 1.67-1 [104 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-override-perl all 0.09-2 [10.2 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.6.3-1 [23.6 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 dh-strip-nondeterminism all 1.6.3-1 [14.6 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libelf1 amd64 0.176-1.1 [161 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 dwz amd64 0.13-5 [151 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-0 amd64 2.62.3-2 [1320 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 libcroco3 amd64 0.6.13-1 [146 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 gettext amd64 0.19.8.1-10 [1303 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 po-debconf all 1.0.21 [248 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 debhelper all 12.7.2 [1018 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main ppc64el libgcc1 ppc64el 1:9.2.1-21 [29.8 kB] Get:79 http://debian.oregonstate.edu/debian unstable/main ppc64el libcrypt1 ppc64el 1:4.4.10-7 [96.8 kB] Get:80 http://debian.oregonstate.edu/debian unstable/main ppc64el libc6 ppc64el 2.29-6 [2801 kB] Get:81 http://debian.oregonstate.edu/debian unstable/main ppc64el libasan5 ppc64el 9.2.1-21 [408 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main ppc64el libatomic1 ppc64el 9.2.1-21 [9832 B] Get:83 http://debian.oregonstate.edu/debian unstable/main ppc64el linux-libc-dev ppc64el 5.4.6-1 [1031 kB] Get:84 http://debian.oregonstate.edu/debian unstable/main ppc64el libcrypt1-dev ppc64el 1:4.4.10-7 [121 kB] Get:85 http://debian.oregonstate.edu/debian unstable/main ppc64el libc6-dev ppc64el 2.29-6 [2663 kB] Get:86 http://debian.oregonstate.edu/debian unstable/main ppc64el libgomp1 ppc64el 9.2.1-21 [92.5 kB] Get:87 http://debian.oregonstate.edu/debian unstable/main ppc64el libitm1 ppc64el 9.2.1-21 [29.7 kB] Get:88 http://debian.oregonstate.edu/debian unstable/main ppc64el liblsan0 ppc64el 9.2.1-21 [147 kB] Get:89 http://debian.oregonstate.edu/debian unstable/main ppc64el libtsan0 ppc64el 9.2.1-21 [303 kB] Get:90 http://debian.oregonstate.edu/debian unstable/main ppc64el libstdc++6 ppc64el 9.2.1-21 [540 kB] Get:91 http://debian.oregonstate.edu/debian unstable/main ppc64el libubsan1 ppc64el 9.2.1-21 [139 kB] Get:92 http://debian.oregonstate.edu/debian unstable/main ppc64el libquadmath0 ppc64el 9.2.1-21 [148 kB] Get:93 http://debian.oregonstate.edu/debian unstable/main ppc64el libgcc-9-dev ppc64el 9.2.1-21 [1257 kB] Get:94 http://debian.oregonstate.edu/debian unstable/main ppc64el libpcap0.8 ppc64el 1.9.1-2 [157 kB] Get:95 http://debian.oregonstate.edu/debian unstable/main ppc64el libpcap0.8-dev ppc64el 1.9.1-2 [274 kB] Get:96 http://debian.oregonstate.edu/debian unstable/main amd64 libssl1.1 amd64 1.1.1d-2 [1540 kB] Get:97 http://debian.oregonstate.edu/debian unstable/main ppc64el libstdc++-9-dev ppc64el 9.2.1-21 [1722 kB] Get:98 http://debian.oregonstate.edu/debian unstable/main amd64 openssl amd64 1.1.1d-2 [840 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 69.0 MB in 1s (63.8 MB/s) Selecting previously unselected package libbsd0:amd64. (Reading database ... 15018 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.10.0-1_amd64.deb ... Unpacking libbsd0:amd64 (0.10.0-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../01-bsdmainutils_11.1.2+b1_amd64.deb ... Unpacking bsdmainutils (11.1.2+b1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../02-libuchardet0_0.0.6-3_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.6-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../03-groff-base_1.22.4-4_amd64.deb ... Unpacking groff-base (1.22.4-4) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../04-libpipeline1_1.5.1-3_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.1-3) ... Selecting previously unselected package man-db. Preparing to unpack .../05-man-db_2.9.0-2_amd64.deb ... Unpacking man-db (2.9.0-2) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../06-liblocale-gettext-perl_1.07-4_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-4) ... Selecting previously unselected package gcc-9-base:ppc64el. Preparing to unpack .../07-gcc-9-base_9.2.1-21_ppc64el.deb ... Unpacking gcc-9-base:ppc64el (9.2.1-21) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../08-sensible-utils_0.0.12+nmu1_all.deb ... Unpacking sensible-utils (0.0.12+nmu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../09-libmagic-mgc_1%3a5.37-6_amd64.deb ... Unpacking libmagic-mgc (1:5.37-6) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../10-libmagic1_1%3a5.37-6_amd64.deb ... Unpacking libmagic1:amd64 (1:5.37-6) ... Selecting previously unselected package file. Preparing to unpack .../11-file_1%3a5.37-6_amd64.deb ... Unpacking file (1:5.37-6) ... Selecting previously unselected package gettext-base. Preparing to unpack .../12-gettext-base_0.19.8.1-10_amd64.deb ... Unpacking gettext-base (0.19.8.1-10) ... Selecting previously unselected package ucf. Preparing to unpack .../13-ucf_3.0038+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0038+nmu1) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../14-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../15-m4_1.4.18-4_amd64.deb ... Unpacking m4 (1.4.18-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../16-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../17-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../18-automake_1%3a1.16.1-4_all.deb ... Unpacking automake (1:1.16.1-4) ... Selecting previously unselected package autopoint. Preparing to unpack .../19-autopoint_0.19.8.1-10_all.deb ... Unpacking autopoint (0.19.8.1-10) ... Selecting previously unselected package binutils-powerpc64le-linux-gnu. Preparing to unpack .../20-binutils-powerpc64le-linux-gnu_2.33.1-6_amd64.deb ... Unpacking binutils-powerpc64le-linux-gnu (2.33.1-6) ... Selecting previously unselected package gcc-9-powerpc64le-linux-gnu-base:amd64. Preparing to unpack .../21-gcc-9-powerpc64le-linux-gnu-base_9.2.1-21cross1_amd64.deb ... Unpacking gcc-9-powerpc64le-linux-gnu-base:amd64 (9.2.1-21cross1) ... Selecting previously unselected package cpp-9-powerpc64le-linux-gnu. Preparing to unpack .../22-cpp-9-powerpc64le-linux-gnu_9.2.1-21cross1_amd64.deb ... Unpacking cpp-9-powerpc64le-linux-gnu (9.2.1-21cross1) ... Selecting previously unselected package cpp-powerpc64le-linux-gnu. Preparing to unpack .../23-cpp-powerpc64le-linux-gnu_4%3a9.2.1-3.1_amd64.deb ... Unpacking cpp-powerpc64le-linux-gnu (4:9.2.1-3.1) ... Selecting previously unselected package cross-config. Preparing to unpack .../24-cross-config_2.6.15-3_all.deb ... Unpacking cross-config (2.6.15-3) ... Selecting previously unselected package gcc-9-cross-base. Preparing to unpack .../25-gcc-9-cross-base_9.2.1-21cross1_all.deb ... Unpacking gcc-9-cross-base (9.2.1-21cross1) ... Selecting previously unselected package libc6-ppc64el-cross. Preparing to unpack .../26-libc6-ppc64el-cross_2.29-1cross7_all.deb ... Unpacking libc6-ppc64el-cross (2.29-1cross7) ... Selecting previously unselected package libgcc1-ppc64el-cross. Preparing to unpack .../27-libgcc1-ppc64el-cross_1%3a9.2.1-21cross1_all.deb ... Unpacking libgcc1-ppc64el-cross (1:9.2.1-21cross1) ... Selecting previously unselected package libgomp1-ppc64el-cross. Preparing to unpack .../28-libgomp1-ppc64el-cross_9.2.1-21cross1_all.deb ... Unpacking libgomp1-ppc64el-cross (9.2.1-21cross1) ... Selecting previously unselected package libitm1-ppc64el-cross. Preparing to unpack .../29-libitm1-ppc64el-cross_9.2.1-21cross1_all.deb ... Unpacking libitm1-ppc64el-cross (9.2.1-21cross1) ... Selecting previously unselected package libatomic1-ppc64el-cross. Preparing to unpack .../30-libatomic1-ppc64el-cross_9.2.1-21cross1_all.deb ... Unpacking libatomic1-ppc64el-cross (9.2.1-21cross1) ... Selecting previously unselected package libasan5-ppc64el-cross. Preparing to unpack .../31-libasan5-ppc64el-cross_9.2.1-21cross1_all.deb ... Unpacking libasan5-ppc64el-cross (9.2.1-21cross1) ... Selecting previously unselected package liblsan0-ppc64el-cross. Preparing to unpack .../32-liblsan0-ppc64el-cross_9.2.1-21cross1_all.deb ... Unpacking liblsan0-ppc64el-cross (9.2.1-21cross1) ... Selecting previously unselected package libtsan0-ppc64el-cross. Preparing to unpack .../33-libtsan0-ppc64el-cross_9.2.1-21cross1_all.deb ... Unpacking libtsan0-ppc64el-cross (9.2.1-21cross1) ... Selecting previously unselected package libstdc++6-ppc64el-cross. Preparing to unpack .../34-libstdc++6-ppc64el-cross_9.2.1-21cross1_all.deb ... Unpacking libstdc++6-ppc64el-cross (9.2.1-21cross1) ... Selecting previously unselected package libubsan1-ppc64el-cross. Preparing to unpack .../35-libubsan1-ppc64el-cross_9.2.1-21cross1_all.deb ... Unpacking libubsan1-ppc64el-cross (9.2.1-21cross1) ... Selecting previously unselected package libquadmath0-ppc64el-cross. Preparing to unpack .../36-libquadmath0-ppc64el-cross_9.2.1-21cross1_all.deb ... Unpacking libquadmath0-ppc64el-cross (9.2.1-21cross1) ... Selecting previously unselected package libgcc-9-dev-ppc64el-cross. Preparing to unpack .../37-libgcc-9-dev-ppc64el-cross_9.2.1-21cross1_all.deb ... Unpacking libgcc-9-dev-ppc64el-cross (9.2.1-21cross1) ... Selecting previously unselected package gcc-9-powerpc64le-linux-gnu. Preparing to unpack .../38-gcc-9-powerpc64le-linux-gnu_9.2.1-21cross1_amd64.deb ... Unpacking gcc-9-powerpc64le-linux-gnu (9.2.1-21cross1) ... Selecting previously unselected package gcc-powerpc64le-linux-gnu. Preparing to unpack .../39-gcc-powerpc64le-linux-gnu_4%3a9.2.1-3.1_amd64.deb ... Unpacking gcc-powerpc64le-linux-gnu (4:9.2.1-3.1) ... Selecting previously unselected package linux-libc-dev-ppc64el-cross. Preparing to unpack .../40-linux-libc-dev-ppc64el-cross_5.2.9-2cross7_all.deb ... Unpacking linux-libc-dev-ppc64el-cross (5.2.9-2cross7) ... Selecting previously unselected package libc6-dev-ppc64el-cross. Preparing to unpack .../41-libc6-dev-ppc64el-cross_2.29-1cross7_all.deb ... Unpacking libc6-dev-ppc64el-cross (2.29-1cross7) ... Selecting previously unselected package libstdc++-9-dev-ppc64el-cross. Preparing to unpack .../42-libstdc++-9-dev-ppc64el-cross_9.2.1-21cross1_all.deb ... Unpacking libstdc++-9-dev-ppc64el-cross (9.2.1-21cross1) ... Selecting previously unselected package g++-9-powerpc64le-linux-gnu. Preparing to unpack .../43-g++-9-powerpc64le-linux-gnu_9.2.1-21cross1_amd64.deb ... Unpacking g++-9-powerpc64le-linux-gnu (9.2.1-21cross1) ... Selecting previously unselected package g++-powerpc64le-linux-gnu. Preparing to unpack .../44-g++-powerpc64le-linux-gnu_4%3a9.2.1-3.1_amd64.deb ... Unpacking g++-powerpc64le-linux-gnu (4:9.2.1-3.1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../45-libconfig-inifiles-perl_3.000002-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000002-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../46-libio-string-perl_1.08-3_all.deb ... Unpacking libio-string-perl (1.08-3) ... Selecting previously unselected package libicu63:amd64. Preparing to unpack .../47-libicu63_63.2-2_amd64.deb ... Unpacking libicu63:amd64 (63.2-2) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../48-libxml2_2.9.4+dfsg1-8_amd64.deb ... Unpacking libxml2:amd64 (2.9.4+dfsg1-8) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../49-libxml-namespacesupport-perl_1.12-1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../50-libxml-sax-base-perl_1.09-1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../51-libxml-sax-perl_1.02+dfsg-1_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-1) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../52-libxml-libxml-perl_2.0134+dfsg-1+b1_amd64.deb ... Unpacking libxml-libxml-perl (2.0134+dfsg-1+b1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../53-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../54-libyaml-perl_1.29-1_all.deb ... Unpacking libyaml-perl (1.29-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../55-libconfig-auto-perl_0.44-1_all.deb ... Unpacking libconfig-auto-perl (0.44-1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../56-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../57-libfile-homedir-perl_1.004-1_all.deb ... Unpacking libfile-homedir-perl (1.004-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../58-libdebian-dpkgcross-perl_2.6.15-3_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.15-3) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../59-dpkg-cross_2.6.15-3_all.deb ... Unpacking dpkg-cross (2.6.15-3) ... Selecting previously unselected package crossbuild-essential-ppc64el. Preparing to unpack .../60-crossbuild-essential-ppc64el_12.8_all.deb ... Unpacking crossbuild-essential-ppc64el (12.8) ... Selecting previously unselected package libtool. Preparing to unpack .../61-libtool_2.4.6-11_all.deb ... Unpacking libtool (2.4.6-11) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../62-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../63-libdebhelper-perl_12.7.2_all.deb ... Unpacking libdebhelper-perl (12.7.2) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../64-libarchive-zip-perl_1.67-1_all.deb ... Unpacking libarchive-zip-perl (1.67-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../65-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../66-libfile-stripnondeterminism-perl_1.6.3-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.6.3-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../67-dh-strip-nondeterminism_1.6.3-1_all.deb ... Unpacking dh-strip-nondeterminism (1.6.3-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../68-libelf1_0.176-1.1_amd64.deb ... Unpacking libelf1:amd64 (0.176-1.1) ... Selecting previously unselected package dwz. Preparing to unpack .../69-dwz_0.13-5_amd64.deb ... Unpacking dwz (0.13-5) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../70-libglib2.0-0_2.62.3-2_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.62.3-2) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../71-libcroco3_0.6.13-1_amd64.deb ... Unpacking libcroco3:amd64 (0.6.13-1) ... Selecting previously unselected package gettext. Preparing to unpack .../72-gettext_0.19.8.1-10_amd64.deb ... Unpacking gettext (0.19.8.1-10) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../73-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../74-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../75-debhelper_12.7.2_all.deb ... Unpacking debhelper (12.7.2) ... Selecting previously unselected package libgcc1:ppc64el. Preparing to unpack .../76-libgcc1_1%3a9.2.1-21_ppc64el.deb ... Unpacking libgcc1:ppc64el (1:9.2.1-21) ... Selecting previously unselected package libcrypt1:ppc64el. Preparing to unpack .../77-libcrypt1_1%3a4.4.10-7_ppc64el.deb ... Unpacking libcrypt1:ppc64el (1:4.4.10-7) ... Selecting previously unselected package libc6:ppc64el. Preparing to unpack .../78-libc6_2.29-6_ppc64el.deb ... Unpacking libc6:ppc64el (2.29-6) ... Selecting previously unselected package libasan5:ppc64el. Preparing to unpack .../79-libasan5_9.2.1-21_ppc64el.deb ... Unpacking libasan5:ppc64el (9.2.1-21) ... Selecting previously unselected package libatomic1:ppc64el. Preparing to unpack .../80-libatomic1_9.2.1-21_ppc64el.deb ... Unpacking libatomic1:ppc64el (9.2.1-21) ... Selecting previously unselected package linux-libc-dev:ppc64el. Preparing to unpack .../81-linux-libc-dev_5.4.6-1_ppc64el.deb ... Unpacking linux-libc-dev:ppc64el (5.4.6-1) ... Selecting previously unselected package libcrypt1-dev:ppc64el. Preparing to unpack .../82-libcrypt1-dev_1%3a4.4.10-7_ppc64el.deb ... Unpacking libcrypt1-dev:ppc64el (1:4.4.10-7) ... Selecting previously unselected package libc6-dev:ppc64el. Preparing to unpack .../83-libc6-dev_2.29-6_ppc64el.deb ... Unpacking libc6-dev:ppc64el (2.29-6) ... Selecting previously unselected package libgomp1:ppc64el. Preparing to unpack .../84-libgomp1_9.2.1-21_ppc64el.deb ... Unpacking libgomp1:ppc64el (9.2.1-21) ... Selecting previously unselected package libitm1:ppc64el. Preparing to unpack .../85-libitm1_9.2.1-21_ppc64el.deb ... Unpacking libitm1:ppc64el (9.2.1-21) ... Selecting previously unselected package liblsan0:ppc64el. Preparing to unpack .../86-liblsan0_9.2.1-21_ppc64el.deb ... Unpacking liblsan0:ppc64el (9.2.1-21) ... Selecting previously unselected package libtsan0:ppc64el. Preparing to unpack .../87-libtsan0_9.2.1-21_ppc64el.deb ... Unpacking libtsan0:ppc64el (9.2.1-21) ... Selecting previously unselected package libstdc++6:ppc64el. Preparing to unpack .../88-libstdc++6_9.2.1-21_ppc64el.deb ... Unpacking libstdc++6:ppc64el (9.2.1-21) ... Selecting previously unselected package libubsan1:ppc64el. Preparing to unpack .../89-libubsan1_9.2.1-21_ppc64el.deb ... Unpacking libubsan1:ppc64el (9.2.1-21) ... Selecting previously unselected package libquadmath0:ppc64el. Preparing to unpack .../90-libquadmath0_9.2.1-21_ppc64el.deb ... Unpacking libquadmath0:ppc64el (9.2.1-21) ... Selecting previously unselected package libgcc-9-dev:ppc64el. Preparing to unpack .../91-libgcc-9-dev_9.2.1-21_ppc64el.deb ... Unpacking libgcc-9-dev:ppc64el (9.2.1-21) ... Selecting previously unselected package libpcap0.8:ppc64el. Preparing to unpack .../92-libpcap0.8_1.9.1-2_ppc64el.deb ... Unpacking libpcap0.8:ppc64el (1.9.1-2) ... Selecting previously unselected package libpcap0.8-dev:ppc64el. Preparing to unpack .../93-libpcap0.8-dev_1.9.1-2_ppc64el.deb ... Unpacking libpcap0.8-dev:ppc64el (1.9.1-2) ... Selecting previously unselected package libssl1.1:amd64. Preparing to unpack .../94-libssl1.1_1.1.1d-2_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.1d-2) ... Selecting previously unselected package libstdc++-9-dev:ppc64el. Preparing to unpack .../95-libstdc++-9-dev_9.2.1-21_ppc64el.deb ... Unpacking libstdc++-9-dev:ppc64el (9.2.1-21) ... Selecting previously unselected package openssl. Preparing to unpack .../96-openssl_1.1.1d-2_amd64.deb ... Unpacking openssl (1.1.1d-2) ... Selecting previously unselected package sbuild-build-depends-main-dummy:ppc64el. Preparing to unpack .../97-sbuild-build-depends-main-dummy_0.invalid.0_ppc64el.deb ... Unpacking sbuild-build-depends-main-dummy:ppc64el (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000002-1) ... Setting up libpipeline1:amd64 (1.5.1-3) ... Setting up libfile-which-perl (1.23-1) ... Setting up libmagic-mgc (1:5.37-6) ... Setting up libarchive-zip-perl (1.67-1) ... Setting up libglib2.0-0:amd64 (2.62.3-2) ... No schema files found: doing nothing. Setting up libssl1.1:amd64 (1.1.1d-2) ... Setting up libc6-ppc64el-cross (2.29-1cross7) ... Setting up libdebhelper-perl (12.7.2) ... Setting up libmagic1:amd64 (1:5.37-6) ... Setting up linux-libc-dev:ppc64el (5.4.6-1) ... Setting up libxml-namespacesupport-perl (1.12-1) ... Setting up gettext-base (0.19.8.1-10) ... Setting up file (1:5.37-6) ... Setting up gcc-9-powerpc64le-linux-gnu-base:amd64 (9.2.1-21cross1) ... Setting up libyaml-perl (1.29-1) ... Setting up libicu63:amd64 (63.2-2) ... Setting up libxml-sax-base-perl (1.09-1) ... Setting up libio-string-perl (1.08-3) ... Setting up cpp-9-powerpc64le-linux-gnu (9.2.1-21cross1) ... Setting up autotools-dev (20180224.1) ... Setting up cross-config (2.6.15-3) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up autopoint (0.19.8.1-10) ... Setting up gcc-9-cross-base (9.2.1-21cross1) ... Setting up libitm1-ppc64el-cross (9.2.1-21cross1) ... Setting up libatomic1-ppc64el-cross (9.2.1-21cross1) ... Setting up sensible-utils (0.0.12+nmu1) ... Setting up libuchardet0:amd64 (0.0.6-3) ... Setting up linux-libc-dev-ppc64el-cross (5.2.9-2cross7) ... Setting up libsub-override-perl (0.09-2) ... Setting up binutils-powerpc64le-linux-gnu (2.33.1-6) ... Setting up libfile-homedir-perl (1.004-1) ... Setting up openssl (1.1.1d-2) ... Setting up libbsd0:amd64 (0.10.0-1) ... Setting up libelf1:amd64 (0.176-1.1) ... Setting up libxml2:amd64 (2.9.4+dfsg1-8) ... Setting up liblocale-gettext-perl (1.07-4) ... Setting up cpp-powerpc64le-linux-gnu (4:9.2.1-3.1) ... Setting up gcc-9-base:ppc64el (9.2.1-21) ... Setting up libfile-stripnondeterminism-perl (1.6.3-1) ... Setting up libgcc1-ppc64el-cross (1:9.2.1-21cross1) ... Setting up libc6-dev-ppc64el-cross (2.29-1cross7) ... Setting up libtool (2.4.6-11) ... Setting up libquadmath0-ppc64el-cross (9.2.1-21cross1) ... Setting up libasan5-ppc64el-cross (9.2.1-21cross1) ... Setting up m4 (1.4.18-4) ... Setting up libgomp1-ppc64el-cross (9.2.1-21cross1) ... Setting up liblsan0-ppc64el-cross (9.2.1-21cross1) ... Setting up libtsan0-ppc64el-cross (9.2.1-21cross1) ... Setting up bsdmainutils (11.1.2+b1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libcroco3:amd64 (0.6.13-1) ... Setting up ucf (3.0038+nmu1) ... Setting up libstdc++6-ppc64el-cross (9.2.1-21cross1) ... Setting up autoconf (2.69-11) ... Setting up dh-strip-nondeterminism (1.6.3-1) ... Setting up dwz (0.13-5) ... Setting up groff-base (1.22.4-4) ... Setting up automake (1:1.16.1-4) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up gettext (0.19.8.1-10) ... Setting up libubsan1-ppc64el-cross (9.2.1-21cross1) ... Setting up man-db (2.9.0-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libxml-libxml-perl (2.0134+dfsg-1+b1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libgcc-9-dev-ppc64el-cross (9.2.1-21cross1) ... Setting up gcc-9-powerpc64le-linux-gnu (9.2.1-21cross1) ... Setting up po-debconf (1.0.21) ... Setting up libstdc++-9-dev-ppc64el-cross (9.2.1-21cross1) ... Setting up gcc-powerpc64le-linux-gnu (4:9.2.1-3.1) ... Setting up libxml-simple-perl (2.25-1) ... Setting up g++-9-powerpc64le-linux-gnu (9.2.1-21cross1) ... Setting up g++-powerpc64le-linux-gnu (4:9.2.1-3.1) ... Setting up libconfig-auto-perl (0.44-1) ... Setting up libdebian-dpkgcross-perl (2.6.15-3) ... Setting up dpkg-cross (2.6.15-3) ... Setting up crossbuild-essential-ppc64el (12.8) ... Setting up libcrypt1:ppc64el (1:4.4.10-7) ... Setting up dh-autoreconf (19) ... Setting up libcrypt1-dev:ppc64el (1:4.4.10-7) ... Setting up libc6:ppc64el (2.29-6) ... Setting up libc6-dev:ppc64el (2.29-6) ... Setting up libitm1:ppc64el (9.2.1-21) ... Setting up libgcc1:ppc64el (1:9.2.1-21) ... Setting up debhelper (12.7.2) ... Setting up libgomp1:ppc64el (9.2.1-21) ... Setting up libasan5:ppc64el (9.2.1-21) ... Setting up libpcap0.8:ppc64el (1.9.1-2) ... Setting up libquadmath0:ppc64el (9.2.1-21) ... Setting up libatomic1:ppc64el (9.2.1-21) ... Setting up libstdc++6:ppc64el (9.2.1-21) ... Setting up liblsan0:ppc64el (9.2.1-21) ... Setting up libtsan0:ppc64el (9.2.1-21) ... Setting up libpcap0.8-dev:ppc64el (1.9.1-2) ... Setting up libubsan1:ppc64el (9.2.1-21) ... Setting up libgcc-9-dev:ppc64el (9.2.1-21) ... Setting up libstdc++-9-dev:ppc64el (9.2.1-21) ... Setting up sbuild-build-depends-main-dummy:ppc64el (0.invalid.0) ... Processing triggers for libc-bin (2.29-6) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (ppc64el included in any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.9.0-8-amd64 #1 SMP Debian 4.9.144-3.1 (2019-02-19) amd64 (x86_64) Toolchain package versions: binutils_2.33.1-6 dpkg-dev_1.19.7 g++-8_8.3.0-26 g++-9_9.2.1-21 gcc-8_8.3.0-26 gcc-9_9.2.1-21 libc6-dev_2.29-6 libstdc++-8-dev_8.3.0-26 libstdc++-9-dev_9.2.1-21 libstdc++-9-dev-ppc64el-cross_9.2.1-21cross1 libstdc++6_9.2.1-21 libstdc++6-ppc64el-cross_9.2.1-21cross1 linux-libc-dev_5.4.6-1 Package versions: adduser_3.118 apt_1.8.4 autoconf_2.69-11 automake_1:1.16.1-4 autopoint_0.19.8.1-10 autotools-dev_20180224.1 base-files_11 base-passwd_3.5.47 bash_5.0-5 binutils_2.33.1-6 binutils-common_2.33.1-6 binutils-powerpc64le-linux-gnu_2.33.1-6 binutils-x86-64-linux-gnu_2.33.1-6 bsdmainutils_11.1.2+b1 bsdutils_1:2.34-0.1 build-essential_12.8 bzip2_1.0.8-2 coreutils_8.30-3+b1 cpp_4:9.2.1-3.1 cpp-8_8.3.0-26 cpp-9_9.2.1-21 cpp-9-powerpc64le-linux-gnu_9.2.1-21cross1 cpp-powerpc64le-linux-gnu_4:9.2.1-3.1 cross-config_2.6.15-3 crossbuild-essential-ppc64el_12.8 dash_0.5.10.2-6 debconf_1.5.73 debhelper_12.7.2 debian-archive-keyring_2019.1 debianutils_4.9.1 dh-autoreconf_19 dh-strip-nondeterminism_1.6.3-1 diffutils_1:3.7-3 dpkg_1.19.7 dpkg-cross_2.6.15-3 dpkg-dev_1.19.7 dwz_0.13-5 e2fsprogs_1.45.4-1 fakeroot_1.24-1 fdisk_2.34-0.1 file_1:5.37-6 findutils_4.7.0-1 g++_4:9.2.1-3.1 g++-8_8.3.0-26 g++-9_9.2.1-21 g++-9-powerpc64le-linux-gnu_9.2.1-21cross1 g++-powerpc64le-linux-gnu_4:9.2.1-3.1 gcc_4:9.2.1-3.1 gcc-8_8.3.0-26 gcc-8-base_8.3.0-26 gcc-9_9.2.1-21 gcc-9-base_9.2.1-21 gcc-9-cross-base_9.2.1-21cross1 gcc-9-powerpc64le-linux-gnu_9.2.1-21cross1 gcc-9-powerpc64le-linux-gnu-base_9.2.1-21cross1 gcc-powerpc64le-linux-gnu_4:9.2.1-3.1 gettext_0.19.8.1-10 gettext-base_0.19.8.1-10 gpgv_2.2.17-3 grep_3.3-1 groff-base_1.22.4-4 gzip_1.9-3+b1 hostname_3.23 init-system-helpers_1.57 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-5 libapt-pkg5.0_1.8.4 libarchive-zip-perl_1.67-1 libasan5_9.2.1-21 libasan5-ppc64el-cross_9.2.1-21cross1 libatomic1_9.2.1-21 libatomic1-ppc64el-cross_9.2.1-21cross1 libattr1_1:2.4.48-5 libaudit-common_1:2.8.5-2 libaudit1_1:2.8.5-2+b1 libbinutils_2.33.1-6 libblkid1_2.34-0.1 libbsd0_0.10.0-1 libbz2-1.0_1.0.8-2 libc-bin_2.29-6 libc-dev-bin_2.29-6 libc6_2.29-6 libc6-dev_2.29-6 libc6-dev-ppc64el-cross_2.29-1cross7 libc6-ppc64el-cross_2.29-1cross7 libcap-ng0_0.7.9-2.1+b1 libcc1-0_9.2.1-21 libcom-err2_1.45.4-1 libconfig-auto-perl_0.44-1 libconfig-inifiles-perl_3.000002-1 libcroco3_0.6.13-1 libcrypt1_1:4.4.10-7 libcrypt1-dev_1:4.4.10-7 libdb5.3_5.3.28+dfsg1-0.6 libdebconfclient0_0.250 libdebhelper-perl_12.7.2 libdebian-dpkgcross-perl_2.6.15-3 libdpkg-perl_1.19.7 libelf1_0.176-1.1 libext2fs2_1.45.4-1 libfakeroot_1.24-1 libfdisk1_2.34-0.1 libffi6_3.2.1-9 libfile-homedir-perl_1.004-1 libfile-stripnondeterminism-perl_1.6.3-1 libfile-which-perl_1.23-1 libgcc-8-dev_8.3.0-26 libgcc-9-dev_9.2.1-21 libgcc-9-dev-ppc64el-cross_9.2.1-21cross1 libgcc1_1:9.2.1-21 libgcc1-ppc64el-cross_1:9.2.1-21cross1 libgcrypt20_1.8.5-3 libgdbm-compat4_1.18.1-5 libgdbm6_1.18.1-5 libglib2.0-0_2.62.3-2 libgmp10_2:6.1.2+dfsg-4 libgnutls30_3.6.11.1-2 libgomp1_9.2.1-21 libgomp1-ppc64el-cross_9.2.1-21cross1 libgpg-error0_1.36-7 libhogweed4_3.5.1+really3.4.1-1 libhogweed5_3.5.1+really3.5.1-2 libicu63_63.2-2 libidn2-0_2.2.0-2 libio-string-perl_1.08-3 libisl19_0.20-2 libisl22_0.22-2 libitm1_9.2.1-21 libitm1-ppc64el-cross_9.2.1-21cross1 liblocale-gettext-perl_1.07-4 liblsan0_9.2.1-21 liblsan0-ppc64el-cross_9.2.1-21cross1 liblz4-1_1.9.2-2 liblzma5_5.2.4-1+b1 libmagic-mgc_1:5.37-6 libmagic1_1:5.37-6 libmount1_2.34-0.1 libmpc3_1.1.0-1 libmpfr6_4.0.2-1 libmpx2_8.3.0-26 libncursesw6_6.1+20191019-1 libnettle6_3.5.1+really3.4.1-1 libnettle7_3.5.1+really3.5.1-2 libp11-kit0_0.23.18.1-2 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libpcap0.8_1.9.1-2 libpcap0.8-dev_1.9.1-2 libpcre2-8-0_10.34-7 libpcre3_2:8.39-12+b1 libperl5.28_5.28.1-6 libperl5.30_5.30.0-9 libpipeline1_1.5.1-3 libquadmath0_9.2.1-21 libquadmath0-ppc64el-cross_9.2.1-21cross1 libseccomp2_2.4.2-2 libselinux1_3.0-1 libsemanage-common_3.0-1 libsemanage1_3.0-1 libsepol1_3.0-1 libsigsegv2_2.12-2 libsmartcols1_2.34-0.1 libss2_1.45.4-1 libssl1.1_1.1.1d-2 libstdc++-8-dev_8.3.0-26 libstdc++-9-dev_9.2.1-21 libstdc++-9-dev-ppc64el-cross_9.2.1-21cross1 libstdc++6_9.2.1-21 libstdc++6-ppc64el-cross_9.2.1-21cross1 libsub-override-perl_0.09-2 libsystemd0_244-3 libtasn1-6_4.15.0-2 libtinfo6_6.1+20191019-1 libtool_2.4.6-11 libtsan0_9.2.1-21 libtsan0-ppc64el-cross_9.2.1-21cross1 libubsan1_9.2.1-21 libubsan1-ppc64el-cross_9.2.1-21cross1 libuchardet0_0.0.6-3 libudev1_244-3 libunistring2_0.9.10-2 libuuid1_2.34-0.1 libxml-libxml-perl_2.0134+dfsg-1+b1 libxml-namespacesupport-perl_1.12-1 libxml-sax-base-perl_1.09-1 libxml-sax-perl_1.02+dfsg-1 libxml-simple-perl_2.25-1 libxml2_2.9.4+dfsg1-8 libyaml-perl_1.29-1 libzstd1_1.4.4+dfsg-1 linux-libc-dev_5.4.6-1 linux-libc-dev-ppc64el-cross_5.2.9-2cross7 login_1:4.8-1 logsave_1.45.4-1 lsb-base_11.1.0 m4_1.4.18-4 make_4.2.1-1.2 man-db_2.9.0-2 mawk_1.3.3-19 mount_2.34-0.1 ncurses-base_6.1+20191019-1 ncurses-bin_6.1+20191019-1 openssl_1.1.1d-2 passwd_1:4.8-1 patch_2.7.6-6 perl_5.30.0-9 perl-base_5.30.0-9 perl-modules-5.28_5.28.1-6 perl-modules-5.30_5.30.0-9 po-debconf_1.0.21 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12+nmu1 sysvinit-utils_2.96-1 tar_1.30+dfsg-6+b1 tzdata_2019c-3 ucf_3.0038+nmu1 util-linux_2.34-0.1 xz-utils_5.2.4-1+b1 zlib1g_1:1.2.11.dfsg-1+b1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA384 Format: 3.0 (quilt) Source: wolfssl Binary: libwolfssl24, libwolfssl-dev Architecture: any Version: 4.3.0+dfsg-2 Maintainer: Felix Lechner Homepage: https://www.wolfssl.com/products/wolfssl/ Standards-Version: 4.4.1 Build-Depends: debhelper-compat (= 12), libpcap0.8-dev, openssl Package-List: libwolfssl-dev deb libdevel optional arch=any libwolfssl24 deb libs optional arch=any Checksums-Sha1: 2440098c4c23081e7119828a637623ee0cc7fe13 3676328 wolfssl_4.3.0+dfsg.orig.tar.xz 5876e2f74ad1d369ff7b55e0ee68628def48bf95 19904 wolfssl_4.3.0+dfsg-2.debian.tar.xz Checksums-Sha256: 7859f7823301f26c1381099d7f65b41ca669ff1057b80fa3b763db27415e02df 3676328 wolfssl_4.3.0+dfsg.orig.tar.xz a1c547dd0e7a11d019ceb1c296c1ae0090593d581b18b229e12121710f54c82e 19904 wolfssl_4.3.0+dfsg-2.debian.tar.xz Files: b62b8c2693f6246ad6898702a196fbeb 3676328 wolfssl_4.3.0+dfsg.orig.tar.xz dc44ab6489bb6da6b78918ed5e67644e 19904 wolfssl_4.3.0+dfsg-2.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCQAdFiEEjbPlhoZdK0orGFpcUAHhsJqjdEsFAl4H1xwACgkQUAHhsJqj dEtidA/+L3GtO7HLMgl4cmXdObB4sy5+J0dTyvhc1L/fzZUE0HQSZoeDnH27LKa5 wjxHp+dcOZECTghlGVoA1MTSzMTIlJyDkMTMWHMPgfbW6RRUxF7bbAY9xgHNK5On 6LRagT6muC73st4CAc5DybJqxW/oaIBnzLkDWRYbo3h0dcgda/JutHFYiiXs6knj TRdt2Wzx4l0KW1otgifBXqRqfGimRc9BsR70OOZFRZ8JrXpi8lSc+C+8hgsCN227 rWYUCCGPg1HrwsUstgGjLgTUzWQyjV1limUIdjQjVKFuryUz4pK+Px0xKDGXaIry WiB1jJA3juWfgLHfm9TflICe6HzVIuURBUp2Br5L3eII5oBZe8k34Kqw60pnwUH0 GcUXOaz7vpgtilqqW9yRBFSyhxhaKEdyxdtz9iJgXeuLQ6N0nUeTuEVY6Av1/clw JNsiAI03oI/rlnYC7VTN4UDQA4TP1Bk0PdhatOySmkKq1kaRACOYqVJ21+KFnBnA qx5DEpNqhAvzn1gBbXqtsc4isCZKoRSXzCN6AP9So3y18JUx5fZvfk6yRJ02pIVA qfyfEWydOFNQ1LKHQuKAym09KzuJwhhe2DauaVLi7E0li0zvxu4C/97C+t8e2noW PO6sSQ1x6mtlH3+AZu0nb7qmXKgAfiCk7ELYBl+2HjK+WVG9qUc= =LiMu -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error gpgv: Signature made Sat Dec 28 22:28:44 2019 UTC gpgv: using RSA key 8DB3E586865D2B4A2B185A5C5001E1B09AA3744B gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./wolfssl_4.3.0+dfsg-2.dsc dpkg-source: info: extracting wolfssl in /<> dpkg-source: info: unpacking wolfssl_4.3.0+dfsg.orig.tar.xz dpkg-source: info: unpacking wolfssl_4.3.0+dfsg-2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying improve-clean-target.patch dpkg-source: info: applying dfsg.patch dpkg-source: info: applying fix-hurd-i386-flags.patch dpkg-source: info: applying turn-off-fastmath-for-amd64.patch dpkg-source: info: applying disable-crl-monitor.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.ppc64el DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmut PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1003 SCHROOT_GROUP=helmut SCHROOT_SESSION_ID=unstable-amd64-sbuild-f05c639d-9026-4fb4-b861-9a19b577480a SCHROOT_UID=1003 SCHROOT_USER=helmut SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- Command: dpkg-buildpackage -appc64el -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package wolfssl dpkg-buildpackage: info: source version 4.3.0+dfsg-2 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Felix Lechner dpkg-architecture: warning: specified GNU system type powerpc64le-linux-gnu does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture ppc64el debian/rules clean dh clean dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:21: installing 'build-aux/compile' configure.ac:23: installing 'build-aux/config.guess' configure.ac:23: installing 'build-aux/config.sub' configure.ac:26: installing 'build-aux/install-sh' configure.ac:26: installing 'build-aux/missing' Makefile.am: installing 'build-aux/depcomp' parallel-tests: installing 'build-aux/test-driver' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- \ --enable-distro \ --enable-tls13 \ --disable-examples \ --disable-silent-rules ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/powerpc64le-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=powerpc64le-linux-gnu --enable-distro --enable-tls13 --disable-examples --disable-silent-rules configure: WARNING: unrecognized options: --disable-maintainer-mode configure: loading site script /etc/dpkg-cross/cross-config.ppc64el checking for powerpc64le-linux-gnu-gcc... powerpc64le-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether powerpc64le-linux-gnu-gcc accepts -g... yes checking for powerpc64le-linux-gnu-gcc option to accept ISO C89... none needed checking whether powerpc64le-linux-gnu-gcc understands -c and -o together... yes checking build system type... x86_64-pc-linux-gnu checking host system type... powerpc64le-unknown-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for powerpc64le-linux-gnu-strip... powerpc64le-linux-gnu-strip checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports the include directive... yes (GNU style) checking whether make supports nested variables... yes checking whether UID '1003' is supported by ustar format... yes checking whether GID '1003' is supported by ustar format... yes checking how to create a ustar tar archive... gnutar checking dependency style of powerpc64le-linux-gnu-gcc... none checking whether make supports nested variables... (cached) yes checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by powerpc64le-linux-gnu-gcc... /usr/powerpc64le-linux-gnu/bin/ld checking if the linker (/usr/powerpc64le-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/powerpc64le-linux-gnu-nm -B checking the name lister (/usr/bin/powerpc64le-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to powerpc64le-unknown-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/powerpc64le-linux-gnu/bin/ld option to reload object files... -r checking for powerpc64le-linux-gnu-objdump... powerpc64le-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for powerpc64le-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for powerpc64le-linux-gnu-ar... powerpc64le-linux-gnu-ar checking for archiver @FILE support... @ checking for powerpc64le-linux-gnu-strip... (cached) powerpc64le-linux-gnu-strip checking for powerpc64le-linux-gnu-ranlib... powerpc64le-linux-gnu-ranlib checking command to parse /usr/bin/powerpc64le-linux-gnu-nm -B output from powerpc64le-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for powerpc64le-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... powerpc64le-linux-gnu-gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if powerpc64le-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for powerpc64le-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if powerpc64le-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if powerpc64le-linux-gnu-gcc static flag -static works... yes checking if powerpc64le-linux-gnu-gcc supports -c -o file.o... yes checking if powerpc64le-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the powerpc64le-linux-gnu-gcc linker (/usr/powerpc64le-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking whether the -Werror option is usable... yes checking for simple visibility declarations... yes checking size of long long... 8 checking size of long... 8 checking size of time_t... 8 checking for __uint128_t... yes checking for gethostbyname... yes checking for getaddrinfo... yes checking for gettimeofday... yes checking for gmtime_r... yes checking for inet_ntoa... yes checking for memset... yes checking for socket... yes checking arpa/inet.h usability... yes checking arpa/inet.h presence... yes checking for arpa/inet.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking netinet/in.h usability... yes checking netinet/in.h presence... yes checking for netinet/in.h... yes checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes checking sys/ioctl.h usability... yes checking sys/ioctl.h presence... yes checking for sys/ioctl.h... yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking errno.h usability... yes checking errno.h presence... yes checking for errno.h... yes checking for socket in -lnetwork... no checking whether byte ordering is bigendian... no checking for size_t... yes checking for uint8_t... yes checking dependency style of powerpc64le-linux-gnu-gcc... none checking for cos in -lm... yes checking for thread local storage (TLS) class... __thread checking for debug... no checking whether powerpc64le-linux-gnu-gcc is Clang... no checking whether pthreads work with -pthread... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for openssl... yes checking for fast RSA... no checking for library containing gethostbyname... none required checking for library containing socket... none required checking for vcs system... none checking for vcs checkout... no checking whether the linker accepts -Werror... yes checking whether the linker accepts -z relro -z now... yes checking whether the linker accepts -pie... yes checking whether C compiler accepts -Werror... yes checking whether C compiler accepts -Wno-pragmas... yes checking whether C compiler accepts -Wall... yes checking whether C compiler accepts -Wno-strict-aliasing... yes checking whether C compiler accepts -Wextra... yes checking whether C compiler accepts -Wunknown-pragmas... yes checking whether C compiler accepts -Wthis-test-should-fail... no checking whether C compiler accepts --param=ssp-buffer-size=1... yes checking whether C compiler accepts -Waddress... yes checking whether C compiler accepts -Warray-bounds... yes checking whether C compiler accepts -Wbad-function-cast... yes checking whether C compiler accepts -Wchar-subscripts... yes checking whether C compiler accepts -Wcomment... yes checking whether C compiler accepts -Wfloat-equal... yes checking whether C compiler accepts -Wformat-security... yes checking whether C compiler accepts -Wformat=2... yes checking whether C compiler accepts -Wmaybe-uninitialized... yes checking whether C compiler accepts -Wmissing-field-initializers... yes checking whether C compiler accepts -Wmissing-noreturn... yes checking whether C compiler accepts -Wmissing-prototypes... yes checking whether C compiler accepts -Wnested-externs... yes checking whether C compiler accepts -Wnormalized=id... yes checking whether C compiler accepts -Woverride-init... yes checking whether C compiler accepts -Wpointer-arith... yes checking whether C compiler accepts -Wpointer-sign... yes checking whether C compiler accepts -Wredundant-decls... yes checking whether C compiler accepts -Wshadow... yes checking whether C compiler accepts -Wshorten-64-to-32... no checking whether C compiler accepts -Wsign-compare... yes checking whether C compiler accepts -Wstrict-overflow=1... yes checking whether C compiler accepts -Wstrict-prototypes... no checking whether C compiler accepts -Wswitch-enum... yes checking whether C compiler accepts -Wundef... yes checking whether C compiler accepts -Wunused... yes checking whether C compiler accepts -Wunused-result... yes checking whether C compiler accepts -Wunused-variable... yes checking whether C compiler accepts -Wwrite-strings... yes checking whether C compiler accepts -fwrapv... yes creating wolfssl-config - generic 4.3.0 for -lwolfssl checking the number of available CPUs... 32 configure: adding automake macro support configure: creating aminclude.am configure: added jobserver support to make for 33 jobs checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating stamp-h config.status: creating Makefile config.status: creating wolfssl/version.h config.status: creating wolfssl/options.h config.status: creating cyassl/options.h config.status: creating support/wolfssl.pc config.status: creating rpm/spec config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode --- Running make clean... --- Generating user options header... option w/o begin -D is -g, not saving to wolfssl/options.h option w/o begin -D is -O2, not saving to wolfssl/options.h option w/o begin -D is -fdebug-prefix-map=/<>=., not saving to wolfssl/options.h option w/o begin -D is -fstack-protector-strong, not saving to wolfssl/options.h option w/o begin -D is -Wformat, not saving to wolfssl/options.h option w/o begin -D is -Werror=format-security, not saving to wolfssl/options.h option w/o begin -D is -Wdate-time, not saving to wolfssl/options.h option w/o begin -D is -fvisibility=hidden, not saving to wolfssl/options.h option w/o begin -D is -fvisibility=hidden, not saving to wolfssl/options.h option w/o begin -D is -g, not saving to wolfssl/options.h option w/o begin -D is -O2, not saving to wolfssl/options.h option w/o begin -D is -fdebug-prefix-map=/<>=., not saving to wolfssl/options.h option w/o begin -D is -fstack-protector-strong, not saving to wolfssl/options.h option w/o begin -D is -Wformat, not saving to wolfssl/options.h option w/o begin -D is -Werror=format-security, not saving to wolfssl/options.h option w/o begin -D is -Wno-pragmas, not saving to wolfssl/options.h option w/o begin -D is -Wall, not saving to wolfssl/options.h option w/o begin -D is -Wno-strict-aliasing, not saving to wolfssl/options.h option w/o begin -D is -Wextra, not saving to wolfssl/options.h option w/o begin -D is -Wunknown-pragmas, not saving to wolfssl/options.h option w/o begin -D is --param=ssp-buffer-size=1, not saving to wolfssl/options.h option w/o begin -D is -Waddress, not saving to wolfssl/options.h option w/o begin -D is -Warray-bounds, not saving to wolfssl/options.h option w/o begin -D is -Wbad-function-cast, not saving to wolfssl/options.h option w/o begin -D is -Wchar-subscripts, not saving to wolfssl/options.h option w/o begin -D is -Wcomment, not saving to wolfssl/options.h option w/o begin -D is -Wfloat-equal, not saving to wolfssl/options.h option w/o begin -D is -Wformat-security, not saving to wolfssl/options.h option w/o begin -D is -Wformat=2, not saving to wolfssl/options.h option w/o begin -D is -Wmaybe-uninitialized, not saving to wolfssl/options.h option w/o begin -D is -Wmissing-field-initializers, not saving to wolfssl/options.h option w/o begin -D is -Wmissing-noreturn, not saving to wolfssl/options.h option w/o begin -D is -Wmissing-prototypes, not saving to wolfssl/options.h option w/o begin -D is -Wnested-externs, not saving to wolfssl/options.h option w/o begin -D is -Wnormalized=id, not saving to wolfssl/options.h option w/o begin -D is -Woverride-init, not saving to wolfssl/options.h option w/o begin -D is -Wpointer-arith, not saving to wolfssl/options.h option w/o begin -D is -Wpointer-sign, not saving to wolfssl/options.h option w/o begin -D is -Wredundant-decls, not saving to wolfssl/options.h option w/o begin -D is -Wshadow, not saving to wolfssl/options.h option w/o begin -D is -Wsign-compare, not saving to wolfssl/options.h option w/o begin -D is -Wstrict-overflow=1, not saving to wolfssl/options.h option w/o begin -D is -Wswitch-enum, not saving to wolfssl/options.h option w/o begin -D is -Wundef, not saving to wolfssl/options.h option w/o begin -D is -Wunused, not saving to wolfssl/options.h option w/o begin -D is -Wunused-result, not saving to wolfssl/options.h option w/o begin -D is -Wunused-variable, not saving to wolfssl/options.h option w/o begin -D is -Wwrite-strings, not saving to wolfssl/options.h option w/o begin -D is -fwrapv, not saving to wolfssl/options.h not outputting (N)DEBUG to wolfssl/options.h option w/o begin -D is -pthread, not saving to wolfssl/options.h --- Configuration summary for wolfssl version 4.3.0 * Installation prefix: /usr * System type: unknown-linux-gnu * Host CPU: powerpc64le * C Compiler: powerpc64le-linux-gnu-gcc * C Flags: -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv * C++ Compiler: * C++ Flags: -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security * CPP Flags: -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden * CCAS Flags: -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security * LIB Flags: -pie -z relro -z now * Debug enabled: no * Coverage enabled: * Warnings as failure: no * make -j: 33 * VCS checkout: no Features * Single threaded: no * Filesystem: yes * OpenSSH Build: yes * OpenSSL Extra API: yes * OpenSSL Coexist: no * Old Names: yes * Max Strength Build: no * Distro Build: yes * fastmath: no * Assembly Allowed: yes * sniffer: no * snifftest: no * ARC4: yes * AES: yes * AES-NI: no * AES-CBC: yes * AES-GCM: yes * AES-CCM: yes * AES-CTR: yes * DES3: yes * IDEA: yes * Camellia: yes * NULL Cipher: yes * MD5: yes * RIPEMD: yes * SHA: yes * SHA-224: yes * SHA-384: yes * SHA-512: yes * SHA3: yes * BLAKE2: no * CMAC: yes * keygen: yes * certgen: yes * certreq: yes * certext: yes * certgencache: no * HC-128: yes * RABBIT: yes * CHACHA: yes * Hash DRBG: yes * PWDBASED: yes * scrypt: yes * wolfCrypt Only: no * HKDF: yes * X9.63 KDF: yes * MD4: yes * PSK: yes * Poly1305: yes * LEANPSK: no * LEANTLS: no * RSA: yes * RSA-PSS: yes * DSA: yes * DH: yes * ECC: yes * ECC Custom Curves yes * CURVE25519: yes * ED25519: yes * FPECC: yes * ECC_ENCRYPT: yes * ASN: yes * Anonymous cipher: no * CODING: yes * MEMORY: yes * I/O POOL: no * LIGHTY: yes * HAPROXY: yes * STUNNEL: yes * Apache httpd: no * NGINX: yes * ASIO: yes * LIBWEBSOCKETS: yes * SIGNAL: no * ERROR_STRINGS: yes * DTLS: yes * SCTP: no * Indefinite Length: yes * Multicast: no * Old TLS Versions: yes * SSL version 3.0: yes * TLS v1.0: no * TLS v1.3: yes * TLS v1.3 Draft 18: no * TLS v1.3 Draft 22: no * TLS v1.3 Draft 23: no * TLS v1.3 Draft 26: no * TLS v1.3 Draft 28: no * Post-handshake Auth: no * Early Data: no * Send State in HRR Cookie: no * OCSP: yes * OCSP Stapling: yes * OCSP Stapling v2: yes * CRL: yes * CRL-MONITOR: no * Persistent session cache: yes * Persistent cert cache: yes * Atomic User Record Layer: yes * Public Key Callbacks: yes * NTRU: no * QSH: no * Whitewood netRandom: no * Server Name Indication: yes * ALPN: yes * Maximum Fragment Length: yes * Trusted CA Indication: yes * Truncated HMAC: yes * Supported Elliptic Curves: yes * FFDHE only in client: no * Session Ticket: yes * Extended Master Secret: yes * Renegotiation Indication: no * Secure Renegotiation: no * Fallback SCSV: no * All TLS Extensions: yes * PKCS#7 yes * wolfSSH yes * wolfSCEP yes * Secure Remote Password yes * Small Stack: no * valgrind unit tests: no * LIBZ: no * Examples: no * User Crypto: no * Fast RSA: no * Single Precision: no * Async Crypto: no * PKCS#11: no * PKCS#12: yes * Cavium Nitox: no * Cavium Octeon (Sync): no * Intel Quick Assist: no * ARM ASM: no * AES Key Wrap: yes * Write duplicate: no * Xilinx Hardware Acc.: no * Inline Code: yes * Linux AF_ALG: no * Linux devcrypto: no * Crypto callbacks: no --- make[1]: Leaving directory '/<>' dh_auto_build -a make -j1 make[1]: Entering directory '/<>' make -j33 all-am make[2]: Entering directory '/<>' powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/benchmark/benchmark.o wolfcrypt/benchmark/benchmark.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-hmac.lo `test -f 'wolfcrypt/src/hmac.c' || echo './'`wolfcrypt/src/hmac.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-hash.lo `test -f 'wolfcrypt/src/hash.c' || echo './'`wolfcrypt/src/hash.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-cpuid.lo `test -f 'wolfcrypt/src/cpuid.c' || echo './'`wolfcrypt/src/cpuid.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-random.lo `test -f 'wolfcrypt/src/random.c' || echo './'`wolfcrypt/src/random.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-sha256.lo `test -f 'wolfcrypt/src/sha256.c' || echo './'`wolfcrypt/src/sha256.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-rsa.lo `test -f 'wolfcrypt/src/rsa.c' || echo './'`wolfcrypt/src/rsa.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-aes.lo `test -f 'wolfcrypt/src/aes.c' || echo './'`wolfcrypt/src/aes.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-cmac.lo `test -f 'wolfcrypt/src/cmac.c' || echo './'`wolfcrypt/src/cmac.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-des3.lo `test -f 'wolfcrypt/src/des3.c' || echo './'`wolfcrypt/src/des3.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-sha.lo `test -f 'wolfcrypt/src/sha.c' || echo './'`wolfcrypt/src/sha.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-sha512.lo `test -f 'wolfcrypt/src/sha512.c' || echo './'`wolfcrypt/src/sha512.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-sha3.lo `test -f 'wolfcrypt/src/sha3.c' || echo './'`wolfcrypt/src/sha3.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-logging.lo `test -f 'wolfcrypt/src/logging.c' || echo './'`wolfcrypt/src/logging.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-wc_port.lo `test -f 'wolfcrypt/src/wc_port.c' || echo './'`wolfcrypt/src/wc_port.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-error.lo `test -f 'wolfcrypt/src/error.c' || echo './'`wolfcrypt/src/error.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo `test -f 'wolfcrypt/src/wc_encrypt.c' || echo './'`wolfcrypt/src/wc_encrypt.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-signature.lo `test -f 'wolfcrypt/src/signature.c' || echo './'`wolfcrypt/src/signature.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-wolfmath.lo `test -f 'wolfcrypt/src/wolfmath.c' || echo './'`wolfcrypt/src/wolfmath.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-memory.lo `test -f 'wolfcrypt/src/memory.c' || echo './'`wolfcrypt/src/memory.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-dh.lo `test -f 'wolfcrypt/src/dh.c' || echo './'`wolfcrypt/src/dh.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-asn.lo `test -f 'wolfcrypt/src/asn.c' || echo './'`wolfcrypt/src/asn.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-coding.lo `test -f 'wolfcrypt/src/coding.c' || echo './'`wolfcrypt/src/coding.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-poly1305.lo `test -f 'wolfcrypt/src/poly1305.c' || echo './'`wolfcrypt/src/poly1305.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-arc4.lo `test -f 'wolfcrypt/src/arc4.c' || echo './'`wolfcrypt/src/arc4.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-md4.lo `test -f 'wolfcrypt/src/md4.c' || echo './'`wolfcrypt/src/md4.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-md5.lo `test -f 'wolfcrypt/src/md5.c' || echo './'`wolfcrypt/src/md5.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-pwdbased.lo `test -f 'wolfcrypt/src/pwdbased.c' || echo './'`wolfcrypt/src/pwdbased.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-pkcs12.lo `test -f 'wolfcrypt/src/pkcs12.c' || echo './'`wolfcrypt/src/pkcs12.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-dsa.lo `test -f 'wolfcrypt/src/dsa.c' || echo './'`wolfcrypt/src/dsa.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-camellia.lo `test -f 'wolfcrypt/src/camellia.c' || echo './'`wolfcrypt/src/camellia.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-ripemd.lo `test -f 'wolfcrypt/src/ripemd.c' || echo './'`wolfcrypt/src/ripemd.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-hc128.lo `test -f 'wolfcrypt/src/hc128.c' || echo './'`wolfcrypt/src/hc128.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/cpuid.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-cpuid.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/sha512.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-sha512.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/error.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-error.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/hash.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-hash.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/rsa.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-rsa.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/logging.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-logging.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/sha.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-sha.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/hmac.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-hmac.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/wc_port.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-wc_port.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/pkcs12.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-pkcs12.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/coding.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-coding.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/cmac.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-cmac.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/random.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-random.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/sha256.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-sha256.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/des3.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-des3.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/asn.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-asn.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/aes.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-aes.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/sha3.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-sha3.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/wolfmath.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-wolfmath.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/pwdbased.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-pwdbased.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/md4.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-md4.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/hc128.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-hc128.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/dh.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-dh.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/ripemd.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-ripemd.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/camellia.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-camellia.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/arc4.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-arc4.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/poly1305.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-poly1305.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/signature.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-signature.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/memory.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-memory.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/cpuid.c -o wolfcrypt/src/src_libwolfssl_la-cpuid.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/wc_encrypt.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-wc_encrypt.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/dsa.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-dsa.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/md5.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-md5.o In file included from ./wolfssl/wolfcrypt/error-crypt.h:29, from wolfcrypt/src/rsa.c:28: wolfcrypt/src/rsa.c: In function ‘RsaPrivateDecryptEx’: ./wolfssl/wolfcrypt/types.h:219:34: warning: attribute ‘fallthrough’ not preceding a case label or default label 219 | #define FALL_THROUGH __attribute__ ((fallthrough)); | ^~~~~~~~~~~~~ wolfcrypt/src/rsa.c:2987:9: note: in expansion of macro ‘FALL_THROUGH’ 2987 | FALL_THROUGH; | ^~~~~~~~~~~~ libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/arc4.c -o wolfcrypt/src/src_libwolfssl_la-arc4.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/wolfmath.c -o wolfcrypt/src/src_libwolfssl_la-wolfmath.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/memory.c -o wolfcrypt/src/src_libwolfssl_la-memory.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/error.c -o wolfcrypt/src/src_libwolfssl_la-error.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-rabbit.lo `test -f 'wolfcrypt/src/rabbit.c' || echo './'`wolfcrypt/src/rabbit.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/logging.c -o wolfcrypt/src/src_libwolfssl_la-logging.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/md4.c -o wolfcrypt/src/src_libwolfssl_la-md4.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/cmac.c -o wolfcrypt/src/src_libwolfssl_la-cmac.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/poly1305.c -o wolfcrypt/src/src_libwolfssl_la-poly1305.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-chacha.lo `test -f 'wolfcrypt/src/chacha.c' || echo './'`wolfcrypt/src/chacha.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo `test -f 'wolfcrypt/src/chacha20_poly1305.c' || echo './'`wolfcrypt/src/chacha20_poly1305.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/signature.c -o wolfcrypt/src/src_libwolfssl_la-signature.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/coding.c -o wolfcrypt/src/src_libwolfssl_la-coding.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-integer.lo `test -f 'wolfcrypt/src/integer.c' || echo './'`wolfcrypt/src/integer.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/wc_port.c -o wolfcrypt/src/src_libwolfssl_la-wc_port.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-ecc.lo `test -f 'wolfcrypt/src/ecc.c' || echo './'`wolfcrypt/src/ecc.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/wc_encrypt.c -o wolfcrypt/src/src_libwolfssl_la-wc_encrypt.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/hmac.c -o wolfcrypt/src/src_libwolfssl_la-hmac.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/sha3.c -o wolfcrypt/src/src_libwolfssl_la-sha3.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/des3.c -o wolfcrypt/src/src_libwolfssl_la-des3.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/md5.c -o wolfcrypt/src/src_libwolfssl_la-md5.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/sha256.c -o wolfcrypt/src/src_libwolfssl_la-sha256.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/hash.c -o wolfcrypt/src/src_libwolfssl_la-hash.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/random.c -o wolfcrypt/src/src_libwolfssl_la-random.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-curve25519.lo `test -f 'wolfcrypt/src/curve25519.c' || echo './'`wolfcrypt/src/curve25519.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-ed25519.lo `test -f 'wolfcrypt/src/ed25519.c' || echo './'`wolfcrypt/src/ed25519.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-fe_operations.lo `test -f 'wolfcrypt/src/fe_operations.c' || echo './'`wolfcrypt/src/fe_operations.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-ge_operations.lo `test -f 'wolfcrypt/src/ge_operations.c' || echo './'`wolfcrypt/src/ge_operations.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/rabbit.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-rabbit.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/dh.c -o wolfcrypt/src/src_libwolfssl_la-dh.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/chacha20_poly1305.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-chacha20_poly1305.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/dsa.c -o wolfcrypt/src/src_libwolfssl_la-dsa.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/chacha.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-chacha.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/pwdbased.c -o wolfcrypt/src/src_libwolfssl_la-pwdbased.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-pkcs7.lo `test -f 'wolfcrypt/src/pkcs7.c' || echo './'`wolfcrypt/src/pkcs7.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-srp.lo `test -f 'wolfcrypt/src/srp.c' || echo './'`wolfcrypt/src/srp.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/integer.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-integer.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/sha.c -o wolfcrypt/src/src_libwolfssl_la-sha.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/ecc.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-ecc.o /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-idea.lo `test -f 'wolfcrypt/src/idea.c' || echo './'`wolfcrypt/src/idea.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/ripemd.c -o wolfcrypt/src/src_libwolfssl_la-ripemd.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/chacha20_poly1305.c -o wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/sha512.c -o wolfcrypt/src/src_libwolfssl_la-sha512.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o src/libwolfssl_la-internal.lo `test -f 'src/internal.c' || echo './'`src/internal.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/fe_operations.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-fe_operations.o /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o src/libwolfssl_la-wolfio.lo `test -f 'src/wolfio.c' || echo './'`src/wolfio.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/curve25519.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-curve25519.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/chacha.c -o wolfcrypt/src/src_libwolfssl_la-chacha.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/ed25519.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-ed25519.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/ge_operations.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-ge_operations.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/hc128.c -o wolfcrypt/src/src_libwolfssl_la-hc128.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o src/libwolfssl_la-keys.lo `test -f 'src/keys.c' || echo './'`src/keys.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o src/libwolfssl_la-ssl.lo `test -f 'src/ssl.c' || echo './'`src/ssl.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o src/libwolfssl_la-tls.lo `test -f 'src/tls.c' || echo './'`src/tls.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/rabbit.c -o wolfcrypt/src/src_libwolfssl_la-rabbit.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/srp.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-srp.o /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o src/libwolfssl_la-tls13.lo `test -f 'src/tls13.c' || echo './'`src/tls13.c /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o src/libwolfssl_la-ocsp.lo `test -f 'src/ocsp.c' || echo './'`src/ocsp.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/idea.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-idea.o /bin/bash ./libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o src/libwolfssl_la-crl.lo `test -f 'src/crl.c' || echo './'`src/crl.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/pkcs12.c -o wolfcrypt/src/src_libwolfssl_la-pkcs12.o >/dev/null 2>&1 powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/test/test.o wolfcrypt/test/test.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/pkcs7.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-pkcs7.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/wolfio.c -fPIC -DPIC -o src/.libs/libwolfssl_la-wolfio.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/internal.c -fPIC -DPIC -o src/.libs/libwolfssl_la-internal.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/curve25519.c -o wolfcrypt/src/src_libwolfssl_la-curve25519.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/rsa.c -o wolfcrypt/src/src_libwolfssl_la-rsa.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/keys.c -fPIC -DPIC -o src/.libs/libwolfssl_la-keys.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/ssl.c -fPIC -DPIC -o src/.libs/libwolfssl_la-ssl.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/tls13.c -fPIC -DPIC -o src/.libs/libwolfssl_la-tls13.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/ed25519.c -o wolfcrypt/src/src_libwolfssl_la-ed25519.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/tls.c -fPIC -DPIC -o src/.libs/libwolfssl_la-tls.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/ocsp.c -fPIC -DPIC -o src/.libs/libwolfssl_la-ocsp.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/crl.c -fPIC -DPIC -o src/.libs/libwolfssl_la-crl.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/fe_operations.c -o wolfcrypt/src/src_libwolfssl_la-fe_operations.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/idea.c -o wolfcrypt/src/src_libwolfssl_la-idea.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/srp.c -o wolfcrypt/src/src_libwolfssl_la-srp.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/crl.c -o src/libwolfssl_la-crl.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/ge_operations.c -o wolfcrypt/src/src_libwolfssl_la-ge_operations.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/aes.c -o wolfcrypt/src/src_libwolfssl_la-aes.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/camellia.c -o wolfcrypt/src/src_libwolfssl_la-camellia.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/wolfio.c -o src/libwolfssl_la-wolfio.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/ocsp.c -o src/libwolfssl_la-ocsp.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/keys.c -o src/libwolfssl_la-keys.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/integer.c -o wolfcrypt/src/src_libwolfssl_la-integer.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/ecc.c -o wolfcrypt/src/src_libwolfssl_la-ecc.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/tls13.c -o src/libwolfssl_la-tls13.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/tls.c -o src/libwolfssl_la-tls.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/pkcs7.c -o wolfcrypt/src/src_libwolfssl_la-pkcs7.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/asn.c -o wolfcrypt/src/src_libwolfssl_la-asn.o >/dev/null 2>&1 libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/internal.c -o src/libwolfssl_la-internal.o >/dev/null 2>&1 src/ssl.c: In function ‘wolfSSL_RSA_print’: src/ssl.c:33328:48: warning: ‘%s’ directive output may be truncated writing up to 159 bytes into a region of size 98 [-Wformat-truncation=] 33328 | XSNPRINTF(tmp, sizeof(tmp) - 1, "\n%s\n ", rsaStr[i]); | ^~ In file included from /usr/powerpc64le-linux-gnu/include/stdio.h:867, from ./wolfssl/wolfcrypt/wc_port.h:421, from ./wolfssl/wolfcrypt/types.h:30, from ./wolfssl/internal.h:28, from src/ssl.c:41: /usr/powerpc64le-linux-gnu/include/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output between 7 and 166 bytes into a destination of size 99 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/ssl.c -o src/libwolfssl_la-ssl.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -no-undefined -version-info 24:0:0 -Wl,-z,relro -Wl,-z,now -o src/libwolfssl.la -rpath /usr/lib/powerpc64le-linux-gnu wolfcrypt/src/src_libwolfssl_la-hmac.lo wolfcrypt/src/src_libwolfssl_la-hash.lo wolfcrypt/src/src_libwolfssl_la-cpuid.lo wolfcrypt/src/src_libwolfssl_la-random.lo wolfcrypt/src/src_libwolfssl_la-sha256.lo wolfcrypt/src/src_libwolfssl_la-rsa.lo wolfcrypt/src/src_libwolfssl_la-aes.lo wolfcrypt/src/src_libwolfssl_la-cmac.lo wolfcrypt/src/src_libwolfssl_la-des3.lo wolfcrypt/src/src_libwolfssl_la-sha.lo wolfcrypt/src/src_libwolfssl_la-sha512.lo wolfcrypt/src/src_libwolfssl_la-sha3.lo wolfcrypt/src/src_libwolfssl_la-logging.lo wolfcrypt/src/src_libwolfssl_la-wc_port.lo wolfcrypt/src/src_libwolfssl_la-error.lo wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo wolfcrypt/src/src_libwolfssl_la-signature.lo wolfcrypt/src/src_libwolfssl_la-wolfmath.lo wolfcrypt/src/src_libwolfssl_la-memory.lo wolfcrypt/src/src_libwolfssl_la-dh.lo wolfcrypt/src/src_libwolfssl_la-asn.lo wolfcrypt/src/src_libwolfssl_la-coding.lo wolfcrypt/src/src_libwolfssl_la-poly1305.lo wolfcrypt/src/src_libwolfssl_la-arc4.lo wolfcrypt/src/src_libwolfssl_la-md4.lo wolfcrypt/src/src_libwolfssl_la-md5.lo wolfcrypt/src/src_libwolfssl_la-pwdbased.lo wolfcrypt/src/src_libwolfssl_la-pkcs12.lo wolfcrypt/src/src_libwolfssl_la-dsa.lo wolfcrypt/src/src_libwolfssl_la-camellia.lo wolfcrypt/src/src_libwolfssl_la-ripemd.lo wolfcrypt/src/src_libwolfssl_la-hc128.lo wolfcrypt/src/src_libwolfssl_la-rabbit.lo wolfcrypt/src/src_libwolfssl_la-chacha.lo wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo wolfcrypt/src/src_libwolfssl_la-integer.lo wolfcrypt/src/src_libwolfssl_la-ecc.lo wolfcrypt/src/src_libwolfssl_la-curve25519.lo wolfcrypt/src/src_libwolfssl_la-ed25519.lo wolfcrypt/src/src_libwolfssl_la-fe_operations.lo wolfcrypt/src/src_libwolfssl_la-ge_operations.lo wolfcrypt/src/src_libwolfssl_la-pkcs7.lo wolfcrypt/src/src_libwolfssl_la-srp.lo wolfcrypt/src/src_libwolfssl_la-idea.lo src/libwolfssl_la-internal.lo src/libwolfssl_la-wolfio.lo src/libwolfssl_la-keys.lo src/libwolfssl_la-ssl.lo src/libwolfssl_la-tls.lo src/libwolfssl_la-tls13.lo src/libwolfssl_la-ocsp.lo src/libwolfssl_la-crl.lo -lm libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC wolfcrypt/src/.libs/src_libwolfssl_la-hmac.o wolfcrypt/src/.libs/src_libwolfssl_la-hash.o wolfcrypt/src/.libs/src_libwolfssl_la-cpuid.o wolfcrypt/src/.libs/src_libwolfssl_la-random.o wolfcrypt/src/.libs/src_libwolfssl_la-sha256.o wolfcrypt/src/.libs/src_libwolfssl_la-rsa.o wolfcrypt/src/.libs/src_libwolfssl_la-aes.o wolfcrypt/src/.libs/src_libwolfssl_la-cmac.o wolfcrypt/src/.libs/src_libwolfssl_la-des3.o wolfcrypt/src/.libs/src_libwolfssl_la-sha.o wolfcrypt/src/.libs/src_libwolfssl_la-sha512.o wolfcrypt/src/.libs/src_libwolfssl_la-sha3.o wolfcrypt/src/.libs/src_libwolfssl_la-logging.o wolfcrypt/src/.libs/src_libwolfssl_la-wc_port.o wolfcrypt/src/.libs/src_libwolfssl_la-error.o wolfcrypt/src/.libs/src_libwolfssl_la-wc_encrypt.o wolfcrypt/src/.libs/src_libwolfssl_la-signature.o wolfcrypt/src/.libs/src_libwolfssl_la-wolfmath.o wolfcrypt/src/.libs/src_libwolfssl_la-memory.o wolfcrypt/src/.libs/src_libwolfssl_la-dh.o wolfcrypt/src/.libs/src_libwolfssl_la-asn.o wolfcrypt/src/.libs/src_libwolfssl_la-coding.o wolfcrypt/src/.libs/src_libwolfssl_la-poly1305.o wolfcrypt/src/.libs/src_libwolfssl_la-arc4.o wolfcrypt/src/.libs/src_libwolfssl_la-md4.o wolfcrypt/src/.libs/src_libwolfssl_la-md5.o wolfcrypt/src/.libs/src_libwolfssl_la-pwdbased.o wolfcrypt/src/.libs/src_libwolfssl_la-pkcs12.o wolfcrypt/src/.libs/src_libwolfssl_la-dsa.o wolfcrypt/src/.libs/src_libwolfssl_la-camellia.o wolfcrypt/src/.libs/src_libwolfssl_la-ripemd.o wolfcrypt/src/.libs/src_libwolfssl_la-hc128.o wolfcrypt/src/.libs/src_libwolfssl_la-rabbit.o wolfcrypt/src/.libs/src_libwolfssl_la-chacha.o wolfcrypt/src/.libs/src_libwolfssl_la-chacha20_poly1305.o wolfcrypt/src/.libs/src_libwolfssl_la-integer.o wolfcrypt/src/.libs/src_libwolfssl_la-ecc.o wolfcrypt/src/.libs/src_libwolfssl_la-curve25519.o wolfcrypt/src/.libs/src_libwolfssl_la-ed25519.o wolfcrypt/src/.libs/src_libwolfssl_la-fe_operations.o wolfcrypt/src/.libs/src_libwolfssl_la-ge_operations.o wolfcrypt/src/.libs/src_libwolfssl_la-pkcs7.o wolfcrypt/src/.libs/src_libwolfssl_la-srp.o wolfcrypt/src/.libs/src_libwolfssl_la-idea.o src/.libs/libwolfssl_la-internal.o src/.libs/libwolfssl_la-wolfio.o src/.libs/libwolfssl_la-keys.o src/.libs/libwolfssl_la-ssl.o src/.libs/libwolfssl_la-tls.o src/.libs/libwolfssl_la-tls13.o src/.libs/libwolfssl_la-ocsp.o src/.libs/libwolfssl_la-crl.o -lm -pthread -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libwolfssl.so.24 -o src/.libs/libwolfssl.so.24.0.0 libtool: link: (cd "src/.libs" && rm -f "libwolfssl.so.24" && ln -s "libwolfssl.so.24.0.0" "libwolfssl.so.24") libtool: link: (cd "src/.libs" && rm -f "libwolfssl.so" && ln -s "libwolfssl.so.24.0.0" "libwolfssl.so") libtool: link: powerpc64le-linux-gnu-ar Ucru src/.libs/libwolfssl.a wolfcrypt/src/src_libwolfssl_la-hmac.o wolfcrypt/src/src_libwolfssl_la-hash.o wolfcrypt/src/src_libwolfssl_la-cpuid.o wolfcrypt/src/src_libwolfssl_la-random.o wolfcrypt/src/src_libwolfssl_la-sha256.o wolfcrypt/src/src_libwolfssl_la-rsa.o wolfcrypt/src/src_libwolfssl_la-aes.o wolfcrypt/src/src_libwolfssl_la-cmac.o wolfcrypt/src/src_libwolfssl_la-des3.o wolfcrypt/src/src_libwolfssl_la-sha.o wolfcrypt/src/src_libwolfssl_la-sha512.o wolfcrypt/src/src_libwolfssl_la-sha3.o wolfcrypt/src/src_libwolfssl_la-logging.o wolfcrypt/src/src_libwolfssl_la-wc_port.o wolfcrypt/src/src_libwolfssl_la-error.o wolfcrypt/src/src_libwolfssl_la-wc_encrypt.o wolfcrypt/src/src_libwolfssl_la-signature.o wolfcrypt/src/src_libwolfssl_la-wolfmath.o wolfcrypt/src/src_libwolfssl_la-memory.o wolfcrypt/src/src_libwolfssl_la-dh.o wolfcrypt/src/src_libwolfssl_la-asn.o wolfcrypt/src/src_libwolfssl_la-coding.o wolfcrypt/src/src_libwolfssl_la-poly1305.o wolfcrypt/src/src_libwolfssl_la-arc4.o wolfcrypt/src/src_libwolfssl_la-md4.o wolfcrypt/src/src_libwolfssl_la-md5.o wolfcrypt/src/src_libwolfssl_la-pwdbased.o wolfcrypt/src/src_libwolfssl_la-pkcs12.o wolfcrypt/src/src_libwolfssl_la-dsa.o wolfcrypt/src/src_libwolfssl_la-camellia.o wolfcrypt/src/src_libwolfssl_la-ripemd.o wolfcrypt/src/src_libwolfssl_la-hc128.o wolfcrypt/src/src_libwolfssl_la-rabbit.o wolfcrypt/src/src_libwolfssl_la-chacha.o wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.o wolfcrypt/src/src_libwolfssl_la-integer.o wolfcrypt/src/src_libwolfssl_la-ecc.o wolfcrypt/src/src_libwolfssl_la-curve25519.o wolfcrypt/src/src_libwolfssl_la-ed25519.o wolfcrypt/src/src_libwolfssl_la-fe_operations.o wolfcrypt/src/src_libwolfssl_la-ge_operations.o wolfcrypt/src/src_libwolfssl_la-pkcs7.o wolfcrypt/src/src_libwolfssl_la-srp.o wolfcrypt/src/src_libwolfssl_la-idea.o src/libwolfssl_la-internal.o src/libwolfssl_la-wolfio.o src/libwolfssl_la-keys.o src/libwolfssl_la-ssl.o src/libwolfssl_la-tls.o src/libwolfssl_la-tls13.o src/libwolfssl_la-ocsp.o src/libwolfssl_la-crl.o libtool: link: powerpc64le-linux-gnu-ranlib src/.libs/libwolfssl.a libtool: link: ( cd "src/.libs" && rm -f "libwolfssl.la" && ln -s "../libwolfssl.la" "libwolfssl.la" ) /bin/bash ./libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z,relro -Wl,-z,now -o wolfcrypt/benchmark/benchmark wolfcrypt/benchmark/benchmark.o src/libwolfssl.la /bin/bash ./libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z,relro -Wl,-z,now -o wolfcrypt/test/testwolfcrypt wolfcrypt/test/test.o src/libwolfssl.la libtool: link: powerpc64le-linux-gnu-gcc -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z -Wl,relro -Wl,-z -Wl,now -o wolfcrypt/test/.libs/testwolfcrypt wolfcrypt/test/test.o src/.libs/libwolfssl.so -pthread libtool: link: powerpc64le-linux-gnu-gcc -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DWOLFSSL_MULTI_ATTRIB -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192 -pthread -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_ECC_CDH -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWOLFSSL_ALLOW_SSLV3 -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA -DSSL_TXT_TLSV1_2 -DSSL_TXT_TLSV1_1 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DHAVE_ENCRYPT_THEN_MAC -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_DES_ECB -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HASH_FLAGS -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -DHAVE___UINT128_T=1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z -Wl,relro -Wl,-z -Wl,now -o wolfcrypt/benchmark/.libs/benchmark wolfcrypt/benchmark/benchmark.o src/.libs/libwolfssl.so -pthread make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_auto_test -a create-stamp debian/debhelper-build-stamp dh_testroot -a dh_prep -a dh_auto_install -a make -j1 install DESTDIR=/<>/wolfssl-4.3.0\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' make -j33 install-am make[2]: Entering directory '/<>' make[3]: Entering directory '/<>' make[3]: warning: -j33 forced in submake: resetting jobserver mode. /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/bin /bin/mkdir -p '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu' /bin/mkdir -p '/<>/debian/tmp/usr/share/doc/wolfssl' /bin/mkdir -p '/<>/debian/tmp/usr/share/doc/wolfssl/example' /bin/bash ./libtool --mode=install /usr/bin/install -c src/libwolfssl.la '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu' /usr/bin/install -c -m 644 certs/taoCert.txt doc/README.txt '/<>/debian/tmp/usr/share/doc/wolfssl' /usr/bin/install -c -m 644 examples/benchmark/tls_bench.c examples/client/client.c examples/echoclient/echoclient.c examples/echoserver/echoserver.c examples/server/server.c examples/sctp/sctp-server.c examples/sctp/sctp-server-dtls.c examples/sctp/sctp-client.c examples/sctp/sctp-client-dtls.c '/<>/debian/tmp/usr/share/doc/wolfssl/example' /bin/mkdir -p '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/pkgconfig' /bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 support/wolfssl.pc '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/pkgconfig' /usr/bin/install -c wolfssl-config /<>/debian/tmp/usr/bin /bin/mkdir -p '/<>/debian/tmp/usr/include/cyassl/ctaocrypt' /usr/bin/install -c -m 644 cyassl/ctaocrypt/aes.h cyassl/ctaocrypt/arc4.h cyassl/ctaocrypt/asn.h cyassl/ctaocrypt/asn_public.h cyassl/ctaocrypt/poly1305.h cyassl/ctaocrypt/camellia.h cyassl/ctaocrypt/coding.h cyassl/ctaocrypt/compress.h cyassl/ctaocrypt/des3.h cyassl/ctaocrypt/dh.h cyassl/ctaocrypt/dsa.h cyassl/ctaocrypt/ecc.h cyassl/ctaocrypt/error-crypt.h cyassl/ctaocrypt/fips_test.h cyassl/ctaocrypt/hc128.h cyassl/ctaocrypt/hmac.h cyassl/ctaocrypt/integer.h cyassl/ctaocrypt/md2.h cyassl/ctaocrypt/md4.h cyassl/ctaocrypt/md5.h cyassl/ctaocrypt/misc.h cyassl/ctaocrypt/pkcs7.h cyassl/ctaocrypt/wc_port.h cyassl/ctaocrypt/pwdbased.h cyassl/ctaocrypt/rabbit.h cyassl/ctaocrypt/chacha.h cyassl/ctaocrypt/random.h cyassl/ctaocrypt/ripemd.h cyassl/ctaocrypt/rsa.h cyassl/ctaocrypt/settings.h cyassl/ctaocrypt/settings_comp.h cyassl/ctaocrypt/sha256.h cyassl/ctaocrypt/sha512.h cyassl/ctaocrypt/sha.h cyassl/ctaocrypt/blake2.h cyassl/ctaocrypt/blake2-int.h cyassl/ctaocrypt/blake2-impl.h cyassl/ctaocrypt/tfm.h cyassl/ctaocrypt/types.h cyassl/ctaocrypt/visibility.h '/<>/debian/tmp/usr/include/cyassl/ctaocrypt' /bin/mkdir -p '/<>/debian/tmp/usr/include/wolfssl/wolfcrypt' /usr/bin/install -c -m 644 wolfssl/wolfcrypt/aes.h wolfssl/wolfcrypt/arc4.h wolfssl/wolfcrypt/asn.h wolfssl/wolfcrypt/asn_public.h wolfssl/wolfcrypt/poly1305.h wolfssl/wolfcrypt/camellia.h wolfssl/wolfcrypt/cmac.h wolfssl/wolfcrypt/coding.h wolfssl/wolfcrypt/compress.h wolfssl/wolfcrypt/des3.h wolfssl/wolfcrypt/dh.h wolfssl/wolfcrypt/dsa.h wolfssl/wolfcrypt/ecc.h wolfssl/wolfcrypt/curve25519.h wolfssl/wolfcrypt/ed25519.h wolfssl/wolfcrypt/fe_operations.h wolfssl/wolfcrypt/ge_operations.h wolfssl/wolfcrypt/error-crypt.h wolfssl/wolfcrypt/fips_test.h wolfssl/wolfcrypt/hash.h wolfssl/wolfcrypt/hc128.h wolfssl/wolfcrypt/hmac.h wolfssl/wolfcrypt/integer.h wolfssl/wolfcrypt/md2.h wolfssl/wolfcrypt/md4.h wolfssl/wolfcrypt/md5.h wolfssl/wolfcrypt/misc.h wolfssl/wolfcrypt/pkcs7.h wolfssl/wolfcrypt/wc_encrypt.h wolfssl/wolfcrypt/wc_port.h wolfssl/wolfcrypt/pwdbased.h wolfssl/wolfcrypt/rabbit.h wolfssl/wolfcrypt/chacha.h wolfssl/wolfcrypt/chacha20_poly1305.h wolfssl/wolfcrypt/random.h wolfssl/wolfcrypt/ripemd.h wolfssl/wolfcrypt/rsa.h wolfssl/wolfcrypt/settings.h wolfssl/wolfcrypt/sha256.h wolfssl/wolfcrypt/sha512.h '/<>/debian/tmp/usr/include/wolfssl/wolfcrypt' /bin/mkdir -p '/<>/debian/tmp/usr/include/wolfssl/openssl' /usr/bin/install -c -m 644 wolfssl/openssl/asn1.h wolfssl/openssl/aes.h wolfssl/openssl/bio.h wolfssl/openssl/bn.h wolfssl/openssl/buffer.h wolfssl/openssl/conf.h wolfssl/openssl/crypto.h wolfssl/openssl/des.h wolfssl/openssl/dh.h wolfssl/openssl/dsa.h wolfssl/openssl/ecdsa.h wolfssl/openssl/ecdh.h wolfssl/openssl/ec.h wolfssl/openssl/ec25519.h wolfssl/openssl/ed25519.h wolfssl/openssl/engine.h wolfssl/openssl/err.h wolfssl/openssl/evp.h wolfssl/openssl/hmac.h wolfssl/openssl/lhash.h wolfssl/openssl/md4.h wolfssl/openssl/md5.h wolfssl/openssl/ripemd.h wolfssl/openssl/objects.h wolfssl/openssl/ocsp.h wolfssl/openssl/opensslconf.h wolfssl/openssl/opensslv.h wolfssl/openssl/ossl_typ.h wolfssl/openssl/pem.h wolfssl/openssl/pkcs12.h wolfssl/openssl/pkcs7.h wolfssl/openssl/rand.h wolfssl/openssl/rsa.h wolfssl/openssl/sha.h wolfssl/openssl/ssl23.h wolfssl/openssl/ssl.h wolfssl/openssl/stack.h wolfssl/openssl/tls1.h wolfssl/openssl/ui.h wolfssl/openssl/x509.h '/<>/debian/tmp/usr/include/wolfssl/openssl' /bin/mkdir -p '/<>/debian/tmp/usr/include/cyassl/openssl' libtool: install: /usr/bin/install -c src/.libs/libwolfssl.so.24.0.0 /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libwolfssl.so.24.0.0 /usr/bin/install -c -m 644 cyassl/openssl/asn1.h cyassl/openssl/bio.h cyassl/openssl/bn.h cyassl/openssl/conf.h cyassl/openssl/crypto.h cyassl/openssl/des.h cyassl/openssl/dh.h cyassl/openssl/dsa.h cyassl/openssl/ecdsa.h cyassl/openssl/ecdh.h cyassl/openssl/ec.h cyassl/openssl/ec25519.h cyassl/openssl/ed25519.h cyassl/openssl/engine.h cyassl/openssl/err.h cyassl/openssl/evp.h cyassl/openssl/hmac.h cyassl/openssl/lhash.h cyassl/openssl/md4.h cyassl/openssl/md5.h cyassl/openssl/ripemd.h cyassl/openssl/ocsp.h cyassl/openssl/opensslconf.h cyassl/openssl/opensslv.h cyassl/openssl/ossl_typ.h cyassl/openssl/pem.h cyassl/openssl/pkcs12.h cyassl/openssl/rand.h cyassl/openssl/rsa.h cyassl/openssl/sha.h cyassl/openssl/ssl23.h cyassl/openssl/ssl.h cyassl/openssl/stack.h cyassl/openssl/ui.h cyassl/openssl/x509.h cyassl/openssl/x509v3.h '/<>/debian/tmp/usr/include/cyassl/openssl' /bin/mkdir -p '/<>/debian/tmp/usr/include/wolfssl' /usr/bin/install -c -m 644 wolfssl/error-ssl.h wolfssl/ssl.h wolfssl/sniffer_error.h wolfssl/sniffer.h wolfssl/callbacks.h wolfssl/certs_test.h wolfssl/test.h wolfssl/version.h wolfssl/ocsp.h wolfssl/crl.h wolfssl/wolfio.h '/<>/debian/tmp/usr/include/wolfssl' /bin/mkdir -p '/<>/debian/tmp/usr/include/cyassl/ctaocrypt' libtool: install: (cd /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu && { ln -s -f libwolfssl.so.24.0.0 libwolfssl.so.24 || { rm -f libwolfssl.so.24 && ln -s libwolfssl.so.24.0.0 libwolfssl.so.24; }; }) /usr/bin/install -c -m 644 cyassl/ctaocrypt/logging.h cyassl/ctaocrypt/memory.h cyassl/ctaocrypt/mpi_class.h cyassl/ctaocrypt/mpi_superclass.h '/<>/debian/tmp/usr/include/cyassl/ctaocrypt' /bin/mkdir -p '/<>/debian/tmp/usr/include/cyassl' libtool: install: (cd /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu && { ln -s -f libwolfssl.so.24.0.0 libwolfssl.so || { rm -f libwolfssl.so && ln -s libwolfssl.so.24.0.0 libwolfssl.so; }; }) /usr/bin/install -c -m 644 cyassl/error-ssl.h cyassl/ssl.h cyassl/sniffer_error.h cyassl/sniffer.h cyassl/callbacks.h cyassl/certs_test.h cyassl/test.h cyassl/version.h cyassl/ocsp.h cyassl/crl.h '/<>/debian/tmp/usr/include/cyassl' libtool: install: /usr/bin/install -c src/.libs/libwolfssl.lai /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libwolfssl.la /bin/mkdir -p '/<>/debian/tmp/usr/include/wolfssl/openssl' /usr/bin/install -c -m 644 wolfssl/openssl/x509_vfy.h wolfssl/openssl/x509v3.h wolfssl/openssl/rc4.h '/<>/debian/tmp/usr/include/wolfssl/openssl' libtool: install: /usr/bin/install -c src/.libs/libwolfssl.a /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libwolfssl.a /bin/mkdir -p '/<>/debian/tmp/usr/include/wolfssl/wolfcrypt' /usr/bin/install -c -m 644 wolfssl/wolfcrypt/sha.h wolfssl/wolfcrypt/signature.h wolfssl/wolfcrypt/blake2.h wolfssl/wolfcrypt/blake2-int.h wolfssl/wolfcrypt/blake2-impl.h wolfssl/wolfcrypt/tfm.h wolfssl/wolfcrypt/srp.h wolfssl/wolfcrypt/idea.h wolfssl/wolfcrypt/types.h wolfssl/wolfcrypt/visibility.h wolfssl/wolfcrypt/logging.h wolfssl/wolfcrypt/memory.h wolfssl/wolfcrypt/mpi_class.h wolfssl/wolfcrypt/mpi_superclass.h wolfssl/wolfcrypt/mem_track.h wolfssl/wolfcrypt/wolfevent.h wolfssl/wolfcrypt/pkcs12.h wolfssl/wolfcrypt/wolfmath.h wolfssl/wolfcrypt/sha3.h wolfssl/wolfcrypt/cpuid.h wolfssl/wolfcrypt/cryptocb.h '/<>/debian/tmp/usr/include/wolfssl/wolfcrypt' libtool: install: chmod 644 /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libwolfssl.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libwolfssl.a libtool: warning: remember to run 'libtool --finish /usr/lib/powerpc64le-linux-gnu' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_installchangelogs -a debian/rules override_dh_installexamples make[1]: Entering directory '/<>' dh_installexamples --exclude .vcproj --exclude .vcxproj --exclude .sln make[1]: Leaving directory '/<>' dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a dh_missing: usr/bin/wolfssl-config exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/doc/wolfssl/README.txt exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/doc/wolfssl/taoCert.txt exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/doc/wolfssl/example/sctp-client-dtls.c exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/doc/wolfssl/example/sctp-client.c exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/doc/wolfssl/example/sctp-server-dtls.c exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/doc/wolfssl/example/sctp-server.c exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/doc/wolfssl/example/server.c exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/doc/wolfssl/example/echoserver.c exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/doc/wolfssl/example/echoclient.c exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/doc/wolfssl/example/client.c exists in debian/tmp but is not installed to anywhere dh_missing: usr/share/doc/wolfssl/example/tls_bench.c exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/powerpc64le-linux-gnu/libwolfssl.la exists in debian/tmp but is not installed to anywhere The following debhelper tools have reported what they installed (with files per package) * dh_install: libwolfssl-dev (7), libwolfssl24 (2) * dh_installdocs: libwolfssl-dev (2), libwolfssl24 (0) * dh_installexamples: libwolfssl-dev (7), libwolfssl24 (0) If the missing files are installed by another tool, please file a bug against it. When filing the report, if the tool is not part of debhelper itself, please reference the "Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+). (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz) Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built For a short-term work-around: Add the files to debian/not-installed dh_dwz -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'libwolfssl24' in '../libwolfssl24_4.3.0+dfsg-2_ppc64el.deb'. dpkg-deb: building package 'libwolfssl24-dbgsym' in '../libwolfssl24-dbgsym_4.3.0+dfsg-2_ppc64el.deb'. dpkg-deb: building package 'libwolfssl-dev' in '../libwolfssl-dev_4.3.0+dfsg-2_ppc64el.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../wolfssl_4.3.0+dfsg-2_ppc64el.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2019-12-29T11:27:31Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ wolfssl_4.3.0+dfsg-2_ppc64el.changes: ------------------------------------- Format: 1.8 Date: Fri, 27 Dec 2019 16:05:50 -0800 Source: wolfssl Binary: libwolfssl-dev libwolfssl24 libwolfssl24-dbgsym Built-For-Profiles: cross nocheck Architecture: ppc64el Version: 4.3.0+dfsg-2 Distribution: unstable Urgency: medium Maintainer: Felix Lechner Changed-By: Felix Lechner Description: libwolfssl-dev - Development files for the wolfSSL encryption library libwolfssl24 - wolfSSL encryption library Changes: wolfssl (4.3.0+dfsg-2) unstable; urgency=medium . * Source-only upload for propagation to testing. Checksums-Sha1: 35316dc4d55660110cf2e1d9ce1b2af3d22bbae1 879488 libwolfssl-dev_4.3.0+dfsg-2_ppc64el.deb 5fb3f7f66ad41888320f6d3465fd8e9882cbb113 1710820 libwolfssl24-dbgsym_4.3.0+dfsg-2_ppc64el.deb e25295f4166de7cc368e4f3e7c869a56e0afc8d4 622308 libwolfssl24_4.3.0+dfsg-2_ppc64el.deb 940222bda50d40eb980b7f74bf2e72fc2ba47fc3 5148 wolfssl_4.3.0+dfsg-2_ppc64el.buildinfo Checksums-Sha256: 073e4afe709839caa811298c3f29aa6f2c434ac30e9385eeb331e9cecd660d9b 879488 libwolfssl-dev_4.3.0+dfsg-2_ppc64el.deb 704ae20f46c4fd804369cac4666c5cd58e9f65302c1353726b45198e77201f03 1710820 libwolfssl24-dbgsym_4.3.0+dfsg-2_ppc64el.deb d6118e4ff5594e0666baa5a46c53e808b756cd398c8c37f97d744b744e10e0e7 622308 libwolfssl24_4.3.0+dfsg-2_ppc64el.deb 61a5b8e9b5a856b9b2ba0e5480b72fa678b1129e5ffa341091326a4bdccfd123 5148 wolfssl_4.3.0+dfsg-2_ppc64el.buildinfo Files: 99be6a42359aee940db208654c208660 879488 libdevel optional libwolfssl-dev_4.3.0+dfsg-2_ppc64el.deb 8a4cc7640e05573d84463e050f1160a7 1710820 debug optional libwolfssl24-dbgsym_4.3.0+dfsg-2_ppc64el.deb 74092ae2a68b4fda0bd88f82d3d8390b 622308 libs optional libwolfssl24_4.3.0+dfsg-2_ppc64el.deb ca5d94140550461c9cdd4ecc65e36945 5148 libs optional wolfssl_4.3.0+dfsg-2_ppc64el.buildinfo +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: wolfssl Binary: libwolfssl24 libwolfssl-dev Architecture: ppc64el Version: 4.3.0+dfsg-2 Checksums-Md5: 99be6a42359aee940db208654c208660 879488 libwolfssl-dev_4.3.0+dfsg-2_ppc64el.deb 8a4cc7640e05573d84463e050f1160a7 1710820 libwolfssl24-dbgsym_4.3.0+dfsg-2_ppc64el.deb 74092ae2a68b4fda0bd88f82d3d8390b 622308 libwolfssl24_4.3.0+dfsg-2_ppc64el.deb Checksums-Sha1: 35316dc4d55660110cf2e1d9ce1b2af3d22bbae1 879488 libwolfssl-dev_4.3.0+dfsg-2_ppc64el.deb 5fb3f7f66ad41888320f6d3465fd8e9882cbb113 1710820 libwolfssl24-dbgsym_4.3.0+dfsg-2_ppc64el.deb e25295f4166de7cc368e4f3e7c869a56e0afc8d4 622308 libwolfssl24_4.3.0+dfsg-2_ppc64el.deb Checksums-Sha256: 073e4afe709839caa811298c3f29aa6f2c434ac30e9385eeb331e9cecd660d9b 879488 libwolfssl-dev_4.3.0+dfsg-2_ppc64el.deb 704ae20f46c4fd804369cac4666c5cd58e9f65302c1353726b45198e77201f03 1710820 libwolfssl24-dbgsym_4.3.0+dfsg-2_ppc64el.deb d6118e4ff5594e0666baa5a46c53e808b756cd398c8c37f97d744b744e10e0e7 622308 libwolfssl24_4.3.0+dfsg-2_ppc64el.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Sun, 29 Dec 2019 11:27:30 +0000 Build-Path: /<> Installed-Build-Depends: autoconf (= 2.69-11), automake (= 1:1.16.1-4), autopoint (= 0.19.8.1-10), autotools-dev (= 20180224.1), base-files (= 11), base-passwd (= 3.5.47), bash (= 5.0-5), binutils (= 2.33.1-6), binutils-common (= 2.33.1-6), binutils-x86-64-linux-gnu (= 2.33.1-6), bsdmainutils (= 11.1.2+b1), bsdutils (= 1:2.34-0.1), build-essential (= 12.8), bzip2 (= 1.0.8-2), coreutils (= 8.30-3+b1), cpp (= 4:9.2.1-3.1), cpp-8 (= 8.3.0-26), cpp-9 (= 9.2.1-21), dash (= 0.5.10.2-6), debconf (= 1.5.73), debhelper (= 12.7.2), debianutils (= 4.9.1), dh-autoreconf (= 19), dh-strip-nondeterminism (= 1.6.3-1), diffutils (= 1:3.7-3), dpkg (= 1.19.7), dpkg-dev (= 1.19.7), dwz (= 0.13-5), fdisk (= 2.34-0.1), file (= 1:5.37-6), findutils (= 4.7.0-1), g++ (= 4:9.2.1-3.1), g++-9 (= 9.2.1-21), gcc (= 4:9.2.1-3.1), gcc-8 (= 8.3.0-26), gcc-8-base (= 8.3.0-26), gcc-9 (= 9.2.1-21), gcc-9-base (= 9.2.1-21), gettext (= 0.19.8.1-10), gettext-base (= 0.19.8.1-10), grep (= 3.3-1), groff-base (= 1.22.4-4), gzip (= 1.9-3+b1), hostname (= 3.23), init-system-helpers (= 1.57), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.2.53-5), libarchive-zip-perl (= 1.67-1), libasan5 (= 9.2.1-21), libatomic1 (= 9.2.1-21), libattr1 (= 1:2.4.48-5), libaudit-common (= 1:2.8.5-2), libaudit1 (= 1:2.8.5-2+b1), libbinutils (= 2.33.1-6), libblkid1 (= 2.34-0.1), libbsd0 (= 0.10.0-1), libbz2-1.0 (= 1.0.8-2), libc-bin (= 2.29-6), libc-dev-bin (= 2.29-6), libc6 (= 2.29-6), libc6-dev (= 2.29-6), libcap-ng0 (= 0.7.9-2.1+b1), libcc1-0 (= 9.2.1-21), libcroco3 (= 0.6.13-1), libcrypt1 (= 1:4.4.10-7), libcrypt1-dev (= 1:4.4.10-7), libdb5.3 (= 5.3.28+dfsg1-0.6), libdebconfclient0 (= 0.250), libdebhelper-perl (= 12.7.2), libdpkg-perl (= 1.19.7), libelf1 (= 0.176-1.1), libfdisk1 (= 2.34-0.1), libffi6 (= 3.2.1-9), libfile-stripnondeterminism-perl (= 1.6.3-1), libgcc-8-dev (= 8.3.0-26), libgcc-9-dev (= 9.2.1-21), libgcc1 (= 1:9.2.1-21), libgcrypt20 (= 1.8.5-3), libgdbm-compat4 (= 1.18.1-5), libgdbm6 (= 1.18.1-5), libglib2.0-0 (= 2.62.3-2), libgmp10 (= 2:6.1.2+dfsg-4), libgomp1 (= 9.2.1-21), libgpg-error0 (= 1.36-7), libicu63 (= 63.2-2), libisl22 (= 0.22-2), libitm1 (= 9.2.1-21), liblsan0 (= 9.2.1-21), liblz4-1 (= 1.9.2-2), liblzma5 (= 5.2.4-1+b1), libmagic-mgc (= 1:5.37-6), libmagic1 (= 1:5.37-6), libmount1 (= 2.34-0.1), libmpc3 (= 1.1.0-1), libmpfr6 (= 4.0.2-1), libmpx2 (= 8.3.0-26), libncursesw6 (= 6.1+20191019-1), libpam-modules (= 1.3.1-5), libpam-modules-bin (= 1.3.1-5), libpam-runtime (= 1.3.1-5), libpam0g (= 1.3.1-5), libpcap0.8 (= 1.9.1-2), libpcap0.8-dev (= 1.9.1-2), libpcre2-8-0 (= 10.34-7), libpcre3 (= 2:8.39-12+b1), libperl5.30 (= 5.30.0-9), libpipeline1 (= 1.5.1-3), libquadmath0 (= 9.2.1-21), libseccomp2 (= 2.4.2-2), libselinux1 (= 3.0-1), libsigsegv2 (= 2.12-2), libsmartcols1 (= 2.34-0.1), libssl1.1 (= 1.1.1d-2), libstdc++-9-dev (= 9.2.1-21), libstdc++6 (= 9.2.1-21), libsub-override-perl (= 0.09-2), libsystemd0 (= 244-3), libtinfo6 (= 6.1+20191019-1), libtool (= 2.4.6-11), libtsan0 (= 9.2.1-21), libubsan1 (= 9.2.1-21), libuchardet0 (= 0.0.6-3), libudev1 (= 244-3), libunistring2 (= 0.9.10-2), libuuid1 (= 2.34-0.1), libxml2 (= 2.9.4+dfsg1-8), linux-libc-dev (= 5.4.6-1), login (= 1:4.8-1), lsb-base (= 11.1.0), m4 (= 1.4.18-4), make (= 4.2.1-1.2), man-db (= 2.9.0-2), mawk (= 1.3.3-19), ncurses-base (= 6.1+20191019-1), ncurses-bin (= 6.1+20191019-1), openssl (= 1.1.1d-2), patch (= 2.7.6-6), perl (= 5.30.0-9), perl-base (= 5.30.0-9), perl-modules-5.30 (= 5.30.0-9), po-debconf (= 1.0.21), sed (= 4.7-1), sensible-utils (= 0.0.12+nmu1), sysvinit-utils (= 2.96-1), tar (= 1.30+dfsg-6+b1), util-linux (= 2.34-0.1), xz-utils (= 5.2.4-1+b1), zlib1g (= 1:1.2.11.dfsg-1+b1) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1577491550" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libwolfssl-dev_4.3.0+dfsg-2_ppc64el.deb --------------------------------------- new Debian package, version 2.0. size 879488 bytes: control archive=6456 bytes. 1020 bytes, 26 lines control 17143 bytes, 236 lines md5sums Package: libwolfssl-dev Source: wolfssl Version: 4.3.0+dfsg-2 Architecture: ppc64el Maintainer: Felix Lechner Installed-Size: 4199 Depends: libwolfssl24 (= 4.3.0+dfsg-2) Section: libdevel Priority: optional Multi-Arch: same Homepage: https://www.wolfssl.com/products/wolfssl/ Description: Development files for the wolfSSL encryption library wolfSSL is a small, portable, embedded SSL/TLS programming library targeted for use by embedded systems developers. It was formerly known as CyaSSL. . It is an open source, dual licensed implementation of SSL/TLS (SSL 3.0, TLS 1.0, 1.1, 1.2, 1.3, DTLS 1.0 and 1.2) written in the C language. wolfSSL includes both a client and server implementation, progressive cipher support, key and certificate generation, OCSP and CRL, access to the underlying cryptography modules, and more. . wolfSSL also includes an OpenSSL compatibility interface with the most commonly used OpenSSL functions. . This package contains the development files. drwxr-xr-x root/root 0 2019-12-28 00:05 ./ drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/ drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/include/ drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/include/cyassl/ -rw-r--r-- root/root 841 2019-12-28 00:05 ./usr/include/cyassl/callbacks.h -rw-r--r-- root/root 231 2019-12-28 00:05 ./usr/include/cyassl/certs_test.h -rw-r--r-- root/root 829 2019-12-28 00:05 ./usr/include/cyassl/crl.h drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/ -rw-r--r-- root/root 1905 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/aes.h -rw-r--r-- root/root 1148 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/arc4.h -rw-r--r-- root/root 1347 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/asn.h -rw-r--r-- root/root 2276 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/asn_public.h -rw-r--r-- root/root 1516 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/blake2-impl.h -rw-r--r-- root/root 1512 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/blake2-int.h -rw-r--r-- root/root 1367 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/blake2.h -rw-r--r-- root/root 1336 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/camellia.h -rw-r--r-- root/root 1139 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/chacha.h -rw-r--r-- root/root 938 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/coding.h -rw-r--r-- root/root 1083 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/compress.h -rw-r--r-- root/root 1587 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/des3.h -rw-r--r-- root/root 1271 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/dh.h -rw-r--r-- root/root 959 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/dsa.h -rw-r--r-- root/root 2391 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/ecc.h -rw-r--r-- root/root 1096 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/error-crypt.h -rw-r--r-- root/root 1636 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/fips_test.h -rw-r--r-- root/root 1125 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/hc128.h -rw-r--r-- root/root 1303 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/hmac.h -rw-r--r-- root/root 1062 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/integer.h -rw-r--r-- root/root 1258 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/logging.h -rw-r--r-- root/root 1192 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/md2.h -rw-r--r-- root/root 1051 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/md4.h -rw-r--r-- root/root 1338 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/md5.h -rw-r--r-- root/root 1313 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/memory.h -rw-r--r-- root/root 928 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/misc.h -rw-r--r-- root/root 852 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/mpi_class.h -rw-r--r-- root/root 900 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/mpi_superclass.h -rw-r--r-- root/root 1774 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/pkcs7.h -rw-r--r-- root/root 1162 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/poly1305.h -rw-r--r-- root/root 1134 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/pwdbased.h -rw-r--r-- root/root 1131 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/rabbit.h -rw-r--r-- root/root 1291 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/random.h -rw-r--r-- root/root 1128 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/ripemd.h -rw-r--r-- root/root 1881 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/rsa.h -rw-r--r-- root/root 17745 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/settings.h -rw-r--r-- root/root 2149 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/settings_comp.h -rw-r--r-- root/root 1078 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/sha.h -rw-r--r-- root/root 1314 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/sha256.h -rw-r--r-- root/root 1321 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/sha512.h -rw-r--r-- root/root 1147 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/tfm.h -rw-r--r-- root/root 1265 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/types.h -rw-r--r-- root/root 2319 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/visibility.h -rw-r--r-- root/root 1007 2019-12-28 00:05 ./usr/include/cyassl/ctaocrypt/wc_port.h -rw-r--r-- root/root 841 2019-12-28 00:05 ./usr/include/cyassl/error-ssl.h -rw-r--r-- root/root 831 2019-12-28 00:05 ./usr/include/cyassl/ocsp.h drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/include/cyassl/openssl/ -rw-r--r-- root/root 60 2019-12-28 00:05 ./usr/include/cyassl/openssl/asn1.h -rw-r--r-- root/root 59 2019-12-28 00:05 ./usr/include/cyassl/openssl/bio.h -rw-r--r-- root/root 56 2019-12-28 00:05 ./usr/include/cyassl/openssl/bn.h -rw-r--r-- root/root 60 2019-12-28 00:05 ./usr/include/cyassl/openssl/conf.h -rw-r--r-- root/root 65 2019-12-28 00:05 ./usr/include/cyassl/openssl/crypto.h -rw-r--r-- root/root 901 2019-12-28 00:05 ./usr/include/cyassl/openssl/des.h -rw-r--r-- root/root 57 2019-12-28 00:05 ./usr/include/cyassl/openssl/dh.h -rw-r--r-- root/root 250 2019-12-28 00:05 ./usr/include/cyassl/openssl/dsa.h -rw-r--r-- root/root 56 2019-12-28 00:05 ./usr/include/cyassl/openssl/ec.h -rw-r--r-- root/root 55 2019-12-28 00:05 ./usr/include/cyassl/openssl/ec25519.h -rw-r--r-- root/root 60 2019-12-28 00:05 ./usr/include/cyassl/openssl/ecdh.h -rw-r--r-- root/root 61 2019-12-28 00:05 ./usr/include/cyassl/openssl/ecdsa.h -rw-r--r-- root/root 55 2019-12-28 00:05 ./usr/include/cyassl/openssl/ed25519.h -rw-r--r-- root/root 66 2019-12-28 00:05 ./usr/include/cyassl/openssl/engine.h -rw-r--r-- root/root 58 2019-12-28 00:05 ./usr/include/cyassl/openssl/err.h -rw-r--r-- root/root 1364 2019-12-28 00:05 ./usr/include/cyassl/openssl/evp.h -rw-r--r-- root/root 905 2019-12-28 00:05 ./usr/include/cyassl/openssl/hmac.h -rw-r--r-- root/root 61 2019-12-28 00:05 ./usr/include/cyassl/openssl/lhash.h -rw-r--r-- root/root 58 2019-12-28 00:05 ./usr/include/cyassl/openssl/md4.h -rw-r--r-- root/root 60 2019-12-28 00:05 ./usr/include/cyassl/openssl/md5.h -rw-r--r-- root/root 60 2019-12-28 00:05 ./usr/include/cyassl/openssl/ocsp.h -rw-r--r-- root/root 74 2019-12-28 00:05 ./usr/include/cyassl/openssl/opensslconf.h -rw-r--r-- root/root 70 2019-12-28 00:05 ./usr/include/cyassl/openssl/opensslv.h -rw-r--r-- root/root 68 2019-12-28 00:05 ./usr/include/cyassl/openssl/ossl_typ.h -rw-r--r-- root/root 58 2019-12-28 00:05 ./usr/include/cyassl/openssl/pem.h -rw-r--r-- root/root 64 2019-12-28 00:05 ./usr/include/cyassl/openssl/pkcs12.h -rw-r--r-- root/root 59 2019-12-28 00:05 ./usr/include/cyassl/openssl/rand.h -rw-r--r-- root/root 64 2019-12-28 00:05 ./usr/include/cyassl/openssl/ripemd.h -rw-r--r-- root/root 249 2019-12-28 00:05 ./usr/include/cyassl/openssl/rsa.h -rw-r--r-- root/root 58 2019-12-28 00:05 ./usr/include/cyassl/openssl/sha.h -rw-r--r-- root/root 977 2019-12-28 00:05 ./usr/include/cyassl/openssl/ssl.h -rw-r--r-- root/root 62 2019-12-28 00:05 ./usr/include/cyassl/openssl/ssl23.h -rw-r--r-- root/root 62 2019-12-28 00:05 ./usr/include/cyassl/openssl/stack.h -rw-r--r-- root/root 56 2019-12-28 00:05 ./usr/include/cyassl/openssl/ui.h -rw-r--r-- root/root 59 2019-12-28 00:05 ./usr/include/cyassl/openssl/x509.h -rw-r--r-- root/root 64 2019-12-28 00:05 ./usr/include/cyassl/openssl/x509v3.h -rw-r--r-- root/root 8290 2019-12-28 00:05 ./usr/include/cyassl/options.h -rw-r--r-- root/root 837 2019-12-28 00:05 ./usr/include/cyassl/sniffer.h -rw-r--r-- root/root 849 2019-12-28 00:05 ./usr/include/cyassl/sniffer_error.h -rw-r--r-- root/root 35057 2019-12-28 00:05 ./usr/include/cyassl/ssl.h -rw-r--r-- root/root 40 2019-12-28 00:05 ./usr/include/cyassl/test.h -rw-r--r-- root/root 958 2019-12-28 00:05 ./usr/include/cyassl/version.h drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/include/wolfssl/ -rw-r--r-- root/root 3020 2019-12-28 00:05 ./usr/include/wolfssl/callbacks.h -rw-r--r-- root/root 204853 2019-12-28 00:05 ./usr/include/wolfssl/certs_test.h -rw-r--r-- root/root 1417 2019-12-28 00:05 ./usr/include/wolfssl/crl.h -rw-r--r-- root/root 11761 2019-12-28 00:05 ./usr/include/wolfssl/error-ssl.h -rw-r--r-- root/root 5216 2019-12-28 00:05 ./usr/include/wolfssl/ocsp.h drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/include/wolfssl/openssl/ -rw-r--r-- root/root 3671 2019-12-28 00:05 ./usr/include/wolfssl/openssl/aes.h -rw-r--r-- root/root 3339 2019-12-28 00:05 ./usr/include/wolfssl/openssl/asn1.h -rw-r--r-- root/root 5887 2019-12-28 00:05 ./usr/include/wolfssl/openssl/bio.h -rw-r--r-- root/root 7779 2019-12-28 00:05 ./usr/include/wolfssl/openssl/bn.h -rw-r--r-- root/root 1378 2019-12-28 00:05 ./usr/include/wolfssl/openssl/buffer.h -rw-r--r-- root/root 1244 2019-12-28 00:05 ./usr/include/wolfssl/openssl/conf.h -rw-r--r-- root/root 2646 2019-12-28 00:05 ./usr/include/wolfssl/openssl/crypto.h -rw-r--r-- root/root 4410 2019-12-28 00:05 ./usr/include/wolfssl/openssl/des.h -rw-r--r-- root/root 3121 2019-12-28 00:05 ./usr/include/wolfssl/openssl/dh.h -rw-r--r-- root/root 2896 2019-12-28 00:05 ./usr/include/wolfssl/openssl/dsa.h -rw-r--r-- root/root 9661 2019-12-28 00:05 ./usr/include/wolfssl/openssl/ec.h -rw-r--r-- root/root 1398 2019-12-28 00:05 ./usr/include/wolfssl/openssl/ec25519.h -rw-r--r-- root/root 1586 2019-12-28 00:05 ./usr/include/wolfssl/openssl/ecdh.h -rw-r--r-- root/root 2592 2019-12-28 00:05 ./usr/include/wolfssl/openssl/ecdsa.h -rw-r--r-- root/root 1605 2019-12-28 00:05 ./usr/include/wolfssl/openssl/ed25519.h -rw-r--r-- root/root 174 2019-12-28 00:05 ./usr/include/wolfssl/openssl/engine.h -rw-r--r-- root/root 1838 2019-12-28 00:05 ./usr/include/wolfssl/openssl/err.h -rw-r--r-- root/root 33851 2019-12-28 00:05 ./usr/include/wolfssl/openssl/evp.h -rw-r--r-- root/root 3391 2019-12-28 00:05 ./usr/include/wolfssl/openssl/hmac.h -rw-r--r-- root/root 27 2019-12-28 00:05 ./usr/include/wolfssl/openssl/lhash.h -rw-r--r-- root/root 1586 2019-12-28 00:05 ./usr/include/wolfssl/openssl/md4.h -rw-r--r-- root/root 2076 2019-12-28 00:05 ./usr/include/wolfssl/openssl/md5.h -rw-r--r-- root/root 1837 2019-12-28 00:05 ./usr/include/wolfssl/openssl/objects.h -rw-r--r-- root/root 3111 2019-12-28 00:05 ./usr/include/wolfssl/openssl/ocsp.h -rw-r--r-- root/root 95 2019-12-28 00:05 ./usr/include/wolfssl/openssl/opensslconf.h -rw-r--r-- root/root 1541 2019-12-28 00:05 ./usr/include/wolfssl/openssl/opensslv.h -rw-r--r-- root/root 979 2019-12-28 00:05 ./usr/include/wolfssl/openssl/ossl_typ.h -rw-r--r-- root/root 9540 2019-12-28 00:05 ./usr/include/wolfssl/openssl/pem.h -rw-r--r-- root/root 1625 2019-12-28 00:05 ./usr/include/wolfssl/openssl/pkcs12.h -rw-r--r-- root/root 2608 2019-12-28 00:05 ./usr/include/wolfssl/openssl/pkcs7.h -rw-r--r-- root/root 964 2019-12-28 00:05 ./usr/include/wolfssl/openssl/rand.h -rw-r--r-- root/root 1780 2019-12-28 00:05 ./usr/include/wolfssl/openssl/rc4.h -rw-r--r-- root/root 1625 2019-12-28 00:05 ./usr/include/wolfssl/openssl/ripemd.h -rw-r--r-- root/root 6892 2019-12-28 00:05 ./usr/include/wolfssl/openssl/rsa.h -rw-r--r-- root/root 6198 2019-12-28 00:05 ./usr/include/wolfssl/openssl/sha.h -rw-r--r-- root/root 58372 2019-12-28 00:05 ./usr/include/wolfssl/openssl/ssl.h -rw-r--r-- root/root 26 2019-12-28 00:05 ./usr/include/wolfssl/openssl/ssl23.h -rw-r--r-- root/root 2081 2019-12-28 00:05 ./usr/include/wolfssl/openssl/stack.h -rw-r--r-- root/root 1304 2019-12-28 00:05 ./usr/include/wolfssl/openssl/tls1.h -rw-r--r-- root/root 24 2019-12-28 00:05 ./usr/include/wolfssl/openssl/ui.h -rw-r--r-- root/root 795 2019-12-28 00:05 ./usr/include/wolfssl/openssl/x509.h -rw-r--r-- root/root 29 2019-12-28 00:05 ./usr/include/wolfssl/openssl/x509_vfy.h -rw-r--r-- root/root 4160 2019-12-28 00:05 ./usr/include/wolfssl/openssl/x509v3.h -rw-r--r-- root/root 8240 2019-12-28 00:05 ./usr/include/wolfssl/options.h -rw-r--r-- root/root 7081 2019-12-28 00:05 ./usr/include/wolfssl/sniffer.h -rw-r--r-- root/root 3902 2019-12-28 00:05 ./usr/include/wolfssl/sniffer_error.h -rw-r--r-- root/root 162561 2019-12-28 00:05 ./usr/include/wolfssl/ssl.h -rw-r--r-- root/root 98688 2019-12-28 00:05 ./usr/include/wolfssl/test.h -rw-r--r-- root/root 1060 2019-12-28 00:05 ./usr/include/wolfssl/version.h drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/ -rw-r--r-- root/root 14040 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/aes.h -rw-r--r-- root/root 1703 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/arc4.h -rw-r--r-- root/root 47032 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/asn.h -rw-r--r-- root/root 19859 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/asn_public.h -rw-r--r-- root/root 4028 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/blake2-impl.h -rw-r--r-- root/root 5843 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/blake2-int.h -rw-r--r-- root/root 2588 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/blake2.h -rw-r--r-- root/root 3751 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/camellia.h -rw-r--r-- root/root 2246 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/chacha.h -rw-r--r-- root/root 2928 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/chacha20_poly1305.h -rw-r--r-- root/root 2594 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/cmac.h -rw-r--r-- root/root 2673 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/coding.h -rw-r--r-- root/root 1557 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/compress.h -rw-r--r-- root/root 1826 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/cpuid.h -rw-r--r-- root/root 8569 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/cryptocb.h -rw-r--r-- root/root 5109 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/curve25519.h -rw-r--r-- root/root 4682 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/des3.h -rw-r--r-- root/root 4486 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/dh.h -rw-r--r-- root/root 3303 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/dsa.h -rw-r--r-- root/root 22224 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/ecc.h -rw-r--r-- root/root 5684 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/ed25519.h -rw-r--r-- root/root 12756 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/error-crypt.h -rw-r--r-- root/root 7718 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/fe_operations.h -rw-r--r-- root/root 1642 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/fips_test.h -rw-r--r-- root/root 2928 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/ge_operations.h -rw-r--r-- root/root 7708 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/hash.h -rw-r--r-- root/root 1785 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/hc128.h -rw-r--r-- root/root 5448 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/hmac.h -rw-r--r-- root/root 2470 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/idea.h -rw-r--r-- root/root 14260 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/integer.h -rw-r--r-- root/root 5846 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/logging.h -rw-r--r-- root/root 1657 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/md2.h -rw-r--r-- root/root 1674 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/md4.h -rw-r--r-- root/root 3508 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/md5.h -rw-r--r-- root/root 11393 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/mem_track.h -rw-r--r-- root/root 10209 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/memory.h -rw-r--r-- root/root 3020 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/misc.h -rw-r--r-- root/root 21775 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/mpi_class.h -rw-r--r-- root/root 3003 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/mpi_superclass.h -rw-r--r-- root/root 2309 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/pkcs12.h -rw-r--r-- root/root 21144 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/pkcs7.h -rw-r--r-- root/root 3320 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/poly1305.h -rw-r--r-- root/root 2967 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/pwdbased.h -rw-r--r-- root/root 1722 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/rabbit.h -rw-r--r-- root/root 7549 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/random.h -rw-r--r-- root/root 1761 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/ripemd.h -rw-r--r-- root/root 12787 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/rsa.h -rw-r--r-- root/root 61199 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/settings.h -rw-r--r-- root/root 4879 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/sha.h -rw-r--r-- root/root 7443 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/sha256.h -rw-r--r-- root/root 4814 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/sha3.h -rw-r--r-- root/root 6685 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/sha512.h -rw-r--r-- root/root 2866 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/signature.h -rw-r--r-- root/root 10868 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/srp.h -rw-r--r-- root/root 23931 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/tfm.h -rw-r--r-- root/root 35876 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/types.h -rw-r--r-- root/root 2657 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/visibility.h -rw-r--r-- root/root 3561 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/wc_encrypt.h -rw-r--r-- root/root 24156 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/wc_port.h -rw-r--r-- root/root 3596 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/wolfevent.h -rw-r--r-- root/root 2803 2019-12-28 00:05 ./usr/include/wolfssl/wolfcrypt/wolfmath.h -rw-r--r-- root/root 20705 2019-12-28 00:05 ./usr/include/wolfssl/wolfio.h drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/lib/ drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/lib/powerpc64le-linux-gnu/ -rw-r--r-- root/root 2394662 2019-12-28 00:05 ./usr/lib/powerpc64le-linux-gnu/libwolfssl.a lrwxrwxrwx root/root 0 2019-12-28 00:05 ./usr/lib/powerpc64le-linux-gnu/libwolfssl.so -> libwolfssl.so.24.0.0 drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/lib/powerpc64le-linux-gnu/pkgconfig/ -rw-r--r-- root/root 220 2019-12-28 00:05 ./usr/lib/powerpc64le-linux-gnu/pkgconfig/wolfssl.pc drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/share/ drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/share/doc/libwolfssl-dev/ -rw-r--r-- root/root 6074 2019-12-20 19:10 ./usr/share/doc/libwolfssl-dev/README.gz -rw-r--r-- root/root 273 2019-12-20 19:10 ./usr/share/doc/libwolfssl-dev/README.txt -rw-r--r-- root/root 2960 2019-12-28 00:05 ./usr/share/doc/libwolfssl-dev/changelog.Debian.gz -rw-r--r-- root/root 39187 2019-12-20 19:10 ./usr/share/doc/libwolfssl-dev/changelog.gz -rw-r--r-- root/root 6467 2019-10-23 23:27 ./usr/share/doc/libwolfssl-dev/copyright drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/share/doc/libwolfssl-dev/examples/ drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/share/doc/libwolfssl-dev/examples/benchmark/ -rw-r--r-- root/root 558 2019-12-20 19:10 ./usr/share/doc/libwolfssl-dev/examples/benchmark/include.am -rw-r--r-- root/root 49479 2019-12-20 19:10 ./usr/share/doc/libwolfssl-dev/examples/benchmark/tls_bench.c -rw-r--r-- root/root 930 2019-12-20 19:10 ./usr/share/doc/libwolfssl-dev/examples/benchmark/tls_bench.h drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/share/doc/libwolfssl-dev/examples/client/ -rw-r--r-- root/root 112745 2019-12-20 19:10 ./usr/share/doc/libwolfssl-dev/examples/client/client.c -rw-r--r-- root/root 946 2019-12-20 19:10 ./usr/share/doc/libwolfssl-dev/examples/client/client.h -rw-r--r-- root/root 648 2019-12-20 19:10 ./usr/share/doc/libwolfssl-dev/examples/client/include.am drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/share/doc/libwolfssl-dev/examples/echoclient/ -rw-r--r-- root/root 9810 2019-12-20 19:10 ./usr/share/doc/libwolfssl-dev/examples/echoclient/echoclient.c -rw-r--r-- root/root 941 2019-12-20 19:10 ./usr/share/doc/libwolfssl-dev/examples/echoclient/echoclient.h -rw-r--r-- root/root 784 2019-12-20 19:10 ./usr/share/doc/libwolfssl-dev/examples/echoclient/include.am -rw-r--r-- root/root 6 2019-12-20 19:10 ./usr/share/doc/libwolfssl-dev/examples/echoclient/quit drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/share/doc/libwolfssl-dev/examples/echoserver/ -rw-r--r-- root/root 16254 2019-12-20 19:10 ./usr/share/doc/libwolfssl-dev/examples/echoserver/echoserver.c -rw-r--r-- root/root 966 2019-12-20 19:10 ./usr/share/doc/libwolfssl-dev/examples/echoserver/echoserver.h -rw-r--r-- root/root 783 2019-12-20 19:10 ./usr/share/doc/libwolfssl-dev/examples/echoserver/include.am -rw-r--r-- root/root 287 2019-12-20 19:10 ./usr/share/doc/libwolfssl-dev/examples/include.am drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/share/doc/libwolfssl-dev/examples/sctp/ -rw-r--r-- root/root 1419 2019-12-20 19:10 ./usr/share/doc/libwolfssl-dev/examples/sctp/include.am -rw-r--r-- root/root 3258 2019-12-20 19:10 ./usr/share/doc/libwolfssl-dev/examples/sctp/sctp-client-dtls.c -rw-r--r-- root/root 1678 2019-12-20 19:10 ./usr/share/doc/libwolfssl-dev/examples/sctp/sctp-client.c -rw-r--r-- root/root 3231 2019-12-20 19:10 ./usr/share/doc/libwolfssl-dev/examples/sctp/sctp-server-dtls.c -rw-r--r-- root/root 1797 2019-12-20 19:10 ./usr/share/doc/libwolfssl-dev/examples/sctp/sctp-server.c drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/share/doc/libwolfssl-dev/examples/server/ -rw-r--r-- root/root 688 2019-12-20 19:10 ./usr/share/doc/libwolfssl-dev/examples/server/include.am -rw-r--r-- root/root 82116 2019-12-20 19:10 ./usr/share/doc/libwolfssl-dev/examples/server/server.c -rw-r--r-- root/root 1222 2019-12-20 19:10 ./usr/share/doc/libwolfssl-dev/examples/server/server.h libwolfssl24-dbgsym_4.3.0+dfsg-2_ppc64el.deb -------------------------------------------- new Debian package, version 2.0. size 1710820 bytes: control archive=540 bytes. 385 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libwolfssl24-dbgsym Source: wolfssl Version: 4.3.0+dfsg-2 Auto-Built-Package: debug-symbols Architecture: ppc64el Maintainer: Felix Lechner Installed-Size: 1837 Depends: libwolfssl24 (= 4.3.0+dfsg-2) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libwolfssl24 Build-Ids: f5604293f01dac3f74239ca6b10a13c57e53a063 drwxr-xr-x root/root 0 2019-12-28 00:05 ./ drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/ drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/lib/ drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/lib/debug/ drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/lib/debug/.build-id/f5/ -rw-r--r-- root/root 1870536 2019-12-28 00:05 ./usr/lib/debug/.build-id/f5/604293f01dac3f74239ca6b10a13c57e53a063.debug drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/share/ drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/share/doc/ lrwxrwxrwx root/root 0 2019-12-28 00:05 ./usr/share/doc/libwolfssl24-dbgsym -> libwolfssl24 libwolfssl24_4.3.0+dfsg-2_ppc64el.deb ------------------------------------- new Debian package, version 2.0. size 622308 bytes: control archive=11596 bytes. 925 bytes, 24 lines control 311 bytes, 4 lines md5sums 43 bytes, 1 lines shlibs 88479 bytes, 2210 lines symbols 67 bytes, 2 lines triggers Package: libwolfssl24 Source: wolfssl Version: 4.3.0+dfsg-2 Architecture: ppc64el Maintainer: Felix Lechner Installed-Size: 1814 Depends: libc6 (>= 2.29) Section: libs Priority: optional Multi-Arch: same Homepage: https://www.wolfssl.com/products/wolfssl/ Description: wolfSSL encryption library wolfSSL is a small, portable, embedded SSL/TLS programming library targeted for use by embedded systems developers. It was formerly known as CyaSSL. . It is an open source, dual licensed implementation of SSL/TLS (SSL 3.0, TLS 1.0, 1.1, 1.2, 1.3, DTLS 1.0 and 1.2) written in the C language. wolfSSL includes both a client and server implementation, progressive cipher support, key and certificate generation, OCSP and CRL, access to the underlying cryptography modules, and more. . wolfSSL also includes an OpenSSL compatibility interface with the most commonly used OpenSSL functions. drwxr-xr-x root/root 0 2019-12-28 00:05 ./ drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/ drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/lib/ drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/lib/powerpc64le-linux-gnu/ lrwxrwxrwx root/root 0 2019-12-28 00:05 ./usr/lib/powerpc64le-linux-gnu/libwolfssl.so.24 -> libwolfssl.so.24.0.0 -rw-r--r-- root/root 1706384 2019-12-28 00:05 ./usr/lib/powerpc64le-linux-gnu/libwolfssl.so.24.0.0 drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/share/ drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-12-28 00:05 ./usr/share/doc/libwolfssl24/ -rw-r--r-- root/root 2960 2019-12-28 00:05 ./usr/share/doc/libwolfssl24/changelog.Debian.gz -rw-r--r-- root/root 39187 2019-12-20 19:10 ./usr/share/doc/libwolfssl24/changelog.gz -rw-r--r-- root/root 6467 2019-10-23 23:27 ./usr/share/doc/libwolfssl24/copyright lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [549 B] Get:5 copy:/<>/apt_archive ./ Packages [638 B] Fetched 2150 B in 0s (124 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: diffstat gpg gpgconf libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-accessor-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl libdigest-hmac-perl libdynaloader-functions-perl libemail-valid-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libfuture-perl libhtml-parser-perl libhtml-tagset-perl libimport-into-perl libio-async-loop-epoll-perl libio-async-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libipc-system-simple-perl liblinux-epoll-perl liblist-compare-perl liblist-moreutils-perl libmailtools-perl libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libnamespace-clean-perl libnet-dns-perl libnet-domain-tld-perl libnet-ip-perl libnet-smtp-ssl-perl libnet-ssleay-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libpath-tiny-perl libreadline8 librole-tiny-perl libsqlite3-0 libstrictures-perl libstruct-dumb-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshtein-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl liburi-perl libvariable-magic-perl libyaml-0-2 libyaml-libyaml-perl lintian netbase patchutils perl-openssl-defaults readline-common t1utils Suggested packages: libxml-parser-perl libdata-dump-perl ca-certificates libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libdevel-lexalias-perl libdevel-stacktrace-perl libwww-perl binutils-multiarch libtext-template-perl readline-doc Recommended packages: gnupg libcgi-fast-perl libhttp-message-perl libasync-mergepoint-perl libsereal-perl libtest-fatal-perl libtest-refcount-perl libfreezethaw-perl libdigest-bubblebabble-perl libnet-dns-sec-perl libnet-libidn-perl libperl4-corelibs-perl libauthen-sasl-perl libpackage-stash-xs-perl libunicode-utf8-perl libref-util-perl libtype-tiny-xs-perl libperlio-gzip-perl The following NEW packages will be installed: diffstat gpg gpgconf libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-accessor-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl libdigest-hmac-perl libdynaloader-functions-perl libemail-valid-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libfuture-perl libhtml-parser-perl libhtml-tagset-perl libimport-into-perl libio-async-loop-epoll-perl libio-async-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libipc-system-simple-perl liblinux-epoll-perl liblist-compare-perl liblist-moreutils-perl libmailtools-perl libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libnamespace-clean-perl libnet-dns-perl libnet-domain-tld-perl libnet-ip-perl libnet-smtp-ssl-perl libnet-ssleay-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libpath-tiny-perl libreadline8 librole-tiny-perl libsqlite3-0 libstrictures-perl libstruct-dumb-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshtein-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl liburi-perl libvariable-magic-perl libyaml-0-2 libyaml-libyaml-perl lintian netbase patchutils perl-openssl-defaults readline-common sbuild-build-depends-lintian-dummy:ppc64el t1utils 0 upgraded, 76 newly installed, 0 to remove and 0 not upgraded. Need to get 7748 kB of archives. After this operation, 22.3 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [852 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 readline-common all 8.0-3 [72.5 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libreadline8 amd64 8.0-3 [160 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 netbase all 6.0 [19.9 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 diffstat amd64 1.63-1 [35.6 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libassuan0 amd64 2.5.3-7 [50.4 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 gpgconf amd64 2.2.17-3 [524 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libsqlite3-0 amd64 3.30.1-1 [649 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 gpg amd64 2.2.17-3 [881 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libapt-pkg-perl amd64 0.1.36+b2 [71.3 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-op-check-perl amd64 0.22-1+b2 [11.3 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libdynaloader-functions-perl all 0.003-1 [12.6 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-callchecker-perl amd64 0.008-1+b1 [15.9 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-classify-perl amd64 0.015-1+b2 [25.6 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-runtime-perl all 0.016-1 [19.4 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libtry-tiny-perl all 0.30-1 [23.3 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-implementation-perl all 0.09-1 [12.9 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-progressive-perl all 0.001013-1 [7588 B] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libvariable-magic-perl amd64 0.62-1+b2 [46.0 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-endofscope-perl all 0.24-1 [18.6 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libberkeleydb-perl amd64 0.62-1+b1 [124 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-tagset-perl all 3.20-4 [13.0 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 liburi-perl all 1.76-1 [89.9 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-parser-perl amd64 3.72-3+b4 [105 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libcgi-pm-perl all 4.44-1 [223 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-name-perl amd64 0.26-1 [13.5 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-accessor-perl all 0.51-1 [23.2 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-method-modifiers-perl all 2.13-1 [19.2 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-xsaccessor-perl amd64 1.19-3+b3 [38.4 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libclone-perl amd64 0.43-2 [15.0 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libdigest-hmac-perl all 1.03+dfsg-2 [10.6 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 perl-openssl-defaults amd64 3 [6782 B] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ssleay-perl amd64 1.88-2 [321 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libio-socket-ssl-perl all 2.066-1 [210 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-smtp-ssl-perl all 1.04-1 [6184 B] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libtimedate-perl all 2.3000-2 [42.2 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libmailtools-perl all 2.21-1 [95.5 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ip-perl all 1.26-2 [29.0 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-dns-perl all 1.21-1 [368 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-domain-tld-perl all 1.75-1 [33.3 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libemail-valid-perl all 1.202-1 [23.0 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libexporter-tiny-perl all 1.002001-1 [36.9 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-system-simple-perl all 1.25-5 [26.7 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-basedir-perl all 0.08-1 [17.7 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libnumber-compare-perl all 0.03-1 [7642 B] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-glob-perl all 0.10-1 [8362 B] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-find-rule-perl all 0.34-1 [30.6 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 libfont-ttf-perl all 1.06-1 [317 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libfuture-perl all 0.42-1 [82.6 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 libimport-into-perl all 1.002005-1 [11.6 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 libstruct-dumb-perl all 0.09-1 [11.1 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 libio-async-perl all 0.75-1 [269 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 liblinux-epoll-perl amd64 0.017-1 [16.8 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 libio-async-loop-epoll-perl all 0.20-1 [11.9 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 libio-pty-perl amd64 1:1.12-1 [36.3 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-run-perl all 20180523.0-2 [101 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-compare-perl all 0.53-1 [68.9 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-perl amd64 0.416-1+b5 [63.6 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 libmldbm-perl all 2.05-2 [18.4 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 librole-tiny-perl all 2.001004-1 [20.8 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-quote-perl all 2.006006-1 [21.0 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 libmoo-perl all 2.003006-1 [58.7 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 libmoox-aliases-perl all 0.001006-1 [10.2 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 libpackage-stash-perl all 0.38-1 [21.7 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-identify-perl amd64 0.14-1+b2 [12.0 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 libnamespace-clean-perl all 0.27-1 [17.3 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 libpath-tiny-perl all 0.108-1 [53.3 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-levenshtein-perl all 0.13-1 [11.1 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 libtype-tiny-perl all 1.008001-2 [331 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-0-2 amd64 0.2.2-1 [49.6 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-libyaml-perl amd64 0.80+repack-2+b1 [34.8 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 patchutils amd64 0.3.4-2+b1 [91.4 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 t1utils amd64 1.41-3 [62.3 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 lintian all 2.43.0 [1305 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 7748 kB in 0s (26.9 MB/s) Selecting previously unselected package readline-common. (Reading database ... 21433 files and directories currently installed.) Preparing to unpack .../00-readline-common_8.0-3_all.deb ... Unpacking readline-common (8.0-3) ... Selecting previously unselected package libreadline8:amd64. Preparing to unpack .../01-libreadline8_8.0-3_amd64.deb ... Unpacking libreadline8:amd64 (8.0-3) ... Selecting previously unselected package netbase. Preparing to unpack .../02-netbase_6.0_all.deb ... Unpacking netbase (6.0) ... Selecting previously unselected package diffstat. Preparing to unpack .../03-diffstat_1.63-1_amd64.deb ... Unpacking diffstat (1.63-1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../04-libassuan0_2.5.3-7_amd64.deb ... Unpacking libassuan0:amd64 (2.5.3-7) ... Selecting previously unselected package gpgconf. Preparing to unpack .../05-gpgconf_2.2.17-3_amd64.deb ... Unpacking gpgconf (2.2.17-3) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../06-libsqlite3-0_3.30.1-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.30.1-1) ... Selecting previously unselected package gpg. Preparing to unpack .../07-gpg_2.2.17-3_amd64.deb ... Unpacking gpg (2.2.17-3) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../08-libapt-pkg-perl_0.1.36+b2_amd64.deb ... Unpacking libapt-pkg-perl (0.1.36+b2) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../09-libb-hooks-op-check-perl_0.22-1+b2_amd64.deb ... Unpacking libb-hooks-op-check-perl (0.22-1+b2) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../10-libdynaloader-functions-perl_0.003-1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../11-libdevel-callchecker-perl_0.008-1+b1_amd64.deb ... Unpacking libdevel-callchecker-perl (0.008-1+b1) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../12-libparams-classify-perl_0.015-1+b2_amd64.deb ... Unpacking libparams-classify-perl (0.015-1+b2) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../13-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../14-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../15-libmodule-implementation-perl_0.09-1_all.deb ... Unpacking libmodule-implementation-perl (0.09-1) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../16-libsub-exporter-progressive-perl_0.001013-1_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-1) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../17-libvariable-magic-perl_0.62-1+b2_amd64.deb ... Unpacking libvariable-magic-perl (0.62-1+b2) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../18-libb-hooks-endofscope-perl_0.24-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.24-1) ... Selecting previously unselected package libberkeleydb-perl:amd64. Preparing to unpack .../19-libberkeleydb-perl_0.62-1+b1_amd64.deb ... Unpacking libberkeleydb-perl:amd64 (0.62-1+b1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../20-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../21-libhtml-tagset-perl_3.20-4_all.deb ... Unpacking libhtml-tagset-perl (3.20-4) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../22-liburi-perl_1.76-1_all.deb ... Unpacking liburi-perl (1.76-1) ... Selecting previously unselected package libhtml-parser-perl. Preparing to unpack .../23-libhtml-parser-perl_3.72-3+b4_amd64.deb ... Unpacking libhtml-parser-perl (3.72-3+b4) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../24-libcgi-pm-perl_4.44-1_all.deb ... Unpacking libcgi-pm-perl (4.44-1) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../25-libsub-name-perl_0.26-1_amd64.deb ... Unpacking libsub-name-perl (0.26-1) ... Selecting previously unselected package libclass-accessor-perl. Preparing to unpack .../26-libclass-accessor-perl_0.51-1_all.deb ... Unpacking libclass-accessor-perl (0.51-1) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../27-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../28-libclass-xsaccessor-perl_1.19-3+b3_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-3+b3) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../29-libclone-perl_0.43-2_amd64.deb ... Unpacking libclone-perl (0.43-2) ... Selecting previously unselected package libdigest-hmac-perl. Preparing to unpack .../30-libdigest-hmac-perl_1.03+dfsg-2_all.deb ... Unpacking libdigest-hmac-perl (1.03+dfsg-2) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../31-perl-openssl-defaults_3_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (3) ... Selecting previously unselected package libnet-ssleay-perl. Preparing to unpack .../32-libnet-ssleay-perl_1.88-2_amd64.deb ... Unpacking libnet-ssleay-perl (1.88-2) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../33-libio-socket-ssl-perl_2.066-1_all.deb ... Unpacking libio-socket-ssl-perl (2.066-1) ... Selecting previously unselected package libnet-smtp-ssl-perl. Preparing to unpack .../34-libnet-smtp-ssl-perl_1.04-1_all.deb ... Unpacking libnet-smtp-ssl-perl (1.04-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../35-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package libmailtools-perl. Preparing to unpack .../36-libmailtools-perl_2.21-1_all.deb ... Unpacking libmailtools-perl (2.21-1) ... Selecting previously unselected package libnet-ip-perl. Preparing to unpack .../37-libnet-ip-perl_1.26-2_all.deb ... Unpacking libnet-ip-perl (1.26-2) ... Selecting previously unselected package libnet-dns-perl. Preparing to unpack .../38-libnet-dns-perl_1.21-1_all.deb ... Unpacking libnet-dns-perl (1.21-1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../39-libnet-domain-tld-perl_1.75-1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1) ... Selecting previously unselected package libemail-valid-perl. Preparing to unpack .../40-libemail-valid-perl_1.202-1_all.deb ... Unpacking libemail-valid-perl (1.202-1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../41-libexporter-tiny-perl_1.002001-1_all.deb ... Unpacking libexporter-tiny-perl (1.002001-1) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../42-libipc-system-simple-perl_1.25-5_all.deb ... Unpacking libipc-system-simple-perl (1.25-5) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../43-libfile-basedir-perl_0.08-1_all.deb ... Unpacking libfile-basedir-perl (0.08-1) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../44-libnumber-compare-perl_0.03-1_all.deb ... Unpacking libnumber-compare-perl (0.03-1) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../45-libtext-glob-perl_0.10-1_all.deb ... Unpacking libtext-glob-perl (0.10-1) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../46-libfile-find-rule-perl_0.34-1_all.deb ... Unpacking libfile-find-rule-perl (0.34-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../47-libfont-ttf-perl_1.06-1_all.deb ... Unpacking libfont-ttf-perl (1.06-1) ... Selecting previously unselected package libfuture-perl. Preparing to unpack .../48-libfuture-perl_0.42-1_all.deb ... Unpacking libfuture-perl (0.42-1) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../49-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package libstruct-dumb-perl. Preparing to unpack .../50-libstruct-dumb-perl_0.09-1_all.deb ... Unpacking libstruct-dumb-perl (0.09-1) ... Selecting previously unselected package libio-async-perl. Preparing to unpack .../51-libio-async-perl_0.75-1_all.deb ... Unpacking libio-async-perl (0.75-1) ... Selecting previously unselected package liblinux-epoll-perl. Preparing to unpack .../52-liblinux-epoll-perl_0.017-1_amd64.deb ... Unpacking liblinux-epoll-perl (0.017-1) ... Selecting previously unselected package libio-async-loop-epoll-perl. Preparing to unpack .../53-libio-async-loop-epoll-perl_0.20-1_all.deb ... Unpacking libio-async-loop-epoll-perl (0.20-1) ... Selecting previously unselected package libio-pty-perl. Preparing to unpack .../54-libio-pty-perl_1%3a1.12-1_amd64.deb ... Unpacking libio-pty-perl (1:1.12-1) ... Selecting previously unselected package libipc-run-perl. Preparing to unpack .../55-libipc-run-perl_20180523.0-2_all.deb ... Unpacking libipc-run-perl (20180523.0-2) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../56-liblist-compare-perl_0.53-1_all.deb ... Unpacking liblist-compare-perl (0.53-1) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../57-liblist-moreutils-perl_0.416-1+b5_amd64.deb ... Unpacking liblist-moreutils-perl (0.416-1+b5) ... Selecting previously unselected package libmldbm-perl. Preparing to unpack .../58-libmldbm-perl_2.05-2_all.deb ... Unpacking libmldbm-perl (2.05-2) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../59-librole-tiny-perl_2.001004-1_all.deb ... Unpacking librole-tiny-perl (2.001004-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../60-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../61-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../62-libmoo-perl_2.003006-1_all.deb ... Unpacking libmoo-perl (2.003006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../63-libmoox-aliases-perl_0.001006-1_all.deb ... Unpacking libmoox-aliases-perl (0.001006-1) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../64-libpackage-stash-perl_0.38-1_all.deb ... Unpacking libpackage-stash-perl (0.38-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../65-libsub-identify-perl_0.14-1+b2_amd64.deb ... Unpacking libsub-identify-perl (0.14-1+b2) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../66-libnamespace-clean-perl_0.27-1_all.deb ... Unpacking libnamespace-clean-perl (0.27-1) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../67-libpath-tiny-perl_0.108-1_all.deb ... Unpacking libpath-tiny-perl (0.108-1) ... Selecting previously unselected package libtext-levenshtein-perl. Preparing to unpack .../68-libtext-levenshtein-perl_0.13-1_all.deb ... Unpacking libtext-levenshtein-perl (0.13-1) ... Selecting previously unselected package libtype-tiny-perl. Preparing to unpack .../69-libtype-tiny-perl_1.008001-2_all.deb ... Unpacking libtype-tiny-perl (1.008001-2) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../70-libyaml-0-2_0.2.2-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../71-libyaml-libyaml-perl_0.80+repack-2+b1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.80+repack-2+b1) ... Selecting previously unselected package patchutils. Preparing to unpack .../72-patchutils_0.3.4-2+b1_amd64.deb ... Unpacking patchutils (0.3.4-2+b1) ... Selecting previously unselected package t1utils. Preparing to unpack .../73-t1utils_1.41-3_amd64.deb ... Unpacking t1utils (1.41-3) ... Selecting previously unselected package lintian. Preparing to unpack .../74-lintian_2.43.0_all.deb ... Unpacking lintian (2.43.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:ppc64el. Preparing to unpack .../75-sbuild-build-depends-lintian-dummy_0.invalid.0_ppc64el.deb ... Unpacking sbuild-build-depends-lintian-dummy:ppc64el (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.36+b2) ... Setting up libberkeleydb-perl:amd64 (0.62-1+b1) ... Setting up libstruct-dumb-perl (0.09-1) ... Setting up libdynaloader-functions-perl (0.003-1) ... Setting up libtext-glob-perl (0.10-1) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up liblist-compare-perl (0.53-1) ... Setting up libio-pty-perl (1:1.12-1) ... Setting up libclone-perl (0.43-2) ... Setting up libyaml-0-2:amd64 (0.2.2-1) ... Setting up libsub-identify-perl (0.14-1+b2) ... Setting up libhtml-tagset-perl (3.20-4) ... Setting up libsqlite3-0:amd64 (3.30.1-1) ... Setting up libfuture-perl (0.42-1) ... Setting up libyaml-libyaml-perl (0.80+repack-2+b1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up perl-openssl-defaults:amd64 (3) ... Setting up libmldbm-perl (2.05-2) ... Setting up libtext-levenshtein-perl (0.13-1) ... Setting up libassuan0:amd64 (2.5.3-7) ... Setting up libnumber-compare-perl (0.03-1) ... Setting up libio-async-perl (0.75-1) ... Setting up patchutils (0.3.4-2+b1) ... Setting up libfile-find-rule-perl (0.34-1) ... Setting up libdigest-hmac-perl (1.03+dfsg-2) ... Setting up libipc-system-simple-perl (1.25-5) ... Setting up libnet-domain-tld-perl (1.75-1) ... Setting up t1utils (1.41-3) ... Setting up liblinux-epoll-perl (0.017-1) ... Setting up diffstat (1.63-1) ... Setting up libvariable-magic-perl (0.62-1+b2) ... Setting up libb-hooks-op-check-perl (0.22-1+b2) ... Setting up libipc-run-perl (20180523.0-2) ... Setting up libsub-exporter-progressive-perl (0.001013-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsub-name-perl (0.26-1) ... Setting up libpath-tiny-perl (0.108-1) ... Setting up librole-tiny-perl (2.001004-1) ... Setting up netbase (6.0) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libclass-xsaccessor-perl (1.19-3+b3) ... Setting up libexporter-tiny-perl (1.002001-1) ... Setting up libclass-accessor-perl (0.51-1) ... Setting up libfont-ttf-perl (1.06-1) ... Setting up libnet-ip-perl (1.26-2) ... Setting up readline-common (8.0-3) ... Setting up liburi-perl (1.76-1) ... Setting up libnet-ssleay-perl (1.88-2) ... Setting up libfile-basedir-perl (0.08-1) ... Setting up liblist-moreutils-perl (0.416-1+b5) ... Setting up libreadline8:amd64 (8.0-3) ... Setting up libtype-tiny-perl (1.008001-2) ... Setting up libnet-dns-perl (1.21-1) ... Setting up libdevel-callchecker-perl (0.008-1+b1) ... Setting up libio-async-loop-epoll-perl (0.20-1) ... Setting up libhtml-parser-perl (3.72-3+b4) ... Setting up gpgconf (2.2.17-3) ... Setting up libio-socket-ssl-perl (2.066-1) ... Setting up gpg (2.2.17-3) ... Setting up libparams-classify-perl (0.015-1+b2) ... Setting up libcgi-pm-perl (4.44-1) ... Setting up libnet-smtp-ssl-perl (1.04-1) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libmailtools-perl (2.21-1) ... Setting up libmodule-implementation-perl (0.09-1) ... Setting up libemail-valid-perl (1.202-1) ... Setting up libpackage-stash-perl (0.38-1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.003006-1) ... Setting up libmoox-aliases-perl (0.001006-1) ... Setting up libb-hooks-endofscope-perl (0.24-1) ... Setting up libnamespace-clean-perl (0.27-1) ... Setting up lintian (2.43.0) ... Setting up sbuild-build-depends-lintian-dummy:ppc64el (0.invalid.0) ... Processing triggers for man-db (2.9.0-2) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for libc-bin (2.29-6) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 119868 Build-Time: 72 Distribution: unstable Foreign Architectures: ppc64el Host Architecture: ppc64el Install-Time: 19 Job: wolfssl_4.3.0+dfsg-2 Lintian: pass Machine Architecture: amd64 Package: wolfssl Package-Time: 104 Source-Version: 4.3.0+dfsg-2 Space: 119868 Status: successful Version: 4.3.0+dfsg-2 -------------------------------------------------------------------------------- Finished at 2019-12-29T11:27:31Z Build needed 00:01:44, 119868k disk space