* Package: app-crypt/johntheripper-1.7.9-r11  * Repository: gentoo  * Maintainer: zerochaos@gentoo.org crypto@gentoo.org  * USE: abi_x86_64 amd64 cpu_flags_x86_sse2 elibc_glibc kernel_linux mozilla opencl openmp userland_GNU  * FEATURES: network-sandbox preserve-libs sandbox userpriv usersandbox >>> Unpacking source... >>> Unpacking john-1.7.9.tar.bz2 to /var/tmp/portage/app-crypt/johntheripper-1.7.9-r11/work >>> Unpacking john-1.7.9-jumbo-7.diff.gz to /var/tmp/portage/app-crypt/johntheripper-1.7.9-r11/work >>> Source unpacked in /var/tmp/portage/app-crypt/johntheripper-1.7.9-r11/work >>> Preparing source in /var/tmp/portage/app-crypt/johntheripper-1.7.9-r11/work/john-1.7.9 ... * Applying john-1.7.9-jumbo-7.diff ...  [ ok ] * Applying johntheripper-1.7.9-ppc-compile-fix.patch ...  [ ok ] * Applying johntheripper-1.7.6-cflags.patch ...  [ ok ] * Applying johntheripper-1.7.3.1-mkdir-sandbox.patch ...  [ ok ] * Applying johntheripper-1.7.9-clang.patch ...  [ ok ] >>> Source prepared. >>> Configuring source in /var/tmp/portage/app-crypt/johntheripper-1.7.9-r11/work/john-1.7.9 ... >>> Source configured. >>> Compiling source in /var/tmp/portage/app-crypt/johntheripper-1.7.9-r11/work/john-1.7.9 ... make -j8 -C src/ CPP=x86_64-pc-linux-gnu-g++ CC=x86_64-pc-linux-gnu-gcc AS=x86_64-pc-linux-gnu-gcc LD=x86_64-pc-linux-gnu-gcc 'CFLAGS=-c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0' 'LDFLAGS=-Wl,-O1 -Wl,--as-needed -lOpenCL' OPT_NORMAL= OMPFLAGS=-fopenmp 'JOHN_OBJS=${JOHN_COMMON_OBJS} ${OCL_OBJS} ' linux-x86-64-avx make: Entering directory '/var/tmp/portage/app-crypt/johntheripper-1.7.9-r11/work/john-1.7.9/src' ln -f -s x86-64.h arch.h make ../run/john ../run/unshadow ../run/unafs ../run/unique ../run/undrop ../run/ssh2john ../run/pdf2john ../run/rar2john ../run/zip2john ../run/genmkvpwd ../run/mkvcalcproba ../run/calc_stat ../run/tgtsnarf ../run/racf2john ../run/mozilla2john ../run/hccap2john ../run/pwsafe2john ../run/raw2dyna ../run/keepass2john ../run/keychain2john john.local.conf \ JOHN_OBJS=" DES_fmt.o DES_std.o DES_bs.o DES_bs_b.o BSDI_fmt.o MD5_fmt.o MD5_std.o BF_fmt.o BF_std.o AFS_fmt.o LM_fmt.o trip_fmt.o timer.o md5_go.o md5_eq.o md5.o rc4.o hmacmd5.o base64.o md4.o dynamic_fmt.o dynamic_parser.o dynamic_preloads.o dynamic_utils.o rawSHA224_fmt.o rawSHA256_fmt.o rawSHA384_fmt.o rawSHA512_fmt.o hmacMD5_fmt.o hmacSHA1_fmt.o hmacSHA224_fmt.o hmacSHA256_fmt.o hmacSHA384_fmt.o hmacSHA512_fmt.o episerver_fmt.o keepass_fmt.o pwsafe_fmt.o XSHA512_fmt.o hmailserver_fmt.o dragonfly3_fmt.o dragonfly4_fmt.o drupal7_fmt.o django_fmt.o cryptsha256_fmt.o cryptsha512_fmt.o SybaseASE_fmt.o SKEY_fmt.o ssh_fmt.o ssh2john.o pdf_fmt.o pdf2john.o pdfcrack_common.o pdfcrack_md5.o pdfparser.o pdfcrack.o pdfcrack_rc4.o unrarcmd.o unrarfilter.o unrarhlp.o unrar.o unrarppm.o unrarvm.o rar_fmt.o rar2john.o rawSHA0_fmt.o zip_fmt.o zip2john.o gladman_hmac.o gladman_pwd2key.o racf2john.o pwsafe2john.o keepass2john.o keychain2john.o wpapsk_fmt.o hccap2john.o mozilla_fmt.o KeyDBCracker.o mozilla_des.o lowpbe.o mozilla2john.o phpassMD5_fmt_plug.o rawSHA1_fmt_plug.o oracle_fmt_plug.o odf_fmt_plug.o mskrb5_fmt_plug.o KRB5_std_plug.o gost_fmt_plug.o osc_fmt_plug.o sapB_fmt_plug.o rawSHA1_linkedIn_fmt_plug.o DOMINOSEC_fmt_plug.o keychain_fmt_plug.o sha1_gen_fmt_plug.o nsldap_fmt_plug.o EPI_fmt_plug.o NT_fmt_plug.o PHPS_fmt_plug.o XSHA_fmt_plug.o KRB5_fmt_plug.o nt2_fmt_plug.o mysql_fmt_plug.o racf_fmt_plug.o wbb3_fmt_plug.o MSCHAPv2_fmt_plug.o mscash1_fmt_plug.o KRB4_fmt_plug.o IPB2_fmt_plug.o mysqlSHA1_fmt_plug.o rawMD4_fmt_plug.o NS_fmt_plug.o sip_fmt_plug.o NETNTLM_fmt_plug.o KRB4_std_plug.o oracle11_fmt_plug.o NETLMv2_fmt_plug.o mssql05_fmt_plug.o pixMD5_fmt_plug.o vnc_fmt_plug.o gost_plug.o NETLM_fmt_plug.o crc32_fmt_plug.o NETNTLMv2_fmt_plug.o salted_sha1_fmt_plug.o pkzip_fmt_plug.o HDAA_fmt_plug.o office_fmt_plug.o PO_fmt_plug.o NETSPLITLM_fmt_plug.o mssql-old_fmt_plug.o lotus5_fmt_plug.o md4_gen_fmt_plug.o mscash2_fmt_plug.o rawMD5_fmt_plug.o sapG_fmt_plug.o rawmd5u_fmt_plug.o DMD5_fmt_plug.o mediawiki_fmt_plug.o BFEgg_fmt_plug.o rawSHA1_ng_fmt.o plugin.o dummy.o batch.o bench.o charset.o common.o compiler.o config.o cracker.o crc32.o external.o formats.o getopt.o idle.o inc.o john.o list.o loader.o logger.o math.o memory.o misc.o options.o params.o path.o recovery.o rpp.o rules.o signals.o single.o status.o tty.o wordlist.o mkv.o mkvlib.o fake_salts.o win32_memmap.o unicode.o unshadow.o unafs.o undrop.o unique.o common-opencl.o common_opencl_pbkdf2.o opencl_mysqlsha1_fmt.o opencl_cryptmd5_fmt.o opencl_phpass_fmt.o opencl_rawsha1_fmt.o opencl_nt_fmt.o opencl_rawmd5_fmt.o opencl_nsldaps_fmt.o opencl_cryptsha512_fmt.o opencl_mscash2_fmt.o opencl_wpapsk_fmt.o opencl_xsha512_fmt.o opencl_rawsha512_fmt.o opencl_bf_std.o opencl_bf_fmt.o opencl_pwsafe_fmt.o opencl_rawmd4_fmt.o c3_fmt.o x86-64.o sse-intrinsics.o" \ CFLAGS_MAIN="-c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -DJOHN_AVX -DHAVE_CRYPT -DHAVE_DL" \ CFLAGS="-c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL" \ ASFLAGS="-c -fopenmp -mavx" \ LDFLAGS="-Wl,-O1 -Wl,--as-needed -lOpenCL -lssl -lcrypto -lm -lz -fopenmp -lcrypt -ldl" make[1]: Entering directory '/var/tmp/portage/app-crypt/johntheripper-1.7.9-r11/work/john-1.7.9/src' x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL DES_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL DES_std.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL DES_bs.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL -Os -funroll-loops -finline-functions DES_bs_b.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL BSDI_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL MD5_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL MD5_std.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL BF_fmt.c DES_bs.c:310:25: warning: always_inline function might not be inlinable [-Wattributes] static MAYBE_INLINE int DES_bs_get_hash(int index, int count) ^~~~~~~~~~~~~~~ MD5_std.c:764:26: warning: always_inline function might not be inlinable [-Wattributes] static MAYBE_INLINE void MD5_std_crypt_for_thread(int t) ^~~~~~~~~~~~~~~~~~~~~~~~ MD5_std.c:583:24: warning: always_inline function might not be inlinable [-Wattributes] MAYBE_INLINE_BODY void MD5_body_for_thread(int t, ^~~~~~~~~~~~~~~~~~~ MD5_std.c:393:26: warning: always_inline function might not be inlinable [-Wattributes] static MAYBE_INLINE void MD5_std_set_salt_for_thread(int t, char *salt) ^~~~~~~~~~~~~~~~~~~~~~~~~~~ x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL BF_std.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL AFS_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL LM_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL trip_fmt.c trip_fmt.c:341:26: warning: always_inline function might not be inlinable [-Wattributes] static MAYBE_INLINE void crypt_traverse_by_salt(int count) ^~~~~~~~~~~~~~~~~~~~~~ trip_fmt.c:294:26: warning: always_inline function might not be inlinable [-Wattributes] static MAYBE_INLINE void crypt_link_by_salt(int count) ^~~~~~~~~~~~~~~~~~ x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL timer.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL md5_go.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL md5_eq.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL md5.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL rc4.c DES_bs_b.c:1413:26: warning: always_inline function might not be inlinable [-Wattributes] static MAYBE_INLINE void DES_bs_finalize_keys_LM(int t) ^~~~~~~~~~~~~~~~~~~~~~~ In file included from DES_bs_b.c:1087: nonstd.c:2956:1: warning: always_inline function might not be inlinable [-Wattributes] s8(vtype a1, vtype a2, vtype a3, vtype a4, vtype a5, vtype a6, ^~ nonstd.c:2602:1: warning: always_inline function might not be inlinable [-Wattributes] s7(vtype a1, vtype a2, vtype a3, vtype a4, vtype a5, vtype a6, ^~ nonstd.c:1406:1: warning: always_inline function might not be inlinable [-Wattributes] s6(vtype a1, vtype a2, vtype a3, vtype a4, vtype a5, vtype a6, ^~ nonstd.c:1250:1: warning: always_inline function might not be inlinable [-Wattributes] s5(vtype a1, vtype a2, vtype a3, vtype a4, vtype a5, vtype a6, ^~ nonstd.c:1115:1: warning: always_inline function might not be inlinable [-Wattributes] s4(vtype a1, vtype a2, vtype a3, vtype a4, vtype a5, vtype a6, ^~ nonstd.c:744:1: warning: always_inline function might not be inlinable [-Wattributes] s3(vtype a1, vtype a2, vtype a3, vtype a4, vtype a5, vtype a6, ^~ nonstd.c:443:1: warning: always_inline function might not be inlinable [-Wattributes] s2(vtype a1, vtype a2, vtype a3, vtype a4, vtype a5, vtype a6, ^~ nonstd.c:136:1: warning: always_inline function might not be inlinable [-Wattributes] s1(vtype a1, vtype a2, vtype a3, vtype a4, vtype a5, vtype a6, ^~ DES_bs_b.c:1044:19: warning: always_inline function might not be inlinable [-Wattributes] MAYBE_INLINE void DES_bs_set_salt_for_thread(int t, unsigned int salt) ^~~~~~~~~~~~~~~~~~~~~~~~~~ DES_bs_b.c:998:26: warning: always_inline function might not be inlinable [-Wattributes] static MAYBE_INLINE void DES_bs_finalize_keys(int t) ^~~~~~~~~~~~~~~~~~~~ x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL hmacmd5.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL base64.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL md4.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL dynamic_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL dynamic_parser.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL dynamic_preloads.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL dynamic_utils.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL rawSHA224_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL rawSHA256_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL rawSHA384_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL rawSHA512_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL hmacMD5_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL hmacSHA1_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL hmacSHA224_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL hmacSHA256_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL hmacSHA384_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL hmacSHA512_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL episerver_fmt.c dynamic_fmt.c: In function β€˜init’: dynamic_fmt.c:779:27: warning: iteration 8 invokes undefined behavior [-Waggressive-loop-optimizations] total_len2[i*MMX_COEF] = 32; ~~~~~~~~~~~~~~~~~~~~~~~^~~~ dynamic_fmt.c:774:3: note: within this loop for (i = 0; i < BLOCK_LOOPS; ++i) { ^~~ x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL keepass_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL pwsafe_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL XSHA512_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL hmailserver_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL dragonfly3_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL dragonfly4_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL drupal7_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL django_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL cryptsha256_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL cryptsha512_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL SybaseASE_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL SKEY_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL ssh_fmt.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL ssh2john.c x86_64-pc-linux-gnu-gcc -c -Wall -include ../config.gentoo -march=native -O2 -pipe -fPIC -fPIE -fopenmp -DCL_VERSION_1_0 -mavx -DHAVE_CRYPT -DHAVE_DL pdf_fmt.c ssh_fmt.c:55:11: error: field β€˜pk’ has incomplete type EVP_PKEY pk; ^~ ssh_fmt.c: In function β€˜EVP_DecryptFinal_ex_safe’: ssh_fmt.c:118:9: error: dereferencing pointer to incomplete type β€˜EVP_CIPHER_CTX’ {aka β€˜struct evp_cipher_ctx_st’} if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) { ^~ ssh_fmt.c: In function β€˜PEM_do_header_safe’: ssh_fmt.c:167:24: error: storage size of β€˜ctx’ isn’t known EVP_CIPHER_CTX ctx; ^~~ ssh_fmt.c:167:24: warning: unused variable β€˜ctx’ [-Wunused-variable] ssh_fmt.c: In function β€˜get_salt’: ssh_fmt.c:212:11: error: storage size of β€˜pk’ isn’t known EVP_PKEY pk; ^~ ssh_fmt.c:212:11: warning: unused variable β€˜pk’ [-Wunused-variable] ssh_fmt.c: In function β€˜crypt_all’: ssh_fmt.c:325:3: error: variable β€˜pk’ has initializer but incomplete type EVP_PKEY pk = restored_custom_salt->pk; ^~~~~~~~ ssh_fmt.c:325:12: error: storage size of β€˜pk’ isn’t known EVP_PKEY pk = restored_custom_salt->pk; ^~ ssh_fmt.c:325:12: warning: unused variable β€˜pk’ [-Wunused-variable] ssh2john.c: In function β€˜process_file’: ssh2john.c:50:11: error: storage size of β€˜pk’ isn’t known EVP_PKEY pk; ^~ ssh2john.c:50:11: warning: unused variable β€˜pk’ [-Wunused-variable] make[1]: *** [Makefile:1781: ssh_fmt.o] Error 1 make[1]: *** Waiting for unfinished jobs.... make[1]: *** [Makefile:1781: ssh2john.o] Error 1 dynamic_fmt.c: In function β€˜valid’: dynamic_fmt.c:696:22: warning: β€˜__builtin___sprintf_chk’ may write a terminating nul past the end of the destination [-Wformat-overflow=] sprintf(Fld, "$$F%d", i); ^ In file included from /usr/include/stdio.h:862, from misc.h:15, from dynamic_fmt.c:61: /usr/include/bits/stdio2.h:33:10: note: β€˜__builtin___sprintf_chk’ output between 5 and 6 bytes into a destination of size 5 return __builtin___sprintf_chk (__s, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[1]: Leaving directory '/var/tmp/portage/app-crypt/johntheripper-1.7.9-r11/work/john-1.7.9/src' make: *** [Makefile:336: linux-x86-64-avx] Error 2 make: Leaving directory '/var/tmp/portage/app-crypt/johntheripper-1.7.9-r11/work/john-1.7.9/src' * ERROR: app-crypt/johntheripper-1.7.9-r11::gentoo failed (compile phase): * emake failed * * If you need support, post the output of `emerge --info '=app-crypt/johntheripper-1.7.9-r11::gentoo'`, * the complete build log and the output of `emerge -pqv '=app-crypt/johntheripper-1.7.9-r11::gentoo'`. * The complete build log is located at '/var/tmp/portage/app-crypt/johntheripper-1.7.9-r11/temp/build.log'. * The ebuild environment file is located at '/var/tmp/portage/app-crypt/johntheripper-1.7.9-r11/temp/environment'. * Working directory: '/var/tmp/portage/app-crypt/johntheripper-1.7.9-r11/work/john-1.7.9' * S: '/var/tmp/portage/app-crypt/johntheripper-1.7.9-r11/work/john-1.7.9'