* Package: net-wireless/aircrack-ng-1.3-r3  * Repository: gentoo  * Maintainer: zerochaos@gentoo.org netmon@gentoo.org,crypto@gentoo.org  * USE: abi_ppc_32 airdrop-ng airgraph-ng elibc_glibc experimental kernel_linux netlink pcre ppc python_targets_python2_7 sqlite userland_GNU  * FEATURES: network-sandbox preserve-libs sandbox test userpriv usersandbox >>> Unpacking source... >>> Unpacking aircrack-ng-1.3.tar.gz to /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work >>> Source unpacked in /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work >>> Preparing source in /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3 ... * Applying aircrack-ng-1.3-8812au.patch ...  [ ok ] * Running eautoreconf in '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3' ... * Running libtoolize --install --copy --force --automake ...  [ ok ] * Running aclocal -I build/m4/stubs -I build/m4 ...  [ ok ] * Running autoconf --force ...  [ ok ] * Running automake --add-missing --copy --foreign --force-missing ...  [ ok ] * Running elibtoolize in: aircrack-ng-1.3/ * Applying portage/1.2.0 patch ... * Applying sed/1.5.6 patch ... * Applying as-needed/2.4.3 patch ... >>> Source prepared. >>> Configuring source in /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3 ... * econf: updating aircrack-ng-1.3/config.guess with /usr/share/gnuconfig/config.guess * econf: updating aircrack-ng-1.3/config.sub with /usr/share/gnuconfig/config.sub ./configure --prefix=/usr --build=powerpc-unknown-linux-gnu --host=powerpc-unknown-linux-gnu --mandir=/usr/share/man --infodir=/usr/share/info --datadir=/usr/share --sysconfdir=/etc --localstatedir=/var/lib --disable-dependency-tracking --disable-silent-rules --docdir=/usr/share/doc/aircrack-ng-1.3-r3 --htmldir=/usr/share/doc/aircrack-ng-1.3-r3/html --with-sysroot=/ --libdir=/usr/lib --disable-asan --enable-shared --disable-static --without-opt --enable-libnl --with-experimental --with-sqlite3 checking build system type... powerpc-unknown-linux-gnu checking host system type... powerpc-unknown-linux-gnu checking target system type... powerpc-unknown-linux-gnu checking for a BSD-compatible install... /usr/lib/portage/python3.6/ebuild-helpers/xattr/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether to enable maintainer-specific portions of Makefiles... yes checking whether make supports nested variables... (cached) yes checking for style of include used by make... GNU checking for powerpc-unknown-linux-gnu-gcc... powerpc-unknown-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether powerpc-unknown-linux-gnu-gcc accepts -g... yes checking for powerpc-unknown-linux-gnu-gcc option to accept ISO C89... none needed checking whether powerpc-unknown-linux-gnu-gcc understands -c and -o together... yes checking dependency style of powerpc-unknown-linux-gnu-gcc... none checking for powerpc-unknown-linux-gnu-g++... powerpc-unknown-linux-gnu-g++ checking whether we are using the GNU C++ compiler... yes checking whether powerpc-unknown-linux-gnu-g++ accepts -g... yes checking dependency style of powerpc-unknown-linux-gnu-g++... none checking dependency style of powerpc-unknown-linux-gnu-gcc... none checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by powerpc-unknown-linux-gnu-gcc... /usr/powerpc-unknown-linux-gnu/bin/ld checking if the linker (/usr/powerpc-unknown-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/powerpc-unknown-linux-gnu-nm -B checking the name lister (/usr/bin/powerpc-unknown-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert powerpc-unknown-linux-gnu file names to powerpc-unknown-linux-gnu format... func_convert_file_noop checking how to convert powerpc-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/powerpc-unknown-linux-gnu/bin/ld option to reload object files... -r checking for powerpc-unknown-linux-gnu-objdump... powerpc-unknown-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for powerpc-unknown-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for powerpc-unknown-linux-gnu-ar... powerpc-unknown-linux-gnu-ar checking for archiver @FILE support... @ checking for powerpc-unknown-linux-gnu-strip... powerpc-unknown-linux-gnu-strip checking for powerpc-unknown-linux-gnu-ranlib... powerpc-unknown-linux-gnu-ranlib checking command to parse /usr/bin/powerpc-unknown-linux-gnu-nm -B output from powerpc-unknown-linux-gnu-gcc object... ok checking for sysroot... / checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for powerpc-unknown-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... powerpc-unknown-linux-gnu-gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if powerpc-unknown-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for powerpc-unknown-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if powerpc-unknown-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if powerpc-unknown-linux-gnu-gcc static flag -static works... yes checking if powerpc-unknown-linux-gnu-gcc supports -c -o file.o... yes checking if powerpc-unknown-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the powerpc-unknown-linux-gnu-gcc linker (/usr/powerpc-unknown-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking how to run the C++ preprocessor... powerpc-unknown-linux-gnu-g++ -E checking for ld used by powerpc-unknown-linux-gnu-g++... /usr/powerpc-unknown-linux-gnu/bin/ld checking if the linker (/usr/powerpc-unknown-linux-gnu/bin/ld) is GNU ld... yes checking whether the powerpc-unknown-linux-gnu-g++ linker (/usr/powerpc-unknown-linux-gnu/bin/ld) supports shared libraries... yes checking for powerpc-unknown-linux-gnu-g++ option to produce PIC... -fPIC -DPIC checking if powerpc-unknown-linux-gnu-g++ PIC flag -fPIC -DPIC works... yes checking if powerpc-unknown-linux-gnu-g++ static flag -static works... yes checking if powerpc-unknown-linux-gnu-g++ supports -c -o file.o... yes checking if powerpc-unknown-linux-gnu-g++ supports -c -o file.o... (cached) yes checking whether the powerpc-unknown-linux-gnu-g++ linker (/usr/powerpc-unknown-linux-gnu/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for OPENSSL_init in -lcrypto... yes checking openssl/crypto.h usability... yes checking openssl/crypto.h presence... yes checking for openssl/crypto.h... yes checking whether gcrypt is enabled... checking for OpenSSL or libgcrypt... OpenSSL checking for ethtool... /usr/sbin/ethtool checking for powerpc-unknown-linux-gnu-pkg-config... /usr/bin/powerpc-unknown-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for libnl-3.0 >= 3.2... yes checking for python3... /usr/bin/python3 checking for python3-config... /usr/bin/python3-config checking for Python prefix... /usr checking for Python site-packages directory... lib/python3.6/site-packages checking if Python >= '2.7'... yes checking if Python <= '4.0'... yes checking for greadlink... no checking for readlink... readlink checking pcap header directories... /usr/include/pcap checking pcap.h usability... yes checking pcap.h presence... yes checking for pcap.h... yes checking for pcap_open_live in -lpcap... yes checking for libpcre... yes checking for rfkill... /usr/sbin/rfkill checking for SQLite3 header... found; /usr/include/sqlite3.h checking sqlite3.h usability... yes checking sqlite3.h presence... yes checking for sqlite3.h... yes checking for sqlite3_open in -lsqlite3... yes checking for SQLite3 library version >= 3.0.0... yes checking for zlib... yes checking for cmocka... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... 64 checking whether to add -D_FORTIFY_SOURCE=2 to CPPFLAGS... no checking whether powerpc-unknown-linux-gnu-gcc is Clang... no checking whether pthreads work with -pthread... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for pthread_create in -lpthread... yes checking for pthread_setaffinity_np... yes checking for library containing gethostbyname... none required checking for library containing socket... none required checking for dlopen in -ldl... yes checking for sin in -lm... yes checking whether to build with code coverage support... no checking for valgrind... no checking for C compiler vendor... gnu checking for C compiler version... 7.3.0 checking CFLAGS for maximum warnings... -Wall checking CXXFLAGS for maximum warnings... -Wall checking whether C compiler accepts -std=gnu99... yes checking whether C compiler accepts -fvisibility=hidden... yes checking whether C compiler accepts -Wno-unused-but-set-variable... yes checking whether C compiler accepts -Wno-array-bounds... yes checking for C++ compiler vendor... gnu checking for C++ compiler version... 7.3.0 checking CFLAGS for maximum warnings... (cached) -Wall checking CXXFLAGS for maximum warnings... (cached) -Wall checking whether C++ compiler accepts -fvisibility=hidden... yes checking whether C++ compiler accepts -Wno-unused-but-set-variable... yes checking whether C++ compiler accepts -Wno-array-bounds... yes checking for C compiler vendor... (cached) gnu checking for C compiler version... (cached) 7.3.0 checking whether C compiler accepts -finline-functions... yes checking whether C compiler accepts -finline-limit=4000... yes checking whether C compiler accepts -fno-strict-aliasing... yes checking whether C compiler accepts -maltivec... yes checking whether C compiler accepts -mabi=altivec... yes checking whether C compiler accepts -mvsx... yes checking whether C compiler accepts -mpower8-vector... yes checking sys/auxv.h usability... yes checking sys/auxv.h presence... yes checking for sys/auxv.h... yes checking for C++ compiler vendor... (cached) gnu checking for C++ compiler version... (cached) 7.3.0 checking whether C++ compiler accepts -masm=intel... no checking whether C++ compiler accepts -finline-functions... yes checking whether C++ compiler accepts -finline-limit=4000... yes checking whether C++ compiler accepts -fno-strict-aliasing... yes checking whether C++ compiler accepts -maltivec... yes checking whether C++ compiler accepts -mabi=altivec... yes checking whether C++ compiler accepts -mvsx... yes checking whether C++ compiler accepts -mpower8-vector... yes checking for sys/auxv.h... (cached) yes checking for malloc in -lduma... no checking for C compiler vendor... (cached) gnu checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating manpages/Makefile config.status: creating scripts/Makefile config.status: creating scripts/airdrop-ng/Makefile config.status: creating scripts/airdrop-ng/doc/Makefile config.status: creating scripts/airgraph-ng/Makefile config.status: creating scripts/airgraph-ng/man/Makefile config.status: creating scripts/versuck-ng/Makefile config.status: creating src/Makefile config.status: creating src/aircrack-crypto/Makefile config.status: creating src/aircrack-util/Makefile config.status: creating src/include/Makefile config.status: creating src/aircrack-osdep/Makefile config.status: creating src/aircrack-osdep/radiotap/Makefile config.status: creating test/Makefile config.status: creating test/test-env.sh config.status: creating test/cryptounittest/Makefile config.status: creating test/unit/Makefile config.status: executing depfiles commands config.status: executing libtool commands aircrack-ng 1.3 Build Environment: Build Machine: powerpc-unknown-linux-gnu Host Machine: powerpc-unknown-linux-gnu Target Machine: powerpc-unknown-linux-gnu Install Prefix: /usr Compiler Environment: C Compiler: powerpc-unknown-linux-gnu-gcc C++ Compiler: powerpc-unknown-linux-gnu-g++ Python: /usr/bin/python3 CFLAGS: -O2 -mcpu=powerpc -pipe CXXFLAGS: -O2 -mcpu=powerpc -pipe CPPFLAGS: -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE LDFLAGS: -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu LIBS: -ldl -lm Optimized CFLAGS: -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds Optimized CXXFLAGS: -Wall -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds Optimized CPPFLAGS: Optimized LIBS: Target Environment: OS: linux ASAN: no Crypto Libraries: Gcrypt: OpenSSL: -lcrypto Required Libraries: Ethtool: yes, found /usr/sbin/ethtool Libnl: yes, found libnl-3.0 Optional Libraries: Airpcap: no Cmocka: no DUMA: no Jemalloc: no Pcap: yes Pcre: yes Sqlite: yes Tcmalloc: no Zlib: yes Features: Experimental Extra Scripts: no Experimental Features: yes >>> Source configured. >>> Compiling source in /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3 ... make -j29 -l28 Making all in manpages make[1]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/manpages' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/manpages' Making all in scripts make[1]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/scripts' make[2]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/scripts' cp "/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/scripts/airmon-ng.linux" "/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/scripts/airmon-ng" chmod +x "/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/scripts/airmon-ng" make[2]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/scripts' make[1]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/scripts' Making all in src make[1]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src' Making all in aircrack-crypto make[2]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-crypto' /bin/sh ../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaircrack_crypto_la-memory.lo `test -f 'memory.c' || echo './'`memory.c /bin/sh ../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaircrack_crypto_la-sha1-git.lo `test -f 'sha1-git.c' || echo './'`sha1-git.c /bin/sh ../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaircrack_crypto_la-wpapsk.lo `test -f 'wpapsk.c' || echo './'`wpapsk.c /bin/sh ../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaircrack_crypto_la-crypto_engine.lo `test -f 'crypto_engine.c' || echo './'`crypto_engine.c /bin/sh ../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaircrack_crypto_ppc_altivec_la-memory.lo `test -f 'memory.c' || echo './'`memory.c /bin/sh ../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaircrack_crypto_ppc_altivec_la-sha1-git.lo `test -f 'sha1-git.c' || echo './'`sha1-git.c /bin/sh ../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaircrack_crypto_ppc_altivec_la-simd-intrinsics.lo `test -f 'simd-intrinsics.c' || echo './'`simd-intrinsics.c /bin/sh ../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaircrack_crypto_ppc_altivec_la-wpapsk.lo `test -f 'wpapsk.c' || echo './'`wpapsk.c /bin/sh ../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaircrack_crypto_ppc_altivec_la-crypto_engine.lo `test -f 'crypto_engine.c' || echo './'`crypto_engine.c /bin/sh ../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -DJOHN_POWER8 -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaircrack_crypto_ppc_power8_la-memory.lo `test -f 'memory.c' || echo './'`memory.c /bin/sh ../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -DJOHN_POWER8 -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaircrack_crypto_ppc_power8_la-sha1-git.lo `test -f 'sha1-git.c' || echo './'`sha1-git.c /bin/sh ../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -DJOHN_POWER8 -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaircrack_crypto_ppc_power8_la-simd-intrinsics.lo `test -f 'simd-intrinsics.c' || echo './'`simd-intrinsics.c /bin/sh ../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -DJOHN_POWER8 -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaircrack_crypto_ppc_power8_la-wpapsk.lo `test -f 'wpapsk.c' || echo './'`wpapsk.c /bin/sh ../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -DJOHN_POWER8 -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaircrack_crypto_ppc_power8_la-crypto_engine.lo `test -f 'crypto_engine.c' || echo './'`crypto_engine.c libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c crypto_engine.c -fPIC -DPIC -o .libs/libaircrack_crypto_ppc_altivec_la-crypto_engine.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c memory.c -fPIC -DPIC -o .libs/libaircrack_crypto_ppc_altivec_la-memory.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -DJOHN_POWER8 -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c crypto_engine.c -fPIC -DPIC -o .libs/libaircrack_crypto_ppc_power8_la-crypto_engine.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c wpapsk.c -fPIC -DPIC -o .libs/libaircrack_crypto_la-wpapsk.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c crypto_engine.c -fPIC -DPIC -o .libs/libaircrack_crypto_la-crypto_engine.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c sha1-git.c -fPIC -DPIC -o .libs/libaircrack_crypto_ppc_altivec_la-sha1-git.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c memory.c -fPIC -DPIC -o .libs/libaircrack_crypto_la-memory.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c simd-intrinsics.c -fPIC -DPIC -o .libs/libaircrack_crypto_ppc_altivec_la-simd-intrinsics.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c sha1-git.c -fPIC -DPIC -o .libs/libaircrack_crypto_la-sha1-git.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -DJOHN_POWER8 -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c memory.c -fPIC -DPIC -o .libs/libaircrack_crypto_ppc_power8_la-memory.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c wpapsk.c -fPIC -DPIC -o .libs/libaircrack_crypto_ppc_altivec_la-wpapsk.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -DJOHN_POWER8 -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c sha1-git.c -fPIC -DPIC -o .libs/libaircrack_crypto_ppc_power8_la-sha1-git.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -DJOHN_POWER8 -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c wpapsk.c -fPIC -DPIC -o .libs/libaircrack_crypto_ppc_power8_la-wpapsk.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -DJOHN_POWER8 -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c simd-intrinsics.c -fPIC -DPIC -o .libs/libaircrack_crypto_ppc_power8_la-simd-intrinsics.o In file included from simd-intrinsics.c:59:0: simd-intrinsics.c: In function ‘SIMDSHA512body’: simd-intrinsics.c:2652:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] a[i] = vset1_epi64(0xcbbb9d5dc1059ed8ULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2652:12: note: in expansion of macro ‘vset1_epi64’ a[i] = vset1_epi64(0xcbbb9d5dc1059ed8ULL); ^~~~~~~~~~~ simd-intrinsics.c:2652:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] a[i] = vset1_epi64(0xcbbb9d5dc1059ed8ULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2652:12: note: in expansion of macro ‘vset1_epi64’ a[i] = vset1_epi64(0xcbbb9d5dc1059ed8ULL); ^~~~~~~~~~~ simd-intrinsics.c:2653:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] b[i] = vset1_epi64(0x629a292a367cd507ULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2653:12: note: in expansion of macro ‘vset1_epi64’ b[i] = vset1_epi64(0x629a292a367cd507ULL); ^~~~~~~~~~~ simd-intrinsics.c:2653:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] b[i] = vset1_epi64(0x629a292a367cd507ULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2653:12: note: in expansion of macro ‘vset1_epi64’ b[i] = vset1_epi64(0x629a292a367cd507ULL); ^~~~~~~~~~~ simd-intrinsics.c:2654:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] c[i] = vset1_epi64(0x9159015a3070dd17ULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2654:12: note: in expansion of macro ‘vset1_epi64’ c[i] = vset1_epi64(0x9159015a3070dd17ULL); ^~~~~~~~~~~ simd-intrinsics.c:2654:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] c[i] = vset1_epi64(0x9159015a3070dd17ULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2654:12: note: in expansion of macro ‘vset1_epi64’ c[i] = vset1_epi64(0x9159015a3070dd17ULL); ^~~~~~~~~~~ simd-intrinsics.c:2655:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] d[i] = vset1_epi64(0x152fecd8f70e5939ULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2655:12: note: in expansion of macro ‘vset1_epi64’ d[i] = vset1_epi64(0x152fecd8f70e5939ULL); ^~~~~~~~~~~ simd-intrinsics.c:2655:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] d[i] = vset1_epi64(0x152fecd8f70e5939ULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2655:12: note: in expansion of macro ‘vset1_epi64’ d[i] = vset1_epi64(0x152fecd8f70e5939ULL); ^~~~~~~~~~~ simd-intrinsics.c:2656:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] e[i] = vset1_epi64(0x67332667ffc00b31ULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2656:12: note: in expansion of macro ‘vset1_epi64’ e[i] = vset1_epi64(0x67332667ffc00b31ULL); ^~~~~~~~~~~ simd-intrinsics.c:2656:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] e[i] = vset1_epi64(0x67332667ffc00b31ULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2656:12: note: in expansion of macro ‘vset1_epi64’ e[i] = vset1_epi64(0x67332667ffc00b31ULL); ^~~~~~~~~~~ simd-intrinsics.c:2657:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] f[i] = vset1_epi64(0x8eb44a8768581511ULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2657:12: note: in expansion of macro ‘vset1_epi64’ f[i] = vset1_epi64(0x8eb44a8768581511ULL); ^~~~~~~~~~~ simd-intrinsics.c:2657:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] f[i] = vset1_epi64(0x8eb44a8768581511ULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2657:12: note: in expansion of macro ‘vset1_epi64’ f[i] = vset1_epi64(0x8eb44a8768581511ULL); ^~~~~~~~~~~ simd-intrinsics.c:2658:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] g[i] = vset1_epi64(0xdb0c2e0d64f98fa7ULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2658:12: note: in expansion of macro ‘vset1_epi64’ g[i] = vset1_epi64(0xdb0c2e0d64f98fa7ULL); ^~~~~~~~~~~ simd-intrinsics.c:2658:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] g[i] = vset1_epi64(0xdb0c2e0d64f98fa7ULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2658:12: note: in expansion of macro ‘vset1_epi64’ g[i] = vset1_epi64(0xdb0c2e0d64f98fa7ULL); ^~~~~~~~~~~ simd-intrinsics.c:2659:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] h[i] = vset1_epi64(0x47b5481dbefa4fa4ULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2659:12: note: in expansion of macro ‘vset1_epi64’ h[i] = vset1_epi64(0x47b5481dbefa4fa4ULL); ^~~~~~~~~~~ simd-intrinsics.c:2659:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] h[i] = vset1_epi64(0x47b5481dbefa4fa4ULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2659:12: note: in expansion of macro ‘vset1_epi64’ h[i] = vset1_epi64(0x47b5481dbefa4fa4ULL); ^~~~~~~~~~~ simd-intrinsics.c:2667:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] a[i] = vset1_epi64(0x6a09e667f3bcc908ULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2667:12: note: in expansion of macro ‘vset1_epi64’ a[i] = vset1_epi64(0x6a09e667f3bcc908ULL); ^~~~~~~~~~~ simd-intrinsics.c:2667:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] a[i] = vset1_epi64(0x6a09e667f3bcc908ULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2667:12: note: in expansion of macro ‘vset1_epi64’ a[i] = vset1_epi64(0x6a09e667f3bcc908ULL); ^~~~~~~~~~~ simd-intrinsics.c:2668:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] b[i] = vset1_epi64(0xbb67ae8584caa73bULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2668:12: note: in expansion of macro ‘vset1_epi64’ b[i] = vset1_epi64(0xbb67ae8584caa73bULL); ^~~~~~~~~~~ simd-intrinsics.c:2668:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] b[i] = vset1_epi64(0xbb67ae8584caa73bULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2668:12: note: in expansion of macro ‘vset1_epi64’ b[i] = vset1_epi64(0xbb67ae8584caa73bULL); ^~~~~~~~~~~ simd-intrinsics.c:2669:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] c[i] = vset1_epi64(0x3c6ef372fe94f82bULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2669:12: note: in expansion of macro ‘vset1_epi64’ c[i] = vset1_epi64(0x3c6ef372fe94f82bULL); ^~~~~~~~~~~ simd-intrinsics.c:2669:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] c[i] = vset1_epi64(0x3c6ef372fe94f82bULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2669:12: note: in expansion of macro ‘vset1_epi64’ c[i] = vset1_epi64(0x3c6ef372fe94f82bULL); ^~~~~~~~~~~ simd-intrinsics.c:2670:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] d[i] = vset1_epi64(0xa54ff53a5f1d36f1ULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2670:12: note: in expansion of macro ‘vset1_epi64’ d[i] = vset1_epi64(0xa54ff53a5f1d36f1ULL); ^~~~~~~~~~~ simd-intrinsics.c:2670:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] d[i] = vset1_epi64(0xa54ff53a5f1d36f1ULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2670:12: note: in expansion of macro ‘vset1_epi64’ d[i] = vset1_epi64(0xa54ff53a5f1d36f1ULL); ^~~~~~~~~~~ simd-intrinsics.c:2671:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] e[i] = vset1_epi64(0x510e527fade682d1ULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2671:12: note: in expansion of macro ‘vset1_epi64’ e[i] = vset1_epi64(0x510e527fade682d1ULL); ^~~~~~~~~~~ simd-intrinsics.c:2671:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] e[i] = vset1_epi64(0x510e527fade682d1ULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2671:12: note: in expansion of macro ‘vset1_epi64’ e[i] = vset1_epi64(0x510e527fade682d1ULL); ^~~~~~~~~~~ simd-intrinsics.c:2672:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] f[i] = vset1_epi64(0x9b05688c2b3e6c1fULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2672:12: note: in expansion of macro ‘vset1_epi64’ f[i] = vset1_epi64(0x9b05688c2b3e6c1fULL); ^~~~~~~~~~~ simd-intrinsics.c:2672:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] f[i] = vset1_epi64(0x9b05688c2b3e6c1fULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2672:12: note: in expansion of macro ‘vset1_epi64’ f[i] = vset1_epi64(0x9b05688c2b3e6c1fULL); ^~~~~~~~~~~ simd-intrinsics.c:2673:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] g[i] = vset1_epi64(0x1f83d9abfb41bd6bULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2673:12: note: in expansion of macro ‘vset1_epi64’ g[i] = vset1_epi64(0x1f83d9abfb41bd6bULL); ^~~~~~~~~~~ simd-intrinsics.c:2673:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] g[i] = vset1_epi64(0x1f83d9abfb41bd6bULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2673:12: note: in expansion of macro ‘vset1_epi64’ g[i] = vset1_epi64(0x1f83d9abfb41bd6bULL); ^~~~~~~~~~~ simd-intrinsics.c:2674:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] h[i] = vset1_epi64(0x5be0cd19137e2179ULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2674:12: note: in expansion of macro ‘vset1_epi64’ h[i] = vset1_epi64(0x5be0cd19137e2179ULL); ^~~~~~~~~~~ simd-intrinsics.c:2674:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] h[i] = vset1_epi64(0x5be0cd19137e2179ULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2674:12: note: in expansion of macro ‘vset1_epi64’ h[i] = vset1_epi64(0x5be0cd19137e2179ULL); ^~~~~~~~~~~ simd-intrinsics.c:2679:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 0, 0x428a2f98d728ae22ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2679:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 0, 0x428a2f98d728ae22ULL); ^~~~~~~~~~~ simd-intrinsics.c:2679:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 0, 0x428a2f98d728ae22ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2679:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 0, 0x428a2f98d728ae22ULL); ^~~~~~~~~~~ simd-intrinsics.c:2680:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 1, 0x7137449123ef65cdULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2680:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 1, 0x7137449123ef65cdULL); ^~~~~~~~~~~ simd-intrinsics.c:2680:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 1, 0x7137449123ef65cdULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2680:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 1, 0x7137449123ef65cdULL); ^~~~~~~~~~~ simd-intrinsics.c:2681:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 2, 0xb5c0fbcfec4d3b2fULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2681:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 2, 0xb5c0fbcfec4d3b2fULL); ^~~~~~~~~~~ simd-intrinsics.c:2681:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 2, 0xb5c0fbcfec4d3b2fULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2681:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 2, 0xb5c0fbcfec4d3b2fULL); ^~~~~~~~~~~ simd-intrinsics.c:2682:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 3, 0xe9b5dba58189dbbcULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2682:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 3, 0xe9b5dba58189dbbcULL); ^~~~~~~~~~~ simd-intrinsics.c:2682:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 3, 0xe9b5dba58189dbbcULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2682:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 3, 0xe9b5dba58189dbbcULL); ^~~~~~~~~~~ simd-intrinsics.c:2683:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 4, 0x3956c25bf348b538ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2683:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 4, 0x3956c25bf348b538ULL); ^~~~~~~~~~~ simd-intrinsics.c:2683:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 4, 0x3956c25bf348b538ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2683:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 4, 0x3956c25bf348b538ULL); ^~~~~~~~~~~ simd-intrinsics.c:2684:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 5, 0x59f111f1b605d019ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2684:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 5, 0x59f111f1b605d019ULL); ^~~~~~~~~~~ simd-intrinsics.c:2684:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 5, 0x59f111f1b605d019ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2684:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 5, 0x59f111f1b605d019ULL); ^~~~~~~~~~~ simd-intrinsics.c:2685:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 6, 0x923f82a4af194f9bULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2685:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 6, 0x923f82a4af194f9bULL); ^~~~~~~~~~~ simd-intrinsics.c:2685:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 6, 0x923f82a4af194f9bULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2685:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 6, 0x923f82a4af194f9bULL); ^~~~~~~~~~~ simd-intrinsics.c:2686:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 7, 0xab1c5ed5da6d8118ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2686:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 7, 0xab1c5ed5da6d8118ULL); ^~~~~~~~~~~ simd-intrinsics.c:2686:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 7, 0xab1c5ed5da6d8118ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2686:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 7, 0xab1c5ed5da6d8118ULL); ^~~~~~~~~~~ simd-intrinsics.c:2687:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 8, 0xd807aa98a3030242ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2687:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 8, 0xd807aa98a3030242ULL); ^~~~~~~~~~~ simd-intrinsics.c:2687:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 8, 0xd807aa98a3030242ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2687:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 8, 0xd807aa98a3030242ULL); ^~~~~~~~~~~ simd-intrinsics.c:2688:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 9, 0x12835b0145706fbeULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2688:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 9, 0x12835b0145706fbeULL); ^~~~~~~~~~~ simd-intrinsics.c:2688:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 9, 0x12835b0145706fbeULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2688:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 9, 0x12835b0145706fbeULL); ^~~~~~~~~~~ simd-intrinsics.c:2689:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 10, 0x243185be4ee4b28cULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2689:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 10, 0x243185be4ee4b28cULL); ^~~~~~~~~~~ simd-intrinsics.c:2689:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 10, 0x243185be4ee4b28cULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2689:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 10, 0x243185be4ee4b28cULL); ^~~~~~~~~~~ simd-intrinsics.c:2690:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 11, 0x550c7dc3d5ffb4e2ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2690:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 11, 0x550c7dc3d5ffb4e2ULL); ^~~~~~~~~~~ simd-intrinsics.c:2690:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 11, 0x550c7dc3d5ffb4e2ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2690:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 11, 0x550c7dc3d5ffb4e2ULL); ^~~~~~~~~~~ simd-intrinsics.c:2691:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 12, 0x72be5d74f27b896fULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2691:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 12, 0x72be5d74f27b896fULL); ^~~~~~~~~~~ simd-intrinsics.c:2691:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 12, 0x72be5d74f27b896fULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2691:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 12, 0x72be5d74f27b896fULL); ^~~~~~~~~~~ simd-intrinsics.c:2692:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 13, 0x80deb1fe3b1696b1ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2692:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 13, 0x80deb1fe3b1696b1ULL); ^~~~~~~~~~~ simd-intrinsics.c:2692:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 13, 0x80deb1fe3b1696b1ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2692:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 13, 0x80deb1fe3b1696b1ULL); ^~~~~~~~~~~ simd-intrinsics.c:2693:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 14, 0x9bdc06a725c71235ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2693:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 14, 0x9bdc06a725c71235ULL); ^~~~~~~~~~~ simd-intrinsics.c:2693:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 14, 0x9bdc06a725c71235ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2693:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 14, 0x9bdc06a725c71235ULL); ^~~~~~~~~~~ simd-intrinsics.c:2694:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 15, 0xc19bf174cf692694ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2694:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 15, 0xc19bf174cf692694ULL); ^~~~~~~~~~~ simd-intrinsics.c:2694:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 15, 0xc19bf174cf692694ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2694:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 15, 0xc19bf174cf692694ULL); ^~~~~~~~~~~ simd-intrinsics.c:2696:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 16, 0xe49b69c19ef14ad2ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2696:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 16, 0xe49b69c19ef14ad2ULL); ^~~~~~~~~~~ simd-intrinsics.c:2696:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 16, 0xe49b69c19ef14ad2ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2696:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 16, 0xe49b69c19ef14ad2ULL); ^~~~~~~~~~~ simd-intrinsics.c:2697:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 17, 0xefbe4786384f25e3ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2697:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 17, 0xefbe4786384f25e3ULL); ^~~~~~~~~~~ simd-intrinsics.c:2697:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 17, 0xefbe4786384f25e3ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2697:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 17, 0xefbe4786384f25e3ULL); ^~~~~~~~~~~ simd-intrinsics.c:2698:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 18, 0x0fc19dc68b8cd5b5ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2698:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 18, 0x0fc19dc68b8cd5b5ULL); ^~~~~~~~~~~ simd-intrinsics.c:2698:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 18, 0x0fc19dc68b8cd5b5ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2698:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 18, 0x0fc19dc68b8cd5b5ULL); ^~~~~~~~~~~ simd-intrinsics.c:2699:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 19, 0x240ca1cc77ac9c65ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2699:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 19, 0x240ca1cc77ac9c65ULL); ^~~~~~~~~~~ simd-intrinsics.c:2699:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 19, 0x240ca1cc77ac9c65ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2699:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 19, 0x240ca1cc77ac9c65ULL); ^~~~~~~~~~~ simd-intrinsics.c:2700:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 20, 0x2de92c6f592b0275ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2700:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 20, 0x2de92c6f592b0275ULL); ^~~~~~~~~~~ simd-intrinsics.c:2700:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 20, 0x2de92c6f592b0275ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2700:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 20, 0x2de92c6f592b0275ULL); ^~~~~~~~~~~ simd-intrinsics.c:2701:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 21, 0x4a7484aa6ea6e483ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2701:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 21, 0x4a7484aa6ea6e483ULL); ^~~~~~~~~~~ simd-intrinsics.c:2701:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 21, 0x4a7484aa6ea6e483ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2701:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 21, 0x4a7484aa6ea6e483ULL); ^~~~~~~~~~~ simd-intrinsics.c:2702:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 22, 0x5cb0a9dcbd41fbd4ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2702:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 22, 0x5cb0a9dcbd41fbd4ULL); ^~~~~~~~~~~ simd-intrinsics.c:2702:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 22, 0x5cb0a9dcbd41fbd4ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2702:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 22, 0x5cb0a9dcbd41fbd4ULL); ^~~~~~~~~~~ simd-intrinsics.c:2703:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 23, 0x76f988da831153b5ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2703:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 23, 0x76f988da831153b5ULL); ^~~~~~~~~~~ simd-intrinsics.c:2703:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 23, 0x76f988da831153b5ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2703:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 23, 0x76f988da831153b5ULL); ^~~~~~~~~~~ simd-intrinsics.c:2704:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 24, 0x983e5152ee66dfabULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2704:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 24, 0x983e5152ee66dfabULL); ^~~~~~~~~~~ simd-intrinsics.c:2704:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 24, 0x983e5152ee66dfabULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2704:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 24, 0x983e5152ee66dfabULL); ^~~~~~~~~~~ simd-intrinsics.c:2705:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 25, 0xa831c66d2db43210ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2705:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 25, 0xa831c66d2db43210ULL); ^~~~~~~~~~~ simd-intrinsics.c:2705:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 25, 0xa831c66d2db43210ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2705:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 25, 0xa831c66d2db43210ULL); ^~~~~~~~~~~ simd-intrinsics.c:2706:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 26, 0xb00327c898fb213fULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2706:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 26, 0xb00327c898fb213fULL); ^~~~~~~~~~~ simd-intrinsics.c:2706:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 26, 0xb00327c898fb213fULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2706:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 26, 0xb00327c898fb213fULL); ^~~~~~~~~~~ simd-intrinsics.c:2707:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 27, 0xbf597fc7beef0ee4ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2707:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 27, 0xbf597fc7beef0ee4ULL); ^~~~~~~~~~~ simd-intrinsics.c:2707:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 27, 0xbf597fc7beef0ee4ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2707:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 27, 0xbf597fc7beef0ee4ULL); ^~~~~~~~~~~ simd-intrinsics.c:2708:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 28, 0xc6e00bf33da88fc2ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2708:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 28, 0xc6e00bf33da88fc2ULL); ^~~~~~~~~~~ simd-intrinsics.c:2708:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 28, 0xc6e00bf33da88fc2ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2708:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 28, 0xc6e00bf33da88fc2ULL); ^~~~~~~~~~~ simd-intrinsics.c:2709:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 29, 0xd5a79147930aa725ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2709:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 29, 0xd5a79147930aa725ULL); ^~~~~~~~~~~ simd-intrinsics.c:2709:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 29, 0xd5a79147930aa725ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2709:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 29, 0xd5a79147930aa725ULL); ^~~~~~~~~~~ simd-intrinsics.c:2710:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 30, 0x06ca6351e003826fULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2710:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 30, 0x06ca6351e003826fULL); ^~~~~~~~~~~ simd-intrinsics.c:2710:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 30, 0x06ca6351e003826fULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2710:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 30, 0x06ca6351e003826fULL); ^~~~~~~~~~~ simd-intrinsics.c:2711:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 31, 0x142929670a0e6e70ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2711:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 31, 0x142929670a0e6e70ULL); ^~~~~~~~~~~ simd-intrinsics.c:2711:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 31, 0x142929670a0e6e70ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2711:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 31, 0x142929670a0e6e70ULL); ^~~~~~~~~~~ simd-intrinsics.c:2713:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 32, 0x27b70a8546d22ffcULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2713:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 32, 0x27b70a8546d22ffcULL); ^~~~~~~~~~~ simd-intrinsics.c:2713:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 32, 0x27b70a8546d22ffcULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2713:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 32, 0x27b70a8546d22ffcULL); ^~~~~~~~~~~ simd-intrinsics.c:2714:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 33, 0x2e1b21385c26c926ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2714:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 33, 0x2e1b21385c26c926ULL); ^~~~~~~~~~~ simd-intrinsics.c:2714:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 33, 0x2e1b21385c26c926ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2714:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 33, 0x2e1b21385c26c926ULL); ^~~~~~~~~~~ simd-intrinsics.c:2715:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 34, 0x4d2c6dfc5ac42aedULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2715:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 34, 0x4d2c6dfc5ac42aedULL); ^~~~~~~~~~~ simd-intrinsics.c:2715:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 34, 0x4d2c6dfc5ac42aedULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2715:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 34, 0x4d2c6dfc5ac42aedULL); ^~~~~~~~~~~ simd-intrinsics.c:2716:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 35, 0x53380d139d95b3dfULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2716:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 35, 0x53380d139d95b3dfULL); ^~~~~~~~~~~ simd-intrinsics.c:2716:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 35, 0x53380d139d95b3dfULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2716:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 35, 0x53380d139d95b3dfULL); ^~~~~~~~~~~ simd-intrinsics.c:2717:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 36, 0x650a73548baf63deULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2717:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 36, 0x650a73548baf63deULL); ^~~~~~~~~~~ simd-intrinsics.c:2717:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 36, 0x650a73548baf63deULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2717:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 36, 0x650a73548baf63deULL); ^~~~~~~~~~~ simd-intrinsics.c:2718:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 37, 0x766a0abb3c77b2a8ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2718:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 37, 0x766a0abb3c77b2a8ULL); ^~~~~~~~~~~ simd-intrinsics.c:2718:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 37, 0x766a0abb3c77b2a8ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2718:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 37, 0x766a0abb3c77b2a8ULL); ^~~~~~~~~~~ simd-intrinsics.c:2719:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 38, 0x81c2c92e47edaee6ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2719:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 38, 0x81c2c92e47edaee6ULL); ^~~~~~~~~~~ simd-intrinsics.c:2719:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 38, 0x81c2c92e47edaee6ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2719:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 38, 0x81c2c92e47edaee6ULL); ^~~~~~~~~~~ simd-intrinsics.c:2720:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 39, 0x92722c851482353bULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2720:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 39, 0x92722c851482353bULL); ^~~~~~~~~~~ simd-intrinsics.c:2720:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 39, 0x92722c851482353bULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2720:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 39, 0x92722c851482353bULL); ^~~~~~~~~~~ simd-intrinsics.c:2721:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 40, 0xa2bfe8a14cf10364ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2721:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 40, 0xa2bfe8a14cf10364ULL); ^~~~~~~~~~~ simd-intrinsics.c:2721:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 40, 0xa2bfe8a14cf10364ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2721:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 40, 0xa2bfe8a14cf10364ULL); ^~~~~~~~~~~ simd-intrinsics.c:2722:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 41, 0xa81a664bbc423001ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2722:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 41, 0xa81a664bbc423001ULL); ^~~~~~~~~~~ simd-intrinsics.c:2722:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 41, 0xa81a664bbc423001ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2722:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 41, 0xa81a664bbc423001ULL); ^~~~~~~~~~~ simd-intrinsics.c:2723:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 42, 0xc24b8b70d0f89791ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2723:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 42, 0xc24b8b70d0f89791ULL); ^~~~~~~~~~~ simd-intrinsics.c:2723:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 42, 0xc24b8b70d0f89791ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2723:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 42, 0xc24b8b70d0f89791ULL); ^~~~~~~~~~~ simd-intrinsics.c:2724:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 43, 0xc76c51a30654be30ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2724:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 43, 0xc76c51a30654be30ULL); ^~~~~~~~~~~ simd-intrinsics.c:2724:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 43, 0xc76c51a30654be30ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2724:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 43, 0xc76c51a30654be30ULL); ^~~~~~~~~~~ simd-intrinsics.c:2725:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 44, 0xd192e819d6ef5218ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2725:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 44, 0xd192e819d6ef5218ULL); ^~~~~~~~~~~ simd-intrinsics.c:2725:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 44, 0xd192e819d6ef5218ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2725:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 44, 0xd192e819d6ef5218ULL); ^~~~~~~~~~~ simd-intrinsics.c:2726:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 45, 0xd69906245565a910ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2726:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 45, 0xd69906245565a910ULL); ^~~~~~~~~~~ simd-intrinsics.c:2726:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 45, 0xd69906245565a910ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2726:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 45, 0xd69906245565a910ULL); ^~~~~~~~~~~ simd-intrinsics.c:2727:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 46, 0xf40e35855771202aULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2727:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 46, 0xf40e35855771202aULL); ^~~~~~~~~~~ simd-intrinsics.c:2727:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 46, 0xf40e35855771202aULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2727:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 46, 0xf40e35855771202aULL); ^~~~~~~~~~~ simd-intrinsics.c:2728:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 47, 0x106aa07032bbd1b8ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2728:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 47, 0x106aa07032bbd1b8ULL); ^~~~~~~~~~~ simd-intrinsics.c:2728:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 47, 0x106aa07032bbd1b8ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2728:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 47, 0x106aa07032bbd1b8ULL); ^~~~~~~~~~~ simd-intrinsics.c:2730:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 48, 0x19a4c116b8d2d0c8ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2730:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 48, 0x19a4c116b8d2d0c8ULL); ^~~~~~~~~~~ simd-intrinsics.c:2730:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 48, 0x19a4c116b8d2d0c8ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2730:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 48, 0x19a4c116b8d2d0c8ULL); ^~~~~~~~~~~ simd-intrinsics.c:2731:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 49, 0x1e376c085141ab53ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2731:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 49, 0x1e376c085141ab53ULL); ^~~~~~~~~~~ simd-intrinsics.c:2731:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 49, 0x1e376c085141ab53ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2731:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 49, 0x1e376c085141ab53ULL); ^~~~~~~~~~~ simd-intrinsics.c:2732:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 50, 0x2748774cdf8eeb99ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2732:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 50, 0x2748774cdf8eeb99ULL); ^~~~~~~~~~~ simd-intrinsics.c:2732:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 50, 0x2748774cdf8eeb99ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2732:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 50, 0x2748774cdf8eeb99ULL); ^~~~~~~~~~~ simd-intrinsics.c:2733:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 51, 0x34b0bcb5e19b48a8ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2733:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 51, 0x34b0bcb5e19b48a8ULL); ^~~~~~~~~~~ simd-intrinsics.c:2733:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 51, 0x34b0bcb5e19b48a8ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2733:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 51, 0x34b0bcb5e19b48a8ULL); ^~~~~~~~~~~ simd-intrinsics.c:2734:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 52, 0x391c0cb3c5c95a63ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2734:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 52, 0x391c0cb3c5c95a63ULL); ^~~~~~~~~~~ simd-intrinsics.c:2734:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 52, 0x391c0cb3c5c95a63ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2734:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 52, 0x391c0cb3c5c95a63ULL); ^~~~~~~~~~~ simd-intrinsics.c:2735:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 53, 0x4ed8aa4ae3418acbULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2735:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 53, 0x4ed8aa4ae3418acbULL); ^~~~~~~~~~~ simd-intrinsics.c:2735:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 53, 0x4ed8aa4ae3418acbULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2735:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 53, 0x4ed8aa4ae3418acbULL); ^~~~~~~~~~~ simd-intrinsics.c:2736:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 54, 0x5b9cca4f7763e373ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2736:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 54, 0x5b9cca4f7763e373ULL); ^~~~~~~~~~~ simd-intrinsics.c:2736:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 54, 0x5b9cca4f7763e373ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2736:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 54, 0x5b9cca4f7763e373ULL); ^~~~~~~~~~~ simd-intrinsics.c:2737:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 55, 0x682e6ff3d6b2b8a3ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2737:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 55, 0x682e6ff3d6b2b8a3ULL); ^~~~~~~~~~~ simd-intrinsics.c:2737:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 55, 0x682e6ff3d6b2b8a3ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2737:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 55, 0x682e6ff3d6b2b8a3ULL); ^~~~~~~~~~~ simd-intrinsics.c:2738:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 56, 0x748f82ee5defb2fcULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2738:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 56, 0x748f82ee5defb2fcULL); ^~~~~~~~~~~ simd-intrinsics.c:2738:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 56, 0x748f82ee5defb2fcULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2738:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 56, 0x748f82ee5defb2fcULL); ^~~~~~~~~~~ simd-intrinsics.c:2739:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 57, 0x78a5636f43172f60ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2739:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 57, 0x78a5636f43172f60ULL); ^~~~~~~~~~~ simd-intrinsics.c:2739:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 57, 0x78a5636f43172f60ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2739:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 57, 0x78a5636f43172f60ULL); ^~~~~~~~~~~ simd-intrinsics.c:2740:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 58, 0x84c87814a1f0ab72ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2740:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 58, 0x84c87814a1f0ab72ULL); ^~~~~~~~~~~ simd-intrinsics.c:2740:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 58, 0x84c87814a1f0ab72ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2740:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 58, 0x84c87814a1f0ab72ULL); ^~~~~~~~~~~ simd-intrinsics.c:2741:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 59, 0x8cc702081a6439ecULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2741:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 59, 0x8cc702081a6439ecULL); ^~~~~~~~~~~ simd-intrinsics.c:2741:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 59, 0x8cc702081a6439ecULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2741:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 59, 0x8cc702081a6439ecULL); ^~~~~~~~~~~ simd-intrinsics.c:2742:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 60, 0x90befffa23631e28ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2742:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 60, 0x90befffa23631e28ULL); ^~~~~~~~~~~ simd-intrinsics.c:2742:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 60, 0x90befffa23631e28ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2742:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 60, 0x90befffa23631e28ULL); ^~~~~~~~~~~ simd-intrinsics.c:2743:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 61, 0xa4506cebde82bde9ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2743:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 61, 0xa4506cebde82bde9ULL); ^~~~~~~~~~~ simd-intrinsics.c:2743:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 61, 0xa4506cebde82bde9ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2743:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 61, 0xa4506cebde82bde9ULL); ^~~~~~~~~~~ simd-intrinsics.c:2744:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 62, 0xbef9a3f7b2c67915ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2744:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 62, 0xbef9a3f7b2c67915ULL); ^~~~~~~~~~~ simd-intrinsics.c:2744:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 62, 0xbef9a3f7b2c67915ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2744:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 62, 0xbef9a3f7b2c67915ULL); ^~~~~~~~~~~ simd-intrinsics.c:2745:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 63, 0xc67178f2e372532bULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2745:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 63, 0xc67178f2e372532bULL); ^~~~~~~~~~~ simd-intrinsics.c:2745:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 63, 0xc67178f2e372532bULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2745:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 63, 0xc67178f2e372532bULL); ^~~~~~~~~~~ simd-intrinsics.c:2747:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 64, 0xca273eceea26619cULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2747:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 64, 0xca273eceea26619cULL); ^~~~~~~~~~~ simd-intrinsics.c:2747:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 64, 0xca273eceea26619cULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2747:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 64, 0xca273eceea26619cULL); ^~~~~~~~~~~ simd-intrinsics.c:2748:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 65, 0xd186b8c721c0c207ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2748:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 65, 0xd186b8c721c0c207ULL); ^~~~~~~~~~~ simd-intrinsics.c:2748:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 65, 0xd186b8c721c0c207ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2748:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 65, 0xd186b8c721c0c207ULL); ^~~~~~~~~~~ simd-intrinsics.c:2749:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 66, 0xeada7dd6cde0eb1eULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2749:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 66, 0xeada7dd6cde0eb1eULL); ^~~~~~~~~~~ simd-intrinsics.c:2749:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 66, 0xeada7dd6cde0eb1eULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2749:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 66, 0xeada7dd6cde0eb1eULL); ^~~~~~~~~~~ simd-intrinsics.c:2750:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 67, 0xf57d4f7fee6ed178ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2750:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 67, 0xf57d4f7fee6ed178ULL); ^~~~~~~~~~~ simd-intrinsics.c:2750:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 67, 0xf57d4f7fee6ed178ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2750:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 67, 0xf57d4f7fee6ed178ULL); ^~~~~~~~~~~ simd-intrinsics.c:2751:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 68, 0x06f067aa72176fbaULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2751:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 68, 0x06f067aa72176fbaULL); ^~~~~~~~~~~ simd-intrinsics.c:2751:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 68, 0x06f067aa72176fbaULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2751:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 68, 0x06f067aa72176fbaULL); ^~~~~~~~~~~ simd-intrinsics.c:2752:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 69, 0x0a637dc5a2c898a6ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2752:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 69, 0x0a637dc5a2c898a6ULL); ^~~~~~~~~~~ simd-intrinsics.c:2752:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 69, 0x0a637dc5a2c898a6ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2752:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 69, 0x0a637dc5a2c898a6ULL); ^~~~~~~~~~~ simd-intrinsics.c:2753:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 70, 0x113f9804bef90daeULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2753:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 70, 0x113f9804bef90daeULL); ^~~~~~~~~~~ simd-intrinsics.c:2753:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 70, 0x113f9804bef90daeULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2753:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 70, 0x113f9804bef90daeULL); ^~~~~~~~~~~ simd-intrinsics.c:2754:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 71, 0x1b710b35131c471bULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2754:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 71, 0x1b710b35131c471bULL); ^~~~~~~~~~~ simd-intrinsics.c:2754:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 71, 0x1b710b35131c471bULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2754:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 71, 0x1b710b35131c471bULL); ^~~~~~~~~~~ simd-intrinsics.c:2755:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 72, 0x28db77f523047d84ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2755:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 72, 0x28db77f523047d84ULL); ^~~~~~~~~~~ simd-intrinsics.c:2755:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 72, 0x28db77f523047d84ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2755:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 72, 0x28db77f523047d84ULL); ^~~~~~~~~~~ simd-intrinsics.c:2766:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 73, 0x32caab7b40c72493ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2766:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 73, 0x32caab7b40c72493ULL); ^~~~~~~~~~~ simd-intrinsics.c:2766:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 73, 0x32caab7b40c72493ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2766:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 73, 0x32caab7b40c72493ULL); ^~~~~~~~~~~ simd-intrinsics.c:2767:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 74, 0x3c9ebe0a15c9bebcULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2767:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 74, 0x3c9ebe0a15c9bebcULL); ^~~~~~~~~~~ simd-intrinsics.c:2767:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 74, 0x3c9ebe0a15c9bebcULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2767:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 74, 0x3c9ebe0a15c9bebcULL); ^~~~~~~~~~~ simd-intrinsics.c:2768:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 75, 0x431d67c49c100d4cULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2768:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 75, 0x431d67c49c100d4cULL); ^~~~~~~~~~~ simd-intrinsics.c:2768:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 75, 0x431d67c49c100d4cULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2768:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 75, 0x431d67c49c100d4cULL); ^~~~~~~~~~~ simd-intrinsics.c:2769:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 76, 0x4cc5d4becb3e42b6ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2769:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 76, 0x4cc5d4becb3e42b6ULL); ^~~~~~~~~~~ simd-intrinsics.c:2769:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 76, 0x4cc5d4becb3e42b6ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2769:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 76, 0x4cc5d4becb3e42b6ULL); ^~~~~~~~~~~ simd-intrinsics.c:2780:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 77, 0x597f299cfc657e2aULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2780:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 77, 0x597f299cfc657e2aULL); ^~~~~~~~~~~ simd-intrinsics.c:2780:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 77, 0x597f299cfc657e2aULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2780:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 77, 0x597f299cfc657e2aULL); ^~~~~~~~~~~ simd-intrinsics.c:2781:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 78, 0x5fcb6fab3ad6faecULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2781:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 78, 0x5fcb6fab3ad6faecULL); ^~~~~~~~~~~ simd-intrinsics.c:2781:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 78, 0x5fcb6fab3ad6faecULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2781:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 78, 0x5fcb6fab3ad6faecULL); ^~~~~~~~~~~ /bin/sh ../../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -version-info 0:0:0 -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o libaircrack-crypto.la -rpath /usr/lib libaircrack_crypto_la-memory.lo libaircrack_crypto_la-sha1-git.lo libaircrack_crypto_la-wpapsk.lo libaircrack_crypto_la-crypto_engine.lo -lpthread -lcrypto -lz -ldl -lm simd-intrinsics.c:2782:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 79, 0x6c44198c4a475817ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2782:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 79, 0x6c44198c4a475817ULL); ^~~~~~~~~~~ simd-intrinsics.c:2782:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 79, 0x6c44198c4a475817ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2782:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 79, 0x6c44198c4a475817ULL); ^~~~~~~~~~~ simd-intrinsics.c:2854:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] a[i] = vadd_epi64(a[i], vset1_epi64(0xcbbb9d5dc1059ed8ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2854:29: note: in expansion of macro ‘vset1_epi64’ a[i] = vadd_epi64(a[i], vset1_epi64(0xcbbb9d5dc1059ed8ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2854:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] a[i] = vadd_epi64(a[i], vset1_epi64(0xcbbb9d5dc1059ed8ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2854:29: note: in expansion of macro ‘vset1_epi64’ a[i] = vadd_epi64(a[i], vset1_epi64(0xcbbb9d5dc1059ed8ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2855:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] b[i] = vadd_epi64(b[i], vset1_epi64(0x629a292a367cd507ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2855:29: note: in expansion of macro ‘vset1_epi64’ b[i] = vadd_epi64(b[i], vset1_epi64(0x629a292a367cd507ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2855:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] b[i] = vadd_epi64(b[i], vset1_epi64(0x629a292a367cd507ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2855:29: note: in expansion of macro ‘vset1_epi64’ b[i] = vadd_epi64(b[i], vset1_epi64(0x629a292a367cd507ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2856:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] c[i] = vadd_epi64(c[i], vset1_epi64(0x9159015a3070dd17ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2856:29: note: in expansion of macro ‘vset1_epi64’ c[i] = vadd_epi64(c[i], vset1_epi64(0x9159015a3070dd17ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2856:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] c[i] = vadd_epi64(c[i], vset1_epi64(0x9159015a3070dd17ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2856:29: note: in expansion of macro ‘vset1_epi64’ c[i] = vadd_epi64(c[i], vset1_epi64(0x9159015a3070dd17ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2857:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] d[i] = vadd_epi64(d[i], vset1_epi64(0x152fecd8f70e5939ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2857:29: note: in expansion of macro ‘vset1_epi64’ d[i] = vadd_epi64(d[i], vset1_epi64(0x152fecd8f70e5939ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2857:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] d[i] = vadd_epi64(d[i], vset1_epi64(0x152fecd8f70e5939ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2857:29: note: in expansion of macro ‘vset1_epi64’ d[i] = vadd_epi64(d[i], vset1_epi64(0x152fecd8f70e5939ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2858:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] e[i] = vadd_epi64(e[i], vset1_epi64(0x67332667ffc00b31ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2858:29: note: in expansion of macro ‘vset1_epi64’ e[i] = vadd_epi64(e[i], vset1_epi64(0x67332667ffc00b31ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2858:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] e[i] = vadd_epi64(e[i], vset1_epi64(0x67332667ffc00b31ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2858:29: note: in expansion of macro ‘vset1_epi64’ e[i] = vadd_epi64(e[i], vset1_epi64(0x67332667ffc00b31ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2859:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] f[i] = vadd_epi64(f[i], vset1_epi64(0x8eb44a8768581511ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2859:29: note: in expansion of macro ‘vset1_epi64’ f[i] = vadd_epi64(f[i], vset1_epi64(0x8eb44a8768581511ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2859:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] f[i] = vadd_epi64(f[i], vset1_epi64(0x8eb44a8768581511ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2859:29: note: in expansion of macro ‘vset1_epi64’ f[i] = vadd_epi64(f[i], vset1_epi64(0x8eb44a8768581511ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2860:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] g[i] = vadd_epi64(g[i], vset1_epi64(0xdb0c2e0d64f98fa7ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2860:29: note: in expansion of macro ‘vset1_epi64’ g[i] = vadd_epi64(g[i], vset1_epi64(0xdb0c2e0d64f98fa7ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2860:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] g[i] = vadd_epi64(g[i], vset1_epi64(0xdb0c2e0d64f98fa7ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2860:29: note: in expansion of macro ‘vset1_epi64’ g[i] = vadd_epi64(g[i], vset1_epi64(0xdb0c2e0d64f98fa7ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2861:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] h[i] = vadd_epi64(h[i], vset1_epi64(0x47b5481dbefa4fa4ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2861:29: note: in expansion of macro ‘vset1_epi64’ h[i] = vadd_epi64(h[i], vset1_epi64(0x47b5481dbefa4fa4ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2861:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] h[i] = vadd_epi64(h[i], vset1_epi64(0x47b5481dbefa4fa4ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2861:29: note: in expansion of macro ‘vset1_epi64’ h[i] = vadd_epi64(h[i], vset1_epi64(0x47b5481dbefa4fa4ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2869:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] a[i] = vadd_epi64(a[i], vset1_epi64(0x6a09e667f3bcc908ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2869:29: note: in expansion of macro ‘vset1_epi64’ a[i] = vadd_epi64(a[i], vset1_epi64(0x6a09e667f3bcc908ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2869:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] a[i] = vadd_epi64(a[i], vset1_epi64(0x6a09e667f3bcc908ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2869:29: note: in expansion of macro ‘vset1_epi64’ a[i] = vadd_epi64(a[i], vset1_epi64(0x6a09e667f3bcc908ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2870:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] b[i] = vadd_epi64(b[i], vset1_epi64(0xbb67ae8584caa73bULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2870:29: note: in expansion of macro ‘vset1_epi64’ b[i] = vadd_epi64(b[i], vset1_epi64(0xbb67ae8584caa73bULL)); ^~~~~~~~~~~ simd-intrinsics.c:2870:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] b[i] = vadd_epi64(b[i], vset1_epi64(0xbb67ae8584caa73bULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2870:29: note: in expansion of macro ‘vset1_epi64’ b[i] = vadd_epi64(b[i], vset1_epi64(0xbb67ae8584caa73bULL)); ^~~~~~~~~~~ simd-intrinsics.c:2871:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] c[i] = vadd_epi64(c[i], vset1_epi64(0x3c6ef372fe94f82bULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2871:29: note: in expansion of macro ‘vset1_epi64’ c[i] = vadd_epi64(c[i], vset1_epi64(0x3c6ef372fe94f82bULL)); ^~~~~~~~~~~ simd-intrinsics.c:2871:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] c[i] = vadd_epi64(c[i], vset1_epi64(0x3c6ef372fe94f82bULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2871:29: note: in expansion of macro ‘vset1_epi64’ c[i] = vadd_epi64(c[i], vset1_epi64(0x3c6ef372fe94f82bULL)); ^~~~~~~~~~~ simd-intrinsics.c:2872:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] d[i] = vadd_epi64(d[i], vset1_epi64(0xa54ff53a5f1d36f1ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2872:29: note: in expansion of macro ‘vset1_epi64’ d[i] = vadd_epi64(d[i], vset1_epi64(0xa54ff53a5f1d36f1ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2872:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] d[i] = vadd_epi64(d[i], vset1_epi64(0xa54ff53a5f1d36f1ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2872:29: note: in expansion of macro ‘vset1_epi64’ d[i] = vadd_epi64(d[i], vset1_epi64(0xa54ff53a5f1d36f1ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2873:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] e[i] = vadd_epi64(e[i], vset1_epi64(0x510e527fade682d1ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2873:29: note: in expansion of macro ‘vset1_epi64’ e[i] = vadd_epi64(e[i], vset1_epi64(0x510e527fade682d1ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2873:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] e[i] = vadd_epi64(e[i], vset1_epi64(0x510e527fade682d1ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2873:29: note: in expansion of macro ‘vset1_epi64’ e[i] = vadd_epi64(e[i], vset1_epi64(0x510e527fade682d1ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2874:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] f[i] = vadd_epi64(f[i], vset1_epi64(0x9b05688c2b3e6c1fULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2874:29: note: in expansion of macro ‘vset1_epi64’ f[i] = vadd_epi64(f[i], vset1_epi64(0x9b05688c2b3e6c1fULL)); ^~~~~~~~~~~ simd-intrinsics.c:2874:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] f[i] = vadd_epi64(f[i], vset1_epi64(0x9b05688c2b3e6c1fULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2874:29: note: in expansion of macro ‘vset1_epi64’ f[i] = vadd_epi64(f[i], vset1_epi64(0x9b05688c2b3e6c1fULL)); ^~~~~~~~~~~ simd-intrinsics.c:2875:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] g[i] = vadd_epi64(g[i], vset1_epi64(0x1f83d9abfb41bd6bULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2875:29: note: in expansion of macro ‘vset1_epi64’ g[i] = vadd_epi64(g[i], vset1_epi64(0x1f83d9abfb41bd6bULL)); ^~~~~~~~~~~ simd-intrinsics.c:2875:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] g[i] = vadd_epi64(g[i], vset1_epi64(0x1f83d9abfb41bd6bULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2875:29: note: in expansion of macro ‘vset1_epi64’ g[i] = vadd_epi64(g[i], vset1_epi64(0x1f83d9abfb41bd6bULL)); ^~~~~~~~~~~ simd-intrinsics.c:2876:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] h[i] = vadd_epi64(h[i], vset1_epi64(0x5be0cd19137e2179ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2876:29: note: in expansion of macro ‘vset1_epi64’ h[i] = vadd_epi64(h[i], vset1_epi64(0x5be0cd19137e2179ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2876:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] h[i] = vadd_epi64(h[i], vset1_epi64(0x5be0cd19137e2179ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2876:29: note: in expansion of macro ‘vset1_epi64’ h[i] = vadd_epi64(h[i], vset1_epi64(0x5be0cd19137e2179ULL)); ^~~~~~~~~~~ In file included from simd-intrinsics.c:59:0: simd-intrinsics.c: In function ‘SIMDSHA512body’: simd-intrinsics.c:2652:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] a[i] = vset1_epi64(0xcbbb9d5dc1059ed8ULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2652:12: note: in expansion of macro ‘vset1_epi64’ a[i] = vset1_epi64(0xcbbb9d5dc1059ed8ULL); ^~~~~~~~~~~ simd-intrinsics.c:2652:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] a[i] = vset1_epi64(0xcbbb9d5dc1059ed8ULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2652:12: note: in expansion of macro ‘vset1_epi64’ a[i] = vset1_epi64(0xcbbb9d5dc1059ed8ULL); ^~~~~~~~~~~ simd-intrinsics.c:2653:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] b[i] = vset1_epi64(0x629a292a367cd507ULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2653:12: note: in expansion of macro ‘vset1_epi64’ b[i] = vset1_epi64(0x629a292a367cd507ULL); ^~~~~~~~~~~ simd-intrinsics.c:2653:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] b[i] = vset1_epi64(0x629a292a367cd507ULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2653:12: note: in expansion of macro ‘vset1_epi64’ b[i] = vset1_epi64(0x629a292a367cd507ULL); ^~~~~~~~~~~ simd-intrinsics.c:2654:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] c[i] = vset1_epi64(0x9159015a3070dd17ULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2654:12: note: in expansion of macro ‘vset1_epi64’ c[i] = vset1_epi64(0x9159015a3070dd17ULL); ^~~~~~~~~~~ simd-intrinsics.c:2654:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] c[i] = vset1_epi64(0x9159015a3070dd17ULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2654:12: note: in expansion of macro ‘vset1_epi64’ c[i] = vset1_epi64(0x9159015a3070dd17ULL); ^~~~~~~~~~~ simd-intrinsics.c:2655:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] d[i] = vset1_epi64(0x152fecd8f70e5939ULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2655:12: note: in expansion of macro ‘vset1_epi64’ d[i] = vset1_epi64(0x152fecd8f70e5939ULL); ^~~~~~~~~~~ simd-intrinsics.c:2655:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] d[i] = vset1_epi64(0x152fecd8f70e5939ULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2655:12: note: in expansion of macro ‘vset1_epi64’ d[i] = vset1_epi64(0x152fecd8f70e5939ULL); ^~~~~~~~~~~ simd-intrinsics.c:2656:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] e[i] = vset1_epi64(0x67332667ffc00b31ULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2656:12: note: in expansion of macro ‘vset1_epi64’ e[i] = vset1_epi64(0x67332667ffc00b31ULL); ^~~~~~~~~~~ simd-intrinsics.c:2656:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] e[i] = vset1_epi64(0x67332667ffc00b31ULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2656:12: note: in expansion of macro ‘vset1_epi64’ e[i] = vset1_epi64(0x67332667ffc00b31ULL); ^~~~~~~~~~~ simd-intrinsics.c:2657:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] f[i] = vset1_epi64(0x8eb44a8768581511ULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2657:12: note: in expansion of macro ‘vset1_epi64’ f[i] = vset1_epi64(0x8eb44a8768581511ULL); ^~~~~~~~~~~ simd-intrinsics.c:2657:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] f[i] = vset1_epi64(0x8eb44a8768581511ULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2657:12: note: in expansion of macro ‘vset1_epi64’ f[i] = vset1_epi64(0x8eb44a8768581511ULL); ^~~~~~~~~~~ simd-intrinsics.c:2658:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] g[i] = vset1_epi64(0xdb0c2e0d64f98fa7ULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2658:12: note: in expansion of macro ‘vset1_epi64’ g[i] = vset1_epi64(0xdb0c2e0d64f98fa7ULL); ^~~~~~~~~~~ simd-intrinsics.c:2658:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] g[i] = vset1_epi64(0xdb0c2e0d64f98fa7ULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2658:12: note: in expansion of macro ‘vset1_epi64’ g[i] = vset1_epi64(0xdb0c2e0d64f98fa7ULL); ^~~~~~~~~~~ simd-intrinsics.c:2659:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] h[i] = vset1_epi64(0x47b5481dbefa4fa4ULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2659:12: note: in expansion of macro ‘vset1_epi64’ h[i] = vset1_epi64(0x47b5481dbefa4fa4ULL); ^~~~~~~~~~~ simd-intrinsics.c:2659:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] h[i] = vset1_epi64(0x47b5481dbefa4fa4ULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2659:12: note: in expansion of macro ‘vset1_epi64’ h[i] = vset1_epi64(0x47b5481dbefa4fa4ULL); ^~~~~~~~~~~ simd-intrinsics.c:2667:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] a[i] = vset1_epi64(0x6a09e667f3bcc908ULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2667:12: note: in expansion of macro ‘vset1_epi64’ a[i] = vset1_epi64(0x6a09e667f3bcc908ULL); ^~~~~~~~~~~ simd-intrinsics.c:2667:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] a[i] = vset1_epi64(0x6a09e667f3bcc908ULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2667:12: note: in expansion of macro ‘vset1_epi64’ a[i] = vset1_epi64(0x6a09e667f3bcc908ULL); ^~~~~~~~~~~ simd-intrinsics.c:2668:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] b[i] = vset1_epi64(0xbb67ae8584caa73bULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2668:12: note: in expansion of macro ‘vset1_epi64’ b[i] = vset1_epi64(0xbb67ae8584caa73bULL); ^~~~~~~~~~~ simd-intrinsics.c:2668:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] b[i] = vset1_epi64(0xbb67ae8584caa73bULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2668:12: note: in expansion of macro ‘vset1_epi64’ b[i] = vset1_epi64(0xbb67ae8584caa73bULL); ^~~~~~~~~~~ simd-intrinsics.c:2669:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] c[i] = vset1_epi64(0x3c6ef372fe94f82bULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2669:12: note: in expansion of macro ‘vset1_epi64’ c[i] = vset1_epi64(0x3c6ef372fe94f82bULL); ^~~~~~~~~~~ simd-intrinsics.c:2669:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] c[i] = vset1_epi64(0x3c6ef372fe94f82bULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2669:12: note: in expansion of macro ‘vset1_epi64’ c[i] = vset1_epi64(0x3c6ef372fe94f82bULL); ^~~~~~~~~~~ simd-intrinsics.c:2670:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] d[i] = vset1_epi64(0xa54ff53a5f1d36f1ULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2670:12: note: in expansion of macro ‘vset1_epi64’ d[i] = vset1_epi64(0xa54ff53a5f1d36f1ULL); ^~~~~~~~~~~ simd-intrinsics.c:2670:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] d[i] = vset1_epi64(0xa54ff53a5f1d36f1ULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2670:12: note: in expansion of macro ‘vset1_epi64’ d[i] = vset1_epi64(0xa54ff53a5f1d36f1ULL); ^~~~~~~~~~~ simd-intrinsics.c:2671:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] e[i] = vset1_epi64(0x510e527fade682d1ULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2671:12: note: in expansion of macro ‘vset1_epi64’ e[i] = vset1_epi64(0x510e527fade682d1ULL); ^~~~~~~~~~~ simd-intrinsics.c:2671:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] e[i] = vset1_epi64(0x510e527fade682d1ULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2671:12: note: in expansion of macro ‘vset1_epi64’ e[i] = vset1_epi64(0x510e527fade682d1ULL); ^~~~~~~~~~~ simd-intrinsics.c:2672:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] f[i] = vset1_epi64(0x9b05688c2b3e6c1fULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2672:12: note: in expansion of macro ‘vset1_epi64’ f[i] = vset1_epi64(0x9b05688c2b3e6c1fULL); ^~~~~~~~~~~ simd-intrinsics.c:2672:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] f[i] = vset1_epi64(0x9b05688c2b3e6c1fULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2672:12: note: in expansion of macro ‘vset1_epi64’ f[i] = vset1_epi64(0x9b05688c2b3e6c1fULL); ^~~~~~~~~~~ simd-intrinsics.c:2673:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] g[i] = vset1_epi64(0x1f83d9abfb41bd6bULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2673:12: note: in expansion of macro ‘vset1_epi64’ g[i] = vset1_epi64(0x1f83d9abfb41bd6bULL); ^~~~~~~~~~~ simd-intrinsics.c:2673:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] g[i] = vset1_epi64(0x1f83d9abfb41bd6bULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2673:12: note: in expansion of macro ‘vset1_epi64’ g[i] = vset1_epi64(0x1f83d9abfb41bd6bULL); ^~~~~~~~~~~ simd-intrinsics.c:2674:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] h[i] = vset1_epi64(0x5be0cd19137e2179ULL); ^ pseudo_intrinsics.h:172:21: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2674:12: note: in expansion of macro ‘vset1_epi64’ h[i] = vset1_epi64(0x5be0cd19137e2179ULL); ^~~~~~~~~~~ simd-intrinsics.c:2674:24: warning: large integer implicitly truncated to unsigned type [-Woverflow] h[i] = vset1_epi64(0x5be0cd19137e2179ULL); ^ pseudo_intrinsics.h:172:25: note: in definition of macro ‘vset_epi64’ (vtype)(vtype64) { x0, x1 } ^~ simd-intrinsics.c:2674:12: note: in expansion of macro ‘vset1_epi64’ h[i] = vset1_epi64(0x5be0cd19137e2179ULL); ^~~~~~~~~~~ simd-intrinsics.c:2679:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 0, 0x428a2f98d728ae22ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2679:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 0, 0x428a2f98d728ae22ULL); ^~~~~~~~~~~ simd-intrinsics.c:2679:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 0, 0x428a2f98d728ae22ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2679:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 0, 0x428a2f98d728ae22ULL); ^~~~~~~~~~~ simd-intrinsics.c:2680:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 1, 0x7137449123ef65cdULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2680:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 1, 0x7137449123ef65cdULL); ^~~~~~~~~~~ simd-intrinsics.c:2680:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 1, 0x7137449123ef65cdULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2680:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 1, 0x7137449123ef65cdULL); ^~~~~~~~~~~ simd-intrinsics.c:2681:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 2, 0xb5c0fbcfec4d3b2fULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2681:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 2, 0xb5c0fbcfec4d3b2fULL); ^~~~~~~~~~~ simd-intrinsics.c:2681:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 2, 0xb5c0fbcfec4d3b2fULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2681:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 2, 0xb5c0fbcfec4d3b2fULL); ^~~~~~~~~~~ simd-intrinsics.c:2682:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 3, 0xe9b5dba58189dbbcULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2682:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 3, 0xe9b5dba58189dbbcULL); ^~~~~~~~~~~ simd-intrinsics.c:2682:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 3, 0xe9b5dba58189dbbcULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2682:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 3, 0xe9b5dba58189dbbcULL); ^~~~~~~~~~~ simd-intrinsics.c:2683:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 4, 0x3956c25bf348b538ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2683:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 4, 0x3956c25bf348b538ULL); ^~~~~~~~~~~ simd-intrinsics.c:2683:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 4, 0x3956c25bf348b538ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2683:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 4, 0x3956c25bf348b538ULL); ^~~~~~~~~~~ simd-intrinsics.c:2684:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 5, 0x59f111f1b605d019ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2684:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 5, 0x59f111f1b605d019ULL); ^~~~~~~~~~~ simd-intrinsics.c:2684:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 5, 0x59f111f1b605d019ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2684:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 5, 0x59f111f1b605d019ULL); ^~~~~~~~~~~ simd-intrinsics.c:2685:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 6, 0x923f82a4af194f9bULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2685:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 6, 0x923f82a4af194f9bULL); ^~~~~~~~~~~ simd-intrinsics.c:2685:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 6, 0x923f82a4af194f9bULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2685:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 6, 0x923f82a4af194f9bULL); ^~~~~~~~~~~ simd-intrinsics.c:2686:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 7, 0xab1c5ed5da6d8118ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2686:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 7, 0xab1c5ed5da6d8118ULL); ^~~~~~~~~~~ simd-intrinsics.c:2686:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 7, 0xab1c5ed5da6d8118ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2686:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 7, 0xab1c5ed5da6d8118ULL); ^~~~~~~~~~~ simd-intrinsics.c:2687:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 8, 0xd807aa98a3030242ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2687:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 8, 0xd807aa98a3030242ULL); ^~~~~~~~~~~ simd-intrinsics.c:2687:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 8, 0xd807aa98a3030242ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2687:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 8, 0xd807aa98a3030242ULL); ^~~~~~~~~~~ simd-intrinsics.c:2688:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 9, 0x12835b0145706fbeULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2688:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 9, 0x12835b0145706fbeULL); ^~~~~~~~~~~ simd-intrinsics.c:2688:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 9, 0x12835b0145706fbeULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2688:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 9, 0x12835b0145706fbeULL); ^~~~~~~~~~~ simd-intrinsics.c:2689:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 10, 0x243185be4ee4b28cULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2689:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 10, 0x243185be4ee4b28cULL); ^~~~~~~~~~~ simd-intrinsics.c:2689:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 10, 0x243185be4ee4b28cULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2689:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 10, 0x243185be4ee4b28cULL); ^~~~~~~~~~~ simd-intrinsics.c:2690:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 11, 0x550c7dc3d5ffb4e2ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2690:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 11, 0x550c7dc3d5ffb4e2ULL); ^~~~~~~~~~~ simd-intrinsics.c:2690:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 11, 0x550c7dc3d5ffb4e2ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2690:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 11, 0x550c7dc3d5ffb4e2ULL); ^~~~~~~~~~~ simd-intrinsics.c:2691:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 12, 0x72be5d74f27b896fULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2691:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 12, 0x72be5d74f27b896fULL); ^~~~~~~~~~~ simd-intrinsics.c:2691:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 12, 0x72be5d74f27b896fULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2691:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 12, 0x72be5d74f27b896fULL); ^~~~~~~~~~~ simd-intrinsics.c:2692:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 13, 0x80deb1fe3b1696b1ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2692:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 13, 0x80deb1fe3b1696b1ULL); ^~~~~~~~~~~ simd-intrinsics.c:2692:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 13, 0x80deb1fe3b1696b1ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2692:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 13, 0x80deb1fe3b1696b1ULL); ^~~~~~~~~~~ simd-intrinsics.c:2693:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 14, 0x9bdc06a725c71235ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2693:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 14, 0x9bdc06a725c71235ULL); ^~~~~~~~~~~ simd-intrinsics.c:2693:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 14, 0x9bdc06a725c71235ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2693:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 14, 0x9bdc06a725c71235ULL); ^~~~~~~~~~~ simd-intrinsics.c:2694:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 15, 0xc19bf174cf692694ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2694:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 15, 0xc19bf174cf692694ULL); ^~~~~~~~~~~ simd-intrinsics.c:2694:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 15, 0xc19bf174cf692694ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2694:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 15, 0xc19bf174cf692694ULL); ^~~~~~~~~~~ simd-intrinsics.c:2696:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 16, 0xe49b69c19ef14ad2ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2696:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 16, 0xe49b69c19ef14ad2ULL); ^~~~~~~~~~~ simd-intrinsics.c:2696:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 16, 0xe49b69c19ef14ad2ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2696:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 16, 0xe49b69c19ef14ad2ULL); ^~~~~~~~~~~ simd-intrinsics.c:2697:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 17, 0xefbe4786384f25e3ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2697:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 17, 0xefbe4786384f25e3ULL); ^~~~~~~~~~~ simd-intrinsics.c:2697:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 17, 0xefbe4786384f25e3ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2697:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 17, 0xefbe4786384f25e3ULL); ^~~~~~~~~~~ simd-intrinsics.c:2698:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 18, 0x0fc19dc68b8cd5b5ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2698:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 18, 0x0fc19dc68b8cd5b5ULL); ^~~~~~~~~~~ simd-intrinsics.c:2698:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 18, 0x0fc19dc68b8cd5b5ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2698:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 18, 0x0fc19dc68b8cd5b5ULL); ^~~~~~~~~~~ simd-intrinsics.c:2699:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 19, 0x240ca1cc77ac9c65ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2699:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 19, 0x240ca1cc77ac9c65ULL); ^~~~~~~~~~~ simd-intrinsics.c:2699:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 19, 0x240ca1cc77ac9c65ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2699:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 19, 0x240ca1cc77ac9c65ULL); ^~~~~~~~~~~ simd-intrinsics.c:2700:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 20, 0x2de92c6f592b0275ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2700:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 20, 0x2de92c6f592b0275ULL); ^~~~~~~~~~~ simd-intrinsics.c:2700:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 20, 0x2de92c6f592b0275ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2700:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 20, 0x2de92c6f592b0275ULL); ^~~~~~~~~~~ simd-intrinsics.c:2701:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 21, 0x4a7484aa6ea6e483ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2701:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 21, 0x4a7484aa6ea6e483ULL); ^~~~~~~~~~~ simd-intrinsics.c:2701:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 21, 0x4a7484aa6ea6e483ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2701:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 21, 0x4a7484aa6ea6e483ULL); ^~~~~~~~~~~ simd-intrinsics.c:2702:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 22, 0x5cb0a9dcbd41fbd4ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2702:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 22, 0x5cb0a9dcbd41fbd4ULL); ^~~~~~~~~~~ simd-intrinsics.c:2702:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 22, 0x5cb0a9dcbd41fbd4ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2702:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 22, 0x5cb0a9dcbd41fbd4ULL); ^~~~~~~~~~~ simd-intrinsics.c:2703:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 23, 0x76f988da831153b5ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2703:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 23, 0x76f988da831153b5ULL); ^~~~~~~~~~~ simd-intrinsics.c:2703:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 23, 0x76f988da831153b5ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2703:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 23, 0x76f988da831153b5ULL); ^~~~~~~~~~~ simd-intrinsics.c:2704:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 24, 0x983e5152ee66dfabULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2704:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 24, 0x983e5152ee66dfabULL); ^~~~~~~~~~~ simd-intrinsics.c:2704:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 24, 0x983e5152ee66dfabULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2704:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 24, 0x983e5152ee66dfabULL); ^~~~~~~~~~~ simd-intrinsics.c:2705:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 25, 0xa831c66d2db43210ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2705:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 25, 0xa831c66d2db43210ULL); ^~~~~~~~~~~ simd-intrinsics.c:2705:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 25, 0xa831c66d2db43210ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2705:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 25, 0xa831c66d2db43210ULL); ^~~~~~~~~~~ simd-intrinsics.c:2706:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 26, 0xb00327c898fb213fULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2706:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 26, 0xb00327c898fb213fULL); ^~~~~~~~~~~ simd-intrinsics.c:2706:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 26, 0xb00327c898fb213fULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2706:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 26, 0xb00327c898fb213fULL); ^~~~~~~~~~~ simd-intrinsics.c:2707:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 27, 0xbf597fc7beef0ee4ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2707:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 27, 0xbf597fc7beef0ee4ULL); ^~~~~~~~~~~ simd-intrinsics.c:2707:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 27, 0xbf597fc7beef0ee4ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2707:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 27, 0xbf597fc7beef0ee4ULL); ^~~~~~~~~~~ simd-intrinsics.c:2708:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 28, 0xc6e00bf33da88fc2ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2708:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 28, 0xc6e00bf33da88fc2ULL); ^~~~~~~~~~~ simd-intrinsics.c:2708:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 28, 0xc6e00bf33da88fc2ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2708:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 28, 0xc6e00bf33da88fc2ULL); ^~~~~~~~~~~ simd-intrinsics.c:2709:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 29, 0xd5a79147930aa725ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2709:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 29, 0xd5a79147930aa725ULL); ^~~~~~~~~~~ simd-intrinsics.c:2709:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 29, 0xd5a79147930aa725ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2709:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 29, 0xd5a79147930aa725ULL); ^~~~~~~~~~~ simd-intrinsics.c:2710:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 30, 0x06ca6351e003826fULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2710:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 30, 0x06ca6351e003826fULL); ^~~~~~~~~~~ simd-intrinsics.c:2710:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 30, 0x06ca6351e003826fULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2710:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 30, 0x06ca6351e003826fULL); ^~~~~~~~~~~ simd-intrinsics.c:2711:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 31, 0x142929670a0e6e70ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2711:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 31, 0x142929670a0e6e70ULL); ^~~~~~~~~~~ simd-intrinsics.c:2711:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 31, 0x142929670a0e6e70ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2711:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 31, 0x142929670a0e6e70ULL); ^~~~~~~~~~~ simd-intrinsics.c:2713:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 32, 0x27b70a8546d22ffcULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2713:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 32, 0x27b70a8546d22ffcULL); ^~~~~~~~~~~ simd-intrinsics.c:2713:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 32, 0x27b70a8546d22ffcULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2713:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 32, 0x27b70a8546d22ffcULL); ^~~~~~~~~~~ simd-intrinsics.c:2714:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 33, 0x2e1b21385c26c926ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2714:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 33, 0x2e1b21385c26c926ULL); ^~~~~~~~~~~ simd-intrinsics.c:2714:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 33, 0x2e1b21385c26c926ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2714:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 33, 0x2e1b21385c26c926ULL); ^~~~~~~~~~~ simd-intrinsics.c:2715:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 34, 0x4d2c6dfc5ac42aedULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2715:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 34, 0x4d2c6dfc5ac42aedULL); ^~~~~~~~~~~ simd-intrinsics.c:2715:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 34, 0x4d2c6dfc5ac42aedULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2715:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 34, 0x4d2c6dfc5ac42aedULL); ^~~~~~~~~~~ simd-intrinsics.c:2716:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 35, 0x53380d139d95b3dfULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2716:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 35, 0x53380d139d95b3dfULL); ^~~~~~~~~~~ simd-intrinsics.c:2716:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 35, 0x53380d139d95b3dfULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2716:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 35, 0x53380d139d95b3dfULL); ^~~~~~~~~~~ simd-intrinsics.c:2717:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 36, 0x650a73548baf63deULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2717:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 36, 0x650a73548baf63deULL); ^~~~~~~~~~~ simd-intrinsics.c:2717:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 36, 0x650a73548baf63deULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2717:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 36, 0x650a73548baf63deULL); ^~~~~~~~~~~ simd-intrinsics.c:2718:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 37, 0x766a0abb3c77b2a8ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2718:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 37, 0x766a0abb3c77b2a8ULL); ^~~~~~~~~~~ libtool: link: powerpc-unknown-linux-gnu-gcc -shared -fPIC -DPIC .libs/libaircrack_crypto_la-memory.o .libs/libaircrack_crypto_la-sha1-git.o .libs/libaircrack_crypto_la-wpapsk.o .libs/libaircrack_crypto_la-crypto_engine.o -Wl,--as-needed -lpthread -lcrypto -lz -ldl -lm -pthread -O2 -mcpu=powerpc -Wl,-O1 -Wl,--hash-style=gnu -pthread -Wl,-soname -Wl,libaircrack-crypto.so.0 -o .libs/libaircrack-crypto.so.0.0.0 simd-intrinsics.c:2718:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 37, 0x766a0abb3c77b2a8ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2718:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 37, 0x766a0abb3c77b2a8ULL); ^~~~~~~~~~~ simd-intrinsics.c:2719:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 38, 0x81c2c92e47edaee6ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2719:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 38, 0x81c2c92e47edaee6ULL); ^~~~~~~~~~~ simd-intrinsics.c:2719:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 38, 0x81c2c92e47edaee6ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2719:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 38, 0x81c2c92e47edaee6ULL); ^~~~~~~~~~~ simd-intrinsics.c:2720:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 39, 0x92722c851482353bULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2720:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 39, 0x92722c851482353bULL); ^~~~~~~~~~~ simd-intrinsics.c:2720:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 39, 0x92722c851482353bULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2720:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 39, 0x92722c851482353bULL); ^~~~~~~~~~~ simd-intrinsics.c:2721:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 40, 0xa2bfe8a14cf10364ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2721:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 40, 0xa2bfe8a14cf10364ULL); ^~~~~~~~~~~ simd-intrinsics.c:2721:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 40, 0xa2bfe8a14cf10364ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2721:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 40, 0xa2bfe8a14cf10364ULL); ^~~~~~~~~~~ simd-intrinsics.c:2722:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 41, 0xa81a664bbc423001ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2722:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 41, 0xa81a664bbc423001ULL); ^~~~~~~~~~~ simd-intrinsics.c:2722:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 41, 0xa81a664bbc423001ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2722:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 41, 0xa81a664bbc423001ULL); ^~~~~~~~~~~ simd-intrinsics.c:2723:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 42, 0xc24b8b70d0f89791ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2723:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 42, 0xc24b8b70d0f89791ULL); ^~~~~~~~~~~ simd-intrinsics.c:2723:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 42, 0xc24b8b70d0f89791ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2723:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 42, 0xc24b8b70d0f89791ULL); ^~~~~~~~~~~ simd-intrinsics.c:2724:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 43, 0xc76c51a30654be30ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2724:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 43, 0xc76c51a30654be30ULL); ^~~~~~~~~~~ simd-intrinsics.c:2724:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 43, 0xc76c51a30654be30ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2724:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 43, 0xc76c51a30654be30ULL); ^~~~~~~~~~~ simd-intrinsics.c:2725:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 44, 0xd192e819d6ef5218ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2725:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 44, 0xd192e819d6ef5218ULL); ^~~~~~~~~~~ simd-intrinsics.c:2725:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 44, 0xd192e819d6ef5218ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2725:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 44, 0xd192e819d6ef5218ULL); ^~~~~~~~~~~ simd-intrinsics.c:2726:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 45, 0xd69906245565a910ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2726:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 45, 0xd69906245565a910ULL); ^~~~~~~~~~~ simd-intrinsics.c:2726:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 45, 0xd69906245565a910ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2726:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 45, 0xd69906245565a910ULL); ^~~~~~~~~~~ simd-intrinsics.c:2727:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 46, 0xf40e35855771202aULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2727:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 46, 0xf40e35855771202aULL); ^~~~~~~~~~~ simd-intrinsics.c:2727:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 46, 0xf40e35855771202aULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2727:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 46, 0xf40e35855771202aULL); ^~~~~~~~~~~ simd-intrinsics.c:2728:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 47, 0x106aa07032bbd1b8ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2728:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 47, 0x106aa07032bbd1b8ULL); ^~~~~~~~~~~ simd-intrinsics.c:2728:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 47, 0x106aa07032bbd1b8ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2728:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 47, 0x106aa07032bbd1b8ULL); ^~~~~~~~~~~ simd-intrinsics.c:2730:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 48, 0x19a4c116b8d2d0c8ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2730:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 48, 0x19a4c116b8d2d0c8ULL); ^~~~~~~~~~~ simd-intrinsics.c:2730:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 48, 0x19a4c116b8d2d0c8ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2730:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 48, 0x19a4c116b8d2d0c8ULL); ^~~~~~~~~~~ simd-intrinsics.c:2731:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 49, 0x1e376c085141ab53ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2731:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 49, 0x1e376c085141ab53ULL); ^~~~~~~~~~~ simd-intrinsics.c:2731:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 49, 0x1e376c085141ab53ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2731:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 49, 0x1e376c085141ab53ULL); ^~~~~~~~~~~ simd-intrinsics.c:2732:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 50, 0x2748774cdf8eeb99ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2732:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 50, 0x2748774cdf8eeb99ULL); ^~~~~~~~~~~ simd-intrinsics.c:2732:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 50, 0x2748774cdf8eeb99ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2732:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 50, 0x2748774cdf8eeb99ULL); ^~~~~~~~~~~ simd-intrinsics.c:2733:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 51, 0x34b0bcb5e19b48a8ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2733:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 51, 0x34b0bcb5e19b48a8ULL); ^~~~~~~~~~~ simd-intrinsics.c:2733:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 51, 0x34b0bcb5e19b48a8ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2733:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 51, 0x34b0bcb5e19b48a8ULL); ^~~~~~~~~~~ simd-intrinsics.c:2734:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 52, 0x391c0cb3c5c95a63ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2734:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 52, 0x391c0cb3c5c95a63ULL); ^~~~~~~~~~~ simd-intrinsics.c:2734:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 52, 0x391c0cb3c5c95a63ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2734:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 52, 0x391c0cb3c5c95a63ULL); ^~~~~~~~~~~ simd-intrinsics.c:2735:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 53, 0x4ed8aa4ae3418acbULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2735:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 53, 0x4ed8aa4ae3418acbULL); ^~~~~~~~~~~ simd-intrinsics.c:2735:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 53, 0x4ed8aa4ae3418acbULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2735:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 53, 0x4ed8aa4ae3418acbULL); ^~~~~~~~~~~ simd-intrinsics.c:2736:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 54, 0x5b9cca4f7763e373ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2736:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 54, 0x5b9cca4f7763e373ULL); ^~~~~~~~~~~ simd-intrinsics.c:2736:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 54, 0x5b9cca4f7763e373ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2736:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 54, 0x5b9cca4f7763e373ULL); ^~~~~~~~~~~ simd-intrinsics.c:2737:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 55, 0x682e6ff3d6b2b8a3ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2737:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 55, 0x682e6ff3d6b2b8a3ULL); ^~~~~~~~~~~ simd-intrinsics.c:2737:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 55, 0x682e6ff3d6b2b8a3ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2737:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 55, 0x682e6ff3d6b2b8a3ULL); ^~~~~~~~~~~ simd-intrinsics.c:2738:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 56, 0x748f82ee5defb2fcULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2738:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 56, 0x748f82ee5defb2fcULL); ^~~~~~~~~~~ simd-intrinsics.c:2738:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 56, 0x748f82ee5defb2fcULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2738:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 56, 0x748f82ee5defb2fcULL); ^~~~~~~~~~~ simd-intrinsics.c:2739:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 57, 0x78a5636f43172f60ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2739:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 57, 0x78a5636f43172f60ULL); ^~~~~~~~~~~ simd-intrinsics.c:2739:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 57, 0x78a5636f43172f60ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2739:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 57, 0x78a5636f43172f60ULL); ^~~~~~~~~~~ libtool: link: (cd ".libs" && rm -f "libaircrack-crypto.so.0" && ln -s "libaircrack-crypto.so.0.0.0" "libaircrack-crypto.so.0") simd-intrinsics.c:2740:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 58, 0x84c87814a1f0ab72ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2740:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 58, 0x84c87814a1f0ab72ULL); ^~~~~~~~~~~ simd-intrinsics.c:2740:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 58, 0x84c87814a1f0ab72ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2740:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 58, 0x84c87814a1f0ab72ULL); ^~~~~~~~~~~ simd-intrinsics.c:2741:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 59, 0x8cc702081a6439ecULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2741:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 59, 0x8cc702081a6439ecULL); ^~~~~~~~~~~ simd-intrinsics.c:2741:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 59, 0x8cc702081a6439ecULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2741:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 59, 0x8cc702081a6439ecULL); ^~~~~~~~~~~ simd-intrinsics.c:2742:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 60, 0x90befffa23631e28ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2742:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 60, 0x90befffa23631e28ULL); ^~~~~~~~~~~ simd-intrinsics.c:2742:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 60, 0x90befffa23631e28ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2742:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 60, 0x90befffa23631e28ULL); ^~~~~~~~~~~ simd-intrinsics.c:2743:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 61, 0xa4506cebde82bde9ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2743:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 61, 0xa4506cebde82bde9ULL); ^~~~~~~~~~~ simd-intrinsics.c:2743:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 61, 0xa4506cebde82bde9ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2743:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 61, 0xa4506cebde82bde9ULL); ^~~~~~~~~~~ simd-intrinsics.c:2744:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 62, 0xbef9a3f7b2c67915ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2744:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 62, 0xbef9a3f7b2c67915ULL); ^~~~~~~~~~~ simd-intrinsics.c:2744:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 62, 0xbef9a3f7b2c67915ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2744:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 62, 0xbef9a3f7b2c67915ULL); ^~~~~~~~~~~ simd-intrinsics.c:2745:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 63, 0xc67178f2e372532bULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2745:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 63, 0xc67178f2e372532bULL); ^~~~~~~~~~~ simd-intrinsics.c:2745:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 63, 0xc67178f2e372532bULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2745:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 63, 0xc67178f2e372532bULL); ^~~~~~~~~~~ simd-intrinsics.c:2747:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 64, 0xca273eceea26619cULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2747:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 64, 0xca273eceea26619cULL); ^~~~~~~~~~~ simd-intrinsics.c:2747:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 64, 0xca273eceea26619cULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2747:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 64, 0xca273eceea26619cULL); ^~~~~~~~~~~ libtool: link: (cd ".libs" && rm -f "libaircrack-crypto.so" && ln -s "libaircrack-crypto.so.0.0.0" "libaircrack-crypto.so") simd-intrinsics.c:2748:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 65, 0xd186b8c721c0c207ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2748:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 65, 0xd186b8c721c0c207ULL); ^~~~~~~~~~~ simd-intrinsics.c:2748:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 65, 0xd186b8c721c0c207ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2748:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 65, 0xd186b8c721c0c207ULL); ^~~~~~~~~~~ simd-intrinsics.c:2749:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 66, 0xeada7dd6cde0eb1eULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2749:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 66, 0xeada7dd6cde0eb1eULL); ^~~~~~~~~~~ simd-intrinsics.c:2749:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 66, 0xeada7dd6cde0eb1eULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2749:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 66, 0xeada7dd6cde0eb1eULL); ^~~~~~~~~~~ simd-intrinsics.c:2750:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 67, 0xf57d4f7fee6ed178ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2750:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 67, 0xf57d4f7fee6ed178ULL); ^~~~~~~~~~~ simd-intrinsics.c:2750:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 67, 0xf57d4f7fee6ed178ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2750:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 67, 0xf57d4f7fee6ed178ULL); ^~~~~~~~~~~ simd-intrinsics.c:2751:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 68, 0x06f067aa72176fbaULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2751:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 68, 0x06f067aa72176fbaULL); ^~~~~~~~~~~ simd-intrinsics.c:2751:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 68, 0x06f067aa72176fbaULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2751:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 68, 0x06f067aa72176fbaULL); ^~~~~~~~~~~ simd-intrinsics.c:2752:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 69, 0x0a637dc5a2c898a6ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2752:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 69, 0x0a637dc5a2c898a6ULL); ^~~~~~~~~~~ simd-intrinsics.c:2752:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 69, 0x0a637dc5a2c898a6ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2752:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 69, 0x0a637dc5a2c898a6ULL); ^~~~~~~~~~~ simd-intrinsics.c:2753:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 70, 0x113f9804bef90daeULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2753:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 70, 0x113f9804bef90daeULL); ^~~~~~~~~~~ simd-intrinsics.c:2753:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 70, 0x113f9804bef90daeULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2753:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 70, 0x113f9804bef90daeULL); ^~~~~~~~~~~ simd-intrinsics.c:2754:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 71, 0x1b710b35131c471bULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2754:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 71, 0x1b710b35131c471bULL); ^~~~~~~~~~~ simd-intrinsics.c:2754:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 71, 0x1b710b35131c471bULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2754:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 71, 0x1b710b35131c471bULL); ^~~~~~~~~~~ simd-intrinsics.c:2755:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 72, 0x28db77f523047d84ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2755:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 72, 0x28db77f523047d84ULL); ^~~~~~~~~~~ simd-intrinsics.c:2755:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(a, b, c, d, e, f, g, h, 72, 0x28db77f523047d84ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2755:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(a, b, c, d, e, f, g, h, 72, 0x28db77f523047d84ULL); ^~~~~~~~~~~ simd-intrinsics.c:2766:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 73, 0x32caab7b40c72493ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2766:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 73, 0x32caab7b40c72493ULL); ^~~~~~~~~~~ simd-intrinsics.c:2766:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(h, a, b, c, d, e, f, g, 73, 0x32caab7b40c72493ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2766:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(h, a, b, c, d, e, f, g, 73, 0x32caab7b40c72493ULL); ^~~~~~~~~~~ simd-intrinsics.c:2767:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 74, 0x3c9ebe0a15c9bebcULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2767:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 74, 0x3c9ebe0a15c9bebcULL); ^~~~~~~~~~~ simd-intrinsics.c:2767:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(g, h, a, b, c, d, e, f, 74, 0x3c9ebe0a15c9bebcULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2767:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(g, h, a, b, c, d, e, f, 74, 0x3c9ebe0a15c9bebcULL); ^~~~~~~~~~~ simd-intrinsics.c:2768:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 75, 0x431d67c49c100d4cULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2768:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 75, 0x431d67c49c100d4cULL); ^~~~~~~~~~~ simd-intrinsics.c:2768:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(f, g, h, a, b, c, d, e, 75, 0x431d67c49c100d4cULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2768:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(f, g, h, a, b, c, d, e, 75, 0x431d67c49c100d4cULL); ^~~~~~~~~~~ simd-intrinsics.c:2769:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 76, 0x4cc5d4becb3e42b6ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2769:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 76, 0x4cc5d4becb3e42b6ULL); ^~~~~~~~~~~ simd-intrinsics.c:2769:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(e, f, g, h, a, b, c, d, 76, 0x4cc5d4becb3e42b6ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2769:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(e, f, g, h, a, b, c, d, 76, 0x4cc5d4becb3e42b6ULL); ^~~~~~~~~~~ libtool: link: ( cd ".libs" && rm -f "libaircrack-crypto.la" && ln -s "../libaircrack-crypto.la" "libaircrack-crypto.la" ) simd-intrinsics.c:2780:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 77, 0x597f299cfc657e2aULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2780:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 77, 0x597f299cfc657e2aULL); ^~~~~~~~~~~ simd-intrinsics.c:2780:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(d, e, f, g, h, a, b, c, 77, 0x597f299cfc657e2aULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2780:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(d, e, f, g, h, a, b, c, 77, 0x597f299cfc657e2aULL); ^~~~~~~~~~~ simd-intrinsics.c:2781:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 78, 0x5fcb6fab3ad6faecULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2781:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 78, 0x5fcb6fab3ad6faecULL); ^~~~~~~~~~~ simd-intrinsics.c:2781:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(c, d, e, f, g, h, a, b, 78, 0x5fcb6fab3ad6faecULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2781:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(c, d, e, f, g, h, a, b, 78, 0x5fcb6fab3ad6faecULL); ^~~~~~~~~~~ simd-intrinsics.c:2782:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 79, 0x6c44198c4a475817ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2782:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 79, 0x6c44198c4a475817ULL); ^~~~~~~~~~~ simd-intrinsics.c:2782:42: warning: large integer implicitly truncated to unsigned type [-Woverflow] SHA512_STEP(b, c, d, e, f, g, h, a, 79, 0x6c44198c4a475817ULL); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2452:35: note: in expansion of macro ‘vset1_epi64’ tmp2[i] = vadd_epi64(S1(e[i]), vset1_epi64(K)); \ ^~~~~~~~~~~ simd-intrinsics.c:2782:2: note: in expansion of macro ‘SHA512_STEP’ SHA512_STEP(b, c, d, e, f, g, h, a, 79, 0x6c44198c4a475817ULL); ^~~~~~~~~~~ simd-intrinsics.c:2854:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] a[i] = vadd_epi64(a[i], vset1_epi64(0xcbbb9d5dc1059ed8ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2854:29: note: in expansion of macro ‘vset1_epi64’ a[i] = vadd_epi64(a[i], vset1_epi64(0xcbbb9d5dc1059ed8ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2854:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] a[i] = vadd_epi64(a[i], vset1_epi64(0xcbbb9d5dc1059ed8ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2854:29: note: in expansion of macro ‘vset1_epi64’ a[i] = vadd_epi64(a[i], vset1_epi64(0xcbbb9d5dc1059ed8ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2855:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] b[i] = vadd_epi64(b[i], vset1_epi64(0x629a292a367cd507ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2855:29: note: in expansion of macro ‘vset1_epi64’ b[i] = vadd_epi64(b[i], vset1_epi64(0x629a292a367cd507ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2855:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] b[i] = vadd_epi64(b[i], vset1_epi64(0x629a292a367cd507ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2855:29: note: in expansion of macro ‘vset1_epi64’ b[i] = vadd_epi64(b[i], vset1_epi64(0x629a292a367cd507ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2856:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] c[i] = vadd_epi64(c[i], vset1_epi64(0x9159015a3070dd17ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2856:29: note: in expansion of macro ‘vset1_epi64’ c[i] = vadd_epi64(c[i], vset1_epi64(0x9159015a3070dd17ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2856:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] c[i] = vadd_epi64(c[i], vset1_epi64(0x9159015a3070dd17ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2856:29: note: in expansion of macro ‘vset1_epi64’ c[i] = vadd_epi64(c[i], vset1_epi64(0x9159015a3070dd17ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2857:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] d[i] = vadd_epi64(d[i], vset1_epi64(0x152fecd8f70e5939ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2857:29: note: in expansion of macro ‘vset1_epi64’ d[i] = vadd_epi64(d[i], vset1_epi64(0x152fecd8f70e5939ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2857:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] d[i] = vadd_epi64(d[i], vset1_epi64(0x152fecd8f70e5939ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2857:29: note: in expansion of macro ‘vset1_epi64’ d[i] = vadd_epi64(d[i], vset1_epi64(0x152fecd8f70e5939ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2858:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] e[i] = vadd_epi64(e[i], vset1_epi64(0x67332667ffc00b31ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2858:29: note: in expansion of macro ‘vset1_epi64’ e[i] = vadd_epi64(e[i], vset1_epi64(0x67332667ffc00b31ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2858:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] e[i] = vadd_epi64(e[i], vset1_epi64(0x67332667ffc00b31ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2858:29: note: in expansion of macro ‘vset1_epi64’ e[i] = vadd_epi64(e[i], vset1_epi64(0x67332667ffc00b31ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2859:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] f[i] = vadd_epi64(f[i], vset1_epi64(0x8eb44a8768581511ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2859:29: note: in expansion of macro ‘vset1_epi64’ f[i] = vadd_epi64(f[i], vset1_epi64(0x8eb44a8768581511ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2859:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] f[i] = vadd_epi64(f[i], vset1_epi64(0x8eb44a8768581511ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2859:29: note: in expansion of macro ‘vset1_epi64’ f[i] = vadd_epi64(f[i], vset1_epi64(0x8eb44a8768581511ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2860:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] g[i] = vadd_epi64(g[i], vset1_epi64(0xdb0c2e0d64f98fa7ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2860:29: note: in expansion of macro ‘vset1_epi64’ g[i] = vadd_epi64(g[i], vset1_epi64(0xdb0c2e0d64f98fa7ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2860:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] g[i] = vadd_epi64(g[i], vset1_epi64(0xdb0c2e0d64f98fa7ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2860:29: note: in expansion of macro ‘vset1_epi64’ g[i] = vadd_epi64(g[i], vset1_epi64(0xdb0c2e0d64f98fa7ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2861:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] h[i] = vadd_epi64(h[i], vset1_epi64(0x47b5481dbefa4fa4ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2861:29: note: in expansion of macro ‘vset1_epi64’ h[i] = vadd_epi64(h[i], vset1_epi64(0x47b5481dbefa4fa4ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2861:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] h[i] = vadd_epi64(h[i], vset1_epi64(0x47b5481dbefa4fa4ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2861:29: note: in expansion of macro ‘vset1_epi64’ h[i] = vadd_epi64(h[i], vset1_epi64(0x47b5481dbefa4fa4ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2869:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] a[i] = vadd_epi64(a[i], vset1_epi64(0x6a09e667f3bcc908ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2869:29: note: in expansion of macro ‘vset1_epi64’ a[i] = vadd_epi64(a[i], vset1_epi64(0x6a09e667f3bcc908ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2869:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] a[i] = vadd_epi64(a[i], vset1_epi64(0x6a09e667f3bcc908ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2869:29: note: in expansion of macro ‘vset1_epi64’ a[i] = vadd_epi64(a[i], vset1_epi64(0x6a09e667f3bcc908ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2870:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] b[i] = vadd_epi64(b[i], vset1_epi64(0xbb67ae8584caa73bULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2870:29: note: in expansion of macro ‘vset1_epi64’ b[i] = vadd_epi64(b[i], vset1_epi64(0xbb67ae8584caa73bULL)); ^~~~~~~~~~~ simd-intrinsics.c:2870:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] b[i] = vadd_epi64(b[i], vset1_epi64(0xbb67ae8584caa73bULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2870:29: note: in expansion of macro ‘vset1_epi64’ b[i] = vadd_epi64(b[i], vset1_epi64(0xbb67ae8584caa73bULL)); ^~~~~~~~~~~ simd-intrinsics.c:2871:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] c[i] = vadd_epi64(c[i], vset1_epi64(0x3c6ef372fe94f82bULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2871:29: note: in expansion of macro ‘vset1_epi64’ c[i] = vadd_epi64(c[i], vset1_epi64(0x3c6ef372fe94f82bULL)); ^~~~~~~~~~~ simd-intrinsics.c:2871:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] c[i] = vadd_epi64(c[i], vset1_epi64(0x3c6ef372fe94f82bULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2871:29: note: in expansion of macro ‘vset1_epi64’ c[i] = vadd_epi64(c[i], vset1_epi64(0x3c6ef372fe94f82bULL)); ^~~~~~~~~~~ simd-intrinsics.c:2872:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] d[i] = vadd_epi64(d[i], vset1_epi64(0xa54ff53a5f1d36f1ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2872:29: note: in expansion of macro ‘vset1_epi64’ d[i] = vadd_epi64(d[i], vset1_epi64(0xa54ff53a5f1d36f1ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2872:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] d[i] = vadd_epi64(d[i], vset1_epi64(0xa54ff53a5f1d36f1ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2872:29: note: in expansion of macro ‘vset1_epi64’ d[i] = vadd_epi64(d[i], vset1_epi64(0xa54ff53a5f1d36f1ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2873:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] e[i] = vadd_epi64(e[i], vset1_epi64(0x510e527fade682d1ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2873:29: note: in expansion of macro ‘vset1_epi64’ e[i] = vadd_epi64(e[i], vset1_epi64(0x510e527fade682d1ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2873:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] e[i] = vadd_epi64(e[i], vset1_epi64(0x510e527fade682d1ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2873:29: note: in expansion of macro ‘vset1_epi64’ e[i] = vadd_epi64(e[i], vset1_epi64(0x510e527fade682d1ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2874:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] f[i] = vadd_epi64(f[i], vset1_epi64(0x9b05688c2b3e6c1fULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2874:29: note: in expansion of macro ‘vset1_epi64’ f[i] = vadd_epi64(f[i], vset1_epi64(0x9b05688c2b3e6c1fULL)); ^~~~~~~~~~~ simd-intrinsics.c:2874:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] f[i] = vadd_epi64(f[i], vset1_epi64(0x9b05688c2b3e6c1fULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2874:29: note: in expansion of macro ‘vset1_epi64’ f[i] = vadd_epi64(f[i], vset1_epi64(0x9b05688c2b3e6c1fULL)); ^~~~~~~~~~~ simd-intrinsics.c:2875:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] g[i] = vadd_epi64(g[i], vset1_epi64(0x1f83d9abfb41bd6bULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2875:29: note: in expansion of macro ‘vset1_epi64’ g[i] = vadd_epi64(g[i], vset1_epi64(0x1f83d9abfb41bd6bULL)); ^~~~~~~~~~~ simd-intrinsics.c:2875:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] g[i] = vadd_epi64(g[i], vset1_epi64(0x1f83d9abfb41bd6bULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2875:29: note: in expansion of macro ‘vset1_epi64’ g[i] = vadd_epi64(g[i], vset1_epi64(0x1f83d9abfb41bd6bULL)); ^~~~~~~~~~~ simd-intrinsics.c:2876:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] h[i] = vadd_epi64(h[i], vset1_epi64(0x5be0cd19137e2179ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2876:29: note: in expansion of macro ‘vset1_epi64’ h[i] = vadd_epi64(h[i], vset1_epi64(0x5be0cd19137e2179ULL)); ^~~~~~~~~~~ simd-intrinsics.c:2876:41: warning: large integer implicitly truncated to unsigned type [-Woverflow] h[i] = vadd_epi64(h[i], vset1_epi64(0x5be0cd19137e2179ULL)); ^ pseudo_intrinsics.h:156:52: note: in definition of macro ‘vadd_epi64’ #define vadd_epi64(x, y) (vtype) vec_add((x).v64, (y).v64) ^ pseudo_intrinsics.h:168:24: note: in expansion of macro ‘vset_epi64’ #define vset1_epi64(x) vset_epi64(x, x) ^~~~~~~~~~ simd-intrinsics.c:2876:29: note: in expansion of macro ‘vset1_epi64’ h[i] = vadd_epi64(h[i], vset1_epi64(0x5be0cd19137e2179ULL)); ^~~~~~~~~~~ /bin/sh ../../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -version-info 0:0:0 -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o libaircrack-crypto-ppc-altivec.la -rpath /usr/lib libaircrack_crypto_ppc_altivec_la-memory.lo libaircrack_crypto_ppc_altivec_la-sha1-git.lo libaircrack_crypto_ppc_altivec_la-simd-intrinsics.lo libaircrack_crypto_ppc_altivec_la-wpapsk.lo libaircrack_crypto_ppc_altivec_la-crypto_engine.lo -lpthread -lcrypto -lz -ldl -lm libtool: link: powerpc-unknown-linux-gnu-gcc -shared -fPIC -DPIC .libs/libaircrack_crypto_ppc_altivec_la-memory.o .libs/libaircrack_crypto_ppc_altivec_la-sha1-git.o .libs/libaircrack_crypto_ppc_altivec_la-simd-intrinsics.o .libs/libaircrack_crypto_ppc_altivec_la-wpapsk.o .libs/libaircrack_crypto_ppc_altivec_la-crypto_engine.o -Wl,--as-needed -lpthread -lcrypto -lz -ldl -lm -maltivec -mabi=altivec -mvsx -mpower8-vector -pthread -O2 -mcpu=powerpc -Wl,-O1 -Wl,--hash-style=gnu -pthread -Wl,-soname -Wl,libaircrack-crypto-ppc-altivec.so.0 -o .libs/libaircrack-crypto-ppc-altivec.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libaircrack-crypto-ppc-altivec.so.0" && ln -s "libaircrack-crypto-ppc-altivec.so.0.0.0" "libaircrack-crypto-ppc-altivec.so.0") libtool: link: (cd ".libs" && rm -f "libaircrack-crypto-ppc-altivec.so" && ln -s "libaircrack-crypto-ppc-altivec.so.0.0.0" "libaircrack-crypto-ppc-altivec.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-crypto-ppc-altivec.la" && ln -s "../libaircrack-crypto-ppc-altivec.la" "libaircrack-crypto-ppc-altivec.la" ) /bin/sh ../../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -DJOHN_POWER8 -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -version-info 0:0:0 -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o libaircrack-crypto-ppc-power8.la -rpath /usr/lib libaircrack_crypto_ppc_power8_la-memory.lo libaircrack_crypto_ppc_power8_la-sha1-git.lo libaircrack_crypto_ppc_power8_la-simd-intrinsics.lo libaircrack_crypto_ppc_power8_la-wpapsk.lo libaircrack_crypto_ppc_power8_la-crypto_engine.lo -lpthread -lcrypto -lz -ldl -lm libtool: link: powerpc-unknown-linux-gnu-gcc -shared -fPIC -DPIC .libs/libaircrack_crypto_ppc_power8_la-memory.o .libs/libaircrack_crypto_ppc_power8_la-sha1-git.o .libs/libaircrack_crypto_ppc_power8_la-simd-intrinsics.o .libs/libaircrack_crypto_ppc_power8_la-wpapsk.o .libs/libaircrack_crypto_ppc_power8_la-crypto_engine.o -Wl,--as-needed -lpthread -lcrypto -lz -ldl -lm -maltivec -mabi=altivec -mvsx -mpower8-vector -pthread -O2 -mcpu=powerpc -Wl,-O1 -Wl,--hash-style=gnu -pthread -Wl,-soname -Wl,libaircrack-crypto-ppc-power8.so.0 -o .libs/libaircrack-crypto-ppc-power8.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libaircrack-crypto-ppc-power8.so.0" && ln -s "libaircrack-crypto-ppc-power8.so.0.0.0" "libaircrack-crypto-ppc-power8.so.0") libtool: link: (cd ".libs" && rm -f "libaircrack-crypto-ppc-power8.so" && ln -s "libaircrack-crypto-ppc-power8.so.0.0.0" "libaircrack-crypto-ppc-power8.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-crypto-ppc-power8.la" && ln -s "../libaircrack-crypto-ppc-power8.la" "libaircrack-crypto-ppc-power8.la" ) make[2]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-crypto' Making all in aircrack-util make[2]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-util' /bin/sh ../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE "-DLIBAIRCRACK_CRYPTO_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-crypto/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\"" "-DLIBDIR=\"/usr/lib\"" -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaircrack_util_la-common.lo `test -f 'common.c' || echo './'`common.c /bin/sh ../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE "-DLIBAIRCRACK_CRYPTO_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-crypto/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\"" "-DLIBDIR=\"/usr/lib\"" -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaircrack_util_la-console.lo `test -f 'console.c' || echo './'`console.c /bin/sh ../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE "-DLIBAIRCRACK_CRYPTO_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-crypto/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\"" "-DLIBDIR=\"/usr/lib\"" -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaircrack_util_la-crypto_engine_loader.lo `test -f 'crypto_engine_loader.c' || echo './'`crypto_engine_loader.c /bin/sh ../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE "-DLIBAIRCRACK_CRYPTO_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-crypto/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\"" "-DLIBDIR=\"/usr/lib\"" -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaircrack_util_la-mcs_index_rates.lo `test -f 'mcs_index_rates.c' || echo './'`mcs_index_rates.c /bin/sh ../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE "-DLIBAIRCRACK_CRYPTO_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-crypto/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\"" "-DLIBDIR=\"/usr/lib\"" -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaircrack_util_la-simd_cpuid.lo `test -f 'simd_cpuid.c' || echo './'`simd_cpuid.c /bin/sh ../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE "-DLIBAIRCRACK_CRYPTO_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-crypto/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\"" "-DLIBDIR=\"/usr/lib\"" -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaircrack_util_la-trampoline_ppc.lo `test -f 'trampoline_ppc.c' || echo './'`trampoline_ppc.c /bin/sh ../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE "-DLIBAIRCRACK_CRYPTO_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-crypto/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\"" "-DLIBDIR=\"/usr/lib\"" -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaircrack_util_la-verifyssid.lo `test -f 'verifyssid.c' || echo './'`verifyssid.c libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -DLIBAIRCRACK_CRYPTO_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-crypto/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\" -DLIBDIR=\"/usr/lib\" -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c simd_cpuid.c -fPIC -DPIC -o .libs/libaircrack_util_la-simd_cpuid.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -DLIBAIRCRACK_CRYPTO_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-crypto/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\" -DLIBDIR=\"/usr/lib\" -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c trampoline_ppc.c -fPIC -DPIC -o .libs/libaircrack_util_la-trampoline_ppc.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -DLIBAIRCRACK_CRYPTO_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-crypto/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\" -DLIBDIR=\"/usr/lib\" -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c mcs_index_rates.c -fPIC -DPIC -o .libs/libaircrack_util_la-mcs_index_rates.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -DLIBAIRCRACK_CRYPTO_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-crypto/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\" -DLIBDIR=\"/usr/lib\" -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c crypto_engine_loader.c -fPIC -DPIC -o .libs/libaircrack_util_la-crypto_engine_loader.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -DLIBAIRCRACK_CRYPTO_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-crypto/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\" -DLIBDIR=\"/usr/lib\" -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c common.c -fPIC -DPIC -o .libs/libaircrack_util_la-common.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -DLIBAIRCRACK_CRYPTO_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-crypto/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\" -DLIBDIR=\"/usr/lib\" -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c console.c -fPIC -DPIC -o .libs/libaircrack_util_la-console.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -DLIBAIRCRACK_CRYPTO_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-crypto/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\" -DLIBDIR=\"/usr/lib\" -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c verifyssid.c -fPIC -DPIC -o .libs/libaircrack_util_la-verifyssid.o /bin/sh ../../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc "-DLIBAIRCRACK_CRYPTO_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-crypto/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3\"" "-DLIBDIR=\"/usr/lib\"" -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o libaircrack-util.la libaircrack_util_la-common.lo libaircrack_util_la-console.lo libaircrack_util_la-crypto_engine_loader.lo libaircrack_util_la-mcs_index_rates.lo libaircrack_util_la-simd_cpuid.lo libaircrack_util_la-trampoline_ppc.lo libaircrack_util_la-verifyssid.lo -ldl -lm libtool: link: powerpc-unknown-linux-gnu-ar cru .libs/libaircrack-util.a .libs/libaircrack_util_la-common.o .libs/libaircrack_util_la-console.o .libs/libaircrack_util_la-crypto_engine_loader.o .libs/libaircrack_util_la-mcs_index_rates.o .libs/libaircrack_util_la-simd_cpuid.o .libs/libaircrack_util_la-trampoline_ppc.o .libs/libaircrack_util_la-verifyssid.o libtool: link: powerpc-unknown-linux-gnu-ranlib .libs/libaircrack-util.a libtool: link: ( cd ".libs" && rm -f "libaircrack-util.la" && ln -s "../libaircrack-util.la" "libaircrack-util.la" ) make[2]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-util' Making all in include make[2]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/include' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/include' Making all in aircrack-osdep make[2]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-osdep' Making all in radiotap make[3]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-osdep/radiotap' /bin/sh ../../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../../.. -I../../../src/include -I../../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o radiotap.lo radiotap.c libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../../.. -I../../../src/include -I../../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c radiotap.c -fPIC -DPIC -o .libs/radiotap.o /bin/sh ../../../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o libradiotap.la radiotap.lo -ldl -lm libtool: link: powerpc-unknown-linux-gnu-ar cru .libs/libradiotap.a .libs/radiotap.o libtool: link: powerpc-unknown-linux-gnu-ranlib .libs/libradiotap.a libtool: link: ( cd ".libs" && rm -f "libradiotap.la" && ln -s "../libradiotap.la" "libradiotap.la" ) make[3]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-osdep/radiotap' make[3]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-osdep' /bin/sh ../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaircrack_osdep_la-osdep.lo `test -f 'osdep.c' || echo './'`osdep.c /bin/sh ../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaircrack_osdep_la-network.lo `test -f 'network.c' || echo './'`network.c /bin/sh ../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaircrack_osdep_la-file.lo `test -f 'file.c' || echo './'`file.c /bin/sh ../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaircrack_osdep_la-linux.lo `test -f 'linux.c' || echo './'`linux.c /bin/sh ../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaircrack_osdep_la-linux_tap.lo `test -f 'linux_tap.c' || echo './'`linux_tap.c /bin/sh ../../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaircrack_osdep_la-common.lo `test -f 'common.c' || echo './'`common.c libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c common.c -fPIC -DPIC -o .libs/libaircrack_osdep_la-common.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c linux_tap.c -fPIC -DPIC -o .libs/libaircrack_osdep_la-linux_tap.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c linux.c -fPIC -DPIC -o .libs/libaircrack_osdep_la-linux.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c osdep.c -fPIC -DPIC -o .libs/libaircrack_osdep_la-osdep.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c file.c -fPIC -DPIC -o .libs/libaircrack_osdep_la-file.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c network.c -fPIC -DPIC -o .libs/libaircrack_osdep_la-network.o /bin/sh ../../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -version-info 0:0:0 -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o libaircrack-osdep.la -rpath /usr/lib libaircrack_osdep_la-osdep.lo libaircrack_osdep_la-network.lo libaircrack_osdep_la-file.lo libaircrack_osdep_la-linux.lo libaircrack_osdep_la-linux_tap.lo libaircrack_osdep_la-common.lo -lnl-3 -lnl-genl-3 radiotap/libradiotap.la -ldl -lm libtool: link: powerpc-unknown-linux-gnu-gcc -shared -fPIC -DPIC .libs/libaircrack_osdep_la-osdep.o .libs/libaircrack_osdep_la-network.o .libs/libaircrack_osdep_la-file.o .libs/libaircrack_osdep_la-linux.o .libs/libaircrack_osdep_la-linux_tap.o .libs/libaircrack_osdep_la-common.o -Wl,--whole-archive radiotap/.libs/libradiotap.a -Wl,--no-whole-archive -Wl,--as-needed -lnl-3 -lnl-genl-3 -ldl -lm -O2 -mcpu=powerpc -Wl,-O1 -Wl,--hash-style=gnu -Wl,-soname -Wl,libaircrack-osdep.so.0 -o .libs/libaircrack-osdep.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libaircrack-osdep.so.0" && ln -s "libaircrack-osdep.so.0.0.0" "libaircrack-osdep.so.0") libtool: link: (cd ".libs" && rm -f "libaircrack-osdep.so" && ln -s "libaircrack-osdep.so.0.0.0" "libaircrack-osdep.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-osdep.la" && ln -s "../libaircrack-osdep.la" "libaircrack-osdep.la" ) make[3]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-osdep' make[2]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-osdep' make[2]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src' /bin/sh ../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaclib_la-crypto.lo `test -f 'crypto.c' || echo './'`crypto.c /bin/sh ../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaclib_la-uniqueiv.lo `test -f 'uniqueiv.c' || echo './'`uniqueiv.c /bin/sh ../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libaclib_la-session.lo `test -f 'session.c' || echo './'`session.c /bin/sh ../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libptw_la-aircrack-ptw-lib.lo `test -f 'aircrack-ptw-lib.c' || echo './'`aircrack-ptw-lib.c /bin/sh ../libtool --tag=CC --mode=compile powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o libcow_la-cowpatty.lo `test -f 'cowpatty.c' || echo './'`cowpatty.c powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -I/usr/include -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o aircrack_ng-aircrack-ng.o `test -f 'aircrack-ng.c' || echo './'`aircrack-ng.c powerpc-unknown-linux-gnu-g++ -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o linecount.o linecount.cpp powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o airdecap_ng-airdecap-ng.o `test -f 'airdecap-ng.c' || echo './'`airdecap-ng.c powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o packetforge_ng-packetforge-ng.o `test -f 'packetforge-ng.c' || echo './'`packetforge-ng.c powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o ivstools-ivstools.o `test -f 'ivstools.c' || echo './'`ivstools.c powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o kstats-kstats.o `test -f 'kstats.c' || echo './'`kstats.c powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o makeivs_ng-makeivs-ng.o `test -f 'makeivs-ng.c' || echo './'`makeivs-ng.c powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o airdecloak_ng-airdecloak-ng.o `test -f 'airdecloak-ng.c' || echo './'`airdecloak-ng.c powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -I/usr/include/pcap -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o besside_ng_crawler-besside-ng-crawler.o `test -f 'besside-ng-crawler.c' || echo './'`besside-ng-crawler.c powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o wpaclean-wpaclean.o `test -f 'wpaclean.c' || echo './'`wpaclean.c powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -I/usr/include -DHAVE_REGEXP -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o airolib_ng-airolib-ng.o `test -f 'airolib-ng.c' || echo './'`airolib-ng.c powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o buddy_ng-buddy-ng.o `test -f 'buddy-ng.c' || echo './'`buddy-ng.c powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o airbase_ng-airbase-ng.o `test -f 'airbase-ng.c' || echo './'`airbase-ng.c cc1plus: warning: command line option ‘-Wstrict-prototypes’ is valid for C/ObjC but not for C++ powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o aireplay_ng-aireplay-ng.o `test -f 'aireplay-ng.c' || echo './'`aireplay-ng.c powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o airodump_ng-airodump-ng.o `test -f 'airodump-ng.c' || echo './'`airodump-ng.c powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o airserv_ng-airserv-ng.o `test -f 'airserv-ng.c' || echo './'`airserv-ng.c powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o airtun_ng-airtun-ng.o `test -f 'airtun-ng.c' || echo './'`airtun-ng.c powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o airventriloquist_ng-airventriloquist-ng.o `test -f 'airventriloquist-ng.c' || echo './'`airventriloquist-ng.c powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o besside_ng-besside-ng.o `test -f 'besside-ng.c' || echo './'`besside-ng.c powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o easside_ng-easside-ng.o `test -f 'easside-ng.c' || echo './'`easside-ng.c powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o tkiptun_ng-tkiptun-ng.o `test -f 'tkiptun-ng.c' || echo './'`tkiptun-ng.c powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o wesside_ng-wesside-ng.o `test -f 'wesside-ng.c' || echo './'`wesside-ng.c libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c uniqueiv.c -fPIC -DPIC -o .libs/libaclib_la-uniqueiv.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c crypto.c -fPIC -DPIC -o .libs/libaclib_la-crypto.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c session.c -fPIC -DPIC -o .libs/libaclib_la-session.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c aircrack-ptw-lib.c -fPIC -DPIC -o .libs/libptw_la-aircrack-ptw-lib.o libtool: compile: powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" "-DPACKAGE_STRING=\"aircrack-ng 1.3\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c cowpatty.c -fPIC -DPIC -o .libs/libcow_la-cowpatty.o /bin/sh ../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o libcow.la libcow_la-cowpatty.lo -lpthread -lcrypto -lz -ldl -lm /bin/sh ../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o libptw.la libptw_la-aircrack-ptw-lib.lo -lpthread -lcrypto -lz -ldl -lm libtool: link: powerpc-unknown-linux-gnu-ar cru .libs/libcow.a .libs/libcow_la-cowpatty.o libtool: link: powerpc-unknown-linux-gnu-ranlib .libs/libcow.a libtool: link: ( cd ".libs" && rm -f "libcow.la" && ln -s "../libcow.la" "libcow.la" ) libtool: link: powerpc-unknown-linux-gnu-ar cru .libs/libptw.a .libs/libptw_la-aircrack-ptw-lib.o libtool: link: powerpc-unknown-linux-gnu-ranlib .libs/libptw.a libtool: link: ( cd ".libs" && rm -f "libptw.la" && ln -s "../libptw.la" "libptw.la" ) /bin/sh ../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o libaclib.la libaclib_la-crypto.lo libaclib_la-uniqueiv.lo libaclib_la-session.lo -lpthread -lcrypto -lz -Laircrack-util -laircrack-util -ldl -lm libtool: link: (cd .libs/libaclib.lax/libaircrack-util.a && powerpc-unknown-linux-gnu-ar x "/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-util/.libs/libaircrack-util.a") libtool: link: powerpc-unknown-linux-gnu-ar cru .libs/libaclib.a .libs/libaclib_la-crypto.o .libs/libaclib_la-uniqueiv.o .libs/libaclib_la-session.o .libs/libaclib.lax/libaircrack-util.a/libaircrack_util_la-common.o .libs/libaclib.lax/libaircrack-util.a/libaircrack_util_la-console.o .libs/libaclib.lax/libaircrack-util.a/libaircrack_util_la-crypto_engine_loader.o .libs/libaclib.lax/libaircrack-util.a/libaircrack_util_la-mcs_index_rates.o .libs/libaclib.lax/libaircrack-util.a/libaircrack_util_la-simd_cpuid.o .libs/libaclib.lax/libaircrack-util.a/libaircrack_util_la-trampoline_ppc.o .libs/libaclib.lax/libaircrack-util.a/libaircrack_util_la-verifyssid.o libtool: link: powerpc-unknown-linux-gnu-ranlib .libs/libaclib.a libtool: link: rm -fr .libs/libaclib.lax libtool: link: ( cd ".libs" && rm -f "libaclib.la" && ln -s "../libaclib.la" "libaclib.la" ) /bin/sh ../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o airdecap-ng airdecap_ng-airdecap-ng.o -lpthread -lcrypto -lz libaclib.la -Laircrack-util -laircrack-util -ldl -lm /bin/sh ../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o packetforge-ng packetforge_ng-packetforge-ng.o -lpthread -lcrypto -lz libaclib.la -Laircrack-util -laircrack-util -ldl -lm /bin/sh ../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o ivstools ivstools-ivstools.o -lpthread -lcrypto -lz libaclib.la -Laircrack-util -laircrack-util -ldl -lm /bin/sh ../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o kstats kstats-kstats.o -lpthread -lcrypto -lz libaclib.la -ldl -lm /bin/sh ../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o makeivs-ng makeivs_ng-makeivs-ng.o -lpthread -lcrypto -lz libaclib.la -Laircrack-util -laircrack-util -ldl -lm /bin/sh ../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o airdecloak-ng airdecloak_ng-airdecloak-ng.o -lpthread -lcrypto -lz -Laircrack-osdep -laircrack-osdep libaclib.la -Laircrack-util -laircrack-util -ldl -lm /bin/sh ../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -pthread -I/usr/include/pcap -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o besside-ng-crawler besside_ng_crawler-besside-ng-crawler.o -lpthread -lcrypto -lz -lpcap libaclib.la -ldl -lm /bin/sh ../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o wpaclean wpaclean-wpaclean.o -lpthread -lcrypto -lz -Laircrack-osdep -laircrack-osdep libaclib.la -Laircrack-util -laircrack-util -ldl -lm /bin/sh ../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -pthread -I/usr/include -DHAVE_REGEXP -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o airolib-ng airolib_ng-airolib-ng.o -lpthread -lcrypto -lz -L/usr/lib -lsqlite3 libaclib.la libcow.la -Laircrack-util -laircrack-util -ldl -lm /bin/sh ../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o buddy-ng buddy_ng-buddy-ng.o -lpthread -lcrypto -lz libaclib.la -Laircrack-util -laircrack-util -ldl -lm /bin/sh ../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o airbase-ng airbase_ng-airbase-ng.o -lpthread -lcrypto -lz -Laircrack-osdep -laircrack-osdep libaclib.la -Laircrack-util -laircrack-util -ldl -lm /bin/sh ../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o airserv-ng airserv_ng-airserv-ng.o -lpthread -lcrypto -lz -Laircrack-osdep -laircrack-osdep libaclib.la -Laircrack-util -laircrack-util -ldl -lm /bin/sh ../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o airtun-ng airtun_ng-airtun-ng.o -lpthread -lcrypto -lz -Laircrack-osdep -laircrack-osdep libaclib.la -Laircrack-util -laircrack-util -ldl -lm /bin/sh ../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o airventriloquist-ng airventriloquist_ng-airventriloquist-ng.o -lpthread -lcrypto -lz -Laircrack-osdep -laircrack-osdep libaclib.la -Laircrack-util -laircrack-util -ldl -lm /bin/sh ../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o besside-ng besside_ng-besside-ng.o -lpthread -lcrypto -lz -lpcre -Laircrack-osdep -laircrack-osdep libaclib.la libptw.la -Laircrack-util -laircrack-util -ldl -lm /bin/sh ../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o easside-ng easside_ng-easside-ng.o -lpthread -lcrypto -lz -Laircrack-osdep -laircrack-osdep libaclib.la -Laircrack-util -laircrack-util -ldl -lm /bin/sh ../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o tkiptun-ng tkiptun_ng-tkiptun-ng.o -lpthread -lcrypto -lz -Laircrack-osdep -laircrack-osdep libaclib.la -Laircrack-util -laircrack-util -ldl -lm /bin/sh ../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o wesside-ng wesside_ng-wesside-ng.o -lpthread -lcrypto -lz -Laircrack-osdep -laircrack-osdep libaclib.la libptw.la -Laircrack-util -laircrack-util -ldl -lm libtool: link: powerpc-unknown-linux-gnu-gcc -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o ivstools ivstools-ivstools.o -Wl,--as-needed ./.libs/libaclib.a -lpthread -lcrypto -lz -Laircrack-util /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-util/.libs/libaircrack-util.a -ldl -lm -pthread libtool: link: powerpc-unknown-linux-gnu-gcc -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o kstats kstats-kstats.o -Wl,--as-needed ./.libs/libaclib.a -lpthread -lcrypto -lz -Laircrack-util -ldl -lm -pthread libtool: link: powerpc-unknown-linux-gnu-gcc -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o .libs/wpaclean wpaclean-wpaclean.o -Wl,--as-needed -Laircrack-osdep /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-osdep/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 ./.libs/libaclib.a -lpthread -lcrypto -lz -Laircrack-util /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-util/.libs/libaircrack-util.a -ldl -lm -pthread libtool: link: powerpc-unknown-linux-gnu-gcc -pthread -I/usr/include/pcap -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o besside-ng-crawler besside_ng_crawler-besside-ng-crawler.o -Wl,--as-needed -lpcap ./.libs/libaclib.a -lpthread -lcrypto -lz -Laircrack-util -ldl -lm -pthread libtool: link: powerpc-unknown-linux-gnu-gcc -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o makeivs-ng makeivs_ng-makeivs-ng.o -Wl,--as-needed ./.libs/libaclib.a -lpthread -lcrypto -lz -Laircrack-util /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-util/.libs/libaircrack-util.a -ldl -lm -pthread libtool: link: powerpc-unknown-linux-gnu-gcc -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o airdecap-ng airdecap_ng-airdecap-ng.o -Wl,--as-needed ./.libs/libaclib.a -lpthread -lcrypto -lz -Laircrack-util /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-util/.libs/libaircrack-util.a -ldl -lm -pthread libtool: link: powerpc-unknown-linux-gnu-gcc -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o buddy-ng buddy_ng-buddy-ng.o -Wl,--as-needed ./.libs/libaclib.a -lpthread -lcrypto -lz -Laircrack-util /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-util/.libs/libaircrack-util.a -ldl -lm -pthread libtool: link: powerpc-unknown-linux-gnu-gcc -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o packetforge-ng packetforge_ng-packetforge-ng.o -Wl,--as-needed ./.libs/libaclib.a -lpthread -lcrypto -lz -Laircrack-util /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-util/.libs/libaircrack-util.a -ldl -lm -pthread libtool: link: powerpc-unknown-linux-gnu-gcc -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o .libs/airtun-ng airtun_ng-airtun-ng.o -Wl,--as-needed -Laircrack-osdep /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-osdep/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 ./.libs/libaclib.a -lpthread -lcrypto -lz -Laircrack-util /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-util/.libs/libaircrack-util.a -ldl -lm -pthread libtool: link: powerpc-unknown-linux-gnu-gcc -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o .libs/tkiptun-ng tkiptun_ng-tkiptun-ng.o -Wl,--as-needed -Laircrack-osdep /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-osdep/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 ./.libs/libaclib.a -lpthread -lcrypto -lz -Laircrack-util /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-util/.libs/libaircrack-util.a -ldl -lm -pthread libtool: link: powerpc-unknown-linux-gnu-gcc -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o .libs/airdecloak-ng airdecloak_ng-airdecloak-ng.o -Wl,--as-needed -Laircrack-osdep /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-osdep/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 ./.libs/libaclib.a -lpthread -lcrypto -lz -Laircrack-util /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-util/.libs/libaircrack-util.a -ldl -lm -pthread libtool: link: powerpc-unknown-linux-gnu-gcc -pthread -I/usr/include -DHAVE_REGEXP -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o airolib-ng airolib_ng-airolib-ng.o -Wl,--as-needed -L/usr/lib -lsqlite3 ./.libs/libaclib.a -Laircrack-util ./.libs/libcow.a -lpthread -lcrypto -lz /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-util/.libs/libaircrack-util.a -ldl -lm -pthread libtool: link: powerpc-unknown-linux-gnu-gcc -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o .libs/airbase-ng airbase_ng-airbase-ng.o -Wl,--as-needed -Laircrack-osdep /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-osdep/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 ./.libs/libaclib.a -lpthread -lcrypto -lz -Laircrack-util /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-util/.libs/libaircrack-util.a -ldl -lm -pthread libtool: link: powerpc-unknown-linux-gnu-gcc -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o .libs/airserv-ng airserv_ng-airserv-ng.o -Wl,--as-needed -Laircrack-osdep /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-osdep/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 ./.libs/libaclib.a -lpthread -lcrypto -lz -Laircrack-util /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-util/.libs/libaircrack-util.a -ldl -lm -pthread libtool: link: powerpc-unknown-linux-gnu-gcc -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o .libs/airventriloquist-ng airventriloquist_ng-airventriloquist-ng.o -Wl,--as-needed -Laircrack-osdep /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-osdep/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 ./.libs/libaclib.a -lpthread -lcrypto -lz -Laircrack-util /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-util/.libs/libaircrack-util.a -ldl -lm -pthread libtool: link: powerpc-unknown-linux-gnu-gcc -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o .libs/easside-ng easside_ng-easside-ng.o -Wl,--as-needed -Laircrack-osdep /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-osdep/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 ./.libs/libaclib.a -lpthread -lcrypto -lz -Laircrack-util /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-util/.libs/libaircrack-util.a -ldl -lm -pthread libtool: link: powerpc-unknown-linux-gnu-gcc -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o .libs/besside-ng besside_ng-besside-ng.o -Wl,--as-needed -lpcre -Laircrack-osdep /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-osdep/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 ./.libs/libaclib.a -Laircrack-util ./.libs/libptw.a -lpthread -lcrypto -lz /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-util/.libs/libaircrack-util.a -ldl -lm -pthread libtool: link: powerpc-unknown-linux-gnu-gcc -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o .libs/wesside-ng wesside_ng-wesside-ng.o -Wl,--as-needed -Laircrack-osdep /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-osdep/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 ./.libs/libaclib.a -Laircrack-util ./.libs/libptw.a -lpthread -lcrypto -lz /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-util/.libs/libaircrack-util.a -ldl -lm -pthread /bin/sh ../libtool --tag=CXX --mode=link powerpc-unknown-linux-gnu-g++ -Wall -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o aircrack-ng aircrack_ng-aircrack-ng.o linecount.o -lpthread -lcrypto -lz -Laircrack-util -laircrack-util libaclib.la -L/usr/lib -lsqlite3 libptw.la -ldl -lm /bin/sh ../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o aireplay-ng aireplay_ng-aireplay-ng.o -lpthread -lcrypto -lz -Laircrack-osdep -laircrack-osdep libaclib.la -Laircrack-util -laircrack-util -ldl -lm /bin/sh ../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o airodump-ng airodump_ng-airodump-ng.o -lpthread -lcrypto -lz -lpcre -Laircrack-osdep -laircrack-osdep libaclib.la -Laircrack-util -laircrack-util -ldl -lm libtool: link: powerpc-unknown-linux-gnu-g++ -Wall -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o aircrack-ng aircrack_ng-aircrack-ng.o linecount.o -Wl,--as-needed -Laircrack-util /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-util/.libs/libaircrack-util.a ./.libs/libaclib.a -L/usr/lib -lsqlite3 ./.libs/libptw.a -lpthread -lcrypto -lz -ldl -lm -pthread libtool: link: powerpc-unknown-linux-gnu-gcc -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o .libs/aireplay-ng aireplay_ng-aireplay-ng.o -Wl,--as-needed -Laircrack-osdep /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-osdep/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 ./.libs/libaclib.a -lpthread -lcrypto -lz -Laircrack-util /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-util/.libs/libaircrack-util.a -ldl -lm -pthread libtool: link: powerpc-unknown-linux-gnu-gcc -pthread -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o .libs/airodump-ng airodump_ng-airodump-ng.o -Wl,--as-needed -lpcre -Laircrack-osdep /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-osdep/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 ./.libs/libaclib.a -lpthread -lcrypto -lz -Laircrack-util /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-util/.libs/libaircrack-util.a -ldl -lm -pthread make[2]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src' make[1]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src' Making all in test make[1]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/test' Making all in cryptounittest make[2]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/test/cryptounittest' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/test/cryptounittest' make[2]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/test' make[2]: Nothing to be done for 'all-am'. make[2]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/test' make[1]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/test' make[1]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3' make[1]: Nothing to be done for 'all-am'. make[1]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3' * python2_7: running distutils-r1_run_phase distutils-r1_python_compile python2.7 setup.py build /usr/lib/python2.7/distutils/dist.py:267: UserWarning: Unknown distribution option: 'console' warnings.warn(msg) running build running build_py creating /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3-python2_7/lib/graphviz copying graphviz/lib_Airgraphviz.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3-python2_7/lib/graphviz copying graphviz/__init__.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3-python2_7/lib/graphviz copying graphviz/libOuiParse.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3-python2_7/lib/graphviz copying graphviz/libDumpParse.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3-python2_7/lib/graphviz warning: build_py: byte-compiling is disabled, skipping. running build_scripts creating /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3-python2_7/scripts copying and adjusting airodump-join -> /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3-python2_7/scripts copying and adjusting airgraph-ng -> /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3-python2_7/scripts changing mode of /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3-python2_7/scripts/airodump-join from 644 to 755 changing mode of /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3-python2_7/scripts/airgraph-ng from 644 to 755 * python2_7: running distutils-r1_run_phase distutils-r1_python_compile python2.7 setup.py build /usr/lib/python2.7/distutils/dist.py:267: UserWarning: Unknown distribution option: 'console' warnings.warn(msg) running build running build_py creating /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3-python2_7/lib/airdrop copying airdrop/__init__.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3-python2_7/lib/airdrop copying airdrop/libOuiParse.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3-python2_7/lib/airdrop copying airdrop/libDumpParse.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3-python2_7/lib/airdrop warning: build_py: byte-compiling is disabled, skipping. running build_scripts copying and adjusting airdrop-ng -> /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3-python2_7/scripts changing mode of /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3-python2_7/scripts/airdrop-ng from 644 to 755 >>> Source compiled. >>> Test phase: net-wireless/aircrack-ng-1.3-r3 make -j29 -l28 check Making check in manpages make[1]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/manpages' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/manpages' Making check in scripts make[1]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/scripts' make[2]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/scripts' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/scripts' make[1]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/scripts' Making check in src make[1]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src' Making check in aircrack-crypto make[2]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-crypto' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-crypto' Making check in aircrack-util make[2]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-util' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-util' Making check in include make[2]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/include' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/include' Making check in aircrack-osdep make[2]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-osdep' Making check in radiotap make[3]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-osdep/radiotap' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-osdep/radiotap' make[3]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-osdep' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-osdep' make[2]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-osdep' make[2]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src' make[1]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src' Making check in test make[1]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/test' Making check in cryptounittest make[2]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/test/cryptounittest' make test-encrypt-wep test-calc-pmk test-calc-mic test-calc-ptk test-encrypt-ccmp test-decrypt-ccmp make[3]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/test/cryptounittest' powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -I../.. -I../../src/include -I../../src -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o test_encrypt_wep-test-encrypt-wep.o `test -f 'test-encrypt-wep.c' || echo './'`test-encrypt-wep.c powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -I../.. -I../../src/include -I../../src -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o test_calc_pmk-test-calc-pmk.o `test -f 'test-calc-pmk.c' || echo './'`test-calc-pmk.c powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -I../.. -I../../src/include -I../../src -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o test_calc_mic-test-calc-mic.o `test -f 'test-calc-mic.c' || echo './'`test-calc-mic.c powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -I../.. -I../../src/include -I../../src -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o test_calc_ptk-test-calc-ptk.o `test -f 'test-calc-ptk.c' || echo './'`test-calc-ptk.c powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -I../.. -I../../src/include -I../../src -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o test_encrypt_ccmp-test-encrypt-ccmp.o `test -f 'test-encrypt-ccmp.c' || echo './'`test-encrypt-ccmp.c powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I../.. -I../../src/include -I../../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -I../.. -I../../src/include -I../../src -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o test_decrypt_ccmp-test-decrypt-ccmp.o `test -f 'test-decrypt-ccmp.c' || echo './'`test-decrypt-ccmp.c /bin/sh ../../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -I../.. -I../../src/include -I../../src -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o test-encrypt-ccmp test_encrypt_ccmp-test-encrypt-ccmp.o -lpthread -lcrypto -L../../src -laclib -ldl -lm /bin/sh ../../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -I../.. -I../../src/include -I../../src -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o test-calc-pmk test_calc_pmk-test-calc-pmk.o -lpthread -lcrypto -L../../src -laclib -L../../src/aircrack-util -laircrack-util -L../../src/aircrack-crypto -laircrack-crypto -ldl -lm /bin/sh ../../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -I../.. -I../../src/include -I../../src -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o test-encrypt-wep test_encrypt_wep-test-encrypt-wep.o -lpthread -lcrypto -L../../src -laclib -ldl -lm /bin/sh ../../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -I../.. -I../../src/include -I../../src -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o test-calc-ptk test_calc_ptk-test-calc-ptk.o -lpthread -lcrypto -L../../src -laclib -ldl -lm /bin/sh ../../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -I../.. -I../../src/include -I../../src -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o test-decrypt-ccmp test_decrypt_ccmp-test-decrypt-ccmp.o -lpthread -lcrypto -L../../src -laclib -ldl -lm /bin/sh ../../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -I../.. -I../../src/include -I../../src -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o test-calc-mic test_calc_mic-test-calc-mic.o -lpthread -lcrypto -L../../src -laclib -ldl -lm libtool: link: powerpc-unknown-linux-gnu-gcc -I../.. -I../../src/include -I../../src -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o test-encrypt-ccmp test_encrypt_ccmp-test-encrypt-ccmp.o -Wl,--as-needed -L../../src /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/.libs/libaclib.a -lpthread -lcrypto -lz -Laircrack-util -ldl -lm -pthread libtool: link: powerpc-unknown-linux-gnu-gcc -I../.. -I../../src/include -I../../src -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o test-decrypt-ccmp test_decrypt_ccmp-test-decrypt-ccmp.o -Wl,--as-needed -L../../src /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/.libs/libaclib.a -lpthread -lcrypto -lz -Laircrack-util -ldl -lm -pthread libtool: link: powerpc-unknown-linux-gnu-gcc -I../.. -I../../src/include -I../../src -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o test-calc-ptk test_calc_ptk-test-calc-ptk.o -Wl,--as-needed -L../../src /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/.libs/libaclib.a -lpthread -lcrypto -lz -Laircrack-util -ldl -lm -pthread libtool: link: powerpc-unknown-linux-gnu-gcc -I../.. -I../../src/include -I../../src -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o test-encrypt-wep test_encrypt_wep-test-encrypt-wep.o -Wl,--as-needed -L../../src /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/.libs/libaclib.a -lpthread -lcrypto -lz -Laircrack-util -ldl -lm -pthread libtool: link: powerpc-unknown-linux-gnu-gcc -I../.. -I../../src/include -I../../src -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o test-calc-mic test_calc_mic-test-calc-mic.o -Wl,--as-needed -L../../src /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/.libs/libaclib.a -lpthread -lcrypto -lz -Laircrack-util -ldl -lm -pthread libtool: link: powerpc-unknown-linux-gnu-gcc -I../.. -I../../src/include -I../../src -pthread -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o .libs/test-calc-pmk test_calc_pmk-test-calc-pmk.o -Wl,--as-needed -L../../src /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/.libs/libaclib.a -Laircrack-util -L../../src/aircrack-util /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-util/.libs/libaircrack-util.a -L../../src/aircrack-crypto /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-crypto/.libs/libaircrack-crypto.so -lpthread -lcrypto -lz -ldl -lm -pthread make[3]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/test/cryptounittest' make check-TESTS make[3]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/test/cryptounittest' make[4]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/test/cryptounittest' PASS: test-encrypt-wep PASS: test-calc-ptk PASS: test-calc-mic PASS: test-encrypt-ccmp PASS: test-decrypt-ccmp PASS: test-calc-pmk ============================================================================ Testsuite summary for aircrack-ng 1.3 ============================================================================ # TOTAL: 6 # PASS: 6 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[4]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/test/cryptounittest' make[3]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/test/cryptounittest' make[2]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/test/cryptounittest' make[2]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/test' make test-hex_string_to_array make[3]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/test' powerpc-unknown-linux-gnu-gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.3\" -DPACKAGE_STRING=\"aircrack-ng\ 1.3\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.3\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.3\" -DHAVE_OPENSSL_CRYPTO_H=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -DHAVE_SYS_AUXV_H=1 -DHAS_AUXV=1 -I. -I.. -I../src/include -I../src -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -c -o test-hex_string_to_array.o test-hex_string_to_array.c /bin/sh ../libtool --tag=CC --mode=link powerpc-unknown-linux-gnu-gcc -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--as-needed -Wl,--hash-style=gnu -o test-hex_string_to_array test-hex_string_to_array.o -L../src -laclib -L../src/aircrack-util -laircrack-util -ldl -lm libtool: link: powerpc-unknown-linux-gnu-gcc -Wall -std=gnu99 -fvisibility=hidden -Wstrict-prototypes -Wno-unused-but-set-variable -Wno-array-bounds -O2 -mcpu=powerpc -pipe -Wl,-O1 -Wl,--hash-style=gnu -o test-hex_string_to_array test-hex_string_to_array.o -Wl,--as-needed -L../src /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/.libs/libaclib.a -lpthread -lcrypto -lz -Laircrack-util -L../src/aircrack-util /var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/src/aircrack-util/.libs/libaircrack-util.a -ldl -lm -pthread make[3]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/test' make check-TESTS make[3]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/test' make[4]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/test' PASS: test-airdecap-ng-0002.sh PASS: test-airdecap-ng-0003.sh PASS: test-airdecap-ng-0001.sh FAIL: test-wpaclean-0002.sh PASS: test-wpaclean-0001.sh PASS: test-hex_string_to_array.sh PASS: test-airdecap-ng-0004.sh FAIL: test-aircrack-ng-0002.sh FAIL: test-aircrack-ng-0006.sh FAIL: test-aircrack-ng-0001.sh FAIL: test-aircrack-ng-0004.sh FAIL: test-aircrack-ng-0003.sh PASS: test-airolib-ng-0001.sh PASS: test-aircrack-ng-0005.sh ============================================================================ Testsuite summary for aircrack-ng 1.3 ============================================================================ # TOTAL: 14 # PASS: 8 # SKIP: 0 # XFAIL: 0 # FAIL: 6 # XPASS: 0 # ERROR: 0 ============================================================================ See test/test-suite.log Please report to https://forum.aircrack-ng.org ============================================================================ make[4]: *** [Makefile:966: test-suite.log] Error 1 make[4]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/test' make[3]: *** [Makefile:1074: check-TESTS] Error 2 make[3]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/test' make[2]: *** [Makefile:1261: check-am] Error 2 make[2]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/test' make[1]: *** [Makefile:858: check-recursive] Error 1 make[1]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3/test' make: *** [Makefile:567: check-recursive] Error 1 * ERROR: net-wireless/aircrack-ng-1.3-r3::gentoo failed (test phase): * Make check failed. See above for details. * * Call stack: * ebuild.sh, line 124: Called src_test * environment, line 3574: Called default * phase-functions.sh, line 868: Called default_src_test * phase-functions.sh, line 897: Called __eapi0_src_test * phase-helpers.sh, line 816: Called die * The specific snippet of code: * $emake_cmd ${internal_opts} check || \ * die "Make check failed. See above for details." * * If you need support, post the output of `emerge --info '=net-wireless/aircrack-ng-1.3-r3::gentoo'`, * the complete build log and the output of `emerge -pqv '=net-wireless/aircrack-ng-1.3-r3::gentoo'`. * The complete build log is located at '/var/log/portage/build/net-wireless/aircrack-ng-1.3-r3:20181008-152332.log'. * For convenience, a symlink to the build log is located at '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/temp/build.log'. * The ebuild environment file is located at '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/temp/environment'. * Working directory: '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3' * S: '/var/tmp/portage/net-wireless/aircrack-ng-1.3-r3/work/aircrack-ng-1.3'