make[1]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu' Building for mips-linux-musl using x86_64-pc-linux-gnu mkdir -p /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips flock -s /home/wgci/state/distfiles/mips-linux-musl-cross.tgz.lock tar -C /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips -xf /home/wgci/state/distfiles/mips-linux-musl-cross.tgz mkdir -p /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips mkdir -p /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips mkdir -p /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips mkdir -p /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips mkdir -p /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips flock -s /home/wgci/state/distfiles/iperf-3.11.tar.gz.lock tar -C /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips -xf /home/wgci/state/distfiles/iperf-3.11.tar.gz flock -s /home/wgci/state/distfiles/iputils-s20190709.tar.gz.lock tar -C /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips -xf /home/wgci/state/distfiles/iputils-s20190709.tar.gz flock -s /home/wgci/state/distfiles/bash-5.1.16.tar.gz.lock tar -C /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips -xf /home/wgci/state/distfiles/bash-5.1.16.tar.gz flock -s /home/wgci/state/distfiles/iproute2-5.17.0.tar.gz.lock tar -C /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips -xf /home/wgci/state/distfiles/iproute2-5.17.0.tar.gz flock -s /home/wgci/state/distfiles/iptables-1.8.7.tar.bz2.lock tar -C /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips -xf /home/wgci/state/distfiles/iptables-1.8.7.tar.bz2 mkdir -p /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips mkdir -p /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips flock -s /home/wgci/state/distfiles/nmap-7.92.tgz.lock tar -C /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips -xf /home/wgci/state/distfiles/nmap-7.92.tgz flock -s /home/wgci/state/distfiles/wireguard-tools-1.0.20210914.tar.xz.lock tar -C /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips -xf /home/wgci/state/distfiles/wireguard-tools-1.0.20210914.tar.xz touch /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iputils-s20190709/.installed touch /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/wireguard-tools-1.0.20210914/.installed sed -i '1s/^/#include /' /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iperf-3.11/src/cjson.h /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iperf-3.11/src/timer.h sed -i -r 's/-p?g//g' /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iperf-3.11/src/Makefile* touch /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iperf-3.11/.installed printf 'CC:=mips-linux-musl-gcc\nPKG_CONFIG:=pkg-config\nTC_CONFIG_XT:=n\nTC_CONFIG_ATM:=n\nTC_CONFIG_IPSET:=n\nIP_CONFIG_SETNS:=y\nHAVE_ELF:=n\nHAVE_MNL:=n\nHAVE_BERKELEY_DB:=n\nHAVE_LATEX:=n\nHAVE_PDFLATEX:=n\nCFLAGS+=-DHAVE_SETNS -DHAVE_HANDLE_AT\n' > /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iproute2-5.17.0/config.mk printf 'libutil.a.done:\n\tflock -x $@.lock $(MAKE) -C lib\n\ttouch $@\nip/ip: libutil.a.done\n\t$(MAKE) -C ip ip\nmisc/ss: libutil.a.done\n\t$(MAKE) -C misc ss\n' >> /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iproute2-5.17.0/Makefile touch /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iproute2-5.17.0/.installed sed -i -e "/nfnetlink=[01]/s:=[01]:=0:" -e "/nfconntrack=[01]/s:=[01]:=0:" /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iptables-1.8.7/configure touch /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iptables-1.8.7/.installed touch /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16/.installed touch /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/.installed mips-linux-musl-strip -s /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/lib/libc.so mkdir -p /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/bin/ccache ln -s /usr/bin/ccache /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/bin/ccache/mips-linux-musl-gcc touch /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/.installed mkdir -p /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel cp kernel.config /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config printf 'CONFIG_NR_CPUS=4\nCONFIG_INITRAMFS_SOURCE="/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/init-cpio-spec.txt"\n' >> /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config cat arch/mips.config >> /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config make -C /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/../../../../.. O=/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel ARCH=mips allnoconfig make[2]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9' make[3]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel' GEN Makefile HOSTCC scripts/basic/fixdep HOSTCC scripts/kconfig/conf.o HOSTCC scripts/kconfig/confdata.o HOSTCC scripts/kconfig/expr.o LEX scripts/kconfig/lexer.lex.c YACC scripts/kconfig/parser.tab.[ch] HOSTCC scripts/kconfig/menu.o HOSTCC scripts/kconfig/preprocess.o HOSTCC scripts/kconfig/symbol.o HOSTCC scripts/kconfig/util.o HOSTCC scripts/kconfig/lexer.lex.o HOSTCC scripts/kconfig/parser.tab.o HOSTLD scripts/kconfig/conf # # configuration written to .config # make[3]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel' make[2]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9' cd /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel && ARCH=mips /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/../../../../../scripts/kconfig/merge_config.sh -n /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/.config /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config Using /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/.config as base Merging /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config Value of CONFIG_NET is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: # CONFIG_NET is not set New value: CONFIG_NET=y Value of CONFIG_BINFMT_ELF is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: # CONFIG_BINFMT_ELF is not set New value: CONFIG_BINFMT_ELF=y Value of CONFIG_BINFMT_SCRIPT is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: # CONFIG_BINFMT_SCRIPT is not set New value: CONFIG_BINFMT_SCRIPT=y Value of CONFIG_VIRTUALIZATION is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: # CONFIG_VIRTUALIZATION is not set New value: CONFIG_VIRTUALIZATION=y Value of CONFIG_JUMP_LABEL is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: # CONFIG_JUMP_LABEL is not set New value: CONFIG_JUMP_LABEL=y Value of CONFIG_EMBEDDED is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: # CONFIG_EMBEDDED is not set New value: CONFIG_EMBEDDED=n Value of CONFIG_PREEMPT is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: # CONFIG_PREEMPT is not set New value: CONFIG_PREEMPT=y Value of CONFIG_NO_HZ is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: # CONFIG_NO_HZ is not set New value: CONFIG_NO_HZ=y Value of CONFIG_NO_HZ_IDLE is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: # CONFIG_NO_HZ_IDLE is not set New value: CONFIG_NO_HZ_IDLE=y Value of CONFIG_HZ_PERIODIC is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: CONFIG_HZ_PERIODIC=y New value: CONFIG_HZ_PERIODIC=n Value of CONFIG_HIGH_RES_TIMERS is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: # CONFIG_HIGH_RES_TIMERS is not set New value: CONFIG_HIGH_RES_TIMERS=y Value of CONFIG_DEVTMPFS is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: # CONFIG_DEVTMPFS is not set New value: CONFIG_DEVTMPFS=y Value of CONFIG_TMPFS is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: # CONFIG_TMPFS is not set New value: CONFIG_TMPFS=y Value of CONFIG_RANDOM_TRUST_CPU is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: # CONFIG_RANDOM_TRUST_CPU is not set New value: CONFIG_RANDOM_TRUST_CPU=y Value of CONFIG_RANDOM_TRUST_BOOTLOADER is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: # CONFIG_RANDOM_TRUST_BOOTLOADER is not set New value: CONFIG_RANDOM_TRUST_BOOTLOADER=y Value of CONFIG_CONSOLE_LOGLEVEL_DEFAULT is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 New value: CONFIG_CONSOLE_LOGLEVEL_DEFAULT=15 Value of CONFIG_LOG_BUF_SHIFT is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: CONFIG_LOG_BUF_SHIFT=17 New value: CONFIG_LOG_BUF_SHIFT=18 Value of CONFIG_PRINTK_TIME is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: # CONFIG_PRINTK_TIME is not set New value: CONFIG_PRINTK_TIME=y Value of CONFIG_BLK_DEV_INITRD is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: # CONFIG_BLK_DEV_INITRD is not set New value: CONFIG_BLK_DEV_INITRD=y Value of CONFIG_PANIC_ON_OOPS is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: # CONFIG_PANIC_ON_OOPS is not set New value: CONFIG_PANIC_ON_OOPS=y Value of CONFIG_BUG_ON_DATA_CORRUPTION is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: # CONFIG_BUG_ON_DATA_CORRUPTION is not set New value: CONFIG_BUG_ON_DATA_CORRUPTION=y Value of CONFIG_PANIC_TIMEOUT is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: CONFIG_PANIC_TIMEOUT=0 New value: CONFIG_PANIC_TIMEOUT=-1 Value of CONFIG_CPU_MIPS32_R2 is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: # CONFIG_CPU_MIPS32_R2 is not set New value: CONFIG_CPU_MIPS32_R2=y Value of CONFIG_MIPS_MALTA is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: # CONFIG_MIPS_MALTA is not set New value: CONFIG_MIPS_MALTA=y Value of CONFIG_MIPS_CPS is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: # CONFIG_MIPS_CPS is not set New value: CONFIG_MIPS_CPS=y Value of CONFIG_POWER_RESET is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: # CONFIG_POWER_RESET is not set New value: CONFIG_POWER_RESET=y Value of CONFIG_SERIAL_8250 is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: # CONFIG_SERIAL_8250 is not set New value: CONFIG_SERIAL_8250=y Value of CONFIG_COMPAT_32BIT_TIME is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: # CONFIG_COMPAT_32BIT_TIME is not set New value: CONFIG_COMPAT_32BIT_TIME=y Value of CONFIG_CMDLINE_BOOL is redefined by fragment /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/minimal.config: Previous value: # CONFIG_CMDLINE_BOOL is not set New value: CONFIG_CMDLINE_BOOL=y make[2]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel' make[2]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. GEN Makefile ./.tmp.config.WCnJkhlD0S:1370:warning: override: PREEMPT changes choice state ./.tmp.config.WCnJkhlD0S:1409:warning: override: CPU_MIPS32_R2 changes choice state ./.tmp.config.WCnJkhlD0S:1410:warning: override: MIPS_MALTA changes choice state # # configuration written to .config # make[2]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel' Value requested for CONFIG_BROKEN_ON_SMP not in final .config Requested value: CONFIG_BROKEN_ON_SMP=y Actual value: Value requested for CONFIG_PREEMPT_NONE_BUILD not in final .config Requested value: CONFIG_PREEMPT_NONE_BUILD=y Actual value: Value requested for CONFIG_PREEMPT_NONE not in final .config Requested value: CONFIG_PREEMPT_NONE=y Actual value: # CONFIG_PREEMPT_NONE is not set Value requested for CONFIG_VIRT_CPU_ACCOUNTING_GEN not in final .config Requested value: # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set Actual value: Value requested for CONFIG_TINY_RCU not in final .config Requested value: CONFIG_TINY_RCU=y Actual value: Value requested for CONFIG_TINY_SRCU not in final .config Requested value: CONFIG_TINY_SRCU=y Actual value: Value requested for CONFIG_MIPS_GENERIC not in final .config Requested value: CONFIG_MIPS_GENERIC=y Actual value: Value requested for CONFIG_MIPS_GENERIC_KERNEL not in final .config Requested value: CONFIG_MIPS_GENERIC_KERNEL=y Actual value: # CONFIG_MIPS_GENERIC_KERNEL is not set Value requested for CONFIG_LEGACY_BOARD_SEAD3 not in final .config Requested value: # CONFIG_LEGACY_BOARD_SEAD3 is not set Actual value: Value requested for CONFIG_LEGACY_BOARD_OCELOT not in final .config Requested value: # CONFIG_LEGACY_BOARD_OCELOT is not set Actual value: Value requested for CONFIG_FIT_IMAGE_FDT_BOSTON not in final .config Requested value: # CONFIG_FIT_IMAGE_FDT_BOSTON is not set Actual value: Value requested for CONFIG_FIT_IMAGE_FDT_MARDUK not in final .config Requested value: # CONFIG_FIT_IMAGE_FDT_MARDUK is not set Actual value: Value requested for CONFIG_FIT_IMAGE_FDT_NI169445 not in final .config Requested value: # CONFIG_FIT_IMAGE_FDT_NI169445 is not set Actual value: Value requested for CONFIG_FIT_IMAGE_FDT_XILFPGA not in final .config Requested value: # CONFIG_FIT_IMAGE_FDT_XILFPGA is not set Actual value: Value requested for CONFIG_FIT_IMAGE_FDT_OCELOT not in final .config Requested value: # CONFIG_FIT_IMAGE_FDT_OCELOT is not set Actual value: Value requested for CONFIG_FIT_IMAGE_FDT_LUTON not in final .config Requested value: # CONFIG_FIT_IMAGE_FDT_LUTON is not set Actual value: Value requested for CONFIG_FIT_IMAGE_FDT_JAGUAR2 not in final .config Requested value: # CONFIG_FIT_IMAGE_FDT_JAGUAR2 is not set Actual value: Value requested for CONFIG_FIT_IMAGE_FDT_SERVAL not in final .config Requested value: # CONFIG_FIT_IMAGE_FDT_SERVAL is not set Actual value: Value requested for CONFIG_BOARD_INGENIC not in final .config Requested value: # CONFIG_BOARD_INGENIC is not set Actual value: Value requested for CONFIG_VIRT_BOARD_RANCHU not in final .config Requested value: # CONFIG_VIRT_BOARD_RANCHU is not set Actual value: Value requested for CONFIG_NO_EXCEPT_FILL not in final .config Requested value: CONFIG_NO_EXCEPT_FILL=y Actual value: Value requested for CONFIG_MIPS_L1_CACHE_SHIFT_7 not in final .config Requested value: CONFIG_MIPS_L1_CACHE_SHIFT_7=y Actual value: Value requested for CONFIG_MIPS_L1_CACHE_SHIFT not in final .config Requested value: CONFIG_MIPS_L1_CACHE_SHIFT=7 Actual value: CONFIG_MIPS_L1_CACHE_SHIFT=6 Value requested for CONFIG_CPU_MIPS32_R1 not in final .config Requested value: CONFIG_CPU_MIPS32_R1=y Actual value: # CONFIG_CPU_MIPS32_R1 is not set Value requested for CONFIG_CPU_MIPSR1 not in final .config Requested value: CONFIG_CPU_MIPSR1=y Actual value: Value requested for CONFIG_TARGET_ISA_REV not in final .config Requested value: CONFIG_TARGET_ISA_REV=1 Actual value: CONFIG_TARGET_ISA_REV=2 Value requested for CONFIG_CPU_MIPSR2_IRQ_VI not in final .config Requested value: CONFIG_CPU_MIPSR2_IRQ_VI=y Actual value: Value requested for CONFIG_CPU_MIPSR2_IRQ_EI not in final .config Requested value: CONFIG_CPU_MIPSR2_IRQ_EI=y Actual value: Value requested for CONFIG_UHI_BOOT not in final .config Requested value: CONFIG_UHI_BOOT=y Actual value: Value requested for CONFIG_MIPS_AUTO_PFN_OFFSET not in final .config Requested value: CONFIG_MIPS_AUTO_PFN_OFFSET=y Actual value: Value requested for CONFIG_PCI_DRIVERS_GENERIC not in final .config Requested value: CONFIG_PCI_DRIVERS_GENERIC=y Actual value: Value requested for CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN not in final .config Requested value: CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y Actual value: Value requested for CONFIG_INLINE_SPIN_UNLOCK_IRQ not in final .config Requested value: CONFIG_INLINE_SPIN_UNLOCK_IRQ=y Actual value: Value requested for CONFIG_INLINE_READ_UNLOCK not in final .config Requested value: CONFIG_INLINE_READ_UNLOCK=y Actual value: Value requested for CONFIG_INLINE_READ_UNLOCK_IRQ not in final .config Requested value: CONFIG_INLINE_READ_UNLOCK_IRQ=y Actual value: Value requested for CONFIG_INLINE_WRITE_UNLOCK not in final .config Requested value: CONFIG_INLINE_WRITE_UNLOCK=y Actual value: Value requested for CONFIG_INLINE_WRITE_UNLOCK_IRQ not in final .config Requested value: CONFIG_INLINE_WRITE_UNLOCK_IRQ=y Actual value: Value requested for CONFIG_NEED_PER_CPU_KM not in final .config Requested value: CONFIG_NEED_PER_CPU_KM=y Actual value: Value requested for CONFIG_ARCH_HAS_PTE_SPECIAL not in final .config Requested value: CONFIG_ARCH_HAS_PTE_SPECIAL=y Actual value: Value requested for CONFIG_MFD_SYSCON not in final .config Requested value: # CONFIG_MFD_SYSCON is not set Actual value: CONFIG_MFD_SYSCON=y Value requested for CONFIG_USB_OHCI_BIG_ENDIAN_DESC not in final .config Requested value: CONFIG_USB_OHCI_BIG_ENDIAN_DESC=y Actual value: Value requested for CONFIG_USB_OHCI_BIG_ENDIAN_MMIO not in final .config Requested value: CONFIG_USB_OHCI_BIG_ENDIAN_MMIO=y Actual value: Value requested for CONFIG_USB_EHCI_BIG_ENDIAN_MMIO not in final .config Requested value: CONFIG_USB_EHCI_BIG_ENDIAN_MMIO=y Actual value: Value requested for CONFIG_USB_EHCI_BIG_ENDIAN_DESC not in final .config Requested value: CONFIG_USB_EHCI_BIG_ENDIAN_DESC=y Actual value: Value requested for CONFIG_USB_UHCI_BIG_ENDIAN_MMIO not in final .config Requested value: CONFIG_USB_UHCI_BIG_ENDIAN_MMIO=y Actual value: Value requested for CONFIG_USB_UHCI_BIG_ENDIAN_DESC not in final .config Requested value: CONFIG_USB_UHCI_BIG_ENDIAN_DESC=y Actual value: Value requested for CONFIG_CRYPTO not in final .config Requested value: # CONFIG_CRYPTO is not set Actual value: CONFIG_CRYPTO=y Value requested for CONFIG_CRYPTO_LIB_CURVE25519 not in final .config Requested value: # CONFIG_CRYPTO_LIB_CURVE25519 is not set Actual value: CONFIG_CRYPTO_LIB_CURVE25519=y Value requested for CONFIG_CRYPTO_LIB_POLY1305 not in final .config Requested value: # CONFIG_CRYPTO_LIB_POLY1305 is not set Actual value: CONFIG_CRYPTO_LIB_POLY1305=y Value requested for CONFIG_ARCH_HAS_SETUP_DMA_OPS not in final .config Requested value: CONFIG_ARCH_HAS_SETUP_DMA_OPS=y Actual value: Value requested for CONFIG_PANIC_ON_OOPS_VALUE not in final .config Requested value: CONFIG_PANIC_ON_OOPS_VALUE=0 Actual value: CONFIG_PANIC_ON_OOPS_VALUE=1 Value requested for CONFIG_VDSO not in final .config Requested value: CONFIG_VDSO=y Actual value: Value requested for CONFIG_STRICT_KERNEL_RWX not in final .config Requested value: CONFIG_STRICT_KERNEL_RWX=y Actual value: Value requested for CONFIG_HYPERVISOR_GUEST not in final .config Requested value: CONFIG_HYPERVISOR_GUEST=y Actual value: Value requested for CONFIG_PARAVIRT not in final .config Requested value: CONFIG_PARAVIRT=y Actual value: Value requested for CONFIG_KVM_GUEST not in final .config Requested value: CONFIG_KVM_GUEST=y Actual value: Value requested for CONFIG_PARAVIRT_SPINLOCKS not in final .config Requested value: CONFIG_PARAVIRT_SPINLOCKS=y Actual value: Value requested for CONFIG_EMBEDDED not in final .config Requested value: CONFIG_EMBEDDED=n Actual value: # CONFIG_EMBEDDED is not set Value requested for CONFIG_SPARSEMEM_VMEMMAP not in final .config Requested value: CONFIG_SPARSEMEM_VMEMMAP=y Actual value: Value requested for CONFIG_SCHED_SMT not in final .config Requested value: CONFIG_SCHED_SMT=y Actual value: Value requested for CONFIG_SCHED_MC not in final .config Requested value: CONFIG_SCHED_MC=y Actual value: Value requested for CONFIG_NUMA not in final .config Requested value: CONFIG_NUMA=y Actual value: Value requested for CONFIG_NO_HZ_FULL not in final .config Requested value: CONFIG_NO_HZ_FULL=n Actual value: Value requested for CONFIG_HZ_PERIODIC not in final .config Requested value: CONFIG_HZ_PERIODIC=n Actual value: # CONFIG_HZ_PERIODIC is not set Value requested for CONFIG_LEGACY_VSYSCALL_NONE not in final .config Requested value: CONFIG_LEGACY_VSYSCALL_NONE=y Actual value: Value requested for CONFIG_LOCKUP_DETECTOR not in final .config Requested value: CONFIG_LOCKUP_DETECTOR=y Actual value: Value requested for CONFIG_SOFTLOCKUP_DETECTOR not in final .config Requested value: CONFIG_SOFTLOCKUP_DETECTOR=y Actual value: Value requested for CONFIG_HARDLOCKUP_DETECTOR not in final .config Requested value: CONFIG_HARDLOCKUP_DETECTOR=y Actual value: Value requested for CONFIG_WQ_WATCHDOG not in final .config Requested value: CONFIG_WQ_WATCHDOG=y Actual value: Value requested for CONFIG_DETECT_HUNG_TASK not in final .config Requested value: CONFIG_DETECT_HUNG_TASK=y Actual value: Value requested for CONFIG_BOOTPARAM_HARDLOCKUP_PANIC not in final .config Requested value: CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y Actual value: Value requested for CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC not in final .config Requested value: CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y Actual value: Value requested for CONFIG_BOOTPARAM_HUNG_TASK_PANIC not in final .config Requested value: CONFIG_BOOTPARAM_HUNG_TASK_PANIC=y Actual value: Value requested for CONFIG_EARLY_PRINTK not in final .config Requested value: CONFIG_EARLY_PRINTK=y Actual value: Value requested for CONFIG_GDB_SCRIPTS not in final .config Requested value: CONFIG_GDB_SCRIPTS=y Actual value: rm -rf /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/linux make -C /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/../../../../.. O=/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel INSTALL_HDR_PATH=/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl ARCH=mips CROSS_COMPILE=mips-linux-musl- headers_install make[2]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9' make[3]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel' WRAP arch/mips/include/generated/uapi/asm/kvm_para.h WRAP arch/mips/include/generated/uapi/asm/bpf_perf_event.h WRAP arch/mips/include/generated/uapi/asm/ipcbuf.h SYSHDR arch/mips/include/generated/uapi/asm/unistd_n32.h SYSHDR arch/mips/include/generated/uapi/asm/unistd_n64.h SYSHDR arch/mips/include/generated/uapi/asm/unistd_o32.h SYSTBL arch/mips/include/generated/asm/syscall_table_n32.h SYSTBL arch/mips/include/generated/asm/syscall_table_n64.h SYSTBL arch/mips/include/generated/asm/syscall_table_o32.h SYSNR arch/mips/include/generated/asm/unistd_nr_n32.h SYSNR arch/mips/include/generated/asm/unistd_nr_n64.h SYSNR arch/mips/include/generated/asm/unistd_nr_o32.h HOSTCC arch/mips/tools/elf-entry UPD include/generated/uapi/linux/version.h HOSTCC scripts/unifdef HOSTCC arch/mips/boot/tools/relocs_32.o HOSTCC arch/mips/boot/tools/relocs_64.o HOSTCC arch/mips/boot/tools/relocs_main.o HOSTLD arch/mips/boot/tools/relocs HDRINST usr/include/asm-generic/termios.h HDRINST usr/include/asm-generic/statfs.h HDRINST usr/include/asm-generic/socket.h HDRINST usr/include/asm-generic/termbits.h HDRINST usr/include/asm-generic/ioctl.h HDRINST usr/include/asm-generic/param.h HDRINST usr/include/asm-generic/sembuf.h HDRINST usr/include/asm-generic/hugetlb_encode.h HDRINST usr/include/asm-generic/termbits-common.h HDRINST usr/include/asm-generic/swab.h HDRINST usr/include/asm-generic/poll.h HDRINST usr/include/asm-generic/mman-common.h HDRINST usr/include/asm-generic/posix_types.h HDRINST usr/include/asm-generic/msgbuf.h HDRINST usr/include/asm-generic/signal-defs.h HDRINST usr/include/asm-generic/shmbuf.h HDRINST usr/include/asm-generic/kvm_para.h HDRINST usr/include/asm-generic/auxvec.h HDRINST usr/include/asm-generic/ipcbuf.h HDRINST usr/include/asm-generic/stat.h HDRINST usr/include/asm-generic/types.h HDRINST usr/include/asm-generic/ucontext.h HDRINST usr/include/asm-generic/ioctls.h HDRINST usr/include/asm-generic/unistd.h HDRINST usr/include/asm-generic/int-l64.h HDRINST usr/include/asm-generic/mman.h HDRINST usr/include/asm-generic/bpf_perf_event.h HDRINST usr/include/asm-generic/siginfo.h HDRINST usr/include/asm-generic/sockios.h HDRINST usr/include/asm-generic/resource.h HDRINST usr/include/asm-generic/errno-base.h HDRINST usr/include/asm-generic/setup.h HDRINST usr/include/asm-generic/fcntl.h HDRINST usr/include/asm-generic/int-ll64.h HDRINST usr/include/asm-generic/signal.h HDRINST usr/include/asm-generic/errno.h HDRINST usr/include/asm-generic/bitsperlong.h HDRINST usr/include/drm/drm_sarea.h HDRINST usr/include/drm/exynos_drm.h HDRINST usr/include/drm/savage_drm.h HDRINST usr/include/drm/msm_drm.h HDRINST usr/include/drm/i915_drm.h HDRINST usr/include/drm/qxl_drm.h HDRINST usr/include/drm/vmwgfx_drm.h HDRINST usr/include/drm/panfrost_drm.h HDRINST usr/include/drm/sis_drm.h HDRINST usr/include/drm/mga_drm.h HDRINST usr/include/drm/omap_drm.h HDRINST usr/include/drm/i810_drm.h HDRINST usr/include/drm/radeon_drm.h HDRINST usr/include/drm/nouveau_drm.h HDRINST usr/include/drm/virtgpu_drm.h HDRINST usr/include/drm/vgem_drm.h HDRINST usr/include/drm/tegra_drm.h HDRINST usr/include/drm/armada_drm.h HDRINST usr/include/drm/r128_drm.h HDRINST usr/include/drm/drm_mode.h HDRINST usr/include/drm/via_drm.h HDRINST usr/include/drm/drm.h HDRINST usr/include/drm/v3d_drm.h HDRINST usr/include/drm/drm_fourcc.h HDRINST usr/include/drm/lima_drm.h HDRINST usr/include/drm/etnaviv_drm.h HDRINST usr/include/drm/vc4_drm.h HDRINST usr/include/drm/amdgpu_drm.h HDRINST usr/include/linux/v4l2-subdev.h HDRINST usr/include/linux/ppdev.h HDRINST usr/include/linux/hdreg.h HDRINST usr/include/linux/capability.h HDRINST usr/include/linux/scc.h HDRINST usr/include/linux/utime.h HDRINST usr/include/linux/cifs/cifs_mount.h HDRINST usr/include/linux/cifs/cifs_netlink.h HDRINST usr/include/linux/uio.h HDRINST usr/include/linux/seg6_iptunnel.h HDRINST usr/include/linux/kfd_ioctl.h HDRINST usr/include/linux/cn_proc.h HDRINST usr/include/linux/virtio_pcidev.h HDRINST usr/include/linux/dqblk_xfs.h HDRINST usr/include/linux/gtp.h HDRINST usr/include/linux/netfilter_arp/arp_tables.h HDRINST usr/include/linux/netfilter_arp/arpt_mangle.h HDRINST usr/include/linux/dlm_netlink.h HDRINST usr/include/linux/msdos_fs.h HDRINST usr/include/linux/psample.h HDRINST usr/include/linux/keyboard.h HDRINST usr/include/linux/virtio_bt.h HDRINST usr/include/linux/termios.h HDRINST usr/include/linux/misc/bcm_vk.h HDRINST usr/include/linux/socket.h HDRINST usr/include/linux/can/error.h HDRINST usr/include/linux/can/gw.h HDRINST usr/include/linux/can/netlink.h HDRINST usr/include/linux/can/isotp.h HDRINST usr/include/linux/can/vxcan.h HDRINST usr/include/linux/can/raw.h HDRINST usr/include/linux/can/j1939.h HDRINST usr/include/linux/can/bcm.h HDRINST usr/include/linux/nfs4.h HDRINST usr/include/linux/connector.h HDRINST usr/include/linux/reboot.h HDRINST usr/include/linux/xdp_diag.h HDRINST usr/include/linux/mrp_bridge.h HDRINST usr/include/linux/fsi.h HDRINST usr/include/linux/hdlc/ioctl.h HDRINST usr/include/linux/pktcdvd.h HDRINST usr/include/linux/xilinx-v4l2-controls.h HDRINST usr/include/linux/efs_fs_sb.h HDRINST usr/include/linux/oom.h HDRINST usr/include/linux/usb/g_printer.h HDRINST usr/include/linux/usb/tmc.h HDRINST usr/include/linux/usb/raw_gadget.h HDRINST usr/include/linux/usb/gadgetfs.h HDRINST usr/include/linux/usb/midi.h HDRINST usr/include/linux/usb/cdc-wdm.h HDRINST usr/include/linux/usb/video.h HDRINST usr/include/linux/usb/ch11.h HDRINST usr/include/linux/usb/ch9.h HDRINST usr/include/linux/usb/audio.h HDRINST usr/include/linux/usb/charger.h HDRINST usr/include/linux/usb/cdc.h HDRINST usr/include/linux/usb/functionfs.h HDRINST usr/include/linux/usb/g_uvc.h HDRINST usr/include/linux/virtio_input.h HDRINST usr/include/linux/time.h HDRINST usr/include/linux/igmp.h HDRINST usr/include/linux/coda.h HDRINST usr/include/linux/firewire-constants.h HDRINST usr/include/linux/counter.h HDRINST usr/include/linux/dccp.h HDRINST usr/include/linux/ivtv.h HDRINST usr/include/linux/byteorder/big_endian.h HDRINST usr/include/linux/byteorder/little_endian.h HDRINST usr/include/linux/sysinfo.h HDRINST usr/include/linux/wireguard.h HDRINST usr/include/linux/wait.h HDRINST usr/include/linux/cryptouser.h HDRINST usr/include/linux/tipc.h HDRINST usr/include/linux/netfilter_bridge.h HDRINST usr/include/linux/sound.h HDRINST usr/include/linux/if_fddi.h HDRINST usr/include/linux/inet_diag.h HDRINST usr/include/linux/vdpa.h HDRINST usr/include/linux/cm4000_cs.h HDRINST usr/include/linux/neighbour.h HDRINST usr/include/linux/pkt_cls.h HDRINST usr/include/linux/netfilter_arp.h HDRINST usr/include/linux/screen_info.h HDRINST usr/include/linux/ioctl.h HDRINST usr/include/linux/coff.h HDRINST usr/include/linux/vhost.h HDRINST usr/include/linux/signalfd.h HDRINST usr/include/linux/nl80211-vnd-intel.h HDRINST usr/include/linux/param.h HDRINST usr/include/linux/smc_diag.h HDRINST usr/include/linux/chio.h HDRINST usr/include/linux/qnx4_fs.h HDRINST usr/include/linux/omap3isp.h HDRINST usr/include/linux/cramfs_fs.h HDRINST usr/include/linux/mroute.h HDRINST usr/include/linux/nubus.h HDRINST usr/include/linux/suspend_ioctls.h HDRINST usr/include/linux/route.h HDRINST usr/include/linux/posix_acl.h HDRINST usr/include/linux/packet_diag.h HDRINST usr/include/linux/acrn.h HDRINST usr/include/linux/loadpin.h HDRINST usr/include/linux/gpio.h HDRINST usr/include/linux/aio_abi.h HDRINST usr/include/linux/sonet.h HDRINST usr/include/linux/cec-funcs.h HDRINST usr/include/linux/module.h HDRINST usr/include/linux/pci.h HDRINST usr/include/linux/acct.h HDRINST usr/include/linux/nfs2.h HDRINST usr/include/linux/sync_file.h HDRINST usr/include/linux/netrom.h HDRINST usr/include/linux/bfs_fs.h HDRINST usr/include/linux/lirc.h HDRINST usr/include/linux/udp.h HDRINST usr/include/linux/ioam6_iptunnel.h HDRINST usr/include/linux/atm_nicstar.h HDRINST usr/include/linux/virtio_balloon.h HDRINST usr/include/linux/rfkill.h HDRINST usr/include/linux/fsmap.h HDRINST usr/include/linux/mroute6.h HDRINST usr/include/linux/hpet.h HDRINST usr/include/linux/nbd.h HDRINST usr/include/linux/ndctl.h HDRINST usr/include/linux/if_ppp.h HDRINST usr/include/linux/tcp_metrics.h HDRINST usr/include/linux/serial.h HDRINST usr/include/linux/romfs_fs.h HDRINST usr/include/linux/kernel.h HDRINST usr/include/linux/netfilter_bridge/ebt_mark_t.h HDRINST usr/include/linux/netfilter_bridge/ebt_ip6.h HDRINST usr/include/linux/netfilter_bridge/ebt_nat.h HDRINST usr/include/linux/netfilter_bridge/ebt_mark_m.h HDRINST usr/include/linux/netfilter_bridge/ebt_redirect.h HDRINST usr/include/linux/netfilter_bridge/ebt_arp.h HDRINST usr/include/linux/netfilter_bridge/ebt_arpreply.h HDRINST usr/include/linux/netfilter_bridge/ebt_limit.h HDRINST usr/include/linux/netfilter_bridge/ebt_802_3.h HDRINST usr/include/linux/netfilter_bridge/ebt_vlan.h HDRINST usr/include/linux/netfilter_bridge/ebt_among.h HDRINST usr/include/linux/netfilter_bridge/ebt_nflog.h HDRINST usr/include/linux/netfilter_bridge/ebt_pkttype.h HDRINST usr/include/linux/netfilter_bridge/ebt_ip.h HDRINST usr/include/linux/netfilter_bridge/ebt_stp.h HDRINST usr/include/linux/netfilter_bridge/ebt_log.h HDRINST usr/include/linux/netfilter_bridge/ebtables.h HDRINST usr/include/linux/if_phonet.h HDRINST usr/include/linux/gen_stats.h HDRINST usr/include/linux/swab.h HDRINST usr/include/linux/random.h HDRINST usr/include/linux/hw_breakpoint.h HDRINST usr/include/linux/mctp.h HDRINST usr/include/linux/if_x25.h HDRINST usr/include/linux/x25.h HDRINST usr/include/linux/in6.h HDRINST usr/include/linux/netlink.h HDRINST usr/include/linux/io_uring.h HDRINST usr/include/linux/netfilter_ipv6.h HDRINST usr/include/linux/mmtimer.h HDRINST usr/include/linux/elf-em.h HDRINST usr/include/linux/ioprio.h HDRINST usr/include/linux/ipmi_bmc.h HDRINST usr/include/linux/poll.h HDRINST usr/include/linux/rpl_iptunnel.h HDRINST usr/include/linux/hash_info.h HDRINST usr/include/linux/icmpv6.h HDRINST usr/include/linux/cciss_defs.h HDRINST usr/include/linux/keyctl.h HDRINST usr/include/linux/if_macsec.h HDRINST usr/include/linux/xfrm.h HDRINST usr/include/linux/nvme_ioctl.h HDRINST usr/include/linux/lp.h HDRINST usr/include/linux/fuse.h HDRINST usr/include/linux/auto_fs.h HDRINST usr/include/linux/atmarp.h HDRINST usr/include/linux/cxl_mem.h HDRINST usr/include/linux/rpmsg_types.h HDRINST usr/include/linux/if_fc.h HDRINST usr/include/linux/vmcore.h HDRINST usr/include/linux/elf.h HDRINST usr/include/linux/ife.h HDRINST usr/include/linux/fiemap.h HDRINST usr/include/linux/meye.h HDRINST usr/include/linux/dma-heap.h HDRINST usr/include/linux/max2175.h HDRINST usr/include/linux/sched/types.h HDRINST usr/include/linux/selinux_netlink.h HDRINST usr/include/linux/virtio_blk.h HDRINST usr/include/linux/atm_tcp.h HDRINST usr/include/linux/limits.h HDRINST usr/include/linux/nfc.h HDRINST usr/include/linux/atmlec.h HDRINST usr/include/linux/gsmmux.h HDRINST usr/include/linux/libc-compat.h HDRINST usr/include/linux/usbip.h HDRINST usr/include/linux/mpls_iptunnel.h HDRINST usr/include/linux/sonypi.h HDRINST usr/include/linux/jffs2.h HDRINST usr/include/linux/watch_queue.h HDRINST usr/include/linux/vhost_types.h HDRINST usr/include/linux/surface_aggregator/cdev.h HDRINST usr/include/linux/surface_aggregator/dtx.h HDRINST usr/include/linux/if.h HDRINST usr/include/linux/posix_types.h HDRINST usr/include/linux/net.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_REJECT.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_NPT.h HDRINST usr/include/linux/netfilter_ipv6/ip6_tables.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_hl.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_HL.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_ipv6header.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_ah.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_mh.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_rt.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_frag.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_opts.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_srh.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_LOG.h HDRINST usr/include/linux/hiddev.h HDRINST usr/include/linux/vboxguest.h HDRINST usr/include/linux/nfs4_mount.h HDRINST usr/include/linux/media.h HDRINST usr/include/linux/v4l2-common.h HDRINST usr/include/linux/securebits.h HDRINST usr/include/linux/netfilter_ipv4.h HDRINST usr/include/linux/mtio.h HDRINST usr/include/linux/bcm933xx_hcs.h HDRINST usr/include/linux/tipc_netlink.h HDRINST usr/include/linux/i2c.h HDRINST usr/include/linux/rseq.h HDRINST usr/include/linux/timex.h HDRINST usr/include/linux/dw100.h HDRINST usr/include/linux/loop.h HDRINST usr/include/linux/synclink.h HDRINST usr/include/linux/map_to_7segment.h HDRINST usr/include/linux/edd.h HDRINST usr/include/linux/kd.h HDRINST usr/include/linux/tty.h HDRINST usr/include/linux/batadv_packet.h HDRINST usr/include/linux/v4l2-mediabus.h HDRINST usr/include/linux/wwan.h HDRINST usr/include/linux/if_addr.h HDRINST usr/include/linux/v4l2-dv-timings.h HDRINST usr/include/linux/kcov.h HDRINST usr/include/linux/openvswitch.h HDRINST usr/include/linux/bsg.h HDRINST usr/include/linux/gfs2_ondisk.h HDRINST usr/include/linux/ppp-comp.h HDRINST usr/include/linux/perf_event.h HDRINST usr/include/linux/fpga-dfl.h HDRINST usr/include/linux/atmclip.h HDRINST usr/include/linux/comedi.h HDRINST usr/include/linux/major.h HDRINST usr/include/linux/ipmi_msgdefs.h HDRINST usr/include/linux/sock_diag.h HDRINST usr/include/linux/rose.h HDRINST usr/include/linux/blkzoned.h HDRINST usr/include/linux/ipmi.h HDRINST usr/include/linux/openat2.h HDRINST usr/include/linux/blkpg.h HDRINST usr/include/linux/virtio_net.h HDRINST usr/include/linux/tc_ematch/tc_em_nbyte.h HDRINST usr/include/linux/tc_ematch/tc_em_ipt.h HDRINST usr/include/linux/tc_ematch/tc_em_text.h HDRINST usr/include/linux/tc_ematch/tc_em_meta.h HDRINST usr/include/linux/tc_ematch/tc_em_cmp.h HDRINST usr/include/linux/mdio.h HDRINST usr/include/linux/arm_sdei.h HDRINST usr/include/linux/v4l2-controls.h HDRINST usr/include/linux/tcp.h HDRINST usr/include/linux/if_slip.h HDRINST usr/include/linux/dm-ioctl.h HDRINST usr/include/linux/kvm_para.h HDRINST usr/include/linux/iio/buffer.h HDRINST usr/include/linux/iio/types.h HDRINST usr/include/linux/iio/events.h HDRINST usr/include/linux/virtio_crypto.h HDRINST usr/include/linux/toshiba.h HDRINST usr/include/linux/vfio.h HDRINST usr/include/linux/agpgart.h HDRINST usr/include/linux/cuda.h HDRINST usr/include/linux/pfrut.h HDRINST usr/include/linux/hdlcdrv.h HDRINST usr/include/linux/if_tun.h HDRINST usr/include/linux/cec.h HDRINST usr/include/linux/ethtool.h HDRINST usr/include/linux/in_route.h HDRINST usr/include/linux/if_xdp.h HDRINST usr/include/linux/devlink.h HDRINST usr/include/linux/tc_act/tc_mpls.h HDRINST usr/include/linux/tc_act/tc_ctinfo.h HDRINST usr/include/linux/tc_act/tc_vlan.h HDRINST usr/include/linux/tc_act/tc_nat.h HDRINST usr/include/linux/tc_act/tc_connmark.h HDRINST usr/include/linux/tc_act/tc_gact.h HDRINST usr/include/linux/tc_act/tc_ct.h HDRINST usr/include/linux/tc_act/tc_bpf.h HDRINST usr/include/linux/tc_act/tc_pedit.h HDRINST usr/include/linux/tc_act/tc_skbmod.h HDRINST usr/include/linux/tc_act/tc_ipt.h HDRINST usr/include/linux/tc_act/tc_ife.h HDRINST usr/include/linux/tc_act/tc_defact.h HDRINST usr/include/linux/tc_act/tc_gate.h HDRINST usr/include/linux/tc_act/tc_tunnel_key.h HDRINST usr/include/linux/tc_act/tc_mirred.h HDRINST usr/include/linux/tc_act/tc_csum.h HDRINST usr/include/linux/tc_act/tc_skbedit.h HDRINST usr/include/linux/tc_act/tc_sample.h HDRINST usr/include/linux/auxvec.h HDRINST usr/include/linux/vsockmon.h HDRINST usr/include/linux/capi.h HDRINST usr/include/linux/hyperv.h HDRINST usr/include/linux/ccs.h HDRINST usr/include/linux/serial_core.h HDRINST usr/include/linux/i2c-dev.h HDRINST usr/include/linux/landlock.h HDRINST usr/include/linux/mount.h HDRINST usr/include/linux/sunrpc/debug.h HDRINST usr/include/linux/llc.h HDRINST usr/include/linux/pcitest.h HDRINST usr/include/linux/membarrier.h HDRINST usr/include/linux/fou.h HDRINST usr/include/linux/ioam6_genl.h HDRINST usr/include/linux/utsname.h HDRINST usr/include/linux/atm_eni.h HDRINST usr/include/linux/pkt_sched.h HDRINST usr/include/linux/stat.h HDRINST usr/include/linux/smiapp.h HDRINST usr/include/linux/hidraw.h HDRINST usr/include/linux/wmi.h HDRINST usr/include/linux/tee.h HDRINST usr/include/linux/dlm_plock.h HDRINST usr/include/linux/times.h HDRINST usr/include/linux/target_core_user.h HDRINST usr/include/linux/tipc_config.h HDRINST usr/include/linux/ptp_clock.h HDRINST usr/include/linux/seg6_genl.h HDRINST usr/include/linux/if_pppox.h HDRINST usr/include/linux/types.h HDRINST usr/include/linux/uhid.h HDRINST usr/include/linux/kcmp.h HDRINST usr/include/linux/tls.h HDRINST usr/include/linux/scif_ioctl.h HDRINST usr/include/linux/btrfs_tree.h HDRINST usr/include/linux/vbox_vmmdev_types.h HDRINST usr/include/linux/string.h HDRINST usr/include/linux/hdlc.h HDRINST usr/include/linux/nilfs2_api.h HDRINST usr/include/linux/if_eql.h HDRINST usr/include/linux/virtio_fs.h HDRINST usr/include/linux/qemu_fw_cfg.h HDRINST usr/include/linux/blktrace_api.h HDRINST usr/include/linux/sem.h HDRINST usr/include/linux/magic.h HDRINST usr/include/linux/fsl_mc.h HDRINST usr/include/linux/amt.h HDRINST usr/include/linux/usbdevice_fs.h HDRINST usr/include/linux/netfilter.h HDRINST usr/include/linux/rpmsg.h HDRINST usr/include/linux/if_pppol2tp.h HDRINST usr/include/linux/virtio_mmio.h HDRINST usr/include/linux/mii.h HDRINST usr/include/linux/stm.h HDRINST usr/include/linux/media-bus-format.h HDRINST usr/include/linux/fadvise.h HDRINST usr/include/linux/zorro_ids.h HDRINST usr/include/linux/bpqether.h HDRINST usr/include/linux/bt-bmc.h HDRINST usr/include/linux/adfs_fs.h HDRINST usr/include/linux/kexec.h HDRINST usr/include/linux/ethtool_netlink.h HDRINST usr/include/linux/dcbnl.h HDRINST usr/include/linux/remoteproc_cdev.h HDRINST usr/include/linux/nsfs.h HDRINST usr/include/linux/virtio_console.h HDRINST usr/include/linux/reiserfs_fs.h HDRINST usr/include/linux/qnxtypes.h HDRINST usr/include/linux/um_timetravel.h HDRINST usr/include/linux/qrtr.h HDRINST usr/include/linux/aspeed-p2a-ctrl.h HDRINST usr/include/linux/kdev_t.h HDRINST usr/include/linux/nexthop.h HDRINST usr/include/linux/atmppp.h HDRINST usr/include/linux/time_types.h HDRINST usr/include/linux/uinput.h HDRINST usr/include/linux/if_bonding.h HDRINST usr/include/linux/arcfb.h HDRINST usr/include/linux/vbox_err.h HDRINST usr/include/linux/nbd-netlink.h HDRINST usr/include/linux/uuid.h HDRINST usr/include/linux/irqnr.h HDRINST usr/include/linux/ipv6_route.h HDRINST usr/include/linux/fib_rules.h HDRINST usr/include/linux/pfkeyv2.h HDRINST usr/include/linux/ncsi.h HDRINST usr/include/linux/if_ltalk.h HDRINST usr/include/linux/zorro.h HDRINST usr/include/linux/phantom.h HDRINST usr/include/linux/ila.h HDRINST usr/include/linux/ipsec.h HDRINST usr/include/linux/posix_acl_xattr.h HDRINST usr/include/linux/if_team.h HDRINST usr/include/linux/fscrypt.h HDRINST usr/include/linux/f2fs.h HDRINST usr/include/linux/dlmconstants.h HDRINST usr/include/linux/atmdev.h HDRINST usr/include/linux/genwqe/genwqe_card.h HDRINST usr/include/linux/auto_dev-ioctl.h HDRINST usr/include/linux/erspan.h HDRINST usr/include/linux/virtio_types.h HDRINST usr/include/linux/memfd.h HDRINST usr/include/linux/sysctl.h HDRINST usr/include/linux/if_hippi.h HDRINST usr/include/linux/uleds.h HDRINST usr/include/linux/rxrpc.h HDRINST usr/include/linux/kernel-page-flags.h HDRINST usr/include/linux/virtio_pci.h HDRINST usr/include/linux/hsr_netlink.h HDRINST usr/include/linux/unistd.h HDRINST usr/include/linux/rkisp1-config.h HDRINST usr/include/linux/kfd_sysfs.h HDRINST usr/include/linux/snmp.h HDRINST usr/include/linux/apm_bios.h HDRINST usr/include/linux/atmsap.h HDRINST usr/include/linux/userio.h HDRINST usr/include/linux/serio.h HDRINST usr/include/linux/pg.h HDRINST usr/include/linux/udf_fs_i.h HDRINST usr/include/linux/rds.h HDRINST usr/include/linux/ip.h HDRINST usr/include/linux/mei.h HDRINST usr/include/linux/sev-guest.h HDRINST usr/include/linux/nfsd/stats.h HDRINST usr/include/linux/nfsd/export.h HDRINST usr/include/linux/nfsd/debug.h HDRINST usr/include/linux/nfsd/cld.h HDRINST usr/include/linux/dvb/osd.h HDRINST usr/include/linux/dvb/net.h HDRINST usr/include/linux/dvb/video.h HDRINST usr/include/linux/dvb/ca.h HDRINST usr/include/linux/dvb/dmx.h HDRINST usr/include/linux/dvb/version.h HDRINST usr/include/linux/dvb/audio.h HDRINST usr/include/linux/dvb/frontend.h HDRINST usr/include/linux/atmapi.h HDRINST usr/include/linux/nfsacl.h HDRINST usr/include/linux/atmbr2684.h HDRINST usr/include/linux/prctl.h HDRINST usr/include/linux/virtio_ring.h HDRINST usr/include/linux/virtio_gpu.h HDRINST usr/include/linux/if_arp.h HDRINST usr/include/linux/reiserfs_xattr.h HDRINST usr/include/linux/seg6_hmac.h HDRINST usr/include/linux/errqueue.h HDRINST usr/include/linux/caif/caif_socket.h HDRINST usr/include/linux/caif/if_caif.h HDRINST usr/include/linux/ipc.h HDRINST usr/include/linux/pidfd.h HDRINST usr/include/linux/raid/md_u.h HDRINST usr/include/linux/raid/md_p.h HDRINST usr/include/linux/nfs.h HDRINST usr/include/linux/rio_cm_cdev.h HDRINST usr/include/linux/if_link.h HDRINST usr/include/linux/pps.h HDRINST usr/include/linux/matroxfb.h HDRINST usr/include/linux/map_to_14segment.h HDRINST usr/include/linux/atm_zatm.h HDRINST usr/include/linux/ppp_defs.h HDRINST usr/include/linux/close_range.h HDRINST usr/include/linux/virtio_snd.h HDRINST usr/include/linux/netfilter/xt_NFQUEUE.h HDRINST usr/include/linux/netfilter/xt_quota.h HDRINST usr/include/linux/netfilter/xt_u32.h HDRINST usr/include/linux/netfilter/xt_osf.h HDRINST usr/include/linux/netfilter/nfnetlink_acct.h HDRINST usr/include/linux/netfilter/xt_socket.h HDRINST usr/include/linux/netfilter/xt_ipvs.h HDRINST usr/include/linux/netfilter/nf_conntrack_ftp.h HDRINST usr/include/linux/netfilter/xt_length.h HDRINST usr/include/linux/netfilter/xt_limit.h HDRINST usr/include/linux/netfilter/nf_conntrack_tcp.h HDRINST usr/include/linux/netfilter/xt_dscp.h HDRINST usr/include/linux/netfilter/xt_iprange.h HDRINST usr/include/linux/netfilter/xt_DSCP.h HDRINST usr/include/linux/netfilter/nfnetlink_hook.h HDRINST usr/include/linux/netfilter/xt_RATEEST.h HDRINST usr/include/linux/netfilter/xt_cpu.h HDRINST usr/include/linux/netfilter/xt_NFLOG.h HDRINST usr/include/linux/netfilter/xt_physdev.h HDRINST usr/include/linux/netfilter/xt_IDLETIMER.h HDRINST usr/include/linux/netfilter/xt_string.h HDRINST usr/include/linux/netfilter/xt_mac.h HDRINST usr/include/linux/netfilter/xt_dccp.h HDRINST usr/include/linux/netfilter/xt_pkttype.h HDRINST usr/include/linux/netfilter/xt_CT.h HDRINST usr/include/linux/netfilter/nfnetlink_compat.h HDRINST usr/include/linux/netfilter/xt_hashlimit.h HDRINST usr/include/linux/netfilter/nf_synproxy.h HDRINST usr/include/linux/netfilter/xt_esp.h HDRINST usr/include/linux/netfilter/x_tables.h HDRINST usr/include/linux/netfilter/xt_MARK.h HDRINST usr/include/linux/netfilter/xt_conntrack.h HDRINST usr/include/linux/netfilter/nf_conntrack_common.h HDRINST usr/include/linux/netfilter/xt_ipcomp.h HDRINST usr/include/linux/netfilter/nf_conntrack_tuple_common.h HDRINST usr/include/linux/netfilter/nfnetlink_log.h HDRINST usr/include/linux/netfilter/xt_owner.h HDRINST usr/include/linux/netfilter/xt_LOG.h HDRINST usr/include/linux/netfilter/xt_mark.h HDRINST usr/include/linux/netfilter/xt_bpf.h HDRINST usr/include/linux/netfilter/xt_HMARK.h HDRINST usr/include/linux/netfilter/xt_TPROXY.h HDRINST usr/include/linux/netfilter/xt_connlimit.h HDRINST usr/include/linux/netfilter/xt_rpfilter.h HDRINST usr/include/linux/netfilter/xt_TCPOPTSTRIP.h HDRINST usr/include/linux/netfilter/nfnetlink_queue.h HDRINST usr/include/linux/netfilter/xt_TEE.h HDRINST usr/include/linux/netfilter/xt_connlabel.h HDRINST usr/include/linux/netfilter/xt_comment.h HDRINST usr/include/linux/netfilter/nf_nat.h HDRINST usr/include/linux/netfilter/nf_log.h HDRINST usr/include/linux/netfilter/xt_tcpmss.h HDRINST usr/include/linux/netfilter/xt_tcpudp.h HDRINST usr/include/linux/netfilter/xt_CONNMARK.h HDRINST usr/include/linux/netfilter/xt_connbytes.h HDRINST usr/include/linux/netfilter/xt_cgroup.h HDRINST usr/include/linux/netfilter/xt_LED.h HDRINST usr/include/linux/netfilter/nfnetlink_cthelper.h HDRINST usr/include/linux/netfilter/xt_realm.h HDRINST usr/include/linux/netfilter/xt_CLASSIFY.h HDRINST usr/include/linux/netfilter/xt_connmark.h HDRINST usr/include/linux/netfilter/xt_cluster.h HDRINST usr/include/linux/netfilter/xt_addrtype.h HDRINST usr/include/linux/netfilter/nfnetlink.h HDRINST usr/include/linux/netfilter/xt_rateest.h HDRINST usr/include/linux/netfilter/xt_set.h HDRINST usr/include/linux/netfilter/xt_state.h HDRINST usr/include/linux/netfilter/xt_l2tp.h HDRINST usr/include/linux/netfilter/xt_SYNPROXY.h HDRINST usr/include/linux/netfilter/xt_recent.h HDRINST usr/include/linux/netfilter/xt_statistic.h HDRINST usr/include/linux/netfilter/xt_CHECKSUM.h HDRINST usr/include/linux/netfilter/nfnetlink_cttimeout.h HDRINST usr/include/linux/netfilter/xt_time.h HDRINST usr/include/linux/netfilter/xt_devgroup.h HDRINST usr/include/linux/netfilter/nfnetlink_osf.h HDRINST usr/include/linux/netfilter/xt_ecn.h HDRINST usr/include/linux/netfilter/xt_helper.h HDRINST usr/include/linux/netfilter/nfnetlink_conntrack.h HDRINST usr/include/linux/netfilter/xt_sctp.h HDRINST usr/include/linux/netfilter/xt_policy.h HDRINST usr/include/linux/netfilter/xt_AUDIT.h HDRINST usr/include/linux/netfilter/nf_tables.h HDRINST usr/include/linux/netfilter/nf_conntrack_sctp.h HDRINST usr/include/linux/netfilter/xt_nfacct.h HDRINST usr/include/linux/netfilter/xt_SECMARK.h HDRINST usr/include/linux/netfilter/ipset/ip_set_list.h HDRINST usr/include/linux/netfilter/ipset/ip_set_bitmap.h HDRINST usr/include/linux/netfilter/ipset/ip_set_hash.h HDRINST usr/include/linux/netfilter/ipset/ip_set.h HDRINST usr/include/linux/netfilter/xt_multiport.h HDRINST usr/include/linux/netfilter/nf_tables_compat.h HDRINST usr/include/linux/netfilter/xt_TCPMSS.h HDRINST usr/include/linux/netfilter/xt_CONNSECMARK.h HDRINST usr/include/linux/net_namespace.h HDRINST usr/include/linux/fanotify.h HDRINST usr/include/linux/iso_fs.h HDRINST usr/include/linux/seg6_local.h HDRINST usr/include/linux/mman.h HDRINST usr/include/linux/genetlink.h HDRINST usr/include/linux/vfio_zdev.h HDRINST usr/include/linux/ivtvfb.h HDRINST usr/include/linux/if_packet.h HDRINST usr/include/linux/patchkey.h HDRINST usr/include/linux/vm_sockets.h HDRINST usr/include/linux/can.h HDRINST usr/include/linux/if_plip.h HDRINST usr/include/linux/virtio_pmem.h HDRINST usr/include/linux/if_addrlabel.h HDRINST usr/include/linux/psp-sev.h HDRINST usr/include/linux/dlm_device.h HDRINST usr/include/linux/ip6_tunnel.h HDRINST usr/include/linux/l2tp.h HDRINST usr/include/linux/timerfd.h HDRINST usr/include/linux/veth.h HDRINST usr/include/linux/if_cablemodem.h HDRINST usr/include/linux/virtio_config.h HDRINST usr/include/linux/bpf_perf_event.h HDRINST usr/include/linux/atm.h HDRINST usr/include/linux/soundcard.h HDRINST usr/include/linux/sockios.h HDRINST usr/include/linux/kvm.h HDRINST usr/include/linux/icmp.h HDRINST usr/include/linux/resource.h HDRINST usr/include/linux/ultrasound.h HDRINST usr/include/linux/nitro_enclaves.h HDRINST usr/include/linux/ptrace.h HDRINST usr/include/linux/serial_reg.h HDRINST usr/include/linux/android/binder.h HDRINST usr/include/linux/android/binderfs.h HDRINST usr/include/linux/quota.h HDRINST usr/include/linux/minix_fs.h HDRINST usr/include/linux/kcm.h HDRINST usr/include/linux/hid.h HDRINST usr/include/linux/personality.h HDRINST usr/include/linux/vt.h HDRINST usr/include/linux/virtio_scmi.h HDRINST usr/include/linux/btf.h HDRINST usr/include/linux/kernelcapi.h HDRINST usr/include/linux/sched.h HDRINST usr/include/linux/omapfb.h HDRINST usr/include/linux/pci_regs.h HDRINST usr/include/linux/coresight-stm.h HDRINST usr/include/linux/input-event-codes.h HDRINST usr/include/linux/ip_vs.h HDRINST usr/include/linux/if_vlan.h HDRINST usr/include/linux/bpf.h HDRINST usr/include/linux/ioam6.h HDRINST usr/include/linux/if_alg.h HDRINST usr/include/linux/nl80211.h HDRINST usr/include/linux/nfs3.h HDRINST usr/include/linux/vfio_ccw.h HDRINST usr/include/linux/xattr.h HDRINST usr/include/linux/ax25.h HDRINST usr/include/linux/atmioc.h HDRINST usr/include/linux/mpls.h HDRINST usr/include/linux/ipv6.h HDRINST usr/include/linux/fb.h HDRINST usr/include/linux/if_bridge.h HDRINST usr/include/linux/if_infiniband.h HDRINST usr/include/linux/const.h HDRINST usr/include/linux/cdrom.h HDRINST usr/include/linux/nfs_fs.h HDRINST usr/include/linux/i2o-dev.h HDRINST usr/include/linux/msg.h HDRINST usr/include/linux/lwtunnel.h HDRINST usr/include/linux/net_tstamp.h HDRINST usr/include/linux/mempolicy.h HDRINST usr/include/linux/sctp.h HDRINST usr/include/linux/nfs_idmap.h HDRINST usr/include/linux/rtc.h HDRINST usr/include/linux/tiocl.h HDRINST usr/include/linux/affs_hardblocks.h HDRINST usr/include/linux/wireless.h HDRINST usr/include/linux/cciss_ioctl.h HDRINST usr/include/linux/dm-log-userspace.h HDRINST usr/include/linux/cachefiles.h HDRINST usr/include/linux/fsverity.h HDRINST usr/include/linux/netfilter_ipv4/ipt_ttl.h HDRINST usr/include/linux/netfilter_ipv4/ipt_CLUSTERIP.h HDRINST usr/include/linux/netfilter_ipv4/ipt_LOG.h HDRINST usr/include/linux/netfilter_ipv4/ipt_REJECT.h HDRINST usr/include/linux/netfilter_ipv4/ipt_ECN.h HDRINST usr/include/linux/netfilter_ipv4/ip_tables.h HDRINST usr/include/linux/netfilter_ipv4/ipt_TTL.h HDRINST usr/include/linux/netfilter_ipv4/ipt_ah.h HDRINST usr/include/linux/netfilter_ipv4/ipt_ecn.h HDRINST usr/include/linux/audit.h HDRINST usr/include/linux/virtio_rng.h HDRINST usr/include/linux/virtio_iommu.h HDRINST usr/include/linux/atmmpc.h HDRINST usr/include/linux/smc.h HDRINST usr/include/linux/futex.h HDRINST usr/include/linux/dns_resolver.h HDRINST usr/include/linux/vm_sockets_diag.h HDRINST usr/include/linux/cycx_cfm.h HDRINST usr/include/linux/tipc_sockets_diag.h HDRINST usr/include/linux/phonet.h HDRINST usr/include/linux/virtio_9p.h HDRINST usr/include/linux/iommu.h HDRINST usr/include/linux/watchdog.h HDRINST usr/include/linux/mmc/ioctl.h HDRINST usr/include/linux/i8k.h HDRINST usr/include/linux/binfmts.h HDRINST usr/include/linux/fs.h HDRINST usr/include/linux/tty_flags.h HDRINST usr/include/linux/ublk_cmd.h HDRINST usr/include/linux/pr.h HDRINST usr/include/linux/fsl_hypervisor.h HDRINST usr/include/linux/dlm.h HDRINST usr/include/linux/spi/spi.h HDRINST usr/include/linux/spi/spidev.h HDRINST usr/include/linux/netconf.h HDRINST usr/include/linux/if_arcnet.h HDRINST usr/include/linux/in.h HDRINST usr/include/linux/rpl.h HDRINST usr/include/linux/inotify.h HDRINST usr/include/linux/mqueue.h HDRINST usr/include/linux/vtpm_proxy.h HDRINST usr/include/linux/vduse.h HDRINST usr/include/linux/net_dropmon.h HDRINST usr/include/linux/un.h HDRINST usr/include/linux/input.h HDRINST usr/include/linux/atm_he.h HDRINST usr/include/linux/gameport.h HDRINST usr/include/linux/radeonfb.h HDRINST usr/include/linux/virtio_gpio.h HDRINST usr/include/linux/cfm_bridge.h HDRINST usr/include/linux/seccomp.h HDRINST usr/include/linux/cgroupstats.h HDRINST usr/include/linux/fdreg.h HDRINST usr/include/linux/nfs_mount.h HDRINST usr/include/linux/bpf_common.h HDRINST usr/include/linux/eventpoll.h HDRINST usr/include/linux/elf-fdpic.h HDRINST usr/include/linux/userfaultfd.h HDRINST usr/include/linux/pmu.h HDRINST usr/include/linux/joystick.h HDRINST usr/include/linux/isst_if.h HDRINST usr/include/linux/taskstats.h HDRINST usr/include/linux/videodev2.h HDRINST usr/include/linux/hsi/cs-protocol.h HDRINST usr/include/linux/hsi/hsi_char.h HDRINST usr/include/linux/thermal.h HDRINST usr/include/linux/filter.h HDRINST usr/include/linux/shm.h HDRINST usr/include/linux/atalk.h HDRINST usr/include/linux/baycom.h HDRINST usr/include/linux/udmabuf.h HDRINST usr/include/linux/virtio_mem.h HDRINST usr/include/linux/seg6.h HDRINST usr/include/linux/firewire-cdev.h HDRINST usr/include/linux/fcntl.h HDRINST usr/include/linux/netlink_diag.h HDRINST usr/include/linux/atm_idt77105.h HDRINST usr/include/linux/psci.h HDRINST usr/include/linux/parport.h HDRINST usr/include/linux/dma-buf.h HDRINST usr/include/linux/cyclades.h HDRINST usr/include/linux/btrfs.h HDRINST usr/include/linux/rio_mport_cdev.h HDRINST usr/include/linux/atmsvc.h HDRINST usr/include/linux/stddef.h HDRINST usr/include/linux/signal.h HDRINST usr/include/linux/if_ether.h HDRINST usr/include/linux/rtnetlink.h HDRINST usr/include/linux/fd.h HDRINST usr/include/linux/auto_fs4.h HDRINST usr/include/linux/errno.h HDRINST usr/include/linux/am437x-vpfe.h HDRINST usr/include/linux/virtio_scsi.h HDRINST usr/include/linux/virtio_ids.h HDRINST usr/include/linux/sed-opal.h HDRINST usr/include/linux/bpfilter.h HDRINST usr/include/linux/isdn/capicmd.h HDRINST usr/include/linux/nvram.h HDRINST usr/include/linux/uvcvideo.h HDRINST usr/include/linux/mptcp.h HDRINST usr/include/linux/virtio_vsock.h HDRINST usr/include/linux/idxd.h HDRINST usr/include/linux/if_tunnel.h HDRINST usr/include/linux/nilfs2_ondisk.h HDRINST usr/include/linux/adb.h HDRINST usr/include/linux/batman_adv.h HDRINST usr/include/linux/switchtec_ioctl.h HDRINST usr/include/linux/virtio_i2c.h HDRINST usr/include/linux/falloc.h HDRINST usr/include/linux/ppp-ioctl.h HDRINST usr/include/linux/netdevice.h HDRINST usr/include/linux/aspeed-lpc-ctrl.h HDRINST usr/include/linux/unix_diag.h HDRINST usr/include/misc/cxl.h HDRINST usr/include/misc/xilinx_sdfec.h HDRINST usr/include/misc/habanalabs.h HDRINST usr/include/misc/ocxl.h HDRINST usr/include/misc/fastrpc.h HDRINST usr/include/misc/uacce/hisi_qm.h HDRINST usr/include/misc/uacce/uacce.h HDRINST usr/include/misc/pvpanic.h HDRINST usr/include/mtd/ubi-user.h HDRINST usr/include/mtd/mtd-user.h HDRINST usr/include/mtd/nftl-user.h HDRINST usr/include/mtd/mtd-abi.h HDRINST usr/include/mtd/inftl-user.h HDRINST usr/include/rdma/cxgb4-abi.h HDRINST usr/include/rdma/ib_user_ioctl_cmds.h HDRINST usr/include/rdma/rvt-abi.h HDRINST usr/include/rdma/rdma_user_rxe.h HDRINST usr/include/rdma/mlx5_user_ioctl_cmds.h HDRINST usr/include/rdma/rdma_netlink.h HDRINST usr/include/rdma/hns-abi.h HDRINST usr/include/rdma/rdma_user_ioctl.h HDRINST usr/include/rdma/rdma_user_cm.h HDRINST usr/include/rdma/hfi/hfi1_user.h HDRINST usr/include/rdma/hfi/hfi1_ioctl.h HDRINST usr/include/rdma/ib_user_sa.h HDRINST usr/include/rdma/siw-abi.h HDRINST usr/include/rdma/ocrdma-abi.h HDRINST usr/include/rdma/erdma-abi.h HDRINST usr/include/rdma/ib_user_ioctl_verbs.h HDRINST usr/include/rdma/ib_user_verbs.h HDRINST usr/include/rdma/mlx5_user_ioctl_verbs.h HDRINST usr/include/rdma/irdma-abi.h HDRINST usr/include/rdma/ib_user_mad.h HDRINST usr/include/rdma/mlx5-abi.h HDRINST usr/include/rdma/mthca-abi.h HDRINST usr/include/rdma/vmw_pvrdma-abi.h HDRINST usr/include/rdma/bnxt_re-abi.h HDRINST usr/include/rdma/efa-abi.h HDRINST usr/include/rdma/rdma_user_ioctl_cmds.h HDRINST usr/include/rdma/qedr-abi.h HDRINST usr/include/rdma/mlx4-abi.h HDRINST usr/include/scsi/fc/fc_fs.h HDRINST usr/include/scsi/fc/fc_ns.h HDRINST usr/include/scsi/fc/fc_gs.h HDRINST usr/include/scsi/fc/fc_els.h HDRINST usr/include/scsi/scsi_bsg_fc.h HDRINST usr/include/scsi/scsi_netlink.h HDRINST usr/include/scsi/scsi_bsg_ufs.h HDRINST usr/include/scsi/scsi_bsg_mpi3mr.h HDRINST usr/include/scsi/scsi_netlink_fc.h HDRINST usr/include/scsi/cxlflash_ioctl.h HDRINST usr/include/sound/hdspm.h HDRINST usr/include/sound/sfnt_info.h HDRINST usr/include/sound/asequencer.h HDRINST usr/include/sound/snd_sst_tokens.h HDRINST usr/include/sound/snd_ar_tokens.h HDRINST usr/include/sound/asound_fm.h HDRINST usr/include/sound/intel/avs/tokens.h HDRINST usr/include/sound/sb16_csp.h HDRINST usr/include/sound/tlv.h HDRINST usr/include/sound/compress_params.h HDRINST usr/include/sound/usb_stream.h HDRINST usr/include/sound/asoc.h HDRINST usr/include/sound/emu10k1.h HDRINST usr/include/sound/sof/abi.h HDRINST usr/include/sound/sof/header.h HDRINST usr/include/sound/sof/tokens.h HDRINST usr/include/sound/sof/fw.h HDRINST usr/include/sound/firewire.h HDRINST usr/include/sound/hdsp.h HDRINST usr/include/sound/compress_offload.h HDRINST usr/include/sound/skl-tplg-interface.h HDRINST usr/include/sound/asound.h HDRINST usr/include/video/uvesafb.h HDRINST usr/include/video/edid.h HDRINST usr/include/video/sisfb.h HDRINST usr/include/xen/privcmd.h HDRINST usr/include/xen/gntdev.h HDRINST usr/include/xen/gntalloc.h HDRINST usr/include/xen/evtchn.h HDRINST usr/include/linux/version.h HDRINST usr/include/asm/termios.h HDRINST usr/include/asm/socket.h HDRINST usr/include/asm/statfs.h HDRINST usr/include/asm/termbits.h HDRINST usr/include/asm/ioctl.h HDRINST usr/include/asm/param.h HDRINST usr/include/asm/sigcontext.h HDRINST usr/include/asm/sembuf.h HDRINST usr/include/asm/inst.h HDRINST usr/include/asm/swab.h HDRINST usr/include/asm/hwcap.h HDRINST usr/include/asm/poll.h HDRINST usr/include/asm/posix_types.h HDRINST usr/include/asm/cachectl.h HDRINST usr/include/asm/msgbuf.h HDRINST usr/include/asm/shmbuf.h HDRINST usr/include/asm/sgidefs.h HDRINST usr/include/asm/auxvec.h HDRINST usr/include/asm/stat.h HDRINST usr/include/asm/types.h HDRINST usr/include/asm/ucontext.h HDRINST usr/include/asm/break.h HDRINST usr/include/asm/byteorder.h HDRINST usr/include/asm/sysmips.h HDRINST usr/include/asm/ioctls.h HDRINST usr/include/asm/unistd.h HDRINST usr/include/asm/perf_regs.h HDRINST usr/include/asm/bitfield.h HDRINST usr/include/asm/mman.h HDRINST usr/include/asm/siginfo.h HDRINST usr/include/asm/sockios.h HDRINST usr/include/asm/kvm.h HDRINST usr/include/asm/resource.h HDRINST usr/include/asm/ptrace.h HDRINST usr/include/asm/setup.h HDRINST usr/include/asm/reg.h HDRINST usr/include/asm/fcntl.h HDRINST usr/include/asm/signal.h HDRINST usr/include/asm/errno.h HDRINST usr/include/asm/bitsperlong.h HDRINST usr/include/asm/unistd_n32.h HDRINST usr/include/asm/kvm_para.h HDRINST usr/include/asm/ipcbuf.h HDRINST usr/include/asm/bpf_perf_event.h HDRINST usr/include/asm/unistd_o32.h HDRINST usr/include/asm/unistd_n64.h INSTALL /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include make[3]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel' make[2]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9' touch /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/linux/.installed mkdir -p /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips mips-linux-musl-gcc -o /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/init -O3 -pipe -march=mips32r2 -EB -std=gnu11 init.c mips-linux-musl-strip -s /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/init cd /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iperf-3.11 && autoreconf -fi sed -i /atexit/d /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iputils-s20190709/ping.c cd /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iputils-s20190709 && mips-linux-musl-gcc -O3 -pipe -march=mips32r2 -EB -std=c99 -o /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iputils-s20190709/ping ping.c ping_common.c ping6_common.c iputils_common.c -D_GNU_SOURCE -D'IPUTILS_VERSION(f)=f' -lresolv cd /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16 && ./configure --prefix=/ --build=x86_64-pc-linux-gnu --host=mips-linux-musl --without-bash-malloc --disable-debugger --disable-help-builtin --disable-history --disable-progcomp --disable-readline --disable-mem-scramble checking build system type... x86_64-pc-linux-gnu checking host system type... mips-unknown-linux-musl Beginning configuration for bash-5.1-release for mips-unknown-linux-musl checking for mips-linux-musl-gcc... mips-linux-musl-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether mips-linux-musl-gcc accepts -g... yes checking for mips-linux-musl-gcc option to accept ISO C89... none needed checking for library containing strerror... none required checking how to run the C preprocessor... mips-linux-musl-gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no configure: cross-compiling for mips-unknown-linux-musl is not supported checking whether mips-linux-musl-gcc needs -traditional... no checking for a BSD-compatible install... /usr/bin/install -c checking for mips-linux-musl-ar... mips-linux-musl-ar checking for mips-linux-musl-ranlib... mips-linux-musl-ranlib checking for bison... bison -y checking whether make sets $(MAKE)... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking whether byte ordering is bigendian... yes checking for preprocessor stringizing operator... yes checking for long double with more range or precision than double... no checking for function prototypes... yes checking whether char is unsigned... no checking for working volatile... yes checking for C/C++ restrict keyword... __restrict checking for a thread-safe mkdir -p... /bin/mkdir -p checking for a sed that does not truncate output... /bin/sed checking whether NLS is requested... yes checking for msgfmt... /usr/bin/msgfmt checking for gmsgfmt... /usr/bin/gmsgfmt checking for xgettext... /usr/bin/xgettext checking for msgmerge... /usr/bin/msgmerge checking whether we are using the GNU C Library 2 or newer... no checking whether the -Werror option is usable... yes checking for simple visibility declarations... yes checking for size_t... yes checking for stdint.h... yes checking for working alloca.h... yes checking for alloca... yes checking for stdlib.h... (cached) yes checking for unistd.h... (cached) yes checking for sys/param.h... yes checking for xlocale.h... no checking for sys/time.h... yes checking for getpagesize... yes checking for working mmap... no checking whether integer division by zero raises SIGFPE... guessing no checking for inttypes.h... yes checking for unsigned long long int... yes checking for inttypes.h... (cached) yes checking whether the inttypes.h PRIxNN macros are broken... no checking for ld used by mips-linux-musl-gcc... /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/bin/ld checking if the linker (/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/bin/ld) is GNU ld... yes checking for shared library run path origin... done checking 32-bit host C ABI... yes checking for the common suffixes of directories in the library search path... lib,lib checking whether imported symbols can be declared weak... guessing yes checking pthread.h usability... yes checking pthread.h presence... yes checking for pthread.h... yes checking for pthread_kill in -lpthread... yes checking for multithread API to use... posix checking for pthread_rwlock_t... make -C /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iproute2-5.17.0 PREFIX=/ misc/ss make[2]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iproute2-5.17.0' flock -x libutil.a.done.lock make -C lib mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o libgenl.o libgenl.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o libnetlink.o libnetlink.c libnetlink.c:154:2: warning: #warning "libmnl required for error support" [-Wcpp] 154 | #warning "libmnl required for error support" | ^~~~~~~ mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o utils.o utils.c utils.c: In function ‘print_timestamp’: utils.c:1234:38: warning: format ‘%ld’ expects argument of type ‘long int’, but argument 4 has type ‘suseconds_t’ {aka ‘long long int’} [-Wformat=] 1234 | fprintf(fp, "[%s.%06ld] ", tshort, tv.tv_usec); | ~~~~^ ~~~~~~~~~~ | | | | long int suseconds_t {aka long long int} | %06lld utils.c:1239:46: warning: format ‘%ld’ expects argument of type ‘long int’, but argument 4 has type ‘suseconds_t’ {aka ‘long long int’} [-Wformat=] 1239 | fprintf(fp, "Timestamp: %s %ld usec\n", | ~~^ | | | long int | %lld 1240 | tstr, tv.tv_usec); | ~~~~~~~~~~ | | | suseconds_t {aka long long int} mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o utils_math.o utils_math.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o rt_names.o rt_names.c rt_names.c: In function ‘rtnl_rtprot_initialize’: : warning: ‘%s’ directive output may be truncated writing between 6 and 2147483645 bytes into a region of size 4070 [-Wformat-truncation=] rt_names.c:177:46: note: in expansion of macro ‘CONFDIR’ 177 | snprintf(path, sizeof(path), CONFDIR "/rt_protos.d/%s", | ^~~~~~~ rt_names.c:177:17: note: ‘snprintf’ output between 33 and 2147483672 bytes into a destination of size 4096 177 | snprintf(path, sizeof(path), CONFDIR "/rt_protos.d/%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 178 | de->d_name); | ~~~~~~~~~~~ rt_names.c: In function ‘protodown_reason_initialize’: : warning: ‘%s’ directive output may be truncated writing between 6 and 2147483645 bytes into a region of size 4062 [-Wformat-truncation=] rt_names.c:729:46: note: in expansion of macro ‘CONFDIR’ 729 | snprintf(path, sizeof(path), CONFDIR "/protodown_reasons.d/%s", | ^~~~~~~ rt_names.c:729:17: note: ‘snprintf’ output between 41 and 2147483680 bytes into a destination of size 4096 729 | snprintf(path, sizeof(path), CONFDIR "/protodown_reasons.d/%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 730 | de->d_name); | ~~~~~~~~~~~ rt_names.c: In function ‘rtnl_rttable_initialize’: : warning: ‘%s’ directive output may be truncated writing between 6 and 2147483645 bytes into a region of size 4070 [-Wformat-truncation=] rt_names.c:410:26: note: in expansion of macro ‘CONFDIR’ 410 | CONFDIR "/rt_tables.d/%s", de->d_name); | ^~~~~~~ rt_names.c:409:17: note: ‘snprintf’ output between 33 and 2147483672 bytes into a destination of size 4096 409 | snprintf(path, sizeof(path), | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ 410 | CONFDIR "/rt_tables.d/%s", de->d_name); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o ll_map.o ll_map.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o ll_types.o ll_types.c In file included from ll_types.c:24: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/1632024.32236/tmp.5pUHHwb0kq/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/sys/ioctl.h:10, from ll_types.c:16: /home/wgci/tmp/1632024.32236/tmp.5pUHHwb0kq/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/bits/ioctl.h:113: note: this is the location of the previous definition 113 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ll_types.c:24: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/1632024.32236/tmp.5pUHHwb0kq/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/sys/ioctl.h:10, from ll_types.c:16: /home/wgci/tmp/1632024.32236/tmp.5pUHHwb0kq/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/bits/ioctl.h:114: note: this is the location of the previous definition 114 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o ll_proto.o ll_proto.c In file included from ll_proto.c:24: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/sys/ioctl.h:10, from ll_proto.c:16: /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/bits/ioctl.h:113: note: this is the location of the previous definition 113 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ll_proto.c:24: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/sys/ioctl.h:10, from ll_proto.c:16: /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/bits/ioctl.h:114: note: this is the location of the previous definition 114 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o ll_addr.o ll_addr.c yes checking whether pthread_rwlock_rdlock prefers a writer to a reader... guessing yes In file included from ll_addr.c:24: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/sys/ioctl.h:10, from ll_addr.c:16: /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/bits/ioctl.h:113: note: this is the location of the previous definition 113 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ll_addr.c:24: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/sys/ioctl.h:10, from ll_addr.c:16: /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/bits/ioctl.h:114: note: this is the location of the previous definition 114 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o inet_proto.o inet_proto.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o namespace.o namespace.c checking for iconv... mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o json_writer.o json_writer.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o json_print.o json_print.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o json_print_math.o json_print_math.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o names.o names.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o color.o color.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o bpf_legacy.o bpf_legacy.c bpf_legacy.c: In function ‘bpf_gen_slave.constprop’: bpf_legacy.c:654:53: warning: ‘%s’ directive output may be truncated writing up to 4350 bytes into a region of size 4096 [-Wformat-truncation=] 654 | snprintf(bpf_glo_dir, sizeof(bpf_glo_dir), "%s/%s/", | ^~ ...... 739 | return bpf_gen_global(bpf_sub_dir); | ~~~~~~~~~~~ bpf_legacy.c:654:9: note: ‘snprintf’ output between 10 and 4360 bytes into a destination of size 4096 654 | snprintf(bpf_glo_dir, sizeof(bpf_glo_dir), "%s/%s/", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 655 | bpf_sub_dir, BPF_DIR_GLOBALS); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ bpf_legacy.c: In function ‘bpf_gen_master.constprop’: bpf_legacy.c:654:53: warning: ‘%s’ directive output may be truncated writing up to 4351 bytes into a region of size 4096 [-Wformat-truncation=] 654 | snprintf(bpf_glo_dir, sizeof(bpf_glo_dir), "%s/%s/", | ^~ ...... 681 | return bpf_gen_global(bpf_sub_dir); | ~~~~~~~~~~~ bpf_legacy.c:654:9: note: ‘snprintf’ output between 10 and 4361 bytes into a destination of size 4096 654 | snprintf(bpf_glo_dir, sizeof(bpf_glo_dir), "%s/%s/", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 655 | bpf_sub_dir, BPF_DIR_GLOBALS); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o bpf_glue.o bpf_glue.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o exec.o exec.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o fs.o fs.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o cg_map.o cg_map.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o ax25_ntop.o ax25_ntop.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o rose_ntop.o rose_ntop.c In file included from rose_ntop.c:16: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/sys/ioctl.h:10, from rose_ntop.c:7: /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/bits/ioctl.h:113: note: this is the location of the previous definition 113 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from rose_ntop.c:16: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/sys/ioctl.h:10, from rose_ntop.c:7: /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/bits/ioctl.h:114: note: this is the location of the previous definition 114 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o mpls_ntop.o mpls_ntop.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o mpls_pton.o mpls_pton.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o netrom_ntop.o netrom_ntop.c yes checking for working iconv... guessing yes checking for iconv declaration... ar rcs libnetlink.a libgenl.o libnetlink.o extern size_t iconv (iconv_t cd, char * *inbuf, size_t *inbytesleft, char * *outbuf, size_t *outbytesleft); ar rcs libutil.a utils.o utils_math.o rt_names.o ll_map.o ll_types.o ll_proto.o ll_addr.o inet_proto.o namespace.o json_writer.o json_print.o json_print_math.o names.o color.o bpf_legacy.o bpf_glue.o exec.o fs.o cg_map.o ax25_ntop.o rose_ntop.o mpls_ntop.o mpls_pton.o netrom_ntop.o touch libutil.a.done make -C misc ss checking argz.h usability... mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ss.o ss.c In file included from ../include/uapi/linux/tipc.h:42, from ss.c:52: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/sys/ioctl.h:10, from ss.c:16: /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/bits/ioctl.h:113: note: this is the location of the previous definition 113 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ../include/uapi/linux/tipc.h:42, from ss.c:52: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/sys/ioctl.h:10, from ss.c:16: /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/bits/ioctl.h:114: note: this is the location of the previous definition 114 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ssfilter_check.o ssfilter_check.c yacc -b ssfilter ssfilter.y no checking argz.h presence... no checking for argz.h... no checking for inttypes.h... (cached) yes checking limits.h usability... mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ssfilter.tab.o ssfilter.tab.c yes checking limits.h presence... mips-linux-musl-gcc ss.o ssfilter_check.o ssfilter.tab.o ../lib/libutil.a ../lib/libnetlink.a -o ss yes checking for limits.h... yes checking for unistd.h... (cached) yes make[2]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iproute2-5.17.0' mips-linux-musl-strip -s /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iproute2-5.17.0/misc/ss checking for sys/param.h... (cached) yes checking for getcwd... mips-linux-musl-strip -s /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iputils-s20190709/ping yes checking for getegid... yes checking for geteuid... yes checking for getgid... yes checking for getuid... yes checking for mempcpy... yes checking for munmap... yes checking for stpcpy... yes checking for strcasecmp... yes checking for strdup... make -C /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iproute2-5.17.0 PREFIX=/ ip/ip make[2]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iproute2-5.17.0' make -C ip ip mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ip.o ip.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipaddress.o ipaddress.c In file included from ipaddress.c:31: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/sys/ioctl.h:10, from ipaddress.c:19: /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/bits/ioctl.h:113: note: this is the location of the previous definition 113 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ipaddress.c:31: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/sys/ioctl.h:10, from ipaddress.c:19: /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/bits/ioctl.h:114: note: this is the location of the previous definition 114 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipaddrlabel.o ipaddrlabel.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iproute.o iproute.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iprule.o iprule.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipnetns.o ipnetns.c yes mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o rtm_map.o rtm_map.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iptunnel.o iptunnel.c In file included from ../include/uapi/linux/if_tunnel.h:6, from iptunnel.c:24: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from iptunnel.c:21: /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ip6tunnel.o ip6tunnel.c checking for strtoul... mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o tunnel.o tunnel.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipneigh.o ipneigh.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipntable.o ipntable.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink.o iplink.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipmaddr.o ipmaddr.c In file included from ipmaddr.c:26: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/sys/ioctl.h:10, from ipmaddr.c:17: /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/bits/ioctl.h:113: note: this is the location of the previous definition 113 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ipmaddr.c:26: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/sys/ioctl.h:10, from ipmaddr.c:17: /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/bits/ioctl.h:114: note: this is the location of the previous definition 114 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipmonitor.o ipmonitor.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipmroute.o ipmroute.c In file included from ipmroute.c:27: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/sys/ioctl.h:10, from ipmroute.c:18: /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/bits/ioctl.h:113: note: this is the location of the previous definition 113 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ipmroute.c:27: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/sys/ioctl.h:10, from ipmroute.c:18: /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/bits/ioctl.h:114: note: this is the location of the previous definition 114 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipprefix.o ipprefix.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iptuntap.o iptuntap.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iptoken.o iptoken.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipxfrm.o ipxfrm.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o xfrm_state.o xfrm_state.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o xfrm_policy.o xfrm_policy.c xfrm_policy.c: In function ‘xfrm_policy_default_print’: xfrm_policy.c:1215:60: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘unsigned int’ [-Wformat=] 1215 | "BUG: short nlmsg len %u (expect %lu) for XFRM_MSG_GETDEFAULT\n", | ~~^ | | | long unsigned int | %u mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o xfrm_monitor.o xfrm_monitor.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_dummy.o iplink_dummy.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_ifb.o iplink_ifb.c yes mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_nlmon.o iplink_nlmon.c cd /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iptables-1.8.7 && ./configure --prefix=/ --build=x86_64-pc-linux-gnu --host=mips-linux-musl --enable-static --disable-shared --disable-nftables --disable-bpf-compiler --disable-nfsynproxy --disable-libipq --disable-connlabel --with-kernel=/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_team.o iplink_team.c cd /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92 && ./configure --prefix=/ --build=x86_64-pc-linux-gnu --host=mips-linux-musl --enable-static --disable-shared --without-ndiff --without-zenmap --without-nping --with-libpcap=included --with-libpcre=included --with-libdnet=included --without-liblua --with-liblinear=included --without-nmap-update --without-openssl --with-pcap=linux --without-libssh mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_vcan.o iplink_vcan.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_vxcan.o iplink_vxcan.c checking for tsearch... mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_vlan.o iplink_vlan.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_veth.o link_veth.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_gre.o link_gre.c In file included from ../include/uapi/linux/if_tunnel.h:6, from link_gre.c:20: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from link_gre.c:14: /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_can.o iplink_can.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_xdp.o iplink_xdp.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_macvlan.o iplink_macvlan.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipl2tp.o ipl2tp.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_vti.o link_vti.c In file included from ../include/uapi/linux/if_tunnel.h:6, from link_vti.c:20: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from link_vti.c:14: /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_vti6.o link_vti6.c In file included from ../include/uapi/linux/if_tunnel.h:6, from link_vti6.c:21: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from link_vti6.c:15: /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_xfrm.o link_xfrm.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_vxlan.o iplink_vxlan.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o tcp_metrics.o tcp_metrics.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_ipoib.o iplink_ipoib.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipnetconf.o ipnetconf.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_ip6tnl.o link_ip6tnl.c In file included from ../include/uapi/linux/if_tunnel.h:6, from link_ip6tnl.c:20: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from link_ip6tnl.c:14: /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_iptnl.o link_iptnl.c In file included from ../include/uapi/linux/if_tunnel.h:6, from link_iptnl.c:21: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from link_iptnl.c:14: /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_gre6.o link_gre6.c yes In file included from ../include/uapi/linux/if_tunnel.h:6, from link_gre6.c:20: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from link_gre6.c:14: /home/wgci/tmp/2783023.15513/tmp.ZEyqzrlJ5u/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_bond.o iplink_bond.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_bond_slave.o iplink_bond_slave.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_hsr.o iplink_hsr.c checking for argz_count... mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_bridge.o iplink_bridge.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_bridge_slave.o iplink_bridge_slave.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipfou.o ipfou.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_ipvlan.o iplink_ipvlan.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_geneve.o iplink_geneve.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_vrf.o iplink_vrf.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iproute_lwtunnel.o iproute_lwtunnel.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipmacsec.o ipmacsec.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipila.o ipila.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipvrf.o ipvrf.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_xstats.o iplink_xstats.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipseg6.o ipseg6.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_netdevsim.o iplink_netdevsim.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_rmnet.o iplink_rmnet.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipnexthop.o ipnexthop.c ipnexthop.c: In function ‘ipnh_parse_nhmsg’: ipnexthop.c:377:78: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘unsigned int’ [-Wformat=] 377 | fprintf(fp, "\n", | ~~^ | | | long unsigned int | %u mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipmptcp.o ipmptcp.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_bareudp.o iplink_bareudp.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_wwan.o iplink_wwan.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipioam6.o ipioam6.c mips-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EB -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_amt.o iplink_amt.c no mips-linux-musl-gcc ip.o ipaddress.o ipaddrlabel.o iproute.o iprule.o ipnetns.o rtm_map.o iptunnel.o ip6tunnel.o tunnel.o ipneigh.o ipntable.o iplink.o ipmaddr.o ipmonitor.o ipmroute.o ipprefix.o iptuntap.o iptoken.o ipxfrm.o xfrm_state.o xfrm_policy.o xfrm_monitor.o iplink_dummy.o iplink_ifb.o iplink_nlmon.o iplink_team.o iplink_vcan.o iplink_vxcan.o iplink_vlan.o link_veth.o link_gre.o iplink_can.o iplink_xdp.o iplink_macvlan.o ipl2tp.o link_vti.o link_vti6.o link_xfrm.o iplink_vxlan.o tcp_metrics.o iplink_ipoib.o ipnetconf.o link_ip6tnl.o link_iptnl.o link_gre6.o iplink_bond.o iplink_bond_slave.o iplink_hsr.o iplink_bridge.o iplink_bridge_slave.o ipfou.o iplink_ipvlan.o iplink_geneve.o iplink_vrf.o iproute_lwtunnel.o ipmacsec.o ipila.o ipvrf.o iplink_xstats.o ipseg6.o iplink_netdevsim.o iplink_rmnet.o ipnexthop.o ipmptcp.o iplink_bareudp.o iplink_wwan.o ipioam6.o iplink_amt.o ../lib/libutil.a ../lib/libnetlink.a -Wl,-export-dynamic ../lib/libutil.a ../lib/libnetlink.a -ldl -o ip checking for argz_stringify... checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... no yes checking for argz_next... checking for mips-linux-musl-strip... mips-linux-musl-strip checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... checking whether NLS is requested... yes make[2]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iproute2-5.17.0' mips-linux-musl-strip -s /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iproute2-5.17.0/ip/ip yes checking build system type... checking whether make supports nested variables... yes x86_64-pc-linux-gnu checking host system type... checking for mips-linux-musl-gcc... mips-linux-musl-gcc no checking for __fsetlocking... mips-unknown-linux-musl checking for mips-linux-musl-gcc... mips-linux-musl-gcc checking whether the C compiler works... checking whether the C compiler works... yes checking for localeconv... yes checking for C compiler default output file name... a.out checking for suffix of executables... yes checking for C compiler default output file name... a.out checking for suffix of executables... make -C /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/wireguard-tools-1.0.20210914/src wg yes make[2]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/wireguard-tools-1.0.20210914/src' checking whether feof_unlocked is declared... yes checking whether we are cross compiling... yes checking whether fgets_unlocked is declared... checking for suffix of object files... yes checking for bison... bison checking version of bison... o checking whether we are using the GNU C compiler... CC wg.o 3.8.2, ok checking for long long int... yes checking for wchar_t... yes checking whether mips-linux-musl-gcc accepts -g... CC config.o yes checking for wint_t... checking whether we are cross compiling... yes CC curve25519.o checking for suffix of object files... yes checking whether wint_t is too small... CC encoding.o o checking whether we are using the GNU C compiler... no checking for intmax_t... yes checking whether mips-linux-musl-gcc accepts -g... CC genkey.o yes checking whether printf() supports POSIX/XSI format strings... CC ipc.o CC pubkey.o yes checking for mips-linux-musl-gcc option to accept ISO C89... guessing yes checking whether we are using the GNU C Library >= 2.1 or uClibc... CC set.o none needed checking whether mips-linux-musl-gcc understands -c and -o together... CC setconf.o yes checking whether make supports the include directive... no checking for stdint.h... (cached) yes checking for SIZE_MAX... CC show.o yes checking for mips-linux-musl-gcc option to accept ISO C89... CC showconf.o yes (GNU style) checking dependency style of mips-linux-musl-gcc... none needed checking for inline... yes CC terminal.o checking for stdint.h... (cached) yes inline checking for mips-linux-musl-gcc... (cached) mips-linux-musl-gcc checking for symlink... LD wg gcc3 checking for mips-linux-musl-ar... mips-linux-musl-ar checking the archiver (mips-linux-musl-ar) interface... make[2]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/wireguard-tools-1.0.20210914/src' mips-linux-musl-strip -s /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/wireguard-tools-1.0.20210914/src/wg ar checking whether we are using the GNU C compiler... (cached) yes checking whether mips-linux-musl-gcc accepts -g... (cached) yes checking for mips-linux-musl-gcc option to accept ISO C89... (cached) none needed checking for mips-linux-musl-g++... mips-linux-musl-g++ yes checking for uselocale... checking build system type... checking whether we are using the GNU C++ compiler... x86_64-pc-linux-gnu checking host system type... mips-unknown-linux-musl checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... yes checking whether mips-linux-musl-g++ accepts -g... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by mips-linux-musl-gcc... yes checking for alarm... yes checking for mips-linux-musl-ranlib... mips-linux-musl-ranlib checking for a BSD-compatible install... /usr/bin/install -c checking for gawk... gawk checking for __func__... yes checking for mips-linux-musl-strip... /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/bin/mips-linux-musl-strip checking how to run the C preprocessor... /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/bin/ld checking if the linker (/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/bin/mips-linux-musl-nm -B checking the name lister (/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/bin/mips-linux-musl-nm -B) interface... yes BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... checking for fpurge... 1572864 checking how to convert x86_64-pc-linux-gnu file names to mips-unknown-linux-musl format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/bin/ld option to reload object files... -r checking for mips-linux-musl-objdump... mips-linux-musl-objdump checking how to recognize dependent libraries... pass_all checking for mips-linux-musl-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for mips-linux-musl-ar... (cached) mips-linux-musl-ar mips-linux-musl-gcc -E checking for archiver @FILE support... @ checking for mips-linux-musl-strip... (cached) mips-linux-musl-strip checking for mips-linux-musl-ranlib... mips-linux-musl-ranlib checking command to parse /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/bin/mips-linux-musl-nm -B output from mips-linux-musl-gcc object... checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for __fpurge... ok checking for sysroot... no checking for a working dd... yes /bin/dd checking how to truncate binary pipes... checking for sys/types.h... /bin/dd bs=4096 count=1 checking for mips-linux-musl-mt... no checking for mt... no checking if : is a manifest tool... yes no checking how to run the C preprocessor... checking for sys/stat.h... yes yes checking for snprintf... checking for stdlib.h... yes mips-linux-musl-gcc -E checking for string.h... yes checking for memory.h... yes checking for ANSI C header files... checking for strings.h... yes yes checking for vsnprintf... checking for inttypes.h... yes yes checking for sys/types.h... checking for stdint.h... yes yes checking for sys/stat.h... yes yes checking for unistd.h... checking for working fcntl.h... cross-compiling checking whether uselocale works... guessing yes checking for fake locale system (OpenBSD)... guessing no checking for Solaris 11.4 locale system... no checking for getlocalename_l... checking for stdlib.h... yes yes checking pwd.h usability... checking for string.h... yes checking pwd.h presence... yes yes checking for pwd.h... yes checking for memory.h... checking termios.h usability... yes yes checking termios.h presence... checking for strings.h... no checking for CFPreferencesCopyAppValue... yes yes checking for termios.h... yes checking for inttypes.h... checking sys/sockio.h usability... yes no checking for CFLocaleCopyCurrent... checking for stdint.h... yes no checking for CFLocaleCopyPreferredLanguages... checking for unistd.h... yes checking for dlfcn.h... yes no checking for flexible array members... checking for objdir... .libs yes checking for mips-linux-musl-ar... (cached) mips-linux-musl-ar checking for ptrdiff_t... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking for stdint.h... (cached) yes checking for sys/stat.h... (cached) yes checking fcntl.h usability... yes checking fcntl.h presence... checking if mips-linux-musl-gcc supports -fno-rtti -fno-exceptions... yes checking for fcntl.h... yes checking for linux/rtnetlink.h... no checking for mips-linux-musl-gcc option to produce PIC... -fPIC -DPIC checking if mips-linux-musl-gcc PIC flag -fPIC -DPIC works... yes checking sys/socket.h usability... yes checking features.h usability... yes checking sys/socket.h presence... yes checking if mips-linux-musl-gcc static flag -static works... yes checking features.h presence... yes checking for sys/socket.h... yes checking for net/if.h... yes checking for features.h... yes yes checking for library containing setsockopt... checking stddef.h usability... yes checking if mips-linux-musl-gcc supports -c -o file.o... yes checking stddef.h presence... yes checking for stddef.h... yes checking for stdlib.h... (cached) yes yes checking if mips-linux-musl-gcc supports -c -o file.o... (cached) yes checking whether the mips-linux-musl-gcc linker (/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/bin/ld) supports shared libraries... checking for string.h... (cached) yes none required checking for library containing gethostbyname... yes checking dynamic linker characteristics... checking for asprintf... none required checking if AF_INET6 IPPROTO_RAW sockets include the packet header... yes checking for a Python interpreter with version >= 2.4... yes checking for fwprintf... python checking for python... GNU/Linux ld.so checking how to hardcode library paths into programs... /usr/bin/python immediate checking whether stripping libraries is possible... checking for python version... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... no checking whether to build static libraries... yes checking whether /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/bin/ld knows -Wl,--no-undefined... yes 3.1 checking for python platform... checking for newlocale... linux checking for python script directory... yes checking linux/dccp.h usability... yes checking linux/dccp.h presence... yes checking for linux/dccp.h... yes yes checking linux/ip_vs.h usability... checking for putenv... yes checking linux/ip_vs.h presence... ${prefix}/lib/python3.10/site-packages checking for python extension module directory... yes checking for linux/ip_vs.h... yes checking linux/magic.h usability... yes checking linux/magic.h presence... yes libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. libtoolize: copying file 'config/ltmain.sh' checking for setenv... yes checking for linux/magic.h... yes checking linux/proc_fs.h usability... ${exec_prefix}/lib/python3.10/site-packages checking zlib.h usability... yes checking for setlocale... no checking linux/proc_fs.h presence... no checking zlib.h presence... no checking for linux/proc_fs.h... no checking linux/bpf.h usability... no checking for zlib.h... no yes checking for library containing dlopen... yes checking linux/bpf.h presence... checking for snprintf... (cached) yes checking for strnlen... yes checking for linux/bpf.h... yes checking size of struct ip6_hdr... none required yes checking whether byte ordering is bigendian... yes checking for uselocale... (cached) yes libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.ac, libtoolize: and rerunning libtoolize and aclocal. libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. libtoolize: 'AC_PROG_RANLIB' is rendered obsolete by 'LT_INIT' checking for wcslen... yes checking if struct in_addr is a wacky huge structure (some Sun boxes)... yes checking for wcsnlen... no checking if struct icmp exists... yes checking for mbrtowc... yes checking if struct ip exists... yes checking if struct ip has ip_sum member... yes checking for strerror... yes checking for wcrtomb... yes checking for type of 6th argument to recvfrom()... yes checking whether _snprintf is declared... socklen_t configure: creating ./config.status no 40 checking for mips-linux-musl-pkg-config... no checking for pkg-config... /usr/bin/pkg-config configure: WARNING: using cross tools not prefixed with host triplet checking pkg-config is at least version 0.9.0... yes checking for libnfnetlink... checking whether _snwprintf is declared... yes no checking that generated files are newer than configure... done configure: creating ./config.status checking whether getc_unlocked is declared... yes checking for nl_langinfo and CODESET... config.status: creating Makefile yes checking for LC_MESSAGES... config.status: creating libnetutil/Makefile config.status: creating nmap_config.h === configuring in libpcap (/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap) configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=mips-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=mips-linux-musl' 'CC=mips-linux-musl-gcc' 'CFLAGS=-O3 -pipe -march=mips32r2 -EB' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. yes checking for CFPreferencesCopyAppValue... (cached) no checking for CFLocaleCopyCurrent... (cached) no checking for CFLocaleCopyPreferredLanguages... (cached) no checking whether included gettext is requested... no checking for GNU gettext in libc... yes checking whether to use NLS... yes checking where the gettext function comes from... libc checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking whether time.h and sys/time.h may both be included... yes checking whether sys/types.h defines makedev... no checking sys/mkdev.h usability... checking build system type... x86_64-pc-linux-gnu checking host system type... mips-unknown-linux-musl checking target system type... mips-unknown-linux-musl checking for mips-linux-musl-gcc... mips-linux-musl-gcc no checking sys/mkdev.h presence... no checking for sys/mkdev.h... no checking sys/sysmacros.h usability... yes checking sys/sysmacros.h presence... checking whether the C compiler works... yes checking for sys/sysmacros.h... yes checking for inttypes.h... (cached) yes checking for unistd.h... (cached) yes checking for stdlib.h... (cached) yes checking stdarg.h usability... yes checking stdarg.h presence... yes checking for C compiler default output file name... a.out checking for suffix of executables... yes checking for stdarg.h... yes checking varargs.h usability... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether mips-linux-musl-gcc accepts -g... no checking varargs.h presence... no checking for varargs.h... no checking for limits.h... (cached) yes yes checking for mips-linux-musl-gcc option to accept ISO C89... checking for string.h... (cached) yes none needed checking for mips-linux-musl-gcc option to accept ISO C99... checking for memory.h... (cached) yes none needed checking whether the compiler supports the -fvisibility=hidden option... checking locale.h usability... yes checking for inline... yes checking locale.h presence... inline checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... yes checking for locale.h... yes no checking for _LARGEFILE_SOURCE value needed for large files... checking termcap.h usability... no checking how to run the C preprocessor... no checking termcap.h presence... no checking for termcap.h... no mips-linux-musl-gcc -E checking termio.h usability... config.status: creating Makefile config.status: creating extensions/GNUmakefile checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... config.status: creating include/Makefile no checking termio.h presence... config.status: creating iptables/Makefile no checking for termio.h... no checking termios.h usability... yes checking for sys/types.h... yes checking termios.h presence... yes config.status: creating iptables/xtables.pc checking for sys/stat.h... yes checking for termios.h... yes checking dlfcn.h usability... yes config.status: creating iptables/iptables.8 yes checking dlfcn.h presence... checking for stdlib.h... yes yes checking for dlfcn.h... yes checking for string.h... config.status: creating iptables/iptables-extensions.8.tmpl checking stdbool.h usability... yes yes checking stdbool.h presence... checking for memory.h... yes yes checking for stdbool.h... yes config.status: creating iptables/iptables-save.8 checking for strings.h... checking for stddef.h... (cached) yes yes checking for stdint.h... (cached) yes checking for inttypes.h... config.status: creating iptables/iptables-restore.8 checking netdb.h usability... yes yes checking netdb.h presence... checking for stdint.h... config.status: creating iptables/iptables-apply.8 yes yes checking for netdb.h... yes checking for unistd.h... checking pwd.h usability... yes config.status: creating iptables/iptables-xml.1 yes checking pwd.h presence... checking sys/ioccom.h usability... yes checking for pwd.h... yes config.status: creating libipq/Makefile checking grp.h usability... yes checking grp.h presence... config.status: creating libipq/libipq.pc yes checking for grp.h... yes checking for strings.h... (cached) yes no checking sys/ioccom.h presence... config.status: creating libiptc/Makefile checking regex.h usability... yes checking regex.h presence... no checking for sys/ioccom.h... no config.status: creating libiptc/libiptc.pc checking sys/sockio.h usability... yes checking for regex.h... yes checking syslog.h usability... config.status: creating libiptc/libip4tc.pc yes checking syslog.h presence... config.status: creating libiptc/libip6tc.pc yes checking for syslog.h... yes no checking sys/sockio.h presence... config.status: creating libxtables/Makefile checking ulimit.h usability... yes checking ulimit.h presence... no checking for sys/sockio.h... no checking limits.h usability... yes checking for ulimit.h... config.status: creating utils/Makefile yes yes checking limits.h presence... checking sys/pte.h usability... yes checking for limits.h... yes config.status: creating include/xtables-version.h checking netpacket/packet.h usability... yes checking netpacket/packet.h presence... yes checking for netpacket/packet.h... yes checking for net/pfvar.h... config.status: creating iptables/xtables-monitor.8 config.status: creating utils/nfnl_osf.8 no checking sys/pte.h presence... no config.status: creating utils/nfbpf_compile.8 checking for linux/sockios.h... no checking for sys/pte.h... no checking sys/stream.h usability... yes checking for linux/if_bonding.h... config.status: creating config.h yes checking for ANSI ioctl definitions... config.status: executing depfiles commands yes checking for strerror... no checking sys/stream.h presence... no checking for sys/stream.h... no yes checking sys/select.h usability... checking for strerror_r... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/file.h usability... yes checking sys/file.h presence... yes checking whether strerror_r is GNU-style... yes checking for sys/file.h... yes checking sys/ioctl.h usability... yes checking sys/ioctl.h presence... no checking for vsyslog... yes checking for sys/ioctl.h... yes checking sys/mman.h usability... yes checking sys/mman.h presence... yes checking for sys/mman.h... yes yes checking for sys/param.h... (cached) yes checking for vsnprintf... checking sys/random.h usability... yes checking sys/random.h presence... yes checking for sys/random.h... yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for snprintf... yes checking for sys/socket.h... yes checking for sys/stat.h... (cached) yes checking for sys/time.h... (cached) yes checking sys/times.h usability... yes checking sys/times.h presence... yes yes checking for sys/times.h... yes checking for vasprintf... config.status: executing libtool commands checking for sys/types.h... (cached) yes checking sys/wait.h usability... Iptables Configuration: IPv4 support: yes IPv6 support: yes Devel support: yes IPQ support: no Large file support: yes BPF utils support: no nfsynproxy util support: no nftables support: no connlabel support: no Build parameters: Put plugins into executable (static): yes Support plugins via dlopen (shared): no Installation prefix (--prefix): / Xtables extension directory: //lib/xtables Pkg-config directory: //lib/pkgconfig Xtables lock file: /run/xtables.lock Kernel source directory: /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include Kernel build directory: /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include Host: mips-unknown-linux-musl GCC binary: mips-linux-musl-gcc Iptables modules that will not be built: connlabel yes checking sys/wait.h presence... yes checking for sys/wait.h... yes checking netinet/in.h usability... yes make -C /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iptables-1.8.7 make[2]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iptables-1.8.7' checking for asprintf... make all-recursive yes checking netinet/in.h presence... make[3]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iptables-1.8.7' Making all in libiptc make[4]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iptables-1.8.7/libiptc' /bin/sh ../libtool --tag=CC --mode=compile mips-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -O3 -pipe -march=mips32r2 -EB -MT libip4tc.lo -MD -MP -MF .deps/libip4tc.Tpo -c -o libip4tc.lo libip4tc.c yes checking for netinet/in.h... yes checking arpa/inet.h usability... yes checking arpa/inet.h presence... yes checking for strlcat... yes checking for arpa/inet.h... yes checking for sys/ptem.h... libtool: compile: mips-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -O3 -pipe -march=mips32r2 -EB -MT libip4tc.lo -MD -MP -MF .deps/libip4tc.Tpo -c libip4tc.c -o libip4tc.o mv -f .deps/libip4tc.Tpo .deps/libip4tc.Plo /bin/sh ../libtool --tag=CC --mode=compile mips-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -O3 -pipe -march=mips32r2 -EB -MT libip6tc.lo -MD -MP -MF .deps/libip6tc.Tpo -c -o libip6tc.lo libip6tc.c no checking for sys/resource.h... yes checking for strlcpy... yes checking for working alloca.h... (cached) yes checking for alloca... (cached) yes checking for uid_t in sys/types.h... yes checking for unistd.h... (cached) yes checking for working chown... no checking whether getpgrp requires zero arguments... yes checking for strtok_r... libtool: compile: mips-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -O3 -pipe -march=mips32r2 -EB -MT libip6tc.lo -MD -MP -MF .deps/libip6tc.Tpo -c libip6tc.c -o libip6tc.o mv -f .deps/libip6tc.Tpo .deps/libip6tc.Plo /bin/sh ../libtool --tag=CC --mode=link mips-linux-musl-gcc -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -O3 -pipe -march=mips32r2 -EB -version-info 2:0:0 -o libip4tc.la -rpath //lib libip4tc.lo mkdir -p /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips echo "file /init /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/init 755 0 0" > /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/init-cpio-spec.txt echo "file /init.sh /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/../netns.sh 755 0 0" >> /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/init-cpio-spec.txt echo "dir /dev 755 0 0" >> /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/init-cpio-spec.txt echo "nod /dev/console 644 0 0 c 5 1" >> /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/init-cpio-spec.txt yes echo "dir /bin 755 0 0" >> /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/init-cpio-spec.txt checking for ffs... echo "file /bin/iperf3 /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iperf-3.11/src/iperf3 755 0 0" >> /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/init-cpio-spec.txt echo "file /bin/wg /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/wireguard-tools-1.0.20210914/src/wg 755 0 0" >> /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/init-cpio-spec.txt yes echo "file /bin/bash /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16/bash 755 0 0" >> /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/init-cpio-spec.txt checking for vprintf... echo "file /bin/ip /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iproute2-5.17.0/ip/ip 755 0 0" >> /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/init-cpio-spec.txt echo "file /bin/ss /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iproute2-5.17.0/misc/ss 755 0 0" >> /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/init-cpio-spec.txt echo "file /bin/ping /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iputils-s20190709/ping 755 0 0" >> /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/init-cpio-spec.txt echo "file /bin/ncat /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/ncat/ncat 755 0 0" >> /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/init-cpio-spec.txt echo "file /bin/xtables-legacy-multi /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iptables-1.8.7/iptables/xtables-legacy-multi 755 0 0" >> /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/init-cpio-spec.txt echo "slink /bin/iptables xtables-legacy-multi 777 0 0" >> /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/init-cpio-spec.txt echo "slink /bin/ping6 ping 777 0 0" >> /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/init-cpio-spec.txt echo "dir /lib 755 0 0" >> /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/init-cpio-spec.txt echo "file /lib/libc.so /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/lib/libc.so 755 0 0" >> /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/init-cpio-spec.txt echo "slink $(mips-linux-musl-readelf -p .interp '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/init'| grep -o '/lib/.*') libc.so 777 0 0" >> /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/init-cpio-spec.txt libtool: link: mips-linux-musl-ar cru .libs/libip4tc.a libip4tc.o mips-linux-musl-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: mips-linux-musl-ranlib .libs/libip4tc.a yes yes checking for _doprnt... checking whether ffs is declared... libtool: link: ( cd ".libs" && rm -f "libip4tc.la" && ln -s "../libip4tc.la" "libip4tc.la" ) /bin/sh ../libtool --tag=CC --mode=link mips-linux-musl-gcc -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -O3 -pipe -march=mips32r2 -EB -version-info 2:0:0 -o libip6tc.la -rpath //lib libip6tc.lo no checking for getaddrinfo... no checking for working strcoll... no checking return type of signal handlers... yes checking for library containing putmsg... void checking for __setostype... libtool: link: mips-linux-musl-ar cru .libs/libip6tc.a libip6tc.o mips-linux-musl-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: mips-linux-musl-ranlib .libs/libip6tc.a libtool: link: ( cd ".libs" && rm -f "libip6tc.la" && ln -s "../libip6tc.la" "libip6tc.la" ) make[4]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iptables-1.8.7/libiptc' Making all in libxtables make[4]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iptables-1.8.7/libxtables' /bin/sh ../libtool --tag=CC --mode=compile mips-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I../iptables -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -march=mips32r2 -EB -MT libxtables_la-xtables.lo -MD -MP -MF .deps/libxtables_la-xtables.Tpo -c -o libxtables_la-xtables.lo `test -f 'xtables.c' || echo './'`xtables.c no checking for wait3... no checking whether getnetbyname_r is declared... libtool: compile: mips-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I../iptables -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -march=mips32r2 -EB -MT libxtables_la-xtables.lo -MD -MP -MF .deps/libxtables_la-xtables.Tpo -c xtables.c -o libxtables_la-xtables.o xtables.c: In function ‘xtables_ipmask_to_numeric’: xtables.c:1456:34: warning: ‘sprintf’ may write a terminating nul past the end of the destination [-Wformat-overflow=] 1456 | sprintf(buf, "/%s", xtables_ipaddr_to_numeric(mask)); | ^ xtables.c:1456:17: note: ‘sprintf’ output between 2 and 21 bytes into a destination of size 20 1456 | sprintf(buf, "/%s", xtables_ipaddr_to_numeric(mask)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ yes checking for mkfifo... mv -f .deps/libxtables_la-xtables.Tpo .deps/libxtables_la-xtables.Plo /bin/sh ../libtool --tag=CC --mode=compile mips-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I../iptables -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -march=mips32r2 -EB -MT libxtables_la-xtoptions.lo -MD -MP -MF .deps/libxtables_la-xtoptions.Tpo -c -o libxtables_la-xtoptions.lo `test -f 'xtoptions.c' || echo './'`xtoptions.c no checking whether getprotobyname_r is declared... yes checking for dup2... libtool: compile: mips-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I../iptables -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -march=mips32r2 -EB -MT libxtables_la-xtoptions.lo -MD -MP -MF .deps/libxtables_la-xtoptions.Tpo -c xtoptions.c -o libxtables_la-xtoptions.o mv -f .deps/libxtables_la-xtoptions.Tpo .deps/libxtables_la-xtoptions.Plo /bin/sh ../libtool --tag=CC --mode=compile mips-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I../iptables -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -march=mips32r2 -EB -MT libxtables_la-getethertype.lo -MD -MP -MF .deps/libxtables_la-getethertype.Tpo -c -o libxtables_la-getethertype.lo `test -f 'getethertype.c' || echo './'`getethertype.c no checking for ether_hostton... yes checking for eaccess... yes checking whether ether_hostton is declared... libtool: compile: mips-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I../iptables -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -march=mips32r2 -EB -MT libxtables_la-getethertype.lo -MD -MP -MF .deps/libxtables_la-getethertype.Tpo -c getethertype.c -o libxtables_la-getethertype.o mv -f .deps/libxtables_la-getethertype.Tpo .deps/libxtables_la-getethertype.Plo yes /bin/sh ../libtool --tag=CC --mode=link mips-linux-musl-gcc -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -march=mips32r2 -EB -version-info 16:0:4 -o libxtables.la -rpath //lib libxtables_la-xtables.lo libxtables_la-xtoptions.lo libxtables_la-getethertype.lo -lm checking for fcntl... no checking whether ether_hostton is declared... yes checking pthread.h usability... yes checking pthread.h presence... yes checking for pthread.h... yes yes checking for pthread_create... checking for getdtablesize... libtool: link: mips-linux-musl-ar cru .libs/libxtables.a libxtables_la-xtables.o libxtables_la-xtoptions.o libxtables_la-getethertype.o mips-linux-musl-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: mips-linux-musl-ranlib .libs/libxtables.a libtool: link: ( cd ".libs" && rm -f "libxtables.la" && ln -s "../libxtables.la" "libxtables.la" ) yes checking if --disable-protochain option is specified... enabled checking packet capture type... linux checking for linux/wireless.h... make[4]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iptables-1.8.7/libxtables' Making all in include make[4]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iptables-1.8.7/include' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iptables-1.8.7/include' Making all in utils yes make[4]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iptables-1.8.7/utils' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iptables-1.8.7/utils' Making all in extensions yes checking for linux/ethtool.h... checking for getentropy... yes checking for struct tpacket_stats... make[4]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iptables-1.8.7/extensions' CC libxt_AUDIT.o yes yes checking for struct tpacket_auxdata.tp_vlan_tci... checking for getgroups... yes checking for getifaddrs... CC libxt_CHECKSUM.o yes CC libxt_CLASSIFY.o yes checking ifaddrs.h usability... checking for gethostname... yes checking ifaddrs.h presence... yes checking for ifaddrs.h... yes checking linux/net_tstamp.h usability... CC libxt_CONNMARK.o yes checking linux/net_tstamp.h presence... yes checking for linux/net_tstamp.h... yes yes checking for socklen_t... checking for getpagesize... (cached) yes CC libxt_CONNSECMARK.o checking for getpeername... CC libxt_CT.o yes checking dagapi.h usability... yes CC libxt_DSCP.o checking for getrandom... CC libxt_HMARK.o no checking dagapi.h presence... yes no checking for dagapi.h... no checking whether we have Septel API headers... no checking whether we have Myricom Sniffer API... no checking whether TurboCap is supported... checking for getrlimit... CC libxt_IDLETIMER.o no checking whether to enable remote packet capture... no checking whether to build optimizer debugging code... no checking whether to build parser debugging code... no checking for mips-linux-musl-ranlib... mips-linux-musl-ranlib checking for mips-linux-musl-ar... mips-linux-musl-ar checking whether ln -s works... yes checking for struct sockaddr.sa_len... yes CC libxt_LED.o checking for getrusage... CC libxt_MARK.o yes checking for gettimeofday... CC libxt_NFLOG.o no checking for struct sockaddr_storage... yes CC libxt_NFQUEUE.o checking for kill... CC libxt_RATEEST.o yes checking for dl_hp_ppa_info_t.dl_module_id_1... yes checking for killpg... CC libxt_SECMARK.o CC libxt_SET.o yes no checking if unaligned accesses fail... yes checking whether the platform could support netfilter sniffing... yes checking whether we can compile the netfilter support... checking for lstat... yes checking whether we can compile the netmap support... CC libxt_SYNPROXY.o yes CC libxt_TCPMSS.o checking for pselect... no checking for ibv_get_device_list in -libverbs... CC libxt_TCPOPTSTRIP.o CC libxt_TEE.o no checking for a BSD-compatible install... yes /usr/bin/install -c checking for readlink... CC libxt_TOS.o configure: creating ./config.status CC libxt_TPROXY.o yes checking for select... CC libxt_TRACE.o CC libxt_addrtype.o yes checking for setdtablesize... CC libxt_bpf.o config.status: creating Makefile config.status: creating pcap-filter.manmisc no config.status: creating pcap-linktype.manmisc checking for setitimer... config.status: creating pcap-tstamp.manmisc libxt_bpf.c: In function ‘bpf_obj_get_readonly’: libxt_bpf.c:76:29: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 76 | .pathname = (__u64)filepath, | ^ CC libxt_cgroup.o config.status: creating pcap-savefile.manfile config.status: creating pcap.3pcap CC libxt_cluster.o yes checking for tcgetpgrp... config.status: creating pcap_compile.3pcap CC libxt_comment.o config.status: creating pcap_datalink.3pcap config.status: creating pcap_dump_open.3pcap CC libxt_connbytes.o CC libxt_connlimit.o yes config.status: creating pcap_get_tstamp_precision.3pcap checking for uname... config.status: creating pcap_list_datalinks.3pcap configure.ac:41: installing 'config/compile' configure.ac:39: installing 'config/missing' config.status: creating pcap_list_tstamp_types.3pcap CC libxt_connmark.o config.status: creating pcap_open_dead.3pcap yes checking for ulimit... config.status: creating pcap_open_offline.3pcap CC libxt_conntrack.o config.status: creating pcap_set_immediate_mode.3pcap config.status: creating pcap_set_tstamp_precision.3pcap examples/Makefile.am: installing 'config/depcomp' CC libxt_cpu.o yes config.status: creating pcap_set_tstamp_type.3pcap checking for waitpid... config.status: creating config.h CC libxt_dccp.o config.status: executing default-1 commands CC libxt_devgroup.o CC libxt_dscp.o === configuring in libpcre (/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcre) yes configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=mips-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=mips-linux-musl' 'CC=mips-linux-musl-gcc' 'CFLAGS=-O3 -pipe -march=mips32r2 -EB' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. checking for rename... CC libxt_ecn.o yes checking for bcopy... CC libxt_esp.o CC libxt_hashlimit.o yes checking for bzero... cd /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iperf-3.11 && CFLAGS="-O3 -pipe -march=mips32r2 -EB -D_GNU_SOURCE" ./configure --prefix=/ --build=x86_64-pc-linux-gnu --host=mips-linux-musl --enable-static --disable-shared --with-openssl=no CC libxt_helper.o CC libxt_ipcomp.o yes checking for confstr... CC libxt_iprange.o CC libxt_ipvs.o yes checking for faccessat... checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... CC libxt_length.o checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes yes CC libxt_limit.o checking for mips-linux-musl-strip... mips-linux-musl-strip checking for a race-free mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... checking for fnmatch... yes checking whether make supports nested variables... yes checking whether make supports nested variables... (cached) yes checking build system type... CC libxt_mac.o x86_64-pc-linux-gnu checking host system type... mips-unknown-linux-musl checking how to print strings... printf checking whether make supports the include directive... yes checking for getaddrinfo... yes (GNU style) checking for mips-linux-musl-gcc... mips-linux-musl-gcc CC libxt_mark.o CC libxt_multiport.o yes checking whether the C compiler works... checking for gethostbyname... CC libxt_nfacct.o yes checking for C compiler default output file name... a.out checking for suffix of executables... yes CC libxt_osf.o checking for getservbyname... CC libxt_owner.o checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... CC libxt_physdev.o yes checking whether mips-linux-musl-gcc accepts -g... yes checking for getservent... CC libxt_pkttype.o CC libxt_policy.o yes checking for mips-linux-musl-gcc option to enable C11 features... CC libxt_quota.o none needed checking whether mips-linux-musl-gcc understands -c and -o together... yes checking dependency style of mips-linux-musl-gcc... yes CC libxt_rateest.o checking for inet_aton... gcc3 checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by mips-linux-musl-gcc... CC libxt_recent.o yes checking for imaxdiv... /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/bin/ld checking if the linker (/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... CC libxt_rpfilter.o /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/bin/mips-linux-musl-nm -B checking the name lister (/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/bin/mips-linux-musl-nm -B) interface... CC libxt_sctp.o BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to mips-unknown-linux-musl format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/bin/ld option to reload object files... -r checking for mips-linux-musl-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for mips-linux-musl-objdump... mips-linux-musl-objdump checking how to recognize dependent libraries... pass_all checking for mips-linux-musl-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for mips-linux-musl-ar... mips-linux-musl-ar checking for archiver @FILE support... CC libxt_set.o yes @ checking for mips-linux-musl-strip... (cached) mips-linux-musl-strip checking for mips-linux-musl-ranlib... mips-linux-musl-ranlib checking command to parse /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/bin/mips-linux-musl-nm -B output from mips-linux-musl-gcc object... checking for memmove... CC libxt_socket.o CC libxt_standard.o CC libxt_statistic.o yes ok checking for sysroot... no checking for a working dd... checking for pathconf... CC libxt_string.o /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mips-linux-musl-mt... no checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... CC libxt_tcp.o yes yes checking for inttypes.h... checking for putenv... (cached) yes yes checking for stdint.h... checking for raise... yes checking for strings.h... yes checking for sys/stat.h... CC libxt_tcpmss.o yes checking for sys/types.h... CC libxt_time.o yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... yes .libs checking for random... CC libxt_tos.o CC libxt_u32.o CC libxt_udp.o yes checking if mips-linux-musl-gcc supports -fno-rtti -fno-exceptions... checking for regcomp... no checking for mips-linux-musl-gcc option to produce PIC... -fPIC -DPIC checking if mips-linux-musl-gcc PIC flag -fPIC -DPIC works... CC libipt_CLUSTERIP.o yes checking if mips-linux-musl-gcc static flag -static works... yes CC libipt_DNAT.o checking for regexec... yes checking if mips-linux-musl-gcc supports -c -o file.o... yes checking if mips-linux-musl-gcc supports -c -o file.o... (cached) yes checking whether the mips-linux-musl-gcc linker (/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/bin/ld) supports shared libraries... CC libipt_ECN.o yes checking dynamic linker characteristics... yes checking for setenv... (cached) yes CC libipt_LOG.o checking for setlinebuf... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... CC libipt_MASQUERADE.o yes GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... checking for mips-linux-musl-strip... mips-linux-musl-strip checking for mips-linux-musl-gcc... mips-linux-musl-gcc yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... no checking whether to build static libraries... yes checking whether to enable maintainer-specific portions of Makefiles... no checking for mips-linux-musl-gcc... (cached) mips-linux-musl-gcc yes checking for setlocale... (cached) yes CC libipt_NETMAP.o checking for setvbuf... checking whether the C compiler works... CC libipt_REDIRECT.o checking whether the compiler supports GNU C... (cached) yes checking whether mips-linux-musl-gcc accepts -g... (cached) yes checking for mips-linux-musl-gcc option to enable C11 features... (cached) none needed checking whether mips-linux-musl-gcc understands -c and -o together... (cached) yes checking dependency style of mips-linux-musl-gcc... (cached) gcc3 checking for mips-linux-musl-ranlib... (cached) mips-linux-musl-ranlib checking whether ln -s works... yes checking for library containing floor... yes checking for siginterrupt... CC libipt_REJECT.o yes checking for C compiler default output file name... a.out checking for suffix of executables... none required checking for library containing socket... CC libipt_SNAT.o yes checking whether we are cross compiling... yes checking for suffix of object files... checking for strchr... o checking whether we are using the GNU C compiler... yes checking whether mips-linux-musl-gcc accepts -g... CC libipt_TTL.o none required checking for library containing inet_ntop... CC libipt_ULOG.o yes checking for mips-linux-musl-gcc option to accept ISO C89... yes none needed checking for style of include used by make... checking for sysconf... none required checking for an ANSI C-conforming const... GNU checking dependency style of mips-linux-musl-gcc... yes checking for poll.h... CC libipt_ah.o yes checking for linux/tcp.h... yes checking for sys/socket.h... yes checking for netinet/sctp.h... CC libipt_icmp.o gcc3 checking for mips-linux-musl-ranlib... mips-linux-musl-ranlib checking whether ln -s works... yes checking how to run the C preprocessor... CC libipt_realm.o yes checking for syslog... no checking for endian.h... yes mips-linux-musl-gcc -E configure: WARNING: Building without OpenSSL; disabling iperf_auth functionality. checking TCP_CONGESTION socket option... CC libipt_ttl.o yes checking IPv6 flowlabel support... yes checking for cpuset_setaffinity... checking for grep that handles long lines and -e... /bin/grep checking for egrep... yes /bin/grep -E checking for ANSI C header files... CC libip6t_DNAT.o checking for tcgetattr... yes checking for sys/types.h... CC libip6t_DNPT.o no checking for sched_setaffinity... CC libip6t_HL.o yes yes checking for sys/stat.h... checking for times... yes CC libip6t_LOG.o checking for stdlib.h... yes checking for string.h... yes CC libip6t_MASQUERADE.o yes checking for SetProcessAffinityMask... CC libip6t_NETMAP.o checking for memory.h... yes yes checking for ttyname... checking for strings.h... yes checking for inttypes.h... CC libip6t_REDIRECT.o yes checking for stdint.h... no checking for daemon... yes yes checking for unistd.h... checking for tzset... CC libip6t_REJECT.o yes checking limits.h usability... yes checking limits.h presence... CC libip6t_SNAT.o yes checking for sendfile... yes checking for limits.h... yes yes checking for sys/types.h... (cached) yes checking for sys/stat.h... (cached) yes checking for unsetenv... checking dirent.h usability... yes checking dirent.h presence... CC libip6t_SNPT.o CC libip6t_ah.o yes checking for getline... CC libip6t_dst.o yes checking for dirent.h... yes checking windows.h usability... yes checking for vasprintf... CC libip6t_eui64.o yes checking SO_MAX_PACING_RATE socket option... yes checking SO_BINDTODEVICE socket option... CC libip6t_frag.o no checking windows.h presence... CC libip6t_hbh.o CC libip6t_hl.o yes checking IP_MTU_DISCOVER socket option... yes yes checking IP_DONTFRAG socket option... no checking for windows.h... no checking for an ANSI C-conforming const... checking for asprintf... (cached) yes yes checking for size_t... CC libip6t_icmp6.o checking for isascii... CC libip6t_ipv6header.o no checking IP_DONTFRAGMENT socket option... CC libip6t_mh.o yes checking for isblank... yes checking for long long... CC libip6t_rt.o no checking any kind of DF socket option... yes checking for struct tcp_info.tcpi_snd_wnd... CC libip6t_srh.o yes checking for library containing clock_gettime... yes checking for isgraph... yes checking for unsigned long long... GEN initext.c GEN initext4.c GEN initext6.c none required checking for clock_gettime... GEN initextb.c GEN initexta.c GEN matches.man + ./libxt_addrtype.man + ./libip6t_ah.man + ./libipt_ah.man + ./libxt_bpf.man + ./libxt_cgroup.man + ./libxt_cluster.man + ./libxt_comment.man + ./libxt_connbytes.man + ./libxt_connlimit.man + ./libxt_connmark.man yes + ./libxt_conntrack.man + ./libxt_cpu.man + ./libxt_dccp.man + ./libxt_devgroup.man + ./libxt_dscp.man + ./libip6t_dst.man checking for isprint... + ./libxt_ecn.man + ./libxt_esp.man + ./libip6t_eui64.man + ./libip6t_frag.man + ./libxt_hashlimit.man + ./libip6t_hbh.man + ./libxt_helper.man + ./libip6t_hl.man + ./libipt_icmp.man + ./libip6t_icmp6.man + ./libxt_iprange.man + ./libip6t_ipv6header.man + ./libxt_ipvs.man + ./libxt_length.man yes GEN targets.man + ./libxt_AUDIT.man + ./libxt_limit.man + ./libxt_CHECKSUM.man + ./libxt_CLASSIFY.man + ./libipt_CLUSTERIP.man + ./libxt_mac.man + ./libxt_CONNMARK.man yes + ./libxt_mark.man + ./libxt_CONNSECMARK.man + ./libip6t_mh.man + ./libxt_CT.man + ./libxt_multiport.man + ./libxt_DNAT.man + ./libxt_nfacct.man + ./libip6t_DNPT.man checking for bcopy... + ./libxt_DSCP.man + ./libxt_osf.man + ./libipt_ECN.man + ./libxt_owner.man + ./libip6t_HL.man + ./libxt_physdev.man + ./libxt_HMARK.man + ./libxt_pkttype.man + ./libxt_IDLETIMER.man + ./libxt_policy.man + ./libxt_LED.man + ./libxt_quota.man + ./libxt_LOG.man + ./libxt_rateest.man + ./libxt_MARK.man + ./libipt_realm.man + ./libxt_MASQUERADE.man + ./libxt_recent.man + ./libxt_NETMAP.man + ./libxt_rpfilter.man + ./libxt_NFLOG.man + ./libip6t_rt.man + ./libxt_NFQUEUE.man + ./libxt_sctp.man + ./libxt_NOTRACK.man + ./libxt_set.man + ./libxt_RATEEST.man checking that generated files are newer than configure... + ./libxt_socket.man + ./libxt_REDIRECT.man done configure: creating ./config.status + ./libip6t_REJECT.man + ./libipt_REJECT.man + ./libxt_state.man + ./libxt_SECMARK.man + ./libxt_statistic.man + ./libxt_SET.man + ./libxt_string.man + ./libxt_tcp.man + ./libxt_SNAT.man + ./libxt_tcpmss.man + ./libip6t_SNPT.man + ./libxt_time.man + ./libxt_SYNPROXY.man + ./libxt_tos.man + ./libxt_TCPMSS.man yes + ./libipt_ttl.man + ./libxt_TCPOPTSTRIP.man + ./libxt_u32.man + ./libxt_TEE.man + ./libxt_udp.man + ./libxt_TOS.man + ./libxt_TPROXY.man + ./libxt_TRACE.man + ./libipt_TTL.man + ./libipt_ULOG.man checking for isspace... CC initext.o CC initext4.o yes CC initext6.o checking for memmove... CC initextb.o CC initexta.o yes checking for isxdigit... AR libext.a AR libext4.a AR libext6.a AR libext_ebt.a AR libext_arpt.a make[4]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iptables-1.8.7/extensions' Making all in iptables make[4]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iptables-1.8.7/iptables' make all-am yes make[5]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iptables-1.8.7/iptables' mips-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -march=mips32r2 -EB -MT xtables_legacy_multi-xtables-legacy-multi.o -MD -MP -MF .deps/xtables_legacy_multi-xtables-legacy-multi.Tpo -c -o xtables_legacy_multi-xtables-legacy-multi.o `test -f 'xtables-legacy-multi.c' || echo './'`xtables-legacy-multi.c mv -f .deps/xtables_legacy_multi-xtables-legacy-multi.Tpo .deps/xtables_legacy_multi-xtables-legacy-multi.Po mips-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -march=mips32r2 -EB -MT xtables_legacy_multi-iptables-xml.o -MD -MP -MF .deps/xtables_legacy_multi-iptables-xml.Tpo -c -o xtables_legacy_multi-iptables-xml.o `test -f 'iptables-xml.c' || echo './'`iptables-xml.c checking for strerror... mv -f .deps/xtables_legacy_multi-iptables-xml.Tpo .deps/xtables_legacy_multi-iptables-xml.Po mips-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -march=mips32r2 -EB -MT xtables_legacy_multi-iptables-standalone.o -MD -MP -MF .deps/xtables_legacy_multi-iptables-standalone.Tpo -c -o xtables_legacy_multi-iptables-standalone.o `test -f 'iptables-standalone.c' || echo './'`iptables-standalone.c mv -f .deps/xtables_legacy_multi-iptables-standalone.Tpo .deps/xtables_legacy_multi-iptables-standalone.Po mips-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -march=mips32r2 -EB -MT xtables_legacy_multi-iptables.o -MD -MP -MF .deps/xtables_legacy_multi-iptables.Tpo -c -o xtables_legacy_multi-iptables.o `test -f 'iptables.c' || echo './'`iptables.c mips-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -march=mips32r2 -EB -MT xtables_legacy_multi-ip6tables-standalone.o -MD -MP -MF .deps/xtables_legacy_multi-ip6tables-standalone.Tpo -c -o xtables_legacy_multi-ip6tables-standalone.o `test -f 'ip6tables-standalone.c' || echo './'`ip6tables-standalone.c mv -f .deps/xtables_legacy_multi-iptables.Tpo .deps/xtables_legacy_multi-iptables.Po yes mips-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -march=mips32r2 -EB -MT xtables_legacy_multi-ip6tables.o -MD -MP -MF .deps/xtables_legacy_multi-ip6tables.Tpo -c -o xtables_legacy_multi-ip6tables.o `test -f 'ip6tables.c' || echo './'`ip6tables.c mv -f .deps/xtables_legacy_multi-ip6tables-standalone.Tpo .deps/xtables_legacy_multi-ip6tables-standalone.Po mv -f .deps/xtables_legacy_multi-ip6tables.Tpo .deps/xtables_legacy_multi-ip6tables.Po mips-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -march=mips32r2 -EB -MT xtables_legacy_multi-xshared.o -MD -MP -MF .deps/xtables_legacy_multi-xshared.Tpo -c -o xtables_legacy_multi-xshared.o `test -f 'xshared.c' || echo './'`xshared.c mips-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -march=mips32r2 -EB -MT xtables_legacy_multi-iptables-restore.o -MD -MP -MF .deps/xtables_legacy_multi-iptables-restore.Tpo -c -o xtables_legacy_multi-iptables-restore.o `test -f 'iptables-restore.c' || echo './'`iptables-restore.c checking for getpwent... xshared.c: In function ‘xtables_lock’: xshared.c:285:41: warning: format ‘%ld’ expects argument of type ‘long int’, but argument 3 has type ‘time_t’ {aka ‘long long int’} [-Wformat=] 285 | fprintf(stderr, "Another app is currently holding the xtables lock; " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 286 | "still %lds %ldus time ahead to have a chance to grab the lock...\n", 287 | time_left.tv_sec, time_left.tv_usec); | ~~~~~~~~~~~~~~~~ | | | time_t {aka long long int} xshared.c:286:42: note: format string is defined here 286 | "still %lds %ldus time ahead to have a chance to grab the lock...\n", | ~~^ | | | long int | %lld xshared.c:285:41: warning: format ‘%ld’ expects argument of type ‘long int’, but argument 4 has type ‘suseconds_t’ {aka ‘long long int’} [-Wformat=] 285 | fprintf(stderr, "Another app is currently holding the xtables lock; " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 286 | "still %lds %ldus time ahead to have a chance to grab the lock...\n", 287 | time_left.tv_sec, time_left.tv_usec); | ~~~~~~~~~~~~~~~~~ | | | suseconds_t {aka long long int} xshared.c:286:47: note: format string is defined here 286 | "still %lds %ldus time ahead to have a chance to grab the lock...\n", | ~~^ | | | long int | %lld mv -f .deps/xtables_legacy_multi-xshared.Tpo .deps/xtables_legacy_multi-xshared.Po mv -f .deps/xtables_legacy_multi-iptables-restore.Tpo .deps/xtables_legacy_multi-iptables-restore.Po mips-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include/uapi -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -march=mips32r2 -EB -MT xtables_legacy_multi-iptables-save.o -MD -MP -MF .deps/xtables_legacy_multi-iptables-save.Tpo -c -o xtables_legacy_multi-iptables-save.o `test -f 'iptables-save.c' || echo './'`iptables-save.c sed \ -e '/@MATCH@/ r ../extensions/matches.man' \ -e '/@TARGET@/ r ../extensions/targets.man' iptables-extensions.8.tmpl >iptables-extensions.8; mv -f .deps/xtables_legacy_multi-iptables-save.Tpo .deps/xtables_legacy_multi-iptables-save.Po /bin/sh ../libtool --tag=CC --mode=link mips-linux-musl-gcc -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -march=mips32r2 -EB -o xtables-legacy-multi xtables_legacy_multi-xtables-legacy-multi.o xtables_legacy_multi-iptables-xml.o xtables_legacy_multi-iptables-standalone.o xtables_legacy_multi-iptables.o xtables_legacy_multi-ip6tables-standalone.o xtables_legacy_multi-ip6tables.o xtables_legacy_multi-xshared.o xtables_legacy_multi-iptables-restore.o xtables_legacy_multi-iptables-save.o ../extensions/libext.a ../libiptc/libip4tc.la ../extensions/libext4.a ../libiptc/libip6tc.la ../extensions/libext6.a ../libxtables/libxtables.la -lm yes checking for strtoq... yes checking for getpwnam... yes no checking for strtoll... checking for getpwuid... libtool: link: mips-linux-musl-gcc -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -march=mips32r2 -EB -o xtables-legacy-multi xtables_legacy_multi-xtables-legacy-multi.o xtables_legacy_multi-iptables-xml.o xtables_legacy_multi-iptables-standalone.o xtables_legacy_multi-iptables.o xtables_legacy_multi-ip6tables-standalone.o xtables_legacy_multi-ip6tables.o xtables_legacy_multi-xshared.o xtables_legacy_multi-iptables-restore.o xtables_legacy_multi-iptables-save.o ../extensions/libext.a ../libiptc/.libs/libip4tc.a ../extensions/libext4.a ../libiptc/.libs/libip6tc.a ../extensions/libext6.a ../libxtables/.libs/libxtables.a -lm yes yes checking for _strtoi64... checking for mkstemp... yes no checking zlib.h usability... checking for mkdtemp... make[5]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iptables-1.8.7/iptables' make[4]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iptables-1.8.7/iptables' make[4]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iptables-1.8.7' make[4]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iptables-1.8.7' make[3]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iptables-1.8.7' make[2]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iptables-1.8.7' mips-linux-musl-strip -s /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iptables-1.8.7/iptables/xtables-legacy-multi yes checking for arc4random... no checking zlib.h presence... no checking for zlib.h... no checking for gzopen in -lz... no checking for getcwd... (cached) yes checking for memset... no checking bzlib.h usability... yes checking for strcasecmp... (cached) yes checking for strcasestr... no checking bzlib.h presence... no checking for bzlib.h... no checking for BZ2_bzopen in -lbz2... yes checking for strerror... no checking readline/readline.h usability... yes checking for strftime... no checking readline/readline.h presence... no checking for readline/readline.h... no checking readline/history.h usability... yes checking for strnlen... (cached) yes checking for strpbrk... config.status: creating Makefile config.status: creating src/Makefile no checking readline/history.h presence... config.status: creating src/version.h yes checking for strstr... config.status: creating examples/Makefile no checking for readline/history.h... no checking for readline in -lreadline... config.status: creating iperf3.spec yes checking for strtod... config.status: creating src/iperf_config.h no config.status: executing depfiles commands checking build system type... x86_64-pc-linux-gnu checking host system type... yes checking for strtol... mips-unknown-linux-musl configure: creating ./config.status yes checking for strtoul... (cached) yes checking for strtoll... yes checking for strtoull... yes checking for strtoimax... config.status: executing libtool commands config.status: creating Makefile config.status: creating pcre-config config.status: creating config.h yes checking for strtoumax... config.status: executing depfiles commands make -C /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iperf-3.11 make[2]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iperf-3.11' Making all in src make[3]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iperf-3.11/src' make all-am make[4]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iperf-3.11/src' CC iperf3-main.o yes checking for dprintf... CC cjson.lo CC iperf_api.lo CC iperf_error.lo config.status: executing script-chmod commands CC iperf_auth.lo CC iperf_client_api.lo yes checking for strchrnul... === configuring in libz (/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libz) iperf_api.c: In function 'iperf_parse_arguments': iperf_api.c:1651:58: warning: format '%d' expects argument of type 'int', but argument 2 has type 'iperf_size_t' {aka 'long long unsigned int'} [-Wformat=] 1651 | printf("End condition set to file-size: %d bytes\n", test->settings->bytes); | ~^ ~~~~~~~~~~~~~~~~~~~~~ | | | | int iperf_size_t {aka long long unsigned int} | %lld CC iperf_locale.lo configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=mips-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=mips-linux-musl' 'CC=mips-linux-musl-gcc' 'CFLAGS=-O3 -pipe -march=mips32r2 -EB' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. unknown option: --disable-option-checking ./configure --help for help yes checking for strdup... (cached) yes unknown option: --build=x86_64-pc-linux-gnu checking libaudit.h usability... ./configure --help for help CC iperf_server_api.lo CC iperf_tcp.lo unknown option: --host=mips-linux-musl ./configure --help for help unknown option: --enable-static ./configure --help for help unknown option: --disable-shared ./configure --help for help unknown option: --without-ndiff ./configure --help for help CC iperf_udp.lo unknown option: --without-zenmap CC iperf_sctp.lo ./configure --help for help unknown option: --without-nping ./configure --help for help unknown option: --with-libpcap=included ./configure --help for help unknown option: --with-libpcre=included ./configure --help for help unknown option: --with-libdnet=included ./configure --help for help unknown option: --without-liblua ./configure --help for help unknown option: --with-liblinear=included ./configure --help for help unknown option: --without-nmap-update ./configure --help for help unknown option: --without-openssl ./configure --help for help unknown option: --with-pcap=linux ./configure --help for help CC iperf_util.lo unknown option: --without-libssh ./configure --help for help unknown option: build_alias=x86_64-pc-linux-gnu ./configure --help for help unknown option: host_alias=mips-linux-musl ./configure --help for help unknown option: CC=mips-linux-musl-gcc ./configure --help for help unknown option: CFLAGS=-O3 -pipe -march=mips32r2 -EB no checking libaudit.h presence... ./configure --help for help unknown option: LDFLAGS= ./configure --help for help unknown option: CPPFLAGS= ./configure --help for help unknown option: --cache-file=/dev/null ./configure --help for help unknown option: --srcdir=. no checking for libaudit.h... no CC iperf_time.lo ./configure --help for help CC dscp.lo checking whether AUDIT_USER_TTY is declared... CC net.lo CC tcp_info.lo yes checking whether confstr is declared... CC timer.lo yes CC units.lo checking whether printf is declared... CC t_timer-t_timer.o yes CC t_units-t_units.o checking whether sbrk is declared... CC t_uuid-t_uuid.o yes checking whether setregid is declared... CC t_api-t_api.o CC t_auth-t_auth.o yes checking whether strcpy is declared... CCLD libiperf.la yes Checking for shared library support... checking whether strsignal is declared... yes checking for setresuid... Building shared library libz.so.1.2.11 with mips-linux-musl-gcc. yes checking for setresgid... Checking for size_t... Yes. yes Checking for off64_t... Yes. Checking for fseeko... Yes. checking whether strtold is declared... CCLD iperf3 yes checking for broken strtold... no checking for declaration of strtoimax... Checking for strerror... Yes. CCLD t_timer CCLD t_units yes CCLD t_uuid checking for declaration of strtol... CCLD t_api CCLD t_auth Checking for unistd.h... Yes. yes checking for declaration of strtoll... Checking for stdarg.h... Yes. yes checking for declaration of strtoul... Checking whether to use vs[n]printf() or s[n]printf()... using vs[n]printf(). make[4]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iperf-3.11/src' make[3]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iperf-3.11/src' Making all in examples make[3]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iperf-3.11/examples' CC mic-mic.o CC mis-mis.o Checking for vsnprintf() in stdio.h... Yes. yes checking for declaration of strtoull... yes Checking for return value of vsnprintf()... Yes. checking for declaration of strtoumax... CCLD mis CCLD mic Checking for attribute(visibility) support... Yes. yes === configuring in libdnet-stripped (/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libdnet-stripped) checking for working mktime... no configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=mips-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=mips-linux-musl' 'CC=mips-linux-musl-gcc' 'CFLAGS=-O3 -pipe -march=mips32r2 -EB' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. checking for argz.h... (cached) no checking errno.h usability... yes checking errno.h presence... yes checking for errno.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for malloc.h... yes checking stdio_ext.h usability... yes checking stdio_ext.h presence... make[3]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iperf-3.11/examples' yes checking for stdio_ext.h... yes make[3]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iperf-3.11' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iperf-3.11' make[2]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iperf-3.11' mips-linux-musl-strip -s /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/iperf-3.11/src/iperf3 checking for getpagesize... (cached) yes checking for working mmap... (cached) no checking for __argz_count... no checking for __argz_next... checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... no checking for __argz_stringify... no checking for dcgettext... yes checking for mempcpy... (cached) yes checking for munmap... (cached) yes checking for mremap... yes checking for stpcpy... (cached) yes checking for strcspn... yes checking wctype.h usability... yes checking wctype.h presence... yes checking for wctype.h... yes checking wchar.h usability... yes checking wchar.h presence... yes checking for wchar.h... yes checking langinfo.h usability... yes checking langinfo.h presence... yes checking for langinfo.h... yes checking mbstr.h usability... no checking mbstr.h presence... no checking for mbstr.h... no checking for mbrlen... yes checking for mbscasecmp... no checking for mbscmp... no checking for mbsnrtowcs... yes checking for mbsrtowcs... yes checking for mbschr... no checking for wcrtomb... (cached) yes checking for wcscoll... yes checking for wcsdup... yes checking for wcwidth... yes checking for wctype... yes checking for wcswidth... yes checking for a thread-safe mkdir -p... /bin/mkdir -p yes checking for gawk... checking whether mbrtowc and mbstate_t are properly declared... (cached) yes gawk checking whether make sets $(MAKE)... checking for iswlower... yes checking for mips-linux-musl-strip... mips-linux-musl-strip checking whether to enable maintainer-specific portions of Makefiles... no checking build system type... x86_64-pc-linux-gnu checking host system type... yes mips-unknown-linux-musl checking for mips-linux-musl-gcc... mips-linux-musl-gcc checking for iswupper... checking whether the C compiler works... yes checking for towlower... yes checking for C compiler default output file name... a.out checking for suffix of executables... yes checking for towupper... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether mips-linux-musl-gcc accepts -g... yes checking for iswctype... yes checking for mips-linux-musl-gcc option to accept ISO C89... none needed checking for style of include used by make... GNU checking dependency style of mips-linux-musl-gcc... yes checking for nl_langinfo and CODESET... gcc3 checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by mips-linux-musl-gcc... yes checking for wchar_t in wchar.h... /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/bin/ld checking if the linker (/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/bin/mips-linux-musl-nm -B checking the name lister (/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/bin/mips-linux-musl-nm -B) interface... yes checking for wctype_t in wctype.h... yes checking for wint_t in wctype.h... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... yes checking for wcwidth broken with unicode combining characters... no checking for locale_charset... 1572864 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking for /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/bin/ld option to reload object files... -r checking for mips-linux-musl-objdump... mips-linux-musl-objdump checking how to recognize dependent libraries... pass_all checking for mips-linux-musl-ar... mips-linux-musl-ar checking for mips-linux-musl-strip... (cached) mips-linux-musl-strip checking for mips-linux-musl-ranlib... mips-linux-musl-ranlib checking command to parse /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/bin/mips-linux-musl-nm -B output from mips-linux-musl-gcc object... no checking size of wchar_t... ok checking how to run the C preprocessor... mips-linux-musl-gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... 4 checking for dlopen in -ldl... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs yes checking for dlopen... checking if mips-linux-musl-gcc supports -fno-rtti -fno-exceptions... yes no checking for mips-linux-musl-gcc option to produce PIC... -fPIC -DPIC checking if mips-linux-musl-gcc PIC flag -fPIC -DPIC works... checking for dlclose... yes checking if mips-linux-musl-gcc static flag -static works... yes yes checking if mips-linux-musl-gcc supports -c -o file.o... checking for dlsym... yes checking if mips-linux-musl-gcc supports -c -o file.o... (cached) yes checking whether the mips-linux-musl-gcc linker (/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/mips-linux-musl/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... yes checking whether sys_siglist is declared... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking type of array argument to getgroups... gid_t checking for off_t... no checking for shl_load in -ldld... no checking for dlopen... yes checking for mode_t... yes checking whether a program can dlopen itself... cross checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... no checking whether to build static libraries... yes checking for Python... checking for gethostbyname... yes checking for socket... yes checking for uid_t in sys/types.h... (cached) yes checking for pid_t... yes checking for putmsg in -lstr... no checking for open_mib in -lnm... yes checking for size_t... (cached) yes checking for uintptr_t... no checking for Check... no checking for ANSI C header files... (cached) yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes yes checking for ssize_t... checking for unistd.h... (cached) yes checking sys/bufmod.h usability... no checking sys/bufmod.h presence... yes checking for time_t... no checking for sys/bufmod.h... no checking sys/dlpi.h usability... yes checking for long long... no checking sys/dlpi.h presence... long long checking for unsigned long long... no checking for sys/dlpi.h... no checking sys/dlpihdr.h usability... unsigned long long checking return type of signal handlers... (cached) void checking for sig_atomic_t in signal.h... no checking sys/dlpihdr.h presence... yes checking size of char... no checking for sys/dlpihdr.h... no checking sys/dlpi_ext.h usability... 1 checking size of short... no checking sys/dlpi_ext.h presence... no checking for sys/dlpi_ext.h... no checking sys/ioctl.h usability... yes checking sys/ioctl.h presence... yes checking for sys/ioctl.h... yes checking sys/mib.h usability... no checking sys/mib.h presence... 2 checking size of int... no checking for sys/mib.h... no checking sys/ndd_var.h usability... no checking sys/ndd_var.h presence... no checking for sys/ndd_var.h... no checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking sys/sysctl.h usability... 4 checking size of long... no checking sys/sysctl.h presence... no checking for sys/sysctl.h... no checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking for sys/types.h... (cached) yes checking net/bpf.h usability... no checking net/bpf.h presence... 4 checking size of char *... no checking for net/bpf.h... no checking net/if.h usability... yes checking net/if.h presence... yes checking for net/if.h... yes checking net/if_var.h usability... no checking net/if_var.h presence... no checking for net/if_var.h... no checking net/if_arp.h usability... yes checking net/if_arp.h presence... 4 checking size of double... yes checking for net/if_arp.h... yes checking net/if_dl.h usability... no checking net/if_dl.h presence... no checking for net/if_dl.h... no checking net/pfilt.h usability... no checking net/pfilt.h presence... no checking for net/pfilt.h... no checking net/pfvar.h usability... no checking net/pfvar.h presence... 8 checking size of long long... no checking for net/pfvar.h... no checking net/radix.h usability... no checking net/radix.h presence... no checking for net/radix.h... no checking net/raw.h usability... no checking net/raw.h presence... no checking for net/raw.h... no checking netinet/in_var.h usability... no checking netinet/in_var.h presence... 8 checking for u_int... no checking for netinet/in_var.h... no checking netinet/in6_var.h usability... no checking netinet/in6_var.h presence... yes checking for u_long... no checking for netinet/in6_var.h... no checking net/if_tun.h usability... no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking linux/if_tun.h usability... yes checking linux/if_tun.h presence... yes checking for linux/if_tun.h... yes checking netinet/ip_fw.h usability... yes checking for bits16_t... no checking netinet/ip_fw.h presence... no checking for u_bits16_t... no checking for netinet/ip_fw.h... no checking linux/ip_fw.h usability... no checking for bits32_t... no checking linux/ip_fw.h presence... no checking for linux/ip_fw.h... no checking linux/ip_fwchains.h usability... no checking for u_bits32_t... no checking for bits64_t... no checking for ptrdiff_t... (cached) yes checking whether stat file-mode macros are broken... no checking whether #! works in shell scripts... yes checking whether the ctype macros accept non-ascii characters... configure: WARNING: cannot check ctype macros if cross compiling -- defaulting to no no checking if dup2 fails to clear the close-on-exec flag... configure: WARNING: cannot check dup2 if cross compiling -- defaulting to no no checking whether pgrps need synchronization... configure: WARNING: cannot check pgrp synchronization if cross compiling -- defaulting to no no checking for type of signal functions... no checking linux/ip_fwchains.h presence... posix checking for sys_errlist and sys_nerr... no checking for linux/ip_fwchains.h... no checking linux/netfilter_ipv4/ipchains_core.h usability... yes checking for sys_siglist in system C library... configure: WARNING: cannot check for sys_siglist if cross compiling -- defaulting to no no checking for _sys_siglist in signal.h or unistd.h... no checking linux/netfilter_ipv4/ipchains_core.h presence... no checking for _sys_siglist in system C library... configure: WARNING: cannot check for _sys_siglist if cross compiling -- defaulting to no no checking whether signal handlers are of type void... yes checking for clock_t... yes checking for sigset_t... yes checking for sig_atomic_t... yes checking for quad_t... yes checking for intmax_t... yes checking for uintmax_t... yes checking for socklen_t... yes checking for size and type of struct rlimit fields... rlim_t checking size of intmax_t... no checking for linux/netfilter_ipv4/ipchains_core.h... no checking ip_fil_compat.h usability... 8 checking for struct termios.c_line... yes checking for struct termio.c_line... no checking ip_fil_compat.h presence... no checking for ip_fil_compat.h... no checking netinet/ip_fil_compat.h usability... no checking for struct dirent.d_ino... yes checking for struct dirent.d_fileno... yes checking for struct dirent.d_namlen... no checking for struct winsize in sys/ioctl.h and termios.h... sys/ioctl.h checking for struct timeval in sys/time.h and time.h... yes checking for struct stat.st_blocks... yes checking whether struct tm is in sys/time.h or time.h... time.h checking for struct tm.tm_zone... yes checking for struct timezone in sys/time.h and time.h... no checking netinet/ip_fil_compat.h presence... yes checking for offset of exit status in return status from wait... configure: WARNING: cannot check WEXITSTATUS offset if cross compiling -- defaulting to 0 0 checking for struct timespec in ... yes checking for struct stat.st_atim.tv_nsec... yes checking whether struct stat.st_atim is of type struct timespec... no checking for netinet/ip_fil_compat.h... no checking ip_compat.h usability... yes checking for sbrk... yes checking for working sbrk... configure: WARNING: cannot check working sbrk if cross-compiling yes checking for the existence of strsignal... no checking ip_compat.h presence... no checking for ip_compat.h... no checking netinet/ip_compat.h usability... yes checking if opendir() opens non-directories... configure: WARNING: cannot check opendir if cross compiling -- defaulting to no no checking whether ulimit can substitute for getdtablesize... configure: WARNING: cannot check ulimit if cross compiling -- defaulting to no no checking whether fpurge is declared... no checking to see if getenv can be redefined... configure: WARNING: cannot check getenv redefinition if cross compiling -- defaulting to yes yes checking if getcwd() will dynamically allocate memory with 0 size... configure: WARNING: cannot check whether getcwd allocates memory when cross-compiling -- defaulting to no no checking for presence of POSIX-style sigsetjmp/siglongjmp... configure: WARNING: cannot check for sigsetjmp/siglongjmp if cross-compiling -- defaulting to missing missing checking whether or not strcoll and strcmp differ... configure: WARNING: cannot check strcoll if cross compiling -- defaulting to no no checking for standard-conformant snprintf... configure: WARNING: cannot check standard snprintf if cross-compiling yes checking for standard-conformant vsnprintf... configure: WARNING: cannot check standard vsnprintf if cross-compiling yes checking for standard-conformant putenv declaration... no checking netinet/ip_compat.h presence... no checking for netinet/ip_compat.h... no checking ip_fil.h usability... yes checking for standard-conformant unsetenv declaration... no checking ip_fil.h presence... no checking for ip_fil.h... no yes checking for printf floating point output in hex notation... configure: WARNING: cannot check printf if cross compiling -- defaulting to no no checking whether fnmatch can be used to check bracket equivalence classes... configure: WARNING: cannot check fnmatch if cross compiling -- defaulting to no no checking netinet/ip_fil.h usability... checking if signal handlers must be reinstalled when invoked... configure: WARNING: cannot check signal handling if cross compiling -- defaulting to no no checking for presence of necessary job control definitions... present checking for presence of named pipes... configure: WARNING: cannot check for named pipes if cross-compiling -- defaulting to missing missing checking whether termios.h defines TIOCGWINSZ... no checking whether sys/ioctl.h defines TIOCGWINSZ... yes checking for TIOCSTAT in sys/ioctl.h... no checking netinet/ip_fil.h presence... no checking for netinet/ip_fil.h... no checking hpsecurity.h usability... no checking for FIONREAD in sys/ioctl.h... yes checking whether WCONTINUED flag to waitpid is unavailable or available but broken... configure: WARNING: cannot check WCONTINUED if cross compiling -- defaulting to no no checking for speed_t in sys/types.h... no checking hpsecurity.h presence... no checking whether getpw functions are declared in pwd.h... no checking for hpsecurity.h... no checking stropts.h usability... yes checking for unusable real-time signals due to large values... configure: WARNING: cannot check real-time signals if cross compiling -- defaulting to yes yes checking whether /dev/fd is available... yes checking stropts.h presence... standard checking whether /dev/stdin stdout stderr are available... present checking for default mail directory... /var/mail checking shared object configuration for loadable builtins... supported yes checking for stropts.h... yes checking for net/route.h... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for pid_t... configure: creating ./config.status yes checking for size_t... yes checking for sockaddr_in6 struct in ... yes checking for sa_len in sockaddr struct... config.status: creating Makefile config.status: creating builtins/Makefile no checking for arp_dev in arpreq struct... config.status: creating lib/readline/Makefile yes checking for rt_msghdr struct in ... config.status: creating lib/glob/Makefile config.status: creating lib/intl/Makefile no checking whether mips-linux-musl-gcc needs -traditional... config.status: creating lib/malloc/Makefile config.status: creating lib/sh/Makefile no checking for socklen_t... config.status: creating lib/termcap/Makefile config.status: creating lib/tilde/Makefile config.status: creating doc/Makefile yes checking for working memcmp... no checking for err... config.status: creating support/Makefile config.status: creating po/Makefile.in config.status: creating examples/loadables/Makefile yes checking for strlcpy... config.status: creating examples/loadables/Makefile.inc config.status: creating examples/loadables/perl/Makefile yes checking for strsep... config.status: creating support/bash.pc config.status: creating support/bashbug.sh yes checking for Berkeley Packet Filter... no checking for Linux proc filesystem... yes config.status: creating config.h checking whether ETH_P_ALL is declared... yes checking for Linux PF_PACKET sockets... yes checking for SNMP MIB2 STREAMS... no checking for route(7) STREAMS... no checking for arp(7) ioctls... config.status: executing po-directories commands config.status: creating po/POTFILES yes checking for raw IP sockets ip_{len,off} host byte ordering... no checking for cooked raw IP sockets... no checking for getkerninfo... config.status: creating po/Makefile config.status: executing default commands no make -C /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16 make[2]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16' rm -f mksyntax gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -g -DCROSS_COMPILING -rdynamic -g -DCROSS_COMPILING -o mksyntax ./mksyntax.c configure: creating ./config.status rm -f general.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c general.c make[3]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16/builtins' make[3]: warning: -j56 forced in submake: resetting jobserver mode. rm -f mkbuiltins.o gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -g -DCROSS_COMPILING mkbuiltins.c gcc -rdynamic -g -DCROSS_COMPILING -o mkbuiltins mkbuiltins.o ./mkbuiltins -externfile builtext.h -structfile builtins.c \ -noproduction -D . ./alias.def ./bind.def ./break.def ./builtin.def ./caller.def ./cd.def ./colon.def ./command.def ./declare.def ./echo.def ./enable.def ./eval.def ./getopts.def ./exec.def ./exit.def ./fc.def ./fg_bg.def ./hash.def ./help.def ./history.def ./jobs.def ./kill.def ./let.def ./read.def ./return.def ./set.def ./setattr.def ./shift.def ./source.def ./suspend.def ./test.def ./times.def ./trap.def ./type.def ./ulimit.def ./umask.def ./wait.def ./reserved.def ./pushd.def ./shopt.def ./printf.def ./complete.def ./mapfile.def make[3]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16/builtins' rm -f make_cmd.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c make_cmd.c rm -f dispose_cmd.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c dispose_cmd.c rm -f copy_cmd.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c copy_cmd.c rm -f error.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c error.c rm -f expr.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c expr.c rm -f flags.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c flags.c rm -f jobs.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c jobs.c rm -f subst.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c subst.c rm -f hashcmd.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c hashcmd.c rm -f hashlib.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c hashlib.c rm -f mailcheck.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c mailcheck.c rm -f mksignames.o gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -g -DCROSS_COMPILING -DBUILDTOOL -c ./support/mksignames.c rm -f buildsignames.o gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -g -DCROSS_COMPILING -DBUILDTOOL -o buildsignames.o -c ./support/signames.c config.status: creating Makefile config.status: creating dnet-config rm -f input.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c input.c rm -f unwind_prot.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c unwind_prot.c config.status: creating include/Makefile rm -f pathexp.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c pathexp.c rm -f sig.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c sig.c rm -f test.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c test.c rm -f alias.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c alias.c rm -f array.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c array.c rm -f arrayfunc.o config.status: creating include/dnet/Makefile mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c arrayfunc.c rm -f assoc.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c assoc.c rm -f braces.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c braces.c rm -f bracecomp.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c bracecomp.c rm -f bashhist.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c bashhist.c rm -f bashline.o config.status: creating src/Makefile mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c bashline.c rm -f list.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c list.c rm -f stringlib.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c stringlib.c rm -f locale.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c locale.c rm -f findcmd.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c findcmd.c make[3]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16/builtins' make[3]: warning: -j56 forced in submake: resetting jobserver mode. config.status: creating include/config.h gcc -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -g -DCROSS_COMPILING -rdynamic -g -DCROSS_COMPILING -o psize.aux ./psize.c config.status: executing depfiles commands /bin/sh ./psize.sh > pipesize.h config.status: executing libtool commands config.status: executing default commands === configuring in nbase (/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase) configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=mips-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=mips-linux-musl' 'CC=mips-linux-musl-gcc' 'CFLAGS=-O3 -pipe -march=mips32r2 -EB' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. checking for mips-linux-musl-gcc... mips-linux-musl-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether mips-linux-musl-gcc accepts -g... yes checking for mips-linux-musl-gcc option to accept ISO C89... none needed checking for mips-linux-musl-ranlib... mips-linux-musl-ranlib checking build system type... x86_64-pc-linux-gnu checking host system type... mips-unknown-linux-musl checking for inline... inline checking how to run the C preprocessor... mips-linux-musl-gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for string.h... (cached) yes checking getopt.h usability... yes checking getopt.h presence... yes checking for getopt.h... yes checking for strings.h... (cached) yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking for unistd.h... (cached) yes checking errno.h usability... yes checking errno.h presence... yes checking for errno.h... yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking for sys/types.h... (cached) yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking netinet/in.h usability... yes checking netinet/in.h presence... yes checking for netinet/in.h... yes checking arpa/inet.h usability... yes checking arpa/inet.h presence... yes checking for arpa/inet.h... yes checking for sys/stat.h... (cached) yes checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking sys/wait.h usability... yes checking sys/wait.h presence... yes checking for sys/wait.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking sys/resource.h usability... yes checking sys/resource.h presence... yes checking for sys/resource.h... yes checking for inttypes.h... (cached) yes checking mach-o/dyld.h usability... no checking mach-o/dyld.h presence... no checking for mach-o/dyld.h... no checking whether time.h and sys/time.h may both be included... yes checking for sys/socket.h... (cached) yes checking for net/if.h... yes checking for __attribute__... yes checking if sockaddr{} has sa_len member... no checking whether byte ordering is bigendian... yes checking for int8_t... yes checking for int16_t... yes checking for int32_t... yes checking for int64_t... yes checking for uint8_t... yes checking for uint16_t... yes checking for uint32_t... yes checking for uint64_t... yes checking for snprintf... yes checking for vsnprintf... yes checking for nanosleep... yes checking for strerror... yes checking for strcasestr... yes checking for strcasecmp... yes checking for strncasecmp... yes checking for signal... yes checking for vsnprintf... (cached) yes checking for snprintf... (cached) yes checking for asprintf... yes checking for asnprintf... no checking for vasprintf... yes checking for vasnprintf... make[3]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16/builtins' rm -f pcomplete.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c pcomplete.c rm -f pcomplib.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c pcomplib.c rm -f xmalloc.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c xmalloc.c rm -f signames.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c ./support/signames.c make[3]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16/support' make[3]: warning: -j56 forced in submake: resetting jobserver mode. rm -f man2html.o gcc -c -DHAVE_CONFIG_H -DSHELL -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16 -I.. -g man2html.c no checking for getopt... yes checking for getopt_long_only... yes checking for usleep... yes checking for gettimeofday... yes checking for sleep... yes checking for localtime_s... no checking for localtime_r... gcc -DHAVE_CONFIG_H -DSHELL -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16 -I.. -g man2html.o -o man2html -ldl yes checking for getopt_long_only... (cached) yes checking for strcasecmp... (cached) yes checking for strncasecmp... (cached) yes checking for library containing getaddrinfo... make[3]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16/support' rm -f syntax.c ./mksyntax -o syntax.c rm -f shell.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c shell.c rm -f eval.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c eval.c rm -f execute_cmd.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c execute_cmd.c none required checking for library containing gai_strerror... none required checking for library containing getnameinfo... rm -f print_cmd.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c print_cmd.c none required checking for library containing inet_ntop... none required checking for library containing inet_pton... rm -f mksignames gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -g -DCROSS_COMPILING -rdynamic -g -DCROSS_COMPILING -o mksignames mksignames.o buildsignames.o rm -f redir.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c redir.c rm -f syntax.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c syntax.c none required checking for gai_strerror... /bin/sh ./support/mkversion.sh -b -S . -s release -d 5.1 -o newversion.h \ && mv newversion.h version.h rm -f y.tab.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c y.tab.c yes checking for inet_pton... yes checking for inet_ntop... rm -f variables.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c variables.c rm -f lsignames.h ./mksignames lsignames.h rm -f version.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c version.c make[3]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16/builtins' make[3]: warning: -j56 forced in submake: resetting jobserver mode. yes rm -f builtins.o mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB builtins.c rm -f alias.o rm -f bind.o rm -f break.o ./mkbuiltins -D . alias.def rm -f builtin.o rm -f caller.o ./mkbuiltins -D . break.def ./mkbuiltins -D . bind.def ./mkbuiltins -D . builtin.def rm -f cd.o mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB alias.c || ( rm -f alias.c ; exit 1 ) ./mkbuiltins -D . caller.def mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB break.c || ( rm -f break.c ; exit 1 ) checking for working getaddrinfo... mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB bind.c || ( rm -f bind.c ; exit 1 ) yes mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB builtin.c || ( rm -f builtin.c ; exit 1 ) checking for library containing inet_addr... ./mkbuiltins -D . cd.def mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB caller.c || ( rm -f caller.c ; exit 1 ) rm -f colon.o rm -f command.o mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB cd.c || ( rm -f cd.c ; exit 1 ) ./mkbuiltins -D . colon.def ./mkbuiltins -D . command.def rm -f common.o rm -f alias.c rm -f break.c rm -f bind.c rm -f builtin.c rm -f caller.c mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB colon.c || ( rm -f colon.c ; exit 1 ) mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB command.c || ( rm -f command.c ; exit 1 ) mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB common.c rm -f declare.o rm -f echo.o rm -f cd.c ./mkbuiltins -D . declare.def ./mkbuiltins -D . echo.def rm -f enable.o rm -f colon.c mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB declare.c || ( rm -f declare.c ; exit 1 ) rm -f command.c mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB echo.c || ( rm -f echo.c ; exit 1 ) ./mkbuiltins -D . enable.def rm -f eval.o rm -f evalfile.o rm -f declare.c rm -f echo.c mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB enable.c || ( rm -f enable.c ; exit 1 ) ./mkbuiltins -D . eval.def mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB evalfile.c rm -f evalstring.o mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB eval.c || ( rm -f eval.c ; exit 1 ) rm -f exec.o mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB evalstring.c ./mkbuiltins -D . exec.def rm -f exit.o rm -f fc.o rm -f fg_bg.o mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB exec.c || ( rm -f exec.c ; exit 1 ) ./mkbuiltins -D . exit.def ./mkbuiltins -D . fc.def rm -f hash.o rm -f enable.c rm -f eval.c ./mkbuiltins -D . fg_bg.def rm -f exec.c mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB exit.c || ( rm -f exit.c ; exit 1 ) mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB fc.c || ( rm -f fc.c ; exit 1 ) ./mkbuiltins -D . hash.def mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB fg_bg.c || ( rm -f fg_bg.c ; exit 1 ) mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB hash.c || ( rm -f hash.c ; exit 1 ) rm -f help.o rm -f exit.c rm -f fc.c rm -f fg_bg.c rm -f hash.c ./mkbuiltins -D . help.def rm -f history.o mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB help.c || ( rm -f help.c ; exit 1 ) ./mkbuiltins -D . history.def none required checking for working getnameinfo... yes checking for sockaddr_in6... rm -f jobs.o rm -f kill.o mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB history.c || ( rm -f history.c ; exit 1 ) rm -f let.o rm -f mapfile.o ./mkbuiltins -D . jobs.def ./mkbuiltins -D . kill.def ./mkbuiltins -D . let.def ./mkbuiltins -D . mapfile.def mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB jobs.c || ( rm -f jobs.c ; exit 1 ) rm -f pushd.o mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB kill.c || ( rm -f kill.c ; exit 1 ) mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB let.c || ( rm -f let.c ; exit 1 ) yes checking for sockaddr_storage... rm -f help.c rm -f history.c mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB mapfile.c || ( rm -f mapfile.c ; exit 1 ) rm -f jobs.c ./mkbuiltins -D . pushd.def rm -f kill.c rm -f read.o mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB pushd.c || ( rm -f pushd.c ; exit 1 ) rm -f return.o ./mkbuiltins -D . read.def ./mkbuiltins -D . return.def mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB read.c || ( rm -f read.c ; exit 1 ) rm -f set.o rm -f let.c rm -f mapfile.c mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB return.c || ( rm -f return.c ; exit 1 ) rm -f setattr.o ./mkbuiltins -D . set.def rm -f shift.o rm -f pushd.c ./mkbuiltins -D . setattr.def mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB set.c || ( rm -f set.c ; exit 1 ) ./mkbuiltins -D . shift.def rm -f read.c rm -f return.c mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB setattr.c || ( rm -f setattr.c ; exit 1 ) mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB shift.c || ( rm -f shift.c ; exit 1 ) rm -f source.o rm -f suspend.o yes checking for AF_INET6 definition... ./mkbuiltins -D . source.def rm -f test.o rm -f setattr.c ./mkbuiltins -D . suspend.def mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB source.c || ( rm -f source.c ; exit 1 ) rm -f shift.c ./mkbuiltins -D . test.def mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB suspend.c || ( rm -f suspend.c ; exit 1 ) mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB test.c || ( rm -f test.c ; exit 1 ) yes checking for IPv6 support... yes rm -f set.c rm -f source.c rm -f suspend.c rm -f test.c rm -f times.o rm -f trap.o rm -f type.o ./mkbuiltins -D . times.def ./mkbuiltins -D . trap.def ./mkbuiltins -D . type.def mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB times.c || ( rm -f times.c ; exit 1 ) mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB trap.c || ( rm -f trap.c ; exit 1 ) mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB type.c || ( rm -f type.c ; exit 1 ) rm -f ulimit.o rm -f umask.o ./mkbuiltins -D . ulimit.def rm -f times.c rm -f trap.c rm -f type.c ./mkbuiltins -D . umask.def mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB ulimit.c || ( rm -f ulimit.c ; exit 1 ) rm -f wait.o rm -f getopts.o mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB umask.c || ( rm -f umask.c ; exit 1 ) ./mkbuiltins -D . wait.def ./mkbuiltins -D . getopts.def rm -f shopt.o rm -f printf.o mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB wait.c || ( rm -f wait.c ; exit 1 ) mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB getopts.c || ( rm -f getopts.c ; exit 1 ) ./mkbuiltins -D . shopt.def ./mkbuiltins -D . printf.def mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB shopt.c || ( rm -f shopt.c ; exit 1 ) rm -f getopt.o rm -f bashgetopt.o rm -f ulimit.c mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB printf.c || ( rm -f printf.c ; exit 1 ) rm -f umask.c mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB getopt.c rm -f wait.c rm -f getopts.c rm -f shopt.c mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB bashgetopt.c rm -f printf.c rm -f complete.o ./mkbuiltins -D . complete.def mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EB complete.c || ( rm -f complete.c ; exit 1 ) rm -f complete.c rm -f libbuiltins.a mips-linux-musl-ar cr libbuiltins.a builtins.o alias.o bind.o break.o builtin.o caller.o cd.o colon.o command.o common.o declare.o echo.o enable.o eval.o evalfile.o evalstring.o exec.o exit.o fc.o fg_bg.o hash.o help.o history.o jobs.o kill.o let.o mapfile.o pushd.o read.o return.o set.o setattr.o shift.o source.o suspend.o test.o times.o trap.o type.o ulimit.o umask.o wait.o getopts.o shopt.o printf.o getopt.o bashgetopt.o complete.o configure: creating ./config.status mips-linux-musl-ranlib libbuiltins.a make[3]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16/builtins' gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -g -DCROSS_COMPILING -DBUILDTOOL -c -o buildversion.o ./version.c if cmp -s lsignames.h signames.h ; then :; else rm -f signames.h ; cp lsignames.h signames.h ; fi gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -g -DCROSS_COMPILING -rdynamic -g -DCROSS_COMPILING -o bashversion ./support/bashversion.c buildversion.o config.status: creating Makefile config.status: creating nbase_config.h === configuring in nsock/src (/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nsock/src) configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=mips-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=mips-linux-musl' 'CC=mips-linux-musl-gcc' 'CFLAGS=-O3 -pipe -march=mips32r2 -EB' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. rm -f trap.o mips-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mips"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mips-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EB -c trap.c *********************************************************** * * * GNU bash, version 5.1.16(1)-release (mips-unknown-linux-musl) * * *********************************************************** making lib/glob/libglob.a in ./lib/glob make[3]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16/lib/glob' make[3]: warning: -j56 forced in submake: resetting jobserver mode. rm -f glob.o rm -f strmatch.o rm -f smatch.o mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I../.. -I../.. -I../../include -I../../lib -O3 -pipe -march=mips32r2 -EB glob.c mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I../.. -I../.. -I../../include -I../../lib -O3 -pipe -march=mips32r2 -EB strmatch.c mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I../.. -I../.. -I../../include -I../../lib -O3 -pipe -march=mips32r2 -EB smatch.c rm -f xmbsrtowcs.o rm -f gmisc.o mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I../.. -I../.. -I../../include -I../../lib -O3 -pipe -march=mips32r2 -EB xmbsrtowcs.c mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I../.. -I../.. -I../../include -I../../lib -O3 -pipe -march=mips32r2 -EB gmisc.c rm -f -f libglob.a mips-linux-musl-ar cr libglob.a glob.o strmatch.o smatch.o xmbsrtowcs.o gmisc.o test -n "mips-linux-musl-ranlib" && mips-linux-musl-ranlib libglob.a make[3]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16/lib/glob' making lib/sh/libsh.a in ./lib/sh make[3]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16/lib/sh' make[3]: warning: -j56 forced in submake: resetting jobserver mode. mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB clktck.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB clock.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB getenv.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB oslib.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB setlinebuf.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB strnlen.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB itos.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB zread.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB zwrite.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB shtty.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB shmatch.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB eaccess.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB netconn.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB netopen.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB timeval.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB makepath.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB pathcanon.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB pathphys.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB tmpfile.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB stringlist.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB stringvec.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB spell.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB shquote.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB strtrans.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB snprintf.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB mailstat.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB fmtulong.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB fmtullong.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB fmtumax.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB zcatfd.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB zmapfd.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB winsize.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB wcsdup.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB fpurge.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB zgetline.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB mbscmp.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB uconvert.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB ufuncs.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB casemod.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB input_avail.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB mbscasecmp.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB fnxform.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB unicode.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB shmbchar.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB utf8.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB random.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB gettimeofday.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB wcsnwidth.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB mktime.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB mbschr.c mips-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EB getcwd.c rm -f libsh.a mips-linux-musl-ar cr libsh.a clktck.o clock.o getenv.o oslib.o setlinebuf.o strnlen.o itos.o zread.o zwrite.o shtty.o shmatch.o eaccess.o netconn.o netopen.o timeval.o makepath.o pathcanon.o pathphys.o tmpfile.o stringlist.o stringvec.o spell.o shquote.o strtrans.o snprintf.o mailstat.o fmtulong.o fmtullong.o fmtumax.o zcatfd.o zmapfd.o winsize.o wcsdup.o fpurge.o zgetline.o mbscmp.o uconvert.o ufuncs.o casemod.o input_avail.o mbscasecmp.o fnxform.o unicode.o shmbchar.o utf8.o random.o gettimeofday.o wcsnwidth.o mktime.o mbschr.o getcwd.o test -n "mips-linux-musl-ranlib" && mips-linux-musl-ranlib libsh.a make[3]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16/lib/sh' making lib/readline/libhistory.a in ./lib/readline make[3]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16/lib/readline' make[3]: warning: -j56 forced in submake: resetting jobserver mode. rm -f history.o rm -f histexpand.o rm -f histfile.o mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16 -I../.. -I../../lib -O3 -pipe -march=mips32r2 -EB history.c rm -f histsearch.o mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16 -I../.. -I../../lib -O3 -pipe -march=mips32r2 -EB histexpand.c mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16 -I../.. -I../../lib -O3 -pipe -march=mips32r2 -EB histfile.c rm -f shell.o mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16 -I../.. -I../../lib -O3 -pipe -march=mips32r2 -EB histsearch.c rm -f savestring.o mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16 -I../.. -I../../lib -O3 -pipe -march=mips32r2 -EB shell.c rm -f mbutil.o mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16 -I../.. -I../../lib -O3 -pipe -march=mips32r2 -EB savestring.c rm -f xmalloc.o mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16 -I../.. -I../../lib -O3 -pipe -march=mips32r2 -EB mbutil.c rm -f xfree.o mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16 -I../.. -I../../lib -O3 -pipe -march=mips32r2 -EB xmalloc.c mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16 -I../.. -I../../lib -O3 -pipe -march=mips32r2 -EB xfree.c rm -f libhistory.a mips-linux-musl-ar cr libhistory.a history.o histexpand.o histfile.o histsearch.o shell.o savestring.o mbutil.o xmalloc.o xfree.o test -n "mips-linux-musl-ranlib" && mips-linux-musl-ranlib libhistory.a make[3]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16/lib/readline' making lib/tilde/libtilde.a in ./lib/tilde make[3]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16/lib/tilde' make[3]: warning: -j56 forced in submake: resetting jobserver mode. mips-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I../.. -I../.. -I../../include -I../../lib -O3 -pipe -march=mips32r2 -EB tilde.c rm -f libtilde.a mips-linux-musl-ar cr libtilde.a tilde.o test -n "mips-linux-musl-ranlib" && mips-linux-musl-ranlib libtilde.a make[3]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16/lib/tilde' rm -f bash mips-linux-musl-gcc -L./builtins -L./lib/readline -L./lib/readline -L./lib/glob -L./lib/tilde -L./lib/sh -rdynamic -O3 -pipe -march=mips32r2 -EB -o bash shell.o eval.o y.tab.o general.o make_cmd.o print_cmd.o dispose_cmd.o execute_cmd.o variables.o copy_cmd.o error.o expr.o flags.o jobs.o subst.o hashcmd.o hashlib.o mailcheck.o trap.o input.o unwind_prot.o pathexp.o sig.o test.o version.o alias.o array.o arrayfunc.o assoc.o braces.o bracecomp.o bashhist.o bashline.o list.o stringlib.o locale.o findcmd.o redir.o pcomplete.o pcomplib.o syntax.o xmalloc.o signames.o -lbuiltins -lglob -lsh -lhistory -ltilde -ldl checking build system type... x86_64-pc-linux-gnu checking host system type... ls -l bash -rwxr-xr-x 1 wgci wgci 1085148 Oct 8 02:28 bash mips-linux-musl-size bash text data bss dec hex filename 918867 13708 39136 971711 ed3bf bash make[2]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16' mips-linux-musl-strip -s /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/bash-5.1.16/bash mips-unknown-linux-musl checking for mips-linux-musl-gcc... mips-linux-musl-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether mips-linux-musl-gcc accepts -g... yes checking for mips-linux-musl-gcc option to accept ISO C89... none needed checking how to run the C preprocessor... mips-linux-musl-gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking linux/version.h usability... yes checking linux/version.h presence... yes checking for linux/version.h... yes checking for Linux epoll(7) interface... yes checking for poll(2)... yes checking for kqueue... no checking for kevent... no checking for mips-linux-musl-gcc... (cached) mips-linux-musl-gcc checking whether we are using the GNU C compiler... (cached) yes checking whether mips-linux-musl-gcc accepts -g... (cached) yes checking for mips-linux-musl-gcc option to accept ISO C89... (cached) none needed checking for mips-linux-musl-ranlib... mips-linux-musl-ranlib checking for gethostent... yes checking for setsockopt... yes checking for nanosleep... yes checking for ANSI C header files... (cached) yes checking net/bpf.h usability... no checking net/bpf.h presence... no checking for net/bpf.h... no checking sys/ioctl.h usability... yes checking sys/ioctl.h presence... yes checking for sys/ioctl.h... yes checking sys/un.h usability... yes checking sys/un.h presence... yes checking for sys/un.h... yes checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking for linux/vm_sockets.h... yes checking for library containing dlopen... none required configure: creating ./config.status config.status: creating Makefile config.status: creating ../tests/Makefile config.status: creating ../include/nsock_config.h === configuring in ncat (/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/ncat) configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=mips-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=mips-linux-musl' 'CC=mips-linux-musl-gcc' 'CFLAGS=-O3 -pipe -march=mips32r2 -EB' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. checking build system type... x86_64-pc-linux-gnu checking host system type... mips-unknown-linux-musl checking for mips-linux-musl-gcc... mips-linux-musl-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether mips-linux-musl-gcc accepts -g... yes checking for mips-linux-musl-gcc option to accept ISO C89... none needed checking for a BSD-compatible install... /usr/bin/install -c checking for mips-linux-musl-strip... /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/mips-linux-musl-cross/bin/mips-linux-musl-strip checking how to run the C preprocessor... mips-linux-musl-gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/wait.h that is POSIX.1 compatible... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking netinet/in.h usability... yes checking netinet/in.h presence... yes checking for netinet/in.h... yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking for unistd.h... (cached) yes checking sys/un.h usability... yes checking sys/un.h presence... yes checking for sys/un.h... yes checking for linux/vm_sockets.h... yes checking whether stat file-mode macros are broken... no checking for an ANSI C-conforming const... yes checking whether time.h and sys/time.h may both be included... yes checking for pid_t... yes checking vfork.h usability... no checking vfork.h presence... no checking for vfork.h... no checking for fork... yes checking for vfork... yes checking for working fork... cross configure: WARNING: result yes guessed because of cross compilation checking for working vfork... (cached) yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking for sys/socket.h... (cached) yes checking types of arguments for select... int,fd_set *,struct timeval * checking return type of signal handlers... void checking for vprintf... yes checking for _doprnt... no checking for library containing setsockopt... none required checking for library containing gethostbyname... none required checking for library containing dlopen... none required checking for dup2... yes checking for gettimeofday... yes checking for inet_ntoa... yes checking for memset... yes checking for mkstemp... yes checking for select... yes checking for socket... yes checking for strcasecmp... yes checking for strchr... yes checking for strdup... yes checking for strerror... yes checking for strncasecmp... yes checking for strtol... yes checking for odm_initialize in -lodm... no checking for odm_initialize in -lodm... (cached) no checking for _system_configuration in -lcfg... no configure: creating ./config.status config.status: creating Makefile config.status: creating config.h . . \`-"'"-'/ } 6 6 { ==. Y ,== /^^^\ . / \ ) Ncat: A modern interpretation of classic Netcat ( )-( )/ -""---""--- / / Ncat \_/ ( ____ \_.=|____E Configuration complete. ___.-------.___ _.-' ___.--;--.___ `-._ .-' _.-' / .+. \ `-._ `-. .' .-' |-|-o-|-| `-. `. (_ _) `--._``-..__`._|_.'__..-''_.--' ``--._________.--'' ____ _____ ____ ____ _ _______ |_ \|_ _||_ \ / _| / \ |_ __ \ | \ | | | \/ | / _ \ | |__) | | |\ \| | | |\ /| | / ___ \ | ___/ _| |_\ |_ _| |_\/_| |_ _/ / \ \_ _| |_ |_____|\____||_____||_____||____| |____||_____| NMAP IS A POWERFUL TOOL -- USE CAREFULLY AND RESPONSIBLY Configured with: zlib ncat Configured without: localdirs ndiff zenmap nping openssl libssh2 lua Type make (or gmake on some *BSD machines) to compile. WARNING: You are compiling without LibSSH2 make -C /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap make[2]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap' mips-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EB -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EB -c ./pcap-linux.c mips-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EB -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EB -c ./pcap-netfilter-linux.c mips-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EB -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EB -c ./fad-getad.c mips-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EB -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EB -c ./pcap.c mips-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EB -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EB -c ./gencode.c mips-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EB -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EB -c ./optimize.c mips-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EB -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EB -c ./nametoaddr.c mips-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EB -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EB -c ./etherent.c mips-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EB -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EB -c ./fmtutils.c mips-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EB -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EB -c ./savefile.c mips-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EB -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EB -c ./sf-pcap.c mips-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EB -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EB -c ./sf-pcapng.c mips-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EB -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EB -c ./pcap-common.c mips-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EB -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EB -c ./bpf_image.c mips-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EB -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EB -c ./bpf_filter.c mips-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EB -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EB -c ./bpf_dump.c mips-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EB -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EB -c scanner.c mips-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EB -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EB -c grammar.c ./config.status --file=libpcap.pc.tmp:./libpcap.pc.in config.status: creating libpcap.pc.tmp mv libpcap.pc.tmp libpcap.pc chmod a+x libpcap.pc ./config.status --file=pcap-config.tmp:./pcap-config.in config.status: creating pcap-config.tmp mv pcap-config.tmp pcap-config chmod a+x pcap-config mips-linux-musl-ar rc libpcap.a pcap-linux.o pcap-netfilter-linux.o fad-getad.o pcap.o gencode.o optimize.o nametoaddr.o etherent.o fmtutils.o savefile.o sf-pcap.o sf-pcapng.o pcap-common.o bpf_image.o bpf_filter.o bpf_dump.o scanner.o grammar.o mips-linux-musl-ranlib libpcap.a make[2]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap' make -C /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/ncat make[2]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/ncat' mips-linux-musl-gcc -MM -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase ncat_main.c ncat_connect.c ncat_core.c ncat_posix.c ncat_listen.c ncat_proxy.c ncat_ssl.c base64.c http.c util.c sys_wrap.c > makefile.dep mips-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -march=mips32r2 -EB -Wall -c ncat_main.c -o ncat_main.o ncat_main.c: In function ‘main’: ncat_main.c:798:17: warning: ‘strncpy’ specified bound 108 equals destination size [-Wstringop-truncation] 798 | strncpy(srcaddr.un.sun_path, source, sizeof(srcaddr.un.sun_path)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ncat_main.c:848:13: warning: ‘strncpy’ specified bound 108 equals destination size [-Wstringop-truncation] 848 | strncpy(targetaddrs->addr.un.sun_path, argv[optind], sizeof(targetaddrs->addr.un.sun_path)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ mips-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -march=mips32r2 -EB -Wall -c ncat_connect.c -o ncat_connect.o ncat_connect.c: In function ‘ncat_connect’: ncat_connect.c:1047:17: warning: ‘strncpy’ specified bound 108 equals destination size [-Wstringop-truncation] 1047 | strncpy(srcaddr.un.sun_path, tmp_name, sizeof(srcaddr.un.sun_path)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ mips-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -march=mips32r2 -EB -Wall -c ncat_core.c -o ncat_core.o mips-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -march=mips32r2 -EB -Wall -c ncat_posix.c -o ncat_posix.o mips-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -march=mips32r2 -EB -Wall -c ncat_listen.c -o ncat_listen.o mips-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -march=mips32r2 -EB -Wall -c ncat_proxy.c -o ncat_proxy.o mips-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -march=mips32r2 -EB -Wall -c ncat_ssl.c -o ncat_ssl.o mips-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -march=mips32r2 -EB -Wall -c base64.c -o base64.o mips-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -march=mips32r2 -EB -Wall -c http.c -o http.o mips-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -march=mips32r2 -EB -Wall -c util.c -o util.o mips-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -march=mips32r2 -EB -Wall -c sys_wrap.c -o sys_wrap.o Compiling libnsock cd ../nsock/src && make make[3]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nsock/src' mips-linux-musl-gcc -MM -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include error.c filespace.c gh_heap.c nsock_connect.c nsock_core.c nsock_iod.c nsock_read.c nsock_timers.c nsock_write.c nsock_ssl.c nsock_event.c nsock_pool.c netutils.c nsock_pcap.c nsock_engines.c engine_select.c engine_epoll.c engine_kqueue.c engine_poll.c nsock_proxy.c nsock_log.c proxy_http.c proxy_socks4.c > makefile.dep cd /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase && make make[4]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase' mips-linux-musl-gcc -O3 -pipe -march=mips32r2 -EB -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o snprintf.o snprintf.c mips-linux-musl-gcc -O3 -pipe -march=mips32r2 -EB -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_time.o nbase_time.c mips-linux-musl-gcc -O3 -pipe -march=mips32r2 -EB -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_str.o nbase_str.c mips-linux-musl-gcc -O3 -pipe -march=mips32r2 -EB -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_misc.o nbase_misc.c mips-linux-musl-gcc -O3 -pipe -march=mips32r2 -EB -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_memalloc.o nbase_memalloc.c mips-linux-musl-gcc -O3 -pipe -march=mips32r2 -EB -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_rnd.o nbase_rnd.c mips-linux-musl-gcc -O3 -pipe -march=mips32r2 -EB -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_addrset.o nbase_addrset.c rm -f libnbase.a ar cr libnbase.a snprintf.o nbase_time.o nbase_str.o nbase_misc.o nbase_memalloc.o nbase_rnd.o nbase_addrset.o mips-linux-musl-ranlib libnbase.a make[4]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase' mips-linux-musl-gcc -c -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EB -Wall error.c -o error.o mips-linux-musl-gcc -c -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EB -Wall filespace.c -o filespace.o mips-linux-musl-gcc -c -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EB -Wall gh_heap.c -o gh_heap.o mips-linux-musl-gcc -c -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EB -Wall nsock_connect.c -o nsock_connect.o mips-linux-musl-gcc -c -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EB -Wall nsock_core.c -o nsock_core.o mips-linux-musl-gcc -c -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EB -Wall nsock_iod.c -o nsock_iod.o mips-linux-musl-gcc -c -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EB -Wall nsock_read.c -o nsock_read.o mips-linux-musl-gcc -c -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EB -Wall nsock_timers.c -o nsock_timers.o mips-linux-musl-gcc -c -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EB -Wall nsock_write.c -o nsock_write.o mips-linux-musl-gcc -c -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EB -Wall nsock_ssl.c -o nsock_ssl.o mips-linux-musl-gcc -c -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EB -Wall nsock_event.c -o nsock_event.o mips-linux-musl-gcc -c -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EB -Wall nsock_pool.c -o nsock_pool.o mips-linux-musl-gcc -c -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EB -Wall netutils.c -o netutils.o mips-linux-musl-gcc -c -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EB -Wall nsock_pcap.c -o nsock_pcap.o mips-linux-musl-gcc -c -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EB -Wall nsock_engines.c -o nsock_engines.o mips-linux-musl-gcc -c -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EB -Wall engine_select.c -o engine_select.o mips-linux-musl-gcc -c -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EB -Wall engine_epoll.c -o engine_epoll.o mips-linux-musl-gcc -c -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EB -Wall engine_kqueue.c -o engine_kqueue.o mips-linux-musl-gcc -c -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EB -Wall engine_poll.c -o engine_poll.o mips-linux-musl-gcc -c -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EB -Wall nsock_proxy.c -o nsock_proxy.o mips-linux-musl-gcc -c -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EB -Wall nsock_log.c -o nsock_log.o mips-linux-musl-gcc -c -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EB -Wall proxy_http.c -o proxy_http.o mips-linux-musl-gcc -c -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/libpcap -I/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EB -Wall proxy_socks4.c -o proxy_socks4.o rm -f libnsock.a ar cr libnsock.a error.o filespace.o gh_heap.o nsock_connect.o nsock_core.o nsock_iod.o nsock_read.o nsock_timers.o nsock_write.o nsock_ssl.o nsock_event.o nsock_pool.o netutils.o nsock_pcap.o nsock_engines.o engine_select.o engine_epoll.o engine_kqueue.o engine_poll.o nsock_proxy.o nsock_log.o proxy_http.o proxy_socks4.o mips-linux-musl-ranlib libnsock.a make[3]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/nsock/src' mips-linux-musl-gcc -o ncat -O3 -pipe -march=mips32r2 -EB -Wall -L../libpcap ncat_main.o ncat_connect.o ncat_core.o ncat_posix.o ncat_listen.o ncat_proxy.o ncat_ssl.o base64.o http.o util.o sys_wrap.o ../nsock/src/libnsock.a ../nbase/libnbase.a -lpcap make[2]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/ncat' mips-linux-musl-strip -s /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/nmap-7.92/ncat/ncat make -C /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/../../../../.. O=/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel ARCH=mips CROSS_COMPILE=mips-linux-musl- make[2]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9' make[3]: Entering directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel' egrep: warning: egrep is obsolescent; using /bin/grep -E SYNC include/config/auto.conf.cmd GEN Makefile egrep: warning: egrep is obsolescent; using /bin/grep -E GEN Makefile HOSTCC scripts/dtc/dtc.o HOSTCC scripts/dtc/flattree.o HOSTCC scripts/dtc/fstree.o HOSTCC scripts/dtc/data.o HOSTCC scripts/dtc/livetree.o HOSTCC scripts/dtc/treesource.o HOSTCC scripts/dtc/srcpos.o HOSTCC scripts/dtc/checks.o HOSTCC scripts/dtc/util.o LEX scripts/dtc/dtc-lexer.lex.c YACC scripts/dtc/dtc-parser.tab.[ch] HOSTCC scripts/dtc/libfdt/fdt.o HOSTCC scripts/dtc/libfdt/fdt_ro.o HOSTCC scripts/dtc/libfdt/fdt_wip.o HOSTCC scripts/dtc/libfdt/fdt_sw.o HOSTCC scripts/dtc/libfdt/fdt_rw.o HOSTCC scripts/dtc/libfdt/fdt_strerror.o HOSTCC scripts/dtc/libfdt/fdt_empty_tree.o HOSTCC scripts/dtc/libfdt/fdt_addresses.o HOSTCC scripts/dtc/libfdt/fdt_overlay.o HOSTCC scripts/dtc/fdtoverlay.o HOSTCC scripts/dtc/dtc-lexer.lex.o HOSTCC scripts/dtc/dtc-parser.tab.o HOSTLD scripts/dtc/fdtoverlay HOSTLD scripts/dtc/dtc UPD include/config/kernel.release WRAP arch/mips/include/generated/asm/export.h WRAP arch/mips/include/generated/asm/kvm_para.h WRAP arch/mips/include/generated/asm/mcs_spinlock.h WRAP arch/mips/include/generated/asm/parport.h WRAP arch/mips/include/generated/asm/qrwlock.h WRAP arch/mips/include/generated/asm/qspinlock.h WRAP arch/mips/include/generated/asm/user.h WRAP arch/mips/include/generated/asm/archrandom.h WRAP arch/mips/include/generated/asm/current.h WRAP arch/mips/include/generated/asm/device.h WRAP arch/mips/include/generated/asm/emergency-restart.h WRAP arch/mips/include/generated/asm/irq_work.h WRAP arch/mips/include/generated/asm/kmap_size.h WRAP arch/mips/include/generated/asm/local64.h WRAP arch/mips/include/generated/asm/module.lds.h WRAP arch/mips/include/generated/asm/msi.h WRAP arch/mips/include/generated/asm/percpu.h WRAP arch/mips/include/generated/asm/preempt.h WRAP arch/mips/include/generated/asm/rwonce.h WRAP arch/mips/include/generated/asm/sections.h WRAP arch/mips/include/generated/asm/serial.h WRAP arch/mips/include/generated/asm/simd.h WRAP arch/mips/include/generated/asm/softirq_stack.h WRAP arch/mips/include/generated/asm/trace_clock.h WRAP arch/mips/include/generated/asm/unaligned.h WRAP arch/mips/include/generated/asm/word-at-a-time.h WRAP arch/mips/include/generated/asm/xor.h UPD include/generated/utsrelease.h HOSTCC scripts/kallsyms HOSTCC scripts/sorttable DTC arch/mips/boot/dts/mti/malta.dtb CC scripts/mod/empty.o HOSTCC scripts/mod/mk_elfconfig CC scripts/mod/devicetable-offsets.s UPD scripts/mod/devicetable-offsets.h MKELF scripts/mod/elfconfig.h HOSTCC scripts/mod/modpost.o HOSTCC scripts/mod/file2alias.o HOSTCC scripts/mod/sumversion.o HOSTLD scripts/mod/modpost CC kernel/bounds.s UPD include/generated/timeconst.h UPD include/generated/bounds.h CALL /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/scripts/atomic/check-atomics.sh CC arch/mips/kernel/asm-offsets.s UPD include/generated/asm-offsets.h CALL /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/scripts/checksyscalls.sh CC init/main.o CHK include/generated/compile.h UPD include/generated/compile.h HOSTCC usr/gen_init_cpio GEN usr/initramfs_data.cpio COPY usr/initramfs_inc_data AS usr/initramfs_data.o CC init/do_mounts.o AR usr/built-in.a CC init/do_mounts_initrd.o CC init/initramfs.o CC init/calibrate.o CC init/init_task.o CC init/version.o AR init/built-in.a CC arch/mips/mti-malta/malta-dtshim.o CC arch/mips/mti-malta/malta-init.o CC arch/mips/mti-malta/malta-int.o CC arch/mips/mti-malta/malta-memory.o CC arch/mips/mti-malta/malta-platform.o DTB arch/mips/boot/dts/mti/malta.dtb.S AS arch/mips/boot/dts/mti/malta.dtb.o AR arch/mips/boot/dts/mti/built-in.a AR arch/mips/boot/dts/built-in.a CC arch/mips/mti-malta/malta-setup.o CC arch/mips/mti-malta/malta-time.o AR arch/mips/mti-malta/built-in.a AS arch/mips/kernel/head.o LDS arch/mips/kernel/vmlinux.lds CC arch/mips/kernel/branch.o CC arch/mips/kernel/cmpxchg.o CC arch/mips/kernel/elf.o CC kernel/sched/core.o CC kernel/sched/fair.o AS arch/mips/kernel/entry.o AS arch/mips/kernel/genex.o CC arch/mips/kernel/idle.o CC arch/mips/mm/cache.o CC arch/mips/kernel/irq.o CC arch/mips/mm/context.o CC arch/mips/mm/extable.o CC arch/mips/kernel/process.o CC arch/mips/mm/fault.o CC arch/mips/mm/init.o CC kernel/sched/build_policy.o CC arch/mips/kernel/prom.o CC arch/mips/mm/mmap.o CC arch/mips/kernel/ptrace.o CC arch/mips/mm/page.o CC arch/mips/kernel/reset.o AS arch/mips/mm/page-funcs.o AR arch/mips/net/built-in.a CC kernel/locking/mutex.o CC kernel/power/qos.o CC arch/mips/mm/pgtable.o CC kernel/sched/build_utility.o CC arch/mips/kernel/setup.o CC arch/mips/mm/tlbex.o CC kernel/locking/semaphore.o CC kernel/locking/rwsem.o AR kernel/power/built-in.a CC arch/mips/kernel/signal.o AS arch/mips/mm/tlbex-fault.o AS arch/mips/mm/tlb-funcs.o CC kernel/locking/percpu-rwsem.o CC arch/mips/mm/uasm-mips.o CC kernel/printk/printk.o CC kernel/printk/printk_safe.o CC kernel/printk/printk_ringbuffer.o CC kernel/printk/sysctl.o AR kernel/sched/built-in.a CC arch/mips/kernel/syscall.o CC kernel/irq/irqdesc.o CC kernel/irq/handle.o CC kernel/locking/spinlock.o CC arch/mips/mm/maccess.o CC arch/mips/kernel/time.o CC arch/mips/mm/ioremap.o CC kernel/irq/manage.o CC kernel/locking/qspinlock.o AR kernel/printk/built-in.a CC arch/mips/kernel/topology.o CC arch/mips/mm/pgtable-32.o CC kernel/locking/rtmutex_api.o CC kernel/irq/spurious.o CC kernel/irq/resend.o CC arch/mips/kernel/traps.o CC kernel/irq/chip.o CC arch/mips/mm/dma-noncoherent.o CC arch/mips/kernel/unaligned.o CC kernel/locking/qrwlock.o CC arch/mips/mm/c-r4k.o AS arch/mips/mm/cex-gen.o CC kernel/irq/dummychip.o AR kernel/locking/built-in.a CC arch/mips/kernel/watch.o CC kernel/irq/devres.o CC kernel/irq/generic-chip.o CC arch/mips/kernel/vdso.o CC arch/mips/mm/tlb-r4k.o CC kernel/irq/autoprobe.o CC kernel/irq/irqdomain.o CC arch/mips/kernel/cacheinfo.o CC arch/mips/kernel/cpu-probe.o CC arch/mips/mm/sc-mips.o CC kernel/irq/proc.o CC kernel/irq/ipi.o CC arch/mips/kernel/cevt-r4k.o AR arch/mips/mm/built-in.a CC arch/mips/kernel/csrc-r4k.o CC kernel/irq/affinity.o CC arch/mips/kernel/sync-r4k.o CC arch/mips/kernel/stacktrace.o AR kernel/irq/built-in.a CC kernel/rcu/update.o AS arch/mips/kernel/r4k_switch.o CC arch/mips/kernel/fpu-probe.o CC kernel/rcu/sync.o AS arch/mips/kernel/r4k_fpu.o CC arch/mips/kernel/smp.o CC kernel/rcu/srcutree.o CC arch/mips/kernel/smp-up.o CC kernel/rcu/tree.o CC arch/mips/kernel/smp-cps.o AS arch/mips/kernel/cps-vec.o CC arch/mips/kernel/spram.o CC arch/mips/kernel/irq-msc01.o CC kernel/rcu/rcu_segcblist.o AS arch/mips/kernel/scall32-o32.o CC arch/mips/kernel/proc.o CC arch/mips/kernel/i8253.o AR kernel/rcu/built-in.a AR kernel/livepatch/built-in.a CC kernel/dma/mapping.o CC arch/mips/kernel/jump_label.o CC kernel/dma/direct.o CC arch/mips/kernel/mips-cm.o CC arch/mips/kernel/mips-cpc.o CC kernel/dma/coherent.o AR arch/mips/kernel/built-in.a LDS arch/mips/vdso/vdso.lds AS arch/mips/vdso/elf.o CC arch/mips/vdso/vgettimeofday.o CC kernel/dma/remap.o AS arch/mips/vdso/sigreturn.o HOSTCC arch/mips/vdso/genvdso LD arch/mips/vdso/vdso.so.dbg.raw egrep: warning: egrep is obsolescent; using /bin/grep -E egrep: warning: egrep is obsolescent; using /bin/grep -E OBJCOPY arch/mips/vdso/vdso.so.raw GENVDSO arch/mips/vdso/vdso-image.c CC arch/mips/vdso/vdso-image.o AR kernel/dma/built-in.a AR kernel/entry/built-in.a CC kernel/time/time.o CC kernel/futex/core.o CC kernel/futex/syscalls.o AR arch/mips/vdso/built-in.a AR arch/mips/built-in.a CC kernel/time/timer.o CC kernel/futex/pi.o CC kernel/futex/requeue.o CC kernel/time/hrtimer.o CC kernel/futex/waitwake.o AR kernel/futex/built-in.a CC kernel/time/timekeeping.o CC kernel/time/ntp.o CC kernel/time/clocksource.o CC kernel/time/jiffies.o CC kernel/time/timer_list.o CC kernel/time/timeconv.o CC kernel/time/timecounter.o CC kernel/time/alarmtimer.o CC kernel/time/posix-timers.o CC kernel/time/posix-cpu-timers.o CC kernel/time/posix-clock.o CC kernel/time/itimer.o CC kernel/time/clockevents.o CC kernel/time/tick-common.o CC kernel/time/sched_clock.o CC kernel/time/tick-oneshot.o CC kernel/time/tick-sched.o CC kernel/time/vsyscall.o AR kernel/time/built-in.a CC kernel/bpf/core.o AR kernel/bpf/built-in.a CC kernel/fork.o CC kernel/exec_domain.o CC kernel/panic.o CC kernel/cpu.o CC kernel/exit.o CC kernel/softirq.o CC kernel/resource.o CC kernel/sysctl.o CC kernel/capability.o CC kernel/ptrace.o CC kernel/user.o CC kernel/signal.o CC kernel/sys.o AR certs/built-in.a CC kernel/umh.o CC kernel/workqueue.o CC kernel/pid.o CC kernel/task_work.o CC kernel/extable.o CC kernel/params.o CC kernel/kthread.o CC kernel/sys_ni.o CC kernel/nsproxy.o CC kernel/notifier.o CC kernel/ksysfs.o CC kernel/cred.o CC kernel/reboot.o CC mm/filemap.o CC kernel/async.o CC kernel/range.o CC kernel/smpboot.o CC kernel/ucount.o CC kernel/regset.o CC kernel/groups.o CC mm/mempool.o CC kernel/stacktrace.o CC mm/oom_kill.o CC kernel/dma.o CC kernel/smp.o CC mm/fadvise.o CC kernel/kallsyms.o CC mm/maccess.o CC mm/page-writeback.o CC kernel/stop_machine.o CC kernel/utsname_sysctl.o CC kernel/irq_work.o CC kernel/jump_label.o CC mm/folio-compat.o AR fs/notify/dnotify/built-in.a AR fs/notify/inotify/built-in.a AR fs/notify/fanotify/built-in.a AR fs/notify/built-in.a AR fs/iomap/built-in.a CC kernel/context_tracking.o AR fs/quota/built-in.a CC fs/proc/task_mmu.o CC mm/readahead.o CC kernel/iomem.o CC kernel/rseq.o CC fs/proc/inode.o CC mm/swap.o AR kernel/built-in.a CC fs/proc/root.o CC mm/truncate.o CC fs/proc/base.o CC fs/proc/generic.o CC fs/proc/array.o CC mm/vmscan.o CC fs/proc/fd.o CC fs/proc/proc_tty.o CC mm/shmem.o CC fs/proc/cmdline.o CC fs/proc/consoles.o CC mm/util.o CC fs/proc/cpuinfo.o CC mm/mmzone.o CC fs/proc/devices.o CC mm/vmstat.o CC fs/proc/interrupts.o CC mm/backing-dev.o CC fs/proc/loadavg.o CC mm/mm_init.o CC mm/percpu.o CC fs/proc/meminfo.o CC mm/slab_common.o CC mm/compaction.o CC fs/proc/stat.o CC mm/vmacache.o CC fs/kernfs/mount.o CC fs/kernfs/inode.o CC fs/proc/uptime.o CC mm/interval_tree.o CC fs/kernfs/dir.o CC fs/proc/util.o CC fs/proc/version.o CC mm/list_lru.o CC fs/proc/softirqs.o CC fs/sysfs/file.o CC fs/sysfs/dir.o CC fs/kernfs/file.o CC mm/workingset.o CC fs/proc/namespaces.o CC fs/sysfs/symlink.o AR ipc/built-in.a CC fs/kernfs/symlink.o CC fs/sysfs/mount.o CC mm/debug.o CC fs/proc/self.o AR fs/kernfs/built-in.a CC fs/devpts/inode.o CC fs/ramfs/inode.o CC fs/ramfs/file-mmu.o CC fs/sysfs/group.o CC fs/proc/thread_self.o CC mm/gup.o AR fs/devpts/built-in.a AR fs/ramfs/built-in.a AR fs/sysfs/built-in.a CC fs/exportfs/expfs.o CC fs/proc/proc_sysctl.o CC mm/mmap_lock.o AR fs/exportfs/built-in.a CC mm/highmem.o CC fs/proc/proc_net.o CC fs/proc/kmsg.o CC mm/memory.o CC fs/proc/page.o AR fs/proc/built-in.a AR fs/unicode/built-in.a CC fs/open.o CC fs/read_write.o CC mm/mincore.o CC security/commoncap.o CC fs/file_table.o CC mm/mlock.o CC security/min_addr.o CC fs/super.o CC fs/char_dev.o CC mm/mmap.o AR security/built-in.a CC fs/stat.o CC crypto/api.o CC crypto/cipher.o CC crypto/compress.o CC mm/mmu_gather.o CC fs/exec.o CC fs/pipe.o CC crypto/algapi.o CC mm/mprotect.o CC fs/namei.o CC crypto/scatterwalk.o CC mm/mremap.o CC mm/msync.o CC crypto/proc.o CC mm/page_vma_mapped.o CC mm/pagewalk.o CC mm/pgtable-generic.o CC crypto/skcipher.o CC crypto/rng.o CC fs/fcntl.o CC mm/rmap.o CC mm/vmalloc.o AR crypto/built-in.a CC fs/ioctl.o CC mm/page_alloc.o CC fs/readdir.o CC fs/select.o CC fs/dcache.o CC mm/init-mm.o CC block/partitions/core.o CC block/partitions/msdos.o CC block/bdev.o CC mm/memblock.o CC fs/inode.o CC block/partitions/efi.o CC mm/madvise.o CC mm/dmapool.o AR block/partitions/built-in.a CC block/fops.o CC fs/attr.o CC mm/slub.o CC mm/memfd.o CC fs/bad_inode.o CC block/bio.o CC io_uring/io_uring.o CC fs/file.o CC block/elevator.o AR mm/built-in.a CC fs/filesystems.o CC io_uring/xattr.o CC block/blk-core.o CC fs/namespace.o CC io_uring/nop.o CC block/blk-sysfs.o CC io_uring/fs.o CC block/blk-flush.o CC io_uring/splice.o CC block/blk-settings.o CC fs/seq_file.o CC block/blk-ioc.o CC io_uring/sync.o CC fs/xattr.o CC block/blk-map.o CC block/blk-merge.o CC io_uring/advise.o CC fs/libfs.o CC fs/fs-writeback.o CC block/blk-timeout.o CC io_uring/filetable.o CC block/blk-lib.o CC fs/pnode.o CC io_uring/openclose.o CC fs/splice.o CC block/blk-mq.o CC io_uring/uring_cmd.o CC fs/sync.o CC io_uring/epoll.o CC fs/utimes.o CC fs/d_path.o CC block/blk-mq-tag.o CC io_uring/statx.o CC fs/stack.o CC fs/fs_struct.o CC fs/statfs.o CC block/blk-stat.o CC io_uring/net.o CC io_uring/msg_ring.o CC io_uring/timeout.o CC fs/fs_pin.o CC io_uring/sqpoll.o CC block/blk-mq-sysfs.o CC fs/nsfs.o CC io_uring/fdinfo.o CC io_uring/tctx.o CC block/blk-mq-cpumap.o CC fs/fs_types.o CC block/blk-mq-sched.o CC io_uring/poll.o CC fs/fs_context.o CC block/ioctl.o CC io_uring/cancel.o CC fs/fs_parser.o CC fs/fsopen.o CC block/genhd.o CC io_uring/kbuf.o CC fs/init.o CC io_uring/rsrc.o CC block/ioprio.o CC fs/kernel_read_file.o CC block/badblocks.o CC fs/remap_range.o CC io_uring/rw.o CC block/blk-rq-qos.o CC fs/buffer.o CC block/disk-events.o CC io_uring/opdef.o CC block/blk-ia-ranges.o CC fs/direct-io.o CC fs/mpage.o CC fs/proc_namespace.o CC io_uring/notif.o AR block/built-in.a CC drivers/irqchip/irqchip.o AR drivers/bus/mhi/host/built-in.a AR drivers/bus/mhi/ep/built-in.a AR drivers/bus/mhi/built-in.a CC drivers/bus/simple-pm-bus.o CC drivers/irqchip/irq-i8259.o CC fs/eventpoll.o AR drivers/bus/built-in.a CC drivers/irqchip/irq-mips-cpu.o CC io_uring/io-wq.o CC drivers/irqchip/irq-mips-gic.o AR io_uring/built-in.a AR sound/built-in.a CC fs/anon_inodes.o AR drivers/irqchip/built-in.a AR drivers/pwm/built-in.a AR drivers/pci/controller/dwc/built-in.a AR drivers/pci/controller/mobiveil/built-in.a AR drivers/pci/controller/built-in.a AR drivers/pci/switch/built-in.a CC drivers/pci/of.o CC fs/signalfd.o AR drivers/pci/built-in.a CC drivers/video/console/dummycon.o AR drivers/video/backlight/built-in.a CC fs/timerfd.o AR drivers/video/console/built-in.a AR drivers/video/fbdev/core/built-in.a AR drivers/video/fbdev/omap/built-in.a AR drivers/video/fbdev/omap2/omapfb/dss/built-in.a AR drivers/video/fbdev/omap2/omapfb/displays/built-in.a AR drivers/video/fbdev/omap2/omapfb/built-in.a AR drivers/video/fbdev/omap2/built-in.a AR drivers/video/fbdev/built-in.a AR drivers/video/built-in.a AR drivers/idle/built-in.a AR drivers/char/ipmi/built-in.a AR drivers/amba/built-in.a AR drivers/clk/actions/built-in.a AR drivers/clk/analogbits/built-in.a AR drivers/clk/bcm/built-in.a AR drivers/clk/imgtec/built-in.a AR drivers/clk/imx/built-in.a AR drivers/clk/ingenic/built-in.a AR drivers/clk/mediatek/built-in.a AR drivers/clk/microchip/built-in.a AR drivers/clk/mstar/built-in.a AR drivers/clk/mvebu/built-in.a AR drivers/clk/ralink/built-in.a AR drivers/clk/renesas/built-in.a AR drivers/clk/socfpga/built-in.a AR drivers/clk/sprd/built-in.a AR drivers/clk/sunxi-ng/built-in.a AR drivers/clk/ti/built-in.a AR drivers/clk/versatile/built-in.a AR drivers/clk/xilinx/built-in.a CC drivers/clk/clk-devres.o CC fs/eventfd.o CC fs/aio.o AR drivers/soc/apple/built-in.a AR drivers/soc/aspeed/built-in.a AR drivers/soc/bcm/bcm63xx/built-in.a AR drivers/soc/bcm/built-in.a AR drivers/soc/fsl/built-in.a AR drivers/soc/fujitsu/built-in.a AR drivers/soc/imx/built-in.a AR drivers/soc/ixp4xx/built-in.a AR drivers/soc/mediatek/built-in.a AR drivers/soc/microchip/built-in.a AR drivers/soc/pxa/built-in.a AR drivers/soc/amlogic/built-in.a AR drivers/soc/qcom/built-in.a AR drivers/soc/renesas/built-in.a AR drivers/soc/rockchip/built-in.a AR drivers/soc/sunxi/built-in.a AR drivers/soc/ti/built-in.a AR drivers/soc/xilinx/built-in.a AR drivers/soc/built-in.a CC drivers/clk/clk-bulk.o AR drivers/virtio/built-in.a CC drivers/clk/clkdev.o CC drivers/tty/vt/vt_ioctl.o CC fs/locks.o CC net/core/sock.o CC drivers/clk/clk.o CC drivers/tty/vt/vc_screen.o CC drivers/tty/vt/selection.o CC fs/binfmt_script.o CC fs/binfmt_elf.o CC fs/coredump.o CC drivers/tty/vt/keyboard.o CC drivers/clk/clk-divider.o CC drivers/tty/vt/consolemap.o CC fs/drop_caches.o CC fs/fhandle.o CC net/core/request_sock.o CC drivers/clk/clk-fixed-factor.o HOSTCC drivers/tty/vt/conmakehash CC drivers/tty/vt/vt.o AR fs/built-in.a AR virt/lib/built-in.a AR virt/built-in.a CC net/core/skbuff.o CC drivers/clk/clk-fixed-rate.o CC drivers/clk/clk-gate.o CC drivers/clk/clk-multiplier.o COPY drivers/tty/vt/defkeymap.c CONMK drivers/tty/vt/consolemap_deftbl.c CC drivers/tty/vt/defkeymap.o CC drivers/clk/clk-mux.o CC drivers/tty/vt/consolemap_deftbl.o AR drivers/tty/vt/built-in.a CC drivers/tty/serial/8250/8250_core.o CC drivers/clk/clk-composite.o CC drivers/tty/serial/8250/8250_port.o CC net/core/datagram.o AR drivers/char/agp/built-in.a CC drivers/char/mem.o AR drivers/iommu/amd/built-in.a CC drivers/clk/clk-fractional-divider.o AR drivers/iommu/intel/built-in.a AR drivers/iommu/arm/arm-smmu/built-in.a AR drivers/iommu/arm/arm-smmu-v3/built-in.a AR drivers/iommu/arm/built-in.a AR drivers/iommu/built-in.a CC drivers/char/random.o CC drivers/clk/clk-gpio.o CC drivers/tty/serial/serial_core.o CC drivers/tty/serial/8250/8250_early.o CC net/core/stream.o CC drivers/char/misc.o CC drivers/clk/clk-conf.o AR drivers/tty/serial/8250/built-in.a AR drivers/char/built-in.a AR drivers/gpu/host1x/built-in.a AR drivers/gpu/drm/arm/built-in.a AR drivers/gpu/drm/display/built-in.a AR drivers/gpu/drm/rcar-du/built-in.a AR drivers/gpu/drm/omapdrm/built-in.a AR drivers/gpu/drm/tilcdc/built-in.a AR drivers/gpu/drm/imx/built-in.a AR drivers/gpu/drm/i2c/built-in.a AR drivers/gpu/drm/panel/built-in.a AR drivers/gpu/drm/bridge/analogix/built-in.a AR drivers/gpu/drm/bridge/cadence/built-in.a AR drivers/gpu/drm/bridge/imx/built-in.a AR drivers/gpu/drm/bridge/synopsys/built-in.a AR drivers/gpu/drm/bridge/built-in.a AR drivers/gpu/drm/hisilicon/built-in.a AR drivers/gpu/drm/mxsfb/built-in.a AR drivers/gpu/drm/tiny/built-in.a AR drivers/gpu/drm/xlnx/built-in.a AR drivers/gpu/vga/built-in.a AR drivers/gpu/drm/gud/built-in.a AR drivers/gpu/drm/solomon/built-in.a AR drivers/gpu/drm/built-in.a AR drivers/gpu/built-in.a AR drivers/clk/built-in.a CC net/core/scm.o CC drivers/tty/serial/earlycon.o AR drivers/tty/serial/built-in.a AR drivers/tty/ipwireless/built-in.a CC drivers/tty/tty_io.o CC net/core/gen_stats.o AS arch/mips/crypto/chacha-core.o CC arch/mips/crypto/chacha-glue.o PERLASM arch/mips/crypto/poly1305-core.S CC drivers/tty/n_tty.o CC net/core/gen_estimator.o CC arch/mips/crypto/poly1305-glue.o AS arch/mips/crypto/poly1305-core.o AR arch/mips/crypto/built-in.a CC drivers/tty/tty_ioctl.o CC net/core/net_namespace.o CC drivers/tty/tty_ldisc.o CC drivers/tty/tty_buffer.o CC net/core/secure_seq.o CC net/core/flow_dissector.o CC net/core/sysctl_net_core.o CC drivers/tty/tty_port.o CC net/core/dev.o CC net/ethernet/eth.o CC drivers/tty/tty_mutex.o CC drivers/tty/tty_ldsem.o AR net/ethernet/built-in.a CC drivers/tty/tty_baudrate.o CC drivers/tty/tty_jobctrl.o AR net/802/built-in.a CC drivers/tty/n_null.o CC net/core/dev_addr_lists.o CC drivers/tty/pty.o AR drivers/tty/built-in.a CC drivers/base/power/clock_ops.o CC drivers/base/firmware_loader/builtin/main.o CC net/core/dst.o AR drivers/base/firmware_loader/builtin/built-in.a CC drivers/base/firmware_loader/main.o AR drivers/base/power/built-in.a AR drivers/base/firmware_loader/built-in.a CC drivers/base/regmap/regmap.o CC net/core/netevent.o CC net/sched/sch_generic.o CC net/sched/sch_mq.o CC net/netlink/af_netlink.o CC net/core/neighbour.o CC drivers/base/regmap/regcache.o CC net/sched/sch_frag.o CC drivers/base/regmap/regcache-rbtree.o AR net/bpf/built-in.a CC net/netlink/genetlink.o CC drivers/base/regmap/regcache-flat.o CC net/core/rtnetlink.o AR net/sched/built-in.a CC drivers/base/regmap/regmap-mmio.o CC net/netlink/policy.o AR drivers/base/regmap/built-in.a AR drivers/base/test/built-in.a CC drivers/base/component.o AR net/netlink/built-in.a CC drivers/base/core.o CC net/core/utils.o CC net/core/link_watch.o CC drivers/base/bus.o CC drivers/base/dd.o CC net/core/filter.o CC drivers/base/syscore.o CC drivers/base/driver.o CC drivers/base/class.o CC drivers/base/platform.o CC net/core/sock_diag.o CC drivers/base/cpu.o CC net/core/dev_ioctl.o CC drivers/base/firmware.o CC drivers/base/init.o CC net/core/tso.o CC drivers/base/map.o CC drivers/base/devres.o CC net/core/sock_reuseport.o CC drivers/base/attribute_container.o CC net/core/fib_notifier.o CC net/core/xdp.o CC drivers/base/transport_class.o CC net/core/flow_offload.o CC net/core/gro.o CC drivers/base/topology.o CC drivers/base/container.o CC drivers/base/property.o CC net/core/net-sysfs.o CC lib/math/div64.o CC lib/math/gcd.o CC lib/math/lcm.o CC lib/math/int_pow.o CC lib/math/int_sqrt.o CC lib/math/reciprocal_div.o CC lib/math/rational.o CC drivers/base/cacheinfo.o AR lib/math/built-in.a CC lib/crypto/chacha.o CC lib/crypto/blake2s.o CC net/core/net-procfs.o CC drivers/base/swnode.o CC lib/crypto/blake2s-generic.o CC drivers/base/devtmpfs.o CC net/core/fib_rules.o CC lib/crypto/blake2s-selftest.o CC lib/crypto/chacha20poly1305.o AR drivers/base/built-in.a AR drivers/block/built-in.a AR drivers/misc/eeprom/built-in.a CC drivers/mfd/syscon.o AR drivers/misc/cb710/built-in.a AR drivers/misc/ti-st/built-in.a AR drivers/misc/lis3lv02d/built-in.a AR drivers/misc/cardreader/built-in.a AR drivers/misc/built-in.a CC lib/crypto/chacha20poly1305-selftest.o CC net/core/dst_cache.o AR drivers/mfd/built-in.a AR drivers/nfc/built-in.a AR drivers/cxl/core/built-in.a AR drivers/cxl/built-in.a AR drivers/macintosh/built-in.a AR drivers/scsi/built-in.a AR drivers/nvme/host/built-in.a AR drivers/nvme/target/built-in.a AR drivers/nvme/built-in.a CC drivers/net/wireguard/main.o CC lib/crypto/curve25519-fiat32.o CC lib/crypto/curve25519-generic.o CC lib/crypto/curve25519.o CC net/core/gro_cells.o CC drivers/net/wireguard/noise.o CC lib/argv_split.o CC lib/crypto/curve25519-selftest.o CC lib/buildid.o CC net/core/of_net.o CC lib/crypto/sha1.o CC drivers/net/wireguard/device.o AR drivers/net/phy/built-in.a AR lib/crypto/built-in.a CC lib/cmdline.o CC lib/cpumask.o AR net/core/built-in.a CC net/ethtool/ioctl.o CC drivers/net/wireguard/peer.o CC lib/ctype.o CC lib/dec_and_lock.o CC drivers/net/wireguard/timers.o CC lib/decompress.o CC lib/dump_stack.o CC drivers/net/wireguard/queueing.o CC lib/earlycpio.o CC drivers/net/wireguard/send.o CC lib/extable.o CC net/ethtool/common.o CC lib/fdt.o CC lib/fdt_addresses.o CC lib/fdt_empty_tree.o CC lib/fdt_ro.o CC lib/fdt_rw.o CC lib/fdt_strerror.o CC lib/fdt_sw.o CC lib/fdt_wip.o CC lib/flex_proportions.o AR net/ethtool/built-in.a CC net/netfilter/core.o CC net/ipv4/netfilter/nf_defrag_ipv4.o CC drivers/net/wireguard/receive.o CC lib/idr.o CC net/unix/af_unix.o CC lib/irq_regs.o CC lib/is_single_threaded.o CC net/ipv4/netfilter/ip_tables.o CC lib/klist.o CC net/netfilter/nf_log.o CC net/netfilter/nf_queue.o CC drivers/net/wireguard/socket.o CC lib/kobject.o CC lib/kobject_uevent.o CC net/unix/garbage.o CC net/ipv4/netfilter/iptable_filter.o CC net/netfilter/nf_sockopt.o CC net/unix/sysctl_net_unix.o CC drivers/net/wireguard/peerlookup.o CC lib/logic_pio.o CC net/netfilter/utils.o CC net/ipv4/netfilter/iptable_mangle.o CC net/unix/scm.o CC drivers/net/wireguard/allowedips.o CC lib/memcat_p.o CC lib/memneq.o CC net/ipv4/netfilter/iptable_nat.o AR net/unix/built-in.a CC net/netfilter/nf_conntrack_core.o CC lib/nmi_backtrace.o CC drivers/net/wireguard/ratelimiter.o AR drivers/firewire/built-in.a AR net/ipv4/netfilter/built-in.a CC net/ipv4/route.o CC lib/plist.o CC lib/radix-tree.o CC drivers/net/wireguard/cookie.o CC net/netfilter/nf_conntrack_standalone.o CC net/netfilter/nf_conntrack_expect.o CC lib/ratelimit.o CC lib/rbtree.o CC drivers/net/wireguard/netlink.o CC lib/seq_buf.o CC lib/show_mem.o CC net/ipv4/inetpeer.o CC net/netfilter/nf_conntrack_helper.o CC net/netfilter/nf_conntrack_proto.o CC lib/siphash.o CC lib/string.o AR drivers/net/wireguard/built-in.a AR drivers/net/pse-pd/built-in.a AR drivers/net/mdio/built-in.a AR drivers/net/pcs/built-in.a CC drivers/net/dummy.o CC net/ipv4/protocol.o CC lib/timerqueue.o CC net/ipv4/ip_input.o CC lib/vsprintf.o CC net/netfilter/nf_conntrack_proto_generic.o CC drivers/net/loopback.o CC net/ipv4/ip_fragment.o CC net/netfilter/nf_conntrack_proto_tcp.o CC drivers/net/veth.o CC lib/win_minmax.o CC net/ipv4/ip_forward.o CC lib/xarray.o CC lib/lockref.o CC lib/bcd.o CC lib/sort.o CC net/netfilter/nf_conntrack_proto_udp.o CC net/netfilter/nf_conntrack_proto_icmp.o CC net/netfilter/nf_conntrack_extend.o CC net/netfilter/nf_conntrack_acct.o AR drivers/net/built-in.a AR drivers/cdrom/built-in.a AR drivers/auxdisplay/built-in.a AR drivers/usb/built-in.a CC drivers/input/input.o CC drivers/input/input-compat.o CC lib/parser.o CC net/ipv4/ip_options.o CC net/ipv4/ip_output.o CC lib/debug_locks.o CC net/netfilter/nf_conntrack_seqadj.o CC drivers/input/input-mt.o CC lib/random32.o CC net/netfilter/nf_conntrack_proto_icmpv6.o CC lib/bust_spinlocks.o CC drivers/input/input-poller.o CC net/ipv4/ip_sockglue.o CC lib/kasprintf.o CC lib/bitmap.o CC drivers/input/ff-core.o CC net/netfilter/nf_nat_core.o CC drivers/input/touchscreen.o CC lib/scatterlist.o CC drivers/rtc/lib.o CC net/ipv4/inet_hashtables.o AR drivers/input/built-in.a CC lib/list_sort.o AR drivers/rtc/built-in.a AR drivers/i2c/algos/built-in.a AR drivers/i2c/busses/built-in.a AR drivers/i2c/muxes/built-in.a AR drivers/i2c/built-in.a AR drivers/i3c/built-in.a AR drivers/media/i2c/built-in.a AR drivers/ptp/built-in.a AR drivers/media/tuners/built-in.a CC lib/uuid.o CC net/netfilter/nf_nat_proto.o AR drivers/media/rc/keymaps/built-in.a AR drivers/media/rc/built-in.a CC net/netfilter/nf_nat_helper.o AR drivers/media/common/b2c2/built-in.a AR drivers/media/common/siano/built-in.a AR drivers/media/common/v4l2-tpg/built-in.a AR drivers/media/common/videobuf2/built-in.a AR drivers/media/common/built-in.a AR drivers/media/platform/allegro-dvt/built-in.a AR drivers/media/platform/amlogic/meson-ge2d/built-in.a AR drivers/media/platform/amlogic/built-in.a AR drivers/media/platform/amphion/built-in.a AR drivers/media/platform/aspeed/built-in.a AR drivers/media/platform/atmel/built-in.a AR drivers/media/platform/cadence/built-in.a AR drivers/media/platform/chips-media/built-in.a AR drivers/media/platform/intel/built-in.a AR drivers/media/platform/marvell/built-in.a AR drivers/media/platform/mediatek/jpeg/built-in.a AR drivers/media/platform/mediatek/mdp/built-in.a AR drivers/media/platform/mediatek/vcodec/built-in.a AR drivers/media/platform/mediatek/vpu/built-in.a AR drivers/media/platform/mediatek/mdp3/built-in.a AR drivers/media/platform/mediatek/built-in.a AR drivers/media/platform/nvidia/tegra-vde/built-in.a AR drivers/media/platform/nvidia/built-in.a AR drivers/media/platform/nxp/dw100/built-in.a AR drivers/media/platform/nxp/imx-jpeg/built-in.a AR drivers/media/platform/nxp/built-in.a AR drivers/media/platform/qcom/camss/built-in.a AR drivers/media/platform/qcom/venus/built-in.a AR drivers/media/platform/qcom/built-in.a AR drivers/media/platform/renesas/rcar-vin/built-in.a AR drivers/media/platform/renesas/vsp1/built-in.a AR drivers/media/platform/renesas/built-in.a CC lib/iov_iter.o AR drivers/media/platform/rockchip/rga/built-in.a AR drivers/media/platform/rockchip/rkisp1/built-in.a AR drivers/media/platform/rockchip/built-in.a AR drivers/media/platform/samsung/exynos-gsc/built-in.a AR drivers/media/platform/samsung/exynos4-is/built-in.a AR drivers/media/platform/samsung/s3c-camif/built-in.a AR drivers/media/platform/samsung/s5p-g2d/built-in.a AR drivers/media/platform/st/sti/bdisp/built-in.a AR drivers/media/platform/samsung/s5p-jpeg/built-in.a AR drivers/media/platform/st/sti/c8sectpfe/built-in.a AR drivers/media/platform/samsung/s5p-mfc/built-in.a AR drivers/media/platform/st/sti/delta/built-in.a AR drivers/media/platform/samsung/built-in.a AR drivers/media/platform/st/sti/hva/built-in.a AR drivers/media/platform/st/stm32/built-in.a AR drivers/media/platform/st/built-in.a AR drivers/media/platform/sunxi/sun4i-csi/built-in.a AR drivers/media/platform/sunxi/sun6i-csi/built-in.a AR drivers/media/platform/sunxi/sun6i-mipi-csi2/built-in.a AR drivers/media/platform/sunxi/sun8i-a83t-mipi-csi2/built-in.a AR drivers/media/platform/sunxi/sun8i-di/built-in.a AR drivers/media/platform/sunxi/sun8i-rotate/built-in.a AR drivers/media/platform/sunxi/built-in.a AR drivers/media/platform/ti/am437x/built-in.a AR drivers/media/platform/ti/cal/built-in.a AR drivers/media/platform/ti/vpe/built-in.a AR drivers/media/platform/ti/davinci/built-in.a AR drivers/media/platform/ti/omap/built-in.a AR drivers/media/platform/ti/omap3isp/built-in.a AR drivers/media/platform/ti/built-in.a AR drivers/media/platform/verisilicon/built-in.a AR drivers/media/platform/via/built-in.a AR drivers/media/platform/xilinx/built-in.a AR drivers/media/platform/built-in.a AR drivers/media/pci/b2c2/built-in.a AR drivers/media/pci/pluto2/built-in.a AR drivers/media/pci/dm1105/built-in.a AR drivers/media/pci/pt1/built-in.a AR drivers/media/pci/pt3/built-in.a AR drivers/media/pci/mantis/built-in.a AR drivers/media/pci/ngene/built-in.a AR drivers/media/pci/ddbridge/built-in.a AR drivers/media/pci/smipcie/built-in.a AR drivers/media/pci/netup_unidvb/built-in.a AR drivers/media/pci/intel/ipu3/built-in.a AR drivers/media/pci/intel/built-in.a AR drivers/media/pci/built-in.a AR drivers/media/usb/b2c2/built-in.a AR drivers/media/usb/dvb-usb/built-in.a AR drivers/media/usb/dvb-usb-v2/built-in.a AR drivers/media/usb/s2255/built-in.a AR drivers/media/usb/siano/built-in.a AR drivers/media/usb/ttusb-budget/built-in.a AR drivers/media/usb/ttusb-dec/built-in.a AR drivers/media/usb/built-in.a AR drivers/media/mmc/siano/built-in.a AR drivers/media/mmc/built-in.a AR drivers/media/firewire/built-in.a AR drivers/media/spi/built-in.a AR drivers/media/test-drivers/built-in.a AR drivers/media/built-in.a CC drivers/power/reset/syscon-reboot.o CC lib/clz_ctz.o CC net/ipv4/inet_timewait_sock.o CC net/netfilter/x_tables.o AR drivers/power/reset/built-in.a AR drivers/power/built-in.a AR drivers/mmc/built-in.a AR drivers/ufs/built-in.a AR drivers/firmware/arm_ffa/built-in.a AR drivers/firmware/arm_scmi/built-in.a AR drivers/firmware/broadcom/built-in.a AR drivers/firmware/meson/built-in.a AR drivers/firmware/cirrus/built-in.a AR drivers/firmware/imx/built-in.a AR drivers/firmware/efi/built-in.a AR drivers/firmware/psci/built-in.a AR drivers/firmware/smccc/built-in.a AR drivers/firmware/tegra/built-in.a AR drivers/firmware/xilinx/built-in.a AR drivers/firmware/built-in.a AR drivers/crypto/xilinx/built-in.a AR drivers/crypto/hisilicon/built-in.a AR drivers/crypto/keembay/built-in.a AR drivers/crypto/built-in.a CC drivers/clocksource/timer-of.o CC lib/bsearch.o CC net/ipv4/inet_connection_sock.o CC drivers/clocksource/timer-probe.o CC net/ipv6/netfilter/nf_defrag_ipv6_hooks.o CC lib/find_bit.o CC lib/llist.o CC net/ipv6/netfilter/nf_conntrack_reasm.o CC net/ipv6/af_inet6.o CC net/ipv6/anycast.o CC lib/memweight.o CC lib/kfifo.o CC net/devres.o CC drivers/clocksource/i8253.o CC net/netfilter/xt_tcpudp.o CC lib/percpu-refcount.o CC net/socket.o CC drivers/clocksource/mips-gic-timer.o AR net/ipv6/netfilter/built-in.a CC net/ipv4/tcp.o CC net/ipv6/ip6_output.o CC lib/rhashtable.o CC net/ipv4/tcp_input.o CC net/netfilter/xt_nat.o CC net/netfilter/xt_mark.o AR drivers/clocksource/built-in.a CC drivers/of/base.o CC drivers/of/device.o CC drivers/of/platform.o CC lib/base64.o CC lib/once.o CC net/netfilter/xt_length.o CC drivers/of/property.o CC drivers/of/kobj.o CC lib/refcount.o CC net/ipv6/ip6_input.o CC lib/usercopy.o AR net/netfilter/built-in.a CC net/ipv4/tcp_output.o CC drivers/of/fdt.o CC lib/errseq.o CC lib/bucket_locks.o CC lib/generic-radix-tree.o CC lib/string_helpers.o CC net/ipv4/tcp_timer.o CC lib/hexdump.o CC lib/kstrtox.o CC net/ipv6/addrconf.o CC drivers/of/fdt_address.o CC lib/iomap.o CC drivers/of/address.o CC net/ipv4/tcp_ipv4.o CC net/ipv4/tcp_minisocks.o CC lib/pci_iomap.o CC drivers/of/irq.o CC lib/iomap_copy.o CC lib/devres.o CC drivers/of/of_reserved_mem.o CC arch/mips/fw/lib/cmdline.o AR arch/mips/fw/lib/built-in.a AR arch/mips/fw/lib/lib.a CC arch/mips/lib/bitops.o AS arch/mips/lib/csum_partial.o CC arch/mips/lib/delay.o CC net/ipv6/addrlabel.o CC net/ipv4/tcp_cong.o CC lib/hweight.o CC arch/mips/math-emu/dp_flong.o CC lib/list_debug.o CC arch/mips/math-emu/dp_sqrt.o AR drivers/of/built-in.a CC arch/mips/math-emu/dp_tlong.o AR drivers/platform/mips/built-in.a AR drivers/platform/built-in.a AR drivers/hwtracing/intel_th/built-in.a AR drivers/android/built-in.a AR drivers/built-in.a CC net/sysctl_net.o AS arch/mips/lib/memcpy.o AS arch/mips/lib/memset.o CC arch/mips/lib/mips-atomic.o CC lib/bitrev.o AS arch/mips/lib/strncpy_user.o AS arch/mips/lib/strnlen_user.o CC net/ipv4/tcp_metrics.o CC arch/mips/lib/uncached.o CC arch/mips/math-emu/ieee754d.o CC arch/mips/math-emu/sp_flong.o HOSTCC lib/gen_crc32table CC lib/percpu_counter.o CC net/ipv6/route.o CC arch/mips/lib/iomap_copy.o CC net/ipv4/tcp_fastopen.o CC arch/mips/math-emu/sp_sqrt.o CC arch/mips/lib/dump_tlb.o CC arch/mips/lib/bswapsi.o CC lib/syscall.o CC lib/nlattr.o CC arch/mips/math-emu/sp_tlong.o CC net/ipv4/tcp_rate.o CC arch/mips/math-emu/cp1emu.o CC arch/mips/lib/bswapdi.o CC arch/mips/lib/multi3.o AR arch/mips/lib/lib.a AR arch/mips/lib/built-in.a CC lib/atomic64.o CC lib/cpu_rmap.o CC net/ipv4/tcp_recovery.o CC net/ipv4/tcp_ulp.o CC net/ipv4/tcp_offload.o CC lib/dynamic_queue_limits.o CC arch/mips/math-emu/ieee754dp.o CC lib/net_utils.o CC arch/mips/math-emu/ieee754sp.o CC net/ipv6/ip6_fib.o CC arch/mips/math-emu/ieee754.o CC net/ipv6/ipv6_sockglue.o CC net/ipv6/ndisc.o CC arch/mips/math-emu/dp_div.o CC arch/mips/math-emu/dp_mul.o CC arch/mips/math-emu/dp_sub.o CC lib/stackdepot.o CC net/ipv4/datagram.o CC net/ipv4/raw.o CC net/ipv4/udp.o CC net/ipv4/udplite.o CC lib/sbitmap.o CC arch/mips/math-emu/dp_add.o CC net/ipv4/udp_offload.o CC arch/mips/math-emu/dp_fsp.o CC net/ipv6/udp.o CC net/ipv4/arp.o CC lib/ashldi3.o CC net/ipv6/udplite.o CC lib/ashrdi3.o CC lib/lshrdi3.o CC arch/mips/math-emu/dp_cmp.o CC net/ipv4/icmp.o CC arch/mips/math-emu/dp_simple.o CC lib/cmpdi2.o CC lib/ucmpdi2.o CC net/ipv6/raw.o CC arch/mips/math-emu/dp_tint.o CC net/ipv4/devinet.o CC arch/mips/math-emu/dp_fint.o AR lib/lib.a GEN lib/crc32table.h CC lib/crc32.o CC net/ipv4/af_inet.o CC arch/mips/math-emu/dp_rint.o CC net/ipv4/igmp.o CC net/ipv6/icmp.o CC arch/mips/math-emu/dp_maddf.o AR lib/built-in.a CC net/ipv4/fib_frontend.o CC arch/mips/math-emu/dp_2008class.o CC arch/mips/math-emu/dp_fmin.o CC net/ipv6/mcast.o CC net/ipv6/reassembly.o CC arch/mips/math-emu/dp_fmax.o CC net/ipv4/fib_semantics.o CC net/ipv4/fib_trie.o CC arch/mips/math-emu/sp_div.o CC arch/mips/math-emu/sp_mul.o CC arch/mips/math-emu/sp_sub.o CC net/ipv4/fib_notifier.o CC net/ipv4/inet_fragment.o CC arch/mips/math-emu/sp_add.o CC net/ipv6/tcp_ipv6.o CC net/ipv4/ping.o CC net/ipv4/ip_tunnel_core.o CC net/ipv4/gre_offload.o CC arch/mips/math-emu/sp_fdp.o CC arch/mips/math-emu/sp_cmp.o CC net/ipv6/ping.o CC arch/mips/math-emu/sp_simple.o CC net/ipv6/exthdrs.o CC arch/mips/math-emu/sp_tint.o CC arch/mips/math-emu/sp_fint.o CC arch/mips/math-emu/sp_rint.o CC arch/mips/math-emu/sp_maddf.o CC arch/mips/math-emu/sp_2008class.o CC arch/mips/math-emu/sp_fmin.o CC net/ipv4/metrics.o CC arch/mips/math-emu/sp_fmax.o CC arch/mips/math-emu/dsemul.o CC net/ipv6/datagram.o CC net/ipv4/netlink.o AR arch/mips/math-emu/lib.a AR arch/mips/math-emu/built-in.a CC net/ipv6/ip6_flowlabel.o CC net/ipv4/nexthop.o CC net/ipv6/inet6_connection_sock.o CC net/ipv4/udp_tunnel_stub.o CC net/ipv4/ip_tunnel.o CC net/ipv4/sysctl_net_ipv4.o CC net/ipv6/udp_offload.o CC net/ipv6/seg6.o CC net/ipv4/proc.o CC net/ipv6/fib6_notifier.o CC net/ipv6/rpl.o CC net/ipv6/ioam6.o CC net/ipv4/fib_rules.o CC net/ipv6/sysctl_net_ipv6.o CC net/ipv4/ipip.o CC net/ipv4/udp_tunnel_core.o CC net/ipv4/udp_tunnel_nic.o CC net/ipv6/netfilter.o CC net/ipv4/tunnel4.o CC net/ipv4/netfilter.o CC net/ipv4/tcp_cubic.o CC net/ipv6/fib6_rules.o CC net/ipv6/proc.o CC net/ipv6/addrconf_core.o AR net/ipv4/built-in.a CC net/ipv6/exthdrs_core.o CC net/ipv6/ip6_checksum.o CC net/ipv6/ip6_icmp.o CC net/ipv6/output_core.o CC net/ipv6/protocol.o CC net/ipv6/ip6_offload.o CC net/ipv6/tcpv6_offload.o CC net/ipv6/exthdrs_offload.o CC net/ipv6/inet6_hashtables.o CC net/ipv6/ip6_udp_tunnel.o CC net/ipv6/mcast_snoop.o AR net/ipv6/built-in.a AR net/built-in.a GEN .version CHK include/generated/compile.h LD vmlinux.o MODPOST vmlinux.symvers MODINFO modules.builtin.modinfo GEN modules.builtin LD .tmp_vmlinux.kallsyms1 KSYMS .tmp_vmlinux.kallsyms1.S AS .tmp_vmlinux.kallsyms1.S LD .tmp_vmlinux.kallsyms2 KSYMS .tmp_vmlinux.kallsyms2.S AS .tmp_vmlinux.kallsyms2.S LD vmlinux SYSMAP System.map SORTTAB vmlinux AS arch/mips/boot/compressed/head.o CC arch/mips/boot/compressed/decompress.o CC arch/mips/boot/compressed/string.o CC arch/mips/boot/compressed/bswapsi.o OBJCOPY arch/mips/boot/compressed/vmlinux.bin CC arch/mips/boot/compressed/dummy.o HOSTCC arch/mips/boot/compressed/calc_vmlinuz_load_addr GZIP arch/mips/boot/compressed/vmlinux.bin.z OBJCOPY arch/mips/boot/compressed/piggy.o LD vmlinuz STRIP vmlinuz OBJCOPY arch/mips/boot/vmlinuz.bin make[3]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel' make[2]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9' rm -f /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/result timeout --foreground 20m qemu-system-mips \ -nodefaults \ -nographic \ -smp 4 \ -cpu 24Kf -machine malta -smp 1 \ -m $(grep -q CONFIG_DEBUG_KMEMLEAK=y /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/.config && echo 1G || echo 256M) \ -serial stdio \ -chardev file,path=/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/result,id=result \ -serial chardev:result \ -no-reboot \ -monitor none \ -kernel /home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu/build/mips/kernel/vmlinux [ 0.000000] Linux version 6.0.0+ (wgci@towner.zx2c4.com) (mips-linux-musl-gcc (GCC) 11.2.1 20211120, GNU ld (GNU Binutils) 2.37) #1 SMP PREEMPT Fri Jun 5 15:58:00 CEST 2015 [ 0.000000] earlycon: uart8250 at I/O port 0x3f8 (options '38400n8') [ 0.000000] printk: bootconsole [uart8250] enabled [ 0.000000] Config serial console: console=ttyS0,38400n8r [ 0.000000] MIPS CPS SMP unable to proceed without a CM [ 0.000000] CPU0 revision is: 00019300 (MIPS 24Kc) [ 0.000000] FPU revision is: 00739300 [ 0.000000] OF: fdt: No chosen node found, continuing without [ 0.000000] MIPS: machine is mti,malta [ 0.000000] Software DMA cache coherency enabled [ 0.000000] Initrd not found or empty - disabling initrd [ 0.000000] Primary instruction cache 2kB, VIPT, 2-way, linesize 16 bytes. [ 0.000000] Primary data cache 2kB, 2-way, VIPT, no aliases, linesize 16 bytes [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000000000-0x0000000000ffffff] [ 0.000000] Normal [mem 0x0000000001000000-0x000000000fffefff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000000000-0x000000000fffefff] [ 0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x000000000fffefff] [ 0.000000] random: crng init done [ 0.000000] percpu: Embedded 9 pages/cpu s14304 r0 d22560 u36864 [ 0.000000] pcpu-alloc: s14304 r0 d22560 u36864 alloc=9*4096 [ 0.000000] pcpu-alloc: [0] 0 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 65023 [ 0.000000] Kernel command line: console=ttyS0,38400n8r console=ttyS0 wg.success=ttyS1 panic_on_warn=1 [ 0.000000] Dentry cache hash table entries: 32768 (order: 5, 131072 bytes, linear) [ 0.000000] Inode-cache hash table entries: 16384 (order: 4, 65536 bytes, linear) [ 0.000000] Writing ErrCtl register=00000000 [ 0.000000] Readback ErrCtl register=00000000 [ 0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.000000] Memory: 248012K/262140K available (4450K kernel code, 975K rwdata, 592K rodata, 4404K init, 374K bss, 14128K reserved, 0K cma-reserved) [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 [ 0.000000] rcu: Preemptible hierarchical RCU implementation. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=4 to nr_cpu_ids=1. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 [ 0.000000] NR_IRQS: 256 [ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.000000] CPU frequency 333.34 MHz [ 0.000000] clocksource: MIPS: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 11467251045 ns [ 0.000236] sched_clock: 32 bits at 167MHz, resolution 5ns, wraps every 12884551677ns [ 0.007305] Console: colour dummy device 80x25 [ 0.009570] Calibrating delay loop... 1026.04 BogoMIPS (lpj=2052096) [ 0.057621] pid_max: default: 32768 minimum: 301 [ 0.061276] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes, linear) [ 0.061511] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes, linear) [ 0.091087] rcu: Hierarchical SRCU implementation. [ 0.091314] rcu: Max phase no-delay instances is 1000. [ 0.094109] smp: Bringing up secondary CPUs ... [ 0.094384] smp: Brought up 1 node, 1 CPU [ 0.105675] devtmpfs: initialized [ 0.112983] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns [ 0.113418] futex hash table entries: 256 (order: 2, 16384 bytes, linear) [ 0.116622] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.163355] clocksource: Switched to clocksource MIPS [ 0.184403] NET: Registered PF_INET protocol family [ 0.185963] IP idents hash table entries: 4096 (order: 3, 32768 bytes, linear) [ 0.191011] tcp_listen_portaddr_hash hash table entries: 512 (order: 0, 4096 bytes, linear) [ 0.191511] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.191776] TCP established hash table entries: 2048 (order: 1, 8192 bytes, linear) [ 0.192140] TCP bind hash table entries: 2048 (order: 3, 32768 bytes, linear) [ 0.192478] TCP: Hash tables configured (established 2048 bind 2048) [ 0.195871] UDP hash table entries: 256 (order: 1, 8192 bytes, linear) [ 0.196275] UDP-Lite hash table entries: 256 (order: 1, 8192 bytes, linear) [ 0.197792] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.207051] workingset: timestamp_bits=30 max_order=16 bucket_order=0 [ 0.458150] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled [ 0.465894] printk: console [ttyS0] disabled [ 0.470345] serial8250.0: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 0.470663] serial8250.0: ttyS0 extra baud rates supported: 230400, 460800 [ 0.470663] serial8250.0: ttyS0 extra baud rates supported: 230400, 460800 [ 0.472925] printk: console [ttyS0] enabled [ 0.472925] printk: console [ttyS0] enabled [ 0.473785] printk: bootconsole [uart8250] disabled [ 0.473785] printk: bootconsole [uart8250] disabled [ 0.475500] serial8250.0: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 0.475855] serial8250.0: ttyS1 extra baud rates supported: 230400, 460800 [ 0.477023] serial8250.0: ttyS2 at MMIO 0x1f000900 (irq = 20, base_baud = 230400) is a 16550A [ 0.487738] wireguard: allowedips self-tests: pass [ 0.508532] wireguard: nonce counter self-tests: pass [ 0.604714] wireguard: ratelimiter self-tests: pass [ 0.605977] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 0.606318] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 0.616017] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 0.622946] NET: Registered PF_INET6 protocol family [ 0.633535] Segment Routing with IPv6 [ 0.633904] In-situ OAM (IOAM) with IPv6 [ 0.692148] Freeing unused kernel image (initmem) memory: 4404K [ 0.692522] This architecture does not have kernel memory protection. [ 0.692888] Run /init as init process [ 0.692979] with arguments: [ 0.693055] /init [ 0.693135] with environment: [ 0.693225] HOME=/ [ 0.693292] TERM=linux [ 0.704958] process '/init' started with executable stack    WireGuard Test Suite on Linux 6.0.0+ mips    [+] Mounting filesystems... [+] Module self-tests: * allowedips self-tests: pass * nonce counter self-tests: pass * ratelimiter self-tests: pass [+] Enabling logging... [+] Launching tests... [+] ip netns add wg-test-26-0 [+] ip netns add wg-test-26-1 [+] ip netns add wg-test-26-2 [+] NS0: ip link set up dev lo [+] NS0: ip link add dev wg0 type wireguard [ 1.365892] wireguard: wg0: Interface created [+] NS0: ip link set wg0 netns wg-test-26-1 [+] NS0: ip link add dev wg0 type wireguard [ 1.452177] wireguard: wg0: Interface created [+] NS0: ip link set wg0 netns wg-test-26-2 [+] wg genkey [+] wg genkey [+] wg genkey [+] wg genkey [+] wg pubkey [+] wg pubkey [+] wg pubkey [+] wg pubkey [+] wg genpsk [+] NS1: ip addr add 192.168.241.1/24 dev wg0 [+] NS1: ip addr add fd00::1/112 dev wg0 [+] NS2: ip addr add 192.168.241.2/24 dev wg0 [+] NS2: ip addr add fd00::2/112 dev wg0 [+] NS1: wg set wg0 private-key /dev/fd/63 listen-port 1 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= preshared-key /dev/fd/62 allowed-ips 192.168.241.2/32,fd00::2/128 [ 2.122142] wireguard: wg0: Peer 1 created [+] NS2: wg set wg0 private-key /dev/fd/63 listen-port 2 peer 1k4JbpWfhMCrdSMh6cTH29tI1k5FxLzt6TVIFQx86Vk= preshared-key /dev/fd/62 allowed-ips 192.168.241.1/32,fd00::1/128 [ 2.226951] wireguard: wg0: Peer 2 created [+] NS1: ip link set up dev wg0 [+] NS2: ip link set up dev wg0 [+] NS1: ip link show dev wg0 [+] NS1: wg set wg0 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= endpoint 127.0.0.1:2 [+] NS2: wg set wg0 peer 1k4JbpWfhMCrdSMh6cTH29tI1k5FxLzt6TVIFQx86Vk= endpoint 127.0.0.1:1 [+] NS2: ping -c 10 -f -W 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) [ 2.559558] spurious 8259A interrupt: IRQ7. 56(84) bytes of data. [ 2.578629] wireguard: wg0: Sending handshake initiation to peer 2 (127.0.0.1:1) ...[ 2.606310] wireguard: wg0: Receiving handshake initiation from peer 1 (127.0.0.1:2) [ 2.607175] wireguard: wg0: Sending handshake response to peer 1 (127.0.0.1:2) .[ 2.620014] wireguard: wg0: Keypair 1 created for peer 1 [ 2.628985] wireguard: wg0: Receiving handshake response from peer 2 (127.0.0.1:1) [ 2.629516] wireguard: wg0: Keypair 2 created for peer 2 . .     . . . .  --- 192.168.241.1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.444/27.096/74.633/27.873 ms, pipe 5, ipg/ewma 11.174/32.728 ms [+] NS2: ip -stats link show dev wg0 [+] NS1: ip -stats link show dev wg0 [+] NS2: wg show wg0 transfer [+] NS1: wg show wg0 transfer [+] NS1: wg show wg0 latest-handshakes [+] NS2: ping -c 10 -f -W 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. . . . . . . . . . .  --- 192.168.241.1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.414/0.699/1.314/0.260 ms, ipg/ewma 1.934/0.759 ms [+] NS1: ping -c 10 -f -W 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. . . . . . . . . . .  --- 192.168.241.2 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.371/0.780/1.265/0.292 ms, ipg/ewma 2.086/0.838 ms [+] NS2: ping6 -c 10 -f -W 1 fd00::1 PING fd00::1(fd00::1) 56 data bytes . . . . . . . . . .  --- fd00::1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.456/1.925/7.765/2.635 ms, ipg/ewma 2.994/3.021 ms [+] NS1: ping6 -c 10 -f -W 1 fd00::2 PING fd00::2(fd00::2) 56 data bytes . . . . . . . . . .  --- fd00::2 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.587/0.847/1.074/0.150 ms, ipg/ewma 1.451/0.908 ms [+] NS2: iperf3 -s -1 -B 192.168.241.2 [+] NS2: wait for iperf:5201 pid 83 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -c 192.168.241.2 Connecting to host 192.168.241.2, port 5201 Accepted connection from 192.168.241.1, port 58816 [ 6] local 192.168.241.1 port 58822 connected to 192.168.241.2 port 5201 [ 6] local 192.168.241.2 port 5201 connected to 192.168.241.1 port 58822 [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 4.34 MBytes 36.4 Mbits/sec 0 214 KBytes [ ID] Interval Transfer Bitrate [ 6] 0.00-1.00 sec 3.70 MBytes 31.0 Mbits/sec [ 6] 1.00-2.00 sec 4.66 MBytes 39.1 Mbits/sec 0 423 KBytes [ 6] 1.00-2.00 sec 4.13 MBytes 34.6 Mbits/sec [ 6] 2.00-3.00 sec 4.55 MBytes 38.3 Mbits/sec [ 6] 3.00-3.17 sec 653 KBytes 31.7 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.17 sec 13.0 MBytes 34.5 Mbits/sec receiver [ 6] 2.00-3.00 sec 4.97 MBytes 41.6 Mbits/sec 0 659 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.00 sec 14.0 MBytes 39.0 Mbits/sec 0 sender [ 6] 0.00-3.17 sec 13.0 MBytes 34.5 Mbits/sec receiver iperf Done. [+] NS1: wait for iperf:5201 pid 89 [+] NS1: iperf3 -s -1 -B fd00::1 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS2: iperf3 -Z -t 3 -c fd00::1 Connecting to host fd00::1, port 5201 Accepted connection from fd00::2, port 53598 [ 6] local fd00::2 port 53604 connected to fd00::1 port 5201 [ 6] local fd00::1 port 5201 connected to fd00::2 port 53604 [ ID] Interval Transfer Bitrate [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 3.45 MBytes 28.9 Mbits/sec [ 6] 0.00-1.00 sec 4.13 MBytes 34.6 Mbits/sec 0 222 KBytes [ 6] 1.00-2.00 sec 4.11 MBytes 34.5 Mbits/sec [ 6] 1.00-2.00 sec 4.56 MBytes 38.3 Mbits/sec 0 433 KBytes [ 6] 2.00-3.00 sec 4.37 MBytes 36.6 Mbits/sec [ 6] 3.00-3.17 sec 640 KBytes 31.3 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.17 sec 12.5 MBytes 33.2 Mbits/sec receiver [ 6] 2.00-3.00 sec 5.06 MBytes 42.4 Mbits/sec 0 656 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.00 sec 13.8 MBytes 38.4 Mbits/sec 0 sender [ 6] 0.00-3.17 sec 12.5 MBytes 33.2 Mbits/sec receiver iperf Done. [+] NS1: wait for iperf:5201 pid 93 [+] NS1: iperf3 -s -1 -B 192.168.241.1 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS2: iperf3 -Z -t 3 -b 0 -u -c 192.168.241.1 Accepted connection from 192.168.241.2, port 59800 Connecting to host 192.168.241.1, port 5201 [ 6] local 192.168.241.1 port 5201 connected to 192.168.241.2 port 53105 [ 6] local 192.168.241.2 port 53105 connected to 192.168.241.1 port 5201 [ ID] Interval Transfer Bitrate Total Datagrams [ 6] 0.00-1.01 sec 2.31 MBytes 19.2 Mbits/sec 1770 [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-1.01 sec 2.31 MBytes 19.2 Mbits/sec 0.465 ms 0/1770 (0%) [ 6] 1.01-2.00 sec 1.74 MBytes 14.6 Mbits/sec 1330 [ 6] 1.01-2.00 sec 1.74 MBytes 14.6 Mbits/sec 0.229 ms 0/1331 (0%) [ 6] 2.00-3.00 sec 1.86 MBytes 15.6 Mbits/sec 0.275 ms 0/1424 (0%) - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.00 sec 5.90 MBytes 16.5 Mbits/sec 0.275 ms 0/4525 (0%) receiver [ 6] 2.00-3.00 sec 1.87 MBytes 15.7 Mbits/sec 1430 - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.00 sec 5.91 MBytes 16.5 Mbits/sec 0.000 ms 0/4530 (0%) sender [ 6] 0.00-3.00 sec 5.90 MBytes 16.5 Mbits/sec 0.275 ms 0/4525 (0%) receiver iperf Done. [+] NS2: wait for iperf:5201 pid 97 [+] NS2: iperf3 -s -1 -B fd00::2 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -b 0 -u -c fd00::2 Connecting to host fd00::2, port 5201 Accepted connection from fd00::1, port 51242 [ 6] local fd00::1 port 37727 connected to fd00::2 port 5201 [ 6] local fd00::2 port 5201 connected to fd00::1 port 37727 [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-1.00 sec 1.85 MBytes 15.5 Mbits/sec 0.091 ms 0/1442 (0%) [ ID] Interval Transfer Bitrate Total Datagrams [ 6] 0.00-1.00 sec 1.86 MBytes 15.6 Mbits/sec 1450 [ 6] 1.00-2.00 sec 1.63 MBytes 13.7 Mbits/sec 0.097 ms 0/1270 (0%) [ 6] 1.00-2.00 sec 1.63 MBytes 13.7 Mbits/sec 1270 [ 6] 2.00-3.00 sec 1.82 MBytes 15.3 Mbits/sec 0.045 ms 0/1418 (0%) [ 6] 3.00-3.01 sec 13.2 KBytes 13.8 Mbits/sec 0.050 ms 0/10 (0%) - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.01 sec 5.32 MBytes 14.8 Mbits/sec 0.050 ms 0/4140 (0%) receiver [ 6] 2.00-3.00 sec 1.83 MBytes 15.3 Mbits/sec 1420 - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.00 sec 5.32 MBytes 14.9 Mbits/sec 0.000 ms 0/4140 (0%) sender [ 6] 0.00-3.01 sec 5.32 MBytes 14.8 Mbits/sec 0.050 ms 0/4140 (0%) receiver iperf Done. [+] NS2: wait for iperf:5200 pid 100 [+] NS2: iperf3 -p 5200 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5200 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -p 5200 -c 192.168.241.2 Connecting to host 192.168.241.2, port 5200 Accepted connection from 192.168.241.1, port 56806 [ 6] local 192.168.241.1 port 56816 connected to 192.168.241.2 port 5200 [ 6] local 192.168.241.2 port 5200 connected to 192.168.241.1 port 56816 [ ID] Interval Transfer Bitrate Retr Cwnd [ ID] Interval Transfer Bitrate [ 6] 0.00-1.00 sec 3.87 MBytes 32.4 Mbits/sec [ 6] 0.00-1.00 sec 4.40 MBytes 36.9 Mbits/sec 0 259 KBytes [ 6] 1.00-2.00 sec 5.51 MBytes 46.3 Mbits/sec 0 492 KBytes [ 6] 1.00-2.00 sec 4.55 MBytes 38.2 Mbits/sec [ 6] 2.00-3.00 sec 5.41 MBytes 45.3 Mbits/sec [ 6] 3.00-3.23 sec 691 KBytes 24.8 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.23 sec 14.5 MBytes 37.7 Mbits/sec receiver [ 6] 2.00-3.00 sec 5.21 MBytes 43.7 Mbits/sec 0 768 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.00 sec 15.1 MBytes 42.3 Mbits/sec 0 sender [ 6] 0.00-3.23 sec 14.5 MBytes 37.7 Mbits/sec receiver iperf Done. [+] NS1: ip link set wg0 mtu 34736 [+] NS2: ip link set wg0 mtu 34736 [+] NS2: ping -c 10 -f -W 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. . . . . . . . . . .  --- 192.168.241.1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.492/0.719/1.504/0.320 ms, ipg/ewma 2.050/0.870 ms [+] NS1: ping -c 10 -f -W 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. . . . . . . . . . .  --- 192.168.241.2 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.483/0.701/1.300/0.252 ms, ipg/ewma 1.936/0.713 ms [+] NS2: ping6 -c 10 -f -W 1 fd00::1 PING fd00::1(fd00::1) 56 data bytes . . . . . . . . . .  --- fd00::1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.533/0.759/1.197/0.170 ms, ipg/ewma 1.542/0.846 ms [+] NS1: ping6 -c 10 -f -W 1 fd00::2 PING fd00::2(fd00::2) 56 data bytes . . . . . . . . . .  --- fd00::2 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.476/0.737/1.400/0.267 ms, ipg/ewma 1.423/0.879 ms [+] NS2: wait for iperf:5201 pid 109 [+] NS2: iperf3 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -c 192.168.241.2 Connecting to host 192.168.241.2, port 5201 Accepted connection from 192.168.241.1, port 58356 [ 6] local 192.168.241.1 port 58372 connected to 192.168.241.2 port 5201 [ 6] local 192.168.241.2 port 5201 connected to 192.168.241.1 port 58372 [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 21.1 MBytes 177 Mbits/sec 0 576 KBytes [ ID] Interval Transfer Bitrate [ 6] 0.00-1.00 sec 19.7 MBytes 165 Mbits/sec [ 6] 1.00-2.00 sec 19.2 MBytes 161 Mbits/sec 0 576 KBytes [ 6] 1.00-2.00 sec 19.2 MBytes 161 Mbits/sec [ 6] 2.00-3.00 sec 21.3 MBytes 179 Mbits/sec [ 6] 3.00-3.01 sec 67.7 KBytes 121 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.01 sec 60.3 MBytes 168 Mbits/sec receiver [ 6] 2.00-3.00 sec 21.2 MBytes 178 Mbits/sec 0 576 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.00 sec 61.5 MBytes 172 Mbits/sec 0 sender [ 6] 0.00-3.01 sec 60.3 MBytes 168 Mbits/sec receiver iperf Done. [+] NS1: wait for iperf:5201 pid 112 [+] NS1: iperf3 -s -1 -B fd00::1 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS2: iperf3 -Z -t 3 -c fd00::1 Connecting to host fd00::1, port 5201 Accepted connection from fd00::2, port 49714 [ 6] local fd00::2 port 49724 connected to fd00::1 port 5201 [ 6] local fd00::1 port 5201 connected to fd00::2 port 49724 [ ID] Interval Transfer Bitrate [ 6] 0.00-1.00 sec 19.5 MBytes 163 Mbits/sec [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 21.1 MBytes 177 Mbits/sec 0 474 KBytes [ 6] 1.00-2.00 sec 17.5 MBytes 147 Mbits/sec [ 6] 1.00-2.00 sec 17.2 MBytes 144 Mbits/sec 0 643 KBytes [ 6] 2.00-3.00 sec 17.8 MBytes 149 Mbits/sec [ 6] 3.00-3.02 sec 237 KBytes 93.9 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.02 sec 55.1 MBytes 153 Mbits/sec receiver [ 6] 2.00-3.00 sec 17.9 MBytes 150 Mbits/sec 0 643 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.00 sec 56.2 MBytes 157 Mbits/sec 0 sender [ 6] 0.00-3.02 sec 55.1 MBytes 153 Mbits/sec receiver iperf Done. [+] NS1: wait for iperf:5201 pid 115 [+] NS1: iperf3 -s -1 -B 192.168.241.1 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS2: iperf3 -Z -t 3 -b 0 -u -c 192.168.241.1 Accepted connection from 192.168.241.2, port 46144 Connecting to host 192.168.241.1, port 5201 [ 6] local 192.168.241.2 port 37185 connected to 192.168.241.1 port 5201 [ 6] local 192.168.241.1 port 5201 connected to 192.168.241.2 port 37185 [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ ID] Interval Transfer Bitrate Total Datagrams [ 6] 0.00-1.00 sec 13.2 MBytes 111 Mbits/sec 800 [ 6] 0.00-1.00 sec 13.1 MBytes 110 Mbits/sec 1.686 ms 0/792 (0%) [ 6] 1.00-2.00 sec 15.5 MBytes 130 Mbits/sec 1.223 ms 0/935 (0%) [ 6] 1.00-2.00 sec 15.5 MBytes 130 Mbits/sec 940 [ 6] 2.00-3.00 sec 17.3 MBytes 145 Mbits/sec 1.373 ms 0/1045 (0%) [ 6] 3.00-3.01 sec 136 KBytes 78.1 Mbits/sec 1.652 ms 0/8 (0%) - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.01 sec 46.0 MBytes 128 Mbits/sec 1.652 ms 0/2780 (0%) receiver [ 6] 2.00-3.00 sec 17.2 MBytes 145 Mbits/sec 1040 - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.00 sec 46.0 MBytes 129 Mbits/sec 0.000 ms 0/2780 (0%) sender [ 6] 0.00-3.01 sec 46.0 MBytes 128 Mbits/sec 1.652 ms 0/2780 (0%) receiver iperf Done. [+] NS2: wait for iperf:5201 pid 119 [+] NS2: iperf3 -s -1 -B fd00::2 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -b 0 -u -c fd00::2 Accepted connection from fd00::1, port 52286 Connecting to host fd00::2, port 5201 [ 6] local fd00::2 port 5201 connected to fd00::1 port 58608 [ 6] local fd00::1 port 58608 connected to fd00::2 port 5201 [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-1.00 sec 11.6 MBytes 96.9 Mbits/sec 1.892 ms 0/699 (0%) [ ID] Interval Transfer Bitrate Total Datagrams [ 6] 0.00-1.01 sec 11.7 MBytes 98.0 Mbits/sec 710 [ 6] 1.00-2.00 sec 19.1 MBytes 160 Mbits/sec 1.339 ms 0/1153 (0%) [ 6] 1.01-2.00 sec 19.0 MBytes 160 Mbits/sec 1150 [ 6] 2.00-3.00 sec 12.0 MBytes 100 Mbits/sec 2.241 ms 0/724 (0%) [ 6] 3.00-3.03 sec 237 KBytes 66.3 Mbits/sec 2.738 ms 0/14 (0%) - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.03 sec 42.8 MBytes 119 Mbits/sec 2.738 ms 0/2590 (0%) receiver [ 6] 2.00-3.01 sec 12.1 MBytes 100 Mbits/sec 730 - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.01 sec 42.8 MBytes 119 Mbits/sec 0.000 ms 0/2590 (0%) sender [ 6] 0.00-3.03 sec 42.8 MBytes 119 Mbits/sec 2.738 ms 0/2590 (0%) receiver iperf Done. [+] NS2: wait for iperf:5200 pid 122 [+] NS2: iperf3 -p 5200 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5200 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -p 5200 -c 192.168.241.2 Connecting to host 192.168.241.2, port 5200 Accepted connection from 192.168.241.1, port 33866 [ 6] local 192.168.241.1 port 33870 connected to 192.168.241.2 port 5200 [ 6] local 192.168.241.2 port 5200 connected to 192.168.241.1 port 33870 [ ID] Interval Transfer Bitrate [ 6] 0.00-1.00 sec 20.3 MBytes 170 Mbits/sec [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 21.7 MBytes 181 Mbits/sec 0 982 KBytes [ 6] 1.00-2.00 sec 19.7 MBytes 166 Mbits/sec [ 6] 1.00-2.00 sec 20.1 MBytes 169 Mbits/sec 0 982 KBytes [ 6] 2.00-3.00 sec 18.1 MBytes 152 Mbits/sec [ 6] 3.00-3.04 sec 915 KBytes 169 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.04 sec 59.1 MBytes 163 Mbits/sec receiver [ 6] 2.00-3.00 sec 17.9 MBytes 150 Mbits/sec 0 982 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.00 sec 59.7 MBytes 167 Mbits/sec 0 sender [ 6] 0.00-3.04 sec 59.1 MBytes 163 Mbits/sec receiver iperf Done. [+] NS1: ip link set wg0 mtu 1420 [+] NS2: ip link set wg0 mtu 1420 [+] NS1: wg set wg0 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= endpoint [::1]:2 [+] NS2: wg set wg0 peer 1k4JbpWfhMCrdSMh6cTH29tI1k5FxLzt6TVIFQx86Vk= endpoint [::1]:1 [+] NS2: ping -c 10 -f -W 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. . . . . . . . . . .  --- 192.168.241.1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.344/0.621/2.331/0.576 ms, ipg/ewma 1.195/0.987 ms [+] NS1: ping -c 10 -f -W 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. . . . . . . . . . .  --- 192.168.241.2 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.338/0.458/0.800/0.163 ms, ipg/ewma 1.265/0.514 ms [+] NS2: ping6 -c 10 -f -W 1 fd00::1 PING fd00::1(fd00::1) 56 data bytes . . . . . . . . . .  --- fd00::1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.390/0.516/0.850/0.153 ms, ipg/ewma 1.403/0.573 ms [+] NS1: ping6 -c 10 -f -W 1 fd00::2 PING fd00::2(fd00::2) 56 data bytes . . . . . . . . . .  --- fd00::2 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.395/0.518/0.778/0.140 ms, ipg/ewma 1.367/0.562 ms [+] NS2: wait for iperf:5201 pid 133 [+] NS2: iperf3 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -c 192.168.241.2 Accepted connection from 192.168.241.1, port 53244 Connecting to host 192.168.241.2, port 5201 [ 6] local 192.168.241.1 port 53254 connected to 192.168.241.2 port 5201 [ 6] local 192.168.241.2 port 5201 connected to 192.168.241.1 port 53254 [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 6.29 MBytes 52.8 Mbits/sec 0 349 KBytes [ ID] Interval Transfer Bitrate [ 6] 0.00-1.00 sec 5.59 MBytes 46.9 Mbits/sec [ 6] 1.00-2.00 sec 6.19 MBytes 51.9 Mbits/sec 0 631 KBytes [ 6] 1.00-2.00 sec 5.50 MBytes 46.2 Mbits/sec [ 6] 2.00-3.00 sec 5.44 MBytes 45.6 Mbits/sec [ 6] 3.00-3.20 sec 741 KBytes 30.8 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.20 sec 17.3 MBytes 45.3 Mbits/sec receiver [ 6] 2.00-3.00 sec 5.58 MBytes 46.8 Mbits/sec 0 902 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.00 sec 18.1 MBytes 50.5 Mbits/sec 0 sender [ 6] 0.00-3.20 sec 17.3 MBytes 45.3 Mbits/sec receiver iperf Done. [+] NS1: wait for iperf:5201 pid 136 [+] NS1: iperf3 -s -1 -B fd00::1 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS2: iperf3 -Z -t 3 -c fd00::1 Connecting to host fd00::1, port 5201 Accepted connection from fd00::2, port 55922 [ 6] local fd00::2 port 55932 connected to fd00::1 port 5201 [ 6] local fd00::1 port 5201 connected to fd00::2 port 55932 [ ID] Interval Transfer Bitrate [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 5.32 MBytes 44.6 Mbits/sec 0 272 KBytes [ 6] 0.00-1.00 sec 4.44 MBytes 37.2 Mbits/sec [ 6] 1.00-2.00 sec 4.84 MBytes 40.6 Mbits/sec [ 6] 1.00-2.00 sec 5.05 MBytes 42.4 Mbits/sec 0 520 KBytes [ 6] 2.00-3.00 sec 3.81 MBytes 32.0 Mbits/sec [ 6] 3.00-3.27 sec 721 KBytes 22.2 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.27 sec 13.8 MBytes 35.4 Mbits/sec receiver [ 6] 2.00-3.00 sec 4.56 MBytes 38.2 Mbits/sec 0 716 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.00 sec 14.9 MBytes 41.7 Mbits/sec 0 sender [ 6] 0.00-3.27 sec 13.8 MBytes 35.4 Mbits/sec receiver iperf Done. [+] NS1: wait for iperf:5201 pid 141 [+] NS1: iperf3 -s -1 -B 192.168.241.1 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS2: iperf3 -Z -t 3 -b 0 -u -c 192.168.241.1 Accepted connection from 192.168.241.2, port 34290 Connecting to host 192.168.241.1, port 5201 [ 6] local 192.168.241.2 port 39319 connected to 192.168.241.1 port 5201 [ 6] local 192.168.241.1 port 5201 connected to 192.168.241.2 port 39319 [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-1.00 sec 1.86 MBytes 15.6 Mbits/sec 0.095 ms 0/1429 (0%) [ ID] Interval Transfer Bitrate Total Datagrams [ 6] 0.00-1.01 sec 1.87 MBytes 15.5 Mbits/sec 1430 [ 6] 1.01-2.00 sec 2.64 MBytes 22.2 Mbits/sec 2020 [ 6] 1.00-2.00 sec 2.64 MBytes 22.2 Mbits/sec 0.279 ms 0/2024 (0%) [ 6] 2.00-3.00 sec 2.77 MBytes 23.3 Mbits/sec 0.105 ms 0/2126 (0%) - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.00 sec 7.28 MBytes 20.4 Mbits/sec 0.105 ms 0/5579 (0%) receiver [ 6] 2.00-3.00 sec 2.78 MBytes 23.3 Mbits/sec 2130 - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.00 sec 7.28 MBytes 20.3 Mbits/sec 0.000 ms 0/5580 (0%) sender [ 6] 0.00-3.00 sec 7.28 MBytes 20.4 Mbits/sec 0.105 ms 0/5579 (0%) receiver iperf Done. [+] NS2: wait for iperf:5201 pid 145 [+] NS2: iperf3 -s -1 -B fd00::2 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -b 0 -u -c fd00::2 Connecting to host fd00::2, port 5201 Accepted connection from fd00::1, port 48342 [ 6] local fd00::1 port 54432 connected to fd00::2 port 5201 [ 6] local fd00::2 port 5201 connected to fd00::1 port 54432 [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-1.00 sec 2.43 MBytes 20.4 Mbits/sec 0.053 ms 0/1892 (0%) [ ID] Interval Transfer Bitrate Total Datagrams [ 6] 0.00-1.01 sec 2.44 MBytes 20.4 Mbits/sec 1900 [ 6] 1.00-2.00 sec 2.41 MBytes 20.2 Mbits/sec 0.042 ms 0/1875 (0%) [ 6] 1.01-2.00 sec 2.40 MBytes 20.3 Mbits/sec 1870 [ 6] 2.00-3.00 sec 2.56 MBytes 21.5 Mbits/sec 0.055 ms 0/1994 (0%) [ 6] 3.00-3.01 sec 11.8 KBytes 17.2 Mbits/sec 0.048 ms 0/9 (0%) - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.01 sec 7.42 MBytes 20.7 Mbits/sec 0.048 ms 0/5770 (0%) receiver [ 6] 2.00-3.00 sec 2.57 MBytes 21.5 Mbits/sec 2000 - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.00 sec 7.42 MBytes 20.7 Mbits/sec 0.000 ms 0/5770 (0%) sender [ 6] 0.00-3.01 sec 7.42 MBytes 20.7 Mbits/sec 0.048 ms 0/5770 (0%) receiver iperf Done. [+] NS2: wait for iperf:5200 pid 149 [+] NS2: iperf3 -p 5200 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5200 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -p 5200 -c 192.168.241.2 Accepted connection from 192.168.241.1, port 34936 Connecting to host 192.168.241.2, port 5200 [ 6] local 192.168.241.2 port 5200 connected to 192.168.241.1 port 34942 [ 6] local 192.168.241.1 port 34942 connected to 192.168.241.2 port 5200 [ ID] Interval Transfer Bitrate [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 5.83 MBytes 48.9 Mbits/sec 0 303 KBytes [ 6] 0.00-1.00 sec 5.19 MBytes 43.6 Mbits/sec [ 6] 1.00-2.00 sec 5.80 MBytes 48.6 Mbits/sec [ 6] 1.00-2.00 sec 6.87 MBytes 57.6 Mbits/sec 0 600 KBytes [ 6] 2.00-3.00 sec 5.58 MBytes 46.8 Mbits/sec [ 6] 3.00-3.17 sec 886 KBytes 42.1 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.17 sec 17.4 MBytes 46.1 Mbits/sec receiver [ 6] 2.00-3.00 sec 5.52 MBytes 46.3 Mbits/sec 0 886 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.00 sec 18.2 MBytes 50.9 Mbits/sec 0 sender [ 6] 0.00-3.17 sec 17.4 MBytes 46.1 Mbits/sec receiver [+] NS1: ip link set wg0 mtu 34736 iperf Done. [+] NS2: ip link set wg0 mtu 34736 [+] NS2: ping -c 10 -f -W 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. . . . . . . . . . .  --- 192.168.241.1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.330/0.435/0.727/0.128 ms, ipg/ewma 0.950/0.486 ms [+] NS1: ping -c 10 -f -W 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. . . . . . . . . . .  --- 192.168.241.2 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.332/0.459/0.876/0.166 ms, ipg/ewma 0.927/0.540 ms [+] NS2: ping6 -c 10 -f -W 1 fd00::1 PING fd00::1(fd00::1) 56 data bytes . . . . . . . . . .  --- fd00::1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.363/0.464/0.759/0.146 ms, ipg/ewma 1.282/0.512 ms [+] NS1: ping6 -c 10 -f -W 1 fd00::2 PING fd00::2(fd00::2) 56 data bytes . . . . . . . . . .  --- fd00::2 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.351/0.440/0.715/0.119 ms, ipg/ewma 0.981/0.490 ms [+] NS2: wait for iperf:5201 pid 158 [+] NS2: iperf3 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -c 192.168.241.2 Accepted connection from 192.168.241.1, port 42976 Connecting to host 192.168.241.2, port 5201 [ 6] local 192.168.241.2 port 5201 connected to 192.168.241.1 port 42990 [ 6] local 192.168.241.1 port 42990 connected to 192.168.241.2 port 5201 [ ID] Interval Transfer Bitrate [ 6] 0.00-1.00 sec 17.0 MBytes 143 Mbits/sec [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 18.5 MBytes 155 Mbits/sec 0 576 KBytes [ 6] 1.00-2.00 sec 17.4 MBytes 146 Mbits/sec [ 6] 1.00-2.00 sec 17.2 MBytes 144 Mbits/sec 0 576 KBytes [ 6] 2.00-3.00 sec 16.1 MBytes 134 Mbits/sec [ 6] 3.00-3.01 sec 102 KBytes 82.7 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.01 sec 50.6 MBytes 141 Mbits/sec receiver [ 6] 2.00-3.00 sec 16.5 MBytes 139 Mbits/sec 0 576 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.00 sec 52.2 MBytes 146 Mbits/sec 0 sender [ 6] 0.00-3.01 sec 50.6 MBytes 141 Mbits/sec receiver iperf Done. [+] NS1: wait for iperf:5201 pid 162 [+] NS1: iperf3 -s -1 -B fd00::1 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS2: iperf3 -Z -t 3 -c fd00::1 Accepted connection from fd00::2, port 51288 Connecting to host fd00::1, port 5201 [ 6] local fd00::2 port 51294 connected to fd00::1 port 5201 [ 6] local fd00::1 port 5201 connected to fd00::2 port 51294 [ ID] Interval Transfer Bitrate [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 15.7 MBytes 132 Mbits/sec 0 609 KBytes [ 6] 0.00-1.00 sec 13.9 MBytes 117 Mbits/sec [ 6] 1.00-2.00 sec 20.1 MBytes 168 Mbits/sec [ 6] 1.00-2.00 sec 19.8 MBytes 166 Mbits/sec 0 609 KBytes [ 6] 2.00-3.00 sec 25.0 MBytes 210 Mbits/sec [ 6] 3.00-3.01 sec 135 KBytes 156 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.01 sec 59.1 MBytes 165 Mbits/sec receiver [ 6] 2.00-3.00 sec 25.1 MBytes 211 Mbits/sec 0 609 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.00 sec 60.7 MBytes 170 Mbits/sec 0 sender [ 6] 0.00-3.01 sec 59.1 MBytes 165 Mbits/sec receiver iperf Done. [+] NS1: wait for iperf:5201 pid 165 [+] NS1: iperf3 -s -1 -B 192.168.241.1 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS2: iperf3 -Z -t 3 -b 0 -u -c 192.168.241.1 Connecting to host 192.168.241.1, port 5201 Accepted connection from 192.168.241.2, port 47630 [ 6] local 192.168.241.2 port 52468 connected to 192.168.241.1 port 5201 [ 6] local 192.168.241.1 port 5201 connected to 192.168.241.2 port 52468 [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ ID] Interval Transfer Bitrate Total Datagrams [ 6] 0.00-1.00 sec 21.8 MBytes 183 Mbits/sec 1320 [ 6] 0.00-1.00 sec 19.7 MBytes 165 Mbits/sec 1.395 ms 11/1202 (0.92%) [ 6] 1.00-2.00 sec 17.6 MBytes 148 Mbits/sec 1.471 ms 13/1077 (1.2%) [ 6] 1.00-2.00 sec 16.9 MBytes 141 Mbits/sec 1020 [ 6] 2.00-3.00 sec 18.0 MBytes 151 Mbits/sec 0.931 ms 0/1088 (0%) [ 6] 3.00-3.15 sec 4.02 MBytes 223 Mbits/sec 0.632 ms 0/243 (0%) - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.15 sec 59.3 MBytes 158 Mbits/sec 0.632 ms 24/3610 (0.66%) receiver [ 6] 2.00-3.00 sec 21.0 MBytes 176 Mbits/sec 1270 - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.00 sec 59.7 MBytes 167 Mbits/sec 0.000 ms 0/3610 (0%) sender [ 6] 0.00-3.15 sec 59.3 MBytes 158 Mbits/sec 0.632 ms 24/3610 (0.66%) receiver iperf Done. [+] NS2: wait for iperf:5201 pid 169 [+] NS2: iperf3 -s -1 -B fd00::2 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -b 0 -u -c fd00::2 Connecting to host fd00::2, port 5201 Accepted connection from fd00::1, port 37686 [ 6] local fd00::1 port 55343 connected to fd00::2 port 5201 [ 6] local fd00::2 port 5201 connected to fd00::1 port 55343 [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-1.00 sec 19.7 MBytes 165 Mbits/sec 1.167 ms 0/1189 (0%) [ ID] Interval Transfer Bitrate Total Datagrams [ 6] 0.00-1.01 sec 20.0 MBytes 166 Mbits/sec 1210 [ 6] 1.00-2.00 sec 20.8 MBytes 175 Mbits/sec 1.242 ms 4/1262 (0.32%) [ 6] 1.01-2.00 sec 21.3 MBytes 180 Mbits/sec 1290 [ 6] 2.00-3.00 sec 19.9 MBytes 167 Mbits/sec 1.143 ms 0/1204 (0%) [ 6] 3.00-3.15 sec 3.89 MBytes 218 Mbits/sec 1.163 ms 0/235 (0%) - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.15 sec 64.3 MBytes 171 Mbits/sec 1.163 ms 4/3890 (0.1%) receiver [ 6] 2.00-3.00 sec 23.0 MBytes 194 Mbits/sec 1390 - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.00 sec 64.3 MBytes 180 Mbits/sec 0.000 ms 0/3890 (0%) sender [ 6] 0.00-3.15 sec 64.3 MBytes 171 Mbits/sec 1.163 ms 4/3890 (0.1%) receiver iperf Done. [+] NS2: iperf3 -p 5200 -s -1 -B 192.168.241.2 [+] NS2: wait for iperf:5200 pid 173 ----------------------------------------------------------- Server listening on 5200 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -p 5200 -c 192.168.241.2 Accepted connection from 192.168.241.1, port 49130 Connecting to host 192.168.241.2, port 5200 [ 6] local 192.168.241.2 port 5200 connected to 192.168.241.1 port 49134 [ 6] local 192.168.241.1 port 49134 connected to 192.168.241.2 port 5200 [ ID] Interval Transfer Bitrate [ 6] 0.00-1.00 sec 26.0 MBytes 218 Mbits/sec [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 27.8 MBytes 233 Mbits/sec 0 576 KBytes [ 6] 1.00-2.00 sec 26.1 MBytes 219 Mbits/sec [ 6] 1.00-2.00 sec 25.8 MBytes 217 Mbits/sec 0 576 KBytes [ 6] 2.00-3.00 sec 26.4 MBytes 221 Mbits/sec [ 6] 3.00-3.01 sec 102 KBytes 144 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.01 sec 78.6 MBytes 219 Mbits/sec receiver [ 6] 2.00-3.00 sec 26.5 MBytes 222 Mbits/sec 0 576 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.00 sec 80.1 MBytes 224 Mbits/sec 0 sender [ 6] 0.00-3.01 sec 78.6 MBytes 219 Mbits/sec receiver [+] NS1: ip link set wg0 mtu 1300 iperf Done. [+] NS2: ip link set wg0 mtu 1300 [+] NS1: wg set wg0 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= endpoint 127.0.0.1:2 [+] NS2: wg set wg0 peer 1k4JbpWfhMCrdSMh6cTH29tI1k5FxLzt6TVIFQx86Vk= endpoint 127.0.0.1:1 [+] NS0: iptables -A INPUT -m length --length 1360 -j DROP [+] NS1: ip route add 192.168.241.2/32 dev wg0 mtu 1299 [+] NS2: ip route add 192.168.241.1/32 dev wg0 mtu 1299 [+] NS2: ping -c 1 -W 1 -s 1269 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 1269(1297) bytes of data. 1277 bytes from 192.168.241.1: icmp_seq=1 ttl=64 time=1.55 ms --- 192.168.241.1 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 1.549/1.549/1.549/0.000 ms [+] NS2: ip route delete 192.168.241.1/32 dev wg0 mtu 1299 [+] NS1: ip route delete 192.168.241.2/32 dev wg0 mtu 1299 [+] NS0: iptables -F INPUT [+] NS1: ip link set wg0 mtu 1420 [+] NS2: ip link set wg0 mtu 1420 [+] NS0: ip -4 addr del 127.0.0.1/8 dev lo [+] NS0: ip -4 addr add 127.212.121.99/8 dev lo [+] NS1: wg set wg0 listen-port 9999 [+] NS1: wg set wg0 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= endpoint 127.0.0.1:2 [+] NS1: ping6 -W 1 -c 1 fd00::2 PING fd00::2(fd00::2) 56 data bytes 64 bytes from fd00::2: icmp_seq=1 ttl=64 time=0.916 ms --- fd00::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.916/0.916/0.916/0.000 ms [+] NS2: wg show wg0 endpoints [+] NS1: wg set wg0 listen-port 9998 [+] NS1: wg set wg0 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= endpoint [::1]:2 [+] NS1: ping -W 1 -c 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=0.799 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.799/0.799/0.799/0.000 ms [+] NS2: wg show wg0 endpoints [+] NS1: wg set wg0 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= allowed-ips 192.168.241.0/24 [+] NS1: wait for udp:1111 pid 200 [+] NS1: ncat -l -u -p 1111 [+] NS2: ncat -u 192.168.241.1 1111 [+] wg pubkey [+] wg genkey [+] NS1: wg set wg0 peer lq3bA2/ZkfRsg5lNAyQrHbnm8fLvt3DBCYXTfUUnrEU= allowed-ips 192.168.241.2/32 [ 75.098618] wireguard: wg0: Peer 3 created [+] NS2: wg set wg0 listen-port 9997 [+] NS1: ncat -l -u -p 1111 [+] NS1: wait for udp:1111 pid 211 [+] NS2: ncat -u 192.168.241.1 1111 [ 75.397018] wireguard: wg0: Packet has unallowed src IP (192.168.241.2) from peer 1 ([::1]:9997/0%0) [+] NS1: wg set wg0 peer lq3bA2/ZkfRsg5lNAyQrHbnm8fLvt3DBCYXTfUUnrEU= remove [ 76.435120] wireguard: wg0: Peer 3 ((einval)) destroyed [+] NS1: wg show wg0 endpoints [+] NS1: wg set wg0 private-key /dev/fd/63 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= preshared-key /dev/fd/62 allowed-ips 192.168.241.2/32 endpoint 127.0.0.1:2 [+] NS2: wg set wg0 private-key /dev/fd/63 listen-port 2 peer 1k4JbpWfhMCrdSMh6cTH29tI1k5FxLzt6TVIFQx86Vk= preshared-key /dev/fd/62 allowed-ips 192.168.241.1/32 [+] NS1: ping -W 1 -c 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=0.789 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.789/0.789/0.789/0.000 ms [+] NS1: wg set wg0 private-key /dev/fd/63 [+] NS2: wg set wg0 peer GD8ivyoZeXAkS98DwcTdGP786ab6NeomsQUPLcbPA1o= preshared-key /dev/fd/63 allowed-ips 192.168.241.1/32 peer 1k4JbpWfhMCrdSMh6cTH29tI1k5FxLzt6TVIFQx86Vk= remove [ 76.710310] wireguard: wg0: Peer 4 created [ 76.710854] wireguard: wg0: Keypair 2 destroyed for peer 2 [ 76.711176] wireguard: wg0: Peer 2 (127.212.121.99:9998) destroyed [+] NS1: ping -W 1 -c 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. [ 76.737601] wireguard: wg0: Sending handshake initiation to peer 1 (127.212.121.99:2) [ 76.744142] wireguard: wg0: Receiving handshake initiation from peer 4 (127.212.121.99:9998) [ 76.744364] wireguard: wg0: Sending handshake response to peer 4 (127.212.121.99:9998) [ 76.750489] wireguard: wg0: Keypair 3 created for peer 4 [ 76.754905] wireguard: wg0: Receiving handshake response from peer 1 (127.212.121.99:2) [ 76.755153] wireguard: wg0: Keypair 4 created for peer 1 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=18.4 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 18.376/18.376/18.376/0.000 ms [+] NS2: wg set wg0 peer GD8ivyoZeXAkS98DwcTdGP786ab6NeomsQUPLcbPA1o= remove [ 76.793974] wireguard: wg0: Keypair 3 destroyed for peer 4 [ 76.794255] wireguard: wg0: Peer 4 (127.212.121.99:9998) destroyed [+] NS1: ip addr flush dev wg0 [+] NS2: ip addr flush dev wg0 [+] NS1: ip addr add fd00::5:1/112 dev wg0 [+] NS2: ip addr add fd00::5:2/112 dev wg0 [+] NS1: wg set wg0 private-key /dev/fd/63 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= preshared-key /dev/fd/62 allowed-ips fd00::5:2/128 endpoint 127.0.0.1:2 [+] NS2: wg set wg0 private-key /dev/fd/63 listen-port 2 peer 1k4JbpWfhMCrdSMh6cTH29tI1k5FxLzt6TVIFQx86Vk= preshared-key /dev/fd/62 allowed-ips fd00::5:1/128 endpoint 127.212.121.99:9998 [ 76.989996] wireguard: wg0: Peer 5 created [+] NS1: ip link add wg1 type wireguard [ 77.012103] wireguard: wg1: Interface created [+] NS2: ip link add wg1 type wireguard [ 77.035687] wireguard: wg1: Interface created [+] NS1: ip addr add 192.168.241.1/24 dev wg1 [+] NS1: ip addr add fd00::1/112 dev wg1 [+] NS2: ip addr add 192.168.241.2/24 dev wg1 [+] NS2: ip addr add fd00::2/112 dev wg1 [+] NS1: ip link set mtu 1340 up dev wg1 [+] NS2: ip link set mtu 1340 up dev wg1 [+] NS1: wg set wg1 listen-port 5 private-key /dev/fd/63 peer N3Tz8yVCpW10QyURA4BJGv2NeUWSSzVc5xWZwpMs7lA= allowed-ips 192.168.241.2/32,fd00::2/128 endpoint [fd00::5:2]:5 [ 77.205011] wireguard: wg1: Peer 6 created [+] NS2: wg set wg1 listen-port 5 private-key /dev/fd/63 peer GD8ivyoZeXAkS98DwcTdGP786ab6NeomsQUPLcbPA1o= allowed-ips 192.168.241.1/32,fd00::1/128 endpoint [fd00::5:1]:5 [ 77.258217] wireguard: wg1: Peer 7 created [+] NS2: ping -c 10 -f -W 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. [ 77.294661] wireguard: wg1: Sending handshake initiation to peer 7 ([fd00::5:1]:5/0%0) .[ 77.299852] wireguard: wg0: Sending handshake initiation to peer 5 (127.212.121.99:9998) [ 77.305924] wireguard: wg0: Receiving handshake initiation from peer 1 (127.212.121.99:2) [ 77.306139] wireguard: wg0: Sending handshake response to peer 1 (127.212.121.99:2) [ 77.312008] wireguard: wg0: Keypair 1 destroyed for peer 1 [ 77.312161] wireguard: wg0: Keypair 5 created for peer 1 .[ 77.316629] wireguard: wg0: Receiving handshake response from peer 5 (127.212.121.99:9998) [ 77.316852] wireguard: wg0: Keypair 6 created for peer 5 [ 77.319550] wireguard: wg1: Receiving handshake initiation from peer 6 ([fd00::5:2]:5/0%0) [ 77.319762] wireguard: wg1: Sending handshake response to peer 6 ([fd00::5:2]:5/0%0) [ 77.325508] wireguard: wg1: Keypair 7 created for peer 6 [ 77.330149] wireguard: wg1: Receiving handshake response from peer 7 ([fd00::5:1]:5/0%0) [ 77.330417] wireguard: wg1: Keypair 8 created for peer 7  .  . . . . . . .  --- 192.168.241.1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.638/6.539/37.221/11.696 ms, pipe 2, ipg/ewma 5.379/12.644 ms [+] NS1: ping -c 10 -f -W 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. . . . . . . . . . .  --- 192.168.241.2 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.503/0.636/1.052/0.158 ms, ipg/ewma 1.111/0.723 ms [+] NS2: ping6 -c 10 -f -W 1 fd00::1 PING fd00::1(fd00::1) 56 data bytes . . . . . . . . . .  --- fd00::1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.536/0.723/1.134/0.213 ms, ipg/ewma 1.507/0.782 ms [+] NS1: ping6 -c 10 -f -W 1 fd00::2 PING fd00::2(fd00::2) 56 data bytes . . . . . . . . . .  --- fd00::2 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.531/0.668/1.011/0.158 ms, ipg/ewma 1.463/0.732 ms [+] NS2: iperf3 -s -1 -B 192.168.241.2 [+] NS2: wait for iperf:5201 pid 259 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -c 192.168.241.2 Accepted connection from 192.168.241.1, port 32816 Connecting to host 192.168.241.2, port 5201 [ 7] local 192.168.241.2 port 5201 connected to 192.168.241.1 port 32822 [ 7] local 192.168.241.1 port 32822 connected to 192.168.241.2 port 5201 [ ID] Interval Transfer Bitrate [ ID] Interval Transfer Bitrate Retr Cwnd [ 7] 0.00-1.00 sec 3.63 MBytes 30.4 Mbits/sec 0 208 KBytes [ 7] 0.00-1.00 sec 3.04 MBytes 25.5 Mbits/sec [ 7] 1.00-2.00 sec 3.34 MBytes 28.0 Mbits/sec [ 7] 1.00-2.00 sec 3.87 MBytes 32.5 Mbits/sec 0 379 KBytes [ 7] 2.00-3.00 sec 3.39 MBytes 28.4 Mbits/sec [ 7] 3.00-3.13 sec 440 KBytes 27.4 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 7] 0.00-3.13 sec 10.2 MBytes 27.3 Mbits/sec receiver [ 7] 2.00-3.00 sec 3.81 MBytes 31.9 Mbits/sec 0 503 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 7] 0.00-3.00 sec 11.3 MBytes 31.6 Mbits/sec 0 sender [ 7] 0.00-3.13 sec 10.2 MBytes 27.3 Mbits/sec receiver iperf Done. [+] NS1: iperf3 -s -1 -B fd00::1 [+] NS1: wait for iperf:5201 pid 262 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS2: iperf3 -Z -t 3 -c fd00::1 Connecting to host fd00::1, port 5201 Accepted connection from fd00::2, port 50178 [ 7] local fd00::2 port 50182 connected to fd00::1 port 5201 [ 7] local fd00::1 port 5201 connected to fd00::2 port 50182 [ ID] Interval Transfer Bitrate [ ID] Interval Transfer Bitrate Retr Cwnd [ 7] 0.00-1.00 sec 3.81 MBytes 32.0 Mbits/sec 0 204 KBytes [ 7] 0.00-1.00 sec 3.20 MBytes 26.9 Mbits/sec [ 7] 1.00-2.00 sec 3.15 MBytes 26.4 Mbits/sec [ 7] 1.00-2.00 sec 3.70 MBytes 31.0 Mbits/sec 0 334 KBytes [ 7] 2.00-3.00 sec 3.14 MBytes 26.4 Mbits/sec [ 7] 3.00-3.16 sec 453 KBytes 22.5 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 7] 0.00-3.16 sec 9.94 MBytes 26.4 Mbits/sec receiver [ 7] 2.00-3.00 sec 3.45 MBytes 29.0 Mbits/sec 0 485 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 7] 0.00-3.00 sec 11.0 MBytes 30.7 Mbits/sec 0 sender [ 7] 0.00-3.16 sec 9.94 MBytes 26.4 Mbits/sec receiver iperf Done. [+] NS1: iperf3 -s -1 -B 192.168.241.1 [+] NS1: wait for iperf:5201 pid 266 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS2: iperf3 -Z -t 3 -b 0 -u -c 192.168.241.1 Accepted connection from 192.168.241.2, port 57556 Connecting to host 192.168.241.1, port 5201 [ 7] local 192.168.241.2 port 44189 connected to 192.168.241.1 port 5201 [ 7] local 192.168.241.1 port 5201 connected to 192.168.241.2 port 44189 [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ ID] Interval Transfer Bitrate Total Datagrams [ 7] 0.00-1.00 sec 4.39 MBytes 36.8 Mbits/sec 3570 [ 7] 0.00-1.00 sec 3.18 MBytes 26.7 Mbits/sec 0.495 ms 869/3460 (25%) [ 7] 1.00-2.00 sec 3.39 MBytes 28.4 Mbits/sec 0.562 ms 920/3681 (25%) [ 7] 1.00-2.00 sec 4.61 MBytes 38.6 Mbits/sec 3750 [ 7] 2.00-3.00 sec 3.26 MBytes 27.4 Mbits/sec 0.167 ms 1068/3726 (29%) [ 7] 3.00-3.07 sec 419 KBytes 52.7 Mbits/sec 0.305 ms 70/403 (17%) - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 7] 0.00-3.07 sec 10.2 MBytes 28.0 Mbits/sec 0.305 ms 2927/11270 (26%) receiver [ 7] 2.00-3.00 sec 4.85 MBytes 40.7 Mbits/sec 3950 - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 7] 0.00-3.00 sec 13.8 MBytes 38.7 Mbits/sec 0.000 ms 0/11270 (0%) sender [ 7] 0.00-3.07 sec 10.2 MBytes 28.0 Mbits/sec 0.305 ms 2927/11270 (26%) receiver iperf Done. [+] NS2: wait for iperf:5201 pid 269 [+] NS2: iperf3 -s -1 -B fd00::2 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -b 0 -u -c fd00::2 Accepted connection from fd00::1, port 39798 Connecting to host fd00::2, port 5201 [ 7] local fd00::2 port 5201 connected to fd00::1 port 52849 [ 7] local fd00::1 port 52849 connected to fd00::2 port 5201 [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 7] 0.00-1.00 sec 2.86 MBytes 23.9 Mbits/sec 0.381 ms 810/3173 (26%) [ ID] Interval Transfer Bitrate Total Datagrams [ 7] 0.00-1.00 sec 4.29 MBytes 36.0 Mbits/sec 3550 [ 7] 1.00-2.00 sec 2.62 MBytes 22.0 Mbits/sec 0.741 ms 935/3100 (30%) [ 7] 1.00-2.00 sec 4.49 MBytes 37.6 Mbits/sec 3710 [ 7] 2.00-3.00 sec 3.07 MBytes 25.7 Mbits/sec 0.965 ms 1251/3788 (33%) [ 7] 3.00-3.21 sec 1.09 MBytes 44.8 Mbits/sec 0.187 ms 270/1169 (23%) - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 7] 0.00-3.21 sec 9.63 MBytes 25.2 Mbits/sec 0.187 ms 3266/11230 (29%) receiver [ 7] 2.00-3.00 sec 4.80 MBytes 40.3 Mbits/sec 3970 - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 7] 0.00-3.00 sec 13.6 MBytes 38.0 Mbits/sec 0.000 ms 0/11230 (0%) sender [ 7] 0.00-3.21 sec 9.63 MBytes 25.2 Mbits/sec 0.187 ms 3266/11230 (29%) receiver iperf Done. [+] NS2: iperf3 -p 5200 -s -1 -B 192.168.241.2 [+] NS2: wait for iperf:5200 pid 272 ----------------------------------------------------------- Server listening on 5200 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -p 5200 -c 192.168.241.2 Accepted connection from 192.168.241.1, port 43182 Connecting to host 192.168.241.2, port 5200 [ 7] local 192.168.241.2 port 5200 connected to 192.168.241.1 port 43198 [ 7] local 192.168.241.1 port 43198 connected to 192.168.241.2 port 5200 [ ID] Interval Transfer Bitrate [ ID] Interval Transfer Bitrate Retr Cwnd [ 7] 0.00-1.00 sec 3.51 MBytes 29.4 Mbits/sec 0 195 KBytes [ 7] 0.00-1.00 sec 2.97 MBytes 24.9 Mbits/sec [ 7] 1.00-2.00 sec 3.43 MBytes 28.7 Mbits/sec [ 7] 1.00-2.00 sec 4.11 MBytes 34.5 Mbits/sec 0 369 KBytes [ 7] 2.00-3.00 sec 3.53 MBytes 29.6 Mbits/sec [ 7] 3.00-3.11 sec 385 KBytes 28.0 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 7] 0.00-3.11 sec 10.3 MBytes 27.8 Mbits/sec receiver [ 7] 2.00-3.00 sec 3.81 MBytes 31.9 Mbits/sec 0 504 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 7] 0.00-3.00 sec 11.4 MBytes 32.0 Mbits/sec 0 sender [ 7] 0.00-3.11 sec 10.3 MBytes 27.8 Mbits/sec receiver [+] NS1: ip link set netns wg-test-26-0 dev wg1 iperf Done. [ 94.428969] wireguard: wg1: Keypair 7 destroyed for peer 6 [+] NS0: ip addr add 192.168.241.1/24 dev wg1 [+] NS0: ip link set up dev wg1 [+] NS0: ping -W 1 -c 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. [ 94.506892] wireguard: wg1: Sending handshake initiation to peer 6 ([fd00::5:2]:5/0%0) [ 94.513961] wireguard: wg1: Receiving handshake initiation from peer 7 ([fd00::5:1]:5/0%0) [ 94.514186] wireguard: wg1: Sending handshake response to peer 7 ([fd00::5:1]:5/0%0) [ 94.520105] wireguard: wg1: Keypair 9 created for peer 7 [ 94.524440] wireguard: wg1: Receiving handshake response from peer 6 ([fd00::5:2]:5/0%0) [ 94.524692] wireguard: wg1: Keypair 10 created for peer 6 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=18.9 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 18.873/18.873/18.873/0.000 ms [+] NS1: wg set wg0 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= endpoint 192.168.241.2:7 [+] NS2: ip link del wg0 [ 94.572585] wireguard: wg0: Keypair 6 destroyed for peer 5 [ 94.618759] wireguard: wg0: Peer 5 (127.212.121.99:9998) destroyed [ 94.630982] wireguard: wg0: Interface destroyed [+] NS2: ip link del wg1 [ 94.657323] wireguard: wg1: Keypair 8 destroyed for peer 7 [ 94.657525] wireguard: wg1: Keypair 9 destroyed for peer 7 [ 94.706744] wireguard: wg1: Peer 7 ([fd00::5:1]:5/0%0) destroyed [ 94.718806] wireguard: wg1: Interface destroyed [+] NS0: wg show wg1 transfer [+] NS0: ping -W 1 -c 10 -f 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. .......... --- 192.168.241.2 ping statistics --- 10 packets transmitted, 0 received, 100% packet loss, time 0ms [+] NS0: wg show wg1 transfer [+] NS0: ip link del wg1 [ 96.999646] wireguard: wg1: Keypair 10 destroyed for peer 6 [ 97.042745] wireguard: wg1: Peer 6 ([fd00::5:2]:5/0%0) destroyed [ 97.054790] wireguard: wg1: Interface destroyed [+] NS1: ip link del wg0 [ 97.070391] wireguard: wg0: Keypair 4 destroyed for peer 1 [ 97.070592] wireguard: wg0: Keypair 5 destroyed for peer 1 [ 97.118739] wireguard: wg0: Peer 1 (192.168.241.2:7) destroyed [ 97.143017] wireguard: wg0: Interface destroyed [+] NS1: ip link add dev wg0 type wireguard [ 97.173854] wireguard: wg0: Interface created [+] NS2: ip link add dev wg0 type wireguard [ 97.192644] wireguard: wg0: Interface created [+] NS1: ip addr add 192.168.241.1/24 dev wg0 [+] NS1: ip addr add fd00::1/112 dev wg0 [+] NS2: ip addr add 192.168.241.2/24 dev wg0 [+] NS2: ip addr add fd00::2/112 dev wg0 [+] NS1: wg set wg0 private-key /dev/fd/63 listen-port 1 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= preshared-key /dev/fd/62 allowed-ips 192.168.241.2/32,fd00::2/128 [ 97.303067] wireguard: wg0: Peer 8 created [+] NS2: wg set wg0 private-key /dev/fd/63 listen-port 2 peer 1k4JbpWfhMCrdSMh6cTH29tI1k5FxLzt6TVIFQx86Vk= preshared-key /dev/fd/62 allowed-ips 192.168.241.1/32,fd00::1/128 [ 97.353967] wireguard: wg0: Peer 9 created [+] NS1: ip link set up dev wg0 [+] NS2: ip link set up dev wg0 [+] NS0: ip link add vethrc type veth peer name vethc [+] NS0: ip link add vethrs type veth peer name veths [+] NS0: ip link set vethc netns wg-test-26-1 [+] NS0: ip link set veths netns wg-test-26-2 [+] NS0: ip link set vethrc up [+] NS0: ip link set vethrs up [+] NS0: ip addr add 192.168.1.1/24 dev vethrc [+] NS0: ip addr add 10.0.0.1/24 dev vethrs [+] NS1: ip addr add 192.168.1.100/24 dev vethc [+] NS1: ip link set vethc up [ 97.574172] IPv6: ADDRCONF(NETDEV_CHANGE): vethrc: link becomes ready [+] NS1: ip route add default via 192.168.1.1 [+] NS2: ip addr add 10.0.0.100/24 dev veths [+] NS2: ip link set veths up [ 97.623119] IPv6: ADDRCONF(NETDEV_CHANGE): vethrs: link becomes ready [+] NS0: wait for vethrc to come up [+] NS0: wait for vethrs to come up [+] NS1: wait for vethc to come up [ 98.406918] IPv6: ADDRCONF(NETDEV_CHANGE): vethc: link becomes ready [+] NS2: wait for veths to come up [+] NS0: bash -c printf 1 > /proc/sys/net/ipv4/ip_forward [+] NS0: bash -c printf 2 > /proc/sys/net/netfilter/nf_conntrack_udp_timeout [+] NS0: bash -c printf 2 > /proc/sys/net/netfilter/nf_conntrack_udp_timeout_stream [+] NS0: iptables -t nat -A POSTROUTING -s 192.168.1.0/24 -d 10.0.0.0/24 -j SNAT --to 10.0.0.1 [+] NS1: wg set wg0 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= endpoint 10.0.0.100:2 persistent-keepalive 1 [ 98.734606] wireguard: wg0: Sending keepalive packet to peer 8 (10.0.0.100:2) [ 98.735571] wireguard: wg0: Sending handshake initiation to peer 8 (10.0.0.100:2) [ 98.750142] wireguard: wg0: Receiving handshake initiation from peer 9 (10.0.0.1:1) [ 98.750396] wireguard: wg0: Sending handshake response to peer 9 (10.0.0.1:1) [+] NS1: ping -W 1 -c 1 192.168.241.2 [ 98.764396] wireguard: wg0: Keypair 11 created for peer 9 [ 98.769296] wireguard: wg0: Receiving handshake response from peer 8 (10.0.0.100:2) [ 98.769553] wireguard: wg0: Keypair 12 created for peer 8 [ 98.770138] wireguard: wg0: Receiving keepalive packet from peer 9 (10.0.0.1:1) PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=0.850 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.850/0.850/0.850/0.000 ms [+] NS2: ping -W 1 -c 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. 64 bytes from 192.168.241.1: icmp_seq=1 ttl=64 time=0.776 ms --- 192.168.241.1 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.776/0.776/0.776/0.000 ms [+] NS2: wg show wg0 endpoints [+] sleep 3 [ 99.814909] wireguard: wg0: Sending keepalive packet to peer 8 (10.0.0.100:2) [ 99.815540] wireguard: wg0: Receiving keepalive packet from peer 9 (10.0.0.1:1) [ 100.839419] wireguard: wg0: Sending keepalive packet to peer 8 (10.0.0.100:2) [ 100.840617] wireguard: wg0: Receiving keepalive packet from peer 9 (10.0.0.1:1) [+] NS2: ping -W 1 -c 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. 64 bytes from 192.168.241.1: icmp_seq=1 ttl=64 time=2.45 ms --- 192.168.241.1 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 2.445/2.445/2.445/0.000 ms [+] NS1: wg set wg0 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= persistent-keepalive 0 [+] NS1: ping -I wg0 -c 1 -W 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) from 192.168.241.1 wg0: 56(84) bytes of data. 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=0.716 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.716/0.716/0.716/0.000 ms [+] NS1: iptables -t mangle -I OUTPUT -j MARK --set-xmark 1 [+] NS1: ping -c 1 -W 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=1.35 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 1.345/1.345/1.345/0.000 ms [+] NS1: ping -I wg0 -c 1 -W 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) from 192.168.241.1 wg0: 56(84) bytes of data. 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=0.851 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.851/0.851/0.851/0.000 ms [+] NS1: iptables -t mangle -D OUTPUT -j MARK --set-xmark 1 [+] NS1: wg set wg0 peer GD8ivyoZeXAkS98DwcTdGP786ab6NeomsQUPLcbPA1o= allowed-ips 192.168.242.2/32 endpoint 192.168.241.2:5 [ 102.138332] wireguard: wg0: Peer 10 created [+] NS1: ip addr add 192.168.242.1/24 dev wg0 [+] NS2: ip link add wg1 type wireguard [ 102.178337] wireguard: wg1: Interface created [+] NS2: ip addr add 192.168.242.2/24 dev wg1 [+] NS2: wg set wg1 private-key /dev/fd/63 listen-port 5 peer 1k4JbpWfhMCrdSMh6cTH29tI1k5FxLzt6TVIFQx86Vk= allowed-ips 192.168.242.1/32 [ 102.237822] wireguard: wg1: Peer 11 created [+] NS2: ip link set wg1 up [+] NS1: ping -W 1 -c 1 192.168.242.2 PING 192.168.242.2 (192.168.242.2) 56(84) bytes of data. [ 102.273823] wireguard: wg0: Sending handshake initiation to peer 10 (192.168.241.2:5) [ 102.280474] wireguard: wg1: Receiving handshake initiation from peer 11 (192.168.241.1:1) [ 102.280679] wireguard: wg1: Sending handshake response to peer 11 (192.168.241.1:1) [ 102.286527] wireguard: wg1: Keypair 13 created for peer 11 [ 102.291076] wireguard: wg0: Receiving handshake response from peer 10 (192.168.241.2:5) [ 102.291296] wireguard: wg0: Keypair 14 created for peer 10 64 bytes from 192.168.242.2: icmp_seq=1 ttl=64 time=18.5 ms --- 192.168.242.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 18.456/18.456/18.456/0.000 ms [+] NS2: ip link del wg1 [ 102.308096] wireguard: wg1: Keypair 13 destroyed for peer 11 [ 102.354723] wireguard: wg1: Peer 11 (192.168.241.1:1) destroyed [ 102.366785] wireguard: wg1: Interface destroyed [+] NS1: wg set wg0 peer GD8ivyoZeXAkS98DwcTdGP786ab6NeomsQUPLcbPA1o= endpoint 192.168.242.2:5 [+] NS1: ping -W 1 -c 1 192.168.242.2 PING 192.168.242.2 (192.168.242.2) 56(84) bytes of data. --- 192.168.242.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms [+] NS1: wg set wg0 peer GD8ivyoZeXAkS98DwcTdGP786ab6NeomsQUPLcbPA1o= remove [ 103.436099] wireguard: wg0: Keypair 14 destroyed for peer 10 [ 103.436363] wireguard: wg0: Peer 10 (192.168.242.2:5) destroyed [+] NS1: ip addr del 192.168.242.1/24 dev wg0 [+] NS1: ip -6 addr add fc00::9/96 dev vethc [+] NS1: ip -6 route add default via fc00::1 [+] NS2: ip -4 addr add 192.168.99.7/32 dev wg0 [+] NS2: ip -6 addr add abab::1111/128 dev wg0 [+] NS1: wg set wg0 fwmark 51820 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= allowed-ips 192.168.99.7,abab::1111 [+] NS1: ip -6 route add default dev wg0 table 51820 [+] NS1: ip -6 rule add not fwmark 51820 table 51820 [+] NS1: ip -6 rule add table main suppress_prefixlength 0 [+] NS1: ip -4 route add default dev wg0 table 51820 [+] NS1: ip -4 rule add not fwmark 51820 table 51820 [+] NS1: ip -4 rule add table main suppress_prefixlength 0 [+] NS1: bash -c printf 0 > /proc/sys/net/ipv4/conf/vethc/rp_filter [+] NS1: ping -W 1 -c 100 -f 192.168.99.7 PING 192.168.99.7 (192.168.99.7) 56(84) bytes of data. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .  --- 192.168.99.7 ping statistics --- 100 packets transmitted, 100 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.397/0.443/1.916/0.180 ms, ipg/ewma 0.694/0.415 ms [+] NS1: ping -W 1 -c 100 -f abab::1111 PING abab::1111(abab::1111) 56 data bytes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .  --- abab::1111 ping statistics --- 100 packets transmitted, 100 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.423/0.455/1.368/0.104 ms, ipg/ewma 0.709/0.445 ms [+] NS2: iptables -t nat -A POSTROUTING -s 10.0.0.0/24 -d 192.168.241.0/24 -j SNAT --to 192.168.241.2 [+] NS0: iptables -t filter -A INPUT ! -s 10.0.0.0/24 -i vethrs -j DROP [+] NS2: bash -c printf 1 > /proc/sys/net/ipv4/ip_forward [+] NS0: ip -4 route add 192.168.241.1 via 10.0.0.100 [+] NS2: wg set wg0 peer 1k4JbpWfhMCrdSMh6cTH29tI1k5FxLzt6TVIFQx86Vk= remove [ 104.043299] wireguard: wg0: Keypair 11 destroyed for peer 9 [ 104.043571] wireguard: wg0: Peer 9 (10.0.0.1:1) destroyed [+] NS0: ping -W 1 -c 1 192.168.241.1 [ 104.066488] wireguard: wg0: No peer has allowed IPs matching 192.168.241.1 [+] NS0: iptables -t nat -F [+] NS0: iptables -t filter -F [+] NS2: iptables -t nat -F [+] NS0: ip link del vethrc [ 104.166799] wireguard: wg0: Handshake for peer 8 (10.0.0.100:2) did not complete after 5 seconds, retrying (try 2) [ 104.167363] wireguard: wg0: Sending handshake initiation to peer 8 (10.0.0.100:2) [+] NS0: ip link del vethrs [+] NS1: ip link del wg0 [ 104.227646] wireguard: wg0: Keypair 12 destroyed for peer 8 [ 104.274720] wireguard: wg0: Peer 8 (10.0.0.100:2) destroyed [ 104.286781] wireguard: wg0: Interface destroyed [+] NS2: ip link del wg0 [ 104.362839] wireguard: wg0: Interface destroyed [+] NS1: ip link add dev wg0 type wireguard [ 104.380495] wireguard: wg0: Interface created [+] NS2: ip link add dev wg0 type wireguard [ 104.396937] wireguard: wg0: Interface created [+] NS1: ip addr add 192.168.241.1/24 dev wg0 [+] NS1: ip addr add fd00::1/112 dev wg0 [+] NS2: ip addr add 192.168.241.2/24 dev wg0 [+] NS2: ip addr add fd00::2/112 dev wg0 [+] NS1: wg set wg0 private-key /dev/fd/63 listen-port 1 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= preshared-key /dev/fd/62 allowed-ips 192.168.241.2/32,fd00::2/128 [ 104.529176] wireguard: wg0: Peer 12 created [+] NS2: wg set wg0 private-key /dev/fd/63 listen-port 2 peer 1k4JbpWfhMCrdSMh6cTH29tI1k5FxLzt6TVIFQx86Vk= preshared-key /dev/fd/62 allowed-ips 192.168.241.1/32,fd00::1/128 [ 104.580435] wireguard: wg0: Peer 13 created [+] NS1: ip link set up dev wg0 [+] NS2: ip link set up dev wg0 [+] NS1: ip link add veth1 type veth peer name veth2 [+] NS1: ip link set veth2 netns wg-test-26-2 [+] NS1: bash -c printf 0 > /proc/sys/net/ipv6/conf/all/accept_dad [+] NS2: bash -c printf 0 > /proc/sys/net/ipv6/conf/all/accept_dad [+] NS1: bash -c printf 0 > /proc/sys/net/ipv6/conf/veth1/accept_dad [+] NS2: bash -c printf 0 > /proc/sys/net/ipv6/conf/veth2/accept_dad [+] NS1: bash -c printf 1 > /proc/sys/net/ipv4/conf/veth1/promote_secondaries [+] NS1: ip addr add 10.0.0.1/24 dev veth1 [+] NS1: ip addr add fd00:aa::1/96 dev veth1 [+] NS2: ip addr add 10.0.0.2/24 dev veth2 [+] NS2: ip addr add fd00:aa::2/96 dev veth2 [+] NS1: ip link set veth1 up [+] NS2: ip link set veth2 up [ 104.999143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [+] NS1: wait for veth1 to come up [+] NS2: wait for veth2 to come up [+] NS1: wg set wg0 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= endpoint 10.0.0.2:2 [+] NS1: ping -W 1 -c 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. [ 105.164589] wireguard: wg0: Sending handshake initiation to peer 12 (10.0.0.2:2) [ 105.170959] wireguard: wg0: Receiving handshake initiation from peer 13 (10.0.0.1:1) [ 105.171145] wireguard: wg0: Sending handshake response to peer 13 (10.0.0.1:1) [ 105.176992] wireguard: wg0: Keypair 15 created for peer 13 [ 105.180971] wireguard: wg0: Receiving handshake response from peer 12 (10.0.0.2:2) [ 105.181166] wireguard: wg0: Keypair 16 created for peer 12 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=17.4 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 17.361/17.361/17.361/0.000 ms [+] NS1: ip addr add 10.0.0.10/24 dev veth1 [+] NS1: ip addr del 10.0.0.1/24 dev veth1 [+] NS1: ping -W 1 -c 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=0.851 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.851/0.851/0.851/0.000 ms [+] NS1: wg set wg0 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= endpoint [fd00:aa::2]:2 [+] NS1: ping -W 1 -c 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=3.21 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 3.207/3.207/3.207/0.000 ms [+] NS1: ip addr add fd00:aa::10/96 dev veth1 [+] NS1: ip addr del fd00:aa::1/96 dev veth1 [+] NS1: ping -W 1 -c 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=1.07 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 1.073/1.073/1.073/0.000 ms [+] NS1: ip link set veth1 down [+] NS2: ip link set veth2 down [+] NS1: ip addr flush dev veth1 [+] NS2: ip addr flush dev veth2 [+] NS1: ip addr add 10.0.0.1/24 dev veth1 [+] NS1: ip addr add 10.0.0.2/24 dev veth1 [+] NS1: ip addr add fd00:aa::1/96 dev veth1 [+] NS1: ip addr add fd00:aa::2/96 dev veth1 [+] NS2: ip addr add 10.0.0.3/24 dev veth2 [+] NS2: ip addr add fd00:aa::3/96 dev veth2 [+] NS1: ip link set veth1 up [+] NS2: ip link set veth2 up [ 105.503941] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 105.504382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [+] NS1: wait for veth1 to come up [+] NS2: wait for veth2 to come up [+] NS2: wg set wg0 peer 1k4JbpWfhMCrdSMh6cTH29tI1k5FxLzt6TVIFQx86Vk= endpoint 10.0.0.1:1 [+] NS2: ping -W 1 -c 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. 64 bytes from 192.168.241.1: icmp_seq=1 ttl=64 time=0.957 ms --- 192.168.241.1 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.957/0.957/0.957/0.000 ms [+] NS2: wg show wg0 endpoints [+] NS2: wg set wg0 peer 1k4JbpWfhMCrdSMh6cTH29tI1k5FxLzt6TVIFQx86Vk= endpoint [fd00:aa::1]:1 [+] NS2: ping -W 1 -c 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. 64 bytes from 192.168.241.1: icmp_seq=1 ttl=64 time=1.07 ms --- 192.168.241.1 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 1.066/1.066/1.066/0.000 ms [+] NS2: wg show wg0 endpoints [+] NS2: wg set wg0 peer 1k4JbpWfhMCrdSMh6cTH29tI1k5FxLzt6TVIFQx86Vk= endpoint 10.0.0.2:1 [+] NS2: ping -W 1 -c 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. 64 bytes from 192.168.241.1: icmp_seq=1 ttl=64 time=0.869 ms --- 192.168.241.1 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.869/0.869/0.869/0.000 ms [+] NS2: wg show wg0 endpoints [+] NS2: wg set wg0 peer 1k4JbpWfhMCrdSMh6cTH29tI1k5FxLzt6TVIFQx86Vk= endpoint [fd00:aa::2]:1 [+] NS2: ping -W 1 -c 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. 64 bytes from 192.168.241.1: icmp_seq=1 ttl=64 time=1.10 ms --- 192.168.241.1 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 1.097/1.097/1.097/0.000 ms [+] NS2: wg show wg0 endpoints [+] NS1: ip link add dummy0 type dummy [+] NS1: ip addr add 10.50.0.1/24 dev dummy0 [+] NS1: ip link set dummy0 up [+] NS2: ip route add 10.50.0.0/24 dev veth2 [+] NS2: wg set wg0 peer 1k4JbpWfhMCrdSMh6cTH29tI1k5FxLzt6TVIFQx86Vk= endpoint 10.50.0.1:1 [+] NS2: ping -W 1 -c 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. 64 bytes from 192.168.241.1: icmp_seq=1 ttl=64 time=0.871 ms --- 192.168.241.1 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.871/0.871/0.871/0.000 ms [+] NS2: wg show wg0 endpoints [+] NS1: ip link del dummy0 [+] NS1: ip addr flush dev veth1 [+] NS2: ip addr flush dev veth2 [+] NS1: ip route flush dev veth1 [+] NS2: ip route flush dev veth2 [+] NS1: ip link add veth3 type veth peer name veth4 [+] NS1: ip link set veth4 netns wg-test-26-2 [+] NS1: ip addr add 10.0.0.1/24 dev veth1 [+] NS2: ip addr add 10.0.0.2/24 dev veth2 [+] NS1: ip addr add 10.0.0.3/24 dev veth3 [+] NS1: ip link set veth1 up [+] NS2: ip link set veth2 up [+] NS1: ip link set veth3 up [+] NS2: ip link set veth4 up [ 106.215727] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [+] NS1: wait for veth1 to come up [+] NS2: wait for veth2 to come up [+] NS1: wait for veth3 to come up [+] NS2: wait for veth4 to come up [+] NS1: ip route flush dev veth1 [+] NS1: ip route flush dev veth3 [+] NS1: ip route add 10.0.0.0/24 dev veth1 src 10.0.0.1 metric 2 [+] NS1: wg set wg0 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= endpoint 10.0.0.2:2 [+] NS1: ping -W 1 -c 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=1.22 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 1.216/1.216/1.216/0.000 ms [+] NS2: wg show wg0 endpoints [+] NS1: ip route add 10.0.0.0/24 dev veth3 src 10.0.0.3 metric 1 [+] NS1: bash -c printf 0 > /proc/sys/net/ipv4/conf/veth1/rp_filter [+] NS2: bash -c printf 0 > /proc/sys/net/ipv4/conf/veth4/rp_filter [+] NS1: bash -c printf 0 > /proc/sys/net/ipv4/conf/all/rp_filter [+] NS2: bash -c printf 0 > /proc/sys/net/ipv4/conf/all/rp_filter [+] NS1: ping -W 1 -c 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=1.02 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 1.015/1.015/1.015/0.000 ms [+] NS2: wg show wg0 endpoints [+] NS1: ip link del veth1 [+] NS1: ip link del veth3 [+] NS1: ip link del wg0 [ 106.841383] wireguard: wg0: Keypair 16 destroyed for peer 12 [ 106.886717] wireguard: wg0: Peer 12 (10.0.0.2:2) destroyed [ 106.898802] wireguard: wg0: Interface destroyed [+] NS2: ip link del wg0 [ 106.911634] wireguard: wg0: Keypair 15 destroyed for peer 13 [ 106.958752] wireguard: wg0: Peer 13 (10.0.0.3:1) destroyed [ 106.982885] wireguard: wg0: Interface destroyed [+] NS0: ip link add dev wg0 type wireguard [ 107.009843] wireguard: wg0: Interface created [+] NS0: wg setconf wg0 /dev/fd/63 [ 119.174330] wireguard: wg0: Peer 14 created [+] NS0: wg show wg0 allowed-ips [+] NS0: ip link del wg0 [ 227.910723] wireguard: wg0: Peer 14 ((einval)) destroyed [ 227.934841] wireguard: wg0: Interface destroyed [+] NS0: ip link add dev wg0 type wireguard [ 227.950352] wireguard: wg0: Interface created [+] NS0: wg setconf wg0 /dev/fd/63 [ 229.221503] wireguard: wg0: Peer 15 created [ 229.223760] wireguard: wg0: Peer 16 created [ 229.225854] wireguard: wg0: Peer 17 created [ 229.228296] wireguard: wg0: Peer 18 created [ 229.230378] wireguard: wg0: Peer 19 created [ 229.232550] wireguard: wg0: Peer 20 created [ 229.234894] wireguard: wg0: Peer 21 created [ 229.236980] wireguard: wg0: Peer 22 created [ 229.239275] wireguard: wg0: Peer 23 created [ 229.241357] wireguard: wg0: Peer 24 created [ 229.243466] wireguard: wg0: Peer 25 created [ 229.245687] wireguard: wg0: Peer 26 created [ 229.247806] wireguard: wg0: Peer 27 created [ 229.249875] wireguard: wg0: Peer 28 created [ 229.252150] wireguard: wg0: Peer 29 created [ 229.254242] wireguard: wg0: Peer 30 created [ 229.256493] wireguard: wg0: Peer 31 created [ 229.258567] wireguard: wg0: Peer 32 created [ 229.260683] wireguard: wg0: Peer 33 created [ 229.262939] wireguard: wg0: Peer 34 created [ 229.265020] wireguard: wg0: Peer 35 created [ 229.267124] wireguard: wg0: Peer 36 created [ 229.269336] wireguard: wg0: Peer 37 created [ 229.271468] wireguard: wg0: Peer 38 created [ 229.273674] wireguard: wg0: Peer 39 created [ 229.275797] wireguard: wg0: Peer 40 created [ 229.277865] wireguard: wg0: Peer 41 created [ 229.280126] wireguard: wg0: Peer 42 created [ 229.282206] wireguard: wg0: Peer 43 created [ 229.284324] wireguard: wg0: Peer 44 created [ 229.286549] wireguard: wg0: Peer 45 created [ 229.288680] wireguard: wg0: Peer 46 created [ 229.290932] wireguard: wg0: Peer 47 created [ 229.293012] wireguard: wg0: Peer 48 created [ 229.295138] wireguard: wg0: Peer 49 created [ 229.297365] wireguard: wg0: Peer 50 created [ 229.299493] wireguard: wg0: Peer 51 created [ 229.301564] wireguard: wg0: Peer 52 created [ 229.303815] wireguard: wg0: Peer 53 created [ 229.305892] wireguard: wg0: Peer 54 created [+] NS0: wg show wg0 allowed-ips [+] NS0: ip link del wg0 [ 229.622725] wireguard: wg0: Peer 15 ((einval)) destroyed [ 229.634744] wireguard: wg0: Peer 16 ((einval)) destroyed [ 229.646733] wireguard: wg0: Peer 17 ((einval)) destroyed [ 229.658729] wireguard: wg0: Peer 18 ((einval)) destroyed [ 229.670730] wireguard: wg0: Peer 19 ((einval)) destroyed [ 229.682730] wireguard: wg0: Peer 20 ((einval)) destroyed [ 229.694729] wireguard: wg0: Peer 21 ((einval)) destroyed [ 229.706730] wireguard: wg0: Peer 22 ((einval)) destroyed [ 229.718728] wireguard: wg0: Peer 23 ((einval)) destroyed [ 229.730728] wireguard: wg0: Peer 24 ((einval)) destroyed [ 229.742730] wireguard: wg0: Peer 25 ((einval)) destroyed [ 229.754732] wireguard: wg0: Peer 26 ((einval)) destroyed [ 229.766730] wireguard: wg0: Peer 27 ((einval)) destroyed [ 229.778727] wireguard: wg0: Peer 28 ((einval)) destroyed [ 229.790731] wireguard: wg0: Peer 29 ((einval)) destroyed [ 229.802730] wireguard: wg0: Peer 30 ((einval)) destroyed [ 229.814736] wireguard: wg0: Peer 31 ((einval)) destroyed [ 229.826726] wireguard: wg0: Peer 32 ((einval)) destroyed [ 229.838727] wireguard: wg0: Peer 33 ((einval)) destroyed [ 229.850725] wireguard: wg0: Peer 34 ((einval)) destroyed [ 229.862724] wireguard: wg0: Peer 35 ((einval)) destroyed [ 229.874723] wireguard: wg0: Peer 36 ((einval)) destroyed [ 229.886724] wireguard: wg0: Peer 37 ((einval)) destroyed [ 229.898724] wireguard: wg0: Peer 38 ((einval)) destroyed [ 229.910724] wireguard: wg0: Peer 39 ((einval)) destroyed [ 229.922724] wireguard: wg0: Peer 40 ((einval)) destroyed [ 229.934724] wireguard: wg0: Peer 41 ((einval)) destroyed [ 229.946724] wireguard: wg0: Peer 42 ((einval)) destroyed [ 229.958724] wireguard: wg0: Peer 43 ((einval)) destroyed [ 229.970725] wireguard: wg0: Peer 44 ((einval)) destroyed [ 229.982724] wireguard: wg0: Peer 45 ((einval)) destroyed [ 229.994729] wireguard: wg0: Peer 46 ((einval)) destroyed [ 230.006723] wireguard: wg0: Peer 47 ((einval)) destroyed [ 230.018724] wireguard: wg0: Peer 48 ((einval)) destroyed [ 230.030723] wireguard: wg0: Peer 49 ((einval)) destroyed [ 230.042724] wireguard: wg0: Peer 50 ((einval)) destroyed [ 230.054724] wireguard: wg0: Peer 51 ((einval)) destroyed [ 230.066724] wireguard: wg0: Peer 52 ((einval)) destroyed [ 230.078724] wireguard: wg0: Peer 53 ((einval)) destroyed [ 230.090723] wireguard: wg0: Peer 54 ((einval)) destroyed [ 230.114834] wireguard: wg0: Interface destroyed [+] NS0: ip link add wg0 type wireguard [ 230.129993] wireguard: wg0: Interface created [+] NS0: wg setconf wg0 /dev/fd/63 [ 230.413557] wireguard: wg0: Peer 55 created [ 230.413756] wireguard: wg0: Peer 56 created [ 230.413878] wireguard: wg0: Peer 57 created [ 230.413992] wireguard: wg0: Peer 58 created [ 230.414097] wireguard: wg0: Peer 59 created [ 230.414201] wireguard: wg0: Peer 60 created [ 230.414311] wireguard: wg0: Peer 61 created [ 230.414415] wireguard: wg0: Peer 62 created [ 230.414518] wireguard: wg0: Peer 63 created [ 230.414620] wireguard: wg0: Peer 64 created [ 230.414915] wireguard: wg0: Peer 65 created [ 230.415046] wireguard: wg0: Peer 66 created [ 230.415151] wireguard: wg0: Peer 67 created [ 230.415256] wireguard: wg0: Peer 68 created [ 230.415363] wireguard: wg0: Peer 69 created [ 230.415472] wireguard: wg0: Peer 70 created [ 230.415575] wireguard: wg0: Peer 71 created [ 230.415679] wireguard: wg0: Peer 72 created [ 230.415793] wireguard: wg0: Peer 73 created [ 230.415897] wireguard: wg0: Peer 74 created [ 230.416005] wireguard: wg0: Peer 75 created [ 230.416109] wireguard: wg0: Peer 76 created [ 230.416215] wireguard: wg0: Peer 77 created [ 230.416318] wireguard: wg0: Peer 78 created [ 230.416419] wireguard: wg0: Peer 79 created [ 230.416522] wireguard: wg0: Peer 80 created [ 230.416626] wireguard: wg0: Peer 81 created [ 230.416728] wireguard: wg0: Peer 82 created [ 230.416828] wireguard: wg0: Peer 83 created [ 230.416931] wireguard: wg0: Peer 84 created [+] NS0: wg showconf wg0 [+] NS0: ip link del wg0 [ 230.490714] wireguard: wg0: Peer 55 ((einval)) destroyed [ 230.502726] wireguard: wg0: Peer 56 ((einval)) destroyed [ 230.514720] wireguard: wg0: Peer 57 ((einval)) destroyed [ 230.526718] wireguard: wg0: Peer 58 ((einval)) destroyed [ 230.538718] wireguard: wg0: Peer 59 ((einval)) destroyed [ 230.550718] wireguard: wg0: Peer 60 ((einval)) destroyed [ 230.562718] wireguard: wg0: Peer 61 ((einval)) destroyed [ 230.574718] wireguard: wg0: Peer 62 ((einval)) destroyed [ 230.586717] wireguard: wg0: Peer 63 ((einval)) destroyed [ 230.598718] wireguard: wg0: Peer 64 ((einval)) destroyed [ 230.610718] wireguard: wg0: Peer 65 ((einval)) destroyed [ 230.622718] wireguard: wg0: Peer 66 ((einval)) destroyed [ 230.634717] wireguard: wg0: Peer 67 ((einval)) destroyed [ 230.646724] wireguard: wg0: Peer 68 ((einval)) destroyed [ 230.658718] wireguard: wg0: Peer 69 ((einval)) destroyed [ 230.670718] wireguard: wg0: Peer 70 ((einval)) destroyed [ 230.682717] wireguard: wg0: Peer 71 ((einval)) destroyed [ 230.694717] wireguard: wg0: Peer 72 ((einval)) destroyed [ 230.706716] wireguard: wg0: Peer 73 ((einval)) destroyed [ 230.718717] wireguard: wg0: Peer 74 ((einval)) destroyed [ 230.730717] wireguard: wg0: Peer 75 ((einval)) destroyed [ 230.742717] wireguard: wg0: Peer 76 ((einval)) destroyed [ 230.754717] wireguard: wg0: Peer 77 ((einval)) destroyed [ 230.766717] wireguard: wg0: Peer 78 ((einval)) destroyed [ 230.778717] wireguard: wg0: Peer 79 ((einval)) destroyed [ 230.790716] wireguard: wg0: Peer 80 ((einval)) destroyed [ 230.802717] wireguard: wg0: Peer 81 ((einval)) destroyed [ 230.814716] wireguard: wg0: Peer 82 ((einval)) destroyed [ 230.826717] wireguard: wg0: Peer 83 ((einval)) destroyed [ 230.838717] wireguard: wg0: Peer 84 ((einval)) destroyed [ 230.862823] wireguard: wg0: Interface destroyed [+] NS0: ip link add wg0 type wireguard [ 230.908430] wireguard: wg0: Interface created [+] NS0: wg set wg0 peer 1k4JbpWfhMCrdSMh6cTH29tI1k5FxLzt6TVIFQx86Vk= [ 230.927057] wireguard: wg0: Peer 85 created [+] NS0: wg set wg0 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= allowed-ips abcd::1,abcd::2,abcd::3,abcd::4,abcd::5,abcd::6,abcd::7,abcd::8,abcd::9,abcd::10,abcd::11,abcd::12,abcd::13,abcd::14,abcd::15,abcd::16,abcd::17,abcd::18,abcd::19,abcd::20,abcd::21,abcd::22,abcd::23,abcd::24,abcd::25,abcd::26,abcd::27,abcd::28,abcd::29,abcd::30,abcd::31,abcd::32,abcd::33,abcd::34,abcd::35,abcd::36,abcd::37,abcd::38,abcd::39,abcd::40,abcd::41,abcd::42,abcd::43,abcd::44,abcd::45,abcd::46,abcd::47,abcd::48,abcd::49,abcd::50,abcd::51,abcd::52,abcd::53,abcd::54,abcd::55,abcd::56,abcd::57,abcd::58,abcd::59,abcd::60,abcd::61,abcd::62,abcd::63,abcd::64,abcd::65,abcd::66,abcd::67,abcd::68,abcd::69,abcd::70,abcd::71,abcd::72,abcd::73,abcd::74,abcd::75,abcd::76,abcd::77,abcd::78,abcd::79,abcd::80,abcd::81,abcd::82,abcd::83,abcd::84,abcd::85,abcd::86,abcd::87,abcd::88,abcd::89,abcd::90,abcd::91,abcd::92,abcd::93,abcd::94,abcd::95,abcd::96,abcd::97,abcd::98,abcd::99,abcd::100,abcd::101,abcd::102,abcd::103,abcd::104,abcd::105,abcd::106,abcd::107,abcd::108,abcd::109,abcd::110,abcd::111,abcd::112,abcd::113,abcd::114,abcd::115,abcd::116,abcd::117,abcd::118,abcd::119,abcd::120,abcd::121,abcd::122,abcd::123,abcd::124,abcd::125,abcd::126,abcd::127,abcd::128,abcd::129,abcd::130,abcd::131,abcd::132,abcd::133,abcd::134,abcd::135,abcd::136,abcd::137,abcd::138,abcd::139,abcd::140,abcd::141,abcd::142,abcd::143,abcd::144,abcd::145,abcd::146,abcd::147,abcd::148,abcd::149,abcd::150,abcd::151,abcd::152,abcd::153,abcd::154,abcd::155,abcd::156,abcd::157,abcd::158,abcd::159,abcd::160,abcd::161,abcd::162,abcd::163,abcd::164,abcd::165,abcd::166,abcd::167,abcd::168,abcd::169,abcd::170,abcd::171,abcd::172,abcd::173,abcd::174,abcd::175,abcd::176,abcd::177,abcd::178,abcd::179,abcd::180,abcd::181,abcd::182,abcd::183,abcd::184,abcd::185,abcd::186,abcd::187,abcd::188,abcd::189,abcd::190,abcd::191,abcd::192,abcd::193,abcd::194,abcd::195,abcd::196,abcd::197 [ 230.967479] wireguard: wg0: Peer 86 created [+] NS0: wg show wg0 allowed-ips [+] NS0: ip link del wg0 [ 231.074716] wireguard: wg0: Peer 85 ((einval)) destroyed [ 231.086723] wireguard: wg0: Peer 86 ((einval)) destroyed [ 231.110816] wireguard: wg0: Interface destroyed [+] NS0: wg show doesnotexist Unable to access interface: No such device [+] NS0: ip link add wg0 type wireguard [ 231.140171] wireguard: wg0: Interface created [+] NS0: wg set wg0 private-key /dev/fd/63 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= preshared-key /dev/fd/62 [ 231.176539] wireguard: wg0: Peer 87 created [+] NS0: wg show wg0 private-key [+] NS0: wg show wg0 preshared-keys [+] NS0: wg set wg0 private-key /dev/null peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= preshared-key /dev/null [+] NS0: wg show wg0 private-key [+] NS0: wg show wg0 preshared-keys [+] NS0: wg set wg0 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= [+] NS0: wg set wg0 private-key /dev/fd/63 [ 231.329224] wireguard: wg0: Peer 87 ((einval)) destroyed [+] NS0: wg show wg0 public-key [+] NS0: wg show wg0 peers [+] NS0: wg set wg0 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= [+] NS0: wg show wg0 peers [+] NS0: wg set wg0 private-key /dev/fd/63 [+] NS0: wg set wg0 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= [ 231.453498] wireguard: wg0: Peer 88 created [+] NS0: wg show wg0 peers [+] NS0: wg set wg0 private-key /dev/fd/63 [+] NS0: wg show wg0 private-key [+] NS0: wg set wg0 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= allowed-ips 0.0.0.0/0,10.0.0.0/8,100.0.0.0/10,172.16.0.0/12,192.168.0.0/16 [+] NS0: wg set wg0 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= allowed-ips 0.0.0.0/0 [+] NS0: wg set wg0 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= allowed-ips ::/0,1700::/111,5000::/4,e000::/37,9000::/75 [+] NS0: wg set wg0 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= allowed-ips ::/0 [+] NS0: wg set wg0 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= remove [ 231.608012] wireguard: wg0: Peer 88 ((einval)) destroyed [+] NS0: wg set wg0 peer AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA= persistent-keepalive 1 endpoint 127.0.0.1:1111 [ 231.624942] wireguard: wg0: Peer 89 created [+] NS0: wg set wg0 peer AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA= persistent-keepalive 1 endpoint 127.0.0.1:1111 [ 231.644606] wireguard: wg0: Peer 90 created [+] NS0: wg set wg0 peer 4Ot6fDtBuK4WVuP68Z/EatoJjeucMrH9hmIFFl9JuAA= persistent-keepalive 1 endpoint 127.0.0.1:1111 [ 231.664508] wireguard: wg0: Peer 91 created [+] NS0: wg set wg0 peer X5yVvKNQjCSx0LFVnIPvWwREXMRYHI6G2CJO3dCfEVc= persistent-keepalive 1 endpoint 127.0.0.1:1111 [ 231.681429] wireguard: wg0: Peer 92 created [+] NS0: wg set wg0 peer 7P///////////////////////////////////////38= persistent-keepalive 1 endpoint 127.0.0.1:1111 [ 231.697153] wireguard: wg0: Peer 93 created [+] NS0: wg set wg0 peer 7f///////////////////////////////////////38= persistent-keepalive 1 endpoint 127.0.0.1:1111 [ 231.714881] wireguard: wg0: Peer 94 created [+] NS0: wg set wg0 peer 7v///////////////////////////////////////38= persistent-keepalive 1 endpoint 127.0.0.1:1111 [ 231.730945] wireguard: wg0: Peer 95 created [+] NS0: wg show wg0 peers [+] NS0: ncat -l -u -p 1111 [+] NS0: wait for udp:1111 pid 756 [+] NS0: ip link set wg0 up [ 231.815252] wireguard: wg0: Sending keepalive packet to peer 89 (127.0.0.1:1111) [ 231.815500] wireguard: wg0: Sending handshake initiation to peer 89 (127.0.0.1:1111) [ 231.818822] wireguard: wg0: Sending keepalive packet to peer 90 (127.0.0.1:1111) [ 231.819015] wireguard: wg0: Sending handshake initiation to peer 90 (127.0.0.1:1111) [ 231.822744] wireguard: wg0: Sending keepalive packet to peer 91 (127.0.0.1:1111) [ 231.823736] wireguard: wg0: Sending handshake initiation to peer 91 (127.0.0.1:1111) [ 231.826729] wireguard: wg0: Sending keepalive packet to peer 92 (127.0.0.1:1111) [ 231.826891] wireguard: wg0: Sending keepalive packet to peer 93 (127.0.0.1:1111) [ 231.827050] wireguard: wg0: Sending keepalive packet to peer 94 (127.0.0.1:1111) [ 231.827194] wireguard: wg0: Sending keepalive packet to peer 95 (127.0.0.1:1111) [ 231.828323] wireguard: wg0: Sending handshake initiation to peer 92 (127.0.0.1:1111) [ 231.830805] wireguard: wg0: Sending handshake initiation to peer 93 (127.0.0.1:1111) [ 231.834513] wireguard: wg0: Sending handshake initiation to peer 94 (127.0.0.1:1111) [ 231.836518] wireguard: wg0: Sending handshake initiation to peer 95 (127.0.0.1:1111) [+] NS0: ip link del wg0 [ 233.890715] wireguard: wg0: Peer 89 (127.0.0.1:1111) destroyed [ 233.902722] wireguard: wg0: Peer 90 (127.0.0.1:1111) destroyed [ 233.914718] wireguard: wg0: Peer 91 (127.0.0.1:1111) destroyed [ 233.926717] wireguard: wg0: Peer 92 (127.0.0.1:1111) destroyed [ 233.938743] wireguard: wg0: Peer 93 (127.0.0.1:1111) destroyed [ 233.950718] wireguard: wg0: Peer 94 (127.0.0.1:1111) destroyed [ 233.962723] wireguard: wg0: Peer 95 (127.0.0.1:1111) destroyed [ 233.986806] wireguard: wg0: Interface destroyed [+] NS1: ip link add dev wg0 type wireguard [ 234.003515] wireguard: wg0: Interface created [+] NS2: ip link add dev wg0 type wireguard [ 234.019812] wireguard: wg0: Interface created [+] NS1: ip addr add 192.168.241.1/24 dev wg0 [+] NS1: ip addr add fd00::1/112 dev wg0 [+] NS2: ip addr add 192.168.241.2/24 dev wg0 [+] NS2: ip addr add fd00::2/112 dev wg0 [+] NS1: wg set wg0 private-key /dev/fd/63 listen-port 1 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= preshared-key /dev/fd/62 allowed-ips 192.168.241.2/32,fd00::2/128 [ 234.104191] wireguard: wg0: Peer 96 created [+] NS2: wg set wg0 private-key /dev/fd/63 listen-port 2 peer 1k4JbpWfhMCrdSMh6cTH29tI1k5FxLzt6TVIFQx86Vk= preshared-key /dev/fd/62 allowed-ips 192.168.241.1/32,fd00::1/128 [ 234.153782] wireguard: wg0: Peer 97 created [+] NS1: ip link set up dev wg0 [+] NS2: ip link set up dev wg0 [+] NS1: ip link add veth1 type veth peer name veth2 [+] NS1: ip link set veth2 netns wg-test-26-2 [+] NS1: ip addr add fd00:aa::1/64 dev veth1 [+] NS2: ip addr add fd00:aa::2/64 dev veth2 [+] NS1: ip link set veth1 up [+] NS2: ip link set veth2 up [ 234.269976] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 234.270406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [+] NS1: wait for veth1 to come up [+] NS2: wait for veth2 to come up [+] NS1: ip -6 route add default dev veth1 via fd00:aa::2 [+] NS2: ip -6 route add default dev veth2 via fd00:aa::1 [+] NS1: wg set wg0 peer WjqWCfoJi6qDijt4FvNnW8wB/w4d34uokzr0/Q13KyE= endpoint [fd00:aa::2]:2 [+] NS2: wg set wg0 peer 1k4JbpWfhMCrdSMh6cTH29tI1k5FxLzt6TVIFQx86Vk= endpoint [fd00:aa::1]:1 [+] NS1: ping6 -c 1 fd00::2 PING fd00::2(fd00::2) 56 data bytes [ 234.441658] wireguard: wg0: Sending handshake initiation to peer 96 ([fd00:aa::2]:2/0%0) [ 236.489798] wireguard: wg0: Receiving handshake initiation from peer 97 ([fd00::1]:1/0%0) [ 236.490018] wireguard: wg0: Sending handshake response to peer 97 ([fd00::1]:1/0%0) [ 236.495770] wireguard: wg0: Keypair 17 created for peer 97 [ 239.846792] wireguard: wg0: Handshake for peer 96 ([fd00:aa::2]:2/0%0) did not complete after 5 seconds, retrying (try 2) [ 239.847151] wireguard: wg0: Sending handshake initiation to peer 96 ([fd00:aa::2]:2/0%0) [ 239.853088] wireguard: wg0: Receiving handshake initiation from peer 97 ([fd00:aa::1]:1/0%0) [ 239.853278] wireguard: wg0: Sending handshake response to peer 97 ([fd00:aa::1]:1/0%0) [ 239.858930] wireguard: wg0: Keypair 17 destroyed for peer 97 [ 239.859060] wireguard: wg0: Keypair 18 created for peer 97 [ 239.863202] wireguard: wg0: Receiving handshake response from peer 96 ([fd00:aa::2]:2/0%0) [ 239.863413] wireguard: wg0: Keypair 19 created for peer 96 [ 239.864065] wireguard: wg0: Packet has unallowed src IP (fd00:aa::2) from peer 96 ([fd00:aa::2]:2/0%0) 64 bytes from fd00::2: icmp_seq=1 ttl=64 time=5423 ms --- fd00::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 5422.926/5422.926/5422.926/0.000 ms [+] ip netns delete wg-test-26-1 [+] ip netns delete wg-test-26-2 [ 239.879559] wireguard: wg0: Creating namespace exiting [+] ip netns add wg-test-26-1 [ 239.899644] wireguard: wg0: Keypair 19 destroyed for peer 96 [+] ip netns add wg-test-26-2 [+] NS1: ip link add wg1 type wireguard [ 239.930902] wireguard: wg0: Peer 96 ([fd00:aa::2]:2/0%0) destroyed [ 239.936392] wireguard: wg1: Interface created [+] NS2: ip link add wg2 type wireguard [ 239.942950] wireguard: wg0: Interface destroyed [ 239.960409] wireguard: wg2: Interface created [ 239.963162] wireguard: wg0: Creating namespace exiting [+] NS1: ip link set wg1 netns wg-test-26-2 [ 239.991470] wireguard: wg0: Keypair 18 destroyed for peer 97 [+] NS2: ip link set wg2 netns wg-test-26-1 [ 240.010878] wireguard: wg0: Peer 97 ([fd00:aa::1]:1/0%0) destroyed [+] ip netns delete wg-test-26-1 [ 240.022890] wireguard: wg0: Interface destroyed [+] ip netns delete wg-test-26-2 [+] ip netns add wg-test-26-1 [ 240.047140] wireguard: wg2: Creating namespace exiting [ 240.047442] wireguard: wg1: Creating namespace exiting [+] ip netns add wg-test-26-2 [ 240.114750] wireguard: wg1: Interface destroyed [ 240.162814] wireguard: wg2: Interface destroyed [+] Objects that were created were also destroyed. [+] NS0: ip link del dev wg0 [+] NS0: ip link del dev wg1 [+] NS1: ip link del dev wg0 [+] NS1: ip link del dev wg1 [+] NS2: ip link del dev wg0 [+] NS2: ip link del dev wg1 [+] ip netns del wg-test-26-1 [+] ip netns del wg-test-26-2 [+] ip netns del wg-test-26-0 [+] Tests successful! :-) [ 243.154570] reboot: Restarting system [ 244.157414] Unable to restart system [ 245.159851] Reboot failed -- System halted qemu-system-mips: terminating on signal 15 from pid 3661314 (timeout) make[1]: *** [Makefile:289: qemu] Error 124 make[1]: Leaving directory '/home/wgci/tmp/2593388.32382/tmp.y4IpsHaBZ9/tools/testing/selftests/wireguard/qemu'