make[1]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu' Building for or1k-linux-musl using x86_64-pc-linux-gnu mkdir -p /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k flock -s /home/wgci/state/distfiles/or1k-linux-musl-cross.tgz.lock tar -C /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k -xf /home/wgci/state/distfiles/or1k-linux-musl-cross.tgz mkdir -p /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k flock -s /home/wgci/state/distfiles/iperf-3.11.tar.gz.lock tar -C /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k -xf /home/wgci/state/distfiles/iperf-3.11.tar.gz mkdir -p /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k mkdir -p /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k flock -s /home/wgci/state/distfiles/iputils-s20190709.tar.gz.lock tar -C /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k -xf /home/wgci/state/distfiles/iputils-s20190709.tar.gz flock -s /home/wgci/state/distfiles/bash-5.1.16.tar.gz.lock tar -C /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k -xf /home/wgci/state/distfiles/bash-5.1.16.tar.gz touch /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iputils-s20190709/.installed mkdir -p /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k flock -s /home/wgci/state/distfiles/iproute2-5.17.0.tar.gz.lock tar -C /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k -xf /home/wgci/state/distfiles/iproute2-5.17.0.tar.gz sed -i '1s/^/#include /' /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iperf-3.11/src/cjson.h /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iperf-3.11/src/timer.h sed -i -r 's/-p?g//g' /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iperf-3.11/src/Makefile* mkdir -p /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k touch /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iperf-3.11/.installed flock -s /home/wgci/state/distfiles/iptables-1.8.7.tar.bz2.lock tar -C /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k -xf /home/wgci/state/distfiles/iptables-1.8.7.tar.bz2 mkdir -p /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k flock -s /home/wgci/state/distfiles/nmap-7.92.tgz.lock tar -C /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k -xf /home/wgci/state/distfiles/nmap-7.92.tgz printf 'CC:=or1k-linux-musl-gcc\nPKG_CONFIG:=pkg-config\nTC_CONFIG_XT:=n\nTC_CONFIG_ATM:=n\nTC_CONFIG_IPSET:=n\nIP_CONFIG_SETNS:=y\nHAVE_ELF:=n\nHAVE_MNL:=n\nHAVE_BERKELEY_DB:=n\nHAVE_LATEX:=n\nHAVE_PDFLATEX:=n\nCFLAGS+=-DHAVE_SETNS -DHAVE_HANDLE_AT\n' > /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iproute2-5.17.0/config.mk printf 'libutil.a.done:\n\tflock -x $@.lock $(MAKE) -C lib\n\ttouch $@\nip/ip: libutil.a.done\n\t$(MAKE) -C ip ip\nmisc/ss: libutil.a.done\n\t$(MAKE) -C misc ss\n' >> /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iproute2-5.17.0/Makefile touch /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iproute2-5.17.0/.installed mkdir -p /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k flock -s /home/wgci/state/distfiles/wireguard-tools-1.0.20210914.tar.xz.lock tar -C /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k -xf /home/wgci/state/distfiles/wireguard-tools-1.0.20210914.tar.xz touch /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/wireguard-tools-1.0.20210914/.installed sed -i -e "/nfnetlink=[01]/s:=[01]:=0:" -e "/nfconntrack=[01]/s:=[01]:=0:" /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iptables-1.8.7/configure touch /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iptables-1.8.7/.installed touch /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16/.installed touch /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/.installed or1k-linux-musl-strip -s /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/lib/libc.so mkdir -p /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/bin/ccache ln -s /usr/bin/ccache /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/bin/ccache/or1k-linux-musl-gcc touch /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/.installed mkdir -p /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel cp kernel.config /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config printf 'CONFIG_NR_CPUS=4\nCONFIG_INITRAMFS_SOURCE="/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/init-cpio-spec.txt"\n' >> /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config cat arch/or1k.config >> /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config make -C /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/../../../../.. O=/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel ARCH=openrisc allnoconfig make[2]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon' make[3]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel' GEN Makefile HOSTCC scripts/basic/fixdep HOSTCC scripts/kconfig/conf.o HOSTCC scripts/kconfig/confdata.o HOSTCC scripts/kconfig/expr.o LEX scripts/kconfig/lexer.lex.c YACC scripts/kconfig/parser.tab.[ch] HOSTCC scripts/kconfig/menu.o HOSTCC scripts/kconfig/preprocess.o HOSTCC scripts/kconfig/symbol.o HOSTCC scripts/kconfig/util.o HOSTCC scripts/kconfig/lexer.lex.o HOSTCC scripts/kconfig/parser.tab.o HOSTLD scripts/kconfig/conf # # configuration written to .config # make[3]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel' make[2]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon' cd /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel && ARCH=openrisc /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/../../../../../scripts/kconfig/merge_config.sh -n /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/.config /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config Using /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/.config as base Merging /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config Value of CONFIG_NET is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_NET is not set New value: CONFIG_NET=y Value of CONFIG_BINFMT_ELF is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_BINFMT_ELF is not set New value: CONFIG_BINFMT_ELF=y Value of CONFIG_BINFMT_SCRIPT is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_BINFMT_SCRIPT is not set New value: CONFIG_BINFMT_SCRIPT=y Value of CONFIG_EMBEDDED is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_EMBEDDED is not set New value: CONFIG_EMBEDDED=n Value of CONFIG_SMP is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_SMP is not set New value: CONFIG_SMP=y Value of CONFIG_PREEMPT is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_PREEMPT is not set New value: CONFIG_PREEMPT=y Value of CONFIG_NO_HZ is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_NO_HZ is not set New value: CONFIG_NO_HZ=y Value of CONFIG_NO_HZ_IDLE is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_NO_HZ_IDLE is not set New value: CONFIG_NO_HZ_IDLE=y Value of CONFIG_HZ_PERIODIC is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: CONFIG_HZ_PERIODIC=y New value: CONFIG_HZ_PERIODIC=n Value of CONFIG_HIGH_RES_TIMERS is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_HIGH_RES_TIMERS is not set New value: CONFIG_HIGH_RES_TIMERS=y Value of CONFIG_DEVTMPFS is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_DEVTMPFS is not set New value: CONFIG_DEVTMPFS=y Value of CONFIG_TMPFS is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_TMPFS is not set New value: CONFIG_TMPFS=y Value of CONFIG_RANDOM_TRUST_BOOTLOADER is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_RANDOM_TRUST_BOOTLOADER is not set New value: CONFIG_RANDOM_TRUST_BOOTLOADER=y Value of CONFIG_CONSOLE_LOGLEVEL_DEFAULT is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 New value: CONFIG_CONSOLE_LOGLEVEL_DEFAULT=15 Value of CONFIG_LOG_BUF_SHIFT is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: CONFIG_LOG_BUF_SHIFT=17 New value: CONFIG_LOG_BUF_SHIFT=18 Value of CONFIG_PRINTK_TIME is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_PRINTK_TIME is not set New value: CONFIG_PRINTK_TIME=y Value of CONFIG_BLK_DEV_INITRD is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_BLK_DEV_INITRD is not set New value: CONFIG_BLK_DEV_INITRD=y Value of CONFIG_PANIC_ON_OOPS is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_PANIC_ON_OOPS is not set New value: CONFIG_PANIC_ON_OOPS=y Value of CONFIG_BUG_ON_DATA_CORRUPTION is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_BUG_ON_DATA_CORRUPTION is not set New value: CONFIG_BUG_ON_DATA_CORRUPTION=y Value of CONFIG_PANIC_TIMEOUT is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: CONFIG_PANIC_TIMEOUT=0 New value: CONFIG_PANIC_TIMEOUT=-1 Value of CONFIG_OPENRISC_HAVE_INST_FF1 is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_OPENRISC_HAVE_INST_FF1 is not set New value: CONFIG_OPENRISC_HAVE_INST_FF1=y Value of CONFIG_OPENRISC_HAVE_INST_FL1 is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_OPENRISC_HAVE_INST_FL1 is not set New value: CONFIG_OPENRISC_HAVE_INST_FL1=y Value of CONFIG_OPENRISC_HAVE_INST_MUL is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_OPENRISC_HAVE_INST_MUL is not set New value: CONFIG_OPENRISC_HAVE_INST_MUL=y Value of CONFIG_OPENRISC_HAVE_INST_DIV is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_OPENRISC_HAVE_INST_DIV is not set New value: CONFIG_OPENRISC_HAVE_INST_DIV=y Value of CONFIG_OPENRISC_HAVE_INST_CMOV is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_OPENRISC_HAVE_INST_CMOV is not set New value: CONFIG_OPENRISC_HAVE_INST_CMOV=y Value of CONFIG_OPENRISC_HAVE_INST_ROR is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_OPENRISC_HAVE_INST_ROR is not set New value: CONFIG_OPENRISC_HAVE_INST_ROR=y Value of CONFIG_OPENRISC_HAVE_INST_RORI is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_OPENRISC_HAVE_INST_RORI is not set New value: CONFIG_OPENRISC_HAVE_INST_RORI=y Value of CONFIG_OPENRISC_HAVE_INST_SEXT is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_OPENRISC_HAVE_INST_SEXT is not set New value: CONFIG_OPENRISC_HAVE_INST_SEXT=y Value of CONFIG_OPENRISC_NO_SPR_SR_DSX is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_OPENRISC_NO_SPR_SR_DSX is not set New value: CONFIG_OPENRISC_NO_SPR_SR_DSX=y Value of CONFIG_JUMP_UPON_UNHANDLED_EXCEPTION is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_JUMP_UPON_UNHANDLED_EXCEPTION is not set New value: CONFIG_JUMP_UPON_UNHANDLED_EXCEPTION=y Value of CONFIG_COMPAT_32BIT_TIME is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_COMPAT_32BIT_TIME is not set New value: CONFIG_COMPAT_32BIT_TIME=y Value of CONFIG_SERIAL_8250 is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_SERIAL_8250 is not set New value: CONFIG_SERIAL_8250=y Value of CONFIG_VIRTIO_MENU is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_VIRTIO_MENU is not set New value: CONFIG_VIRTIO_MENU=y Value of CONFIG_VIRTIO_CONSOLE is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_VIRTIO_CONSOLE is not set New value: CONFIG_VIRTIO_CONSOLE=y Value of CONFIG_POWER_RESET is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: # CONFIG_POWER_RESET is not set New value: CONFIG_POWER_RESET=y Value of CONFIG_CMDLINE is redefined by fragment /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/minimal.config: Previous value: CONFIG_CMDLINE="" New value: CONFIG_CMDLINE="console=ttyS0 wg.success=vport0p1 panic_on_warn=1" make[2]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel' make[2]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. GEN Makefile ./.tmp.config.6wB05FTiow:1086:warning: override: PREEMPT changes choice state # # configuration written to .config # make[2]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel' Value requested for CONFIG_BROKEN_ON_SMP not in final .config Requested value: CONFIG_BROKEN_ON_SMP=y Actual value: Value requested for CONFIG_PREEMPT_NONE_BUILD not in final .config Requested value: CONFIG_PREEMPT_NONE_BUILD=y Actual value: Value requested for CONFIG_PREEMPT_NONE not in final .config Requested value: CONFIG_PREEMPT_NONE=y Actual value: # CONFIG_PREEMPT_NONE is not set Value requested for CONFIG_TINY_RCU not in final .config Requested value: CONFIG_TINY_RCU=y Actual value: Value requested for CONFIG_TINY_SRCU not in final .config Requested value: CONFIG_TINY_SRCU=y Actual value: Value requested for CONFIG_OPENRISC_HAVE_SHADOW_GPRS not in final .config Requested value: # CONFIG_OPENRISC_HAVE_SHADOW_GPRS is not set Actual value: CONFIG_OPENRISC_HAVE_SHADOW_GPRS=y Value requested for CONFIG_CPU_NO_EFFICIENT_FFS not in final .config Requested value: CONFIG_CPU_NO_EFFICIENT_FFS=y Actual value: Value requested for CONFIG_INLINE_SPIN_UNLOCK_IRQ not in final .config Requested value: CONFIG_INLINE_SPIN_UNLOCK_IRQ=y Actual value: Value requested for CONFIG_INLINE_READ_UNLOCK not in final .config Requested value: CONFIG_INLINE_READ_UNLOCK=y Actual value: Value requested for CONFIG_INLINE_READ_UNLOCK_IRQ not in final .config Requested value: CONFIG_INLINE_READ_UNLOCK_IRQ=y Actual value: Value requested for CONFIG_INLINE_WRITE_UNLOCK not in final .config Requested value: CONFIG_INLINE_WRITE_UNLOCK=y Actual value: Value requested for CONFIG_INLINE_WRITE_UNLOCK_IRQ not in final .config Requested value: CONFIG_INLINE_WRITE_UNLOCK_IRQ=y Actual value: Value requested for CONFIG_NEED_PER_CPU_KM not in final .config Requested value: CONFIG_NEED_PER_CPU_KM=y Actual value: Value requested for CONFIG_MFD_SYSCON not in final .config Requested value: # CONFIG_MFD_SYSCON is not set Actual value: CONFIG_MFD_SYSCON=y Value requested for CONFIG_CRYPTO not in final .config Requested value: # CONFIG_CRYPTO is not set Actual value: CONFIG_CRYPTO=y Value requested for CONFIG_CRYPTO_LIB_CURVE25519 not in final .config Requested value: # CONFIG_CRYPTO_LIB_CURVE25519 is not set Actual value: CONFIG_CRYPTO_LIB_CURVE25519=y Value requested for CONFIG_CRYPTO_LIB_POLY1305 not in final .config Requested value: # CONFIG_CRYPTO_LIB_POLY1305 is not set Actual value: CONFIG_CRYPTO_LIB_POLY1305=y Value requested for CONFIG_PANIC_ON_OOPS_VALUE not in final .config Requested value: CONFIG_PANIC_ON_OOPS_VALUE=0 Actual value: CONFIG_PANIC_ON_OOPS_VALUE=1 Value requested for CONFIG_NF_NAT_IPV4 not in final .config Requested value: CONFIG_NF_NAT_IPV4=y Actual value: Value requested for CONFIG_VDSO not in final .config Requested value: CONFIG_VDSO=y Actual value: Value requested for CONFIG_STRICT_KERNEL_RWX not in final .config Requested value: CONFIG_STRICT_KERNEL_RWX=y Actual value: Value requested for CONFIG_VIRTUALIZATION not in final .config Requested value: CONFIG_VIRTUALIZATION=y Actual value: Value requested for CONFIG_HYPERVISOR_GUEST not in final .config Requested value: CONFIG_HYPERVISOR_GUEST=y Actual value: Value requested for CONFIG_PARAVIRT not in final .config Requested value: CONFIG_PARAVIRT=y Actual value: Value requested for CONFIG_KVM_GUEST not in final .config Requested value: CONFIG_KVM_GUEST=y Actual value: Value requested for CONFIG_PARAVIRT_SPINLOCKS not in final .config Requested value: CONFIG_PARAVIRT_SPINLOCKS=y Actual value: Value requested for CONFIG_JUMP_LABEL not in final .config Requested value: CONFIG_JUMP_LABEL=y Actual value: Value requested for CONFIG_EMBEDDED not in final .config Requested value: CONFIG_EMBEDDED=n Actual value: # CONFIG_EMBEDDED is not set Value requested for CONFIG_SPARSEMEM_VMEMMAP not in final .config Requested value: CONFIG_SPARSEMEM_VMEMMAP=y Actual value: Value requested for CONFIG_SCHED_SMT not in final .config Requested value: CONFIG_SCHED_SMT=y Actual value: Value requested for CONFIG_SCHED_MC not in final .config Requested value: CONFIG_SCHED_MC=y Actual value: Value requested for CONFIG_NUMA not in final .config Requested value: CONFIG_NUMA=y Actual value: Value requested for CONFIG_NO_HZ_FULL not in final .config Requested value: CONFIG_NO_HZ_FULL=n Actual value: Value requested for CONFIG_HZ_PERIODIC not in final .config Requested value: CONFIG_HZ_PERIODIC=n Actual value: # CONFIG_HZ_PERIODIC is not set Value requested for CONFIG_ARCH_RANDOM not in final .config Requested value: CONFIG_ARCH_RANDOM=y Actual value: Value requested for CONFIG_RANDOM_TRUST_CPU not in final .config Requested value: CONFIG_RANDOM_TRUST_CPU=y Actual value: Value requested for CONFIG_LEGACY_VSYSCALL_NONE not in final .config Requested value: CONFIG_LEGACY_VSYSCALL_NONE=y Actual value: Value requested for CONFIG_KERNEL_GZIP not in final .config Requested value: CONFIG_KERNEL_GZIP=y Actual value: Value requested for CONFIG_LOCKUP_DETECTOR not in final .config Requested value: CONFIG_LOCKUP_DETECTOR=y Actual value: Value requested for CONFIG_SOFTLOCKUP_DETECTOR not in final .config Requested value: CONFIG_SOFTLOCKUP_DETECTOR=y Actual value: Value requested for CONFIG_HARDLOCKUP_DETECTOR not in final .config Requested value: CONFIG_HARDLOCKUP_DETECTOR=y Actual value: Value requested for CONFIG_WQ_WATCHDOG not in final .config Requested value: CONFIG_WQ_WATCHDOG=y Actual value: Value requested for CONFIG_DETECT_HUNG_TASK not in final .config Requested value: CONFIG_DETECT_HUNG_TASK=y Actual value: Value requested for CONFIG_BOOTPARAM_HARDLOCKUP_PANIC not in final .config Requested value: CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y Actual value: Value requested for CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC not in final .config Requested value: CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y Actual value: Value requested for CONFIG_BOOTPARAM_HUNG_TASK_PANIC not in final .config Requested value: CONFIG_BOOTPARAM_HUNG_TASK_PANIC=y Actual value: Value requested for CONFIG_EARLY_PRINTK not in final .config Requested value: CONFIG_EARLY_PRINTK=y Actual value: Value requested for CONFIG_GDB_SCRIPTS not in final .config Requested value: CONFIG_GDB_SCRIPTS=y Actual value: rm -rf /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/linux make -C /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/../../../../.. O=/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel INSTALL_HDR_PATH=/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl ARCH=openrisc CROSS_COMPILE=or1k-linux-musl- headers_install make[2]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon' make[3]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel' WRAP arch/openrisc/include/generated/uapi/asm/ucontext.h WRAP arch/openrisc/include/generated/uapi/asm/auxvec.h WRAP arch/openrisc/include/generated/uapi/asm/bitsperlong.h WRAP arch/openrisc/include/generated/uapi/asm/bpf_perf_event.h WRAP arch/openrisc/include/generated/uapi/asm/errno.h WRAP arch/openrisc/include/generated/uapi/asm/fcntl.h WRAP arch/openrisc/include/generated/uapi/asm/ioctl.h WRAP arch/openrisc/include/generated/uapi/asm/ioctls.h WRAP arch/openrisc/include/generated/uapi/asm/ipcbuf.h WRAP arch/openrisc/include/generated/uapi/asm/mman.h WRAP arch/openrisc/include/generated/uapi/asm/msgbuf.h WRAP arch/openrisc/include/generated/uapi/asm/poll.h WRAP arch/openrisc/include/generated/uapi/asm/posix_types.h WRAP arch/openrisc/include/generated/uapi/asm/resource.h WRAP arch/openrisc/include/generated/uapi/asm/sembuf.h WRAP arch/openrisc/include/generated/uapi/asm/setup.h WRAP arch/openrisc/include/generated/uapi/asm/shmbuf.h WRAP arch/openrisc/include/generated/uapi/asm/siginfo.h WRAP arch/openrisc/include/generated/uapi/asm/signal.h WRAP arch/openrisc/include/generated/uapi/asm/socket.h WRAP arch/openrisc/include/generated/uapi/asm/stat.h WRAP arch/openrisc/include/generated/uapi/asm/sockios.h WRAP arch/openrisc/include/generated/uapi/asm/statfs.h WRAP arch/openrisc/include/generated/uapi/asm/swab.h WRAP arch/openrisc/include/generated/uapi/asm/termios.h WRAP arch/openrisc/include/generated/uapi/asm/termbits.h WRAP arch/openrisc/include/generated/uapi/asm/types.h UPD include/generated/uapi/linux/version.h HOSTCC scripts/unifdef HDRINST usr/include/asm-generic/socket.h HDRINST usr/include/asm-generic/termios.h HDRINST usr/include/asm-generic/statfs.h HDRINST usr/include/asm-generic/termbits.h HDRINST usr/include/asm-generic/ioctl.h HDRINST usr/include/asm-generic/param.h HDRINST usr/include/asm-generic/sembuf.h HDRINST usr/include/asm-generic/hugetlb_encode.h HDRINST usr/include/asm-generic/termbits-common.h HDRINST usr/include/asm-generic/swab.h HDRINST usr/include/asm-generic/poll.h HDRINST usr/include/asm-generic/mman-common.h HDRINST usr/include/asm-generic/posix_types.h HDRINST usr/include/asm-generic/msgbuf.h HDRINST usr/include/asm-generic/signal-defs.h HDRINST usr/include/asm-generic/shmbuf.h HDRINST usr/include/asm-generic/kvm_para.h HDRINST usr/include/asm-generic/auxvec.h HDRINST usr/include/asm-generic/stat.h HDRINST usr/include/asm-generic/ipcbuf.h HDRINST usr/include/asm-generic/types.h HDRINST usr/include/asm-generic/ucontext.h HDRINST usr/include/asm-generic/unistd.h HDRINST usr/include/asm-generic/ioctls.h HDRINST usr/include/asm-generic/int-l64.h HDRINST usr/include/asm-generic/mman.h HDRINST usr/include/asm-generic/bpf_perf_event.h HDRINST usr/include/asm-generic/siginfo.h HDRINST usr/include/asm-generic/sockios.h HDRINST usr/include/asm-generic/resource.h HDRINST usr/include/asm-generic/errno-base.h HDRINST usr/include/asm-generic/setup.h HDRINST usr/include/asm-generic/fcntl.h HDRINST usr/include/asm-generic/int-ll64.h HDRINST usr/include/asm-generic/signal.h HDRINST usr/include/asm-generic/errno.h HDRINST usr/include/asm-generic/bitsperlong.h HDRINST usr/include/drm/drm_sarea.h HDRINST usr/include/drm/exynos_drm.h HDRINST usr/include/drm/savage_drm.h HDRINST usr/include/drm/msm_drm.h HDRINST usr/include/drm/i915_drm.h HDRINST usr/include/drm/qxl_drm.h HDRINST usr/include/drm/panfrost_drm.h HDRINST usr/include/drm/vmwgfx_drm.h HDRINST usr/include/drm/sis_drm.h HDRINST usr/include/drm/mga_drm.h HDRINST usr/include/drm/i810_drm.h HDRINST usr/include/drm/omap_drm.h HDRINST usr/include/drm/radeon_drm.h HDRINST usr/include/drm/nouveau_drm.h HDRINST usr/include/drm/virtgpu_drm.h HDRINST usr/include/drm/vgem_drm.h HDRINST usr/include/drm/tegra_drm.h HDRINST usr/include/drm/armada_drm.h HDRINST usr/include/drm/r128_drm.h HDRINST usr/include/drm/drm_mode.h HDRINST usr/include/drm/via_drm.h HDRINST usr/include/drm/drm.h HDRINST usr/include/drm/v3d_drm.h HDRINST usr/include/drm/lima_drm.h HDRINST usr/include/drm/drm_fourcc.h HDRINST usr/include/drm/etnaviv_drm.h HDRINST usr/include/drm/vc4_drm.h HDRINST usr/include/drm/amdgpu_drm.h HDRINST usr/include/linux/v4l2-subdev.h HDRINST usr/include/linux/ppdev.h HDRINST usr/include/linux/hdreg.h HDRINST usr/include/linux/capability.h HDRINST usr/include/linux/scc.h HDRINST usr/include/linux/utime.h HDRINST usr/include/linux/cifs/cifs_mount.h HDRINST usr/include/linux/cifs/cifs_netlink.h HDRINST usr/include/linux/uio.h HDRINST usr/include/linux/seg6_iptunnel.h HDRINST usr/include/linux/kfd_ioctl.h HDRINST usr/include/linux/cn_proc.h HDRINST usr/include/linux/virtio_pcidev.h HDRINST usr/include/linux/dqblk_xfs.h HDRINST usr/include/linux/gtp.h HDRINST usr/include/linux/netfilter_arp/arp_tables.h HDRINST usr/include/linux/netfilter_arp/arpt_mangle.h HDRINST usr/include/linux/dlm_netlink.h HDRINST usr/include/linux/msdos_fs.h HDRINST usr/include/linux/psample.h HDRINST usr/include/linux/keyboard.h HDRINST usr/include/linux/virtio_bt.h HDRINST usr/include/linux/termios.h HDRINST usr/include/linux/misc/bcm_vk.h HDRINST usr/include/linux/socket.h HDRINST usr/include/linux/can/error.h HDRINST usr/include/linux/can/gw.h HDRINST usr/include/linux/can/netlink.h HDRINST usr/include/linux/can/vxcan.h HDRINST usr/include/linux/can/isotp.h HDRINST usr/include/linux/can/raw.h HDRINST usr/include/linux/can/j1939.h HDRINST usr/include/linux/can/bcm.h HDRINST usr/include/linux/nfs4.h HDRINST usr/include/linux/connector.h HDRINST usr/include/linux/reboot.h HDRINST usr/include/linux/xdp_diag.h HDRINST usr/include/linux/mrp_bridge.h HDRINST usr/include/linux/fsi.h HDRINST usr/include/linux/hdlc/ioctl.h HDRINST usr/include/linux/pktcdvd.h HDRINST usr/include/linux/xilinx-v4l2-controls.h HDRINST usr/include/linux/efs_fs_sb.h HDRINST usr/include/linux/oom.h HDRINST usr/include/linux/usb/g_printer.h HDRINST usr/include/linux/usb/tmc.h HDRINST usr/include/linux/usb/raw_gadget.h HDRINST usr/include/linux/usb/gadgetfs.h HDRINST usr/include/linux/usb/midi.h HDRINST usr/include/linux/usb/cdc-wdm.h HDRINST usr/include/linux/usb/video.h HDRINST usr/include/linux/usb/ch11.h HDRINST usr/include/linux/usb/audio.h HDRINST usr/include/linux/usb/ch9.h HDRINST usr/include/linux/usb/charger.h HDRINST usr/include/linux/usb/cdc.h HDRINST usr/include/linux/usb/functionfs.h HDRINST usr/include/linux/usb/g_uvc.h HDRINST usr/include/linux/virtio_input.h HDRINST usr/include/linux/time.h HDRINST usr/include/linux/igmp.h HDRINST usr/include/linux/coda.h HDRINST usr/include/linux/firewire-constants.h HDRINST usr/include/linux/counter.h HDRINST usr/include/linux/dccp.h HDRINST usr/include/linux/ivtv.h HDRINST usr/include/linux/byteorder/big_endian.h HDRINST usr/include/linux/byteorder/little_endian.h HDRINST usr/include/linux/sysinfo.h HDRINST usr/include/linux/wait.h HDRINST usr/include/linux/wireguard.h HDRINST usr/include/linux/cryptouser.h HDRINST usr/include/linux/tipc.h HDRINST usr/include/linux/netfilter_bridge.h HDRINST usr/include/linux/sound.h HDRINST usr/include/linux/if_fddi.h HDRINST usr/include/linux/inet_diag.h HDRINST usr/include/linux/vdpa.h HDRINST usr/include/linux/cm4000_cs.h HDRINST usr/include/linux/pkt_cls.h HDRINST usr/include/linux/neighbour.h HDRINST usr/include/linux/netfilter_arp.h HDRINST usr/include/linux/screen_info.h HDRINST usr/include/linux/ioctl.h HDRINST usr/include/linux/coff.h HDRINST usr/include/linux/vhost.h HDRINST usr/include/linux/signalfd.h HDRINST usr/include/linux/nl80211-vnd-intel.h HDRINST usr/include/linux/param.h HDRINST usr/include/linux/smc_diag.h HDRINST usr/include/linux/chio.h HDRINST usr/include/linux/qnx4_fs.h HDRINST usr/include/linux/omap3isp.h HDRINST usr/include/linux/cramfs_fs.h HDRINST usr/include/linux/mroute.h HDRINST usr/include/linux/nubus.h HDRINST usr/include/linux/route.h HDRINST usr/include/linux/suspend_ioctls.h HDRINST usr/include/linux/posix_acl.h HDRINST usr/include/linux/packet_diag.h HDRINST usr/include/linux/gpio.h HDRINST usr/include/linux/acrn.h HDRINST usr/include/linux/aio_abi.h HDRINST usr/include/linux/sonet.h HDRINST usr/include/linux/cec-funcs.h HDRINST usr/include/linux/module.h HDRINST usr/include/linux/pci.h HDRINST usr/include/linux/acct.h HDRINST usr/include/linux/sync_file.h HDRINST usr/include/linux/nfs2.h HDRINST usr/include/linux/netrom.h HDRINST usr/include/linux/bfs_fs.h HDRINST usr/include/linux/lirc.h HDRINST usr/include/linux/udp.h HDRINST usr/include/linux/ioam6_iptunnel.h HDRINST usr/include/linux/atm_nicstar.h HDRINST usr/include/linux/rfkill.h HDRINST usr/include/linux/virtio_balloon.h HDRINST usr/include/linux/fsmap.h HDRINST usr/include/linux/mroute6.h HDRINST usr/include/linux/hpet.h HDRINST usr/include/linux/nbd.h HDRINST usr/include/linux/ndctl.h HDRINST usr/include/linux/if_ppp.h HDRINST usr/include/linux/tcp_metrics.h HDRINST usr/include/linux/serial.h HDRINST usr/include/linux/romfs_fs.h HDRINST usr/include/linux/kernel.h HDRINST usr/include/linux/netfilter_bridge/ebt_mark_t.h HDRINST usr/include/linux/netfilter_bridge/ebt_ip6.h HDRINST usr/include/linux/netfilter_bridge/ebt_mark_m.h HDRINST usr/include/linux/netfilter_bridge/ebt_nat.h HDRINST usr/include/linux/netfilter_bridge/ebt_redirect.h HDRINST usr/include/linux/netfilter_bridge/ebt_arp.h HDRINST usr/include/linux/netfilter_bridge/ebt_arpreply.h HDRINST usr/include/linux/netfilter_bridge/ebt_limit.h HDRINST usr/include/linux/netfilter_bridge/ebt_802_3.h HDRINST usr/include/linux/netfilter_bridge/ebt_vlan.h HDRINST usr/include/linux/netfilter_bridge/ebt_nflog.h HDRINST usr/include/linux/netfilter_bridge/ebt_among.h HDRINST usr/include/linux/netfilter_bridge/ebt_pkttype.h HDRINST usr/include/linux/netfilter_bridge/ebt_ip.h HDRINST usr/include/linux/netfilter_bridge/ebtables.h HDRINST usr/include/linux/netfilter_bridge/ebt_log.h HDRINST usr/include/linux/netfilter_bridge/ebt_stp.h HDRINST usr/include/linux/if_phonet.h HDRINST usr/include/linux/gen_stats.h HDRINST usr/include/linux/swab.h HDRINST usr/include/linux/random.h HDRINST usr/include/linux/hw_breakpoint.h HDRINST usr/include/linux/mctp.h HDRINST usr/include/linux/if_x25.h HDRINST usr/include/linux/in6.h HDRINST usr/include/linux/x25.h HDRINST usr/include/linux/netlink.h HDRINST usr/include/linux/io_uring.h HDRINST usr/include/linux/netfilter_ipv6.h HDRINST usr/include/linux/mmtimer.h HDRINST usr/include/linux/elf-em.h HDRINST usr/include/linux/ioprio.h HDRINST usr/include/linux/ipmi_bmc.h HDRINST usr/include/linux/poll.h HDRINST usr/include/linux/rpl_iptunnel.h HDRINST usr/include/linux/hash_info.h HDRINST usr/include/linux/icmpv6.h HDRINST usr/include/linux/cciss_defs.h HDRINST usr/include/linux/keyctl.h HDRINST usr/include/linux/if_macsec.h HDRINST usr/include/linux/nvme_ioctl.h HDRINST usr/include/linux/xfrm.h HDRINST usr/include/linux/lp.h HDRINST usr/include/linux/fuse.h HDRINST usr/include/linux/atmarp.h HDRINST usr/include/linux/auto_fs.h HDRINST usr/include/linux/cxl_mem.h HDRINST usr/include/linux/rpmsg_types.h HDRINST usr/include/linux/if_fc.h HDRINST usr/include/linux/vmcore.h HDRINST usr/include/linux/elf.h HDRINST usr/include/linux/ife.h HDRINST usr/include/linux/fiemap.h HDRINST usr/include/linux/meye.h HDRINST usr/include/linux/dma-heap.h HDRINST usr/include/linux/max2175.h HDRINST usr/include/linux/sched/types.h HDRINST usr/include/linux/selinux_netlink.h HDRINST usr/include/linux/virtio_blk.h HDRINST usr/include/linux/atm_tcp.h HDRINST usr/include/linux/limits.h HDRINST usr/include/linux/nfc.h HDRINST usr/include/linux/atmlec.h HDRINST usr/include/linux/gsmmux.h HDRINST usr/include/linux/libc-compat.h HDRINST usr/include/linux/usbip.h HDRINST usr/include/linux/mpls_iptunnel.h HDRINST usr/include/linux/sonypi.h HDRINST usr/include/linux/jffs2.h HDRINST usr/include/linux/vhost_types.h HDRINST usr/include/linux/watch_queue.h HDRINST usr/include/linux/surface_aggregator/cdev.h HDRINST usr/include/linux/surface_aggregator/dtx.h HDRINST usr/include/linux/if.h HDRINST usr/include/linux/posix_types.h HDRINST usr/include/linux/net.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_REJECT.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_NPT.h HDRINST usr/include/linux/netfilter_ipv6/ip6_tables.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_hl.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_HL.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_ipv6header.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_ah.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_mh.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_rt.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_frag.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_opts.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_srh.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_LOG.h HDRINST usr/include/linux/vboxguest.h HDRINST usr/include/linux/hiddev.h HDRINST usr/include/linux/nfs4_mount.h HDRINST usr/include/linux/media.h HDRINST usr/include/linux/v4l2-common.h HDRINST usr/include/linux/securebits.h HDRINST usr/include/linux/netfilter_ipv4.h HDRINST usr/include/linux/mtio.h HDRINST usr/include/linux/bcm933xx_hcs.h HDRINST usr/include/linux/tipc_netlink.h HDRINST usr/include/linux/i2c.h HDRINST usr/include/linux/rseq.h HDRINST usr/include/linux/timex.h HDRINST usr/include/linux/loop.h HDRINST usr/include/linux/synclink.h HDRINST usr/include/linux/map_to_7segment.h HDRINST usr/include/linux/edd.h HDRINST usr/include/linux/kd.h HDRINST usr/include/linux/tty.h HDRINST usr/include/linux/batadv_packet.h HDRINST usr/include/linux/v4l2-mediabus.h HDRINST usr/include/linux/if_addr.h HDRINST usr/include/linux/wwan.h HDRINST usr/include/linux/v4l2-dv-timings.h HDRINST usr/include/linux/kcov.h HDRINST usr/include/linux/openvswitch.h HDRINST usr/include/linux/bsg.h HDRINST usr/include/linux/gfs2_ondisk.h HDRINST usr/include/linux/ppp-comp.h HDRINST usr/include/linux/perf_event.h HDRINST usr/include/linux/fpga-dfl.h HDRINST usr/include/linux/atmclip.h HDRINST usr/include/linux/comedi.h HDRINST usr/include/linux/major.h HDRINST usr/include/linux/ipmi_msgdefs.h HDRINST usr/include/linux/sock_diag.h HDRINST usr/include/linux/rose.h HDRINST usr/include/linux/blkzoned.h HDRINST usr/include/linux/ipmi.h HDRINST usr/include/linux/openat2.h HDRINST usr/include/linux/blkpg.h HDRINST usr/include/linux/virtio_net.h HDRINST usr/include/linux/tc_ematch/tc_em_nbyte.h HDRINST usr/include/linux/tc_ematch/tc_em_ipt.h HDRINST usr/include/linux/tc_ematch/tc_em_text.h HDRINST usr/include/linux/tc_ematch/tc_em_meta.h HDRINST usr/include/linux/tc_ematch/tc_em_cmp.h HDRINST usr/include/linux/mdio.h HDRINST usr/include/linux/arm_sdei.h HDRINST usr/include/linux/v4l2-controls.h HDRINST usr/include/linux/tcp.h HDRINST usr/include/linux/if_slip.h HDRINST usr/include/linux/dm-ioctl.h HDRINST usr/include/linux/iio/buffer.h HDRINST usr/include/linux/iio/types.h HDRINST usr/include/linux/iio/events.h HDRINST usr/include/linux/virtio_crypto.h HDRINST usr/include/linux/vfio.h HDRINST usr/include/linux/agpgart.h HDRINST usr/include/linux/toshiba.h HDRINST usr/include/linux/cuda.h HDRINST usr/include/linux/pfrut.h HDRINST usr/include/linux/hdlcdrv.h HDRINST usr/include/linux/if_tun.h HDRINST usr/include/linux/cec.h HDRINST usr/include/linux/ethtool.h HDRINST usr/include/linux/in_route.h HDRINST usr/include/linux/if_xdp.h HDRINST usr/include/linux/devlink.h HDRINST usr/include/linux/tc_act/tc_mpls.h HDRINST usr/include/linux/tc_act/tc_ctinfo.h HDRINST usr/include/linux/tc_act/tc_vlan.h HDRINST usr/include/linux/tc_act/tc_nat.h HDRINST usr/include/linux/tc_act/tc_connmark.h HDRINST usr/include/linux/tc_act/tc_gact.h HDRINST usr/include/linux/tc_act/tc_ct.h HDRINST usr/include/linux/tc_act/tc_bpf.h HDRINST usr/include/linux/tc_act/tc_pedit.h HDRINST usr/include/linux/tc_act/tc_skbmod.h HDRINST usr/include/linux/tc_act/tc_ipt.h HDRINST usr/include/linux/tc_act/tc_defact.h HDRINST usr/include/linux/tc_act/tc_ife.h HDRINST usr/include/linux/tc_act/tc_gate.h HDRINST usr/include/linux/tc_act/tc_tunnel_key.h HDRINST usr/include/linux/tc_act/tc_mirred.h HDRINST usr/include/linux/tc_act/tc_csum.h HDRINST usr/include/linux/tc_act/tc_skbedit.h HDRINST usr/include/linux/tc_act/tc_sample.h HDRINST usr/include/linux/auxvec.h HDRINST usr/include/linux/vsockmon.h HDRINST usr/include/linux/capi.h HDRINST usr/include/linux/hyperv.h HDRINST usr/include/linux/ccs.h HDRINST usr/include/linux/serial_core.h HDRINST usr/include/linux/i2c-dev.h HDRINST usr/include/linux/landlock.h HDRINST usr/include/linux/mount.h HDRINST usr/include/linux/sunrpc/debug.h HDRINST usr/include/linux/llc.h HDRINST usr/include/linux/pcitest.h HDRINST usr/include/linux/membarrier.h HDRINST usr/include/linux/fou.h HDRINST usr/include/linux/ioam6_genl.h HDRINST usr/include/linux/utsname.h HDRINST usr/include/linux/atm_eni.h HDRINST usr/include/linux/pkt_sched.h HDRINST usr/include/linux/stat.h HDRINST usr/include/linux/smiapp.h HDRINST usr/include/linux/hidraw.h HDRINST usr/include/linux/wmi.h HDRINST usr/include/linux/tee.h HDRINST usr/include/linux/dlm_plock.h HDRINST usr/include/linux/times.h HDRINST usr/include/linux/target_core_user.h HDRINST usr/include/linux/tipc_config.h HDRINST usr/include/linux/seg6_genl.h HDRINST usr/include/linux/ptp_clock.h HDRINST usr/include/linux/if_pppox.h HDRINST usr/include/linux/netfilter_decnet.h HDRINST usr/include/linux/types.h HDRINST usr/include/linux/uhid.h HDRINST usr/include/linux/kcmp.h HDRINST usr/include/linux/tls.h HDRINST usr/include/linux/scif_ioctl.h HDRINST usr/include/linux/btrfs_tree.h HDRINST usr/include/linux/vbox_vmmdev_types.h HDRINST usr/include/linux/string.h HDRINST usr/include/linux/hdlc.h HDRINST usr/include/linux/nilfs2_api.h HDRINST usr/include/linux/if_eql.h HDRINST usr/include/linux/qemu_fw_cfg.h HDRINST usr/include/linux/virtio_fs.h HDRINST usr/include/linux/blktrace_api.h HDRINST usr/include/linux/sem.h HDRINST usr/include/linux/magic.h HDRINST usr/include/linux/fsl_mc.h HDRINST usr/include/linux/amt.h HDRINST usr/include/linux/usbdevice_fs.h HDRINST usr/include/linux/netfilter.h HDRINST usr/include/linux/rpmsg.h HDRINST usr/include/linux/if_pppol2tp.h HDRINST usr/include/linux/virtio_mmio.h HDRINST usr/include/linux/mii.h HDRINST usr/include/linux/stm.h HDRINST usr/include/linux/media-bus-format.h HDRINST usr/include/linux/fadvise.h HDRINST usr/include/linux/zorro_ids.h HDRINST usr/include/linux/bpqether.h HDRINST usr/include/linux/bt-bmc.h HDRINST usr/include/linux/adfs_fs.h HDRINST usr/include/linux/kexec.h HDRINST usr/include/linux/ethtool_netlink.h HDRINST usr/include/linux/dcbnl.h HDRINST usr/include/linux/remoteproc_cdev.h HDRINST usr/include/linux/nsfs.h HDRINST usr/include/linux/virtio_console.h HDRINST usr/include/linux/reiserfs_fs.h HDRINST usr/include/linux/qnxtypes.h HDRINST usr/include/linux/um_timetravel.h HDRINST usr/include/linux/qrtr.h HDRINST usr/include/linux/dn.h HDRINST usr/include/linux/aspeed-p2a-ctrl.h HDRINST usr/include/linux/kdev_t.h HDRINST usr/include/linux/nexthop.h HDRINST usr/include/linux/atmppp.h HDRINST usr/include/linux/time_types.h HDRINST usr/include/linux/uinput.h HDRINST usr/include/linux/if_bonding.h HDRINST usr/include/linux/arcfb.h HDRINST usr/include/linux/vbox_err.h HDRINST usr/include/linux/nbd-netlink.h HDRINST usr/include/linux/uuid.h HDRINST usr/include/linux/irqnr.h HDRINST usr/include/linux/ipv6_route.h HDRINST usr/include/linux/fib_rules.h HDRINST usr/include/linux/pfkeyv2.h HDRINST usr/include/linux/ncsi.h HDRINST usr/include/linux/if_ltalk.h HDRINST usr/include/linux/phantom.h HDRINST usr/include/linux/zorro.h HDRINST usr/include/linux/ipsec.h HDRINST usr/include/linux/ila.h HDRINST usr/include/linux/posix_acl_xattr.h HDRINST usr/include/linux/if_team.h HDRINST usr/include/linux/fscrypt.h HDRINST usr/include/linux/f2fs.h HDRINST usr/include/linux/dlmconstants.h HDRINST usr/include/linux/atmdev.h HDRINST usr/include/linux/genwqe/genwqe_card.h HDRINST usr/include/linux/auto_dev-ioctl.h HDRINST usr/include/linux/virtio_types.h HDRINST usr/include/linux/erspan.h HDRINST usr/include/linux/memfd.h HDRINST usr/include/linux/sysctl.h HDRINST usr/include/linux/if_hippi.h HDRINST usr/include/linux/uleds.h HDRINST usr/include/linux/rxrpc.h HDRINST usr/include/linux/kernel-page-flags.h HDRINST usr/include/linux/virtio_pci.h HDRINST usr/include/linux/hsr_netlink.h HDRINST usr/include/linux/unistd.h HDRINST usr/include/linux/rkisp1-config.h HDRINST usr/include/linux/kfd_sysfs.h HDRINST usr/include/linux/snmp.h HDRINST usr/include/linux/apm_bios.h HDRINST usr/include/linux/atmsap.h HDRINST usr/include/linux/userio.h HDRINST usr/include/linux/serio.h HDRINST usr/include/linux/pg.h HDRINST usr/include/linux/udf_fs_i.h HDRINST usr/include/linux/rds.h HDRINST usr/include/linux/ip.h HDRINST usr/include/linux/mei.h HDRINST usr/include/linux/sev-guest.h HDRINST usr/include/linux/nfsd/stats.h HDRINST usr/include/linux/nfsd/export.h HDRINST usr/include/linux/nfsd/debug.h HDRINST usr/include/linux/nfsd/cld.h HDRINST usr/include/linux/dvb/osd.h HDRINST usr/include/linux/dvb/net.h HDRINST usr/include/linux/dvb/video.h HDRINST usr/include/linux/dvb/ca.h HDRINST usr/include/linux/dvb/dmx.h HDRINST usr/include/linux/dvb/version.h HDRINST usr/include/linux/dvb/audio.h HDRINST usr/include/linux/dvb/frontend.h HDRINST usr/include/linux/atmapi.h HDRINST usr/include/linux/nfsacl.h HDRINST usr/include/linux/atmbr2684.h HDRINST usr/include/linux/prctl.h HDRINST usr/include/linux/virtio_gpu.h HDRINST usr/include/linux/virtio_ring.h HDRINST usr/include/linux/if_arp.h HDRINST usr/include/linux/reiserfs_xattr.h HDRINST usr/include/linux/seg6_hmac.h HDRINST usr/include/linux/errqueue.h HDRINST usr/include/linux/caif/caif_socket.h HDRINST usr/include/linux/caif/if_caif.h HDRINST usr/include/linux/ipc.h HDRINST usr/include/linux/pidfd.h HDRINST usr/include/linux/raid/md_u.h HDRINST usr/include/linux/raid/md_p.h HDRINST usr/include/linux/nfs.h HDRINST usr/include/linux/rio_cm_cdev.h HDRINST usr/include/linux/if_link.h HDRINST usr/include/linux/pps.h HDRINST usr/include/linux/matroxfb.h HDRINST usr/include/linux/map_to_14segment.h HDRINST usr/include/linux/ppp_defs.h HDRINST usr/include/linux/close_range.h HDRINST usr/include/linux/virtio_snd.h HDRINST usr/include/linux/netfilter/xt_quota.h HDRINST usr/include/linux/netfilter/xt_NFQUEUE.h HDRINST usr/include/linux/netfilter/xt_u32.h HDRINST usr/include/linux/netfilter/xt_osf.h HDRINST usr/include/linux/netfilter/nfnetlink_acct.h HDRINST usr/include/linux/netfilter/xt_socket.h HDRINST usr/include/linux/netfilter/xt_ipvs.h HDRINST usr/include/linux/netfilter/nf_conntrack_ftp.h HDRINST usr/include/linux/netfilter/xt_length.h HDRINST usr/include/linux/netfilter/xt_limit.h HDRINST usr/include/linux/netfilter/nf_conntrack_tcp.h HDRINST usr/include/linux/netfilter/xt_dscp.h HDRINST usr/include/linux/netfilter/xt_iprange.h HDRINST usr/include/linux/netfilter/xt_DSCP.h HDRINST usr/include/linux/netfilter/nfnetlink_hook.h HDRINST usr/include/linux/netfilter/xt_RATEEST.h HDRINST usr/include/linux/netfilter/xt_cpu.h HDRINST usr/include/linux/netfilter/xt_NFLOG.h HDRINST usr/include/linux/netfilter/xt_physdev.h HDRINST usr/include/linux/netfilter/xt_IDLETIMER.h HDRINST usr/include/linux/netfilter/xt_mac.h HDRINST usr/include/linux/netfilter/xt_string.h HDRINST usr/include/linux/netfilter/xt_dccp.h HDRINST usr/include/linux/netfilter/xt_pkttype.h HDRINST usr/include/linux/netfilter/xt_CT.h HDRINST usr/include/linux/netfilter/nfnetlink_compat.h HDRINST usr/include/linux/netfilter/xt_hashlimit.h HDRINST usr/include/linux/netfilter/nf_synproxy.h HDRINST usr/include/linux/netfilter/xt_esp.h HDRINST usr/include/linux/netfilter/x_tables.h HDRINST usr/include/linux/netfilter/xt_MARK.h HDRINST usr/include/linux/netfilter/xt_conntrack.h HDRINST usr/include/linux/netfilter/nf_conntrack_common.h HDRINST usr/include/linux/netfilter/xt_ipcomp.h HDRINST usr/include/linux/netfilter/nf_conntrack_tuple_common.h HDRINST usr/include/linux/netfilter/nfnetlink_log.h HDRINST usr/include/linux/netfilter/xt_owner.h HDRINST usr/include/linux/netfilter/xt_LOG.h HDRINST usr/include/linux/netfilter/xt_mark.h HDRINST usr/include/linux/netfilter/xt_bpf.h HDRINST usr/include/linux/netfilter/xt_HMARK.h HDRINST usr/include/linux/netfilter/xt_TPROXY.h HDRINST usr/include/linux/netfilter/xt_connlimit.h HDRINST usr/include/linux/netfilter/xt_rpfilter.h HDRINST usr/include/linux/netfilter/xt_TCPOPTSTRIP.h HDRINST usr/include/linux/netfilter/nfnetlink_queue.h HDRINST usr/include/linux/netfilter/xt_TEE.h HDRINST usr/include/linux/netfilter/xt_connlabel.h HDRINST usr/include/linux/netfilter/xt_comment.h HDRINST usr/include/linux/netfilter/nf_nat.h HDRINST usr/include/linux/netfilter/nf_log.h HDRINST usr/include/linux/netfilter/xt_tcpmss.h HDRINST usr/include/linux/netfilter/xt_tcpudp.h HDRINST usr/include/linux/netfilter/xt_CONNMARK.h HDRINST usr/include/linux/netfilter/xt_cgroup.h HDRINST usr/include/linux/netfilter/xt_connbytes.h HDRINST usr/include/linux/netfilter/xt_LED.h HDRINST usr/include/linux/netfilter/nfnetlink_cthelper.h HDRINST usr/include/linux/netfilter/xt_realm.h HDRINST usr/include/linux/netfilter/xt_CLASSIFY.h HDRINST usr/include/linux/netfilter/xt_connmark.h HDRINST usr/include/linux/netfilter/xt_cluster.h HDRINST usr/include/linux/netfilter/xt_addrtype.h HDRINST usr/include/linux/netfilter/nfnetlink.h HDRINST usr/include/linux/netfilter/xt_rateest.h HDRINST usr/include/linux/netfilter/xt_set.h HDRINST usr/include/linux/netfilter/xt_state.h HDRINST usr/include/linux/netfilter/xt_l2tp.h HDRINST usr/include/linux/netfilter/xt_SYNPROXY.h HDRINST usr/include/linux/netfilter/xt_recent.h HDRINST usr/include/linux/netfilter/xt_statistic.h HDRINST usr/include/linux/netfilter/xt_CHECKSUM.h HDRINST usr/include/linux/netfilter/nfnetlink_cttimeout.h HDRINST usr/include/linux/netfilter/xt_time.h HDRINST usr/include/linux/netfilter/xt_devgroup.h HDRINST usr/include/linux/netfilter/nfnetlink_osf.h HDRINST usr/include/linux/netfilter/xt_ecn.h HDRINST usr/include/linux/netfilter/xt_helper.h HDRINST usr/include/linux/netfilter/nfnetlink_conntrack.h HDRINST usr/include/linux/netfilter/xt_sctp.h HDRINST usr/include/linux/netfilter/xt_policy.h HDRINST usr/include/linux/netfilter/nf_tables.h HDRINST usr/include/linux/netfilter/xt_AUDIT.h HDRINST usr/include/linux/netfilter/nf_conntrack_sctp.h HDRINST usr/include/linux/netfilter/xt_nfacct.h HDRINST usr/include/linux/netfilter/xt_SECMARK.h HDRINST usr/include/linux/netfilter/ipset/ip_set_list.h HDRINST usr/include/linux/netfilter/ipset/ip_set_bitmap.h HDRINST usr/include/linux/netfilter/ipset/ip_set_hash.h HDRINST usr/include/linux/netfilter/ipset/ip_set.h HDRINST usr/include/linux/netfilter/xt_multiport.h HDRINST usr/include/linux/netfilter/nf_tables_compat.h HDRINST usr/include/linux/netfilter/xt_TCPMSS.h HDRINST usr/include/linux/netfilter/xt_CONNSECMARK.h HDRINST usr/include/linux/fanotify.h HDRINST usr/include/linux/net_namespace.h HDRINST usr/include/linux/iso_fs.h HDRINST usr/include/linux/seg6_local.h HDRINST usr/include/linux/mman.h HDRINST usr/include/linux/genetlink.h HDRINST usr/include/linux/vfio_zdev.h HDRINST usr/include/linux/ivtvfb.h HDRINST usr/include/linux/if_packet.h HDRINST usr/include/linux/patchkey.h HDRINST usr/include/linux/vm_sockets.h HDRINST usr/include/linux/can.h HDRINST usr/include/linux/if_plip.h HDRINST usr/include/linux/virtio_pmem.h HDRINST usr/include/linux/psp-sev.h HDRINST usr/include/linux/if_addrlabel.h HDRINST usr/include/linux/dlm_device.h HDRINST usr/include/linux/ip6_tunnel.h HDRINST usr/include/linux/l2tp.h HDRINST usr/include/linux/timerfd.h HDRINST usr/include/linux/veth.h HDRINST usr/include/linux/if_cablemodem.h HDRINST usr/include/linux/virtio_config.h HDRINST usr/include/linux/bpf_perf_event.h HDRINST usr/include/linux/atm.h HDRINST usr/include/linux/soundcard.h HDRINST usr/include/linux/sockios.h HDRINST usr/include/linux/icmp.h HDRINST usr/include/linux/resource.h HDRINST usr/include/linux/ultrasound.h HDRINST usr/include/linux/nitro_enclaves.h HDRINST usr/include/linux/ptrace.h HDRINST usr/include/linux/serial_reg.h HDRINST usr/include/linux/android/binder.h HDRINST usr/include/linux/android/binderfs.h HDRINST usr/include/linux/quota.h HDRINST usr/include/linux/minix_fs.h HDRINST usr/include/linux/hid.h HDRINST usr/include/linux/kcm.h HDRINST usr/include/linux/personality.h HDRINST usr/include/linux/vt.h HDRINST usr/include/linux/virtio_scmi.h HDRINST usr/include/linux/btf.h HDRINST usr/include/linux/kernelcapi.h HDRINST usr/include/linux/sched.h HDRINST usr/include/linux/omapfb.h HDRINST usr/include/linux/pci_regs.h HDRINST usr/include/linux/coresight-stm.h HDRINST usr/include/linux/input-event-codes.h HDRINST usr/include/linux/ip_vs.h HDRINST usr/include/linux/if_vlan.h HDRINST usr/include/linux/bpf.h HDRINST usr/include/linux/ioam6.h HDRINST usr/include/linux/if_alg.h HDRINST usr/include/linux/nl80211.h HDRINST usr/include/linux/nfs3.h HDRINST usr/include/linux/vfio_ccw.h HDRINST usr/include/linux/xattr.h HDRINST usr/include/linux/ax25.h HDRINST usr/include/linux/atmioc.h HDRINST usr/include/linux/mpls.h HDRINST usr/include/linux/ipv6.h HDRINST usr/include/linux/fb.h HDRINST usr/include/linux/if_bridge.h HDRINST usr/include/linux/if_infiniband.h HDRINST usr/include/linux/const.h HDRINST usr/include/linux/cdrom.h HDRINST usr/include/linux/nfs_fs.h HDRINST usr/include/linux/i2o-dev.h HDRINST usr/include/linux/msg.h HDRINST usr/include/linux/lwtunnel.h HDRINST usr/include/linux/net_tstamp.h HDRINST usr/include/linux/mempolicy.h HDRINST usr/include/linux/sctp.h HDRINST usr/include/linux/nfs_idmap.h HDRINST usr/include/linux/rtc.h HDRINST usr/include/linux/tiocl.h HDRINST usr/include/linux/affs_hardblocks.h HDRINST usr/include/linux/wireless.h HDRINST usr/include/linux/cciss_ioctl.h HDRINST usr/include/linux/dm-log-userspace.h HDRINST usr/include/linux/cachefiles.h HDRINST usr/include/linux/fsverity.h HDRINST usr/include/linux/netfilter_ipv4/ipt_ttl.h HDRINST usr/include/linux/netfilter_ipv4/ipt_CLUSTERIP.h HDRINST usr/include/linux/netfilter_ipv4/ipt_LOG.h HDRINST usr/include/linux/netfilter_ipv4/ipt_REJECT.h HDRINST usr/include/linux/netfilter_ipv4/ipt_ECN.h HDRINST usr/include/linux/netfilter_ipv4/ip_tables.h HDRINST usr/include/linux/netfilter_ipv4/ipt_TTL.h HDRINST usr/include/linux/netfilter_ipv4/ipt_ah.h HDRINST usr/include/linux/netfilter_ipv4/ipt_ecn.h HDRINST usr/include/linux/audit.h HDRINST usr/include/linux/virtio_rng.h HDRINST usr/include/linux/virtio_iommu.h HDRINST usr/include/linux/atmmpc.h HDRINST usr/include/linux/smc.h HDRINST usr/include/linux/futex.h HDRINST usr/include/linux/dns_resolver.h HDRINST usr/include/linux/vm_sockets_diag.h HDRINST usr/include/linux/cycx_cfm.h HDRINST usr/include/linux/tipc_sockets_diag.h HDRINST usr/include/linux/phonet.h HDRINST usr/include/linux/virtio_9p.h HDRINST usr/include/linux/iommu.h HDRINST usr/include/linux/watchdog.h HDRINST usr/include/linux/mmc/ioctl.h HDRINST usr/include/linux/i8k.h HDRINST usr/include/linux/binfmts.h HDRINST usr/include/linux/fs.h HDRINST usr/include/linux/tty_flags.h HDRINST usr/include/linux/pr.h HDRINST usr/include/linux/fsl_hypervisor.h HDRINST usr/include/linux/dlm.h HDRINST usr/include/linux/spi/spi.h HDRINST usr/include/linux/spi/spidev.h HDRINST usr/include/linux/netconf.h HDRINST usr/include/linux/if_arcnet.h HDRINST usr/include/linux/in.h HDRINST usr/include/linux/rpl.h HDRINST usr/include/linux/inotify.h HDRINST usr/include/linux/mqueue.h HDRINST usr/include/linux/vtpm_proxy.h HDRINST usr/include/linux/vduse.h HDRINST usr/include/linux/net_dropmon.h HDRINST usr/include/linux/un.h HDRINST usr/include/linux/input.h HDRINST usr/include/linux/atm_he.h HDRINST usr/include/linux/gameport.h HDRINST usr/include/linux/radeonfb.h HDRINST usr/include/linux/virtio_gpio.h HDRINST usr/include/linux/cfm_bridge.h HDRINST usr/include/linux/seccomp.h HDRINST usr/include/linux/cgroupstats.h HDRINST usr/include/linux/fdreg.h HDRINST usr/include/linux/bpf_common.h HDRINST usr/include/linux/nfs_mount.h HDRINST usr/include/linux/elf-fdpic.h HDRINST usr/include/linux/eventpoll.h HDRINST usr/include/linux/userfaultfd.h HDRINST usr/include/linux/pmu.h HDRINST usr/include/linux/joystick.h HDRINST usr/include/linux/isst_if.h HDRINST usr/include/linux/taskstats.h HDRINST usr/include/linux/videodev2.h HDRINST usr/include/linux/hsi/cs-protocol.h HDRINST usr/include/linux/hsi/hsi_char.h HDRINST usr/include/linux/thermal.h HDRINST usr/include/linux/filter.h HDRINST usr/include/linux/shm.h HDRINST usr/include/linux/atalk.h HDRINST usr/include/linux/baycom.h HDRINST usr/include/linux/udmabuf.h HDRINST usr/include/linux/virtio_mem.h HDRINST usr/include/linux/seg6.h HDRINST usr/include/linux/firewire-cdev.h HDRINST usr/include/linux/fcntl.h HDRINST usr/include/linux/netlink_diag.h HDRINST usr/include/linux/atm_idt77105.h HDRINST usr/include/linux/psci.h HDRINST usr/include/linux/parport.h HDRINST usr/include/linux/dma-buf.h HDRINST usr/include/linux/cyclades.h HDRINST usr/include/linux/btrfs.h HDRINST usr/include/linux/rio_mport_cdev.h HDRINST usr/include/linux/atmsvc.h HDRINST usr/include/linux/stddef.h HDRINST usr/include/linux/signal.h HDRINST usr/include/linux/if_ether.h HDRINST usr/include/linux/rtnetlink.h HDRINST usr/include/linux/fd.h HDRINST usr/include/linux/auto_fs4.h HDRINST usr/include/linux/errno.h HDRINST usr/include/linux/am437x-vpfe.h HDRINST usr/include/linux/virtio_scsi.h HDRINST usr/include/linux/virtio_ids.h HDRINST usr/include/linux/sed-opal.h HDRINST usr/include/linux/bpfilter.h HDRINST usr/include/linux/isdn/capicmd.h HDRINST usr/include/linux/uvcvideo.h HDRINST usr/include/linux/nvram.h HDRINST usr/include/linux/mptcp.h HDRINST usr/include/linux/virtio_vsock.h HDRINST usr/include/linux/idxd.h HDRINST usr/include/linux/if_tunnel.h HDRINST usr/include/linux/nilfs2_ondisk.h HDRINST usr/include/linux/adb.h HDRINST usr/include/linux/batman_adv.h HDRINST usr/include/linux/switchtec_ioctl.h HDRINST usr/include/linux/virtio_i2c.h HDRINST usr/include/linux/falloc.h HDRINST usr/include/linux/ppp-ioctl.h HDRINST usr/include/linux/netdevice.h HDRINST usr/include/linux/aspeed-lpc-ctrl.h HDRINST usr/include/linux/unix_diag.h HDRINST usr/include/misc/cxl.h HDRINST usr/include/misc/xilinx_sdfec.h HDRINST usr/include/misc/habanalabs.h HDRINST usr/include/misc/ocxl.h HDRINST usr/include/misc/fastrpc.h HDRINST usr/include/misc/uacce/hisi_qm.h HDRINST usr/include/misc/uacce/uacce.h HDRINST usr/include/misc/pvpanic.h HDRINST usr/include/mtd/ubi-user.h HDRINST usr/include/mtd/mtd-user.h HDRINST usr/include/mtd/nftl-user.h HDRINST usr/include/mtd/mtd-abi.h HDRINST usr/include/mtd/inftl-user.h HDRINST usr/include/rdma/cxgb4-abi.h HDRINST usr/include/rdma/ib_user_ioctl_cmds.h HDRINST usr/include/rdma/rvt-abi.h HDRINST usr/include/rdma/rdma_user_rxe.h HDRINST usr/include/rdma/mlx5_user_ioctl_cmds.h HDRINST usr/include/rdma/rdma_netlink.h HDRINST usr/include/rdma/hns-abi.h HDRINST usr/include/rdma/rdma_user_ioctl.h HDRINST usr/include/rdma/rdma_user_cm.h HDRINST usr/include/rdma/hfi/hfi1_user.h HDRINST usr/include/rdma/hfi/hfi1_ioctl.h HDRINST usr/include/rdma/ib_user_sa.h HDRINST usr/include/rdma/siw-abi.h HDRINST usr/include/rdma/ocrdma-abi.h HDRINST usr/include/rdma/ib_user_ioctl_verbs.h HDRINST usr/include/rdma/ib_user_verbs.h HDRINST usr/include/rdma/mlx5_user_ioctl_verbs.h HDRINST usr/include/rdma/irdma-abi.h HDRINST usr/include/rdma/ib_user_mad.h HDRINST usr/include/rdma/mlx5-abi.h HDRINST usr/include/rdma/mthca-abi.h HDRINST usr/include/rdma/vmw_pvrdma-abi.h HDRINST usr/include/rdma/bnxt_re-abi.h HDRINST usr/include/rdma/efa-abi.h HDRINST usr/include/rdma/rdma_user_ioctl_cmds.h HDRINST usr/include/rdma/qedr-abi.h HDRINST usr/include/rdma/mlx4-abi.h HDRINST usr/include/scsi/fc/fc_fs.h HDRINST usr/include/scsi/fc/fc_ns.h HDRINST usr/include/scsi/fc/fc_gs.h HDRINST usr/include/scsi/fc/fc_els.h HDRINST usr/include/scsi/scsi_bsg_fc.h HDRINST usr/include/scsi/scsi_netlink.h HDRINST usr/include/scsi/scsi_bsg_ufs.h HDRINST usr/include/scsi/scsi_bsg_mpi3mr.h HDRINST usr/include/scsi/cxlflash_ioctl.h HDRINST usr/include/scsi/scsi_netlink_fc.h HDRINST usr/include/sound/hdspm.h HDRINST usr/include/sound/sfnt_info.h HDRINST usr/include/sound/asequencer.h HDRINST usr/include/sound/snd_sst_tokens.h HDRINST usr/include/sound/snd_ar_tokens.h HDRINST usr/include/sound/asound_fm.h HDRINST usr/include/sound/sb16_csp.h HDRINST usr/include/sound/intel/avs/tokens.h HDRINST usr/include/sound/tlv.h HDRINST usr/include/sound/compress_params.h HDRINST usr/include/sound/usb_stream.h HDRINST usr/include/sound/asoc.h HDRINST usr/include/sound/emu10k1.h HDRINST usr/include/sound/sof/abi.h HDRINST usr/include/sound/sof/header.h HDRINST usr/include/sound/sof/tokens.h HDRINST usr/include/sound/sof/fw.h HDRINST usr/include/sound/firewire.h HDRINST usr/include/sound/hdsp.h HDRINST usr/include/sound/compress_offload.h HDRINST usr/include/sound/skl-tplg-interface.h HDRINST usr/include/sound/asound.h HDRINST usr/include/video/uvesafb.h HDRINST usr/include/video/edid.h HDRINST usr/include/video/sisfb.h HDRINST usr/include/xen/privcmd.h HDRINST usr/include/xen/gntdev.h HDRINST usr/include/xen/gntalloc.h HDRINST usr/include/xen/evtchn.h HDRINST usr/include/linux/version.h HDRINST usr/include/asm/param.h HDRINST usr/include/asm/sigcontext.h HDRINST usr/include/asm/elf.h HDRINST usr/include/asm/byteorder.h HDRINST usr/include/asm/unistd.h HDRINST usr/include/asm/ptrace.h HDRINST usr/include/asm/termios.h HDRINST usr/include/asm/socket.h HDRINST usr/include/asm/statfs.h HDRINST usr/include/asm/termbits.h HDRINST usr/include/asm/ioctl.h HDRINST usr/include/asm/sembuf.h HDRINST usr/include/asm/swab.h HDRINST usr/include/asm/poll.h HDRINST usr/include/asm/posix_types.h HDRINST usr/include/asm/msgbuf.h HDRINST usr/include/asm/shmbuf.h HDRINST usr/include/asm/auxvec.h HDRINST usr/include/asm/stat.h HDRINST usr/include/asm/types.h HDRINST usr/include/asm/ucontext.h HDRINST usr/include/asm/ipcbuf.h HDRINST usr/include/asm/ioctls.h HDRINST usr/include/asm/mman.h HDRINST usr/include/asm/bpf_perf_event.h HDRINST usr/include/asm/siginfo.h HDRINST usr/include/asm/sockios.h HDRINST usr/include/asm/resource.h HDRINST usr/include/asm/setup.h HDRINST usr/include/asm/fcntl.h HDRINST usr/include/asm/signal.h HDRINST usr/include/asm/errno.h HDRINST usr/include/asm/bitsperlong.h INSTALL /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include make[3]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel' make[2]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon' touch /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/linux/.installed mkdir -p /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k cd /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iperf-3.11 && autoreconf -fi or1k-linux-musl-gcc -o /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/init -O3 -pipe -std=gnu11 init.c sed -i /atexit/d /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iputils-s20190709/ping.c cd /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16 && ./configure --prefix=/ --build=x86_64-pc-linux-gnu --host=or1k-linux-musl --without-bash-malloc --disable-debugger --disable-help-builtin --disable-history --disable-progcomp --disable-readline --disable-mem-scramble cd /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iputils-s20190709 && or1k-linux-musl-gcc -O3 -pipe -std=c99 -o /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iputils-s20190709/ping ping.c ping_common.c ping6_common.c iputils_common.c -D_GNU_SOURCE -D'IPUTILS_VERSION(f)=f' -lresolv make -C /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iproute2-5.17.0 PREFIX=/ misc/ss make -C /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iproute2-5.17.0 PREFIX=/ ip/ip make[2]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iproute2-5.17.0' flock -x libutil.a.done.lock make -C lib cd /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iptables-1.8.7 && ./configure --prefix=/ --build=x86_64-pc-linux-gnu --host=or1k-linux-musl --enable-static --disable-shared --disable-nftables --disable-bpf-compiler --disable-nfsynproxy --disable-libipq --disable-connlabel --with-kernel=/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include cd /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92 && ./configure --prefix=/ --build=x86_64-pc-linux-gnu --host=or1k-linux-musl --enable-static --disable-shared --without-ndiff --without-zenmap --without-nping --with-libpcap=included --with-libpcre=included --with-libdnet=included --without-liblua --with-liblinear=included --without-nmap-update --without-openssl --with-pcap=linux --without-libssh make[2]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iproute2-5.17.0' flock -x libutil.a.done.lock make -C lib or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o libgenl.o libgenl.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o libnetlink.o libnetlink.c libnetlink.c:154:2: warning: #warning "libmnl required for error support" [-Wcpp] 154 | #warning "libmnl required for error support" | ^~~~~~~ or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o utils.o utils.c utils.c: In function ‘print_timestamp’: utils.c:1234:38: warning: format ‘%ld’ expects argument of type ‘long int’, but argument 4 has type ‘suseconds_t’ {aka ‘long long int’} [-Wformat=] 1234 | fprintf(fp, "[%s.%06ld] ", tshort, tv.tv_usec); | ~~~~^ ~~~~~~~~~~ | | | | long int suseconds_t {aka long long int} | %06lld utils.c:1239:46: warning: format ‘%ld’ expects argument of type ‘long int’, but argument 4 has type ‘suseconds_t’ {aka ‘long long int’} [-Wformat=] 1239 | fprintf(fp, "Timestamp: %s %ld usec\n", | ~~^ | | | long int | %lld 1240 | tstr, tv.tv_usec); | ~~~~~~~~~~ | | | suseconds_t {aka long long int} or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o utils_math.o utils_math.c make -C /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/wireguard-tools-1.0.20210914/src wg or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o rt_names.o rt_names.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o ll_map.o ll_map.c make[2]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/wireguard-tools-1.0.20210914/src' rt_names.c: In function ‘rtnl_rtprot_initialize’: : warning: ‘%s’ directive output may be truncated writing between 6 and 2147483645 bytes into a region of size 4070 [-Wformat-truncation=] rt_names.c:177:46: note: in expansion of macro ‘CONFDIR’ 177 | snprintf(path, sizeof(path), CONFDIR "/rt_protos.d/%s", | ^~~~~~~ rt_names.c:177:17: note: ‘snprintf’ output between 33 and 2147483672 bytes into a destination of size 4096 177 | snprintf(path, sizeof(path), CONFDIR "/rt_protos.d/%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 178 | de->d_name); | ~~~~~~~~~~~ rt_names.c: In function ‘protodown_reason_initialize’: : warning: ‘%s’ directive output may be truncated writing between 6 and 2147483645 bytes into a region of size 4062 [-Wformat-truncation=] rt_names.c:729:46: note: in expansion of macro ‘CONFDIR’ 729 | snprintf(path, sizeof(path), CONFDIR "/protodown_reasons.d/%s", | ^~~~~~~ rt_names.c:729:17: note: ‘snprintf’ output between 41 and 2147483680 bytes into a destination of size 4096 729 | snprintf(path, sizeof(path), CONFDIR "/protodown_reasons.d/%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 730 | de->d_name); | ~~~~~~~~~~~ rt_names.c: In function ‘rtnl_rttable_initialize’: : warning: ‘%s’ directive output may be truncated writing between 6 and 2147483645 bytes into a region of size 4070 [-Wformat-truncation=] rt_names.c:410:26: note: in expansion of macro ‘CONFDIR’ 410 | CONFDIR "/rt_tables.d/%s", de->d_name); | ^~~~~~~ rt_names.c:409:17: note: ‘snprintf’ output between 33 and 2147483672 bytes into a destination of size 4096 409 | snprintf(path, sizeof(path), | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ 410 | CONFDIR "/rt_tables.d/%s", de->d_name); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o ll_types.o ll_types.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o ll_proto.o ll_proto.c In file included from ll_types.c:24: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/sys/ioctl.h:10, from ll_types.c:16: /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/bits/ioctl.h:108: note: this is the location of the previous definition 108 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ll_types.c:24: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/sys/ioctl.h:10, from ll_types.c:16: /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/bits/ioctl.h:109: note: this is the location of the previous definition 109 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o ll_addr.o ll_addr.c In file included from ll_proto.c:24: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/sys/ioctl.h:10, from ll_proto.c:16: /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/bits/ioctl.h:108: note: this is the location of the previous definition 108 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ll_proto.c:24: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/sys/ioctl.h:10, from ll_proto.c:16: /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/bits/ioctl.h:109: note: this is the location of the previous definition 109 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o inet_proto.o inet_proto.c In file included from ll_addr.c:24: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/sys/ioctl.h:10, from ll_addr.c:16: /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/bits/ioctl.h:108: note: this is the location of the previous definition 108 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ll_addr.c:24: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/sys/ioctl.h:10, from ll_addr.c:16: /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/bits/ioctl.h:109: note: this is the location of the previous definition 109 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o namespace.o namespace.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o json_writer.o json_writer.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o json_print.o json_print.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o json_print_math.o json_print_math.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o names.o names.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o color.o color.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o bpf_legacy.o bpf_legacy.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o bpf_glue.o bpf_glue.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o exec.o exec.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o fs.o fs.c bpf_legacy.c: In function ‘bpf_gen_slave.constprop’: bpf_legacy.c:654:53: warning: ‘%s’ directive output may be truncated writing up to 4350 bytes into a region of size 4096 [-Wformat-truncation=] 654 | snprintf(bpf_glo_dir, sizeof(bpf_glo_dir), "%s/%s/", | ^~ ...... 739 | return bpf_gen_global(bpf_sub_dir); | ~~~~~~~~~~~ bpf_legacy.c:654:9: note: ‘snprintf’ output between 10 and 4360 bytes into a destination of size 4096 654 | snprintf(bpf_glo_dir, sizeof(bpf_glo_dir), "%s/%s/", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 655 | bpf_sub_dir, BPF_DIR_GLOBALS); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ bpf_legacy.c: In function ‘bpf_gen_master.constprop’: bpf_legacy.c:654:53: warning: ‘%s’ directive output may be truncated writing up to 4351 bytes into a region of size 4096 [-Wformat-truncation=] 654 | snprintf(bpf_glo_dir, sizeof(bpf_glo_dir), "%s/%s/", | ^~ ...... 681 | return bpf_gen_global(bpf_sub_dir); | ~~~~~~~~~~~ bpf_legacy.c:654:9: note: ‘snprintf’ output between 10 and 4361 bytes into a destination of size 4096 654 | snprintf(bpf_glo_dir, sizeof(bpf_glo_dir), "%s/%s/", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 655 | bpf_sub_dir, BPF_DIR_GLOBALS); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o cg_map.o cg_map.c CC wg.o or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o ax25_ntop.o ax25_ntop.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o rose_ntop.o rose_ntop.c In file included from rose_ntop.c:16: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/sys/ioctl.h:10, from rose_ntop.c:7: /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/bits/ioctl.h:108: note: this is the location of the previous definition 108 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from rose_ntop.c:16: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/sys/ioctl.h:10, from rose_ntop.c:7: /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/bits/ioctl.h:109: note: this is the location of the previous definition 109 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o mpls_ntop.o mpls_ntop.c CC config.o or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o mpls_pton.o mpls_pton.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o netrom_ntop.o netrom_ntop.c ar rcs libnetlink.a libgenl.o libnetlink.o ar rcs libutil.a utils.o utils_math.o rt_names.o ll_map.o ll_types.o ll_proto.o ll_addr.o inet_proto.o namespace.o json_writer.o json_print.o json_print_math.o names.o color.o bpf_legacy.o bpf_glue.o exec.o fs.o cg_map.o ax25_ntop.o rose_ntop.o mpls_ntop.o mpls_pton.o netrom_ntop.o CC curve25519.o CC encoding.o CC genkey.o CC ipc.o touch libutil.a.done make -C misc ss or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ss.o ss.c make[3]: Nothing to be done for 'all'. CC pubkey.o touch libutil.a.done make -C ip ip In file included from ../include/uapi/linux/tipc.h:42, from ss.c:52: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/3225847.13797/tmp.ZUjClSZMeN/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/sys/ioctl.h:10, from ss.c:16: /home/wgci/tmp/3225847.13797/tmp.ZUjClSZMeN/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/bits/ioctl.h:108: note: this is the location of the previous definition 108 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ../include/uapi/linux/tipc.h:42, from ss.c:52: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/3225847.13797/tmp.ZUjClSZMeN/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/sys/ioctl.h:10, from ss.c:16: /home/wgci/tmp/3225847.13797/tmp.ZUjClSZMeN/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/bits/ioctl.h:109: note: this is the location of the previous definition 109 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ip.o ip.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ssfilter_check.o ssfilter_check.c yacc -b ssfilter ssfilter.y or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipaddress.o ipaddress.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipaddrlabel.o ipaddrlabel.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iproute.o iproute.c CC set.o or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iprule.o iprule.c In file included from ipaddress.c:31: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/sys/ioctl.h:10, from ipaddress.c:19: /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/bits/ioctl.h:108: note: this is the location of the previous definition 108 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ipaddress.c:31: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/sys/ioctl.h:10, from ipaddress.c:19: /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/bits/ioctl.h:109: note: this is the location of the previous definition 109 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipnetns.o ipnetns.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o rtm_map.o rtm_map.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iptunnel.o iptunnel.c CC setconf.o In file included from ../include/uapi/linux/if_tunnel.h:6, from iptunnel.c:24: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from iptunnel.c:21: /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ip6tunnel.o ip6tunnel.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o tunnel.o tunnel.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipneigh.o ipneigh.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipntable.o ipntable.c CC show.o or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink.o iplink.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipmaddr.o ipmaddr.c CC showconf.o In file included from ipmaddr.c:26: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/sys/ioctl.h:10, from ipmaddr.c:17: /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/bits/ioctl.h:108: note: this is the location of the previous definition 108 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ipmaddr.c:26: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/sys/ioctl.h:10, from ipmaddr.c:17: /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/bits/ioctl.h:109: note: this is the location of the previous definition 109 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipmonitor.o ipmonitor.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipmroute.o ipmroute.c In file included from ipmroute.c:27: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/sys/ioctl.h:10, from ipmroute.c:18: /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/bits/ioctl.h:108: note: this is the location of the previous definition 108 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ipmroute.c:27: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/sys/ioctl.h:10, from ipmroute.c:18: /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/bits/ioctl.h:109: note: this is the location of the previous definition 109 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipprefix.o ipprefix.c CC terminal.o or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iptuntap.o iptuntap.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iptoken.o iptoken.c LD wg or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipxfrm.o ipxfrm.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o xfrm_state.o xfrm_state.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o xfrm_policy.o xfrm_policy.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o xfrm_monitor.o xfrm_monitor.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_dummy.o iplink_dummy.c xfrm_policy.c: In function ‘xfrm_policy_default_print’: xfrm_policy.c:1215:60: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘unsigned int’ [-Wformat=] 1215 | "BUG: short nlmsg len %u (expect %lu) for XFRM_MSG_GETDEFAULT\n", | ~~^ | | | long unsigned int | %u or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_ifb.o iplink_ifb.c or1k-linux-musl-strip -s /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/init or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_nlmon.o iplink_nlmon.c make[2]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/wireguard-tools-1.0.20210914/src' or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_team.o iplink_team.c or1k-linux-musl-strip -s /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/wireguard-tools-1.0.20210914/src/wg or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_vcan.o iplink_vcan.c mkdir -p /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k echo "file /init /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/init 755 0 0" > /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/init-cpio-spec.txt or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_vxcan.o iplink_vxcan.c echo "file /init.sh /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/../netns.sh 755 0 0" >> /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/init-cpio-spec.txt or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_vlan.o iplink_vlan.c echo "dir /dev 755 0 0" >> /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/init-cpio-spec.txt or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_veth.o link_veth.c echo "nod /dev/console 644 0 0 c 5 1" >> /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/init-cpio-spec.txt or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_gre.o link_gre.c echo "dir /bin 755 0 0" >> /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/init-cpio-spec.txt or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_can.o iplink_can.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_xdp.o iplink_xdp.c echo "file /bin/iperf3 /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iperf-3.11/src/iperf3 755 0 0" >> /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/init-cpio-spec.txt In file included from ../include/uapi/linux/if_tunnel.h:6, from link_gre.c:20: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from link_gre.c:14: /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_macvlan.o iplink_macvlan.c echo "file /bin/wg /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/wireguard-tools-1.0.20210914/src/wg 755 0 0" >> /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/init-cpio-spec.txt or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipl2tp.o ipl2tp.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_vti.o link_vti.c echo "file /bin/bash /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16/bash 755 0 0" >> /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/init-cpio-spec.txt echo "file /bin/ip /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iproute2-5.17.0/ip/ip 755 0 0" >> /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/init-cpio-spec.txt In file included from ../include/uapi/linux/if_tunnel.h:6, from link_vti.c:20: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from link_vti.c:14: /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_vti6.o link_vti6.c echo "file /bin/ss /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iproute2-5.17.0/misc/ss 755 0 0" >> /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/init-cpio-spec.txt In file included from ../include/uapi/linux/if_tunnel.h:6, from link_vti6.c:21: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from link_vti6.c:15: /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | echo "file /bin/ping /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iputils-s20190709/ping 755 0 0" >> /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/init-cpio-spec.txt or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_xfrm.o link_xfrm.c echo "file /bin/ncat /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/ncat/ncat 755 0 0" >> /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/init-cpio-spec.txt or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_vxlan.o iplink_vxlan.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o tcp_metrics.o tcp_metrics.c echo "file /bin/xtables-legacy-multi /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iptables-1.8.7/iptables/xtables-legacy-multi 755 0 0" >> /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/init-cpio-spec.txt echo "slink /bin/iptables xtables-legacy-multi 777 0 0" >> /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/init-cpio-spec.txt or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_ipoib.o iplink_ipoib.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipnetconf.o ipnetconf.c checking build system type... echo "slink /bin/ping6 ping 777 0 0" >> /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/init-cpio-spec.txt or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_ip6tnl.o link_ip6tnl.c echo "dir /lib 755 0 0" >> /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/init-cpio-spec.txt echo "file /lib/libc.so /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/lib/libc.so 755 0 0" >> /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/init-cpio-spec.txt In file included from ../include/uapi/linux/if_tunnel.h:6, from link_ip6tnl.c:20: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from link_ip6tnl.c:14: /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | checking for a BSD-compatible install... or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_iptnl.o link_iptnl.c echo "slink $(or1k-linux-musl-readelf -p .interp '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/init'| grep -o '/lib/.*') libc.so 777 0 0" >> /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/init-cpio-spec.txt or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_gre6.o link_gre6.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_bond.o iplink_bond.c In file included from ../include/uapi/linux/if_tunnel.h:6, from link_iptnl.c:21: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from link_iptnl.c:14: /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | x86_64-pc-linux-gnu checking host system type... In file included from ../include/uapi/linux/if_tunnel.h:6, from link_gre6.c:20: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from link_gre6.c:14: /home/wgci/tmp/3011872.7292/tmp.HBYqn1Ltgo/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ssfilter.tab.o ssfilter.tab.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_bond_slave.o iplink_bond_slave.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_hsr.o iplink_hsr.c or1k-linux-musl-gcc ss.o ssfilter_check.o ssfilter.tab.o ../lib/libutil.a ../lib/libnetlink.a -o ss or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_bridge.o iplink_bridge.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_bridge_slave.o iplink_bridge_slave.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipfou.o ipfou.c /usr/bin/install -c checking whether build environment is sane... or1k-unknown-linux-musl or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_ipvlan.o iplink_ipvlan.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_geneve.o iplink_geneve.c Beginning configuration for bash-5.1-release for or1k-unknown-linux-musl checking for or1k-linux-musl-gcc... or1k-linux-musl-gcc or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_vrf.o iplink_vrf.c yes or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iproute_lwtunnel.o iproute_lwtunnel.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipmacsec.o ipmacsec.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipila.o ipila.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipvrf.o ipvrf.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_xstats.o iplink_xstats.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipseg6.o ipseg6.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_netdevsim.o iplink_netdevsim.c checking whether NLS is requested... yes checking for or1k-linux-musl-strip... or1k-linux-musl-strip checking for a thread-safe mkdir -p... or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_rmnet.o iplink_rmnet.c make[2]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iproute2-5.17.0' or1k-linux-musl-strip -s /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iproute2-5.17.0/misc/ss /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipnexthop.o ipnexthop.c ipnexthop.c: In function ‘ipnh_parse_nhmsg’: ipnexthop.c:377:78: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘unsigned int’ [-Wformat=] 377 | fprintf(fp, "\n", | ~~^ | | | long unsigned int | %u or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipmptcp.o ipmptcp.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_bareudp.o iplink_bareudp.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_wwan.o iplink_wwan.c yes or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipioam6.o ipioam6.c or1k-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_amt.o iplink_amt.c checking build system type... or1k-linux-musl-gcc ip.o ipaddress.o ipaddrlabel.o iproute.o iprule.o ipnetns.o rtm_map.o iptunnel.o ip6tunnel.o tunnel.o ipneigh.o ipntable.o iplink.o ipmaddr.o ipmonitor.o ipmroute.o ipprefix.o iptuntap.o iptoken.o ipxfrm.o xfrm_state.o xfrm_policy.o xfrm_monitor.o iplink_dummy.o iplink_ifb.o iplink_nlmon.o iplink_team.o iplink_vcan.o iplink_vxcan.o iplink_vlan.o link_veth.o link_gre.o iplink_can.o iplink_xdp.o iplink_macvlan.o ipl2tp.o link_vti.o link_vti6.o link_xfrm.o iplink_vxlan.o tcp_metrics.o iplink_ipoib.o ipnetconf.o link_ip6tnl.o link_iptnl.o link_gre6.o iplink_bond.o iplink_bond_slave.o iplink_hsr.o iplink_bridge.o iplink_bridge_slave.o ipfou.o iplink_ipvlan.o iplink_geneve.o iplink_vrf.o iproute_lwtunnel.o ipmacsec.o ipila.o ipvrf.o iplink_xstats.o ipseg6.o iplink_netdevsim.o iplink_rmnet.o ipnexthop.o ipmptcp.o iplink_bareudp.o iplink_wwan.o ipioam6.o iplink_amt.o ../lib/libutil.a ../lib/libnetlink.a -Wl,-export-dynamic ../lib/libutil.a ../lib/libnetlink.a -ldl -o ip checking whether make supports nested variables... yes checking whether the C compiler works... x86_64-pc-linux-gnu checking host system type... checking for or1k-linux-musl-gcc... or1k-linux-musl-gcc or1k-unknown-linux-musl checking for or1k-linux-musl-gcc... or1k-linux-musl-gcc yes checking for C compiler default output file name... a.out checking for suffix of executables... make[2]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iproute2-5.17.0' or1k-linux-musl-strip -s /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iproute2-5.17.0/ip/ip checking whether the C compiler works... checking whether we are cross compiling... yes checking for suffix of object files... checking whether the C compiler works... o checking whether we are using the GNU C compiler... yes checking for C compiler default output file name... a.out yes checking for suffix of executables... checking whether or1k-linux-musl-gcc accepts -g... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... yes checking for or1k-linux-musl-gcc option to accept ISO C89... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... none needed checking for library containing strerror... yes checking whether or1k-linux-musl-gcc accepts -g... o checking whether we are using the GNU C compiler... yes checking whether or1k-linux-musl-gcc accepts -g... none required checking how to run the C preprocessor... yes checking for or1k-linux-musl-gcc option to accept ISO C89... yes checking for or1k-linux-musl-gcc option to accept ISO C89... none needed checking whether or1k-linux-musl-gcc understands -c and -o together... none needed checking for inline... yes checking whether make supports the include directive... inline checking for or1k-linux-musl-gcc... (cached) or1k-linux-musl-gcc or1k-linux-musl-gcc -E yes (GNU style) checking dependency style of or1k-linux-musl-gcc... checking for grep that handles long lines and -e... checking whether we are using the GNU C compiler... (cached) yes checking whether or1k-linux-musl-gcc accepts -g... (cached) yes checking for or1k-linux-musl-gcc option to accept ISO C89... (cached) none needed checking for or1k-linux-musl-g++... or1k-linux-musl-g++ /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... gcc3 checking for or1k-linux-musl-ar... or1k-linux-musl-ar checking the archiver (or1k-linux-musl-ar) interface... ar checking whether we are using the GNU C++ compiler... checking build system type... yes yes checking whether or1k-linux-musl-g++ accepts -g... checking for sys/types.h... x86_64-pc-linux-gnu checking host system type... yes checking for sys/stat.h... yes checking for or1k-linux-musl-ranlib... or1k-linux-musl-ranlib checking for a BSD-compatible install... or1k-unknown-linux-musl checking how to print strings... yes printf checking for a sed that does not truncate output... /bin/sed /usr/bin/install -c checking for gawk... gawk checking for __func__... checking for grep that handles long lines and -e... checking for stdlib.h... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by or1k-linux-musl-gcc... yes yes checking for or1k-linux-musl-strip... /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/bin/or1k-linux-musl-strip checking how to run the C preprocessor... checking for string.h... yes checking for memory.h... /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/bin/ld checking if the linker (/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/bin/ld) is GNU ld... yes or1k-linux-musl-gcc -E yes checking for BSD- or MS-compatible name lister (nm)... /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/bin/or1k-linux-musl-nm -B checking the name lister (/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/bin/or1k-linux-musl-nm -B) interface... checking for strings.h... yes BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking for inttypes.h... checking how to convert x86_64-pc-linux-gnu file names to or1k-unknown-linux-musl format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/bin/ld option to reload object files... -r checking for or1k-linux-musl-objdump... or1k-linux-musl-objdump checking how to recognize dependent libraries... pass_all checking for or1k-linux-musl-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for or1k-linux-musl-ar... (cached) or1k-linux-musl-ar checking for archiver @FILE support... yes checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... checking for stdint.h... @ checking for or1k-linux-musl-strip... (cached) or1k-linux-musl-strip checking for or1k-linux-musl-ranlib... or1k-linux-musl-ranlib checking command to parse /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/bin/or1k-linux-musl-nm -B output from or1k-linux-musl-gcc object... yes checking for unistd.h... yes yes checking minix/config.h usability... checking for sys/types.h... yes checking for sys/stat.h... yes ok checking for sysroot... no checking for a working dd... checking for stdlib.h... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for or1k-linux-musl-mt... no checking for mt... yes no checking if : is a manifest tool... no checking minix/config.h presence... no checking how to run the C preprocessor... checking for string.h... yes no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... checking for memory.h... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... yes or1k-linux-musl-gcc -E no checking for strings.h... configure: cross-compiling for or1k-unknown-linux-musl is not supported checking whether or1k-linux-musl-gcc needs -traditional... yes checking for inttypes.h... yes no checking for a BSD-compatible install... checking for ANSI C header files... checking for stdint.h... /usr/bin/install -c checking for or1k-linux-musl-ar... or1k-linux-musl-ar checking for or1k-linux-musl-ranlib... or1k-linux-musl-ranlib checking for bison... bison -y checking whether make sets $(MAKE)... yes checking for unistd.h... yes checking for an ANSI C-conforming const... yes yes checking for inline... yes checking pwd.h usability... inline checking whether byte ordering is bigendian... checking for sys/types.h... yes yes checking pwd.h presence... checking for sys/stat.h... yes checking for pwd.h... yes yes checking termios.h usability... checking for stdlib.h... yes yes checking termios.h presence... yes checking for preprocessor stringizing operator... checking for string.h... yes checking for termios.h... yes yes yes checking for long double with more range or precision than double... checking for memory.h... checking sys/sockio.h usability... yes checking for strings.h... no checking for function prototypes... yes checking whether char is unsigned... yes no checking for working volatile... checking for inttypes.h... yes checking for C/C++ restrict keyword... yes __restrict checking for a thread-safe mkdir -p... no checking sys/sockio.h presence... /bin/mkdir -p checking for a sed that does not truncate output... checking for stdint.h... /bin/sed checking whether NLS is requested... yes checking for msgfmt... yes no checking for sys/sockio.h... no /usr/bin/msgfmt checking for gmsgfmt... /usr/bin/gmsgfmt checking for stdint.h... (cached) yes checking for unistd.h... checking for xgettext... yes checking for sys/stat.h... (cached) yes checking for dlfcn.h... /usr/bin/xgettext checking fcntl.h usability... yes checking for msgmerge... checking for objdir... yes checking fcntl.h presence... .libs yes checking for fcntl.h... yes /usr/bin/msgmerge checking whether we are using the GNU C Library 2 or newer... checking for linux/rtnetlink.h... yes checking sys/socket.h usability... no checking whether the -Werror option is usable... yes checking sys/socket.h presence... yes checking for simple visibility declarations... yes checking for size_t... yes checking for sys/socket.h... yes checking for net/if.h... checking if or1k-linux-musl-gcc supports -fno-rtti -fno-exceptions... yes checking for library containing setsockopt... no checking for or1k-linux-musl-gcc option to produce PIC... -fPIC -DPIC checking if or1k-linux-musl-gcc PIC flag -fPIC -DPIC works... yes checking if or1k-linux-musl-gcc static flag -static works... none required checking for library containing gethostbyname... none required checking if AF_INET6 IPPROTO_RAW sockets include the packet header... yes checking for a Python interpreter with version >= 2.4... yes checking for stdint.h... yes checking for working alloca.h... python checking for python... yes /usr/bin/python checking for alloca... checking for python version... 3.9 checking for python platform... yes checking for stdlib.h... (cached) yes checking for unistd.h... (cached) yes checking for sys/param.h... linux checking for python script directory... yes no checking if or1k-linux-musl-gcc supports -c -o file.o... checking for xlocale.h... yes checking if or1k-linux-musl-gcc supports -c -o file.o... (cached) yes checking whether the or1k-linux-musl-gcc linker (/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... ${prefix}/lib/python3.9/site-packages checking for python extension module directory... no checking for sys/time.h... yes checking for getpagesize... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... no checking whether to build static libraries... yes checking whether /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/bin/ld knows -Wl,--no-undefined... ${exec_prefix}/lib/python3.9/site-packages checking zlib.h usability... yes checking for working mmap... no checking whether integer division by zero raises SIGFPE... guessing no checking for inttypes.h... yes checking for unsigned long long int... yes checking linux/dccp.h usability... yes checking linux/dccp.h presence... yes checking for linux/dccp.h... yes no checking zlib.h presence... checking linux/ip_vs.h usability... yes checking for inttypes.h... (cached) yes checking whether the inttypes.h PRIxNN macros are broken... yes checking linux/ip_vs.h presence... no checking for ld used by or1k-linux-musl-gcc... no checking for zlib.h... no checking for library containing dlopen... yes checking for linux/ip_vs.h... yes checking linux/magic.h usability... yes checking linux/magic.h presence... none required yes checking whether byte ordering is bigendian... /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/bin/ld checking if the linker (/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/bin/ld) is GNU ld... yes checking for shared library run path origin... yes checking for linux/magic.h... yes checking linux/proc_fs.h usability... done checking 32-bit host C ABI... no checking for the common suffixes of directories in the library search path... yes checking if struct in_addr is a wacky huge structure (some Sun boxes)... lib64,lib64 checking whether imported symbols can be declared weak... no checking linux/proc_fs.h presence... no checking for linux/proc_fs.h... no checking linux/bpf.h usability... yes checking linux/bpf.h presence... guessing yes checking pthread.h usability... yes checking pthread.h presence... yes checking for linux/bpf.h... yes no yes checking for pthread.h... yes checking if struct icmp exists... checking size of struct ip6_hdr... yes checking if struct ip exists... yes checking if struct ip has ip_sum member... checking for pthread_kill in -lpthread... yes checking for strerror... yes checking for multithread API to use... posix checking for pthread_rwlock_t... yes checking for type of 6th argument to recvfrom()... socklen_t yes checking whether pthread_rwlock_rdlock prefers a writer to a reader... guessing yes configure: creating ./config.status checking for iconv... yes checking for working iconv... guessing yes checking for iconv declaration... extern size_t iconv (iconv_t cd, char * *inbuf, size_t *inbytesleft, char * *outbuf, size_t *outbytesleft); checking argz.h usability... config.status: creating Makefile no checking argz.h presence... config.status: creating libnetutil/Makefile no checking for argz.h... no checking for inttypes.h... (cached) yes config.status: creating nmap_config.h checking limits.h usability... yes checking limits.h presence... === configuring in libpcap (/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap) configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=or1k-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=or1k-linux-musl' 'CC=or1k-linux-musl-gcc' 'CFLAGS=-O3 -pipe' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. 40 checking for or1k-linux-musl-pkg-config... no checking for pkg-config... /usr/bin/pkg-config configure: WARNING: using cross tools not prefixed with host triplet checking pkg-config is at least version 0.9.0... yes checking for limits.h... yes yes checking for libnfnetlink... yes checking for unistd.h... (cached) yes checking for sys/param.h... (cached) yes checking for getcwd... checking that generated files are newer than configure... done configure: creating ./config.status yes checking for getegid... or1k-linux-musl-strip -s /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iputils-s20190709/ping yes checking for geteuid... yes checking for getgid... yes checking for getuid... yes checking for mempcpy... checking build system type... x86_64-pc-linux-gnu checking host system type... or1k-unknown-linux-musl checking target system type... or1k-unknown-linux-musl checking for or1k-linux-musl-gcc... or1k-linux-musl-gcc yes checking for munmap... checking whether the C compiler works... yes checking for stpcpy... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... yes checking for strcasecmp... o checking whether we are using the GNU C compiler... yes checking whether or1k-linux-musl-gcc accepts -g... yes yes checking for or1k-linux-musl-gcc option to accept ISO C89... none needed checking for or1k-linux-musl-gcc option to accept ISO C99... none needed checking whether the compiler supports the -fvisibility=hidden option... checking for strdup... yes checking for inline... inline checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for _LARGEFILE_SOURCE value needed for large files... yes checking for strtoul... no checking how to run the C preprocessor... yes checking for tsearch... or1k-linux-musl-gcc -E yes checking for argz_count... checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... no checking for argz_stringify... yes checking for sys/types.h... yes checking for sys/stat.h... no yes checking for argz_next... checking for stdlib.h... yes checking for string.h... yes no checking for __fsetlocking... checking for memory.h... yes checking for strings.h... yes yes checking for localeconv... checking for inttypes.h... yes checking for stdint.h... yes yes checking whether feof_unlocked is declared... checking for unistd.h... config.status: creating Makefile yes yes checking whether fgets_unlocked is declared... checking sys/ioccom.h usability... yes config.status: creating extensions/GNUmakefile checking for bison... bison checking version of bison... 3.8.2, ok checking for long long int... yes checking for wchar_t... yes checking for wint_t... yes checking whether wint_t is too small... config.status: creating include/Makefile no checking for intmax_t... yes checking whether printf() supports POSIX/XSI format strings... no checking sys/ioccom.h presence... config.status: creating iptables/Makefile guessing yes checking whether we are using the GNU C Library >= 2.1 or uClibc... no checking for sys/ioccom.h... no checking sys/sockio.h usability... no checking for stdint.h... (cached) yes checking for SIZE_MAX... config.status: creating iptables/xtables.pc yes checking for stdint.h... (cached) yes checking for symlink... config.status: creating iptables/iptables.8 config.status: creating iptables/iptables-extensions.8.tmpl no checking sys/sockio.h presence... yes checking for uselocale... no checking for sys/sockio.h... no config.status: creating iptables/iptables-save.8 checking limits.h usability... yes checking limits.h presence... yes config.status: creating iptables/iptables-restore.8 yes checking for limits.h... yes checking for alarm... checking netpacket/packet.h usability... yes checking netpacket/packet.h presence... config.status: creating iptables/iptables-apply.8 yes checking for netpacket/packet.h... yes checking for net/pfvar.h... yes checking for fpurge... config.status: creating iptables/iptables-xml.1 no config.status: creating libipq/Makefile checking for linux/sockios.h... yes yes checking for __fpurge... checking for linux/if_bonding.h... config.status: creating libipq/libipq.pc yes checking for ANSI ioctl definitions... yes checking for strerror... yes config.status: creating libiptc/Makefile checking for snprintf... yes checking for strerror_r... config.status: creating libiptc/libiptc.pc yes checking for vsnprintf... config.status: creating libiptc/libip4tc.pc yes yes checking whether strerror_r is GNU-style... checking for working fcntl.h... cross-compiling checking whether uselocale works... guessing yes checking for fake locale system (OpenBSD)... guessing no checking for Solaris 11.4 locale system... no checking for getlocalename_l... config.status: creating libiptc/libip6tc.pc no checking for vsyslog... no checking for CFPreferencesCopyAppValue... config.status: creating libxtables/Makefile yes no checking for CFLocaleCopyCurrent... checking for vsnprintf... config.status: creating utils/Makefile no checking for CFLocaleCopyPreferredLanguages... config.status: creating include/xtables-version.h yes checking for snprintf... no checking for flexible array members... config.status: creating iptables/xtables-monitor.8 yes checking for or1k-linux-musl-ar... (cached) or1k-linux-musl-ar checking for ptrdiff_t... yes config.status: creating utils/nfnl_osf.8 checking for vasprintf... config.status: creating utils/nfbpf_compile.8 yes config.status: creating config.h checking for asprintf... yes config.status: executing depfiles commands checking features.h usability... yes checking features.h presence... yes checking for strlcat... yes checking for features.h... yes checking stddef.h usability... yes checking stddef.h presence... yes yes checking for stddef.h... yes checking for strlcpy... checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for asprintf... yes checking for strtok_r... yes yes checking for ffs... checking for fwprintf... yes yes checking whether ffs is declared... checking for newlocale... no checking for getaddrinfo... yes checking for putenv... yes checking for library containing putmsg... yes checking for setenv... yes checking for setlocale... no checking whether getnetbyname_r is declared... yes config.status: executing libtool commands checking for snprintf... (cached) yes checking for strnlen... Iptables Configuration: IPv4 support: yes IPv6 support: yes Devel support: yes IPQ support: no Large file support: yes BPF utils support: no nfsynproxy util support: no nftables support: no connlabel support: no Build parameters: Put plugins into executable (static): yes Support plugins via dlopen (shared): no Installation prefix (--prefix): / Xtables extension directory: //lib/xtables Pkg-config directory: //lib/pkgconfig Xtables lock file: /run/xtables.lock Kernel source directory: /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include Kernel build directory: /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include Host: or1k-unknown-linux-musl GCC binary: or1k-linux-musl-gcc Iptables modules that will not be built: connlabel no checking whether getprotobyname_r is declared... yes make -C /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iptables-1.8.7 make[2]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iptables-1.8.7' make all-recursive checking for uselocale... (cached) yes make[3]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iptables-1.8.7' Making all in libiptc checking for wcslen... make[4]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iptables-1.8.7/libiptc' /bin/sh ../libtool --tag=CC --mode=compile or1k-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -O3 -pipe -MT libip4tc.lo -MD -MP -MF .deps/libip4tc.Tpo -c -o libip4tc.lo libip4tc.c no checking for ether_hostton... /bin/sh ../libtool --tag=CC --mode=compile or1k-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -O3 -pipe -MT libip6tc.lo -MD -MP -MF .deps/libip6tc.Tpo -c -o libip6tc.lo libip6tc.c yes yes checking whether ether_hostton is declared... checking for wcsnlen... libtool: compile: or1k-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -O3 -pipe -MT libip4tc.lo -MD -MP -MF .deps/libip4tc.Tpo -c libip4tc.c -o libip4tc.o libtool: compile: or1k-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -O3 -pipe -MT libip6tc.lo -MD -MP -MF .deps/libip6tc.Tpo -c libip6tc.c -o libip6tc.o mv -f .deps/libip6tc.Tpo .deps/libip6tc.Plo /bin/sh ../libtool --tag=CC --mode=link or1k-linux-musl-gcc -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -O3 -pipe -version-info 2:0:0 -o libip6tc.la -rpath //lib libip6tc.lo yes mv -f .deps/libip4tc.Tpo .deps/libip4tc.Plo /bin/sh ../libtool --tag=CC --mode=link or1k-linux-musl-gcc -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -O3 -pipe -version-info 2:0:0 -o libip4tc.la -rpath //lib libip4tc.lo checking for mbrtowc... no checking whether ether_hostton is declared... yes checking pthread.h usability... yes checking pthread.h presence... yes checking for wcrtomb... yes checking for pthread.h... yes checking for pthread_create... yes yes checking if --disable-protochain option is specified... enabled checking packet capture type... linux checking for linux/wireless.h... checking whether _snprintf is declared... libtool: link: or1k-linux-musl-ar cru .libs/libip6tc.a libip6tc.o libtool: link: or1k-linux-musl-ar cru .libs/libip4tc.a libip4tc.o yes or1k-linux-musl-ar: `u' modifier ignored since `D' is the default (see `U') or1k-linux-musl-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: or1k-linux-musl-ranlib .libs/libip6tc.a libtool: link: or1k-linux-musl-ranlib .libs/libip4tc.a checking for linux/ethtool.h... yes checking for struct tpacket_stats... libtool: link: ( cd ".libs" && rm -f "libip6tc.la" && ln -s "../libip6tc.la" "libip6tc.la" ) libtool: link: ( cd ".libs" && rm -f "libip4tc.la" && ln -s "../libip4tc.la" "libip4tc.la" ) make[4]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iptables-1.8.7/libiptc' Making all in libxtables make[4]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iptables-1.8.7/libxtables' /bin/sh ../libtool --tag=CC --mode=compile or1k-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I../iptables -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -MT libxtables_la-xtables.lo -MD -MP -MF .deps/libxtables_la-xtables.Tpo -c -o libxtables_la-xtables.lo `test -f 'xtables.c' || echo './'`xtables.c /bin/sh ../libtool --tag=CC --mode=compile or1k-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I../iptables -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -MT libxtables_la-xtoptions.lo -MD -MP -MF .deps/libxtables_la-xtoptions.Tpo -c -o libxtables_la-xtoptions.lo `test -f 'xtoptions.c' || echo './'`xtoptions.c no checking whether _snwprintf is declared... /bin/sh ../libtool --tag=CC --mode=compile or1k-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I../iptables -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -MT libxtables_la-getethertype.lo -MD -MP -MF .deps/libxtables_la-getethertype.Tpo -c -o libxtables_la-getethertype.lo `test -f 'getethertype.c' || echo './'`getethertype.c yes checking for struct tpacket_auxdata.tp_vlan_tci... yes checking for getifaddrs... no checking whether getc_unlocked is declared... libtool: compile: or1k-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I../iptables -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -MT libxtables_la-xtables.lo -MD -MP -MF .deps/libxtables_la-xtables.Tpo -c xtables.c -o libxtables_la-xtables.o yes yes checking ifaddrs.h usability... xtables.c: In function ‘xtables_ipmask_to_numeric’: xtables.c:1456:34: warning: ‘sprintf’ may write a terminating nul past the end of the destination [-Wformat-overflow=] 1456 | sprintf(buf, "/%s", xtables_ipaddr_to_numeric(mask)); | ^ xtables.c:1456:17: note: ‘sprintf’ output between 2 and 21 bytes into a destination of size 20 1456 | sprintf(buf, "/%s", xtables_ipaddr_to_numeric(mask)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ checking for nl_langinfo and CODESET... libtool: compile: or1k-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I../iptables -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -MT libxtables_la-xtoptions.lo -MD -MP -MF .deps/libxtables_la-xtoptions.Tpo -c xtoptions.c -o libxtables_la-xtoptions.o mv -f .deps/libxtables_la-xtables.Tpo .deps/libxtables_la-xtables.Plo yes checking ifaddrs.h presence... libtool: compile: or1k-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I../iptables -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -MT libxtables_la-getethertype.lo -MD -MP -MF .deps/libxtables_la-getethertype.Tpo -c getethertype.c -o libxtables_la-getethertype.o mv -f .deps/libxtables_la-xtoptions.Tpo .deps/libxtables_la-xtoptions.Plo mv -f .deps/libxtables_la-getethertype.Tpo .deps/libxtables_la-getethertype.Plo /bin/sh ../libtool --tag=CC --mode=link or1k-linux-musl-gcc -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -version-info 16:0:4 -o libxtables.la -rpath //lib libxtables_la-xtables.lo libxtables_la-xtoptions.lo libxtables_la-getethertype.lo -lm yes checking for ifaddrs.h... yes checking linux/net_tstamp.h usability... libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. libtoolize: copying file 'config/ltmain.sh' yes checking for LC_MESSAGES... yes checking linux/net_tstamp.h presence... yes checking for linux/net_tstamp.h... yes checking for socklen_t... yes checking for CFPreferencesCopyAppValue... (cached) no checking for CFLocaleCopyCurrent... (cached) no checking for CFLocaleCopyPreferredLanguages... (cached) no checking whether included gettext is requested... no checking for GNU gettext in libc... yes checking whether to use NLS... yes checking where the gettext function comes from... libc checking for dirent.h that defines DIR... yes checking dagapi.h usability... yes libtool: link: or1k-linux-musl-ar cru .libs/libxtables.a libxtables_la-xtables.o libxtables_la-xtoptions.o libxtables_la-getethertype.o or1k-linux-musl-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: or1k-linux-musl-ranlib .libs/libxtables.a checking for library containing opendir... libtool: link: ( cd ".libs" && rm -f "libxtables.la" && ln -s "../libxtables.la" "libxtables.la" ) make[4]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iptables-1.8.7/libxtables' Making all in include make[4]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iptables-1.8.7/include' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iptables-1.8.7/include' Making all in utils none required checking whether time.h and sys/time.h may both be included... make[4]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iptables-1.8.7/utils' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iptables-1.8.7/utils' Making all in extensions yes checking whether sys/types.h defines makedev... no checking dagapi.h presence... no checking for dagapi.h... no checking whether we have Septel API headers... no checking whether we have Myricom Sniffer API... no checking whether TurboCap is supported... no checking sys/mkdev.h usability... make[4]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iptables-1.8.7/extensions' no checking whether to enable remote packet capture... no checking whether to build optimizer debugging code... no checking whether to build parser debugging code... no CC libxt_AUDIT.o checking for or1k-linux-musl-ranlib... or1k-linux-musl-ranlib checking for or1k-linux-musl-ar... or1k-linux-musl-ar checking whether ln -s works... yes checking for struct sockaddr.sa_len... CC libxt_CHECKSUM.o CC libxt_CLASSIFY.o CC libxt_CONNMARK.o libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.ac, libtoolize: and rerunning libtoolize and aclocal. libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. libtoolize: 'AC_PROG_RANLIB' is rendered obsolete by 'LT_INIT' CC libxt_CONNSECMARK.o CC libxt_CT.o CC libxt_DSCP.o no checking sys/mkdev.h presence... CC libxt_HMARK.o CC libxt_IDLETIMER.o CC libxt_LED.o CC libxt_MARK.o no checking for sys/mkdev.h... no checking sys/sysmacros.h usability... CC libxt_NFLOG.o yes checking sys/sysmacros.h presence... CC libxt_NFQUEUE.o CC libxt_RATEEST.o CC libxt_SECMARK.o CC libxt_SET.o CC libxt_SYNPROXY.o yes checking for sys/sysmacros.h... yes checking for inttypes.h... (cached) yes no checking for struct sockaddr_storage... checking for unistd.h... (cached) yes CC libxt_TCPMSS.o CC libxt_TCPOPTSTRIP.o checking for stdlib.h... (cached) yes CC libxt_TEE.o checking stdarg.h usability... CC libxt_TOS.o CC libxt_TPROXY.o CC libxt_TRACE.o yes CC libxt_addrtype.o checking stdarg.h presence... yes checking for stdarg.h... yes yes checking for dl_hp_ppa_info_t.dl_module_id_1... checking varargs.h usability... CC libxt_bpf.o CC libxt_cgroup.o CC libxt_cluster.o CC libxt_comment.o CC libxt_connbytes.o CC libxt_connlimit.o CC libxt_connmark.o CC libxt_conntrack.o no checking varargs.h presence... libxt_bpf.c: In function ‘bpf_obj_get_readonly’: libxt_bpf.c:76:29: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 76 | .pathname = (__u64)filepath, | ^ no checking if unaligned accesses fail... no checking for varargs.h... no CC libxt_cpu.o CC libxt_devgroup.o CC libxt_dccp.o checking for limits.h... (cached) yes CC libxt_dscp.o CC libxt_ecn.o CC libxt_esp.o checking for string.h... (cached) yes checking for memory.h... (cached) yes CC libxt_hashlimit.o CC libxt_helper.o ./configure: line 10068: ./conftest: cannot execute binary file: Exec format error checking locale.h usability... yes checking whether the platform could support netfilter sniffing... yes checking whether we can compile the netfilter support... yes checking locale.h presence... yes checking whether we can compile the netmap support... yes checking for locale.h... yes CC libxt_ipcomp.o CC libxt_iprange.o CC libxt_ipvs.o checking termcap.h usability... CC libxt_length.o CC libxt_limit.o CC libxt_mac.o CC libxt_mark.o no checking for ibv_get_device_list in -libverbs... CC libxt_multiport.o CC libxt_nfacct.o CC libxt_osf.o CC libxt_owner.o CC libxt_physdev.o CC libxt_pkttype.o no checking termcap.h presence... CC libxt_policy.o CC libxt_quota.o no checking for a BSD-compatible install... CC libxt_rateest.o no checking for termcap.h... no /usr/bin/install -c checking termio.h usability... CC libxt_recent.o configure: creating ./config.status CC libxt_rpfilter.o CC libxt_sctp.o CC libxt_set.o no checking termio.h presence... CC libxt_socket.o CC libxt_standard.o no checking for termio.h... no checking termios.h usability... yes checking termios.h presence... CC libxt_statistic.o yes checking for termios.h... yes CC libxt_string.o checking dlfcn.h usability... yes checking dlfcn.h presence... yes checking for dlfcn.h... yes CC libxt_tcp.o config.status: creating Makefile CC libxt_tcpmss.o checking stdbool.h usability... CC libxt_time.o yes checking stdbool.h presence... CC libxt_tos.o config.status: creating pcap-filter.manmisc yes checking for stdbool.h... yes CC libxt_u32.o config.status: creating pcap-linktype.manmisc checking for stddef.h... (cached) yes CC libxt_udp.o checking for stdint.h... (cached) yes config.status: creating pcap-tstamp.manmisc checking netdb.h usability... yes checking netdb.h presence... config.status: creating pcap-savefile.manfile CC libipt_CLUSTERIP.o CC libipt_DNAT.o CC libipt_ECN.o yes checking for netdb.h... yes config.status: creating pcap.3pcap checking pwd.h usability... CC libipt_LOG.o yes checking pwd.h presence... config.status: creating pcap_compile.3pcap yes checking for pwd.h... yes CC libipt_MASQUERADE.o CC libipt_NETMAP.o config.status: creating pcap_datalink.3pcap CC libipt_REDIRECT.o CC libipt_REJECT.o checking grp.h usability... CC libipt_SNAT.o yes checking grp.h presence... CC libipt_TTL.o CC libipt_ULOG.o config.status: creating pcap_dump_open.3pcap yes checking for grp.h... yes CC libipt_ah.o CC libipt_icmp.o CC libipt_realm.o CC libipt_ttl.o config.status: creating pcap_get_tstamp_precision.3pcap checking for strings.h... (cached) yes checking regex.h usability... CC libip6t_DNAT.o config.status: creating pcap_list_datalinks.3pcap yes checking regex.h presence... CC libip6t_DNPT.o CC libip6t_HL.o CC libip6t_LOG.o config.status: creating pcap_list_tstamp_types.3pcap yes checking for regex.h... CC libip6t_MASQUERADE.o yes CC libip6t_NETMAP.o checking syslog.h usability... config.status: creating pcap_open_dead.3pcap CC libip6t_REDIRECT.o yes checking syslog.h presence... CC libip6t_REJECT.o CC libip6t_SNAT.o config.status: creating pcap_open_offline.3pcap yes checking for syslog.h... yes checking ulimit.h usability... CC libip6t_SNPT.o config.status: creating pcap_set_immediate_mode.3pcap CC libip6t_ah.o yes checking ulimit.h presence... yes config.status: creating pcap_set_tstamp_precision.3pcap checking for ulimit.h... yes checking sys/pte.h usability... CC libip6t_dst.o config.status: creating pcap_set_tstamp_type.3pcap config.status: creating config.h CC libip6t_eui64.o config.status: executing default-1 commands CC libip6t_frag.o CC libip6t_hbh.o CC libip6t_icmp6.o CC libip6t_hl.o CC libip6t_ipv6header.o CC libip6t_mh.o no checking sys/pte.h presence... CC libip6t_rt.o CC libip6t_srh.o === configuring in libpcre (/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcre) no checking for sys/pte.h... no configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=or1k-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=or1k-linux-musl' 'CC=or1k-linux-musl-gcc' 'CFLAGS=-O3 -pipe' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. checking sys/stream.h usability... GEN initext.c GEN initext4.c GEN initext6.c GEN initextb.c GEN initexta.c GEN matches.man + ./libxt_addrtype.man + ./libip6t_ah.man + ./libipt_ah.man + ./libxt_bpf.man + ./libxt_cgroup.man + ./libxt_cluster.man + ./libxt_comment.man + ./libxt_connbytes.man + ./libxt_connlimit.man + ./libxt_connmark.man + ./libxt_conntrack.man + ./libxt_cpu.man + ./libxt_dccp.man + ./libxt_devgroup.man + ./libxt_dscp.man + ./libip6t_dst.man + ./libxt_ecn.man + ./libxt_esp.man no checking sys/stream.h presence... + ./libip6t_eui64.man + ./libip6t_frag.man + ./libxt_hashlimit.man + ./libip6t_hbh.man + ./libxt_helper.man + ./libip6t_hl.man + ./libipt_icmp.man + ./libip6t_icmp6.man + ./libxt_iprange.man + ./libip6t_ipv6header.man + ./libxt_ipvs.man + ./libxt_length.man GEN targets.man + ./libxt_AUDIT.man + ./libxt_limit.man + ./libxt_CHECKSUM.man + ./libxt_mac.man + ./libxt_CLASSIFY.man + ./libxt_mark.man + ./libip6t_mh.man no checking for sys/stream.h... + ./libipt_CLUSTERIP.man no + ./libxt_multiport.man + ./libxt_CONNMARK.man + ./libxt_nfacct.man + ./libxt_CONNSECMARK.man + ./libxt_osf.man + ./libxt_CT.man + ./libxt_owner.man checking sys/select.h usability... + ./libxt_DNAT.man + ./libxt_physdev.man + ./libip6t_DNPT.man + ./libxt_pkttype.man + ./libxt_DSCP.man + ./libxt_policy.man + ./libxt_quota.man + ./libipt_ECN.man + ./libxt_rateest.man + ./libip6t_HL.man + ./libipt_realm.man + ./libxt_HMARK.man yes checking sys/select.h presence... + ./libxt_recent.man + ./libxt_IDLETIMER.man + ./libxt_rpfilter.man + ./libxt_LED.man + ./libip6t_rt.man + ./libxt_LOG.man + ./libxt_MARK.man + ./libxt_sctp.man + ./libxt_MASQUERADE.man + ./libxt_set.man + ./libxt_NETMAP.man + ./libxt_socket.man + ./libxt_NFLOG.man + ./libxt_state.man + ./libxt_NFQUEUE.man + ./libxt_NOTRACK.man + ./libxt_statistic.man + ./libxt_RATEEST.man + ./libxt_string.man + ./libxt_REDIRECT.man yes checking for sys/select.h... + ./libxt_tcp.man yes + ./libip6t_REJECT.man + ./libxt_tcpmss.man + ./libipt_REJECT.man + ./libxt_time.man + ./libxt_SECMARK.man + ./libxt_tos.man + ./libxt_SET.man + ./libipt_ttl.man + ./libxt_SNAT.man + ./libxt_u32.man + ./libip6t_SNPT.man + ./libxt_SYNPROXY.man + ./libxt_udp.man checking sys/file.h usability... + ./libxt_TCPMSS.man + ./libxt_TCPOPTSTRIP.man + ./libxt_TEE.man + ./libxt_TOS.man + ./libxt_TPROXY.man + ./libxt_TRACE.man yes + ./libipt_TTL.man checking sys/file.h presence... + ./libipt_ULOG.man CC initext.o CC initext4.o yes checking for sys/file.h... yes CC initext6.o checking sys/ioctl.h usability... CC initextb.o yes checking sys/ioctl.h presence... CC initexta.o yes checking for sys/ioctl.h... yes AR libext.a AR libext4.a AR libext6.a checking sys/mman.h usability... AR libext_ebt.a AR libext_arpt.a make[4]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iptables-1.8.7/extensions' yes checking sys/mman.h presence... Making all in iptables make[4]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iptables-1.8.7/iptables' make all-am make[5]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iptables-1.8.7/iptables' or1k-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -MT xtables_legacy_multi-xtables-legacy-multi.o -MD -MP -MF .deps/xtables_legacy_multi-xtables-legacy-multi.Tpo -c -o xtables_legacy_multi-xtables-legacy-multi.o `test -f 'xtables-legacy-multi.c' || echo './'`xtables-legacy-multi.c or1k-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -MT xtables_legacy_multi-iptables-xml.o -MD -MP -MF .deps/xtables_legacy_multi-iptables-xml.Tpo -c -o xtables_legacy_multi-iptables-xml.o `test -f 'iptables-xml.c' || echo './'`iptables-xml.c mv -f .deps/xtables_legacy_multi-xtables-legacy-multi.Tpo .deps/xtables_legacy_multi-xtables-legacy-multi.Po yes checking for sys/mman.h... yes mv -f .deps/xtables_legacy_multi-iptables-xml.Tpo .deps/xtables_legacy_multi-iptables-xml.Po or1k-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -MT xtables_legacy_multi-iptables-standalone.o -MD -MP -MF .deps/xtables_legacy_multi-iptables-standalone.Tpo -c -o xtables_legacy_multi-iptables-standalone.o `test -f 'iptables-standalone.c' || echo './'`iptables-standalone.c or1k-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -MT xtables_legacy_multi-iptables.o -MD -MP -MF .deps/xtables_legacy_multi-iptables.Tpo -c -o xtables_legacy_multi-iptables.o `test -f 'iptables.c' || echo './'`iptables.c mv -f .deps/xtables_legacy_multi-iptables-standalone.Tpo .deps/xtables_legacy_multi-iptables-standalone.Po checking for sys/param.h... (cached) yes mv -f .deps/xtables_legacy_multi-iptables.Tpo .deps/xtables_legacy_multi-iptables.Po or1k-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -MT xtables_legacy_multi-ip6tables-standalone.o -MD -MP -MF .deps/xtables_legacy_multi-ip6tables-standalone.Tpo -c -o xtables_legacy_multi-ip6tables-standalone.o `test -f 'ip6tables-standalone.c' || echo './'`ip6tables-standalone.c mv -f .deps/xtables_legacy_multi-ip6tables-standalone.Tpo .deps/xtables_legacy_multi-ip6tables-standalone.Po or1k-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -MT xtables_legacy_multi-ip6tables.o -MD -MP -MF .deps/xtables_legacy_multi-ip6tables.Tpo -c -o xtables_legacy_multi-ip6tables.o `test -f 'ip6tables.c' || echo './'`ip6tables.c or1k-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -MT xtables_legacy_multi-xshared.o -MD -MP -MF .deps/xtables_legacy_multi-xshared.Tpo -c -o xtables_legacy_multi-xshared.o `test -f 'xshared.c' || echo './'`xshared.c checking sys/random.h usability... xshared.c: In function ‘xtables_lock’: xshared.c:285:41: warning: format ‘%ld’ expects argument of type ‘long int’, but argument 3 has type ‘time_t’ {aka ‘long long int’} [-Wformat=] 285 | fprintf(stderr, "Another app is currently holding the xtables lock; " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 286 | "still %lds %ldus time ahead to have a chance to grab the lock...\n", 287 | time_left.tv_sec, time_left.tv_usec); | ~~~~~~~~~~~~~~~~ | | | time_t {aka long long int} xshared.c:286:42: note: format string is defined here 286 | "still %lds %ldus time ahead to have a chance to grab the lock...\n", | ~~^ | | | long int | %lld xshared.c:285:41: warning: format ‘%ld’ expects argument of type ‘long int’, but argument 4 has type ‘suseconds_t’ {aka ‘long long int’} [-Wformat=] 285 | fprintf(stderr, "Another app is currently holding the xtables lock; " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 286 | "still %lds %ldus time ahead to have a chance to grab the lock...\n", 287 | time_left.tv_sec, time_left.tv_usec); | ~~~~~~~~~~~~~~~~~ | | | suseconds_t {aka long long int} xshared.c:286:47: note: format string is defined here 286 | "still %lds %ldus time ahead to have a chance to grab the lock...\n", | ~~^ | | | long int | %lld mv -f .deps/xtables_legacy_multi-ip6tables.Tpo .deps/xtables_legacy_multi-ip6tables.Po mv -f .deps/xtables_legacy_multi-xshared.Tpo .deps/xtables_legacy_multi-xshared.Po or1k-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -MT xtables_legacy_multi-iptables-restore.o -MD -MP -MF .deps/xtables_legacy_multi-iptables-restore.Tpo -c -o xtables_legacy_multi-iptables-restore.o `test -f 'iptables-restore.c' || echo './'`iptables-restore.c yes checking sys/random.h presence... or1k-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include/uapi -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -MT xtables_legacy_multi-iptables-save.o -MD -MP -MF .deps/xtables_legacy_multi-iptables-save.Tpo -c -o xtables_legacy_multi-iptables-save.o `test -f 'iptables-save.c' || echo './'`iptables-save.c mv -f .deps/xtables_legacy_multi-iptables-restore.Tpo .deps/xtables_legacy_multi-iptables-restore.Po mv -f .deps/xtables_legacy_multi-iptables-save.Tpo .deps/xtables_legacy_multi-iptables-save.Po sed \ -e '/@MATCH@/ r ../extensions/matches.man' \ -e '/@TARGET@/ r ../extensions/targets.man' iptables-extensions.8.tmpl >iptables-extensions.8; checking for a BSD-compatible install... /bin/sh ../libtool --tag=CC --mode=link or1k-linux-musl-gcc -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -o xtables-legacy-multi xtables_legacy_multi-xtables-legacy-multi.o xtables_legacy_multi-iptables-xml.o xtables_legacy_multi-iptables-standalone.o xtables_legacy_multi-iptables.o xtables_legacy_multi-ip6tables-standalone.o xtables_legacy_multi-ip6tables.o xtables_legacy_multi-xshared.o xtables_legacy_multi-iptables-restore.o xtables_legacy_multi-iptables-save.o ../extensions/libext.a ../libiptc/libip4tc.la ../extensions/libext4.a ../libiptc/libip6tc.la ../extensions/libext6.a ../libxtables/libxtables.la -lm yes checking for sys/random.h... yes /usr/bin/install -c checking whether build environment is sane... checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking for sys/stat.h... (cached) yes checking for sys/time.h... (cached) yes checking sys/times.h usability... yes checking sys/times.h presence... yes checking for sys/times.h... yes checking for sys/types.h... (cached) yes checking sys/wait.h usability... yes checking sys/wait.h presence... yes checking for sys/wait.h... yes checking netinet/in.h usability... libtool: link: or1k-linux-musl-gcc -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -o xtables-legacy-multi xtables_legacy_multi-xtables-legacy-multi.o xtables_legacy_multi-iptables-xml.o xtables_legacy_multi-iptables-standalone.o xtables_legacy_multi-iptables.o xtables_legacy_multi-ip6tables-standalone.o xtables_legacy_multi-ip6tables.o xtables_legacy_multi-xshared.o xtables_legacy_multi-iptables-restore.o xtables_legacy_multi-iptables-save.o ../extensions/libext.a ../libiptc/.libs/libip4tc.a ../extensions/libext4.a ../libiptc/.libs/libip6tc.a ../extensions/libext6.a ../libxtables/.libs/libxtables.a -lm yes checking netinet/in.h presence... yes checking for netinet/in.h... yes checking arpa/inet.h usability... yes checking arpa/inet.h presence... make[5]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iptables-1.8.7/iptables' make[4]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iptables-1.8.7/iptables' make[4]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iptables-1.8.7' yes checking for arpa/inet.h... yes make[4]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iptables-1.8.7' make[3]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iptables-1.8.7' make[2]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iptables-1.8.7' or1k-linux-musl-strip -s /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iptables-1.8.7/iptables/xtables-legacy-multi checking for sys/ptem.h... no checking for sys/resource.h... yes checking for working alloca.h... (cached) yes checking for alloca... (cached) yes checking for uid_t in sys/types.h... yes checking for unistd.h... (cached) yes checking for working chown... no checking whether getpgrp requires zero arguments... yes checking for vprintf... yes checking for _doprnt... no checking for working strcoll... no checking return type of signal handlers... void checking for __setostype... no checking for wait3... yes checking for mkfifo... yes checking for dup2... yes checking for eaccess... yes checking for fcntl... yes checking for a thread-safe mkdir -p... yes /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... checking for getdtablesize... yes checking for or1k-linux-musl-strip... or1k-linux-musl-strip checking for or1k-linux-musl-gcc... or1k-linux-musl-gcc yes checking for getentropy... checking whether the C compiler works... yes checking for getgroups... yes checking for C compiler default output file name... a.out checking for suffix of executables... yes checking whether we are cross compiling... yes checking for suffix of object files... checking for gethostname... o checking whether we are using the GNU C compiler... yes checking whether or1k-linux-musl-gcc accepts -g... yes checking for getpagesize... (cached) yes yes checking for or1k-linux-musl-gcc option to accept ISO C89... checking for getpeername... none needed checking for style of include used by make... GNU checking dependency style of or1k-linux-musl-gcc... yes checking for getrandom... gcc3 checking for or1k-linux-musl-ranlib... or1k-linux-musl-ranlib checking whether ln -s works... yes checking how to run the C preprocessor... yes checking for getrlimit... or1k-linux-musl-gcc -E yes checking for getrusage... checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for gettimeofday... yes checking for sys/types.h... yes yes checking for kill... checking for sys/stat.h... yes checking for stdlib.h... yes yes checking for killpg... checking for string.h... yes checking for memory.h... yes yes checking for strings.h... checking for lstat... yes checking for inttypes.h... yes yes checking for stdint.h... yes checking for pselect... checking for unistd.h... yes checking limits.h usability... yes yes checking limits.h presence... checking for readlink... yes checking for limits.h... yes yes checking for sys/types.h... (cached) yes checking for select... checking for sys/stat.h... (cached) yes checking dirent.h usability... yes checking dirent.h presence... yes checking for setdtablesize... yes checking for dirent.h... yes checking windows.h usability... no checking for setitimer... no checking windows.h presence... yes no checking for windows.h... no checking for an ANSI C-conforming const... checking for tcgetpgrp... yes checking for size_t... yes checking for uname... yes checking for long long... yes checking for ulimit... yes checking for waitpid... yes checking for unsigned long long... yes checking for rename... yes checking for bcopy... yes checking for bcopy... yes checking for bzero... yes checking for memmove... yes checking for confstr... yes yes checking for strerror... checking for faccessat... yes yes checking for strtoq... checking for fnmatch... no checking for strtoll... yes checking for getaddrinfo... yes yes checking for _strtoi64... checking for gethostbyname... no checking zlib.h usability... yes checking for getservbyname... yes no checking zlib.h presence... checking for getservent... no checking for zlib.h... no checking for gzopen in -lz... yes checking for inet_aton... no checking bzlib.h usability... yes checking for imaxdiv... no checking bzlib.h presence... yes no checking for bzlib.h... no checking for BZ2_bzopen in -lbz2... checking for memmove... no checking readline/readline.h usability... yes checking for pathconf... yes no checking readline/readline.h presence... checking for putenv... (cached) yes checking for raise... no checking for readline/readline.h... no checking readline/history.h usability... yes checking for random... no checking readline/history.h presence... yes no checking for readline/history.h... no checking for readline in -lreadline... checking for regcomp... yes no checking for regexec... checking build system type... yes x86_64-pc-linux-gnu checking host system type... checking for setenv... (cached) yes or1k-unknown-linux-musl checking for setlinebuf... configure: creating ./config.status yes checking for setlocale... (cached) yes checking for setvbuf... yes checking for siginterrupt... yes checking for strchr... config.status: creating Makefile config.status: creating pcre-config yes checking for sysconf... config.status: creating config.h config.status: executing depfiles commands yes checking for syslog... configure.ac:41: installing 'config/compile' yes configure.ac:39: installing 'config/missing' checking for tcgetattr... config.status: executing script-chmod commands yes checking for times... === configuring in libz (/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libz) configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=or1k-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=or1k-linux-musl' 'CC=or1k-linux-musl-gcc' 'CFLAGS=-O3 -pipe' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. examples/Makefile.am: installing 'config/depcomp' yes unknown option: --disable-option-checking ./configure --help for help unknown option: --build=x86_64-pc-linux-gnu ./configure --help for help unknown option: --host=or1k-linux-musl ./configure --help for help unknown option: --enable-static ./configure --help for help checking for ttyname... unknown option: --disable-shared ./configure --help for help unknown option: --without-ndiff ./configure --help for help unknown option: --without-zenmap ./configure --help for help unknown option: --without-nping ./configure --help for help unknown option: --with-libpcap=included ./configure --help for help unknown option: --with-libpcre=included ./configure --help for help unknown option: --with-libdnet=included ./configure --help for help unknown option: --without-liblua ./configure --help for help unknown option: --with-liblinear=included ./configure --help for help unknown option: --without-nmap-update ./configure --help for help unknown option: --without-openssl ./configure --help for help unknown option: --with-pcap=linux ./configure --help for help unknown option: --without-libssh yes ./configure --help for help unknown option: build_alias=x86_64-pc-linux-gnu ./configure --help for help unknown option: host_alias=or1k-linux-musl ./configure --help for help unknown option: CC=or1k-linux-musl-gcc checking for tzset... ./configure --help for help unknown option: CFLAGS=-O3 -pipe ./configure --help for help unknown option: LDFLAGS= ./configure --help for help unknown option: CPPFLAGS= ./configure --help for help unknown option: --cache-file=/dev/null ./configure --help for help unknown option: --srcdir=. ./configure --help for help yes checking for unsetenv... yes checking for vasprintf... Checking for shared library support... cd /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iperf-3.11 && CFLAGS="-O3 -pipe -D_GNU_SOURCE" ./configure --prefix=/ --build=x86_64-pc-linux-gnu --host=or1k-linux-musl --enable-static --disable-shared --with-openssl=no yes checking for asprintf... (cached) yes Building shared library libz.so.1.2.11 with or1k-linux-musl-gcc. checking for isascii... Checking for size_t... Yes. yes checking for isblank... Checking for off64_t... Yes. Checking for fseeko... Yes. yes Checking for strerror... Yes. checking for isgraph... checking for a BSD-compatible install... yes Checking for unistd.h... Yes. /usr/bin/install -c checking whether build environment is sane... yes checking for isprint... checking for or1k-linux-musl-strip... or1k-linux-musl-strip checking for a race-free mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... Checking for stdarg.h... Yes. yes checking whether make supports nested variables... yes yes checking whether make supports nested variables... (cached) yes checking build system type... checking for isspace... x86_64-pc-linux-gnu checking host system type... or1k-unknown-linux-musl checking how to print strings... printf checking whether make supports the include directive... Checking whether to use vs[n]printf() or s[n]printf()... using vs[n]printf(). yes (GNU style) checking for or1k-linux-musl-gcc... or1k-linux-musl-gcc yes checking for isxdigit... Checking for vsnprintf() in stdio.h... Yes. checking whether the C compiler works... yes Checking for return value of vsnprintf()... Yes. checking for getpwent... yes checking for C compiler default output file name... a.out checking for suffix of executables... Checking for attribute(visibility) support... Yes. === configuring in libdnet-stripped (/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libdnet-stripped) yes configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=or1k-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=or1k-linux-musl' 'CC=or1k-linux-musl-gcc' 'CFLAGS=-O3 -pipe' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. checking whether we are cross compiling... yes checking for suffix of object files... checking for getpwnam... o checking whether the compiler supports GNU C... yes checking whether or1k-linux-musl-gcc accepts -g... yes checking for getpwuid... yes checking for or1k-linux-musl-gcc option to enable C11 features... none needed checking whether or1k-linux-musl-gcc understands -c and -o together... yes checking dependency style of or1k-linux-musl-gcc... yes checking for mkstemp... yes gcc3 checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... checking for mkdtemp... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by or1k-linux-musl-gcc... yes checking for arc4random... /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/bin/ld checking if the linker (/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/bin/or1k-linux-musl-nm -B checking the name lister (/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/bin/or1k-linux-musl-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... no checking for getcwd... (cached) yes checking for memset... 1572864 checking how to convert x86_64-pc-linux-gnu file names to or1k-unknown-linux-musl format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/bin/ld option to reload object files... -r checking for or1k-linux-musl-objdump... or1k-linux-musl-objdump checking how to recognize dependent libraries... pass_all checking for or1k-linux-musl-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for or1k-linux-musl-ar... or1k-linux-musl-ar checking for archiver @FILE support... @ checking for or1k-linux-musl-strip... (cached) or1k-linux-musl-strip checking for or1k-linux-musl-ranlib... or1k-linux-musl-ranlib checking command to parse /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/bin/or1k-linux-musl-nm -B output from or1k-linux-musl-gcc object... yes checking for strcasecmp... (cached) yes checking for strcasestr... checking for a BSD-compatible install... yes checking for strerror... /usr/bin/install -c checking whether build environment is sane... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... yes checking for strftime... /bin/dd bs=4096 count=1 checking for or1k-linux-musl-mt... no checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for strnlen... (cached) yes checking for strpbrk... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for strstr... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs yes checking for strtod... yes checking for strtol... checking if or1k-linux-musl-gcc supports -fno-rtti -fno-exceptions... no checking for or1k-linux-musl-gcc option to produce PIC... -fPIC -DPIC checking if or1k-linux-musl-gcc PIC flag -fPIC -DPIC works... yes checking for strtoul... (cached) yes checking for strtoll... yes checking if or1k-linux-musl-gcc static flag -static works... yes checking for strtoull... yes checking for strtoimax... yes checking for strtoumax... yes checking for dprintf... no checking if or1k-linux-musl-gcc supports -c -o file.o... yes checking if or1k-linux-musl-gcc supports -c -o file.o... (cached) yes checking whether the or1k-linux-musl-gcc linker (/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/bin/ld) supports shared libraries... yes checking for strchrnul... yes checking dynamic linker characteristics... yes checking for strdup... (cached) yes checking libaudit.h usability... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... no checking libaudit.h presence... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... no checking whether to build static libraries... yes checking whether to enable maintainer-specific portions of Makefiles... no checking for or1k-linux-musl-gcc... (cached) or1k-linux-musl-gcc no checking for libaudit.h... no checking whether AUDIT_USER_TTY is declared... yes checking whether confstr is declared... checking whether the compiler supports GNU C... (cached) yes checking whether or1k-linux-musl-gcc accepts -g... (cached) yes yes checking for or1k-linux-musl-gcc option to enable C11 features... (cached) none needed checking whether or1k-linux-musl-gcc understands -c and -o together... (cached) yes checking dependency style of or1k-linux-musl-gcc... (cached) gcc3 checking for or1k-linux-musl-ranlib... (cached) or1k-linux-musl-ranlib checking whether ln -s works... yes checking for library containing floor... checking whether printf is declared... yes checking whether sbrk is declared... yes none required checking for library containing socket... checking whether setregid is declared... yes checking whether strcpy is declared... none required checking for library containing inet_ntop... yes checking whether strsignal is declared... yes checking for setresuid... none required checking for an ANSI C-conforming const... yes checking for poll.h... yes checking for linux/tcp.h... yes yes checking for sys/socket.h... checking for setresgid... yes checking for netinet/sctp.h... yes no checking for endian.h... checking whether strtold is declared... yes configure: WARNING: Building without OpenSSL; disabling iperf_auth functionality. checking TCP_CONGESTION socket option... yes checking for broken strtold... yes checking IPv6 flowlabel support... no checking for declaration of strtoimax... yes checking for cpuset_setaffinity... yes checking for declaration of strtol... no checking for sched_setaffinity... yes checking for declaration of strtoll... yes checking for SetProcessAffinityMask... yes checking for declaration of strtoul... no checking for daemon... yes yes checking for declaration of strtoull... checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking for or1k-linux-musl-strip... or1k-linux-musl-strip checking whether to enable maintainer-specific portions of Makefiles... no yes checking for sendfile... yes checking build system type... checking for declaration of strtoumax... x86_64-pc-linux-gnu checking host system type... yes checking for getline... or1k-unknown-linux-musl checking for or1k-linux-musl-gcc... or1k-linux-musl-gcc yes checking for working mktime... no checking for argz.h... (cached) no yes checking SO_MAX_PACING_RATE socket option... checking errno.h usability... yes checking errno.h presence... yes checking SO_BINDTODEVICE socket option... checking whether the C compiler works... yes checking for errno.h... yes yes checking IP_MTU_DISCOVER socket option... checking fcntl.h usability... yes checking fcntl.h presence... yes checking IP_DONTFRAG socket option... yes checking for C compiler default output file name... a.out checking for suffix of executables... yes checking for fcntl.h... yes checking malloc.h usability... checking whether we are cross compiling... yes yes checking malloc.h presence... checking for suffix of object files... o checking whether we are using the GNU C compiler... no checking IP_DONTFRAGMENT socket option... yes checking whether or1k-linux-musl-gcc accepts -g... yes checking for malloc.h... yes checking stdio_ext.h usability... yes checking stdio_ext.h presence... yes checking for or1k-linux-musl-gcc option to accept ISO C89... none needed yes checking for stdio_ext.h... yes checking for style of include used by make... GNU checking for getpagesize... (cached) yes checking dependency style of or1k-linux-musl-gcc... checking for working mmap... (cached) no no checking any kind of DF socket option... yes checking for struct tcp_info.tcpi_snd_wnd... checking for __argz_count... yes checking for library containing clock_gettime... no gcc3 checking for __argz_next... checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by or1k-linux-musl-gcc... none required checking for clock_gettime... no checking for __argz_stringify... yes /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/bin/ld checking if the linker (/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/bin/or1k-linux-musl-nm -B checking the name lister (/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/bin/or1k-linux-musl-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes no checking for /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/bin/ld option to reload object files... -r checking for or1k-linux-musl-objdump... or1k-linux-musl-objdump checking how to recognize dependent libraries... checking for dcgettext... pass_all checking for or1k-linux-musl-ar... checking that generated files are newer than configure... or1k-linux-musl-ar checking for or1k-linux-musl-strip... (cached) or1k-linux-musl-strip done checking for or1k-linux-musl-ranlib... configure: creating ./config.status or1k-linux-musl-ranlib checking command to parse /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/bin/or1k-linux-musl-nm -B output from or1k-linux-musl-gcc object... yes checking for mempcpy... (cached) yes ok checking how to run the C preprocessor... checking for munmap... (cached) yes checking for mremap... or1k-linux-musl-gcc -E yes checking for stpcpy... (cached) yes checking for strcspn... checking for ANSI C header files... yes checking wctype.h usability... yes checking wctype.h presence... yes checking for sys/types.h... yes checking for wctype.h... yes checking wchar.h usability... yes yes checking wchar.h presence... checking for sys/stat.h... yes yes checking for wchar.h... yes checking langinfo.h usability... checking for stdlib.h... yes checking langinfo.h presence... yes checking for string.h... yes checking for langinfo.h... yes checking mbstr.h usability... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... no checking mbstr.h presence... yes checking for stdint.h... no checking for mbstr.h... no checking for mbrlen... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for mbscasecmp... yes checking for objdir... .libs no checking for mbscmp... checking if or1k-linux-musl-gcc supports -fno-rtti -fno-exceptions... no checking for mbsnrtowcs... no checking for or1k-linux-musl-gcc option to produce PIC... -fPIC -DPIC checking if or1k-linux-musl-gcc PIC flag -fPIC -DPIC works... yes checking if or1k-linux-musl-gcc static flag -static works... yes checking for mbsrtowcs... yes checking for mbschr... no checking for wcrtomb... (cached) yes checking for wcscoll... yes checking for wcsdup... yes checking for wcwidth... yes checking for wctype... yes checking for wcswidth... no checking if or1k-linux-musl-gcc supports -c -o file.o... yes checking if or1k-linux-musl-gcc supports -c -o file.o... (cached) yes checking whether the or1k-linux-musl-gcc linker (/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/or1k-linux-musl/bin/ld) supports shared libraries... yes checking whether mbrtowc and mbstate_t are properly declared... (cached) yes checking for iswlower... yes checking dynamic linker characteristics... config.status: creating Makefile yes config.status: creating src/Makefile checking for iswupper... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... config.status: creating src/version.h yes checking for towlower... config.status: creating examples/Makefile no checking for shl_load in -ldld... config.status: creating iperf3.spec yes no checking for dlopen... config.status: creating src/iperf_config.h checking for towupper... config.status: executing depfiles commands yes checking whether a program can dlopen itself... cross checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... no checking whether to build static libraries... yes checking for Python... checking for gethostbyname... yes checking for iswctype... yes checking for socket... yes checking for nl_langinfo and CODESET... yes checking for putmsg in -lstr... yes checking for wchar_t in wchar.h... yes checking for wctype_t in wctype.h... yes checking for wint_t in wctype.h... no checking for open_mib in -lnm... yes checking for wcwidth broken with unicode combining characters... no checking for locale_charset... no checking for Check... no checking for ANSI C header files... (cached) yes checking fcntl.h usability... no checking size of wchar_t... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking for unistd.h... (cached) yes config.status: executing libtool commands checking sys/bufmod.h usability... no checking sys/bufmod.h presence... make -C /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iperf-3.11 make[2]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iperf-3.11' Making all in src no checking for sys/bufmod.h... no make[3]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iperf-3.11/src' checking sys/dlpi.h usability... make all-am make[4]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iperf-3.11/src' CC iperf3-main.o CC cjson.lo no checking sys/dlpi.h presence... no checking for sys/dlpi.h... no CC iperf_api.lo checking sys/dlpihdr.h usability... 4 checking for dlopen in -ldl... yes checking for dlopen... iperf_api.c: In function ‘iperf_parse_arguments’: iperf_api.c:1651:58: warning: format ‘%d’ expects argument of type ‘int’, but argument 2 has type ‘iperf_size_t’ {aka ‘long long unsigned int’} [-Wformat=] 1651 | printf("End condition set to file-size: %d bytes\n", test->settings->bytes); | ~^ ~~~~~~~~~~~~~~~~~~~~~ | | | | int iperf_size_t {aka long long unsigned int} | %lld CC iperf_error.lo no checking sys/dlpihdr.h presence... no checking for sys/dlpihdr.h... no yes checking sys/dlpi_ext.h usability... checking for dlclose... yes CC iperf_auth.lo checking for dlsym... no checking sys/dlpi_ext.h presence... no checking for sys/dlpi_ext.h... no yes checking sys/ioctl.h usability... checking whether sys_siglist is declared... yes checking sys/ioctl.h presence... yes checking for sys/ioctl.h... yes CC iperf_client_api.lo checking sys/mib.h usability... no checking type of array argument to getgroups... gid_t checking for off_t... CC iperf_locale.lo no checking sys/mib.h presence... no checking for sys/mib.h... no checking sys/ndd_var.h usability... CC iperf_server_api.lo yes checking for mode_t... no checking sys/ndd_var.h presence... no checking for sys/ndd_var.h... no checking sys/socket.h usability... yes checking sys/socket.h presence... CC iperf_tcp.lo yes checking for sys/socket.h... yes checking sys/sockio.h usability... yes checking for uid_t in sys/types.h... (cached) yes checking for pid_t... CC iperf_udp.lo no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking sys/sysctl.h usability... yes checking for size_t... (cached) yes checking for uintptr_t... CC iperf_sctp.lo no checking sys/sysctl.h presence... CC iperf_util.lo no checking for sys/sysctl.h... no checking sys/time.h usability... yes checking sys/time.h presence... yes checking for ssize_t... yes checking for sys/time.h... yes checking for sys/types.h... (cached) yes checking net/bpf.h usability... CC iperf_time.lo no checking net/bpf.h presence... yes checking for time_t... CC dscp.lo CC net.lo no checking for net/bpf.h... no checking net/if.h usability... yes checking net/if.h presence... yes checking for net/if.h... yes checking net/if_var.h usability... CC tcp_info.lo yes checking for long long... no checking net/if_var.h presence... long long checking for unsigned long long... CC timer.lo no checking for net/if_var.h... no checking net/if_arp.h usability... yes checking net/if_arp.h presence... unsigned long long checking return type of signal handlers... (cached) void checking for sig_atomic_t in signal.h... yes checking for net/if_arp.h... yes checking net/if_dl.h usability... yes checking size of char... CC units.lo no checking net/if_dl.h presence... no checking for net/if_dl.h... no checking net/pfilt.h usability... CC t_timer-t_timer.o CC t_units-t_units.o CC t_uuid-t_uuid.o CC t_api-t_api.o 1 checking size of short... CC t_auth-t_auth.o CCLD libiperf.la no checking net/pfilt.h presence... no checking for net/pfilt.h... no checking net/pfvar.h usability... no checking net/pfvar.h presence... no checking for net/pfvar.h... no checking net/radix.h usability... or1k-linux-musl-ar: `u' modifier ignored since `D' is the default (see `U') CCLD iperf3 2 checking size of int... no checking net/radix.h presence... no checking for net/radix.h... no checking net/raw.h usability... no checking net/raw.h presence... no checking for net/raw.h... no checking netinet/in_var.h usability... CCLD t_timer no checking netinet/in_var.h presence... no checking for netinet/in_var.h... CCLD t_units no checking netinet/in6_var.h usability... no checking netinet/in6_var.h presence... 4 checking size of long... no checking for netinet/in6_var.h... no checking net/if_tun.h usability... CCLD t_uuid no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking linux/if_tun.h usability... yes checking linux/if_tun.h presence... yes checking for linux/if_tun.h... yes checking netinet/ip_fw.h usability... CCLD t_api no checking netinet/ip_fw.h presence... no checking for netinet/ip_fw.h... no checking linux/ip_fw.h usability... 4 checking size of char *... no checking linux/ip_fw.h presence... no checking for linux/ip_fw.h... no checking linux/ip_fwchains.h usability... CCLD t_auth no checking linux/ip_fwchains.h presence... no checking for linux/ip_fwchains.h... no checking linux/netfilter_ipv4/ipchains_core.h usability... make[4]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iperf-3.11/src' make[3]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iperf-3.11/src' Making all in examples make[3]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iperf-3.11/examples' CC mic-mic.o no checking linux/netfilter_ipv4/ipchains_core.h presence... no checking for linux/netfilter_ipv4/ipchains_core.h... no checking ip_fil_compat.h usability... 4 checking size of double... CC mis-mis.o no checking ip_fil_compat.h presence... no checking for ip_fil_compat.h... no checking netinet/ip_fil_compat.h usability... CCLD mic no checking netinet/ip_fil_compat.h presence... no checking for netinet/ip_fil_compat.h... no checking ip_compat.h usability... no checking ip_compat.h presence... no checking for ip_compat.h... no checking netinet/ip_compat.h usability... CCLD mis no checking netinet/ip_compat.h presence... no checking for netinet/ip_compat.h... no checking ip_fil.h usability... make[3]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iperf-3.11/examples' make[3]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iperf-3.11' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iperf-3.11' make[2]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iperf-3.11' or1k-linux-musl-strip -s /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/iperf-3.11/src/iperf3 8 checking size of long long... no checking ip_fil.h presence... no checking for ip_fil.h... no checking netinet/ip_fil.h usability... no checking netinet/ip_fil.h presence... no checking for netinet/ip_fil.h... no checking hpsecurity.h usability... no checking hpsecurity.h presence... no checking for hpsecurity.h... no checking stropts.h usability... yes checking stropts.h presence... yes checking for stropts.h... yes checking for net/route.h... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for pid_t... yes checking for size_t... 8 checking for u_int... yes checking for sockaddr_in6 struct in ... yes checking for sa_len in sockaddr struct... yes checking for u_long... no checking for arp_dev in arpreq struct... yes checking for rt_msghdr struct in ... no checking whether or1k-linux-musl-gcc needs -traditional... yes checking for bits16_t... no checking for socklen_t... no checking for u_bits16_t... yes checking for working memcmp... no checking for err... yes checking for strlcpy... yes checking for strsep... no checking for bits32_t... yes checking for Berkeley Packet Filter... no checking for Linux proc filesystem... yes checking whether ETH_P_ALL is declared... yes checking for Linux PF_PACKET sockets... yes checking for SNMP MIB2 STREAMS... no checking for route(7) STREAMS... no checking for arp(7) ioctls... yes checking for raw IP sockets ip_{len,off} host byte ordering... no checking for cooked raw IP sockets... no checking for getkerninfo... no checking for u_bits32_t... no configure: creating ./config.status no checking for bits64_t... no checking for ptrdiff_t... (cached) yes checking whether stat file-mode macros are broken... no checking whether #! works in shell scripts... yes checking whether the ctype macros accept non-ascii characters... configure: WARNING: cannot check ctype macros if cross compiling -- defaulting to no no checking if dup2 fails to clear the close-on-exec flag... configure: WARNING: cannot check dup2 if cross compiling -- defaulting to no no checking whether pgrps need synchronization... configure: WARNING: cannot check pgrp synchronization if cross compiling -- defaulting to no no checking for type of signal functions... posix checking for sys_errlist and sys_nerr... yes checking for sys_siglist in system C library... configure: WARNING: cannot check for sys_siglist if cross compiling -- defaulting to no no checking for _sys_siglist in signal.h or unistd.h... no checking for _sys_siglist in system C library... configure: WARNING: cannot check for _sys_siglist if cross compiling -- defaulting to no no checking whether signal handlers are of type void... yes checking for clock_t... yes checking for sigset_t... yes checking for sig_atomic_t... yes checking for quad_t... yes checking for intmax_t... yes checking for uintmax_t... yes checking for socklen_t... yes checking for size and type of struct rlimit fields... rlim_t checking size of intmax_t... config.status: creating Makefile config.status: creating dnet-config config.status: creating include/Makefile config.status: creating include/dnet/Makefile 8 checking for struct termios.c_line... yes checking for struct termio.c_line... config.status: creating src/Makefile config.status: creating include/config.h config.status: executing depfiles commands no checking for struct dirent.d_ino... yes checking for struct dirent.d_fileno... yes checking for struct dirent.d_namlen... no checking for struct winsize in sys/ioctl.h and termios.h... config.status: executing libtool commands sys/ioctl.h checking for struct timeval in sys/time.h and time.h... yes checking for struct stat.st_blocks... yes checking whether struct tm is in sys/time.h or time.h... time.h checking for struct tm.tm_zone... config.status: executing default commands yes checking for struct timezone in sys/time.h and time.h... yes checking for offset of exit status in return status from wait... configure: WARNING: cannot check WEXITSTATUS offset if cross compiling -- defaulting to 0 0 checking for struct timespec in ... yes checking for struct stat.st_atim.tv_nsec... yes === configuring in nbase (/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase) checking whether struct stat.st_atim is of type struct timespec... configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=or1k-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=or1k-linux-musl' 'CC=or1k-linux-musl-gcc' 'CFLAGS=-O3 -pipe' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. yes checking for sbrk... yes checking for working sbrk... configure: WARNING: cannot check working sbrk if cross-compiling yes checking for the existence of strsignal... yes checking if opendir() opens non-directories... configure: WARNING: cannot check opendir if cross compiling -- defaulting to no no checking whether ulimit can substitute for getdtablesize... configure: WARNING: cannot check ulimit if cross compiling -- defaulting to no no checking whether fpurge is declared... no checking to see if getenv can be redefined... configure: WARNING: cannot check getenv redefinition if cross compiling -- defaulting to yes yes checking if getcwd() will dynamically allocate memory with 0 size... configure: WARNING: cannot check whether getcwd allocates memory when cross-compiling -- defaulting to no no checking for presence of POSIX-style sigsetjmp/siglongjmp... configure: WARNING: cannot check for sigsetjmp/siglongjmp if cross-compiling -- defaulting to missing missing checking whether or not strcoll and strcmp differ... configure: WARNING: cannot check strcoll if cross compiling -- defaulting to no no checking for standard-conformant snprintf... configure: WARNING: cannot check standard snprintf if cross-compiling yes checking for standard-conformant vsnprintf... configure: WARNING: cannot check standard vsnprintf if cross-compiling yes checking for standard-conformant putenv declaration... yes checking for standard-conformant unsetenv declaration... yes checking for printf floating point output in hex notation... configure: WARNING: cannot check printf if cross compiling -- defaulting to no no checking whether fnmatch can be used to check bracket equivalence classes... configure: WARNING: cannot check fnmatch if cross compiling -- defaulting to no no checking if signal handlers must be reinstalled when invoked... configure: WARNING: cannot check signal handling if cross compiling -- defaulting to no no checking for presence of necessary job control definitions... present checking for presence of named pipes... configure: WARNING: cannot check for named pipes if cross-compiling -- defaulting to missing missing checking whether termios.h defines TIOCGWINSZ... no checking whether sys/ioctl.h defines TIOCGWINSZ... checking for or1k-linux-musl-gcc... or1k-linux-musl-gcc yes checking for TIOCSTAT in sys/ioctl.h... checking whether the C compiler works... no checking for FIONREAD in sys/ioctl.h... yes checking whether WCONTINUED flag to waitpid is unavailable or available but broken... configure: WARNING: cannot check WCONTINUED if cross compiling -- defaulting to no no checking for speed_t in sys/types.h... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... no checking whether getpw functions are declared in pwd.h... o checking whether we are using the GNU C compiler... yes checking whether or1k-linux-musl-gcc accepts -g... yes checking for unusable real-time signals due to large values... configure: WARNING: cannot check real-time signals if cross compiling -- defaulting to yes yes checking whether /dev/fd is available... standard checking whether /dev/stdin stdout stderr are available... present checking for default mail directory... /var/mail checking shared object configuration for loadable builtins... supported yes checking for or1k-linux-musl-gcc option to accept ISO C89... none needed checking for or1k-linux-musl-ranlib... or1k-linux-musl-ranlib checking build system type... x86_64-pc-linux-gnu checking host system type... or1k-unknown-linux-musl checking for inline... configure: creating ./config.status inline checking how to run the C preprocessor... or1k-linux-musl-gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... config.status: creating Makefile yes checking for sys/stat.h... config.status: creating builtins/Makefile yes checking for stdlib.h... yes config.status: creating lib/readline/Makefile checking for string.h... yes config.status: creating lib/glob/Makefile checking for memory.h... yes config.status: creating lib/intl/Makefile checking for strings.h... yes checking for inttypes.h... config.status: creating lib/malloc/Makefile yes checking for stdint.h... yes config.status: creating lib/sh/Makefile checking for unistd.h... yes config.status: creating lib/termcap/Makefile checking for string.h... (cached) yes checking getopt.h usability... yes checking getopt.h presence... config.status: creating lib/tilde/Makefile yes checking for getopt.h... yes config.status: creating doc/Makefile checking for strings.h... (cached) yes checking sys/param.h usability... yes checking sys/param.h presence... config.status: creating support/Makefile yes checking for sys/param.h... yes config.status: creating po/Makefile.in checking sys/time.h usability... yes checking sys/time.h presence... config.status: creating examples/loadables/Makefile yes checking for sys/time.h... yes checking for unistd.h... (cached) yes config.status: creating examples/loadables/Makefile.inc checking errno.h usability... yes checking errno.h presence... config.status: creating examples/loadables/perl/Makefile yes checking for errno.h... yes checking sys/select.h usability... yes checking sys/select.h presence... config.status: creating support/bash.pc yes checking for sys/select.h... yes checking for sys/types.h... (cached) yes config.status: creating support/bashbug.sh checking sys/socket.h usability... yes checking sys/socket.h presence... config.status: creating config.h yes checking for sys/socket.h... yes config.status: executing po-directories commands checking netinet/in.h usability... config.status: creating po/POTFILES yes checking netinet/in.h presence... config.status: creating po/Makefile yes checking for netinet/in.h... yes config.status: executing default commands checking arpa/inet.h usability... yes checking arpa/inet.h presence... yes checking for arpa/inet.h... yes checking for sys/stat.h... (cached) yes checking netdb.h usability... make -C /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16 yes checking netdb.h presence... make[2]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16' rm -f mksyntax gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -g -DCROSS_COMPILING -rdynamic -g -DCROSS_COMPILING -o mksyntax ./mksyntax.c yes checking for netdb.h... yes checking sys/wait.h usability... yes checking sys/wait.h presence... yes checking for sys/wait.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking sys/resource.h usability... yes checking sys/resource.h presence... yes checking for sys/resource.h... yes make[3]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16/builtins' make[3]: warning: -j56 forced in submake: resetting jobserver mode. checking for inttypes.h... (cached) yes rm -f mkbuiltins.o gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -g -DCROSS_COMPILING mkbuiltins.c checking mach-o/dyld.h usability... no checking mach-o/dyld.h presence... no checking for mach-o/dyld.h... no checking whether time.h and sys/time.h may both be included... yes checking for sys/socket.h... (cached) yes checking for net/if.h... yes checking for __attribute__... yes checking if sockaddr{} has sa_len member... rm -f general.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c general.c no checking whether byte ordering is bigendian... gcc -rdynamic -g -DCROSS_COMPILING -o mkbuiltins mkbuiltins.o ./mkbuiltins -externfile builtext.h -structfile builtins.c \ -noproduction -D . ./alias.def ./bind.def ./break.def ./builtin.def ./caller.def ./cd.def ./colon.def ./command.def ./declare.def ./echo.def ./enable.def ./eval.def ./getopts.def ./exec.def ./exit.def ./fc.def ./fg_bg.def ./hash.def ./help.def ./history.def ./jobs.def ./kill.def ./let.def ./read.def ./return.def ./set.def ./setattr.def ./shift.def ./source.def ./suspend.def ./test.def ./times.def ./trap.def ./type.def ./ulimit.def ./umask.def ./wait.def ./reserved.def ./pushd.def ./shopt.def ./printf.def ./complete.def ./mapfile.def rm -f make_cmd.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c make_cmd.c make[3]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16/builtins' rm -f dispose_cmd.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c dispose_cmd.c rm -f copy_cmd.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c copy_cmd.c rm -f error.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c error.c rm -f expr.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c expr.c rm -f flags.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c flags.c yes checking for int8_t... rm -f jobs.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c jobs.c rm -f subst.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c subst.c rm -f hashcmd.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c hashcmd.c rm -f hashlib.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c hashlib.c rm -f mailcheck.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c mailcheck.c rm -f mksignames.o gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -g -DCROSS_COMPILING -DBUILDTOOL -c ./support/mksignames.c rm -f buildsignames.o gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -g -DCROSS_COMPILING -DBUILDTOOL -o buildsignames.o -c ./support/signames.c yes checking for int16_t... rm -f input.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c input.c rm -f unwind_prot.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c unwind_prot.c rm -f pathexp.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c pathexp.c rm -f sig.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c sig.c rm -f test.o rm -f alias.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c test.c or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c alias.c rm -f array.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c array.c rm -f arrayfunc.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c arrayfunc.c rm -f assoc.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c assoc.c rm -f braces.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c braces.c rm -f bracecomp.o yes checking for int32_t... or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c bracecomp.c rm -f bashhist.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c bashhist.c yes checking for int64_t... rm -f bashline.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c bashline.c rm -f list.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c list.c rm -f stringlib.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c stringlib.c rm -f locale.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c locale.c rm -f findcmd.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c findcmd.c make[3]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16/builtins' make[3]: warning: -j56 forced in submake: resetting jobserver mode. gcc -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -g -DCROSS_COMPILING -rdynamic -g -DCROSS_COMPILING -o psize.aux ./psize.c yes checking for uint8_t... rm -f pcomplete.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c pcomplete.c yes checking for uint16_t... yes checking for uint32_t... yes checking for uint64_t... yes checking for snprintf... /bin/sh ./psize.sh > pipesize.h yes checking for vsnprintf... yes rm -f pcomplib.o checking for nanosleep... or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c pcomplib.c rm -f xmalloc.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c xmalloc.c yes checking for strerror... yes rm -f signames.o checking for strcasestr... or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c ./support/signames.c make[3]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16/support' make[3]: warning: -j56 forced in submake: resetting jobserver mode. rm -f man2html.o gcc -c -DHAVE_CONFIG_H -DSHELL -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16 -I.. -g man2html.c yes checking for strcasecmp... yes checking for strncasecmp... yes checking for signal... gcc -DHAVE_CONFIG_H -DSHELL -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16 -I.. -g man2html.o -o man2html -ldl yes checking for vsnprintf... (cached) yes checking for snprintf... (cached) yes checking for asprintf... make[3]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16/support' yes checking for asnprintf... no checking for vasprintf... yes checking for vasnprintf... no checking for getopt... yes checking for getopt_long_only... yes checking for usleep... yes checking for gettimeofday... yes checking for sleep... yes checking for localtime_s... no checking for localtime_r... yes checking for getopt_long_only... (cached) yes checking for strcasecmp... (cached) yes checking for strncasecmp... (cached) yes checking for library containing getaddrinfo... none required checking for library containing gai_strerror... none required checking for library containing getnameinfo... none required checking for library containing inet_ntop... rm -f syntax.c ./mksyntax -o syntax.c none required checking for library containing inet_pton... none required checking for gai_strerror... yes checking for inet_pton... yes checking for inet_ntop... yes checking for working getaddrinfo... yes checking for library containing inet_addr... rm -f shell.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c shell.c none required checking for working getnameinfo... yes checking for sockaddr_in6... yes checking for sockaddr_storage... rm -f eval.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c eval.c yes checking for AF_INET6 definition... rm -f execute_cmd.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c execute_cmd.c yes checking for IPv6 support... yes configure: creating ./config.status rm -f print_cmd.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c print_cmd.c config.status: creating Makefile config.status: creating nbase_config.h === configuring in nsock/src (/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nsock/src) configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=or1k-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=or1k-linux-musl' 'CC=or1k-linux-musl-gcc' 'CFLAGS=-O3 -pipe' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. rm -f mksignames gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -g -DCROSS_COMPILING -rdynamic -g -DCROSS_COMPILING -o mksignames mksignames.o buildsignames.o rm -f syntax.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c syntax.c /bin/sh ./support/mkversion.sh -b -S . -s release -d 5.1 -o newversion.h \ && mv newversion.h version.h rm -f y.tab.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c y.tab.c checking build system type... x86_64-pc-linux-gnu checking host system type... or1k-unknown-linux-musl checking for or1k-linux-musl-gcc... or1k-linux-musl-gcc gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -g -DCROSS_COMPILING -DBUILDTOOL -c -o buildversion.o ./version.c rm -f variables.o rm -f lsignames.h or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c variables.c ./mksignames lsignames.h rm -f version.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c version.c checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... make[3]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16/builtins' make[3]: warning: -j56 forced in submake: resetting jobserver mode. rm -f builtins.o or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe builtins.c rm -f alias.o gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -g -DCROSS_COMPILING -rdynamic -g -DCROSS_COMPILING -o bashversion ./support/bashversion.c buildversion.o rm -f bind.o rm -f break.o ./mkbuiltins -D . alias.def rm -f builtin.o ./mkbuiltins -D . bind.def ./mkbuiltins -D . break.def rm -f caller.o or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe alias.c || ( rm -f alias.c ; exit 1 ) or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe bind.c || ( rm -f bind.c ; exit 1 ) ./mkbuiltins -D . builtin.def ./mkbuiltins -D . caller.def rm -f cd.o or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe break.c || ( rm -f break.c ; exit 1 ) rm -f colon.o or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe caller.c || ( rm -f caller.c ; exit 1 ) or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe builtin.c || ( rm -f builtin.c ; exit 1 ) ./mkbuiltins -D . cd.def ./mkbuiltins -D . colon.def rm -f command.o or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe colon.c || ( rm -f colon.c ; exit 1 ) ./mkbuiltins -D . command.def rm -f common.o rm -f declare.o or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe command.c || ( rm -f command.c ; exit 1 ) rm -f bind.c rm -f alias.c rm -f break.c or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe cd.c || ( rm -f cd.c ; exit 1 ) or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe common.c rm -f caller.c rm -f builtin.c ./mkbuiltins -D . declare.def rm -f echo.o rm -f colon.c rm -f enable.o rm -f eval.o or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe declare.c || ( rm -f declare.c ; exit 1 ) rm -f command.c ./mkbuiltins -D . echo.def ./mkbuiltins -D . enable.def ./mkbuiltins -D . eval.def checking whether we are cross compiling... yes checking for suffix of object files... rm -f cd.c rm -f declare.c or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe echo.c || ( rm -f echo.c ; exit 1 ) or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe enable.c || ( rm -f enable.c ; exit 1 ) or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe eval.c || ( rm -f eval.c ; exit 1 ) rm -f evalfile.o rm -f evalstring.o or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe evalfile.c rm -f exec.o or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe evalstring.c rm -f exit.o ./mkbuiltins -D . exec.def o rm -f echo.c checking whether we are using the GNU C compiler... rm -f fc.o ./mkbuiltins -D . exit.def or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe exec.c || ( rm -f exec.c ; exit 1 ) rm -f eval.c ./mkbuiltins -D . fc.def or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe exit.c || ( rm -f exit.c ; exit 1 ) rm -f enable.c or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe fc.c || ( rm -f fc.c ; exit 1 ) rm -f fg_bg.o rm -f hash.o ./mkbuiltins -D . fg_bg.def rm -f exec.c rm -f help.o rm -f history.o ./mkbuiltins -D . hash.def or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe fg_bg.c || ( rm -f fg_bg.c ; exit 1 ) ./mkbuiltins -D . help.def rm -f jobs.o yes checking whether or1k-linux-musl-gcc accepts -g... ./mkbuiltins -D . history.def or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe hash.c || ( rm -f hash.c ; exit 1 ) rm -f kill.o rm -f exit.c rm -f fc.c or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe help.c || ( rm -f help.c ; exit 1 ) ./mkbuiltins -D . jobs.def or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe history.c || ( rm -f history.c ; exit 1 ) ./mkbuiltins -D . kill.def rm -f let.o or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe jobs.c || ( rm -f jobs.c ; exit 1 ) rm -f mapfile.o rm -f fg_bg.c or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe kill.c || ( rm -f kill.c ; exit 1 ) ./mkbuiltins -D . let.def ./mkbuiltins -D . mapfile.def rm -f hash.c rm -f pushd.o or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe let.c || ( rm -f let.c ; exit 1 ) or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe mapfile.c || ( rm -f mapfile.c ; exit 1 ) ./mkbuiltins -D . pushd.def rm -f help.c rm -f read.o rm -f return.o or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe pushd.c || ( rm -f pushd.c ; exit 1 ) ./mkbuiltins -D . read.def rm -f jobs.c rm -f set.o ./mkbuiltins -D . return.def rm -f history.c or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe read.c || ( rm -f read.c ; exit 1 ) rm -f setattr.o rm -f kill.c ./mkbuiltins -D . set.def rm -f let.c rm -f mapfile.c or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe return.c || ( rm -f return.c ; exit 1 ) rm -f pushd.c ./mkbuiltins -D . setattr.def or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe set.c || ( rm -f set.c ; exit 1 ) rm -f shift.o rm -f source.o rm -f suspend.o rm -f read.c or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe setattr.c || ( rm -f setattr.c ; exit 1 ) ./mkbuiltins -D . shift.def ./mkbuiltins -D . source.def ./mkbuiltins -D . suspend.def rm -f test.o or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe shift.c || ( rm -f shift.c ; exit 1 ) or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe source.c || ( rm -f source.c ; exit 1 ) ./mkbuiltins -D . test.def or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe suspend.c || ( rm -f suspend.c ; exit 1 ) rm -f times.o rm -f return.c rm -f set.c rm -f setattr.c rm -f shift.c rm -f source.c or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe test.c || ( rm -f test.c ; exit 1 ) rm -f suspend.c ./mkbuiltins -D . times.def rm -f trap.o rm -f type.o or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe times.c || ( rm -f times.c ; exit 1 ) ./mkbuiltins -D . trap.def rm -f ulimit.o ./mkbuiltins -D . type.def rm -f umask.o or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe trap.c || ( rm -f trap.c ; exit 1 ) ./mkbuiltins -D . ulimit.def or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe type.c || ( rm -f type.c ; exit 1 ) ./mkbuiltins -D . umask.def yes checking for or1k-linux-musl-gcc option to accept ISO C89... or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe ulimit.c || ( rm -f ulimit.c ; exit 1 ) or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe umask.c || ( rm -f umask.c ; exit 1 ) rm -f wait.o rm -f test.c rm -f times.c rm -f trap.c rm -f type.c rm -f ulimit.c rm -f umask.c ./mkbuiltins -D . wait.def rm -f getopts.o rm -f shopt.o rm -f printf.o or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe wait.c || ( rm -f wait.c ; exit 1 ) ./mkbuiltins -D . getopts.def ./mkbuiltins -D . shopt.def ./mkbuiltins -D . printf.def rm -f getopt.o none needed checking how to run the C preprocessor... or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe getopts.c || ( rm -f getopts.c ; exit 1 ) or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe shopt.c || ( rm -f shopt.c ; exit 1 ) or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe printf.c || ( rm -f printf.c ; exit 1 ) rm -f wait.c or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe getopt.c rm -f bashgetopt.o rm -f getopts.c rm -f shopt.c rm -f printf.c or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe bashgetopt.c rm -f complete.o ./mkbuiltins -D . complete.def or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe complete.c || ( rm -f complete.c ; exit 1 ) rm -f complete.c if cmp -s lsignames.h signames.h ; then :; else rm -f signames.h ; cp lsignames.h signames.h ; fi rm -f libbuiltins.a or1k-linux-musl-ar cr libbuiltins.a builtins.o alias.o bind.o break.o builtin.o caller.o cd.o colon.o command.o common.o declare.o echo.o enable.o eval.o evalfile.o evalstring.o exec.o exit.o fc.o fg_bg.o hash.o help.o history.o jobs.o kill.o let.o mapfile.o pushd.o read.o return.o set.o setattr.o shift.o source.o suspend.o test.o times.o trap.o type.o ulimit.o umask.o wait.o getopts.o shopt.o printf.o getopt.o bashgetopt.o complete.o or1k-linux-musl-gcc -E or1k-linux-musl-ranlib libbuiltins.a make[3]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16/builtins' *********************************************************** * * * GNU bash, version 5.1.16(1)-release (or1k-unknown-linux-musl) * * *********************************************************** rm -f trap.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c trap.c making lib/glob/libglob.a in ./lib/glob making lib/sh/libsh.a in ./lib/sh make[3]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16/lib/glob' make[3]: warning: -j56 forced in submake: resetting jobserver mode. make[3]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16/lib/sh' make[3]: warning: -j56 forced in submake: resetting jobserver mode. rm -f glob.o rm -f strmatch.o rm -f smatch.o or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I../.. -I../.. -I../../include -I../../lib -O3 -pipe glob.c or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I../.. -I../.. -I../../include -I../../lib -O3 -pipe strmatch.c rm -f xmbsrtowcs.o or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe clktck.c or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I../.. -I../.. -I../../include -I../../lib -O3 -pipe smatch.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe clock.c or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I../.. -I../.. -I../../include -I../../lib -O3 -pipe xmbsrtowcs.c rm -f gmisc.o checking for grep that handles long lines and -e... or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe getenv.c or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I../.. -I../.. -I../../include -I../../lib -O3 -pipe gmisc.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe oslib.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe setlinebuf.c rm -f -f libglob.a /bin/grep checking for egrep... or1k-linux-musl-ar cr libglob.a glob.o strmatch.o smatch.o xmbsrtowcs.o gmisc.o or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe strnlen.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe itos.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe zread.c test -n "or1k-linux-musl-ranlib" && or1k-linux-musl-ranlib libglob.a or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe zwrite.c /bin/grep -E checking for ANSI C header files... or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe shtty.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe shmatch.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe eaccess.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe netconn.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe netopen.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe timeval.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe makepath.c make[3]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16/lib/glob' or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe pathcanon.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe pathphys.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe tmpfile.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe stringlist.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe stringvec.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe spell.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe shquote.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe strtrans.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe snprintf.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe mailstat.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe fmtulong.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe fmtullong.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe fmtumax.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe zcatfd.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe zmapfd.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe winsize.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe wcsdup.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe fpurge.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe zgetline.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe mbscmp.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe uconvert.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe ufuncs.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe casemod.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe input_avail.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe mbscasecmp.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe fnxform.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe unicode.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe shmbchar.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe utf8.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe random.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe gettimeofday.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe wcsnwidth.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe mktime.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe mbschr.c or1k-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe getcwd.c rm -f libsh.a or1k-linux-musl-ar cr libsh.a clktck.o clock.o getenv.o oslib.o setlinebuf.o strnlen.o itos.o zread.o zwrite.o shtty.o shmatch.o eaccess.o netconn.o netopen.o timeval.o makepath.o pathcanon.o pathphys.o tmpfile.o stringlist.o stringvec.o spell.o shquote.o strtrans.o snprintf.o mailstat.o fmtulong.o fmtullong.o fmtumax.o zcatfd.o zmapfd.o winsize.o wcsdup.o fpurge.o zgetline.o mbscmp.o uconvert.o ufuncs.o casemod.o input_avail.o mbscasecmp.o fnxform.o unicode.o shmbchar.o utf8.o random.o gettimeofday.o wcsnwidth.o mktime.o mbschr.o getcwd.o test -n "or1k-linux-musl-ranlib" && or1k-linux-musl-ranlib libsh.a yes checking for sys/types.h... make[3]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16/lib/sh' yes making lib/readline/libhistory.a in ./lib/readline checking for sys/stat.h... make[3]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16/lib/readline' make[3]: warning: -j56 forced in submake: resetting jobserver mode. rm -f history.o rm -f histexpand.o rm -f histfile.o or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16 -I../.. -I../../lib -O3 -pipe history.c rm -f histsearch.o rm -f shell.o or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16 -I../.. -I../../lib -O3 -pipe histfile.c or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16 -I../.. -I../../lib -O3 -pipe histexpand.c or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16 -I../.. -I../../lib -O3 -pipe shell.c or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16 -I../.. -I../../lib -O3 -pipe histsearch.c rm -f savestring.o rm -f mbutil.o rm -f xmalloc.o yes or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16 -I../.. -I../../lib -O3 -pipe savestring.c or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16 -I../.. -I../../lib -O3 -pipe mbutil.c or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16 -I../.. -I../../lib -O3 -pipe xmalloc.c rm -f xfree.o or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16 -I../.. -I../../lib -O3 -pipe xfree.c rm -f libhistory.a or1k-linux-musl-ar cr libhistory.a history.o histexpand.o histfile.o histsearch.o shell.o savestring.o mbutil.o xmalloc.o xfree.o test -n "or1k-linux-musl-ranlib" && or1k-linux-musl-ranlib libhistory.a checking for stdlib.h... make[3]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16/lib/readline' yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... making lib/tilde/libtilde.a in ./lib/tilde make[3]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16/lib/tilde' make[3]: warning: -j56 forced in submake: resetting jobserver mode. or1k-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I../.. -I../.. -I../../include -I../../lib -O3 -pipe tilde.c yes rm -f libtilde.a or1k-linux-musl-ar cr libtilde.a tilde.o test -n "or1k-linux-musl-ranlib" && or1k-linux-musl-ranlib libtilde.a make[3]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16/lib/tilde' checking for unistd.h... yes checking linux/version.h usability... yes checking linux/version.h presence... make[3]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16/builtins' rm -f redir.o or1k-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"or1k"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"or1k-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c redir.c rm -f bash or1k-linux-musl-gcc -L./builtins -L./lib/readline -L./lib/readline -L./lib/glob -L./lib/tilde -L./lib/sh -rdynamic -O3 -pipe -o bash shell.o eval.o y.tab.o general.o make_cmd.o print_cmd.o dispose_cmd.o execute_cmd.o variables.o copy_cmd.o error.o expr.o flags.o jobs.o subst.o hashcmd.o hashlib.o mailcheck.o trap.o input.o unwind_prot.o pathexp.o sig.o test.o version.o alias.o array.o arrayfunc.o assoc.o braces.o bracecomp.o bashhist.o bashline.o list.o stringlib.o locale.o findcmd.o redir.o pcomplete.o pcomplib.o syntax.o xmalloc.o signames.o -lbuiltins -lglob -lsh -lhistory -ltilde -ldl yes checking for linux/version.h... yes checking for Linux epoll(7) interface... yes checking for poll(2)... ls -l bash -rwxr-xr-x 1 wgci wgci 1131884 Jun 28 14:21 bash or1k-linux-musl-size bash text data bss dec hex filename 1004998 9940 36728 1051666 100c12 bash make[2]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16' or1k-linux-musl-strip -s /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/bash-5.1.16/bash yes checking for kqueue... no checking for kevent... no checking for or1k-linux-musl-gcc... (cached) or1k-linux-musl-gcc checking whether we are using the GNU C compiler... (cached) yes checking whether or1k-linux-musl-gcc accepts -g... (cached) yes checking for or1k-linux-musl-gcc option to accept ISO C89... (cached) none needed checking for or1k-linux-musl-ranlib... or1k-linux-musl-ranlib checking for gethostent... yes checking for setsockopt... yes checking for nanosleep... yes checking for ANSI C header files... (cached) yes checking net/bpf.h usability... no checking net/bpf.h presence... no checking for net/bpf.h... no checking sys/ioctl.h usability... yes checking sys/ioctl.h presence... yes checking for sys/ioctl.h... yes checking sys/un.h usability... yes checking sys/un.h presence... yes checking for sys/un.h... yes checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking for linux/vm_sockets.h... yes checking for library containing dlopen... none required configure: creating ./config.status config.status: creating Makefile config.status: creating ../tests/Makefile config.status: creating ../include/nsock_config.h === configuring in ncat (/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/ncat) configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=or1k-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=or1k-linux-musl' 'CC=or1k-linux-musl-gcc' 'CFLAGS=-O3 -pipe' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. checking build system type... x86_64-pc-linux-gnu checking host system type... or1k-unknown-linux-musl checking for or1k-linux-musl-gcc... or1k-linux-musl-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether or1k-linux-musl-gcc accepts -g... yes checking for or1k-linux-musl-gcc option to accept ISO C89... none needed checking for a BSD-compatible install... /usr/bin/install -c checking for or1k-linux-musl-strip... /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/or1k-linux-musl-cross/bin/or1k-linux-musl-strip checking how to run the C preprocessor... or1k-linux-musl-gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/wait.h that is POSIX.1 compatible... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking netinet/in.h usability... yes checking netinet/in.h presence... yes checking for netinet/in.h... yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking for unistd.h... (cached) yes checking sys/un.h usability... yes checking sys/un.h presence... yes checking for sys/un.h... yes checking for linux/vm_sockets.h... yes checking whether stat file-mode macros are broken... no checking for an ANSI C-conforming const... yes checking whether time.h and sys/time.h may both be included... yes checking for pid_t... yes checking vfork.h usability... no checking vfork.h presence... no checking for vfork.h... no checking for fork... yes checking for vfork... yes checking for working fork... cross configure: WARNING: result yes guessed because of cross compilation checking for working vfork... (cached) yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking for sys/socket.h... (cached) yes checking types of arguments for select... int,fd_set *,struct timeval * checking return type of signal handlers... void checking for vprintf... yes checking for _doprnt... no checking for library containing setsockopt... none required checking for library containing gethostbyname... none required checking for library containing dlopen... none required checking for dup2... yes checking for gettimeofday... yes checking for inet_ntoa... yes checking for memset... yes checking for mkstemp... yes checking for select... yes checking for socket... yes checking for strcasecmp... yes checking for strchr... yes checking for strdup... yes checking for strerror... yes checking for strncasecmp... yes checking for strtol... yes checking for odm_initialize in -lodm... no checking for odm_initialize in -lodm... (cached) no checking for _system_configuration in -lcfg... no configure: creating ./config.status config.status: creating Makefile config.status: creating config.h . . \`-"'"-'/ } 6 6 { ==. Y ,== /^^^\ . / \ ) Ncat: A modern interpretation of classic Netcat ( )-( )/ -""---""--- / / Ncat \_/ ( ____ \_.=|____E Configuration complete. ___.-------.___ _.-' ___.--;--.___ `-._ .-' _.-' / .+. \ `-._ `-. .' .-' |-|-o-|-| `-. `. (_ _) `--._``-..__`._|_.'__..-''_.--' ``--._________.--'' ____ _____ ____ ____ _ _______ |_ \|_ _||_ \ / _| / \ |_ __ \ | \ | | | \/ | / _ \ | |__) | | |\ \| | | |\ /| | / ___ \ | ___/ _| |_\ |_ _| |_\/_| |_ _/ / \ \_ _| |_ |_____|\____||_____||_____||____| |____||_____| NMAP IS A POWERFUL TOOL -- USE CAREFULLY AND RESPONSIBLY Configured with: zlib ncat Configured without: localdirs ndiff zenmap nping openssl libssh2 lua Type make (or gmake on some *BSD machines) to compile. WARNING: You are compiling without LibSSH2 make -C /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap make[2]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap' or1k-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./pcap-linux.c or1k-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./pcap-netfilter-linux.c or1k-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./fad-getad.c or1k-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./pcap.c or1k-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./gencode.c or1k-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./optimize.c or1k-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./nametoaddr.c or1k-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./etherent.c or1k-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./fmtutils.c or1k-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./savefile.c or1k-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./sf-pcap.c or1k-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./sf-pcapng.c or1k-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./pcap-common.c or1k-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./bpf_image.c or1k-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./bpf_filter.c or1k-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./bpf_dump.c or1k-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c scanner.c or1k-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c grammar.c ./config.status --file=libpcap.pc.tmp:./libpcap.pc.in ./config.status --file=pcap-config.tmp:./pcap-config.in or1k-linux-musl-ar rc libpcap.a pcap-linux.o pcap-netfilter-linux.o fad-getad.o pcap.o gencode.o optimize.o nametoaddr.o etherent.o fmtutils.o savefile.o sf-pcap.o sf-pcapng.o pcap-common.o bpf_image.o bpf_filter.o bpf_dump.o scanner.o grammar.o or1k-linux-musl-ranlib libpcap.a config.status: creating pcap-config.tmp config.status: creating libpcap.pc.tmp mv pcap-config.tmp pcap-config chmod a+x pcap-config mv libpcap.pc.tmp libpcap.pc chmod a+x libpcap.pc make[2]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap' make -C /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/ncat make[2]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/ncat' or1k-linux-musl-gcc -MM -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase ncat_main.c ncat_connect.c ncat_core.c ncat_posix.c ncat_listen.c ncat_proxy.c ncat_ssl.c base64.c http.c util.c sys_wrap.c > makefile.dep or1k-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -Wall -c ncat_main.c -o ncat_main.o ncat_main.c: In function ‘main’: ncat_main.c:798:17: warning: ‘strncpy’ specified bound 108 equals destination size [-Wstringop-truncation] 798 | strncpy(srcaddr.un.sun_path, source, sizeof(srcaddr.un.sun_path)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ncat_main.c:848:13: warning: ‘strncpy’ specified bound 108 equals destination size [-Wstringop-truncation] 848 | strncpy(targetaddrs->addr.un.sun_path, argv[optind], sizeof(targetaddrs->addr.un.sun_path)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ or1k-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -Wall -c ncat_connect.c -o ncat_connect.o or1k-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -Wall -c ncat_core.c -o ncat_core.o or1k-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -Wall -c ncat_posix.c -o ncat_posix.o ncat_connect.c: In function ‘ncat_connect’: ncat_connect.c:1047:17: warning: ‘strncpy’ specified bound 108 equals destination size [-Wstringop-truncation] 1047 | strncpy(srcaddr.un.sun_path, tmp_name, sizeof(srcaddr.un.sun_path)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ or1k-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -Wall -c ncat_listen.c -o ncat_listen.o or1k-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -Wall -c ncat_proxy.c -o ncat_proxy.o or1k-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -Wall -c ncat_ssl.c -o ncat_ssl.o or1k-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -Wall -c base64.c -o base64.o or1k-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -Wall -c http.c -o http.o or1k-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -Wall -c util.c -o util.o or1k-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -Wall -c sys_wrap.c -o sys_wrap.o Compiling libnsock cd ../nsock/src && make make[3]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nsock/src' or1k-linux-musl-gcc -MM -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include error.c filespace.c gh_heap.c nsock_connect.c nsock_core.c nsock_iod.c nsock_read.c nsock_timers.c nsock_write.c nsock_ssl.c nsock_event.c nsock_pool.c netutils.c nsock_pcap.c nsock_engines.c engine_select.c engine_epoll.c engine_kqueue.c engine_poll.c nsock_proxy.c nsock_log.c proxy_http.c proxy_socks4.c > makefile.dep cd /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase && make or1k-linux-musl-gcc -c -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall error.c -o error.o or1k-linux-musl-gcc -c -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall filespace.c -o filespace.o or1k-linux-musl-gcc -c -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall gh_heap.c -o gh_heap.o or1k-linux-musl-gcc -c -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall nsock_connect.c -o nsock_connect.o or1k-linux-musl-gcc -c -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall nsock_core.c -o nsock_core.o or1k-linux-musl-gcc -c -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall nsock_iod.c -o nsock_iod.o or1k-linux-musl-gcc -c -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall nsock_read.c -o nsock_read.o or1k-linux-musl-gcc -c -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall nsock_timers.c -o nsock_timers.o or1k-linux-musl-gcc -c -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall nsock_write.c -o nsock_write.o make[4]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase' or1k-linux-musl-gcc -O3 -pipe -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o snprintf.o snprintf.c or1k-linux-musl-gcc -c -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall nsock_ssl.c -o nsock_ssl.o or1k-linux-musl-gcc -O3 -pipe -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_time.o nbase_time.c or1k-linux-musl-gcc -c -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall nsock_event.c -o nsock_event.o or1k-linux-musl-gcc -O3 -pipe -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_str.o nbase_str.c or1k-linux-musl-gcc -c -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall nsock_pool.c -o nsock_pool.o or1k-linux-musl-gcc -O3 -pipe -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_misc.o nbase_misc.c or1k-linux-musl-gcc -c -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall netutils.c -o netutils.o or1k-linux-musl-gcc -O3 -pipe -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_memalloc.o nbase_memalloc.c or1k-linux-musl-gcc -O3 -pipe -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_rnd.o nbase_rnd.c or1k-linux-musl-gcc -c -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall nsock_pcap.c -o nsock_pcap.o or1k-linux-musl-gcc -O3 -pipe -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_addrset.o nbase_addrset.c or1k-linux-musl-gcc -c -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall nsock_engines.c -o nsock_engines.o or1k-linux-musl-gcc -c -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall engine_select.c -o engine_select.o or1k-linux-musl-gcc -c -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall engine_epoll.c -o engine_epoll.o or1k-linux-musl-gcc -c -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall engine_kqueue.c -o engine_kqueue.o or1k-linux-musl-gcc -c -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall engine_poll.c -o engine_poll.o or1k-linux-musl-gcc -c -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall nsock_proxy.c -o nsock_proxy.o or1k-linux-musl-gcc -c -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall nsock_log.c -o nsock_log.o or1k-linux-musl-gcc -c -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall proxy_http.c -o proxy_http.o or1k-linux-musl-gcc -c -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/libpcap -I/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall proxy_socks4.c -o proxy_socks4.o rm -f libnbase.a ar cr libnbase.a snprintf.o nbase_time.o nbase_str.o nbase_misc.o nbase_memalloc.o nbase_rnd.o nbase_addrset.o or1k-linux-musl-ranlib libnbase.a make[4]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nbase' rm -f libnsock.a ar cr libnsock.a error.o filespace.o gh_heap.o nsock_connect.o nsock_core.o nsock_iod.o nsock_read.o nsock_timers.o nsock_write.o nsock_ssl.o nsock_event.o nsock_pool.o netutils.o nsock_pcap.o nsock_engines.o engine_select.o engine_epoll.o engine_kqueue.o engine_poll.o nsock_proxy.o nsock_log.o proxy_http.o proxy_socks4.o or1k-linux-musl-ranlib libnsock.a make[3]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/nsock/src' or1k-linux-musl-gcc -o ncat -O3 -pipe -Wall -L../libpcap ncat_main.o ncat_connect.o ncat_core.o ncat_posix.o ncat_listen.o ncat_proxy.o ncat_ssl.o base64.o http.o util.o sys_wrap.o ../nsock/src/libnsock.a ../nbase/libnbase.a -lpcap make[2]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/ncat' or1k-linux-musl-strip -s /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/nmap-7.92/ncat/ncat make -C /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/../../../../.. O=/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel ARCH=openrisc CROSS_COMPILE=or1k-linux-musl- make[2]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon' make[3]: Entering directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel' SYNC include/config/auto.conf.cmd GEN Makefile GEN Makefile HOSTCC scripts/dtc/dtc.o HOSTCC scripts/dtc/flattree.o HOSTCC scripts/dtc/fstree.o HOSTCC scripts/dtc/data.o HOSTCC scripts/dtc/livetree.o HOSTCC scripts/dtc/treesource.o HOSTCC scripts/dtc/srcpos.o HOSTCC scripts/dtc/checks.o HOSTCC scripts/dtc/util.o LEX scripts/dtc/dtc-lexer.lex.c YACC scripts/dtc/dtc-parser.tab.[ch] HOSTCC scripts/dtc/libfdt/fdt.o HOSTCC scripts/dtc/libfdt/fdt_ro.o HOSTCC scripts/dtc/libfdt/fdt_wip.o HOSTCC scripts/dtc/libfdt/fdt_sw.o HOSTCC scripts/dtc/libfdt/fdt_rw.o HOSTCC scripts/dtc/libfdt/fdt_strerror.o HOSTCC scripts/dtc/libfdt/fdt_empty_tree.o HOSTCC scripts/dtc/libfdt/fdt_addresses.o HOSTCC scripts/dtc/libfdt/fdt_overlay.o HOSTCC scripts/dtc/fdtoverlay.o HOSTCC scripts/dtc/dtc-lexer.lex.o HOSTCC scripts/dtc/dtc-parser.tab.o HOSTLD scripts/dtc/fdtoverlay HOSTLD scripts/dtc/dtc UPD include/config/kernel.release WRAP arch/openrisc/include/generated/asm/extable.h WRAP arch/openrisc/include/generated/asm/kvm_para.h WRAP arch/openrisc/include/generated/asm/spinlock_types.h WRAP arch/openrisc/include/generated/asm/spinlock.h WRAP arch/openrisc/include/generated/asm/qrwlock_types.h WRAP arch/openrisc/include/generated/asm/qrwlock.h WRAP arch/openrisc/include/generated/asm/user.h WRAP arch/openrisc/include/generated/asm/bug.h WRAP arch/openrisc/include/generated/asm/bugs.h WRAP arch/openrisc/include/generated/asm/checksum.h WRAP arch/openrisc/include/generated/asm/compat.h WRAP arch/openrisc/include/generated/asm/current.h WRAP arch/openrisc/include/generated/asm/device.h WRAP arch/openrisc/include/generated/asm/div64.h WRAP arch/openrisc/include/generated/asm/dma-mapping.h WRAP arch/openrisc/include/generated/asm/dma.h WRAP arch/openrisc/include/generated/asm/emergency-restart.h WRAP arch/openrisc/include/generated/asm/exec.h WRAP arch/openrisc/include/generated/asm/fb.h WRAP arch/openrisc/include/generated/asm/ftrace.h WRAP arch/openrisc/include/generated/asm/hardirq.h WRAP arch/openrisc/include/generated/asm/hw_irq.h WRAP arch/openrisc/include/generated/asm/irq_regs.h WRAP arch/openrisc/include/generated/asm/irq_work.h WRAP arch/openrisc/include/generated/asm/kdebug.h WRAP arch/openrisc/include/generated/asm/kmap_size.h WRAP arch/openrisc/include/generated/asm/kprobes.h WRAP arch/openrisc/include/generated/asm/local.h WRAP arch/openrisc/include/generated/asm/local64.h WRAP arch/openrisc/include/generated/asm/mmiowb.h WRAP arch/openrisc/include/generated/asm/module.h WRAP arch/openrisc/include/generated/asm/module.lds.h WRAP arch/openrisc/include/generated/asm/msi.h WRAP arch/openrisc/include/generated/asm/pci.h WRAP arch/openrisc/include/generated/asm/percpu.h WRAP arch/openrisc/include/generated/asm/platform-feature.h WRAP arch/openrisc/include/generated/asm/preempt.h WRAP arch/openrisc/include/generated/asm/rwonce.h WRAP arch/openrisc/include/generated/asm/sections.h WRAP arch/openrisc/include/generated/asm/shmparam.h WRAP arch/openrisc/include/generated/asm/simd.h WRAP arch/openrisc/include/generated/asm/softirq_stack.h WRAP arch/openrisc/include/generated/asm/switch_to.h WRAP arch/openrisc/include/generated/asm/topology.h WRAP arch/openrisc/include/generated/asm/trace_clock.h WRAP arch/openrisc/include/generated/asm/unaligned.h WRAP arch/openrisc/include/generated/asm/vermagic.h WRAP arch/openrisc/include/generated/asm/vga.h WRAP arch/openrisc/include/generated/asm/word-at-a-time.h WRAP arch/openrisc/include/generated/asm/xor.h UPD include/generated/utsrelease.h HOSTCC scripts/kallsyms CC scripts/mod/empty.o HOSTCC scripts/mod/mk_elfconfig CC scripts/mod/devicetable-offsets.s MKELF scripts/mod/elfconfig.h HOSTCC scripts/mod/modpost.o UPD scripts/mod/devicetable-offsets.h HOSTCC scripts/mod/sumversion.o HOSTCC scripts/mod/file2alias.o HOSTLD scripts/mod/modpost CC kernel/bounds.s UPD include/generated/timeconst.h CALL /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/scripts/atomic/check-atomics.sh UPD include/generated/bounds.h CC arch/openrisc/kernel/asm-offsets.s UPD include/generated/asm-offsets.h CALL /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/scripts/checksyscalls.sh CC init/main.o CHK include/generated/compile.h UPD include/generated/compile.h CC init/do_mounts.o HOSTCC usr/gen_init_cpio CC arch/openrisc/lib/delay.o AS arch/openrisc/lib/string.o AS arch/openrisc/kernel/head.o AS arch/openrisc/lib/memset.o LDS arch/openrisc/kernel/vmlinux.lds CC arch/openrisc/lib/memcpy.o CC arch/openrisc/kernel/setup.o AR arch/openrisc/lib/built-in.a CC kernel/sched/core.o AR certs/built-in.a CC arch/openrisc/mm/fault.o CC arch/openrisc/mm/cache.o GEN usr/initramfs_data.cpio COPY usr/initramfs_inc_data AS usr/initramfs_data.o AR usr/built-in.a CC mm/filemap.o AR fs/notify/dnotify/built-in.a AR fs/notify/inotify/built-in.a AR fs/notify/fanotify/built-in.a AR fs/notify/built-in.a AR fs/iomap/built-in.a AR fs/quota/built-in.a CC kernel/sched/fair.o CC kernel/sched/build_policy.o CC fs/proc/task_mmu.o CC arch/openrisc/kernel/or32_ksyms.o CC arch/openrisc/kernel/process.o CC init/do_mounts_initrd.o CC init/initramfs.o CC arch/openrisc/mm/tlb.o CC arch/openrisc/mm/init.o CC arch/openrisc/mm/ioremap.o CC kernel/locking/mutex.o CC kernel/locking/semaphore.o CC kernel/locking/rwsem.o CC mm/mempool.o CC arch/openrisc/kernel/dma.o CC kernel/sched/build_utility.o CC fs/proc/inode.o CC fs/proc/root.o AR arch/openrisc/boot/dts/built-in.a CC init/init_task.o CC init/version.o CC fs/proc/base.o CC fs/proc/generic.o CC arch/openrisc/kernel/traps.o CC kernel/locking/percpu-rwsem.o CC kernel/locking/spinlock.o CC kernel/locking/rtmutex_api.o CC arch/openrisc/kernel/time.o AR arch/openrisc/mm/built-in.a CC mm/oom_kill.o AR ipc/built-in.a CC mm/fadvise.o CC fs/proc/array.o CC fs/proc/fd.o CC kernel/locking/qrwlock.o AR kernel/sched/built-in.a AR init/built-in.a CC security/commoncap.o CC arch/openrisc/kernel/irq.o CC mm/maccess.o CC crypto/api.o AR kernel/locking/built-in.a CC kernel/power/qos.o CC kernel/printk/printk.o CC fs/proc/proc_tty.o CC fs/kernfs/mount.o CC fs/proc/cmdline.o CC fs/sysfs/file.o CC mm/page-writeback.o CC fs/proc/consoles.o CC crypto/cipher.o CC crypto/compress.o CC mm/folio-compat.o CC mm/readahead.o AS arch/openrisc/kernel/entry.o CC arch/openrisc/kernel/ptrace.o CC mm/swap.o CC fs/kernfs/inode.o CC security/min_addr.o CC crypto/algapi.o CC fs/proc/cpuinfo.o AR kernel/power/built-in.a CC mm/truncate.o CC fs/kernfs/dir.o CC fs/sysfs/dir.o CC kernel/printk/printk_safe.o CC mm/vmscan.o CC kernel/irq/irqdesc.o CC crypto/scatterwalk.o CC mm/shmem.o CC arch/openrisc/kernel/signal.o CC fs/sysfs/symlink.o CC block/partitions/core.o CC arch/openrisc/kernel/sys_call_table.o CC fs/proc/devices.o AR security/built-in.a CC mm/util.o CC fs/kernfs/file.o CC mm/mmzone.o CC drivers/irqchip/irqchip.o AR sound/built-in.a CC kernel/printk/printk_ringbuffer.o CC net/core/sock.o CC block/partitions/msdos.o CC kernel/irq/handle.o CC fs/proc/interrupts.o CC kernel/irq/manage.o CC kernel/printk/sysctl.o CC crypto/proc.o CC fs/sysfs/mount.o CC net/ethernet/eth.o CC kernel/irq/spurious.o CC fs/devpts/inode.o CC drivers/irqchip/irq-ompic.o CC arch/openrisc/kernel/unwinder.o CC fs/proc/loadavg.o CC arch/openrisc/kernel/smp.o CC fs/proc/meminfo.o CC fs/kernfs/symlink.o AR kernel/printk/built-in.a CC kernel/rcu/update.o CC mm/vmstat.o AR drivers/bus/mhi/host/built-in.a CC fs/proc/stat.o AR drivers/bus/mhi/ep/built-in.a AR drivers/bus/mhi/built-in.a CC drivers/bus/simple-pm-bus.o CC fs/proc/uptime.o CC block/partitions/efi.o CC kernel/rcu/sync.o CC kernel/irq/resend.o CC arch/openrisc/kernel/sync-timer.o CC crypto/xor.o CC kernel/irq/chip.o CC block/bdev.o CC drivers/irqchip/irq-or1k-pic.o CC kernel/rcu/srcutree.o CC kernel/rcu/tree.o CC fs/sysfs/group.o AR fs/devpts/built-in.a AR fs/kernfs/built-in.a AR drivers/bus/built-in.a CC arch/openrisc/kernel/stacktrace.o CC arch/openrisc/kernel/prom.o CC net/core/request_sock.o AR crypto/built-in.a AR kernel/livepatch/built-in.a CC fs/proc/util.o CC fs/proc/version.o CC mm/backing-dev.o CC fs/proc/softirqs.o CC kernel/irq/dummychip.o AR block/partitions/built-in.a CC fs/proc/namespaces.o AR net/ethernet/built-in.a CC kernel/rcu/rcu_segcblist.o AR fs/sysfs/built-in.a CC net/core/skbuff.o AR arch/openrisc/kernel/built-in.a AR arch/openrisc/built-in.a CC block/fops.o CC net/core/datagram.o CC net/core/stream.o CC net/core/scm.o CC kernel/irq/devres.o CC mm/mm_init.o CC fs/proc/self.o CC kernel/irq/generic-chip.o CC drivers/gpio/gpiolib.o AR kernel/rcu/built-in.a AR drivers/irqchip/built-in.a CC kernel/dma/mapping.o CC net/core/gen_stats.o CC fs/proc/thread_self.o CC kernel/irq/autoprobe.o CC block/bio.o CC kernel/dma/direct.o CC kernel/irq/irqdomain.o AR drivers/pwm/built-in.a CC mm/percpu.o CC net/core/gen_estimator.o CC drivers/gpio/gpiolib-devres.o CC drivers/gpio/gpiolib-legacy.o CC net/core/net_namespace.o CC kernel/dma/coherent.o CC kernel/irq/proc.o CC fs/proc/proc_sysctl.o CC net/core/secure_seq.o CC fs/ramfs/inode.o CC kernel/irq/affinity.o CC mm/slab_common.o AR drivers/pci/controller/dwc/built-in.a AR drivers/pci/controller/mobiveil/built-in.a AR drivers/pci/controller/built-in.a AR drivers/pci/switch/built-in.a CC drivers/pci/of.o CC block/elevator.o CC drivers/gpio/gpiolib-of.o CC net/core/flow_dissector.o CC net/core/sysctl_net_core.o CC kernel/dma/remap.o CC fs/ramfs/file-mmu.o CC fs/proc/proc_net.o AR kernel/irq/built-in.a CC drivers/gpio/gpiolib-cdev.o CC mm/compaction.o AR drivers/pci/built-in.a CC fs/proc/kmsg.o CC block/blk-core.o AR kernel/dma/built-in.a AR kernel/entry/built-in.a CC kernel/time/time.o CC kernel/futex/core.o CC block/blk-sysfs.o AR fs/ramfs/built-in.a CC block/blk-flush.o CC kernel/bpf/core.o AR net/802/built-in.a CC net/core/dev.o CC kernel/futex/syscalls.o CC kernel/futex/pi.o CC fs/proc/page.o CC mm/vmacache.o CC net/sched/sch_generic.o AR drivers/gpio/built-in.a CC drivers/video/console/dummycon.o AR drivers/video/backlight/built-in.a CC block/blk-settings.o AR drivers/video/fbdev/core/built-in.a AR drivers/video/fbdev/omap/built-in.a AR drivers/video/fbdev/omap2/omapfb/dss/built-in.a AR drivers/video/fbdev/omap2/omapfb/displays/built-in.a AR drivers/video/fbdev/omap2/omapfb/built-in.a AR drivers/video/fbdev/omap2/built-in.a AR drivers/video/fbdev/built-in.a CC kernel/time/timer.o CC block/blk-ioc.o CC mm/interval_tree.o CC kernel/futex/requeue.o CC kernel/futex/waitwake.o AR fs/proc/built-in.a CC fs/exportfs/expfs.o AR drivers/video/console/built-in.a AR drivers/video/built-in.a AR drivers/idle/built-in.a AR drivers/char/ipmi/built-in.a AR drivers/amba/built-in.a AR drivers/clk/actions/built-in.a AR drivers/clk/analogbits/built-in.a AR kernel/bpf/built-in.a AR drivers/clk/bcm/built-in.a AR drivers/clk/imgtec/built-in.a AR drivers/clk/imx/built-in.a AR drivers/clk/ingenic/built-in.a AR drivers/clk/mediatek/built-in.a AR drivers/clk/microchip/built-in.a AR drivers/clk/mstar/built-in.a AR drivers/clk/mvebu/built-in.a AR drivers/clk/ralink/built-in.a AR drivers/clk/renesas/built-in.a AR drivers/clk/socfpga/built-in.a AR drivers/clk/sprd/built-in.a CC net/core/dev_addr_lists.o CC kernel/time/hrtimer.o AR drivers/clk/sunxi-ng/built-in.a AR drivers/clk/ti/built-in.a AR drivers/clk/versatile/built-in.a AR drivers/clk/xilinx/built-in.a CC drivers/clk/clk-devres.o AR kernel/futex/built-in.a AR virt/lib/built-in.a AR virt/built-in.a CC mm/list_lru.o AR fs/exportfs/built-in.a AR fs/unicode/built-in.a CC block/blk-map.o CC fs/open.o CC net/sched/sch_mq.o CC mm/workingset.o CC net/core/dst.o AR drivers/soc/apple/built-in.a AR drivers/soc/aspeed/built-in.a AR drivers/soc/bcm/bcm63xx/built-in.a AR drivers/soc/bcm/built-in.a CC drivers/clk/clk-bulk.o AR drivers/soc/fsl/built-in.a AR drivers/soc/imx/built-in.a AR drivers/soc/ixp4xx/built-in.a AR drivers/soc/mediatek/built-in.a AR drivers/soc/microchip/built-in.a AR drivers/soc/pxa/built-in.a AR drivers/soc/amlogic/built-in.a AR drivers/soc/qcom/built-in.a AR drivers/soc/renesas/built-in.a AR drivers/soc/rockchip/built-in.a AR drivers/soc/sunxi/built-in.a AR drivers/soc/ti/built-in.a AR drivers/soc/xilinx/built-in.a AR drivers/soc/built-in.a CC kernel/time/timekeeping.o CC drivers/virtio/virtio.o CC net/sched/sch_frag.o CC drivers/clk/clkdev.o CC net/core/netevent.o CC drivers/clk/clk.o CC drivers/virtio/virtio_ring.o CC mm/debug.o CC block/blk-merge.o CC block/blk-timeout.o CC block/blk-lib.o CC fs/read_write.o CC lib/math/div64.o CC lib/math/gcd.o CC net/netlink/af_netlink.o CC lib/math/lcm.o CC lib/math/int_pow.o CC drivers/clk/clk-divider.o CC kernel/time/ntp.o CC lib/math/int_sqrt.o CC drivers/virtio/virtio_mmio.o CC lib/math/reciprocal_div.o CC net/core/neighbour.o CC mm/gup.o CC lib/math/rational.o CC block/blk-mq.o AR net/sched/built-in.a CC block/blk-mq-tag.o CC drivers/clk/clk-fixed-factor.o CC fs/file_table.o CC kernel/time/clocksource.o AR lib/math/built-in.a CC lib/crypto/chacha.o AR drivers/virtio/built-in.a CC kernel/time/jiffies.o CC net/core/rtnetlink.o CC lib/crypto/libchacha.o CC drivers/clk/clk-fixed-rate.o CC drivers/clk/clk-gate.o CC mm/mmap_lock.o CC net/netlink/genetlink.o CC net/netlink/policy.o CC lib/crypto/blake2s.o CC kernel/time/timer_list.o CC block/blk-stat.o CC fs/super.o CC lib/crypto/blake2s-generic.o CC drivers/clk/clk-multiplier.o CC lib/crypto/blake2s-selftest.o CC lib/crypto/chacha20poly1305.o AR net/bpf/built-in.a CC mm/highmem.o CC kernel/time/timeconv.o CC lib/crypto/chacha20poly1305-selftest.o CC drivers/clk/clk-mux.o CC block/blk-mq-sysfs.o AR net/netlink/built-in.a CC fs/char_dev.o CC net/core/utils.o CC mm/memory.o CC kernel/time/timecounter.o CC kernel/time/alarmtimer.o CC net/core/link_watch.o CC drivers/clk/clk-composite.o CC lib/crypto/curve25519-fiat32.o CC block/blk-mq-cpumap.o CC fs/stat.o CC fs/exec.o CC lib/crypto/curve25519-generic.o CC drivers/clk/clk-fractional-divider.o CC kernel/time/posix-timers.o CC mm/mincore.o CC kernel/fork.o CC net/core/filter.o CC lib/crypto/curve25519.o CC drivers/clk/clk-gpio.o CC block/blk-mq-sched.o CC mm/mlock.o CC mm/mmap.o CC block/ioctl.o CC fs/pipe.o CC lib/crypto/curve25519-selftest.o CC mm/mmu_gather.o CC kernel/time/posix-cpu-timers.o CC drivers/clk/clk-conf.o CC lib/crypto/poly1305-donna32.o CC lib/crypto/poly1305.o AR drivers/clk/built-in.a CC drivers/tty/vt/vt_ioctl.o CC block/genhd.o CC drivers/tty/hvc/hvc_console.o CC kernel/time/posix-clock.o CC mm/mprotect.o CC fs/namei.o AR lib/crypto/built-in.a CC lib/argv_split.o CC net/ethtool/ioctl.o CC block/ioprio.o AR drivers/char/agp/built-in.a CC drivers/char/mem.o CC drivers/char/random.o CC lib/buildid.o CC drivers/tty/vt/vc_screen.o AR drivers/tty/hvc/built-in.a CC kernel/time/itimer.o CC net/ethtool/common.o CC net/core/sock_diag.o CC net/core/dev_ioctl.o CC drivers/tty/serial/8250/8250_core.o CC drivers/tty/serial/serial_core.o CC mm/mremap.o CC fs/fcntl.o CC lib/cmdline.o CC block/badblocks.o CC lib/cpumask.o CC drivers/char/misc.o CC drivers/char/virtio_console.o CC drivers/tty/vt/selection.o CC kernel/time/clockevents.o CC drivers/tty/serial/8250/8250_port.o CC block/blk-rq-qos.o AR net/ethtool/built-in.a CC mm/msync.o CC lib/ctype.o CC lib/dec_and_lock.o CC fs/ioctl.o CC fs/readdir.o CC kernel/time/tick-common.o CC net/core/tso.o AR drivers/char/built-in.a CC drivers/tty/vt/keyboard.o CC lib/decompress.o CC lib/dump_stack.o CC block/disk-events.o CC drivers/tty/serial/8250/8250_early.o AR drivers/iommu/amd/built-in.a AR drivers/iommu/intel/built-in.a AR drivers/iommu/arm/arm-smmu/built-in.a AR drivers/iommu/arm/arm-smmu-v3/built-in.a AR drivers/iommu/arm/built-in.a AR drivers/iommu/built-in.a CC mm/page_vma_mapped.o CC kernel/time/tick-broadcast.o CC kernel/time/tick-broadcast-hrtimer.o CC fs/select.o CC lib/earlycpio.o CC drivers/tty/vt/consolemap.o CC lib/extable.o CC block/blk-ia-ranges.o CC drivers/tty/serial/earlycon.o CC drivers/tty/serial/8250/8250_of.o CC net/core/sock_reuseport.o CC kernel/time/tick-oneshot.o CC lib/fdt.o CC mm/pagewalk.o CC lib/fdt_addresses.o CC lib/fdt_empty_tree.o HOSTCC drivers/tty/vt/conmakehash CC lib/fdt_ro.o CC lib/fdt_rw.o CC block/blk-mq-virtio.o CC kernel/time/tick-sched.o CC lib/fdt_strerror.o CC drivers/tty/vt/vt.o CC lib/fdt_sw.o AR drivers/tty/serial/8250/built-in.a CC drivers/tty/serial/serial_mctrl_gpio.o CC lib/fdt_wip.o CC lib/flex_proportions.o CC fs/dcache.o CC lib/idr.o CC mm/pgtable-generic.o CC net/core/fib_notifier.o CC lib/irq_regs.o CC fs/inode.o AR block/built-in.a AR kernel/time/built-in.a CC kernel/exec_domain.o CC lib/is_single_threaded.o COPY drivers/tty/vt/defkeymap.c AR drivers/tty/serial/built-in.a CONMK drivers/tty/vt/consolemap_deftbl.c CC drivers/tty/vt/defkeymap.o CC drivers/tty/vt/consolemap_deftbl.o AR drivers/tty/vt/built-in.a AR drivers/tty/ipwireless/built-in.a CC drivers/tty/tty_io.o CC drivers/tty/n_tty.o CC mm/rmap.o CC lib/klist.o CC drivers/tty/tty_ioctl.o CC net/core/xdp.o CC lib/kobject.o CC fs/attr.o CC kernel/panic.o CC lib/kobject_uevent.o CC drivers/tty/tty_ldisc.o CC mm/vmalloc.o CC fs/bad_inode.o CC kernel/cpu.o AR drivers/gpu/host1x/built-in.a CC drivers/base/power/clock_ops.o AR drivers/gpu/drm/arm/built-in.a AR drivers/gpu/drm/display/built-in.a AR drivers/gpu/drm/rcar-du/built-in.a AR drivers/gpu/drm/omapdrm/built-in.a AR drivers/gpu/drm/tilcdc/built-in.a CC net/core/flow_offload.o AR drivers/gpu/drm/imx/built-in.a AR drivers/gpu/drm/i2c/built-in.a AR drivers/gpu/drm/panel/built-in.a AR drivers/gpu/drm/bridge/analogix/built-in.a AR drivers/gpu/drm/bridge/cadence/built-in.a AR drivers/gpu/drm/bridge/synopsys/built-in.a AR drivers/gpu/drm/bridge/built-in.a AR drivers/gpu/drm/hisilicon/built-in.a AR drivers/gpu/drm/tiny/built-in.a AR drivers/gpu/drm/xlnx/built-in.a AR drivers/gpu/drm/gud/built-in.a AR drivers/gpu/drm/solomon/built-in.a AR drivers/gpu/drm/built-in.a AR drivers/gpu/vga/built-in.a AR drivers/gpu/built-in.a CC drivers/tty/tty_buffer.o CC fs/file.o AR drivers/base/power/built-in.a CC mm/page_alloc.o CC drivers/base/firmware_loader/builtin/main.o AR drivers/block/built-in.a CC lib/logic_pio.o CC kernel/exit.o AR drivers/base/firmware_loader/builtin/built-in.a CC drivers/base/firmware_loader/main.o CC net/core/gro.o CC drivers/tty/tty_port.o CC kernel/softirq.o CC kernel/resource.o CC lib/memcat_p.o CC fs/filesystems.o CC mm/init-mm.o CC lib/memneq.o CC drivers/tty/tty_mutex.o AR drivers/base/firmware_loader/built-in.a CC drivers/base/regmap/regmap.o CC net/netfilter/core.o CC kernel/sysctl.o CC lib/nmi_backtrace.o CC net/core/net-sysfs.o CC mm/memblock.o CC net/core/net-procfs.o CC net/core/fib_rules.o CC fs/namespace.o CC drivers/base/regmap/regcache.o CC drivers/tty/tty_ldsem.o CC lib/nodemask.o CC mm/madvise.o CC drivers/base/regmap/regcache-rbtree.o CC net/netfilter/nf_log.o CC drivers/tty/tty_baudrate.o CC drivers/tty/tty_jobctrl.o CC fs/seq_file.o CC lib/plist.o CC lib/radix-tree.o CC net/core/dst_cache.o CC kernel/capability.o CC drivers/base/regmap/regcache-flat.o CC fs/xattr.o CC lib/ratelimit.o CC drivers/tty/n_null.o CC mm/dmapool.o CC net/netfilter/nf_queue.o CC lib/rbtree.o CC drivers/base/regmap/regmap-mmio.o CC net/netfilter/nf_sockopt.o CC kernel/ptrace.o CC lib/seq_buf.o CC net/core/gro_cells.o CC drivers/tty/pty.o CC mm/slub.o CC fs/libfs.o AR drivers/base/regmap/built-in.a AR drivers/base/test/built-in.a CC drivers/base/component.o CC net/netfilter/utils.o CC lib/sha1.o CC lib/show_mem.o CC kernel/user.o CC lib/siphash.o CC net/core/of_net.o AR drivers/tty/built-in.a CC fs/fs-writeback.o CC drivers/base/core.o CC net/netfilter/nf_conntrack_core.o CC mm/memfd.o CC kernel/signal.o CC lib/string.o CC lib/timerqueue.o AR net/core/built-in.a CC fs/pnode.o CC lib/vsprintf.o AR mm/built-in.a CC drivers/base/bus.o CC kernel/sys.o CC kernel/umh.o CC fs/splice.o CC kernel/workqueue.o CC kernel/pid.o CC net/netfilter/nf_conntrack_standalone.o CC drivers/base/dd.o CC net/netfilter/nf_conntrack_expect.o CC lib/win_minmax.o CC fs/sync.o CC lib/xarray.o CC drivers/base/syscore.o CC kernel/task_work.o CC kernel/extable.o CC lib/lockref.o CC net/netfilter/nf_conntrack_helper.o CC lib/bcd.o CC lib/sort.o CC fs/utimes.o CC lib/parser.o CC drivers/base/driver.o CC lib/debug_locks.o CC lib/random32.o CC drivers/base/class.o CC drivers/base/platform.o CC fs/d_path.o CC kernel/params.o CC lib/bust_spinlocks.o CC net/netfilter/nf_conntrack_proto.o CC kernel/platform-feature.o CC drivers/base/cpu.o CC fs/stack.o CC kernel/kthread.o CC lib/kasprintf.o CC lib/bitmap.o CC fs/fs_struct.o CC drivers/base/firmware.o CC kernel/sys_ni.o CC kernel/nsproxy.o CC net/netfilter/nf_conntrack_proto_generic.o CC drivers/base/init.o CC fs/statfs.o CC lib/scatterlist.o CC drivers/base/map.o CC lib/list_sort.o CC fs/fs_pin.o CC lib/uuid.o CC kernel/notifier.o CC lib/iov_iter.o CC net/netfilter/nf_conntrack_proto_tcp.o CC drivers/base/devres.o CC fs/nsfs.o CC kernel/ksysfs.o CC net/ipv4/netfilter/nf_defrag_ipv4.o CC drivers/base/attribute_container.o CC lib/clz_ctz.o CC fs/fs_types.o CC lib/bsearch.o CC drivers/base/transport_class.o CC kernel/cred.o CC net/unix/af_unix.o CC net/unix/garbage.o CC net/netfilter/nf_conntrack_proto_udp.o CC fs/fs_context.o CC drivers/base/topology.o CC net/ipv4/netfilter/ip_tables.o CC lib/find_bit.o CC lib/llist.o CC lib/memweight.o CC lib/kfifo.o CC kernel/reboot.o CC drivers/base/container.o CC fs/fs_parser.o CC net/unix/sysctl_net_unix.o CC net/netfilter/nf_conntrack_proto_icmp.o CC lib/percpu-refcount.o CC drivers/base/property.o CC fs/fsopen.o CC drivers/base/cacheinfo.o CC kernel/async.o CC net/ipv4/netfilter/iptable_filter.o CC lib/rhashtable.o CC kernel/range.o CC fs/init.o CC kernel/smpboot.o CC drivers/base/swnode.o CC net/unix/scm.o CC net/netfilter/nf_conntrack_extend.o CC kernel/ucount.o CC net/ipv4/netfilter/iptable_mangle.o CC lib/once.o CC fs/kernel_read_file.o CC drivers/base/devtmpfs.o CC kernel/regset.o CC lib/refcount.o CC fs/remap_range.o CC lib/usercopy.o AR net/unix/built-in.a CC net/ipv6/netfilter/nf_defrag_ipv6_hooks.o CC net/ipv6/af_inet6.o CC kernel/groups.o AR drivers/base/built-in.a CC lib/errseq.o AR drivers/misc/eeprom/built-in.a AR drivers/misc/cb710/built-in.a AR drivers/misc/ti-st/built-in.a AR drivers/misc/lis3lv02d/built-in.a CC net/netfilter/nf_conntrack_acct.o AR drivers/misc/cardreader/built-in.a AR drivers/misc/built-in.a CC drivers/mfd/syscon.o CC lib/bucket_locks.o CC net/ipv4/netfilter/iptable_nat.o CC net/netfilter/nf_conntrack_seqadj.o CC fs/buffer.o CC kernel/stacktrace.o AR drivers/mfd/built-in.a AR drivers/nfc/built-in.a AR drivers/cxl/core/built-in.a AR drivers/cxl/built-in.a AR drivers/macintosh/built-in.a AR drivers/scsi/built-in.a AR drivers/nvme/host/built-in.a CC lib/generic-radix-tree.o AR drivers/nvme/target/built-in.a AR drivers/nvme/built-in.a CC drivers/net/wireguard/main.o CC lib/string_helpers.o CC net/ipv6/netfilter/nf_conntrack_reasm.o CC kernel/smp.o AR net/ipv4/netfilter/built-in.a CC net/ipv4/route.o CC net/ipv4/inetpeer.o CC net/ipv4/protocol.o CC net/netfilter/nf_conntrack_proto_icmpv6.o CC fs/direct-io.o CC lib/hexdump.o CC kernel/uid16.o CC lib/kstrtox.o CC drivers/net/wireguard/noise.o CC lib/iomap.o AR net/ipv6/netfilter/built-in.a CC net/ipv6/anycast.o CC fs/mpage.o CC net/ipv4/ip_input.o CC net/netfilter/nf_nat_core.o CC kernel/kallsyms.o CC lib/pci_iomap.o CC net/ipv6/ip6_output.o CC fs/proc_namespace.o CC drivers/net/wireguard/device.o CC lib/iomap_copy.o CC lib/devres.o CC lib/hweight.o CC kernel/stop_machine.o CC fs/eventpoll.o CC net/ipv4/ip_fragment.o CC net/netfilter/nf_nat_proto.o CC net/ipv6/ip6_input.o CC lib/list_debug.o CC drivers/net/wireguard/peer.o CC kernel/utsname_sysctl.o CC lib/bitrev.o CC kernel/irq_work.o CC net/ipv4/ip_forward.o HOSTCC lib/gen_crc32table CC lib/percpu_counter.o CC fs/anon_inodes.o CC net/netfilter/nf_nat_helper.o CC kernel/iomem.o CC fs/signalfd.o CC drivers/net/wireguard/timers.o CC lib/syscall.o CC net/ipv6/addrconf.o CC net/ipv6/addrlabel.o CC fs/timerfd.o AR kernel/built-in.a CC lib/nlattr.o CC net/ipv4/ip_options.o CC net/ipv4/ip_output.o CC net/netfilter/x_tables.o CC fs/eventfd.o CC drivers/net/wireguard/queueing.o CC drivers/net/wireguard/send.o CC lib/checksum.o CC net/ipv6/route.o CC lib/atomic64.o CC fs/aio.o CC lib/cpu_rmap.o CC net/ipv4/ip_sockglue.o CC fs/io_uring.o CC net/netfilter/xt_tcpudp.o CC lib/dynamic_queue_limits.o CC lib/strncpy_from_user.o CC drivers/net/wireguard/receive.o AR drivers/net/phy/built-in.a CC net/ipv4/inet_hashtables.o CC net/ipv4/inet_timewait_sock.o CC net/ipv6/ip6_fib.o CC lib/strnlen_user.o CC net/netfilter/xt_mark.o CC net/netfilter/xt_nat.o CC fs/io-wq.o CC drivers/net/wireguard/socket.o CC lib/net_utils.o CC fs/locks.o CC lib/stackdepot.o CC net/ipv4/inet_connection_sock.o CC net/ipv6/ipv6_sockglue.o CC net/netfilter/xt_length.o CC drivers/net/wireguard/peerlookup.o CC lib/sbitmap.o CC fs/binfmt_script.o AR drivers/net/mdio/built-in.a CC net/ipv4/tcp.o CC net/ipv4/tcp_input.o AR lib/lib.a GEN lib/crc32table.h CC lib/crc32.o AR drivers/firewire/built-in.a CC net/ipv6/ndisc.o CC fs/binfmt_elf.o AR net/netfilter/built-in.a CC drivers/net/wireguard/allowedips.o AR drivers/net/pcs/built-in.a CC fs/coredump.o AR lib/built-in.a CC net/ipv4/tcp_output.o CC net/ipv6/udp.o CC drivers/net/wireguard/ratelimiter.o CC fs/drop_caches.o CC fs/fhandle.o CC net/ipv4/tcp_timer.o CC drivers/net/wireguard/cookie.o CC net/ipv6/udplite.o AR fs/built-in.a CC drivers/net/wireguard/netlink.o CC net/ipv4/tcp_ipv4.o CC net/ipv6/raw.o CC net/ipv6/icmp.o AR drivers/net/wireguard/built-in.a CC drivers/net/dummy.o CC net/ipv4/tcp_minisocks.o CC net/ipv6/mcast.o CC net/ipv6/reassembly.o CC drivers/net/loopback.o CC net/ipv6/tcp_ipv6.o CC net/ipv4/tcp_cong.o AR drivers/cdrom/built-in.a CC drivers/net/veth.o CC net/ipv6/ping.o CC net/ipv4/tcp_metrics.o AR drivers/net/built-in.a AR drivers/auxdisplay/built-in.a AR drivers/usb/built-in.a CC drivers/input/input.o CC net/ipv6/exthdrs.o CC net/ipv4/tcp_fastopen.o CC drivers/input/input-compat.o AR drivers/i2c/algos/built-in.a AR drivers/i2c/busses/built-in.a AR drivers/i2c/muxes/built-in.a AR drivers/i2c/built-in.a CC drivers/input/input-mt.o CC net/ipv6/datagram.o CC net/ipv6/ip6_flowlabel.o CC net/ipv4/tcp_rate.o CC drivers/input/input-poller.o CC drivers/input/ff-core.o CC net/ipv6/inet6_connection_sock.o CC net/ipv4/tcp_recovery.o CC drivers/input/touchscreen.o AR drivers/input/built-in.a AR drivers/i3c/built-in.a AR drivers/media/i2c/built-in.a AR drivers/media/tuners/built-in.a AR drivers/media/rc/keymaps/built-in.a AR drivers/media/rc/built-in.a AR drivers/media/common/b2c2/built-in.a AR drivers/media/common/saa7146/built-in.a AR drivers/media/common/siano/built-in.a AR drivers/media/common/v4l2-tpg/built-in.a AR drivers/media/common/videobuf2/built-in.a AR drivers/media/common/built-in.a AR drivers/media/platform/allegro-dvt/built-in.a CC net/ipv6/udp_offload.o AR drivers/media/platform/amlogic/meson-ge2d/built-in.a AR drivers/media/platform/amlogic/built-in.a AR drivers/media/platform/amphion/built-in.a AR drivers/media/platform/aspeed/built-in.a AR drivers/media/platform/atmel/built-in.a AR drivers/media/platform/cadence/built-in.a CC net/ipv4/tcp_ulp.o AR drivers/media/platform/chips-media/built-in.a AR drivers/media/platform/intel/built-in.a AR drivers/media/platform/marvell/built-in.a AR drivers/media/platform/mediatek/jpeg/built-in.a AR drivers/media/platform/nvidia/tegra-vde/built-in.a AR drivers/media/platform/nvidia/built-in.a AR drivers/media/platform/mediatek/mdp/built-in.a AR drivers/media/platform/mediatek/vcodec/built-in.a AR drivers/media/platform/mediatek/vpu/built-in.a AR drivers/media/platform/mediatek/built-in.a AR drivers/media/platform/nxp/imx-jpeg/built-in.a AR drivers/media/platform/nxp/built-in.a AR drivers/media/platform/qcom/camss/built-in.a AR drivers/media/platform/qcom/venus/built-in.a AR drivers/media/platform/qcom/built-in.a AR drivers/media/platform/renesas/rcar-vin/built-in.a AR drivers/media/platform/renesas/vsp1/built-in.a AR drivers/media/platform/renesas/built-in.a AR drivers/media/platform/rockchip/rga/built-in.a AR drivers/media/platform/rockchip/rkisp1/built-in.a AR drivers/media/platform/rockchip/built-in.a AR drivers/media/platform/samsung/exynos-gsc/built-in.a AR drivers/media/platform/samsung/exynos4-is/built-in.a AR drivers/media/platform/samsung/s3c-camif/built-in.a AR drivers/media/platform/samsung/s5p-g2d/built-in.a AR drivers/media/platform/samsung/s5p-jpeg/built-in.a AR drivers/media/platform/samsung/s5p-mfc/built-in.a AR drivers/media/platform/samsung/built-in.a CC net/ipv4/tcp_offload.o AR drivers/media/platform/st/sti/bdisp/built-in.a AR drivers/media/platform/st/sti/c8sectpfe/built-in.a CC net/ipv4/datagram.o AR drivers/media/pci/ttpci/built-in.a AR drivers/media/platform/st/sti/delta/built-in.a AR drivers/media/pci/b2c2/built-in.a AR drivers/media/platform/st/sti/hva/built-in.a AR drivers/media/pci/pluto2/built-in.a AR drivers/media/platform/st/stm32/built-in.a AR drivers/media/pci/dm1105/built-in.a AR drivers/media/platform/st/built-in.a AR drivers/media/pci/pt1/built-in.a AR drivers/media/platform/sunxi/sun4i-csi/built-in.a AR drivers/media/pci/pt3/built-in.a AR drivers/media/platform/sunxi/sun6i-csi/built-in.a AR drivers/media/pci/mantis/built-in.a AR drivers/media/pci/ngene/built-in.a AR drivers/media/pci/ddbridge/built-in.a AR drivers/media/platform/sunxi/sun8i-di/built-in.a AR drivers/media/pci/saa7146/built-in.a AR drivers/media/pci/smipcie/built-in.a AR drivers/media/platform/sunxi/sun8i-rotate/built-in.a AR drivers/media/platform/sunxi/built-in.a AR drivers/media/pci/netup_unidvb/built-in.a AR drivers/media/platform/ti/am437x/built-in.a AR drivers/media/platform/ti/cal/built-in.a AR drivers/media/pci/intel/ipu3/built-in.a AR drivers/media/pci/intel/built-in.a AR drivers/media/platform/ti/vpe/built-in.a AR drivers/media/platform/ti/davinci/built-in.a AR drivers/media/pci/built-in.a AR drivers/media/platform/ti/omap/built-in.a AR drivers/media/platform/ti/omap3isp/built-in.a AR drivers/media/platform/ti/built-in.a CC net/ipv6/seg6.o AR drivers/media/platform/via/built-in.a AR drivers/media/platform/xilinx/built-in.a AR drivers/media/platform/built-in.a AR drivers/media/usb/b2c2/built-in.a AR drivers/media/usb/dvb-usb/built-in.a AR drivers/media/usb/dvb-usb-v2/built-in.a AR drivers/media/usb/s2255/built-in.a AR drivers/media/usb/siano/built-in.a AR drivers/media/usb/stkwebcam/built-in.a AR drivers/media/usb/ttusb-budget/built-in.a AR drivers/media/usb/ttusb-dec/built-in.a AR drivers/media/usb/zr364xx/built-in.a AR drivers/media/usb/built-in.a AR drivers/media/mmc/siano/built-in.a AR drivers/media/mmc/built-in.a AR drivers/media/firewire/built-in.a AR drivers/media/spi/built-in.a AR drivers/media/test-drivers/built-in.a AR drivers/media/built-in.a AR drivers/ptp/built-in.a CC drivers/power/reset/syscon-reboot.o CC drivers/power/reset/syscon-poweroff.o CC net/ipv4/raw.o CC net/ipv6/fib6_notifier.o CC drivers/power/reset/reboot-mode.o CC drivers/power/reset/syscon-reboot-mode.o CC net/ipv4/udp.o CC net/ipv6/rpl.o AR drivers/power/reset/built-in.a AR drivers/power/built-in.a AR drivers/mmc/built-in.a AR drivers/ufs/built-in.a AR drivers/firmware/arm_ffa/built-in.a AR drivers/firmware/arm_scmi/built-in.a AR drivers/firmware/broadcom/built-in.a AR drivers/firmware/cirrus/built-in.a AR drivers/firmware/meson/built-in.a AR drivers/firmware/efi/built-in.a AR drivers/firmware/imx/built-in.a AR drivers/firmware/psci/built-in.a AR drivers/firmware/smccc/built-in.a AR drivers/firmware/tegra/built-in.a AR drivers/firmware/xilinx/built-in.a AR drivers/firmware/built-in.a AR drivers/clocksource/built-in.a AR drivers/crypto/xilinx/built-in.a AR drivers/crypto/hisilicon/built-in.a AR drivers/crypto/keembay/built-in.a AR drivers/crypto/built-in.a CC drivers/of/base.o CC net/ipv4/udplite.o CC net/ipv6/ioam6.o CC drivers/of/device.o CC net/ipv4/udp_offload.o CC drivers/of/platform.o CC net/devres.o CC net/ipv6/sysctl_net_ipv6.o CC net/ipv4/arp.o CC drivers/of/property.o CC net/ipv6/netfilter.o CC drivers/of/kobj.o CC drivers/of/fdt.o CC net/ipv4/icmp.o CC drivers/of/fdt_address.o CC net/ipv6/fib6_rules.o CC drivers/of/address.o CC net/ipv4/devinet.o CC net/ipv6/proc.o CC drivers/of/irq.o AR drivers/platform/built-in.a AR drivers/hwtracing/intel_th/built-in.a CC net/ipv6/addrconf_core.o CC net/ipv6/exthdrs_core.o CC drivers/of/of_reserved_mem.o CC net/ipv4/af_inet.o AR drivers/of/built-in.a AR drivers/built-in.a CC net/ipv6/ip6_checksum.o CC net/ipv4/igmp.o CC net/ipv6/ip6_icmp.o CC net/ipv4/fib_frontend.o CC net/ipv6/output_core.o CC net/ipv6/protocol.o CC net/ipv4/fib_semantics.o CC net/ipv6/ip6_offload.o CC net/ipv4/fib_trie.o CC net/ipv6/tcpv6_offload.o CC net/ipv4/fib_notifier.o CC net/ipv6/exthdrs_offload.o CC net/ipv6/inet6_hashtables.o CC net/ipv4/inet_fragment.o CC net/ipv6/ip6_udp_tunnel.o CC net/ipv4/ping.o CC net/ipv6/mcast_snoop.o CC net/ipv4/ip_tunnel_core.o AR net/ipv6/built-in.a CC net/ipv4/gre_offload.o CC net/ipv4/metrics.o CC net/ipv4/netlink.o CC net/ipv4/nexthop.o CC net/ipv4/udp_tunnel_stub.o CC net/ipv4/ip_tunnel.o CC net/socket.o CC net/ipv4/sysctl_net_ipv4.o CC net/sysctl_net.o CC net/ipv4/proc.o CC net/ipv4/fib_rules.o CC net/ipv4/ipip.o CC net/ipv4/udp_tunnel_core.o CC net/ipv4/udp_tunnel_nic.o CC net/ipv4/tunnel4.o CC net/ipv4/netfilter.o CC net/ipv4/tcp_cubic.o AR net/ipv4/built-in.a AR net/built-in.a GEN .version CHK include/generated/compile.h LD vmlinux.o MODPOST vmlinux.symvers MODINFO modules.builtin.modinfo GEN modules.builtin LD .tmp_vmlinux.kallsyms1 KSYMS .tmp_vmlinux.kallsyms1.S AS .tmp_vmlinux.kallsyms1.S LD .tmp_vmlinux.kallsyms2 KSYMS .tmp_vmlinux.kallsyms2.S AS .tmp_vmlinux.kallsyms2.S LD vmlinux SYSMAP System.map OBJCOPY arch/openrisc/boot/vmlinux.bin make[3]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel' make[2]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon' rm -f /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/result timeout --foreground 20m qemu-system-or1k \ -nodefaults \ -nographic \ -smp 4 \ -cpu or1200 -machine virt \ -m $(grep -q CONFIG_DEBUG_KMEMLEAK=y /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/.config && echo 1G || echo 256M) \ -serial stdio \ -chardev file,path=/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/result,id=result \ -device virtio-serial-device -device virtserialport,chardev=result \ -no-reboot \ -monitor none \ -kernel /home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu/build/or1k/kernel/vmlinux [ 0.000000] FDT at (ptrval) [ 0.000000] random: crng init done [ 0.000000] Linux version 5.19.0-rc3+ (wgci@towner.zx2c4.com) (or1k-linux-musl-gcc (GCC) 11.2.1 20211120, GNU ld (GNU Binutils) 2.37) #1 SMP PREEMPT Fri Jun 5 15:58:00 CEST 2015 [ 0.000000] CPU: OpenRISC-13 (revision 8) @20 MHz [ 0.000000] -- dcache disabled [ 0.000000] -- icache disabled [ 0.000000] -- dmmu: 128 entries, 4 way(s) [ 0.000000] -- immu: 128 entries, 4 way(s) [ 0.000000] -- additional features: [ 0.000000] -- power management [ 0.000000] -- PIC [ 0.000000] -- timer [ 0.000000] Initial ramdisk not found [ 0.000000] Setting up paging and PTEs. [ 0.000000] map_ram: Memory: 0x0-0x10000000 [ 0.000000] Zone ranges: [ 0.000000] Normal [mem 0x0000000000000000-0x000000000fffffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000000000-0x000000000fffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x000000000fffffff] [ 0.000000] itlb_miss_handler (ptrval) [ 0.000000] dtlb_miss_handler (ptrval) [ 0.000000] OpenRISC Linux -- http://openrisc.io [ 0.000000] percpu: Embedded 5 pages/cpu s12464 r0 d28496 u40960 [ 0.000000] pcpu-alloc: s12464 r0 d28496 u40960 alloc=5*8192 [ 0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 32640 [ 0.000000] Kernel command line: console=ttyS0 wg.success=vport0p1 panic_on_warn=1 [ 0.000000] Dentry cache hash table entries: 32768 (order: 4, 131072 bytes, linear) [ 0.000000] Inode-cache hash table entries: 16384 (order: 3, 65536 bytes, linear) [ 0.000000] Sorting __ex_table... [ 0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.000000] mem_init_done ........................................... [ 0.000000] Memory: 249512K/262144K available (4615K kernel code, 925K rwdata, 528K rodata, 4660K init, 372K bss, 12632K reserved, 0K cma-reserved) [ 0.000000] SLUB: HWalign=16, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 [ 0.000000] rcu: Preemptible hierarchical RCU implementation. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. [ 0.000000] NR_IRQS: 32, nr_irqs: 32, preallocated irqs: 0 [ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.000000] clocksource: openrisc_timer: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 95563022313 ns [ 0.004000] Console: colour dummy device 80x25 [ 0.004000] 40.00 BogoMIPS (lpj=80000) [ 0.008000] pid_max: default: 32768 minimum: 301 [ 0.012000] Mount-cache hash table entries: 2048 (order: 0, 8192 bytes, linear) [ 0.012000] Mountpoint-cache hash table entries: 2048 (order: 0, 8192 bytes, linear) [ 0.068000] rcu: Hierarchical SRCU implementation. [ 0.076000] smp: Bringing up secondary CPUs ... [ 0.084000] CPU1: Booted secondary processor [ 0.084000] CPU: OpenRISC-13 (revision 8) @20 MHz [ 0.084000] -- dcache disabled [ 0.084000] -- icache disabled [ 0.084000] -- dmmu: 128 entries, 4 way(s) [ 0.084000] -- immu: 128 entries, 4 way(s) [ 0.084000] -- additional features: [ 0.084000] -- power management [ 0.084000] -- PIC [ 0.084000] -- timer [ 0.084000] Synchronize counters for CPU 1: done. [ 0.096000] CPU2: Booted secondary processor [ 0.096000] CPU: OpenRISC-13 (revision 8) @20 MHz [ 0.096000] -- dcache disabled [ 0.096000] -- icache disabled [ 0.096000] -- dmmu: 128 entries, 4 way(s) [ 0.096000] -- immu: 128 entries, 4 way(s) [ 0.096000] -- additional features: [ 0.096000] -- power management [ 0.096000] -- PIC [ 0.096000] -- timer [ 0.096000] Synchronize counters for CPU 2: done. [ 0.096000] CPU3: Booted secondary processor [ 0.096000] CPU: OpenRISC-13 (revision 8) @20 MHz [ 0.096000] -- dcache disabled [ 0.096000] -- icache disabled [ 0.096000] -- dmmu: 128 entries, 4 way(s) [ 0.096000] -- immu: 128 entries, 4 way(s) [ 0.096000] -- additional features: [ 0.096000] -- power management [ 0.096000] -- PIC [ 0.096000] -- timer [ 0.096000] Synchronize counters for CPU 3: done. [ 0.100000] smp: Brought up 1 node, 4 CPUs [ 0.128000] devtmpfs: initialized [ 0.152000] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns [ 0.152000] futex hash table entries: 1024 (order: 1, 16384 bytes, linear) [ 0.164000] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.300000] clocksource: Switched to clocksource openrisc_timer [ 0.456000] NET: Registered PF_INET protocol family [ 0.480000] IP idents hash table entries: 4096 (order: 2, 32768 bytes, linear) [ 0.496000] tcp_listen_portaddr_hash hash table entries: 1024 (order: 0, 8192 bytes, linear) [ 0.496000] Table-perturb hash table entries: 65536 (order: 5, 262144 bytes, linear) [ 0.496000] TCP established hash table entries: 2048 (order: 0, 8192 bytes, linear) [ 0.496000] TCP bind hash table entries: 2048 (order: 1, 16384 bytes, linear) [ 0.504000] TCP: Hash tables configured (established 2048 bind 2048) [ 0.512000] UDP hash table entries: 256 (order: 0, 8192 bytes, linear) [ 0.516000] UDP-Lite hash table entries: 256 (order: 0, 8192 bytes, linear) [ 0.520000] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.584000] workingset: timestamp_bits=30 max_order=15 bucket_order=0 [ 0.772000] xor: measuring software checksum speed [ 0.808000] 8regs : 300 MB/sec [ 0.844000] 8regs_prefetch : 273 MB/sec [ 0.876000] 32regs : 306 MB/sec [ 0.912000] 32regs_prefetch : 296 MB/sec [ 0.912000] xor: using function: 32regs (306 MB/sec) [ 7.716000] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled [ 7.752000] printk: console [ttyS0] disabled [ 7.756000] 90000000.serial: ttyS0 at MMIO 0x90000000 (irq = 2, base_baud = 1250000) is a 16550A [ 7.760000] printk: console [ttyS0] enabled [ 7.764000] printk: console [ttyS0] printing thread started [ 7.988000] wireguard: allowedips self-tests: pass [ 8.092000] wireguard: nonce counter self-tests: pass [ 14.820000] wireguard: ratelimiter self-tests: pass [ 14.820000] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 14.820000] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 14.860000] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 14.888000] NET: Registered PF_INET6 protocol family [ 14.940000] Segment Routing with IPv6 [ 14.940000] In-situ OAM (IOAM) with IPv6 [ 15.160000] Freeing unused kernel image (initmem) memory: 4656K [ 15.160000] This architecture does not have kernel memory protection. [ 15.160000] Run /init as init process [ 15.160000] with arguments: [ 15.160000] /init [ 15.160000] with environment: [ 15.160000] HOME=/ [ 15.160000] TERM=linux    WireGuard Test Suite on Linux 5.19.0-rc3+ openrisc    [+] Mounting filesystems... [+] Module self-tests: * allowedips self-tests: pass * nonce counter self-tests: pass * ratelimiter self-tests: pass [+] Enabling logging... [+] Launching tests... [+] ip netns add wg-test-47-0 [+] ip netns add wg-test-47-1 [+] ip netns add wg-test-47-2 [+] NS0: ip link set up dev lo [+] NS0: ip link add dev wg0 type wireguard [ 16.944000] wireguard: wg0: Interface created [+] NS0: ip link set wg0 netns wg-test-47-1 [+] NS0: ip link add dev wg0 type wireguard [ 17.216000] wireguard: wg0: Interface created [+] NS0: ip link set wg0 netns wg-test-47-2 [+] wg genkey [+] wg genkey [+] wg genkey [+] wg genkey [+] wg pubkey [+] wg pubkey [+] wg pubkey [+] wg pubkey [+] wg genpsk [+] NS1: ip addr add 192.168.241.1/24 dev wg0 [+] NS1: ip addr add fd00::1/112 dev wg0 [+] NS2: ip addr add 192.168.241.2/24 dev wg0 [+] NS2: ip addr add fd00::2/112 dev wg0 [+] NS1: wg set wg0 private-key /dev/fd/63 listen-port 1 peer ibQXMECaYZDmPe3YzFih5PzgUGywtLdI9IPUt+O4Fw4= preshared-key /dev/fd/62 allowed-ips 192.168.241.2/32,fd00::2/128 [ 19.844000] wireguard: wg0: Peer 1 created [+] NS2: wg set wg0 private-key /dev/fd/63 listen-port 2 peer EPnhtG/jNUY3busOHmNeAp9SJHbQmY6DEzWvwi3obD8= preshared-key /dev/fd/62 allowed-ips 192.168.241.1/32,fd00::1/128 [ 19.972000] hrtimer: interrupt took 36432700 ns [ 20.272000] wireguard: wg0: Peer 2 created [+] NS1: ip link set up dev wg0 [+] NS2: ip link set up dev wg0 [+] NS1: ip link show dev wg0 [+] NS1: wg set wg0 peer ibQXMECaYZDmPe3YzFih5PzgUGywtLdI9IPUt+O4Fw4= endpoint 127.0.0.1:2 [+] NS2: wg set wg0 peer EPnhtG/jNUY3busOHmNeAp9SJHbQmY6DEzWvwi3obD8= endpoint 127.0.0.1:1 [+] NS2: ping -c 10 -f -W 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. ..[ 21.480000] wireguard: wg0: Sending handshake initiation to peer 2 (127.0.0.1:1) ........[ 21.736000] wireguard: wg0: Receiving handshake initiation from peer 1 (127.0.0.1:2) [ 21.736000] wireguard: wg0: Sending handshake response to peer 1 (127.0.0.1:2) [ 21.976000] wireguard: wg0: Keypair 1 created for peer 1 [ 22.108000] wireguard: wg0: Receiving handshake response from peer 2 (127.0.0.1:1) [ 22.136000] wireguard: wg0: Keypair 2 created for peer 2            --- 192.168.241.1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 576.177/650.955/700.789/41.588 ms, pipe 10, ipg/ewma 17.672/652.533 ms [+] NS2: ip -stats link show dev wg0 [+] NS1: ip -stats link show dev wg0 [+] NS2: wg show wg0 transfer [+] NS1: wg show wg0 transfer [+] NS1: wg show wg0 latest-handshakes [+] NS2: ping -c 10 -f -W 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. ..  ...   .. .  ..   --- 192.168.241.1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 9.460/28.971/61.823/15.057 ms, pipe 3, ipg/ewma 20.997/25.554 ms [+] NS1: ping -c 10 -f -W 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. ..  . . . . . ..  .  --- 192.168.241.2 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 6.445/12.006/27.448/6.666 ms, pipe 2, ipg/ewma 19.082/15.624 ms [+] NS2: ping6 -c 10 -f -W 1 fd00::1 PING fd00::1(fd00::1) 56 data bytes .. .  . . .. ..   .  --- fd00::1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 5.192/18.116/44.525/12.090 ms, pipe 3, ipg/ewma 19.374/19.654 ms [+] NS1: ping6 -c 10 -f -W 1 fd00::2 PING fd00::2(fd00::2) 56 data bytes ...  .  . . . . . .  --- fd00::2 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 4.068/12.291/43.341/12.472 ms, pipe 3, ipg/ewma 10.655/18.017 ms [+] NS2: iperf3 -s -1 -B 192.168.241.2 [+] NS2: wait for iperf:5201 pid 109 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -c 192.168.241.2 Connecting to host 192.168.241.2, port 5201 Accepted connection from 192.168.241.1, port 44744 [ 6] local 192.168.241.1 port 44752 connected to 192.168.241.2 port 5201 [ 6] local 192.168.241.2 port 5201 connected to 192.168.241.1 port 44752 [ ID] Interval Transfer Bitrate [ 6] 0.00-1.01 sec 385 KBytes 3.13 Mbits/sec [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.01 sec 601 KBytes 4.88 Mbits/sec 0 60.1 KBytes [ 6] 1.01-2.01 sec 425 KBytes 3.45 Mbits/sec [ 6] 1.01-2.00 sec 377 KBytes 3.11 Mbits/sec 0 60.1 KBytes [ 6] 2.01-3.00 sec 489 KBytes 4.06 Mbits/sec [ 6] 3.00-3.06 sec 46.8 KBytes 6.24 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.06 sec 1.31 MBytes 3.60 Mbits/sec receiver [ 6] 2.00-3.01 sec 502 KBytes 4.10 Mbits/sec 0 60.1 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.01 sec 1.45 MBytes 4.03 Mbits/sec 0 sender [ 6] 0.00-3.06 sec 1.31 MBytes 3.60 Mbits/sec receiver iperf Done. [+] NS1: iperf3 -s -1 -B fd00::1 [+] NS1: wait for iperf:5201 pid 118 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS2: iperf3 -Z -t 3 -c fd00::1 Connecting to host fd00::1, port 5201 Accepted connection from fd00::2, port 38368 [ 6] local fd00::2 port 38374 connected to fd00::1 port 5201 [ 6] local fd00::1 port 5201 connected to fd00::2 port 38374 [ ID] Interval Transfer Bitrate [ 6] 0.00-1.01 sec 353 KBytes 2.86 Mbits/sec [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 463 KBytes 3.79 Mbits/sec 0 47.4 KBytes [ 6] 1.01-2.00 sec 395 KBytes 3.26 Mbits/sec [ 6] 1.00-2.02 sec 442 KBytes 3.56 Mbits/sec 0 47.4 KBytes [ 6] 2.00-3.00 sec 444 KBytes 3.63 Mbits/sec [ 6] 3.00-3.04 sec 14.5 KBytes 3.52 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.04 sec 1.18 MBytes 3.25 Mbits/sec receiver [ 6] 2.02-3.00 sec 442 KBytes 3.69 Mbits/sec 0 47.4 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.00 sec 1.32 MBytes 3.68 Mbits/sec 0 sender [ 6] 0.00-3.04 sec 1.18 MBytes 3.25 Mbits/sec receiver iperf Done. [+] NS1: wait for iperf:5201 pid 122 [+] NS1: iperf3 -s -1 -B 192.168.241.1 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS2: iperf3 -Z -t 3 -b 0 -u -c 192.168.241.1 Connecting to host 192.168.241.1, port 5201 Accepted connection from 192.168.241.2, port 39078 [ 6] local 192.168.241.1 port 5201 connected to 192.168.241.2 port 39349 [ 6] local 192.168.241.2 port 39349 connected to 192.168.241.1 port 5201 [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ ID] Interval Transfer Bitrate Total Datagrams [ 6] 0.00-1.02 sec 975 KBytes 7.81 Mbits/sec 730 [ 6] 0.00-1.00 sec 840 KBytes 6.86 Mbits/sec 2.598 ms 0/629 (0%) [ 6] 1.00-2.01 sec 822 KBytes 6.67 Mbits/sec 1.689 ms 159/774 (21%) [ 6] 1.02-2.00 sec 949 KBytes 7.94 Mbits/sec 710 [ 6] 2.01-3.01 sec 920 KBytes 7.57 Mbits/sec 3.223 ms 0/689 (0%) [ 6] 3.01-3.06 sec 64.1 KBytes 10.2 Mbits/sec 1.474 ms 0/48 (0%) - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.06 sec 2.58 MBytes 7.08 Mbits/sec 1.474 ms 159/2140 (7.4%) receiver [ 6] 2.00-3.00 sec 935 KBytes 7.66 Mbits/sec 700 - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.00 sec 2.79 MBytes 7.80 Mbits/sec 0.000 ms 0/2140 (0%) sender [ 6] 0.00-3.06 sec 2.58 MBytes 7.08 Mbits/sec 1.474 ms 159/2140 (7.4%) receiver iperf Done. [+] NS2: wait for iperf:5201 pid 125 [+] NS2: iperf3 -s -1 -B fd00::2 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -b 0 -u -c fd00::2 Connecting to host fd00::2, port 5201 Accepted connection from fd00::1, port 49846 [ 6] local fd00::2 port 5201 connected to fd00::1 port 43325 [ 6] local fd00::1 port 43325 connected to fd00::2 port 5201 [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-1.00 sec 441 KBytes 3.61 Mbits/sec 5.693 ms 0/335 (0%) [ ID] Interval Transfer Bitrate Total Datagrams [ 6] 0.00-1.04 sec 474 KBytes 3.75 Mbits/sec 360 [ 6] 1.00-2.00 sec 548 KBytes 4.49 Mbits/sec 0.952 ms 0/416 (0%) [ 6] 1.04-2.01 sec 540 KBytes 4.54 Mbits/sec 410 [ 6] 2.00-3.00 sec 904 KBytes 7.41 Mbits/sec 3.281 ms 0/687 (0%) [ 6] 3.00-3.04 sec 38.2 KBytes 8.40 Mbits/sec 1.153 ms 0/29 (0%) - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.04 sec 1.89 MBytes 5.21 Mbits/sec 1.153 ms 0/1467 (0%) receiver [ 6] 2.01-3.02 sec 974 KBytes 7.91 Mbits/sec 740 - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.02 sec 1.94 MBytes 5.40 Mbits/sec 0.000 ms 0/1510 (0%) sender [ 6] 0.00-3.04 sec 1.89 MBytes 5.21 Mbits/sec 1.153 ms 0/1467 (0%) receiver iperf Done. [+] NS2: wait for iperf:5200 pid 128 [+] NS2: iperf3 -p 5200 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5200 (test #1) ----------------------------------------------------------- [+] NS2: wait for iperf:5201 pid 130 [+] NS2: iperf3 -p 5201 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS2: wait for iperf:5202 pid 132 [+] NS2: iperf3 -p 5202 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5202 (test #1) ----------------------------------------------------------- [+] NS2: wait for iperf:5203 pid 134 [+] NS2: iperf3 -p 5203 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5203 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -p 5200 -c 192.168.241.2 [+] NS1: iperf3 -Z -t 3 -p 5201 -c 192.168.241.2 [+] NS1: iperf3 -Z -t 3 -p 5202 -c 192.168.241.2 [+] NS1: iperf3 -Z -t 3 -p 5203 -c 192.168.241.2 Connecting to host 192.168.241.2, port 5201 Connecting to host 192.168.241.2, port 5200 Accepted connection from 192.168.241.1, port 50648 Accepted connection from 192.168.241.1, port 36378 Connecting to host 192.168.241.2, port 5203 Connecting to host 192.168.241.2, port 5202 Accepted connection from 192.168.241.1, port 50354 [ 6] local 192.168.241.2 port 5201 connected to 192.168.241.1 port 50656 [ 6] local 192.168.241.1 port 50656 connected to 192.168.241.2 port 5201 Accepted connection from 192.168.241.1, port 36096 [ 6] local 192.168.241.1 port 36380 connected to 192.168.241.2 port 5200 [ 6] local 192.168.241.2 port 5200 connected to 192.168.241.1 port 36380 [ 6] local 192.168.241.1 port 50362 connected to 192.168.241.2 port 5203 [ 6] local 192.168.241.2 port 5203 connected to 192.168.241.1 port 50362 [ 6] local 192.168.241.2 port 5202 connected to 192.168.241.1 port 36098 [ 6] local 192.168.241.1 port 36098 connected to 192.168.241.2 port 5202 [ ID] Interval Transfer Bitrate [ 6] 0.00-1.00 sec 168 KBytes 1.37 Mbits/sec [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 379 KBytes 3.10 Mbits/sec 0 73.5 KBytes [ ID] Interval Transfer Bitrate [ 6] 0.00-1.01 sec 171 KBytes 1.39 Mbits/sec [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.02 sec 286 KBytes 2.30 Mbits/sec 0 46.8 KBytes [ ID] Interval Transfer Bitrate [ 6] 0.00-1.00 sec 143 KBytes 1.17 Mbits/sec [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 242 KBytes 1.97 Mbits/sec 0 37.4 KBytes [ ID] Interval Transfer Bitrate [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 132 KBytes 1.08 Mbits/sec [ 6] 0.00-1.00 sec 226 KBytes 1.85 Mbits/sec 0 34.7 KBytes [ 6] 1.00-2.02 sec 147 KBytes 1.19 Mbits/sec [ 6] 1.00-2.00 sec 126 KBytes 1.03 Mbits/sec 0 73.5 KBytes [ 6] 1.01-2.01 sec 152 KBytes 1.25 Mbits/sec [ 6] 1.02-2.00 sec 188 KBytes 1.57 Mbits/sec 0 52.1 KBytes [ 6] 1.00-2.03 sec 147 KBytes 1.17 Mbits/sec [ 6] 1.00-2.01 sec 126 KBytes 1.02 Mbits/sec 0 37.4 KBytes [ 6] 1.00-2.02 sec 136 KBytes 1.10 Mbits/sec [ 6] 1.00-2.03 sec 188 KBytes 1.51 Mbits/sec 0 50.8 KBytes [ 6] 2.02-3.00 sec 118 KBytes 977 Kbits/sec [ 6] 2.01-3.00 sec 124 KBytes 1.03 Mbits/sec [ 6] 3.00-3.07 sec 14.7 KBytes 1.85 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.07 sec 448 KBytes 1.20 Mbits/sec receiver [ 6] 2.03-3.00 sec 131 KBytes 1.10 Mbits/sec [ 6] 3.00-3.09 sec 8.02 KBytes 709 Kbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.09 sec 456 KBytes 1.21 Mbits/sec receiver [ 6] 3.00-3.08 sec 10.7 KBytes 1.07 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.08 sec 432 KBytes 1.15 Mbits/sec receiver [ 6] 2.02-3.00 sec 146 KBytes 1.22 Mbits/sec [ 6] 3.00-3.03 sec 5.34 KBytes 1.40 Mbits/sec [ 6] 2.00-3.01 sec 126 KBytes 1.02 Mbits/sec 0 73.5 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.01 sec 631 KBytes 1.72 Mbits/sec 0 sender - - - - - - - - - - - - - - - - - - - - - - - - - [ 6] 0.00-3.07 sec 448 KBytes 1.20 Mbits/sec receiver [ ID] Interval Transfer Bitrate [ 6] 0.00-3.03 sec 419 KBytes 1.13 Mbits/sec receiver iperf Done. [ 6] 2.00-3.00 sec 126 KBytes 1.03 Mbits/sec 0 52.1 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.00 sec 600 KBytes 1.64 Mbits/sec 0 sender [ 6] 0.00-3.09 sec 456 KBytes 1.21 Mbits/sec receiver iperf Done. [ 6] 2.01-3.01 sec 134 KBytes 1.10 Mbits/sec 0 37.4 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.01 sec 501 KBytes 1.36 Mbits/sec 0 sender [ 6] 0.00-3.08 sec 432 KBytes 1.15 Mbits/sec receiver iperf Done. [ 6] 2.03-3.00 sec 126 KBytes 1.05 Mbits/sec 0 50.8 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.00 sec 540 KBytes 1.47 Mbits/sec 0 sender [ 6] 0.00-3.03 sec 419 KBytes 1.13 Mbits/sec receiver iperf Done. [+] NS1: ip link set wg0 mtu 34736 [+] NS2: ip link set wg0 mtu 34736 [+] NS2: ping -c 10 -f -W 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. . . ...   . . ..  .  --- 192.168.241.1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 4.874/17.426/76.013/21.517 ms, pipe 3, ipg/ewma 21.257/13.175 ms [+] NS1: ping -c 10 -f -W 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. ....  . .   . ..  .  --- 192.168.241.2 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 4.463/22.246/49.725/15.319 ms, pipe 4, ipg/ewma 16.769/23.640 ms [+] NS2: ping6 -c 10 -f -W 1 fd00::1 PING fd00::1(fd00::1) 56 data bytes ... .  .  . . . . .  --- fd00::1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 3.821/14.333/44.389/13.937 ms, pipe 3, ipg/ewma 16.245/19.332 ms [+] NS1: ping6 -c 10 -f -W 1 fd00::2 PING fd00::2(fd00::2) 56 data bytes ...   . . . . . . .  --- fd00::2 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 4.245/8.950/22.636/5.667 ms, pipe 3, ipg/ewma 12.027/11.630 ms [+] NS2: wait for iperf:5201 pid 147 [+] NS2: iperf3 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -c 192.168.241.2 Connecting to host 192.168.241.2, port 5201 Accepted connection from 192.168.241.1, port 50664 [ 6] local 192.168.241.1 port 50676 connected to 192.168.241.2 port 5201 [ 6] local 192.168.241.2 port 5201 connected to 192.168.241.1 port 50676 [ ID] Interval Transfer Bitrate [ 6] 0.00-1.00 sec 898 KBytes 7.35 Mbits/sec [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.03 sec 2.35 MBytes 19.0 Mbits/sec 1 474 KBytes [ 6] 1.03-2.00 sec 1.32 MBytes 11.5 Mbits/sec 0 711 KBytes [ 6] 1.00-2.00 sec 965 KBytes 7.88 Mbits/sec [ 6] 2.00-3.24 sec 1.18 MBytes 8.06 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.24 sec 3.00 MBytes 7.78 Mbits/sec receiver [ 6] 2.00-3.01 sec 915 KBytes 7.43 Mbits/sec 0 948 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.01 sec 4.56 MBytes 12.7 Mbits/sec 1 sender [ 6] 0.00-3.24 sec 3.00 MBytes 7.78 Mbits/sec receiver iperf Done. [+] NS1: wait for iperf:5201 pid 150 [+] NS1: iperf3 -s -1 -B fd00::1 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS2: iperf3 -Z -t 3 -c fd00::1 Connecting to host fd00::1, port 5201 Accepted connection from fd00::2, port 59156 [ 6] local fd00::1 port 5201 connected to fd00::2 port 59160 [ 6] local fd00::2 port 59160 connected to fd00::1 port 5201 [ ID] Interval Transfer Bitrate [ 6] 0.00-1.00 sec 965 KBytes 7.90 Mbits/sec [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 2.55 MBytes 21.3 Mbits/sec 1 948 KBytes [ 6] 1.00-2.01 sec 626 KBytes 5.10 Mbits/sec [ 6] 1.00-2.00 sec 643 KBytes 5.27 Mbits/sec 0 948 KBytes [ 6] 2.01-3.02 sec 1.06 MBytes 8.75 Mbits/sec [ 6] 3.02-3.10 sec 102 KBytes 10.9 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.10 sec 2.71 MBytes 7.34 Mbits/sec receiver [ 6] 2.00-3.00 sec 711 KBytes 5.81 Mbits/sec 0 948 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.00 sec 3.87 MBytes 10.8 Mbits/sec 1 sender [ 6] 0.00-3.10 sec 2.71 MBytes 7.34 Mbits/sec receiver iperf Done. [+] NS1: wait for iperf:5201 pid 153 [+] NS1: iperf3 -s -1 -B 192.168.241.1 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS2: iperf3 -Z -t 3 -b 0 -u -c 192.168.241.1 Accepted connection from 192.168.241.2, port 52596 Connecting to host 192.168.241.1, port 5201 [ 6] local 192.168.241.2 port 53598 connected to 192.168.241.1 port 5201 [ 6] local 192.168.241.1 port 5201 connected to 192.168.241.2 port 53598 [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-1.00 sec 1.32 MBytes 11.1 Mbits/sec 12.509 ms 0/80 (0%) [ ID] Interval Transfer Bitrate Total Datagrams [ 6] 0.00-1.09 sec 1.49 MBytes 11.5 Mbits/sec 90 [ 6] 1.00-2.00 sec 322 KBytes 2.64 Mbits/sec 13.719 ms 0/19 (0%) [ 6] 1.09-2.09 sec 339 KBytes 2.77 Mbits/sec 20 [ 6] 2.00-3.00 sec 1.26 MBytes 10.6 Mbits/sec 16.504 ms 0/76 (0%) [ 6] 3.00-3.25 sec 119 KBytes 3.93 Mbits/sec 20.712 ms 0/7 (0%) - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.25 sec 3.01 MBytes 7.77 Mbits/sec 20.712 ms 0/182 (0%) receiver [ 6] 2.09-3.15 sec 1.32 MBytes 10.4 Mbits/sec 80 - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.15 sec 3.14 MBytes 8.36 Mbits/sec 0.000 ms 0/190 (0%) sender [ 6] 0.00-3.25 sec 3.01 MBytes 7.77 Mbits/sec 20.712 ms 0/182 (0%) receiver iperf Done. [+] NS2: wait for iperf:5201 pid 156 [+] NS2: iperf3 -s -1 -B fd00::2 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -b 0 -u -c fd00::2 Connecting to host fd00::2, port 5201 Accepted connection from fd00::1, port 33612 [ 6] local fd00::2 port 5201 connected to fd00::1 port 41669 [ 6] local fd00::1 port 41669 connected to fd00::2 port 5201 [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-1.01 sec 1.40 MBytes 11.7 Mbits/sec 12.415 ms 0/85 (0%) [ ID] Interval Transfer Bitrate Total Datagrams [ 6] 0.00-1.12 sec 1.65 MBytes 12.3 Mbits/sec 100 [ 6] 1.01-2.01 sec 948 KBytes 7.80 Mbits/sec 18.427 ms 0/56 (0%) [ 6] 1.12-2.08 sec 846 KBytes 7.25 Mbits/sec 50 [ 6] 2.01-3.04 sec 829 KBytes 6.55 Mbits/sec 39.939 ms 1/50 (2%) [ 6] 3.04-3.10 sec 186 KBytes 26.1 Mbits/sec 32.505 ms 7/18 (39%) - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.10 sec 3.32 MBytes 8.99 Mbits/sec 32.505 ms 8/209 (3.8%) receiver [ 6] 2.08-3.04 sec 1016 KBytes 8.66 Mbits/sec 60 - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.04 sec 3.47 MBytes 9.58 Mbits/sec 0.000 ms 0/210 (0%) sender [ 6] 0.00-3.10 sec 3.32 MBytes 8.99 Mbits/sec 32.505 ms 8/209 (3.8%) receiver iperf Done. [+] NS2: wait for iperf:5200 pid 159 [+] NS2: iperf3 -p 5200 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5200 (test #1) ----------------------------------------------------------- [+] NS2: wait for iperf:5201 pid 161 [+] NS2: iperf3 -p 5201 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS2: wait for iperf:5202 pid 163 [+] NS2: iperf3 -p 5202 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5202 (test #1) ----------------------------------------------------------- [+] NS2: wait for iperf:5203 pid 165 [+] NS2: iperf3 -p 5203 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5203 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -p 5200 -c 192.168.241.2 [+] NS1: iperf3 -Z -t 3 -p 5201 -c 192.168.241.2 [+] NS1: iperf3 -Z -t 3 -p 5202 -c 192.168.241.2 [+] NS1: iperf3 -Z -t 3 -p 5203 -c 192.168.241.2 Connecting to host 192.168.241.2, port 5200 Accepted connection from 192.168.241.1, port 59496 Connecting to host 192.168.241.2, port 5202 Accepted connection from 192.168.241.1, port 33550 Connecting to host 192.168.241.2, port 5201 Connecting to host 192.168.241.2, port 5203 Accepted connection from 192.168.241.1, port 50910 Accepted connection from 192.168.241.1, port 57272 [ 6] local 192.168.241.2 port 5200 connected to 192.168.241.1 port 59502 [ 6] local 192.168.241.1 port 57282 connected to 192.168.241.2 port 5201 [ 6] local 192.168.241.1 port 59502 connected to 192.168.241.2 port 5200 [ 6] local 192.168.241.2 port 5202 connected to 192.168.241.1 port 33562 [ 6] local 192.168.241.1 port 50912 connected to 192.168.241.2 port 5203 [ 6] local 192.168.241.2 port 5201 connected to 192.168.241.1 port 57282 [ 6] local 192.168.241.2 port 5203 connected to 192.168.241.1 port 50912 [ 6] local 192.168.241.1 port 33562 connected to 192.168.241.2 port 5202 [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 1.21 MBytes 10.1 Mbits/sec 2 406 KBytes [ ID] Interval Transfer Bitrate [ 6] 0.00-1.03 sec 136 KBytes 1.08 Mbits/sec [ ID] Interval Transfer Bitrate [ 6] 0.00-1.08 sec 237 KBytes 1.79 Mbits/sec [ ID] Interval Transfer Bitrate [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 1.21 MBytes 10.1 Mbits/sec 2 373 KBytes [ 6] 0.00-1.01 sec 152 KBytes 1.24 Mbits/sec [ ID] Interval Transfer Bitrate Retr Cwnd [ ID] Interval Transfer Bitrate [ 6] 0.00-1.02 sec 152 KBytes 1.23 Mbits/sec [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.01 sec 1.21 MBytes 10.0 Mbits/sec 1 406 KBytes [ 6] 0.00-1.01 sec 1.21 MBytes 10.0 Mbits/sec 1 339 KBytes [ 6] 1.08-2.00 sec 254 KBytes 2.27 Mbits/sec [ 6] 1.00-2.01 sec 525 KBytes 4.26 Mbits/sec 0 474 KBytes [ 6] 1.01-2.00 sec 322 KBytes 2.65 Mbits/sec [ 6] 1.03-2.01 sec 237 KBytes 1.99 Mbits/sec [ 6] 1.01-2.01 sec 525 KBytes 4.31 Mbits/sec 0 576 KBytes [ 6] 1.00-2.01 sec 593 KBytes 4.83 Mbits/sec 0 677 KBytes [ 6] 1.01-2.01 sec 627 KBytes 5.12 Mbits/sec 0 542 KBytes [ 6] 1.02-2.15 sec 356 KBytes 2.56 Mbits/sec [ 6] 2.01-3.01 sec 390 KBytes 3.19 Mbits/sec [ 6] 2.00-3.01 sec 373 KBytes 3.04 Mbits/sec [ 6] 2.15-3.01 sec 322 KBytes 3.09 Mbits/sec [ 6] 3.01-3.16 sec 67.8 KBytes 3.53 Mbits/sec [ 6] 3.01-3.15 sec 67.8 KBytes 4.02 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ 6] 3.01-3.27 sec 152 KBytes 4.71 Mbits/sec [ 6] 2.00-3.35 sec 501 KBytes 3.05 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.15 sec 898 KBytes 2.34 Mbits/sec receiver - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ ID] Interval Transfer Bitrate [ 6] 0.00-3.27 sec 915 KBytes 2.29 Mbits/sec receiver [ 6] 0.00-3.16 sec 915 KBytes 2.37 Mbits/sec receiver [ 6] 0.00-3.35 sec 992 KBytes 2.43 Mbits/sec receiver [ 6] 2.01-3.01 sec 644 KBytes 5.31 Mbits/sec 0 542 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.01 sec 2.45 MBytes 6.83 Mbits/sec 1 sender [ 6] 0.00-3.15 sec 898 KBytes 2.34 Mbits/sec receiver [ 6] 2.01-3.01 sec 677 KBytes 5.52 Mbits/sec 0 610 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ 6] 2.01-3.01 sec 677 KBytes 5.54 Mbits/sec 0 677 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ 6] 2.01-3.02 sec 677 KBytes 5.54 Mbits/sec 0 576 KBytes [ ID] Interval Transfer Bitrate Retr - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr iperf Done. [ 6] 0.00-3.01 sec 2.38 MBytes 6.63 Mbits/sec 1 sender [ 6] 0.00-3.01 sec 2.45 MBytes 6.83 Mbits/sec 2 sender [ 6] 0.00-3.16 sec 915 KBytes 2.37 Mbits/sec receiver [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.02 sec 2.38 MBytes 6.63 Mbits/sec 2 sender [ 6] 0.00-3.35 sec 992 KBytes 2.43 Mbits/sec receiver [ 6] 0.00-3.27 sec 915 KBytes 2.29 Mbits/sec receiver iperf Done. iperf Done. iperf Done. [+] NS1: ip link set wg0 mtu 1420 [+] NS2: ip link set wg0 mtu 1420 [+] NS1: wg set wg0 peer ibQXMECaYZDmPe3YzFih5PzgUGywtLdI9IPUt+O4Fw4= endpoint [::1]:2 [+] NS2: wg set wg0 peer EPnhtG/jNUY3busOHmNeAp9SJHbQmY6DEzWvwi3obD8= endpoint [::1]:1 [+] NS2: ping -c 10 -f -W 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. . . . . . ...   . .  --- 192.168.241.1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 5.447/13.870/40.809/11.272 ms, pipe 3, ipg/ewma 13.848/13.148 ms [+] NS1: ping -c 10 -f -W 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. . . . . ..  . ..  .  --- 192.168.241.2 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 4.495/7.991/16.796/4.205 ms, pipe 2, ipg/ewma 13.253/7.749 ms [+] NS2: ping6 -c 10 -f -W 1 fd00::1 PING fd00::1(fd00::1) 56 data bytes ..  . . ..  . . . .  --- fd00::1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 5.284/14.273/39.907/10.805 ms, pipe 2, ipg/ewma 14.657/20.730 ms [+] NS1: ping6 -c 10 -f -W 1 fd00::2 PING fd00::2(fd00::2) 56 data bytes . . ..  . .. . .  .  --- fd00::2 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 5.031/13.950/24.144/6.620 ms, pipe 2, ipg/ewma 14.791/13.066 ms [+] NS2: wait for iperf:5201 pid 180 [+] NS2: iperf3 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -c 192.168.241.2 Connecting to host 192.168.241.2, port 5201 Accepted connection from 192.168.241.1, port 57292 [ 6] local 192.168.241.2 port 5201 connected to 192.168.241.1 port 57298 [ 6] local 192.168.241.1 port 57298 connected to 192.168.241.2 port 5201 [ ID] Interval Transfer Bitrate [ 6] 0.00-1.00 sec 462 KBytes 3.77 Mbits/sec [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 541 KBytes 4.42 Mbits/sec 0 33.4 KBytes [ 6] 1.00-2.00 sec 383 KBytes 3.15 Mbits/sec [ 6] 1.00-2.00 sec 433 KBytes 3.56 Mbits/sec 0 36.1 KBytes [ 6] 2.00-3.00 sec 418 KBytes 3.42 Mbits/sec [ 6] 3.00-3.04 sec 9.35 KBytes 2.24 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.04 sec 1.24 MBytes 3.43 Mbits/sec receiver [ 6] 2.00-3.01 sec 377 KBytes 3.05 Mbits/sec 0 36.1 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.01 sec 1.32 MBytes 3.67 Mbits/sec 0 sender [ 6] 0.00-3.04 sec 1.24 MBytes 3.43 Mbits/sec receiver iperf Done. [+] NS1: wait for iperf:5201 pid 184 [+] NS1: iperf3 -s -1 -B fd00::1 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS2: iperf3 -Z -t 3 -c fd00::1 Connecting to host fd00::1, port 5201 Accepted connection from fd00::2, port 53248 [ 6] local fd00::2 port 53260 connected to fd00::1 port 5201 [ 6] local fd00::1 port 5201 connected to fd00::2 port 53260 [ ID] Interval Transfer Bitrate [ 6] 0.00-1.00 sec 82.9 KBytes 678 Kbits/sec [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.02 sec 134 KBytes 1.08 Mbits/sec 1 44.8 KBytes [ 6] 1.00-2.00 sec 459 KBytes 3.76 Mbits/sec [ 6] 1.02-2.01 sec 742 KBytes 6.19 Mbits/sec 0 105 KBytes [ 6] 2.00-3.00 sec 492 KBytes 4.04 Mbits/sec [ 6] 3.00-3.02 sec 5.27 KBytes 3.00 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.02 sec 1.02 MBytes 2.83 Mbits/sec receiver [ 6] 2.01-3.00 sec 379 KBytes 3.11 Mbits/sec 0 105 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.00 sec 1.23 MBytes 3.43 Mbits/sec 1 sender [ 6] 0.00-3.02 sec 1.02 MBytes 2.83 Mbits/sec receiver iperf Done. [+] NS1: wait for iperf:5201 pid 187 [+] NS1: iperf3 -s -1 -B 192.168.241.1 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS2: iperf3 -Z -t 3 -b 0 -u -c 192.168.241.1 Connecting to host 192.168.241.1, port 5201 Accepted connection from 192.168.241.2, port 33680 [ 6] local 192.168.241.2 port 56187 connected to 192.168.241.1 port 5201 [ 6] local 192.168.241.1 port 5201 connected to 192.168.241.2 port 56187 [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-1.00 sec 790 KBytes 6.46 Mbits/sec 2.572 ms 123/714 (17%) [ ID] Interval Transfer Bitrate Total Datagrams [ 6] 0.00-1.02 sec 962 KBytes 7.72 Mbits/sec 720 [ 6] 1.00-2.00 sec 823 KBytes 6.73 Mbits/sec 2.113 ms 55/671 (8.2%) [ 6] 1.02-2.01 sec 962 KBytes 7.96 Mbits/sec 720 [ 6] 2.00-3.00 sec 600 KBytes 4.92 Mbits/sec 2.816 ms 87/536 (16%) [ 6] 3.00-3.08 sec 44.1 KBytes 4.59 Mbits/sec 3.870 ms 0/33 (0%) - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.08 sec 2.20 MBytes 6.00 Mbits/sec 3.870 ms 265/1954 (14%) receiver [ 6] 2.01-3.05 sec 695 KBytes 5.46 Mbits/sec 520 - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.05 sec 2.56 MBytes 7.03 Mbits/sec 0.000 ms 0/1960 (0%) sender [ 6] 0.00-3.08 sec 2.20 MBytes 6.00 Mbits/sec 3.870 ms 265/1954 (14%) receiver iperf Done. [+] NS2: wait for iperf:5201 pid 190 [+] NS2: iperf3 -s -1 -B fd00::2 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -b 0 -u -c fd00::2 Connecting to host fd00::2, port 5201 Accepted connection from fd00::1, port 36204 [ 6] local fd00::2 port 5201 connected to fd00::1 port 38229 [ 6] local fd00::1 port 38229 connected to fd00::2 port 5201 [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-1.00 sec 874 KBytes 7.13 Mbits/sec 1.896 ms 25/689 (3.6%) [ ID] Interval Transfer Bitrate Total Datagrams [ 6] 0.00-1.00 sec 935 KBytes 7.63 Mbits/sec 710 [ 6] 1.00-2.00 sec 68.5 KBytes 562 Kbits/sec 1.779 ms 0/52 (0%) [ 6] 1.00-2.02 sec 92.1 KBytes 740 Kbits/sec 70 [ 6] 2.00-3.00 sec 354 KBytes 2.90 Mbits/sec 3.459 ms 0/269 (0%) [ 6] 3.00-3.09 sec 35.5 KBytes 3.21 Mbits/sec 4.433 ms 0/27 (0%) - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.09 sec 1.30 MBytes 3.53 Mbits/sec 4.433 ms 25/1037 (2.4%) receiver [ 6] 2.02-3.01 sec 355 KBytes 2.96 Mbits/sec 270 - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.01 sec 1.35 MBytes 3.76 Mbits/sec 0.000 ms 0/1050 (0%) sender [ 6] 0.00-3.09 sec 1.30 MBytes 3.53 Mbits/sec 4.433 ms 25/1037 (2.4%) receiver iperf Done. [+] NS2: wait for iperf:5200 pid 193 [+] NS2: iperf3 -p 5200 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5200 (test #1) ----------------------------------------------------------- [+] NS2: wait for iperf:5201 pid 195 [+] NS2: iperf3 -p 5201 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS2: wait for iperf:5202 pid 197 [+] NS2: iperf3 -p 5202 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5202 (test #1) ----------------------------------------------------------- [+] NS2: wait for iperf:5203 pid 199 [+] NS2: iperf3 -p 5203 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5203 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -p 5200 -c 192.168.241.2 [+] NS1: iperf3 -Z -t 3 -p 5201 -c 192.168.241.2 [+] NS1: iperf3 -Z -t 3 -p 5202 -c 192.168.241.2 [+] NS1: iperf3 -Z -t 3 -p 5203 -c 192.168.241.2 Connecting to host 192.168.241.2, port 5200 Connecting to host 192.168.241.2, port 5201 Accepted connection from 192.168.241.1, port 59574 Accepted connection from 192.168.241.1, port 33342 Connecting to host 192.168.241.2, port 5202 Accepted connection from 192.168.241.1, port 49362 [ 6] local 192.168.241.1 port 59576 connected to 192.168.241.2 port 5200 Connecting to host 192.168.241.2, port 5203 [ 6] local 192.168.241.2 port 5201 connected to 192.168.241.1 port 33350 Accepted connection from 192.168.241.1, port 53890 [ 6] local 192.168.241.2 port 5200 connected to 192.168.241.1 port 59576 [ 6] local 192.168.241.2 port 5202 connected to 192.168.241.1 port 49374 [ 6] local 192.168.241.1 port 33350 connected to 192.168.241.2 port 5201 [ 6] local 192.168.241.1 port 49374 connected to 192.168.241.2 port 5202 [ 6] local 192.168.241.1 port 53898 connected to 192.168.241.2 port 5203 [ 6] local 192.168.241.2 port 5203 connected to 192.168.241.1 port 53898 [ ID] Interval Transfer Bitrate [ 6] 0.00-1.00 sec 90.8 KBytes 741 Kbits/sec [ ID] Interval Transfer Bitrate [ 6] 0.00-1.00 sec 104 KBytes 851 Kbits/sec [ ID] Interval Transfer Bitrate [ 6] 0.00-1.00 sec 80.2 KBytes 656 Kbits/sec [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 244 KBytes 2.00 Mbits/sec 0 36.1 KBytes [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 247 KBytes 2.02 Mbits/sec 0 61.5 KBytes [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.01 sec 192 KBytes 1.57 Mbits/sec 0 40.1 KBytes [ ID] Interval Transfer Bitrate [ 6] 0.00-1.00 sec 90.8 KBytes 741 Kbits/sec [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 191 KBytes 1.56 Mbits/sec 0 40.1 KBytes [ 6] 1.00-2.00 sec 111 KBytes 910 Kbits/sec [ 6] 1.00-2.00 sec 115 KBytes 943 Kbits/sec [ 6] 1.00-2.00 sec 114 KBytes 929 Kbits/sec [ 6] 1.00-2.00 sec 62.8 KBytes 514 Kbits/sec 0 36.1 KBytes [ 6] 1.00-2.01 sec 215 KBytes 1.75 Mbits/sec 0 61.5 KBytes [ 6] 1.01-2.00 sec 94.9 KBytes 780 Kbits/sec 0 40.1 KBytes [ 6] 1.00-2.00 sec 143 KBytes 1.17 Mbits/sec 0 40.1 KBytes [ 6] 1.00-2.02 sec 123 KBytes 992 Kbits/sec [ 6] 2.00-3.00 sec 140 KBytes 1.15 Mbits/sec [ 6] 2.00-3.03 sec 142 KBytes 1.13 Mbits/sec [ 6] 2.00-3.02 sec 139 KBytes 1.12 Mbits/sec [ 6] 3.03-3.13 sec 5.34 KBytes 430 Kbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.13 sec 366 KBytes 959 Kbits/sec receiver [ 6] 3.00-3.22 sec 18.7 KBytes 694 Kbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ 6] 2.02-3.01 sec 131 KBytes 1.08 Mbits/sec [ ID] Interval Transfer Bitrate [ 6] 0.00-3.22 sec 361 KBytes 917 Kbits/sec receiver [ 6] 3.02-3.22 sec 13.4 KBytes 550 Kbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 3.01-3.11 sec 5.34 KBytes 440 Kbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.22 sec 346 KBytes 880 Kbits/sec receiver [ 6] 2.01-3.00 sec 126 KBytes 1.03 Mbits/sec 0 61.5 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ 6] 0.00-3.11 sec 350 KBytes 923 Kbits/sec receiver [ ID] Interval Transfer Bitrate Retr [ 6] 2.00-3.00 sec 188 KBytes 1.54 Mbits/sec 0 36.1 KBytes [ 6] 0.00-3.00 sec 588 KBytes 1.60 Mbits/sec 0 sender [ 6] 0.00-3.22 sec 361 KBytes 917 Kbits/sec receiver - - - - - - - - - - - - - - - - - - - - - - - - - iperf Done. [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.00 sec 496 KBytes 1.35 Mbits/sec 0 sender [ 6] 0.00-3.13 sec 366 KBytes 959 Kbits/sec receiver iperf Done. [ 6] 2.00-3.00 sec 188 KBytes 1.54 Mbits/sec 0 40.1 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.00 sec 476 KBytes 1.30 Mbits/sec 0 sender [ 6] 0.00-3.22 sec 346 KBytes 880 Kbits/sec receiver iperf Done. [ 6] 2.00-3.02 sec 126 KBytes 1.01 Mbits/sec 0 40.1 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.02 sec 460 KBytes 1.25 Mbits/sec 0 sender [ 6] 0.00-3.11 sec 350 KBytes 923 Kbits/sec receiver iperf Done. [+] NS1: ip link set wg0 mtu 34736 [+] NS2: ip link set wg0 mtu 34736 [+] NS2: ping -c 10 -f -W 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. . . ...   . ..  . .  --- 192.168.241.1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 5.943/16.938/31.611/10.248 ms, pipe 3, ipg/ewma 24.853/15.667 ms [+] NS1: ping -c 10 -f -W 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. . ...   . . ...   .  --- 192.168.241.2 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 6.842/26.930/66.482/22.569 ms, pipe 3, ipg/ewma 22.967/23.103 ms [+] NS2: ping6 -c 10 -f -W 1 fd00::1 PING fd00::1(fd00::1) 56 data bytes . . ..  . . . . . .  --- fd00::1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 3.905/7.756/23.637/5.561 ms, pipe 2, ipg/ewma 10.022/6.659 ms [+] NS1: ping6 -c 10 -f -W 1 fd00::2 PING fd00::2(fd00::2) 56 data bytes . . . ....    . . .  --- fd00::2 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 5.243/24.708/87.043/29.633 ms, pipe 4, ipg/ewma 17.378/17.550 ms [+] NS2: wait for iperf:5201 pid 212 [+] NS2: iperf3 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -c 192.168.241.2 Connecting to host 192.168.241.2, port 5201 Accepted connection from 192.168.241.1, port 34280 [ 6] local 192.168.241.1 port 34296 connected to 192.168.241.2 port 5201 [ 6] local 192.168.241.2 port 5201 connected to 192.168.241.1 port 34296 [ ID] Interval Transfer Bitrate [ 6] 0.00-1.00 sec 762 KBytes 6.24 Mbits/sec [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 2.56 MBytes 21.5 Mbits/sec 0 644 KBytes [ 6] 1.00-2.00 sec 644 KBytes 5.27 Mbits/sec 1 813 KBytes [ 6] 1.00-2.02 sec 968 KBytes 7.75 Mbits/sec [ 6] 2.02-3.01 sec 1.17 MBytes 9.94 Mbits/sec [ 6] 3.01-3.08 sec 128 KBytes 15.6 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.08 sec 2.99 MBytes 8.14 Mbits/sec receiver [ 6] 2.00-3.00 sec 1.26 MBytes 10.5 Mbits/sec 0 813 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.00 sec 4.45 MBytes 12.4 Mbits/sec 1 sender [ 6] 0.00-3.08 sec 2.99 MBytes 8.14 Mbits/sec receiver iperf Done. [+] NS1: wait for iperf:5201 pid 215 [+] NS1: iperf3 -s -1 -B fd00::1 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS2: iperf3 -Z -t 3 -c fd00::1 Connecting to host fd00::1, port 5201 Accepted connection from fd00::2, port 46196 [ 6] local fd00::2 port 46202 connected to fd00::1 port 5201 [ 6] local fd00::1 port 5201 connected to fd00::2 port 46202 [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 2.51 MBytes 21.1 Mbits/sec 0 812 KBytes [ ID] Interval Transfer Bitrate [ 6] 0.00-1.19 sec 967 KBytes 6.63 Mbits/sec [ 6] 1.00-2.00 sec 643 KBytes 5.27 Mbits/sec 0 1.65 MBytes [ 6] 1.19-2.01 sec 692 KBytes 6.95 Mbits/sec [ 6] 2.01-3.00 sec 846 KBytes 7.00 Mbits/sec [ 6] 3.00-3.24 sec 128 KBytes 4.30 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.24 sec 2.57 MBytes 6.65 Mbits/sec receiver [ 6] 2.00-3.00 sec 677 KBytes 5.54 Mbits/sec 0 1.65 MBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.00 sec 3.80 MBytes 10.6 Mbits/sec 0 sender [ 6] 0.00-3.24 sec 2.57 MBytes 6.65 Mbits/sec receiver iperf Done. [+] NS1: wait for iperf:5201 pid 218 [+] NS1: iperf3 -s -1 -B 192.168.241.1 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS2: iperf3 -Z -t 3 -b 0 -u -c 192.168.241.1 Connecting to host 192.168.241.1, port 5201 Accepted connection from 192.168.241.2, port 50356 [ 6] local 192.168.241.1 port 5201 connected to 192.168.241.2 port 39946 [ 6] local 192.168.241.2 port 39946 connected to 192.168.241.1 port 5201 [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-1.01 sec 982 KBytes 7.99 Mbits/sec 17.250 ms 0/58 (0%) [ ID] Interval Transfer Bitrate Total Datagrams [ 6] 0.00-1.04 sec 1.16 MBytes 9.34 Mbits/sec 70 [ 6] 1.01-2.00 sec 762 KBytes 6.26 Mbits/sec 36.987 ms 7/52 (13%) [ 6] 1.04-2.04 sec 847 KBytes 6.95 Mbits/sec 50 [ 6] 2.00-3.00 sec 660 KBytes 5.43 Mbits/sec 28.860 ms 16/55 (29%) [ 6] 3.00-3.21 sec 220 KBytes 8.86 Mbits/sec 22.393 ms 0/13 (0%) - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.21 sec 2.56 MBytes 6.71 Mbits/sec 22.393 ms 23/178 (13%) receiver [ 6] 2.04-3.13 sec 1016 KBytes 7.64 Mbits/sec 60 - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.13 sec 2.98 MBytes 7.99 Mbits/sec 0.000 ms 0/180 (0%) sender [ 6] 0.00-3.21 sec 2.56 MBytes 6.71 Mbits/sec 22.393 ms 23/178 (13%) receiver iperf Done. [+] NS2: wait for iperf:5201 pid 221 [+] NS2: iperf3 -s -1 -B fd00::2 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -b 0 -u -c fd00::2 Connecting to host fd00::2, port 5201 Accepted connection from fd00::1, port 50504 [ 6] local fd00::1 port 48669 connected to fd00::2 port 5201 [ 6] local fd00::2 port 5201 connected to fd00::1 port 48669 [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-1.00 sec 812 KBytes 6.65 Mbits/sec 27.126 ms 5/53 (9.4%) [ ID] Interval Transfer Bitrate Total Datagrams [ 6] 0.00-1.18 sec 1.16 MBytes 8.25 Mbits/sec 70 [ 6] 1.00-2.02 sec 711 KBytes 5.74 Mbits/sec 28.351 ms 20/62 (32%) [ 6] 1.18-2.04 sec 1016 KBytes 9.65 Mbits/sec 60 [ 6] 2.02-3.00 sec 1.36 MBytes 11.5 Mbits/sec 10.546 ms 1/83 (1.2%) [ 6] 3.00-3.07 sec 169 KBytes 19.4 Mbits/sec 9.693 ms 0/10 (0%) - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.07 sec 3.01 MBytes 8.21 Mbits/sec 9.693 ms 26/208 (12%) receiver [ 6] 2.04-3.01 sec 1.32 MBytes 11.4 Mbits/sec 80 - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 6] 0.00-3.01 sec 3.47 MBytes 9.68 Mbits/sec 0.000 ms 0/210 (0%) sender [ 6] 0.00-3.07 sec 3.01 MBytes 8.21 Mbits/sec 9.693 ms 26/208 (12%) receiver iperf Done. [+] NS2: wait for iperf:5200 pid 224 [+] NS2: iperf3 -p 5200 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5200 (test #1) ----------------------------------------------------------- [+] NS2: iperf3 -p 5201 -s -1 -B 192.168.241.2 [+] NS2: wait for iperf:5201 pid 226 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS2: wait for iperf:5202 pid 228 [+] NS2: iperf3 -p 5202 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5202 (test #1) ----------------------------------------------------------- [+] NS2: wait for iperf:5203 pid 230 [+] NS2: iperf3 -p 5203 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5203 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -p 5200 -c 192.168.241.2 [+] NS1: iperf3 -Z -t 3 -p 5201 -c 192.168.241.2 [+] NS1: iperf3 -Z -t 3 -p 5202 -c 192.168.241.2 [+] NS1: iperf3 -Z -t 3 -p 5203 -c 192.168.241.2 Connecting to host 192.168.241.2, port 5200 Accepted connection from 192.168.241.1, port 45590 Connecting to host 192.168.241.2, port 5201 Accepted connection from 192.168.241.1, port 52486 Connecting to host 192.168.241.2, port 5202 Accepted connection from 192.168.241.1, port 54804 [ 6] local 192.168.241.1 port 45604 connected to 192.168.241.2 port 5200 [ 6] local 192.168.241.2 port 5200 connected to 192.168.241.1 port 45604 [ 6] local 192.168.241.2 port 5201 connected to 192.168.241.1 port 52490 [ 6] local 192.168.241.1 port 52490 connected to 192.168.241.2 port 5201 Accepted connection from 192.168.241.1, port 39588 Connecting to host 192.168.241.2, port 5203 [ 6] local 192.168.241.1 port 54816 connected to 192.168.241.2 port 5202 [ 6] local 192.168.241.2 port 5202 connected to 192.168.241.1 port 54816 [ 6] local 192.168.241.1 port 39604 connected to 192.168.241.2 port 5203 [ 6] local 192.168.241.2 port 5203 connected to 192.168.241.1 port 39604 [ ID] Interval Transfer Bitrate [ 6] 0.00-1.01 sec 322 KBytes 2.61 Mbits/sec [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 1.24 MBytes 10.3 Mbits/sec 1 339 KBytes [ ID] Interval Transfer Bitrate [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.01 sec 1.21 MBytes 10.1 Mbits/sec 1 339 KBytes [ 6] 0.00-1.00 sec 288 KBytes 2.35 Mbits/sec [ ID] Interval Transfer Bitrate [ 6] 0.00-1.00 sec 305 KBytes 2.49 Mbits/sec [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.01 sec 1.79 MBytes 14.8 Mbits/sec 0 406 KBytes [ ID] Interval Transfer Bitrate [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 254 KBytes 2.08 Mbits/sec [ 6] 0.00-1.00 sec 1.21 MBytes 10.1 Mbits/sec 0 339 KBytes [ 6] 1.01-2.00 sec 406 KBytes 3.36 Mbits/sec [ 6] 1.00-2.00 sec 373 KBytes 3.06 Mbits/sec [ 6] 1.01-2.01 sec 1.11 MBytes 9.30 Mbits/sec 0 474 KBytes [ 6] 1.00-2.05 sec 1.36 MBytes 10.9 Mbits/sec 0 711 KBytes [ 6] 1.00-2.01 sec 356 KBytes 2.91 Mbits/sec [ 6] 1.01-2.01 sec 0.00 Bytes 0.00 bits/sec 0 406 KBytes [ 6] 1.00-2.02 sec 627 KBytes 5.06 Mbits/sec 0 406 KBytes [ 6] 1.00-2.17 sec 373 KBytes 2.60 Mbits/sec [ 6] 2.00-3.03 sec 577 KBytes 4.59 Mbits/sec [ 6] 2.00-3.01 sec 339 KBytes 2.74 Mbits/sec [ 6] 3.01-3.13 sec 33.9 KBytes 2.36 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.13 sec 1.01 MBytes 2.70 Mbits/sec receiver [ 6] 3.03-3.26 sec 135 KBytes 4.84 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.26 sec 1.41 MBytes 3.62 Mbits/sec receiver [ 6] 2.01-3.00 sec 322 KBytes 2.65 Mbits/sec [ 6] 3.00-3.17 sec 33.9 KBytes 1.61 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.17 sec 1016 KBytes 2.62 Mbits/sec receiver [ 6] 2.17-3.00 sec 271 KBytes 2.68 Mbits/sec [ 6] 2.01-3.00 sec 0.00 Bytes 0.00 bits/sec 0 474 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ 6] 2.05-3.05 sec 0.00 Bytes 0.00 bits/sec 0 745 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 3.00-3.12 sec 84.7 KBytes 6.02 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.00 sec 2.32 MBytes 6.47 Mbits/sec 1 sender [ 6] 0.00-3.05 sec 2.60 MBytes 7.15 Mbits/sec 1 sender [ 6] 0.00-3.12 sec 982 KBytes 2.58 Mbits/sec receiver [ 6] 0.00-3.13 sec 1.01 MBytes 2.70 Mbits/sec receiver [ 6] 0.00-3.26 sec 1.41 MBytes 3.62 Mbits/sec receiver iperf Done. iperf Done. [ 6] 2.01-3.00 sec 542 KBytes 4.46 Mbits/sec 0 406 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.00 sec 2.32 MBytes 6.47 Mbits/sec 0 sender [ 6] 0.00-3.17 sec 1016 KBytes 2.62 Mbits/sec receiver iperf Done. [ 6] 2.02-3.00 sec 508 KBytes 4.22 Mbits/sec 0 406 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.00 sec 2.32 MBytes 6.47 Mbits/sec 0 sender [ 6] 0.00-3.12 sec 982 KBytes 2.58 Mbits/sec receiver iperf Done. [+] NS1: ip link set wg0 mtu 1300 [+] NS2: ip link set wg0 mtu 1300 [+] NS1: wg set wg0 peer ibQXMECaYZDmPe3YzFih5PzgUGywtLdI9IPUt+O4Fw4= endpoint 127.0.0.1:2 [+] NS2: wg set wg0 peer EPnhtG/jNUY3busOHmNeAp9SJHbQmY6DEzWvwi3obD8= endpoint 127.0.0.1:1 [+] NS0: iptables -A INPUT -m length --length 1360 -j DROP [+] NS1: ip route add 192.168.241.2/32 dev wg0 mtu 1299 [+] NS2: ip route add 192.168.241.1/32 dev wg0 mtu 1299 [+] NS2: ping -c 1 -W 1 -s 1269 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 1269(1297) bytes of data. 1277 bytes from 192.168.241.1: icmp_seq=1 ttl=64 time=36.2 ms --- 192.168.241.1 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 36.164/36.164/36.164/0.000 ms [+] NS2: ip route delete 192.168.241.1/32 dev wg0 mtu 1299 [+] NS1: ip route delete 192.168.241.2/32 dev wg0 mtu 1299 [+] NS0: iptables -F INPUT [+] NS1: ip link set wg0 mtu 1420 [+] NS2: ip link set wg0 mtu 1420 [+] NS0: ip -4 addr del 127.0.0.1/8 dev lo [+] NS0: ip -4 addr add 127.212.121.99/8 dev lo [+] NS1: wg set wg0 listen-port 9999 [+] NS1: wg set wg0 peer ibQXMECaYZDmPe3YzFih5PzgUGywtLdI9IPUt+O4Fw4= endpoint 127.0.0.1:2 [+] NS1: ping6 -W 1 -c 1 fd00::2 PING fd00::2(fd00::2) 56 data bytes 64 bytes from fd00::2: icmp_seq=1 ttl=64 time=25.8 ms --- fd00::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 25.815/25.815/25.815/0.000 ms [+] NS2: wg show wg0 endpoints [+] NS1: wg set wg0 listen-port 9998 [ 137.440000] wireguard: wg0: Sending keepalive packet to peer 1 (127.212.121.99:2) [ 137.440000] wireguard: wg0: Receiving keepalive packet from peer 2 (127.212.121.99:9998) [ 148.588000] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 148.588000] (detected by 1, t=5252 jiffies, g=4741, q=16 ncpus=4) [ 148.588000] rcu: All QSes seen, last rcu_preempt kthread activity 5252 (-37853--43105), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 148.588000] rcu: rcu_preempt kthread starved for 5252 jiffies! g4741 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=2 [ 148.588000] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 148.588000] rcu: RCU grace-period kthread stack dump: [ 148.588000] task:rcu_preempt state:R running task stack: 0 pid: 11 ppid: 2 flags:0x00000000 [ 148.588000] Call trace: [ 148.588000] [<5569d6ee>] ? rcu_check_gp_kthread_starvation+0xf8/0x190 [ 148.588000] [] ? rcu_sched_clock_irq+0x1028/0x11ec [ 148.588000] [] ? check_slow_task+0x0/0x6c [ 148.588000] [<19b2a05d>] ? tick_sched_timer+0x0/0x148 [ 148.588000] [] ? update_process_times+0x8c/0xe4 [ 148.588000] [<10d4ceb1>] ? tick_sched_timer+0x90/0x148 [ 148.588000] [] ? __hrtimer_run_queues+0x1c8/0x2dc [ 148.588000] [<5b01af8a>] ? hrtimer_interrupt+0x15c/0x3b0 [ 148.588000] [<8f7ca677>] ? timer_interrupt+0x7c/0xbc [ 148.588000] [] ? _timer_handler+0x84/0x8c [ 148.588000] [] ? default_idle_call+0x5c/0x7c [ 148.588000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 148.588000] [<1d77061d>] ? arch_cpu_idle+0x30/0x3c [ 148.588000] [] ? tick_nohz_idle_stop_tick+0x25c/0x448 [ 148.588000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 148.588000] [<0a67e3b0>] ? pick_next_task_fair+0xfc/0x280 [ 148.588000] [] ? rcu_eqs_enter.constprop.0+0x7c/0xc8 [ 148.588000] [] ? default_idle_call+0x5c/0x7c [ 148.588000] [<9886549f>] ? do_idle+0x138/0x228 [ 148.588000] [] ? cpu_startup_entry+0x2c/0x34 [ 148.588000] [] ? set_smp_cross_call+0x0/0xc [ 148.588000] rcu: Stack dump where RCU GP kthread last ran: [ 148.588000] Task dump for CPU 2: [ 148.588000] task:swapper/2 state:R running task stack: 0 pid: 0 ppid: 1 flags:0x00000008 [ 148.588000] Call trace: [ 148.588000] [<824b9f20>] ? rcu_check_gp_kthread_starvation+0x15c/0x190 [ 148.588000] [] ? rcu_sched_clock_irq+0x1028/0x11ec [ 148.588000] [] ? check_slow_task+0x0/0x6c [ 148.588000] [<19b2a05d>] ? tick_sched_timer+0x0/0x148 [ 148.588000] [] ? update_process_times+0x8c/0xe4 [ 148.588000] [<10d4ceb1>] ? tick_sched_timer+0x90/0x148 [ 148.588000] [] ? __hrtimer_run_queues+0x1c8/0x2dc [ 148.588000] [<5b01af8a>] ? hrtimer_interrupt+0x15c/0x3b0 [ 148.588000] [<8f7ca677>] ? timer_interrupt+0x7c/0xbc [ 148.588000] [] ? _timer_handler+0x84/0x8c [ 148.588000] [] ? default_idle_call+0x5c/0x7c [ 148.588000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 148.588000] [<1d77061d>] ? arch_cpu_idle+0x30/0x3c [ 148.588000] [] ? tick_nohz_idle_stop_tick+0x25c/0x448 [ 148.588000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 148.588000] [<0a67e3b0>] ? pick_next_task_fair+0xfc/0x280 [ 148.588000] [] ? rcu_eqs_enter.constprop.0+0x7c/0xc8 [ 148.588000] [] ? default_idle_call+0x5c/0x7c [ 148.588000] [<9886549f>] ? do_idle+0x138/0x228 [ 148.588000] [] ? cpu_startup_entry+0x2c/0x34 [ 148.588000] [] ? set_smp_cross_call+0x0/0xc [ 150.496000] rcu: INFO: rcu_preempt detected expedited stalls on CPUs/tasks: { 2-... } 5723 jiffies s: 1317 root: 0x4/. [ 150.496000] rcu: blocking rcu_node structures (internal RCU debug): [ 150.496000] Task dump for CPU 2: [ 150.496000] task:swapper/2 state:R running task stack: 0 pid: 0 ppid: 1 flags:0x00000008 [ 150.496000] Call trace: [ 150.496000] [<186a08a8>] ? rcu_exp_wait_wake+0x898/0x8a4 [ 150.496000] [] ? sync_rcu_exp_select_node_cpus+0x0/0x8 [ 150.496000] [<1eb03e59>] ? process_one_work+0x20c/0x4a0 [ 150.496000] [<24caa553>] ? worker_thread+0x88/0x618 [ 150.496000] [<21ee46eb>] ? worker_thread+0x0/0x618 [ 150.496000] [] ? kthread+0x118/0x168 [ 150.496000] [] ? kthread+0x0/0x168 [ 150.496000] [<368f1402>] ? ret_from_fork+0x1c/0x84 [ 211.608000] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 211.608000] (detected by 1, t=21007 jiffies, g=4741, q=16 ncpus=4) [ 211.608000] rcu: All QSes seen, last rcu_preempt kthread activity 21007 (-22098--43105), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 211.608000] rcu: rcu_preempt kthread starved for 21007 jiffies! g4741 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=2 [ 211.608000] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 211.608000] rcu: RCU grace-period kthread stack dump: [ 211.608000] task:rcu_preempt state:R running task stack: 0 pid: 11 ppid: 2 flags:0x00000000 [ 211.608000] Call trace: [ 211.608000] [<5569d6ee>] ? rcu_check_gp_kthread_starvation+0xf8/0x190 [ 211.608000] [] ? rcu_sched_clock_irq+0x1028/0x11ec [ 211.608000] [] ? check_slow_task+0x0/0x6c [ 211.608000] [<19b2a05d>] ? tick_sched_timer+0x0/0x148 [ 211.608000] [] ? update_process_times+0x8c/0xe4 [ 211.608000] [<10d4ceb1>] ? tick_sched_timer+0x90/0x148 [ 211.608000] [] ? __hrtimer_run_queues+0x1c8/0x2dc [ 211.608000] [<5b01af8a>] ? hrtimer_interrupt+0x15c/0x3b0 [ 211.608000] [<8f7ca677>] ? timer_interrupt+0x7c/0xbc [ 211.608000] [] ? _timer_handler+0x84/0x8c [ 211.608000] [] ? default_idle_call+0x5c/0x7c [ 211.608000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 211.608000] [<1d77061d>] ? arch_cpu_idle+0x30/0x3c [ 211.608000] [] ? tick_nohz_idle_stop_tick+0x25c/0x448 [ 211.608000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 211.608000] [<0a67e3b0>] ? pick_next_task_fair+0xfc/0x280 [ 211.608000] [] ? rcu_eqs_enter.constprop.0+0x7c/0xc8 [ 211.608000] [] ? default_idle_call+0x5c/0x7c [ 211.608000] [<9886549f>] ? do_idle+0x138/0x228 [ 211.608000] [<303b1c75>] ? cpu_startup_entry+0x24/0x34 [ 211.608000] [] ? set_smp_cross_call+0x0/0xc [ 211.608000] rcu: Stack dump where RCU GP kthread last ran: [ 211.608000] Task dump for CPU 2: [ 211.608000] task:swapper/2 state:R running task stack: 0 pid: 0 ppid: 1 flags:0x00000008 [ 211.608000] Call trace: [ 211.608000] [<824b9f20>] ? rcu_check_gp_kthread_starvation+0x15c/0x190 [ 211.608000] [] ? rcu_sched_clock_irq+0x1028/0x11ec [ 211.608000] [] ? check_slow_task+0x0/0x6c [ 211.608000] [<19b2a05d>] ? tick_sched_timer+0x0/0x148 [ 211.608000] [] ? update_process_times+0x8c/0xe4 [ 211.608000] [<10d4ceb1>] ? tick_sched_timer+0x90/0x148 [ 211.608000] [] ? __hrtimer_run_queues+0x1c8/0x2dc [ 211.608000] [<5b01af8a>] ? hrtimer_interrupt+0x15c/0x3b0 [ 211.608000] [<8f7ca677>] ? timer_interrupt+0x7c/0xbc [ 211.608000] [] ? _timer_handler+0x84/0x8c [ 211.608000] [] ? default_idle_call+0x5c/0x7c [ 211.608000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 211.608000] [<1d77061d>] ? arch_cpu_idle+0x30/0x3c [ 211.608000] [] ? tick_nohz_idle_stop_tick+0x25c/0x448 [ 211.608000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 211.608000] [<0a67e3b0>] ? pick_next_task_fair+0xfc/0x280 [ 211.608000] [] ? rcu_eqs_enter.constprop.0+0x7c/0xc8 [ 211.608000] [] ? default_idle_call+0x5c/0x7c [ 211.608000] [<9886549f>] ? do_idle+0x138/0x228 [ 211.608000] [<303b1c75>] ? cpu_startup_entry+0x24/0x34 [ 211.608000] [] ? set_smp_cross_call+0x0/0xc [ 213.984000] rcu: INFO: rcu_preempt detected expedited stalls on CPUs/tasks: { 2-... } 21595 jiffies s: 1317 root: 0x4/. [ 213.984000] rcu: blocking rcu_node structures (internal RCU debug): [ 213.984000] Task dump for CPU 2: [ 213.984000] task:swapper/2 state:R running task stack: 0 pid: 0 ppid: 1 flags:0x00000008 [ 213.984000] Call trace: [ 213.984000] [<186a08a8>] ? rcu_exp_wait_wake+0x898/0x8a4 [ 213.984000] [] ? sync_rcu_exp_select_node_cpus+0x0/0x8 [ 213.984000] [<1eb03e59>] ? process_one_work+0x20c/0x4a0 [ 213.984000] [<24caa553>] ? worker_thread+0x88/0x618 [ 213.984000] [<21ee46eb>] ? worker_thread+0x0/0x618 [ 213.984000] [] ? kthread+0x118/0x168 [ 213.984000] [] ? kthread+0x0/0x168 [ 213.984000] [<368f1402>] ? ret_from_fork+0x1c/0x84 [ 274.628000] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 274.628000] (detected by 1, t=36762 jiffies, g=4741, q=16 ncpus=4) [ 274.628000] rcu: All QSes seen, last rcu_preempt kthread activity 36762 (-6343--43105), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 274.628000] rcu: rcu_preempt kthread starved for 36762 jiffies! g4741 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=2 [ 274.628000] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 274.628000] rcu: RCU grace-period kthread stack dump: [ 274.628000] task:rcu_preempt state:R running task stack: 0 pid: 11 ppid: 2 flags:0x00000000 [ 274.628000] Call trace: [ 274.628000] [<5569d6ee>] ? rcu_check_gp_kthread_starvation+0xf8/0x190 [ 274.628000] [] ? rcu_sched_clock_irq+0x1028/0x11ec [ 274.628000] [] ? check_slow_task+0x0/0x6c [ 274.628000] [<19b2a05d>] ? tick_sched_timer+0x0/0x148 [ 274.628000] [] ? update_process_times+0x8c/0xe4 [ 274.628000] [<10d4ceb1>] ? tick_sched_timer+0x90/0x148 [ 274.628000] [] ? __hrtimer_run_queues+0x1c8/0x2dc [ 274.628000] [<5b01af8a>] ? hrtimer_interrupt+0x15c/0x3b0 [ 274.628000] [<8f7ca677>] ? timer_interrupt+0x7c/0xbc [ 274.628000] [] ? _timer_handler+0x84/0x8c [ 274.628000] [] ? default_idle_call+0x5c/0x7c [ 274.628000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 274.628000] [<1d77061d>] ? arch_cpu_idle+0x30/0x3c [ 274.628000] [] ? tick_nohz_idle_stop_tick+0x25c/0x448 [ 274.628000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 274.628000] [<0a67e3b0>] ? pick_next_task_fair+0xfc/0x280 [ 274.628000] [] ? rcu_eqs_enter.constprop.0+0x7c/0xc8 [ 274.628000] [] ? default_idle_call+0x5c/0x7c [ 274.628000] [<9886549f>] ? do_idle+0x138/0x228 [ 274.628000] [] ? cpu_startup_entry+0x2c/0x34 [ 274.628000] [] ? set_smp_cross_call+0x0/0xc [ 274.628000] rcu: Stack dump where RCU GP kthread last ran: [ 274.628000] Task dump for CPU 2: [ 274.628000] task:swapper/2 state:R running task stack: 0 pid: 0 ppid: 1 flags:0x00000008 [ 274.628000] Call trace: [ 274.628000] [<824b9f20>] ? rcu_check_gp_kthread_starvation+0x15c/0x190 [ 274.628000] [] ? rcu_sched_clock_irq+0x1028/0x11ec [ 274.628000] [] ? check_slow_task+0x0/0x6c [ 274.628000] [<19b2a05d>] ? tick_sched_timer+0x0/0x148 [ 274.628000] [] ? update_process_times+0x8c/0xe4 [ 274.628000] [<10d4ceb1>] ? tick_sched_timer+0x90/0x148 [ 274.628000] [] ? __hrtimer_run_queues+0x1c8/0x2dc [ 274.628000] [<5b01af8a>] ? hrtimer_interrupt+0x15c/0x3b0 [ 274.628000] [<8f7ca677>] ? timer_interrupt+0x7c/0xbc [ 274.628000] [] ? _timer_handler+0x84/0x8c [ 274.628000] [] ? default_idle_call+0x5c/0x7c [ 274.628000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 274.628000] [<1d77061d>] ? arch_cpu_idle+0x30/0x3c [ 274.628000] [] ? tick_nohz_idle_stop_tick+0x25c/0x448 [ 274.628000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 274.628000] [<0a67e3b0>] ? pick_next_task_fair+0xfc/0x280 [ 274.628000] [] ? rcu_eqs_enter.constprop.0+0x7c/0xc8 [ 274.628000] [] ? default_idle_call+0x5c/0x7c [ 274.628000] [<9886549f>] ? do_idle+0x138/0x228 [ 274.628000] [] ? cpu_startup_entry+0x2c/0x34 [ 274.628000] [] ? set_smp_cross_call+0x0/0xc [ 277.472000] rcu: INFO: rcu_preempt detected expedited stalls on CPUs/tasks: { 2-... } 37467 jiffies s: 1317 root: 0x4/. [ 277.472000] rcu: blocking rcu_node structures (internal RCU debug): [ 277.472000] Task dump for CPU 2: [ 277.472000] task:swapper/2 state:R running task stack: 0 pid: 0 ppid: 1 flags:0x00000008 [ 277.472000] Call trace: [ 277.472000] [<186a08a8>] ? rcu_exp_wait_wake+0x898/0x8a4 [ 277.472000] [] ? sync_rcu_exp_select_node_cpus+0x0/0x8 [ 277.472000] [<1eb03e59>] ? process_one_work+0x20c/0x4a0 [ 277.472000] [<24caa553>] ? worker_thread+0x88/0x618 [ 277.472000] [<21ee46eb>] ? worker_thread+0x0/0x618 [ 277.472000] [] ? kthread+0x118/0x168 [ 277.472000] [] ? kthread+0x0/0x168 [ 277.472000] [<368f1402>] ? ret_from_fork+0x1c/0x84 [ 337.648000] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 337.648000] (detected by 1, t=52517 jiffies, g=4741, q=22 ncpus=4) [ 337.648000] rcu: All QSes seen, last rcu_preempt kthread activity 52517 (9412--43105), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 337.648000] rcu: rcu_preempt kthread starved for 52517 jiffies! g4741 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=2 [ 337.648000] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 337.648000] rcu: RCU grace-period kthread stack dump: [ 337.648000] task:rcu_preempt state:R running task stack: 0 pid: 11 ppid: 2 flags:0x00000000 [ 337.648000] Call trace: [ 337.648000] [<5569d6ee>] ? rcu_check_gp_kthread_starvation+0xf8/0x190 [ 337.648000] [] ? rcu_sched_clock_irq+0x1028/0x11ec [ 337.648000] [] ? check_slow_task+0x0/0x6c [ 337.648000] [<19b2a05d>] ? tick_sched_timer+0x0/0x148 [ 337.648000] [] ? update_process_times+0x8c/0xe4 [ 337.648000] [<10d4ceb1>] ? tick_sched_timer+0x90/0x148 [ 337.648000] [] ? __hrtimer_run_queues+0x1c8/0x2dc [ 337.648000] [<5b01af8a>] ? hrtimer_interrupt+0x15c/0x3b0 [ 337.648000] [<8f7ca677>] ? timer_interrupt+0x7c/0xbc [ 337.648000] [] ? _timer_handler+0x84/0x8c [ 337.648000] [] ? release_task+0x37c/0x5c4 [ 337.648000] [] ? default_idle_call+0x5c/0x7c [ 337.648000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 337.648000] [<1d77061d>] ? arch_cpu_idle+0x30/0x3c [ 337.648000] [] ? tick_nohz_idle_stop_tick+0x25c/0x448 [ 337.648000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 337.648000] [<0a67e3b0>] ? pick_next_task_fair+0xfc/0x280 [ 337.648000] [] ? rcu_eqs_enter.constprop.0+0x7c/0xc8 [ 337.648000] [] ? default_idle_call+0x5c/0x7c [ 337.648000] [<9886549f>] ? do_idle+0x138/0x228 [ 337.648000] [] ? cpu_startup_entry+0x2c/0x34 [ 337.648000] [] ? set_smp_cross_call+0x0/0xc [ 337.648000] rcu: Stack dump where RCU GP kthread last ran: [ 337.648000] Task dump for CPU 2: [ 337.648000] task:swapper/2 state:R running task stack: 0 pid: 0 ppid: 1 flags:0x00000008 [ 337.648000] Call trace: [ 337.648000] [<824b9f20>] ? rcu_check_gp_kthread_starvation+0x15c/0x190 [ 337.648000] [] ? rcu_sched_clock_irq+0x1028/0x11ec [ 337.648000] [] ? check_slow_task+0x0/0x6c [ 337.648000] [<19b2a05d>] ? tick_sched_timer+0x0/0x148 [ 337.648000] [] ? update_process_times+0x8c/0xe4 [ 337.648000] [<10d4ceb1>] ? tick_sched_timer+0x90/0x148 [ 337.648000] [] ? __hrtimer_run_queues+0x1c8/0x2dc [ 337.648000] [<5b01af8a>] ? hrtimer_interrupt+0x15c/0x3b0 [ 337.648000] [<8f7ca677>] ? timer_interrupt+0x7c/0xbc [ 337.648000] [] ? _timer_handler+0x84/0x8c [ 337.648000] [] ? release_task+0x37c/0x5c4 [ 337.648000] [] ? default_idle_call+0x5c/0x7c [ 337.648000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 337.648000] [<1d77061d>] ? arch_cpu_idle+0x30/0x3c [ 337.648000] [] ? tick_nohz_idle_stop_tick+0x25c/0x448 [ 337.648000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 337.648000] [<0a67e3b0>] ? pick_next_task_fair+0xfc/0x280 [ 337.648000] [] ? rcu_eqs_enter.constprop.0+0x7c/0xc8 [ 337.648000] [] ? default_idle_call+0x5c/0x7c [ 337.648000] [<9886549f>] ? do_idle+0x138/0x228 [ 337.648000] [] ? cpu_startup_entry+0x2c/0x34 [ 337.648000] [] ? set_smp_cross_call+0x0/0xc [ 340.960000] rcu: INFO: rcu_preempt detected expedited stalls on CPUs/tasks: { 2-... } 53339 jiffies s: 1317 root: 0x4/. [ 340.960000] rcu: blocking rcu_node structures (internal RCU debug): [ 340.960000] Task dump for CPU 2: [ 340.960000] task:swapper/2 state:R running task stack: 0 pid: 0 ppid: 1 flags:0x00000008 [ 340.960000] Call trace: [ 340.960000] [<186a08a8>] ? rcu_exp_wait_wake+0x898/0x8a4 [ 340.960000] [] ? sync_rcu_exp_select_node_cpus+0x0/0x8 [ 340.960000] [<1eb03e59>] ? process_one_work+0x20c/0x4a0 [ 340.960000] [<24caa553>] ? worker_thread+0x88/0x618 [ 340.960000] [<21ee46eb>] ? worker_thread+0x0/0x618 [ 340.960000] [] ? kthread+0x118/0x168 [ 340.960000] [] ? kthread+0x0/0x168 [ 340.960000] [<368f1402>] ? ret_from_fork+0x1c/0x84 [ 400.668000] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 400.668000] (detected by 3, t=68272 jiffies, g=4741, q=34 ncpus=4) [ 400.668000] rcu: All QSes seen, last rcu_preempt kthread activity 68272 (25167--43105), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 400.668000] rcu: rcu_preempt kthread starved for 68272 jiffies! g4741 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=2 [ 400.668000] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 400.668000] rcu: RCU grace-period kthread stack dump: [ 400.668000] task:rcu_preempt state:R running task stack: 0 pid: 11 ppid: 2 flags:0x00000000 [ 400.668000] Call trace: [ 400.668000] [<5569d6ee>] ? rcu_check_gp_kthread_starvation+0xf8/0x190 [ 400.668000] [] ? rcu_sched_clock_irq+0x1028/0x11ec [ 400.668000] [] ? check_slow_task+0x0/0x6c [ 400.668000] [<19b2a05d>] ? tick_sched_timer+0x0/0x148 [ 400.668000] [] ? update_process_times+0x8c/0xe4 [ 400.668000] [<10d4ceb1>] ? tick_sched_timer+0x90/0x148 [ 400.668000] [] ? __hrtimer_run_queues+0x1c8/0x2dc [ 400.668000] [<5b01af8a>] ? hrtimer_interrupt+0x15c/0x3b0 [ 400.668000] [<8f7ca677>] ? timer_interrupt+0x7c/0xbc [ 400.668000] [] ? _timer_handler+0x84/0x8c [ 400.668000] [] ? release_task+0x37c/0x5c4 [ 400.668000] [] ? default_idle_call+0x5c/0x7c [ 400.668000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 400.668000] [<1d77061d>] ? arch_cpu_idle+0x30/0x3c [ 400.668000] [] ? tick_nohz_idle_stop_tick+0x25c/0x448 [ 400.668000] [<2c294d14>] ? remove_entity_load_avg+0x50/0xac [ 400.668000] [] ? finish_task_switch.isra.0+0x150/0x1f8 [ 400.668000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 400.668000] [] ? rcu_eqs_enter.constprop.0+0x7c/0xc8 [ 400.668000] [] ? default_idle_call+0x5c/0x7c [ 400.668000] [<9886549f>] ? do_idle+0x138/0x228 [ 400.668000] [] ? cpu_startup_entry+0x2c/0x34 [ 400.668000] [] ? set_smp_cross_call+0x0/0xc [ 400.668000] rcu: Stack dump where RCU GP kthread last ran: [ 400.668000] Task dump for CPU 2: [ 400.668000] task:swapper/2 state:R running task stack: 0 pid: 0 ppid: 1 flags:0x00000008 [ 400.668000] Call trace: [ 400.668000] [<824b9f20>] ? rcu_check_gp_kthread_starvation+0x15c/0x190 [ 400.668000] [] ? rcu_sched_clock_irq+0x1028/0x11ec [ 400.668000] [] ? check_slow_task+0x0/0x6c [ 400.668000] [<19b2a05d>] ? tick_sched_timer+0x0/0x148 [ 400.668000] [] ? update_process_times+0x8c/0xe4 [ 400.668000] [<10d4ceb1>] ? tick_sched_timer+0x90/0x148 [ 400.668000] [] ? __hrtimer_run_queues+0x1c8/0x2dc [ 400.668000] [<5b01af8a>] ? hrtimer_interrupt+0x15c/0x3b0 [ 400.668000] [<8f7ca677>] ? timer_interrupt+0x7c/0xbc [ 400.668000] [] ? _timer_handler+0x84/0x8c [ 400.668000] [] ? release_task+0x37c/0x5c4 [ 400.668000] [] ? default_idle_call+0x5c/0x7c [ 400.668000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 400.672000] [<1d77061d>] ? arch_cpu_idle+0x30/0x3c [ 400.672000] [] ? tick_nohz_idle_stop_tick+0x25c/0x448 [ 400.672000] [<2c294d14>] ? remove_entity_load_avg+0x50/0xac [ 400.672000] [] ? finish_task_switch.isra.0+0x150/0x1f8 [ 400.672000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 400.672000] [] ? rcu_eqs_enter.constprop.0+0x7c/0xc8 [ 400.672000] [] ? default_idle_call+0x5c/0x7c [ 400.672000] [<9886549f>] ? do_idle+0x138/0x228 [ 400.672000] [] ? cpu_startup_entry+0x2c/0x34 [ 400.672000] [] ? set_smp_cross_call+0x0/0xc [ 404.448000] rcu: INFO: rcu_preempt detected expedited stalls on CPUs/tasks: { 2-... } 69211 jiffies s: 1317 root: 0x4/. [ 404.448000] rcu: blocking rcu_node structures (internal RCU debug): [ 404.448000] Task dump for CPU 2: [ 404.448000] task:swapper/2 state:R running task stack: 0 pid: 0 ppid: 1 flags:0x00000008 [ 404.448000] Call trace: [ 404.448000] [<186a08a8>] ? rcu_exp_wait_wake+0x898/0x8a4 [ 404.448000] [] ? sync_rcu_exp_select_node_cpus+0x0/0x8 [ 404.448000] [<1eb03e59>] ? process_one_work+0x20c/0x4a0 [ 404.448000] [<24caa553>] ? worker_thread+0x88/0x618 [ 404.448000] [<21ee46eb>] ? worker_thread+0x0/0x618 [ 404.448000] [] ? kthread+0x118/0x168 [ 404.448000] [] ? kthread+0x0/0x168 [ 404.448000] [<368f1402>] ? ret_from_fork+0x1c/0x84 [ 463.692000] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 463.692000] (detected by 3, t=84028 jiffies, g=4741, q=52 ncpus=4) [ 463.692000] rcu: All QSes seen, last rcu_preempt kthread activity 84028 (40923--43105), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 463.692000] rcu: rcu_preempt kthread starved for 84028 jiffies! g4741 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=2 [ 463.692000] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 463.692000] rcu: RCU grace-period kthread stack dump: [ 463.692000] task:rcu_preempt state:R running task stack: 0 pid: 11 ppid: 2 flags:0x00000000 [ 463.692000] Call trace: [ 463.692000] [<5569d6ee>] ? rcu_check_gp_kthread_starvation+0xf8/0x190 [ 463.692000] [] ? rcu_sched_clock_irq+0x1028/0x11ec [ 463.692000] [] ? check_slow_task+0x0/0x6c [ 463.692000] [<19b2a05d>] ? tick_sched_timer+0x0/0x148 [ 463.692000] [] ? update_process_times+0x8c/0xe4 [ 463.692000] [<10d4ceb1>] ? tick_sched_timer+0x90/0x148 [ 463.692000] [] ? __hrtimer_run_queues+0x1c8/0x2dc [ 463.692000] [<5b01af8a>] ? hrtimer_interrupt+0x15c/0x3b0 [ 463.692000] [<8f7ca677>] ? timer_interrupt+0x7c/0xbc [ 463.692000] [] ? _timer_handler+0x84/0x8c [ 463.692000] [] ? release_task+0x37c/0x5c4 [ 463.692000] [] ? default_idle_call+0x5c/0x7c [ 463.692000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 463.692000] [<1d77061d>] ? arch_cpu_idle+0x30/0x3c [ 463.692000] [] ? tick_nohz_idle_stop_tick+0x25c/0x448 [ 463.692000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 463.692000] [<0a67e3b0>] ? pick_next_task_fair+0xfc/0x280 [ 463.692000] [] ? rcu_eqs_enter.constprop.0+0x7c/0xc8 [ 463.692000] [] ? default_idle_call+0x5c/0x7c [ 463.692000] [<9886549f>] ? do_idle+0x138/0x228 [ 463.692000] [<303b1c75>] ? cpu_startup_entry+0x24/0x34 [ 463.692000] [] ? set_smp_cross_call+0x0/0xc [ 463.692000] rcu: Stack dump where RCU GP kthread last ran: [ 463.692000] Task dump for CPU 2: [ 463.692000] task:swapper/2 state:R running task stack: 0 pid: 0 ppid: 1 flags:0x00000008 [ 463.692000] Call trace: [ 463.692000] [<824b9f20>] ? rcu_check_gp_kthread_starvation+0x15c/0x190 [ 463.692000] [] ? rcu_sched_clock_irq+0x1028/0x11ec [ 463.692000] [] ? check_slow_task+0x0/0x6c [ 463.692000] [<19b2a05d>] ? tick_sched_timer+0x0/0x148 [ 463.692000] [] ? update_process_times+0x8c/0xe4 [ 463.692000] [<10d4ceb1>] ? tick_sched_timer+0x90/0x148 [ 463.692000] [] ? __hrtimer_run_queues+0x1c8/0x2dc [ 463.692000] [<5b01af8a>] ? hrtimer_interrupt+0x15c/0x3b0 [ 463.692000] [<8f7ca677>] ? timer_interrupt+0x7c/0xbc [ 463.692000] [] ? _timer_handler+0x84/0x8c [ 463.692000] [] ? release_task+0x37c/0x5c4 [ 463.692000] [] ? default_idle_call+0x5c/0x7c [ 463.692000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 463.692000] [<1d77061d>] ? arch_cpu_idle+0x30/0x3c [ 463.692000] [] ? tick_nohz_idle_stop_tick+0x25c/0x448 [ 463.692000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 463.696000] [<0a67e3b0>] ? pick_next_task_fair+0xfc/0x280 [ 463.696000] [] ? rcu_eqs_enter.constprop.0+0x7c/0xc8 [ 463.696000] [] ? default_idle_call+0x5c/0x7c [ 463.696000] [<9886549f>] ? do_idle+0x138/0x228 [ 463.696000] [<303b1c75>] ? cpu_startup_entry+0x24/0x34 [ 463.696000] [] ? set_smp_cross_call+0x0/0xc [ 467.936000] rcu: INFO: rcu_preempt detected expedited stalls on CPUs/tasks: { 2-... } 85083 jiffies s: 1317 root: 0x4/. [ 467.936000] rcu: blocking rcu_node structures (internal RCU debug): [ 467.936000] Task dump for CPU 2: [ 467.936000] task:swapper/2 state:R running task stack: 0 pid: 0 ppid: 1 flags:0x00000008 [ 467.936000] Call trace: [ 467.936000] [<186a08a8>] ? rcu_exp_wait_wake+0x898/0x8a4 [ 467.936000] [] ? sync_rcu_exp_select_node_cpus+0x0/0x8 [ 467.936000] [<1eb03e59>] ? process_one_work+0x20c/0x4a0 [ 467.936000] [<24caa553>] ? worker_thread+0x88/0x618 [ 467.936000] [<21ee46eb>] ? worker_thread+0x0/0x618 [ 467.936000] [] ? kthread+0x118/0x168 [ 467.936000] [] ? kthread+0x0/0x168 [ 467.936000] [<368f1402>] ? ret_from_fork+0x1c/0x84 [ 526.716000] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 526.716000] (detected by 1, t=99784 jiffies, g=4741, q=52 ncpus=4) [ 526.716000] rcu: All QSes seen, last rcu_preempt kthread activity 99784 (56679--43105), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 526.716000] rcu: rcu_preempt kthread starved for 99784 jiffies! g4741 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=2 [ 526.716000] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 526.716000] rcu: RCU grace-period kthread stack dump: [ 526.716000] task:rcu_preempt state:R running task stack: 0 pid: 11 ppid: 2 flags:0x00000000 [ 526.716000] Call trace: [ 526.716000] [<5569d6ee>] ? rcu_check_gp_kthread_starvation+0xf8/0x190 [ 526.716000] [] ? rcu_sched_clock_irq+0x1028/0x11ec [ 526.716000] [] ? check_slow_task+0x0/0x6c [ 526.716000] [<19b2a05d>] ? tick_sched_timer+0x0/0x148 [ 526.716000] [] ? update_process_times+0x8c/0xe4 [ 526.716000] [<10d4ceb1>] ? tick_sched_timer+0x90/0x148 [ 526.716000] [] ? __hrtimer_run_queues+0x1c8/0x2dc [ 526.716000] [<5b01af8a>] ? hrtimer_interrupt+0x15c/0x3b0 [ 526.716000] [<8f7ca677>] ? timer_interrupt+0x7c/0xbc [ 526.716000] [] ? _timer_handler+0x84/0x8c [ 526.716000] [] ? default_idle_call+0x5c/0x7c [ 526.716000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 526.716000] [<1d77061d>] ? arch_cpu_idle+0x30/0x3c [ 526.716000] [] ? tick_nohz_idle_stop_tick+0x25c/0x448 [ 526.716000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 526.716000] [<0a67e3b0>] ? pick_next_task_fair+0xfc/0x280 [ 526.716000] [] ? rcu_eqs_enter.constprop.0+0x7c/0xc8 [ 526.716000] [] ? default_idle_call+0x5c/0x7c [ 526.716000] [<9886549f>] ? do_idle+0x138/0x228 [ 526.716000] [] ? cpu_startup_entry+0x2c/0x34 [ 526.716000] [] ? set_smp_cross_call+0x0/0xc [ 526.716000] rcu: Stack dump where RCU GP kthread last ran: [ 526.716000] Task dump for CPU 2: [ 526.716000] task:swapper/2 state:R running task stack: 0 pid: 0 ppid: 1 flags:0x00000008 [ 526.716000] Call trace: [ 526.716000] [<824b9f20>] ? rcu_check_gp_kthread_starvation+0x15c/0x190 [ 526.716000] [] ? rcu_sched_clock_irq+0x1028/0x11ec [ 526.716000] [] ? check_slow_task+0x0/0x6c [ 526.716000] [<19b2a05d>] ? tick_sched_timer+0x0/0x148 [ 526.716000] [] ? update_process_times+0x8c/0xe4 [ 526.716000] [<10d4ceb1>] ? tick_sched_timer+0x90/0x148 [ 526.716000] [] ? __hrtimer_run_queues+0x1c8/0x2dc [ 526.716000] [<5b01af8a>] ? hrtimer_interrupt+0x15c/0x3b0 [ 526.716000] [<8f7ca677>] ? timer_interrupt+0x7c/0xbc [ 526.716000] [] ? _timer_handler+0x84/0x8c [ 526.716000] [] ? default_idle_call+0x5c/0x7c [ 526.716000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 526.716000] [<1d77061d>] ? arch_cpu_idle+0x30/0x3c [ 526.716000] [] ? tick_nohz_idle_stop_tick+0x25c/0x448 [ 526.716000] [<46a5b92b>] ? secondary_start_kernel+0x0/0xb0 [ 526.716000] [<0a67e3b0>] ? pick_next_task_fair+0xfc/0x280 [ 526.716000] [] ? rcu_eqs_enter.constprop.0+0x7c/0xc8 [ 526.716000] [] ? default_idle_call+0x5c/0x7c [ 526.716000] [<9886549f>] ? do_idle+0x138/0x228 [ 526.716000] [] ? cpu_startup_entry+0x2c/0x34 [ 526.716000] [] ? set_smp_cross_call+0x0/0xc [ 531.424000] rcu: INFO: rcu_preempt detected expedited stalls on CPUs/tasks: { 2-... } 100955 jiffies s: 1317 root: 0x4/. [ 531.424000] rcu: blocking rcu_node structures (internal RCU debug): [ 531.424000] Task dump for CPU 2: [ 531.424000] task:swapper/2 state:R running task stack: 0 pid: 0 ppid: 1 flags:0x00000008 [ 531.424000] Call trace: [ 531.424000] [<186a08a8>] ? rcu_exp_wait_wake+0x898/0x8a4 [ 531.424000] [] ? sync_rcu_exp_select_node_cpus+0x0/0x8 [ 531.424000] [<1eb03e59>] ? process_one_work+0x20c/0x4a0 [ 531.424000] [<24caa553>] ? worker_thread+0x88/0x618 [ 531.424000] [<21ee46eb>] ? worker_thread+0x0/0x618 [ 531.424000] [] ? kthread+0x118/0x168 [ 531.424000] [] ? kthread+0x0/0x168 [ 531.424000] [<368f1402>] ? ret_from_fork+0x1c/0x84 [ 562.144000] wireguard: wg0: Zeroing out all keys for peer 2 (127.212.121.99:9998), since we haven't received a new one in 540 seconds [ 562.144000] wireguard: wg0: Keypair 2 destroyed for peer 2 [ 562.144000] wireguard: wg0: Zeroing out all keys for peer 1 (127.212.121.99:2), since we haven't received a new one in 540 seconds [ 562.144000] wireguard: wg0: Keypair 1 destroyed for peer 1 [+] NS1: wg set wg0 peer ibQXMECaYZDmPe3YzFih5PzgUGywtLdI9IPUt+O4Fw4= endpoint [::1]:2 [+] NS1: ping -W 1 -c 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. [ 562.224000] wireguard: wg0: Sending handshake initiation to peer 1 ([::1]:2/0%0) [ 562.344000] wireguard: wg0: Receiving handshake initiation from peer 2 ([::1]:9998/0%0) [ 562.348000] wireguard: wg0: Sending handshake response to peer 2 ([::1]:9998/0%0) [ 562.464000] wireguard: wg0: Keypair 3 created for peer 2 [ 562.544000] wireguard: wg0: Receiving handshake response from peer 1 ([::1]:2/0%0) [ 562.544000] wireguard: wg0: Keypair 4 created for peer 1 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=322 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 322.427/322.427/322.427/0.000 ms [+] NS2: wg show wg0 endpoints [+] NS1: wg set wg0 peer ibQXMECaYZDmPe3YzFih5PzgUGywtLdI9IPUt+O4Fw4= allowed-ips 192.168.241.0/24 [+] NS1: wait for udp:1111 pid 262 [+] NS1: ncat -l -u -p 1111 [+] NS2: ncat -u 192.168.241.1 1111 [+] wg genkey [+] wg pubkey [+] NS1: wg set wg0 peer Ugb3vI2lDIrkyizr32Fillnt5F9NInK7jB7ZDNlfOQ8= allowed-ips 192.168.241.2/32 [ 562.980000] wireguard: wg0: Peer 3 created [+] NS2: wg set wg0 listen-port 9997 [+] NS1: wait for udp:1111 pid 272 [+] NS1: ncat -l -u -p 1111 [+] NS2: ncat -u 192.168.241.1 1111 [ 563.140000] wireguard: wg0: Packet has unallowed src IP (192.168.241.2) from peer 1 ([::1]:9997/0%0) [+] NS1: wg set wg0 peer Ugb3vI2lDIrkyizr32Fillnt5F9NInK7jB7ZDNlfOQ8= remove [ 564.192000] wireguard: wg0: Peer 3 ((einval)) destroyed [+] NS1: wg show wg0 endpoints [+] NS1: wg set wg0 private-key /dev/fd/63 peer ibQXMECaYZDmPe3YzFih5PzgUGywtLdI9IPUt+O4Fw4= preshared-key /dev/fd/62 allowed-ips 192.168.241.2/32 endpoint 127.0.0.1:2 [+] NS2: wg set wg0 private-key /dev/fd/63 listen-port 2 peer EPnhtG/jNUY3busOHmNeAp9SJHbQmY6DEzWvwi3obD8= preshared-key /dev/fd/62 allowed-ips 192.168.241.1/32 [+] NS1: ping -W 1 -c 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=2.87 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 2.865/2.865/2.865/0.000 ms [+] NS1: wg set wg0 private-key /dev/fd/63 [+] NS2: wg set wg0 peer sEe4lEa8k4OHmyhY4ppBKPhxW7DT2+MibE2QspRKflo= preshared-key /dev/fd/63 allowed-ips 192.168.241.1/32 peer EPnhtG/jNUY3busOHmNeAp9SJHbQmY6DEzWvwi3obD8= remove [ 564.648000] wireguard: wg0: Peer 4 created [ 564.648000] wireguard: wg0: Keypair 3 destroyed for peer 2 [ 564.648000] wireguard: wg0: Peer 2 (127.212.121.99:9998) destroyed [+] NS1: ping -W 1 -c 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. [ 564.692000] wireguard: wg0: Sending handshake initiation to peer 1 (127.212.121.99:2) [ 564.812000] wireguard: wg0: Receiving handshake initiation from peer 4 (127.212.121.99:9998) [ 564.812000] wireguard: wg0: Sending handshake response to peer 4 (127.212.121.99:9998) [ 564.928000] wireguard: wg0: Keypair 5 created for peer 4 [ 565.008000] wireguard: wg0: Receiving handshake response from peer 1 (127.212.121.99:2) [ 565.008000] wireguard: wg0: Keypair 6 created for peer 1 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=322 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 321.666/321.666/321.666/0.000 ms [+] NS2: wg set wg0 peer sEe4lEa8k4OHmyhY4ppBKPhxW7DT2+MibE2QspRKflo= remove [ 565.060000] wireguard: wg0: Keypair 5 destroyed for peer 4 [ 565.060000] wireguard: wg0: Peer 4 (127.212.121.99:9998) destroyed [+] NS1: ip addr flush dev wg0 [+] NS2: ip addr flush dev wg0 [+] NS1: ip addr add fd00::5:1/112 dev wg0 [+] NS2: ip addr add fd00::5:2/112 dev wg0 [+] NS1: wg set wg0 private-key /dev/fd/63 peer ibQXMECaYZDmPe3YzFih5PzgUGywtLdI9IPUt+O4Fw4= preshared-key /dev/fd/62 allowed-ips fd00::5:2/128 endpoint 127.0.0.1:2 [+] NS2: wg set wg0 private-key /dev/fd/63 listen-port 2 peer EPnhtG/jNUY3busOHmNeAp9SJHbQmY6DEzWvwi3obD8= preshared-key /dev/fd/62 allowed-ips fd00::5:1/128 endpoint 127.212.121.99:9998 [ 565.464000] wireguard: wg0: Peer 5 created [+] NS1: ip link add wg1 type wireguard [ 565.500000] wireguard: wg1: Interface created [+] NS2: ip link add wg1 type wireguard [ 565.536000] wireguard: wg1: Interface created [+] NS1: ip addr add 192.168.241.1/24 dev wg1 [+] NS1: ip addr add fd00::1/112 dev wg1 [+] NS2: ip addr add 192.168.241.2/24 dev wg1 [+] NS2: ip addr add fd00::2/112 dev wg1 [+] NS1: ip link set mtu 1340 up dev wg1 [+] NS2: ip link set mtu 1340 up dev wg1 [+] NS1: wg set wg1 listen-port 5 private-key /dev/fd/63 peer hQFh5VaPSN1T2C4j9e2/AgLXPeygsoqzCQdkxFzKh3c= allowed-ips 192.168.241.2/32,fd00::2/128 endpoint [fd00::5:2]:5 [ 565.896000] wireguard: wg1: Peer 6 created [+] NS2: wg set wg1 listen-port 5 private-key /dev/fd/63 peer sEe4lEa8k4OHmyhY4ppBKPhxW7DT2+MibE2QspRKflo= allowed-ips 192.168.241.1/32,fd00::1/128 endpoint [fd00::5:1]:5 [ 566.076000] wireguard: wg1: Peer 7 created [+] NS2: ping -c 10 -f -W 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. .[ 566.116000] wireguard: wg1: Sending handshake initiation to peer 7 ([fd00::5:1]:5/0%0) ....[ 566.196000] wireguard: wg0: Sending handshake initiation to peer 5 (127.212.121.99:9998) .....[ 566.320000] wireguard: wg0: Receiving handshake initiation from peer 1 (127.212.121.99:2) [ 566.320000] wireguard: wg0: Sending handshake response to peer 1 (127.212.121.99:2) [ 566.436000] wireguard: wg0: Keypair 4 destroyed for peer 1 [ 566.436000] wireguard: wg0: Keypair 7 created for peer 1 [ 566.520000] wireguard: wg0: Receiving handshake response from peer 5 (127.212.121.99:9998) [ 566.520000] wireguard: wg0: Keypair 8 created for peer 5 [ 566.560000] wireguard: wg1: Receiving handshake initiation from peer 6 ([fd00::5:2]:5/0%0) [ 566.560000] wireguard: wg1: Sending handshake response to peer 6 ([fd00::5:2]:5/0%0) [ 566.680000] wireguard: wg1: Keypair 9 created for peer 6 [ 566.760000] wireguard: wg1: Receiving handshake response from peer 7 ([fd00::5:1]:5/0%0) [ 566.760000] wireguard: wg1: Keypair 10 created for peer 7            --- 192.168.241.1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 511.510/581.873/651.955/44.871 ms, pipe 10, ipg/ewma 16.205/588.005 ms [+] NS1: ping -c 10 -f -W 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. . . . . . . . . . .  --- 192.168.241.2 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 4.518/4.713/4.952/0.104 ms, ipg/ewma 5.316/4.703 ms [+] NS2: ping6 -c 10 -f -W 1 fd00::1 PING fd00::1(fd00::1) 56 data bytes . . . . . . . . . .  --- fd00::1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 4.701/6.329/13.142/2.599 ms, ipg/ewma 7.034/5.873 ms [+] NS1: ping6 -c 10 -f -W 1 fd00::2 PING fd00::2(fd00::2) 56 data bytes . . . . . . . . . .  --- fd00::2 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 4.635/4.940/5.290/0.205 ms, ipg/ewma 5.522/4.881 ms [+] NS2: wait for iperf:5201 pid 320 [+] NS2: iperf3 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -c 192.168.241.2 Connecting to host 192.168.241.2, port 5201 Accepted connection from 192.168.241.1, port 39634 [ 7] local 192.168.241.1 port 39650 connected to 192.168.241.2 port 5201 [ 7] local 192.168.241.2 port 5201 connected to 192.168.241.1 port 39650 [ ID] Interval Transfer Bitrate [ 7] 0.00-1.00 sec 284 KBytes 2.33 Mbits/sec [ ID] Interval Transfer Bitrate Retr Cwnd [ 7] 0.00-1.00 sec 356 KBytes 2.91 Mbits/sec 1 32.7 KBytes [ 7] 1.00-2.00 sec 59.1 KBytes 484 Kbits/sec [ 7] 1.00-2.00 sec 62.9 KBytes 515 Kbits/sec 0 34.0 KBytes [ 7] 2.00-3.00 sec 1.26 KBytes 10.3 Kbits/sec [ 7] 3.00-3.01 sec 2.52 KBytes 1.76 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 7] 0.00-3.01 sec 347 KBytes 944 Kbits/sec receiver [ 7] 2.00-3.00 sec 0.00 Bytes 0.00 bits/sec 0 35.2 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 7] 0.00-3.00 sec 419 KBytes 1.14 Mbits/sec 1 sender [ 7] 0.00-3.01 sec 347 KBytes 944 Kbits/sec receiver iperf Done. [+] NS1: wait for iperf:5201 pid 332 [+] NS1: iperf3 -s -1 -B fd00::1 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS2: iperf3 -Z -t 3 -c fd00::1 Connecting to host fd00::1, port 5201 Accepted connection from fd00::2, port 59628 [ 7] local fd00::2 port 59640 connected to fd00::1 port 5201 [ 7] local fd00::1 port 5201 connected to fd00::2 port 59640 [ ID] Interval Transfer Bitrate [ 7] 0.00-1.00 sec 592 KBytes 4.85 Mbits/sec [ ID] Interval Transfer Bitrate Retr Cwnd [ 7] 0.00-1.00 sec 821 KBytes 6.72 Mbits/sec 1 1.24 KBytes [ 7] 1.00-2.00 sec 447 KBytes 3.66 Mbits/sec [ 7] 1.00-2.00 sec 316 KBytes 2.59 Mbits/sec 1 53.2 KBytes [ 7] 2.00-3.00 sec 797 KBytes 6.54 Mbits/sec [ 7] 3.00-3.01 sec 4.95 KBytes 4.07 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 7] 0.00-3.01 sec 1.80 MBytes 5.01 Mbits/sec receiver [ 7] 2.00-3.00 sec 884 KBytes 7.25 Mbits/sec 0 55.7 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 7] 0.00-3.00 sec 1.97 MBytes 5.52 Mbits/sec 2 sender [ 7] 0.00-3.01 sec 1.80 MBytes 5.01 Mbits/sec receiver iperf Done. [+] NS1: wait for iperf:5201 pid 335 [+] NS1: iperf3 -s -1 -B 192.168.241.1 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS2: iperf3 -Z -t 3 -b 0 -u -c 192.168.241.1 Connecting to host 192.168.241.1, port 5201 Accepted connection from 192.168.241.2, port 58378 [ 7] local 192.168.241.1 port 5201 connected to 192.168.241.2 port 51266 [ 7] local 192.168.241.2 port 51266 connected to 192.168.241.1 port 5201 [ ID] Interval Transfer Bitrate Total Datagrams [ 7] 0.00-1.00 sec 1.31 MBytes 11.0 Mbits/sec 1070 [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 7] 0.00-1.01 sec 584 KBytes 4.73 Mbits/sec 34.651 ms 7/471 (1.5%) [ 7] 1.01-2.00 sec 317 KBytes 2.62 Mbits/sec 0.757 ms 523/775 (67%) [ 7] 1.00-2.00 sec 277 KBytes 2.27 Mbits/sec 220 [ 7] 2.00-3.00 sec 340 KBytes 2.78 Mbits/sec 0.750 ms 49/319 (15%) [ 7] 3.00-3.07 sec 56.6 KBytes 6.88 Mbits/sec 3.855 ms 0/45 (0%) - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 7] 0.00-3.07 sec 1.27 MBytes 3.46 Mbits/sec 3.855 ms 579/1610 (36%) receiver [ 7] 2.00-3.02 sec 402 KBytes 3.24 Mbits/sec 320 - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 7] 0.00-3.02 sec 1.98 MBytes 5.49 Mbits/sec 0.000 ms 0/1610 (0%) sender [ 7] 0.00-3.07 sec 1.27 MBytes 3.46 Mbits/sec 3.855 ms 579/1610 (36%) receiver iperf Done. [+] NS2: wait for iperf:5201 pid 341 [+] NS2: iperf3 -s -1 -B fd00::2 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -b 0 -u -c fd00::2 Connecting to host fd00::2, port 5201 Accepted connection from fd00::1, port 33884 [ 7] local fd00::2 port 5201 connected to fd00::1 port 36750 [ 7] local fd00::1 port 36750 connected to fd00::2 port 5201 [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 7] 0.00-1.00 sec 296 KBytes 2.42 Mbits/sec 1.345 ms 0/239 (0%) [ ID] Interval Transfer Bitrate Total Datagrams [ 7] 0.00-1.03 sec 334 KBytes 2.67 Mbits/sec 270 [ 7] 1.00-2.01 sec 816 KBytes 6.63 Mbits/sec 1.171 ms 0/659 (0%) [ 7] 1.03-2.02 sec 817 KBytes 6.76 Mbits/sec 660 [ 7] 2.01-3.00 sec 167 KBytes 1.38 Mbits/sec 1.260 ms 0/135 (0%) [ 7] 3.00-3.05 sec 49.5 KBytes 8.50 Mbits/sec 5.554 ms 0/40 (0%) - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 7] 0.00-3.05 sec 1.30 MBytes 3.57 Mbits/sec 5.554 ms 0/1073 (0%) receiver [ 7] 2.02-3.02 sec 186 KBytes 1.51 Mbits/sec 150 - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Jitter Lost/Total Datagrams [ 7] 0.00-3.02 sec 1.31 MBytes 3.63 Mbits/sec 0.000 ms 0/1080 (0%) sender [ 7] 0.00-3.05 sec 1.30 MBytes 3.57 Mbits/sec 5.554 ms 0/1073 (0%) receiver iperf Done. [+] NS2: wait for iperf:5200 pid 344 [+] NS2: iperf3 -p 5200 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5200 (test #1) ----------------------------------------------------------- [+] NS2: wait for iperf:5201 pid 346 [+] NS2: iperf3 -p 5201 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS2: wait for iperf:5202 pid 348 [+] NS2: iperf3 -p 5202 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5202 (test #1) ----------------------------------------------------------- [+] NS2: wait for iperf:5203 pid 350 [+] NS2: iperf3 -p 5203 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5203 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -p 5200 -c 192.168.241.2 [+] NS1: iperf3 -Z -t 3 -p 5201 -c 192.168.241.2 [+] NS1: iperf3 -Z -t 3 -p 5202 -c 192.168.241.2 [+] NS1: iperf3 -Z -t 3 -p 5203 -c 192.168.241.2 Connecting to host 192.168.241.2, port 5201 Connecting to host 192.168.241.2, port 5202 Accepted connection from 192.168.241.1, port 54522 Connecting to host 192.168.241.2, port 5200 Connecting to host 192.168.241.2, port 5203 Accepted connection from 192.168.241.1, port 34332 Accepted connection from 192.168.241.1, port 56408 Accepted connection from 192.168.241.1, port 44768 [ 7] local 192.168.241.1 port 56414 connected to 192.168.241.2 port 5201 [ 7] local 192.168.241.1 port 54530 connected to 192.168.241.2 port 5202 [ 7] local 192.168.241.2 port 5202 connected to 192.168.241.1 port 54530 [ 7] local 192.168.241.1 port 44774 connected to 192.168.241.2 port 5203 [ 7] local 192.168.241.2 port 5200 connected to 192.168.241.1 port 34336 [ 7] local 192.168.241.2 port 5203 connected to 192.168.241.1 port 44774 [ 7] local 192.168.241.2 port 5201 connected to 192.168.241.1 port 56414 [ 7] local 192.168.241.1 port 34336 connected to 192.168.241.2 port 5200 [ ID] Interval Transfer Bitrate [ 7] 0.00-1.00 sec 238 KBytes 1.95 Mbits/sec [ ID] Interval Transfer Bitrate [ ID] Interval Transfer Bitrate [ 7] 0.00-1.00 sec 260 KBytes 2.13 Mbits/sec [ ID] Interval Transfer Bitrate Retr Cwnd [ 7] 0.00-1.00 sec 361 KBytes 2.95 Mbits/sec 0 54.1 KBytes [ ID] Interval Transfer Bitrate Retr Cwnd [ 7] 0.00-1.00 sec 402 KBytes 3.29 Mbits/sec 0 44.0 KBytes [ 7] 0.00-1.00 sec 220 KBytes 1.80 Mbits/sec [ ID] Interval Transfer Bitrate [ 7] 0.00-1.00 sec 228 KBytes 1.86 Mbits/sec [ ID] Interval Transfer Bitrate Retr Cwnd [ ID] Interval Transfer Bitrate Retr Cwnd [ 7] 0.00-1.00 sec 364 KBytes 2.97 Mbits/sec 0 47.8 KBytes [ 7] 0.00-1.00 sec 364 KBytes 2.98 Mbits/sec 0 52.8 KBytes [ 7] 1.00-2.00 sec 270 KBytes 2.22 Mbits/sec [ 7] 1.00-2.00 sec 264 KBytes 2.17 Mbits/sec [ 7] 1.00-2.00 sec 258 KBytes 2.11 Mbits/sec [ 7] 1.00-2.00 sec 377 KBytes 3.09 Mbits/sec 0 54.1 KBytes [ 7] 1.00-2.00 sec 252 KBytes 2.06 Mbits/sec 0 44.0 KBytes [ 7] 1.00-2.00 sec 254 KBytes 2.09 Mbits/sec [ 7] 1.00-2.00 sec 252 KBytes 2.07 Mbits/sec 0 47.8 KBytes [ 7] 1.00-2.00 sec 314 KBytes 2.58 Mbits/sec 0 52.8 KBytes [ 7] 2.00-3.00 sec 255 KBytes 2.09 Mbits/sec [ 7] 2.00-3.00 sec 247 KBytes 2.02 Mbits/sec [ 7] 2.00-3.00 sec 249 KBytes 2.04 Mbits/sec [ 7] 3.00-3.04 sec 10.1 KBytes 2.10 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 7] 0.00-3.04 sec 774 KBytes 2.08 Mbits/sec receiver [ 7] 3.00-3.04 sec 5.03 KBytes 995 Kbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 7] 0.00-3.04 sec 772 KBytes 2.08 Mbits/sec receiver [ 7] 2.00-3.01 sec 244 KBytes 1.97 Mbits/sec [ 7] 3.01-3.06 sec 17.6 KBytes 2.90 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 7] 0.00-3.06 sec 743 KBytes 1.99 Mbits/sec receiver [ 7] 3.00-3.16 sec 35.2 KBytes 1.82 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 7] 0.00-3.16 sec 766 KBytes 1.99 Mbits/sec receiver [ 7] 2.00-3.00 sec 252 KBytes 2.06 Mbits/sec 0 54.1 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 7] 0.00-3.00 sec 990 KBytes 2.70 Mbits/sec 0 sender [ 7] 0.00-3.04 sec 774 KBytes 2.08 Mbits/sec receiver iperf Done. [ 7] 2.00-3.00 sec 252 KBytes 2.06 Mbits/sec 0 44.0 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 7] 0.00-3.00 sec 906 KBytes 2.47 Mbits/sec 0 sender [ 7] 0.00-3.04 sec 772 KBytes 2.08 Mbits/sec receiver iperf Done. [ 7] 2.00-3.00 sec 252 KBytes 2.06 Mbits/sec 0 47.8 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 7] 2.00-3.00 sec 189 KBytes 1.55 Mbits/sec 0 52.8 KBytes [ 7] 0.00-3.00 sec 867 KBytes 2.37 Mbits/sec 0 sender [ 7] 0.00-3.06 sec 743 KBytes 1.99 Mbits/sec receiver - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 7] 0.00-3.00 sec 867 KBytes 2.37 Mbits/sec 0 sender iperf Done. [ 7] 0.00-3.16 sec 766 KBytes 1.99 Mbits/sec receiver iperf Done. [+] NS1: ip link set netns wg-test-47-0 dev wg1 [ 583.992000] wireguard: wg1: Keypair 9 destroyed for peer 6 [+] NS0: ip addr add 192.168.241.1/24 dev wg1 [+] NS0: ip link set up dev wg1 [+] NS0: ping -W 1 -c 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. [ 584.144000] wireguard: wg1: Sending handshake initiation to peer 6 ([fd00::5:2]:5/0%0) [ 584.264000] wireguard: wg1: Receiving handshake initiation from peer 7 ([fd00::5:1]:5/0%0) [ 584.264000] wireguard: wg1: Sending handshake response to peer 7 ([fd00::5:1]:5/0%0) [ 584.384000] wireguard: wg1: Keypair 11 created for peer 7 [ 584.464000] wireguard: wg1: Receiving handshake response from peer 6 ([fd00::5:2]:5/0%0) [ 584.464000] wireguard: wg1: Keypair 12 created for peer 6 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=326 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 326.339/326.339/326.339/0.000 ms [+] NS1: wg set wg0 peer ibQXMECaYZDmPe3YzFih5PzgUGywtLdI9IPUt+O4Fw4= endpoint 192.168.241.2:7 [+] NS2: ip link del wg0 [ 584.548000] wireguard: wg0: Keypair 8 destroyed for peer 5 [ 584.620000] wireguard: wg0: Peer 5 (127.212.121.99:9998) destroyed [ 584.636000] wireguard: wg0: Interface destroyed [+] NS2: ip link del wg1 [ 584.664000] wireguard: wg1: Keypair 10 destroyed for peer 7 [ 584.664000] wireguard: wg1: Keypair 11 destroyed for peer 7 [ 584.748000] wireguard: wg1: Peer 7 ([fd00::5:1]:5/0%0) destroyed [ 584.764000] wireguard: wg1: Interface destroyed [+] NS0: wg show wg1 transfer [+] NS0: ping -W 1 -c 10 -f 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. .......... --- 192.168.241.2 ping statistics --- 10 packets transmitted, 0 received, 100% packet loss, time 0ms [+] NS0: wg show wg1 transfer [+] NS0: ip link del wg1 [ 587.088000] wireguard: wg1: Keypair 12 destroyed for peer 6 [ 587.160000] wireguard: wg1: Peer 6 ([fd00::5:2]:5/0%0) destroyed [ 587.176000] wireguard: wg1: Interface destroyed [+] NS1: ip link del wg0 [ 587.204000] wireguard: wg0: Keypair 6 destroyed for peer 1 [ 587.204000] wireguard: wg0: Keypair 7 destroyed for peer 1 [ 587.276000] wireguard: wg0: Peer 1 (192.168.241.2:7) destroyed [ 587.308000] wireguard: wg0: Interface destroyed [+] NS1: ip link add dev wg0 type wireguard [ 587.360000] wireguard: wg0: Interface created [+] NS2: ip link add dev wg0 type wireguard [ 587.392000] wireguard: wg0: Interface created [+] NS1: ip addr add 192.168.241.1/24 dev wg0 [+] NS1: ip addr add fd00::1/112 dev wg0 [+] NS2: ip addr add 192.168.241.2/24 dev wg0 [+] NS2: ip addr add fd00::2/112 dev wg0 [+] NS1: wg set wg0 private-key /dev/fd/63 listen-port 1 peer ibQXMECaYZDmPe3YzFih5PzgUGywtLdI9IPUt+O4Fw4= preshared-key /dev/fd/62 allowed-ips 192.168.241.2/32,fd00::2/128 [ 587.688000] wireguard: wg0: Peer 8 created [+] NS2: wg set wg0 private-key /dev/fd/63 listen-port 2 peer EPnhtG/jNUY3busOHmNeAp9SJHbQmY6DEzWvwi3obD8= preshared-key /dev/fd/62 allowed-ips 192.168.241.1/32,fd00::1/128 [ 587.868000] wireguard: wg0: Peer 9 created [+] NS1: ip link set up dev wg0 [+] NS2: ip link set up dev wg0 [+] NS0: ip link add vethrc type veth peer name vethc [+] NS0: ip link add vethrs type veth peer name veths [+] NS0: ip link set vethc netns wg-test-47-1 [+] NS0: ip link set veths netns wg-test-47-2 [+] NS0: ip link set vethrc up [+] NS0: ip link set vethrs up [+] NS0: ip addr add 192.168.1.1/24 dev vethrc [+] NS0: ip addr add 10.0.0.1/24 dev vethrs [+] NS1: ip addr add 192.168.1.100/24 dev vethc [+] NS1: ip link set vethc up [ 588.344000] IPv6: ADDRCONF(NETDEV_CHANGE): vethrc: link becomes ready [+] NS1: ip route add default via 192.168.1.1 [+] NS2: ip addr add 10.0.0.100/24 dev veths [+] NS2: ip link set veths up [ 588.432000] IPv6: ADDRCONF(NETDEV_CHANGE): vethrs: link becomes ready [+] NS0: wait for vethrc to come up [+] NS0: wait for vethrs to come up [+] NS1: wait for vethc to come up [ 588.992000] IPv6: ADDRCONF(NETDEV_CHANGE): vethc: link becomes ready [+] NS2: wait for veths to come up [+] NS0: bash -c printf 1 > /proc/sys/net/ipv4/ip_forward [+] NS0: bash -c printf 2 > /proc/sys/net/netfilter/nf_conntrack_udp_timeout [+] NS0: bash -c printf 2 > /proc/sys/net/netfilter/nf_conntrack_udp_timeout_stream [+] NS0: iptables -t nat -A POSTROUTING -s 192.168.1.0/24 -d 10.0.0.0/24 -j SNAT --to 10.0.0.1 [+] NS1: wg set wg0 peer ibQXMECaYZDmPe3YzFih5PzgUGywtLdI9IPUt+O4Fw4= endpoint 10.0.0.100:2 persistent-keepalive 1 [ 589.288000] wireguard: wg0: Sending keepalive packet to peer 8 (10.0.0.100:2) [ 589.288000] wireguard: wg0: Sending handshake initiation to peer 8 (10.0.0.100:2) [+] NS1: ping -W 1 -c 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. [ 589.420000] wireguard: wg0: Receiving handshake initiation from peer 9 (10.0.0.1:1) [ 589.420000] wireguard: wg0: Sending handshake response to peer 9 (10.0.0.1:1) [ 589.540000] wireguard: wg0: Keypair 13 created for peer 9 [ 589.620000] wireguard: wg0: Receiving handshake response from peer 8 (10.0.0.100:2) [ 589.620000] wireguard: wg0: Keypair 14 created for peer 8 [ 589.620000] wireguard: wg0: Receiving keepalive packet from peer 9 (10.0.0.1:1) 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=283 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 282.730/282.730/282.730/0.000 ms [+] NS2: ping -W 1 -c 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. 64 bytes from 192.168.241.1: icmp_seq=1 ttl=64 time=3.25 ms --- 192.168.241.1 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 3.251/3.251/3.251/0.000 ms [+] NS2: wg show wg0 endpoints [+] sleep 3 [ 590.688000] wireguard: wg0: Sending keepalive packet to peer 8 (10.0.0.100:2) [ 590.688000] wireguard: wg0: Receiving keepalive packet from peer 9 (10.0.0.1:1) [ 591.712000] wireguard: wg0: Sending keepalive packet to peer 8 (10.0.0.100:2) [ 591.712000] wireguard: wg0: Receiving keepalive packet from peer 9 (10.0.0.1:1) [+] NS2: ping -W 1 -c 1 192.168.241.1 [ 592.736000] wireguard: wg0: Sending keepalive packet to peer 8 (10.0.0.100:2) [ 592.736000] wireguard: wg0: Receiving keepalive packet from peer 9 (10.0.0.1:1) PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. 64 bytes from 192.168.241.1: icmp_seq=1 ttl=64 time=2.76 ms --- 192.168.241.1 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 2.758/2.758/2.758/0.000 ms [+] NS1: wg set wg0 peer ibQXMECaYZDmPe3YzFih5PzgUGywtLdI9IPUt+O4Fw4= persistent-keepalive 0 [+] NS1: ping -I wg0 -c 1 -W 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) from 192.168.241.1 wg0: 56(84) bytes of data. 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=2.98 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 2.975/2.975/2.975/0.000 ms [+] NS1: iptables -t mangle -I OUTPUT -j MARK --set-xmark 1 [+] NS1: ping -c 1 -W 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=3.88 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 3.875/3.875/3.875/0.000 ms [+] NS1: ping -I wg0 -c 1 -W 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) from 192.168.241.1 wg0: 56(84) bytes of data. 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=2.78 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 2.777/2.777/2.777/0.000 ms [+] NS1: iptables -t mangle -D OUTPUT -j MARK --set-xmark 1 [+] NS1: wg set wg0 peer sEe4lEa8k4OHmyhY4ppBKPhxW7DT2+MibE2QspRKflo= allowed-ips 192.168.242.2/32 endpoint 192.168.241.2:5 [ 593.140000] wireguard: wg0: Peer 10 created [+] NS1: ip addr add 192.168.242.1/24 dev wg0 [+] NS2: ip link add wg1 type wireguard [ 593.204000] wireguard: wg1: Interface created [+] NS2: ip addr add 192.168.242.2/24 dev wg1 [+] NS2: wg set wg1 private-key /dev/fd/63 listen-port 5 peer EPnhtG/jNUY3busOHmNeAp9SJHbQmY6DEzWvwi3obD8= allowed-ips 192.168.242.1/32 [ 593.404000] wireguard: wg1: Peer 11 created [+] NS2: ip link set wg1 up [+] NS1: ping -W 1 -c 1 192.168.242.2 PING 192.168.242.2 (192.168.242.2) 56(84) bytes of data. [ 593.476000] wireguard: wg0: Sending handshake initiation to peer 10 (192.168.241.2:5) [ 593.596000] wireguard: wg1: Receiving handshake initiation from peer 11 (192.168.241.1:1) [ 593.596000] wireguard: wg1: Sending handshake response to peer 11 (192.168.241.1:1) [ 593.716000] wireguard: wg1: Keypair 15 created for peer 11 [ 593.796000] wireguard: wg0: Receiving handshake response from peer 10 (192.168.241.2:5) [ 593.796000] wireguard: wg0: Keypair 16 created for peer 10 64 bytes from 192.168.242.2: icmp_seq=1 ttl=64 time=328 ms --- 192.168.242.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 328.496/328.496/328.496/0.000 ms [+] NS2: ip link del wg1 [ 593.836000] wireguard: wg1: Keypair 15 destroyed for peer 11 [ 593.916000] wireguard: wg1: Peer 11 (192.168.241.1:1) destroyed [ 593.932000] wireguard: wg1: Interface destroyed [+] NS1: wg set wg0 peer sEe4lEa8k4OHmyhY4ppBKPhxW7DT2+MibE2QspRKflo= endpoint 192.168.242.2:5 [+] NS1: ping -W 1 -c 1 192.168.242.2 PING 192.168.242.2 (192.168.242.2) 56(84) bytes of data. --- 192.168.242.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms [+] NS1: wg set wg0 peer sEe4lEa8k4OHmyhY4ppBKPhxW7DT2+MibE2QspRKflo= remove [ 595.056000] wireguard: wg0: Keypair 16 destroyed for peer 10 [ 595.056000] wireguard: wg0: Peer 10 (192.168.242.2:5) destroyed [+] NS1: ip addr del 192.168.242.1/24 dev wg0 [+] NS1: ip -6 addr add fc00::9/96 dev vethc [+] NS1: ip -6 route add default via fc00::1 [+] NS2: ip -4 addr add 192.168.99.7/32 dev wg0 [+] NS2: ip -6 addr add abab::1111/128 dev wg0 [+] NS1: wg set wg0 fwmark 51820 peer ibQXMECaYZDmPe3YzFih5PzgUGywtLdI9IPUt+O4Fw4= allowed-ips 192.168.99.7,abab::1111 [+] NS1: ip -6 route add default dev wg0 table 51820 [+] NS1: ip -6 rule add not fwmark 51820 table 51820 [+] NS1: ip -6 rule add table main suppress_prefixlength 0 [+] NS1: ip -4 route add default dev wg0 table 51820 [+] NS1: ip -4 rule add not fwmark 51820 table 51820 [+] NS1: ip -4 rule add table main suppress_prefixlength 0 [+] NS1: bash -c printf 0 > /proc/sys/net/ipv4/conf/vethc/rp_filter [+] NS1: ping -W 1 -c 100 -f 192.168.99.7 PING 192.168.99.7 (192.168.99.7) 56(84) bytes of data. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..  . .  --- 192.168.99.7 ping statistics --- 100 packets transmitted, 100 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 2.603/3.230/18.871/1.591 ms, pipe 2, ipg/ewma 3.918/4.343 ms [+] NS1: ping -W 1 -c 100 -f abab::1111 PING abab::1111(abab::1111) 56 data bytes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .  --- abab::1111 ping statistics --- 100 packets transmitted, 100 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 2.656/3.236/4.259/0.249 ms, ipg/ewma 3.892/3.270 ms [+] NS2: iptables -t nat -A POSTROUTING -s 10.0.0.0/24 -d 192.168.241.0/24 -j SNAT --to 192.168.241.2 [+] NS0: iptables -t filter -A INPUT ! -s 10.0.0.0/24 -i vethrs -j DROP [+] NS2: bash -c printf 1 > /proc/sys/net/ipv4/ip_forward [+] NS0: ip -4 route add 192.168.241.1 via 10.0.0.100 [+] NS2: wg set wg0 peer EPnhtG/jNUY3busOHmNeAp9SJHbQmY6DEzWvwi3obD8= remove [ 596.620000] wireguard: wg0: Keypair 13 destroyed for peer 9 [ 596.620000] wireguard: wg0: Peer 9 (10.0.0.1:1) destroyed [+] NS0: ping -W 1 -c 1 192.168.241.1 [ 596.676000] wireguard: wg0: No peer has allowed IPs matching 192.168.241.1 [+] NS0: iptables -t nat -F [+] NS0: iptables -t filter -F [+] NS2: iptables -t nat -F [+] NS0: ip link del vethrc [+] NS0: ip link del vethrs [+] NS1: ip link del wg0 [ 597.016000] wireguard: wg0: Keypair 14 destroyed for peer 8 [ 597.096000] wireguard: wg0: Peer 8 (10.0.0.100:2) destroyed [ 597.116000] wireguard: wg0: Interface destroyed [+] NS2: ip link del wg0 [ 597.240000] wireguard: wg0: Interface destroyed [+] NS1: ip link add dev wg0 type wireguard [ 597.296000] wireguard: wg0: Interface created [+] NS2: ip link add dev wg0 type wireguard [ 597.344000] wireguard: wg0: Interface created [+] NS1: ip addr add 192.168.241.1/24 dev wg0 [+] NS1: ip addr add fd00::1/112 dev wg0 [+] NS2: ip addr add 192.168.241.2/24 dev wg0 [+] NS2: ip addr add fd00::2/112 dev wg0 [+] NS1: wg set wg0 private-key /dev/fd/63 listen-port 1 peer ibQXMECaYZDmPe3YzFih5PzgUGywtLdI9IPUt+O4Fw4= preshared-key /dev/fd/62 allowed-ips 192.168.241.2/32,fd00::2/128 [ 597.648000] wireguard: wg0: Peer 12 created [+] NS2: wg set wg0 private-key /dev/fd/63 listen-port 2 peer EPnhtG/jNUY3busOHmNeAp9SJHbQmY6DEzWvwi3obD8= preshared-key /dev/fd/62 allowed-ips 192.168.241.1/32,fd00::1/128 [ 597.824000] wireguard: wg0: Peer 13 created [+] NS1: ip link set up dev wg0 [+] NS2: ip link set up dev wg0 [+] NS1: ip link add veth1 type veth peer name veth2 [+] NS1: ip link set veth2 netns wg-test-47-2 [+] NS1: bash -c printf 0 > /proc/sys/net/ipv6/conf/all/accept_dad [+] NS2: bash -c printf 0 > /proc/sys/net/ipv6/conf/all/accept_dad [+] NS1: bash -c printf 0 > /proc/sys/net/ipv6/conf/veth1/accept_dad [+] NS2: bash -c printf 0 > /proc/sys/net/ipv6/conf/veth2/accept_dad [+] NS1: bash -c printf 1 > /proc/sys/net/ipv4/conf/veth1/promote_secondaries [+] NS1: ip addr add 10.0.0.1/24 dev veth1 [+] NS1: ip addr add fd00:aa::1/96 dev veth1 [+] NS2: ip addr add 10.0.0.2/24 dev veth2 [+] NS2: ip addr add fd00:aa::2/96 dev veth2 [+] NS1: ip link set veth1 up [+] NS2: ip link set veth2 up [ 598.536000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [+] NS1: wait for veth1 to come up [+] NS2: wait for veth2 to come up [+] NS1: wg set wg0 peer ibQXMECaYZDmPe3YzFih5PzgUGywtLdI9IPUt+O4Fw4= endpoint 10.0.0.2:2 [+] NS1: ping -W 1 -c 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. [ 598.764000] wireguard: wg0: Sending handshake initiation to peer 12 (10.0.0.2:2) [ 598.884000] wireguard: wg0: Receiving handshake initiation from peer 13 (10.0.0.1:1) [ 598.888000] wireguard: wg0: Sending handshake response to peer 13 (10.0.0.1:1) [ 599.004000] wireguard: wg0: Keypair 17 created for peer 13 [ 599.084000] wireguard: wg0: Receiving handshake response from peer 12 (10.0.0.2:2) [ 599.084000] wireguard: wg0: Keypair 18 created for peer 12 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=322 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 322.450/322.450/322.450/0.000 ms [+] NS1: ip addr add 10.0.0.10/24 dev veth1 [+] NS1: ip addr del 10.0.0.1/24 dev veth1 [+] NS1: ping -W 1 -c 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=3.98 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 3.978/3.978/3.978/0.000 ms [+] NS1: wg set wg0 peer ibQXMECaYZDmPe3YzFih5PzgUGywtLdI9IPUt+O4Fw4= endpoint [fd00:aa::2]:2 [+] NS1: ping -W 1 -c 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=6.03 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 6.030/6.030/6.030/0.000 ms [+] NS1: ip addr add fd00:aa::10/96 dev veth1 [+] NS1: ip addr del fd00:aa::1/96 dev veth1 [+] NS1: ping -W 1 -c 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=4.40 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 4.401/4.401/4.401/0.000 ms [+] NS1: ip link set veth1 down [+] NS2: ip link set veth2 down [+] NS1: ip addr flush dev veth1 [+] NS2: ip addr flush dev veth2 [+] NS1: ip addr add 10.0.0.1/24 dev veth1 [+] NS1: ip addr add 10.0.0.2/24 dev veth1 [+] NS1: ip addr add fd00:aa::1/96 dev veth1 [+] NS1: ip addr add fd00:aa::2/96 dev veth1 [+] NS2: ip addr add 10.0.0.3/24 dev veth2 [+] NS2: ip addr add fd00:aa::3/96 dev veth2 [+] NS1: ip link set veth1 up [+] NS2: ip link set veth2 up [ 599.980000] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 599.980000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [+] NS1: wait for veth1 to come up [+] NS2: wait for veth2 to come up [+] NS2: wg set wg0 peer EPnhtG/jNUY3busOHmNeAp9SJHbQmY6DEzWvwi3obD8= endpoint 10.0.0.1:1 [+] NS2: ping -W 1 -c 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. 64 bytes from 192.168.241.1: icmp_seq=1 ttl=64 time=3.77 ms --- 192.168.241.1 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 3.771/3.771/3.771/0.000 ms [+] NS2: wg show wg0 endpoints [+] NS2: wg set wg0 peer EPnhtG/jNUY3busOHmNeAp9SJHbQmY6DEzWvwi3obD8= endpoint [fd00:aa::1]:1 [+] NS2: ping -W 1 -c 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. 64 bytes from 192.168.241.1: icmp_seq=1 ttl=64 time=5.02 ms --- 192.168.241.1 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 5.016/5.016/5.016/0.000 ms [+] NS2: wg show wg0 endpoints [+] NS2: wg set wg0 peer EPnhtG/jNUY3busOHmNeAp9SJHbQmY6DEzWvwi3obD8= endpoint 10.0.0.2:1 [+] NS2: ping -W 1 -c 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. 64 bytes from 192.168.241.1: icmp_seq=1 ttl=64 time=3.64 ms --- 192.168.241.1 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 3.638/3.638/3.638/0.000 ms [+] NS2: wg show wg0 endpoints [+] NS2: wg set wg0 peer EPnhtG/jNUY3busOHmNeAp9SJHbQmY6DEzWvwi3obD8= endpoint [fd00:aa::2]:1 [+] NS2: ping -W 1 -c 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. 64 bytes from 192.168.241.1: icmp_seq=1 ttl=64 time=4.27 ms --- 192.168.241.1 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 4.274/4.274/4.274/0.000 ms [+] NS2: wg show wg0 endpoints [+] NS1: ip link add dummy0 type dummy [+] NS1: ip addr add 10.50.0.1/24 dev dummy0 [+] NS1: ip link set dummy0 up [+] NS2: ip route add 10.50.0.0/24 dev veth2 [+] NS2: wg set wg0 peer EPnhtG/jNUY3busOHmNeAp9SJHbQmY6DEzWvwi3obD8= endpoint 10.50.0.1:1 [+] NS2: ping -W 1 -c 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. 64 bytes from 192.168.241.1: icmp_seq=1 ttl=64 time=3.66 ms --- 192.168.241.1 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 3.662/3.662/3.662/0.000 ms [+] NS2: wg show wg0 endpoints [+] NS1: ip link del dummy0 [+] NS1: ip addr flush dev veth1 [+] NS2: ip addr flush dev veth2 [+] NS1: ip route flush dev veth1 [+] NS2: ip route flush dev veth2 [+] NS1: ip link add veth3 type veth peer name veth4 [+] NS1: ip link set veth4 netns wg-test-47-2 [+] NS1: ip addr add 10.0.0.1/24 dev veth1 [+] NS2: ip addr add 10.0.0.2/24 dev veth2 [+] NS1: ip addr add 10.0.0.3/24 dev veth3 [+] NS1: ip link set veth1 up [+] NS2: ip link set veth2 up [+] NS1: ip link set veth3 up [+] NS2: ip link set veth4 up [ 601.748000] IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready [ 601.752000] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [+] NS1: wait for veth1 to come up [+] NS2: wait for veth2 to come up [+] NS1: wait for veth3 to come up [+] NS2: wait for veth4 to come up [+] NS1: ip route flush dev veth1 [+] NS1: ip route flush dev veth3 [+] NS1: ip route add 10.0.0.0/24 dev veth1 src 10.0.0.1 metric 2 [+] NS1: wg set wg0 peer ibQXMECaYZDmPe3YzFih5PzgUGywtLdI9IPUt+O4Fw4= endpoint 10.0.0.2:2 [+] NS1: ping -W 1 -c 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=3.71 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 3.713/3.713/3.713/0.000 ms [+] NS2: wg show wg0 endpoints [+] NS1: ip route add 10.0.0.0/24 dev veth3 src 10.0.0.3 metric 1 [+] NS1: bash -c printf 0 > /proc/sys/net/ipv4/conf/veth1/rp_filter [+] NS2: bash -c printf 0 > /proc/sys/net/ipv4/conf/veth4/rp_filter [+] NS1: bash -c printf 0 > /proc/sys/net/ipv4/conf/all/rp_filter [+] NS2: bash -c printf 0 > /proc/sys/net/ipv4/conf/all/rp_filter [+] NS1: ping -W 1 -c 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. 64 bytes from 192.168.241.2: icmp_seq=1 ttl=64 time=4.70 ms --- 192.168.241.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 4.700/4.700/4.700/0.000 ms [+] NS2: wg show wg0 endpoints [+] NS1: ip link del veth1 [+] NS1: ip link del veth3 [+] NS1: ip link del wg0 [ 602.864000] wireguard: wg0: Keypair 18 destroyed for peer 12 [ 602.936000] wireguard: wg0: Peer 12 (10.0.0.2:2) destroyed [ 602.952000] wireguard: wg0: Interface destroyed [+] NS2: ip link del wg0 [ 602.988000] wireguard: wg0: Keypair 17 destroyed for peer 13 [ 603.068000] wireguard: wg0: Peer 13 (10.0.0.3:1) destroyed [ 603.100000] wireguard: wg0: Interface destroyed [+] NS0: ip link add dev wg0 type wireguard [ 603.144000] wireguard: wg0: Interface created [+] NS0: wg setconf wg0 /dev/fd/63 qemu-system-or1k: terminating on signal 15 from pid 3037779 (timeout) make[1]: *** [Makefile:291: qemu] Error 124 make[1]: Leaving directory '/home/wgci/tmp/2205277.26190/tmp.0ciIwxhQon/tools/testing/selftests/wireguard/qemu'