make[1]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu' Building for mipsel-linux-musl using x86_64-pc-linux-gnu mkdir -p /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel mkdir -p /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel flock -s /home/wgci/state/distfiles/mipsel-linux-musl-cross.tgz.lock tar -C /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel -xf /home/wgci/state/distfiles/mipsel-linux-musl-cross.tgz mkdir -p /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel flock -s /home/wgci/state/distfiles/iperf-3.11.tar.gz.lock tar -C /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel -xf /home/wgci/state/distfiles/iperf-3.11.tar.gz mkdir -p /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel flock -s /home/wgci/state/distfiles/iputils-s20190709.tar.gz.lock tar -C /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel -xf /home/wgci/state/distfiles/iputils-s20190709.tar.gz flock -s /home/wgci/state/distfiles/bash-5.1.16.tar.gz.lock tar -C /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel -xf /home/wgci/state/distfiles/bash-5.1.16.tar.gz mkdir -p /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel mkdir -p /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel mkdir -p /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel flock -s /home/wgci/state/distfiles/iproute2-5.17.0.tar.gz.lock tar -C /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel -xf /home/wgci/state/distfiles/iproute2-5.17.0.tar.gz flock -s /home/wgci/state/distfiles/iptables-1.8.7.tar.bz2.lock tar -C /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel -xf /home/wgci/state/distfiles/iptables-1.8.7.tar.bz2 flock -s /home/wgci/state/distfiles/nmap-7.92.tgz.lock tar -C /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel -xf /home/wgci/state/distfiles/nmap-7.92.tgz mkdir -p /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel flock -s /home/wgci/state/distfiles/wireguard-tools-1.0.20210914.tar.xz.lock tar -C /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel -xf /home/wgci/state/distfiles/wireguard-tools-1.0.20210914.tar.xz touch /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iputils-s20190709/.installed touch /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/wireguard-tools-1.0.20210914/.installed sed -i '1s/^/#include /' /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iperf-3.11/src/cjson.h /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iperf-3.11/src/timer.h sed -i -r 's/-p?g//g' /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iperf-3.11/src/Makefile* touch /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iperf-3.11/.installed printf 'CC:=mipsel-linux-musl-gcc\nPKG_CONFIG:=pkg-config\nTC_CONFIG_XT:=n\nTC_CONFIG_ATM:=n\nTC_CONFIG_IPSET:=n\nIP_CONFIG_SETNS:=y\nHAVE_ELF:=n\nHAVE_MNL:=n\nHAVE_BERKELEY_DB:=n\nHAVE_LATEX:=n\nHAVE_PDFLATEX:=n\nCFLAGS+=-DHAVE_SETNS -DHAVE_HANDLE_AT\n' > /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iproute2-5.17.0/config.mk printf 'libutil.a.done:\n\tflock -x $@.lock $(MAKE) -C lib\n\ttouch $@\nip/ip: libutil.a.done\n\t$(MAKE) -C ip ip\nmisc/ss: libutil.a.done\n\t$(MAKE) -C misc ss\n' >> /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iproute2-5.17.0/Makefile touch /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iproute2-5.17.0/.installed sed -i -e "/nfnetlink=[01]/s:=[01]:=0:" -e "/nfconntrack=[01]/s:=[01]:=0:" /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iptables-1.8.7/configure touch /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iptables-1.8.7/.installed touch /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16/.installed touch /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/.installed mipsel-linux-musl-strip -s /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/lib/libc.so mkdir -p /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/bin/ccache ln -s /usr/bin/ccache /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/bin/ccache/mipsel-linux-musl-gcc touch /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/.installed mkdir -p /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel cp kernel.config /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config printf 'CONFIG_NR_CPUS=4\nCONFIG_INITRAMFS_SOURCE="/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/init-cpio-spec.txt"\n' >> /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config cat arch/mipsel.config >> /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config make -C /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/../../../../.. O=/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel ARCH=mips allnoconfig make[2]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw' make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel' GEN Makefile HOSTCC scripts/basic/fixdep HOSTCC scripts/kconfig/conf.o HOSTCC scripts/kconfig/confdata.o HOSTCC scripts/kconfig/expr.o LEX scripts/kconfig/lexer.lex.c YACC scripts/kconfig/parser.tab.[ch] HOSTCC scripts/kconfig/preprocess.o HOSTCC scripts/kconfig/menu.o HOSTCC scripts/kconfig/symbol.o HOSTCC scripts/kconfig/util.o HOSTCC scripts/kconfig/lexer.lex.o HOSTCC scripts/kconfig/parser.tab.o HOSTLD scripts/kconfig/conf # # configuration written to .config # make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel' make[2]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw' cd /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel && ARCH=mips /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/../../../../../scripts/kconfig/merge_config.sh -n /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/.config /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config Using /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/.config as base Merging /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config Value of CONFIG_NET is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: # CONFIG_NET is not set New value: CONFIG_NET=y Value of CONFIG_BINFMT_ELF is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: # CONFIG_BINFMT_ELF is not set New value: CONFIG_BINFMT_ELF=y Value of CONFIG_BINFMT_SCRIPT is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: # CONFIG_BINFMT_SCRIPT is not set New value: CONFIG_BINFMT_SCRIPT=y Value of CONFIG_VIRTUALIZATION is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: # CONFIG_VIRTUALIZATION is not set New value: CONFIG_VIRTUALIZATION=y Value of CONFIG_JUMP_LABEL is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: # CONFIG_JUMP_LABEL is not set New value: CONFIG_JUMP_LABEL=y Value of CONFIG_EMBEDDED is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: # CONFIG_EMBEDDED is not set New value: CONFIG_EMBEDDED=n Value of CONFIG_PREEMPT is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: # CONFIG_PREEMPT is not set New value: CONFIG_PREEMPT=y Value of CONFIG_NO_HZ is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: # CONFIG_NO_HZ is not set New value: CONFIG_NO_HZ=y Value of CONFIG_NO_HZ_IDLE is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: # CONFIG_NO_HZ_IDLE is not set New value: CONFIG_NO_HZ_IDLE=y Value of CONFIG_HZ_PERIODIC is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: CONFIG_HZ_PERIODIC=y New value: CONFIG_HZ_PERIODIC=n Value of CONFIG_HIGH_RES_TIMERS is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: # CONFIG_HIGH_RES_TIMERS is not set New value: CONFIG_HIGH_RES_TIMERS=y Value of CONFIG_DEVTMPFS is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: # CONFIG_DEVTMPFS is not set New value: CONFIG_DEVTMPFS=y Value of CONFIG_TMPFS is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: # CONFIG_TMPFS is not set New value: CONFIG_TMPFS=y Value of CONFIG_CONSOLE_LOGLEVEL_DEFAULT is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 New value: CONFIG_CONSOLE_LOGLEVEL_DEFAULT=15 Value of CONFIG_LOG_BUF_SHIFT is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: CONFIG_LOG_BUF_SHIFT=17 New value: CONFIG_LOG_BUF_SHIFT=18 Value of CONFIG_PRINTK_TIME is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: # CONFIG_PRINTK_TIME is not set New value: CONFIG_PRINTK_TIME=y Value of CONFIG_BLK_DEV_INITRD is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: # CONFIG_BLK_DEV_INITRD is not set New value: CONFIG_BLK_DEV_INITRD=y Value of CONFIG_PANIC_ON_OOPS is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: # CONFIG_PANIC_ON_OOPS is not set New value: CONFIG_PANIC_ON_OOPS=y Value of CONFIG_BUG_ON_DATA_CORRUPTION is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: # CONFIG_BUG_ON_DATA_CORRUPTION is not set New value: CONFIG_BUG_ON_DATA_CORRUPTION=y Value of CONFIG_PANIC_TIMEOUT is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: CONFIG_PANIC_TIMEOUT=0 New value: CONFIG_PANIC_TIMEOUT=-1 Value of CONFIG_CPU_MIPS32_R2 is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: # CONFIG_CPU_MIPS32_R2 is not set New value: CONFIG_CPU_MIPS32_R2=y Value of CONFIG_MIPS_MALTA is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: # CONFIG_MIPS_MALTA is not set New value: CONFIG_MIPS_MALTA=y Value of CONFIG_CPU_LITTLE_ENDIAN is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: # CONFIG_CPU_LITTLE_ENDIAN is not set New value: CONFIG_CPU_LITTLE_ENDIAN=y Value of CONFIG_MIPS_CPS is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: # CONFIG_MIPS_CPS is not set New value: CONFIG_MIPS_CPS=y Value of CONFIG_POWER_RESET is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: # CONFIG_POWER_RESET is not set New value: CONFIG_POWER_RESET=y Value of CONFIG_SERIAL_8250 is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: # CONFIG_SERIAL_8250 is not set New value: CONFIG_SERIAL_8250=y Value of CONFIG_COMPAT_32BIT_TIME is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: # CONFIG_COMPAT_32BIT_TIME is not set New value: CONFIG_COMPAT_32BIT_TIME=y Value of CONFIG_CMDLINE_BOOL is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/minimal.config: Previous value: # CONFIG_CMDLINE_BOOL is not set New value: CONFIG_CMDLINE_BOOL=y make[2]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel' GEN Makefile ./.tmp.config.GtaZWMGDGo:1378:warning: override: PREEMPT changes choice state ./.tmp.config.GtaZWMGDGo:1415:warning: override: CPU_MIPS32_R2 changes choice state ./.tmp.config.GtaZWMGDGo:1416:warning: override: MIPS_MALTA changes choice state ./.tmp.config.GtaZWMGDGo:1417:warning: override: CPU_LITTLE_ENDIAN changes choice state # # configuration written to .config # make[2]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel' Value requested for CONFIG_BROKEN_ON_SMP not in final .config Requested value: CONFIG_BROKEN_ON_SMP=y Actual value: Value requested for CONFIG_PREEMPT_NONE_BUILD not in final .config Requested value: CONFIG_PREEMPT_NONE_BUILD=y Actual value: Value requested for CONFIG_PREEMPT_NONE not in final .config Requested value: CONFIG_PREEMPT_NONE=y Actual value: # CONFIG_PREEMPT_NONE is not set Value requested for CONFIG_VIRT_CPU_ACCOUNTING_GEN not in final .config Requested value: # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set Actual value: Value requested for CONFIG_TINY_RCU not in final .config Requested value: CONFIG_TINY_RCU=y Actual value: Value requested for CONFIG_TINY_SRCU not in final .config Requested value: CONFIG_TINY_SRCU=y Actual value: Value requested for CONFIG_MIPS_GENERIC not in final .config Requested value: CONFIG_MIPS_GENERIC=y Actual value: Value requested for CONFIG_MIPS_GENERIC_KERNEL not in final .config Requested value: CONFIG_MIPS_GENERIC_KERNEL=y Actual value: # CONFIG_MIPS_GENERIC_KERNEL is not set Value requested for CONFIG_LEGACY_BOARD_SEAD3 not in final .config Requested value: # CONFIG_LEGACY_BOARD_SEAD3 is not set Actual value: Value requested for CONFIG_LEGACY_BOARD_OCELOT not in final .config Requested value: # CONFIG_LEGACY_BOARD_OCELOT is not set Actual value: Value requested for CONFIG_FIT_IMAGE_FDT_BOSTON not in final .config Requested value: # CONFIG_FIT_IMAGE_FDT_BOSTON is not set Actual value: Value requested for CONFIG_FIT_IMAGE_FDT_MARDUK not in final .config Requested value: # CONFIG_FIT_IMAGE_FDT_MARDUK is not set Actual value: Value requested for CONFIG_FIT_IMAGE_FDT_NI169445 not in final .config Requested value: # CONFIG_FIT_IMAGE_FDT_NI169445 is not set Actual value: Value requested for CONFIG_FIT_IMAGE_FDT_XILFPGA not in final .config Requested value: # CONFIG_FIT_IMAGE_FDT_XILFPGA is not set Actual value: Value requested for CONFIG_FIT_IMAGE_FDT_OCELOT not in final .config Requested value: # CONFIG_FIT_IMAGE_FDT_OCELOT is not set Actual value: Value requested for CONFIG_FIT_IMAGE_FDT_LUTON not in final .config Requested value: # CONFIG_FIT_IMAGE_FDT_LUTON is not set Actual value: Value requested for CONFIG_FIT_IMAGE_FDT_JAGUAR2 not in final .config Requested value: # CONFIG_FIT_IMAGE_FDT_JAGUAR2 is not set Actual value: Value requested for CONFIG_FIT_IMAGE_FDT_SERVAL not in final .config Requested value: # CONFIG_FIT_IMAGE_FDT_SERVAL is not set Actual value: Value requested for CONFIG_BOARD_INGENIC not in final .config Requested value: # CONFIG_BOARD_INGENIC is not set Actual value: Value requested for CONFIG_VIRT_BOARD_RANCHU not in final .config Requested value: # CONFIG_VIRT_BOARD_RANCHU is not set Actual value: Value requested for CONFIG_CPU_BIG_ENDIAN not in final .config Requested value: CONFIG_CPU_BIG_ENDIAN=y Actual value: # CONFIG_CPU_BIG_ENDIAN is not set Value requested for CONFIG_NO_EXCEPT_FILL not in final .config Requested value: CONFIG_NO_EXCEPT_FILL=y Actual value: Value requested for CONFIG_MIPS_L1_CACHE_SHIFT_7 not in final .config Requested value: CONFIG_MIPS_L1_CACHE_SHIFT_7=y Actual value: Value requested for CONFIG_MIPS_L1_CACHE_SHIFT not in final .config Requested value: CONFIG_MIPS_L1_CACHE_SHIFT=7 Actual value: CONFIG_MIPS_L1_CACHE_SHIFT=6 Value requested for CONFIG_CPU_MIPS32_R1 not in final .config Requested value: CONFIG_CPU_MIPS32_R1=y Actual value: # CONFIG_CPU_MIPS32_R1 is not set Value requested for CONFIG_CPU_MIPS64_R5 not in final .config Requested value: # CONFIG_CPU_MIPS64_R5 is not set Actual value: Value requested for CONFIG_SYS_HAS_CPU_MIPS64_R5 not in final .config Requested value: CONFIG_SYS_HAS_CPU_MIPS64_R5=y Actual value: Value requested for CONFIG_CPU_MIPSR1 not in final .config Requested value: CONFIG_CPU_MIPSR1=y Actual value: Value requested for CONFIG_TARGET_ISA_REV not in final .config Requested value: CONFIG_TARGET_ISA_REV=1 Actual value: CONFIG_TARGET_ISA_REV=2 Value requested for CONFIG_CPU_MIPSR2_IRQ_VI not in final .config Requested value: CONFIG_CPU_MIPSR2_IRQ_VI=y Actual value: Value requested for CONFIG_CPU_MIPSR2_IRQ_EI not in final .config Requested value: CONFIG_CPU_MIPSR2_IRQ_EI=y Actual value: Value requested for CONFIG_UHI_BOOT not in final .config Requested value: CONFIG_UHI_BOOT=y Actual value: Value requested for CONFIG_MIPS_AUTO_PFN_OFFSET not in final .config Requested value: CONFIG_MIPS_AUTO_PFN_OFFSET=y Actual value: Value requested for CONFIG_PCI_DRIVERS_GENERIC not in final .config Requested value: CONFIG_PCI_DRIVERS_GENERIC=y Actual value: Value requested for CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN not in final .config Requested value: CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y Actual value: Value requested for CONFIG_INLINE_SPIN_UNLOCK_IRQ not in final .config Requested value: CONFIG_INLINE_SPIN_UNLOCK_IRQ=y Actual value: Value requested for CONFIG_INLINE_READ_UNLOCK not in final .config Requested value: CONFIG_INLINE_READ_UNLOCK=y Actual value: Value requested for CONFIG_INLINE_READ_UNLOCK_IRQ not in final .config Requested value: CONFIG_INLINE_READ_UNLOCK_IRQ=y Actual value: Value requested for CONFIG_INLINE_WRITE_UNLOCK not in final .config Requested value: CONFIG_INLINE_WRITE_UNLOCK=y Actual value: Value requested for CONFIG_INLINE_WRITE_UNLOCK_IRQ not in final .config Requested value: CONFIG_INLINE_WRITE_UNLOCK_IRQ=y Actual value: Value requested for CONFIG_NEED_PER_CPU_KM not in final .config Requested value: CONFIG_NEED_PER_CPU_KM=y Actual value: Value requested for CONFIG_ARCH_HAS_PTE_SPECIAL not in final .config Requested value: CONFIG_ARCH_HAS_PTE_SPECIAL=y Actual value: Value requested for CONFIG_MFD_SYSCON not in final .config Requested value: # CONFIG_MFD_SYSCON is not set Actual value: CONFIG_MFD_SYSCON=y Value requested for CONFIG_USB_OHCI_BIG_ENDIAN_DESC not in final .config Requested value: CONFIG_USB_OHCI_BIG_ENDIAN_DESC=y Actual value: Value requested for CONFIG_USB_OHCI_BIG_ENDIAN_MMIO not in final .config Requested value: CONFIG_USB_OHCI_BIG_ENDIAN_MMIO=y Actual value: Value requested for CONFIG_USB_EHCI_BIG_ENDIAN_MMIO not in final .config Requested value: CONFIG_USB_EHCI_BIG_ENDIAN_MMIO=y Actual value: Value requested for CONFIG_USB_EHCI_BIG_ENDIAN_DESC not in final .config Requested value: CONFIG_USB_EHCI_BIG_ENDIAN_DESC=y Actual value: Value requested for CONFIG_USB_UHCI_BIG_ENDIAN_MMIO not in final .config Requested value: CONFIG_USB_UHCI_BIG_ENDIAN_MMIO=y Actual value: Value requested for CONFIG_USB_UHCI_BIG_ENDIAN_DESC not in final .config Requested value: CONFIG_USB_UHCI_BIG_ENDIAN_DESC=y Actual value: Value requested for CONFIG_CRYPTO not in final .config Requested value: # CONFIG_CRYPTO is not set Actual value: CONFIG_CRYPTO=y Value requested for CONFIG_CRYPTO_LIB_CHACHA not in final .config Requested value: # CONFIG_CRYPTO_LIB_CHACHA is not set Actual value: CONFIG_CRYPTO_LIB_CHACHA=y Value requested for CONFIG_CRYPTO_LIB_CURVE25519 not in final .config Requested value: # CONFIG_CRYPTO_LIB_CURVE25519 is not set Actual value: CONFIG_CRYPTO_LIB_CURVE25519=y Value requested for CONFIG_CRYPTO_LIB_POLY1305 not in final .config Requested value: # CONFIG_CRYPTO_LIB_POLY1305 is not set Actual value: CONFIG_CRYPTO_LIB_POLY1305=y Value requested for CONFIG_PANIC_ON_OOPS_VALUE not in final .config Requested value: CONFIG_PANIC_ON_OOPS_VALUE=0 Actual value: CONFIG_PANIC_ON_OOPS_VALUE=1 Value requested for CONFIG_VDSO not in final .config Requested value: CONFIG_VDSO=y Actual value: Value requested for CONFIG_STRICT_KERNEL_RWX not in final .config Requested value: CONFIG_STRICT_KERNEL_RWX=y Actual value: Value requested for CONFIG_HYPERVISOR_GUEST not in final .config Requested value: CONFIG_HYPERVISOR_GUEST=y Actual value: Value requested for CONFIG_PARAVIRT not in final .config Requested value: CONFIG_PARAVIRT=y Actual value: Value requested for CONFIG_KVM_GUEST not in final .config Requested value: CONFIG_KVM_GUEST=y Actual value: Value requested for CONFIG_PARAVIRT_SPINLOCKS not in final .config Requested value: CONFIG_PARAVIRT_SPINLOCKS=y Actual value: Value requested for CONFIG_EMBEDDED not in final .config Requested value: CONFIG_EMBEDDED=n Actual value: # CONFIG_EMBEDDED is not set Value requested for CONFIG_SPARSEMEM_VMEMMAP not in final .config Requested value: CONFIG_SPARSEMEM_VMEMMAP=y Actual value: Value requested for CONFIG_SCHED_SMT not in final .config Requested value: CONFIG_SCHED_SMT=y Actual value: Value requested for CONFIG_SCHED_MC not in final .config Requested value: CONFIG_SCHED_MC=y Actual value: Value requested for CONFIG_NUMA not in final .config Requested value: CONFIG_NUMA=y Actual value: Value requested for CONFIG_NO_HZ_FULL not in final .config Requested value: CONFIG_NO_HZ_FULL=n Actual value: Value requested for CONFIG_HZ_PERIODIC not in final .config Requested value: CONFIG_HZ_PERIODIC=n Actual value: # CONFIG_HZ_PERIODIC is not set Value requested for CONFIG_LEGACY_VSYSCALL_NONE not in final .config Requested value: CONFIG_LEGACY_VSYSCALL_NONE=y Actual value: Value requested for CONFIG_LOCKUP_DETECTOR not in final .config Requested value: CONFIG_LOCKUP_DETECTOR=y Actual value: Value requested for CONFIG_SOFTLOCKUP_DETECTOR not in final .config Requested value: CONFIG_SOFTLOCKUP_DETECTOR=y Actual value: Value requested for CONFIG_HARDLOCKUP_DETECTOR not in final .config Requested value: CONFIG_HARDLOCKUP_DETECTOR=y Actual value: Value requested for CONFIG_WQ_WATCHDOG not in final .config Requested value: CONFIG_WQ_WATCHDOG=y Actual value: Value requested for CONFIG_DETECT_HUNG_TASK not in final .config Requested value: CONFIG_DETECT_HUNG_TASK=y Actual value: Value requested for CONFIG_BOOTPARAM_HARDLOCKUP_PANIC not in final .config Requested value: CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y Actual value: Value requested for CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC not in final .config Requested value: CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y Actual value: Value requested for CONFIG_BOOTPARAM_HUNG_TASK_PANIC not in final .config Requested value: CONFIG_BOOTPARAM_HUNG_TASK_PANIC=y Actual value: Value requested for CONFIG_EARLY_PRINTK not in final .config Requested value: CONFIG_EARLY_PRINTK=y Actual value: Value requested for CONFIG_GDB_SCRIPTS not in final .config Requested value: CONFIG_GDB_SCRIPTS=y Actual value: rm -rf /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/linux make -C /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/../../../../.. O=/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel INSTALL_HDR_PATH=/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl ARCH=mips CROSS_COMPILE=mipsel-linux-musl- headers_install make[2]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw' make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel' UPD include/generated/uapi/linux/version.h WRAP arch/mips/include/generated/uapi/asm/kvm_para.h WRAP arch/mips/include/generated/uapi/asm/bpf_perf_event.h WRAP arch/mips/include/generated/uapi/asm/ipcbuf.h SYSHDR arch/mips/include/generated/uapi/asm/unistd_n32.h SYSHDR arch/mips/include/generated/uapi/asm/unistd_n64.h SYSHDR arch/mips/include/generated/uapi/asm/unistd_o32.h SYSTBL arch/mips/include/generated/asm/syscall_table_n32.h SYSTBL arch/mips/include/generated/asm/syscall_table_o32.h SYSNR arch/mips/include/generated/asm/unistd_nr_n64.h SYSNR arch/mips/include/generated/asm/unistd_nr_n32.h SYSTBL arch/mips/include/generated/asm/syscall_table_n64.h SYSNR arch/mips/include/generated/asm/unistd_nr_o32.h HOSTCC arch/mips/tools/elf-entry HOSTCC scripts/unifdef HOSTCC arch/mips/boot/tools/relocs_32.o HOSTCC arch/mips/boot/tools/relocs_main.o HOSTCC arch/mips/boot/tools/relocs_64.o HOSTLD arch/mips/boot/tools/relocs HDRINST usr/include/asm-generic/kvm_para.h HDRINST usr/include/asm-generic/termbits-common.h HDRINST usr/include/asm-generic/sembuf.h HDRINST usr/include/asm-generic/ioctl.h HDRINST usr/include/asm-generic/signal-defs.h HDRINST usr/include/asm-generic/mman.h HDRINST usr/include/asm-generic/mman-common.h HDRINST usr/include/asm-generic/ucontext.h HDRINST usr/include/asm-generic/poll.h HDRINST usr/include/asm-generic/int-l64.h HDRINST usr/include/asm-generic/auxvec.h HDRINST usr/include/asm-generic/bitsperlong.h HDRINST usr/include/asm-generic/termbits.h HDRINST usr/include/asm-generic/posix_types.h HDRINST usr/include/asm-generic/hugetlb_encode.h HDRINST usr/include/asm-generic/fcntl.h HDRINST usr/include/asm-generic/errno-base.h HDRINST usr/include/asm-generic/siginfo.h HDRINST usr/include/asm-generic/bpf_perf_event.h HDRINST usr/include/asm-generic/setup.h HDRINST usr/include/asm-generic/ipcbuf.h HDRINST usr/include/asm-generic/termios.h HDRINST usr/include/asm-generic/unistd.h HDRINST usr/include/asm-generic/statfs.h HDRINST usr/include/asm-generic/errno.h HDRINST usr/include/asm-generic/types.h HDRINST usr/include/asm-generic/signal.h HDRINST usr/include/asm-generic/param.h HDRINST usr/include/asm-generic/socket.h HDRINST usr/include/asm-generic/ioctls.h HDRINST usr/include/asm-generic/swab.h HDRINST usr/include/asm-generic/int-ll64.h HDRINST usr/include/asm-generic/sockios.h HDRINST usr/include/asm-generic/msgbuf.h HDRINST usr/include/asm-generic/stat.h HDRINST usr/include/asm-generic/resource.h HDRINST usr/include/asm-generic/shmbuf.h HDRINST usr/include/drm/qaic_accel.h HDRINST usr/include/drm/virtgpu_drm.h HDRINST usr/include/drm/habanalabs_accel.h HDRINST usr/include/drm/drm.h HDRINST usr/include/drm/armada_drm.h HDRINST usr/include/drm/etnaviv_drm.h HDRINST usr/include/drm/vmwgfx_drm.h HDRINST usr/include/drm/amdgpu_drm.h HDRINST usr/include/drm/i915_drm.h HDRINST usr/include/drm/nouveau_drm.h HDRINST usr/include/drm/radeon_drm.h HDRINST usr/include/drm/vgem_drm.h HDRINST usr/include/drm/lima_drm.h HDRINST usr/include/drm/tegra_drm.h HDRINST usr/include/drm/omap_drm.h HDRINST usr/include/drm/panfrost_drm.h HDRINST usr/include/drm/ivpu_accel.h HDRINST usr/include/drm/drm_mode.h HDRINST usr/include/drm/vc4_drm.h HDRINST usr/include/drm/qxl_drm.h HDRINST usr/include/drm/drm_sarea.h HDRINST usr/include/drm/v3d_drm.h HDRINST usr/include/drm/exynos_drm.h HDRINST usr/include/drm/drm_fourcc.h HDRINST usr/include/drm/msm_drm.h HDRINST usr/include/linux/virtio_bt.h HDRINST usr/include/linux/tty.h HDRINST usr/include/linux/virtio_fs.h HDRINST usr/include/linux/surface_aggregator/cdev.h HDRINST usr/include/linux/tiocl.h HDRINST usr/include/linux/surface_aggregator/dtx.h HDRINST usr/include/linux/mtio.h HDRINST usr/include/linux/pfkeyv2.h HDRINST usr/include/linux/ppp-comp.h HDRINST usr/include/linux/mount.h HDRINST usr/include/linux/atmbr2684.h HDRINST usr/include/linux/keyctl.h HDRINST usr/include/linux/prctl.h HDRINST usr/include/linux/l2tp.h HDRINST usr/include/linux/comedi.h HDRINST usr/include/linux/nexthop.h HDRINST usr/include/linux/virtio_scmi.h HDRINST usr/include/linux/if_bridge.h HDRINST usr/include/linux/if_phonet.h HDRINST usr/include/linux/kvm_para.h HDRINST usr/include/linux/securebits.h HDRINST usr/include/linux/elf.h HDRINST usr/include/linux/kexec.h HDRINST usr/include/linux/virtio_i2c.h HDRINST usr/include/linux/virtio_pci.h HDRINST usr/include/linux/nubus.h HDRINST usr/include/linux/snmp.h HDRINST usr/include/linux/sysinfo.h HDRINST usr/include/linux/signalfd.h HDRINST usr/include/linux/coff.h HDRINST usr/include/linux/kfd_sysfs.h HDRINST usr/include/linux/unix_diag.h HDRINST usr/include/linux/if_addr.h HDRINST usr/include/linux/fib_rules.h HDRINST usr/include/linux/virtio_gpu.h HDRINST usr/include/linux/neighbour.h HDRINST usr/include/linux/ptrace.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_ipv6header.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_rt.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_HL.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_frag.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_LOG.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_REJECT.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_srh.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_hl.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_mh.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_NPT.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_opts.h HDRINST usr/include/linux/netfilter_ipv6/ip6_tables.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_ah.h HDRINST usr/include/linux/joystick.h HDRINST usr/include/linux/virtio_mem.h HDRINST usr/include/linux/netfilter_bridge.h HDRINST usr/include/linux/sed-opal.h HDRINST usr/include/linux/ppdev.h HDRINST usr/include/linux/dw100.h HDRINST usr/include/linux/tdx-guest.h HDRINST usr/include/linux/netfilter/xt_NFQUEUE.h HDRINST usr/include/linux/netfilter/xt_LED.h HDRINST usr/include/linux/netfilter/xt_CONNSECMARK.h HDRINST usr/include/linux/netfilter/xt_TCPMSS.h HDRINST usr/include/linux/netfilter/xt_IDLETIMER.h HDRINST usr/include/linux/netfilter/xt_CLASSIFY.h HDRINST usr/include/linux/netfilter/xt_cpu.h HDRINST usr/include/linux/netfilter/xt_SYNPROXY.h HDRINST usr/include/linux/netfilter/ipset/ip_set_bitmap.h HDRINST usr/include/linux/netfilter/ipset/ip_set_list.h HDRINST usr/include/linux/netfilter/ipset/ip_set.h HDRINST usr/include/linux/netfilter/ipset/ip_set_hash.h HDRINST usr/include/linux/netfilter/nf_tables_compat.h HDRINST usr/include/linux/netfilter/xt_comment.h HDRINST usr/include/linux/netfilter/xt_addrtype.h HDRINST usr/include/linux/netfilter/xt_NFLOG.h HDRINST usr/include/linux/netfilter/xt_RATEEST.h HDRINST usr/include/linux/netfilter/xt_recent.h HDRINST usr/include/linux/netfilter/nfnetlink_cthelper.h HDRINST usr/include/linux/netfilter/nf_log.h HDRINST usr/include/linux/netfilter/xt_policy.h HDRINST usr/include/linux/netfilter/nf_nat.h HDRINST usr/include/linux/netfilter/xt_u32.h HDRINST usr/include/linux/netfilter/xt_conntrack.h HDRINST usr/include/linux/netfilter/xt_LOG.h HDRINST usr/include/linux/netfilter/xt_state.h HDRINST usr/include/linux/netfilter/xt_SECMARK.h HDRINST usr/include/linux/netfilter/xt_devgroup.h HDRINST usr/include/linux/netfilter/xt_MARK.h HDRINST usr/include/linux/netfilter/xt_TCPOPTSTRIP.h HDRINST usr/include/linux/netfilter/xt_CONNMARK.h HDRINST usr/include/linux/netfilter/nf_conntrack_ftp.h HDRINST usr/include/linux/netfilter/xt_esp.h HDRINST usr/include/linux/netfilter/x_tables.h HDRINST usr/include/linux/netfilter/xt_l2tp.h HDRINST usr/include/linux/netfilter/nfnetlink_queue.h HDRINST usr/include/linux/netfilter/xt_rpfilter.h HDRINST usr/include/linux/netfilter/nf_conntrack_tuple_common.h HDRINST usr/include/linux/netfilter/xt_connlabel.h HDRINST usr/include/linux/netfilter/xt_sctp.h HDRINST usr/include/linux/netfilter/nf_synproxy.h HDRINST usr/include/linux/netfilter/xt_owner.h HDRINST usr/include/linux/netfilter/xt_ipvs.h HDRINST usr/include/linux/netfilter/xt_ecn.h HDRINST usr/include/linux/netfilter/xt_rateest.h HDRINST usr/include/linux/netfilter/nfnetlink_acct.h HDRINST usr/include/linux/netfilter/xt_HMARK.h HDRINST usr/include/linux/netfilter/nf_conntrack_common.h HDRINST usr/include/linux/netfilter/xt_TPROXY.h HDRINST usr/include/linux/netfilter/nfnetlink_cttimeout.h HDRINST usr/include/linux/netfilter/xt_length.h HDRINST usr/include/linux/netfilter/xt_osf.h HDRINST usr/include/linux/netfilter/xt_limit.h HDRINST usr/include/linux/netfilter/xt_dscp.h HDRINST usr/include/linux/netfilter/xt_mac.h HDRINST usr/include/linux/netfilter/nf_conntrack_tcp.h HDRINST usr/include/linux/netfilter/xt_CHECKSUM.h HDRINST usr/include/linux/netfilter/xt_tcpmss.h HDRINST usr/include/linux/netfilter/xt_TEE.h HDRINST usr/include/linux/netfilter/xt_cgroup.h HDRINST usr/include/linux/netfilter/xt_multiport.h HDRINST usr/include/linux/netfilter/xt_realm.h HDRINST usr/include/linux/netfilter/xt_tcpudp.h HDRINST usr/include/linux/netfilter/nfnetlink_osf.h HDRINST usr/include/linux/netfilter/xt_CT.h HDRINST usr/include/linux/netfilter/xt_DSCP.h HDRINST usr/include/linux/netfilter/xt_bpf.h HDRINST usr/include/linux/netfilter/xt_pkttype.h HDRINST usr/include/linux/netfilter/xt_connlimit.h HDRINST usr/include/linux/netfilter/xt_dccp.h HDRINST usr/include/linux/netfilter/xt_nfacct.h HDRINST usr/include/linux/netfilter/xt_connbytes.h HDRINST usr/include/linux/netfilter/nfnetlink_compat.h HDRINST usr/include/linux/netfilter/nfnetlink_log.h HDRINST usr/include/linux/netfilter/xt_physdev.h HDRINST usr/include/linux/netfilter/xt_set.h HDRINST usr/include/linux/netfilter/xt_string.h HDRINST usr/include/linux/netfilter/xt_AUDIT.h HDRINST usr/include/linux/netfilter/xt_hashlimit.h HDRINST usr/include/linux/netfilter/nfnetlink_conntrack.h HDRINST usr/include/linux/netfilter/xt_socket.h HDRINST usr/include/linux/netfilter/xt_cluster.h HDRINST usr/include/linux/netfilter/xt_connmark.h HDRINST usr/include/linux/netfilter/xt_time.h HDRINST usr/include/linux/netfilter/nfnetlink.h HDRINST usr/include/linux/netfilter/xt_iprange.h HDRINST usr/include/linux/netfilter/xt_ipcomp.h HDRINST usr/include/linux/netfilter/nfnetlink_hook.h HDRINST usr/include/linux/netfilter/nf_conntrack_sctp.h HDRINST usr/include/linux/netfilter/xt_quota.h HDRINST usr/include/linux/netfilter/nf_tables.h HDRINST usr/include/linux/netfilter/xt_mark.h HDRINST usr/include/linux/netfilter/xt_statistic.h HDRINST usr/include/linux/inet_diag.h HDRINST usr/include/linux/aspeed-lpc-ctrl.h HDRINST usr/include/linux/netfilter/xt_helper.h HDRINST usr/include/linux/atalk.h HDRINST usr/include/linux/jffs2.h HDRINST usr/include/linux/psample.h HDRINST usr/include/linux/suspend_ioctls.h HDRINST usr/include/linux/ioam6.h HDRINST usr/include/linux/ioctl.h HDRINST usr/include/linux/loadpin.h HDRINST usr/include/linux/if_packet.h HDRINST usr/include/linux/eventpoll.h HDRINST usr/include/linux/atm_tcp.h HDRINST usr/include/linux/mpls.h HDRINST usr/include/linux/keyboard.h HDRINST usr/include/linux/io_uring.h HDRINST usr/include/linux/pci.h HDRINST usr/include/linux/ila.h HDRINST usr/include/linux/udf_fs_i.h HDRINST usr/include/linux/affs_hardblocks.h HDRINST usr/include/linux/pci_regs.h HDRINST usr/include/linux/if_macsec.h HDRINST usr/include/linux/if.h HDRINST usr/include/linux/if_ltalk.h HDRINST usr/include/linux/nbd-netlink.h HDRINST usr/include/linux/timerfd.h HDRINST usr/include/linux/auto_fs.h HDRINST usr/include/linux/qnxtypes.h HDRINST usr/include/linux/lwtunnel.h HDRINST usr/include/linux/nfs.h HDRINST usr/include/linux/phonet.h HDRINST usr/include/linux/arm_sdei.h HDRINST usr/include/linux/membarrier.h HDRINST usr/include/linux/tipc_sockets_diag.h HDRINST usr/include/linux/fsl_hypervisor.h HDRINST usr/include/linux/rtc.h HDRINST usr/include/linux/soundcard.h HDRINST usr/include/linux/mroute6.h HDRINST usr/include/linux/tty_flags.h HDRINST usr/include/linux/bpqether.h HDRINST usr/include/linux/net_dropmon.h HDRINST usr/include/linux/mman.h HDRINST usr/include/linux/kcm.h HDRINST usr/include/linux/uvcvideo.h HDRINST usr/include/linux/openvswitch.h HDRINST usr/include/linux/rpl_iptunnel.h HDRINST usr/include/linux/wireguard.h HDRINST usr/include/linux/ipv6.h HDRINST usr/include/linux/chio.h HDRINST usr/include/linux/dcbnl.h HDRINST usr/include/linux/nilfs2_ondisk.h HDRINST usr/include/linux/falloc.h HDRINST usr/include/linux/cfm_bridge.h HDRINST usr/include/linux/cec.h HDRINST usr/include/linux/atmlec.h HDRINST usr/include/linux/cyclades.h HDRINST usr/include/linux/max2175.h HDRINST usr/include/linux/fanotify.h HDRINST usr/include/linux/virtio_rng.h HDRINST usr/include/linux/fadvise.h HDRINST usr/include/linux/sync_file.h HDRINST usr/include/linux/adb.h HDRINST usr/include/linux/virtio_crypto.h HDRINST usr/include/linux/rpl.h HDRINST usr/include/linux/virtio_snd.h HDRINST usr/include/linux/smc.h HDRINST usr/include/linux/virtio_net.h HDRINST usr/include/linux/bpf.h HDRINST usr/include/linux/hid.h HDRINST usr/include/linux/mqueue.h HDRINST usr/include/linux/ipv6_route.h HDRINST usr/include/linux/hash_info.h HDRINST usr/include/linux/random.h HDRINST usr/include/linux/genwqe/genwqe_card.h HDRINST usr/include/linux/media-bus-format.h HDRINST usr/include/linux/seg6_genl.h HDRINST usr/include/linux/f2fs.h HDRINST usr/include/linux/uleds.h HDRINST usr/include/linux/icmp.h HDRINST usr/include/linux/synclink.h HDRINST usr/include/linux/gsmmux.h HDRINST usr/include/linux/shm.h HDRINST usr/include/linux/vduse.h HDRINST usr/include/linux/major.h HDRINST usr/include/linux/virtio_pcidev.h HDRINST usr/include/linux/map_to_7segment.h HDRINST usr/include/linux/atmarp.h HDRINST usr/include/linux/batadv_packet.h HDRINST usr/include/linux/uio.h HDRINST usr/include/linux/v4l2-mediabus.h HDRINST usr/include/linux/virtio_9p.h HDRINST usr/include/linux/string.h HDRINST usr/include/linux/remoteproc_cdev.h HDRINST usr/include/linux/virtio_ring.h HDRINST usr/include/linux/romfs_fs.h HDRINST usr/include/linux/zorro.h HDRINST usr/include/linux/dlm.h HDRINST usr/include/linux/if_pppol2tp.h HDRINST usr/include/linux/ncsi.h HDRINST usr/include/linux/timex.h HDRINST usr/include/linux/ipsec.h HDRINST usr/include/linux/landlock.h HDRINST usr/include/linux/ip.h HDRINST usr/include/linux/omap3isp.h HDRINST usr/include/linux/fuse.h HDRINST usr/include/linux/if_cablemodem.h HDRINST usr/include/linux/blktrace_api.h HDRINST usr/include/linux/dccp.h HDRINST usr/include/linux/nilfs2_api.h HDRINST usr/include/linux/posix_acl_xattr.h HDRINST usr/include/linux/pidfd.h HDRINST usr/include/linux/rxrpc.h HDRINST usr/include/linux/seg6_local.h HDRINST usr/include/linux/dvb/osd.h HDRINST usr/include/linux/dvb/dmx.h HDRINST usr/include/linux/input.h HDRINST usr/include/linux/dvb/frontend.h HDRINST usr/include/linux/dvb/ca.h HDRINST usr/include/linux/dvb/audio.h HDRINST usr/include/linux/dvb/net.h HDRINST usr/include/linux/dvb/video.h HDRINST usr/include/linux/dvb/version.h HDRINST usr/include/linux/mptcp.h HDRINST usr/include/linux/futex.h HDRINST usr/include/linux/x25.h HDRINST usr/include/linux/ioam6_genl.h HDRINST usr/include/linux/edd.h HDRINST usr/include/linux/time.h HDRINST usr/include/linux/pkt_sched.h HDRINST usr/include/linux/rtnetlink.h HDRINST usr/include/linux/elf-em.h HDRINST usr/include/linux/cciss_ioctl.h HDRINST usr/include/linux/atmioc.h HDRINST usr/include/linux/seccomp.h HDRINST usr/include/linux/btrfs.h HDRINST usr/include/linux/cycx_cfm.h HDRINST usr/include/linux/ax25.h HDRINST usr/include/linux/kd.h HDRINST usr/include/linux/filter.h HDRINST usr/include/linux/mdio.h HDRINST usr/include/linux/vm_sockets.h HDRINST usr/include/linux/virtio_console.h HDRINST usr/include/linux/vsockmon.h HDRINST usr/include/linux/if_fc.h HDRINST usr/include/linux/netfilter_ipv4/ipt_ECN.h HDRINST usr/include/linux/netfilter_ipv4/ipt_CLUSTERIP.h HDRINST usr/include/linux/netfilter_ipv4/ipt_REJECT.h HDRINST usr/include/linux/netfilter_ipv4/ip_tables.h HDRINST usr/include/linux/netfilter_ipv4/ipt_ttl.h HDRINST usr/include/linux/netfilter_ipv4/ipt_ecn.h HDRINST usr/include/linux/netfilter_ipv4/ipt_LOG.h HDRINST usr/include/linux/netfilter_ipv4/ipt_TTL.h HDRINST usr/include/linux/netfilter_ipv4/ipt_ah.h HDRINST usr/include/linux/virtio_balloon.h HDRINST usr/include/linux/blkpg.h HDRINST usr/include/linux/if_tunnel.h HDRINST usr/include/linux/gfs2_ondisk.h HDRINST usr/include/linux/zorro_ids.h HDRINST usr/include/linux/thermal.h HDRINST usr/include/linux/times.h HDRINST usr/include/linux/ip6_tunnel.h HDRINST usr/include/linux/omapfb.h HDRINST usr/include/linux/if_bonding.h HDRINST usr/include/linux/rkisp1-config.h HDRINST usr/include/linux/poll.h HDRINST usr/include/linux/hdlc/ioctl.h HDRINST usr/include/linux/auto_dev-ioctl.h HDRINST usr/include/linux/tipc.h HDRINST usr/include/linux/cachefiles.h HDRINST usr/include/linux/nfsd/export.h HDRINST usr/include/linux/nfsd/stats.h HDRINST usr/include/linux/nfsd/cld.h HDRINST usr/include/linux/nfsd/debug.h HDRINST usr/include/linux/const.h HDRINST usr/include/linux/netlink.h HDRINST usr/include/linux/android/binderfs.h HDRINST usr/include/linux/android/binder.h HDRINST usr/include/linux/nfs4_mount.h HDRINST usr/include/linux/xdp_diag.h HDRINST usr/include/linux/vm_sockets_diag.h HDRINST usr/include/linux/hiddev.h HDRINST usr/include/linux/amt.h HDRINST usr/include/linux/nitro_enclaves.h HDRINST usr/include/linux/auxvec.h HDRINST usr/include/linux/virtio_types.h HDRINST usr/include/linux/utime.h HDRINST usr/include/linux/vfio.h HDRINST usr/include/linux/smiapp.h HDRINST usr/include/linux/xilinx-v4l2-controls.h HDRINST usr/include/linux/igmp.h HDRINST usr/include/linux/btf.h HDRINST usr/include/linux/vboxguest.h HDRINST usr/include/linux/in_route.h HDRINST usr/include/linux/tc_act/tc_ipt.h HDRINST usr/include/linux/tc_act/tc_gact.h HDRINST usr/include/linux/kernel-page-flags.h HDRINST usr/include/linux/tc_act/tc_csum.h HDRINST usr/include/linux/tc_act/tc_vlan.h HDRINST usr/include/linux/tc_act/tc_gate.h HDRINST usr/include/linux/tc_act/tc_sample.h HDRINST usr/include/linux/tc_act/tc_ctinfo.h HDRINST usr/include/linux/tc_act/tc_ife.h HDRINST usr/include/linux/tc_act/tc_nat.h HDRINST usr/include/linux/tc_act/tc_connmark.h HDRINST usr/include/linux/tc_act/tc_mirred.h HDRINST usr/include/linux/tc_act/tc_mpls.h HDRINST usr/include/linux/tc_act/tc_tunnel_key.h HDRINST usr/include/linux/tc_act/tc_pedit.h HDRINST usr/include/linux/tc_act/tc_skbmod.h HDRINST usr/include/linux/tc_act/tc_bpf.h HDRINST usr/include/linux/tc_act/tc_skbedit.h HDRINST usr/include/linux/tc_act/tc_defact.h HDRINST usr/include/linux/tc_act/tc_ct.h HDRINST usr/include/linux/tcp_metrics.h HDRINST usr/include/linux/fsverity.h HDRINST usr/include/linux/net_tstamp.h HDRINST usr/include/linux/fb.h HDRINST usr/include/linux/hdlc.h HDRINST usr/include/linux/gen_stats.h HDRINST usr/include/linux/rpmsg.h HDRINST usr/include/linux/sctp.h HDRINST usr/include/linux/tipc_config.h HDRINST usr/include/linux/gtp.h HDRINST usr/include/linux/i2o-dev.h HDRINST usr/include/linux/vfio_zdev.h HDRINST usr/include/linux/atm_eni.h HDRINST usr/include/linux/radeonfb.h HDRINST usr/include/linux/cramfs_fs.h HDRINST usr/include/linux/raid/md_u.h HDRINST usr/include/linux/raid/md_p.h HDRINST usr/include/linux/cciss_defs.h HDRINST usr/include/linux/atm.h HDRINST usr/include/linux/bpfilter.h HDRINST usr/include/linux/ipmi_msgdefs.h HDRINST usr/include/linux/pg.h HDRINST usr/include/linux/coda.h HDRINST usr/include/linux/uinput.h HDRINST usr/include/linux/watchdog.h HDRINST usr/include/linux/posix_types.h HDRINST usr/include/linux/bt-bmc.h HDRINST usr/include/linux/fcntl.h HDRINST usr/include/linux/i2c.h HDRINST usr/include/linux/sem.h HDRINST usr/include/linux/vbox_vmmdev_types.h HDRINST usr/include/linux/pcitest.h HDRINST usr/include/linux/qemu_fw_cfg.h HDRINST usr/include/linux/virtio_pmem.h HDRINST usr/include/linux/erspan.h HDRINST usr/include/linux/serial_core.h HDRINST usr/include/linux/ip_vs.h HDRINST usr/include/linux/pr.h HDRINST usr/include/linux/vtpm_proxy.h HDRINST usr/include/linux/handshake.h HDRINST usr/include/linux/virtio_ids.h HDRINST usr/include/linux/scif_ioctl.h HDRINST usr/include/linux/if_slip.h HDRINST usr/include/linux/serio.h HDRINST usr/include/linux/efs_fs_sb.h HDRINST usr/include/linux/ublk_cmd.h HDRINST usr/include/linux/icmpv6.h HDRINST usr/include/linux/udp.h HDRINST usr/include/linux/if_eql.h HDRINST usr/include/linux/gameport.h HDRINST usr/include/linux/ndctl.h HDRINST usr/include/linux/kernelcapi.h HDRINST usr/include/linux/in.h HDRINST usr/include/linux/mei_uuid.h HDRINST usr/include/linux/rio_cm_cdev.h HDRINST usr/include/linux/eventfd.h HDRINST usr/include/linux/mctp.h HDRINST usr/include/linux/if_x25.h HDRINST usr/include/linux/mrp_bridge.h HDRINST usr/include/linux/fsi.h HDRINST usr/include/linux/if_arp.h HDRINST usr/include/linux/if_ppp.h HDRINST usr/include/linux/net.h HDRINST usr/include/linux/nvme_ioctl.h HDRINST usr/include/linux/caif/caif_socket.h HDRINST usr/include/linux/caif/if_caif.h HDRINST usr/include/linux/utsname.h HDRINST usr/include/linux/seg6_hmac.h HDRINST usr/include/linux/xattr.h HDRINST usr/include/linux/can.h HDRINST usr/include/linux/atmmpc.h HDRINST usr/include/linux/vfio_ccw.h HDRINST usr/include/linux/nfs_fs.h HDRINST usr/include/linux/netfilter.h HDRINST usr/include/linux/iio/types.h HDRINST usr/include/linux/iio/events.h HDRINST usr/include/linux/iio/buffer.h HDRINST usr/include/linux/bpf_perf_event.h HDRINST usr/include/linux/phantom.h HDRINST usr/include/linux/atmsap.h HDRINST usr/include/linux/nfsacl.h HDRINST usr/include/linux/vhost.h HDRINST usr/include/linux/fou.h HDRINST usr/include/linux/userio.h HDRINST usr/include/linux/gpio.h HDRINST usr/include/linux/perf_event.h HDRINST usr/include/linux/qnx4_fs.h HDRINST usr/include/linux/nfs4.h HDRINST usr/include/linux/un.h HDRINST usr/include/linux/netdevice.h HDRINST usr/include/linux/bfs_fs.h HDRINST usr/include/linux/if_infiniband.h HDRINST usr/include/linux/sonypi.h HDRINST usr/include/linux/wireless.h HDRINST usr/include/linux/tps6594_pfsm.h HDRINST usr/include/linux/acct.h HDRINST usr/include/linux/minix_fs.h HDRINST usr/include/linux/reiserfs_fs.h HDRINST usr/include/linux/ivtvfb.h HDRINST usr/include/linux/ppp-ioctl.h HDRINST usr/include/linux/acrn.h HDRINST usr/include/linux/hw_breakpoint.h HDRINST usr/include/linux/memfd.h HDRINST usr/include/linux/kvm.h HDRINST usr/include/linux/uhid.h HDRINST usr/include/linux/stddef.h HDRINST usr/include/linux/virtio_config.h HDRINST usr/include/linux/taskstats.h HDRINST usr/include/linux/rose.h HDRINST usr/include/linux/fsmap.h HDRINST usr/include/linux/byteorder/little_endian.h HDRINST usr/include/linux/fsl_mc.h HDRINST usr/include/linux/byteorder/big_endian.h HDRINST usr/include/linux/virtio_blk.h HDRINST usr/include/linux/pps.h HDRINST usr/include/linux/tee.h HDRINST usr/include/linux/ipc.h HDRINST usr/include/linux/selinux_netlink.h HDRINST usr/include/linux/atmclip.h HDRINST usr/include/linux/llc.h HDRINST usr/include/linux/kdev_t.h HDRINST usr/include/linux/netfilter_arp.h HDRINST usr/include/linux/serial_reg.h HDRINST usr/include/linux/netfilter_ipv6.h HDRINST usr/include/linux/usbdevice_fs.h HDRINST usr/include/linux/termios.h HDRINST usr/include/linux/if_tun.h HDRINST usr/include/linux/aspeed-video.h HDRINST usr/include/linux/netfilter_arp/arp_tables.h HDRINST usr/include/linux/netfilter_arp/arpt_mangle.h HDRINST usr/include/linux/smc_diag.h HDRINST usr/include/linux/stm.h HDRINST usr/include/linux/unistd.h HDRINST usr/include/linux/v4l2-controls.h HDRINST usr/include/linux/idxd.h HDRINST usr/include/linux/um_timetravel.h HDRINST usr/include/linux/bsg.h HDRINST usr/include/linux/dlm_plock.h HDRINST usr/include/linux/rseq.h HDRINST usr/include/linux/packet_diag.h HDRINST usr/include/linux/route.h HDRINST usr/include/linux/auto_fs4.h HDRINST usr/include/linux/module.h HDRINST usr/include/linux/fpga-dfl.h HDRINST usr/include/linux/am437x-vpfe.h HDRINST usr/include/linux/nfs_idmap.h HDRINST usr/include/linux/parport.h HDRINST usr/include/linux/v4l2-dv-timings.h HDRINST usr/include/linux/psp-sev.h HDRINST usr/include/linux/kfd_ioctl.h HDRINST usr/include/linux/wwan.h HDRINST usr/include/linux/ivtv.h HDRINST usr/include/linux/serial.h HDRINST usr/include/linux/nl80211-vnd-intel.h HDRINST usr/include/linux/ipmi_bmc.h HDRINST usr/include/linux/iommu.h HDRINST usr/include/linux/sched/types.h HDRINST usr/include/linux/bpf_common.h HDRINST usr/include/linux/errno.h HDRINST usr/include/linux/nfc.h HDRINST usr/include/linux/ptp_clock.h HDRINST usr/include/linux/pfrut.h HDRINST usr/include/linux/inotify.h HDRINST usr/include/linux/fiemap.h HDRINST usr/include/linux/types.h HDRINST usr/include/linux/quota.h HDRINST usr/include/linux/i2c-dev.h HDRINST usr/include/linux/virtio_iommu.h HDRINST usr/include/linux/cdrom.h HDRINST usr/include/linux/close_range.h HDRINST usr/include/linux/tcp.h HDRINST usr/include/linux/dns_resolver.h HDRINST usr/include/linux/signal.h HDRINST usr/include/linux/nvram.h HDRINST usr/include/linux/ioam6_iptunnel.h HDRINST usr/include/linux/param.h HDRINST usr/include/linux/user_events.h HDRINST usr/include/linux/if_addrlabel.h HDRINST usr/include/linux/patchkey.h HDRINST usr/include/linux/ipmi.h HDRINST usr/include/linux/atmdev.h HDRINST usr/include/linux/loop.h HDRINST usr/include/linux/lirc.h HDRINST usr/include/linux/usbip.h HDRINST usr/include/linux/baycom.h HDRINST usr/include/linux/ext4.h HDRINST usr/include/linux/netconf.h HDRINST usr/include/linux/apm_bios.h HDRINST usr/include/linux/dlmconstants.h HDRINST usr/include/linux/wait.h HDRINST usr/include/linux/usb/g_printer.h HDRINST usr/include/linux/usb/functionfs.h HDRINST usr/include/linux/usb/cdc-wdm.h HDRINST usr/include/linux/usb/gadgetfs.h HDRINST usr/include/linux/usb/ch11.h HDRINST usr/include/linux/usb/audio.h HDRINST usr/include/linux/usb/g_uvc.h HDRINST usr/include/linux/usb/raw_gadget.h HDRINST usr/include/linux/usb/cdc.h HDRINST usr/include/linux/usb/video.h HDRINST usr/include/linux/usb/ch9.h HDRINST usr/include/linux/usb/tmc.h HDRINST usr/include/linux/switchtec_ioctl.h HDRINST usr/include/linux/usb/midi.h HDRINST usr/include/linux/dma-buf.h HDRINST usr/include/linux/usb/charger.h HDRINST usr/include/linux/virtio_input.h HDRINST usr/include/linux/bcm933xx_hcs.h HDRINST usr/include/linux/socket.h HDRINST usr/include/linux/dqblk_xfs.h HDRINST usr/include/linux/sched.h HDRINST usr/include/linux/connector.h HDRINST usr/include/linux/hidraw.h HDRINST usr/include/linux/mii.h HDRINST usr/include/linux/xfrm.h HDRINST usr/include/linux/ethtool_netlink.h HDRINST usr/include/linux/dm-ioctl.h HDRINST usr/include/linux/ethtool.h HDRINST usr/include/linux/capability.h HDRINST usr/include/linux/rds.h HDRINST usr/include/linux/firewire-constants.h HDRINST usr/include/linux/userfaultfd.h HDRINST usr/include/linux/sock_diag.h HDRINST usr/include/linux/target_core_user.h HDRINST usr/include/linux/map_to_14segment.h HDRINST usr/include/linux/mempolicy.h HDRINST usr/include/linux/sound.h HDRINST usr/include/linux/if_vlan.h HDRINST usr/include/linux/sonet.h HDRINST usr/include/linux/hpet.h HDRINST usr/include/linux/pmu.h HDRINST usr/include/linux/cifs/cifs_mount.h HDRINST usr/include/linux/cifs/cifs_netlink.h HDRINST usr/include/linux/can/gw.h HDRINST usr/include/linux/can/vxcan.h HDRINST usr/include/linux/vt.h HDRINST usr/include/linux/can/netlink.h HDRINST usr/include/linux/can/isotp.h HDRINST usr/include/linux/can/bcm.h HDRINST usr/include/linux/can/error.h HDRINST usr/include/linux/can/j1939.h HDRINST usr/include/linux/can/raw.h HDRINST usr/include/linux/reboot.h HDRINST usr/include/linux/pkt_cls.h HDRINST usr/include/linux/nfs2.h HDRINST usr/include/linux/coresight-stm.h HDRINST usr/include/linux/media.h HDRINST usr/include/linux/psci.h HDRINST usr/include/linux/sev-guest.h HDRINST usr/include/linux/virtio_scsi.h HDRINST usr/include/linux/if_arcnet.h HDRINST usr/include/linux/blkzoned.h HDRINST usr/include/linux/sunrpc/debug.h HDRINST usr/include/linux/openat2.h HDRINST usr/include/linux/nsfs.h HDRINST usr/include/linux/screen_info.h HDRINST usr/include/linux/if_link.h HDRINST usr/include/linux/if_pppox.h HDRINST usr/include/linux/audit.h HDRINST usr/include/linux/kcmp.h HDRINST usr/include/linux/sysctl.h HDRINST usr/include/linux/hsr_netlink.h HDRINST usr/include/linux/firewire-cdev.h HDRINST usr/include/linux/atm_zatm.h HDRINST usr/include/linux/udmabuf.h HDRINST usr/include/linux/vhost_types.h HDRINST usr/include/linux/kcov.h HDRINST usr/include/linux/seg6.h HDRINST usr/include/linux/devlink.h HDRINST usr/include/linux/hdlcdrv.h HDRINST usr/include/linux/v4l2-subdev.h HDRINST usr/include/linux/fscrypt.h HDRINST usr/include/linux/isst_if.h HDRINST usr/include/linux/rfkill.h HDRINST usr/include/linux/nfs_mount.h HDRINST usr/include/linux/veth.h HDRINST usr/include/linux/misc/bcm_vk.h HDRINST usr/include/linux/nl80211.h HDRINST usr/include/linux/hyperv.h HDRINST usr/include/linux/mmtimer.h HDRINST usr/include/linux/nbd.h HDRINST usr/include/linux/if_team.h HDRINST usr/include/linux/tc_ematch/tc_em_text.h HDRINST usr/include/linux/tc_ematch/tc_em_nbyte.h HDRINST usr/include/linux/tc_ematch/tc_em_cmp.h HDRINST usr/include/linux/tc_ematch/tc_em_meta.h HDRINST usr/include/linux/tc_ematch/tc_em_ipt.h HDRINST usr/include/linux/atm_nicstar.h HDRINST usr/include/linux/i8k.h HDRINST usr/include/linux/errqueue.h HDRINST usr/include/linux/rpmsg_types.h HDRINST usr/include/linux/watch_queue.h HDRINST usr/include/linux/dlm_device.h HDRINST usr/include/linux/tipc_netlink.h HDRINST usr/include/linux/time_types.h HDRINST usr/include/linux/iso_fs.h HDRINST usr/include/linux/binfmts.h HDRINST usr/include/linux/if_alg.h HDRINST usr/include/linux/capi.h HDRINST usr/include/linux/virtio_vsock.h HDRINST usr/include/linux/in6.h HDRINST usr/include/linux/fs.h HDRINST usr/include/linux/isdn/capicmd.h HDRINST usr/include/linux/atmsvc.h HDRINST usr/include/linux/msg.h HDRINST usr/include/linux/matroxfb.h HDRINST usr/include/linux/counter.h HDRINST usr/include/linux/atmapi.h HDRINST usr/include/linux/vbox_err.h HDRINST usr/include/linux/irqnr.h HDRINST usr/include/linux/btrfs_tree.h HDRINST usr/include/linux/limits.h HDRINST usr/include/linux/if_xdp.h HDRINST usr/include/linux/kernel.h HDRINST usr/include/linux/iommufd.h HDRINST usr/include/linux/virtio_mmio.h HDRINST usr/include/linux/ultrasound.h HDRINST usr/include/linux/rio_mport_cdev.h HDRINST usr/include/linux/ife.h HDRINST usr/include/linux/netfilter_ipv4.h HDRINST usr/include/linux/agpgart.h HDRINST usr/include/linux/net_namespace.h HDRINST usr/include/linux/virtio_gpio.h HDRINST usr/include/linux/ppp_defs.h HDRINST usr/include/linux/aio_abi.h HDRINST usr/include/linux/libc-compat.h HDRINST usr/include/linux/toshiba.h HDRINST usr/include/linux/hsi/hsi_char.h HDRINST usr/include/linux/hsi/cs-protocol.h HDRINST usr/include/linux/mroute.h HDRINST usr/include/linux/msdos_fs.h HDRINST usr/include/linux/seg6_iptunnel.h HDRINST usr/include/linux/spi/spi.h HDRINST usr/include/linux/spi/spidev.h HDRINST usr/include/linux/swab.h HDRINST usr/include/linux/aspeed-p2a-ctrl.h HDRINST usr/include/linux/dm-log-userspace.h HDRINST usr/include/linux/magic.h HDRINST usr/include/linux/mpls_iptunnel.h HDRINST usr/include/linux/lp.h HDRINST usr/include/linux/hdreg.h HDRINST usr/include/linux/netlink_diag.h HDRINST usr/include/linux/qrtr.h HDRINST usr/include/linux/dma-heap.h HDRINST usr/include/linux/cec-funcs.h HDRINST usr/include/linux/cryptouser.h HDRINST usr/include/linux/tls.h HDRINST usr/include/linux/mmc/ioctl.h HDRINST usr/include/linux/cuda.h HDRINST usr/include/linux/netrom.h HDRINST usr/include/linux/netdev.h HDRINST usr/include/linux/ipmi_ssif_bmc.h HDRINST usr/include/linux/ccs.h HDRINST usr/include/linux/cgroupstats.h HDRINST usr/include/linux/cn_proc.h HDRINST usr/include/linux/ioprio.h HDRINST usr/include/linux/batman_adv.h HDRINST usr/include/linux/input-event-codes.h HDRINST usr/include/linux/fdreg.h HDRINST usr/include/linux/mei.h HDRINST usr/include/linux/if_fddi.h HDRINST usr/include/linux/nfs3.h HDRINST usr/include/linux/uuid.h HDRINST usr/include/linux/elf-fdpic.h HDRINST usr/include/linux/adfs_fs.h HDRINST usr/include/linux/sockios.h HDRINST usr/include/linux/reiserfs_xattr.h HDRINST usr/include/linux/pktcdvd.h HDRINST usr/include/linux/oom.h HDRINST usr/include/linux/resource.h HDRINST usr/include/linux/cxl_mem.h HDRINST usr/include/linux/vdpa.h HDRINST usr/include/linux/posix_acl.h HDRINST usr/include/linux/genetlink.h HDRINST usr/include/linux/stat.h HDRINST usr/include/linux/netfilter_bridge/ebt_arp.h HDRINST usr/include/linux/personality.h HDRINST usr/include/linux/netfilter_bridge/ebt_pkttype.h HDRINST usr/include/linux/netfilter_bridge/ebt_ip.h HDRINST usr/include/linux/netfilter_bridge/ebt_redirect.h HDRINST usr/include/linux/netfilter_bridge/ebt_mark_t.h HDRINST usr/include/linux/netfilter_bridge/ebt_mark_m.h HDRINST usr/include/linux/netfilter_bridge/ebt_802_3.h HDRINST usr/include/linux/netfilter_bridge/ebt_limit.h HDRINST usr/include/linux/netfilter_bridge/ebt_vlan.h HDRINST usr/include/linux/netfilter_bridge/ebt_among.h HDRINST usr/include/linux/netfilter_bridge/ebtables.h HDRINST usr/include/linux/netfilter_bridge/ebt_ip6.h HDRINST usr/include/linux/netfilter_bridge/ebt_arpreply.h HDRINST usr/include/linux/netfilter_bridge/ebt_nflog.h HDRINST usr/include/linux/netfilter_bridge/ebt_stp.h HDRINST usr/include/linux/netfilter_bridge/ebt_log.h HDRINST usr/include/linux/netfilter_bridge/ebt_nat.h HDRINST usr/include/linux/scc.h HDRINST usr/include/linux/arcfb.h HDRINST usr/include/linux/vmcore.h HDRINST usr/include/linux/atm_idt77105.h HDRINST usr/include/linux/wmi.h HDRINST usr/include/linux/if_plip.h HDRINST usr/include/linux/atmppp.h HDRINST usr/include/linux/v4l2-common.h HDRINST usr/include/linux/if_hippi.h HDRINST usr/include/linux/videodev2.h HDRINST usr/include/linux/fd.h HDRINST usr/include/linux/atm_he.h HDRINST usr/include/linux/if_ether.h HDRINST usr/include/misc/xilinx_sdfec.h HDRINST usr/include/misc/pvpanic.h HDRINST usr/include/misc/uacce/uacce.h HDRINST usr/include/misc/cxl.h HDRINST usr/include/misc/uacce/hisi_qm.h HDRINST usr/include/misc/ocxl.h HDRINST usr/include/misc/fastrpc.h HDRINST usr/include/mtd/mtd-user.h HDRINST usr/include/mtd/mtd-abi.h HDRINST usr/include/mtd/ubi-user.h HDRINST usr/include/mtd/nftl-user.h HDRINST usr/include/mtd/inftl-user.h HDRINST usr/include/rdma/mlx5_user_ioctl_cmds.h HDRINST usr/include/rdma/qedr-abi.h HDRINST usr/include/rdma/hns-abi.h HDRINST usr/include/rdma/rdma_user_ioctl.h HDRINST usr/include/rdma/ib_user_ioctl_cmds.h HDRINST usr/include/rdma/rdma_user_cm.h HDRINST usr/include/rdma/rdma_user_rxe.h HDRINST usr/include/rdma/mlx5-abi.h HDRINST usr/include/rdma/efa-abi.h HDRINST usr/include/rdma/siw-abi.h HDRINST usr/include/rdma/bnxt_re-abi.h HDRINST usr/include/rdma/hfi/hfi1_user.h HDRINST usr/include/rdma/hfi/hfi1_ioctl.h HDRINST usr/include/rdma/erdma-abi.h HDRINST usr/include/rdma/mana-abi.h HDRINST usr/include/rdma/cxgb4-abi.h HDRINST usr/include/rdma/ib_user_sa.h HDRINST usr/include/rdma/rdma_netlink.h HDRINST usr/include/rdma/rdma_user_ioctl_cmds.h HDRINST usr/include/rdma/vmw_pvrdma-abi.h HDRINST usr/include/rdma/ocrdma-abi.h HDRINST usr/include/rdma/mlx4-abi.h HDRINST usr/include/rdma/mthca-abi.h HDRINST usr/include/rdma/ib_user_verbs.h HDRINST usr/include/rdma/irdma-abi.h HDRINST usr/include/rdma/ib_user_mad.h HDRINST usr/include/rdma/ib_user_ioctl_verbs.h HDRINST usr/include/rdma/mlx5_user_ioctl_verbs.h HDRINST usr/include/rdma/rvt-abi.h HDRINST usr/include/scsi/scsi_bsg_fc.h HDRINST usr/include/scsi/scsi_netlink.h HDRINST usr/include/scsi/cxlflash_ioctl.h HDRINST usr/include/scsi/fc/fc_els.h HDRINST usr/include/scsi/fc/fc_gs.h HDRINST usr/include/scsi/fc/fc_fs.h HDRINST usr/include/scsi/fc/fc_ns.h HDRINST usr/include/scsi/scsi_bsg_mpi3mr.h HDRINST usr/include/scsi/scsi_netlink_fc.h HDRINST usr/include/scsi/scsi_bsg_ufs.h HDRINST usr/include/sound/emu10k1.h HDRINST usr/include/sound/sb16_csp.h HDRINST usr/include/sound/usb_stream.h HDRINST usr/include/sound/sfnt_info.h HDRINST usr/include/sound/asound.h HDRINST usr/include/sound/compress_offload.h HDRINST usr/include/sound/snd_ar_tokens.h HDRINST usr/include/sound/asequencer.h HDRINST usr/include/sound/snd_sst_tokens.h HDRINST usr/include/sound/asound_fm.h HDRINST usr/include/sound/sof/abi.h HDRINST usr/include/sound/sof/fw.h HDRINST usr/include/sound/sof/tokens.h HDRINST usr/include/sound/sof/header.h HDRINST usr/include/sound/tlv.h HDRINST usr/include/sound/skl-tplg-interface.h HDRINST usr/include/sound/intel/avs/tokens.h HDRINST usr/include/sound/firewire.h HDRINST usr/include/sound/hdsp.h HDRINST usr/include/sound/asoc.h HDRINST usr/include/sound/hdspm.h HDRINST usr/include/video/edid.h HDRINST usr/include/sound/compress_params.h HDRINST usr/include/video/uvesafb.h HDRINST usr/include/video/sisfb.h HDRINST usr/include/xen/gntalloc.h HDRINST usr/include/xen/privcmd.h HDRINST usr/include/xen/gntdev.h HDRINST usr/include/xen/evtchn.h HDRINST usr/include/linux/version.h HDRINST usr/include/asm/sigcontext.h HDRINST usr/include/asm/ptrace.h HDRINST usr/include/asm/byteorder.h HDRINST usr/include/asm/sembuf.h HDRINST usr/include/asm/mman.h HDRINST usr/include/asm/ioctl.h HDRINST usr/include/asm/cachectl.h HDRINST usr/include/asm/inst.h HDRINST usr/include/asm/ucontext.h HDRINST usr/include/asm/poll.h HDRINST usr/include/asm/auxvec.h HDRINST usr/include/asm/bitsperlong.h HDRINST usr/include/asm/termbits.h HDRINST usr/include/asm/posix_types.h HDRINST usr/include/asm/fcntl.h HDRINST usr/include/asm/perf_regs.h HDRINST usr/include/asm/hwcap.h HDRINST usr/include/asm/siginfo.h HDRINST usr/include/asm/setup.h HDRINST usr/include/asm/break.h HDRINST usr/include/asm/kvm.h HDRINST usr/include/asm/unistd.h HDRINST usr/include/asm/statfs.h HDRINST usr/include/asm/errno.h HDRINST usr/include/asm/reg.h HDRINST usr/include/asm/termios.h HDRINST usr/include/asm/types.h HDRINST usr/include/asm/signal.h HDRINST usr/include/asm/param.h HDRINST usr/include/asm/socket.h HDRINST usr/include/asm/bitfield.h HDRINST usr/include/asm/sgidefs.h HDRINST usr/include/asm/ioctls.h HDRINST usr/include/asm/swab.h HDRINST usr/include/asm/sysmips.h HDRINST usr/include/asm/msgbuf.h HDRINST usr/include/asm/sockios.h HDRINST usr/include/asm/resource.h HDRINST usr/include/asm/shmbuf.h HDRINST usr/include/asm/stat.h HDRINST usr/include/asm/kvm_para.h HDRINST usr/include/asm/unistd_n32.h HDRINST usr/include/asm/bpf_perf_event.h HDRINST usr/include/asm/ipcbuf.h HDRINST usr/include/asm/unistd_o32.h HDRINST usr/include/asm/unistd_n64.h INSTALL /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel' make[2]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw' touch /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/linux/.installed mkdir -p /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel cd /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iperf-3.11 && autoreconf -fi mipsel-linux-musl-gcc -o /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/init -O3 -pipe -march=mips32r2 -EL -std=gnu11 init.c sed -i /atexit/d /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iputils-s20190709/ping.c cd /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iputils-s20190709 && mipsel-linux-musl-gcc -O3 -pipe -march=mips32r2 -EL -std=c99 -o /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iputils-s20190709/ping ping.c ping_common.c ping6_common.c iputils_common.c -D_GNU_SOURCE -D'IPUTILS_VERSION(f)=f' -lresolv cd /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16 && ./configure --prefix=/ --build=x86_64-pc-linux-gnu --host=mipsel-linux-musl --without-bash-malloc --disable-debugger --disable-help-builtin --disable-history --disable-progcomp --disable-readline --disable-mem-scramble make -C /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iproute2-5.17.0 PREFIX=/ misc/ss make -C /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iproute2-5.17.0 PREFIX=/ ip/ip cd /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iptables-1.8.7 && ./configure --prefix=/ --build=x86_64-pc-linux-gnu --host=mipsel-linux-musl --enable-static --disable-shared --disable-nftables --disable-bpf-compiler --disable-nfsynproxy --disable-libipq --disable-connlabel --with-kernel=/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include cd /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92 && ./configure --prefix=/ --build=x86_64-pc-linux-gnu --host=mipsel-linux-musl --enable-static --disable-shared --without-ndiff --without-zenmap --without-nping --with-libpcap=included --with-libpcre=included --with-libdnet=included --without-liblua --with-liblinear=included --without-nmap-update --without-openssl --with-pcap=linux --without-libssh flock -x libutil.a.done.lock make -C lib make -C /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/wireguard-tools-1.0.20210914/src wg flock -x libutil.a.done.lock make -C lib make[2]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/wireguard-tools-1.0.20210914/src' mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o libgenl.o libgenl.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o libnetlink.o libnetlink.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o utils.o utils.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o utils_math.o utils_math.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o rt_names.o rt_names.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o ll_map.o ll_map.c libnetlink.c:154:2: warning: #warning "libmnl required for error support" [-Wcpp] 154 | #warning "libmnl required for error support" | ^~~~~~~ utils.c: In function ‘print_timestamp’: utils.c:1234:38: warning: format ‘%ld’ expects argument of type ‘long int’, but argument 4 has type ‘suseconds_t’ {aka ‘long long int’} [-Wformat=] 1234 | fprintf(fp, "[%s.%06ld] ", tshort, tv.tv_usec); | ~~~~^ ~~~~~~~~~~ | | | | long int suseconds_t {aka long long int} | %06lld utils.c:1239:46: warning: format ‘%ld’ expects argument of type ‘long int’, but argument 4 has type ‘suseconds_t’ {aka ‘long long int’} [-Wformat=] 1239 | fprintf(fp, "Timestamp: %s %ld usec\n", | ~~^ | | | long int | %lld 1240 | tstr, tv.tv_usec); | ~~~~~~~~~~ | | | suseconds_t {aka long long int} rt_names.c: In function ‘rtnl_rtprot_initialize’: : warning: ‘%s’ directive output may be truncated writing between 6 and 2147483645 bytes into a region of size 4070 [-Wformat-truncation=] rt_names.c:177:46: note: in expansion of macro ‘CONFDIR’ 177 | snprintf(path, sizeof(path), CONFDIR "/rt_protos.d/%s", | ^~~~~~~ rt_names.c:177:17: note: ‘snprintf’ output between 33 and 2147483672 bytes into a destination of size 4096 177 | snprintf(path, sizeof(path), CONFDIR "/rt_protos.d/%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 178 | de->d_name); | ~~~~~~~~~~~ rt_names.c: In function ‘protodown_reason_initialize’: : warning: ‘%s’ directive output may be truncated writing between 6 and 2147483645 bytes into a region of size 4062 [-Wformat-truncation=] rt_names.c:729:46: note: in expansion of macro ‘CONFDIR’ 729 | snprintf(path, sizeof(path), CONFDIR "/protodown_reasons.d/%s", | ^~~~~~~ rt_names.c:729:17: note: ‘snprintf’ output between 41 and 2147483680 bytes into a destination of size 4096 729 | snprintf(path, sizeof(path), CONFDIR "/protodown_reasons.d/%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 730 | de->d_name); | ~~~~~~~~~~~ rt_names.c: In function ‘rtnl_rttable_initialize’: : warning: ‘%s’ directive output may be truncated writing between 6 and 2147483645 bytes into a region of size 4070 [-Wformat-truncation=] rt_names.c:410:26: note: in expansion of macro ‘CONFDIR’ 410 | CONFDIR "/rt_tables.d/%s", de->d_name); | ^~~~~~~ rt_names.c:409:17: note: ‘snprintf’ output between 33 and 2147483672 bytes into a destination of size 4096 409 | snprintf(path, sizeof(path), | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ 410 | CONFDIR "/rt_tables.d/%s", de->d_name); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o ll_types.o ll_types.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o ll_proto.o ll_proto.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o ll_addr.o ll_addr.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o inet_proto.o inet_proto.c In file included from ll_types.c:24: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/sys/ioctl.h:10, from ll_types.c:16: /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/bits/ioctl.h:113: note: this is the location of the previous definition 113 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ll_types.c:24: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/sys/ioctl.h:10, from ll_types.c:16: /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/bits/ioctl.h:114: note: this is the location of the previous definition 114 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | In file included from ll_proto.c:24: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/sys/ioctl.h:10, from ll_proto.c:16: /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/bits/ioctl.h:113: note: this is the location of the previous definition 113 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ll_proto.c:24: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/sys/ioctl.h:10, from ll_proto.c:16: /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/bits/ioctl.h:114: note: this is the location of the previous definition 114 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o namespace.o namespace.c In file included from ll_addr.c:24: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/sys/ioctl.h:10, from ll_addr.c:16: /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/bits/ioctl.h:113: note: this is the location of the previous definition 113 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ll_addr.c:24: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/sys/ioctl.h:10, from ll_addr.c:16: /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/bits/ioctl.h:114: note: this is the location of the previous definition 114 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o json_writer.o json_writer.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o json_print.o json_print.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o json_print_math.o json_print_math.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o names.o names.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o color.o color.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o bpf_legacy.o bpf_legacy.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o bpf_glue.o bpf_glue.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o exec.o exec.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o fs.o fs.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o cg_map.o cg_map.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o ax25_ntop.o ax25_ntop.c bpf_legacy.c: In function ‘bpf_gen_slave.constprop’: bpf_legacy.c:654:53: warning: ‘%s’ directive output may be truncated writing up to 4350 bytes into a region of size 4096 [-Wformat-truncation=] 654 | snprintf(bpf_glo_dir, sizeof(bpf_glo_dir), "%s/%s/", | ^~ ...... 739 | return bpf_gen_global(bpf_sub_dir); | ~~~~~~~~~~~ bpf_legacy.c:654:9: note: ‘snprintf’ output between 10 and 4360 bytes into a destination of size 4096 654 | snprintf(bpf_glo_dir, sizeof(bpf_glo_dir), "%s/%s/", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 655 | bpf_sub_dir, BPF_DIR_GLOBALS); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ bpf_legacy.c: In function ‘bpf_gen_master.constprop’: bpf_legacy.c:654:53: warning: ‘%s’ directive output may be truncated writing up to 4351 bytes into a region of size 4096 [-Wformat-truncation=] 654 | snprintf(bpf_glo_dir, sizeof(bpf_glo_dir), "%s/%s/", | ^~ ...... 681 | return bpf_gen_global(bpf_sub_dir); | ~~~~~~~~~~~ bpf_legacy.c:654:9: note: ‘snprintf’ output between 10 and 4361 bytes into a destination of size 4096 654 | snprintf(bpf_glo_dir, sizeof(bpf_glo_dir), "%s/%s/", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 655 | bpf_sub_dir, BPF_DIR_GLOBALS); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o rose_ntop.o rose_ntop.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o mpls_ntop.o mpls_ntop.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o mpls_pton.o mpls_pton.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o netrom_ntop.o netrom_ntop.c ar rcs libnetlink.a libgenl.o libnetlink.o In file included from rose_ntop.c:16: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/sys/ioctl.h:10, from rose_ntop.c:7: /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/bits/ioctl.h:113: note: this is the location of the previous definition 113 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from rose_ntop.c:16: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/sys/ioctl.h:10, from rose_ntop.c:7: /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/bits/ioctl.h:114: note: this is the location of the previous definition 114 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | ar rcs libutil.a utils.o utils_math.o rt_names.o ll_map.o ll_types.o ll_proto.o ll_addr.o inet_proto.o namespace.o json_writer.o json_print.o json_print_math.o names.o color.o bpf_legacy.o bpf_glue.o exec.o fs.o cg_map.o ax25_ntop.o rose_ntop.o mpls_ntop.o mpls_pton.o netrom_ntop.o touch libutil.a.done make -C ip ip mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ip.o ip.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipaddress.o ipaddress.c make[3]: Nothing to be done for 'all'. touch libutil.a.done mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipaddrlabel.o ipaddrlabel.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iproute.o iproute.c make -C misc ss In file included from ipaddress.c:31: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/sys/ioctl.h:10, from ipaddress.c:19: /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/bits/ioctl.h:113: note: this is the location of the previous definition 113 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ipaddress.c:31: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/sys/ioctl.h:10, from ipaddress.c:19: /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/bits/ioctl.h:114: note: this is the location of the previous definition 114 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ss.o ss.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iprule.o iprule.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipnetns.o ipnetns.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o rtm_map.o rtm_map.c CC wg.o In file included from ../include/uapi/linux/tipc.h:42, from ss.c:52: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/sys/ioctl.h:10, from ss.c:16: /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/bits/ioctl.h:113: note: this is the location of the previous definition 113 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ../include/uapi/linux/tipc.h:42, from ss.c:52: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/sys/ioctl.h:10, from ss.c:16: /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/bits/ioctl.h:114: note: this is the location of the previous definition 114 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ssfilter_check.o ssfilter_check.c yacc -b ssfilter ssfilter.y mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iptunnel.o iptunnel.c In file included from ../include/uapi/linux/if_tunnel.h:6, from iptunnel.c:24: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from iptunnel.c:21: /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ip6tunnel.o ip6tunnel.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o tunnel.o tunnel.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipneigh.o ipneigh.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipntable.o ipntable.c CC config.o mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink.o iplink.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipmaddr.o ipmaddr.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipmonitor.o ipmonitor.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipmroute.o ipmroute.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipprefix.o ipprefix.c In file included from ipmaddr.c:26: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/sys/ioctl.h:10, from ipmaddr.c:17: /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/bits/ioctl.h:113: note: this is the location of the previous definition 113 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ipmaddr.c:26: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/sys/ioctl.h:10, from ipmaddr.c:17: /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/bits/ioctl.h:114: note: this is the location of the previous definition 114 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iptuntap.o iptuntap.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iptoken.o iptoken.c In file included from ipmroute.c:27: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/sys/ioctl.h:10, from ipmroute.c:18: /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/bits/ioctl.h:113: note: this is the location of the previous definition 113 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ipmroute.c:27: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/sys/ioctl.h:10, from ipmroute.c:18: /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/bits/ioctl.h:114: note: this is the location of the previous definition 114 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipxfrm.o ipxfrm.c CC curve25519.o mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o xfrm_state.o xfrm_state.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o xfrm_policy.o xfrm_policy.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o xfrm_monitor.o xfrm_monitor.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_dummy.o iplink_dummy.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_ifb.o iplink_ifb.c xfrm_policy.c: In function ‘xfrm_policy_default_print’: xfrm_policy.c:1215:60: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘unsigned int’ [-Wformat=] 1215 | "BUG: short nlmsg len %u (expect %lu) for XFRM_MSG_GETDEFAULT\n", | ~~^ | | | long unsigned int | %u mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_nlmon.o iplink_nlmon.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_team.o iplink_team.c CC encoding.o mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_vcan.o iplink_vcan.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_vxcan.o iplink_vxcan.c CC genkey.o mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_vlan.o iplink_vlan.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_veth.o link_veth.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_gre.o link_gre.c In file included from ../include/uapi/linux/if_tunnel.h:6, from link_gre.c:20: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from link_gre.c:14: /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_can.o iplink_can.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_xdp.o iplink_xdp.c CC ipc.o mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_macvlan.o iplink_macvlan.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipl2tp.o ipl2tp.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_vti.o link_vti.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_vti6.o link_vti6.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_xfrm.o link_xfrm.c CC pubkey.o mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_vxlan.o iplink_vxlan.c In file included from ../include/uapi/linux/if_tunnel.h:6, from link_vti6.c:21: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from link_vti6.c:15: /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | In file included from ../include/uapi/linux/if_tunnel.h:6, from link_vti.c:20: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from link_vti.c:14: /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o tcp_metrics.o tcp_metrics.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_ipoib.o iplink_ipoib.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipnetconf.o ipnetconf.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_ip6tnl.o link_ip6tnl.c CC set.o In file included from ../include/uapi/linux/if_tunnel.h:6, from link_ip6tnl.c:20: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from link_ip6tnl.c:14: /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_iptnl.o link_iptnl.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_gre6.o link_gre6.c In file included from ../include/uapi/linux/if_tunnel.h:6, from link_iptnl.c:21: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from link_iptnl.c:14: /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | In file included from ../include/uapi/linux/if_tunnel.h:6, from link_gre6.c:20: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from link_gre6.c:14: /home/wgci/tmp/2129112.13651/tmp.hGjpYetB26/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_bond.o iplink_bond.c CC setconf.o mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_bond_slave.o iplink_bond_slave.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_hsr.o iplink_hsr.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_bridge.o iplink_bridge.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_bridge_slave.o iplink_bridge_slave.c CC show.o mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipfou.o ipfou.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_ipvlan.o iplink_ipvlan.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_geneve.o iplink_geneve.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_vrf.o iplink_vrf.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iproute_lwtunnel.o iproute_lwtunnel.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipmacsec.o ipmacsec.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipila.o ipila.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipvrf.o ipvrf.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_xstats.o iplink_xstats.c CC showconf.o mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipseg6.o ipseg6.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_netdevsim.o iplink_netdevsim.c CC terminal.o mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_rmnet.o iplink_rmnet.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipnexthop.o ipnexthop.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipmptcp.o ipmptcp.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_bareudp.o iplink_bareudp.c ipnexthop.c: In function ‘ipnh_parse_nhmsg’: ipnexthop.c:377:78: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘unsigned int’ [-Wformat=] 377 | fprintf(fp, "\n", | ~~^ | | | long unsigned int | %u mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_wwan.o iplink_wwan.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipioam6.o ipioam6.c mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_amt.o iplink_amt.c LD wg mipsel-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -march=mips32r2 -EL -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ssfilter.tab.o ssfilter.tab.c mipsel-linux-musl-gcc ip.o ipaddress.o ipaddrlabel.o iproute.o iprule.o ipnetns.o rtm_map.o iptunnel.o ip6tunnel.o tunnel.o ipneigh.o ipntable.o iplink.o ipmaddr.o ipmonitor.o ipmroute.o ipprefix.o iptuntap.o iptoken.o ipxfrm.o xfrm_state.o xfrm_policy.o xfrm_monitor.o iplink_dummy.o iplink_ifb.o iplink_nlmon.o iplink_team.o iplink_vcan.o iplink_vxcan.o iplink_vlan.o link_veth.o link_gre.o iplink_can.o iplink_xdp.o iplink_macvlan.o ipl2tp.o link_vti.o link_vti6.o link_xfrm.o iplink_vxlan.o tcp_metrics.o iplink_ipoib.o ipnetconf.o link_ip6tnl.o link_iptnl.o link_gre6.o iplink_bond.o iplink_bond_slave.o iplink_hsr.o iplink_bridge.o iplink_bridge_slave.o ipfou.o iplink_ipvlan.o iplink_geneve.o iplink_vrf.o iproute_lwtunnel.o ipmacsec.o ipila.o ipvrf.o iplink_xstats.o ipseg6.o iplink_netdevsim.o iplink_rmnet.o ipnexthop.o ipmptcp.o iplink_bareudp.o iplink_wwan.o ipioam6.o iplink_amt.o ../lib/libutil.a ../lib/libnetlink.a -Wl,-export-dynamic ../lib/libutil.a ../lib/libnetlink.a -ldl -o ip mipsel-linux-musl-strip -s /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/init mkdir -p /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel mipsel-linux-musl-gcc ss.o ssfilter_check.o ssfilter.tab.o ../lib/libutil.a ../lib/libnetlink.a -o ss echo "file /init /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/init 755 0 0" > /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/init-cpio-spec.txt echo "file /init.sh /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/../netns.sh 755 0 0" >> /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/init-cpio-spec.txt echo "dir /dev 755 0 0" >> /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/init-cpio-spec.txt echo "nod /dev/console 644 0 0 c 5 1" >> /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/init-cpio-spec.txt echo "dir /bin 755 0 0" >> /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/init-cpio-spec.txt echo "file /bin/iperf3 /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iperf-3.11/src/iperf3 755 0 0" >> /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/init-cpio-spec.txt echo "file /bin/wg /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/wireguard-tools-1.0.20210914/src/wg 755 0 0" >> /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/init-cpio-spec.txt make[2]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/wireguard-tools-1.0.20210914/src' echo "file /bin/bash /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16/bash 755 0 0" >> /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/init-cpio-spec.txt mipsel-linux-musl-strip -s /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/wireguard-tools-1.0.20210914/src/wg echo "file /bin/ip /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iproute2-5.17.0/ip/ip 755 0 0" >> /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/init-cpio-spec.txt echo "file /bin/ss /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iproute2-5.17.0/misc/ss 755 0 0" >> /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/init-cpio-spec.txt echo "file /bin/ping /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iputils-s20190709/ping 755 0 0" >> /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/init-cpio-spec.txt echo "file /bin/ncat /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/ncat/ncat 755 0 0" >> /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/init-cpio-spec.txt echo "file /bin/xtables-legacy-multi /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iptables-1.8.7/iptables/xtables-legacy-multi 755 0 0" >> /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/init-cpio-spec.txt echo "slink /bin/iptables xtables-legacy-multi 777 0 0" >> /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/init-cpio-spec.txt echo "slink /bin/ping6 ping 777 0 0" >> /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/init-cpio-spec.txt mipsel-linux-musl-strip -s /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iproute2-5.17.0/misc/ss echo "dir /lib 755 0 0" >> /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/init-cpio-spec.txt echo "file /lib/libc.so /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/lib/libc.so 755 0 0" >> /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/init-cpio-spec.txt echo "slink $(mipsel-linux-musl-readelf -p .interp '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/init'| grep -o '/lib/.*') libc.so 777 0 0" >> /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/init-cpio-spec.txt mipsel-linux-musl-strip -s /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iproute2-5.17.0/ip/ip checking for a BSD-compatible install... checking build system type... /usr/bin/install -c checking whether build environment is sane... x86_64-pc-linux-gnu checking host system type... yes mipsel-unknown-linux-musl Beginning configuration for bash-5.1-release for mipsel-unknown-linux-musl checking for mipsel-linux-musl-gcc... mipsel-linux-musl-gcc checking for mipsel-linux-musl-strip... mipsel-linux-musl-strip checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether NLS is requested... yes checking whether the C compiler works... checking for mipsel-linux-musl-gcc... mipsel-linux-musl-gcc checking build system type... x86_64-pc-linux-gnu checking host system type... yes checking for C compiler default output file name... a.out checking for suffix of executables... mipsel-unknown-linux-musl checking for mipsel-linux-musl-gcc... mipsel-linux-musl-gcc checking whether the C compiler works... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking for C compiler default output file name... a.out checking whether the C compiler works... checking for suffix of executables... yes checking whether mipsel-linux-musl-gcc accepts -g... yes checking for C compiler default output file name... a.out checking for suffix of executables... yes checking for mipsel-linux-musl-gcc option to accept ISO C89... checking whether we are cross compiling... yes checking for suffix of object files... none needed checking for library containing strerror... o checking whether we are using the GNU C compiler... checking whether we are cross compiling... yes yes checking whether mipsel-linux-musl-gcc accepts -g... checking for suffix of object files... o checking whether we are using the GNU C compiler... none required checking how to run the C preprocessor... yes checking whether mipsel-linux-musl-gcc accepts -g... yes checking for mipsel-linux-musl-gcc option to accept ISO C89... none needed checking whether mipsel-linux-musl-gcc understands -c and -o together... yes checking whether make supports the include directive... mipsel-linux-musl-gcc -E yes checking for mipsel-linux-musl-gcc option to accept ISO C89... yes (GNU style) checking dependency style of mipsel-linux-musl-gcc... none needed checking for inline... inline checking for mipsel-linux-musl-gcc... (cached) mipsel-linux-musl-gcc checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... gcc3 checking for mipsel-linux-musl-ar... mipsel-linux-musl-ar checking the archiver (mipsel-linux-musl-ar) interface... ar checking whether we are using the GNU C compiler... (cached) yes checking whether mipsel-linux-musl-gcc accepts -g... (cached) yes checking for mipsel-linux-musl-gcc option to accept ISO C89... (cached) none needed checking for mipsel-linux-musl-g++... mipsel-linux-musl-g++ yes checking for sys/types.h... yes checking build system type... checking for sys/stat.h... checking whether we are using the GNU C++ compiler... x86_64-pc-linux-gnu yes checking host system type... checking for stdlib.h... mipsel-unknown-linux-musl checking how to print strings... yes printf checking for a sed that does not truncate output... yes checking whether mipsel-linux-musl-g++ accepts -g... checking for string.h... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... yes /bin/grep -F checking for ld used by mipsel-linux-musl-gcc... checking for memory.h... yes checking for mipsel-linux-musl-ranlib... mipsel-linux-musl-ranlib checking for a BSD-compatible install... yes checking for strings.h... /usr/bin/install -c checking for gawk... gawk checking for __func__... /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/bin/ld checking if the linker (/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/bin/ld) is GNU ld... yes yes checking for mipsel-linux-musl-strip... /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/bin/mipsel-linux-musl-strip yes checking for BSD- or MS-compatible name lister (nm)... checking how to run the C preprocessor... /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/bin/mipsel-linux-musl-nm -B checking the name lister (/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/bin/mipsel-linux-musl-nm -B) interface... checking for inttypes.h... yes BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... checking for stdint.h... 1572864 checking how to convert x86_64-pc-linux-gnu file names to mipsel-unknown-linux-musl format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/bin/ld option to reload object files... -r checking for mipsel-linux-musl-objdump... mipsel-linux-musl-objdump checking how to recognize dependent libraries... pass_all checking for mipsel-linux-musl-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for mipsel-linux-musl-ar... (cached) mipsel-linux-musl-ar checking for archiver @FILE support... yes mipsel-linux-musl-gcc -E checking for unistd.h... @ checking for mipsel-linux-musl-strip... (cached) mipsel-linux-musl-strip checking for mipsel-linux-musl-ranlib... mipsel-linux-musl-ranlib checking command to parse /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/bin/mipsel-linux-musl-nm -B output from mipsel-linux-musl-gcc object... yes checking minix/config.h usability... checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... ok checking for sysroot... no checking for a working dd... no checking minix/config.h presence... yes /bin/dd checking for sys/types.h... checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mipsel-linux-musl-mt... no checking for mt... no checking if : is a manifest tool... yes no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... no checking for sys/stat.h... checking how to run the C preprocessor... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... yes no configure: cross-compiling for mipsel-unknown-linux-musl is not supported checking whether mipsel-linux-musl-gcc needs -traditional... checking for stdlib.h... yes checking for string.h... mipsel-linux-musl-gcc -E no checking for a BSD-compatible install... yes /usr/bin/install -c checking for mipsel-linux-musl-ar... mipsel-linux-musl-ar checking for mipsel-linux-musl-ranlib... mipsel-linux-musl-ranlib checking for bison... bison -y checking whether make sets $(MAKE)... checking for memory.h... yes checking for an ANSI C-conforming const... checking for ANSI C header files... yes yes checking for inline... checking for strings.h... inline checking whether byte ordering is bigendian... yes checking for inttypes.h... yes checking for sys/types.h... yes yes checking for sys/stat.h... checking for stdint.h... yes yes checking for stdlib.h... checking for unistd.h... yes yes no checking for preprocessor stringizing operator... checking for string.h... checking pwd.h usability... yes checking for long double with more range or precision than double... yes yes checking pwd.h presence... checking for memory.h... yes checking for pwd.h... yes yes no checking for function prototypes... yes checking whether char is unsigned... checking termios.h usability... checking for strings.h... no checking for working volatile... yes checking termios.h presence... yes yes checking for C/C++ restrict keyword... yes checking for termios.h... yes checking for inttypes.h... __restrict checking for a thread-safe mkdir -p... checking sys/sockio.h usability... /bin/mkdir -p checking for a sed that does not truncate output... yes /bin/sed checking whether NLS is requested... yes checking for stdint.h... checking for msgfmt... /usr/bin/msgfmt checking for gmsgfmt... /usr/bin/gmsgfmt yes checking for unistd.h... checking for xgettext... no checking sys/sockio.h presence... /usr/bin/xgettext yes checking for dlfcn.h... checking for msgmerge... no checking for sys/sockio.h... no checking for stdint.h... (cached) yes yes checking for objdir... .libs /usr/bin/msgmerge checking whether we are using the GNU C Library 2 or newer... checking for sys/stat.h... (cached) yes checking fcntl.h usability... no checking whether the -Werror option is usable... yes checking fcntl.h presence... yes checking for simple visibility declarations... yes checking for fcntl.h... yes yes checking for size_t... checking for linux/rtnetlink.h... checking if mipsel-linux-musl-gcc supports -fno-rtti -fno-exceptions... yes checking sys/socket.h usability... no checking for mipsel-linux-musl-gcc option to produce PIC... -fPIC -DPIC checking if mipsel-linux-musl-gcc PIC flag -fPIC -DPIC works... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking for net/if.h... yes checking if mipsel-linux-musl-gcc static flag -static works... yes checking for library containing setsockopt... yes checking for stdint.h... yes checking if mipsel-linux-musl-gcc supports -c -o file.o... yes checking for working alloca.h... none required checking for library containing gethostbyname... yes checking if mipsel-linux-musl-gcc supports -c -o file.o... (cached) yes checking whether the mipsel-linux-musl-gcc linker (/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/bin/ld) supports shared libraries... yes checking for alloca... yes checking dynamic linker characteristics... mipsel-linux-musl-strip -s /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iputils-s20190709/ping none required checking if AF_INET6 IPPROTO_RAW sockets include the packet header... yes checking for a Python interpreter with version >= 2.4... yes checking for stdlib.h... (cached) yes checking for unistd.h... (cached) yes python checking for python... /usr/bin/python checking for python version... checking for sys/param.h... 3.1 checking for python platform... yes checking for xlocale.h... linux checking for python script directory... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... no checking whether to build static libraries... yes checking whether /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/bin/ld knows -Wl,--no-undefined... no checking for sys/time.h... ${prefix}/lib/python3.10/site-packages checking for python extension module directory... yes checking linux/dccp.h usability... yes yes checking linux/dccp.h presence... checking for getpagesize... yes checking for linux/dccp.h... yes checking linux/ip_vs.h usability... ${exec_prefix}/lib/python3.10/site-packages checking zlib.h usability... yes checking linux/ip_vs.h presence... yes checking for working mmap... no yes checking for linux/ip_vs.h... yes checking whether integer division by zero raises SIGFPE... guessing no checking for inttypes.h... checking linux/magic.h usability... yes checking for unsigned long long int... yes checking linux/magic.h presence... no checking zlib.h presence... yes checking for linux/magic.h... yes no checking for zlib.h... no checking for library containing dlopen... checking linux/proc_fs.h usability... yes checking for inttypes.h... (cached) yes checking whether the inttypes.h PRIxNN macros are broken... no checking for ld used by mipsel-linux-musl-gcc... none required yes checking whether byte ordering is bigendian... no checking linux/proc_fs.h presence... /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/bin/ld checking if the linker (/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/bin/ld) is GNU ld... yes checking for shared library run path origin... no checking for linux/proc_fs.h... no checking linux/bpf.h usability... yes checking linux/bpf.h presence... yes checking for linux/bpf.h... yes done checking 32-bit host C ABI... checking size of struct ip6_hdr... no checking if struct in_addr is a wacky huge structure (some Sun boxes)... yes checking for the common suffixes of directories in the library search path... lib,lib checking whether imported symbols can be declared weak... no checking if struct icmp exists... yes checking if struct ip exists... guessing yes checking pthread.h usability... yes checking if struct ip has ip_sum member... yes checking pthread.h presence... yes checking for strerror... yes checking for pthread.h... yes yes checking for type of 6th argument to recvfrom()... checking for pthread_kill in -lpthread... socklen_t yes checking for multithread API to use... posix checking for pthread_rwlock_t... configure: creating ./config.status yes checking whether pthread_rwlock_rdlock prefers a writer to a reader... guessing yes checking for iconv... yes checking for working iconv... guessing yes checking for iconv declaration... 40 extern size_t iconv (iconv_t cd, char * *inbuf, size_t *inbytesleft, char * *outbuf, size_t *outbytesleft); checking for mipsel-linux-musl-pkg-config... no checking for pkg-config... /usr/bin/pkg-config configure: WARNING: using cross tools not prefixed with host triplet checking pkg-config is at least version 0.9.0... yes checking for libnfnetlink... config.status: creating Makefile yes config.status: creating libnetutil/Makefile config.status: creating nmap_config.h checking that generated files are newer than configure... done configure: creating ./config.status checking argz.h usability... === configuring in libpcap (/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap) configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=mipsel-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=mipsel-linux-musl' 'CC=mipsel-linux-musl-gcc' 'CFLAGS=-O3 -pipe -march=mips32r2 -EL' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. no checking argz.h presence... no checking for argz.h... no checking for inttypes.h... (cached) yes checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking for unistd.h... (cached) yes checking for sys/param.h... (cached) yes checking for getcwd... yes checking for getegid... yes checking for geteuid... checking build system type... yes x86_64-pc-linux-gnu checking host system type... checking for getgid... mipsel-unknown-linux-musl checking target system type... mipsel-unknown-linux-musl checking for mipsel-linux-musl-gcc... mipsel-linux-musl-gcc yes checking whether the C compiler works... checking for getuid... yes checking for C compiler default output file name... a.out checking for suffix of executables... yes checking for mempcpy... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether mipsel-linux-musl-gcc accepts -g... yes checking for munmap... yes checking for mipsel-linux-musl-gcc option to accept ISO C89... none needed checking for mipsel-linux-musl-gcc option to accept ISO C99... none needed checking whether the compiler supports the -fvisibility=hidden option... yes yes checking for inline... checking for stpcpy... inline checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for _LARGEFILE_SOURCE value needed for large files... yes checking for strcasecmp... no checking how to run the C preprocessor... mipsel-linux-musl-gcc -E yes checking for strdup... checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... config.status: creating Makefile yes checking for strtoul... config.status: creating extensions/GNUmakefile yes checking for sys/types.h... yes config.status: creating include/Makefile checking for sys/stat.h... yes yes checking for stdlib.h... config.status: creating iptables/Makefile checking for tsearch... yes checking for string.h... libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. libtoolize: copying file 'config/ltmain.sh' config.status: creating iptables/xtables.pc yes checking for memory.h... yes config.status: creating iptables/iptables.8 checking for strings.h... yes yes checking for argz_count... config.status: creating iptables/iptables-extensions.8.tmpl checking for inttypes.h... yes checking for stdint.h... config.status: creating iptables/iptables-save.8 yes checking for unistd.h... yes config.status: creating iptables/iptables-restore.8 checking sys/ioccom.h usability... no checking for argz_stringify... config.status: creating iptables/iptables-apply.8 config.status: creating iptables/iptables-xml.1 no checking sys/ioccom.h presence... no checking for argz_next... no checking for sys/ioccom.h... no checking sys/sockio.h usability... config.status: creating libipq/Makefile config.status: creating libipq/libipq.pc no checking for __fsetlocking... no checking sys/sockio.h presence... libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.ac, libtoolize: and rerunning libtoolize and aclocal. libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. no checking for sys/sockio.h... no libtoolize: 'AC_PROG_RANLIB' is rendered obsolete by 'LT_INIT' config.status: creating libiptc/Makefile checking limits.h usability... yes checking limits.h presence... yes checking for localeconv... yes checking for limits.h... yes config.status: creating libiptc/libiptc.pc checking netpacket/packet.h usability... yes checking netpacket/packet.h presence... config.status: creating libiptc/libip4tc.pc yes checking for netpacket/packet.h... yes checking for net/pfvar.h... yes checking whether feof_unlocked is declared... yes config.status: creating libiptc/libip6tc.pc checking whether fgets_unlocked is declared... yes no checking for bison... bison checking version of bison... 3.8.2, ok checking for long long int... yes checking for wchar_t... checking for linux/sockios.h... config.status: creating libxtables/Makefile yes yes checking for wint_t... checking for linux/if_bonding.h... yes checking whether wint_t is too small... yes no checking for intmax_t... config.status: creating utils/Makefile checking for ANSI ioctl definitions... yes checking whether printf() supports POSIX/XSI format strings... yes checking for strerror... guessing yes checking whether we are using the GNU C Library >= 2.1 or uClibc... config.status: creating include/xtables-version.h no checking for stdint.h... (cached) yes checking for SIZE_MAX... config.status: creating iptables/xtables-monitor.8 yes checking for stdint.h... (cached) yes yes checking for symlink... checking for strerror_r... config.status: creating utils/nfnl_osf.8 config.status: creating utils/nfbpf_compile.8 yes checking whether strerror_r is GNU-style... yes checking for uselocale... config.status: creating config.h config.status: executing depfiles commands no checking for vsyslog... yes checking for alarm... yes checking for vsnprintf... yes checking for fpurge... yes checking for snprintf... yes checking for __fpurge... yes checking for vasprintf... yes checking for snprintf... yes checking for asprintf... yes checking for vsnprintf... config.status: executing libtool commands yes checking for strlcat... Iptables Configuration: IPv4 support: yes IPv6 support: yes Devel support: yes IPQ support: no Large file support: yes BPF utils support: no nfsynproxy util support: no nftables support: no connlabel support: no Build parameters: Put plugins into executable (static): yes Support plugins via dlopen (shared): no Installation prefix (--prefix): / Xtables extension directory: //lib/xtables Pkg-config directory: //lib/pkgconfig Xtables lock file: /run/xtables.lock Kernel source directory: /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include Kernel build directory: /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include Host: mipsel-unknown-linux-musl GCC binary: mipsel-linux-musl-gcc Iptables modules that will not be built: connlabel yes yes checking for strlcpy... make -C /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iptables-1.8.7 make[2]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iptables-1.8.7' make all-recursive checking for working fcntl.h... cross-compiling make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iptables-1.8.7' checking whether uselocale works... guessing yes checking for fake locale system (OpenBSD)... guessing no checking for Solaris 11.4 locale system... no checking for getlocalename_l... Making all in libiptc make[4]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iptables-1.8.7/libiptc' /bin/sh ../libtool --tag=CC --mode=compile mipsel-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -O3 -pipe -march=mips32r2 -EL -MT libip4tc.lo -MD -MP -MF .deps/libip4tc.Tpo -c -o libip4tc.lo libip4tc.c /bin/sh ../libtool --tag=CC --mode=compile mipsel-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -O3 -pipe -march=mips32r2 -EL -MT libip6tc.lo -MD -MP -MF .deps/libip6tc.Tpo -c -o libip6tc.lo libip6tc.c yes checking for strtok_r... no checking for CFPreferencesCopyAppValue... libtool: compile: mipsel-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -O3 -pipe -march=mips32r2 -EL -MT libip4tc.lo -MD -MP -MF .deps/libip4tc.Tpo -c libip4tc.c -o libip4tc.o mv -f .deps/libip4tc.Tpo .deps/libip4tc.Plo /bin/sh ../libtool --tag=CC --mode=link mipsel-linux-musl-gcc -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -O3 -pipe -march=mips32r2 -EL -version-info 2:0:0 -o libip4tc.la -rpath //lib libip4tc.lo libtool: compile: mipsel-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -O3 -pipe -march=mips32r2 -EL -MT libip6tc.lo -MD -MP -MF .deps/libip6tc.Tpo -c libip6tc.c -o libip6tc.o no yes checking for CFLocaleCopyCurrent... checking for ffs... mv -f .deps/libip6tc.Tpo .deps/libip6tc.Plo /bin/sh ../libtool --tag=CC --mode=link mipsel-linux-musl-gcc -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -O3 -pipe -march=mips32r2 -EL -version-info 2:0:0 -o libip6tc.la -rpath //lib libip6tc.lo no checking for CFLocaleCopyPreferredLanguages... yes no checking for flexible array members... checking whether ffs is declared... yes checking for mipsel-linux-musl-ar... (cached) mipsel-linux-musl-ar checking for ptrdiff_t... libtool: link: mipsel-linux-musl-ar cru .libs/libip4tc.a libip4tc.o mipsel-linux-musl-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: mipsel-linux-musl-ranlib .libs/libip4tc.a libtool: link: mipsel-linux-musl-ar cru .libs/libip6tc.a libip6tc.o mipsel-linux-musl-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: mipsel-linux-musl-ranlib .libs/libip6tc.a libtool: link: ( cd ".libs" && rm -f "libip4tc.la" && ln -s "../libip4tc.la" "libip4tc.la" ) no checking for getaddrinfo... libtool: link: ( cd ".libs" && rm -f "libip6tc.la" && ln -s "../libip6tc.la" "libip6tc.la" ) make[4]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iptables-1.8.7/libiptc' Making all in libxtables make[4]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iptables-1.8.7/libxtables' /bin/sh ../libtool --tag=CC --mode=compile mipsel-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I../iptables -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -march=mips32r2 -EL -MT libxtables_la-xtables.lo -MD -MP -MF .deps/libxtables_la-xtables.Tpo -c -o libxtables_la-xtables.lo `test -f 'xtables.c' || echo './'`xtables.c /bin/sh ../libtool --tag=CC --mode=compile mipsel-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I../iptables -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -march=mips32r2 -EL -MT libxtables_la-xtoptions.lo -MD -MP -MF .deps/libxtables_la-xtoptions.Tpo -c -o libxtables_la-xtoptions.lo `test -f 'xtoptions.c' || echo './'`xtoptions.c /bin/sh ../libtool --tag=CC --mode=compile mipsel-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I../iptables -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -march=mips32r2 -EL -MT libxtables_la-getethertype.lo -MD -MP -MF .deps/libxtables_la-getethertype.Tpo -c -o libxtables_la-getethertype.lo `test -f 'getethertype.c' || echo './'`getethertype.c yes checking for library containing putmsg... yes checking features.h usability... yes checking features.h presence... yes checking for features.h... yes libtool: compile: mipsel-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I../iptables -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -march=mips32r2 -EL -MT libxtables_la-xtables.lo -MD -MP -MF .deps/libxtables_la-xtables.Tpo -c xtables.c -o libxtables_la-xtables.o libtool: compile: mipsel-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I../iptables -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -march=mips32r2 -EL -MT libxtables_la-xtoptions.lo -MD -MP -MF .deps/libxtables_la-xtoptions.Tpo -c xtoptions.c -o libxtables_la-xtoptions.o xtables.c: In function ‘xtables_ipmask_to_numeric’: xtables.c:1456:34: warning: ‘sprintf’ may write a terminating nul past the end of the destination [-Wformat-overflow=] 1456 | sprintf(buf, "/%s", xtables_ipaddr_to_numeric(mask)); | ^ xtables.c:1456:17: note: ‘sprintf’ output between 2 and 21 bytes into a destination of size 20 1456 | sprintf(buf, "/%s", xtables_ipaddr_to_numeric(mask)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: mipsel-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I../iptables -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -march=mips32r2 -EL -MT libxtables_la-getethertype.lo -MD -MP -MF .deps/libxtables_la-getethertype.Tpo -c getethertype.c -o libxtables_la-getethertype.o mv -f .deps/libxtables_la-xtables.Tpo .deps/libxtables_la-xtables.Plo checking stddef.h usability... mv -f .deps/libxtables_la-getethertype.Tpo .deps/libxtables_la-getethertype.Plo mv -f .deps/libxtables_la-xtoptions.Tpo .deps/libxtables_la-xtoptions.Plo /bin/sh ../libtool --tag=CC --mode=link mipsel-linux-musl-gcc -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -march=mips32r2 -EL -version-info 16:0:4 -o libxtables.la -rpath //lib libxtables_la-xtables.lo libxtables_la-xtoptions.lo libxtables_la-getethertype.lo -lm yes checking stddef.h presence... yes checking for stddef.h... yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes no checking for asprintf... checking whether getnetbyname_r is declared... libtool: link: mipsel-linux-musl-ar cru .libs/libxtables.a libxtables_la-xtables.o libxtables_la-xtoptions.o libxtables_la-getethertype.o mipsel-linux-musl-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: mipsel-linux-musl-ranlib .libs/libxtables.a yes no checking whether getprotobyname_r is declared... checking for fwprintf... libtool: link: ( cd ".libs" && rm -f "libxtables.la" && ln -s "../libxtables.la" "libxtables.la" ) make[4]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iptables-1.8.7/libxtables' Making all in include make[4]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iptables-1.8.7/include' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iptables-1.8.7/include' Making all in utils make[4]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iptables-1.8.7/utils' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iptables-1.8.7/utils' Making all in extensions no checking for ether_hostton... yes make[4]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iptables-1.8.7/extensions' CC libxt_CHECKSUM.o CC libxt_CLASSIFY.o CC libxt_AUDIT.o CC libxt_CONNMARK.o CC libxt_CONNSECMARK.o checking for newlocale... CC libxt_CT.o CC libxt_HMARK.o CC libxt_DSCP.o CC libxt_IDLETIMER.o CC libxt_LED.o CC libxt_MARK.o CC libxt_NFLOG.o CC libxt_RATEEST.o CC libxt_NFQUEUE.o CC libxt_SECMARK.o CC libxt_SET.o CC libxt_TCPMSS.o CC libxt_SYNPROXY.o CC libxt_TEE.o CC libxt_TCPOPTSTRIP.o CC libxt_TOS.o CC libxt_TPROXY.o CC libxt_TRACE.o CC libxt_addrtype.o CC libxt_cgroup.o CC libxt_bpf.o CC libxt_cluster.o CC libxt_comment.o CC libxt_connlimit.o CC libxt_conntrack.o CC libxt_connmark.o CC libxt_connbytes.o CC libxt_cpu.o CC libxt_dccp.o CC libxt_devgroup.o CC libxt_dscp.o CC libxt_ecn.o CC libxt_esp.o CC libxt_hashlimit.o CC libxt_helper.o CC libxt_ipcomp.o CC libxt_iprange.o CC libxt_ipvs.o CC libxt_length.o CC libxt_limit.o CC libxt_mac.o CC libxt_mark.o CC libxt_multiport.o CC libxt_nfacct.o CC libxt_owner.o CC libxt_osf.o CC libxt_physdev.o CC libxt_pkttype.o CC libxt_policy.o CC libxt_quota.o CC libxt_rateest.o CC libxt_rpfilter.o CC libxt_sctp.o CC libxt_recent.o CC libxt_set.o CC libxt_socket.o CC libxt_standard.o CC libxt_statistic.o CC libxt_string.o CC libxt_tcp.o CC libxt_tcpmss.o CC libxt_time.o CC libxt_tos.o CC libxt_u32.o CC libxt_udp.o CC libipt_CLUSTERIP.o CC libipt_DNAT.o CC libipt_ECN.o CC libipt_LOG.o CC libipt_MASQUERADE.o CC libipt_NETMAP.o CC libipt_REDIRECT.o CC libipt_REJECT.o CC libipt_SNAT.o CC libipt_ULOG.o CC libipt_TTL.o CC libipt_ah.o CC libipt_icmp.o yes CC libipt_realm.o CC libipt_ttl.o CC libip6t_DNAT.o CC libip6t_DNPT.o CC libip6t_HL.o CC libip6t_LOG.o CC libip6t_NETMAP.o CC libip6t_REJECT.o CC libip6t_MASQUERADE.o CC libip6t_SNAT.o CC libip6t_REDIRECT.o CC libip6t_SNPT.o CC libip6t_ah.o CC libip6t_dst.o CC libip6t_eui64.o CC libip6t_frag.o CC libip6t_hbh.o CC libip6t_icmp6.o CC libip6t_rt.o CC libip6t_srh.o CC libip6t_hl.o CC libip6t_mh.o GEN initext6.c checking whether ether_hostton is declared... GEN initext4.c GEN initext.c CC libip6t_ipv6header.o GEN initextb.c GEN initexta.c yes libxt_bpf.c: In function ‘bpf_obj_get_readonly’: libxt_bpf.c:76:29: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 76 | .pathname = (__u64)filepath, | ^ GEN matches.man + ./libxt_addrtype.man + ./libip6t_ah.man + ./libipt_ah.man + ./libxt_bpf.man GEN targets.man + ./libxt_AUDIT.man CC initext.o CC initext4.o CC initext6.o + ./libxt_cgroup.man + ./libxt_CHECKSUM.man CC initextb.o CC initexta.o checking for putenv... + ./libxt_cluster.man + ./libxt_CLASSIFY.man + ./libxt_comment.man + ./libipt_CLUSTERIP.man + ./libxt_CONNMARK.man + ./libxt_connbytes.man + ./libxt_CONNSECMARK.man + ./libxt_connlimit.man + ./libxt_CT.man + ./libxt_connmark.man + ./libxt_DNAT.man + ./libxt_conntrack.man + ./libip6t_DNPT.man + ./libxt_cpu.man + ./libxt_DSCP.man + ./libxt_dccp.man AR libext4.a + ./libipt_ECN.man AR libext.a AR libext_arpt.a + ./libip6t_HL.man + ./libxt_devgroup.man + ./libxt_HMARK.man + ./libxt_dscp.man AR libext_ebt.a + ./libip6t_dst.man + ./libxt_IDLETIMER.man AR libext6.a + ./libxt_ecn.man + ./libxt_LED.man + ./libxt_esp.man + ./libxt_LOG.man + ./libip6t_eui64.man + ./libxt_MARK.man + ./libip6t_frag.man + ./libxt_MASQUERADE.man + ./libxt_hashlimit.man + ./libxt_NETMAP.man + ./libip6t_hbh.man + ./libxt_NFLOG.man + ./libxt_helper.man + ./libip6t_hl.man + ./libxt_NFQUEUE.man + ./libipt_icmp.man + ./libxt_NOTRACK.man + ./libip6t_icmp6.man + ./libxt_RATEEST.man + ./libxt_REDIRECT.man + ./libxt_iprange.man + ./libip6t_REJECT.man + ./libip6t_ipv6header.man + ./libipt_REJECT.man + ./libxt_ipvs.man + ./libxt_SECMARK.man + ./libxt_length.man no + ./libxt_limit.man + ./libxt_SET.man + ./libxt_mac.man + ./libxt_SNAT.man + ./libxt_mark.man + ./libip6t_SNPT.man + ./libip6t_mh.man + ./libxt_SYNPROXY.man + ./libxt_multiport.man checking whether ether_hostton is declared... + ./libxt_TCPMSS.man + ./libxt_nfacct.man + ./libxt_TCPOPTSTRIP.man + ./libxt_osf.man + ./libxt_TEE.man + ./libxt_owner.man + ./libxt_TOS.man + ./libxt_physdev.man + ./libxt_pkttype.man + ./libxt_policy.man + ./libxt_TPROXY.man yes checking pthread.h usability... + ./libxt_quota.man + ./libxt_TRACE.man + ./libxt_rateest.man + ./libipt_TTL.man yes + ./libipt_realm.man + ./libipt_ULOG.man + ./libxt_recent.man + ./libxt_rpfilter.man + ./libip6t_rt.man + ./libxt_sctp.man + ./libxt_set.man yes checking pthread.h presence... + ./libxt_socket.man checking for setenv... + ./libxt_state.man + ./libxt_statistic.man + ./libxt_string.man + ./libxt_tcp.man + ./libxt_tcpmss.man + ./libxt_time.man + ./libxt_tos.man + ./libipt_ttl.man + ./libxt_u32.man + ./libxt_udp.man make[4]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iptables-1.8.7/extensions' Making all in iptables yes checking for pthread.h... yes checking for pthread_create... make[4]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iptables-1.8.7/iptables' make all-am make[5]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iptables-1.8.7/iptables' mipsel-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -march=mips32r2 -EL -MT xtables_legacy_multi-xtables-legacy-multi.o -MD -MP -MF .deps/xtables_legacy_multi-xtables-legacy-multi.Tpo -c -o xtables_legacy_multi-xtables-legacy-multi.o `test -f 'xtables-legacy-multi.c' || echo './'`xtables-legacy-multi.c mipsel-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -march=mips32r2 -EL -MT xtables_legacy_multi-iptables-xml.o -MD -MP -MF .deps/xtables_legacy_multi-iptables-xml.Tpo -c -o xtables_legacy_multi-iptables-xml.o `test -f 'iptables-xml.c' || echo './'`iptables-xml.c mipsel-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -march=mips32r2 -EL -MT xtables_legacy_multi-iptables-standalone.o -MD -MP -MF .deps/xtables_legacy_multi-iptables-standalone.Tpo -c -o xtables_legacy_multi-iptables-standalone.o `test -f 'iptables-standalone.c' || echo './'`iptables-standalone.c mipsel-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -march=mips32r2 -EL -MT xtables_legacy_multi-iptables.o -MD -MP -MF .deps/xtables_legacy_multi-iptables.Tpo -c -o xtables_legacy_multi-iptables.o `test -f 'iptables.c' || echo './'`iptables.c mipsel-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -march=mips32r2 -EL -MT xtables_legacy_multi-ip6tables-standalone.o -MD -MP -MF .deps/xtables_legacy_multi-ip6tables-standalone.Tpo -c -o xtables_legacy_multi-ip6tables-standalone.o `test -f 'ip6tables-standalone.c' || echo './'`ip6tables-standalone.c mipsel-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -march=mips32r2 -EL -MT xtables_legacy_multi-ip6tables.o -MD -MP -MF .deps/xtables_legacy_multi-ip6tables.Tpo -c -o xtables_legacy_multi-ip6tables.o `test -f 'ip6tables.c' || echo './'`ip6tables.c mipsel-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -march=mips32r2 -EL -MT xtables_legacy_multi-xshared.o -MD -MP -MF .deps/xtables_legacy_multi-xshared.Tpo -c -o xtables_legacy_multi-xshared.o `test -f 'xshared.c' || echo './'`xshared.c mipsel-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -march=mips32r2 -EL -MT xtables_legacy_multi-iptables-restore.o -MD -MP -MF .deps/xtables_legacy_multi-iptables-restore.Tpo -c -o xtables_legacy_multi-iptables-restore.o `test -f 'iptables-restore.c' || echo './'`iptables-restore.c mipsel-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -march=mips32r2 -EL -MT xtables_legacy_multi-iptables-save.o -MD -MP -MF .deps/xtables_legacy_multi-iptables-save.Tpo -c -o xtables_legacy_multi-iptables-save.o `test -f 'iptables-save.c' || echo './'`iptables-save.c sed \ -e '/@MATCH@/ r ../extensions/matches.man' \ -e '/@TARGET@/ r ../extensions/targets.man' iptables-extensions.8.tmpl >iptables-extensions.8; mv -f .deps/xtables_legacy_multi-xtables-legacy-multi.Tpo .deps/xtables_legacy_multi-xtables-legacy-multi.Po mv -f .deps/xtables_legacy_multi-iptables-xml.Tpo .deps/xtables_legacy_multi-iptables-xml.Po mv -f .deps/xtables_legacy_multi-iptables-standalone.Tpo .deps/xtables_legacy_multi-iptables-standalone.Po mv -f .deps/xtables_legacy_multi-ip6tables-standalone.Tpo .deps/xtables_legacy_multi-ip6tables-standalone.Po xshared.c: In function ‘xtables_lock’: xshared.c:285:41: warning: format ‘%ld’ expects argument of type ‘long int’, but argument 3 has type ‘time_t’ {aka ‘long long int’} [-Wformat=] 285 | fprintf(stderr, "Another app is currently holding the xtables lock; " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 286 | "still %lds %ldus time ahead to have a chance to grab the lock...\n", 287 | time_left.tv_sec, time_left.tv_usec); | ~~~~~~~~~~~~~~~~ | | | time_t {aka long long int} xshared.c:286:42: note: format string is defined here 286 | "still %lds %ldus time ahead to have a chance to grab the lock...\n", | ~~^ | | | long int | %lld xshared.c:285:41: warning: format ‘%ld’ expects argument of type ‘long int’, but argument 4 has type ‘suseconds_t’ {aka ‘long long int’} [-Wformat=] 285 | fprintf(stderr, "Another app is currently holding the xtables lock; " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 286 | "still %lds %ldus time ahead to have a chance to grab the lock...\n", 287 | time_left.tv_sec, time_left.tv_usec); | ~~~~~~~~~~~~~~~~~ | | | suseconds_t {aka long long int} xshared.c:286:47: note: format string is defined here 286 | "still %lds %ldus time ahead to have a chance to grab the lock...\n", | ~~^ | | | long int | %lld mv -f .deps/xtables_legacy_multi-iptables-restore.Tpo .deps/xtables_legacy_multi-iptables-restore.Po mv -f .deps/xtables_legacy_multi-ip6tables.Tpo .deps/xtables_legacy_multi-ip6tables.Po mv -f .deps/xtables_legacy_multi-xshared.Tpo .deps/xtables_legacy_multi-xshared.Po mv -f .deps/xtables_legacy_multi-iptables-save.Tpo .deps/xtables_legacy_multi-iptables-save.Po mv -f .deps/xtables_legacy_multi-iptables.Tpo .deps/xtables_legacy_multi-iptables.Po /bin/sh ../libtool --tag=CC --mode=link mipsel-linux-musl-gcc -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -march=mips32r2 -EL -o xtables-legacy-multi xtables_legacy_multi-xtables-legacy-multi.o xtables_legacy_multi-iptables-xml.o xtables_legacy_multi-iptables-standalone.o xtables_legacy_multi-iptables.o xtables_legacy_multi-ip6tables-standalone.o xtables_legacy_multi-ip6tables.o xtables_legacy_multi-xshared.o xtables_legacy_multi-iptables-restore.o xtables_legacy_multi-iptables-save.o ../extensions/libext.a ../libiptc/libip4tc.la ../extensions/libext4.a ../libiptc/libip6tc.la ../extensions/libext6.a ../libxtables/libxtables.la -lm yes yes checking if --disable-protochain option is specified... enabled checking for setlocale... checking packet capture type... linux checking for linux/wireless.h... yes checking for linux/ethtool.h... yes checking for struct tpacket_stats... yes checking for snprintf... (cached) yes checking for strnlen... yes checking for struct tpacket_auxdata.tp_vlan_tci... yes checking for getifaddrs... libtool: link: mipsel-linux-musl-gcc -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -march=mips32r2 -EL -o xtables-legacy-multi xtables_legacy_multi-xtables-legacy-multi.o xtables_legacy_multi-iptables-xml.o xtables_legacy_multi-iptables-standalone.o xtables_legacy_multi-iptables.o xtables_legacy_multi-ip6tables-standalone.o xtables_legacy_multi-ip6tables.o xtables_legacy_multi-xshared.o xtables_legacy_multi-iptables-restore.o xtables_legacy_multi-iptables-save.o ../extensions/libext.a ../libiptc/.libs/libip4tc.a ../extensions/libext4.a ../libiptc/.libs/libip6tc.a ../extensions/libext6.a ../libxtables/.libs/libxtables.a -lm yes checking for uselocale... (cached) yes yes checking ifaddrs.h usability... checking for wcslen... yes checking ifaddrs.h presence... yes checking for ifaddrs.h... yes checking linux/net_tstamp.h usability... yes checking linux/net_tstamp.h presence... yes checking for linux/net_tstamp.h... yes checking for socklen_t... make[5]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iptables-1.8.7/iptables' make[4]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iptables-1.8.7/iptables' yes make[4]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iptables-1.8.7' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iptables-1.8.7' make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iptables-1.8.7' make[2]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iptables-1.8.7' mipsel-linux-musl-strip -s /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iptables-1.8.7/iptables/xtables-legacy-multi checking for wcsnlen... yes yes checking dagapi.h usability... checking for mbrtowc... yes no checking dagapi.h presence... checking for wcrtomb... no checking for dagapi.h... no checking whether we have Septel API headers... no checking whether we have Myricom Sniffer API... no checking whether TurboCap is supported... yes checking whether _snprintf is declared... no checking whether to enable remote packet capture... no checking whether to build optimizer debugging code... no checking whether to build parser debugging code... no checking for mipsel-linux-musl-ranlib... mipsel-linux-musl-ranlib checking for mipsel-linux-musl-ar... mipsel-linux-musl-ar checking whether ln -s works... yes checking for struct sockaddr.sa_len... no checking whether _snwprintf is declared... no no checking for struct sockaddr_storage... checking whether getc_unlocked is declared... yes checking for nl_langinfo and CODESET... yes checking for dl_hp_ppa_info_t.dl_module_id_1... yes checking for LC_MESSAGES... yes checking for CFPreferencesCopyAppValue... (cached) no checking for CFLocaleCopyCurrent... (cached) no checking for CFLocaleCopyPreferredLanguages... (cached) no checking whether included gettext is requested... no checking for GNU gettext in libc... no checking if unaligned accesses fail... yes checking whether the platform could support netfilter sniffing... yes checking whether we can compile the netfilter support... yes checking whether we can compile the netmap support... yes checking whether to use NLS... yes checking where the gettext function comes from... libc checking for dirent.h that defines DIR... yes checking for library containing opendir... no checking for ibv_get_device_list in -libverbs... none required checking whether time.h and sys/time.h may both be included... yes checking whether sys/types.h defines makedev... no checking for a BSD-compatible install... /usr/bin/install -c configure: creating ./config.status no checking sys/mkdev.h usability... no checking sys/mkdev.h presence... no checking for sys/mkdev.h... no checking sys/sysmacros.h usability... yes checking sys/sysmacros.h presence... config.status: creating Makefile yes checking for sys/sysmacros.h... yes checking for inttypes.h... (cached) yes checking for unistd.h... (cached) yes config.status: creating pcap-filter.manmisc checking for stdlib.h... (cached) yes checking stdarg.h usability... config.status: creating pcap-linktype.manmisc yes checking stdarg.h presence... config.status: creating pcap-tstamp.manmisc yes checking for stdarg.h... yes checking varargs.h usability... config.status: creating pcap-savefile.manfile config.status: creating pcap.3pcap config.status: creating pcap_compile.3pcap config.status: creating pcap_datalink.3pcap no checking varargs.h presence... config.status: creating pcap_dump_open.3pcap no checking for varargs.h... no config.status: creating pcap_get_tstamp_precision.3pcap checking for limits.h... (cached) yes checking for string.h... (cached) yes config.status: creating pcap_list_datalinks.3pcap checking for memory.h... (cached) yes config.status: creating pcap_list_tstamp_types.3pcap checking locale.h usability... yes checking locale.h presence... config.status: creating pcap_open_dead.3pcap yes checking for locale.h... yes config.status: creating pcap_open_offline.3pcap checking termcap.h usability... config.status: creating pcap_set_immediate_mode.3pcap config.status: creating pcap_set_tstamp_precision.3pcap config.status: creating pcap_set_tstamp_type.3pcap config.status: creating config.h no checking termcap.h presence... config.status: executing default-1 commands no checking for termcap.h... no checking termio.h usability... === configuring in libpcre (/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcre) configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=mipsel-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=mipsel-linux-musl' 'CC=mipsel-linux-musl-gcc' 'CFLAGS=-O3 -pipe -march=mips32r2 -EL' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. no checking termio.h presence... no checking for termio.h... no checking termios.h usability... yes checking termios.h presence... yes checking for termios.h... yes checking dlfcn.h usability... yes checking dlfcn.h presence... yes checking for dlfcn.h... yes checking stdbool.h usability... yes checking stdbool.h presence... yes checking for stdbool.h... yes checking for stddef.h... (cached) yes checking for stdint.h... (cached) yes checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking pwd.h usability... checking for a BSD-compatible install... yes checking pwd.h presence... /usr/bin/install -c checking whether build environment is sane... yes checking for pwd.h... yes checking grp.h usability... yes checking grp.h presence... yes checking for grp.h... yes checking for strings.h... (cached) yes checking regex.h usability... yes checking regex.h presence... yes checking for regex.h... yes checking syslog.h usability... yes checking syslog.h presence... yes checking for syslog.h... yes checking ulimit.h usability... yes checking ulimit.h presence... yes checking for ulimit.h... yes checking sys/pte.h usability... no checking sys/pte.h presence... no checking for sys/pte.h... no checking sys/stream.h usability... no checking sys/stream.h presence... no checking for sys/stream.h... no checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/file.h usability... yes checking sys/file.h presence... yes checking for sys/file.h... yes checking sys/ioctl.h usability... yes checking sys/ioctl.h presence... yes checking for sys/ioctl.h... yes checking sys/mman.h usability... yes checking sys/mman.h presence... yes checking for sys/mman.h... yes checking for sys/param.h... (cached) yes checking sys/random.h usability... yes checking sys/random.h presence... yes checking for sys/random.h... yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking for sys/stat.h... (cached) yes checking for sys/time.h... (cached) yes checking sys/times.h usability... yes checking sys/times.h presence... yes checking for sys/times.h... yes checking for sys/types.h... (cached) yes checking sys/wait.h usability... yes checking sys/wait.h presence... yes checking for sys/wait.h... yes checking netinet/in.h usability... yes checking netinet/in.h presence... yes checking for netinet/in.h... yes configure.ac:41: installing 'config/compile' checking arpa/inet.h usability... configure.ac:39: installing 'config/missing' yes checking arpa/inet.h presence... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking for arpa/inet.h... yes checking for sys/ptem.h... yes checking for mipsel-linux-musl-strip... mipsel-linux-musl-strip checking for mipsel-linux-musl-gcc... mipsel-linux-musl-gcc examples/Makefile.am: installing 'config/depcomp' no checking for sys/resource.h... yes checking for working alloca.h... (cached) yes checking for alloca... (cached) yes checking for uid_t in sys/types.h... checking whether the C compiler works... yes checking for unistd.h... (cached) yes checking for working chown... no checking whether getpgrp requires zero arguments... yes checking for C compiler default output file name... a.out checking for suffix of executables... yes checking for vprintf... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether mipsel-linux-musl-gcc accepts -g... yes checking for _doprnt... cd /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iperf-3.11 && CFLAGS="-O3 -pipe -march=mips32r2 -EL -D_GNU_SOURCE" ./configure --prefix=/ --build=x86_64-pc-linux-gnu --host=mipsel-linux-musl --enable-static --disable-shared --with-openssl=no yes checking for mipsel-linux-musl-gcc option to accept ISO C89... none needed checking for style of include used by make... GNU checking dependency style of mipsel-linux-musl-gcc... no checking for working strcoll... no checking return type of signal handlers... gcc3 checking for mipsel-linux-musl-ranlib... mipsel-linux-musl-ranlib checking whether ln -s works... yes checking how to run the C preprocessor... void checking for __setostype... checking for a BSD-compatible install... mipsel-linux-musl-gcc -E /usr/bin/install -c checking whether build environment is sane... yes no checking for wait3... checking for mipsel-linux-musl-strip... mipsel-linux-musl-strip checking for a race-free mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking whether make supports nested variables... yes checking whether make supports nested variables... (cached) yes yes checking for mkfifo... checking build system type... yes checking for sys/types.h... x86_64-pc-linux-gnu checking host system type... yes mipsel-unknown-linux-musl checking how to print strings... printf checking whether make supports the include directive... checking for sys/stat.h... yes checking for dup2... yes (GNU style) checking for mipsel-linux-musl-gcc... mipsel-linux-musl-gcc yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking whether the C compiler works... yes checking for strings.h... checking for eaccess... yes checking for inttypes.h... yes checking for stdint.h... yes yes checking for C compiler default output file name... a.out checking for suffix of executables... checking for unistd.h... yes yes checking for fcntl... checking limits.h usability... yes checking limits.h presence... checking whether we are cross compiling... yes checking for suffix of object files... yes checking for limits.h... yes o checking whether the compiler supports GNU C... checking for sys/types.h... (cached) yes yes checking whether mipsel-linux-musl-gcc accepts -g... yes checking for sys/stat.h... (cached) yes checking for getdtablesize... checking dirent.h usability... yes checking dirent.h presence... yes checking for mipsel-linux-musl-gcc option to enable C11 features... none needed checking whether mipsel-linux-musl-gcc understands -c and -o together... yes checking for dirent.h... yes checking windows.h usability... yes checking for getentropy... yes checking dependency style of mipsel-linux-musl-gcc... gcc3 checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... yes /bin/grep -F checking for ld used by mipsel-linux-musl-gcc... no checking windows.h presence... checking for getgroups... no checking for windows.h... no checking for an ANSI C-conforming const... yes /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/bin/ld checking if the linker (/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/bin/ld) is GNU ld... yes checking for size_t... yes checking for BSD- or MS-compatible name lister (nm)... /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/bin/mipsel-linux-musl-nm -B checking the name lister (/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/bin/mipsel-linux-musl-nm -B) interface... checking for gethostname... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to mipsel-unknown-linux-musl format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/bin/ld option to reload object files... -r checking for mipsel-linux-musl-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for mipsel-linux-musl-objdump... mipsel-linux-musl-objdump checking how to recognize dependent libraries... pass_all checking for mipsel-linux-musl-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for mipsel-linux-musl-ar... mipsel-linux-musl-ar checking for archiver @FILE support... @ checking for mipsel-linux-musl-strip... (cached) mipsel-linux-musl-strip checking for mipsel-linux-musl-ranlib... mipsel-linux-musl-ranlib checking command to parse /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/bin/mipsel-linux-musl-nm -B output from mipsel-linux-musl-gcc object... yes checking for getpagesize... (cached) yes yes checking for long long... checking for getpeername... ok checking for sysroot... no checking for a working dd... yes checking for getrandom... /bin/dd checking how to truncate binary pipes... yes checking for unsigned long long... /bin/dd bs=4096 count=1 checking for mipsel-linux-musl-mt... no checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes yes checking for sys/stat.h... checking for getrlimit... yes checking for sys/types.h... yes checking for unistd.h... yes yes checking for dlfcn.h... checking for bcopy... yes checking for objdir... .libs yes checking for getrusage... checking if mipsel-linux-musl-gcc supports -fno-rtti -fno-exceptions... yes checking for memmove... no checking for mipsel-linux-musl-gcc option to produce PIC... -fPIC -DPIC checking if mipsel-linux-musl-gcc PIC flag -fPIC -DPIC works... yes checking for gettimeofday... yes checking if mipsel-linux-musl-gcc static flag -static works... yes checking if mipsel-linux-musl-gcc supports -c -o file.o... yes yes checking for strerror... checking for kill... yes checking if mipsel-linux-musl-gcc supports -c -o file.o... (cached) yes checking whether the mipsel-linux-musl-gcc linker (/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/bin/ld) supports shared libraries... yes yes checking for killpg... checking for strtoq... yes checking dynamic linker characteristics... no checking for strtoll... yes checking for lstat... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... no checking whether to build static libraries... yes checking whether to enable maintainer-specific portions of Makefiles... no checking for mipsel-linux-musl-gcc... (cached) mipsel-linux-musl-gcc yes yes checking for _strtoi64... checking for pselect... checking whether the compiler supports GNU C... (cached) yes checking whether mipsel-linux-musl-gcc accepts -g... (cached) yes checking for mipsel-linux-musl-gcc option to enable C11 features... (cached) none needed checking whether mipsel-linux-musl-gcc understands -c and -o together... (cached) yes checking dependency style of mipsel-linux-musl-gcc... (cached) gcc3 checking for mipsel-linux-musl-ranlib... (cached) mipsel-linux-musl-ranlib checking whether ln -s works... yes checking for library containing floor... no checking zlib.h usability... yes none required checking for library containing socket... checking for readlink... none required checking for library containing inet_ntop... yes no checking zlib.h presence... checking for select... no checking for zlib.h... no checking for gzopen in -lz... none required checking for an ANSI C-conforming const... yes checking for poll.h... yes yes checking for linux/tcp.h... checking for setdtablesize... yes checking for sys/socket.h... no checking bzlib.h usability... yes checking for netinet/sctp.h... no checking for setitimer... no checking for endian.h... yes configure: WARNING: Building without OpenSSL; disabling iperf_auth functionality. checking TCP_CONGESTION socket option... no yes checking bzlib.h presence... checking IPv6 flowlabel support... yes checking for tcgetpgrp... yes no checking for bzlib.h... no checking for BZ2_bzopen in -lbz2... checking for cpuset_setaffinity... yes no checking readline/readline.h usability... checking for uname... no checking for sched_setaffinity... yes checking for ulimit... yes checking for SetProcessAffinityMask... no checking readline/readline.h presence... yes no checking for readline/readline.h... no checking readline/history.h usability... checking for waitpid... no checking for daemon... yes no checking readline/history.h presence... yes checking for sendfile... checking for rename... no checking for readline/history.h... no checking for readline in -lreadline... yes yes checking for getline... checking for bcopy... no checking build system type... yes checking SO_MAX_PACING_RATE socket option... yes yes checking SO_BINDTODEVICE socket option... checking for bzero... x86_64-pc-linux-gnu checking host system type... yes checking IP_MTU_DISCOVER socket option... mipsel-unknown-linux-musl yes checking IP_DONTFRAG socket option... configure: creating ./config.status yes checking for confstr... no checking IP_DONTFRAGMENT socket option... yes checking for faccessat... no checking any kind of DF socket option... yes checking for struct tcp_info.tcpi_snd_wnd... yes yes checking for library containing clock_gettime... checking for fnmatch... config.status: creating Makefile config.status: creating pcre-config none required checking for clock_gettime... config.status: creating config.h yes config.status: executing depfiles commands checking for getaddrinfo... yes yes checking that generated files are newer than configure... done configure: creating ./config.status checking for gethostbyname... config.status: executing script-chmod commands yes checking for getservbyname... === configuring in libz (/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libz) configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=mipsel-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=mipsel-linux-musl' 'CC=mipsel-linux-musl-gcc' 'CFLAGS=-O3 -pipe -march=mips32r2 -EL' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. yes unknown option: --disable-option-checking ./configure --help for help checking for getservent... unknown option: --build=x86_64-pc-linux-gnu ./configure --help for help unknown option: --host=mipsel-linux-musl ./configure --help for help unknown option: --enable-static ./configure --help for help unknown option: --disable-shared ./configure --help for help unknown option: --without-ndiff ./configure --help for help unknown option: --without-zenmap ./configure --help for help unknown option: --without-nping ./configure --help for help yes checking for inet_aton... unknown option: --with-libpcap=included ./configure --help for help unknown option: --with-libpcre=included ./configure --help for help unknown option: --with-libdnet=included ./configure --help for help unknown option: --without-liblua ./configure --help for help unknown option: --with-liblinear=included ./configure --help for help unknown option: --without-nmap-update ./configure --help for help unknown option: --without-openssl ./configure --help for help unknown option: --with-pcap=linux ./configure --help for help unknown option: --without-libssh ./configure --help for help unknown option: build_alias=x86_64-pc-linux-gnu ./configure --help for help unknown option: host_alias=mipsel-linux-musl ./configure --help for help unknown option: CC=mipsel-linux-musl-gcc yes ./configure --help for help unknown option: CFLAGS=-O3 -pipe -march=mips32r2 -EL checking for imaxdiv... ./configure --help for help unknown option: LDFLAGS= ./configure --help for help unknown option: CPPFLAGS= ./configure --help for help unknown option: --cache-file=/dev/null ./configure --help for help unknown option: --srcdir=. ./configure --help for help yes checking for memmove... yes checking for pathconf... Checking for shared library support... yes checking for putenv... (cached) yes checking for raise... Building shared library libz.so.1.2.11 with mipsel-linux-musl-gcc. Checking for size_t... Yes. yes checking for random... Checking for off64_t... Yes. Checking for fseeko... Yes. yes Checking for strerror... Yes. checking for regcomp... yes checking for regexec... Checking for unistd.h... Yes. yes checking for setenv... (cached) yes Checking for stdarg.h... Yes. checking for setlinebuf... yes checking for setlocale... (cached) yes config.status: creating Makefile Checking whether to use vs[n]printf() or s[n]printf()... using vs[n]printf(). checking for setvbuf... config.status: creating src/Makefile config.status: creating src/version.h yes config.status: creating examples/Makefile Checking for vsnprintf() in stdio.h... Yes. checking for siginterrupt... config.status: creating iperf3.spec config.status: creating src/iperf_config.h yes Checking for return value of vsnprintf()... Yes. config.status: executing depfiles commands checking for strchr... Checking for attribute(visibility) support... Yes. === configuring in libdnet-stripped (/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libdnet-stripped) configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=mipsel-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=mipsel-linux-musl' 'CC=mipsel-linux-musl-gcc' 'CFLAGS=-O3 -pipe -march=mips32r2 -EL' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. yes checking for sysconf... yes checking for syslog... config.status: executing libtool commands yes checking for tcgetattr... make -C /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iperf-3.11 make[2]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iperf-3.11' Making all in src yes make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iperf-3.11/src' make all-am make[4]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iperf-3.11/src' CC iperf3-main.o CC cjson.lo CC iperf_api.lo CC iperf_error.lo CC iperf_auth.lo CC iperf_client_api.lo CC iperf_locale.lo CC iperf_server_api.lo CC iperf_tcp.lo CC iperf_udp.lo CC iperf_sctp.lo CC iperf_util.lo CC iperf_time.lo CC dscp.lo CC net.lo checking for times... CC timer.lo CC tcp_info.lo CC units.lo CC t_timer-t_timer.o CC t_uuid-t_uuid.o CC t_api-t_api.o CC t_units-t_units.o CC t_auth-t_auth.o checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes iperf_api.c: In function 'iperf_parse_arguments': iperf_api.c:1651:58: warning: format '%d' expects argument of type 'int', but argument 2 has type 'iperf_size_t' {aka 'long long unsigned int'} [-Wformat=] 1651 | printf("End condition set to file-size: %d bytes\n", test->settings->bytes); | ~^ ~~~~~~~~~~~~~~~~~~~~~ | | | | int iperf_size_t {aka long long unsigned int} | %lld checking for ttyname... CCLD libiperf.la yes checking for tzset... yes checking for unsetenv... CCLD iperf3 CCLD t_timer CCLD t_units CCLD t_uuid CCLD t_api CCLD t_auth yes checking for vasprintf... yes checking for asprintf... (cached) yes checking for isascii... make[4]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iperf-3.11/src' make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iperf-3.11/src' Making all in examples make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iperf-3.11/examples' CC mic-mic.o CC mis-mis.o yes checking for isblank... yes checking for isgraph... CCLD mis CCLD mic yes checking for isprint... yes checking for isspace... make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iperf-3.11/examples' make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iperf-3.11' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iperf-3.11' make[2]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iperf-3.11' mipsel-linux-musl-strip -s /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/iperf-3.11/src/iperf3 yes checking for isxdigit... yes checking for getpwent... yes checking for getpwnam... yes checking for getpwuid... yes checking for mkstemp... yes checking for mkdtemp... yes checking for arc4random... no checking for getcwd... (cached) yes checking for memset... yes checking for strcasecmp... (cached) yes checking for strcasestr... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking for mipsel-linux-musl-strip... mipsel-linux-musl-strip checking whether to enable maintainer-specific portions of Makefiles... no checking build system type... x86_64-pc-linux-gnu checking host system type... mipsel-unknown-linux-musl checking for mipsel-linux-musl-gcc... mipsel-linux-musl-gcc yes checking for strerror... checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether mipsel-linux-musl-gcc accepts -g... yes checking for mipsel-linux-musl-gcc option to accept ISO C89... none needed checking for style of include used by make... GNU checking dependency style of mipsel-linux-musl-gcc... gcc3 checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by mipsel-linux-musl-gcc... /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/bin/ld checking if the linker (/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/bin/mipsel-linux-musl-nm -B checking the name lister (/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/bin/mipsel-linux-musl-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking for /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/bin/ld option to reload object files... -r checking for mipsel-linux-musl-objdump... mipsel-linux-musl-objdump checking how to recognize dependent libraries... pass_all checking for mipsel-linux-musl-ar... mipsel-linux-musl-ar checking for mipsel-linux-musl-strip... (cached) mipsel-linux-musl-strip checking for mipsel-linux-musl-ranlib... mipsel-linux-musl-ranlib checking command to parse /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/bin/mipsel-linux-musl-nm -B output from mipsel-linux-musl-gcc object... ok checking how to run the C preprocessor... yes checking for strftime... mipsel-linux-musl-gcc -E yes checking for strnlen... (cached) yes checking for strpbrk... checking for ANSI C header files... yes checking for sys/types.h... yes checking for strstr... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes yes checking for strtod... checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes yes checking for strtol... checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs yes checking for strtoul... (cached) yes checking for strtoll... checking if mipsel-linux-musl-gcc supports -fno-rtti -fno-exceptions... yes checking for strtoull... no checking for mipsel-linux-musl-gcc option to produce PIC... -fPIC -DPIC checking if mipsel-linux-musl-gcc PIC flag -fPIC -DPIC works... yes checking if mipsel-linux-musl-gcc static flag -static works... yes checking for strtoimax... yes checking if mipsel-linux-musl-gcc supports -c -o file.o... yes checking if mipsel-linux-musl-gcc supports -c -o file.o... (cached) yes checking whether the mipsel-linux-musl-gcc linker (/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/mipsel-linux-musl/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... yes checking for strtoumax... yes checking for dprintf... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... yes checking for strchrnul... no checking for shl_load in -ldld... yes checking for strdup... (cached) yes checking libaudit.h usability... no checking for dlopen... no checking libaudit.h presence... yes checking whether a program can dlopen itself... cross checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... no checking whether to build static libraries... yes checking for Python... checking for gethostbyname... no checking for libaudit.h... no checking whether AUDIT_USER_TTY is declared... yes checking whether confstr is declared... yes yes checking for socket... checking whether printf is declared... yes checking whether sbrk is declared... yes checking whether setregid is declared... yes checking for putmsg in -lstr... yes checking whether strcpy is declared... yes checking whether strsignal is declared... yes checking for setresuid... no checking for open_mib in -lnm... yes checking for setresgid... no checking for Check... no checking for ANSI C header files... (cached) yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking for unistd.h... (cached) yes yes checking sys/bufmod.h usability... checking whether strtold is declared... yes checking for broken strtold... no checking for declaration of strtoimax... no checking sys/bufmod.h presence... yes checking for declaration of strtol... no checking for sys/bufmod.h... no checking sys/dlpi.h usability... yes checking for declaration of strtoll... no checking sys/dlpi.h presence... yes checking for declaration of strtoul... no checking for sys/dlpi.h... no checking sys/dlpihdr.h usability... yes checking for declaration of strtoull... yes checking for declaration of strtoumax... no checking sys/dlpihdr.h presence... no checking for sys/dlpihdr.h... no checking sys/dlpi_ext.h usability... yes checking for working mktime... no checking for argz.h... (cached) no checking errno.h usability... yes checking errno.h presence... yes checking for errno.h... yes checking fcntl.h usability... yes checking fcntl.h presence... no checking sys/dlpi_ext.h presence... yes checking for fcntl.h... yes checking malloc.h usability... yes checking malloc.h presence... no checking for sys/dlpi_ext.h... no checking sys/ioctl.h usability... yes checking sys/ioctl.h presence... yes checking for malloc.h... yes checking stdio_ext.h usability... yes checking for sys/ioctl.h... yes yes checking stdio_ext.h presence... checking sys/mib.h usability... yes checking for stdio_ext.h... yes checking for getpagesize... (cached) yes checking for working mmap... (cached) no checking for __argz_count... no checking sys/mib.h presence... no no checking for sys/mib.h... no checking for __argz_next... checking sys/ndd_var.h usability... no checking for __argz_stringify... no checking sys/ndd_var.h presence... no checking for sys/ndd_var.h... no checking sys/socket.h usability... no yes checking sys/socket.h presence... checking for dcgettext... yes checking for sys/socket.h... yes checking sys/sockio.h usability... yes checking for mempcpy... (cached) yes checking for munmap... (cached) yes no checking sys/sockio.h presence... checking for mremap... no checking for sys/sockio.h... no checking sys/sysctl.h usability... yes checking for stpcpy... (cached) yes checking for strcspn... no checking sys/sysctl.h presence... no checking for sys/sysctl.h... no checking sys/time.h usability... yes checking sys/time.h presence... yes checking wctype.h usability... yes checking for sys/time.h... yes yes checking wctype.h presence... checking for sys/types.h... (cached) yes checking net/bpf.h usability... yes checking for wctype.h... yes checking wchar.h usability... yes checking wchar.h presence... yes checking for wchar.h... yes checking langinfo.h usability... yes checking langinfo.h presence... yes checking for langinfo.h... yes checking mbstr.h usability... no checking net/bpf.h presence... no checking for net/bpf.h... no checking net/if.h usability... yes checking net/if.h presence... yes checking for net/if.h... yes no checking mbstr.h presence... checking net/if_var.h usability... no checking for mbstr.h... no checking for mbrlen... no checking net/if_var.h presence... yes checking for mbscasecmp... no checking for net/if_var.h... no checking net/if_arp.h usability... yes checking net/if_arp.h presence... no checking for mbscmp... yes checking for net/if_arp.h... yes checking net/if_dl.h usability... no checking net/if_dl.h presence... no checking for mbsnrtowcs... no checking for net/if_dl.h... no checking net/pfilt.h usability... yes checking for mbsrtowcs... no checking net/pfilt.h presence... yes checking for mbschr... no checking for net/pfilt.h... no checking net/pfvar.h usability... no checking for wcrtomb... (cached) yes checking for wcscoll... no checking net/pfvar.h presence... yes checking for wcsdup... no checking for net/pfvar.h... no checking net/radix.h usability... yes checking for wcwidth... no checking net/radix.h presence... yes checking for wctype... no checking for net/radix.h... no checking net/raw.h usability... yes checking for wcswidth... no checking net/raw.h presence... yes checking whether mbrtowc and mbstate_t are properly declared... (cached) yes checking for iswlower... no checking for net/raw.h... no checking netinet/in_var.h usability... yes checking for iswupper... no checking netinet/in_var.h presence... no checking for netinet/in_var.h... no checking netinet/in6_var.h usability... yes checking for towlower... no checking netinet/in6_var.h presence... no checking for netinet/in6_var.h... no yes checking net/if_tun.h usability... checking for towupper... yes checking for iswctype... no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking linux/if_tun.h usability... yes checking linux/if_tun.h presence... yes checking for nl_langinfo and CODESET... yes checking for linux/if_tun.h... yes checking netinet/ip_fw.h usability... yes checking for wchar_t in wchar.h... yes checking for wctype_t in wctype.h... yes checking for wint_t in wctype.h... no checking netinet/ip_fw.h presence... yes checking for wcwidth broken with unicode combining characters... no checking for locale_charset... no checking for netinet/ip_fw.h... no checking linux/ip_fw.h usability... no checking size of wchar_t... no checking linux/ip_fw.h presence... no checking for linux/ip_fw.h... no checking linux/ip_fwchains.h usability... no checking linux/ip_fwchains.h presence... no checking for linux/ip_fwchains.h... no checking linux/netfilter_ipv4/ipchains_core.h usability... 4 no checking linux/netfilter_ipv4/ipchains_core.h presence... checking for dlopen in -ldl... no checking for linux/netfilter_ipv4/ipchains_core.h... no checking ip_fil_compat.h usability... yes checking for dlopen... no checking ip_fil_compat.h presence... yes checking for dlclose... no checking for ip_fil_compat.h... no checking netinet/ip_fil_compat.h usability... yes checking for dlsym... no checking netinet/ip_fil_compat.h presence... no checking for netinet/ip_fil_compat.h... no checking ip_compat.h usability... yes checking whether sys_siglist is declared... no checking type of array argument to getgroups... no checking ip_compat.h presence... gid_t no checking for ip_compat.h... no checking for off_t... checking netinet/ip_compat.h usability... yes checking for mode_t... no checking netinet/ip_compat.h presence... no checking for netinet/ip_compat.h... no checking ip_fil.h usability... yes checking for uid_t in sys/types.h... (cached) yes checking for pid_t... no checking ip_fil.h presence... no checking for ip_fil.h... no checking netinet/ip_fil.h usability... no checking netinet/ip_fil.h presence... no checking for netinet/ip_fil.h... no checking hpsecurity.h usability... yes checking for size_t... (cached) yes checking for uintptr_t... yes checking for ssize_t... no checking hpsecurity.h presence... no checking for hpsecurity.h... no checking stropts.h usability... yes checking stropts.h presence... yes checking for stropts.h... yes checking for net/route.h... yes checking for time_t... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for pid_t... yes checking for long long... yes checking for size_t... long long checking for unsigned long long... yes checking for sockaddr_in6 struct in ... yes checking for sa_len in sockaddr struct... unsigned long long checking return type of signal handlers... (cached) void checking for sig_atomic_t in signal.h... no checking for arp_dev in arpreq struct... yes checking for rt_msghdr struct in ... yes checking size of char... no checking whether mipsel-linux-musl-gcc needs -traditional... no checking for socklen_t... 1 checking size of short... yes checking for working memcmp... no checking for err... yes checking for strlcpy... yes checking for strsep... 2 checking size of int... yes checking for Berkeley Packet Filter... no checking for Linux proc filesystem... yes checking whether ETH_P_ALL is declared... yes checking for Linux PF_PACKET sockets... yes checking for SNMP MIB2 STREAMS... no checking for route(7) STREAMS... no checking for arp(7) ioctls... yes checking for raw IP sockets ip_{len,off} host byte ordering... no checking for cooked raw IP sockets... no checking for getkerninfo... no configure: creating ./config.status 4 checking size of long... 4 checking size of char *... 4 checking size of double... config.status: creating Makefile config.status: creating dnet-config config.status: creating include/Makefile config.status: creating include/dnet/Makefile config.status: creating src/Makefile config.status: creating include/config.h config.status: executing depfiles commands config.status: executing libtool commands 8 checking size of long long... config.status: executing default commands === configuring in nbase (/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase) configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=mipsel-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=mipsel-linux-musl' 'CC=mipsel-linux-musl-gcc' 'CFLAGS=-O3 -pipe -march=mips32r2 -EL' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. 8 checking for u_int... checking for mipsel-linux-musl-gcc... mipsel-linux-musl-gcc yes checking for u_long... checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... yes checking for bits16_t... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... no checking for u_bits16_t... yes checking whether mipsel-linux-musl-gcc accepts -g... no checking for bits32_t... yes checking for mipsel-linux-musl-gcc option to accept ISO C89... none needed checking for mipsel-linux-musl-ranlib... mipsel-linux-musl-ranlib checking build system type... x86_64-pc-linux-gnu checking host system type... no checking for u_bits32_t... mipsel-unknown-linux-musl checking for inline... inline checking how to run the C preprocessor... no checking for bits64_t... mipsel-linux-musl-gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... no /bin/grep -E checking for ANSI C header files... checking for ptrdiff_t... (cached) yes checking whether stat file-mode macros are broken... no checking whether #! works in shell scripts... yes checking whether the ctype macros accept non-ascii characters... configure: WARNING: cannot check ctype macros if cross compiling -- defaulting to no no checking if dup2 fails to clear the close-on-exec flag... configure: WARNING: cannot check dup2 if cross compiling -- defaulting to no no checking whether pgrps need synchronization... configure: WARNING: cannot check pgrp synchronization if cross compiling -- defaulting to no no checking for type of signal functions... yes checking for sys/types.h... yes checking for sys/stat.h... posix checking for sys_errlist and sys_nerr... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes yes checking for sys_siglist in system C library... configure: WARNING: cannot check for sys_siglist if cross compiling -- defaulting to no no checking for _sys_siglist in signal.h or unistd.h... checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... no checking for _sys_siglist in system C library... configure: WARNING: cannot check for _sys_siglist if cross compiling -- defaulting to no no checking whether signal handlers are of type void... yes yes checking for clock_t... checking for unistd.h... yes checking for sigset_t... yes checking for string.h... (cached) yes checking getopt.h usability... yes checking for sig_atomic_t... yes checking getopt.h presence... yes checking for getopt.h... yes yes checking for quad_t... checking for strings.h... (cached) yes checking sys/param.h usability... yes checking for intmax_t... yes checking sys/param.h presence... yes checking for sys/param.h... yes yes checking for uintmax_t... checking sys/time.h usability... yes checking sys/time.h presence... yes checking for socklen_t... yes checking for sys/time.h... yes checking for unistd.h... (cached) yes yes checking for size and type of struct rlimit fields... checking errno.h usability... rlim_t checking size of intmax_t... yes checking errno.h presence... yes checking for errno.h... yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking for sys/types.h... (cached) yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking netinet/in.h usability... yes checking netinet/in.h presence... yes checking for netinet/in.h... yes checking arpa/inet.h usability... yes checking arpa/inet.h presence... yes checking for arpa/inet.h... yes checking for sys/stat.h... (cached) yes checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking sys/wait.h usability... yes checking sys/wait.h presence... yes checking for sys/wait.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking sys/resource.h usability... yes checking sys/resource.h presence... 8 checking for struct termios.c_line... yes checking for sys/resource.h... yes yes checking for struct termio.c_line... checking for inttypes.h... (cached) yes checking mach-o/dyld.h usability... no checking mach-o/dyld.h presence... no checking for struct dirent.d_ino... yes checking for struct dirent.d_fileno... no checking for mach-o/dyld.h... no checking whether time.h and sys/time.h may both be included... yes checking for struct dirent.d_namlen... yes checking for sys/socket.h... (cached) yes checking for net/if.h... yes checking for __attribute__... yes checking if sockaddr{} has sa_len member... no checking for struct winsize in sys/ioctl.h and termios.h... sys/ioctl.h checking for struct timeval in sys/time.h and time.h... yes checking for struct stat.st_blocks... yes checking whether struct tm is in sys/time.h or time.h... time.h checking for struct tm.tm_zone... yes checking for struct timezone in sys/time.h and time.h... no checking whether byte ordering is bigendian... yes checking for offset of exit status in return status from wait... configure: WARNING: cannot check WEXITSTATUS offset if cross compiling -- defaulting to 0 0 checking for struct timespec in ... yes checking for struct stat.st_atim.tv_nsec... yes checking whether struct stat.st_atim is of type struct timespec... yes checking for sbrk... yes checking for working sbrk... configure: WARNING: cannot check working sbrk if cross-compiling yes checking for the existence of strsignal... no checking for int8_t... yes checking if opendir() opens non-directories... configure: WARNING: cannot check opendir if cross compiling -- defaulting to no no checking whether ulimit can substitute for getdtablesize... configure: WARNING: cannot check ulimit if cross compiling -- defaulting to no no checking whether fpurge is declared... yes checking for int16_t... no checking to see if getenv can be redefined... configure: WARNING: cannot check getenv redefinition if cross compiling -- defaulting to yes yes checking if getcwd() will dynamically allocate memory with 0 size... configure: WARNING: cannot check whether getcwd allocates memory when cross-compiling -- defaulting to no no checking for presence of POSIX-style sigsetjmp/siglongjmp... configure: WARNING: cannot check for sigsetjmp/siglongjmp if cross-compiling -- defaulting to missing missing checking whether or not strcoll and strcmp differ... configure: WARNING: cannot check strcoll if cross compiling -- defaulting to no no checking for standard-conformant snprintf... configure: WARNING: cannot check standard snprintf if cross-compiling yes checking for standard-conformant vsnprintf... configure: WARNING: cannot check standard vsnprintf if cross-compiling yes checking for standard-conformant putenv declaration... yes checking for int32_t... yes checking for standard-conformant unsetenv declaration... yes checking for int64_t... yes checking for printf floating point output in hex notation... configure: WARNING: cannot check printf if cross compiling -- defaulting to no no checking whether fnmatch can be used to check bracket equivalence classes... configure: WARNING: cannot check fnmatch if cross compiling -- defaulting to no no checking if signal handlers must be reinstalled when invoked... configure: WARNING: cannot check signal handling if cross compiling -- defaulting to no no checking for presence of necessary job control definitions... present checking for presence of named pipes... configure: WARNING: cannot check for named pipes if cross-compiling -- defaulting to missing missing checking whether termios.h defines TIOCGWINSZ... no checking whether sys/ioctl.h defines TIOCGWINSZ... yes checking for TIOCSTAT in sys/ioctl.h... yes checking for uint8_t... yes checking for uint16_t... yes checking for uint32_t... no checking for FIONREAD in sys/ioctl.h... yes checking whether WCONTINUED flag to waitpid is unavailable or available but broken... configure: WARNING: cannot check WCONTINUED if cross compiling -- defaulting to no no checking for speed_t in sys/types.h... yes checking for uint64_t... yes checking for snprintf... no checking whether getpw functions are declared in pwd.h... yes yes checking for unusable real-time signals due to large values... configure: WARNING: cannot check real-time signals if cross compiling -- defaulting to yes yes checking whether /dev/fd is available... standard checking whether /dev/stdin stdout stderr are available... present checking for default mail directory... /var/mail checking for vsnprintf... checking shared object configuration for loadable builtins... supported yes configure: creating ./config.status checking for nanosleep... yes checking for strerror... yes checking for strcasestr... config.status: creating Makefile config.status: creating builtins/Makefile config.status: creating lib/readline/Makefile yes checking for strcasecmp... config.status: creating lib/glob/Makefile config.status: creating lib/intl/Makefile config.status: creating lib/malloc/Makefile yes checking for strncasecmp... config.status: creating lib/sh/Makefile config.status: creating lib/termcap/Makefile config.status: creating lib/tilde/Makefile config.status: creating doc/Makefile yes checking for signal... config.status: creating support/Makefile config.status: creating po/Makefile.in config.status: creating examples/loadables/Makefile yes checking for vsnprintf... (cached) yes checking for snprintf... (cached) yes config.status: creating examples/loadables/Makefile.inc checking for asprintf... config.status: creating examples/loadables/perl/Makefile config.status: creating support/bash.pc yes checking for asnprintf... config.status: creating support/bashbug.sh config.status: creating config.h config.status: executing po-directories commands config.status: creating po/POTFILES config.status: creating po/Makefile no checking for vasprintf... config.status: executing default commands yes make -C /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16 checking for vasnprintf... make[2]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16' rm -f mksyntax gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -g -DCROSS_COMPILING -rdynamic -g -DCROSS_COMPILING -o mksyntax ./mksyntax.c rm -f mksignames.o rm -f buildsignames.o gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -g -DCROSS_COMPILING -DBUILDTOOL -c ./support/mksignames.c rm -f unwind_prot.o gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -g -DCROSS_COMPILING -DBUILDTOOL -o buildsignames.o -c ./support/signames.c rm -f alias.o make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16/builtins' make[3]: warning: -j128 forced in submake: resetting jobserver mode. mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c unwind_prot.c mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c alias.c rm -f xmalloc.o rm -f signames.o rm -f mkbuiltins.o gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -g -DCROSS_COMPILING mkbuiltins.c make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16/builtins' make[3]: warning: -j128 forced in submake: resetting jobserver mode. mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c xmalloc.c gcc -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -g -DCROSS_COMPILING -rdynamic -g -DCROSS_COMPILING -o psize.aux ./psize.c mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c ./support/signames.c rm -f shell.o rm -f eval.o rm -f general.o mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c shell.c rm -f make_cmd.o mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c eval.c mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c general.c mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c make_cmd.c rm -f print_cmd.o rm -f dispose_cmd.o make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16/support' make[3]: warning: -j128 forced in submake: resetting jobserver mode. rm -f copy_cmd.o mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c print_cmd.c mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c dispose_cmd.c rm -f error.o rm -f man2html.o mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c copy_cmd.c rm -f expr.o gcc -c -DHAVE_CONFIG_H -DSHELL -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16 -I.. -g man2html.c mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c error.c rm -f flags.o rm -f hashcmd.o mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c expr.c mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c flags.c mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c hashcmd.c rm -f hashlib.o rm -f mailcheck.o rm -f input.o rm -f pathexp.o mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c hashlib.c mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c mailcheck.c rm -f test.o mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c input.c mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c pathexp.c rm -f array.o mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c test.c rm -f arrayfunc.o rm -f assoc.o mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c array.c mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c arrayfunc.c rm -f braces.o mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c assoc.c rm -f bracecomp.o rm -f bashhist.o mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c braces.c rm -f list.o mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c bracecomp.c mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c bashhist.c rm -f stringlib.o mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c list.c rm -f locale.o rm -f findcmd.o rm -f pcomplib.o mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c stringlib.c mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c locale.c mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c findcmd.c mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c pcomplib.c no checking for getopt... rm -f mksignames gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -g -DCROSS_COMPILING -rdynamic -g -DCROSS_COMPILING -o mksignames mksignames.o buildsignames.o /bin/sh ./psize.sh > pipesize.h rm -f syntax.c ./mksyntax -o syntax.c /bin/sh ./support/mkversion.sh -b -S . -s release -d 5.1 -o newversion.h \ && mv newversion.h version.h rm -f syntax.o mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c syntax.c yes gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -g -DCROSS_COMPILING -DBUILDTOOL -c -o buildversion.o ./version.c rm -f version.o rm -f lsignames.h mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c version.c ./mksignames lsignames.h if cmp -s lsignames.h signames.h ; then :; else rm -f signames.h ; cp lsignames.h signames.h ; fi checking for getopt_long_only... yes checking for usleep... gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -g -DCROSS_COMPILING -rdynamic -g -DCROSS_COMPILING -o bashversion ./support/bashversion.c buildversion.o gcc -rdynamic -g -DCROSS_COMPILING -o mkbuiltins mkbuiltins.o yes checking for gettimeofday... ./mkbuiltins -externfile builtext.h -structfile builtins.c \ -noproduction -D . ./alias.def ./bind.def ./break.def ./builtin.def ./caller.def ./cd.def ./colon.def ./command.def ./declare.def ./echo.def ./enable.def ./eval.def ./getopts.def ./exec.def ./exit.def ./fc.def ./fg_bg.def ./hash.def ./help.def ./history.def ./jobs.def ./kill.def ./let.def ./read.def ./return.def ./set.def ./setattr.def ./shift.def ./source.def ./suspend.def ./test.def ./times.def ./trap.def ./type.def ./ulimit.def ./umask.def ./wait.def ./reserved.def ./pushd.def ./shopt.def ./printf.def ./complete.def ./mapfile.def *********************************************************** * * * GNU bash, version 5.1.16(1)-release (mipsel-unknown-linux-musl) * * make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16/builtins' rm -f execute_cmd.o rm -f variables.o rm -f jobs.o rm -f subst.o rm -f trap.o mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c execute_cmd.c mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c variables.c mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c jobs.c *********************************************************** mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c subst.c mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c trap.c rm -f sig.o rm -f bashline.o rm -f pcomplete.o mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c bashline.c mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c pcomplete.c mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c sig.c make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16/builtins' make[3]: warning: -j128 forced in submake: resetting jobserver mode. rm -f builtins.o mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL builtins.c yes making lib/glob/libglob.a in ./lib/glob making lib/sh/libsh.a in ./lib/sh making lib/readline/libhistory.a in ./lib/readline rm -f alias.o rm -f bind.o making lib/tilde/libtilde.a in ./lib/tilde make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16/lib/glob' make[3]: warning: -j128 forced in submake: resetting jobserver mode. ./mkbuiltins -D . alias.def ./mkbuiltins -D . bind.def make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16/lib/readline' make[3]: warning: -j128 forced in submake: resetting jobserver mode. rm -f break.o make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16/lib/sh' rm -f glob.o make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16/lib/tilde' make[3]: warning: -j128 forced in submake: resetting jobserver mode. mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL alias.c || ( rm -f alias.c ; exit 1 ) rm -f strmatch.o checking for sleep... make[3]: warning: -j128 forced in submake: resetting jobserver mode. mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL bind.c || ( rm -f bind.c ; exit 1 ) ./mkbuiltins -D . break.def mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I../.. -I../.. -I../../include -I../../lib -O3 -pipe -march=mips32r2 -EL glob.c rm -f history.o rm -f builtin.o rm -f smatch.o rm -f xmbsrtowcs.o rm -f caller.o rm -f histexpand.o mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I../.. -I../.. -I../../include -I../../lib -O3 -pipe -march=mips32r2 -EL strmatch.c mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I../.. -I../.. -I../../include -I../../lib -O3 -pipe -march=mips32r2 -EL tilde.c mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL break.c || ( rm -f break.c ; exit 1 ) rm -f cd.o rm -f gmisc.o rm -f histfile.o mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I../.. -I../.. -I../../include -I../../lib -O3 -pipe -march=mips32r2 -EL smatch.c ./mkbuiltins -D . builtin.def mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16 -I../.. -I../../lib -O3 -pipe -march=mips32r2 -EL history.c mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I../.. -I../.. -I../../include -I../../lib -O3 -pipe -march=mips32r2 -EL xmbsrtowcs.c mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16 -I../.. -I../../lib -O3 -pipe -march=mips32r2 -EL histexpand.c rm -f histsearch.o mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL clktck.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL clock.c rm -f libtilde.a mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I../.. -I../.. -I../../include -I../../lib -O3 -pipe -march=mips32r2 -EL gmisc.c mipsel-linux-musl-ar cr libtilde.a tilde.o mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL getenv.c rm -f alias.c mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16 -I../.. -I../../lib -O3 -pipe -march=mips32r2 -EL histfile.c rm -f bind.c mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16 -I../.. -I../../lib -O3 -pipe -march=mips32r2 -EL histsearch.c ./mkbuiltins -D . caller.def rm -f break.c ./mkbuiltins -D . cd.def mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL oslib.c test -n "mipsel-linux-musl-ranlib" && mipsel-linux-musl-ranlib libtilde.a mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL setlinebuf.c rm -f shell.o mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL strnlen.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL itos.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL zread.c rm -f -f libglob.a make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16/lib/tilde' rm -f savestring.o mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL zwrite.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL shtty.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL shmatch.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL eaccess.c mipsel-linux-musl-ar cr libglob.a glob.o strmatch.o smatch.o xmbsrtowcs.o gmisc.o mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL netconn.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL netopen.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL timeval.c test -n "mipsel-linux-musl-ranlib" && mipsel-linux-musl-ranlib libglob.a mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL makepath.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL pathcanon.c mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16 -I../.. -I../../lib -O3 -pipe -march=mips32r2 -EL shell.c mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL builtin.c || ( rm -f builtin.c ; exit 1 ) mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16 -I../.. -I../../lib -O3 -pipe -march=mips32r2 -EL savestring.c rm -f mbutil.o make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16/lib/glob' rm -f xmalloc.o mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL pathphys.c mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL caller.c || ( rm -f caller.c ; exit 1 ) mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL cd.c || ( rm -f cd.c ; exit 1 ) rm -f colon.o rm -f command.o mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL tmpfile.c ./mkbuiltins -D . colon.def mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16 -I../.. -I../../lib -O3 -pipe -march=mips32r2 -EL mbutil.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL stringlist.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL stringvec.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL spell.c rm -f builtin.c mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16 -I../.. -I../../lib -O3 -pipe -march=mips32r2 -EL xmalloc.c rm -f caller.c rm -f xfree.o mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL shquote.c rm -f y.tab.o mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16 -I../.. -I../../lib -O3 -pipe -march=mips32r2 -EL xfree.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL strtrans.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL snprintf.c rm -f libhistory.a mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c y.tab.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL mailstat.c rm -f cd.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL fmtulong.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL fmtullong.c ./mkbuiltins -D . command.def mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL colon.c || ( rm -f colon.c ; exit 1 ) rm -f common.o mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL command.c || ( rm -f command.c ; exit 1 ) mipsel-linux-musl-ar cr libhistory.a history.o histexpand.o histfile.o histsearch.o shell.o savestring.o mbutil.o xmalloc.o xfree.o mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL common.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL fmtumax.c rm -f colon.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL zcatfd.c rm -f declare.o mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL zmapfd.c rm -f echo.o mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL winsize.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL wcsdup.c ./mkbuiltins -D . declare.def mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL fpurge.c ./mkbuiltins -D . echo.def rm -f enable.o rm -f eval.o mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL echo.c || ( rm -f echo.c ; exit 1 ) mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL zgetline.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL mbscmp.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL uconvert.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL ufuncs.c mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL declare.c || ( rm -f declare.c ; exit 1 ) mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL casemod.c ./mkbuiltins -D . enable.def ./mkbuiltins -D . eval.def mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL input_avail.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL mbscasecmp.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL fnxform.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL unicode.c rm -f command.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL shmbchar.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL utf8.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL random.c rm -f echo.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL gettimeofday.c rm -f declare.c mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL enable.c || ( rm -f enable.c ; exit 1 ) mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL eval.c || ( rm -f eval.c ; exit 1 ) rm -f evalfile.o mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL wcsnwidth.c mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL evalfile.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL mktime.c test -n "mipsel-linux-musl-ranlib" && mipsel-linux-musl-ranlib libhistory.a yes rm -f enable.c rm -f evalstring.o rm -f exec.o mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL mbschr.c mipsel-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe -march=mips32r2 -EL getcwd.c rm -f libsh.a rm -f eval.c mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL evalstring.c ./mkbuiltins -D . exec.def rm -f exit.o rm -f fc.o make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16/lib/readline' mipsel-linux-musl-ar cr libsh.a clktck.o clock.o getenv.o oslib.o setlinebuf.o strnlen.o itos.o zread.o zwrite.o shtty.o shmatch.o eaccess.o netconn.o netopen.o timeval.o makepath.o pathcanon.o pathphys.o tmpfile.o stringlist.o stringvec.o spell.o shquote.o strtrans.o snprintf.o mailstat.o fmtulong.o fmtullong.o fmtumax.o zcatfd.o zmapfd.o winsize.o wcsdup.o fpurge.o zgetline.o mbscmp.o uconvert.o ufuncs.o casemod.o input_avail.o mbscasecmp.o fnxform.o unicode.o shmbchar.o utf8.o random.o gettimeofday.o wcsnwidth.o mktime.o mbschr.o getcwd.o gcc -DHAVE_CONFIG_H -DSHELL -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16 -I.. -g man2html.o -o man2html -ldl mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL exec.c || ( rm -f exec.c ; exit 1 ) checking for localtime_s... test -n "mipsel-linux-musl-ranlib" && mipsel-linux-musl-ranlib libsh.a ./mkbuiltins -D . exit.def ./mkbuiltins -D . fc.def rm -f fg_bg.o rm -f hash.o mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL exit.c || ( rm -f exit.c ; exit 1 ) mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL fc.c || ( rm -f fc.c ; exit 1 ) ./mkbuiltins -D . fg_bg.def ./mkbuiltins -D . hash.def make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16/support' mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL fg_bg.c || ( rm -f fg_bg.c ; exit 1 ) rm -f exec.c rm -f help.o mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL hash.c || ( rm -f hash.c ; exit 1 ) rm -f history.o make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16/lib/sh' rm -f exit.c rm -f fc.c ./mkbuiltins -D . help.def ./mkbuiltins -D . history.def rm -f jobs.o rm -f kill.o rm -f let.o mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL help.c || ( rm -f help.c ; exit 1 ) rm -f fg_bg.c mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL history.c || ( rm -f history.c ; exit 1 ) ./mkbuiltins -D . jobs.def ./mkbuiltins -D . kill.def ./mkbuiltins -D . let.def rm -f mapfile.o rm -f pushd.o mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL jobs.c || ( rm -f jobs.c ; exit 1 ) rm -f hash.c mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL kill.c || ( rm -f kill.c ; exit 1 ) mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL let.c || ( rm -f let.c ; exit 1 ) ./mkbuiltins -D . mapfile.def rm -f help.c rm -f history.c ./mkbuiltins -D . pushd.def rm -f jobs.c rm -f kill.c rm -f let.c mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL pushd.c || ( rm -f pushd.c ; exit 1 ) rm -f read.o mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL mapfile.c || ( rm -f mapfile.c ; exit 1 ) rm -f return.o ./mkbuiltins -D . read.def rm -f set.o ./mkbuiltins -D . return.def mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL read.c || ( rm -f read.c ; exit 1 ) ./mkbuiltins -D . set.def mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL return.c || ( rm -f return.c ; exit 1 ) rm -f setattr.o rm -f pushd.c mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL set.c || ( rm -f set.c ; exit 1 ) rm -f mapfile.c ./mkbuiltins -D . setattr.def rm -f shift.o rm -f source.o rm -f suspend.o mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL setattr.c || ( rm -f setattr.c ; exit 1 ) ./mkbuiltins -D . shift.def ./mkbuiltins -D . source.def ./mkbuiltins -D . suspend.def rm -f test.o rm -f read.c mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL shift.c || ( rm -f shift.c ; exit 1 ) mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL source.c || ( rm -f source.c ; exit 1 ) mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL suspend.c || ( rm -f suspend.c ; exit 1 ) ./mkbuiltins -D . test.def rm -f times.o rm -f trap.o mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL test.c || ( rm -f test.c ; exit 1 ) ./mkbuiltins -D . times.def ./mkbuiltins -D . trap.def rm -f set.c rm -f type.o mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL times.c || ( rm -f times.c ; exit 1 ) mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL trap.c || ( rm -f trap.c ; exit 1 ) rm -f setattr.c no rm -f return.c checking for localtime_r... rm -f shift.c rm -f source.c rm -f suspend.c rm -f test.c ./mkbuiltins -D . type.def rm -f times.c rm -f trap.c mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL type.c || ( rm -f type.c ; exit 1 ) rm -f ulimit.o rm -f umask.o rm -f wait.o ./mkbuiltins -D . ulimit.def ./mkbuiltins -D . umask.def ./mkbuiltins -D . wait.def rm -f getopts.o mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL ulimit.c || ( rm -f ulimit.c ; exit 1 ) mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL umask.c || ( rm -f umask.c ; exit 1 ) mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL wait.c || ( rm -f wait.c ; exit 1 ) rm -f type.c ./mkbuiltins -D . getopts.def rm -f shopt.o rm -f printf.o mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL getopts.c || ( rm -f getopts.c ; exit 1 ) ./mkbuiltins -D . shopt.def ./mkbuiltins -D . printf.def rm -f getopt.o rm -f ulimit.c rm -f umask.c mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL shopt.c || ( rm -f shopt.c ; exit 1 ) rm -f wait.c mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL printf.c || ( rm -f printf.c ; exit 1 ) mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL getopt.c rm -f bashgetopt.o rm -f getopts.c rm -f shopt.c rm -f printf.c mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL bashgetopt.c rm -f complete.o ./mkbuiltins -D . complete.def mipsel-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe -march=mips32r2 -EL complete.c || ( rm -f complete.c ; exit 1 ) rm -f complete.c rm -f libbuiltins.a mipsel-linux-musl-ar cr libbuiltins.a builtins.o alias.o bind.o break.o builtin.o caller.o cd.o colon.o command.o common.o declare.o echo.o enable.o eval.o evalfile.o evalstring.o exec.o exit.o fc.o fg_bg.o hash.o help.o history.o jobs.o kill.o let.o mapfile.o pushd.o read.o return.o set.o setattr.o shift.o source.o suspend.o test.o times.o trap.o type.o ulimit.o umask.o wait.o getopts.o shopt.o printf.o getopt.o bashgetopt.o complete.o mipsel-linux-musl-ranlib libbuiltins.a yes make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16/builtins' checking for getopt_long_only... (cached) yes checking for strcasecmp... (cached) yes checking for strncasecmp... (cached) yes checking for library containing getaddrinfo... none required checking for library containing gai_strerror... none required checking for library containing getnameinfo... none required checking for library containing inet_ntop... none required checking for library containing inet_pton... none required checking for gai_strerror... yes checking for inet_pton... yes checking for inet_ntop... yes checking for working getaddrinfo... yes checking for library containing inet_addr... none required checking for working getnameinfo... yes checking for sockaddr_in6... yes checking for sockaddr_storage... yes checking for AF_INET6 definition... yes checking for IPv6 support... yes configure: creating ./config.status config.status: creating Makefile config.status: creating nbase_config.h === configuring in nsock/src (/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nsock/src) configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=mipsel-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=mipsel-linux-musl' 'CC=mipsel-linux-musl-gcc' 'CFLAGS=-O3 -pipe -march=mips32r2 -EL' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. checking build system type... x86_64-pc-linux-gnu checking host system type... mipsel-unknown-linux-musl checking for mipsel-linux-musl-gcc... mipsel-linux-musl-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether mipsel-linux-musl-gcc accepts -g... yes checking for mipsel-linux-musl-gcc option to accept ISO C89... none needed checking how to run the C preprocessor... mipsel-linux-musl-gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking linux/version.h usability... yes checking linux/version.h presence... yes checking for linux/version.h... yes checking for Linux epoll(7) interface... yes checking for poll(2)... yes checking for kqueue... no checking for kevent... no checking for mipsel-linux-musl-gcc... (cached) mipsel-linux-musl-gcc checking whether we are using the GNU C compiler... (cached) yes checking whether mipsel-linux-musl-gcc accepts -g... (cached) yes checking for mipsel-linux-musl-gcc option to accept ISO C89... (cached) none needed checking for mipsel-linux-musl-ranlib... mipsel-linux-musl-ranlib checking for gethostent... yes checking for setsockopt... yes checking for nanosleep... yes checking for ANSI C header files... (cached) yes checking net/bpf.h usability... no checking net/bpf.h presence... no checking for net/bpf.h... no checking sys/ioctl.h usability... yes checking sys/ioctl.h presence... yes checking for sys/ioctl.h... yes checking sys/un.h usability... yes checking sys/un.h presence... yes checking for sys/un.h... yes checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking for linux/vm_sockets.h... yes checking for library containing dlopen... none required configure: creating ./config.status config.status: creating Makefile config.status: creating ../tests/Makefile config.status: creating ../include/nsock_config.h === configuring in ncat (/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/ncat) configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=mipsel-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=mipsel-linux-musl' 'CC=mipsel-linux-musl-gcc' 'CFLAGS=-O3 -pipe -march=mips32r2 -EL' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. checking build system type... x86_64-pc-linux-gnu checking host system type... mipsel-unknown-linux-musl checking for mipsel-linux-musl-gcc... mipsel-linux-musl-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16/builtins' rm -f redir.o mipsel-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"mipsel"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"mipsel-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -march=mips32r2 -EL -c redir.c rm -f bash mipsel-linux-musl-gcc -L./builtins -L./lib/readline -L./lib/readline -L./lib/glob -L./lib/tilde -L./lib/sh -rdynamic -O3 -pipe -march=mips32r2 -EL -o bash shell.o eval.o y.tab.o general.o make_cmd.o print_cmd.o dispose_cmd.o execute_cmd.o variables.o copy_cmd.o error.o expr.o flags.o jobs.o subst.o hashcmd.o hashlib.o mailcheck.o trap.o input.o unwind_prot.o pathexp.o sig.o test.o version.o alias.o array.o arrayfunc.o assoc.o braces.o bracecomp.o bashhist.o bashline.o list.o stringlib.o locale.o findcmd.o redir.o pcomplete.o pcomplib.o syntax.o xmalloc.o signames.o -lbuiltins -lglob -lsh -lhistory -ltilde -ldl checking whether we are cross compiling... yes checking for suffix of object files... ls -l bash -rwxr-xr-x 1 wgci wgci 1085096 Aug 4 15:58 bash mipsel-linux-musl-size bash text data bss dec hex filename 919093 13708 39136 971937 ed4a1 bash o checking whether we are using the GNU C compiler... make[2]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16' mipsel-linux-musl-strip -s /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/bash-5.1.16/bash yes checking whether mipsel-linux-musl-gcc accepts -g... yes checking for mipsel-linux-musl-gcc option to accept ISO C89... none needed checking for a BSD-compatible install... /usr/bin/install -c checking for mipsel-linux-musl-strip... /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/mipsel-linux-musl-cross/bin/mipsel-linux-musl-strip checking how to run the C preprocessor... mipsel-linux-musl-gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/wait.h that is POSIX.1 compatible... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking netinet/in.h usability... yes checking netinet/in.h presence... yes checking for netinet/in.h... yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking for unistd.h... (cached) yes checking sys/un.h usability... yes checking sys/un.h presence... yes checking for sys/un.h... yes checking for linux/vm_sockets.h... yes checking whether stat file-mode macros are broken... no checking for an ANSI C-conforming const... yes checking whether time.h and sys/time.h may both be included... yes checking for pid_t... yes checking vfork.h usability... no checking vfork.h presence... no checking for vfork.h... no checking for fork... yes checking for vfork... yes checking for working fork... cross configure: WARNING: result yes guessed because of cross compilation checking for working vfork... (cached) yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking for sys/socket.h... (cached) yes checking types of arguments for select... int,fd_set *,struct timeval * checking return type of signal handlers... void checking for vprintf... yes checking for _doprnt... no checking for library containing setsockopt... none required checking for library containing gethostbyname... none required checking for library containing dlopen... none required checking for dup2... yes checking for gettimeofday... yes checking for inet_ntoa... yes checking for memset... yes checking for mkstemp... yes checking for select... yes checking for socket... yes checking for strcasecmp... yes checking for strchr... yes checking for strdup... yes checking for strerror... yes checking for strncasecmp... yes checking for strtol... yes checking for odm_initialize in -lodm... no checking for odm_initialize in -lodm... (cached) no checking for _system_configuration in -lcfg... no configure: creating ./config.status config.status: creating Makefile config.status: creating config.h . . \`-"'"-'/ } 6 6 { ==. Y ,== /^^^\ . / \ ) Ncat: A modern interpretation of classic Netcat ( )-( )/ -""---""--- / / Ncat \_/ ( ____ \_.=|____E Configuration complete. ( ) /\ _ ( \ | ( \ ( \.( ) _____ \ \ \ ` ` ) \ ( ___ / _ \ (_` \+ . x ( .\ \/ \____-----------/ (o) \_ - .- \+ ; ( O \____ (__ +- .( -'.- <. \_____________ ` \ / (_____ ._._: <_ - <- _- _ VVVVVVV VV V\ \/ . /./.+- . .- / +-- - . (--_AAAAAAA__A_/ | (__ ' /x / x _/ ( \______________//_ \_______ , x / ( ' . / . / \___' \ / / / _/ / + | \ / ' (__/ / \/ / \ NMAP IS A POWERFUL TOOL -- USE CAREFULLY AND RESPONSIBLY Configured with: zlib ncat Configured without: localdirs ndiff zenmap nping openssl libssh2 lua Type make (or gmake on some *BSD machines) to compile. WARNING: You are compiling without LibSSH2 make -C /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap make[2]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap' mipsel-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EL -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EL -c ./pcap-linux.c mipsel-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EL -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EL -c ./pcap-netfilter-linux.c mipsel-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EL -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EL -c ./fad-getad.c mipsel-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EL -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EL -c ./pcap.c mipsel-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EL -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EL -c ./gencode.c mipsel-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EL -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EL -c ./optimize.c mipsel-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EL -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EL -c ./nametoaddr.c mipsel-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EL -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EL -c ./etherent.c mipsel-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EL -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EL -c ./fmtutils.c mipsel-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EL -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EL -c ./savefile.c mipsel-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EL -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EL -c ./sf-pcap.c mipsel-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EL -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EL -c ./sf-pcapng.c mipsel-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EL -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EL -c ./pcap-common.c mipsel-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EL -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EL -c ./bpf_image.c mipsel-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EL -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EL -c ./bpf_filter.c mipsel-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EL -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EL -c ./bpf_dump.c mipsel-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EL -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EL -c scanner.c mipsel-linux-musl-gcc -fvisibility=hidden -O3 -pipe -march=mips32r2 -EL -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -march=mips32r2 -EL -c grammar.c ./config.status --file=libpcap.pc.tmp:./libpcap.pc.in ./config.status --file=pcap-config.tmp:./pcap-config.in config.status: creating libpcap.pc.tmp mv libpcap.pc.tmp libpcap.pc chmod a+x libpcap.pc config.status: creating pcap-config.tmp mv pcap-config.tmp pcap-config chmod a+x pcap-config mipsel-linux-musl-ar rc libpcap.a pcap-linux.o pcap-netfilter-linux.o fad-getad.o pcap.o gencode.o optimize.o nametoaddr.o etherent.o fmtutils.o savefile.o sf-pcap.o sf-pcapng.o pcap-common.o bpf_image.o bpf_filter.o bpf_dump.o scanner.o grammar.o mipsel-linux-musl-ranlib libpcap.a make[2]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap' make -C /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/ncat make[2]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/ncat' mipsel-linux-musl-gcc -MM -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase ncat_main.c ncat_connect.c ncat_core.c ncat_posix.c ncat_listen.c ncat_proxy.c ncat_ssl.c base64.c http.c util.c sys_wrap.c > makefile.dep mipsel-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -march=mips32r2 -EL -Wall -c ncat_main.c -o ncat_main.o ncat_main.c: In function ‘main’: ncat_main.c:798:17: warning: ‘strncpy’ specified bound 108 equals destination size [-Wstringop-truncation] 798 | strncpy(srcaddr.un.sun_path, source, sizeof(srcaddr.un.sun_path)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ncat_main.c:848:13: warning: ‘strncpy’ specified bound 108 equals destination size [-Wstringop-truncation] 848 | strncpy(targetaddrs->addr.un.sun_path, argv[optind], sizeof(targetaddrs->addr.un.sun_path)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ mipsel-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -march=mips32r2 -EL -Wall -c ncat_connect.c -o ncat_connect.o ncat_connect.c: In function ‘ncat_connect’: ncat_connect.c:1047:17: warning: ‘strncpy’ specified bound 108 equals destination size [-Wstringop-truncation] 1047 | strncpy(srcaddr.un.sun_path, tmp_name, sizeof(srcaddr.un.sun_path)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ mipsel-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -march=mips32r2 -EL -Wall -c ncat_core.c -o ncat_core.o mipsel-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -march=mips32r2 -EL -Wall -c ncat_posix.c -o ncat_posix.o mipsel-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -march=mips32r2 -EL -Wall -c ncat_listen.c -o ncat_listen.o mipsel-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -march=mips32r2 -EL -Wall -c ncat_proxy.c -o ncat_proxy.o mipsel-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -march=mips32r2 -EL -Wall -c ncat_ssl.c -o ncat_ssl.o mipsel-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -march=mips32r2 -EL -Wall -c base64.c -o base64.o mipsel-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -march=mips32r2 -EL -Wall -c http.c -o http.o mipsel-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -march=mips32r2 -EL -Wall -c util.c -o util.o mipsel-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -march=mips32r2 -EL -Wall -c sys_wrap.c -o sys_wrap.o Compiling libnsock cd ../nsock/src && make make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nsock/src' mipsel-linux-musl-gcc -MM -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include error.c filespace.c gh_heap.c nsock_connect.c nsock_core.c nsock_iod.c nsock_read.c nsock_timers.c nsock_write.c nsock_ssl.c nsock_event.c nsock_pool.c netutils.c nsock_pcap.c nsock_engines.c engine_select.c engine_epoll.c engine_kqueue.c engine_poll.c nsock_proxy.c nsock_log.c proxy_http.c proxy_socks4.c > makefile.dep cd /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase && make make[4]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase' mipsel-linux-musl-gcc -O3 -pipe -march=mips32r2 -EL -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o snprintf.o snprintf.c mipsel-linux-musl-gcc -O3 -pipe -march=mips32r2 -EL -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_time.o nbase_time.c mipsel-linux-musl-gcc -O3 -pipe -march=mips32r2 -EL -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_str.o nbase_str.c mipsel-linux-musl-gcc -O3 -pipe -march=mips32r2 -EL -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_misc.o nbase_misc.c mipsel-linux-musl-gcc -O3 -pipe -march=mips32r2 -EL -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_memalloc.o nbase_memalloc.c mipsel-linux-musl-gcc -O3 -pipe -march=mips32r2 -EL -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_rnd.o nbase_rnd.c mipsel-linux-musl-gcc -O3 -pipe -march=mips32r2 -EL -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_addrset.o nbase_addrset.c rm -f libnbase.a ar cr libnbase.a snprintf.o nbase_time.o nbase_str.o nbase_misc.o nbase_memalloc.o nbase_rnd.o nbase_addrset.o mipsel-linux-musl-ranlib libnbase.a make[4]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase' mipsel-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EL -Wall error.c -o error.o mipsel-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EL -Wall filespace.c -o filespace.o mipsel-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EL -Wall gh_heap.c -o gh_heap.o mipsel-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EL -Wall nsock_connect.c -o nsock_connect.o mipsel-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EL -Wall nsock_core.c -o nsock_core.o mipsel-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EL -Wall nsock_iod.c -o nsock_iod.o mipsel-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EL -Wall nsock_read.c -o nsock_read.o mipsel-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EL -Wall nsock_timers.c -o nsock_timers.o mipsel-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EL -Wall nsock_write.c -o nsock_write.o mipsel-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EL -Wall nsock_ssl.c -o nsock_ssl.o mipsel-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EL -Wall nsock_event.c -o nsock_event.o mipsel-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EL -Wall nsock_pool.c -o nsock_pool.o mipsel-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EL -Wall netutils.c -o netutils.o mipsel-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EL -Wall nsock_pcap.c -o nsock_pcap.o mipsel-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EL -Wall nsock_engines.c -o nsock_engines.o mipsel-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EL -Wall engine_select.c -o engine_select.o mipsel-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EL -Wall engine_epoll.c -o engine_epoll.o mipsel-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EL -Wall engine_kqueue.c -o engine_kqueue.o mipsel-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EL -Wall engine_poll.c -o engine_poll.o mipsel-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EL -Wall nsock_proxy.c -o nsock_proxy.o mipsel-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EL -Wall nsock_log.c -o nsock_log.o mipsel-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EL -Wall proxy_http.c -o proxy_http.o mipsel-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -march=mips32r2 -EL -Wall proxy_socks4.c -o proxy_socks4.o rm -f libnsock.a ar cr libnsock.a error.o filespace.o gh_heap.o nsock_connect.o nsock_core.o nsock_iod.o nsock_read.o nsock_timers.o nsock_write.o nsock_ssl.o nsock_event.o nsock_pool.o netutils.o nsock_pcap.o nsock_engines.o engine_select.o engine_epoll.o engine_kqueue.o engine_poll.o nsock_proxy.o nsock_log.o proxy_http.o proxy_socks4.o mipsel-linux-musl-ranlib libnsock.a make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/nsock/src' mipsel-linux-musl-gcc -o ncat -O3 -pipe -march=mips32r2 -EL -Wall -L../libpcap ncat_main.o ncat_connect.o ncat_core.o ncat_posix.o ncat_listen.o ncat_proxy.o ncat_ssl.o base64.o http.o util.o sys_wrap.o ../nsock/src/libnsock.a ../nbase/libnbase.a -lpcap make[2]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/ncat' mipsel-linux-musl-strip -s /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/nmap-7.92/ncat/ncat make -C /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/../../../../.. O=/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel ARCH=mips CROSS_COMPILE=mipsel-linux-musl- make[2]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw' make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel' SYNC include/config/auto.conf GEN Makefile GEN Makefile UPD include/config/kernel.release UPD include/generated/utsrelease.h UPD include/generated/compile.h HOSTCC scripts/dtc/dtc.o HOSTCC scripts/dtc/flattree.o WRAP arch/mips/include/generated/asm/export.h HOSTCC scripts/dtc/fstree.o WRAP arch/mips/include/generated/asm/kvm_para.h WRAP arch/mips/include/generated/asm/mcs_spinlock.h WRAP arch/mips/include/generated/asm/parport.h HOSTCC scripts/dtc/data.o HOSTCC scripts/dtc/livetree.o WRAP arch/mips/include/generated/asm/qrwlock.h WRAP arch/mips/include/generated/asm/qspinlock.h WRAP arch/mips/include/generated/asm/user.h WRAP arch/mips/include/generated/asm/archrandom.h WRAP arch/mips/include/generated/asm/current.h HOSTCC scripts/dtc/treesource.o WRAP arch/mips/include/generated/asm/device.h WRAP arch/mips/include/generated/asm/emergency-restart.h WRAP arch/mips/include/generated/asm/irq_work.h WRAP arch/mips/include/generated/asm/kmap_size.h HOSTCC scripts/dtc/srcpos.o WRAP arch/mips/include/generated/asm/local64.h WRAP arch/mips/include/generated/asm/module.lds.h WRAP arch/mips/include/generated/asm/msi.h WRAP arch/mips/include/generated/asm/percpu.h HOSTCC scripts/dtc/checks.o WRAP arch/mips/include/generated/asm/preempt.h WRAP arch/mips/include/generated/asm/rwonce.h WRAP arch/mips/include/generated/asm/sections.h WRAP arch/mips/include/generated/asm/serial.h WRAP arch/mips/include/generated/asm/simd.h HOSTCC scripts/dtc/util.o WRAP arch/mips/include/generated/asm/softirq_stack.h WRAP arch/mips/include/generated/asm/trace_clock.h LEX scripts/dtc/dtc-lexer.lex.c WRAP arch/mips/include/generated/asm/unaligned.h WRAP arch/mips/include/generated/asm/word-at-a-time.h WRAP arch/mips/include/generated/asm/xor.h YACC scripts/dtc/dtc-parser.tab.[ch] HOSTCC scripts/dtc/libfdt/fdt.o HOSTCC scripts/dtc/libfdt/fdt_ro.o HOSTCC scripts/dtc/libfdt/fdt_wip.o HOSTCC scripts/dtc/libfdt/fdt_sw.o HOSTCC scripts/dtc/libfdt/fdt_rw.o HOSTCC scripts/dtc/libfdt/fdt_strerror.o HOSTCC scripts/dtc/libfdt/fdt_empty_tree.o HOSTCC scripts/dtc/libfdt/fdt_addresses.o HOSTCC scripts/dtc/libfdt/fdt_overlay.o HOSTCC scripts/dtc/fdtoverlay.o HOSTCC scripts/dtc/dtc-lexer.lex.o HOSTCC scripts/dtc/dtc-parser.tab.o HOSTLD scripts/dtc/fdtoverlay HOSTLD scripts/dtc/dtc HOSTCC scripts/kallsyms DTC arch/mips/boot/dts/mti/malta.dtb HOSTCC scripts/sorttable CC scripts/mod/empty.o HOSTCC scripts/mod/mk_elfconfig CC scripts/mod/devicetable-offsets.s UPD scripts/mod/devicetable-offsets.h MKELF scripts/mod/elfconfig.h HOSTCC scripts/mod/modpost.o HOSTCC scripts/mod/file2alias.o HOSTCC scripts/mod/sumversion.o HOSTLD scripts/mod/modpost UPD include/generated/timeconst.h CC kernel/bounds.s CHKSHA1 /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/include/linux/atomic/atomic-arch-fallback.h CHKSHA1 /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/include/linux/atomic/atomic-instrumented.h CHKSHA1 /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/include/linux/atomic/atomic-long.h UPD include/generated/bounds.h CC arch/mips/kernel/asm-offsets.s UPD include/generated/asm-offsets.h CALL /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/scripts/checksyscalls.sh CC init/main.o UPD init/utsversion-tmp.h HOSTCC usr/gen_init_cpio WRAP arch/mips/boot/dts/mti/malta.dtb.S CC arch/mips/mti-malta/malta-dtshim.o AS arch/mips/boot/dts/mti/malta.dtb.o CC arch/mips/mti-malta/malta-init.o AR arch/mips/boot/dts/mti/built-in.a AR arch/mips/boot/dts/built-in.a CC kernel/fork.o CC kernel/exec_domain.o CC kernel/panic.o GEN usr/initramfs_data.cpio COPY usr/initramfs_inc_data AS usr/initramfs_data.o AR usr/built-in.a CC init/do_mounts.o AR certs/built-in.a CC arch/mips/mti-malta/malta-int.o CC kernel/cpu.o CC kernel/exit.o CC arch/mips/mti-malta/malta-memory.o CC init/do_mounts_initrd.o CC init/initramfs.o CC kernel/softirq.o CC kernel/resource.o CC arch/mips/mti-malta/malta-platform.o CC arch/mips/mti-malta/malta-setup.o CC kernel/sysctl.o CC init/calibrate.o CC init/init_task.o CC arch/mips/mti-malta/malta-time.o CC init/version.o AR arch/mips/mti-malta/built-in.a LDS arch/mips/kernel/vmlinux.lds AS arch/mips/kernel/head.o CC arch/mips/kernel/branch.o AR init/built-in.a CC kernel/capability.o CC arch/mips/kernel/cmpxchg.o CC arch/mips/kernel/elf.o CC kernel/ptrace.o AS arch/mips/kernel/entry.o AS arch/mips/kernel/genex.o CC arch/mips/kernel/idle.o CC mm/filemap.o CC mm/mempool.o CC mm/fadvise.o CC mm/oom_kill.o CC arch/mips/kernel/process.o CC arch/mips/kernel/irq.o CC kernel/user.o CC mm/maccess.o CC kernel/signal.o CC arch/mips/kernel/prom.o CC mm/page-writeback.o CC arch/mips/kernel/ptrace.o CC kernel/sys.o CC arch/mips/kernel/reset.o CC mm/folio-compat.o CC arch/mips/kernel/setup.o CC kernel/umh.o CC mm/readahead.o CC arch/mips/kernel/signal.o CC arch/mips/kernel/syscall.o CC kernel/workqueue.o CC mm/swap.o CC arch/mips/kernel/time.o CC kernel/pid.o CC mm/truncate.o CC arch/mips/kernel/topology.o CC arch/mips/kernel/traps.o CC kernel/task_work.o CC mm/vmscan.o CC fs/open.o CC arch/mips/kernel/unaligned.o CC kernel/extable.o CC mm/shmem.o CC arch/mips/kernel/watch.o CC fs/read_write.o CC fs/file_table.o CC fs/super.o CC mm/util.o CC kernel/params.o CC arch/mips/kernel/cacheinfo.o CC arch/mips/kernel/vdso.o CC fs/char_dev.o CC fs/stat.o CC mm/mmzone.o CC arch/mips/kernel/cpu-probe.o CC kernel/kthread.o CC mm/vmstat.o CC fs/exec.o CC fs/pipe.o CC fs/namei.o CC fs/fcntl.o CC fs/ioctl.o CC kernel/sys_ni.o CC kernel/nsproxy.o CC arch/mips/kernel/cevt-r4k.o CC fs/readdir.o CC fs/select.o CC mm/backing-dev.o CC mm/mm_init.o CC mm/percpu.o CC arch/mips/kernel/csrc-r4k.o CC arch/mips/kernel/sync-r4k.o CC kernel/notifier.o CC mm/slab_common.o CC kernel/ksysfs.o CC kernel/cred.o CC arch/mips/kernel/stacktrace.o AS arch/mips/kernel/r4k_switch.o AR ipc/built-in.a CC security/commoncap.o CC arch/mips/kernel/fpu-probe.o CC crypto/api.o AS arch/mips/kernel/r4k_fpu.o CC block/bdev.o CC arch/mips/kernel/smp.o CC fs/dcache.o CC block/fops.o CC mm/compaction.o CC kernel/reboot.o CC crypto/cipher.o CC crypto/compress.o CC fs/inode.o CC arch/mips/kernel/smp-up.o CC security/min_addr.o CC crypto/algapi.o CC block/bio.o CC mm/show_mem.o CC arch/mips/kernel/smp-cps.o AS arch/mips/kernel/cps-vec.o AR security/built-in.a CC io_uring/io_uring.o CC fs/attr.o CC fs/bad_inode.o CC kernel/async.o CC block/elevator.o CC mm/interval_tree.o CC mm/list_lru.o CC crypto/scatterwalk.o CC crypto/proc.o CC arch/mips/kernel/spram.o CC fs/file.o CC kernel/range.o CC kernel/smpboot.o CC kernel/ucount.o CC block/blk-core.o CC crypto/skcipher.o CC io_uring/xattr.o CC io_uring/nop.o CC mm/workingset.o CC mm/debug.o CC kernel/regset.o CC arch/mips/kernel/irq-msc01.o CC fs/filesystems.o CC kernel/ksyms_common.o CC arch/mips/mm/cache.o CC arch/mips/mm/context.o CC arch/mips/mm/extable.o CC arch/mips/mm/fault.o CC arch/mips/mm/init.o CC io_uring/fs.o AR arch/mips/net/built-in.a AR crypto/built-in.a CC mm/gup.o CC block/blk-sysfs.o AS arch/mips/kernel/scall32-o32.o CC arch/mips/kernel/proc.o CC fs/namespace.o CC kernel/groups.o CC io_uring/splice.o CC kernel/locking/mutex.o CC kernel/sched/core.o CC mm/mmap_lock.o CC arch/mips/mm/mmap.o CC block/blk-flush.o CC arch/mips/kernel/i8253.o CC fs/seq_file.o CC io_uring/sync.o CC arch/mips/mm/page.o CC kernel/locking/semaphore.o CC mm/highmem.o CC block/blk-settings.o CC arch/mips/kernel/jump_label.o CC lib/argv_split.o CC mm/memory.o CC fs/xattr.o CC kernel/sched/fair.o AS arch/mips/mm/page-funcs.o CC arch/mips/mm/pgtable.o CC mm/mincore.o CC kernel/locking/rwsem.o CC kernel/locking/percpu-rwsem.o CC io_uring/advise.o CC block/blk-ioc.o CC io_uring/filetable.o CC lib/buildid.o CC lib/cmdline.o CC kernel/power/qos.o CC io_uring/openclose.o CC arch/mips/kernel/mips-cm.o CC arch/mips/mm/tlbex.o CC fs/libfs.o CC mm/mlock.o CC kernel/locking/spinlock.o CC kernel/sched/build_policy.o CC lib/cpumask.o CC arch/mips/kernel/mips-cpc.o CC block/blk-map.o AR kernel/power/built-in.a AS arch/mips/mm/tlbex-fault.o AS arch/mips/mm/tlb-funcs.o CC arch/mips/mm/uasm-mips.o CC kernel/locking/qspinlock.o CC kernel/locking/rtmutex_api.o CC fs/fs-writeback.o CC io_uring/uring_cmd.o CC lib/ctype.o AR arch/mips/kernel/built-in.a CC lib/dec_and_lock.o CC lib/decompress.o CC mm/mmap.o LDS arch/mips/vdso/vdso.lds AS arch/mips/vdso/elf.o CC arch/mips/vdso/vgettimeofday.o CC block/blk-merge.o CC lib/dump_stack.o CC arch/mips/mm/maccess.o CC kernel/sched/build_utility.o CC kernel/locking/qrwlock.o CC fs/pnode.o CC arch/mips/mm/ioremap.o CC arch/mips/mm/pgtable-32.o CC io_uring/epoll.o CC mm/mmu_gather.o CC mm/mprotect.o CC mm/mremap.o CC lib/earlycpio.o CC lib/extable.o CC arch/mips/fw/lib/cmdline.o AR kernel/locking/built-in.a CC lib/fdt.o CC io_uring/statx.o AR arch/mips/fw/lib/built-in.a AR arch/mips/fw/lib/lib.a CC fs/splice.o CC fs/sync.o CC block/blk-timeout.o AS arch/mips/vdso/sigreturn.o HOSTCC arch/mips/vdso/genvdso AR kernel/sched/built-in.a CC kernel/printk/printk.o LD arch/mips/vdso/vdso.so.dbg.raw CC arch/mips/mm/dma-noncoherent.o CC arch/mips/mm/c-r4k.o OBJCOPY arch/mips/vdso/vdso.so.raw GENVDSO arch/mips/vdso/vdso-image.c CC arch/mips/vdso/vdso-image.o CC mm/msync.o CC lib/fdt_addresses.o CC lib/fdt_empty_tree.o CC lib/fdt_ro.o CC lib/fdt_rw.o CC io_uring/net.o CC lib/fdt_strerror.o CC lib/fdt_sw.o CC lib/fdt_wip.o CC lib/flex_proportions.o CC fs/utimes.o CC block/blk-lib.o CC block/blk-mq.o CC kernel/printk/printk_safe.o CC mm/page_vma_mapped.o CC lib/idr.o AS arch/mips/mm/cex-gen.o CC arch/mips/mm/tlb-r4k.o CC arch/mips/mm/sc-mips.o AR arch/mips/vdso/built-in.a CC lib/irq_regs.o CC mm/pagewalk.o CC fs/d_path.o CC kernel/printk/printk_ringbuffer.o CC io_uring/msg_ring.o CC block/blk-mq-tag.o AR arch/mips/mm/built-in.a AR arch/mips/built-in.a CC lib/is_single_threaded.o CC kernel/printk/sysctl.o CC mm/pgtable-generic.o CC fs/stack.o CC block/blk-stat.o AR kernel/printk/built-in.a CC kernel/irq/irqdesc.o CC lib/klist.o CC lib/kobject.o CC lib/kobject_uevent.o CC fs/fs_struct.o CC io_uring/timeout.o CC mm/rmap.o CC kernel/irq/handle.o CC kernel/irq/manage.o CC block/blk-mq-sysfs.o CC kernel/irq/spurious.o CC kernel/irq/resend.o CC kernel/irq/chip.o CC fs/statfs.o CC fs/fs_pin.o CC kernel/irq/dummychip.o CC io_uring/sqpoll.o CC lib/logic_pio.o CC mm/vmalloc.o CC block/blk-mq-cpumap.o CC block/blk-mq-sched.o CC fs/nsfs.o CC kernel/irq/devres.o CC kernel/irq/generic-chip.o CC lib/maple_tree.o CC lib/memcat_p.o CC io_uring/fdinfo.o CC io_uring/tctx.o CC mm/page_alloc.o CC fs/fs_types.o CC block/ioctl.o CC block/genhd.o CC kernel/irq/autoprobe.o CC lib/nmi_backtrace.o CC fs/fs_context.o CC mm/init-mm.o CC io_uring/poll.o CC io_uring/cancel.o CC kernel/irq/irqdomain.o CC kernel/irq/proc.o CC kernel/irq/ipi.o CC lib/plist.o CC lib/radix-tree.o CC mm/memblock.o CC mm/madvise.o CC block/ioprio.o CC fs/fs_parser.o CC io_uring/kbuf.o CC kernel/irq/affinity.o CC block/badblocks.o CC block/blk-rq-qos.o CC block/partitions/core.o CC lib/ratelimit.o CC mm/dmapool.o CC mm/slub.o CC fs/fsopen.o CC lib/rbtree.o CC lib/seq_buf.o CC io_uring/rsrc.o AR kernel/irq/built-in.a CC kernel/rcu/update.o CC block/partitions/msdos.o AR kernel/livepatch/built-in.a CC mm/memfd.o CC lib/siphash.o CC lib/string.o CC fs/init.o CC kernel/rcu/sync.o CC fs/kernel_read_file.o CC block/partitions/efi.o CC io_uring/rw.o CC lib/timerqueue.o CC kernel/dma/mapping.o CC kernel/dma/direct.o CC kernel/rcu/srcutree.o CC lib/vsprintf.o AR mm/built-in.a CC fs/mnt_idmapping.o CC kernel/dma/coherent.o AR block/partitions/built-in.a CC block/disk-events.o CC block/blk-ia-ranges.o CC block/early-lookup.o CC lib/win_minmax.o CC lib/xarray.o CC fs/remap_range.o CC kernel/rcu/tree.o CC kernel/rcu/rcu_segcblist.o CC io_uring/opdef.o CC kernel/dma/remap.o CC lib/lockref.o AR block/built-in.a CC fs/buffer.o CC fs/mpage.o CC lib/bcd.o CC lib/sort.o CC lib/parser.o AR kernel/rcu/built-in.a AR kernel/dma/built-in.a AR kernel/entry/built-in.a CC kernel/stacktrace.o CC io_uring/notif.o CC kernel/time/time.o CC lib/debug_locks.o CC lib/random32.o CC lib/bust_spinlocks.o CC fs/proc_namespace.o CC lib/kasprintf.o CC kernel/time/timer.o CC io_uring/io-wq.o AR fs/notify/dnotify/built-in.a AR fs/notify/inotify/built-in.a AR fs/notify/fanotify/built-in.a AR fs/notify/built-in.a CC fs/eventpoll.o CC lib/bitmap.o CC kernel/time/hrtimer.o AR io_uring/built-in.a CC lib/scatterlist.o CC lib/list_sort.o CC kernel/time/timekeeping.o CC fs/anon_inodes.o CC lib/uuid.o CC fs/signalfd.o CC lib/iov_iter.o CC kernel/time/ntp.o CC kernel/time/clocksource.o CC fs/timerfd.o CC lib/clz_ctz.o CC lib/bsearch.o CC kernel/time/jiffies.o CC fs/eventfd.o CC kernel/time/timer_list.o CC lib/find_bit.o CC lib/llist.o CC lib/memweight.o CC lib/kfifo.o CC kernel/time/timeconv.o CC fs/aio.o CC lib/percpu-refcount.o CC kernel/time/timecounter.o CC kernel/time/alarmtimer.o CC lib/rhashtable.o CC lib/base64.o CC fs/locks.o CC fs/binfmt_script.o CC kernel/time/posix-timers.o CC kernel/futex/core.o CC kernel/time/posix-cpu-timers.o CC kernel/dma.o CC kernel/smp.o CC kernel/kallsyms.o CC lib/once.o CC fs/binfmt_elf.o CC lib/refcount.o CC kernel/futex/syscalls.o CC kernel/time/posix-clock.o CC kernel/time/itimer.o CC fs/coredump.o CC lib/rcuref.o CC kernel/stop_machine.o CC fs/drop_caches.o CC lib/usercopy.o CC kernel/time/clockevents.o CC kernel/utsname_sysctl.o CC kernel/futex/pi.o CC kernel/irq_work.o CC kernel/jump_label.o CC kernel/bpf/core.o CC kernel/time/tick-common.o CC fs/sysctls.o CC lib/errseq.o CC lib/bucket_locks.o CC kernel/futex/requeue.o CC kernel/time/sched_clock.o CC fs/fhandle.o CC kernel/time/tick-oneshot.o CC lib/generic-radix-tree.o CC kernel/futex/waitwake.o CC kernel/time/tick-sched.o CC kernel/time/vsyscall.o AR kernel/bpf/built-in.a AR fs/iomap/built-in.a AR fs/quota/built-in.a CC lib/string_helpers.o CC lib/hexdump.o CC fs/proc/task_mmu.o AR kernel/futex/built-in.a CC fs/proc/inode.o CC fs/proc/root.o CC fs/proc/base.o AR kernel/time/built-in.a CC kernel/context_tracking.o CC kernel/iomem.o CC lib/kstrtox.o CC fs/proc/generic.o CC fs/proc/array.o CC fs/proc/fd.o CC arch/mips/lib/bitops.o CC arch/mips/math-emu/dp_flong.o CC fs/proc/proc_tty.o CC lib/math/div64.o CC lib/crypto/memneq.o AS arch/mips/lib/csum_partial.o CC lib/math/gcd.o CC arch/mips/lib/delay.o CC fs/kernfs/mount.o AS arch/mips/lib/memset.o AS arch/mips/lib/memcpy.o CC lib/math/lcm.o CC lib/math/int_pow.o CC lib/math/int_sqrt.o CC lib/math/reciprocal_div.o CC lib/math/rational.o CC kernel/rseq.o CC arch/mips/math-emu/dp_sqrt.o CC fs/proc/cmdline.o CC arch/mips/lib/mips-atomic.o CC lib/crypto/utils.o CC lib/crypto/chacha.o CC lib/crypto/blake2s.o AS arch/mips/lib/strncpy_user.o AS arch/mips/lib/strnlen_user.o CC fs/kernfs/inode.o CC lib/iomap.o CC arch/mips/lib/uncached.o CC arch/mips/lib/iomap_copy.o CC arch/mips/lib/dump_tlb.o CC lib/crypto/blake2s-generic.o CC arch/mips/math-emu/dp_tlong.o AR lib/math/built-in.a CC fs/proc/consoles.o CC arch/mips/math-emu/ieee754d.o CC lib/crypto/blake2s-selftest.o AR kernel/built-in.a CC fs/kernfs/dir.o CC fs/kernfs/file.o CC arch/mips/lib/bswapsi.o CC arch/mips/lib/bswapdi.o CC arch/mips/lib/multi3.o AR arch/mips/lib/lib.a AR arch/mips/lib/built-in.a CC lib/crypto/chacha20poly1305.o CC arch/mips/math-emu/sp_flong.o CC fs/proc/cpuinfo.o CC fs/kernfs/symlink.o CC arch/mips/math-emu/sp_sqrt.o CC fs/proc/devices.o CC lib/crypto/chacha20poly1305-selftest.o CC arch/mips/math-emu/sp_tlong.o CC lib/pci_iomap.o CC lib/iomap_copy.o AR fs/kernfs/built-in.a CC lib/devres.o CC lib/hweight.o CC arch/mips/math-emu/cp1emu.o CC lib/crypto/curve25519-fiat32.o CC lib/crypto/curve25519-generic.o CC fs/proc/interrupts.o CC lib/crypto/curve25519.o CC lib/crypto/curve25519-selftest.o CC fs/proc/loadavg.o CC lib/list_debug.o CC lib/bitrev.o CC arch/mips/math-emu/ieee754dp.o CC arch/mips/math-emu/ieee754sp.o CC lib/crypto/sha1.o CC fs/proc/meminfo.o CC arch/mips/math-emu/ieee754.o CC arch/mips/math-emu/dp_div.o AR lib/crypto/built-in.a HOSTCC lib/gen_crc32table CC fs/proc/stat.o CC lib/percpu_counter.o CC lib/syscall.o CC drivers/irqchip/irqchip.o CC arch/mips/math-emu/dp_mul.o CC fs/proc/uptime.o CC lib/nlattr.o CC lib/atomic64.o CC lib/cpu_rmap.o CC lib/dynamic_queue_limits.o CC arch/mips/math-emu/dp_sub.o CC drivers/irqchip/irq-i8259.o CC lib/net_utils.o CC arch/mips/math-emu/dp_add.o CC fs/sysfs/file.o CC arch/mips/math-emu/dp_fsp.o CC lib/stackdepot.o CC fs/proc/util.o CC fs/proc/version.o CC drivers/bus/simple-pm-bus.o AR sound/built-in.a CC fs/proc/softirqs.o CC fs/proc/namespaces.o CC drivers/irqchip/irq-mips-cpu.o CC arch/mips/math-emu/dp_cmp.o CC fs/sysfs/dir.o CC lib/sbitmap.o AR drivers/bus/mhi/built-in.a AR drivers/bus/built-in.a CC arch/mips/math-emu/dp_simple.o CC fs/proc/self.o CC fs/sysfs/symlink.o CC fs/sysfs/mount.o CC drivers/irqchip/irq-mips-gic.o CC arch/mips/math-emu/dp_tint.o CC lib/group_cpus.o CC lib/ashldi3.o CC fs/proc/thread_self.o CC fs/proc/proc_sysctl.o CC arch/mips/math-emu/dp_fint.o CC fs/sysfs/group.o AR drivers/irqchip/built-in.a AR drivers/pwm/built-in.a CC drivers/pci/of.o CC lib/ashrdi3.o CC lib/lshrdi3.o CC arch/mips/math-emu/dp_rint.o CC arch/mips/math-emu/dp_maddf.o AR fs/sysfs/built-in.a CC fs/devpts/inode.o CC fs/ramfs/inode.o CC fs/ramfs/file-mmu.o CC arch/mips/math-emu/dp_2008class.o CC arch/mips/math-emu/dp_fmin.o CC arch/mips/math-emu/dp_fmax.o AR drivers/pci/controller/dwc/built-in.a AR drivers/pci/controller/mobiveil/built-in.a AR drivers/pci/controller/built-in.a CC lib/cmpdi2.o AR drivers/pci/switch/built-in.a AR drivers/pci/built-in.a CC lib/ucmpdi2.o CC drivers/video/console/dummycon.o AR drivers/idle/built-in.a AR drivers/video/backlight/built-in.a CC fs/proc/proc_net.o CC arch/mips/math-emu/sp_div.o AR fs/ramfs/built-in.a AR fs/devpts/built-in.a CC arch/mips/math-emu/sp_mul.o CC arch/mips/math-emu/sp_sub.o CC fs/exportfs/expfs.o AR lib/lib.a GEN lib/crc32table.h CC lib/crc32.o AR drivers/video/console/built-in.a AR drivers/video/fbdev/core/built-in.a AR drivers/video/fbdev/omap/built-in.a AR drivers/video/fbdev/omap2/omapfb/dss/built-in.a AR drivers/video/fbdev/omap2/omapfb/displays/built-in.a AR drivers/video/fbdev/omap2/omapfb/built-in.a AR drivers/video/fbdev/omap2/built-in.a AR drivers/video/fbdev/built-in.a AR drivers/video/built-in.a AR drivers/char/ipmi/built-in.a AR drivers/amba/built-in.a CC drivers/clk/clk-devres.o CC fs/proc/kmsg.o CC arch/mips/math-emu/sp_add.o CC arch/mips/math-emu/sp_fdp.o AR fs/exportfs/built-in.a AR drivers/soc/apple/built-in.a AR drivers/virtio/built-in.a AR drivers/soc/aspeed/built-in.a CC arch/mips/math-emu/sp_cmp.o AR drivers/soc/bcm/bcm63xx/built-in.a CC drivers/tty/tty_io.o AR drivers/soc/bcm/built-in.a AR drivers/soc/fsl/built-in.a AR drivers/soc/fujitsu/built-in.a CC net/devres.o AR drivers/soc/imx/built-in.a AR drivers/soc/ixp4xx/built-in.a AR drivers/soc/loongson/built-in.a AR drivers/soc/mediatek/built-in.a AR drivers/soc/microchip/built-in.a AR drivers/soc/nuvoton/built-in.a CC drivers/clk/clk-bulk.o AR drivers/soc/pxa/built-in.a AR drivers/soc/amlogic/built-in.a AR drivers/soc/qcom/built-in.a AR drivers/soc/renesas/built-in.a AR drivers/soc/rockchip/built-in.a AR drivers/soc/sifive/built-in.a CC fs/proc/page.o AR drivers/soc/sunxi/built-in.a AR drivers/soc/ti/built-in.a AR drivers/soc/xilinx/built-in.a AR drivers/soc/built-in.a AR lib/built-in.a CC arch/mips/math-emu/sp_simple.o CC drivers/clk/clkdev.o CC drivers/clk/clk.o CC drivers/clk/clk-divider.o CC arch/mips/math-emu/sp_tint.o AR fs/proc/built-in.a CC drivers/char/mem.o AR fs/unicode/built-in.a CC drivers/char/random.o AR fs/hostfs/built-in.a AR fs/built-in.a CC drivers/tty/n_tty.o CC drivers/tty/tty_ioctl.o CC drivers/clk/clk-fixed-factor.o CC net/socket.o AR drivers/iommu/amd/built-in.a AR drivers/iommu/intel/built-in.a AR drivers/gpu/host1x/built-in.a AR drivers/gpu/vga/built-in.a AR drivers/iommu/arm/arm-smmu/built-in.a AR drivers/gpu/drm/tests/built-in.a AR drivers/iommu/arm/arm-smmu-v3/built-in.a AR drivers/gpu/drm/arm/built-in.a CC net/core/sock.o CC arch/mips/math-emu/sp_fint.o AR drivers/gpu/drm/display/built-in.a AR drivers/iommu/arm/built-in.a AR drivers/gpu/drm/renesas/rcar-du/built-in.a AR drivers/gpu/drm/renesas/built-in.a AR drivers/iommu/iommufd/built-in.a AR drivers/iommu/built-in.a AR drivers/gpu/drm/omapdrm/built-in.a AR drivers/gpu/drm/tilcdc/built-in.a AR drivers/gpu/drm/imx/built-in.a AR drivers/gpu/drm/i2c/built-in.a AR drivers/gpu/drm/panel/built-in.a AR drivers/gpu/drm/bridge/analogix/built-in.a AR drivers/gpu/drm/bridge/cadence/built-in.a AR drivers/gpu/drm/bridge/imx/built-in.a AR drivers/gpu/drm/bridge/synopsys/built-in.a AR drivers/gpu/drm/bridge/built-in.a AR drivers/gpu/drm/hisilicon/built-in.a AR drivers/gpu/drm/mxsfb/built-in.a AR drivers/gpu/drm/tiny/built-in.a AR drivers/gpu/drm/xlnx/built-in.a AR drivers/gpu/drm/gud/built-in.a AR drivers/gpu/drm/solomon/built-in.a AR drivers/gpu/drm/built-in.a AR drivers/gpu/built-in.a CC arch/mips/math-emu/sp_rint.o CC drivers/clk/clk-fixed-rate.o CC drivers/clk/clk-gate.o AS arch/mips/crypto/chacha-core.o AR virt/lib/built-in.a AR virt/built-in.a CC arch/mips/crypto/chacha-glue.o CC drivers/tty/tty_ldisc.o CC net/ethernet/eth.o CC drivers/char/misc.o CC drivers/clk/clk-multiplier.o CC drivers/clk/clk-mux.o CC arch/mips/math-emu/sp_maddf.o CC drivers/clk/clk-composite.o CC drivers/tty/tty_buffer.o CC drivers/clk/clk-fractional-divider.o CC arch/mips/math-emu/sp_2008class.o CC arch/mips/math-emu/sp_fmin.o CC arch/mips/math-emu/sp_fmax.o PERLASM arch/mips/crypto/poly1305-core.S CC arch/mips/math-emu/dsemul.o CC arch/mips/crypto/poly1305-glue.o AR drivers/char/agp/built-in.a AR drivers/char/built-in.a AS arch/mips/crypto/poly1305-core.o CC net/core/request_sock.o CC net/core/skbuff.o CC drivers/clk/clk-gpio.o AR net/ethernet/built-in.a CC drivers/tty/tty_port.o CC drivers/clk/clk-conf.o AR drivers/clk/analogbits/built-in.a AR drivers/clk/bcm/built-in.a AR drivers/clk/actions/built-in.a AR arch/mips/math-emu/lib.a AR arch/mips/math-emu/built-in.a AR net/802/built-in.a AR arch/mips/crypto/built-in.a CC drivers/tty/tty_mutex.o CC drivers/tty/tty_ldsem.o AR drivers/clk/imgtec/built-in.a AR drivers/clk/imx/built-in.a AR drivers/clk/ingenic/built-in.a AR drivers/clk/mediatek/built-in.a AR drivers/clk/mstar/built-in.a AR drivers/clk/microchip/built-in.a AR drivers/clk/ralink/built-in.a AR drivers/clk/mvebu/built-in.a AR drivers/clk/renesas/built-in.a AR drivers/clk/sprd/built-in.a AR drivers/clk/socfpga/built-in.a AR drivers/clk/starfive/built-in.a AR drivers/clk/sunxi-ng/built-in.a AR drivers/clk/ti/built-in.a AR drivers/clk/versatile/built-in.a AR drivers/clk/xilinx/built-in.a AR drivers/clk/built-in.a CC drivers/tty/tty_baudrate.o CC drivers/tty/tty_jobctrl.o CC net/core/datagram.o CC drivers/tty/n_null.o CC net/core/stream.o CC net/core/scm.o CC net/core/gen_stats.o CC drivers/base/component.o CC drivers/tty/pty.o CC drivers/tty/vt/vt_ioctl.o CC drivers/tty/serial/serial_core.o CC drivers/base/core.o CC net/sched/sch_generic.o CC net/core/gen_estimator.o CC net/core/net_namespace.o CC net/core/secure_seq.o CC drivers/tty/serial/serial_base_bus.o CC drivers/tty/vt/vc_screen.o CC drivers/tty/vt/selection.o CC drivers/tty/vt/keyboard.o CC drivers/base/bus.o CC drivers/base/dd.o CC drivers/tty/serial/serial_ctrl.o AR drivers/tty/ipwireless/built-in.a CC net/sched/sch_mq.o CC drivers/tty/vt/consolemap.o AR drivers/block/built-in.a AR drivers/misc/eeprom/built-in.a AR drivers/misc/cb710/built-in.a AR drivers/misc/ti-st/built-in.a AR drivers/misc/lis3lv02d/built-in.a AR drivers/misc/cardreader/built-in.a AR drivers/misc/built-in.a CC net/core/flow_dissector.o CC drivers/base/syscore.o CC drivers/mfd/syscon.o AR drivers/nfc/built-in.a AR drivers/dax/hmem/built-in.a AR drivers/dax/built-in.a AR drivers/cxl/core/built-in.a AR drivers/cxl/built-in.a CC drivers/tty/serial/serial_port.o AR drivers/macintosh/built-in.a HOSTCC drivers/tty/vt/conmakehash CC net/sched/sch_frag.o CC drivers/base/driver.o CC drivers/tty/vt/vt.o AR drivers/mfd/built-in.a CC drivers/base/class.o CC drivers/tty/serial/earlycon.o CC net/core/sysctl_net_core.o CC net/core/dev.o COPY drivers/tty/vt/defkeymap.c CONMK drivers/tty/vt/consolemap_deftbl.c CC drivers/tty/vt/defkeymap.o AR net/sched/built-in.a CC drivers/tty/vt/consolemap_deftbl.o AR drivers/tty/vt/built-in.a CC drivers/base/platform.o CC drivers/base/cpu.o CC drivers/tty/serial/8250/8250_core.o CC net/core/dev_addr_lists.o CC net/core/dst.o CC drivers/tty/serial/8250/8250_port.o CC drivers/base/firmware.o AR drivers/scsi/built-in.a CC drivers/tty/serial/8250/8250_early.o CC drivers/base/init.o CC net/core/netevent.o CC drivers/base/map.o AR drivers/tty/serial/8250/built-in.a AR drivers/tty/serial/built-in.a AR drivers/tty/built-in.a CC net/netlink/af_netlink.o CC drivers/base/devres.o CC net/core/neighbour.o CC drivers/base/attribute_container.o CC net/netlink/genetlink.o CC net/core/rtnetlink.o CC drivers/base/transport_class.o AR net/bpf/built-in.a CC drivers/base/topology.o CC net/netlink/policy.o CC net/core/utils.o CC drivers/base/container.o CC drivers/base/property.o CC drivers/base/cacheinfo.o AR drivers/nvme/host/built-in.a CC drivers/net/dummy.o AR drivers/nvme/target/built-in.a AR drivers/nvme/built-in.a CC drivers/base/swnode.o CC drivers/base/devtmpfs.o CC drivers/base/power/clock_ops.o CC drivers/base/firmware_loader/main.o CC drivers/base/firmware_loader/builtin/main.o AR net/netlink/built-in.a AR drivers/base/firmware_loader/builtin/built-in.a AR drivers/base/power/built-in.a AR drivers/base/firmware_loader/built-in.a CC drivers/base/regmap/regmap.o CC drivers/net/wireguard/main.o CC drivers/base/regmap/regcache.o AR drivers/base/test/built-in.a CC net/core/link_watch.o CC net/core/filter.o CC net/core/sock_diag.o CC drivers/base/regmap/regcache-rbtree.o CC net/core/dev_ioctl.o AR drivers/firewire/built-in.a AR drivers/cdrom/built-in.a CC drivers/net/loopback.o CC drivers/net/wireguard/noise.o AR drivers/net/phy/built-in.a CC net/core/tso.o CC net/core/sock_reuseport.o CC net/core/fib_notifier.o CC net/core/xdp.o CC drivers/base/regmap/regcache-flat.o CC drivers/base/regmap/regcache-maple.o CC drivers/base/regmap/regmap-mmio.o CC drivers/net/wireguard/device.o CC net/core/flow_offload.o CC net/core/gro.o CC drivers/net/wireguard/peer.o AR drivers/base/regmap/built-in.a AR drivers/base/built-in.a AR drivers/auxdisplay/built-in.a CC drivers/net/wireguard/timers.o AR drivers/usb/built-in.a CC drivers/input/input.o CC net/core/netdev-genl.o CC drivers/input/input-compat.o CC drivers/rtc/lib.o CC net/ethtool/ioctl.o CC net/ethtool/common.o CC drivers/net/wireguard/queueing.o CC net/core/netdev-genl-gen.o CC drivers/input/input-mt.o CC drivers/input/input-poller.o CC drivers/input/ff-core.o CC drivers/input/touchscreen.o AR drivers/rtc/built-in.a AR net/ethtool/built-in.a CC drivers/net/wireguard/send.o AR drivers/input/built-in.a CC net/core/gso.o AR drivers/i2c/algos/built-in.a AR drivers/i3c/built-in.a AR drivers/i2c/busses/built-in.a AR drivers/i2c/muxes/built-in.a AR drivers/i2c/built-in.a AR drivers/media/i2c/built-in.a AR drivers/media/tuners/built-in.a AR drivers/media/rc/keymaps/built-in.a AR drivers/ptp/built-in.a AR drivers/media/rc/built-in.a AR drivers/media/common/b2c2/built-in.a AR drivers/media/common/saa7146/built-in.a AR drivers/media/common/siano/built-in.a AR drivers/media/common/v4l2-tpg/built-in.a AR drivers/media/common/videobuf2/built-in.a AR drivers/media/common/built-in.a AR drivers/media/platform/allegro-dvt/built-in.a AR drivers/media/platform/amlogic/meson-ge2d/built-in.a AR drivers/media/platform/amlogic/built-in.a AR drivers/media/platform/amphion/built-in.a AR drivers/media/platform/aspeed/built-in.a AR drivers/media/platform/atmel/built-in.a AR drivers/media/platform/cadence/built-in.a AR drivers/media/platform/chips-media/built-in.a AR drivers/media/platform/intel/built-in.a AR drivers/media/platform/marvell/built-in.a AR drivers/media/platform/microchip/built-in.a AR drivers/media/platform/mediatek/jpeg/built-in.a AR drivers/media/platform/mediatek/mdp/built-in.a AR drivers/media/platform/mediatek/vcodec/built-in.a AR drivers/media/platform/mediatek/vpu/built-in.a AR drivers/media/platform/mediatek/mdp3/built-in.a AR drivers/media/platform/mediatek/built-in.a AR drivers/media/platform/nvidia/tegra-vde/built-in.a AR drivers/media/platform/nvidia/built-in.a AR drivers/media/platform/nxp/dw100/built-in.a AR drivers/media/platform/nxp/imx-jpeg/built-in.a AR drivers/media/platform/nxp/imx8-isi/built-in.a AR drivers/media/platform/nxp/built-in.a AR drivers/media/platform/qcom/camss/built-in.a AR drivers/media/platform/qcom/venus/built-in.a AR drivers/media/platform/qcom/built-in.a AR drivers/media/platform/renesas/rcar-vin/built-in.a AR drivers/media/platform/renesas/rzg2l-cru/built-in.a AR drivers/media/platform/renesas/vsp1/built-in.a AR drivers/media/platform/renesas/built-in.a AR drivers/media/pci/ttpci/built-in.a AR drivers/media/pci/b2c2/built-in.a AR drivers/media/pci/pluto2/built-in.a AR drivers/media/pci/dm1105/built-in.a AR drivers/media/platform/rockchip/rga/built-in.a AR drivers/media/pci/pt1/built-in.a AR drivers/media/platform/rockchip/rkisp1/built-in.a AR drivers/media/pci/pt3/built-in.a AR drivers/media/platform/rockchip/built-in.a AR drivers/media/pci/mantis/built-in.a AR drivers/media/platform/samsung/exynos-gsc/built-in.a AR drivers/media/pci/ngene/built-in.a AR drivers/media/platform/samsung/exynos4-is/built-in.a AR drivers/media/pci/ddbridge/built-in.a AR drivers/media/pci/saa7146/built-in.a AR drivers/media/platform/samsung/s3c-camif/built-in.a AR drivers/media/pci/smipcie/built-in.a AR drivers/media/platform/samsung/s5p-g2d/built-in.a AR drivers/media/platform/samsung/s5p-jpeg/built-in.a AR drivers/media/pci/netup_unidvb/built-in.a AR drivers/media/platform/samsung/s5p-mfc/built-in.a AR drivers/media/platform/samsung/built-in.a AR drivers/media/pci/intel/ipu3/built-in.a AR drivers/media/pci/intel/built-in.a AR drivers/media/platform/st/sti/bdisp/built-in.a AR drivers/media/platform/sunxi/sun4i-csi/built-in.a AR drivers/media/pci/built-in.a AR drivers/media/platform/st/sti/c8sectpfe/built-in.a AR drivers/media/platform/sunxi/sun6i-csi/built-in.a AR drivers/media/platform/st/sti/delta/built-in.a AR drivers/media/platform/sunxi/sun6i-mipi-csi2/built-in.a AR drivers/media/platform/sunxi/sun8i-a83t-mipi-csi2/built-in.a AR drivers/media/platform/st/sti/hva/built-in.a AR drivers/media/platform/sunxi/sun8i-di/built-in.a AR drivers/media/platform/sunxi/sun8i-rotate/built-in.a AR drivers/media/platform/st/stm32/built-in.a AR drivers/media/platform/st/built-in.a AR drivers/media/platform/sunxi/built-in.a AR drivers/media/platform/ti/am437x/built-in.a AR drivers/media/platform/verisilicon/built-in.a AR drivers/media/platform/ti/cal/built-in.a AR drivers/media/platform/ti/vpe/built-in.a AR drivers/media/platform/ti/davinci/built-in.a AR drivers/media/platform/ti/omap/built-in.a AR drivers/media/platform/ti/omap3isp/built-in.a AR drivers/media/platform/ti/built-in.a AR drivers/media/platform/via/built-in.a AR drivers/media/platform/xilinx/built-in.a AR drivers/media/platform/built-in.a AR drivers/media/usb/b2c2/built-in.a AR drivers/media/usb/dvb-usb/built-in.a AR drivers/media/usb/dvb-usb-v2/built-in.a AR drivers/media/usb/s2255/built-in.a AR drivers/media/usb/siano/built-in.a AR drivers/media/usb/ttusb-budget/built-in.a AR drivers/media/usb/ttusb-dec/built-in.a AR drivers/media/usb/built-in.a AR drivers/media/mmc/siano/built-in.a AR drivers/media/mmc/built-in.a AR drivers/media/firewire/built-in.a AR drivers/media/spi/built-in.a AR drivers/media/test-drivers/built-in.a AR drivers/media/built-in.a AR drivers/mmc/built-in.a CC drivers/power/reset/syscon-reboot.o CC drivers/net/wireguard/receive.o CC drivers/net/wireguard/socket.o CC drivers/net/wireguard/peerlookup.o CC drivers/net/wireguard/allowedips.o CC drivers/net/wireguard/ratelimiter.o CC net/core/net-sysfs.o CC net/core/page_pool.o AR drivers/net/pse-pd/built-in.a AR drivers/power/reset/built-in.a AR drivers/power/built-in.a AR drivers/net/mdio/built-in.a AR drivers/net/pcs/built-in.a CC drivers/net/veth.o CC net/core/net-procfs.o CC net/core/fib_rules.o CC net/core/dst_cache.o CC drivers/net/wireguard/cookie.o CC net/netfilter/core.o CC net/netfilter/nf_log.o CC net/ipv4/route.o CC drivers/net/wireguard/netlink.o CC net/core/gro_cells.o CC net/unix/af_unix.o AR net/dsa/built-in.a CC net/ipv6/af_inet6.o CC net/netfilter/nf_queue.o CC net/netfilter/nf_sockopt.o AR drivers/ufs/built-in.a CC net/unix/garbage.o AR drivers/firmware/arm_ffa/built-in.a AR drivers/firmware/arm_scmi/built-in.a AR drivers/firmware/broadcom/built-in.a AR drivers/firmware/cirrus/built-in.a AR drivers/firmware/meson/built-in.a AR drivers/firmware/efi/built-in.a AR drivers/firmware/imx/built-in.a AR drivers/firmware/psci/built-in.a AR drivers/firmware/smccc/built-in.a AR drivers/firmware/tegra/built-in.a AR drivers/firmware/xilinx/built-in.a AR drivers/firmware/built-in.a AR drivers/crypto/stm32/built-in.a AR drivers/crypto/xilinx/built-in.a CC drivers/clocksource/timer-of.o AR drivers/crypto/hisilicon/built-in.a AR drivers/crypto/intel/keembay/built-in.a CC drivers/clocksource/timer-probe.o AR drivers/crypto/intel/ixp4xx/built-in.a AR drivers/crypto/intel/built-in.a AR drivers/crypto/starfive/built-in.a AR drivers/crypto/built-in.a CC drivers/of/base.o AR drivers/net/wireguard/built-in.a AR drivers/net/built-in.a CC net/core/of_net.o CC net/ipv6/anycast.o CC net/unix/sysctl_net_unix.o CC net/ipv4/inetpeer.o CC drivers/clocksource/i8253.o CC drivers/clocksource/mips-gic-timer.o CC net/netfilter/utils.o CC drivers/of/cpu.o CC net/unix/scm.o CC drivers/of/device.o AR net/core/built-in.a CC net/sysctl_net.o AR drivers/clocksource/built-in.a CC drivers/of/module.o CC net/ipv4/protocol.o CC net/ipv4/ip_input.o CC net/ipv6/ip6_output.o AR drivers/platform/mips/built-in.a AR drivers/platform/built-in.a AR drivers/hwtracing/intel_th/built-in.a CC net/ipv4/ip_fragment.o AR drivers/android/built-in.a CC net/ipv4/ip_forward.o CC net/ipv4/ip_options.o AR net/unix/built-in.a CC net/netfilter/nf_conntrack_core.o CC net/netfilter/nf_conntrack_standalone.o CC net/netfilter/nf_conntrack_expect.o CC drivers/of/platform.o CC drivers/of/property.o CC net/ipv6/ip6_input.o CC drivers/of/kobj.o CC net/ipv6/addrconf.o CC drivers/of/fdt.o CC net/ipv4/ip_output.o CC net/ipv4/ip_sockglue.o CC net/ipv4/inet_hashtables.o CC net/ipv6/addrlabel.o CC net/ipv6/route.o CC net/netfilter/nf_conntrack_helper.o CC net/netfilter/nf_conntrack_proto.o CC drivers/of/fdt_address.o CC net/ipv4/inet_timewait_sock.o CC drivers/of/address.o CC net/netfilter/nf_conntrack_proto_generic.o CC net/ipv4/inet_connection_sock.o CC net/ipv6/ip6_fib.o CC net/ipv6/ipv6_sockglue.o CC net/ipv6/ndisc.o CC drivers/of/irq.o CC net/ipv6/udp.o CC drivers/of/of_reserved_mem.o CC net/ipv4/tcp.o CC net/ipv4/tcp_input.o CC net/netfilter/nf_conntrack_proto_tcp.o CC net/ipv6/udplite.o AR drivers/of/built-in.a AR drivers/built-in.a CC net/ipv4/tcp_output.o CC net/ipv6/raw.o CC net/netfilter/nf_conntrack_proto_udp.o CC net/ipv4/tcp_timer.o CC net/ipv4/tcp_ipv4.o CC net/ipv4/tcp_minisocks.o CC net/ipv4/tcp_cong.o CC net/ipv4/tcp_metrics.o CC net/ipv6/icmp.o CC net/netfilter/nf_conntrack_proto_icmp.o CC net/netfilter/nf_conntrack_extend.o CC net/netfilter/nf_conntrack_acct.o CC net/ipv4/tcp_fastopen.o CC net/ipv4/tcp_rate.o CC net/ipv4/tcp_recovery.o CC net/netfilter/nf_conntrack_seqadj.o CC net/ipv6/mcast.o CC net/netfilter/nf_conntrack_proto_icmpv6.o CC net/ipv4/tcp_ulp.o CC net/ipv4/tcp_offload.o CC net/ipv4/tcp_plb.o CC net/ipv4/datagram.o CC net/netfilter/nf_nat_core.o CC net/netfilter/nf_nat_proto.o CC net/ipv6/reassembly.o CC net/ipv4/raw.o CC net/netfilter/nf_nat_helper.o CC net/ipv6/tcp_ipv6.o CC net/ipv4/udp.o CC net/ipv4/udplite.o CC net/ipv4/udp_offload.o CC net/netfilter/x_tables.o CC net/netfilter/xt_tcpudp.o CC net/ipv4/arp.o CC net/ipv6/ping.o CC net/ipv6/exthdrs.o CC net/netfilter/xt_mark.o CC net/ipv4/icmp.o CC net/ipv4/devinet.o CC net/ipv6/datagram.o CC net/netfilter/xt_nat.o CC net/ipv4/af_inet.o CC net/ipv4/igmp.o CC net/ipv4/fib_frontend.o CC net/ipv6/ip6_flowlabel.o CC net/ipv6/inet6_connection_sock.o CC net/netfilter/xt_length.o CC net/ipv6/udp_offload.o CC net/ipv6/seg6.o CC net/ipv6/fib6_notifier.o CC net/ipv4/fib_semantics.o CC net/ipv4/fib_trie.o CC net/ipv4/fib_notifier.o CC net/ipv4/inet_fragment.o CC net/ipv4/ping.o AR net/netfilter/built-in.a CC net/ipv6/rpl.o CC net/ipv4/ip_tunnel_core.o CC net/ipv6/ioam6.o CC net/ipv6/sysctl_net_ipv6.o CC net/ipv4/gre_offload.o CC net/ipv4/metrics.o CC net/ipv4/netlink.o CC net/ipv6/netfilter.o CC net/ipv6/fib6_rules.o CC net/ipv6/proc.o CC net/ipv4/nexthop.o CC net/ipv6/addrconf_core.o CC net/ipv6/netfilter/nf_defrag_ipv6_hooks.o CC net/ipv4/udp_tunnel_stub.o CC net/ipv4/ip_tunnel.o CC net/ipv4/sysctl_net_ipv4.o CC net/ipv6/exthdrs_core.o CC net/ipv4/proc.o CC net/ipv4/fib_rules.o CC net/ipv4/ipip.o CC net/ipv4/udp_tunnel_core.o CC net/ipv4/udp_tunnel_nic.o CC net/ipv6/netfilter/nf_conntrack_reasm.o CC net/ipv4/tunnel4.o CC net/ipv4/netfilter.o CC net/ipv4/netfilter/nf_defrag_ipv4.o CC net/ipv4/tcp_cubic.o CC net/ipv4/netfilter/ip_tables.o AR net/ipv6/netfilter/built-in.a CC net/ipv6/ip6_checksum.o CC net/ipv4/netfilter/iptable_filter.o CC net/ipv6/ip6_icmp.o CC net/ipv6/output_core.o CC net/ipv4/netfilter/iptable_mangle.o CC net/ipv4/netfilter/iptable_nat.o CC net/ipv6/protocol.o CC net/ipv6/ip6_offload.o CC net/ipv6/tcpv6_offload.o CC net/ipv6/inet6_hashtables.o CC net/ipv6/exthdrs_offload.o AR net/ipv4/netfilter/built-in.a AR net/ipv4/built-in.a CC net/ipv6/ip6_udp_tunnel.o CC net/ipv6/mcast_snoop.o AR net/ipv6/built-in.a AR net/built-in.a AR built-in.a AR vmlinux.a LD vmlinux.o OBJCOPY modules.builtin.modinfo GEN modules.builtin MODPOST vmlinux.symvers UPD include/generated/utsversion.h CC init/version-timestamp.o LD .tmp_vmlinux.kallsyms1 NM .tmp_vmlinux.kallsyms1.syms KSYMS .tmp_vmlinux.kallsyms1.S AS .tmp_vmlinux.kallsyms1.S LD .tmp_vmlinux.kallsyms2 NM .tmp_vmlinux.kallsyms2.syms KSYMS .tmp_vmlinux.kallsyms2.S AS .tmp_vmlinux.kallsyms2.S LD vmlinux NM System.map SORTTAB vmlinux AS arch/mips/boot/compressed/head.o CC arch/mips/boot/compressed/decompress.o CC arch/mips/boot/compressed/string.o CC arch/mips/boot/compressed/bswapsi.o CC arch/mips/boot/compressed/dummy.o OBJCOPY arch/mips/boot/compressed/vmlinux.bin HOSTCC arch/mips/boot/compressed/calc_vmlinuz_load_addr GZIP arch/mips/boot/compressed/vmlinux.bin.z OBJCOPY arch/mips/boot/compressed/piggy.o LD vmlinuz STRIP vmlinuz OBJCOPY arch/mips/boot/vmlinuz.bin make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel' make[2]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw' rm -f /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/result timeout --foreground 20m qemu-system-mipsel \ -nodefaults \ -nographic \ -smp 4 \ -cpu 24Kf -machine malta -smp 1 \ -m $(grep -q CONFIG_DEBUG_KMEMLEAK=y /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/.config && echo 1G || echo 256M) \ -serial stdio \ -chardev file,path=/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/result,id=result \ -serial chardev:result \ -no-reboot \ -monitor none \ -kernel /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/kernel/vmlinux [ 0.000000] Linux version 6.5.0-rc4+ (wgci@towner.zx2c4.com) (mipsel-linux-musl-gcc (GCC) 11.2.1 20211120, GNU ld (GNU Binutils) 2.37) #1 SMP PREEMPT Fri Jun 5 15:58:00 CEST 2015 [ 0.000000] earlycon: uart8250 at I/O port 0x3f8 (options '38400n8') [ 0.000000] printk: bootconsole [uart8250] enabled [ 0.000000] Config serial console: console=ttyS0,38400n8r [ 0.000000] MIPS CPS SMP unable to proceed without a CM [ 0.000000] CPU0 revision is: 00019300 (MIPS 24Kc) [ 0.000000] FPU revision is: 00739300 [ 0.000000] MIPS: machine is mti,malta [ 0.000000] Software DMA cache coherency enabled [ 0.000000] Initrd not found or empty - disabling initrd [ 0.000000] Primary instruction cache 2kB, VIPT, 2-way, linesize 16 bytes. [ 0.000000] Primary data cache 2kB, 2-way, VIPT, no aliases, linesize 16 bytes [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000000000-0x0000000000ffffff] [ 0.000000] Normal [mem 0x0000000001000000-0x000000000fffffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000000000-0x000000000fffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x000000000fffffff] [ 0.000000] random: crng init done [ 0.000000] percpu: Embedded 9 pages/cpu s15072 r0 d21792 u36864 [ 0.000000] pcpu-alloc: s15072 r0 d21792 u36864 alloc=9*4096 [ 0.000000] pcpu-alloc: [0] 0 [ 0.000000] Kernel command line: console=ttyS0,38400n8r console=ttyS0 wg.success=ttyS1 panic_on_warn=1 [ 0.000000] Dentry cache hash table entries: 32768 (order: 5, 131072 bytes, linear) [ 0.000000] Inode-cache hash table entries: 16384 (order: 4, 65536 bytes, linear) [ 0.000000] Writing ErrCtl register=00000000 [ 0.000000] Readback ErrCtl register=00000000 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 65024 [ 0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.000000] Memory: 247768K/262144K available (4599K kernel code, 972K rwdata, 656K rodata, 4452K init, 369K bss, 14376K reserved, 0K cma-reserved) [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 [ 0.000000] rcu: Preemptible hierarchical RCU implementation. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=4 to nr_cpu_ids=1. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 [ 0.000000] NR_IRQS: 256 [ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.000000] CPU frequency 333.47 MHz [ 0.000000] clocksource: MIPS: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 11462742389 ns [ 0.000301] sched_clock: 32 bits at 167MHz, resolution 5ns, wraps every 12879485949ns [ 0.007866] spurious 8259A interrupt: IRQ7. [ 0.011271] Console: colour dummy device 80x25 [ 0.014422] Calibrating delay loop... 675.84 BogoMIPS (lpj=1351680) [ 0.043248] pid_max: default: 32768 minimum: 301 [ 0.047797] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes, linear) [ 0.048166] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes, linear) [ 0.089335] rcu: Hierarchical SRCU implementation. [ 0.089692] rcu: Max phase no-delay instances is 1000. [ 0.093956] smp: Bringing up secondary CPUs ... [ 0.094402] smp: Brought up 1 node, 1 CPU [ 0.110375] devtmpfs: initialized [ 0.119672] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns [ 0.120283] futex hash table entries: 256 (order: 2, 16384 bytes, linear) [ 0.124428] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.168217] clocksource: Switched to clocksource MIPS [ 0.195179] NET: Registered PF_INET protocol family [ 0.197583] IP idents hash table entries: 4096 (order: 3, 32768 bytes, linear) [ 0.205036] tcp_listen_portaddr_hash hash table entries: 512 (order: 0, 4096 bytes, linear) [ 0.205880] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.206300] TCP established hash table entries: 2048 (order: 1, 8192 bytes, linear) [ 0.206860] TCP bind hash table entries: 2048 (order: 3, 32768 bytes, linear) [ 0.207886] TCP: Hash tables configured (established 2048 bind 2048) [ 0.210872] UDP hash table entries: 256 (order: 1, 8192 bytes, linear) [ 0.211551] UDP-Lite hash table entries: 256 (order: 1, 8192 bytes, linear) [ 0.213675] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.225858] workingset: timestamp_bits=30 max_order=16 bucket_order=0 [ 0.518415] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled [ 0.532418] printk: console [ttyS0] disabled [ 0.536531] serial8250.0: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 0.536983] serial8250.0: ttyS0 extra baud rates supported: 230400, 460800 [ 0.536983] serial8250.0: ttyS0 extra baud rates supported: 230400, 460800 [ 0.540098] printk: console [ttyS0] enabled [ 0.540098] printk: console [ttyS0] enabled [ 0.541538] printk: bootconsole [uart8250] disabled [ 0.541538] printk: bootconsole [uart8250] disabled [ 0.549731] serial8250.0: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 0.550094] serial8250.0: ttyS1 extra baud rates supported: 230400, 460800 [ 0.551851] serial8250.0: ttyS2 at MMIO 0x1f000900 (irq = 20, base_baud = 230400) is a 16550A [ 0.563722] wireguard: allowedips self-tests: pass [ 0.587121] wireguard: nonce counter self-tests: pass [ 0.691644] wireguard: ratelimiter self-tests: pass [ 0.692844] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 0.693205] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 0.698927] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 0.704590] NET: Registered PF_INET6 protocol family [ 0.717424] Segment Routing with IPv6 [ 0.717952] In-situ OAM (IOAM) with IPv6 [ 0.744371] clk: Disabling unused clocks [ 0.823340] Freeing unused kernel image (initmem) memory: 4452K [ 0.824018] This architecture does not have kernel memory protection. [ 0.824566] Run /init as init process [ 0.824718] with arguments: [ 0.824842] /init [ 0.824966] with environment: [ 0.825096] HOME=/ [ 0.825203] TERM=linux [ 0.842974] process '/init' started with executable stack    WireGuard Test Suite on Linux 6.5.0-rc4+ mips    [+] Mounting filesystems... [+] Module self-tests: * allowedips self-tests: pass * nonce counter self-tests: pass * ratelimiter self-tests: pass [+] Enabling logging... [+] Launching tests... [+] ip netns add wg-test-26-0 [+] ip netns add wg-test-26-1 [+] ip netns add wg-test-26-2 [+] NS0: ip link set up dev lo [+] NS0: ip link add dev wg0 type wireguard [ 1.635595] wireguard: wg0: Interface created [+] NS0: ip link set wg0 netns wg-test-26-1 [+] NS0: ip link add dev wg0 type wireguard [ 1.756629] wireguard: wg0: Interface created [+] NS0: ip link set wg0 netns wg-test-26-2 [+] wg genkey [+] wg genkey [+] wg genkey [+] wg genkey [+] wg pubkey [+] wg pubkey [+] wg pubkey [+] wg pubkey [+] wg genpsk [+] NS1: ip addr add 192.168.241.1/24 dev wg0 [+] NS1: ip addr add fd00::1/112 dev wg0 [+] NS2: ip addr add 192.168.241.2/24 dev wg0 [+] NS2: ip addr add fd00::2/112 dev wg0 [+] NS1: wg set wg0 private-key /dev/fd/63 listen-port 1 peer xcEamSLClC8+bTvG2hgQmNzI0nHqJvpeMIbaQ1NenT4= preshared-key /dev/fd/62 allowed-ips 192.168.241.2/32,fd00::2/128 [ 2.194842] wireguard: wg0: Peer 1 created [+] NS2: wg set wg0 private-key /dev/fd/63 listen-port 2 peer +/n5OPiTDsU73rxl6c4iA8GWpl4PF1OvIuAZndugHE0= preshared-key /dev/fd/62 allowed-ips 192.168.241.1/32,fd00::1/128 [ 2.263156] wireguard: wg0: Peer 2 created [+] NS1: ip link set up dev wg0 [+] NS2: ip link set up dev wg0 [+] NS1: ip link show dev wg0 [+] NS1: wg set wg0 peer xcEamSLClC8+bTvG2hgQmNzI0nHqJvpeMIbaQ1NenT4= endpoint 127.0.0.1:2 [+] NS2: wg set wg0 peer +/n5OPiTDsU73rxl6c4iA8GWpl4PF1OvIuAZndugHE0= endpoint 127.0.0.1:1 [+] NS2: ping -c 10 -f -W 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. [ 2.498934] wireguard: wg0: Sending handshake initiation to peer 2 (127.0.0.1:1) .[ 2.511695] wireguard: wg0: Receiving handshake initiation from peer 1 (127.0.0.1:2) [ 2.511972] wireguard: wg0: Sending handshake response to peer 1 (127.0.0.1:2) [ 2.517800] wireguard: wg0: Keypair 1 created for peer 1 .[ 2.523016] wireguard: wg0: Receiving handshake response from peer 2 (127.0.0.1:1) [ 2.523303] wireguard: wg0: Keypair 2 created for peer 2  .  . . . . . . .  --- 192.168.241.1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.256/6.303/36.858/11.283 ms, pipe 2, ipg/ewma 5.834/12.371 ms [+] NS2: ip -stats link show dev wg0 [+] NS1: ip -stats link show dev wg0 [+] NS2: wg show wg0 transfer [+] NS1: wg show wg0 transfer [+] NS1: wg show wg0 latest-handshakes [+] NS2: ping -c 10 -f -W 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. . . . . . . . . . .  --- 192.168.241.1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.256/0.366/0.795/0.195 ms, ipg/ewma 1.035/0.423 ms [+] NS1: ping -c 10 -f -W 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. . . . . . . . . . .  --- 192.168.241.2 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.256/0.317/0.579/0.105 ms, ipg/ewma 0.690/0.367 ms [+] NS2: ping6 -c 10 -f -W 1 fd00::1 PING fd00::1(fd00::1) 56 data bytes . . . . . . . . . .  --- fd00::1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.279/1.439/6.249/2.254 ms, ipg/ewma 2.114/2.319 ms [+] NS1: ping6 -c 10 -f -W 1 fd00::2 PING fd00::2(fd00::2) 56 data bytes . . . . . . . . . .  --- fd00::2 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.280/0.367/0.630/0.125 ms, ipg/ewma 1.016/0.411 ms [+] NS2: wait for iperf:5201 pid 83 [+] NS2: iperf3 -s -1 -B 192.168.241.2 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -c 192.168.241.2 Connecting to host 192.168.241.2, port 5201 Accepted connection from 192.168.241.1, port 53372 [ 6] local 192.168.241.2 port 5201 connected to 192.168.241.1 port 53384 [ 6] local 192.168.241.1 port 53384 connected to 192.168.241.2 port 5201 [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 8.09 MBytes 67.8 Mbits/sec 0 390 KBytes [ ID] Interval Transfer Bitrate [ 6] 0.00-1.00 sec 7.10 MBytes 59.5 Mbits/sec [ 6] 1.00-2.00 sec 7.72 MBytes 64.8 Mbits/sec 0 764 KBytes [ 6] 1.00-2.00 sec 7.34 MBytes 61.6 Mbits/sec [ 6] 2.00-3.00 sec 7.21 MBytes 60.5 Mbits/sec [ 6] 3.00-3.13 sec 923 KBytes 57.5 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.13 sec 22.5 MBytes 60.4 Mbits/sec receiver [ 6] 2.00-3.00 sec 7.54 MBytes 63.2 Mbits/sec 0 1002 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.00 sec 23.4 MBytes 65.3 Mbits/sec 0 sender [ 6] 0.00-3.13 sec 22.5 MBytes 60.4 Mbits/sec receiver iperf Done. [+] NS1: iperf3 -s -1 -B fd00::1 [+] NS1: wait for iperf:5201 pid 87 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS2: iperf3 -Z -t 3 -c fd00::1 [ 6.550151] wireguard: wg0: Packet has unallowed src IP (::2:0:0) from peer 1 (127.0.0.1:2) [ 7.563662] wireguard: wg0: Packet has unallowed src IP (::2:0:0) from peer 1 (127.0.0.1:2) [ 8.585435] wireguard: wg0: Packet has unallowed src IP (::2:0:0) from peer 1 (127.0.0.1:2) [ 9.608436] wireguard: wg0: Packet has unallowed src IP (::2:0:0) from peer 1 (127.0.0.1:2) [ 10.636849] wireguard: wg0: Packet has unallowed src IP (::2:0:0) from peer 1 (127.0.0.1:2) [ 11.657317] wireguard: wg0: Packet has unallowed src IP (::2:0:0) from peer 1 (127.0.0.1:2) [ 13.672907] wireguard: wg0: Packet has unallowed src IP (::2:0:0) from peer 1 (127.0.0.1:2) [ 16.618911] wireguard: wg0: Sending keepalive packet to peer 1 (127.0.0.1:2) [ 16.620982] wireguard: wg0: Receiving keepalive packet from peer 2 (127.0.0.1:1) [ 17.898725] wireguard: wg0: Packet has unallowed src IP (::2:0:0) from peer 1 (127.0.0.1:2) [ 26.088155] wireguard: wg0: Packet has unallowed src IP (::2:0:0) from peer 1 (127.0.0.1:2) [ 28.137412] wireguard: wg0: Sending keepalive packet to peer 1 (127.0.0.1:2) [ 28.138811] wireguard: wg0: Receiving keepalive packet from peer 2 (127.0.0.1:1) [ 42.220642] wireguard: wg0: Packet has unallowed src IP (::2:0:0) from peer 1 (127.0.0.1:2) [ 52.456392] wireguard: wg0: Sending keepalive packet to peer 1 (127.0.0.1:2) [ 52.456926] wireguard: wg0: Receiving keepalive packet from peer 2 (127.0.0.1:1) [ 74.729224] wireguard: wg0: Packet has unallowed src IP (::2:0:0) from peer 1 (127.0.0.1:2) [ 84.973702] wireguard: wg0: Sending keepalive packet to peer 1 (127.0.0.1:2) [ 84.984026] wireguard: wg0: Receiving keepalive packet from peer 2 (127.0.0.1:1) iperf3: error - unable to connect to server: Operation timed out [+] NS0: ip link del dev wg0 [+] NS0: ip link del dev wg1 [+] NS1: ip link del dev wg0 [ 140.341924] wireguard: wg0: Keypair 1 destroyed for peer 1 [ 140.415433] wireguard: wg0: Peer 1 (127.0.0.1:2) destroyed [ 140.427700] wireguard: wg0: Interface destroyed [+] NS1: ip link del dev wg1 [+] NS2: ip link del dev wg0 [ 140.470264] wireguard: wg0: Keypair 2 destroyed for peer 2 [ 140.539365] wireguard: wg0: Peer 2 (127.0.0.1:1) destroyed [ 140.563593] wireguard: wg0: Interface destroyed [+] NS2: ip link del dev wg1 iperf3: interrupt - the server has terminated [+] ip netns del wg-test-26-1 [+] ip netns del wg-test-26-2 [+] ip netns del wg-test-26-0 [-] Tests failed with exit code 1! ☹ [ 140.691448] reboot: Restarting system grep -Fq success /home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu/build/mipsel/result make[1]: *** [Makefile:290: qemu] Error 1 make[1]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.1OH4a5FeXw/tools/testing/selftests/wireguard/qemu'