make[1]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu' Building for powerpc-linux-musl using x86_64-pc-linux-gnu mkdir -p /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc mkdir -p /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc flock -s /home/wgci/state/distfiles/powerpc-linux-musl-cross.tgz.lock tar -C /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc -xf /home/wgci/state/distfiles/powerpc-linux-musl-cross.tgz flock -s /home/wgci/state/distfiles/iperf-3.11.tar.gz.lock tar -C /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc -xf /home/wgci/state/distfiles/iperf-3.11.tar.gz mkdir -p /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc mkdir -p /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc mkdir -p /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc mkdir -p /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc mkdir -p /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc mkdir -p /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc flock -s /home/wgci/state/distfiles/wireguard-tools-1.0.20210914.tar.xz.lock tar -C /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc -xf /home/wgci/state/distfiles/wireguard-tools-1.0.20210914.tar.xz flock -s /home/wgci/state/distfiles/bash-5.1.16.tar.gz.lock tar -C /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc -xf /home/wgci/state/distfiles/bash-5.1.16.tar.gz flock -s /home/wgci/state/distfiles/iproute2-5.17.0.tar.gz.lock tar -C /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc -xf /home/wgci/state/distfiles/iproute2-5.17.0.tar.gz flock -s /home/wgci/state/distfiles/iptables-1.8.7.tar.bz2.lock tar -C /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc -xf /home/wgci/state/distfiles/iptables-1.8.7.tar.bz2 flock -s /home/wgci/state/distfiles/iputils-s20190709.tar.gz.lock tar -C /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc -xf /home/wgci/state/distfiles/iputils-s20190709.tar.gz flock -s /home/wgci/state/distfiles/nmap-7.92.tgz.lock tar -C /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc -xf /home/wgci/state/distfiles/nmap-7.92.tgz touch /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iputils-s20190709/.installed sed -i '1s/^/#include /' /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iperf-3.11/src/cjson.h /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iperf-3.11/src/timer.h sed -i -r 's/-p?g//g' /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iperf-3.11/src/Makefile* touch /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iperf-3.11/.installed touch /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/wireguard-tools-1.0.20210914/.installed printf 'CC:=powerpc-linux-musl-gcc\nPKG_CONFIG:=pkg-config\nTC_CONFIG_XT:=n\nTC_CONFIG_ATM:=n\nTC_CONFIG_IPSET:=n\nIP_CONFIG_SETNS:=y\nHAVE_ELF:=n\nHAVE_MNL:=n\nHAVE_BERKELEY_DB:=n\nHAVE_LATEX:=n\nHAVE_PDFLATEX:=n\nCFLAGS+=-DHAVE_SETNS -DHAVE_HANDLE_AT\n' > /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iproute2-5.17.0/config.mk printf 'libutil.a.done:\n\tflock -x $@.lock $(MAKE) -C lib\n\ttouch $@\nip/ip: libutil.a.done\n\t$(MAKE) -C ip ip\nmisc/ss: libutil.a.done\n\t$(MAKE) -C misc ss\n' >> /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iproute2-5.17.0/Makefile touch /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iproute2-5.17.0/.installed sed -i -e "/nfnetlink=[01]/s:=[01]:=0:" -e "/nfconntrack=[01]/s:=[01]:=0:" /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iptables-1.8.7/configure touch /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iptables-1.8.7/.installed touch /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16/.installed touch /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/.installed powerpc-linux-musl-strip -s /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/lib/libc.so mkdir -p /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/bin/ccache ln -s /usr/bin/ccache /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/bin/ccache/powerpc-linux-musl-gcc touch /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/.installed mkdir -p /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel cp kernel.config /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config printf 'CONFIG_NR_CPUS=4\nCONFIG_INITRAMFS_SOURCE="/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/init-cpio-spec.txt"\n' >> /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config cat arch/powerpc.config >> /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config make -C /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/../../../../.. O=/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel ARCH=powerpc allnoconfig make[2]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw' make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel' GEN Makefile HOSTCC scripts/basic/fixdep HOSTCC scripts/kconfig/conf.o HOSTCC scripts/kconfig/confdata.o HOSTCC scripts/kconfig/expr.o LEX scripts/kconfig/lexer.lex.c YACC scripts/kconfig/parser.tab.[ch] HOSTCC scripts/kconfig/menu.o HOSTCC scripts/kconfig/preprocess.o HOSTCC scripts/kconfig/symbol.o HOSTCC scripts/kconfig/util.o HOSTCC scripts/kconfig/lexer.lex.o HOSTCC scripts/kconfig/parser.tab.o HOSTLD scripts/kconfig/conf # # configuration written to .config # make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel' make[2]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw' cd /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel && ARCH=powerpc /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/../../../../../scripts/kconfig/merge_config.sh -n /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/.config /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config Using /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/.config as base Merging /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config Value of CONFIG_NET is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config: Previous value: # CONFIG_NET is not set New value: CONFIG_NET=y Value of CONFIG_BINFMT_SCRIPT is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config: Previous value: # CONFIG_BINFMT_SCRIPT is not set New value: CONFIG_BINFMT_SCRIPT=y Value of CONFIG_STRICT_KERNEL_RWX is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config: Previous value: # CONFIG_STRICT_KERNEL_RWX is not set New value: CONFIG_STRICT_KERNEL_RWX=y Value of CONFIG_VIRTUALIZATION is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config: Previous value: # CONFIG_VIRTUALIZATION is not set New value: CONFIG_VIRTUALIZATION=y Value of CONFIG_KVM_GUEST is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config: Previous value: # CONFIG_KVM_GUEST is not set New value: CONFIG_KVM_GUEST=y Value of CONFIG_JUMP_LABEL is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config: Previous value: # CONFIG_JUMP_LABEL is not set New value: CONFIG_JUMP_LABEL=y Value of CONFIG_EMBEDDED is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config: Previous value: # CONFIG_EMBEDDED is not set New value: CONFIG_EMBEDDED=n Value of CONFIG_SMP is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config: Previous value: # CONFIG_SMP is not set New value: CONFIG_SMP=y Value of CONFIG_PREEMPT is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config: Previous value: # CONFIG_PREEMPT is not set New value: CONFIG_PREEMPT=y Value of CONFIG_NO_HZ is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config: Previous value: # CONFIG_NO_HZ is not set New value: CONFIG_NO_HZ=y Value of CONFIG_NO_HZ_IDLE is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config: Previous value: # CONFIG_NO_HZ_IDLE is not set New value: CONFIG_NO_HZ_IDLE=y Value of CONFIG_HZ_PERIODIC is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config: Previous value: CONFIG_HZ_PERIODIC=y New value: CONFIG_HZ_PERIODIC=n Value of CONFIG_HIGH_RES_TIMERS is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config: Previous value: # CONFIG_HIGH_RES_TIMERS is not set New value: CONFIG_HIGH_RES_TIMERS=y Value of CONFIG_DEVTMPFS is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config: Previous value: # CONFIG_DEVTMPFS is not set New value: CONFIG_DEVTMPFS=y Value of CONFIG_TMPFS is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config: Previous value: # CONFIG_TMPFS is not set New value: CONFIG_TMPFS=y Value of CONFIG_CONSOLE_LOGLEVEL_DEFAULT is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config: Previous value: CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 New value: CONFIG_CONSOLE_LOGLEVEL_DEFAULT=15 Value of CONFIG_LOG_BUF_SHIFT is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config: Previous value: CONFIG_LOG_BUF_SHIFT=17 New value: CONFIG_LOG_BUF_SHIFT=18 Value of CONFIG_PRINTK_TIME is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config: Previous value: # CONFIG_PRINTK_TIME is not set New value: CONFIG_PRINTK_TIME=y Value of CONFIG_BLK_DEV_INITRD is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config: Previous value: # CONFIG_BLK_DEV_INITRD is not set New value: CONFIG_BLK_DEV_INITRD=y Value of CONFIG_PANIC_ON_OOPS is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config: Previous value: # CONFIG_PANIC_ON_OOPS is not set New value: CONFIG_PANIC_ON_OOPS=y Value of CONFIG_BUG_ON_DATA_CORRUPTION is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config: Previous value: # CONFIG_BUG_ON_DATA_CORRUPTION is not set New value: CONFIG_BUG_ON_DATA_CORRUPTION=y Value of CONFIG_PANIC_TIMEOUT is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config: Previous value: CONFIG_PANIC_TIMEOUT=180 New value: CONFIG_PANIC_TIMEOUT=-1 Value of CONFIG_NR_CPUS is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config: Previous value: CONFIG_NR_CPUS=1 New value: CONFIG_NR_CPUS=4 Value of CONFIG_PPC_85xx is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config: Previous value: # CONFIG_PPC_85xx is not set New value: CONFIG_PPC_85xx=y Value of CONFIG_SERIAL_8250 is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config: Previous value: # CONFIG_SERIAL_8250 is not set New value: CONFIG_SERIAL_8250=y Value of CONFIG_COMPAT_32BIT_TIME is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config: Previous value: # CONFIG_COMPAT_32BIT_TIME is not set New value: CONFIG_COMPAT_32BIT_TIME=y Value of CONFIG_CMDLINE is redefined by fragment /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/minimal.config: Previous value: CONFIG_CMDLINE="" New value: CONFIG_CMDLINE="console=ttyS0 wg.success=ttyS1 panic_on_warn=1" make[2]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel' GEN Makefile ./.tmp.config.syyYRw7m0P:1298:warning: override: PREEMPT changes choice state ./.tmp.config.syyYRw7m0P:1337:warning: override: PPC_85xx changes choice state # # configuration written to .config # make[2]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel' Value requested for CONFIG_BROKEN_ON_SMP not in final .config Requested value: CONFIG_BROKEN_ON_SMP=y Actual value: Value requested for CONFIG_HAVE_KERNEL_XZ not in final .config Requested value: CONFIG_HAVE_KERNEL_XZ=y Actual value: Value requested for CONFIG_KERNEL_XZ not in final .config Requested value: # CONFIG_KERNEL_XZ is not set Actual value: Value requested for CONFIG_PREEMPT_NONE_BUILD not in final .config Requested value: CONFIG_PREEMPT_NONE_BUILD=y Actual value: Value requested for CONFIG_PREEMPT_NONE not in final .config Requested value: CONFIG_PREEMPT_NONE=y Actual value: # CONFIG_PREEMPT_NONE is not set Value requested for CONFIG_TINY_RCU not in final .config Requested value: CONFIG_TINY_RCU=y Actual value: Value requested for CONFIG_TINY_SRCU not in final .config Requested value: CONFIG_TINY_SRCU=y Actual value: Value requested for CONFIG_PPC_BOOK3S_32 not in final .config Requested value: CONFIG_PPC_BOOK3S_32=y Actual value: # CONFIG_PPC_BOOK3S_32 is not set Value requested for CONFIG_PPC_BOOK3S_603 not in final .config Requested value: # CONFIG_PPC_BOOK3S_603 is not set Actual value: Value requested for CONFIG_PPC_BOOK3S_604 not in final .config Requested value: CONFIG_PPC_BOOK3S_604=y Actual value: Value requested for CONFIG_POWERPC_CPU not in final .config Requested value: CONFIG_POWERPC_CPU=y Actual value: Value requested for CONFIG_E300C2_CPU not in final .config Requested value: # CONFIG_E300C2_CPU is not set Actual value: Value requested for CONFIG_E300C3_CPU not in final .config Requested value: # CONFIG_E300C3_CPU is not set Actual value: Value requested for CONFIG_G4_CPU not in final .config Requested value: # CONFIG_G4_CPU is not set Actual value: Value requested for CONFIG_TARGET_CPU not in final .config Requested value: CONFIG_TARGET_CPU="powerpc" Actual value: CONFIG_TARGET_CPU="8540" Value requested for CONFIG_PPC_BOOK3S not in final .config Requested value: CONFIG_PPC_BOOK3S=y Actual value: Value requested for CONFIG_PPC_FPU not in final .config Requested value: CONFIG_PPC_FPU=y Actual value: Value requested for CONFIG_ALTIVEC not in final .config Requested value: # CONFIG_ALTIVEC is not set Actual value: Value requested for CONFIG_PPC_KUEP not in final .config Requested value: # CONFIG_PPC_KUEP is not set Actual value: CONFIG_PPC_KUEP=y Value requested for CONFIG_PPC_HAVE_PMU_SUPPORT not in final .config Requested value: CONFIG_PPC_HAVE_PMU_SUPPORT=y Actual value: Value requested for CONFIG_PPC_CHRP not in final .config Requested value: # CONFIG_PPC_CHRP is not set Actual value: Value requested for CONFIG_PPC_MPC512x not in final .config Requested value: # CONFIG_PPC_MPC512x is not set Actual value: Value requested for CONFIG_PPC_MPC52xx not in final .config Requested value: # CONFIG_PPC_MPC52xx is not set Actual value: Value requested for CONFIG_PPC_PMAC not in final .config Requested value: # CONFIG_PPC_PMAC is not set Actual value: Value requested for CONFIG_PPC_82xx not in final .config Requested value: # CONFIG_PPC_82xx is not set Actual value: Value requested for CONFIG_PPC_83xx not in final .config Requested value: # CONFIG_PPC_83xx is not set Actual value: Value requested for CONFIG_PPC_86xx not in final .config Requested value: # CONFIG_PPC_86xx is not set Actual value: Value requested for CONFIG_EMBEDDED6xx not in final .config Requested value: # CONFIG_EMBEDDED6xx is not set Actual value: Value requested for CONFIG_AMIGAONE not in final .config Requested value: # CONFIG_AMIGAONE is not set Actual value: Value requested for CONFIG_EPAPR_PARAVIRT not in final .config Requested value: # CONFIG_EPAPR_PARAVIRT is not set Actual value: CONFIG_EPAPR_PARAVIRT=y Value requested for CONFIG_PPC_OF_BOOT_TRAMPOLINE not in final .config Requested value: # CONFIG_PPC_OF_BOOT_TRAMPOLINE is not set Actual value: Value requested for CONFIG_TAU not in final .config Requested value: # CONFIG_TAU is not set Actual value: Value requested for CONFIG_DATA_SHIFT not in final .config Requested value: CONFIG_DATA_SHIFT=12 Actual value: CONFIG_DATA_SHIFT=24 Value requested for CONFIG_TASK_SIZE not in final .config Requested value: CONFIG_TASK_SIZE=0xb0000000 Actual value: CONFIG_TASK_SIZE=0xc0000000 Value requested for CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC not in final .config Requested value: CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC=y Actual value: Value requested for CONFIG_HAVE_ARCH_VMAP_STACK not in final .config Requested value: CONFIG_HAVE_ARCH_VMAP_STACK=y Actual value: Value requested for CONFIG_VMAP_STACK not in final .config Requested value: # CONFIG_VMAP_STACK is not set Actual value: Value requested for CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC not in final .config Requested value: CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y Actual value: Value requested for CONFIG_INLINE_SPIN_UNLOCK_IRQ not in final .config Requested value: CONFIG_INLINE_SPIN_UNLOCK_IRQ=y Actual value: Value requested for CONFIG_INLINE_READ_UNLOCK not in final .config Requested value: CONFIG_INLINE_READ_UNLOCK=y Actual value: Value requested for CONFIG_INLINE_READ_UNLOCK_IRQ not in final .config Requested value: CONFIG_INLINE_READ_UNLOCK_IRQ=y Actual value: Value requested for CONFIG_INLINE_WRITE_UNLOCK not in final .config Requested value: CONFIG_INLINE_WRITE_UNLOCK=y Actual value: Value requested for CONFIG_INLINE_WRITE_UNLOCK_IRQ not in final .config Requested value: CONFIG_INLINE_WRITE_UNLOCK_IRQ=y Actual value: Value requested for CONFIG_NEED_PER_CPU_KM not in final .config Requested value: CONFIG_NEED_PER_CPU_KM=y Actual value: Value requested for CONFIG_CRYPTO not in final .config Requested value: # CONFIG_CRYPTO is not set Actual value: CONFIG_CRYPTO=y Value requested for CONFIG_CRYPTO_LIB_CHACHA not in final .config Requested value: # CONFIG_CRYPTO_LIB_CHACHA is not set Actual value: CONFIG_CRYPTO_LIB_CHACHA=y Value requested for CONFIG_CRYPTO_LIB_CURVE25519 not in final .config Requested value: # CONFIG_CRYPTO_LIB_CURVE25519 is not set Actual value: CONFIG_CRYPTO_LIB_CURVE25519=y Value requested for CONFIG_CRYPTO_LIB_POLY1305 not in final .config Requested value: # CONFIG_CRYPTO_LIB_POLY1305 is not set Actual value: CONFIG_CRYPTO_LIB_POLY1305=y Value requested for CONFIG_HAVE_ARCH_KFENCE not in final .config Requested value: CONFIG_HAVE_ARCH_KFENCE=y Actual value: Value requested for CONFIG_KFENCE not in final .config Requested value: # CONFIG_KFENCE is not set Actual value: Value requested for CONFIG_PANIC_ON_OOPS_VALUE not in final .config Requested value: CONFIG_PANIC_ON_OOPS_VALUE=0 Actual value: CONFIG_PANIC_ON_OOPS_VALUE=1 Value requested for CONFIG_BOOTX_TEXT not in final .config Requested value: # CONFIG_BOOTX_TEXT is not set Actual value: Value requested for CONFIG_VDSO not in final .config Requested value: CONFIG_VDSO=y Actual value: Value requested for CONFIG_HYPERVISOR_GUEST not in final .config Requested value: CONFIG_HYPERVISOR_GUEST=y Actual value: Value requested for CONFIG_PARAVIRT not in final .config Requested value: CONFIG_PARAVIRT=y Actual value: Value requested for CONFIG_PARAVIRT_SPINLOCKS not in final .config Requested value: CONFIG_PARAVIRT_SPINLOCKS=y Actual value: Value requested for CONFIG_EMBEDDED not in final .config Requested value: CONFIG_EMBEDDED=n Actual value: # CONFIG_EMBEDDED is not set Value requested for CONFIG_SPARSEMEM_VMEMMAP not in final .config Requested value: CONFIG_SPARSEMEM_VMEMMAP=y Actual value: Value requested for CONFIG_SCHED_SMT not in final .config Requested value: CONFIG_SCHED_SMT=y Actual value: Value requested for CONFIG_SCHED_MC not in final .config Requested value: CONFIG_SCHED_MC=y Actual value: Value requested for CONFIG_NUMA not in final .config Requested value: CONFIG_NUMA=y Actual value: Value requested for CONFIG_NO_HZ_FULL not in final .config Requested value: CONFIG_NO_HZ_FULL=n Actual value: # CONFIG_NO_HZ_FULL is not set Value requested for CONFIG_HZ_PERIODIC not in final .config Requested value: CONFIG_HZ_PERIODIC=n Actual value: # CONFIG_HZ_PERIODIC is not set Value requested for CONFIG_LEGACY_VSYSCALL_NONE not in final .config Requested value: CONFIG_LEGACY_VSYSCALL_NONE=y Actual value: Value requested for CONFIG_LOCKUP_DETECTOR not in final .config Requested value: CONFIG_LOCKUP_DETECTOR=y Actual value: Value requested for CONFIG_SOFTLOCKUP_DETECTOR not in final .config Requested value: CONFIG_SOFTLOCKUP_DETECTOR=y Actual value: Value requested for CONFIG_HARDLOCKUP_DETECTOR not in final .config Requested value: CONFIG_HARDLOCKUP_DETECTOR=y Actual value: Value requested for CONFIG_WQ_WATCHDOG not in final .config Requested value: CONFIG_WQ_WATCHDOG=y Actual value: Value requested for CONFIG_DETECT_HUNG_TASK not in final .config Requested value: CONFIG_DETECT_HUNG_TASK=y Actual value: Value requested for CONFIG_BOOTPARAM_HARDLOCKUP_PANIC not in final .config Requested value: CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y Actual value: Value requested for CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC not in final .config Requested value: CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y Actual value: Value requested for CONFIG_BOOTPARAM_HUNG_TASK_PANIC not in final .config Requested value: CONFIG_BOOTPARAM_HUNG_TASK_PANIC=y Actual value: Value requested for CONFIG_GDB_SCRIPTS not in final .config Requested value: CONFIG_GDB_SCRIPTS=y Actual value: Value requested for CONFIG_CMDLINE_BOOL not in final .config Requested value: CONFIG_CMDLINE_BOOL=y Actual value: rm -rf /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/linux make -C /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/../../../../.. O=/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel INSTALL_HDR_PATH=/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl ARCH=powerpc CROSS_COMPILE=powerpc-linux-musl- headers_install make[2]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw' make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel' UPD include/generated/uapi/linux/version.h WRAP arch/powerpc/include/generated/uapi/asm/bpf_perf_event.h WRAP arch/powerpc/include/generated/uapi/asm/param.h WRAP arch/powerpc/include/generated/uapi/asm/poll.h WRAP arch/powerpc/include/generated/uapi/asm/resource.h WRAP arch/powerpc/include/generated/uapi/asm/siginfo.h WRAP arch/powerpc/include/generated/uapi/asm/sockios.h WRAP arch/powerpc/include/generated/uapi/asm/statfs.h SYSHDR arch/powerpc/include/generated/uapi/asm/unistd_32.h SYSHDR arch/powerpc/include/generated/uapi/asm/unistd_64.h SYSTBL arch/powerpc/include/generated/asm/syscall_table_32.h SYSTBL arch/powerpc/include/generated/asm/syscall_table_spu.h SYSTBL arch/powerpc/include/generated/asm/syscall_table_64.h HOSTCC scripts/unifdef HDRINST usr/include/asm-generic/kvm_para.h HDRINST usr/include/asm-generic/termbits-common.h HDRINST usr/include/asm-generic/sembuf.h HDRINST usr/include/asm-generic/ioctl.h HDRINST usr/include/asm-generic/signal-defs.h HDRINST usr/include/asm-generic/mman-common.h HDRINST usr/include/asm-generic/ucontext.h HDRINST usr/include/asm-generic/mman.h HDRINST usr/include/asm-generic/poll.h HDRINST usr/include/asm-generic/int-l64.h HDRINST usr/include/asm-generic/auxvec.h HDRINST usr/include/asm-generic/bitsperlong.h HDRINST usr/include/asm-generic/termbits.h HDRINST usr/include/asm-generic/posix_types.h HDRINST usr/include/asm-generic/fcntl.h HDRINST usr/include/asm-generic/hugetlb_encode.h HDRINST usr/include/asm-generic/errno-base.h HDRINST usr/include/asm-generic/bpf_perf_event.h HDRINST usr/include/asm-generic/siginfo.h HDRINST usr/include/asm-generic/setup.h HDRINST usr/include/asm-generic/ipcbuf.h HDRINST usr/include/asm-generic/unistd.h HDRINST usr/include/asm-generic/termios.h HDRINST usr/include/asm-generic/statfs.h HDRINST usr/include/asm-generic/errno.h HDRINST usr/include/asm-generic/signal.h HDRINST usr/include/asm-generic/types.h HDRINST usr/include/asm-generic/param.h HDRINST usr/include/asm-generic/socket.h HDRINST usr/include/asm-generic/ioctls.h HDRINST usr/include/asm-generic/swab.h HDRINST usr/include/asm-generic/msgbuf.h HDRINST usr/include/asm-generic/resource.h HDRINST usr/include/asm-generic/shmbuf.h HDRINST usr/include/asm-generic/int-ll64.h HDRINST usr/include/asm-generic/stat.h HDRINST usr/include/drm/qaic_accel.h HDRINST usr/include/drm/virtgpu_drm.h HDRINST usr/include/drm/drm.h HDRINST usr/include/drm/habanalabs_accel.h HDRINST usr/include/drm/armada_drm.h HDRINST usr/include/asm-generic/sockios.h HDRINST usr/include/drm/etnaviv_drm.h HDRINST usr/include/drm/amdgpu_drm.h HDRINST usr/include/drm/vmwgfx_drm.h HDRINST usr/include/drm/nouveau_drm.h HDRINST usr/include/drm/i915_drm.h HDRINST usr/include/drm/radeon_drm.h HDRINST usr/include/drm/vgem_drm.h HDRINST usr/include/drm/lima_drm.h HDRINST usr/include/drm/tegra_drm.h HDRINST usr/include/drm/omap_drm.h HDRINST usr/include/drm/panfrost_drm.h HDRINST usr/include/drm/ivpu_accel.h HDRINST usr/include/drm/drm_mode.h HDRINST usr/include/drm/vc4_drm.h HDRINST usr/include/drm/qxl_drm.h HDRINST usr/include/drm/drm_sarea.h HDRINST usr/include/drm/v3d_drm.h HDRINST usr/include/drm/exynos_drm.h HDRINST usr/include/drm/drm_fourcc.h HDRINST usr/include/drm/msm_drm.h HDRINST usr/include/linux/virtio_bt.h HDRINST usr/include/linux/tty.h HDRINST usr/include/linux/virtio_fs.h HDRINST usr/include/linux/surface_aggregator/dtx.h HDRINST usr/include/linux/surface_aggregator/cdev.h HDRINST usr/include/linux/tiocl.h HDRINST usr/include/linux/mtio.h HDRINST usr/include/linux/pfkeyv2.h HDRINST usr/include/linux/ppp-comp.h HDRINST usr/include/linux/mount.h HDRINST usr/include/linux/atmbr2684.h HDRINST usr/include/linux/keyctl.h HDRINST usr/include/linux/prctl.h HDRINST usr/include/linux/l2tp.h HDRINST usr/include/linux/comedi.h HDRINST usr/include/linux/if_bridge.h HDRINST usr/include/linux/virtio_scmi.h HDRINST usr/include/linux/virtio_i2c.h HDRINST usr/include/linux/nexthop.h HDRINST usr/include/linux/if_phonet.h HDRINST usr/include/linux/kvm_para.h HDRINST usr/include/linux/kexec.h HDRINST usr/include/linux/securebits.h HDRINST usr/include/linux/elf.h HDRINST usr/include/linux/virtio_pci.h HDRINST usr/include/linux/nubus.h HDRINST usr/include/linux/snmp.h HDRINST usr/include/linux/sysinfo.h HDRINST usr/include/linux/signalfd.h HDRINST usr/include/linux/kfd_sysfs.h HDRINST usr/include/linux/coff.h HDRINST usr/include/linux/unix_diag.h HDRINST usr/include/linux/if_addr.h HDRINST usr/include/linux/neighbour.h HDRINST usr/include/linux/virtio_gpu.h HDRINST usr/include/linux/ptrace.h HDRINST usr/include/linux/fib_rules.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_ipv6header.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_frag.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_HL.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_rt.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_LOG.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_REJECT.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_srh.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_hl.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_mh.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_NPT.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_opts.h HDRINST usr/include/linux/netfilter_ipv6/ip6_tables.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_ah.h HDRINST usr/include/linux/joystick.h HDRINST usr/include/linux/virtio_mem.h HDRINST usr/include/linux/netfilter_bridge.h HDRINST usr/include/linux/sed-opal.h HDRINST usr/include/linux/ppdev.h HDRINST usr/include/linux/dw100.h HDRINST usr/include/linux/tdx-guest.h HDRINST usr/include/linux/netfilter/xt_NFQUEUE.h HDRINST usr/include/linux/netfilter/xt_LED.h HDRINST usr/include/linux/netfilter/xt_CONNSECMARK.h HDRINST usr/include/linux/netfilter/xt_TCPMSS.h HDRINST usr/include/linux/netfilter/xt_IDLETIMER.h HDRINST usr/include/linux/netfilter/xt_cpu.h HDRINST usr/include/linux/netfilter/xt_CLASSIFY.h HDRINST usr/include/linux/netfilter/xt_SYNPROXY.h HDRINST usr/include/linux/netfilter/ipset/ip_set_bitmap.h HDRINST usr/include/linux/netfilter/ipset/ip_set_list.h HDRINST usr/include/linux/netfilter/ipset/ip_set_hash.h HDRINST usr/include/linux/netfilter/ipset/ip_set.h HDRINST usr/include/linux/netfilter/nf_tables_compat.h HDRINST usr/include/linux/netfilter/xt_comment.h HDRINST usr/include/linux/netfilter/xt_addrtype.h HDRINST usr/include/linux/netfilter/xt_NFLOG.h HDRINST usr/include/linux/netfilter/xt_RATEEST.h HDRINST usr/include/linux/netfilter/xt_recent.h HDRINST usr/include/linux/netfilter/nfnetlink_cthelper.h HDRINST usr/include/linux/netfilter/nf_log.h HDRINST usr/include/linux/netfilter/xt_policy.h HDRINST usr/include/linux/netfilter/nf_nat.h HDRINST usr/include/linux/netfilter/xt_u32.h HDRINST usr/include/linux/netfilter/xt_conntrack.h HDRINST usr/include/linux/netfilter/xt_LOG.h HDRINST usr/include/linux/netfilter/xt_state.h HDRINST usr/include/linux/netfilter/xt_SECMARK.h HDRINST usr/include/linux/netfilter/xt_MARK.h HDRINST usr/include/linux/netfilter/xt_devgroup.h HDRINST usr/include/linux/netfilter/xt_CONNMARK.h HDRINST usr/include/linux/netfilter/xt_TCPOPTSTRIP.h HDRINST usr/include/linux/netfilter/nf_conntrack_ftp.h HDRINST usr/include/linux/netfilter/xt_esp.h HDRINST usr/include/linux/netfilter/x_tables.h HDRINST usr/include/linux/netfilter/nfnetlink_queue.h HDRINST usr/include/linux/netfilter/xt_l2tp.h HDRINST usr/include/linux/netfilter/xt_rpfilter.h HDRINST usr/include/linux/netfilter/nf_conntrack_tuple_common.h HDRINST usr/include/linux/netfilter/xt_connlabel.h HDRINST usr/include/linux/netfilter/xt_sctp.h HDRINST usr/include/linux/netfilter/xt_owner.h HDRINST usr/include/linux/netfilter/nf_synproxy.h HDRINST usr/include/linux/netfilter/xt_ipvs.h HDRINST usr/include/linux/netfilter/xt_ecn.h HDRINST usr/include/linux/netfilter/xt_rateest.h HDRINST usr/include/linux/netfilter/nfnetlink_acct.h HDRINST usr/include/linux/netfilter/xt_HMARK.h HDRINST usr/include/linux/netfilter/nf_conntrack_common.h HDRINST usr/include/linux/netfilter/xt_TPROXY.h HDRINST usr/include/linux/netfilter/nfnetlink_cttimeout.h HDRINST usr/include/linux/netfilter/xt_limit.h HDRINST usr/include/linux/netfilter/xt_CHECKSUM.h HDRINST usr/include/linux/netfilter/xt_length.h HDRINST usr/include/linux/netfilter/xt_mac.h HDRINST usr/include/linux/netfilter/xt_osf.h HDRINST usr/include/linux/netfilter/xt_dscp.h HDRINST usr/include/linux/netfilter/nf_conntrack_tcp.h HDRINST usr/include/linux/netfilter/xt_CT.h HDRINST usr/include/linux/netfilter/xt_tcpudp.h HDRINST usr/include/linux/netfilter/xt_tcpmss.h HDRINST usr/include/linux/netfilter/xt_cgroup.h HDRINST usr/include/linux/netfilter/xt_TEE.h HDRINST usr/include/linux/netfilter/xt_multiport.h HDRINST usr/include/linux/netfilter/xt_realm.h HDRINST usr/include/linux/netfilter/nfnetlink_osf.h HDRINST usr/include/linux/netfilter/xt_DSCP.h HDRINST usr/include/linux/netfilter/xt_bpf.h HDRINST usr/include/linux/netfilter/xt_pkttype.h HDRINST usr/include/linux/netfilter/xt_connlimit.h HDRINST usr/include/linux/netfilter/xt_dccp.h HDRINST usr/include/linux/netfilter/xt_nfacct.h HDRINST usr/include/linux/netfilter/xt_connbytes.h HDRINST usr/include/linux/netfilter/nfnetlink_compat.h HDRINST usr/include/linux/netfilter/nfnetlink_log.h HDRINST usr/include/linux/netfilter/xt_physdev.h HDRINST usr/include/linux/netfilter/xt_set.h HDRINST usr/include/linux/netfilter/xt_AUDIT.h HDRINST usr/include/linux/netfilter/xt_string.h HDRINST usr/include/linux/netfilter/nfnetlink_conntrack.h HDRINST usr/include/linux/netfilter/xt_socket.h HDRINST usr/include/linux/netfilter/xt_hashlimit.h HDRINST usr/include/linux/netfilter/xt_cluster.h HDRINST usr/include/linux/netfilter/xt_connmark.h HDRINST usr/include/linux/netfilter/xt_time.h HDRINST usr/include/linux/netfilter/nfnetlink.h HDRINST usr/include/linux/netfilter/xt_iprange.h HDRINST usr/include/linux/netfilter/xt_ipcomp.h HDRINST usr/include/linux/netfilter/nfnetlink_hook.h HDRINST usr/include/linux/netfilter/nf_conntrack_sctp.h HDRINST usr/include/linux/netfilter/xt_quota.h HDRINST usr/include/linux/netfilter/nf_tables.h HDRINST usr/include/linux/netfilter/xt_mark.h HDRINST usr/include/linux/netfilter/xt_statistic.h HDRINST usr/include/linux/netfilter/xt_helper.h HDRINST usr/include/linux/aspeed-lpc-ctrl.h HDRINST usr/include/linux/inet_diag.h HDRINST usr/include/linux/atalk.h HDRINST usr/include/linux/jffs2.h HDRINST usr/include/linux/psample.h HDRINST usr/include/linux/suspend_ioctls.h HDRINST usr/include/linux/ioam6.h HDRINST usr/include/linux/ioctl.h HDRINST usr/include/linux/loadpin.h HDRINST usr/include/linux/if_packet.h HDRINST usr/include/linux/keyboard.h HDRINST usr/include/linux/eventpoll.h HDRINST usr/include/linux/mpls.h HDRINST usr/include/linux/atm_tcp.h HDRINST usr/include/linux/pci.h HDRINST usr/include/linux/io_uring.h HDRINST usr/include/linux/if_macsec.h HDRINST usr/include/linux/ila.h HDRINST usr/include/linux/udf_fs_i.h HDRINST usr/include/linux/affs_hardblocks.h HDRINST usr/include/linux/pci_regs.h HDRINST usr/include/linux/if.h HDRINST usr/include/linux/if_ltalk.h HDRINST usr/include/linux/nbd-netlink.h HDRINST usr/include/linux/timerfd.h HDRINST usr/include/linux/auto_fs.h HDRINST usr/include/linux/qnxtypes.h HDRINST usr/include/linux/lwtunnel.h HDRINST usr/include/linux/tipc_sockets_diag.h HDRINST usr/include/linux/nfs.h HDRINST usr/include/linux/phonet.h HDRINST usr/include/linux/arm_sdei.h HDRINST usr/include/linux/membarrier.h HDRINST usr/include/linux/rtc.h HDRINST usr/include/linux/soundcard.h HDRINST usr/include/linux/fsl_hypervisor.h HDRINST usr/include/linux/mroute6.h HDRINST usr/include/linux/tty_flags.h HDRINST usr/include/linux/net_dropmon.h HDRINST usr/include/linux/bpqether.h HDRINST usr/include/linux/mman.h HDRINST usr/include/linux/kcm.h HDRINST usr/include/linux/openvswitch.h HDRINST usr/include/linux/uvcvideo.h HDRINST usr/include/linux/rpl_iptunnel.h HDRINST usr/include/linux/wireguard.h HDRINST usr/include/linux/ipv6.h HDRINST usr/include/linux/chio.h HDRINST usr/include/linux/dcbnl.h HDRINST usr/include/linux/falloc.h HDRINST usr/include/linux/nilfs2_ondisk.h HDRINST usr/include/linux/cfm_bridge.h HDRINST usr/include/linux/max2175.h HDRINST usr/include/linux/sync_file.h HDRINST usr/include/linux/cec.h HDRINST usr/include/linux/atmlec.h HDRINST usr/include/linux/cyclades.h HDRINST usr/include/linux/fanotify.h HDRINST usr/include/linux/virtio_rng.h HDRINST usr/include/linux/fadvise.h HDRINST usr/include/linux/adb.h HDRINST usr/include/linux/virtio_crypto.h HDRINST usr/include/linux/rpl.h HDRINST usr/include/linux/virtio_snd.h HDRINST usr/include/linux/smc.h HDRINST usr/include/linux/virtio_net.h HDRINST usr/include/linux/bpf.h HDRINST usr/include/linux/hid.h HDRINST usr/include/linux/mqueue.h HDRINST usr/include/linux/ipv6_route.h HDRINST usr/include/linux/random.h HDRINST usr/include/linux/hash_info.h HDRINST usr/include/linux/genwqe/genwqe_card.h HDRINST usr/include/linux/media-bus-format.h HDRINST usr/include/linux/seg6_genl.h HDRINST usr/include/linux/f2fs.h HDRINST usr/include/linux/uleds.h HDRINST usr/include/linux/icmp.h HDRINST usr/include/linux/gsmmux.h HDRINST usr/include/linux/map_to_7segment.h HDRINST usr/include/linux/synclink.h HDRINST usr/include/linux/shm.h HDRINST usr/include/linux/vduse.h HDRINST usr/include/linux/major.h HDRINST usr/include/linux/virtio_pcidev.h HDRINST usr/include/linux/atmarp.h HDRINST usr/include/linux/batadv_packet.h HDRINST usr/include/linux/uio.h HDRINST usr/include/linux/v4l2-mediabus.h HDRINST usr/include/linux/virtio_9p.h HDRINST usr/include/linux/remoteproc_cdev.h HDRINST usr/include/linux/string.h HDRINST usr/include/linux/virtio_ring.h HDRINST usr/include/linux/if_pppol2tp.h HDRINST usr/include/linux/romfs_fs.h HDRINST usr/include/linux/zorro.h HDRINST usr/include/linux/dlm.h HDRINST usr/include/linux/ncsi.h HDRINST usr/include/linux/timex.h HDRINST usr/include/linux/ipsec.h HDRINST usr/include/linux/landlock.h HDRINST usr/include/linux/omap3isp.h HDRINST usr/include/linux/ip.h HDRINST usr/include/linux/fuse.h HDRINST usr/include/linux/if_cablemodem.h HDRINST usr/include/linux/blktrace_api.h HDRINST usr/include/linux/dccp.h HDRINST usr/include/linux/nilfs2_api.h HDRINST usr/include/linux/posix_acl_xattr.h HDRINST usr/include/linux/input.h HDRINST usr/include/linux/seg6_local.h HDRINST usr/include/linux/pidfd.h HDRINST usr/include/linux/rxrpc.h HDRINST usr/include/linux/dvb/osd.h HDRINST usr/include/linux/dvb/ca.h HDRINST usr/include/linux/dvb/dmx.h HDRINST usr/include/linux/dvb/frontend.h HDRINST usr/include/linux/dvb/audio.h HDRINST usr/include/linux/dvb/net.h HDRINST usr/include/linux/dvb/video.h HDRINST usr/include/linux/dvb/version.h HDRINST usr/include/linux/mptcp.h HDRINST usr/include/linux/futex.h HDRINST usr/include/linux/x25.h HDRINST usr/include/linux/ioam6_genl.h HDRINST usr/include/linux/edd.h HDRINST usr/include/linux/time.h HDRINST usr/include/linux/pkt_sched.h HDRINST usr/include/linux/rtnetlink.h HDRINST usr/include/linux/btrfs.h HDRINST usr/include/linux/ax25.h HDRINST usr/include/linux/elf-em.h HDRINST usr/include/linux/cciss_ioctl.h HDRINST usr/include/linux/atmioc.h HDRINST usr/include/linux/seccomp.h HDRINST usr/include/linux/cycx_cfm.h HDRINST usr/include/linux/kd.h HDRINST usr/include/linux/mdio.h HDRINST usr/include/linux/filter.h HDRINST usr/include/linux/vm_sockets.h HDRINST usr/include/linux/if_fc.h HDRINST usr/include/linux/virtio_console.h HDRINST usr/include/linux/vsockmon.h HDRINST usr/include/linux/netfilter_ipv4/ipt_ECN.h HDRINST usr/include/linux/netfilter_ipv4/ipt_REJECT.h HDRINST usr/include/linux/netfilter_ipv4/ip_tables.h HDRINST usr/include/linux/netfilter_ipv4/ipt_ttl.h HDRINST usr/include/linux/netfilter_ipv4/ipt_CLUSTERIP.h HDRINST usr/include/linux/netfilter_ipv4/ipt_ecn.h HDRINST usr/include/linux/netfilter_ipv4/ipt_ah.h HDRINST usr/include/linux/netfilter_ipv4/ipt_LOG.h HDRINST usr/include/linux/if_tunnel.h HDRINST usr/include/linux/zorro_ids.h HDRINST usr/include/linux/virtio_balloon.h HDRINST usr/include/linux/netfilter_ipv4/ipt_TTL.h HDRINST usr/include/linux/blkpg.h HDRINST usr/include/linux/gfs2_ondisk.h HDRINST usr/include/linux/omapfb.h HDRINST usr/include/linux/thermal.h HDRINST usr/include/linux/times.h HDRINST usr/include/linux/ip6_tunnel.h HDRINST usr/include/linux/if_bonding.h HDRINST usr/include/linux/rkisp1-config.h HDRINST usr/include/linux/poll.h HDRINST usr/include/linux/hdlc/ioctl.h HDRINST usr/include/linux/tipc.h HDRINST usr/include/linux/auto_dev-ioctl.h HDRINST usr/include/linux/cachefiles.h HDRINST usr/include/linux/nfsd/export.h HDRINST usr/include/linux/nfsd/stats.h HDRINST usr/include/linux/nfsd/cld.h HDRINST usr/include/linux/nfsd/debug.h HDRINST usr/include/linux/const.h HDRINST usr/include/linux/netlink.h HDRINST usr/include/linux/android/binderfs.h HDRINST usr/include/linux/nfs4_mount.h HDRINST usr/include/linux/xdp_diag.h HDRINST usr/include/linux/vm_sockets_diag.h HDRINST usr/include/linux/android/binder.h HDRINST usr/include/linux/nitro_enclaves.h HDRINST usr/include/linux/hiddev.h HDRINST usr/include/linux/amt.h HDRINST usr/include/linux/auxvec.h HDRINST usr/include/linux/virtio_types.h HDRINST usr/include/linux/xilinx-v4l2-controls.h HDRINST usr/include/linux/smiapp.h HDRINST usr/include/linux/vfio.h HDRINST usr/include/linux/utime.h HDRINST usr/include/linux/btf.h HDRINST usr/include/linux/igmp.h HDRINST usr/include/linux/vboxguest.h HDRINST usr/include/linux/kernel-page-flags.h HDRINST usr/include/linux/in_route.h HDRINST usr/include/linux/tc_act/tc_ipt.h HDRINST usr/include/linux/tc_act/tc_gact.h HDRINST usr/include/linux/tc_act/tc_ctinfo.h HDRINST usr/include/linux/tc_act/tc_csum.h HDRINST usr/include/linux/tc_act/tc_vlan.h HDRINST usr/include/linux/tc_act/tc_gate.h HDRINST usr/include/linux/tc_act/tc_sample.h HDRINST usr/include/linux/tc_act/tc_nat.h HDRINST usr/include/linux/tc_act/tc_ife.h HDRINST usr/include/linux/tc_act/tc_connmark.h HDRINST usr/include/linux/tc_act/tc_mirred.h HDRINST usr/include/linux/tc_act/tc_tunnel_key.h HDRINST usr/include/linux/tc_act/tc_skbmod.h HDRINST usr/include/linux/tc_act/tc_pedit.h HDRINST usr/include/linux/tc_act/tc_mpls.h HDRINST usr/include/linux/tc_act/tc_bpf.h HDRINST usr/include/linux/tc_act/tc_skbedit.h HDRINST usr/include/linux/tc_act/tc_defact.h HDRINST usr/include/linux/tc_act/tc_ct.h HDRINST usr/include/linux/tcp_metrics.h HDRINST usr/include/linux/net_tstamp.h HDRINST usr/include/linux/fsverity.h HDRINST usr/include/linux/fb.h HDRINST usr/include/linux/gen_stats.h HDRINST usr/include/linux/hdlc.h HDRINST usr/include/linux/rpmsg.h HDRINST usr/include/linux/sctp.h HDRINST usr/include/linux/tipc_config.h HDRINST usr/include/linux/gtp.h HDRINST usr/include/linux/i2o-dev.h HDRINST usr/include/linux/vfio_zdev.h HDRINST usr/include/linux/atm_eni.h HDRINST usr/include/linux/radeonfb.h HDRINST usr/include/linux/raid/md_u.h HDRINST usr/include/linux/raid/md_p.h HDRINST usr/include/linux/cramfs_fs.h HDRINST usr/include/linux/cciss_defs.h HDRINST usr/include/linux/bpfilter.h HDRINST usr/include/linux/atm.h HDRINST usr/include/linux/watchdog.h HDRINST usr/include/linux/posix_types.h HDRINST usr/include/linux/fcntl.h HDRINST usr/include/linux/ipmi_msgdefs.h HDRINST usr/include/linux/uinput.h HDRINST usr/include/linux/coda.h HDRINST usr/include/linux/pg.h HDRINST usr/include/linux/bt-bmc.h HDRINST usr/include/linux/i2c.h HDRINST usr/include/linux/sem.h HDRINST usr/include/linux/vbox_vmmdev_types.h HDRINST usr/include/linux/pcitest.h HDRINST usr/include/linux/qemu_fw_cfg.h HDRINST usr/include/linux/erspan.h HDRINST usr/include/linux/virtio_pmem.h HDRINST usr/include/linux/serial_core.h HDRINST usr/include/linux/ip_vs.h HDRINST usr/include/linux/scif_ioctl.h HDRINST usr/include/linux/pr.h HDRINST usr/include/linux/vtpm_proxy.h HDRINST usr/include/linux/handshake.h HDRINST usr/include/linux/virtio_ids.h HDRINST usr/include/linux/if_slip.h HDRINST usr/include/linux/efs_fs_sb.h HDRINST usr/include/linux/ublk_cmd.h HDRINST usr/include/linux/icmpv6.h HDRINST usr/include/linux/serio.h HDRINST usr/include/linux/udp.h HDRINST usr/include/linux/if_eql.h HDRINST usr/include/linux/gameport.h HDRINST usr/include/linux/kernelcapi.h HDRINST usr/include/linux/ndctl.h HDRINST usr/include/linux/in.h HDRINST usr/include/linux/mei_uuid.h HDRINST usr/include/linux/rio_cm_cdev.h HDRINST usr/include/linux/eventfd.h HDRINST usr/include/linux/mctp.h HDRINST usr/include/linux/if_x25.h HDRINST usr/include/linux/mrp_bridge.h HDRINST usr/include/linux/fsi.h HDRINST usr/include/linux/net.h HDRINST usr/include/linux/if_ppp.h HDRINST usr/include/linux/nvme_ioctl.h HDRINST usr/include/linux/if_arp.h HDRINST usr/include/linux/caif/caif_socket.h HDRINST usr/include/linux/utsname.h HDRINST usr/include/linux/caif/if_caif.h HDRINST usr/include/linux/seg6_hmac.h HDRINST usr/include/linux/xattr.h HDRINST usr/include/linux/can.h HDRINST usr/include/linux/atmmpc.h HDRINST usr/include/linux/vfio_ccw.h HDRINST usr/include/linux/nfs_fs.h HDRINST usr/include/linux/vhost.h HDRINST usr/include/linux/phantom.h HDRINST usr/include/linux/perf_event.h HDRINST usr/include/linux/netfilter.h HDRINST usr/include/linux/iio/types.h HDRINST usr/include/linux/bpf_perf_event.h HDRINST usr/include/linux/atmsap.h HDRINST usr/include/linux/iio/buffer.h HDRINST usr/include/linux/iio/events.h HDRINST usr/include/linux/fou.h HDRINST usr/include/linux/nfsacl.h HDRINST usr/include/linux/userio.h HDRINST usr/include/linux/gpio.h HDRINST usr/include/linux/qnx4_fs.h HDRINST usr/include/linux/nfs4.h HDRINST usr/include/linux/un.h HDRINST usr/include/linux/netdevice.h HDRINST usr/include/linux/bfs_fs.h HDRINST usr/include/linux/if_infiniband.h HDRINST usr/include/linux/sonypi.h HDRINST usr/include/linux/wireless.h HDRINST usr/include/linux/tps6594_pfsm.h HDRINST usr/include/linux/acct.h HDRINST usr/include/linux/minix_fs.h HDRINST usr/include/linux/reiserfs_fs.h HDRINST usr/include/linux/ivtvfb.h HDRINST usr/include/linux/ppp-ioctl.h HDRINST usr/include/linux/acrn.h HDRINST usr/include/linux/hw_breakpoint.h HDRINST usr/include/linux/memfd.h HDRINST usr/include/linux/uhid.h HDRINST usr/include/linux/kvm.h HDRINST usr/include/linux/virtio_config.h HDRINST usr/include/linux/stddef.h HDRINST usr/include/linux/taskstats.h HDRINST usr/include/linux/fsl_mc.h HDRINST usr/include/linux/fsmap.h HDRINST usr/include/linux/rose.h HDRINST usr/include/linux/byteorder/little_endian.h HDRINST usr/include/linux/byteorder/big_endian.h HDRINST usr/include/linux/virtio_blk.h HDRINST usr/include/linux/tee.h HDRINST usr/include/linux/pps.h HDRINST usr/include/linux/ipc.h HDRINST usr/include/linux/atmclip.h HDRINST usr/include/linux/selinux_netlink.h HDRINST usr/include/linux/llc.h HDRINST usr/include/linux/kdev_t.h HDRINST usr/include/linux/netfilter_arp.h HDRINST usr/include/linux/usbdevice_fs.h HDRINST usr/include/linux/serial_reg.h HDRINST usr/include/linux/netfilter_ipv6.h HDRINST usr/include/linux/termios.h HDRINST usr/include/linux/if_tun.h HDRINST usr/include/linux/aspeed-video.h HDRINST usr/include/linux/netfilter_arp/arp_tables.h HDRINST usr/include/linux/netfilter_arp/arpt_mangle.h HDRINST usr/include/linux/smc_diag.h HDRINST usr/include/linux/stm.h HDRINST usr/include/linux/v4l2-controls.h HDRINST usr/include/linux/bsg.h HDRINST usr/include/linux/um_timetravel.h HDRINST usr/include/linux/idxd.h HDRINST usr/include/linux/dlm_plock.h HDRINST usr/include/linux/unistd.h HDRINST usr/include/linux/rseq.h HDRINST usr/include/linux/packet_diag.h HDRINST usr/include/linux/route.h HDRINST usr/include/linux/auto_fs4.h HDRINST usr/include/linux/module.h HDRINST usr/include/linux/fpga-dfl.h HDRINST usr/include/linux/am437x-vpfe.h HDRINST usr/include/linux/nfs_idmap.h HDRINST usr/include/linux/parport.h HDRINST usr/include/linux/v4l2-dv-timings.h HDRINST usr/include/linux/psp-sev.h HDRINST usr/include/linux/kfd_ioctl.h HDRINST usr/include/linux/wwan.h HDRINST usr/include/linux/ivtv.h HDRINST usr/include/linux/serial.h HDRINST usr/include/linux/nl80211-vnd-intel.h HDRINST usr/include/linux/sched/types.h HDRINST usr/include/linux/ipmi_bmc.h HDRINST usr/include/linux/bpf_common.h HDRINST usr/include/linux/nfc.h HDRINST usr/include/linux/iommu.h HDRINST usr/include/linux/ptp_clock.h HDRINST usr/include/linux/pfrut.h HDRINST usr/include/linux/errno.h HDRINST usr/include/linux/inotify.h HDRINST usr/include/linux/fiemap.h HDRINST usr/include/linux/types.h HDRINST usr/include/linux/quota.h HDRINST usr/include/linux/i2c-dev.h HDRINST usr/include/linux/virtio_iommu.h HDRINST usr/include/linux/cdrom.h HDRINST usr/include/linux/tcp.h HDRINST usr/include/linux/dns_resolver.h HDRINST usr/include/linux/close_range.h HDRINST usr/include/linux/signal.h HDRINST usr/include/linux/user_events.h HDRINST usr/include/linux/nvram.h HDRINST usr/include/linux/ioam6_iptunnel.h HDRINST usr/include/linux/param.h HDRINST usr/include/linux/if_addrlabel.h HDRINST usr/include/linux/patchkey.h HDRINST usr/include/linux/loop.h HDRINST usr/include/linux/ipmi.h HDRINST usr/include/linux/atmdev.h HDRINST usr/include/linux/usbip.h HDRINST usr/include/linux/lirc.h HDRINST usr/include/linux/baycom.h HDRINST usr/include/linux/ext4.h HDRINST usr/include/linux/netconf.h HDRINST usr/include/linux/apm_bios.h HDRINST usr/include/linux/dlmconstants.h HDRINST usr/include/linux/usb/g_printer.h HDRINST usr/include/linux/usb/functionfs.h HDRINST usr/include/linux/wait.h HDRINST usr/include/linux/usb/cdc-wdm.h HDRINST usr/include/linux/usb/gadgetfs.h HDRINST usr/include/linux/usb/ch11.h HDRINST usr/include/linux/usb/audio.h HDRINST usr/include/linux/usb/g_uvc.h HDRINST usr/include/linux/usb/raw_gadget.h HDRINST usr/include/linux/usb/cdc.h HDRINST usr/include/linux/usb/video.h HDRINST usr/include/linux/usb/tmc.h HDRINST usr/include/linux/usb/ch9.h HDRINST usr/include/linux/usb/midi.h HDRINST usr/include/linux/usb/charger.h HDRINST usr/include/linux/switchtec_ioctl.h HDRINST usr/include/linux/dma-buf.h HDRINST usr/include/linux/virtio_input.h HDRINST usr/include/linux/bcm933xx_hcs.h HDRINST usr/include/linux/socket.h HDRINST usr/include/linux/dqblk_xfs.h HDRINST usr/include/linux/sched.h HDRINST usr/include/linux/connector.h HDRINST usr/include/linux/hidraw.h HDRINST usr/include/linux/mii.h HDRINST usr/include/linux/xfrm.h HDRINST usr/include/linux/ethtool_netlink.h HDRINST usr/include/linux/dm-ioctl.h HDRINST usr/include/linux/capability.h HDRINST usr/include/linux/ethtool.h HDRINST usr/include/linux/rds.h HDRINST usr/include/linux/firewire-constants.h HDRINST usr/include/linux/userfaultfd.h HDRINST usr/include/linux/mempolicy.h HDRINST usr/include/linux/sock_diag.h HDRINST usr/include/linux/map_to_14segment.h HDRINST usr/include/linux/target_core_user.h HDRINST usr/include/linux/sound.h HDRINST usr/include/linux/if_vlan.h HDRINST usr/include/linux/sonet.h HDRINST usr/include/linux/hpet.h HDRINST usr/include/linux/pmu.h HDRINST usr/include/linux/cifs/cifs_mount.h HDRINST usr/include/linux/vt.h HDRINST usr/include/linux/can/gw.h HDRINST usr/include/linux/cifs/cifs_netlink.h HDRINST usr/include/linux/can/vxcan.h HDRINST usr/include/linux/can/netlink.h HDRINST usr/include/linux/can/isotp.h HDRINST usr/include/linux/can/bcm.h HDRINST usr/include/linux/can/error.h HDRINST usr/include/linux/can/j1939.h HDRINST usr/include/linux/can/raw.h HDRINST usr/include/linux/reboot.h HDRINST usr/include/linux/pkt_cls.h HDRINST usr/include/linux/nfs2.h HDRINST usr/include/linux/media.h HDRINST usr/include/linux/psci.h HDRINST usr/include/linux/sev-guest.h HDRINST usr/include/linux/coresight-stm.h HDRINST usr/include/linux/virtio_scsi.h HDRINST usr/include/linux/if_arcnet.h HDRINST usr/include/linux/blkzoned.h HDRINST usr/include/linux/sunrpc/debug.h HDRINST usr/include/linux/openat2.h HDRINST usr/include/linux/nsfs.h HDRINST usr/include/linux/screen_info.h HDRINST usr/include/linux/if_link.h HDRINST usr/include/linux/audit.h HDRINST usr/include/linux/kcmp.h HDRINST usr/include/linux/sysctl.h HDRINST usr/include/linux/hsr_netlink.h HDRINST usr/include/linux/if_pppox.h HDRINST usr/include/linux/firewire-cdev.h HDRINST usr/include/linux/atm_zatm.h HDRINST usr/include/linux/vhost_types.h HDRINST usr/include/linux/seg6.h HDRINST usr/include/linux/udmabuf.h HDRINST usr/include/linux/kcov.h HDRINST usr/include/linux/devlink.h HDRINST usr/include/linux/hdlcdrv.h HDRINST usr/include/linux/v4l2-subdev.h HDRINST usr/include/linux/fscrypt.h HDRINST usr/include/linux/isst_if.h HDRINST usr/include/linux/rfkill.h HDRINST usr/include/linux/veth.h HDRINST usr/include/linux/nfs_mount.h HDRINST usr/include/linux/misc/bcm_vk.h HDRINST usr/include/linux/nl80211.h HDRINST usr/include/linux/hyperv.h HDRINST usr/include/linux/tc_ematch/tc_em_nbyte.h HDRINST usr/include/linux/mmtimer.h HDRINST usr/include/linux/nbd.h HDRINST usr/include/linux/if_team.h HDRINST usr/include/linux/tc_ematch/tc_em_text.h HDRINST usr/include/linux/tc_ematch/tc_em_ipt.h HDRINST usr/include/linux/tc_ematch/tc_em_meta.h HDRINST usr/include/linux/tc_ematch/tc_em_cmp.h HDRINST usr/include/linux/atm_nicstar.h HDRINST usr/include/linux/i8k.h HDRINST usr/include/linux/errqueue.h HDRINST usr/include/linux/rpmsg_types.h HDRINST usr/include/linux/watch_queue.h HDRINST usr/include/linux/dlm_device.h HDRINST usr/include/linux/iso_fs.h HDRINST usr/include/linux/tipc_netlink.h HDRINST usr/include/linux/time_types.h HDRINST usr/include/linux/binfmts.h HDRINST usr/include/linux/capi.h HDRINST usr/include/linux/virtio_vsock.h HDRINST usr/include/linux/in6.h HDRINST usr/include/linux/fs.h HDRINST usr/include/linux/if_alg.h HDRINST usr/include/linux/isdn/capicmd.h HDRINST usr/include/linux/msg.h HDRINST usr/include/linux/atmsvc.h HDRINST usr/include/linux/matroxfb.h HDRINST usr/include/linux/counter.h HDRINST usr/include/linux/vbox_err.h HDRINST usr/include/linux/limits.h HDRINST usr/include/linux/irqnr.h HDRINST usr/include/linux/btrfs_tree.h HDRINST usr/include/linux/atmapi.h HDRINST usr/include/linux/if_xdp.h HDRINST usr/include/linux/iommufd.h HDRINST usr/include/linux/kernel.h HDRINST usr/include/linux/ultrasound.h HDRINST usr/include/linux/virtio_mmio.h HDRINST usr/include/linux/rio_mport_cdev.h HDRINST usr/include/linux/ife.h HDRINST usr/include/linux/agpgart.h HDRINST usr/include/linux/netfilter_ipv4.h HDRINST usr/include/linux/virtio_gpio.h HDRINST usr/include/linux/aio_abi.h HDRINST usr/include/linux/net_namespace.h HDRINST usr/include/linux/libc-compat.h HDRINST usr/include/linux/ppp_defs.h HDRINST usr/include/linux/toshiba.h HDRINST usr/include/linux/hsi/hsi_char.h HDRINST usr/include/linux/hsi/cs-protocol.h HDRINST usr/include/linux/msdos_fs.h HDRINST usr/include/linux/mroute.h HDRINST usr/include/linux/seg6_iptunnel.h HDRINST usr/include/linux/spi/spidev.h HDRINST usr/include/linux/swab.h HDRINST usr/include/linux/aspeed-p2a-ctrl.h HDRINST usr/include/linux/spi/spi.h HDRINST usr/include/linux/dm-log-userspace.h HDRINST usr/include/linux/magic.h HDRINST usr/include/linux/mpls_iptunnel.h HDRINST usr/include/linux/lp.h HDRINST usr/include/linux/hdreg.h HDRINST usr/include/linux/netlink_diag.h HDRINST usr/include/linux/qrtr.h HDRINST usr/include/linux/dma-heap.h HDRINST usr/include/linux/mmc/ioctl.h HDRINST usr/include/linux/cec-funcs.h HDRINST usr/include/linux/tls.h HDRINST usr/include/linux/cryptouser.h HDRINST usr/include/linux/cuda.h HDRINST usr/include/linux/netrom.h HDRINST usr/include/linux/netdev.h HDRINST usr/include/linux/ccs.h HDRINST usr/include/linux/ipmi_ssif_bmc.h HDRINST usr/include/linux/cgroupstats.h HDRINST usr/include/linux/cn_proc.h HDRINST usr/include/linux/ioprio.h HDRINST usr/include/linux/input-event-codes.h HDRINST usr/include/linux/fdreg.h HDRINST usr/include/linux/batman_adv.h HDRINST usr/include/linux/if_fddi.h HDRINST usr/include/linux/nfs3.h HDRINST usr/include/linux/elf-fdpic.h HDRINST usr/include/linux/mei.h HDRINST usr/include/linux/uuid.h HDRINST usr/include/linux/adfs_fs.h HDRINST usr/include/linux/sockios.h HDRINST usr/include/linux/reiserfs_xattr.h HDRINST usr/include/linux/oom.h HDRINST usr/include/linux/pktcdvd.h HDRINST usr/include/linux/resource.h HDRINST usr/include/linux/cxl_mem.h HDRINST usr/include/linux/posix_acl.h HDRINST usr/include/linux/vdpa.h HDRINST usr/include/linux/genetlink.h HDRINST usr/include/linux/stat.h HDRINST usr/include/linux/netfilter_bridge/ebt_arp.h HDRINST usr/include/linux/personality.h HDRINST usr/include/linux/netfilter_bridge/ebt_pkttype.h HDRINST usr/include/linux/netfilter_bridge/ebt_ip.h HDRINST usr/include/linux/netfilter_bridge/ebt_redirect.h HDRINST usr/include/linux/netfilter_bridge/ebt_mark_t.h HDRINST usr/include/linux/netfilter_bridge/ebt_mark_m.h HDRINST usr/include/linux/netfilter_bridge/ebt_802_3.h HDRINST usr/include/linux/netfilter_bridge/ebt_limit.h HDRINST usr/include/linux/netfilter_bridge/ebt_among.h HDRINST usr/include/linux/netfilter_bridge/ebt_vlan.h HDRINST usr/include/linux/netfilter_bridge/ebtables.h HDRINST usr/include/linux/netfilter_bridge/ebt_ip6.h HDRINST usr/include/linux/netfilter_bridge/ebt_arpreply.h HDRINST usr/include/linux/netfilter_bridge/ebt_stp.h HDRINST usr/include/linux/netfilter_bridge/ebt_nflog.h HDRINST usr/include/linux/netfilter_bridge/ebt_log.h HDRINST usr/include/linux/netfilter_bridge/ebt_nat.h HDRINST usr/include/linux/scc.h HDRINST usr/include/linux/arcfb.h HDRINST usr/include/linux/atm_idt77105.h HDRINST usr/include/linux/vmcore.h HDRINST usr/include/linux/if_plip.h HDRINST usr/include/linux/wmi.h HDRINST usr/include/linux/atmppp.h HDRINST usr/include/linux/v4l2-common.h HDRINST usr/include/linux/videodev2.h HDRINST usr/include/linux/if_hippi.h HDRINST usr/include/linux/fd.h HDRINST usr/include/linux/atm_he.h HDRINST usr/include/linux/if_ether.h HDRINST usr/include/misc/xilinx_sdfec.h HDRINST usr/include/misc/pvpanic.h HDRINST usr/include/misc/uacce/uacce.h HDRINST usr/include/misc/uacce/hisi_qm.h HDRINST usr/include/misc/ocxl.h HDRINST usr/include/misc/cxl.h HDRINST usr/include/misc/fastrpc.h HDRINST usr/include/mtd/nftl-user.h HDRINST usr/include/mtd/mtd-user.h HDRINST usr/include/mtd/mtd-abi.h HDRINST usr/include/mtd/inftl-user.h HDRINST usr/include/mtd/ubi-user.h HDRINST usr/include/rdma/mlx5_user_ioctl_cmds.h HDRINST usr/include/rdma/qedr-abi.h HDRINST usr/include/rdma/hns-abi.h HDRINST usr/include/rdma/rdma_user_cm.h HDRINST usr/include/rdma/rdma_user_ioctl.h HDRINST usr/include/rdma/ib_user_ioctl_cmds.h HDRINST usr/include/rdma/rdma_user_rxe.h HDRINST usr/include/rdma/mlx5-abi.h HDRINST usr/include/rdma/efa-abi.h HDRINST usr/include/rdma/siw-abi.h HDRINST usr/include/rdma/bnxt_re-abi.h HDRINST usr/include/rdma/hfi/hfi1_user.h HDRINST usr/include/rdma/hfi/hfi1_ioctl.h HDRINST usr/include/rdma/erdma-abi.h HDRINST usr/include/rdma/mana-abi.h HDRINST usr/include/rdma/cxgb4-abi.h HDRINST usr/include/rdma/ib_user_sa.h HDRINST usr/include/rdma/rdma_netlink.h HDRINST usr/include/rdma/rdma_user_ioctl_cmds.h HDRINST usr/include/rdma/vmw_pvrdma-abi.h HDRINST usr/include/rdma/ocrdma-abi.h HDRINST usr/include/rdma/mlx4-abi.h HDRINST usr/include/rdma/mthca-abi.h HDRINST usr/include/rdma/ib_user_verbs.h HDRINST usr/include/rdma/ib_user_mad.h HDRINST usr/include/rdma/irdma-abi.h HDRINST usr/include/rdma/ib_user_ioctl_verbs.h HDRINST usr/include/rdma/mlx5_user_ioctl_verbs.h HDRINST usr/include/rdma/rvt-abi.h HDRINST usr/include/scsi/scsi_bsg_fc.h HDRINST usr/include/scsi/scsi_netlink.h HDRINST usr/include/scsi/fc/fc_els.h HDRINST usr/include/scsi/cxlflash_ioctl.h HDRINST usr/include/scsi/fc/fc_gs.h HDRINST usr/include/scsi/fc/fc_fs.h HDRINST usr/include/scsi/fc/fc_ns.h HDRINST usr/include/scsi/scsi_bsg_mpi3mr.h HDRINST usr/include/scsi/scsi_bsg_ufs.h HDRINST usr/include/scsi/scsi_netlink_fc.h HDRINST usr/include/sound/emu10k1.h HDRINST usr/include/sound/sb16_csp.h HDRINST usr/include/sound/usb_stream.h HDRINST usr/include/sound/sfnt_info.h HDRINST usr/include/sound/compress_offload.h HDRINST usr/include/sound/asound.h HDRINST usr/include/sound/snd_ar_tokens.h HDRINST usr/include/sound/asequencer.h HDRINST usr/include/sound/snd_sst_tokens.h HDRINST usr/include/sound/asound_fm.h HDRINST usr/include/sound/sof/tokens.h HDRINST usr/include/sound/sof/header.h HDRINST usr/include/sound/sof/abi.h HDRINST usr/include/sound/tlv.h HDRINST usr/include/sound/sof/fw.h HDRINST usr/include/sound/firewire.h HDRINST usr/include/sound/skl-tplg-interface.h HDRINST usr/include/sound/intel/avs/tokens.h HDRINST usr/include/sound/hdsp.h HDRINST usr/include/sound/asoc.h HDRINST usr/include/sound/hdspm.h HDRINST usr/include/sound/compress_params.h HDRINST usr/include/video/uvesafb.h HDRINST usr/include/video/sisfb.h HDRINST usr/include/video/edid.h HDRINST usr/include/xen/privcmd.h HDRINST usr/include/xen/gntdev.h HDRINST usr/include/xen/gntalloc.h HDRINST usr/include/xen/evtchn.h HDRINST usr/include/linux/version.h HDRINST usr/include/asm/kvm_para.h HDRINST usr/include/asm/ptrace.h HDRINST usr/include/asm/sigcontext.h HDRINST usr/include/asm/tm.h HDRINST usr/include/asm/byteorder.h HDRINST usr/include/asm/elf.h HDRINST usr/include/asm/sembuf.h HDRINST usr/include/asm/ioctl.h HDRINST usr/include/asm/mman.h HDRINST usr/include/asm/papr_pdsm.h HDRINST usr/include/asm/ucontext.h HDRINST usr/include/asm/auxvec.h HDRINST usr/include/asm/bitsperlong.h HDRINST usr/include/asm/termbits.h HDRINST usr/include/asm/vas-api.h HDRINST usr/include/asm/spu_info.h HDRINST usr/include/asm/posix_types.h HDRINST usr/include/asm/fcntl.h HDRINST usr/include/asm/cputable.h HDRINST usr/include/asm/eeh.h HDRINST usr/include/asm/perf_regs.h HDRINST usr/include/asm/perf_event.h HDRINST usr/include/asm/setup.h HDRINST usr/include/asm/ipcbuf.h HDRINST usr/include/asm/kvm.h HDRINST usr/include/asm/termios.h HDRINST usr/include/asm/ps3fb.h HDRINST usr/include/asm/types.h HDRINST usr/include/asm/signal.h HDRINST usr/include/asm/nvram.h HDRINST usr/include/asm/socket.h HDRINST usr/include/asm/ioctls.h HDRINST usr/include/asm/bootx.h HDRINST usr/include/asm/swab.h HDRINST usr/include/asm/msgbuf.h HDRINST usr/include/asm/epapr_hcalls.h HDRINST usr/include/asm/unistd.h HDRINST usr/include/asm/stat.h HDRINST usr/include/asm/errno.h HDRINST usr/include/asm/shmbuf.h HDRINST usr/include/asm/opal-prd.h HDRINST usr/include/asm/poll.h HDRINST usr/include/asm/siginfo.h HDRINST usr/include/asm/bpf_perf_event.h HDRINST usr/include/asm/statfs.h HDRINST usr/include/asm/unistd_32.h HDRINST usr/include/asm/sockios.h HDRINST usr/include/asm/param.h HDRINST usr/include/asm/unistd_64.h HDRINST usr/include/asm/resource.h INSTALL /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel' make[2]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw' touch /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/linux/.installed mkdir -p /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc cd /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iperf-3.11 && autoreconf -fi sed -i /atexit/d /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iputils-s20190709/ping.c cd /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16 && ./configure --prefix=/ --build=x86_64-pc-linux-gnu --host=powerpc-linux-musl --without-bash-malloc --disable-debugger --disable-help-builtin --disable-history --disable-progcomp --disable-readline --disable-mem-scramble powerpc-linux-musl-gcc -o /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/init -O3 -pipe -std=gnu11 init.c make -C /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iproute2-5.17.0 PREFIX=/ misc/ss make -C /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iproute2-5.17.0 PREFIX=/ ip/ip cd /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iptables-1.8.7 && ./configure --prefix=/ --build=x86_64-pc-linux-gnu --host=powerpc-linux-musl --enable-static --disable-shared --disable-nftables --disable-bpf-compiler --disable-nfsynproxy --disable-libipq --disable-connlabel --with-kernel=/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include cd /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iputils-s20190709 && powerpc-linux-musl-gcc -O3 -pipe -std=c99 -o /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iputils-s20190709/ping ping.c ping_common.c ping6_common.c iputils_common.c -D_GNU_SOURCE -D'IPUTILS_VERSION(f)=f' -lresolv cd /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92 && ./configure --prefix=/ --build=x86_64-pc-linux-gnu --host=powerpc-linux-musl --enable-static --disable-shared --without-ndiff --without-zenmap --without-nping --with-libpcap=included --with-libpcre=included --with-libdnet=included --without-liblua --with-liblinear=included --without-nmap-update --without-openssl --with-pcap=linux --without-libssh make -C /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/wireguard-tools-1.0.20210914/src wg flock -x libutil.a.done.lock make -C lib flock -x libutil.a.done.lock make -C lib make[2]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/wireguard-tools-1.0.20210914/src' powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o libgenl.o libgenl.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o libnetlink.o libnetlink.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o utils.o utils.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o utils_math.o utils_math.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o rt_names.o rt_names.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o ll_map.o ll_map.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o ll_types.o ll_types.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o ll_proto.o ll_proto.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o ll_addr.o ll_addr.c libnetlink.c:154:2: warning: #warning "libmnl required for error support" [-Wcpp] 154 | #warning "libmnl required for error support" | ^~~~~~~ powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o inet_proto.o inet_proto.c rt_names.c: In function ‘rtnl_rtprot_initialize’: : warning: ‘%s’ directive output may be truncated writing between 6 and 2147483645 bytes into a region of size 4070 [-Wformat-truncation=] rt_names.c:177:46: note: in expansion of macro ‘CONFDIR’ 177 | snprintf(path, sizeof(path), CONFDIR "/rt_protos.d/%s", | ^~~~~~~ rt_names.c:177:17: note: ‘snprintf’ output between 33 and 2147483672 bytes into a destination of size 4096 177 | snprintf(path, sizeof(path), CONFDIR "/rt_protos.d/%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 178 | de->d_name); | ~~~~~~~~~~~ rt_names.c: In function ‘protodown_reason_initialize’: : warning: ‘%s’ directive output may be truncated writing between 6 and 2147483645 bytes into a region of size 4062 [-Wformat-truncation=] rt_names.c:729:46: note: in expansion of macro ‘CONFDIR’ 729 | snprintf(path, sizeof(path), CONFDIR "/protodown_reasons.d/%s", | ^~~~~~~ rt_names.c:729:17: note: ‘snprintf’ output between 41 and 2147483680 bytes into a destination of size 4096 729 | snprintf(path, sizeof(path), CONFDIR "/protodown_reasons.d/%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 730 | de->d_name); | ~~~~~~~~~~~ rt_names.c: In function ‘rtnl_rttable_initialize’: : warning: ‘%s’ directive output may be truncated writing between 6 and 2147483645 bytes into a region of size 4070 [-Wformat-truncation=] rt_names.c:410:26: note: in expansion of macro ‘CONFDIR’ 410 | CONFDIR "/rt_tables.d/%s", de->d_name); | ^~~~~~~ rt_names.c:409:17: note: ‘snprintf’ output between 33 and 2147483672 bytes into a destination of size 4096 409 | snprintf(path, sizeof(path), | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ 410 | CONFDIR "/rt_tables.d/%s", de->d_name); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ utils.c: In function ‘print_timestamp’: utils.c:1234:38: warning: format ‘%ld’ expects argument of type ‘long int’, but argument 4 has type ‘suseconds_t’ {aka ‘long long int’} [-Wformat=] 1234 | fprintf(fp, "[%s.%06ld] ", tshort, tv.tv_usec); | ~~~~^ ~~~~~~~~~~ | | | | long int suseconds_t {aka long long int} | %06lld utils.c:1239:46: warning: format ‘%ld’ expects argument of type ‘long int’, but argument 4 has type ‘suseconds_t’ {aka ‘long long int’} [-Wformat=] 1239 | fprintf(fp, "Timestamp: %s %ld usec\n", | ~~^ | | | long int | %lld 1240 | tstr, tv.tv_usec); | ~~~~~~~~~~ | | | suseconds_t {aka long long int} In file included from ll_types.c:24: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/sys/ioctl.h:10, from ll_types.c:16: /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/bits/ioctl.h:119: note: this is the location of the previous definition 119 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ll_types.c:24: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/sys/ioctl.h:10, from ll_types.c:16: /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/bits/ioctl.h:120: note: this is the location of the previous definition 120 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o namespace.o namespace.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o json_writer.o json_writer.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o json_print.o json_print.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o json_print_math.o json_print_math.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o names.o names.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o color.o color.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o bpf_legacy.o bpf_legacy.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o bpf_glue.o bpf_glue.c In file included from ll_proto.c:24: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/sys/ioctl.h:10, from ll_proto.c:16: /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/bits/ioctl.h:119: note: this is the location of the previous definition 119 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ll_proto.c:24: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/sys/ioctl.h:10, from ll_proto.c:16: /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/bits/ioctl.h:120: note: this is the location of the previous definition 120 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o exec.o exec.c In file included from ll_addr.c:24: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/sys/ioctl.h:10, from ll_addr.c:16: /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/bits/ioctl.h:119: note: this is the location of the previous definition 119 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ll_addr.c:24: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/sys/ioctl.h:10, from ll_addr.c:16: /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/bits/ioctl.h:120: note: this is the location of the previous definition 120 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o fs.o fs.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o cg_map.o cg_map.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o ax25_ntop.o ax25_ntop.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o rose_ntop.o rose_ntop.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o mpls_ntop.o mpls_ntop.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o mpls_pton.o mpls_pton.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -fPIC -c -o netrom_ntop.o netrom_ntop.c bpf_legacy.c: In function ‘bpf_gen_slave.constprop’: bpf_legacy.c:654:53: warning: ‘%s’ directive output may be truncated writing up to 4350 bytes into a region of size 4096 [-Wformat-truncation=] 654 | snprintf(bpf_glo_dir, sizeof(bpf_glo_dir), "%s/%s/", | ^~ ...... 739 | return bpf_gen_global(bpf_sub_dir); | ~~~~~~~~~~~ bpf_legacy.c:654:9: note: ‘snprintf’ output between 10 and 4360 bytes into a destination of size 4096 654 | snprintf(bpf_glo_dir, sizeof(bpf_glo_dir), "%s/%s/", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 655 | bpf_sub_dir, BPF_DIR_GLOBALS); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ bpf_legacy.c: In function ‘bpf_gen_master.constprop’: bpf_legacy.c:654:53: warning: ‘%s’ directive output may be truncated writing up to 4351 bytes into a region of size 4096 [-Wformat-truncation=] 654 | snprintf(bpf_glo_dir, sizeof(bpf_glo_dir), "%s/%s/", | ^~ ...... 681 | return bpf_gen_global(bpf_sub_dir); | ~~~~~~~~~~~ bpf_legacy.c:654:9: note: ‘snprintf’ output between 10 and 4361 bytes into a destination of size 4096 654 | snprintf(bpf_glo_dir, sizeof(bpf_glo_dir), "%s/%s/", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 655 | bpf_sub_dir, BPF_DIR_GLOBALS); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ar rcs libnetlink.a libgenl.o libnetlink.o In file included from rose_ntop.c:16: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/sys/ioctl.h:10, from rose_ntop.c:7: /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/bits/ioctl.h:119: note: this is the location of the previous definition 119 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from rose_ntop.c:16: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/sys/ioctl.h:10, from rose_ntop.c:7: /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/bits/ioctl.h:120: note: this is the location of the previous definition 120 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | ar rcs libutil.a utils.o utils_math.o rt_names.o ll_map.o ll_types.o ll_proto.o ll_addr.o inet_proto.o namespace.o json_writer.o json_print.o json_print_math.o names.o color.o bpf_legacy.o bpf_glue.o exec.o fs.o cg_map.o ax25_ntop.o rose_ntop.o mpls_ntop.o mpls_pton.o netrom_ntop.o CC wg.o CC config.o CC curve25519.o touch libutil.a.done CC encoding.o make -C ip ip powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ip.o ip.c make[3]: Nothing to be done for 'all'. powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipaddress.o ipaddress.c touch libutil.a.done powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipaddrlabel.o ipaddrlabel.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iproute.o iproute.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iprule.o iprule.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipnetns.o ipnetns.c CC genkey.o powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o rtm_map.o rtm_map.c make -C misc ss powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iptunnel.o iptunnel.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ip6tunnel.o ip6tunnel.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o tunnel.o tunnel.c In file included from ipaddress.c:31: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/sys/ioctl.h:10, from ipaddress.c:19: /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/bits/ioctl.h:119: note: this is the location of the previous definition 119 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ipaddress.c:31: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/sys/ioctl.h:10, from ipaddress.c:19: /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/bits/ioctl.h:120: note: this is the location of the previous definition 120 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipneigh.o ipneigh.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipntable.o ipntable.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink.o iplink.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipmaddr.o ipmaddr.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ss.o ss.c In file included from ../include/uapi/linux/if_tunnel.h:6, from iptunnel.c:24: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from iptunnel.c:21: /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipmonitor.o ipmonitor.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ssfilter_check.o ssfilter_check.c In file included from ipmaddr.c:26: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/sys/ioctl.h:10, from ipmaddr.c:17: /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/bits/ioctl.h:119: note: this is the location of the previous definition 119 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ipmaddr.c:26: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/sys/ioctl.h:10, from ipmaddr.c:17: /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/bits/ioctl.h:120: note: this is the location of the previous definition 120 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | yacc -b ssfilter ssfilter.y CC ipc.o In file included from ../include/uapi/linux/tipc.h:42, from ss.c:52: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/sys/ioctl.h:10, from ss.c:16: /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/bits/ioctl.h:119: note: this is the location of the previous definition 119 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ../include/uapi/linux/tipc.h:42, from ss.c:52: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/sys/ioctl.h:10, from ss.c:16: /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/bits/ioctl.h:120: note: this is the location of the previous definition 120 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipmroute.o ipmroute.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipprefix.o ipprefix.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iptuntap.o iptuntap.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iptoken.o iptoken.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipxfrm.o ipxfrm.c In file included from ipmroute.c:27: ../include/uapi/linux/sockios.h:45: warning: "SIOCGSTAMP" redefined 45 | #define SIOCGSTAMP ((sizeof(struct timeval)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/sys/ioctl.h:10, from ipmroute.c:18: /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/bits/ioctl.h:119: note: this is the location of the previous definition 119 | #define SIOCGSTAMP _IOR(0x89, 6, char[16]) | In file included from ipmroute.c:27: ../include/uapi/linux/sockios.h:47: warning: "SIOCGSTAMPNS" redefined 47 | #define SIOCGSTAMPNS ((sizeof(struct timespec)) == 8 ? \ | In file included from /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/sys/ioctl.h:10, from ipmroute.c:18: /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/bits/ioctl.h:120: note: this is the location of the previous definition 120 | #define SIOCGSTAMPNS _IOR(0x89, 7, char[16]) | powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o xfrm_state.o xfrm_state.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o xfrm_policy.o xfrm_policy.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o xfrm_monitor.o xfrm_monitor.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_dummy.o iplink_dummy.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_ifb.o iplink_ifb.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_nlmon.o iplink_nlmon.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_team.o iplink_team.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_vcan.o iplink_vcan.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_vxcan.o iplink_vxcan.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_vlan.o iplink_vlan.c xfrm_policy.c: In function ‘xfrm_policy_default_print’: xfrm_policy.c:1215:60: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘unsigned int’ [-Wformat=] 1215 | "BUG: short nlmsg len %u (expect %lu) for XFRM_MSG_GETDEFAULT\n", | ~~^ | | | long unsigned int | %u powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_veth.o link_veth.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_gre.o link_gre.c CC pubkey.o powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_can.o iplink_can.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_xdp.o iplink_xdp.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_macvlan.o iplink_macvlan.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipl2tp.o ipl2tp.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_vti.o link_vti.c In file included from ../include/uapi/linux/if_tunnel.h:6, from link_gre.c:20: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from link_gre.c:14: /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_vti6.o link_vti6.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_xfrm.o link_xfrm.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_vxlan.o iplink_vxlan.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o tcp_metrics.o tcp_metrics.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_ipoib.o iplink_ipoib.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipnetconf.o ipnetconf.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_ip6tnl.o link_ip6tnl.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_iptnl.o link_iptnl.c In file included from ../include/uapi/linux/if_tunnel.h:6, from link_vti.c:20: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from link_vti.c:14: /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o link_gre6.o link_gre6.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_bond.o iplink_bond.c In file included from ../include/uapi/linux/if_tunnel.h:6, from link_vti6.c:21: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from link_vti6.c:15: /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_bond_slave.o iplink_bond_slave.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_hsr.o iplink_hsr.c CC set.o powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_bridge.o iplink_bridge.c In file included from ../include/uapi/linux/if_tunnel.h:6, from link_ip6tnl.c:20: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from link_ip6tnl.c:14: /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | In file included from ../include/uapi/linux/if_tunnel.h:6, from link_iptnl.c:21: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from link_iptnl.c:14: /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_bridge_slave.o iplink_bridge_slave.c In file included from ../include/uapi/linux/if_tunnel.h:6, from link_gre6.c:20: ../include/uapi/linux/if.h:134: warning: "IFF_VOLATILE" redefined 134 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST|IFF_ECHO|\ | In file included from link_gre6.c:14: /home/wgci/tmp/2129112.13651/tmp.H1np2XbZKj/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/include/net/if.h:48: note: this is the location of the previous definition 48 | #define IFF_VOLATILE (IFF_LOOPBACK|IFF_POINTOPOINT|IFF_BROADCAST| \ | powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipfou.o ipfou.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_ipvlan.o iplink_ipvlan.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_geneve.o iplink_geneve.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_vrf.o iplink_vrf.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iproute_lwtunnel.o iproute_lwtunnel.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipmacsec.o ipmacsec.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipila.o ipila.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipvrf.o ipvrf.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_xstats.o iplink_xstats.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipseg6.o ipseg6.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_netdevsim.o iplink_netdevsim.c CC setconf.o powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_rmnet.o iplink_rmnet.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipnexthop.o ipnexthop.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipmptcp.o ipmptcp.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_bareudp.o iplink_bareudp.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_wwan.o iplink_wwan.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ipioam6.o ipioam6.c powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o iplink_amt.o iplink_amt.c ipnexthop.c: In function ‘ipnh_parse_nhmsg’: ipnexthop.c:377:78: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘unsigned int’ [-Wformat=] 377 | fprintf(fp, "\n", | ~~^ | | | long unsigned int | %u CC show.o powerpc-linux-musl-gcc ip.o ipaddress.o ipaddrlabel.o iproute.o iprule.o ipnetns.o rtm_map.o iptunnel.o ip6tunnel.o tunnel.o ipneigh.o ipntable.o iplink.o ipmaddr.o ipmonitor.o ipmroute.o ipprefix.o iptuntap.o iptoken.o ipxfrm.o xfrm_state.o xfrm_policy.o xfrm_monitor.o iplink_dummy.o iplink_ifb.o iplink_nlmon.o iplink_team.o iplink_vcan.o iplink_vxcan.o iplink_vlan.o link_veth.o link_gre.o iplink_can.o iplink_xdp.o iplink_macvlan.o ipl2tp.o link_vti.o link_vti6.o link_xfrm.o iplink_vxlan.o tcp_metrics.o iplink_ipoib.o ipnetconf.o link_ip6tnl.o link_iptnl.o link_gre6.o iplink_bond.o iplink_bond_slave.o iplink_hsr.o iplink_bridge.o iplink_bridge_slave.o ipfou.o iplink_ipvlan.o iplink_geneve.o iplink_vrf.o iproute_lwtunnel.o ipmacsec.o ipila.o ipvrf.o iplink_xstats.o ipseg6.o iplink_netdevsim.o iplink_rmnet.o ipnexthop.o ipmptcp.o iplink_bareudp.o iplink_wwan.o ipioam6.o iplink_amt.o ../lib/libutil.a ../lib/libnetlink.a -Wl,-export-dynamic ../lib/libutil.a ../lib/libnetlink.a -ldl -o ip CC showconf.o CC terminal.o LD wg make[2]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/wireguard-tools-1.0.20210914/src' powerpc-linux-musl-strip -s /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/wireguard-tools-1.0.20210914/src/wg powerpc-linux-musl-gcc -Wall -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wold-style-definition -Wformat=2 -O2 -pipe -I../include -I../include/uapi -DRESOLVE_HOSTNAMES -DLIBDIR=\"\" -DCONFDIR=\"/etc/iproute2\" -DNETNS_RUN_DIR=\"/var/run/netns\" -DNETNS_ETC_DIR=\"/etc/netns\" -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -O3 -pipe -DHAVE_SETNS -DHAVE_HANDLE_AT -DHAVE_SETNS -DHAVE_HANDLE_AT -c -o ssfilter.tab.o ssfilter.tab.c powerpc-linux-musl-gcc ss.o ssfilter_check.o ssfilter.tab.o ../lib/libutil.a ../lib/libnetlink.a -o ss powerpc-linux-musl-strip -s /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iproute2-5.17.0/ip/ip powerpc-linux-musl-strip -s /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/init mkdir -p /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc echo "file /init /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/init 755 0 0" > /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/init-cpio-spec.txt echo "file /init.sh /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/../netns.sh 755 0 0" >> /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/init-cpio-spec.txt echo "dir /dev 755 0 0" >> /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/init-cpio-spec.txt echo "nod /dev/console 644 0 0 c 5 1" >> /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/init-cpio-spec.txt echo "dir /bin 755 0 0" >> /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/init-cpio-spec.txt echo "file /bin/iperf3 /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iperf-3.11/src/iperf3 755 0 0" >> /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/init-cpio-spec.txt powerpc-linux-musl-strip -s /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iproute2-5.17.0/misc/ss echo "file /bin/wg /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/wireguard-tools-1.0.20210914/src/wg 755 0 0" >> /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/init-cpio-spec.txt echo "file /bin/bash /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16/bash 755 0 0" >> /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/init-cpio-spec.txt echo "file /bin/ip /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iproute2-5.17.0/ip/ip 755 0 0" >> /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/init-cpio-spec.txt echo "file /bin/ss /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iproute2-5.17.0/misc/ss 755 0 0" >> /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/init-cpio-spec.txt echo "file /bin/ping /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iputils-s20190709/ping 755 0 0" >> /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/init-cpio-spec.txt echo "file /bin/ncat /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/ncat/ncat 755 0 0" >> /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/init-cpio-spec.txt echo "file /bin/xtables-legacy-multi /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iptables-1.8.7/iptables/xtables-legacy-multi 755 0 0" >> /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/init-cpio-spec.txt checking for a BSD-compatible install... echo "slink /bin/iptables xtables-legacy-multi 777 0 0" >> /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/init-cpio-spec.txt echo "slink /bin/ping6 ping 777 0 0" >> /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/init-cpio-spec.txt echo "dir /lib 755 0 0" >> /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/init-cpio-spec.txt echo "file /lib/libc.so /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/lib/libc.so 755 0 0" >> /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/init-cpio-spec.txt echo "slink $(powerpc-linux-musl-readelf -p .interp '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/init'| grep -o '/lib/.*') libc.so 777 0 0" >> /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/init-cpio-spec.txt checking build system type... /usr/bin/install -c checking whether build environment is sane... x86_64-pc-linux-gnu checking host system type... yes powerpc-unknown-linux-musl Beginning configuration for bash-5.1-release for powerpc-unknown-linux-musl checking for powerpc-linux-musl-gcc... powerpc-linux-musl-gcc checking for powerpc-linux-musl-strip... powerpc-linux-musl-strip checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether NLS is requested... yes checking whether make supports nested variables... yes checking build system type... checking for powerpc-linux-musl-gcc... powerpc-linux-musl-gcc checking whether the C compiler works... x86_64-pc-linux-gnu checking host system type... powerpc-unknown-linux-musl checking for powerpc-linux-musl-gcc... powerpc-linux-musl-gcc yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether the C compiler works... checking whether we are cross compiling... yes checking for suffix of object files... checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... o checking whether we are using the GNU C compiler... yes checking whether powerpc-linux-musl-gcc accepts -g... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... checking whether we are cross compiling... yes yes checking for suffix of object files... checking for powerpc-linux-musl-gcc option to accept ISO C89... yes checking whether powerpc-linux-musl-gcc accepts -g... o checking whether we are using the GNU C compiler... none needed checking for library containing strerror... yes checking whether powerpc-linux-musl-gcc accepts -g... yes checking for powerpc-linux-musl-gcc option to accept ISO C89... none needed checking whether powerpc-linux-musl-gcc understands -c and -o together... none required checking how to run the C preprocessor... yes checking whether make supports the include directive... yes checking for powerpc-linux-musl-gcc option to accept ISO C89... none needed checking for inline... yes (GNU style) checking dependency style of powerpc-linux-musl-gcc... inline checking for powerpc-linux-musl-gcc... (cached) powerpc-linux-musl-gcc powerpc-linux-musl-gcc -E gcc3 checking for powerpc-linux-musl-ar... powerpc-linux-musl-ar checking the archiver (powerpc-linux-musl-ar) interface... checking whether we are using the GNU C compiler... (cached) yes checking whether powerpc-linux-musl-gcc accepts -g... (cached) yes checking for powerpc-linux-musl-gcc option to accept ISO C89... (cached) none needed checking for grep that handles long lines and -e... checking for powerpc-linux-musl-g++... powerpc-linux-musl-g++ /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... ar checking build system type... checking whether we are using the GNU C++ compiler... x86_64-pc-linux-gnu checking host system type... yes checking for sys/types.h... powerpc-unknown-linux-musl checking how to print strings... printf checking for a sed that does not truncate output... yes yes checking whether powerpc-linux-musl-g++ accepts -g... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... checking for sys/stat.h... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by powerpc-linux-musl-gcc... yes yes checking for powerpc-linux-musl-ranlib... powerpc-linux-musl-ranlib checking for a BSD-compatible install... checking for stdlib.h... /usr/bin/install -c checking for gawk... gawk checking for __func__... yes yes checking for powerpc-linux-musl-strip... /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/bin/powerpc-linux-musl-strip checking how to run the C preprocessor... checking for string.h... yes /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/bin/ld checking if the linker (/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... checking for memory.h... /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/bin/powerpc-linux-musl-nm -B checking the name lister (/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/bin/powerpc-linux-musl-nm -B) interface... powerpc-linux-musl-gcc -E yes checking for strings.h... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... yes 1572864 checking how to convert x86_64-pc-linux-gnu file names to powerpc-unknown-linux-musl format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/bin/ld option to reload object files... -r checking for powerpc-linux-musl-objdump... powerpc-linux-musl-objdump checking how to recognize dependent libraries... pass_all checking for powerpc-linux-musl-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for powerpc-linux-musl-ar... (cached) powerpc-linux-musl-ar checking for archiver @FILE support... checking for inttypes.h... checking for grep that handles long lines and -e... /bin/grep checking for egrep... yes /bin/grep -E checking for ANSI C header files... @ checking for powerpc-linux-musl-strip... (cached) powerpc-linux-musl-strip checking for powerpc-linux-musl-ranlib... powerpc-linux-musl-ranlib checking command to parse /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/bin/powerpc-linux-musl-nm -B output from powerpc-linux-musl-gcc object... checking for stdint.h... yes checking for unistd.h... yes yes checking for sys/types.h... checking minix/config.h usability... yes ok checking for sysroot... no checking for a working dd... checking for sys/stat.h... /bin/dd checking how to truncate binary pipes... yes /bin/dd bs=4096 count=1 no checking minix/config.h presence... checking for stdlib.h... checking for powerpc-linux-musl-mt... no checking for mt... no checking if : is a manifest tool... yes no checking how to run the C preprocessor... checking for string.h... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... checking for memory.h... no configure: cross-compiling for powerpc-unknown-linux-musl is not supported checking whether powerpc-linux-musl-gcc needs -traditional... powerpc-linux-musl-gcc -E yes checking for strings.h... no checking for a BSD-compatible install... yes checking for inttypes.h... checking for ANSI C header files... /usr/bin/install -c checking for powerpc-linux-musl-ar... powerpc-linux-musl-ar checking for powerpc-linux-musl-ranlib... powerpc-linux-musl-ranlib checking for bison... bison -y checking whether make sets $(MAKE)... yes yes checking for an ANSI C-conforming const... checking for stdint.h... yes checking for inline... yes inline checking whether byte ordering is bigendian... yes checking for unistd.h... checking for sys/types.h... yes yes checking for sys/stat.h... checking pwd.h usability... yes yes checking pwd.h presence... checking for stdlib.h... yes checking for pwd.h... yes yes checking for preprocessor stringizing operator... checking termios.h usability... yes checking for string.h... yes checking termios.h presence... yes checking for long double with more range or precision than double... yes yes checking for termios.h... yes checking sys/sockio.h usability... checking for memory.h... yes no checking for function prototypes... yes checking whether char is unsigned... checking for strings.h... yes checking for inttypes.h... no checking sys/sockio.h presence... yes checking for stdint.h... no checking for sys/sockio.h... no checking for stdint.h... (cached) yes yes checking for working volatile... yes checking for sys/stat.h... (cached) yes yes checking for C/C++ restrict keyword... checking for unistd.h... __restrict checking fcntl.h usability... checking for a thread-safe mkdir -p... yes /bin/mkdir -p checking for a sed that does not truncate output... yes checking fcntl.h presence... checking for dlfcn.h... /bin/sed checking whether NLS is requested... yes checking for msgfmt... yes checking for objdir... /usr/bin/msgfmt checking for gmsgfmt... /usr/bin/gmsgfmt .libs yes checking for fcntl.h... yes checking for linux/rtnetlink.h... checking for xgettext... yes checking sys/socket.h usability... /usr/bin/xgettext yes checking sys/socket.h presence... checking for msgmerge... yes checking for sys/socket.h... yes checking for net/if.h... yes checking for library containing setsockopt... /usr/bin/msgmerge checking whether we are using the GNU C Library 2 or newer... checking if powerpc-linux-musl-gcc supports -fno-rtti -fno-exceptions... no checking whether the -Werror option is usable... no checking for powerpc-linux-musl-gcc option to produce PIC... -fPIC -DPIC checking if powerpc-linux-musl-gcc PIC flag -fPIC -DPIC works... yes checking for simple visibility declarations... yes checking for size_t... none required checking for library containing gethostbyname... yes checking if powerpc-linux-musl-gcc static flag -static works... yes checking if powerpc-linux-musl-gcc supports -c -o file.o... none required checking if AF_INET6 IPPROTO_RAW sockets include the packet header... yes checking for a Python interpreter with version >= 2.4... powerpc-linux-musl-strip -s /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iputils-s20190709/ping yes checking if powerpc-linux-musl-gcc supports -c -o file.o... (cached) yes checking whether the powerpc-linux-musl-gcc linker (/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/bin/ld) supports shared libraries... yes checking for stdint.h... yes checking dynamic linker characteristics... python checking for python... /usr/bin/python checking for python version... yes checking for working alloca.h... 3.1 checking for python platform... yes checking for alloca... linux checking for python script directory... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... no checking whether to build static libraries... yes checking whether /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/bin/ld knows -Wl,--no-undefined... yes checking for stdlib.h... (cached) yes checking for unistd.h... (cached) yes yes ${prefix}/lib/python3.10/site-packages checking for python extension module directory... checking for sys/param.h... checking linux/dccp.h usability... yes yes checking linux/dccp.h presence... checking for xlocale.h... yes checking for linux/dccp.h... yes checking linux/ip_vs.h usability... ${exec_prefix}/lib/python3.10/site-packages checking zlib.h usability... yes checking linux/ip_vs.h presence... no yes checking for linux/ip_vs.h... yes checking for sys/time.h... checking linux/magic.h usability... yes yes checking linux/magic.h presence... checking for getpagesize... no checking zlib.h presence... yes checking for linux/magic.h... yes checking linux/proc_fs.h usability... no checking for zlib.h... no checking for library containing dlopen... yes checking for working mmap... no checking whether integer division by zero raises SIGFPE... guessing no checking for inttypes.h... yes checking for unsigned long long int... none required yes checking whether byte ordering is bigendian... no checking linux/proc_fs.h presence... yes checking for inttypes.h... (cached) yes checking whether the inttypes.h PRIxNN macros are broken... no checking for linux/proc_fs.h... no no checking for ld used by powerpc-linux-musl-gcc... checking linux/bpf.h usability... yes checking linux/bpf.h presence... yes checking if struct in_addr is a wacky huge structure (some Sun boxes)... yes checking for linux/bpf.h... yes checking size of struct ip6_hdr... /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/bin/ld checking if the linker (/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/bin/ld) is GNU ld... yes checking for shared library run path origin... done checking 32-bit host C ABI... no checking if struct icmp exists... yes checking for the common suffixes of directories in the library search path... lib,lib yes checking if struct ip exists... checking whether imported symbols can be declared weak... yes checking if struct ip has ip_sum member... yes checking for strerror... guessing yes checking pthread.h usability... yes checking pthread.h presence... yes checking for type of 6th argument to recvfrom()... yes checking for pthread.h... yes socklen_t checking for pthread_kill in -lpthread... configure: creating ./config.status yes checking for multithread API to use... posix checking for pthread_rwlock_t... yes checking whether pthread_rwlock_rdlock prefers a writer to a reader... guessing yes checking for iconv... yes checking for working iconv... guessing yes checking for iconv declaration... 40 config.status: creating Makefile checking for powerpc-linux-musl-pkg-config... no checking for pkg-config... /usr/bin/pkg-config configure: WARNING: using cross tools not prefixed with host triplet checking pkg-config is at least version 0.9.0... yes checking for libnfnetlink... extern size_t iconv (iconv_t cd, char * *inbuf, size_t *inbytesleft, char * *outbuf, size_t *outbytesleft); yes config.status: creating libnetutil/Makefile config.status: creating nmap_config.h checking that generated files are newer than configure... done configure: creating ./config.status === configuring in libpcap (/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap) checking argz.h usability... configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=powerpc-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=powerpc-linux-musl' 'CC=powerpc-linux-musl-gcc' 'CFLAGS=-O3 -pipe' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. no checking argz.h presence... no checking for argz.h... no checking for inttypes.h... (cached) yes checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking for unistd.h... (cached) yes checking for sys/param.h... (cached) yes checking for getcwd... yes checking for getegid... checking build system type... x86_64-pc-linux-gnu checking host system type... powerpc-unknown-linux-musl checking target system type... powerpc-unknown-linux-musl checking for powerpc-linux-musl-gcc... powerpc-linux-musl-gcc yes checking for geteuid... checking whether the C compiler works... yes checking for getgid... yes checking for C compiler default output file name... a.out checking for suffix of executables... yes checking whether we are cross compiling... yes checking for suffix of object files... checking for getuid... o checking whether we are using the GNU C compiler... yes checking whether powerpc-linux-musl-gcc accepts -g... yes yes checking for powerpc-linux-musl-gcc option to accept ISO C89... checking for mempcpy... none needed checking for powerpc-linux-musl-gcc option to accept ISO C99... none needed checking whether the compiler supports the -fvisibility=hidden option... yes yes checking for inline... checking for munmap... inline checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for _LARGEFILE_SOURCE value needed for large files... yes checking for stpcpy... no checking how to run the C preprocessor... yes powerpc-linux-musl-gcc -E checking for strcasecmp... checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for strdup... yes checking for sys/types.h... yes yes checking for sys/stat.h... checking for strtoul... yes checking for stdlib.h... yes yes checking for string.h... checking for tsearch... config.status: creating Makefile yes checking for memory.h... config.status: creating extensions/GNUmakefile yes checking for strings.h... yes yes config.status: creating include/Makefile checking for inttypes.h... checking for argz_count... yes config.status: creating iptables/Makefile checking for stdint.h... yes checking for unistd.h... no yes config.status: creating iptables/xtables.pc checking for argz_stringify... checking sys/ioccom.h usability... config.status: creating iptables/iptables.8 config.status: creating iptables/iptables-extensions.8.tmpl no checking for argz_next... config.status: creating iptables/iptables-save.8 no checking sys/ioccom.h presence... config.status: creating iptables/iptables-restore.8 no checking for sys/ioccom.h... no checking sys/sockio.h usability... no checking for __fsetlocking... config.status: creating iptables/iptables-apply.8 config.status: creating iptables/iptables-xml.1 yes no checking sys/sockio.h presence... checking for localeconv... config.status: creating libipq/Makefile config.status: creating libipq/libipq.pc no checking for sys/sockio.h... no checking limits.h usability... yes checking limits.h presence... yes config.status: creating libiptc/Makefile checking whether feof_unlocked is declared... yes checking for limits.h... yes yes checking netpacket/packet.h usability... checking whether fgets_unlocked is declared... config.status: creating libiptc/libiptc.pc yes checking netpacket/packet.h presence... yes checking for bison... bison checking version of bison... 3.8.2, ok checking for long long int... yes checking for wchar_t... config.status: creating libiptc/libip4tc.pc yes checking for wint_t... yes checking for netpacket/packet.h... yes checking for net/pfvar.h... yes checking whether wint_t is too small... no checking for intmax_t... config.status: creating libiptc/libip6tc.pc yes checking whether printf() supports POSIX/XSI format strings... guessing yes checking whether we are using the GNU C Library >= 2.1 or uClibc... config.status: creating libxtables/Makefile no checking for linux/sockios.h... no checking for stdint.h... (cached) yes checking for SIZE_MAX... yes config.status: creating utils/Makefile yes checking for stdint.h... (cached) checking for linux/if_bonding.h... yes libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. libtoolize: copying file 'config/ltmain.sh' checking for symlink... yes checking for ANSI ioctl definitions... config.status: creating include/xtables-version.h yes checking for strerror... config.status: creating iptables/xtables-monitor.8 yes checking for uselocale... yes checking for strerror_r... config.status: creating utils/nfnl_osf.8 config.status: creating utils/nfbpf_compile.8 yes yes checking whether strerror_r is GNU-style... checking for alarm... config.status: creating config.h config.status: executing depfiles commands no checking for vsyslog... yes checking for fpurge... yes checking for vsnprintf... yes checking for __fpurge... libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.ac, libtoolize: and rerunning libtoolize and aclocal. libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. libtoolize: 'AC_PROG_RANLIB' is rendered obsolete by 'LT_INIT' yes checking for snprintf... yes checking for snprintf... yes checking for vasprintf... yes checking for vsnprintf... yes checking for asprintf... yes checking for working fcntl.h... cross-compiling checking whether uselocale works... guessing yes checking for fake locale system (OpenBSD)... guessing no checking for Solaris 11.4 locale system... no checking for getlocalename_l... yes checking for strlcat... no checking for CFPreferencesCopyAppValue... config.status: executing libtool commands yes checking for strlcpy... Iptables Configuration: IPv4 support: yes IPv6 support: yes Devel support: yes IPQ support: no Large file support: yes BPF utils support: no nfsynproxy util support: no nftables support: no connlabel support: no Build parameters: Put plugins into executable (static): yes Support plugins via dlopen (shared): no Installation prefix (--prefix): / Xtables extension directory: //lib/xtables Pkg-config directory: //lib/pkgconfig Xtables lock file: /run/xtables.lock Kernel source directory: /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include Kernel build directory: /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include Host: powerpc-unknown-linux-musl GCC binary: powerpc-linux-musl-gcc Iptables modules that will not be built: connlabel no checking for CFLocaleCopyCurrent... yes no checking for CFLocaleCopyPreferredLanguages... checking for strtok_r... make -C /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iptables-1.8.7 make[2]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iptables-1.8.7' make all-recursive make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iptables-1.8.7' Making all in libiptc make[4]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iptables-1.8.7/libiptc' /bin/sh ../libtool --tag=CC --mode=compile powerpc-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -O3 -pipe -MT libip4tc.lo -MD -MP -MF .deps/libip4tc.Tpo -c -o libip4tc.lo libip4tc.c /bin/sh ../libtool --tag=CC --mode=compile powerpc-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -O3 -pipe -MT libip6tc.lo -MD -MP -MF .deps/libip6tc.Tpo -c -o libip6tc.lo libip6tc.c no checking for flexible array members... yes checking for powerpc-linux-musl-ar... (cached) powerpc-linux-musl-ar checking for ptrdiff_t... yes checking for ffs... libtool: compile: powerpc-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -O3 -pipe -MT libip4tc.lo -MD -MP -MF .deps/libip4tc.Tpo -c libip4tc.c -o libip4tc.o libtool: compile: powerpc-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -O3 -pipe -MT libip6tc.lo -MD -MP -MF .deps/libip6tc.Tpo -c libip6tc.c -o libip6tc.o yes mv -f .deps/libip6tc.Tpo .deps/libip6tc.Plo mv -f .deps/libip4tc.Tpo .deps/libip4tc.Plo /bin/sh ../libtool --tag=CC --mode=link powerpc-linux-musl-gcc -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -O3 -pipe -version-info 2:0:0 -o libip6tc.la -rpath //lib libip6tc.lo /bin/sh ../libtool --tag=CC --mode=link powerpc-linux-musl-gcc -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -O3 -pipe -version-info 2:0:0 -o libip4tc.la -rpath //lib libip4tc.lo checking whether ffs is declared... yes checking features.h usability... yes checking features.h presence... no checking for getaddrinfo... yes checking for features.h... yes checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes yes checking for library containing putmsg... checking for stdlib.h... (cached) yes libtool: link: powerpc-linux-musl-ar cru .libs/libip4tc.a libip4tc.o powerpc-linux-musl-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: powerpc-linux-musl-ranlib .libs/libip4tc.a checking for string.h... (cached) yes libtool: link: powerpc-linux-musl-ar cru .libs/libip6tc.a libip6tc.o powerpc-linux-musl-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: powerpc-linux-musl-ranlib .libs/libip6tc.a libtool: link: ( cd ".libs" && rm -f "libip4tc.la" && ln -s "../libip4tc.la" "libip4tc.la" ) checking for asprintf... libtool: link: ( cd ".libs" && rm -f "libip6tc.la" && ln -s "../libip6tc.la" "libip6tc.la" ) make[4]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iptables-1.8.7/libiptc' Making all in libxtables make[4]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iptables-1.8.7/libxtables' /bin/sh ../libtool --tag=CC --mode=compile powerpc-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I../iptables -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -MT libxtables_la-xtables.lo -MD -MP -MF .deps/libxtables_la-xtables.Tpo -c -o libxtables_la-xtables.lo `test -f 'xtables.c' || echo './'`xtables.c /bin/sh ../libtool --tag=CC --mode=compile powerpc-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I../iptables -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -MT libxtables_la-xtoptions.lo -MD -MP -MF .deps/libxtables_la-xtoptions.Tpo -c -o libxtables_la-xtoptions.lo `test -f 'xtoptions.c' || echo './'`xtoptions.c /bin/sh ../libtool --tag=CC --mode=compile powerpc-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I../iptables -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -MT libxtables_la-getethertype.lo -MD -MP -MF .deps/libxtables_la-getethertype.Tpo -c -o libxtables_la-getethertype.lo `test -f 'getethertype.c' || echo './'`getethertype.c yes checking for fwprintf... no checking whether getnetbyname_r is declared... libtool: compile: powerpc-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I../iptables -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -MT libxtables_la-getethertype.lo -MD -MP -MF .deps/libxtables_la-getethertype.Tpo -c getethertype.c -o libxtables_la-getethertype.o libtool: compile: powerpc-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I../iptables -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -MT libxtables_la-xtoptions.lo -MD -MP -MF .deps/libxtables_la-xtoptions.Tpo -c xtoptions.c -o libxtables_la-xtoptions.o mv -f .deps/libxtables_la-getethertype.Tpo .deps/libxtables_la-getethertype.Plo yes libtool: compile: powerpc-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I../iptables -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -MT libxtables_la-xtables.lo -MD -MP -MF .deps/libxtables_la-xtables.Tpo -c xtables.c -o libxtables_la-xtables.o xtables.c: In function ‘xtables_ipmask_to_numeric’: xtables.c:1456:34: warning: ‘sprintf’ may write a terminating nul past the end of the destination [-Wformat-overflow=] 1456 | sprintf(buf, "/%s", xtables_ipaddr_to_numeric(mask)); | ^ xtables.c:1456:17: note: ‘sprintf’ output between 2 and 21 bytes into a destination of size 20 1456 | sprintf(buf, "/%s", xtables_ipaddr_to_numeric(mask)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ mv -f .deps/libxtables_la-xtoptions.Tpo .deps/libxtables_la-xtoptions.Plo mv -f .deps/libxtables_la-xtables.Tpo .deps/libxtables_la-xtables.Plo /bin/sh ../libtool --tag=CC --mode=link powerpc-linux-musl-gcc -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DNO_SHARED_LIBS=1 -O3 -pipe -version-info 16:0:4 -o libxtables.la -rpath //lib libxtables_la-xtables.lo libxtables_la-xtoptions.lo libxtables_la-getethertype.lo -lm checking for newlocale... no checking whether getprotobyname_r is declared... yes checking for putenv... no checking for ether_hostton... yes checking for setenv... libtool: link: powerpc-linux-musl-ar cru .libs/libxtables.a libxtables_la-xtables.o libxtables_la-xtoptions.o libxtables_la-getethertype.o powerpc-linux-musl-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: powerpc-linux-musl-ranlib .libs/libxtables.a libtool: link: ( cd ".libs" && rm -f "libxtables.la" && ln -s "../libxtables.la" "libxtables.la" ) yes make[4]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iptables-1.8.7/libxtables' Making all in include make[4]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iptables-1.8.7/include' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iptables-1.8.7/include' Making all in utils checking whether ether_hostton is declared... make[4]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iptables-1.8.7/utils' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iptables-1.8.7/utils' Making all in extensions yes checking for setlocale... make[4]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iptables-1.8.7/extensions' CC libxt_AUDIT.o CC libxt_CHECKSUM.o CC libxt_CLASSIFY.o CC libxt_CONNMARK.o no CC libxt_CONNSECMARK.o CC libxt_CT.o CC libxt_DSCP.o yes CC libxt_IDLETIMER.o CC libxt_HMARK.o checking whether ether_hostton is declared... CC libxt_LED.o CC libxt_MARK.o CC libxt_NFLOG.o CC libxt_NFQUEUE.o yes checking pthread.h usability... CC libxt_RATEEST.o checking for snprintf... (cached) yes CC libxt_SECMARK.o CC libxt_SET.o CC libxt_SYNPROXY.o CC libxt_TCPOPTSTRIP.o CC libxt_TCPMSS.o CC libxt_TEE.o CC libxt_TOS.o yes checking pthread.h presence... checking for strnlen... CC libxt_TPROXY.o CC libxt_TRACE.o CC libxt_addrtype.o CC libxt_bpf.o CC libxt_cgroup.o CC libxt_cluster.o CC libxt_comment.o CC libxt_connbytes.o CC libxt_connlimit.o CC libxt_connmark.o CC libxt_conntrack.o yes checking for pthread.h... yes checking for pthread_create... CC libxt_cpu.o CC libxt_dccp.o CC libxt_devgroup.o CC libxt_dscp.o CC libxt_ecn.o CC libxt_esp.o CC libxt_hashlimit.o CC libxt_helper.o CC libxt_ipcomp.o CC libxt_iprange.o CC libxt_ipvs.o CC libxt_length.o CC libxt_limit.o CC libxt_mac.o CC libxt_mark.o CC libxt_multiport.o CC libxt_nfacct.o CC libxt_osf.o CC libxt_owner.o CC libxt_physdev.o yes CC libxt_pkttype.o CC libxt_policy.o CC libxt_quota.o CC libxt_rateest.o CC libxt_recent.o CC libxt_rpfilter.o CC libxt_sctp.o libxt_bpf.c: In function ‘bpf_obj_get_readonly’: libxt_bpf.c:76:29: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 76 | .pathname = (__u64)filepath, | ^ CC libxt_set.o CC libxt_standard.o CC libxt_socket.o CC libxt_statistic.o checking for uselocale... (cached) yes CC libxt_string.o CC libxt_tcp.o yes checking if --disable-protochain option is specified... enabled checking packet capture type... linux checking for linux/wireless.h... checking for wcslen... CC libxt_tcpmss.o CC libxt_time.o yes CC libxt_tos.o CC libxt_udp.o CC libxt_u32.o checking for linux/ethtool.h... CC libipt_CLUSTERIP.o CC libipt_DNAT.o CC libipt_ECN.o CC libipt_NETMAP.o CC libipt_REDIRECT.o CC libipt_LOG.o CC libipt_REJECT.o CC libipt_MASQUERADE.o CC libipt_SNAT.o CC libipt_TTL.o CC libipt_ah.o CC libipt_ULOG.o CC libipt_icmp.o CC libipt_realm.o CC libipt_ttl.o CC libip6t_DNAT.o yes CC libip6t_DNPT.o CC libip6t_HL.o checking for struct tpacket_stats... CC libip6t_LOG.o CC libip6t_MASQUERADE.o CC libip6t_NETMAP.o CC libip6t_REDIRECT.o CC libip6t_SNAT.o CC libip6t_REJECT.o CC libip6t_SNPT.o CC libip6t_ah.o CC libip6t_dst.o CC libip6t_eui64.o CC libip6t_frag.o CC libip6t_hbh.o CC libip6t_hl.o CC libip6t_icmp6.o CC libip6t_ipv6header.o CC libip6t_mh.o CC libip6t_rt.o CC libip6t_srh.o GEN initext.c yes GEN initext4.c GEN initext6.c GEN initextb.c GEN initexta.c checking for wcsnlen... GEN matches.man + ./libxt_addrtype.man + ./libip6t_ah.man + ./libipt_ah.man GEN targets.man + ./libxt_AUDIT.man CC initext.o + ./libxt_bpf.man CC initext6.o CC initext4.o CC initextb.o + ./libxt_CHECKSUM.man CC initexta.o + ./libxt_cgroup.man + ./libxt_CLASSIFY.man + ./libxt_cluster.man + ./libipt_CLUSTERIP.man + ./libxt_comment.man + ./libxt_CONNMARK.man + ./libxt_connbytes.man + ./libxt_CONNSECMARK.man + ./libxt_connlimit.man + ./libxt_CT.man + ./libxt_connmark.man + ./libxt_DNAT.man + ./libxt_conntrack.man + ./libip6t_DNPT.man + ./libxt_cpu.man + ./libxt_DSCP.man + ./libxt_dccp.man + ./libipt_ECN.man + ./libxt_devgroup.man + ./libip6t_HL.man + ./libxt_dscp.man + ./libxt_HMARK.man + ./libip6t_dst.man yes + ./libxt_IDLETIMER.man + ./libxt_ecn.man checking for struct tpacket_auxdata.tp_vlan_tci... + ./libxt_LED.man + ./libxt_esp.man AR libext.a + ./libxt_LOG.man + ./libip6t_eui64.man AR libext_ebt.a AR libext4.a AR libext6.a + ./libip6t_frag.man + ./libxt_MARK.man + ./libxt_hashlimit.man + ./libxt_MASQUERADE.man AR libext_arpt.a + ./libip6t_hbh.man + ./libxt_NETMAP.man + ./libxt_NFLOG.man + ./libxt_helper.man yes + ./libip6t_hl.man + ./libipt_icmp.man checking for getifaddrs... + ./libxt_NFQUEUE.man + ./libip6t_icmp6.man + ./libxt_NOTRACK.man + ./libxt_iprange.man + ./libxt_RATEEST.man + ./libip6t_ipv6header.man + ./libxt_REDIRECT.man yes + ./libxt_ipvs.man + ./libip6t_REJECT.man + ./libxt_length.man + ./libipt_REJECT.man + ./libxt_limit.man + ./libxt_SECMARK.man + ./libxt_mac.man + ./libxt_SET.man + ./libxt_mark.man + ./libxt_SNAT.man + ./libip6t_mh.man + ./libip6t_SNPT.man + ./libxt_multiport.man checking for mbrtowc... + ./libxt_SYNPROXY.man + ./libxt_nfacct.man + ./libxt_TCPMSS.man + ./libxt_osf.man + ./libxt_TCPOPTSTRIP.man + ./libxt_owner.man + ./libxt_TEE.man + ./libxt_physdev.man + ./libxt_TOS.man + ./libxt_pkttype.man + ./libxt_TPROXY.man + ./libxt_TRACE.man + ./libxt_policy.man + ./libipt_TTL.man + ./libxt_quota.man + ./libipt_ULOG.man + ./libxt_rateest.man + ./libipt_realm.man + ./libxt_recent.man + ./libxt_rpfilter.man + ./libip6t_rt.man + ./libxt_sctp.man + ./libxt_set.man + ./libxt_socket.man + ./libxt_state.man + ./libxt_statistic.man + ./libxt_string.man + ./libxt_tcp.man + ./libxt_tcpmss.man + ./libxt_time.man + ./libxt_tos.man + ./libipt_ttl.man + ./libxt_u32.man yes + ./libxt_udp.man checking ifaddrs.h usability... make[4]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iptables-1.8.7/extensions' Making all in iptables make[4]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iptables-1.8.7/iptables' make all-am yes make[5]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iptables-1.8.7/iptables' powerpc-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -MT xtables_legacy_multi-xtables-legacy-multi.o -MD -MP -MF .deps/xtables_legacy_multi-xtables-legacy-multi.Tpo -c -o xtables_legacy_multi-xtables-legacy-multi.o `test -f 'xtables-legacy-multi.c' || echo './'`xtables-legacy-multi.c yes checking ifaddrs.h presence... powerpc-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -MT xtables_legacy_multi-iptables-xml.o -MD -MP -MF .deps/xtables_legacy_multi-iptables-xml.Tpo -c -o xtables_legacy_multi-iptables-xml.o `test -f 'iptables-xml.c' || echo './'`iptables-xml.c powerpc-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -MT xtables_legacy_multi-iptables-standalone.o -MD -MP -MF .deps/xtables_legacy_multi-iptables-standalone.Tpo -c -o xtables_legacy_multi-iptables-standalone.o `test -f 'iptables-standalone.c' || echo './'`iptables-standalone.c powerpc-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -MT xtables_legacy_multi-iptables.o -MD -MP -MF .deps/xtables_legacy_multi-iptables.Tpo -c -o xtables_legacy_multi-iptables.o `test -f 'iptables.c' || echo './'`iptables.c powerpc-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -MT xtables_legacy_multi-ip6tables-standalone.o -MD -MP -MF .deps/xtables_legacy_multi-ip6tables-standalone.Tpo -c -o xtables_legacy_multi-ip6tables-standalone.o `test -f 'ip6tables-standalone.c' || echo './'`ip6tables-standalone.c powerpc-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -MT xtables_legacy_multi-ip6tables.o -MD -MP -MF .deps/xtables_legacy_multi-ip6tables.Tpo -c -o xtables_legacy_multi-ip6tables.o `test -f 'ip6tables.c' || echo './'`ip6tables.c powerpc-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -MT xtables_legacy_multi-xshared.o -MD -MP -MF .deps/xtables_legacy_multi-xshared.Tpo -c -o xtables_legacy_multi-xshared.o `test -f 'xshared.c' || echo './'`xshared.c powerpc-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -MT xtables_legacy_multi-iptables-restore.o -MD -MP -MF .deps/xtables_legacy_multi-iptables-restore.Tpo -c -o xtables_legacy_multi-iptables-restore.o `test -f 'iptables-restore.c' || echo './'`iptables-restore.c powerpc-linux-musl-gcc -DHAVE_CONFIG_H -I. -I.. -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT -DXTABLES_LIBDIR=\"//lib/xtables\" -DXTABLES_INTERNAL -I../include -I../include -I.. -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include/uapi -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/include/include -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -MT xtables_legacy_multi-iptables-save.o -MD -MP -MF .deps/xtables_legacy_multi-iptables-save.Tpo -c -o xtables_legacy_multi-iptables-save.o `test -f 'iptables-save.c' || echo './'`iptables-save.c sed \ -e '/@MATCH@/ r ../extensions/matches.man' \ -e '/@TARGET@/ r ../extensions/targets.man' iptables-extensions.8.tmpl >iptables-extensions.8; mv -f .deps/xtables_legacy_multi-xtables-legacy-multi.Tpo .deps/xtables_legacy_multi-xtables-legacy-multi.Po mv -f .deps/xtables_legacy_multi-iptables-xml.Tpo .deps/xtables_legacy_multi-iptables-xml.Po mv -f .deps/xtables_legacy_multi-iptables-standalone.Tpo .deps/xtables_legacy_multi-iptables-standalone.Po mv -f .deps/xtables_legacy_multi-ip6tables-standalone.Tpo .deps/xtables_legacy_multi-ip6tables-standalone.Po xshared.c: In function ‘xtables_lock’: xshared.c:285:41: warning: format ‘%ld’ expects argument of type ‘long int’, but argument 3 has type ‘time_t’ {aka ‘long long int’} [-Wformat=] 285 | fprintf(stderr, "Another app is currently holding the xtables lock; " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 286 | "still %lds %ldus time ahead to have a chance to grab the lock...\n", 287 | time_left.tv_sec, time_left.tv_usec); | ~~~~~~~~~~~~~~~~ | | | time_t {aka long long int} xshared.c:286:42: note: format string is defined here 286 | "still %lds %ldus time ahead to have a chance to grab the lock...\n", | ~~^ | | | long int | %lld xshared.c:285:41: warning: format ‘%ld’ expects argument of type ‘long int’, but argument 4 has type ‘suseconds_t’ {aka ‘long long int’} [-Wformat=] 285 | fprintf(stderr, "Another app is currently holding the xtables lock; " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 286 | "still %lds %ldus time ahead to have a chance to grab the lock...\n", 287 | time_left.tv_sec, time_left.tv_usec); | ~~~~~~~~~~~~~~~~~ | | | suseconds_t {aka long long int} xshared.c:286:47: note: format string is defined here 286 | "still %lds %ldus time ahead to have a chance to grab the lock...\n", | ~~^ | | | long int | %lld mv -f .deps/xtables_legacy_multi-iptables.Tpo .deps/xtables_legacy_multi-iptables.Po mv -f .deps/xtables_legacy_multi-ip6tables.Tpo .deps/xtables_legacy_multi-ip6tables.Po mv -f .deps/xtables_legacy_multi-xshared.Tpo .deps/xtables_legacy_multi-xshared.Po mv -f .deps/xtables_legacy_multi-iptables-save.Tpo .deps/xtables_legacy_multi-iptables-save.Po mv -f .deps/xtables_legacy_multi-iptables-restore.Tpo .deps/xtables_legacy_multi-iptables-restore.Po checking for wcrtomb... /bin/sh ../libtool --tag=CC --mode=link powerpc-linux-musl-gcc -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -o xtables-legacy-multi xtables_legacy_multi-xtables-legacy-multi.o xtables_legacy_multi-iptables-xml.o xtables_legacy_multi-iptables-standalone.o xtables_legacy_multi-iptables.o xtables_legacy_multi-ip6tables-standalone.o xtables_legacy_multi-ip6tables.o xtables_legacy_multi-xshared.o xtables_legacy_multi-iptables-restore.o xtables_legacy_multi-iptables-save.o ../extensions/libext.a ../libiptc/libip4tc.la ../extensions/libext4.a ../libiptc/libip6tc.la ../extensions/libext6.a ../libxtables/libxtables.la -lm yes checking for ifaddrs.h... yes checking linux/net_tstamp.h usability... yes checking linux/net_tstamp.h presence... yes checking for linux/net_tstamp.h... yes checking for socklen_t... yes checking whether _snprintf is declared... no yes checking dagapi.h usability... checking whether _snwprintf is declared... libtool: link: powerpc-linux-musl-gcc -Wall -Waggregate-return -Wmissing-declarations -Wmissing-prototypes -Wredundant-decls -Wshadow -Wstrict-prototypes -Wlogical-op -Winline -pipe -DALL_INCLUSIVE -DENABLE_IPV4 -DENABLE_IPV6 -O3 -pipe -o xtables-legacy-multi xtables_legacy_multi-xtables-legacy-multi.o xtables_legacy_multi-iptables-xml.o xtables_legacy_multi-iptables-standalone.o xtables_legacy_multi-iptables.o xtables_legacy_multi-ip6tables-standalone.o xtables_legacy_multi-ip6tables.o xtables_legacy_multi-xshared.o xtables_legacy_multi-iptables-restore.o xtables_legacy_multi-iptables-save.o ../extensions/libext.a ../libiptc/.libs/libip4tc.a ../extensions/libext4.a ../libiptc/.libs/libip6tc.a ../extensions/libext6.a ../libxtables/.libs/libxtables.a -lm no checking whether getc_unlocked is declared... yes checking for nl_langinfo and CODESET... no checking dagapi.h presence... make[5]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iptables-1.8.7/iptables' make[4]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iptables-1.8.7/iptables' make[4]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iptables-1.8.7' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iptables-1.8.7' make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iptables-1.8.7' make[2]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iptables-1.8.7' powerpc-linux-musl-strip -s /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iptables-1.8.7/iptables/xtables-legacy-multi no checking for dagapi.h... no checking whether we have Septel API headers... no checking whether we have Myricom Sniffer API... no checking whether TurboCap is supported... yes checking for LC_MESSAGES... no checking whether to enable remote packet capture... no checking whether to build optimizer debugging code... no checking whether to build parser debugging code... no checking for powerpc-linux-musl-ranlib... powerpc-linux-musl-ranlib checking for powerpc-linux-musl-ar... powerpc-linux-musl-ar checking whether ln -s works... yes yes checking for CFPreferencesCopyAppValue... (cached) no checking for CFLocaleCopyCurrent... (cached) no checking for CFLocaleCopyPreferredLanguages... (cached) no checking whether included gettext is requested... no checking for GNU gettext in libc... checking for struct sockaddr.sa_len... yes checking whether to use NLS... yes checking where the gettext function comes from... libc checking for dirent.h that defines DIR... yes checking for library containing opendir... no checking for struct sockaddr_storage... none required checking whether time.h and sys/time.h may both be included... yes checking whether sys/types.h defines makedev... yes checking for dl_hp_ppa_info_t.dl_module_id_1... no checking sys/mkdev.h usability... no checking sys/mkdev.h presence... no checking if unaligned accesses fail... no checking for sys/mkdev.h... no checking sys/sysmacros.h usability... yes checking sys/sysmacros.h presence... yes checking for sys/sysmacros.h... yes checking for inttypes.h... (cached) yes checking for unistd.h... (cached) yes checking for stdlib.h... (cached) yes checking stdarg.h usability... ./configure: line 10068: ./conftest: cannot execute binary file: Exec format error yes checking whether the platform could support netfilter sniffing... yes checking whether we can compile the netfilter support... yes checking stdarg.h presence... yes checking whether we can compile the netmap support... yes checking for stdarg.h... yes checking varargs.h usability... no checking for ibv_get_device_list in -libverbs... no checking varargs.h presence... no checking for a BSD-compatible install... /usr/bin/install -c no checking for varargs.h... no checking for limits.h... (cached) yes checking for string.h... (cached) yes configure: creating ./config.status checking for memory.h... (cached) yes checking locale.h usability... yes checking locale.h presence... yes checking for locale.h... yes checking termcap.h usability... config.status: creating Makefile no checking termcap.h presence... config.status: creating pcap-filter.manmisc no checking for termcap.h... no checking termio.h usability... config.status: creating pcap-linktype.manmisc config.status: creating pcap-tstamp.manmisc config.status: creating pcap-savefile.manfile config.status: creating pcap.3pcap no checking termio.h presence... no checking for termio.h... no config.status: creating pcap_compile.3pcap checking termios.h usability... config.status: creating pcap_datalink.3pcap yes checking termios.h presence... config.status: creating pcap_dump_open.3pcap yes checking for termios.h... yes config.status: creating pcap_get_tstamp_precision.3pcap checking dlfcn.h usability... yes checking dlfcn.h presence... yes checking for dlfcn.h... yes config.status: creating pcap_list_datalinks.3pcap checking stdbool.h usability... yes checking stdbool.h presence... yes checking for stdbool.h... yes config.status: creating pcap_list_tstamp_types.3pcap checking for stddef.h... (cached) yes checking for stdint.h... (cached) yes config.status: creating pcap_open_dead.3pcap checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking pwd.h usability... yes checking pwd.h presence... yes checking for pwd.h... yes checking grp.h usability... config.status: creating pcap_open_offline.3pcap yes checking grp.h presence... config.status: creating pcap_set_immediate_mode.3pcap yes checking for grp.h... yes config.status: creating pcap_set_tstamp_precision.3pcap checking for strings.h... (cached) yes checking regex.h usability... config.status: creating pcap_set_tstamp_type.3pcap yes checking regex.h presence... config.status: creating config.h yes checking for regex.h... yes config.status: executing default-1 commands checking syslog.h usability... yes checking syslog.h presence... yes checking for syslog.h... yes checking ulimit.h usability... yes checking ulimit.h presence... === configuring in libpcre (/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcre) configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=powerpc-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=powerpc-linux-musl' 'CC=powerpc-linux-musl-gcc' 'CFLAGS=-O3 -pipe' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. yes checking for ulimit.h... yes checking sys/pte.h usability... no checking sys/pte.h presence... no checking for sys/pte.h... no checking sys/stream.h usability... no checking sys/stream.h presence... no checking for sys/stream.h... no checking sys/select.h usability... checking for a BSD-compatible install... yes checking sys/select.h presence... /usr/bin/install -c checking whether build environment is sane... yes checking for sys/select.h... yes checking sys/file.h usability... yes checking sys/file.h presence... yes checking for sys/file.h... yes checking sys/ioctl.h usability... yes checking sys/ioctl.h presence... yes checking for sys/ioctl.h... yes checking sys/mman.h usability... yes checking sys/mman.h presence... yes checking for sys/mman.h... yes checking for sys/param.h... (cached) yes checking sys/random.h usability... yes checking sys/random.h presence... yes checking for sys/random.h... yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking for sys/stat.h... (cached) yes checking for sys/time.h... (cached) yes checking sys/times.h usability... yes checking sys/times.h presence... yes checking for sys/times.h... yes configure.ac:41: installing 'config/compile' checking for sys/types.h... (cached) yes configure.ac:39: installing 'config/missing' checking sys/wait.h usability... yes checking sys/wait.h presence... yes checking for sys/wait.h... yes checking netinet/in.h usability... yes checking netinet/in.h presence... examples/Makefile.am: installing 'config/depcomp' yes checking for netinet/in.h... yes checking arpa/inet.h usability... yes checking arpa/inet.h presence... yes checking for arpa/inet.h... yes checking for sys/ptem.h... no checking for sys/resource.h... yes checking for working alloca.h... (cached) yes checking for alloca... (cached) yes checking for uid_t in sys/types.h... yes checking for unistd.h... (cached) yes checking for working chown... no checking whether getpgrp requires zero arguments... cd /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iperf-3.11 && CFLAGS="-O3 -pipe -D_GNU_SOURCE" ./configure --prefix=/ --build=x86_64-pc-linux-gnu --host=powerpc-linux-musl --enable-static --disable-shared --with-openssl=no yes checking for vprintf... yes checking for _doprnt... no checking for working strcoll... no checking return type of signal handlers... checking for a BSD-compatible install... void checking for __setostype... /usr/bin/install -c checking whether build environment is sane... yes checking for powerpc-linux-musl-strip... powerpc-linux-musl-strip checking for a race-free mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... no checking for wait3... yes checking whether make supports nested variables... yes checking whether make supports nested variables... (cached) yes checking build system type... x86_64-pc-linux-gnu checking host system type... powerpc-unknown-linux-musl checking how to print strings... printf checking whether make supports the include directive... yes yes (GNU style) checking for mkfifo... checking for powerpc-linux-musl-gcc... powerpc-linux-musl-gcc yes checking for dup2... checking whether the C compiler works... yes checking for eaccess... yes checking for C compiler default output file name... a.out checking for suffix of executables... yes checking for fcntl... yes checking whether we are cross compiling... yes checking for a thread-safe mkdir -p... checking for suffix of object files... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... o checking whether the compiler supports GNU C... yes checking whether powerpc-linux-musl-gcc accepts -g... yes yes checking for getdtablesize... checking for powerpc-linux-musl-strip... powerpc-linux-musl-strip checking for powerpc-linux-musl-gcc... powerpc-linux-musl-gcc yes checking for powerpc-linux-musl-gcc option to enable C11 features... yes none needed checking whether powerpc-linux-musl-gcc understands -c and -o together... checking whether the C compiler works... checking for getentropy... yes checking dependency style of powerpc-linux-musl-gcc... yes checking for C compiler default output file name... a.out checking for suffix of executables... gcc3 checking for a sed that does not truncate output... yes /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... checking for getgroups... /bin/grep -F checking for ld used by powerpc-linux-musl-gcc... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/bin/ld checking if the linker (/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/bin/ld) is GNU ld... yes checking whether powerpc-linux-musl-gcc accepts -g... yes checking for BSD- or MS-compatible name lister (nm)... yes /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/bin/powerpc-linux-musl-nm -B checking the name lister (/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/bin/powerpc-linux-musl-nm -B) interface... checking for gethostname... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... yes checking for powerpc-linux-musl-gcc option to accept ISO C89... 1572864 checking how to convert x86_64-pc-linux-gnu file names to powerpc-unknown-linux-musl format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/bin/ld option to reload object files... -r checking for powerpc-linux-musl-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for powerpc-linux-musl-objdump... powerpc-linux-musl-objdump checking how to recognize dependent libraries... pass_all checking for powerpc-linux-musl-dlltool... no checking for dlltool... none needed no checking how to associate runtime and link libraries... printf %s\n checking for powerpc-linux-musl-ar... powerpc-linux-musl-ar checking for archiver @FILE support... checking for style of include used by make... GNU checking dependency style of powerpc-linux-musl-gcc... yes @ checking for powerpc-linux-musl-strip... (cached) powerpc-linux-musl-strip checking for powerpc-linux-musl-ranlib... checking for getpagesize... (cached) yes powerpc-linux-musl-ranlib checking command to parse /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/bin/powerpc-linux-musl-nm -B output from powerpc-linux-musl-gcc object... checking for getpeername... gcc3 checking for powerpc-linux-musl-ranlib... powerpc-linux-musl-ranlib checking whether ln -s works... yes checking how to run the C preprocessor... yes powerpc-linux-musl-gcc -E checking for getrandom... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... /bin/dd bs=4096 count=1 yes checking for powerpc-linux-musl-mt... no checking for mt... no checking if : is a manifest tool... no checking for stdio.h... checking for getrlimit... yes yes checking for stdlib.h... checking for sys/types.h... yes yes checking for string.h... yes checking for inttypes.h... checking for sys/stat.h... yes checking for stdint.h... yes yes yes checking for strings.h... checking for stdlib.h... yes checking for sys/stat.h... yes checking for getrusage... checking for string.h... yes yes checking for sys/types.h... checking for memory.h... yes checking for unistd.h... yes yes checking for dlfcn.h... yes checking for strings.h... yes checking for objdir... yes checking for gettimeofday... .libs checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking if powerpc-linux-musl-gcc supports -fno-rtti -fno-exceptions... yes checking for kill... checking limits.h usability... yes checking limits.h presence... no checking for powerpc-linux-musl-gcc option to produce PIC... -fPIC -DPIC checking if powerpc-linux-musl-gcc PIC flag -fPIC -DPIC works... yes checking if powerpc-linux-musl-gcc static flag -static works... yes checking for limits.h... yes checking for sys/types.h... (cached) yes yes checking for sys/stat.h... (cached) yes checking for killpg... checking dirent.h usability... yes checking dirent.h presence... yes checking if powerpc-linux-musl-gcc supports -c -o file.o... yes checking for dirent.h... yes checking windows.h usability... yes checking if powerpc-linux-musl-gcc supports -c -o file.o... (cached) yes checking whether the powerpc-linux-musl-gcc linker (/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/bin/ld) supports shared libraries... yes checking for lstat... yes checking dynamic linker characteristics... yes checking for pselect... no checking windows.h presence... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... no checking whether to build static libraries... yes no checking for windows.h... no checking for an ANSI C-conforming const... checking whether to enable maintainer-specific portions of Makefiles... no checking for powerpc-linux-musl-gcc... (cached) powerpc-linux-musl-gcc yes checking for size_t... yes checking for readlink... checking whether the compiler supports GNU C... (cached) yes checking whether powerpc-linux-musl-gcc accepts -g... (cached) yes checking for powerpc-linux-musl-gcc option to enable C11 features... (cached) none needed checking whether powerpc-linux-musl-gcc understands -c and -o together... (cached) yes checking dependency style of powerpc-linux-musl-gcc... (cached) gcc3 checking for powerpc-linux-musl-ranlib... (cached) powerpc-linux-musl-ranlib checking whether ln -s works... yes checking for library containing floor... yes checking for long long... yes checking for select... none required checking for library containing socket... yes checking for setdtablesize... yes checking for unsigned long long... none required checking for library containing inet_ntop... no checking for setitimer... none required checking for an ANSI C-conforming const... yes checking for poll.h... yes yes yes checking for linux/tcp.h... yes checking for sys/socket.h... checking for bcopy... checking for tcgetpgrp... yes checking for netinet/sctp.h... yes no checking for endian.h... checking for uname... yes yes configure: WARNING: Building without OpenSSL; disabling iperf_auth functionality. checking TCP_CONGESTION socket option... checking for memmove... yes checking IPv6 flowlabel support... yes checking for ulimit... yes checking for cpuset_setaffinity... yes checking for strerror... yes no checking for sched_setaffinity... checking for waitpid... yes checking for strtoq... yes checking for rename... yes no checking for SetProcessAffinityMask... checking for strtoll... yes checking for bcopy... yes checking for _strtoi64... no checking for daemon... yes yes checking for sendfile... checking for bzero... no checking zlib.h usability... yes checking for getline... yes checking for confstr... yes checking SO_MAX_PACING_RATE socket option... no checking zlib.h presence... yes checking SO_BINDTODEVICE socket option... yes checking for faccessat... yes checking IP_MTU_DISCOVER socket option... no checking for zlib.h... no checking for gzopen in -lz... yes checking IP_DONTFRAG socket option... yes checking for fnmatch... no checking IP_DONTFRAGMENT socket option... no checking bzlib.h usability... yes checking for getaddrinfo... no checking any kind of DF socket option... yes checking for struct tcp_info.tcpi_snd_wnd... no checking bzlib.h presence... yes yes checking for library containing clock_gettime... no checking for bzlib.h... no checking for BZ2_bzopen in -lbz2... checking for gethostbyname... none required checking for clock_gettime... no checking readline/readline.h usability... yes checking for getservbyname... yes no checking readline/readline.h presence... yes checking that generated files are newer than configure... done configure: creating ./config.status no checking for readline/readline.h... no checking readline/history.h usability... checking for getservent... yes checking for inet_aton... no checking readline/history.h presence... yes checking for imaxdiv... no checking for readline/history.h... no checking for readline in -lreadline... yes checking for memmove... no checking build system type... x86_64-pc-linux-gnu checking host system type... yes powerpc-unknown-linux-musl checking for pathconf... configure: creating ./config.status yes checking for putenv... (cached) yes checking for raise... yes checking for random... config.status: creating Makefile config.status: creating pcre-config config.status: creating config.h yes config.status: executing depfiles commands checking for regcomp... yes config.status: executing script-chmod commands checking for regexec... === configuring in libz (/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libz) configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=powerpc-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=powerpc-linux-musl' 'CC=powerpc-linux-musl-gcc' 'CFLAGS=-O3 -pipe' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. unknown option: --disable-option-checking ./configure --help for help unknown option: --build=x86_64-pc-linux-gnu ./configure --help for help yes unknown option: --host=powerpc-linux-musl ./configure --help for help unknown option: --enable-static ./configure --help for help unknown option: --disable-shared ./configure --help for help checking for setenv... (cached) unknown option: --without-ndiff yes ./configure --help for help unknown option: --without-zenmap ./configure --help for help unknown option: --without-nping ./configure --help for help unknown option: --with-libpcap=included checking for setlinebuf... ./configure --help for help unknown option: --with-libpcre=included ./configure --help for help unknown option: --with-libdnet=included ./configure --help for help unknown option: --without-liblua ./configure --help for help unknown option: --with-liblinear=included ./configure --help for help unknown option: --without-nmap-update ./configure --help for help unknown option: --without-openssl ./configure --help for help unknown option: --with-pcap=linux ./configure --help for help unknown option: --without-libssh ./configure --help for help unknown option: build_alias=x86_64-pc-linux-gnu ./configure --help for help unknown option: host_alias=powerpc-linux-musl ./configure --help for help unknown option: CC=powerpc-linux-musl-gcc ./configure --help for help unknown option: CFLAGS=-O3 -pipe ./configure --help for help unknown option: LDFLAGS= yes ./configure --help for help unknown option: CPPFLAGS= ./configure --help for help unknown option: --cache-file=/dev/null ./configure --help for help unknown option: --srcdir=. ./configure --help for help checking for setlocale... (cached) yes checking for setvbuf... config.status: creating Makefile config.status: creating src/Makefile yes checking for siginterrupt... config.status: creating src/version.h config.status: creating examples/Makefile config.status: creating iperf3.spec yes config.status: creating src/iperf_config.h checking for strchr... config.status: executing depfiles commands Checking for shared library support... yes checking for sysconf... Building shared library libz.so.1.2.11 with powerpc-linux-musl-gcc. yes checking for syslog... Checking for size_t... Yes. Checking for off64_t... Yes. Checking for fseeko... Yes. yes checking for tcgetattr... config.status: executing libtool commands Checking for strerror... Yes. yes checking for times... Checking for unistd.h... Yes. make -C /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iperf-3.11 make[2]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iperf-3.11' Making all in src make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iperf-3.11/src' make all-am make[4]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iperf-3.11/src' yes CC iperf3-main.o CC cjson.lo CC iperf_api.lo CC iperf_error.lo CC iperf_auth.lo CC iperf_client_api.lo CC iperf_locale.lo CC iperf_server_api.lo CC iperf_tcp.lo CC iperf_udp.lo CC iperf_sctp.lo CC iperf_util.lo CC iperf_time.lo CC dscp.lo CC net.lo CC tcp_info.lo CC timer.lo CC units.lo CC t_timer-t_timer.o CC t_units-t_units.o CC t_uuid-t_uuid.o CC t_api-t_api.o CC t_auth-t_auth.o checking for ttyname... Checking for stdarg.h... Yes. iperf_api.c: In function 'iperf_parse_arguments': iperf_api.c:1651:58: warning: format '%d' expects argument of type 'int', but argument 2 has type 'iperf_size_t' {aka 'long long unsigned int'} [-Wformat=] 1651 | printf("End condition set to file-size: %d bytes\n", test->settings->bytes); | ~^ ~~~~~~~~~~~~~~~~~~~~~ | | | | int iperf_size_t {aka long long unsigned int} | %lld yes CCLD libiperf.la checking for tzset... Checking whether to use vs[n]printf() or s[n]printf()... using vs[n]printf(). yes checking for unsetenv... Checking for vsnprintf() in stdio.h... Yes. yes checking for vasprintf... Checking for return value of vsnprintf()... Yes. yes CCLD t_timer CCLD iperf3 CCLD t_units CCLD t_uuid CCLD t_api CCLD t_auth checking for asprintf... (cached) yes checking for isascii... Checking for attribute(visibility) support... Yes. === configuring in libdnet-stripped (/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libdnet-stripped) configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=powerpc-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=powerpc-linux-musl' 'CC=powerpc-linux-musl-gcc' 'CFLAGS=-O3 -pipe' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. yes checking for isblank... yes checking for isgraph... make[4]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iperf-3.11/src' make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iperf-3.11/src' Making all in examples make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iperf-3.11/examples' CC mic-mic.o CC mis-mis.o yes checking for isprint... CCLD mis CCLD mic yes checking for isspace... checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for isxdigit... yes checking for getpwent... make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iperf-3.11/examples' make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iperf-3.11' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iperf-3.11' make[2]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iperf-3.11' powerpc-linux-musl-strip -s /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/iperf-3.11/src/iperf3 yes checking for getpwnam... yes checking for getpwuid... yes checking for mkstemp... yes checking for mkdtemp... yes checking for arc4random... no checking for getcwd... (cached) yes checking for memset... yes checking for strcasecmp... (cached) yes checking for strcasestr... yes checking for strerror... yes checking for strftime... yes checking for strnlen... (cached) yes checking for strpbrk... yes checking for strstr... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking for powerpc-linux-musl-strip... powerpc-linux-musl-strip checking whether to enable maintainer-specific portions of Makefiles... no checking build system type... x86_64-pc-linux-gnu checking host system type... powerpc-unknown-linux-musl checking for powerpc-linux-musl-gcc... powerpc-linux-musl-gcc yes checking for strtod... checking whether the C compiler works... yes checking for strtol... yes checking for C compiler default output file name... a.out checking for suffix of executables... yes checking for strtoul... (cached) yes checking for strtoll... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether powerpc-linux-musl-gcc accepts -g... yes checking for strtoull... yes checking for strtoimax... yes checking for powerpc-linux-musl-gcc option to accept ISO C89... yes checking for strtoumax... none needed checking for style of include used by make... GNU checking dependency style of powerpc-linux-musl-gcc... gcc3 checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by powerpc-linux-musl-gcc... yes checking for dprintf... /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/bin/ld checking if the linker (/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/bin/powerpc-linux-musl-nm -B checking the name lister (/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/bin/powerpc-linux-musl-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking for /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/bin/ld option to reload object files... -r checking for powerpc-linux-musl-objdump... powerpc-linux-musl-objdump checking how to recognize dependent libraries... pass_all checking for powerpc-linux-musl-ar... powerpc-linux-musl-ar checking for powerpc-linux-musl-strip... (cached) powerpc-linux-musl-strip checking for powerpc-linux-musl-ranlib... powerpc-linux-musl-ranlib checking command to parse /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/bin/powerpc-linux-musl-nm -B output from powerpc-linux-musl-gcc object... yes checking for strchrnul... yes checking for strdup... (cached) yes checking libaudit.h usability... ok checking how to run the C preprocessor... powerpc-linux-musl-gcc -E no checking libaudit.h presence... checking for ANSI C header files... no checking for libaudit.h... no checking whether AUDIT_USER_TTY is declared... yes yes checking whether confstr is declared... checking for sys/types.h... yes yes checking whether printf is declared... checking for sys/stat.h... yes yes checking whether sbrk is declared... checking for stdlib.h... yes yes checking whether setregid is declared... checking for string.h... yes yes checking whether strcpy is declared... checking for memory.h... yes yes checking whether strsignal is declared... checking for strings.h... yes checking for setresuid... yes checking for inttypes.h... yes checking for stdint.h... yes yes checking for unistd.h... checking for setresgid... yes checking for dlfcn.h... yes checking for objdir... .libs yes checking whether strtold is declared... yes checking for broken strtold... checking if powerpc-linux-musl-gcc supports -fno-rtti -fno-exceptions... no checking for declaration of strtoimax... no checking for powerpc-linux-musl-gcc option to produce PIC... -fPIC -DPIC checking if powerpc-linux-musl-gcc PIC flag -fPIC -DPIC works... yes checking if powerpc-linux-musl-gcc static flag -static works... yes checking for declaration of strtol... yes checking if powerpc-linux-musl-gcc supports -c -o file.o... yes yes checking if powerpc-linux-musl-gcc supports -c -o file.o... (cached) yes checking whether the powerpc-linux-musl-gcc linker (/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/powerpc-linux-musl/bin/ld) supports shared libraries... checking for declaration of strtoll... yes checking dynamic linker characteristics... yes checking for declaration of strtoul... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... yes checking for declaration of strtoull... no checking for shl_load in -ldld... yes checking for declaration of strtoumax... no checking for dlopen... yes checking for working mktime... no checking for argz.h... (cached) no checking errno.h usability... yes checking errno.h presence... yes checking whether a program can dlopen itself... cross checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... no checking whether to build static libraries... yes checking for Python... checking for gethostbyname... yes checking for errno.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for socket... yes checking for fcntl.h... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for putmsg in -lstr... yes checking for malloc.h... yes checking stdio_ext.h usability... yes checking stdio_ext.h presence... yes checking for stdio_ext.h... yes checking for getpagesize... (cached) yes checking for working mmap... (cached) no no checking for open_mib in -lnm... checking for __argz_count... no checking for Check... no no checking for ANSI C header files... (cached) yes checking for __argz_next... checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking for unistd.h... (cached) yes checking sys/bufmod.h usability... no checking for __argz_stringify... no checking for dcgettext... no checking sys/bufmod.h presence... no checking for sys/bufmod.h... no checking sys/dlpi.h usability... yes checking for mempcpy... (cached) yes checking for munmap... (cached) yes checking for mremap... no checking sys/dlpi.h presence... yes checking for stpcpy... (cached) yes checking for strcspn... no checking for sys/dlpi.h... no checking sys/dlpihdr.h usability... yes checking wctype.h usability... yes checking wctype.h presence... yes checking for wctype.h... yes checking wchar.h usability... yes checking wchar.h presence... no checking sys/dlpihdr.h presence... yes checking for wchar.h... yes checking langinfo.h usability... yes checking langinfo.h presence... no checking for sys/dlpihdr.h... no checking sys/dlpi_ext.h usability... yes checking for langinfo.h... yes checking mbstr.h usability... no checking sys/dlpi_ext.h presence... no checking mbstr.h presence... no checking for sys/dlpi_ext.h... no checking sys/ioctl.h usability... no checking for mbstr.h... no checking for mbrlen... yes checking sys/ioctl.h presence... yes checking for sys/ioctl.h... yes yes checking for mbscasecmp... checking sys/mib.h usability... no checking for mbscmp... no checking sys/mib.h presence... no checking for mbsnrtowcs... no checking for sys/mib.h... no checking sys/ndd_var.h usability... yes checking for mbsrtowcs... yes checking for mbschr... no checking sys/ndd_var.h presence... no checking for sys/ndd_var.h... no checking sys/socket.h usability... yes checking sys/socket.h presence... no checking for wcrtomb... (cached) yes checking for wcscoll... yes checking for sys/socket.h... yes checking sys/sockio.h usability... yes checking for wcsdup... yes checking for wcwidth... no checking sys/sockio.h presence... yes checking for wctype... no checking for sys/sockio.h... no checking sys/sysctl.h usability... yes checking for wcswidth... yes checking whether mbrtowc and mbstate_t are properly declared... (cached) yes checking for iswlower... no checking sys/sysctl.h presence... no checking for sys/sysctl.h... no checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes yes checking for sys/types.h... (cached) yes checking for iswupper... checking net/bpf.h usability... yes checking for towlower... no checking net/bpf.h presence... no checking for net/bpf.h... no checking net/if.h usability... yes yes checking net/if.h presence... checking for towupper... yes checking for net/if.h... yes checking net/if_var.h usability... yes checking for iswctype... no checking net/if_var.h presence... yes no checking for net/if_var.h... no checking for nl_langinfo and CODESET... checking net/if_arp.h usability... yes checking net/if_arp.h presence... yes checking for wchar_t in wchar.h... yes checking for net/if_arp.h... yes yes checking for wctype_t in wctype.h... checking net/if_dl.h usability... yes checking for wint_t in wctype.h... yes checking for wcwidth broken with unicode combining characters... no checking for locale_charset... no checking net/if_dl.h presence... no checking size of wchar_t... no checking for net/if_dl.h... no checking net/pfilt.h usability... no checking net/pfilt.h presence... no checking for net/pfilt.h... no checking net/pfvar.h usability... no checking net/pfvar.h presence... no checking for net/pfvar.h... no checking net/radix.h usability... 4 checking for dlopen in -ldl... yes checking for dlopen... no checking net/radix.h presence... no checking for net/radix.h... no checking net/raw.h usability... yes checking for dlclose... yes checking for dlsym... no checking net/raw.h presence... yes checking whether sys_siglist is declared... no checking for net/raw.h... no checking netinet/in_var.h usability... no checking type of array argument to getgroups... gid_t checking for off_t... no checking netinet/in_var.h presence... no checking for netinet/in_var.h... no checking netinet/in6_var.h usability... yes checking for mode_t... no checking netinet/in6_var.h presence... yes checking for uid_t in sys/types.h... (cached) yes checking for pid_t... no checking for netinet/in6_var.h... no checking net/if_tun.h usability... yes checking for size_t... (cached) yes checking for uintptr_t... no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking linux/if_tun.h usability... yes checking linux/if_tun.h presence... yes checking for linux/if_tun.h... yes yes checking for ssize_t... checking netinet/ip_fw.h usability... no checking netinet/ip_fw.h presence... yes checking for time_t... no checking for netinet/ip_fw.h... no checking linux/ip_fw.h usability... yes checking for long long... no checking linux/ip_fw.h presence... long long checking for unsigned long long... no checking for linux/ip_fw.h... no checking linux/ip_fwchains.h usability... unsigned long long checking return type of signal handlers... (cached) void checking for sig_atomic_t in signal.h... no checking linux/ip_fwchains.h presence... yes checking size of char... no checking for linux/ip_fwchains.h... no checking linux/netfilter_ipv4/ipchains_core.h usability... no checking linux/netfilter_ipv4/ipchains_core.h presence... 1 checking size of short... no checking for linux/netfilter_ipv4/ipchains_core.h... no checking ip_fil_compat.h usability... no checking ip_fil_compat.h presence... no checking for ip_fil_compat.h... no checking netinet/ip_fil_compat.h usability... 2 checking size of int... no checking netinet/ip_fil_compat.h presence... no checking for netinet/ip_fil_compat.h... no checking ip_compat.h usability... no checking ip_compat.h presence... no checking for ip_compat.h... no checking netinet/ip_compat.h usability... no checking netinet/ip_compat.h presence... 4 checking size of long... no checking for netinet/ip_compat.h... no checking ip_fil.h usability... no checking ip_fil.h presence... no checking for ip_fil.h... no checking netinet/ip_fil.h usability... no checking netinet/ip_fil.h presence... no checking for netinet/ip_fil.h... no checking hpsecurity.h usability... 4 checking size of char *... no checking hpsecurity.h presence... no checking for hpsecurity.h... no checking stropts.h usability... yes checking stropts.h presence... yes checking for stropts.h... yes checking for net/route.h... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for pid_t... yes checking for size_t... yes checking for sockaddr_in6 struct in ... yes checking for sa_len in sockaddr struct... 4 checking size of double... no checking for arp_dev in arpreq struct... yes checking for rt_msghdr struct in ... no checking whether powerpc-linux-musl-gcc needs -traditional... no checking for socklen_t... yes checking for working memcmp... no checking for err... yes checking for strlcpy... yes checking for strsep... 8 checking size of long long... yes checking for Berkeley Packet Filter... no checking for Linux proc filesystem... yes checking whether ETH_P_ALL is declared... yes checking for Linux PF_PACKET sockets... yes checking for SNMP MIB2 STREAMS... no checking for route(7) STREAMS... no checking for arp(7) ioctls... yes checking for raw IP sockets ip_{len,off} host byte ordering... no checking for cooked raw IP sockets... no checking for getkerninfo... no configure: creating ./config.status 8 checking for u_int... yes checking for u_long... yes checking for bits16_t... no checking for u_bits16_t... no checking for bits32_t... no checking for u_bits32_t... no checking for bits64_t... config.status: creating Makefile config.status: creating dnet-config no config.status: creating include/Makefile checking for ptrdiff_t... (cached) yes checking whether stat file-mode macros are broken... no checking whether #! works in shell scripts... config.status: creating include/dnet/Makefile yes checking whether the ctype macros accept non-ascii characters... configure: WARNING: cannot check ctype macros if cross compiling -- defaulting to no no checking if dup2 fails to clear the close-on-exec flag... configure: WARNING: cannot check dup2 if cross compiling -- defaulting to no no checking whether pgrps need synchronization... configure: WARNING: cannot check pgrp synchronization if cross compiling -- defaulting to no no checking for type of signal functions... config.status: creating src/Makefile config.status: creating include/config.h posix checking for sys_errlist and sys_nerr... config.status: executing depfiles commands yes checking for sys_siglist in system C library... configure: WARNING: cannot check for sys_siglist if cross compiling -- defaulting to no no checking for _sys_siglist in signal.h or unistd.h... config.status: executing libtool commands no checking for _sys_siglist in system C library... configure: WARNING: cannot check for _sys_siglist if cross compiling -- defaulting to no no checking whether signal handlers are of type void... yes checking for clock_t... config.status: executing default commands yes checking for sigset_t... yes checking for sig_atomic_t... === configuring in nbase (/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase) configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=powerpc-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=powerpc-linux-musl' 'CC=powerpc-linux-musl-gcc' 'CFLAGS=-O3 -pipe' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. yes checking for quad_t... yes checking for intmax_t... yes checking for uintmax_t... yes checking for socklen_t... yes checking for size and type of struct rlimit fields... rlim_t checking size of intmax_t... checking for powerpc-linux-musl-gcc... powerpc-linux-musl-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether powerpc-linux-musl-gcc accepts -g... yes checking for powerpc-linux-musl-gcc option to accept ISO C89... none needed checking for powerpc-linux-musl-ranlib... powerpc-linux-musl-ranlib checking build system type... 8 x86_64-pc-linux-gnu checking host system type... checking for struct termios.c_line... yes checking for struct termio.c_line... powerpc-unknown-linux-musl checking for inline... inline checking how to run the C preprocessor... powerpc-linux-musl-gcc -E no checking for struct dirent.d_ino... yes checking for struct dirent.d_fileno... checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for struct dirent.d_namlen... yes checking for sys/types.h... yes checking for sys/stat.h... yes no checking for struct winsize in sys/ioctl.h and termios.h... checking for stdlib.h... sys/ioctl.h checking for struct timeval in sys/time.h and time.h... yes yes checking for struct stat.st_blocks... checking for string.h... yes checking whether struct tm is in sys/time.h or time.h... yes time.h checking for struct tm.tm_zone... checking for memory.h... yes checking for struct timezone in sys/time.h and time.h... yes checking for strings.h... yes checking for offset of exit status in return status from wait... configure: WARNING: cannot check WEXITSTATUS offset if cross compiling -- defaulting to 0 0 checking for struct timespec in ... yes yes checking for struct stat.st_atim.tv_nsec... checking for inttypes.h... yes yes checking whether struct stat.st_atim is of type struct timespec... checking for stdint.h... yes checking for sbrk... yes checking for unistd.h... yes checking for string.h... (cached) yes checking getopt.h usability... yes checking for working sbrk... configure: WARNING: cannot check working sbrk if cross-compiling yes checking for the existence of strsignal... yes checking getopt.h presence... yes checking for getopt.h... yes checking for strings.h... (cached) yes checking sys/param.h usability... yes checking if opendir() opens non-directories... configure: WARNING: cannot check opendir if cross compiling -- defaulting to no no checking whether ulimit can substitute for getdtablesize... configure: WARNING: cannot check ulimit if cross compiling -- defaulting to no no checking whether fpurge is declared... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking sys/time.h usability... yes checking sys/time.h presence... no checking to see if getenv can be redefined... configure: WARNING: cannot check getenv redefinition if cross compiling -- defaulting to yes yes checking if getcwd() will dynamically allocate memory with 0 size... configure: WARNING: cannot check whether getcwd allocates memory when cross-compiling -- defaulting to no no checking for presence of POSIX-style sigsetjmp/siglongjmp... configure: WARNING: cannot check for sigsetjmp/siglongjmp if cross-compiling -- defaulting to missing missing checking whether or not strcoll and strcmp differ... configure: WARNING: cannot check strcoll if cross compiling -- defaulting to no no checking for standard-conformant snprintf... configure: WARNING: cannot check standard snprintf if cross-compiling yes checking for standard-conformant vsnprintf... configure: WARNING: cannot check standard vsnprintf if cross-compiling yes checking for standard-conformant putenv declaration... yes checking for sys/time.h... yes checking for unistd.h... (cached) yes checking errno.h usability... yes checking for standard-conformant unsetenv declaration... yes checking errno.h presence... yes checking for errno.h... yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for printf floating point output in hex notation... configure: WARNING: cannot check printf if cross compiling -- defaulting to no no checking whether fnmatch can be used to check bracket equivalence classes... configure: WARNING: cannot check fnmatch if cross compiling -- defaulting to no no checking if signal handlers must be reinstalled when invoked... configure: WARNING: cannot check signal handling if cross compiling -- defaulting to no no checking for presence of necessary job control definitions... yes checking for sys/select.h... yes checking for sys/types.h... (cached) yes present checking for presence of named pipes... configure: WARNING: cannot check for named pipes if cross-compiling -- defaulting to missing missing checking whether termios.h defines TIOCGWINSZ... checking sys/socket.h usability... yes checking sys/socket.h presence... no checking whether sys/ioctl.h defines TIOCGWINSZ... yes checking for sys/socket.h... yes checking netinet/in.h usability... yes checking for TIOCSTAT in sys/ioctl.h... yes checking netinet/in.h presence... yes checking for netinet/in.h... yes checking arpa/inet.h usability... yes checking arpa/inet.h presence... no checking for FIONREAD in sys/ioctl.h... yes checking whether WCONTINUED flag to waitpid is unavailable or available but broken... configure: WARNING: cannot check WCONTINUED if cross compiling -- defaulting to no no checking for speed_t in sys/types.h... yes checking for arpa/inet.h... yes checking for sys/stat.h... (cached) yes checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes no checking whether getpw functions are declared in pwd.h... checking sys/wait.h usability... yes checking sys/wait.h presence... yes checking for unusable real-time signals due to large values... configure: WARNING: cannot check real-time signals if cross compiling -- defaulting to yes yes checking whether /dev/fd is available... standard checking whether /dev/stdin stdout stderr are available... present checking for default mail directory... /var/mail checking shared object configuration for loadable builtins... yes checking for sys/wait.h... yes supported checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking sys/resource.h usability... configure: creating ./config.status yes checking sys/resource.h presence... yes checking for sys/resource.h... yes checking for inttypes.h... (cached) yes checking mach-o/dyld.h usability... no checking mach-o/dyld.h presence... no checking for mach-o/dyld.h... no checking whether time.h and sys/time.h may both be included... yes checking for sys/socket.h... (cached) yes checking for net/if.h... config.status: creating Makefile yes checking for __attribute__... yes checking if sockaddr{} has sa_len member... config.status: creating builtins/Makefile config.status: creating lib/readline/Makefile no checking whether byte ordering is bigendian... config.status: creating lib/glob/Makefile config.status: creating lib/intl/Makefile config.status: creating lib/malloc/Makefile yes checking for int8_t... config.status: creating lib/sh/Makefile config.status: creating lib/termcap/Makefile yes checking for int16_t... config.status: creating lib/tilde/Makefile config.status: creating doc/Makefile config.status: creating support/Makefile yes checking for int32_t... config.status: creating po/Makefile.in config.status: creating examples/loadables/Makefile config.status: creating examples/loadables/Makefile.inc yes checking for int64_t... config.status: creating examples/loadables/perl/Makefile config.status: creating support/bash.pc config.status: creating support/bashbug.sh yes checking for uint8_t... yes checking for uint16_t... config.status: creating config.h yes checking for uint32_t... yes checking for uint64_t... config.status: executing po-directories commands config.status: creating po/POTFILES yes checking for snprintf... config.status: creating po/Makefile config.status: executing default commands yes checking for vsnprintf... make -C /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16 make[2]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16' rm -f mksyntax gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -g -DCROSS_COMPILING -rdynamic -g -DCROSS_COMPILING -o mksyntax ./mksyntax.c rm -f mksignames.o rm -f buildsignames.o gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -g -DCROSS_COMPILING -DBUILDTOOL -c ./support/mksignames.c make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16/builtins' make[3]: warning: -j128 forced in submake: resetting jobserver mode. rm -f unwind_prot.o gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -g -DCROSS_COMPILING -DBUILDTOOL -o buildsignames.o -c ./support/signames.c rm -f alias.o powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c unwind_prot.c powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c alias.c rm -f mkbuiltins.o rm -f xmalloc.o rm -f signames.o make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16/builtins' make[3]: warning: -j128 forced in submake: resetting jobserver mode. gcc -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -g -DCROSS_COMPILING -rdynamic -g -DCROSS_COMPILING -o psize.aux ./psize.c powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c xmalloc.c gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -g -DCROSS_COMPILING mkbuiltins.c powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c ./support/signames.c rm -f shell.o rm -f eval.o rm -f general.o powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c shell.c powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c eval.c rm -f make_cmd.o powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c general.c rm -f print_cmd.o rm -f dispose_cmd.o make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16/support' make[3]: warning: -j128 forced in submake: resetting jobserver mode. powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c make_cmd.c powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c print_cmd.c powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c dispose_cmd.c rm -f copy_cmd.o rm -f man2html.o rm -f error.o rm -f expr.o gcc -c -DHAVE_CONFIG_H -DSHELL -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16 -I.. -g man2html.c powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c copy_cmd.c powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c error.c powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c expr.c rm -f flags.o yes powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c flags.c rm -f hashcmd.o rm -f hashlib.o rm -f mailcheck.o rm -f input.o powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c hashcmd.c powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c hashlib.c checking for nanosleep... powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c mailcheck.c powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c input.c rm -f pathexp.o rm -f test.o rm -f array.o powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c pathexp.c rm -f arrayfunc.o powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c test.c powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c array.c rm -f assoc.o powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c arrayfunc.c rm -f braces.o rm -f bracecomp.o powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c assoc.c powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c braces.c powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c bracecomp.c rm -f bashhist.o rm -f list.o rm -f stringlib.o rm -f locale.o powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c list.c rm -f findcmd.o powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c stringlib.c rm -f pcomplib.o powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c locale.c powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c findcmd.c powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c pcomplib.c powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c bashhist.c yes checking for strerror... rm -f mksignames gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -g -DCROSS_COMPILING -rdynamic -g -DCROSS_COMPILING -o mksignames mksignames.o buildsignames.o /bin/sh ./psize.sh > pipesize.h rm -f syntax.c ./mksyntax -o syntax.c /bin/sh ./support/mkversion.sh -b -S . -s release -d 5.1 -o newversion.h \ && mv newversion.h version.h rm -f syntax.o powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c syntax.c yes gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -g -DCROSS_COMPILING -DBUILDTOOL -c -o buildversion.o ./version.c rm -f version.o powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c version.c rm -f lsignames.h ./mksignames lsignames.h if cmp -s lsignames.h signames.h ; then :; else rm -f signames.h ; cp lsignames.h signames.h ; fi checking for strcasestr... yes checking for strcasecmp... gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -g -DCROSS_COMPILING -rdynamic -g -DCROSS_COMPILING -o bashversion ./support/bashversion.c buildversion.o gcc -rdynamic -g -DCROSS_COMPILING -o mkbuiltins mkbuiltins.o yes checking for strncasecmp... ./mkbuiltins -externfile builtext.h -structfile builtins.c \ -noproduction -D . ./alias.def ./bind.def ./break.def ./builtin.def ./caller.def ./cd.def ./colon.def ./command.def ./declare.def ./echo.def ./enable.def ./eval.def ./getopts.def ./exec.def ./exit.def ./fc.def ./fg_bg.def ./hash.def ./help.def ./history.def ./jobs.def ./kill.def ./let.def ./read.def ./return.def ./set.def ./setattr.def ./shift.def ./source.def ./suspend.def ./test.def ./times.def ./trap.def ./type.def ./ulimit.def ./umask.def ./wait.def ./reserved.def ./pushd.def ./shopt.def ./printf.def ./complete.def ./mapfile.def make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16/builtins' *********************************************************** rm -f execute_cmd.o rm -f variables.o rm -f jobs.o powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c execute_cmd.c * * powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c variables.c powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c jobs.c rm -f subst.o rm -f trap.o powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c subst.c powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c trap.c * GNU bash, version 5.1.16(1)-release (powerpc-unknown-linux-musl) rm -f sig.o rm -f bashline.o rm -f pcomplete.o powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c sig.c powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c bashline.c powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c pcomplete.c * * *********************************************************** make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16/builtins' make[3]: warning: -j128 forced in submake: resetting jobserver mode. making lib/glob/libglob.a in ./lib/glob making lib/sh/libsh.a in ./lib/sh making lib/readline/libhistory.a in ./lib/readline making lib/tilde/libtilde.a in ./lib/tilde rm -f builtins.o powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe builtins.c make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16/lib/tilde' make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16/lib/glob' make[3]: warning: -j128 forced in submake: resetting jobserver mode. make[3]: warning: -j128 forced in submake: resetting jobserver mode. rm -f alias.o make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16/lib/sh' make[3]: warning: -j128 forced in submake: resetting jobserver mode. make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16/lib/readline' make[3]: warning: -j128 forced in submake: resetting jobserver mode. ./mkbuiltins -D . alias.def powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I../.. -I../.. -I../../include -I../../lib -O3 -pipe tilde.c rm -f bind.o rm -f break.o rm -f glob.o powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe alias.c || ( rm -f alias.c ; exit 1 ) ./mkbuiltins -D . bind.def rm -f builtin.o rm -f strmatch.o rm -f history.o ./mkbuiltins -D . break.def rm -f caller.o rm -f histexpand.o powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I../.. -I../.. -I../../include -I../../lib -O3 -pipe glob.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe bind.c || ( rm -f bind.c ; exit 1 ) rm -f histfile.o powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I../.. -I../.. -I../../include -I../../lib -O3 -pipe strmatch.c ./mkbuiltins -D . builtin.def rm -f histsearch.o rm -f smatch.o powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16 -I../.. -I../../lib -O3 -pipe history.c rm -f libtilde.a powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16 -I../.. -I../../lib -O3 -pipe histexpand.c rm -f xmbsrtowcs.o powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16 -I../.. -I../../lib -O3 -pipe histfile.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe break.c || ( rm -f break.c ; exit 1 ) ./mkbuiltins -D . caller.def powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16 -I../.. -I../../lib -O3 -pipe histsearch.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe builtin.c || ( rm -f builtin.c ; exit 1 ) rm -f shell.o powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe clktck.c rm -f cd.o powerpc-linux-musl-ar cr libtilde.a tilde.o rm -f colon.o rm -f savestring.o powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I../.. -I../.. -I../../include -I../../lib -O3 -pipe smatch.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I../.. -I../.. -I../../include -I../../lib -O3 -pipe xmbsrtowcs.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe caller.c || ( rm -f caller.c ; exit 1 ) rm -f mbutil.o rm -f gmisc.o rm -f command.o powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16 -I../.. -I../../lib -O3 -pipe shell.c powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe clock.c rm -f xmalloc.o test -n "powerpc-linux-musl-ranlib" && powerpc-linux-musl-ranlib libtilde.a powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16 -I../.. -I../../lib -O3 -pipe savestring.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16 -I../.. -I../../lib -O3 -pipe mbutil.c ./mkbuiltins -D . cd.def rm -f xfree.o powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I../.. -I../.. -I../../include -I../../lib -O3 -pipe gmisc.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16 -I../.. -I../../lib -O3 -pipe xmalloc.c ./mkbuiltins -D . colon.def powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe getenv.c ./mkbuiltins -D . command.def rm -f common.o powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe oslib.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16 -I../.. -I../../lib -O3 -pipe xfree.c powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe setlinebuf.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe colon.c || ( rm -f colon.c ; exit 1 ) rm -f alias.c powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe strnlen.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe cd.c || ( rm -f cd.c ; exit 1 ) powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe itos.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe command.c || ( rm -f command.c ; exit 1 ) powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe zread.c rm -f -f libglob.a rm -f libhistory.a rm -f break.c powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe zwrite.c rm -f builtin.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe common.c powerpc-linux-musl-ar cr libhistory.a history.o histexpand.o histfile.o histsearch.o shell.o savestring.o mbutil.o xmalloc.o xfree.o powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe shtty.c rm -f caller.c powerpc-linux-musl-ar cr libglob.a glob.o strmatch.o smatch.o xmbsrtowcs.o gmisc.o rm -f declare.o powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe shmatch.c powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe eaccess.c rm -f bind.c powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe netconn.c rm -f echo.o powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe netopen.c rm -f colon.c ./mkbuiltins -D . declare.def powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe timeval.c ./mkbuiltins -D . echo.def powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe makepath.c test -n "powerpc-linux-musl-ranlib" && powerpc-linux-musl-ranlib libhistory.a rm -f enable.o powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe pathcanon.c rm -f eval.o powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe pathphys.c rm -f evalfile.o test -n "powerpc-linux-musl-ranlib" && powerpc-linux-musl-ranlib libglob.a powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe tmpfile.c rm -f cd.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe declare.c || ( rm -f declare.c ; exit 1 ) powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe stringlist.c rm -f command.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe echo.c || ( rm -f echo.c ; exit 1 ) powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe stringvec.c ./mkbuiltins -D . enable.def ./mkbuiltins -D . eval.def powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe evalfile.c powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe spell.c rm -f evalstring.o powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe shquote.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe enable.c || ( rm -f enable.c ; exit 1 ) powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe strtrans.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe eval.c || ( rm -f eval.c ; exit 1 ) powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe snprintf.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe evalstring.c powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe mailstat.c rm -f exec.o powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe fmtulong.c rm -f exit.o make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16/lib/tilde' powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe fmtullong.c rm -f fc.o rm -f fg_bg.o powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe fmtumax.c make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16/lib/glob' ./mkbuiltins -D . exec.def powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe zcatfd.c ./mkbuiltins -D . exit.def ./mkbuiltins -D . fc.def powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe zmapfd.c ./mkbuiltins -D . fg_bg.def make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16/lib/readline' powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe exec.c || ( rm -f exec.c ; exit 1 ) powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe winsize.c rm -f declare.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe exit.c || ( rm -f exit.c ; exit 1 ) powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe fc.c || ( rm -f fc.c ; exit 1 ) powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe wcsdup.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe fg_bg.c || ( rm -f fg_bg.c ; exit 1 ) rm -f echo.c powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe fpurge.c rm -f hash.o rm -f help.o powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe zgetline.c powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe mbscmp.c powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe uconvert.c rm -f enable.c ./mkbuiltins -D . hash.def powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe ufuncs.c rm -f history.o powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe casemod.c ./mkbuiltins -D . help.def powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe input_avail.c rm -f jobs.o powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe mbscasecmp.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe hash.c || ( rm -f hash.c ; exit 1 ) ./mkbuiltins -D . history.def powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe fnxform.c rm -f eval.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe help.c || ( rm -f help.c ; exit 1 ) powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe unicode.c ./mkbuiltins -D . jobs.def rm -f kill.o powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe shmbchar.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe history.c || ( rm -f history.c ; exit 1 ) rm -f let.o powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe utf8.c rm -f exit.c yes rm -f exec.c powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe random.c rm -f fc.c rm -f fg_bg.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe jobs.c || ( rm -f jobs.c ; exit 1 ) powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe gettimeofday.c ./mkbuiltins -D . kill.def ./mkbuiltins -D . let.def powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe wcsnwidth.c rm -f mapfile.o powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe kill.c || ( rm -f kill.c ; exit 1 ) powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe mktime.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe let.c || ( rm -f let.c ; exit 1 ) powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe mbschr.c ./mkbuiltins -D . mapfile.def rm -f pushd.o powerpc-linux-musl-gcc -c -I. -I../.. -I../.. -I../../lib -I../../include -I. -DHAVE_CONFIG_H -DSHELL -O3 -pipe getcwd.c rm -f read.o powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe mapfile.c || ( rm -f mapfile.c ; exit 1 ) ./mkbuiltins -D . pushd.def rm -f return.o rm -f hash.c rm -f help.c ./mkbuiltins -D . read.def powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe pushd.c || ( rm -f pushd.c ; exit 1 ) ./mkbuiltins -D . return.def rm -f set.o rm -f setattr.o rm -f shift.o rm -f history.c rm -f libsh.a rm -f jobs.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe read.c || ( rm -f read.c ; exit 1 ) powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe return.c || ( rm -f return.c ; exit 1 ) ./mkbuiltins -D . set.def ./mkbuiltins -D . setattr.def powerpc-linux-musl-ar cr libsh.a clktck.o clock.o getenv.o oslib.o setlinebuf.o strnlen.o itos.o zread.o zwrite.o shtty.o shmatch.o eaccess.o netconn.o netopen.o timeval.o makepath.o pathcanon.o pathphys.o tmpfile.o stringlist.o stringvec.o spell.o shquote.o strtrans.o snprintf.o mailstat.o fmtulong.o fmtullong.o fmtumax.o zcatfd.o zmapfd.o winsize.o wcsdup.o fpurge.o zgetline.o mbscmp.o uconvert.o ufuncs.o casemod.o input_avail.o mbscasecmp.o fnxform.o unicode.o shmbchar.o utf8.o random.o gettimeofday.o wcsnwidth.o mktime.o mbschr.o getcwd.o ./mkbuiltins -D . shift.def rm -f let.c rm -f source.o rm -f kill.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe setattr.c || ( rm -f setattr.c ; exit 1 ) powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe shift.c || ( rm -f shift.c ; exit 1 ) rm -f mapfile.c ./mkbuiltins -D . source.def rm -f suspend.o checking for signal... rm -f test.o powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe set.c || ( rm -f set.c ; exit 1 ) powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe source.c || ( rm -f source.c ; exit 1 ) rm -f pushd.c ./mkbuiltins -D . suspend.def ./mkbuiltins -D . test.def rm -f times.o rm -f trap.o powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe suspend.c || ( rm -f suspend.c ; exit 1 ) rm -f read.c rm -f return.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe test.c || ( rm -f test.c ; exit 1 ) ./mkbuiltins -D . times.def ./mkbuiltins -D . trap.def test -n "powerpc-linux-musl-ranlib" && powerpc-linux-musl-ranlib libsh.a rm -f type.o rm -f setattr.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe times.c || ( rm -f times.c ; exit 1 ) powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe trap.c || ( rm -f trap.c ; exit 1 ) ./mkbuiltins -D . type.def rm -f ulimit.o rm -f shift.c rm -f set.c rm -f source.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe type.c || ( rm -f type.c ; exit 1 ) ./mkbuiltins -D . ulimit.def rm -f umask.o rm -f wait.o rm -f getopts.o powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe ulimit.c || ( rm -f ulimit.c ; exit 1 ) rm -f shopt.o ./mkbuiltins -D . umask.def rm -f suspend.c ./mkbuiltins -D . wait.def ./mkbuiltins -D . getopts.def ./mkbuiltins -D . shopt.def rm -f printf.o powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe umask.c || ( rm -f umask.c ; exit 1 ) powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe wait.c || ( rm -f wait.c ; exit 1 ) powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe getopts.c || ( rm -f getopts.c ; exit 1 ) rm -f test.c rm -f times.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe shopt.c || ( rm -f shopt.c ; exit 1 ) ./mkbuiltins -D . printf.def rm -f getopt.o rm -f bashgetopt.o rm -f trap.c rm -f complete.o powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe getopt.c make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16/lib/sh' rm -f type.c powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe printf.c || ( rm -f printf.c ; exit 1 ) powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe bashgetopt.c rm -f ulimit.c ./mkbuiltins -D . complete.def powerpc-linux-musl-gcc -c -DHAVE_CONFIG_H -DSHELL -I. -I.. -I.. -I../include -I../lib -I. -O3 -pipe complete.c || ( rm -f complete.c ; exit 1 ) rm -f getopts.c rm -f umask.c rm -f wait.c rm -f shopt.c rm -f printf.c rm -f complete.c rm -f y.tab.o powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c y.tab.c rm -f libbuiltins.a yes powerpc-linux-musl-ar cr libbuiltins.a builtins.o alias.o bind.o break.o builtin.o caller.o cd.o colon.o command.o common.o declare.o echo.o enable.o eval.o evalfile.o evalstring.o exec.o exit.o fc.o fg_bg.o hash.o help.o history.o jobs.o kill.o let.o mapfile.o pushd.o read.o return.o set.o setattr.o shift.o source.o suspend.o test.o times.o trap.o type.o ulimit.o umask.o wait.o getopts.o shopt.o printf.o getopt.o bashgetopt.o complete.o powerpc-linux-musl-ranlib libbuiltins.a checking for vsnprintf... (cached) yes make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16/builtins' checking for snprintf... (cached) yes checking for asprintf... yes checking for asnprintf... gcc -DHAVE_CONFIG_H -DSHELL -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16 -I.. -g man2html.o -o man2html -ldl make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16/support' no checking for vasprintf... yes checking for vasnprintf... no checking for getopt... yes checking for getopt_long_only... yes checking for usleep... yes checking for gettimeofday... yes checking for sleep... yes checking for localtime_s... no checking for localtime_r... yes checking for getopt_long_only... (cached) yes checking for strcasecmp... (cached) yes checking for strncasecmp... (cached) yes checking for library containing getaddrinfo... none required checking for library containing gai_strerror... none required checking for library containing getnameinfo... none required checking for library containing inet_ntop... none required checking for library containing inet_pton... none required checking for gai_strerror... yes checking for inet_pton... yes checking for inet_ntop... yes checking for working getaddrinfo... yes checking for library containing inet_addr... none required checking for working getnameinfo... yes checking for sockaddr_in6... yes checking for sockaddr_storage... yes checking for AF_INET6 definition... yes checking for IPv6 support... yes configure: creating ./config.status config.status: creating Makefile config.status: creating nbase_config.h === configuring in nsock/src (/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nsock/src) configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=powerpc-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=powerpc-linux-musl' 'CC=powerpc-linux-musl-gcc' 'CFLAGS=-O3 -pipe' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. checking build system type... x86_64-pc-linux-gnu checking host system type... powerpc-unknown-linux-musl checking for powerpc-linux-musl-gcc... powerpc-linux-musl-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether powerpc-linux-musl-gcc accepts -g... yes checking for powerpc-linux-musl-gcc option to accept ISO C89... none needed checking how to run the C preprocessor... powerpc-linux-musl-gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking linux/version.h usability... yes checking linux/version.h presence... yes checking for linux/version.h... yes checking for Linux epoll(7) interface... yes checking for poll(2)... yes checking for kqueue... no checking for kevent... no checking for powerpc-linux-musl-gcc... (cached) powerpc-linux-musl-gcc checking whether we are using the GNU C compiler... (cached) yes checking whether powerpc-linux-musl-gcc accepts -g... (cached) yes checking for powerpc-linux-musl-gcc option to accept ISO C89... (cached) none needed checking for powerpc-linux-musl-ranlib... powerpc-linux-musl-ranlib checking for gethostent... yes checking for setsockopt... yes checking for nanosleep... yes checking for ANSI C header files... (cached) yes checking net/bpf.h usability... no checking net/bpf.h presence... no checking for net/bpf.h... no checking sys/ioctl.h usability... yes checking sys/ioctl.h presence... yes checking for sys/ioctl.h... yes checking sys/un.h usability... yes checking sys/un.h presence... yes checking for sys/un.h... yes checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking for linux/vm_sockets.h... yes checking for library containing dlopen... none required configure: creating ./config.status config.status: creating Makefile config.status: creating ../tests/Makefile config.status: creating ../include/nsock_config.h === configuring in ncat (/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/ncat) configure: running /bin/sh ./configure --disable-option-checking '--prefix=/' '--build=x86_64-pc-linux-gnu' '--host=powerpc-linux-musl' '--enable-static' '--disable-shared' '--without-ndiff' '--without-zenmap' '--without-nping' '--with-libpcap=included' '--with-libpcre=included' '--with-libdnet=included' '--without-liblua' '--with-liblinear=included' '--without-nmap-update' '--without-openssl' '--with-pcap=linux' '--without-libssh' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=powerpc-linux-musl' 'CC=powerpc-linux-musl-gcc' 'CFLAGS=-O3 -pipe' 'LDFLAGS=' 'CPPFLAGS=' --cache-file=/dev/null --srcdir=. make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16/builtins' rm -f redir.o powerpc-linux-musl-gcc -DPROGRAM='"bash"' -DCONF_HOSTTYPE='"powerpc"' -DCONF_OSTYPE='"linux-musl"' -DCONF_MACHTYPE='"powerpc-unknown-linux-musl"' -DCONF_VENDOR='"unknown"' -DLOCALEDIR='"//share/locale"' -DPACKAGE='"bash"' -DSHELL -DHAVE_CONFIG_H -I. -I. -I./include -I./lib -O3 -pipe -c redir.c rm -f bash powerpc-linux-musl-gcc -L./builtins -L./lib/readline -L./lib/readline -L./lib/glob -L./lib/tilde -L./lib/sh -rdynamic -O3 -pipe -o bash shell.o eval.o y.tab.o general.o make_cmd.o print_cmd.o dispose_cmd.o execute_cmd.o variables.o copy_cmd.o error.o expr.o flags.o jobs.o subst.o hashcmd.o hashlib.o mailcheck.o trap.o input.o unwind_prot.o pathexp.o sig.o test.o version.o alias.o array.o arrayfunc.o assoc.o braces.o bracecomp.o bashhist.o bashline.o list.o stringlib.o locale.o findcmd.o redir.o pcomplete.o pcomplib.o syntax.o xmalloc.o signames.o -lbuiltins -lglob -lsh -lhistory -ltilde -ldl ls -l bash -rwxr-xr-x 1 wgci wgci 1161884 Aug 4 15:58 bash powerpc-linux-musl-size bash text data bss dec hex filename 1034995 19280 39500 1093775 10b08f bash make[2]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16' powerpc-linux-musl-strip -s /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/bash-5.1.16/bash checking build system type... x86_64-pc-linux-gnu checking host system type... powerpc-unknown-linux-musl checking for powerpc-linux-musl-gcc... powerpc-linux-musl-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether powerpc-linux-musl-gcc accepts -g... yes checking for powerpc-linux-musl-gcc option to accept ISO C89... none needed checking for a BSD-compatible install... /usr/bin/install -c checking for powerpc-linux-musl-strip... /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/powerpc-linux-musl-cross/bin/powerpc-linux-musl-strip checking how to run the C preprocessor... powerpc-linux-musl-gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/wait.h that is POSIX.1 compatible... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking netinet/in.h usability... yes checking netinet/in.h presence... yes checking for netinet/in.h... yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking for unistd.h... (cached) yes checking sys/un.h usability... yes checking sys/un.h presence... yes checking for sys/un.h... yes checking for linux/vm_sockets.h... yes checking whether stat file-mode macros are broken... no checking for an ANSI C-conforming const... yes checking whether time.h and sys/time.h may both be included... yes checking for pid_t... yes checking vfork.h usability... no checking vfork.h presence... no checking for vfork.h... no checking for fork... yes checking for vfork... yes checking for working fork... cross configure: WARNING: result yes guessed because of cross compilation checking for working vfork... (cached) yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking for sys/socket.h... (cached) yes checking types of arguments for select... int,fd_set *,struct timeval * checking return type of signal handlers... void checking for vprintf... yes checking for _doprnt... no checking for library containing setsockopt... none required checking for library containing gethostbyname... none required checking for library containing dlopen... none required checking for dup2... yes checking for gettimeofday... yes checking for inet_ntoa... yes checking for memset... yes checking for mkstemp... yes checking for select... yes checking for socket... yes checking for strcasecmp... yes checking for strchr... yes checking for strdup... yes checking for strerror... yes checking for strncasecmp... yes checking for strtol... yes checking for odm_initialize in -lodm... no checking for odm_initialize in -lodm... (cached) no checking for _system_configuration in -lcfg... no configure: creating ./config.status config.status: creating Makefile config.status: creating config.h . . \`-"'"-'/ } 6 6 { ==. Y ,== /^^^\ . / \ ) Ncat: A modern interpretation of classic Netcat ( )-( )/ -""---""--- / / Ncat \_/ ( ____ \_.=|____E Configuration complete. ( ) /\ _ ( \ | ( \ ( \.( ) _____ \ \ \ ` ` ) \ ( ___ / _ \ (_` \+ . x ( .\ \/ \____-----------/ (o) \_ - .- \+ ; ( O \____ (__ +- .( -'.- <. \_____________ ` \ / (_____ ._._: <_ - <- _- _ VVVVVVV VV V\ \/ . /./.+- . .- / +-- - . (--_AAAAAAA__A_/ | (__ ' /x / x _/ ( \______________//_ \_______ , x / ( ' . / . / \___' \ / / / _/ / + | \ / ' (__/ / \/ / \ NMAP IS A POWERFUL TOOL -- USE CAREFULLY AND RESPONSIBLY Configured with: zlib ncat Configured without: localdirs ndiff zenmap nping openssl libssh2 lua Type make (or gmake on some *BSD machines) to compile. WARNING: You are compiling without LibSSH2 make -C /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap make[2]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap' powerpc-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./pcap-linux.c powerpc-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./pcap-netfilter-linux.c powerpc-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./fad-getad.c powerpc-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./pcap.c powerpc-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./gencode.c powerpc-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./optimize.c powerpc-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./nametoaddr.c powerpc-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./etherent.c powerpc-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./fmtutils.c powerpc-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./savefile.c powerpc-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./sf-pcap.c powerpc-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./sf-pcapng.c powerpc-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./pcap-common.c powerpc-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./bpf_image.c powerpc-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./bpf_filter.c powerpc-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c ./bpf_dump.c powerpc-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c scanner.c powerpc-linux-musl-gcc -fvisibility=hidden -O3 -pipe -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -O3 -pipe -c grammar.c ./config.status --file=libpcap.pc.tmp:./libpcap.pc.in config.status: creating libpcap.pc.tmp mv libpcap.pc.tmp libpcap.pc chmod a+x libpcap.pc ./config.status --file=pcap-config.tmp:./pcap-config.in config.status: creating pcap-config.tmp mv pcap-config.tmp pcap-config chmod a+x pcap-config powerpc-linux-musl-ar rc libpcap.a pcap-linux.o pcap-netfilter-linux.o fad-getad.o pcap.o gencode.o optimize.o nametoaddr.o etherent.o fmtutils.o savefile.o sf-pcap.o sf-pcapng.o pcap-common.o bpf_image.o bpf_filter.o bpf_dump.o scanner.o grammar.o powerpc-linux-musl-ranlib libpcap.a make[2]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap' make -C /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/ncat make[2]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/ncat' powerpc-linux-musl-gcc -MM -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase ncat_main.c ncat_connect.c ncat_core.c ncat_posix.c ncat_listen.c ncat_proxy.c ncat_ssl.c base64.c http.c util.c sys_wrap.c > makefile.dep powerpc-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -Wall -c ncat_main.c -o ncat_main.o ncat_main.c: In function ‘main’: ncat_main.c:798:17: warning: ‘strncpy’ specified bound 108 equals destination size [-Wstringop-truncation] 798 | strncpy(srcaddr.un.sun_path, source, sizeof(srcaddr.un.sun_path)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ncat_main.c:848:13: warning: ‘strncpy’ specified bound 108 equals destination size [-Wstringop-truncation] 848 | strncpy(targetaddrs->addr.un.sun_path, argv[optind], sizeof(targetaddrs->addr.un.sun_path)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ powerpc-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -Wall -c ncat_connect.c -o ncat_connect.o ncat_connect.c: In function ‘ncat_connect’: ncat_connect.c:1047:17: warning: ‘strncpy’ specified bound 108 equals destination size [-Wstringop-truncation] 1047 | strncpy(srcaddr.un.sun_path, tmp_name, sizeof(srcaddr.un.sun_path)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ powerpc-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -Wall -c ncat_core.c -o ncat_core.o powerpc-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -Wall -c ncat_posix.c -o ncat_posix.o powerpc-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -Wall -c ncat_listen.c -o ncat_listen.o powerpc-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -Wall -c ncat_proxy.c -o ncat_proxy.o powerpc-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -Wall -c ncat_ssl.c -o ncat_ssl.o powerpc-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -Wall -c base64.c -o base64.o powerpc-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -Wall -c http.c -o http.o powerpc-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -Wall -c util.c -o util.o powerpc-linux-musl-gcc -DNOLUA -I../libpcap -DHAVE_CONFIG_H -DNCAT_DATADIR="\"//share/ncat\"" -D_FORTIFY_SOURCE=2 -I. -I.. -I../nsock/include/ -I../nbase -O3 -pipe -Wall -c sys_wrap.c -o sys_wrap.o Compiling libnsock cd ../nsock/src && make make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nsock/src' powerpc-linux-musl-gcc -MM -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include error.c filespace.c gh_heap.c nsock_connect.c nsock_core.c nsock_iod.c nsock_read.c nsock_timers.c nsock_write.c nsock_ssl.c nsock_event.c nsock_pool.c netutils.c nsock_pcap.c nsock_engines.c engine_select.c engine_epoll.c engine_kqueue.c engine_poll.c nsock_proxy.c nsock_log.c proxy_http.c proxy_socks4.c > makefile.dep cd /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase && make powerpc-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall error.c -o error.o make[4]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase' powerpc-linux-musl-gcc -O3 -pipe -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o snprintf.o snprintf.c powerpc-linux-musl-gcc -O3 -pipe -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_time.o nbase_time.c powerpc-linux-musl-gcc -O3 -pipe -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_str.o nbase_str.c powerpc-linux-musl-gcc -O3 -pipe -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_misc.o nbase_misc.c powerpc-linux-musl-gcc -O3 -pipe -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_memalloc.o nbase_memalloc.c powerpc-linux-musl-gcc -O3 -pipe -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_rnd.o nbase_rnd.c powerpc-linux-musl-gcc -O3 -pipe -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -c -o nbase_addrset.o nbase_addrset.c rm -f libnbase.a ar cr libnbase.a snprintf.o nbase_time.o nbase_str.o nbase_misc.o nbase_memalloc.o nbase_rnd.o nbase_addrset.o powerpc-linux-musl-ranlib libnbase.a make[4]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase' powerpc-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall filespace.c -o filespace.o powerpc-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall gh_heap.c -o gh_heap.o powerpc-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall nsock_connect.c -o nsock_connect.o powerpc-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall nsock_core.c -o nsock_core.o powerpc-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall nsock_iod.c -o nsock_iod.o powerpc-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall nsock_read.c -o nsock_read.o powerpc-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall nsock_timers.c -o nsock_timers.o powerpc-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall nsock_write.c -o nsock_write.o powerpc-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall nsock_ssl.c -o nsock_ssl.o powerpc-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall nsock_event.c -o nsock_event.o powerpc-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall nsock_pool.c -o nsock_pool.o powerpc-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall netutils.c -o netutils.o powerpc-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall nsock_pcap.c -o nsock_pcap.o powerpc-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall nsock_engines.c -o nsock_engines.o powerpc-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall engine_select.c -o engine_select.o powerpc-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall engine_epoll.c -o engine_epoll.o powerpc-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall engine_kqueue.c -o engine_kqueue.o powerpc-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall engine_poll.c -o engine_poll.o powerpc-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall nsock_proxy.c -o nsock_proxy.o powerpc-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall nsock_log.c -o nsock_log.o powerpc-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall proxy_http.c -o proxy_http.o powerpc-linux-musl-gcc -c -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/libpcap -I/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -O3 -pipe -Wall proxy_socks4.c -o proxy_socks4.o rm -f libnsock.a ar cr libnsock.a error.o filespace.o gh_heap.o nsock_connect.o nsock_core.o nsock_iod.o nsock_read.o nsock_timers.o nsock_write.o nsock_ssl.o nsock_event.o nsock_pool.o netutils.o nsock_pcap.o nsock_engines.o engine_select.o engine_epoll.o engine_kqueue.o engine_poll.o nsock_proxy.o nsock_log.o proxy_http.o proxy_socks4.o powerpc-linux-musl-ranlib libnsock.a make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/nsock/src' powerpc-linux-musl-gcc -o ncat -O3 -pipe -Wall -L../libpcap ncat_main.o ncat_connect.o ncat_core.o ncat_posix.o ncat_listen.o ncat_proxy.o ncat_ssl.o base64.o http.o util.o sys_wrap.o ../nsock/src/libnsock.a ../nbase/libnbase.a -lpcap make[2]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/ncat' powerpc-linux-musl-strip -s /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/nmap-7.92/ncat/ncat make -C /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/../../../../.. O=/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel ARCH=powerpc CROSS_COMPILE=powerpc-linux-musl- make[2]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw' make[3]: Entering directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel' SYNC include/config/auto.conf GEN Makefile GEN Makefile UPD include/config/kernel.release UPD include/generated/utsrelease.h UPD include/generated/compile.h HOSTCC scripts/dtc/dtc.o HOSTCC scripts/dtc/flattree.o HOSTCC scripts/dtc/fstree.o HOSTCC scripts/dtc/data.o HOSTCC scripts/dtc/livetree.o HOSTCC scripts/dtc/treesource.o HOSTCC scripts/dtc/srcpos.o HOSTCC scripts/dtc/checks.o HOSTCC scripts/dtc/util.o LEX scripts/dtc/dtc-lexer.lex.c YACC scripts/dtc/dtc-parser.tab.[ch] HOSTCC scripts/dtc/libfdt/fdt.o HOSTCC scripts/dtc/libfdt/fdt_ro.o HOSTCC scripts/dtc/libfdt/fdt_wip.o HOSTCC scripts/dtc/libfdt/fdt_sw.o HOSTCC scripts/dtc/libfdt/fdt_rw.o HOSTCC scripts/dtc/libfdt/fdt_strerror.o HOSTCC scripts/dtc/libfdt/fdt_empty_tree.o HOSTCC scripts/dtc/libfdt/fdt_addresses.o HOSTCC scripts/dtc/libfdt/fdt_overlay.o HOSTCC scripts/dtc/fdtoverlay.o HOSTCC scripts/dtc/dtc-lexer.lex.o HOSTCC scripts/dtc/dtc-parser.tab.o HOSTLD scripts/dtc/fdtoverlay HOSTLD scripts/dtc/dtc WRAP arch/powerpc/include/generated/asm/agp.h WRAP arch/powerpc/include/generated/asm/export.h WRAP arch/powerpc/include/generated/asm/kvm_types.h WRAP arch/powerpc/include/generated/asm/mcs_spinlock.h WRAP arch/powerpc/include/generated/asm/qrwlock.h WRAP arch/powerpc/include/generated/asm/vtime.h WRAP arch/powerpc/include/generated/asm/early_ioremap.h WRAP arch/powerpc/include/generated/asm/bugs.h WRAP arch/powerpc/include/generated/asm/div64.h WRAP arch/powerpc/include/generated/asm/dma-mapping.h WRAP arch/powerpc/include/generated/asm/irq_regs.h WRAP arch/powerpc/include/generated/asm/kmap_size.h WRAP arch/powerpc/include/generated/asm/local64.h WRAP arch/powerpc/include/generated/asm/msi.h WRAP arch/powerpc/include/generated/asm/preempt.h WRAP arch/powerpc/include/generated/asm/rwonce.h WRAP arch/powerpc/include/generated/asm/simd.h WRAP arch/powerpc/include/generated/asm/softirq_stack.h WRAP arch/powerpc/include/generated/asm/unaligned.h HOSTCC scripts/kallsyms HOSTCC scripts/sorttable CC scripts/mod/empty.o HOSTCC scripts/mod/mk_elfconfig CC scripts/mod/devicetable-offsets.s MKELF scripts/mod/elfconfig.h UPD scripts/mod/devicetable-offsets.h HOSTCC scripts/mod/sumversion.o HOSTCC scripts/mod/modpost.o HOSTCC scripts/mod/file2alias.o HOSTLD scripts/mod/modpost UPD include/generated/timeconst.h CC kernel/bounds.s CHKSHA1 /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/include/linux/atomic/atomic-arch-fallback.h CHKSHA1 /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/include/linux/atomic/atomic-instrumented.h CHKSHA1 /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/include/linux/atomic/atomic-long.h UPD include/generated/bounds.h CC arch/powerpc/kernel/asm-offsets.s UPD include/generated/asm-offsets.h CALL /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/scripts/checksyscalls.sh LDS arch/powerpc/kernel/vdso/vdso32.lds VDSO32A arch/powerpc/kernel/vdso/sigtramp32-32.o VDSO32A arch/powerpc/kernel/vdso/gettimeofday-32.o VDSO32A arch/powerpc/kernel/vdso/datapage-32.o VDSO32A arch/powerpc/kernel/vdso/cacheflush-32.o VDSO32A arch/powerpc/kernel/vdso/note-32.o VDSO32A arch/powerpc/kernel/vdso/getcpu-32.o VDSO32C arch/powerpc/kernel/vdso/vgettimeofday-32.o VDSO32L arch/powerpc/kernel/vdso/vdso32.so.dbg VDSO32SYM include/generated/vdso32-offsets.h CC init/main.o UPD init/utsversion-tmp.h CC init/do_mounts.o HOSTCC usr/gen_init_cpio LDS arch/powerpc/kernel/vmlinux.lds GEN usr/initramfs_data.cpio CC arch/powerpc/kernel/cputable.o COPY usr/initramfs_inc_data AS usr/initramfs_data.o AR usr/built-in.a CC arch/powerpc/kernel/syscalls.o AS arch/powerpc/kernel/switch.o CC arch/powerpc/kernel/irq.o CC arch/powerpc/mm/fault.o CC arch/powerpc/mm/mem.o CC kernel/fork.o CC kernel/exec_domain.o CC init/do_mounts_initrd.o CC init/initramfs.o CC arch/powerpc/lib/alloc.o CC arch/powerpc/sysdev/mpic.o CC arch/powerpc/sysdev/fsl_soc.o CC arch/powerpc/sysdev/fsl_mpic_err.o CC arch/powerpc/kernel/align.o CC arch/powerpc/kernel/signal_32.o CC arch/powerpc/platforms/85xx/smp.o CC arch/powerpc/kernel/pmc.o CC arch/powerpc/platforms/85xx/mpc85xx_pm_ops.o CC arch/powerpc/kernel/vdso.o AR certs/built-in.a CC arch/powerpc/mm/pgtable.o CC arch/powerpc/kernel/process.o CC arch/powerpc/lib/code-patching.o CC init/init_task.o CC arch/powerpc/lib/feature-fixups.o CC arch/powerpc/lib/pmem.o AS arch/powerpc/lib/string.o AS arch/powerpc/lib/memcmp_32.o CC kernel/panic.o AR arch/powerpc/sysdev/built-in.a CC arch/powerpc/mm/maccess.o CC arch/powerpc/mm/pageattr.o CC arch/powerpc/mm/init_32.o CC arch/powerpc/platforms/85xx/common.o CC arch/powerpc/mm/pgtable_32.o CC arch/powerpc/kernel/systbl.o CC arch/powerpc/mm/pgtable-frag.o CC arch/powerpc/mm/ioremap.o CC init/version.o AS arch/powerpc/lib/strlen_32.o AS arch/powerpc/lib/div64.o AS arch/powerpc/lib/copy_32.o AS arch/powerpc/lib/crtsavres.o AS arch/powerpc/lib/checksum_32.o CC arch/powerpc/lib/checksum_wrappers.o AR init/built-in.a CC mm/filemap.o CC fs/open.o CC fs/read_write.o CC kernel/cpu.o AR ipc/built-in.a CC security/commoncap.o CC arch/powerpc/kernel/idle.o CC block/bdev.o CC crypto/api.o CC io_uring/io_uring.o CC fs/file_table.o CC arch/powerpc/platforms/85xx/qemu_e500.o AS arch/powerpc/lib/string_32.o CC arch/powerpc/lib/sstep.o CC fs/super.o CC arch/powerpc/mm/ioremap_32.o CC arch/powerpc/kernel/signal.o CC crypto/cipher.o CC kernel/exit.o CC kernel/softirq.o CC io_uring/xattr.o AR arch/powerpc/platforms/85xx/built-in.a AR arch/powerpc/platforms/built-in.a CC arch/powerpc/math-emu/math.o CC arch/powerpc/math-emu/fre.o CC mm/mempool.o AR arch/powerpc/crypto/built-in.a CC security/min_addr.o CC block/fops.o AR arch/powerpc/lib/built-in.a CC arch/powerpc/mm/init-common.o CC arch/powerpc/math-emu/fsqrt.o CC fs/char_dev.o CC arch/powerpc/kernel/sysfs.o CC crypto/compress.o CC arch/powerpc/math-emu/fsqrts.o CC kernel/resource.o CC io_uring/nop.o CC mm/oom_kill.o AR security/built-in.a CC fs/stat.o CC arch/powerpc/mm/mmu_context.o CC block/bio.o CC arch/powerpc/math-emu/frsqrtes.o CC arch/powerpc/kernel/cacheinfo.o CC crypto/algapi.o CC io_uring/fs.o CC arch/powerpc/math-emu/mtfsf.o CC kernel/sysctl.o CC kernel/capability.o CC arch/powerpc/kernel/time.o CC arch/powerpc/mm/drmem.o CC mm/fadvise.o CC mm/maccess.o CC crypto/scatterwalk.o CC arch/powerpc/math-emu/mtfsfi.o CC crypto/proc.o CC fs/exec.o CC block/elevator.o CC arch/powerpc/math-emu/fabs.o CC kernel/ptrace.o CC kernel/user.o CC io_uring/splice.o CC fs/pipe.o CC io_uring/sync.o CC io_uring/advise.o CC io_uring/filetable.o CC io_uring/openclose.o CC arch/powerpc/mm/cacheflush.o CC kernel/signal.o CC arch/powerpc/kernel/prom.o CC kernel/sys.o CC arch/powerpc/math-emu/fadd.o AR crypto/built-in.a CC mm/page-writeback.o CC fs/namei.o CC lib/argv_split.o CC lib/bug.o CC drivers/irqchip/irqchip.o CC block/blk-core.o CC arch/powerpc/math-emu/fadds.o CC arch/powerpc/math-emu/fcmpo.o CC fs/fcntl.o CC fs/ioctl.o CC arch/powerpc/mm/nohash/mmu_context.o CC arch/powerpc/mm/nohash/tlb.o CC arch/powerpc/kernel/traps.o CC arch/powerpc/math-emu/fcmpu.o CC kernel/umh.o CC lib/buildid.o CC io_uring/uring_cmd.o AR drivers/irqchip/built-in.a CC drivers/bus/simple-pm-bus.o AR drivers/pwm/built-in.a CC fs/readdir.o CC mm/folio-compat.o CC arch/powerpc/math-emu/fctiw.o CC arch/powerpc/kernel/setup-common.o CC arch/powerpc/kernel/udbg.o CC block/blk-sysfs.o AS arch/powerpc/kernel/misc.o CC arch/powerpc/kernel/io.o AS arch/powerpc/kernel/misc_32.o AR drivers/bus/mhi/built-in.a AR drivers/bus/built-in.a CC drivers/pci/of.o CC arch/powerpc/math-emu/fctiwz.o AS arch/powerpc/mm/nohash/tlb_low.o CC arch/powerpc/mm/nohash/kup.o CC arch/powerpc/mm/nohash/e500.o CC kernel/workqueue.o CC kernel/pid.o CC lib/cmdline.o CC lib/cpumask.o CC fs/select.o CC fs/dcache.o CC io_uring/epoll.o CC io_uring/statx.o CC arch/powerpc/math-emu/fdiv.o CC mm/readahead.o CC arch/powerpc/kernel/of_platform.o CC block/blk-flush.o CC io_uring/net.o AR sound/built-in.a CC arch/powerpc/math-emu/fdivs.o AR drivers/pci/controller/dwc/built-in.a CC arch/powerpc/math-emu/fmadd.o AR drivers/pci/controller/mobiveil/built-in.a AR drivers/pci/controller/built-in.a AR drivers/pci/switch/built-in.a AR drivers/pci/built-in.a CC drivers/video/console/dummycon.o AR arch/powerpc/mm/nohash/built-in.a AR arch/powerpc/mm/built-in.a CC lib/ctype.o CC lib/dec_and_lock.o CC lib/decompress.o CC arch/powerpc/math-emu/fmadds.o CC arch/powerpc/math-emu/fmsub.o CC arch/powerpc/kernel/prom_parse.o CC lib/dump_stack.o CC io_uring/msg_ring.o CC mm/swap.o CC mm/truncate.o CC fs/inode.o CC fs/attr.o CC kernel/task_work.o CC kernel/extable.o CC block/blk-settings.o CC block/blk-ioc.o CC block/blk-map.o CC kernel/params.o CC arch/powerpc/math-emu/fmsubs.o CC kernel/kthread.o AR drivers/video/console/built-in.a AR drivers/video/backlight/built-in.a AR drivers/video/fbdev/core/built-in.a AR drivers/video/fbdev/omap/built-in.a AR drivers/video/fbdev/omap2/omapfb/dss/built-in.a AR drivers/video/fbdev/omap2/omapfb/displays/built-in.a AR drivers/video/fbdev/omap2/omapfb/built-in.a AR drivers/video/fbdev/omap2/built-in.a AR drivers/video/fbdev/built-in.a AR drivers/video/built-in.a AR drivers/idle/built-in.a AR drivers/char/ipmi/built-in.a AR drivers/amba/built-in.a AR drivers/clk/actions/built-in.a AR drivers/clk/analogbits/built-in.a AR drivers/clk/bcm/built-in.a AR drivers/clk/imgtec/built-in.a AR drivers/clk/imx/built-in.a AR drivers/clk/ingenic/built-in.a AR drivers/clk/mediatek/built-in.a AR drivers/clk/microchip/built-in.a AR drivers/clk/mstar/built-in.a AR drivers/clk/mvebu/built-in.a AR drivers/clk/ralink/built-in.a AR drivers/clk/renesas/built-in.a AR drivers/clk/socfpga/built-in.a AR drivers/clk/sprd/built-in.a AR drivers/clk/starfive/built-in.a AR drivers/clk/sunxi-ng/built-in.a AR drivers/clk/ti/built-in.a AR drivers/clk/versatile/built-in.a CC lib/earlycpio.o AR drivers/clk/xilinx/built-in.a AR drivers/clk/built-in.a CC arch/powerpc/math-emu/fmul.o AR drivers/soc/apple/built-in.a AR drivers/soc/aspeed/built-in.a CC lib/extable.o AR drivers/soc/bcm/bcm63xx/built-in.a AR drivers/soc/bcm/built-in.a AR drivers/soc/fsl/built-in.a AR drivers/soc/fujitsu/built-in.a AR drivers/soc/imx/built-in.a AR drivers/soc/ixp4xx/built-in.a AR drivers/soc/loongson/built-in.a AR drivers/soc/mediatek/built-in.a AR drivers/soc/microchip/built-in.a AR drivers/soc/nuvoton/built-in.a AR drivers/soc/pxa/built-in.a AR drivers/soc/amlogic/built-in.a AR drivers/soc/qcom/built-in.a CC arch/powerpc/kernel/firmware.o AR drivers/soc/renesas/built-in.a AR drivers/soc/rockchip/built-in.a AR drivers/soc/sifive/built-in.a AR drivers/soc/sunxi/built-in.a AR drivers/soc/ti/built-in.a AR drivers/soc/xilinx/built-in.a AR drivers/soc/built-in.a AR drivers/virtio/built-in.a CC drivers/tty/tty_io.o CC mm/vmscan.o CC fs/bad_inode.o CC arch/powerpc/math-emu/fmuls.o CC block/blk-merge.o AR arch/powerpc/net/built-in.a CC lib/fdt.o CC kernel/sys_ni.o CC fs/file.o CC fs/filesystems.o CC lib/fdt_addresses.o CC io_uring/timeout.o CC kernel/nsproxy.o CC io_uring/sqpoll.o CC lib/fdt_empty_tree.o CC arch/powerpc/kernel/hw_breakpoint_constraints.o CC lib/fdt_ro.o CC lib/fdt_rw.o CC lib/fdt_strerror.o CC lib/fdt_sw.o CC lib/fdt_wip.o CC arch/powerpc/math-emu/fnabs.o CC lib/flex_proportions.o CC drivers/tty/n_tty.o CC drivers/tty/tty_ioctl.o CC drivers/tty/tty_ldisc.o CC arch/powerpc/kernel/interrupt.o CC arch/powerpc/math-emu/fneg.o CC lib/idr.o CC mm/shmem.o CC block/blk-timeout.o CC io_uring/fdinfo.o CC io_uring/tctx.o CC block/blk-lib.o CC mm/util.o CC arch/powerpc/math-emu/fnmadd.o CC fs/namespace.o CC kernel/notifier.o CC mm/mmzone.o CC lib/irq_regs.o CC drivers/tty/tty_buffer.o CC arch/powerpc/kernel/kdebugfs.o CC arch/powerpc/math-emu/fnmadds.o CC lib/is_single_threaded.o CC arch/powerpc/math-emu/fnmsub.o CC fs/seq_file.o CC lib/klist.o CC lib/kobject.o CC kernel/ksysfs.o CC arch/powerpc/kernel/stacktrace.o CC block/blk-mq.o CC drivers/tty/tty_port.o CC mm/vmstat.o CC mm/mm_init.o CC mm/backing-dev.o CC drivers/tty/tty_mutex.o CC arch/powerpc/math-emu/fnmsubs.o CC arch/powerpc/math-emu/fres.o CC io_uring/poll.o CC lib/kobject_uevent.o CC fs/xattr.o CC arch/powerpc/math-emu/frsp.o CC kernel/cred.o CC arch/powerpc/kernel/syscall.o CC drivers/tty/tty_ldsem.o CC kernel/reboot.o CC block/blk-mq-tag.o CC mm/percpu.o CC drivers/char/mem.o AR drivers/iommu/amd/built-in.a AR drivers/iommu/intel/built-in.a AR drivers/iommu/arm/arm-smmu/built-in.a CC arch/powerpc/math-emu/fsel.o AR drivers/iommu/arm/arm-smmu-v3/built-in.a AR drivers/iommu/arm/built-in.a AR drivers/iommu/iommufd/built-in.a AR drivers/iommu/built-in.a CC io_uring/cancel.o AR drivers/gpu/host1x/built-in.a AR drivers/gpu/drm/tests/built-in.a AR drivers/gpu/drm/arm/built-in.a AR drivers/gpu/drm/display/built-in.a CC drivers/base/component.o AR drivers/gpu/drm/renesas/rcar-du/built-in.a AR drivers/gpu/drm/renesas/built-in.a AR drivers/gpu/drm/omapdrm/built-in.a AR drivers/gpu/drm/tilcdc/built-in.a AR drivers/gpu/drm/imx/built-in.a AR drivers/gpu/drm/i2c/built-in.a AR drivers/gpu/drm/panel/built-in.a AR drivers/gpu/drm/bridge/analogix/built-in.a AR drivers/gpu/drm/bridge/cadence/built-in.a AR drivers/gpu/drm/bridge/imx/built-in.a AR drivers/gpu/drm/bridge/synopsys/built-in.a AR drivers/gpu/drm/bridge/built-in.a AR drivers/gpu/drm/hisilicon/built-in.a AR drivers/gpu/drm/mxsfb/built-in.a AR drivers/gpu/drm/tiny/built-in.a AR drivers/gpu/drm/xlnx/built-in.a AR drivers/gpu/drm/gud/built-in.a AR drivers/gpu/drm/solomon/built-in.a AR drivers/gpu/drm/built-in.a AR drivers/gpu/vga/built-in.a AR drivers/gpu/built-in.a CC fs/libfs.o CC arch/powerpc/kernel/ptrace/ptrace.o CC arch/powerpc/kernel/ptrace/ptrace-view.o CC drivers/tty/tty_baudrate.o CC arch/powerpc/math-emu/lfs.o CC lib/logic_pio.o CC drivers/base/core.o CC block/blk-stat.o CC drivers/base/bus.o CC kernel/async.o CC arch/powerpc/math-emu/frsqrte.o CC kernel/range.o CC drivers/char/random.o CC drivers/char/misc.o CC mm/slab_common.o CC mm/compaction.o AR drivers/char/agp/built-in.a CC io_uring/kbuf.o CC io_uring/rsrc.o CC drivers/tty/tty_jobctrl.o CC arch/powerpc/kernel/ptrace/ptrace-fpu.o CC fs/fs-writeback.o CC arch/powerpc/math-emu/fsub.o CC lib/maple_tree.o CC block/blk-mq-sysfs.o CC kernel/smpboot.o CC arch/powerpc/math-emu/fsubs.o CC fs/pnode.o CC arch/powerpc/kernel/ptrace/ptrace-novsx.o CC fs/splice.o AR drivers/char/built-in.a CC fs/sync.o CC mm/show_mem.o CC drivers/tty/n_null.o CC lib/memcat_p.o CC arch/powerpc/math-emu/mcrfs.o CC arch/powerpc/math-emu/mffs.o CC kernel/ucount.o CC kernel/regset.o CC drivers/base/dd.o CC arch/powerpc/kernel/ptrace/ptrace-adv.o CC fs/utimes.o CC block/blk-mq-cpumap.o CC drivers/base/syscore.o CC drivers/base/driver.o CC arch/powerpc/kernel/sys_ppc32.o CC lib/nmi_backtrace.o CC arch/powerpc/math-emu/mtfsb0.o CC io_uring/rw.o CC arch/powerpc/math-emu/mtfsb1.o CC arch/powerpc/math-emu/stfiwx.o CC drivers/tty/pty.o CC kernel/ksyms_common.o CC drivers/base/class.o CC mm/interval_tree.o AR arch/powerpc/kernel/ptrace/built-in.a CC arch/powerpc/math-emu/stfs.o CC fs/d_path.o CC block/blk-mq-sched.o CC lib/plist.o CC lib/radix-tree.o AS arch/powerpc/kernel/vdso32_wrapper.o CC arch/powerpc/kernel/security.o CC kernel/groups.o CC arch/powerpc/math-emu/fmr.o CC drivers/tty/vt/vt_ioctl.o CC drivers/tty/serial/serial_core.o AR drivers/tty/ipwireless/built-in.a CC drivers/base/platform.o CC fs/stack.o CC mm/list_lru.o CC io_uring/opdef.o CC lib/ratelimit.o CC arch/powerpc/math-emu/lfd.o CC arch/powerpc/kernel/proc_powerpc.o CC block/ioctl.o CC lib/rbtree.o CC kernel/sched/core.o CC kernel/locking/mutex.o CC arch/powerpc/math-emu/stfd.o CC fs/fs_struct.o CC drivers/tty/serial/serial_base_bus.o CC lib/seq_buf.o CC lib/siphash.o CC drivers/tty/vt/vc_screen.o CC drivers/base/cpu.o CC drivers/base/firmware.o CC fs/statfs.o AR arch/powerpc/math-emu/built-in.a CC mm/workingset.o CC kernel/sched/fair.o CC arch/powerpc/kernel/smp-tbsync.o CC lib/string.o CC block/genhd.o CC io_uring/notif.o CC kernel/locking/semaphore.o CC drivers/tty/serial/serial_ctrl.o AS arch/powerpc/kernel/idle_85xx.o AS arch/powerpc/kernel/cpu_setup_e500.o CC drivers/tty/vt/selection.o CC fs/fs_pin.o CC fs/nsfs.o CC arch/powerpc/kernel/dbell.o CC fs/fs_types.o CC drivers/base/init.o CC lib/timerqueue.o CC kernel/sched/build_policy.o CC kernel/sched/build_utility.o CC fs/fs_context.o CC fs/fs_parser.o CC mm/debug.o CC lib/vsprintf.o CC fs/fsopen.o CC fs/init.o CC fs/kernel_read_file.o CC fs/mnt_idmapping.o CC lib/win_minmax.o CC fs/remap_range.o CC kernel/locking/rwsem.o CC drivers/tty/serial/serial_port.o CC block/ioprio.o CC arch/powerpc/kernel/jump_label.o CC drivers/tty/vt/keyboard.o CC drivers/base/map.o CC io_uring/io-wq.o CC drivers/base/devres.o CC kernel/locking/spinlock.o CC kernel/locking/percpu-rwsem.o CC mm/gup.o CC mm/mmap_lock.o AR kernel/sched/built-in.a CC drivers/base/attribute_container.o CC drivers/base/transport_class.o CC drivers/base/topology.o CC drivers/tty/serial/earlycon.o AS arch/powerpc/kernel/head_85xx.o AS arch/powerpc/kernel/entry_32.o CC arch/powerpc/kernel/setup_32.o CC arch/powerpc/kernel/early_32.o CC fs/buffer.o CC drivers/tty/vt/consolemap.o CC block/badblocks.o CC kernel/power/qos.o CC lib/xarray.o CC arch/powerpc/kernel/static_call.o CC kernel/locking/osq_lock.o AR io_uring/built-in.a CC net/devres.o AR virt/lib/built-in.a AR virt/built-in.a CC block/partitions/msdos.o CC block/partitions/core.o CC drivers/base/container.o CC kernel/locking/rtmutex_api.o CC drivers/tty/serial/8250/8250_core.o CC arch/powerpc/kernel/smp.o CC drivers/base/property.o CC mm/highmem.o CC lib/lockref.o CC mm/memory.o HOSTCC drivers/tty/vt/conmakehash CC lib/bcd.o CC lib/sort.o CC lib/parser.o CC drivers/tty/vt/vt.o AR kernel/power/built-in.a CC fs/mpage.o AR kernel/locking/built-in.a CC kernel/printk/printk.o CC kernel/irq/irqdesc.o CC kernel/rcu/update.o CC net/socket.o CC block/partitions/efi.o CC drivers/base/cacheinfo.o CC drivers/base/swnode.o CC drivers/base/devtmpfs.o CC lib/debug_locks.o AR drivers/base/power/built-in.a CC arch/powerpc/kernel/legacy_serial.o CC drivers/base/firmware_loader/main.o CC drivers/tty/serial/8250/8250_port.o CC lib/random32.o CC mm/mincore.o COPY drivers/tty/vt/defkeymap.c CONMK drivers/tty/vt/consolemap_deftbl.c CC drivers/tty/vt/defkeymap.o AR drivers/base/test/built-in.a CC kernel/rcu/sync.o CC lib/bust_spinlocks.o CC kernel/rcu/srcutree.o CC kernel/rcu/tree.o CC drivers/tty/vt/consolemap_deftbl.o AR drivers/tty/vt/built-in.a CC kernel/irq/handle.o CC fs/proc_namespace.o CC kernel/printk/printk_safe.o AR block/partitions/built-in.a CC block/blk-rq-qos.o CC arch/powerpc/kernel/udbg_16550.o CC drivers/tty/serial/8250/8250_early.o AR arch/powerpc/kernel/trace/built-in.a CC drivers/base/firmware_loader/builtin/main.o CC lib/kasprintf.o CC mm/mlock.o CC lib/bitmap.o AR fs/notify/dnotify/built-in.a AR fs/notify/inotify/built-in.a AR fs/notify/fanotify/built-in.a AR fs/notify/built-in.a CC fs/eventpoll.o CC kernel/irq/manage.o AR drivers/base/firmware_loader/builtin/built-in.a AR drivers/base/firmware_loader/built-in.a AR drivers/base/built-in.a CC fs/anon_inodes.o CC kernel/printk/printk_ringbuffer.o CC net/core/sock.o CC arch/powerpc/kernel/iomap.o CC block/disk-events.o CC drivers/tty/serial/8250/8250_fsl.o AS arch/powerpc/kernel/ppc_save_regs.o CC block/blk-ia-ranges.o CC kernel/rcu/rcu_segcblist.o CC kernel/printk/sysctl.o CC fs/signalfd.o CC lib/scatterlist.o CC net/ethernet/eth.o AR kernel/printk/built-in.a CC mm/mmap.o CC kernel/irq/spurious.o CC arch/powerpc/kernel/epapr_paravirt.o AR kernel/rcu/built-in.a CC block/early-lookup.o AR drivers/tty/serial/8250/built-in.a AR drivers/tty/serial/built-in.a AR drivers/tty/built-in.a AR drivers/block/built-in.a AR drivers/misc/eeprom/built-in.a AR drivers/misc/cb710/built-in.a AR drivers/misc/ti-st/built-in.a CC lib/list_sort.o AR drivers/misc/lis3lv02d/built-in.a AR drivers/misc/cardreader/built-in.a AR drivers/misc/built-in.a AR drivers/mfd/built-in.a AR drivers/nfc/built-in.a AR drivers/dax/hmem/built-in.a AR drivers/dax/built-in.a CC lib/uuid.o CC lib/iov_iter.o AR drivers/cxl/core/built-in.a AR drivers/cxl/built-in.a AR drivers/macintosh/built-in.a AR drivers/scsi/built-in.a CC drivers/net/dummy.o CC fs/timerfd.o AR drivers/nvme/host/built-in.a AR drivers/nvme/target/built-in.a AR drivers/nvme/built-in.a AR drivers/firewire/built-in.a CC kernel/irq/resend.o CC net/core/request_sock.o CC mm/mmu_gather.o AS arch/powerpc/kernel/epapr_hcalls.o CC arch/powerpc/kernel/kvm.o AR block/built-in.a CC net/core/skbuff.o AR net/ethernet/built-in.a CC kernel/irq/chip.o CC drivers/net/wireguard/main.o CC drivers/net/loopback.o CC lib/clz_ctz.o CC fs/eventfd.o CC lib/bsearch.o AS arch/powerpc/kernel/kvm_emul.o AR arch/powerpc/kernel/built-in.a AR arch/powerpc/built-in.a CC drivers/net/wireguard/noise.o CC drivers/net/wireguard/device.o CC mm/mprotect.o CC kernel/irq/dummychip.o CC lib/find_bit.o CC fs/aio.o CC lib/llist.o CC lib/memweight.o CC lib/kfifo.o CC lib/percpu-refcount.o CC net/core/datagram.o CC mm/mremap.o CC net/core/stream.o CC net/core/scm.o CC net/core/gen_stats.o CC net/core/gen_estimator.o CC kernel/irq/devres.o CC drivers/net/wireguard/peer.o CC drivers/net/wireguard/timers.o CC drivers/net/wireguard/queueing.o CC lib/rhashtable.o CC fs/locks.o CC fs/binfmt_script.o CC drivers/net/wireguard/send.o CC drivers/net/wireguard/receive.o CC drivers/net/wireguard/socket.o CC mm/msync.o CC mm/page_vma_mapped.o CC mm/pagewalk.o CC kernel/irq/irqdomain.o CC mm/pgtable-generic.o CC lib/base64.o CC lib/once.o CC net/core/net_namespace.o CC fs/binfmt_elf.o CC fs/coredump.o CC drivers/net/wireguard/peerlookup.o CC lib/refcount.o CC kernel/irq/proc.o CC fs/drop_caches.o AR kernel/livepatch/built-in.a CC mm/rmap.o CC mm/vmalloc.o CC lib/rcuref.o CC lib/usercopy.o CC lib/errseq.o CC net/core/secure_seq.o CC kernel/irq/cpuhotplug.o CC kernel/irq/affinity.o CC lib/bucket_locks.o CC fs/sysctls.o CC mm/page_alloc.o CC fs/fhandle.o CC drivers/net/wireguard/allowedips.o AR fs/iomap/built-in.a AR kernel/irq/built-in.a CC lib/generic-radix-tree.o CC kernel/dma/mapping.o CC lib/string_helpers.o CC kernel/dma/direct.o CC lib/hexdump.o AR drivers/net/phy/built-in.a CC drivers/net/wireguard/ratelimiter.o CC net/core/flow_dissector.o AR fs/quota/built-in.a CC fs/proc/task_mmu.o CC mm/init-mm.o CC lib/kstrtox.o CC kernel/dma/coherent.o CC kernel/dma/remap.o CC lib/math/div64.o CC lib/math/gcd.o CC fs/proc/inode.o CC lib/math/lcm.o CC fs/proc/root.o CC lib/math/int_pow.o CC lib/math/int_sqrt.o CC lib/math/reciprocal_div.o AR lib/math/built-in.a CC lib/crypto/memneq.o CC lib/iomap_copy.o CC mm/memblock.o CC lib/crypto/utils.o CC lib/devres.o CC lib/hweight.o CC lib/list_debug.o CC lib/bitrev.o HOSTCC lib/gen_crc32table AR kernel/dma/built-in.a AR kernel/entry/built-in.a CC kernel/stacktrace.o CC fs/proc/base.o CC fs/proc/generic.o CC net/core/sysctl_net_core.o CC lib/crypto/chacha.o CC net/core/dev.o CC net/core/dev_addr_lists.o CC lib/crypto/libchacha.o CC lib/percpu_counter.o CC mm/madvise.o CC drivers/net/wireguard/cookie.o CC drivers/net/wireguard/netlink.o CC kernel/smp.o CC kernel/time/time.o CC kernel/futex/core.o CC lib/crypto/blake2s.o CC lib/crypto/blake2s-generic.o CC fs/proc/array.o AR drivers/net/pse-pd/built-in.a CC mm/dmapool.o CC lib/crypto/blake2s-selftest.o CC kernel/time/timer.o CC kernel/futex/syscalls.o CC lib/crypto/chacha20poly1305.o CC fs/proc/fd.o CC mm/slub.o CC fs/proc/proc_tty.o CC net/core/dst.o AR drivers/net/wireguard/built-in.a AR drivers/net/mdio/built-in.a AR drivers/net/pcs/built-in.a CC drivers/net/veth.o CC kernel/futex/pi.o CC lib/crypto/chacha20poly1305-selftest.o CC kernel/time/hrtimer.o CC fs/proc/cmdline.o CC fs/proc/consoles.o CC fs/proc/cpuinfo.o AR drivers/cdrom/built-in.a AR drivers/auxdisplay/built-in.a CC fs/proc/devices.o CC mm/early_ioremap.o CC net/core/netevent.o CC kernel/futex/requeue.o CC kernel/futex/waitwake.o CC kernel/time/timekeeping.o CC fs/proc/interrupts.o CC lib/crypto/curve25519-fiat32.o AR kernel/futex/built-in.a CC kernel/time/ntp.o CC mm/memfd.o AR drivers/net/built-in.a AR drivers/usb/built-in.a CC drivers/input/input.o CC drivers/input/input-compat.o CC lib/crypto/curve25519-generic.o CC lib/crypto/curve25519.o CC net/core/neighbour.o CC net/core/rtnetlink.o CC drivers/rtc/lib.o CC fs/proc/loadavg.o CC drivers/input/input-mt.o CC kernel/time/clocksource.o AR mm/built-in.a CC lib/crypto/curve25519-selftest.o CC lib/crypto/poly1305-donna32.o CC fs/proc/meminfo.o CC drivers/input/input-poller.o AR drivers/rtc/built-in.a CC lib/crypto/poly1305.o CC kernel/time/jiffies.o CC drivers/input/ff-core.o CC net/core/utils.o CC fs/proc/stat.o CC lib/crypto/sha1.o AR drivers/i2c/algos/built-in.a AR drivers/i2c/busses/built-in.a AR drivers/i2c/muxes/built-in.a AR drivers/i2c/built-in.a AR drivers/i3c/built-in.a CC kernel/time/timer_list.o CC drivers/input/touchscreen.o AR lib/crypto/built-in.a CC lib/syscall.o CC fs/proc/uptime.o CC lib/nlattr.o CC net/core/link_watch.o AR drivers/input/built-in.a AR drivers/media/i2c/built-in.a CC kernel/time/timeconv.o AR drivers/ptp/built-in.a AR drivers/media/tuners/built-in.a AR drivers/media/rc/keymaps/built-in.a AR drivers/media/rc/built-in.a AR drivers/media/common/b2c2/built-in.a CC kernel/time/timecounter.o AR drivers/media/common/saa7146/built-in.a AR drivers/media/common/siano/built-in.a AR drivers/media/common/v4l2-tpg/built-in.a CC kernel/time/alarmtimer.o AR drivers/media/common/videobuf2/built-in.a AR drivers/media/common/built-in.a AR drivers/media/platform/allegro-dvt/built-in.a AR drivers/media/platform/amlogic/meson-ge2d/built-in.a AR drivers/media/platform/amlogic/built-in.a AR drivers/media/platform/amphion/built-in.a AR drivers/media/platform/aspeed/built-in.a AR drivers/media/platform/atmel/built-in.a AR drivers/media/platform/cadence/built-in.a AR drivers/media/platform/chips-media/built-in.a AR drivers/media/platform/intel/built-in.a AR drivers/media/platform/marvell/built-in.a AR drivers/media/platform/mediatek/jpeg/built-in.a AR drivers/media/platform/mediatek/mdp/built-in.a AR drivers/media/platform/mediatek/vcodec/built-in.a AR drivers/media/platform/mediatek/vpu/built-in.a AR drivers/media/platform/mediatek/mdp3/built-in.a AR drivers/media/platform/mediatek/built-in.a AR drivers/media/platform/microchip/built-in.a CC fs/proc/util.o AR drivers/media/platform/nvidia/tegra-vde/built-in.a AR drivers/media/platform/nvidia/built-in.a AR drivers/media/platform/nxp/dw100/built-in.a AR drivers/media/platform/nxp/imx-jpeg/built-in.a AR drivers/media/platform/nxp/imx8-isi/built-in.a AR drivers/media/platform/nxp/built-in.a AR drivers/media/platform/qcom/camss/built-in.a AR drivers/media/platform/qcom/venus/built-in.a AR drivers/media/platform/qcom/built-in.a AR drivers/media/platform/renesas/rcar-vin/built-in.a AR drivers/media/platform/renesas/rzg2l-cru/built-in.a AR drivers/media/platform/renesas/vsp1/built-in.a AR drivers/media/platform/renesas/built-in.a AR drivers/media/platform/rockchip/rga/built-in.a AR drivers/media/platform/rockchip/rkisp1/built-in.a AR drivers/media/platform/rockchip/built-in.a AR drivers/media/platform/samsung/exynos-gsc/built-in.a AR drivers/media/platform/samsung/exynos4-is/built-in.a AR drivers/media/platform/samsung/s3c-camif/built-in.a AR drivers/media/platform/samsung/s5p-g2d/built-in.a AR drivers/media/platform/samsung/s5p-jpeg/built-in.a AR drivers/media/platform/samsung/s5p-mfc/built-in.a AR drivers/media/platform/samsung/built-in.a AR drivers/media/platform/st/sti/bdisp/built-in.a AR drivers/media/platform/st/sti/c8sectpfe/built-in.a CC lib/atomic64.o AR drivers/media/platform/st/sti/delta/built-in.a AR drivers/media/platform/st/sti/hva/built-in.a AR drivers/media/platform/st/stm32/built-in.a AR drivers/media/platform/st/built-in.a AR drivers/media/platform/sunxi/sun4i-csi/built-in.a AR drivers/media/platform/sunxi/sun6i-csi/built-in.a AR drivers/media/platform/sunxi/sun6i-mipi-csi2/built-in.a AR drivers/media/platform/sunxi/sun8i-a83t-mipi-csi2/built-in.a AR drivers/media/platform/sunxi/sun8i-di/built-in.a AR drivers/media/platform/sunxi/sun8i-rotate/built-in.a AR drivers/media/platform/sunxi/built-in.a AR drivers/media/platform/ti/am437x/built-in.a AR drivers/media/platform/ti/cal/built-in.a AR drivers/media/platform/ti/vpe/built-in.a AR drivers/media/platform/ti/davinci/built-in.a AR drivers/media/platform/ti/omap/built-in.a AR drivers/media/platform/ti/omap3isp/built-in.a AR drivers/media/platform/verisilicon/built-in.a AR drivers/media/platform/ti/built-in.a AR drivers/media/platform/via/built-in.a AR drivers/media/platform/xilinx/built-in.a AR drivers/media/platform/built-in.a AR drivers/media/pci/ttpci/built-in.a AR drivers/media/pci/b2c2/built-in.a AR drivers/media/usb/b2c2/built-in.a AR drivers/media/usb/dvb-usb/built-in.a CC lib/cpu_rmap.o AR drivers/media/pci/pluto2/built-in.a AR drivers/media/usb/dvb-usb-v2/built-in.a AR drivers/media/pci/dm1105/built-in.a AR drivers/media/usb/s2255/built-in.a AR drivers/media/pci/pt1/built-in.a AR drivers/media/pci/pt3/built-in.a AR drivers/media/usb/siano/built-in.a AR drivers/media/pci/mantis/built-in.a AR drivers/media/pci/ngene/built-in.a AR drivers/media/usb/ttusb-budget/built-in.a AR drivers/media/usb/ttusb-dec/built-in.a AR drivers/media/usb/built-in.a AR drivers/media/pci/ddbridge/built-in.a AR drivers/media/pci/saa7146/built-in.a AR drivers/media/pci/smipcie/built-in.a AR drivers/media/pci/netup_unidvb/built-in.a AR drivers/media/pci/intel/ipu3/built-in.a AR drivers/media/pci/intel/built-in.a AR drivers/media/pci/built-in.a AR drivers/media/mmc/siano/built-in.a AR drivers/media/mmc/built-in.a AR drivers/media/firewire/built-in.a AR drivers/media/spi/built-in.a AR drivers/media/test-drivers/built-in.a AR drivers/media/built-in.a AR drivers/power/built-in.a AR drivers/mmc/built-in.a AR drivers/ufs/built-in.a AR drivers/firmware/arm_ffa/built-in.a AR drivers/firmware/arm_scmi/built-in.a AR drivers/firmware/broadcom/built-in.a AR drivers/firmware/cirrus/built-in.a AR drivers/firmware/meson/built-in.a AR drivers/firmware/efi/built-in.a CC kernel/kallsyms.o AR drivers/firmware/psci/built-in.a AR drivers/firmware/imx/built-in.a AR drivers/firmware/smccc/built-in.a AR drivers/firmware/tegra/built-in.a AR drivers/firmware/xilinx/built-in.a AR drivers/firmware/built-in.a AR drivers/crypto/stm32/built-in.a AR drivers/crypto/xilinx/built-in.a CC fs/proc/version.o AR drivers/crypto/hisilicon/built-in.a AR drivers/crypto/intel/keembay/built-in.a AR drivers/crypto/intel/ixp4xx/built-in.a AR drivers/crypto/intel/built-in.a AR drivers/crypto/starfive/built-in.a AR drivers/crypto/built-in.a CC drivers/clocksource/dummy_timer.o CC kernel/time/posix-timers.o CC kernel/time/posix-cpu-timers.o CC kernel/time/posix-clock.o CC net/core/filter.o CC lib/dynamic_queue_limits.o CC lib/strncpy_from_user.o CC fs/proc/softirqs.o AR drivers/clocksource/built-in.a CC drivers/of/base.o CC fs/proc/namespaces.o CC lib/strnlen_user.o CC kernel/time/itimer.o CC drivers/of/cpu.o AR drivers/platform/built-in.a CC fs/proc/self.o CC drivers/of/device.o CC fs/proc/thread_self.o CC lib/net_utils.o AR drivers/hwtracing/intel_th/built-in.a CC kernel/time/clockevents.o AR drivers/android/built-in.a CC kernel/time/tick-common.o CC fs/proc/proc_sysctl.o CC fs/kernfs/mount.o CC fs/sysfs/file.o CC fs/sysfs/dir.o CC drivers/of/module.o CC drivers/of/platform.o CC fs/devpts/inode.o CC net/core/sock_diag.o CC lib/stackdepot.o CC fs/ramfs/inode.o CC fs/ramfs/file-mmu.o CC fs/kernfs/inode.o CC fs/sysfs/symlink.o CC fs/sysfs/mount.o CC kernel/time/tick-broadcast.o AR fs/devpts/built-in.a CC drivers/of/property.o CC lib/sbitmap.o CC lib/group_cpus.o CC fs/proc/proc_net.o AR fs/ramfs/built-in.a CC net/core/dev_ioctl.o CC kernel/time/tick-broadcast-hrtimer.o CC fs/sysfs/group.o CC fs/kernfs/dir.o CC drivers/of/kobj.o AR lib/lib.a CC fs/kernfs/file.o GEN lib/crc32table.h CC lib/crc32.o CC fs/kernfs/symlink.o CC net/core/tso.o CC fs/proc/kmsg.o CC fs/proc/page.o AR fs/sysfs/built-in.a CC drivers/of/fdt.o CC kernel/time/tick-oneshot.o AR fs/kernfs/built-in.a AR lib/built-in.a CC kernel/time/tick-sched.o AR fs/proc/built-in.a CC fs/exportfs/expfs.o CC drivers/of/fdt_address.o CC net/core/sock_reuseport.o CC drivers/of/address.o AR fs/exportfs/built-in.a AR fs/unicode/built-in.a AR fs/hostfs/built-in.a AR fs/built-in.a CC kernel/time/vsyscall.o CC drivers/of/irq.o AR kernel/time/built-in.a CC kernel/stop_machine.o CC net/core/fib_notifier.o CC kernel/utsname_sysctl.o CC kernel/irq_work.o CC drivers/of/of_reserved_mem.o CC kernel/bpf/core.o CC net/core/xdp.o AR drivers/of/built-in.a AR drivers/built-in.a CC kernel/static_call.o AR kernel/bpf/built-in.a CC kernel/jump_label.o CC net/core/flow_offload.o CC kernel/context_tracking.o CC kernel/iomem.o CC kernel/rseq.o AR kernel/built-in.a CC net/core/gro.o CC net/core/netdev-genl.o CC net/core/netdev-genl-gen.o CC net/core/gso.o CC net/core/net-sysfs.o CC net/core/page_pool.o CC net/core/net-procfs.o CC net/core/fib_rules.o CC net/core/dst_cache.o CC net/core/gro_cells.o CC net/core/of_net.o AR net/core/built-in.a AR net/802/built-in.a CC net/sched/sch_generic.o CC net/sched/sch_mq.o CC net/sched/sch_frag.o AR net/sched/built-in.a CC net/netlink/af_netlink.o CC net/netlink/genetlink.o AR net/bpf/built-in.a CC net/netlink/policy.o AR net/netlink/built-in.a CC net/ethtool/ioctl.o CC net/netfilter/core.o CC net/netfilter/nf_log.o CC net/ethtool/common.o CC net/netfilter/nf_queue.o AR net/ethtool/built-in.a CC net/ipv4/route.o CC net/netfilter/nf_sockopt.o CC net/netfilter/utils.o CC net/unix/af_unix.o CC net/unix/garbage.o CC net/ipv4/inetpeer.o CC net/netfilter/nf_conntrack_core.o CC net/unix/sysctl_net_unix.o CC net/unix/scm.o CC net/ipv4/protocol.o CC net/ipv4/ip_input.o CC net/ipv4/ip_fragment.o CC net/netfilter/nf_conntrack_standalone.o AR net/unix/built-in.a CC net/ipv4/ip_forward.o CC net/netfilter/nf_conntrack_expect.o CC net/netfilter/nf_conntrack_helper.o CC net/netfilter/nf_conntrack_proto.o CC net/netfilter/nf_conntrack_proto_generic.o CC net/netfilter/nf_conntrack_proto_tcp.o CC net/netfilter/nf_conntrack_proto_udp.o CC net/ipv4/ip_options.o CC net/ipv4/ip_output.o CC net/ipv4/ip_sockglue.o CC net/netfilter/nf_conntrack_proto_icmp.o CC net/ipv4/inet_hashtables.o CC net/ipv4/inet_timewait_sock.o CC net/netfilter/nf_conntrack_extend.o CC net/ipv4/inet_connection_sock.o CC net/netfilter/nf_conntrack_acct.o CC net/netfilter/nf_conntrack_seqadj.o CC net/ipv4/tcp.o CC net/ipv6/af_inet6.o CC net/netfilter/nf_conntrack_proto_icmpv6.o CC net/ipv4/tcp_input.o CC net/ipv6/anycast.o CC net/ipv4/tcp_output.o CC net/ipv4/tcp_timer.o CC net/netfilter/nf_nat_core.o CC net/netfilter/nf_nat_proto.o CC net/ipv4/tcp_ipv4.o CC net/ipv6/ip6_output.o CC net/netfilter/nf_nat_helper.o AR net/dsa/built-in.a CC net/sysctl_net.o CC net/ipv4/tcp_minisocks.o CC net/ipv4/tcp_cong.o CC net/ipv4/tcp_metrics.o CC net/ipv6/ip6_input.o CC net/netfilter/x_tables.o CC net/netfilter/xt_tcpudp.o CC net/netfilter/xt_mark.o CC net/netfilter/xt_nat.o CC net/netfilter/xt_length.o CC net/ipv4/tcp_fastopen.o CC net/ipv6/addrconf.o AR net/netfilter/built-in.a CC net/ipv6/addrlabel.o CC net/ipv6/route.o CC net/ipv4/tcp_rate.o CC net/ipv6/ip6_fib.o CC net/ipv6/ipv6_sockglue.o CC net/ipv4/tcp_recovery.o CC net/ipv4/tcp_ulp.o CC net/ipv6/ndisc.o CC net/ipv4/tcp_offload.o CC net/ipv6/udp.o CC net/ipv6/udplite.o CC net/ipv6/raw.o CC net/ipv6/icmp.o CC net/ipv4/tcp_plb.o CC net/ipv4/datagram.o CC net/ipv6/mcast.o CC net/ipv4/raw.o CC net/ipv4/udp.o CC net/ipv6/reassembly.o CC net/ipv6/tcp_ipv6.o CC net/ipv4/udplite.o CC net/ipv4/udp_offload.o CC net/ipv6/ping.o CC net/ipv4/arp.o CC net/ipv4/icmp.o CC net/ipv6/exthdrs.o CC net/ipv4/devinet.o CC net/ipv4/af_inet.o CC net/ipv4/igmp.o CC net/ipv4/fib_frontend.o CC net/ipv6/datagram.o CC net/ipv4/fib_semantics.o CC net/ipv4/fib_trie.o CC net/ipv4/fib_notifier.o CC net/ipv4/inet_fragment.o CC net/ipv4/ping.o CC net/ipv4/ip_tunnel_core.o CC net/ipv6/ip6_flowlabel.o CC net/ipv6/inet6_connection_sock.o CC net/ipv4/gre_offload.o CC net/ipv6/udp_offload.o CC net/ipv4/metrics.o CC net/ipv4/netlink.o CC net/ipv6/seg6.o CC net/ipv6/fib6_notifier.o CC net/ipv6/rpl.o CC net/ipv4/nexthop.o CC net/ipv4/udp_tunnel_stub.o CC net/ipv4/ip_tunnel.o CC net/ipv4/sysctl_net_ipv4.o CC net/ipv4/proc.o CC net/ipv6/ioam6.o CC net/ipv6/sysctl_net_ipv6.o CC net/ipv4/fib_rules.o CC net/ipv6/netfilter.o CC net/ipv6/fib6_rules.o CC net/ipv4/ipip.o CC net/ipv4/udp_tunnel_core.o CC net/ipv6/proc.o CC net/ipv4/udp_tunnel_nic.o CC net/ipv6/netfilter/nf_defrag_ipv6_hooks.o CC net/ipv4/tunnel4.o CC net/ipv6/addrconf_core.o CC net/ipv6/exthdrs_core.o CC net/ipv6/netfilter/nf_conntrack_reasm.o CC net/ipv4/netfilter.o AR net/ipv6/netfilter/built-in.a CC net/ipv6/ip6_checksum.o CC net/ipv4/netfilter/nf_defrag_ipv4.o CC net/ipv6/ip6_icmp.o CC net/ipv4/netfilter/ip_tables.o CC net/ipv4/netfilter/iptable_filter.o CC net/ipv4/netfilter/iptable_mangle.o CC net/ipv6/output_core.o CC net/ipv6/protocol.o CC net/ipv4/tcp_cubic.o CC net/ipv6/ip6_offload.o CC net/ipv4/netfilter/iptable_nat.o CC net/ipv6/tcpv6_offload.o CC net/ipv6/exthdrs_offload.o AR net/ipv4/netfilter/built-in.a AR net/ipv4/built-in.a CC net/ipv6/inet6_hashtables.o CC net/ipv6/ip6_udp_tunnel.o CC net/ipv6/mcast_snoop.o AR net/ipv6/built-in.a AR net/built-in.a AR built-in.a AR vmlinux.a LD vmlinux.o OBJCOPY modules.builtin.modinfo GEN modules.builtin MODPOST vmlinux.symvers UPD include/generated/utsversion.h CC init/version-timestamp.o LD .tmp_vmlinux.kallsyms1 NM .tmp_vmlinux.kallsyms1.syms KSYMS .tmp_vmlinux.kallsyms1.S AS .tmp_vmlinux.kallsyms1.S LD .tmp_vmlinux.kallsyms2 NM .tmp_vmlinux.kallsyms2.syms KSYMS .tmp_vmlinux.kallsyms2.S AS .tmp_vmlinux.kallsyms2.S LD vmlinux NM System.map SORTTAB vmlinux BOOTAS arch/powerpc/boot/crt0.o BOOTAS arch/powerpc/boot/crtsavres.o BOOTCC arch/powerpc/boot/cuboot.o COPY arch/powerpc/boot/zlib.h COPY arch/powerpc/boot/zconf.h COPY arch/powerpc/boot/zutil.h COPY arch/powerpc/boot/inffast.h COPY arch/powerpc/boot/inffixed.h COPY arch/powerpc/boot/inflate.h COPY arch/powerpc/boot/inftrees.h COPY arch/powerpc/boot/infutil.h BOOTCC arch/powerpc/boot/devtree.o BOOTAS arch/powerpc/boot/div64.o BOOTCC arch/powerpc/boot/elf_util.o COPY arch/powerpc/boot/fdt.h COPY arch/powerpc/boot/libfdt.h COPY arch/powerpc/boot/libfdt_internal.h BOOTCC arch/powerpc/boot/main.o BOOTCC arch/powerpc/boot/ns16550.o BOOTCC arch/powerpc/boot/ofconsole.o BOOTCC arch/powerpc/boot/oflib.o BOOTCC arch/powerpc/boot/serial.o BOOTCC arch/powerpc/boot/simple_alloc.o BOOTCC arch/powerpc/boot/stdio.o BOOTCC arch/powerpc/boot/stdlib.o BOOTAS arch/powerpc/boot/string.o BOOTAS arch/powerpc/boot/util.o BOOTCC arch/powerpc/boot/cuboot-85xx-cpm2.o BOOTCC arch/powerpc/boot/cuboot-85xx.o BOOTCC arch/powerpc/boot/epapr.o BOOTCC arch/powerpc/boot/of.o LDS arch/powerpc/boot/zImage.lds HOSTCC arch/powerpc/boot/addnote HOSTCC arch/powerpc/boot/hack-coff HOSTCC arch/powerpc/boot/mktree COPY arch/powerpc/boot/inffast.c COPY arch/powerpc/boot/inflate.c COPY arch/powerpc/boot/inftrees.c COPY arch/powerpc/boot/fdt.c COPY arch/powerpc/boot/fdt_ro.c COPY arch/powerpc/boot/fdt_rw.c COPY arch/powerpc/boot/fdt_strerror.c COPY arch/powerpc/boot/fdt_sw.c COPY arch/powerpc/boot/fdt_wip.c BOOTCC arch/powerpc/boot/inffast.o BOOTCC arch/powerpc/boot/inflate.o BOOTCC arch/powerpc/boot/inftrees.o BOOTCC arch/powerpc/boot/libfdt-wrapper.o BOOTCC arch/powerpc/boot/empty.o COPY arch/powerpc/boot/decompress_inflate.c BOOTCC arch/powerpc/boot/fdt.o BOOTCC arch/powerpc/boot/fdt_ro.o BOOTCC arch/powerpc/boot/fdt_rw.o BOOTCC arch/powerpc/boot/fdt_strerror.o BOOTCC arch/powerpc/boot/fdt_sw.o BOOTCC arch/powerpc/boot/fdt_wip.o BOOTCC arch/powerpc/boot/decompress.o BOOTAR arch/powerpc/boot/wrapper.a WRAP arch/powerpc/boot/uImage INFO: Uncompressed kernel (size 0x15c1030) overlaps the address of the wrapper(0x400000) INFO: Fixing the link_address of wrapper to (0x1600000) Image Name: Linux-6.5.0-rc4+ Created: Fri Aug 4 16:01:20 2023 Image Type: PowerPC Linux Kernel Image (gzip compressed) Data Size: 4819376 Bytes = 4706.42 KiB = 4.60 MiB Load Address: 00000000 Entry Point: 00000000 make[3]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel' make[2]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw' rm -f /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/result timeout --foreground 20m qemu-system-ppc \ -nodefaults \ -nographic \ -smp 4 \ -machine ppce500 \ -m $(grep -q CONFIG_DEBUG_KMEMLEAK=y /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/.config && echo 1G || echo 256M) \ -serial stdio \ -chardev file,path=/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/result,id=result \ -serial chardev:result \ -no-reboot \ -monitor none \ -kernel /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/kernel/arch/powerpc/boot/uImage [ 0.000000] random: crng init done [ 0.000000] Memory CAM mapping: 16/16/16/16/64/64/64 Mb, residual: 0Mb [ 0.000000] Activating Kernel Userspace Execution Prevention [ 0.000000] Linux version 6.5.0-rc4+ (wgci@towner.zx2c4.com) (powerpc-linux-musl-gcc (GCC) 11.2.1 20211120, GNU ld (GNU Binutils) 2.37) #1 SMP PREEMPT Fri Jun 5 15:58:00 CEST 2015 [ 0.000000] Hardware name: QEMU ppce500 e500v2 0x80210030 QEMU e500 [ 0.000000] Found legacy serial port 0 for /soc@fe0000000/serial@4500 [ 0.000000] mem=fe0004500, taddr=fe0004500, irq=0, clk=400000000, speed=0 [ 0.000000] Found legacy serial port 1 for /soc@fe0000000/serial@4600 [ 0.000000] mem=fe0004600, taddr=fe0004600, irq=0, clk=400000000, speed=0 [ 0.000000] printk: bootconsole [udbg0] enabled [ 0.000000] CPU maps initialized for 1 thread per core [ 0.000000] (thread shift is 0) [ 0.000000] ----------------------------------------------------- [ 0.000000] phys_mem_size = 0x10000000 [ 0.000000] dcache_bsize = 0x20 [ 0.000000] icache_bsize = 0x20 [ 0.000000] cpu_features = 0x0000000000010108 [ 0.000000] possible = 0x0000000000010108 [ 0.000000] always = 0x0000000000010108 [ 0.000000] cpu_user_features = 0x84008000 0x08000000 [ 0.000000] mmu_features = 0x00020010 [ 0.000000] ----------------------------------------------------- qemu_e500_setup_arch() [ 0.000000] barrier-nospec: using isync; sync as speculation barrier [ 0.000000] barrier-nospec: patched 122 locations [ 0.000000] Top of RAM: 0x10000000, Total RAM: 0x10000000 [ 0.000000] Memory hole size: 0MB [ 0.000000] Zone ranges: [ 0.000000] Normal [mem 0x0000000000000000-0x000000000fffffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000000000-0x000000000fffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x000000000fffffff] [ 0.000000] MMU: Allocated 1088 bytes of context maps for 255 contexts [ 0.000000] percpu: Embedded 9 pages/cpu s13940 r0 d22924 u36864 [ 0.000000] pcpu-alloc: s13940 r0 d22924 u36864 alloc=9*4096 [ 0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [ 0.000000] Kernel command line: console=ttyS0 wg.success=ttyS1 panic_on_warn=1 [ 0.000000] Dentry cache hash table entries: 32768 (order: 5, 131072 bytes, linear) [ 0.000000] Inode-cache hash table entries: 16384 (order: 4, 65536 bytes, linear) [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 65024 [ 0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.000000] Kernel virtual memory layout: [ 0.000000] * 0xffbdf000..0xfffff000 : fixmap [ 0.000000] * 0xd1000000..0xffbdf000 : vmalloc & ioremap [ 0.000000] Memory: 235900K/262144K available (4564K kernel code, 976K rwdata, 11820K rodata, 4920K init, 376K bss, 26244K reserved, 0K cma-reserved) [ 0.000000] SLUB: HWalign=32, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 [ 0.000000] rcu: Preemptible hierarchical RCU implementation. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. [ 0.000000] NR_IRQS: 512, nr_irqs: 512, preallocated irqs: 16 [ 0.000000] mpic: Resetting [ 0.000000] mpic: Setting up MPIC " OpenPIC " version 1.2 at fe0040000, max 4 CPUs [ 0.000000] mpic: ISU size: 256, shift: 8, mask: ff [ 0.000000] mpic: Initializing for 256 sources [ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.000000] time_init: decrementer frequency = 400.000000 MHz [ 0.000000] time_init: processor frequency = 400.000000 MHz [ 0.000750] clocksource: timebase: mask: 0xffffffffffffffff max_cycles: 0x5c4093a7d1, max_idle_ns: 440795210635 ns [ 0.001455] clocksource: timebase mult[2800000] shift[24] registered [ 0.003693] clockevent: decrementer mult[66666666] shift[32] cpu[0] [ 0.013207] Console: colour dummy device 80x25 [ 0.015327] pid_max: default: 32768 minimum: 301 [ 0.019848] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes, linear) [ 0.020169] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes, linear) [ 0.049069] mpic: requesting IPIs... [ 0.063980] rcu: Hierarchical SRCU implementation. [ 0.064298] rcu: Max phase no-delay instances is 1000. [ 0.071804] smp: Bringing up secondary CPUs ... [ 0.094305] smp: Brought up 1 node, 4 CPUs [ 0.114344] devtmpfs: initialized [ 0.228218] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns [ 0.228873] futex hash table entries: 1024 (order: 3, 32768 bytes, linear) [ 0.233955] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.727651] clocksource: Switched to clocksource timebase [ 1.058065] NET: Registered PF_INET protocol family [ 1.060450] IP idents hash table entries: 4096 (order: 3, 32768 bytes, linear) [ 1.068301] tcp_listen_portaddr_hash hash table entries: 512 (order: 0, 4096 bytes, linear) [ 1.069042] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 1.069474] TCP established hash table entries: 2048 (order: 1, 8192 bytes, linear) [ 1.070083] TCP bind hash table entries: 2048 (order: 3, 32768 bytes, linear) [ 1.070734] TCP: Hash tables configured (established 2048 bind 2048) [ 1.073378] UDP hash table entries: 256 (order: 1, 8192 bytes, linear) [ 1.073981] UDP-Lite hash table entries: 256 (order: 1, 8192 bytes, linear) [ 1.076345] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 1.087386] workingset: timestamp_bits=30 max_order=16 bucket_order=0 [ 1.334675] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 1.347488] printk: console [ttyS0] disabled [ 1.351599] serial8250.0: ttyS0 at MMIO 0xfe0004500 (irq = 42, base_baud = 25000000) is a 16550A [ 1.354543] printk: console [ttyS0] enabled [ 1.354543] printk: console [ttyS0] enabled [ 1.355453] printk: bootconsole [udbg0] disabled [ 1.355453] printk: bootconsole [udbg0] disabled [ 1.364657] serial8250.0: ttyS1 at MMIO 0xfe0004600 (irq = 42, base_baud = 25000000) is a 16550A [ 1.374280] wireguard: allowedips self-tests: pass [ 1.407044] wireguard: nonce counter self-tests: pass [ 1.547649] wireguard: ratelimiter self-tests: pass [ 1.548841] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 1.549207] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 1.553849] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 1.559981] NET: Registered PF_INET6 protocol family [ 1.573369] Segment Routing with IPv6 [ 1.573855] In-situ OAM (IOAM) with IPv6 [ 1.575222] drmem: No dynamic reconfiguration memory found [ 1.797940] Freeing unused kernel image (initmem) memory: 4920K [ 1.799644] Run /init as init process [ 1.799841] with arguments: [ 1.799973] /init [ 1.800087] with environment: [ 1.800222] HOME=/ [ 1.800324] TERM=linux    WireGuard Test Suite on Linux 6.5.0-rc4+ ppc    [+] Mounting filesystems... [+] Module self-tests: * allowedips self-tests: pass * nonce counter self-tests: pass * ratelimiter self-tests: pass [+] Enabling logging... [+] Launching tests... [+] ip netns add wg-test-45-0 [+] ip netns add wg-test-45-1 [+] ip netns add wg-test-45-2 [+] NS0: ip link set up dev lo [+] NS0: ip link add dev wg0 type wireguard [ 2.359144] wireguard: wg0: Interface created [+] NS0: ip link set wg0 netns wg-test-45-1 [+] NS0: ip link add dev wg0 type wireguard [ 2.460135] wireguard: wg0: Interface created [+] NS0: ip link set wg0 netns wg-test-45-2 [+] wg genkey [+] wg genkey [+] wg genkey [+] wg genkey [+] wg pubkey [+] wg pubkey [+] wg pubkey [+] wg pubkey [+] wg genpsk [+] NS1: ip addr add 192.168.241.1/24 dev wg0 [+] NS1: ip addr add fd00::1/112 dev wg0 [+] NS2: ip addr add 192.168.241.2/24 dev wg0 [+] NS2: ip addr add fd00::2/112 dev wg0 [+] NS1: wg set wg0 private-key /dev/fd/63 listen-port 1 peer RSz4l6n4yqyLN85TA76AR9WFKrdv4RWjkRhf47CCoRc= preshared-key /dev/fd/62 allowed-ips 192.168.241.2/32,fd00::2/128 [ 3.126760] wireguard: wg0: Peer 1 created [+] NS2: wg set wg0 private-key /dev/fd/63 listen-port 2 peer IUK1ox5Bd3rC4e9zXyK0uqfp2yUWDFfpZLGUECMDHVc= preshared-key /dev/fd/62 allowed-ips 192.168.241.1/32,fd00::1/128 [ 3.216529] wireguard: wg0: Peer 2 created [+] NS1: ip link set up dev wg0 [+] NS2: ip link set up dev wg0 [+] NS1: ip link show dev wg0 [+] NS1: wg set wg0 peer RSz4l6n4yqyLN85TA76AR9WFKrdv4RWjkRhf47CCoRc= endpoint 127.0.0.1:2 [+] NS2: wg set wg0 peer IUK1ox5Bd3rC4e9zXyK0uqfp2yUWDFfpZLGUECMDHVc= endpoint 127.0.0.1:1 [+] NS2: ping -c 10 -f -W 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. [ 5.417831] wireguard: wg0: Sending handshake initiation to peer 2 (127.0.0.1:1) ..[ 5.438312] wireguard: wg0: Receiving handshake initiation from peer 1 (127.0.0.1:2) [ 5.438891] wireguard: wg0: Sending handshake response to peer 1 (127.0.0.1:2) .[ 5.447806] wireguard: wg0: Keypair 1 created for peer 1 .[ 5.456115] wireguard: wg0: Receiving handshake response from peer 2 (127.0.0.1:1) [ 5.456567] wireguard: wg0: Keypair 2 created for peer 2 ...       . . .  --- 192.168.241.1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 707ms rtt min/avg/max/mdev = 1.278/78.536/492.679/141.740 ms, pipe 7, ipg/ewma 78.521/163.748 ms [+] NS2: ip -stats link show dev wg0 [+] NS1: ip -stats link show dev wg0 [+] NS2: wg show wg0 transfer [+] NS1: wg show wg0 transfer [+] NS1: wg show wg0 latest-handshakes [+] NS2: ping -c 10 -f -W 1 192.168.241.1 PING 192.168.241.1 (192.168.241.1) 56(84) bytes of data. .. ..   .. .  . . .  --- 192.168.241.1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 154ms rtt min/avg/max/mdev = 1.088/23.817/83.201/30.480 ms, pipe 3, ipg/ewma 17.150/32.702 ms [+] NS1: ping -c 10 -f -W 1 192.168.241.2 PING 192.168.241.2 (192.168.241.2) 56(84) bytes of data. .. . ..   . . . . .  --- 192.168.241.2 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 100ms rtt min/avg/max/mdev = 0.953/12.758/51.020/16.559 ms, pipe 3, ipg/ewma 11.106/10.667 ms [+] NS2: ping6 -c 10 -f -W 1 fd00::1 PING fd00::1(fd00::1) 56 data bytes ...  .. .  . .  . .  --- fd00::1 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 380ms rtt min/avg/max/mdev = 1.160/43.539/177.780/61.079 ms, pipe 3, ipg/ewma 42.276/60.906 ms [+] NS1: ping6 -c 10 -f -W 1 fd00::2 PING fd00::2(fd00::2) 56 data bytes . . ... .   . . . .  --- fd00::2 ping statistics --- 10 packets transmitted, 10 received, 0% packet loss, time 159ms rtt min/avg/max/mdev = 1.144/19.188/86.238/25.554 ms, pipe 3, ipg/ewma 17.706/13.173 ms [+] NS2: iperf3 -s -1 -B 192.168.241.2 [+] NS2: wait for iperf:5201 pid 106 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS1: iperf3 -Z -t 3 -c 192.168.241.2 Connecting to host 192.168.241.2, port 5201 Accepted connection from 192.168.241.1, port 40758 [ 6] local 192.168.241.2 port 5201 connected to 192.168.241.1 port 40768 [ 6] local 192.168.241.1 port 40768 connected to 192.168.241.2 port 5201 [ ID] Interval Transfer Bitrate [ 6] 0.00-1.00 sec 5.75 MBytes 48.2 Mbits/sec [ ID] Interval Transfer Bitrate Retr Cwnd [ 6] 0.00-1.00 sec 6.63 MBytes 55.6 Mbits/sec 0 282 KBytes [ 6] 1.00-2.00 sec 5.17 MBytes 43.3 Mbits/sec [ 6] 1.00-2.01 sec 5.45 MBytes 45.5 Mbits/sec 0 389 KBytes [ 6] 2.00-3.01 sec 6.44 MBytes 53.9 Mbits/sec [ 6] 3.01-3.03 sec 85.5 KBytes 26.4 Mbits/sec - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate [ 6] 0.00-3.03 sec 17.4 MBytes 48.3 Mbits/sec receiver [ 6] 2.01-3.01 sec 6.50 MBytes 54.5 Mbits/sec 0 407 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 6] 0.00-3.01 sec 18.6 MBytes 51.8 Mbits/sec 0 sender [ 6] 0.00-3.03 sec 17.4 MBytes 48.3 Mbits/sec receiver iperf Done. [+] NS1: wait for iperf:5201 pid 117 [+] NS1: iperf3 -s -1 -B fd00::1 ----------------------------------------------------------- Server listening on 5201 (test #1) ----------------------------------------------------------- [+] NS2: iperf3 -Z -t 3 -c fd00::1 [ 12.909975] wireguard: wg0: Packet has unallowed src IP (::2:0:0) from peer 1 (127.0.0.1:2) [ 13.930245] wireguard: wg0: Packet has unallowed src IP (::2:0:0) from peer 1 (127.0.0.1:2) [ 14.952805] wireguard: wg0: Packet has unallowed src IP (::2:0:0) from peer 1 (127.0.0.1:2) [ 15.976377] wireguard: wg0: Packet has unallowed src IP (::2:0:0) from peer 1 (127.0.0.1:2) [ 17.000162] wireguard: wg0: Packet has unallowed src IP (::2:0:0) from peer 1 (127.0.0.1:2) [ 18.023396] wireguard: wg0: Packet has unallowed src IP (::2:0:0) from peer 1 (127.0.0.1:2) [ 20.041311] wireguard: wg0: Packet has unallowed src IP (::2:0:0) from peer 1 (127.0.0.1:2) [ 22.951506] wireguard: wg0: Sending keepalive packet to peer 1 (127.0.0.1:2) [ 22.953719] wireguard: wg0: Receiving keepalive packet from peer 2 (127.0.0.1:1) [ 24.233342] wireguard: wg0: Packet has unallowed src IP (::2:0:0) from peer 1 (127.0.0.1:2) [ 32.425733] wireguard: wg0: Packet has unallowed src IP (::2:0:0) from peer 1 (127.0.0.1:2) [ 34.473087] wireguard: wg0: Sending keepalive packet to peer 1 (127.0.0.1:2) [ 34.485932] wireguard: wg0: Receiving keepalive packet from peer 2 (127.0.0.1:1) [ 48.556381] wireguard: wg0: Packet has unallowed src IP (::2:0:0) from peer 1 (127.0.0.1:2) [ 58.793208] wireguard: wg0: Sending keepalive packet to peer 1 (127.0.0.1:2) [ 58.796714] wireguard: wg0: Receiving keepalive packet from peer 2 (127.0.0.1:1) [ 81.320770] wireguard: wg0: Packet has unallowed src IP (::2:0:0) from peer 1 (127.0.0.1:2) [ 91.560673] wireguard: wg0: Sending keepalive packet to peer 1 (127.0.0.1:2) [ 91.563756] wireguard: wg0: Receiving keepalive packet from peer 2 (127.0.0.1:1) iperf3: error - unable to connect to server: Operation timed out [+] NS0: ip link del dev wg0 [+] NS0: ip link del dev wg1 [+] NS1: ip link del dev wg0 [ 147.107409] wireguard: wg0: Keypair 1 destroyed for peer 1 [ 147.217658] wireguard: wg0: Peer 1 (127.0.0.1:2) destroyed [ 147.244327] wireguard: wg0: Interface destroyed [+] NS1: ip link del dev wg1 [+] NS2: ip link del dev wg0 [ 147.323846] wireguard: wg0: Keypair 2 destroyed for peer 2 [ 148.839558] wireguard: wg0: Peer 2 (127.0.0.1:1) destroyed [ 148.876060] wireguard: wg0: Interface destroyed [+] NS2: ip link del dev wg1 [+] ip netns del wg-test-45-1 iperf3: interrupt - the server has terminated [+] ip netns del wg-test-45-2 [+] ip netns del wg-test-45-0 [-] Tests failed with exit code 1! ☹ [ 149.070300] reboot: Restarting system grep -Fq success /home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu/build/powerpc/result make[1]: *** [Makefile:290: qemu] Error 1 make[1]: Leaving directory '/home/wgci/tmp/4011098.21633/tmp.fnQ0MvGqpw/tools/testing/selftests/wireguard/qemu'