Task #365 - stdout.log

back to task #365
download
COMMAND: koji -p koji download-build --noprogress --arch=src dhcpcd-10.0.6-4.fc41
-------------------------------------------------------------------------------
Downloading [1/1]: dhcpcd-10.0.6-4.fc41.src.rpm
COMMAND: su - csmock --session-command 'cd /tmp/tmp6o3hek73 && csmock -r fedora-41-x86_64 -t cppcheck,gcc,clang,shellcheck -o /tmp/tmp6o3hek73/dhcpcd-10.0.6-4.fc41.tar.xz --gcc-analyze /tmp/tmp6o3hek73/dhcpcd-10.0.6-4.fc41.src.rpm'
-------------------------------------------------------------------------------
scan.ini: [scan]
scan.ini: tool = csmock
scan.ini: tool-version = csmock-3.5.3-1.el9
scan.ini: tool-args = '/usr/bin/csmock' '-r' 'fedora-41-x86_64' '-t' 'cppcheck,gcc,clang,shellcheck' '-o' '/tmp/tmp6o3hek73/dhcpcd-10.0.6-4.fc41.tar.xz' '--gcc-analyze' '/tmp/tmp6o3hek73/dhcpcd-10.0.6-4.fc41.src.rpm'
scan.ini: host = ip-172-16-1-180.us-west-2.compute.internal
scan.ini: store-results-to = /tmp/tmp6o3hek73/dhcpcd-10.0.6-4.fc41.tar.xz
scan.ini: time-created = 2024-07-03 12:21:47
scan.ini: enabled-plugins = clang, cppcheck, gcc, shellcheck
scan.ini: mock-config = fedora-41-x86_64
scan.ini: project-name = dhcpcd-10.0.6-4.fc41
>>> 2024-07-03 12:21:47	"rpm -qa | sort -V > '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/debug/rpm-list-host.txt'"

>>> 2024-07-03 12:21:48	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--init"
INFO: mock.py version 5.6 starting (python version = 3.9.19, NVR = mock-5.6-1.el9), args: /usr/libexec/mock/mock -r fedora-41-x86_64 --plugin-option=tmpfs:keep_mounted=True --config-opts=print_main_output=True --init
Start(bootstrap): init plugins
INFO: selinux enabled
Finish(bootstrap): init plugins
Start: init plugins
INFO: selinux enabled
Finish: init plugins
INFO: Signal handler active
Start: run
Start: clean chroot
Finish: clean chroot
Mock Version: 5.6
INFO: Mock Version: 5.6
Start(bootstrap): chroot init
INFO: calling preinit hooks
INFO: enabled root cache
INFO: enabled package manager cache
Start(bootstrap): cleaning package manager metadata
Finish(bootstrap): cleaning package manager metadata
INFO: Package manager dnf5 detected and used (fallback)
Finish(bootstrap): chroot init
Start: chroot init
INFO: calling preinit hooks
INFO: enabled root cache
Start: unpacking root cache
Finish: unpacking root cache
INFO: enabled package manager cache
Start: cleaning package manager metadata
Finish: cleaning package manager metadata
INFO: enabled HW Info plugin
INFO: Package manager dnf5 detected and used (direct choice)
Finish: chroot init
Finish: run

>>> 2024-07-03 12:21:49	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--installdeps" "/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41.src.rpm"
Updating and loading repositories:
 fedora                                 100% |   1.1 MiB/s |  23.7 KiB |  00m00s
Repositories loaded.
Package             Arch   Version                 Repository      Size
Installing:
 chrony             x86_64 4.5-3.fc40              fedora     650.1 KiB
 gcc                x86_64 14.1.1-6.fc41           fedora     104.1 MiB
 gnupg2             x86_64 2.4.5-1.fc41            fedora       9.5 MiB
 make               x86_64 1:4.4.1-6.fc40          fedora       1.8 MiB
 systemd-devel      x86_64 256.1-3.fc41            fedora     555.8 KiB
 systemd-rpm-macros noarch 256.1-3.fc41            fedora       9.3 KiB
 ypbind             x86_64 3:2.7.2-13.fc40         fedora     100.4 KiB
Installing dependencies:
 annobin-docs       noarch 12.60-1.fc41            fedora      96.2 KiB
 annobin-plugin-gcc x86_64 12.60-1.fc41            fedora     976.2 KiB
 cpp                x86_64 14.1.1-6.fc41           fedora      35.0 MiB
 dbus               x86_64 1:1.14.10-3.fc40        fedora       0.0   B
 dbus-broker        x86_64 36-2.fc41               fedora     378.8 KiB
 dbus-common        noarch 1:1.14.10-3.fc40        fedora      11.2 KiB
 expat              x86_64 2.6.2-1.fc41            fedora     280.8 KiB
 gc                 x86_64 8.2.2-6.fc40            fedora     258.7 KiB
 gcc-plugin-annobin x86_64 14.1.1-6.fc41           fedora      57.1 KiB
 glibc-devel        x86_64 2.39.9000-26.fc41       fedora      36.8 KiB
 glibc-headers-x86  noarch 2.39.9000-26.fc41       fedora       2.2 MiB
 gnutls             x86_64 3.8.5-6.fc41            fedora       3.2 MiB
 guile30            x86_64 3.0.9-1.fc41            fedora      52.7 MiB
 json-c             x86_64 0.17-3.fc40             fedora      82.4 KiB
 kernel-headers     x86_64 6.10.0-0.rc6.50.fc41    fedora       6.3 MiB
 libassuan          x86_64 2.5.7-1.fc41            fedora     163.8 KiB
 libedit            x86_64 3.1-51.20240517cvs.fc41 fedora     243.9 KiB
 libgcrypt          x86_64 1.11.0-1.fc41           fedora       1.5 MiB
 libgpg-error       x86_64 1.50-1.fc41             fedora     889.5 KiB
 libksba            x86_64 1.6.7-1.fc41            fedora     398.4 KiB
 libmpc             x86_64 1.3.1-5.fc40            fedora     164.7 KiB
 libseccomp         x86_64 2.5.5-1.fc41            fedora     173.3 KiB
 libxcrypt-devel    x86_64 4.4.36-5.fc40           fedora      30.3 KiB
 nettle             x86_64 3.10-2.fc41             fedora     793.0 KiB
 npth               x86_64 1.7-1.fc41              fedora      49.4 KiB
 nss_nis            x86_64 3.2-4.fc40              fedora      82.9 KiB
 rpcbind            x86_64 1.2.6-4.rc3.fc41        fedora     116.0 KiB
 systemd            x86_64 256.1-3.fc41            fedora      15.7 MiB
 systemd-pam        x86_64 256.1-3.fc41            fedora       1.1 MiB
 tpm2-tss           x86_64 4.1.3-1.fc41            fedora       1.5 MiB
 tzdata             noarch 2024a-8.fc41            fedora       1.7 MiB
 yp-tools           x86_64 4.2.3-17.fc40           fedora     239.7 KiB

Transaction Summary:
 Installing:       39 packages

Total size of inbound packages is 75 MiB. Need to download 0 B.
After this operation 243 MiB will be used (install 243 MiB, remove 0 B).
[ 1/39] chrony-0:4.5-3.fc40.x86_64      100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 2/39] gcc-0:14.1.1-6.fc41.x86_64      100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 3/39] gnupg2-0:2.4.5-1.fc41.x86_64    100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 4/39] make-1:4.4.1-6.fc40.x86_64      100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 5/39] systemd-rpm-macros-0:256.1-3.fc 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 6/39] ypbind-3:2.7.2-13.fc40.x86_64   100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 7/39] systemd-devel-0:256.1-3.fc41.x8 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 8/39] gnutls-0:3.8.5-6.fc41.x86_64    100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 9/39] libedit-0:3.1-51.20240517cvs.fc 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[10/39] libseccomp-0:2.5.5-1.fc41.x86_6 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[11/39] nettle-0:3.10-2.fc41.x86_64     100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[12/39] tzdata-0:2024a-8.fc41.noarch    100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[13/39] cpp-0:14.1.1-6.fc41.x86_64      100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[14/39] libmpc-0:1.3.1-5.fc40.x86_64    100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[15/39] libassuan-0:2.5.7-1.fc41.x86_64 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[16/39] libgcrypt-0:1.11.0-1.fc41.x86_6 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[17/39] libgpg-error-0:1.50-1.fc41.x86_ 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[18/39] libksba-0:1.6.7-1.fc41.x86_64   100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[19/39] npth-0:1.7-1.fc41.x86_64        100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[20/39] tpm2-tss-0:4.1.3-1.fc41.x86_64  100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[21/39] guile30-0:3.0.9-1.fc41.x86_64   100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[22/39] rpcbind-0:1.2.6-4.rc3.fc41.x86_ 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[23/39] yp-tools-0:4.2.3-17.fc40.x86_64 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[24/39] json-c-0:0.17-3.fc40.x86_64     100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[25/39] gc-0:8.2.2-6.fc40.x86_64        100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[26/39] annobin-plugin-gcc-0:12.60-1.fc 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[27/39] gcc-plugin-annobin-0:14.1.1-6.f 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[28/39] annobin-docs-0:12.60-1.fc41.noa 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[29/39] nss_nis-0:3.2-4.fc40.x86_64     100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[30/39] systemd-0:256.1-3.fc41.x86_64   100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[31/39] dbus-1:1.14.10-3.fc40.x86_64    100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[32/39] systemd-pam-0:256.1-3.fc41.x86_ 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[33/39] dbus-broker-0:36-2.fc41.x86_64  100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[34/39] dbus-common-1:1.14.10-3.fc40.no 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[35/39] expat-0:2.6.2-1.fc41.x86_64     100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[36/39] glibc-devel-0:2.39.9000-26.fc41 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[37/39] glibc-headers-x86-0:2.39.9000-2 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[38/39] libxcrypt-devel-0:4.4.36-5.fc40 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[39/39] kernel-headers-0:6.10.0-0.rc6.5 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
--------------------------------------------------------------------------------
[39/39] Total                           100% |   0.0   B/s |   0.0   B |  00m00s
Running transaction
[ 1/41] Verify package files            100% | 153.0   B/s |  39.0   B |  00m00s
[ 2/41] Prepare transaction             100% | 886.0   B/s |  39.0   B |  00m00s
[ 3/41] Installing libgpg-error-0:1.50- 100% |  72.9 MiB/s | 895.4 KiB |  00m00s
[ 4/41] Installing libmpc-0:1.3.1-5.fc4 100% |  40.6 MiB/s | 166.2 KiB |  00m00s
[ 5/41] Installing nettle-0:3.10-2.fc41 100% |  86.4 MiB/s | 796.1 KiB |  00m00s
[ 6/41] Installing gnutls-0:3.8.5-6.fc4 100% | 188.6 MiB/s |   3.2 MiB |  00m00s
[ 7/41] Installing libseccomp-0:2.5.5-1 100% |  28.5 MiB/s | 175.2 KiB |  00m00s
[ 8/41] Installing cpp-0:14.1.1-6.fc41. 100% | 312.5 MiB/s |  35.0 MiB |  00m00s
[ 9/41] Installing libassuan-0:2.5.7-1. 100% |  40.4 MiB/s | 165.6 KiB |  00m00s
[10/41] Installing libgcrypt-0:1.11.0-1 100% | 192.8 MiB/s |   1.5 MiB |  00m00s
[11/41] Installing libksba-0:1.6.7-1.fc 100% |  48.9 MiB/s | 401.0 KiB |  00m00s
[12/41] Installing kernel-headers-0:6.1 100% | 104.0 MiB/s |   6.4 MiB |  00m00s
[13/41] Installing glibc-headers-x86-0: 100% |  84.6 MiB/s |   2.3 MiB |  00m00s
[14/41] Installing libxcrypt-devel-0:4. 100% |   8.0 MiB/s |  32.6 KiB |  00m00s
[15/41] Installing glibc-devel-0:2.39.9 100% |   7.9 MiB/s |  40.5 KiB |  00m00s
[16/41] Installing expat-0:2.6.2-1.fc41 100% |  55.3 MiB/s | 282.9 KiB |  00m00s
[17/41] Installing dbus-common-1:1.14.1 100% | 322.6 KiB/s |  13.6 KiB |  00m00s
>>> Running post-install scriptlet: dbus-common-1:1.14.10-3.fc40.noarch
>>> Stop post-install scriptlet: dbus-common-1:1.14.10-3.fc40.noarch
>>> Running pre-install scriptlet: dbus-broker-0:36-2.fc41.x86_64
>>> Stop pre-install scriptlet: dbus-broker-0:36-2.fc41.x86_64
[18/41] Installing dbus-broker-0:36-2.f 100% |  33.8 MiB/s | 381.3 KiB |  00m00s
>>> Running post-install scriptlet: dbus-broker-0:36-2.fc41.x86_64
>>> Stop post-install scriptlet: dbus-broker-0:36-2.fc41.x86_64
[19/41] Installing dbus-1:1.14.10-3.fc4 100% |  60.5 KiB/s | 124.0   B |  00m00s
[20/41] Installing systemd-pam-0:256.1- 100% | 119.7 MiB/s |   1.1 MiB |  00m00s
[21/41] Installing systemd-0:256.1-3.fc 100% |  70.9 MiB/s |  15.9 MiB |  00m00s
>>> Running post-install scriptlet: systemd-0:256.1-3.fc41.x86_64
>>> Stop post-install scriptlet: systemd-0:256.1-3.fc41.x86_64
>>> Running pre-install scriptlet: rpcbind-0:1.2.6-4.rc3.fc41.x86_64
>>> Stop pre-install scriptlet: rpcbind-0:1.2.6-4.rc3.fc41.x86_64
[22/41] Installing rpcbind-0:1.2.6-4.rc 100% |   4.3 MiB/s | 119.2 KiB |  00m00s
>>> Running post-install scriptlet: rpcbind-0:1.2.6-4.rc3.fc41.x86_64
>>> Stop post-install scriptlet: rpcbind-0:1.2.6-4.rc3.fc41.x86_64
>>> Running trigger-install scriptlet: rpcbind-0:1.2.6-4.rc3.fc41.x86_64
>>> Stop trigger-install scriptlet: rpcbind-0:1.2.6-4.rc3.fc41.x86_64
>>> Running trigger-install scriptlet: rpcbind-0:1.2.6-4.rc3.fc41.x86_64
>>> Stop trigger-install scriptlet: rpcbind-0:1.2.6-4.rc3.fc41.x86_64
[23/41] Installing nss_nis-0:3.2-4.fc40 100% |  16.5 MiB/s |  84.6 KiB |  00m00s
[24/41] Installing yp-tools-0:4.2.3-17. 100% |  26.8 MiB/s | 247.0 KiB |  00m00s
[25/41] Installing ypbind-3:2.7.2-13.fc 100% |   6.7 MiB/s | 103.2 KiB |  00m00s
>>> Running post-install scriptlet: ypbind-3:2.7.2-13.fc40.x86_64
>>> Stop post-install scriptlet: ypbind-3:2.7.2-13.fc40.x86_64
[26/41] Installing annobin-docs-0:12.60 100% |  31.7 MiB/s |  97.4 KiB |  00m00s
[27/41] Installing gc-0:8.2.2-6.fc40.x8 100% |  31.9 MiB/s | 261.2 KiB |  00m00s
[28/41] Installing guile30-0:3.0.9-1.fc 100% | 332.1 MiB/s |  52.8 MiB |  00m00s
[29/41] Installing make-1:4.4.1-6.fc40. 100% | 128.6 MiB/s |   1.8 MiB |  00m00s
[30/41] Installing gcc-0:14.1.1-6.fc41. 100% | 351.9 MiB/s | 104.2 MiB |  00m00s
>>> Running trigger-install scriptlet: redhat-rpm-config-0:293-1.fc41.noarch
>>> Stop trigger-install scriptlet: redhat-rpm-config-0:293-1.fc41.noarch
[31/41] Installing json-c-0:0.17-3.fc40 100% |   2.3 MiB/s |  83.6 KiB |  00m00s
>>> Running pre-install scriptlet: tpm2-tss-0:4.1.3-1.fc41.x86_64
>>> Stop pre-install scriptlet: tpm2-tss-0:4.1.3-1.fc41.x86_64
[32/41] Installing tpm2-tss-0:4.1.3-1.f 100% | 111.0 MiB/s |   1.6 MiB |  00m00s
[33/41] Installing npth-0:1.7-1.fc41.x8 100% |   4.9 MiB/s |  50.6 KiB |  00m00s
[34/41] Installing tzdata-0:2024a-8.fc4 100% |  29.9 MiB/s |   1.9 MiB |  00m00s
[35/41] Installing libedit-0:3.1-51.202 100% |   6.7 MiB/s | 245.6 KiB |  00m00s
>>> Running pre-install scriptlet: chrony-0:4.5-3.fc40.x86_64
>>> Stop pre-install scriptlet: chrony-0:4.5-3.fc40.x86_64
[36/41] Installing chrony-0:4.5-3.fc40. 100% |  35.5 MiB/s | 654.7 KiB |  00m00s
>>> Running post-install scriptlet: chrony-0:4.5-3.fc40.x86_64
>>> Stop post-install scriptlet: chrony-0:4.5-3.fc40.x86_64
[37/41] Installing gnupg2-0:2.4.5-1.fc4 100% | 221.4 MiB/s |   9.5 MiB |  00m00s
[38/41] Installing annobin-plugin-gcc-0 100% |  68.2 MiB/s | 977.9 KiB |  00m00s
>>> Running trigger-install scriptlet: redhat-rpm-config-0:293-1.fc41.noarch
>>> Stop trigger-install scriptlet: redhat-rpm-config-0:293-1.fc41.noarch
[39/41] Installing gcc-plugin-annobin-0 100% |   3.6 MiB/s |  58.6 KiB |  00m00s
>>> Running trigger-install scriptlet: redhat-rpm-config-0:293-1.fc41.noarch
>>> Stop trigger-install scriptlet: redhat-rpm-config-0:293-1.fc41.noarch
[40/41] Installing systemd-devel-0:256. 100% |  17.6 MiB/s | 685.7 KiB |  00m00s
warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead
warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead
warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead
[41/41] Installing systemd-rpm-macros-0 100% |   3.3 KiB/s |   9.9 KiB |  00m03s
>>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-26.fc41.x86_64
>>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-26.fc41.x86_64
>>> Running trigger-install scriptlet: info-0:7.1-2.fc40.x86_64
>>> Stop trigger-install scriptlet: info-0:7.1-2.fc40.x86_64
>>> Running trigger-install scriptlet: systemd-0:256.1-3.fc41.x86_64
>>> Stop trigger-install scriptlet: systemd-0:256.1-3.fc41.x86_64
>>> Running trigger-install scriptlet: systemd-0:256.1-3.fc41.x86_64
>>> Stop trigger-install scriptlet: systemd-0:256.1-3.fc41.x86_64
>>> Running trigger-install scriptlet: systemd-0:256.1-3.fc41.x86_64
>>> Stop trigger-install scriptlet: systemd-0:256.1-3.fc41.x86_64
>>> Running trigger-install scriptlet: systemd-0:256.1-3.fc41.x86_64
>>> Stop trigger-install scriptlet: systemd-0:256.1-3.fc41.x86_64
>>> Running trigger-install scriptlet: systemd-0:256.1-3.fc41.x86_64
>>> Stop trigger-install scriptlet: systemd-0:256.1-3.fc41.x86_64
>>> Running trigger-install scriptlet: systemd-0:256.1-3.fc41.x86_64
>>> Stop trigger-install scriptlet: systemd-0:256.1-3.fc41.x86_64

>>> 2024-07-03 12:21:57	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--install" "tar" "clang" "cppcheck" "gcc" "ShellCheck"
Updating and loading repositories:
 fedora                                 100% |   1.2 MiB/s |  23.7 KiB |  00m00s
Repositories loaded.
Package "tar-2:1.35-3.fc40.x86_64" is already installed.
Package "gcc-14.1.1-6.fc41.x86_64" is already installed.

Package                    Arch   Version          Repository      Size
Installing:
 ShellCheck                x86_64 0.10.0-1.fc41    fedora      33.9 MiB
 clang                     x86_64 18.1.7-1.fc41    fedora     587.7 KiB
 cppcheck                  x86_64 2.14.2-1.fc41    fedora      10.1 MiB
Installing dependencies:
 clang-libs                x86_64 18.1.7-1.fc41    fedora     107.8 MiB
 clang-resource-filesystem noarch 18.1.7-1.fc41    fedora     522.0   B
 gcc-c++                   x86_64 14.1.1-6.fc41    fedora      38.1 MiB
 libb2                     x86_64 0.98.1-11.fc40   fedora      42.2 KiB
 libstdc++-devel           x86_64 14.1.1-6.fc41    fedora      15.4 MiB
 llvm-libs                 x86_64 18.1.7-1.fc41    fedora     113.5 MiB
 mpdecimal                 x86_64 2.5.1-9.fc40     fedora     200.9 KiB
 pcre                      x86_64 8.45-1.fc40.6    fedora     541.8 KiB
 python-pip-wheel          noarch 24.1.1-1.fc41    fedora       1.2 MiB
 python3                   x86_64 3.13.0~b3-1.fc41 fedora      31.8 KiB
 python3-libs              x86_64 3.13.0~b3-1.fc41 fedora      40.5 MiB
 tinyxml2                  x86_64 9.0.0-4.fc40     fedora     103.8 KiB

Transaction Summary:
 Installing:       15 packages

Total size of inbound packages is 86 MiB. Need to download 0 B.
After this operation 362 MiB will be used (install 362 MiB, remove 0 B).
[ 1/15] cppcheck-0:2.14.2-1.fc41.x86_64 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 2/15] ShellCheck-0:0.10.0-1.fc41.x86_ 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 3/15] clang-0:18.1.7-1.fc41.x86_64    100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 4/15] pcre-0:8.45-1.fc40.6.x86_64     100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 5/15] tinyxml2-0:9.0.0-4.fc40.x86_64  100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 6/15] clang-libs-0:18.1.7-1.fc41.x86_ 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 7/15] llvm-libs-0:18.1.7-1.fc41.x86_6 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 8/15] clang-resource-filesystem-0:18. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 9/15] python3-0:3.13.0~b3-1.fc41.x86_ 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[10/15] python3-libs-0:3.13.0~b3-1.fc41 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[11/15] libb2-0:0.98.1-11.fc40.x86_64   100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[12/15] mpdecimal-0:2.5.1-9.fc40.x86_64 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[13/15] python-pip-wheel-0:24.1.1-1.fc4 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[14/15] gcc-c++-0:14.1.1-6.fc41.x86_64  100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[15/15] libstdc++-devel-0:14.1.1-6.fc41 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
--------------------------------------------------------------------------------
[15/15] Total                           100% |   0.0   B/s |   0.0   B |  00m00s
Running transaction
[ 1/17] Verify package files            100% |  53.0   B/s |  15.0   B |  00m00s
[ 2/17] Prepare transaction             100% | 394.0   B/s |  15.0   B |  00m00s
[ 3/17] Installing libstdc++-devel-0:14 100% | 219.0 MiB/s |  15.6 MiB |  00m00s
[ 4/17] Installing llvm-libs-0:18.1.7-1 100% | 370.8 MiB/s | 113.5 MiB |  00m00s
[ 5/17] Installing gcc-c++-0:14.1.1-6.f 100% | 312.8 MiB/s |  38.2 MiB |  00m00s
[ 6/17] Installing python-pip-wheel-0:2 100% | 249.9 MiB/s |   1.2 MiB |  00m00s
[ 7/17] Installing mpdecimal-0:2.5.1-9. 100% |  49.3 MiB/s | 202.0 KiB |  00m00s
[ 8/17] Installing libb2-0:0.98.1-11.fc 100% |   6.0 MiB/s |  43.3 KiB |  00m00s
[ 9/17] Installing python3-libs-0:3.13. 100% | 211.6 MiB/s |  40.8 MiB |  00m00s
[10/17] Installing python3-0:3.13.0~b3- 100% |   5.5 MiB/s |  33.6 KiB |  00m00s
[11/17] Installing clang-resource-files 100% | 313.3 KiB/s |   1.6 KiB |  00m00s
[12/17] Installing clang-libs-0:18.1.7- 100% | 386.5 MiB/s | 107.8 MiB |  00m00s
[13/17] Installing tinyxml2-0:9.0.0-4.f 100% |  25.6 MiB/s | 104.9 KiB |  00m00s
[14/17] Installing pcre-0:8.45-1.fc40.6 100% |  75.9 MiB/s | 544.1 KiB |  00m00s
[15/17] Installing cppcheck-0:2.14.2-1. 100% | 288.0 MiB/s |  10.1 MiB |  00m00s
[16/17] Installing clang-0:18.1.7-1.fc4 100% |  96.1 MiB/s | 590.4 KiB |  00m00s
warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead
warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead
warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead
[17/17] Installing ShellCheck-0:0.10.0- 100% |  17.9 MiB/s |  33.9 MiB |  00m02s
>>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-26.fc41.x86_64
>>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-26.fc41.x86_64

>>> 2024-07-03 12:22:02	"'/usr/bin/mock' '-r' 'fedora-41-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'rpm -qa' | sort -V > /tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/debug/rpm-list-mock.txt"

>>> 2024-07-03 12:22:03	"'/usr/bin/mock' '-r' 'fedora-41-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'rpm -qa --provides' | sort -V > /tmp/csmock3uy7800p/rpm-list-mock-provides.txt"

>>> 2024-07-03 12:22:05	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--copyin" "/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41.src.rpm" "/builddir/dhcpcd-10.0.6-4.fc41.src.rpm"

>>> 2024-07-03 12:22:06	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "chown mockbuild -R /builddir"

>>> 2024-07-03 12:22:07	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "/bin/su mockbuild -l -c \"rpm -Uvh --nodeps '/builddir/dhcpcd-10.0.6-4.fc41.src.rpm'\""
Updating / installing...
dhcpcd-10.0.6-4.fc41                  ########################################

>>> 2024-07-03 12:22:08	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "/bin/su mockbuild -l -c \"rpmbuild -bs --nodeps /builddir/build/SPECS/dhcpcd.spec '--define' '_unpackaged_files_terminate_build 0' '--define' 'apidocs 0' '--define' 'with_publican 0' '--without' 'docs' '--without' 'langpacks' && sh -c 'cd /builddir/build/SRPMS && eval mv -v *.src.rpm /builddir/dhcpcd-10.0.6-4.fc41.src.rpm || :'\""
setting SOURCE_DATE_EPOCH=1707264000
Wrote: /builddir/build/SRPMS/dhcpcd-10.0.6-4.fc41.src.rpm
renamed 'dhcpcd-10.0.6-4.fc41.src.rpm' -> '/builddir/dhcpcd-10.0.6-4.fc41.src.rpm'

>>> 2024-07-03 12:22:09	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--disable-plugin=selinux" "--copyout" "/builddir/dhcpcd-10.0.6-4.fc41.src.rpm" "/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41.src.rpm"

>>> 2024-07-03 12:22:10	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--installdeps" "/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41.src.rpm"
Updating and loading repositories:
 fedora                                 100% |   1.2 MiB/s |  23.7 KiB |  00m00s
Repositories loaded.
Package "chrony-4.5-3.fc40.x86_64" is already installed.
Package "gcc-14.1.1-6.fc41.x86_64" is already installed.
Package "gnupg2-2.4.5-1.fc41.x86_64" is already installed.
Package "make-1:4.4.1-6.fc40.x86_64" is already installed.
Package "systemd-devel-256.1-3.fc41.x86_64" is already installed.
Package "systemd-rpm-macros-256.1-3.fc41.noarch" is already installed.
Package "ypbind-3:2.7.2-13.fc40.x86_64" is already installed.

Nothing to do.

>>> 2024-07-03 12:22:12	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--install" "tar" "clang" "cppcheck" "gcc" "ShellCheck"
Updating and loading repositories:
 fedora                                 100% |   1.3 MiB/s |  23.7 KiB |  00m00s
Repositories loaded.
Package "tar-2:1.35-3.fc40.x86_64" is already installed.
Package "clang-18.1.7-1.fc41.x86_64" is already installed.
Package "cppcheck-2.14.2-1.fc41.x86_64" is already installed.
Package "gcc-14.1.1-6.fc41.x86_64" is already installed.
Package "ShellCheck-0.10.0-1.fc41.x86_64" is already installed.

Nothing to do.

>>> 2024-07-03 12:22:13	"'/usr/bin/mock' '-r' 'fedora-41-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'rpm -qa' | sort -V > /tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/debug/rpm-list-mock.txt"

>>> 2024-07-03 12:22:14	"'/usr/bin/mock' '-r' 'fedora-41-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'rpm -qa --provides' | sort -V > /tmp/csmock3uy7800p/rpm-list-mock-provides.txt"

>>> 2024-07-03 12:22:16	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--install" "csdiff"
Updating and loading repositories:
 fedora                                 100% |   1.2 MiB/s |  23.7 KiB |  00m00s
Repositories loaded.
Package                Arch   Version       Repository      Size
Installing:
 csdiff                x86_64 3.4.0-1.fc41  fedora       3.6 MiB
Installing dependencies:
 boost-atomic          x86_64 1.83.0-7.fc41 fedora      21.0 KiB
 boost-filesystem      x86_64 1.83.0-7.fc41 fedora     147.6 KiB
 boost-program-options x86_64 1.83.0-7.fc41 fedora     272.7 KiB
 boost-system          x86_64 1.83.0-7.fc41 fedora      16.3 KiB

Transaction Summary:
 Installing:        5 packages

Total size of inbound packages is 1 MiB. Need to download 0 B.
After this operation 4 MiB will be used (install 4 MiB, remove 0 B).
[1/5] csdiff-0:3.4.0-1.fc41.x86_64      100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[2/5] boost-filesystem-0:1.83.0-7.fc41. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[3/5] boost-program-options-0:1.83.0-7. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[4/5] boost-atomic-0:1.83.0-7.fc41.x86_ 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[5/5] boost-system-0:1.83.0-7.fc41.x86_ 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
--------------------------------------------------------------------------------
[5/5] Total                             100% |   0.0   B/s |   0.0   B |  00m00s
Running transaction
[1/7] Verify package files              100% |   1.2 KiB/s |   5.0   B |  00m00s
[2/7] Prepare transaction               100% | 227.0   B/s |   5.0   B |  00m00s
[3/7] Installing boost-system-0:1.83.0- 100% |   3.4 MiB/s |  17.3 KiB |  00m00s
[4/7] Installing boost-atomic-0:1.83.0- 100% |   5.4 MiB/s |  22.0 KiB |  00m00s
[5/7] Installing boost-filesystem-0:1.8 100% |  36.3 MiB/s | 148.6 KiB |  00m00s
[6/7] Installing boost-program-options- 100% |  53.5 MiB/s | 273.8 KiB |  00m00s
warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead
warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead
warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead
[7/7] Installing csdiff-0:3.4.0-1.fc41. 100% |  48.0 MiB/s |   3.7 MiB |  00m00s
>>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-26.fc41.x86_64
>>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-26.fc41.x86_64

>>> 2024-07-03 12:22:17	"'/usr/bin/mock' '-r' 'fedora-41-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'rpm -qa' | sort -V > /tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/debug/rpm-list-mock.txt"

>>> 2024-07-03 12:22:18	"'/usr/bin/mock' '-r' 'fedora-41-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'rpm -qa --provides' | sort -V > /tmp/csmock3uy7800p/rpm-list-mock-provides.txt"

>>> 2024-07-03 12:22:20	"tar -cP '/usr/share/csmock/scripts' '/usr/bin/cswrap' '/usr/lib64/cswrap' '/usr/bin/csclng' '/usr/lib64/csclng' '/usr/bin/csclng++' '/usr/bin/cscppc' '/usr/lib64/cscppc' '/usr/share/cscppc' '/usr/bin/csgcca' '/usr/lib64/csgcca' '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41.src.rpm' | '/usr/bin/mock' '-r' 'fedora-41-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'tar -xC/'"
tar: Removing leading `/' from member names

scan.ini: analyzer-version-clang = 18.1.7
scan.ini: analyzer-version-cppcheck = 2.14.2
scan.ini: analyzer-version-gcc = 14.1.1
>>> 2024-07-03 12:22:22	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "/bin/su mockbuild -l -c \"echo 'int main() {}' | gcc -xc - -c -o /dev/null -fanalyzer -fdiagnostics-path-format=separate-events\""

scan.ini: analyzer-version-gcc-analyzer = 14.1.1
scan.ini: analyzer-version-shellcheck = 0.10.0
>>> 2024-07-03 12:22:24	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "rpm -Uvh --nodeps '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41.src.rpm'"
Updating / installing...
dhcpcd-10.0.6-4.fc41                  ########################################

>>> 2024-07-03 12:22:25	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "chmod -R +r /builddir"

>>> 2024-07-03 12:22:26	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--shell" "for i in /usr/share/csmock/scripts/chroot-fixups/*; do test -x \$i && echo RUN: \$i >&2 && \$i; done"
RUN: /usr/share/csmock/scripts/chroot-fixups/gdk-pixbuf2-triggers.sh
RUN: /usr/share/csmock/scripts/chroot-fixups/glib2-triggers.sh
RUN: /usr/share/csmock/scripts/chroot-fixups/kpathsea-texhash.sh
RUN: /usr/share/csmock/scripts/chroot-fixups/openssl-public-header-files.sh
RUN: /usr/share/csmock/scripts/chroot-fixups/qt5-core-abi.sh
RUN: /usr/share/csmock/scripts/chroot-fixups/rpm-build-scripts.sh
+ sed -e s/fail=1/fail=0/ -i /usr/lib/rpm/redhat/brp-mangle-shebangs
'/usr/lib/rpm/brp-strip-static-archive' -> '/bin/true'
RUN: /usr/share/csmock/scripts/chroot-fixups/rpm-macros.sh
RUN: /usr/share/csmock/scripts/chroot-fixups/rpm-python-extras.sh
RUN: /usr/share/csmock/scripts/chroot-fixups/shared-mime-info-triggers.sh
RUN: /usr/share/csmock/scripts/chroot-fixups/symbiotic-timeout.sh

>>> 2024-07-03 12:22:27	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--chroot" "/bin/su mockbuild -l -c \"rpmbuild -bp --nodeps /builddir/build/SPECS/dhcpcd.spec '--define' '_unpackaged_files_terminate_build 0' '--define' 'apidocs 0' '--define' 'with_publican 0' '--without' 'docs' '--without' 'langpacks'\""
INFO: mock.py version 5.6 starting (python version = 3.9.19, NVR = mock-5.6-1.el9), args: /usr/libexec/mock/mock -r fedora-41-x86_64 --plugin-option=tmpfs:keep_mounted=True --config-opts=print_main_output=True --chroot '/bin/su mockbuild -l -c "rpmbuild -bp --nodeps /builddir/build/SPECS/dhcpcd.spec '"'"'--define'"'"' '"'"'_unpackaged_files_terminate_build 0'"'"' '"'"'--define'"'"' '"'"'apidocs 0'"'"' '"'"'--define'"'"' '"'"'with_publican 0'"'"' '"'"'--without'"'"' '"'"'docs'"'"' '"'"'--without'"'"' '"'"'langpacks'"'"'"'
Start(bootstrap): init plugins
INFO: selinux enabled
Finish(bootstrap): init plugins
Start: init plugins
INFO: selinux enabled
Finish: init plugins
INFO: Signal handler active
Start: run
Mock Version: 5.6
INFO: Mock Version: 5.6
Start(bootstrap): chroot init
INFO: calling preinit hooks
INFO: enabled root cache
INFO: enabled package manager cache
Start(bootstrap): cleaning package manager metadata
Finish(bootstrap): cleaning package manager metadata
INFO: Package manager dnf5 detected and used (fallback)
Finish(bootstrap): chroot init
Start: chroot init
INFO: calling preinit hooks
INFO: enabled root cache
INFO: enabled package manager cache
Start: cleaning package manager metadata
Finish: cleaning package manager metadata
INFO: enabled HW Info plugin
INFO: Package manager dnf5 detected and used (direct choice)
Finish: chroot init
INFO: Running in chroot: ['/bin/su mockbuild -l -c "rpmbuild -bp --nodeps /builddir/build/SPECS/dhcpcd.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\'"']
Start: chroot ['/bin/su mockbuild -l -c "rpmbuild -bp --nodeps /builddir/build/SPECS/dhcpcd.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\'"']
setting SOURCE_DATE_EPOCH=1707264000
Executing(%mkbuilddir): /bin/sh -e /var/tmp/rpm-tmp.BE50ea
+ umask 022
+ cd /builddir/build/BUILD/dhcpcd-10.0.6-build
+ test -d /builddir/build/BUILD/dhcpcd-10.0.6-build
+ /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w /builddir/build/BUILD/dhcpcd-10.0.6-build
+ /usr/bin/rm -rf /builddir/build/BUILD/dhcpcd-10.0.6-build
+ /usr/bin/mkdir -p /builddir/build/BUILD/dhcpcd-10.0.6-build
+ /usr/bin/mkdir -p /builddir/build/BUILD/dhcpcd-10.0.6-build/SPECPARTS
+ RPM_EC=0
++ jobs -p
+ exit 0
Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.CSdoYI
+ umask 022
+ cd /builddir/build/BUILD/dhcpcd-10.0.6-build
+ /usr/lib/rpm/redhat/gpgverify --keyring=/builddir/build/SOURCES/roy-marples.name.asc --signature=/builddir/build/SOURCES/dhcpcd-10.0.6.tar.xz.asc --data=/builddir/build/SOURCES/dhcpcd-10.0.6.tar.xz
gpgv: Signature made Mon Dec 18 15:40:36 2023 UTC
gpgv:                using RSA key A785ED2755955D9E93EA59F6597F97EA9AD45549
gpgv: Good signature from "Roy Marples <roy@marples.name>"
gpgv:                 aka "Roy Marples (NetBSD) <roy@NetBSD.org>"
+ cd /builddir/build/BUILD/dhcpcd-10.0.6-build
+ rm -rf dhcpcd-10.0.6
+ /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/dhcpcd-10.0.6.tar.xz
+ STATUS=0
+ '[' 0 -ne 0 ']'
+ cd dhcpcd-10.0.6
+ /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w .
+ /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/dhcpcd-10.0.6-dhcp-redirect-len0.patch
+ /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f
+ RPM_EC=0
++ jobs -p
+ exit 0
Finish: chroot ['/bin/su mockbuild -l -c "rpmbuild -bp --nodeps /builddir/build/SPECS/dhcpcd.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\'"']
Finish: run

>>> 2024-07-03 12:22:28	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "chmod -R +r /builddir/build"

>>> 2024-07-03 12:22:29	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--chroot" "/bin/su mockbuild -l -c \"PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\\\$PATH CSWRAP_CAP_FILE=\\\$'/builddir/cswrap-capture.err' CSWRAP_TIMEOUT=\\\$'30' CSWRAP_TIMEOUT_FOR=\\\$'::clang:clang++:cppcheck:gcc' CSWRAP_ADD_CFLAGS=\\\$'-Wno-unknown-pragmas' CSWRAP_DEL_CFLAGS=\\\$'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register' CSWRAP_ADD_CXXFLAGS=\\\$'' CSWRAP_DEL_CXXFLAGS=\\\$'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register' sh -c \\\"rpmbuild -bc --nodeps --short-circuit /builddir/build/SPECS/dhcpcd.spec '--define' '_unpackaged_files_terminate_build 0' '--define' 'apidocs 0' '--define' 'with_publican 0' '--without' 'docs' '--without' 'langpacks'\\\"\""
INFO: mock.py version 5.6 starting (python version = 3.9.19, NVR = mock-5.6-1.el9), args: /usr/libexec/mock/mock -r fedora-41-x86_64 --plugin-option=tmpfs:keep_mounted=True --config-opts=print_main_output=True --chroot '/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\$PATH CSWRAP_CAP_FILE=\$'"'"'/builddir/cswrap-capture.err'"'"' CSWRAP_TIMEOUT=\$'"'"'30'"'"' CSWRAP_TIMEOUT_FOR=\$'"'"'::clang:clang++:cppcheck:gcc'"'"' CSWRAP_ADD_CFLAGS=\$'"'"'-Wno-unknown-pragmas'"'"' CSWRAP_DEL_CFLAGS=\$'"'"'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register'"'"' CSWRAP_ADD_CXXFLAGS=\$'"'"''"'"' CSWRAP_DEL_CXXFLAGS=\$'"'"'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register'"'"' sh -c \"rpmbuild -bc --nodeps --short-circuit /builddir/build/SPECS/dhcpcd.spec '"'"'--define'"'"' '"'"'_unpackaged_files_terminate_build 0'"'"' '"'"'--define'"'"' '"'"'apidocs 0'"'"' '"'"'--define'"'"' '"'"'with_publican 0'"'"' '"'"'--without'"'"' '"'"'docs'"'"' '"'"'--without'"'"' '"'"'langpacks'"'"'\""'
Start(bootstrap): init plugins
INFO: selinux enabled
Finish(bootstrap): init plugins
Start: init plugins
INFO: selinux enabled
Finish: init plugins
INFO: Signal handler active
Start: run
Mock Version: 5.6
INFO: Mock Version: 5.6
Start(bootstrap): chroot init
INFO: calling preinit hooks
INFO: enabled root cache
INFO: enabled package manager cache
Start(bootstrap): cleaning package manager metadata
Finish(bootstrap): cleaning package manager metadata
INFO: Package manager dnf5 detected and used (fallback)
Finish(bootstrap): chroot init
Start: chroot init
INFO: calling preinit hooks
INFO: enabled root cache
INFO: enabled package manager cache
Start: cleaning package manager metadata
Finish: cleaning package manager metadata
INFO: enabled HW Info plugin
INFO: Package manager dnf5 detected and used (direct choice)
Finish: chroot init
INFO: Running in chroot: ['/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\\$PATH CSWRAP_CAP_FILE=\\$\'/builddir/cswrap-capture.err\' CSWRAP_TIMEOUT=\\$\'30\' CSWRAP_TIMEOUT_FOR=\\$\'::clang:clang++:cppcheck:gcc\' CSWRAP_ADD_CFLAGS=\\$\'-Wno-unknown-pragmas\' CSWRAP_DEL_CFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSWRAP_ADD_CXXFLAGS=\\$\'\' CSWRAP_DEL_CXXFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' sh -c \\"rpmbuild -bc --nodeps --short-circuit /builddir/build/SPECS/dhcpcd.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\'\\""']
Start: chroot ['/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\\$PATH CSWRAP_CAP_FILE=\\$\'/builddir/cswrap-capture.err\' CSWRAP_TIMEOUT=\\$\'30\' CSWRAP_TIMEOUT_FOR=\\$\'::clang:clang++:cppcheck:gcc\' CSWRAP_ADD_CFLAGS=\\$\'-Wno-unknown-pragmas\' CSWRAP_DEL_CFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSWRAP_ADD_CXXFLAGS=\\$\'\' CSWRAP_DEL_CXXFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' sh -c \\"rpmbuild -bc --nodeps --short-circuit /builddir/build/SPECS/dhcpcd.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\'\\""']
setting SOURCE_DATE_EPOCH=1707264000
Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.5351dU
+ umask 022
+ cd /builddir/build/BUILD/dhcpcd-10.0.6-build
+ CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer '
+ export CFLAGS
+ CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer '
+ export CXXFLAGS
+ FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules '
+ export FFLAGS
+ FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules '
+ export FCFLAGS
+ VALAFLAGS=-g
+ export VALAFLAGS
+ RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn'
+ export RUSTFLAGS
+ LDFLAGS='-Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes '
+ export LDFLAGS
+ LT_SYS_LIBRARY_PATH=/usr/lib64:
+ export LT_SYS_LIBRARY_PATH
+ CC=gcc
+ export CC
+ CXX=g++
+ export CXX
+ cd dhcpcd-10.0.6
+ CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer '
+ export CFLAGS
+ CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer '
+ export CXXFLAGS
+ FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules '
+ export FFLAGS
+ FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules '
+ export FCFLAGS
+ VALAFLAGS=-g
+ export VALAFLAGS
+ RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn'
+ export RUSTFLAGS
+ LDFLAGS='-Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes '
+ export LDFLAGS
+ LT_SYS_LIBRARY_PATH=/usr/lib64:
+ export LT_SYS_LIBRARY_PATH
+ CC=gcc
+ export CC
+ CXX=g++
+ export CXX
+ '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']'
++ find . -type f -name configure -print
+ for file in $(find . -type f -name configure -print)
+ /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure
+ diff -u ./configure.backup ./configure
+ mv ./configure.backup ./configure
+ /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure
+ diff -u ./configure.backup ./configure
+ mv ./configure.backup ./configure
+ /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure
+ diff -u ./configure.backup ./configure
+ mv ./configure.backup ./configure
+ /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure
+ diff -u ./configure.backup ./configure
+ mv ./configure.backup ./configure
+ /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure
+ diff -u ./configure.backup ./configure
+ mv ./configure.backup ./configure
+ '[' 1 = 1 ']'
+++ dirname ./configure
++ find . -name config.guess -o -name config.sub
+ '[' 1 = 1 ']'
+ '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']'
++ find . -name ltmain.sh
++ grep -q runstatedir=DIR ./configure
+ ./configure --build=x86_64-redhat-linux --host=x86_64-redhat-linux --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --dbdir=/var/lib/dhcpcd --runstatedir=/run
configure args: --build=x86_64-redhat-linux --host=x86_64-redhat-linux --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --dbdir=/var/lib/dhcpcd --runstatedir=/run
./configure: WARNING: unknown option --program-prefix
./configure: WARNING: unknown option --exec-prefix
./configure: WARNING: unknown option --sharedstatedir
Deriving operating system from ... x86_64-redhat-linux
Configuring dhcpcd for ... linux
Enabling INET support
Enabling ARP support
Enabling ARPing support
Enabling IPv4LL support
Enabling INET6 support
Enabling DHCPv6 support
Enabling Authentication
Enabling Privilege Separation
Detecting a suitable user for dhcpcd ... 
No suitable user found for Priviledge Separation!
Using compiler .. gcc
gcc (GCC) 14.1.1 20240620 (Red Hat 14.1.1-6)
Testing for capsicum ... no
Testing for pledge ... no
dhcpcd-definitions.conf will be embedded in dhcpcd itself
Testing for nl80211 ... yes
Testing for IN6_ADDR_GEN_MODE_NONE ... yes
Testing for getifaddrs ... yes
Testing for ifaddrs.ifa_addrflags ... no
Testing for clock_gettime ... yes
Testing ioctl request type ... unsigned long
Testing for inet_ntoa ... yes
Testing for arc4random ... yes
Testing for arc4random_uniform ... yes
Testing for memset_explicit ... no
Testing for explicit_bzero ... yes
Testing for memset_s ... no
Testing for open_memstream ... yes
Testing for pidfile_lock ... no
Testing for setproctitle ... no
Testing for strlcpy ... yes
Testing for strtoi ... no
Testing for consttime_memequal ... no
Testing for dprintf ... yes
Testing for TAILQ_FOREACH_SAFE ... no
Testing for TAILQ_FOREACH_MUTABLE ... no
Testing for TAILQ_CONCAT ...yes
Testing for rb_tree_init ... no
Testing for reallocarray ... yes
Testing for ppoll ... yes
Testing for be64enc ... no
Testing for fls64 ... no
Testing for MD5Init ... no
Testing for sha2.h ... no
Testing for SHA256_Init ... no
Testing for SHA256Init ... no
Testing for hmac ... no
Testing for openssl ... no
Checking for libudev ... yes
Checking udev_monitor_filter_add_match_subsystem_devtype ... yes
Checking udev_device_get_is_initialized ... yes
Testing for dlopen ... yes
Checking for ntpd ... not found
Checking for chronyd ... /usr/sbin/chronyd (50-ntp.conf)
Checking for timesyncd ... not found
Checking for ypbind ... /usr/sbin/ypbind (50-yp.conf Linux)

   SYSCONFDIR =		/etc
   SBINDIR =		/usr/sbin
   LIBDIR =		/usr/lib64
   LIBEXECDIR =		/usr/libexec
   DBDIR =		/var/lib/dhcpcd
   RUNDIR =		/run/dhcpcd
   MANDIR =		/usr/share/man
   DATADIR =		/usr/share
   HOOKSCRIPTS =	50-ntp.conf
   EGHOOKSCRIPTS =	50-yp.conf
   STATUSARG =		
   PRIVSEPUSER =	dhcpcd

+ /usr/bin/make -O -j8 V=1 VERBOSE=1
for x in src hooks; do cd $x; /usr/bin/make all || exit $?; cd ..; done
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
/bin/sh  genembedh dhcpcd-definitions.conf dhcpcd-definitions-small.conf dhcpcd-embedded.h.in > dhcpcd-embedded.h
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c sa.c -o sa.o
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/sa.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c duid.c -o duid.o
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/duid.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c logerr.c -o logerr.o
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/logerr.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c common.c -o common.o
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c control.c -o control.o
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/control.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/control.c: In function ‘control_queue’: <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/control.c:577: warning: uninitvar(CWE-457): Uninitialized variable: buffer <--[cppcheck]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/control.c:624:9: warning: use of NULL where non-null expected [CWE-476] [-Wanalyzer-null-argument] <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/control.c:586:12: note: (1) following ‘false’ branch (when ‘data_len != 0’)... <--[gcc]
In file included from /builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/config.h:28, <--[gcc]
                 from /builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/control.c:42: <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/control.c:595:9: note: (2) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/control.c:602:12: note: (3) following ‘false’ branch (when ‘d’ is NULL)... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/control.c:607:21: note: (4) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/control.c:608:20: note: (5) following ‘false’ branch (when ‘d’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/control.c:612:14: note: (6) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/control.c:612:12: note: (7) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/control.c:613:25: note: (8) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/control.c:614:12: note: (9) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/control.c:624:9: note: (10) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/control.c:624:9: note: (11) ‘0’ is NULL <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/control.c:624:9: note: (12) argument 1 (‘*d.data’) NULL where non-null expected <--[gcc]
<built-in>: note: argument 1 of ‘__builtin_memcpy’ must be non-null
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/control.c:221:3: warning: Use of memory after it is freed [unix.Malloc] <--[clang]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/control.c:503:3: warning: Use of memory after it is freed [unix.Malloc] <--[clang]
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c route.c -o route.o
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c auth.c -o auth.o
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/auth.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c eloop.c -o eloop.o
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/eloop.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c if.c -o if.o
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/if.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c bpf.c -o bpf.o
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/bpf.c: In function ‘bpf_bootp’: <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/bpf.c: In function ‘bpf_bootp’: <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/bpf.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/bpf.c:709:2: warning: #warning A compromised PF_PACKET socket can be used as a raw socket [-Wcpp] <--[gcc]
  709 | #warning A compromised PF_PACKET socket can be used as a raw socket
      |  ^~~~~~~
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/bpf.c:709:2: warning: #warning A compromised PF_PACKET socket can be used as a raw socket [-Wcpp] <--[gcc]
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c script.c -o script.o
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/script.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c ipv4ll.c -o ipv4ll.o
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/ipv4ll.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c if-linux.c -o if-linux.o
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/if-linux.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
In function ‘add_attr_l’,
    inlined from ‘if_address’ at if-linux.c:1921:3:
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/if-linux.c:1186:17: warning: writing 16 bytes into a region of size 0 [-Wstringop-overflow=] <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/if-linux.c: In function ‘if_address’: <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/if-linux.c:1489:25: note: at offset 20 into destination object ‘hdr’ of size 16 <--[gcc]
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c ipv4.c -o ipv4.o
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/ipv4.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/ipv4.c: In function ‘ipv4_free’: <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/ipv4.c:999:17: warning: double-‘free’ of ‘ia’ [CWE-415] [-Wanalyzer-double-free] <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/ipv4.c:994:12: note: (1) following ‘false’ branch... <--[gcc]
cc1: note: (2) ...to here
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/ipv4.c:997:16: note: (3) following ‘true’ branch (when ‘ia’ is non-NULL)... <--[gcc]
In file included from /builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/config.h:28, <--[gcc]
                 from /builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/ipv4.c:47: <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/ipv4.c:998:17: note: (4) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/ipv4.c:999:17: note: (5) first ‘free’ here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/ipv4.c:997:16: note: (6) following ‘true’ branch (when ‘ia’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/ipv4.c:998:17: note: (7) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/ipv4.c:999:17: note: (8) second ‘free’ here; first ‘free’ was at (5) <--[gcc]
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
/bin/sh  genembedc dhcpcd-definitions.conf dhcpcd-definitions-small.conf dhcpcd-embedded.c.in > dhcpcd-embedded.c
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c dhcp-common.c -o dhcp-common.o
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dhcp-common.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c dhcpcd.c -o dhcpcd.o
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dhcpcd.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dhcpcd.c: In function ‘dup_null’: <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dhcpcd.c:1881:9: warning: leak of file descriptor ‘err’ [CWE-775] [-Wanalyzer-fd-leak] <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dhcpcd.c:1886:1: note: (1) entry to ‘main’ <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dhcpcd.c:1987:12: note: (2) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dhcpcd.c:1988:17: note: (3) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dhcpcd.c:1988:17: note: (4) calling ‘dup_null’ from ‘main’ <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dhcpcd.c:1869:12: note: (5) entry to ‘dup_null’ <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dhcpcd.c:1874:12: note: (6) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dhcpcd.c:1879:20: note: (7) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dhcpcd.c:1879:20: note: (8) opened here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dhcpcd.c:1879:12: note: (9) assuming ‘err’ is a valid file descriptor (>= 0) <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dhcpcd.c:1879:12: note: (10) following ‘false’ branch (when ‘err != -1’)... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dhcpcd.c:1881:9: note: (11) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dhcpcd.c:1881:9: note: (12) ‘err’ leaks here; was opened at (8) <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dhcpcd.c:2373:10: warning: Although the value stored to 'pid' is used in the enclosing expression, the value is never actually read from 'pid' [deadcode.DeadStores] <--[clang]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dhcpcd.c:2395:11: warning: Although the value stored to 'pid' is used in the enclosing expression, the value is never actually read from 'pid' [deadcode.DeadStores] <--[clang]
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c arp.c -o arp.o
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/arp.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/arp.c:295:24: warning: The left operand of '>' is a garbage value [core.UndefinedBinaryOperatorResult] <--[clang]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/arp.c:557:7: warning: Although the value stored to 'state' is used in the enclosing expression, the value is never actually read from 'state' [deadcode.DeadStores] <--[clang]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/arp.c:657:3: warning: Use of memory after it is freed [unix.Malloc] <--[clang]
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c dev.c -o dev.o
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dev.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c privsep-control.c -o privsep-control.o
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep-control.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c privsep-inet.c -o privsep-inet.o
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep-inet.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c privsep-linux.c -o privsep-linux.o
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c privsep-bpf.c -o privsep-bpf.o
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep-bpf.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c ../compat/crypt/hmac.c -o ../compat/crypt/hmac.o
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/compat/crypt/hmac.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c privsep.c -o privsep.o
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c: In function ‘ps_sendpsmmsg’: <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:926:40: warning: stack-based buffer overflow [CWE-121] [-Wanalyzer-out-of-bounds] <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:885:22: note: (1) capacity: 112 bytes <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:897:12: note: (2) following ‘true’ branch (when ‘msg’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:902:38: note: (3) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:920:31: note: (4) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:45: note: (5) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:28: note: (6) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:925:29: note: (7) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:920:31: note: (8) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:45: note: (9) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:28: note: (10) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:925:29: note: (11) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:920:31: note: (12) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:45: note: (13) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:28: note: (14) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:925:29: note: (15) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:920:31: note: (16) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:45: note: (17) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:28: note: (18) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:925:29: note: (19) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:926:40: note: (20) out-of-bounds write from byte 112 till byte 119 but ‘iov’ ends at byte 112 <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:926:40: note: write of 8 bytes to beyond the end of ‘iov’ <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:926:40: note: valid subscripts for ‘iov’ are ‘[0]’ to ‘[6]’ <--[gcc]

                                             ┌───────────────────────────┐
                                             │write of ‘void *’ (8 bytes)│
                                             └───────────────────────────┘
                                                           │
                                                           │
                                                           v
  ┌─────────┬───────────────────┬───────────┐┌───────────────────────────┐
  │   [0]   │        ...        │    [6]    ││                           │
  ├─────────┴───────────────────┴───────────┤│     after valid range     │
  │     ‘iov’ (type: ‘struct iovec[7]’)     ││                           │
  └─────────────────────────────────────────┘└───────────────────────────┘
  ├────────────────────┬────────────────────┤├─────────────┬─────────────┤
                       │                                   │
             ╭─────────┴─────────╮             ╭───────────┴──────────╮
             │capacity: 112 bytes│             │⚠️  overflow of 8 bytes│
             ╰───────────────────╯             ╰──────────────────────╯

/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:926:40: warning: stack-based buffer overflow [CWE-121] [-Wanalyzer-out-of-bounds] <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:958:1: note: (1) entry to ‘ps_sendmsg’ <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:969:23: note: (2) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:997:16: note: (3) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:997:16: note: (4) calling ‘ps_sendpsmmsg’ from ‘ps_sendmsg’ <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:881:1: note: (5) entry to ‘ps_sendpsmmsg’ <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:885:22: note: (6) capacity: 112 bytes <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:897:12: note: (7) following ‘true’ branch (when ‘msg’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:902:38: note: (8) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:920:31: note: (9) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:45: note: (10) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:28: note: (11) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:925:29: note: (12) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:920:31: note: (13) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:45: note: (14) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:28: note: (15) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:925:29: note: (16) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:920:31: note: (17) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:45: note: (18) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:28: note: (19) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:925:29: note: (20) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:920:31: note: (21) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:45: note: (22) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:28: note: (23) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:925:29: note: (24) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:926:40: note: (25) out-of-bounds write from byte 112 till byte 119 but ‘iov’ ends at byte 112 <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:926:40: note: write of 8 bytes to beyond the end of ‘iov’ <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:926:40: note: valid subscripts for ‘iov’ are ‘[0]’ to ‘[6]’ <--[gcc]

                                             ┌───────────────────────────┐
                                             │write of ‘void *’ (8 bytes)│
                                             └───────────────────────────┘
                                                           │
                                                           │
                                                           v
  ┌─────────┬───────────────────┬───────────┐┌───────────────────────────┐
  │   [0]   │        ...        │    [6]    ││                           │
  ├─────────┴───────────────────┴───────────┤│     after valid range     │
  │     ‘iov’ (type: ‘struct iovec[7]’)     ││                           │
  └─────────────────────────────────────────┘└───────────────────────────┘
  ├────────────────────┬────────────────────┤├─────────────┬─────────────┤
                       │                                   │
             ╭─────────┴─────────╮             ╭───────────┴──────────╮
             │capacity: 112 bytes│             │⚠️  overflow of 8 bytes│
             ╰───────────────────╯             ╰──────────────────────╯

/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:927:39: warning: stack-based buffer overflow [CWE-121] [-Wanalyzer-out-of-bounds] <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:885:22: note: (1) capacity: 112 bytes <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:897:12: note: (2) following ‘true’ branch (when ‘msg’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:902:38: note: (3) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:920:31: note: (4) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:45: note: (5) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:28: note: (6) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:925:29: note: (7) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:920:31: note: (8) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:45: note: (9) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:28: note: (10) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:925:29: note: (11) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:920:31: note: (12) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:45: note: (13) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:28: note: (14) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:925:29: note: (15) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:920:31: note: (16) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:45: note: (17) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:28: note: (18) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:925:29: note: (19) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:927:39: note: (20) out-of-bounds write from byte 120 till byte 127 but ‘iov’ ends at byte 112 <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:927:39: note: write of 8 bytes to beyond the end of ‘iov’ <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:927:39: note: valid subscripts for ‘iov’ are ‘[0]’ to ‘[6]’ <--[gcc]

                                     ┌──────────────────────────────────────┐
                                     │write of ‘long unsigned int’ (8 bytes)│
                                     └──────────────────────────────────────┘
                                                        │
                                                        │
                                                        v
  ┌─────────┬─────────┬───────────┐  ┌──────────────────────────────────────┐
  │   [0]   │   ...   │    [6]    │  │                                      │
  ├─────────┴─────────┴───────────┤  │          after valid range           │
  │‘iov’ (type: ‘struct iovec[7]’)│  │                                      │
  └───────────────────────────────┘  └──────────────────────────────────────┘
  ├───────────────┬───────────────┤├┤├──────────────────┬───────────────────┤
                  │                │                    │
        ╭─────────┴─────────╮  ╭───┴───╮    ╭───────────┴──────────╮
        │capacity: 112 bytes│  │8 bytes│    │⚠️  overflow of 8 bytes│
        ╰───────────────────╯  ╰───────╯    ╰──────────────────────╯

/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:927:39: warning: stack-based buffer overflow [CWE-121] [-Wanalyzer-out-of-bounds] <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:958:1: note: (1) entry to ‘ps_sendmsg’ <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:969:23: note: (2) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:997:16: note: (3) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:997:16: note: (4) calling ‘ps_sendpsmmsg’ from ‘ps_sendmsg’ <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:881:1: note: (5) entry to ‘ps_sendpsmmsg’ <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:885:22: note: (6) capacity: 112 bytes <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:897:12: note: (7) following ‘true’ branch (when ‘msg’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:902:38: note: (8) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:920:31: note: (9) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:45: note: (10) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:28: note: (11) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:925:29: note: (12) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:920:31: note: (13) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:45: note: (14) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:28: note: (15) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:925:29: note: (16) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:920:31: note: (17) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:45: note: (18) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:28: note: (19) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:925:29: note: (20) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:920:31: note: (21) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:45: note: (22) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:921:28: note: (23) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:925:29: note: (24) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:927:39: note: (25) out-of-bounds write from byte 120 till byte 127 but ‘iov’ ends at byte 112 <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:927:39: note: write of 8 bytes to beyond the end of ‘iov’ <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:927:39: note: valid subscripts for ‘iov’ are ‘[0]’ to ‘[6]’ <--[gcc]

                                             ┌───────────────────────────┐
                                             │write of ‘size_t’ (8 bytes)│
                                             └───────────────────────────┘
                                                           │
                                                           │
                                                           v
  ┌─────────┬───────────────┬───────────┐    ┌───────────────────────────┐
  │   [0]   │      ...      │    [6]    │    │                           │
  ├─────────┴───────────────┴───────────┤    │     after valid range     │
  │   ‘iov’ (type: ‘struct iovec[7]’)   │    │                           │
  └─────────────────────────────────────┘    └───────────────────────────┘
  ├──────────────────┬──────────────────┤├┬─┤├─────────────┬─────────────┤
                     │                    │                │
                     │                    │    ╭───────────┴──────────╮
                     │                    │    │⚠️  overflow of 8 bytes│
                     │                    │    ╰──────────────────────╯
           ╭─────────┴─────────╮      ╭───┴───╮
           │capacity: 112 bytes│      │8 bytes│
           ╰───────────────────╯      ╰───────╯

/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:829:4: warning: Use of memory after it is freed [unix.Malloc] <--[clang]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep.c:830:3: warning: Use of memory after it is freed [unix.Malloc] <--[clang]
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c ../compat/pidfile.c -o ../compat/pidfile.o
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c ../compat/crypt/md5.c -o ../compat/crypt/md5.o
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c ../compat/strtoi.c -o ../compat/strtoi.o
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/compat/strtoi.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c ../compat/crypt/sha256.c -o ../compat/crypt/sha256.o
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c ../compat/strtou.c -o ../compat/strtou.o
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/compat/strtou.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
sed -e 's:@RUNDIR@:/run/dhcpcd:g' -e 's:@DBDIR@:/var/lib/dhcpcd:g' -e 's:@LIBDIR@:/usr/lib64:g' -e 's:@HOOKDIR@:/usr/libexec/dhcpcd-hooks:g' \
	-e 's:@SYSCONFDIR@:/etc:g' -e 's:@SCRIPT@:/usr/libexec/dhcpcd-run-hooks:g' -e 's:@DATADIR@:/usr/share:g' \
	-e 's:@SERVICEEXISTS@::g' -e 's:@SERVICECMD@::g' -e 's:@SERVICESTATUS@::g' \
	-e 's:@STATUSARG@::g' \
	dhcpcd.conf.5.in > dhcpcd.conf.5
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
sed -e 's:@RUNDIR@:/run/dhcpcd:g' -e 's:@DBDIR@:/var/lib/dhcpcd:g' -e 's:@LIBDIR@:/usr/lib64:g' -e 's:@HOOKDIR@:/usr/libexec/dhcpcd-hooks:g' \
	-e 's:@SYSCONFDIR@:/etc:g' -e 's:@SCRIPT@:/usr/libexec/dhcpcd-run-hooks:g' -e 's:@DATADIR@:/usr/share:g' \
	-e 's:@SERVICEEXISTS@::g' -e 's:@SERVICECMD@::g' -e 's:@SERVICESTATUS@::g' \
	-e 's:@STATUSARG@::g' \
	dhcpcd.8.in > dhcpcd.8
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c ../compat/setproctitle.c -o ../compat/setproctitle.o
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/compat/setproctitle.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c dhcpcd-embedded.c -o dhcpcd-embedded.o
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c ipv6nd.c -o ipv6nd.o
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/ipv6nd.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/ipv6nd.c:681:7: warning: Use of memory after it is freed [unix.Malloc] <--[clang]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/ipv6nd.c:1686:6: warning: Although the value stored to 'n' is used in the enclosing expression, the value is never actually read from 'n' [deadcode.DeadStores] <--[clang]
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c ../compat/rb.c -o ../compat/rb.o
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/compat/rb.c:398:19: warning: Value stored to 'grandpa' during its initialization is never read [deadcode.DeadStores] <--[clang]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/compat/rb.c:477:3: warning: Value stored to 'father' is never read [deadcode.DeadStores] <--[clang]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/compat/rb.c:886:10: warning: Array access (via field 'rb_nodes') results in a null pointer dereference [core.NullDereference] <--[clang]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/compat/rb.c:914:8: warning: Array access (via field 'rb_nodes') results in a null pointer dereference [core.NullDereference] <--[clang]
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c privsep-root.c -o privsep-root.o
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep-root.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/privsep-root.c:634: error: autovarInvalidDeallocation(CWE-590): Deallocation of an auto-variable (mtime) results in undefined behaviour. <--[cppcheck]
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c ipv6.c -o ipv6.o
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/ipv6.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/ipv6.c:555:28: warning: Right shift overflows the capacity of 'uint64_t' [core.BitwiseShift] <--[clang]
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c if-options.c -o if-options.o
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/if-options.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/if-options.c: In function ‘parse_option’: <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/if-options.c:1713:29: warning: dereference of NULL ‘edop’ [CWE-476] [-Wanalyzer-null-dereference] <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/if-options.c:2718:1: note: (1) entry to ‘add_options’ <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/if-options.c:2724:12: note: (2) following ‘false’ branch (when ‘argc != 0’)... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/if-options.c:2727:16: note: (3) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/if-options.c:2731:12: note: (4) following ‘false’ branch (when ‘ifname’ is NULL)... <--[gcc]
cc1: note: (5) ...to here
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/if-options.c:2733:23: note: (6) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/if-options.c:2733:23: note: (7) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/if-options.c:2735:31: note: (8) following ‘true’ branch (when ‘opt != -1’)... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/if-options.c:2737:21: note: (9) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/if-options.c:2737:21: note: (10) calling ‘parse_option’ from ‘add_options’ <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/if-options.c:637:1: note: (11) entry to ‘parse_option’ <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/if-options.c:680:9: note: (12) following ‘case 144:’ branch... <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/if-options.c:1713:29: note: (13) ...to here <--[gcc]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/if-options.c:1713:29: note: (14) dereference of NULL ‘edop’ <--[gcc]
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c dhcp.c -o dhcp.o
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dhcp.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dhcp.c:188:7: warning: Although the value stored to 'o' is used in the enclosing expression, the value is never actually read from 'o' [deadcode.DeadStores] <--[clang]
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99 -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I.. -I../src -I./crypt -c dhcp6.c -o dhcp6.o
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dhcp6.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
gcc -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -Wl,-export-dynamic -o dhcpcd common.o control.o dhcpcd.o duid.o eloop.o logerr.o if.o if-options.o sa.o route.o dhcp-common.o script.o auth.o if-linux.o dhcp.o ipv4.o bpf.o arp.o ipv4ll.o ipv6.o ipv6nd.o dhcp6.o dhcpcd-embedded.o dev.o privsep.o privsep-root.o privsep-control.o privsep-inet.o privsep-bpf.o privsep-linux.o ../compat/crypt/hmac.o ../compat/crypt/md5.o ../compat/crypt/sha256.o ../compat/pidfile.o ../compat/setproctitle.o ../compat/strtoi.o ../compat/strtou.o ../compat/rb.o 
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
for x in dev; do cd $x; /usr/bin/make all || exit $?; cd ..; done
make[2]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dev'
gcc -fPIC -DPIC -I/usr/include -DHAVE_CONFIG_H -DNDEBUG -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -DINET -DARP -DARPING -DIPV4LL -DINET6 -DDHCP6 -DAUTH -DPRIVSEP -DPLUGIN_DEV -I../../ -I../..//src  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -std=c99  -c udev.c -o udev.So
make[2]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dev'
make[2]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dev'
gcc -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -Wl,-export-dynamic -shared -Wl,-x -o udev.so -Wl,-soname,udev.so \
    udev.So -ludev
make[2]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dev'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/hooks'
sed -e 's:@RUNDIR@:/run/dhcpcd:g' -e 's:@DBDIR@:/var/lib/dhcpcd:g' -e 's:@LIBDIR@:/usr/lib64:g' -e 's:@HOOKDIR@:/usr/libexec/dhcpcd-hooks:g' \
	-e 's:@SYSCONFDIR@:/etc:g' -e 's:@SCRIPT@:/usr/libexec/dhcpcd-run-hooks:g' -e 's:@DATADIR@:/usr/share:g' \
	-e 's:@SERVICEEXISTS@::g' -e 's:@SERVICECMD@::g' -e 's:@SERVICESTATUS@::g' \
	-e 's:@STATUSARG@::g' \
	-e 's:@DEFAULT_HOSTNAME@:(none):g' \
	-e 's:@YPDOMAIN_DIR@::g' \
	-e 's:@YPDOMAIN_SUFFIX@::g' \
	dhcpcd-run-hooks.8.in > dhcpcd-run-hooks.8
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/hooks'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/hooks'
sed -e 's:@RUNDIR@:/run/dhcpcd:g' -e 's:@DBDIR@:/var/lib/dhcpcd:g' -e 's:@LIBDIR@:/usr/lib64:g' -e 's:@HOOKDIR@:/usr/libexec/dhcpcd-hooks:g' \
	-e 's:@SYSCONFDIR@:/etc:g' -e 's:@SCRIPT@:/usr/libexec/dhcpcd-run-hooks:g' -e 's:@DATADIR@:/usr/share:g' \
	-e 's:@SERVICEEXISTS@::g' -e 's:@SERVICECMD@::g' -e 's:@SERVICESTATUS@::g' \
	-e 's:@STATUSARG@::g' \
	-e 's:@DEFAULT_HOSTNAME@:(none):g' \
	-e 's:@YPDOMAIN_DIR@::g' \
	-e 's:@YPDOMAIN_SUFFIX@::g' \
	dhcpcd-run-hooks.in > dhcpcd-run-hooks
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/hooks'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/hooks'
sed -e 's:@RUNDIR@:/run/dhcpcd:g' -e 's:@DBDIR@:/var/lib/dhcpcd:g' -e 's:@LIBDIR@:/usr/lib64:g' -e 's:@HOOKDIR@:/usr/libexec/dhcpcd-hooks:g' \
	-e 's:@SYSCONFDIR@:/etc:g' -e 's:@SCRIPT@:/usr/libexec/dhcpcd-run-hooks:g' -e 's:@DATADIR@:/usr/share:g' \
	-e 's:@SERVICEEXISTS@::g' -e 's:@SERVICECMD@::g' -e 's:@SERVICESTATUS@::g' \
	-e 's:@STATUSARG@::g' \
	-e 's:@DEFAULT_HOSTNAME@:(none):g' \
	-e 's:@YPDOMAIN_DIR@::g' \
	-e 's:@YPDOMAIN_SUFFIX@::g' \
	30-hostname.in > 30-hostname
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/hooks'
+ RPM_EC=0
++ jobs -p
+ exit 0
Finish: chroot ['/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\\$PATH CSWRAP_CAP_FILE=\\$\'/builddir/cswrap-capture.err\' CSWRAP_TIMEOUT=\\$\'30\' CSWRAP_TIMEOUT_FOR=\\$\'::clang:clang++:cppcheck:gcc\' CSWRAP_ADD_CFLAGS=\\$\'-Wno-unknown-pragmas\' CSWRAP_DEL_CFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSWRAP_ADD_CXXFLAGS=\\$\'\' CSWRAP_DEL_CXXFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' sh -c \\"rpmbuild -bc --nodeps --short-circuit /builddir/build/SPECS/dhcpcd.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\'\\""']
Finish: run

>>> 2024-07-03 12:23:15	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "rpmbuild --nocheck"

>>> 2024-07-03 12:23:16	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--chroot" "/bin/su mockbuild -l -c \"PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\\\$PATH CSWRAP_CAP_FILE=\\\$'/builddir/cswrap-capture.err' CSWRAP_TIMEOUT=\\\$'30' CSWRAP_TIMEOUT_FOR=\\\$'::clang:clang++:cppcheck:gcc' CSWRAP_ADD_CFLAGS=\\\$'-Wno-unknown-pragmas' CSWRAP_DEL_CFLAGS=\\\$'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register' CSWRAP_ADD_CXXFLAGS=\\\$'' CSWRAP_DEL_CXXFLAGS=\\\$'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register' sh -c \\\"rpmbuild -bi --nodeps --short-circuit /builddir/build/SPECS/dhcpcd.spec '--define' '_unpackaged_files_terminate_build 0' '--define' 'apidocs 0' '--define' 'with_publican 0' '--without' 'docs' '--without' 'langpacks' '--nocheck' '--define' 'libguestfs_runtests 0' '--define' 'runselftest 0' '--without' 'testsuite'\\\"\""
INFO: mock.py version 5.6 starting (python version = 3.9.19, NVR = mock-5.6-1.el9), args: /usr/libexec/mock/mock -r fedora-41-x86_64 --plugin-option=tmpfs:keep_mounted=True --config-opts=print_main_output=True --chroot '/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\$PATH CSWRAP_CAP_FILE=\$'"'"'/builddir/cswrap-capture.err'"'"' CSWRAP_TIMEOUT=\$'"'"'30'"'"' CSWRAP_TIMEOUT_FOR=\$'"'"'::clang:clang++:cppcheck:gcc'"'"' CSWRAP_ADD_CFLAGS=\$'"'"'-Wno-unknown-pragmas'"'"' CSWRAP_DEL_CFLAGS=\$'"'"'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register'"'"' CSWRAP_ADD_CXXFLAGS=\$'"'"''"'"' CSWRAP_DEL_CXXFLAGS=\$'"'"'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register'"'"' sh -c \"rpmbuild -bi --nodeps --short-circuit /builddir/build/SPECS/dhcpcd.spec '"'"'--define'"'"' '"'"'_unpackaged_files_terminate_build 0'"'"' '"'"'--define'"'"' '"'"'apidocs 0'"'"' '"'"'--define'"'"' '"'"'with_publican 0'"'"' '"'"'--without'"'"' '"'"'docs'"'"' '"'"'--without'"'"' '"'"'langpacks'"'"' '"'"'--nocheck'"'"' '"'"'--define'"'"' '"'"'libguestfs_runtests 0'"'"' '"'"'--define'"'"' '"'"'runselftest 0'"'"' '"'"'--without'"'"' '"'"'testsuite'"'"'\""'
Start(bootstrap): init plugins
INFO: selinux enabled
Finish(bootstrap): init plugins
Start: init plugins
INFO: selinux enabled
Finish: init plugins
INFO: Signal handler active
Start: run
Mock Version: 5.6
INFO: Mock Version: 5.6
Start(bootstrap): chroot init
INFO: calling preinit hooks
INFO: enabled root cache
INFO: enabled package manager cache
Start(bootstrap): cleaning package manager metadata
Finish(bootstrap): cleaning package manager metadata
INFO: Package manager dnf5 detected and used (fallback)
Finish(bootstrap): chroot init
Start: chroot init
INFO: calling preinit hooks
INFO: enabled root cache
INFO: enabled package manager cache
Start: cleaning package manager metadata
Finish: cleaning package manager metadata
INFO: enabled HW Info plugin
INFO: Package manager dnf5 detected and used (direct choice)
Finish: chroot init
INFO: Running in chroot: ['/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\\$PATH CSWRAP_CAP_FILE=\\$\'/builddir/cswrap-capture.err\' CSWRAP_TIMEOUT=\\$\'30\' CSWRAP_TIMEOUT_FOR=\\$\'::clang:clang++:cppcheck:gcc\' CSWRAP_ADD_CFLAGS=\\$\'-Wno-unknown-pragmas\' CSWRAP_DEL_CFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSWRAP_ADD_CXXFLAGS=\\$\'\' CSWRAP_DEL_CXXFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' sh -c \\"rpmbuild -bi --nodeps --short-circuit /builddir/build/SPECS/dhcpcd.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\' \'--nocheck\' \'--define\' \'libguestfs_runtests 0\' \'--define\' \'runselftest 0\' \'--without\' \'testsuite\'\\""']
Start: chroot ['/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\\$PATH CSWRAP_CAP_FILE=\\$\'/builddir/cswrap-capture.err\' CSWRAP_TIMEOUT=\\$\'30\' CSWRAP_TIMEOUT_FOR=\\$\'::clang:clang++:cppcheck:gcc\' CSWRAP_ADD_CFLAGS=\\$\'-Wno-unknown-pragmas\' CSWRAP_DEL_CFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSWRAP_ADD_CXXFLAGS=\\$\'\' CSWRAP_DEL_CXXFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' sh -c \\"rpmbuild -bi --nodeps --short-circuit /builddir/build/SPECS/dhcpcd.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\' \'--nocheck\' \'--define\' \'libguestfs_runtests 0\' \'--define\' \'runselftest 0\' \'--without\' \'testsuite\'\\""']
setting SOURCE_DATE_EPOCH=1707264000
Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.FEi4qU
+ umask 022
+ cd /builddir/build/BUILD/dhcpcd-10.0.6-build
+ '[' /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT '!=' / ']'
+ rm -rf /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT
++ dirname /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT
+ mkdir -p /builddir/build/BUILD/dhcpcd-10.0.6-build
+ mkdir /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT
+ CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer '
+ export CFLAGS
+ CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer '
+ export CXXFLAGS
+ FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules '
+ export FFLAGS
+ FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules '
+ export FCFLAGS
+ VALAFLAGS=-g
+ export VALAFLAGS
+ RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn'
+ export RUSTFLAGS
+ LDFLAGS='-Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes '
+ export LDFLAGS
+ LT_SYS_LIBRARY_PATH=/usr/lib64:
+ export LT_SYS_LIBRARY_PATH
+ CC=gcc
+ export CC
+ CXX=g++
+ export CXX
+ cd dhcpcd-10.0.6
+ export BINMODE=755
+ BINMODE=755
+ /usr/bin/make install DESTDIR=/builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT 'INSTALL=/usr/bin/install -p'
for x in src hooks; do cd $x; /usr/bin/make install || exit $?; cd ..; done
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
/usr/bin/install -p -d /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT/usr/sbin
/usr/bin/install -p -m 755 dhcpcd /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT/usr/sbin
/usr/bin/install -p -m 0750 -d /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT/var/lib/dhcpcd
for x in dev; do cd $x; /usr/bin/make proginstall || exit $?; cd ..; done
make[2]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dev'
/usr/bin/install -p -d /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT/usr/lib64/dhcpcd/dev
/usr/bin/install -p -m 755  udev.so /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT/usr/lib64/dhcpcd/dev
make[2]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src/dev'
/usr/bin/install -p -d /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT/usr/share/man/man5
/usr/bin/install -p -m 0444 dhcpcd.conf.5 /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT/usr/share/man/man5
/usr/bin/install -p -d /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT/usr/share/man/man8
/usr/bin/install -p -m 0444 dhcpcd.8 /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT/usr/share/man/man8
/usr/bin/install -p -d /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT/etc
# Install a new default config if not present
test -e /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT/etc/dhcpcd.conf || \
	/usr/bin/install -p -m 0644 dhcpcd.conf /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT/etc
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/src'
make[1]: Entering directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/hooks'
/usr/bin/install -p -d /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT/usr/libexec
/usr/bin/install -p -m 755 dhcpcd-run-hooks /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT/usr/libexec
/usr/bin/install -p -d /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT/usr/libexec/dhcpcd-hooks
/usr/bin/install -p -m 0444 01-test 20-resolv.conf 30-hostname 50-ntp.conf /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT/usr/libexec/dhcpcd-hooks
# We need to remove the old MTU change script if we at all can.
rm -f /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT/usr/libexec/dhcpcd-hooks/10-mtu
/usr/bin/install -p -d /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT/usr/share/dhcpcd/hooks
/usr/bin/install -p -m 0444 10-wpa_supplicant 15-timezone 29-lookup-hostname 50-yp.conf /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT/usr/share/dhcpcd/hooks
/usr/bin/install -p -d /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT/usr/share/man/man8
/usr/bin/install -p -m 0444 dhcpcd-run-hooks.8 /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT/usr/share/man/man8
make[1]: Leaving directory '/builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/hooks'
+ find /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT -name '*.la' -delete -print
+ install -D -m 644 /builddir/build/SOURCES/dhcpcd.service /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT/usr/lib/systemd/system/dhcpcd.service
+ install -D -m 644 /builddir/build/SOURCES/dhcpcd@.service /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT/usr/lib/systemd/system/dhcpcd@.service
+ install -d '/builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT/var/lib/%{_name}'
+ /usr/bin/find-debuginfo -j8 --strict-build-id -m -i --build-id-seed 10.0.6-4.fc41 --unique-debug-suffix -10.0.6-4.fc41.x86_64 --unique-debug-src-base dhcpcd-10.0.6-4.fc41.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6
find-debuginfo: starting
Extracting debug info from 2 files
DWARF-compressing 2 files
sepdebugcrcfix: Updated 2 CRC32s, 0 CRC32s did match.
Creating .debug symlinks for symlinks to ELF files
Copying sources found by 'debugedit -l' to /usr/src/debug/dhcpcd-10.0.6-4.fc41.x86_64
2185 blocks
find-debuginfo: done
+ /usr/lib/rpm/check-buildroot
+ /usr/lib/rpm/redhat/brp-ldconfig
+ /usr/lib/rpm/brp-compress
+ /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip
+ /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip
+ /usr/lib/rpm/check-rpaths
+ /usr/lib/rpm/redhat/brp-mangle-shebangs
mangling shebang in /usr/libexec/dhcpcd-run-hooks from /bin/sh to #!/usr/bin/sh
+ /usr/lib/rpm/brp-remove-la-files
+ env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j8
+ /usr/lib/rpm/redhat/brp-python-hardlink
+ /usr/bin/add-determinism --brp -j8 /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT
Scanned 36 directories and 98 files,
               processed 0 inodes,
               0 modified (0 replaced + 0 rewritten),
               0 unsupported format, 0 errors
Reading /builddir/build/BUILD/dhcpcd-10.0.6-build/SPECPARTS/rpm-debuginfo.specpart
Processing files: dhcpcd-10.0.6-4.fc41.x86_64
Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.Pqg4wj
+ umask 022
+ cd /builddir/build/BUILD/dhcpcd-10.0.6-build
+ cd dhcpcd-10.0.6
+ LICENSEDIR=/builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT/usr/share/licenses/dhcpcd
+ export LC_ALL=C.UTF-8
+ LC_ALL=C.UTF-8
+ export LICENSEDIR
+ /usr/bin/mkdir -p /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT/usr/share/licenses/dhcpcd
+ cp -pr /builddir/build/BUILD/dhcpcd-10.0.6-build/dhcpcd-10.0.6/LICENSE /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT/usr/share/licenses/dhcpcd
+ RPM_EC=0
++ jobs -p
+ exit 0
Provides: config(dhcpcd) = 10.0.6-4.fc41 dhcpcd = 10.0.6-4.fc41 dhcpcd(x86-64) = 10.0.6-4.fc41
Requires(interp): /bin/sh /bin/sh /bin/sh /bin/sh
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Requires(pre): /bin/sh
Requires(post): /bin/sh systemd
Requires(preun): /bin/sh systemd
Requires(postun): /bin/sh systemd
Requires: /usr/bin/sh libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.15)(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.26)(64bit) libc.so.6(GLIBC_2.28)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.36)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libudev.so.1()(64bit) libudev.so.1(LIBUDEV_183)(64bit) rtld(GNU_HASH)
Recommends: group(dhcpcd)
Processing files: dhcpcd-debugsource-10.0.6-4.fc41.x86_64
Provides: dhcpcd-debugsource = 10.0.6-4.fc41 dhcpcd-debugsource(x86-64) = 10.0.6-4.fc41
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Processing files: dhcpcd-debuginfo-10.0.6-4.fc41.x86_64
Provides: debuginfo(build-id) = 4c2c50837bca329df576fd87ba2a2d22a4f83391 debuginfo(build-id) = 912b79a49607b58a39f03d8efa6d88e2fb4d7112 dhcpcd-debuginfo = 10.0.6-4.fc41 dhcpcd-debuginfo(x86-64) = 10.0.6-4.fc41
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Recommends: dhcpcd-debugsource(x86-64) = 10.0.6-4.fc41
Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILD/dhcpcd-10.0.6-build/BUILDROOT
Finish: chroot ['/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\\$PATH CSWRAP_CAP_FILE=\\$\'/builddir/cswrap-capture.err\' CSWRAP_TIMEOUT=\\$\'30\' CSWRAP_TIMEOUT_FOR=\\$\'::clang:clang++:cppcheck:gcc\' CSWRAP_ADD_CFLAGS=\\$\'-Wno-unknown-pragmas\' CSWRAP_DEL_CFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSWRAP_ADD_CXXFLAGS=\\$\'\' CSWRAP_DEL_CXXFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' sh -c \\"rpmbuild -bi --nodeps --short-circuit /builddir/build/SPECS/dhcpcd.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\' \'--nocheck\' \'--define\' \'libguestfs_runtests 0\' \'--define\' \'runselftest 0\' \'--without\' \'testsuite\'\\""']
Finish: run

>>> 2024-07-03 12:23:18	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "/usr/share/csmock/scripts/run-shellcheck.sh /builddir/build/BUILDROOT > /builddir/shellcheck-capture.err"

>>> 2024-07-03 12:23:19	"'/usr/bin/mock' '-r' 'fedora-41-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'tar -c --remove-files '/builddir/cswrap-capture.err' '/builddir/shellcheck-capture.err'' | tar -xC '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/debug/raw-results'"
tar: Removing leading `/' from member names
tar: Removing leading `/' from hard link targets

>>> 2024-07-03 12:23:20	"cat '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/debug/raw-results/builddir/cswrap-capture.err' | csgrep --mode=json --quiet --path '^/builddir/build/BUILD/' --remove-duplicates | csgrep --mode=json --invert-match --checker CLANG_WARNING --event error | csgrep --mode=json --invert-match --checker CPPCHECK_WARNING --event 'cppcheckError|internalAstError|preprocessorErrorDirective|syntaxError|unknownMacro' | csgrep --mode=json --invert-match --checker COMPILER_WARNING --event error > '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/debug/uni-results/cswrap-capture.js'"

>>> 2024-07-03 12:23:20	"csgrep --quiet '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/debug/raw-results/builddir/shellcheck-capture.err' | csgrep --invert-match --event '^note|warning\\[SC1090\\]' > '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/debug/uni-results/shellcheck-capture.err'"

scan.ini: time-finished = 2024-07-03 12:23:20
scan.ini: exit-code = 0
>>> 2024-07-03 12:23:20	"cslinker --quiet --cwelist '/usr/share/csmock/cwe-map.csv' --inifile '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/scan.ini' '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/debug/uni-results'/* > '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/debug/scan-results-all.js'"

>>> 2024-07-03 12:23:20	"'/usr/bin/mock' '-r' 'fedora-41-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'csgrep --mode=json --embed-context 3 '--warning-rate-limit=1024' '--limit-msg-len=512'' <'/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/debug/scan-results-all.js' >'/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/debug/scan-results-all.js.tmp'"

>>> 2024-07-03 12:23:21	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--clean"

>>> 2024-07-03 12:23:23	"cat '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/debug/scan-results-all.js' | sed 's|/builddir/build/BUILDROOT/[^/]*/|/builddir/build/BUILD//|' | csgrep --mode=json --path '^/builddir/build/BUILD/' --strip-path-prefix /builddir/build/BUILD/ | csgrep --mode=json --invert-match --path '^ksh-.*[0-9]+\\.c\$' | csgrep --mode=json --invert-match --path 'CMakeFiles/CMakeTmp|conftest.c' | cssort --key=path > '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/scan-results.js'"

>>> 2024-07-03 12:23:24	"cat '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/debug/scan-results-all.js' | sed 's|/builddir/build/BUILDROOT/[^/]*/|/builddir/build/BUILD//|' | csgrep --mode=json --strip-path-prefix /builddir/build/BUILD/ | csdiff --show-internal '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/scan-results.js' - | cssort > '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/debug/suppressed-results.js'"

>>> 2024-07-03 12:23:24	"csgrep --mode=grep --invert-match --event \"internal warning\" --prune-events=1 '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/debug/suppressed-results.js' > '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/debug/suppressed-results.err'"

>>> 2024-07-03 12:23:24	"csgrep --mode=json --invert-match --event \"internal warning\" --prune-events=1 '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/debug/suppressed-results.js' | cshtml - > '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/debug/suppressed-results.html'"

>>> 2024-07-03 12:23:24	"csgrep --mode=evtstat --invert-match --event \"internal warning\" --prune-events=1 '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/debug/suppressed-results.js' | tee '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/debug/suppressed-results-summary.txt'"

>>> 2024-07-03 12:23:24	"csgrep --mode=grep --invert-match --event \"internal warning\" --prune-events=1 '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/scan-results.js' > '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/scan-results.err'"

>>> 2024-07-03 12:23:24	"csgrep --mode=json --invert-match --event \"internal warning\" --prune-events=1 '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/scan-results.js' | cshtml - > '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/scan-results.html'"

>>> 2024-07-03 12:23:24	"csgrep --mode=evtstat --invert-match --event \"internal warning\" --prune-events=1 '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/scan-results.js' | tee '/tmp/csmock3uy7800p/dhcpcd-10.0.6-4.fc41/scan-results-summary.txt'"
      1	CLANG_WARNING                                   	warning[core.BitwiseShift]
      2	CLANG_WARNING                                   	warning[core.NullDereference]
      1	CLANG_WARNING                                   	warning[core.UndefinedBinaryOperatorResult]
      7	CLANG_WARNING                                   	warning[deadcode.DeadStores]
      6	CLANG_WARNING                                   	warning[unix.Malloc]
      1	COMPILER_WARNING                                	warning[-Wcpp]
      1	COMPILER_WARNING                                	warning[-Wstringop-overflow=]
      1	CPPCHECK_WARNING                                	error[autovarInvalidDeallocation]
     30	CPPCHECK_WARNING                                	information[normalCheckLevelMaxBranches]
      1	CPPCHECK_WARNING                                	warning[uninitvar]
      1	GCC_ANALYZER_WARNING                            	warning[-Wanalyzer-double-free]
      1	GCC_ANALYZER_WARNING                            	warning[-Wanalyzer-fd-leak]
      1	GCC_ANALYZER_WARNING                            	warning[-Wanalyzer-null-argument]
      1	GCC_ANALYZER_WARNING                            	warning[-Wanalyzer-null-dereference]
      2	GCC_ANALYZER_WARNING                            	warning[-Wanalyzer-out-of-bounds]

<<< 2024-07-03 12:23:24	csmock exit code: 0

Wrote: /tmp/tmp6o3hek73/dhcpcd-10.0.6-4.fc41.tar.xz