=> Bootstrap dependency digest>=20010302: found digest-20160304 ===> Skipping vulnerability checks. WARNING: No /var/db/pkg/pkg-vulnerabilities file found. WARNING: To fix run: `/usr/sbin/pkg_admin -K /var/db/pkg fetch-pkg-vulnerabilities'. ===> Building for vtun-3.0.3nb2 --- cfg_file.tab.h --- --- main.o --- --- server.o --- --- client.o --- --- lib.o --- --- llist.o --- --- auth.o --- --- tunnel.o --- --- lock.o --- --- netlib.o --- --- tun_dev.o --- --- tap_dev.o --- --- pty_dev.o --- --- pipe_dev.o --- --- tcp_proto.o --- --- udp_proto.o --- --- main.o --- clang -O2 -I/usr/pkg/include -I/usr/include -I/usr/pkg/include -I/usr/include -I/usr/include/openssl -I/usr/pkg/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/pkg/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/run/vtund\" -I/usr/pkg/include -I/usr/include -c main.c --- cfg_file.tab.h --- /usr/bin/yacc -d -b cfg_file cfg_file.y --- server.o --- clang -O2 -I/usr/pkg/include -I/usr/include -I/usr/pkg/include -I/usr/include -I/usr/include/openssl -I/usr/pkg/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/pkg/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/run/vtund\" -I/usr/pkg/include -I/usr/include -c server.c --- llist.o --- clang -O2 -I/usr/pkg/include -I/usr/include -I/usr/pkg/include -I/usr/include -I/usr/include/openssl -I/usr/pkg/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/pkg/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/run/vtund\" -I/usr/pkg/include -I/usr/include -c llist.c --- cfg_file.tab.h --- /usr/bin/yacc: 20 shift/reduce conflicts. --- lock.o --- clang -O2 -I/usr/pkg/include -I/usr/include -I/usr/pkg/include -I/usr/include -I/usr/include/openssl -I/usr/pkg/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/pkg/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/run/vtund\" -I/usr/pkg/include -I/usr/include -c lock.c --- linkfd.o --- --- tun_dev.o --- clang -O2 -I/usr/pkg/include -I/usr/include -I/usr/pkg/include -I/usr/include -I/usr/include/openssl -I/usr/pkg/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/pkg/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/run/vtund\" -I/usr/pkg/include -I/usr/include -c tun_dev.c --- tap_dev.o --- clang -O2 -I/usr/pkg/include -I/usr/include -I/usr/pkg/include -I/usr/include -I/usr/include/openssl -I/usr/pkg/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/pkg/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/run/vtund\" -I/usr/pkg/include -I/usr/include -c tap_dev.c --- auth.o --- clang -O2 -I/usr/pkg/include -I/usr/include -I/usr/pkg/include -I/usr/include -I/usr/include/openssl -I/usr/pkg/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/pkg/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/run/vtund\" -I/usr/pkg/include -I/usr/include -c auth.c --- tunnel.o --- clang -O2 -I/usr/pkg/include -I/usr/include -I/usr/pkg/include -I/usr/include -I/usr/include/openssl -I/usr/pkg/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/pkg/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/run/vtund\" -I/usr/pkg/include -I/usr/include -c tunnel.c --- pty_dev.o --- clang -O2 -I/usr/pkg/include -I/usr/include -I/usr/pkg/include -I/usr/include -I/usr/include/openssl -I/usr/pkg/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/pkg/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/run/vtund\" -I/usr/pkg/include -I/usr/include -c pty_dev.c --- pipe_dev.o --- clang -O2 -I/usr/pkg/include -I/usr/include -I/usr/pkg/include -I/usr/include -I/usr/include/openssl -I/usr/pkg/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/pkg/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/run/vtund\" -I/usr/pkg/include -I/usr/include -c pipe_dev.c --- lib.o --- clang -O2 -I/usr/pkg/include -I/usr/include -I/usr/pkg/include -I/usr/include -I/usr/include/openssl -I/usr/pkg/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/pkg/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/run/vtund\" -I/usr/pkg/include -I/usr/include -c lib.c --- linkfd.o --- clang -O2 -I/usr/pkg/include -I/usr/include -I/usr/pkg/include -I/usr/include -I/usr/include/openssl -I/usr/pkg/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/pkg/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/run/vtund\" -I/usr/pkg/include -I/usr/include -c linkfd.c --- tcp_proto.o --- clang -O2 -I/usr/pkg/include -I/usr/include -I/usr/pkg/include -I/usr/include -I/usr/include/openssl -I/usr/pkg/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/pkg/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/run/vtund\" -I/usr/pkg/include -I/usr/include -c tcp_proto.c --- udp_proto.o --- clang -O2 -I/usr/pkg/include -I/usr/include -I/usr/pkg/include -I/usr/include -I/usr/include/openssl -I/usr/pkg/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/pkg/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/run/vtund\" -I/usr/pkg/include -I/usr/include -c udp_proto.c --- client.o --- clang -O2 -I/usr/pkg/include -I/usr/include -I/usr/pkg/include -I/usr/include -I/usr/include/openssl -I/usr/pkg/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/pkg/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/run/vtund\" -I/usr/pkg/include -I/usr/include -c client.c --- netlib.o --- clang -O2 -I/usr/pkg/include -I/usr/include -I/usr/pkg/include -I/usr/include -I/usr/include/openssl -I/usr/pkg/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/pkg/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/run/vtund\" -I/usr/pkg/include -I/usr/include -c netlib.c --- linkfd.o --- linkfd.c:383:10: warning: add explicit braces to avoid dangling else [-Wdangling-else] } else { ^ --- lfd_shaper.o --- clang -O2 -I/usr/pkg/include -I/usr/include -I/usr/pkg/include -I/usr/include -I/usr/include/openssl -I/usr/pkg/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/pkg/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/run/vtund\" -I/usr/pkg/include -I/usr/include -c lfd_shaper.c --- server.o --- server.c:70:58: warning: passing 'int *' to parameter of type '__socklen_t *' (aka 'unsigned int *') converts between pointers to integer types with different sign [-Wpointer-sign] if( getpeername(sock, (struct sockaddr *) &cl_addr, &opt) ){ ^~~~ /usr/include/sys/socket.h:655:74: note: passing argument to parameter here int getpeername(int, struct sockaddr * __restrict, socklen_t * __restrict); ^ server.c:75:58: warning: passing 'int *' to parameter of type '__socklen_t *' (aka 'unsigned int *') converts between pointers to integer types with different sign [-Wpointer-sign] if( getsockname(sock, (struct sockaddr *) &my_addr, &opt) < 0 ){ ^~~~ /usr/include/sys/socket.h:656:74: note: passing argument to parameter here int getsockname(int, struct sockaddr * __restrict, socklen_t * __restrict); ^ server.c:159:47: warning: passing 'int *' to parameter of type '__socklen_t *' (aka 'unsigned int *') converts between pointers to integer types with different sign [-Wpointer-sign] if( (s1=accept(s,(struct sockaddr *)&cl_addr,&opt)) < 0 ) ^~~~ /usr/include/sys/socket.h:651:69: note: passing argument to parameter here int accept(int, struct sockaddr * __restrict, socklen_t * __restrict); ^ --- netlib.o --- netlib.c:104:49: warning: passing 'int *' to parameter of type '__socklen_t *' (aka 'unsigned int *') converts between pointers to integer types with different sign [-Wpointer-sign] getsockopt(s,SOL_SOCKET,SO_ERROR,&errno,&l); ^~ /usr/include/sys/socket.h:657:71: note: passing argument to parameter here int getsockopt(int, int, int, void *__restrict, socklen_t * __restrict); ^ --- linkfd.o --- 1 warning generated. --- netlib.o --- netlib.c:168:50: warning: passing 'int *' to parameter of type '__socklen_t *' (aka 'unsigned int *') converts between pointers to integer types with different sign [-Wpointer-sign] if( getsockname(s,(struct sockaddr *)&saddr,&opt) ){ ^~~~ /usr/include/sys/socket.h:656:74: note: passing argument to parameter here int getsockname(int, struct sockaddr * __restrict, socklen_t * __restrict); ^ netlib.c:188:61: warning: passing 'int *' to parameter of type '__socklen_t *' (aka 'unsigned int *') converts between pointers to integer types with different sign [-Wpointer-sign] if( getpeername(host->rmt_fd,(struct sockaddr *)&saddr,&opt) ){ ^~~~ /usr/include/sys/socket.h:655:74: note: passing argument to parameter here int getpeername(int, struct sockaddr * __restrict, socklen_t * __restrict); ^ --- lfd_zlib.o --- --- netlib.o --- netlib.c:228:64: warning: passing 'int *' to parameter of type '__socklen_t *' (aka 'unsigned int *') converts between pointers to integer types with different sign [-Wpointer-sign] if( getsockname(host->rmt_fd, (struct sockaddr *)addr, &opt) < 0 ){ ^~~~ /usr/include/sys/socket.h:656:74: note: passing argument to parameter here int getsockname(int, struct sockaddr * __restrict, socklen_t * __restrict); ^ --- lfd_zlib.o --- clang -O2 -I/usr/pkg/include -I/usr/include -I/usr/pkg/include -I/usr/include -I/usr/include/openssl -I/usr/pkg/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/pkg/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/run/vtund\" -I/usr/pkg/include -I/usr/include -c lfd_zlib.c --- lfd_lzo.o --- clang -O2 -I/usr/pkg/include -I/usr/include -I/usr/pkg/include -I/usr/include -I/usr/include/openssl -I/usr/pkg/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/pkg/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/run/vtund\" -I/usr/pkg/include -I/usr/include -c lfd_lzo.c --- server.o --- 3 warnings generated. --- lfd_encrypt.o --- clang -O2 -I/usr/pkg/include -I/usr/include -I/usr/pkg/include -I/usr/include -I/usr/include/openssl -I/usr/pkg/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/pkg/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/run/vtund\" -I/usr/pkg/include -I/usr/include -c lfd_encrypt.c --- lfd_legacy_encrypt.o --- clang -O2 -I/usr/pkg/include -I/usr/include -I/usr/pkg/include -I/usr/include -I/usr/include/openssl -I/usr/pkg/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/pkg/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/run/vtund\" -I/usr/pkg/include -I/usr/include -c lfd_legacy_encrypt.c --- netlib.o --- 4 warnings generated. --- cfg_file.lex.c --- flex -t cfg_file.l > cfg_file.lex.c --- cfg_file.tab.o --- --- cfg_file.lex.o --- --- cfg_file.tab.o --- clang -O2 -I/usr/pkg/include -I/usr/include -I/usr/pkg/include -I/usr/include -I/usr/include/openssl -I/usr/pkg/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/pkg/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/run/vtund\" -I/usr/pkg/include -I/usr/include -c cfg_file.tab.c --- cfg_file.lex.o --- clang -O2 -I/usr/pkg/include -I/usr/include -I/usr/pkg/include -I/usr/include -I/usr/include/openssl -I/usr/pkg/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/pkg/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/run/vtund\" -I/usr/pkg/include -I/usr/include -c cfg_file.lex.c --- auth.o --- auth.c:67:15: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] RAND_bytes(buf, VTUN_CHAL_SIZE); ^~~ /usr/include/openssl/rand.h:46:31: note: passing argument to parameter 'buf' here int RAND_bytes(unsigned char *buf, int num); ^ auth.c:75:29: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] BF_set_key(&key, 16, MD5(pwd,strlen(pwd),NULL)); ^~~ /usr/include/openssl/md5.h:43:41: note: passing argument to parameter 'd' here unsigned char *MD5(const unsigned char *d, size_t n, unsigned char *md); ^ auth.c:78:22: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] BF_ecb_encrypt(chal + i, chal + i, &key, BF_ENCRYPT); ^~~~~~~~ /usr/include/openssl/blowfish.h:44:42: note: passing argument to parameter 'in' here void BF_ecb_encrypt(const unsigned char *in, unsigned char *out, ^ auth.c:78:33: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] BF_ecb_encrypt(chal + i, chal + i, &key, BF_ENCRYPT); ^~~~~~~~ /usr/include/openssl/blowfish.h:44:61: note: passing argument to parameter 'out' here void BF_ecb_encrypt(const unsigned char *in, unsigned char *out, ^ auth.c:86:29: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] BF_set_key(&key, 16, MD5(pwd,strlen(pwd),NULL)); ^~~ /usr/include/openssl/md5.h:43:41: note: passing argument to parameter 'd' here unsigned char *MD5(const unsigned char *d, size_t n, unsigned char *md); ^ auth.c:89:22: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] BF_ecb_encrypt(chal + i, chal + i, &key, BF_DECRYPT); ^~~~~~~~ /usr/include/openssl/blowfish.h:44:42: note: passing argument to parameter 'in' here void BF_ecb_encrypt(const unsigned char *in, unsigned char *out, ^ auth.c:89:33: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] BF_ecb_encrypt(chal + i, chal + i, &key, BF_DECRYPT); ^~~~~~~~ /usr/include/openssl/blowfish.h:44:61: note: passing argument to parameter 'out' here void BF_ecb_encrypt(const unsigned char *in, unsigned char *out, ^ --- lfd_legacy_encrypt.o --- lfd_legacy_encrypt.c:69:39: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] BF_set_key(&key, ENC_KEY_SIZE, MD5(host->passwd,strlen(host->passwd),NULL)); ^~~~~~~~~~~~ /usr/include/openssl/md5.h:43:41: note: passing argument to parameter 'd' here unsigned char *MD5(const unsigned char *d, size_t n, unsigned char *md); ^ --- auth.o --- 7 warnings generated. --- lfd_encrypt.o --- lfd_encrypt.c:121:11: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] MD5(host->passwd, halflen, hashkey); ^~~~~~~~~~~~ /usr/include/openssl/md5.h:43:41: note: passing argument to parameter 'd' here unsigned char *MD5(const unsigned char *d, size_t n, unsigned char *md); ^ lfd_encrypt.c:121:34: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] MD5(host->passwd, halflen, hashkey); ^~~~~~~ /usr/include/openssl/md5.h:43:69: note: passing argument to parameter 'md' here unsigned char *MD5(const unsigned char *d, size_t n, unsigned char *md); ^ lfd_encrypt.c:122:11: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] MD5((host->passwd)+halflen, tmplen-halflen, hashkey+16); ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:43:41: note: passing argument to parameter 'd' here unsigned char *MD5(const unsigned char *d, size_t n, unsigned char *md); ^ lfd_encrypt.c:122:51: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] MD5((host->passwd)+halflen, tmplen-halflen, hashkey+16); ^~~~~~~~~~ /usr/include/openssl/md5.h:43:69: note: passing argument to parameter 'md' here unsigned char *MD5(const unsigned char *d, size_t n, unsigned char *md); ^ lfd_encrypt.c:126:11: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] MD5(host->passwd,strlen(host->passwd), hashkey); ^~~~~~~~~~~~ /usr/include/openssl/md5.h:43:41: note: passing argument to parameter 'd' here unsigned char *MD5(const unsigned char *d, size_t n, unsigned char *md); ^ lfd_encrypt.c:126:46: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] MD5(host->passwd,strlen(host->passwd), hashkey); ^~~~~~~ /usr/include/openssl/md5.h:43:69: note: passing argument to parameter 'md' here unsigned char *MD5(const unsigned char *d, size_t n, unsigned char *md); ^ --- lfd_legacy_encrypt.o --- lfd_legacy_encrypt.c:92:19: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] BF_ecb_encrypt(out_ptr, out_ptr, &key, BF_ENCRYPT); ^~~~~~~ /usr/include/openssl/blowfish.h:44:42: note: passing argument to parameter 'in' here void BF_ecb_encrypt(const unsigned char *in, unsigned char *out, ^ lfd_legacy_encrypt.c:92:28: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] BF_ecb_encrypt(out_ptr, out_ptr, &key, BF_ENCRYPT); ^~~~~~~ /usr/include/openssl/blowfish.h:44:61: note: passing argument to parameter 'out' here void BF_ecb_encrypt(const unsigned char *in, unsigned char *out, ^ lfd_legacy_encrypt.c:97:22: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] BF_ecb_encrypt(in_ptr + p, out_ptr + p, &key, BF_ENCRYPT); ^~~~~~~~~~ /usr/include/openssl/blowfish.h:44:42: note: passing argument to parameter 'in' here void BF_ecb_encrypt(const unsigned char *in, unsigned char *out, ^ lfd_legacy_encrypt.c:97:35: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] BF_ecb_encrypt(in_ptr + p, out_ptr + p, &key, BF_ENCRYPT); ^~~~~~~~~~~ /usr/include/openssl/blowfish.h:44:61: note: passing argument to parameter 'out' here void BF_ecb_encrypt(const unsigned char *in, unsigned char *out, ^ lfd_legacy_encrypt.c:108:22: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] BF_ecb_encrypt(in + p, in + p, &key, BF_DECRYPT); ^~~~~~ /usr/include/openssl/blowfish.h:44:42: note: passing argument to parameter 'in' here void BF_ecb_encrypt(const unsigned char *in, unsigned char *out, ^ lfd_legacy_encrypt.c:108:30: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] BF_ecb_encrypt(in + p, in + p, &key, BF_DECRYPT); ^~~~~~ /usr/include/openssl/blowfish.h:44:61: note: passing argument to parameter 'out' here void BF_ecb_encrypt(const unsigned char *in, unsigned char *out, ^ --- lfd_encrypt.o --- lfd_encrypt.c:166:15: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] RAND_bytes((char *)&sequence_num, 4); ^~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rand.h:46:31: note: passing argument to parameter 'buf' here int RAND_bytes(unsigned char *buf, int num); ^ lfd_encrypt.c:266:45: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] EVP_EncryptInit_ex(pctx_enc, NULL, NULL, pkey, NULL); ^~~~ /usr/include/openssl/evp.h:543:56: note: passing argument to parameter 'key' here const unsigned char *key, ^ lfd_encrypt.c:267:45: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] EVP_DecryptInit_ex(pctx_dec, NULL, NULL, pkey, NULL); ^~~~ /usr/include/openssl/evp.h:556:56: note: passing argument to parameter 'key' here const unsigned char *key, ^ lfd_encrypt.c:306:14: warning: implicit declaration of function 'send_msg' is invalid in C99 [-Wimplicit-function-declaration] msg_len = send_msg(len, in, out); ^ lfd_encrypt.c:312:4: warning: implicit declaration of function 'send_ib_mesg' is invalid in C99 [-Wimplicit-function-declaration] send_ib_mesg(&len, &in_ptr); ^ lfd_encrypt.c:320:18: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] RAND_bytes(in_ptr+len, blocksize-1); ^~~~~~~~~~ /usr/include/openssl/rand.h:46:31: note: passing argument to parameter 'buf' here int RAND_bytes(unsigned char *buf, int num); ^ lfd_encrypt.c:321:32: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] EVP_EncryptUpdate(&ctx_enc, out_ptr, &outlen, in_ptr, len+pad); ^~~~~~~ /usr/include/openssl/evp.h:545:70: note: passing argument to parameter 'out' here /*__owur*/ int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, ^ lfd_encrypt.c:321:50: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] EVP_EncryptUpdate(&ctx_enc, out_ptr, &outlen, in_ptr, len+pad); ^~~~~~ /usr/include/openssl/evp.h:546:66: note: passing argument to parameter 'in' here int *outl, const unsigned char *in, int inl); ^ lfd_encrypt.c:335:10: warning: implicit declaration of function 'recv_msg' is invalid in C99 [-Wimplicit-function-declaration] len = recv_msg(len, in, out); ^ lfd_encrypt.c:341:32: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] EVP_DecryptUpdate(&ctx_dec, out_ptr, &outlen, in_ptr, len); ^~~~~~~ /usr/include/openssl/evp.h:558:70: note: passing argument to parameter 'out' here /*__owur*/ int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, ^ lfd_encrypt.c:341:50: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] EVP_DecryptUpdate(&ctx_dec, out_ptr, &outlen, in_ptr, len); ^~~~~~ /usr/include/openssl/evp.h:559:66: note: passing argument to parameter 'in' here int *outl, const unsigned char *in, int inl); ^ lfd_encrypt.c:342:4: warning: implicit declaration of function 'recv_ib_mesg' is invalid in C99 [-Wimplicit-function-declaration] recv_ib_mesg(&outlen, &out_ptr); ^ lfd_encrypt.c:433:45: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] EVP_EncryptInit_ex(&ctx_enc, NULL, NULL, pkey, NULL); ^~~~ /usr/include/openssl/evp.h:543:56: note: passing argument to parameter 'key' here const unsigned char *key, ^ lfd_encrypt.c:434:51: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] EVP_EncryptInit_ex(&ctx_enc, NULL, NULL, NULL, iv); ^~ /usr/include/openssl/evp.h:544:56: note: passing argument to parameter 'iv' here const unsigned char *iv); ^ lfd_encrypt.c:523:45: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] EVP_DecryptInit_ex(&ctx_dec, NULL, NULL, pkey, NULL); ^~~~ /usr/include/openssl/evp.h:556:56: note: passing argument to parameter 'key' here const unsigned char *key, ^ lfd_encrypt.c:524:51: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] EVP_DecryptInit_ex(&ctx_dec, NULL, NULL, NULL, iv); ^~ /usr/include/openssl/evp.h:557:56: note: passing argument to parameter 'iv' here const unsigned char *iv); ^ lfd_encrypt.c:545:21: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] RAND_bytes(iv, blocksize); ^~ /usr/include/openssl/rand.h:46:31: note: passing argument to parameter 'buf' here int RAND_bytes(unsigned char *buf, int num); ^ lfd_encrypt.c:553:21: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] RAND_bytes(in_ptr, in - in_ptr); ^~~~~~ /usr/include/openssl/rand.h:46:31: note: passing argument to parameter 'buf' here int RAND_bytes(unsigned char *buf, int num); ^ lfd_encrypt.c:557:42: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] EVP_EncryptUpdate(&ctx_enc_ecb, in_ptr, ^~~~~~ /usr/include/openssl/evp.h:545:70: note: passing argument to parameter 'out' here /*__owur*/ int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, ^ lfd_encrypt.c:558:22: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] &outlen, in_ptr, blocksize*2); ^~~~~~ /usr/include/openssl/evp.h:546:66: note: passing argument to parameter 'in' here int *outl, const unsigned char *in, int inl); ^ lfd_encrypt.c:584:42: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] EVP_DecryptUpdate(&ctx_dec_ecb, in_ptr, &outlen, in_ptr, blocksize*2); ^~~~~~ /usr/include/openssl/evp.h:558:70: note: passing argument to parameter 'out' here /*__owur*/ int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, ^ lfd_encrypt.c:584:59: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] EVP_DecryptUpdate(&ctx_dec_ecb, in_ptr, &outlen, in_ptr, blocksize*2); ^~~~~~ /usr/include/openssl/evp.h:559:66: note: passing argument to parameter 'in' here int *outl, const unsigned char *in, int inl); ^ lfd_encrypt.c:98:16: error: tentative definition has type 'EVP_CIPHER_CTX' (aka 'struct evp_cipher_ctx_st') that is never completed EVP_CIPHER_CTX ctx_enc; /* encrypt */ ^ /usr/include/openssl/ossl_typ.h:90:16: note: forward declaration of 'struct evp_cipher_ctx_st' typedef struct evp_cipher_ctx_st EVP_CIPHER_CTX; ^ lfd_encrypt.c:99:16: error: tentative definition has type 'EVP_CIPHER_CTX' (aka 'struct evp_cipher_ctx_st') that is never completed EVP_CIPHER_CTX ctx_dec; /* decrypt */ ^ /usr/include/openssl/ossl_typ.h:90:16: note: forward declaration of 'struct evp_cipher_ctx_st' typedef struct evp_cipher_ctx_st EVP_CIPHER_CTX; ^ lfd_encrypt.c:101:16: error: tentative definition has type 'EVP_CIPHER_CTX' (aka 'struct evp_cipher_ctx_st') that is never completed EVP_CIPHER_CTX ctx_enc_ecb; /* sideband ecb encrypt */ ^ /usr/include/openssl/ossl_typ.h:90:16: note: forward declaration of 'struct evp_cipher_ctx_st' typedef struct evp_cipher_ctx_st EVP_CIPHER_CTX; ^ lfd_encrypt.c:102:16: error: tentative definition has type 'EVP_CIPHER_CTX' (aka 'struct evp_cipher_ctx_st') that is never completed EVP_CIPHER_CTX ctx_dec_ecb; /* sideband ecb decrypt */ ^ /usr/include/openssl/ossl_typ.h:90:16: note: forward declaration of 'struct evp_cipher_ctx_st' typedef struct evp_cipher_ctx_st EVP_CIPHER_CTX; ^ 28 warnings and 4 errors generated. *** [lfd_encrypt.o] Error code 1 make: stopped in /data/scratch/net/vtun/work/vtun-3.0.3 --- cfg_file.tab.o --- In file included from cfg_file.y:35: ./lib.h:74:13: warning: implicit declaration of function 'read' is invalid in C99 [-Wimplicit-function-declaration] if( (w = read(fd, buf, len)) < 0 ){ ^ ./lib.h:93:14: warning: implicit declaration of function 'write' is invalid in C99 [-Wimplicit-function-declaration] if( (w = write(fd, buf, len)) < 0 ){ ^ --- lfd_legacy_encrypt.o --- 7 warnings generated. --- cfg_file.tab.o --- 2 warnings generated. 1 error make: stopped in /data/scratch/net/vtun/work/vtun-3.0.3 *** Error code 2 Stop. make[1]: stopped in /data/pkgsrc/net/vtun *** Error code 1 Stop. make: stopped in /data/pkgsrc/net/vtun