build started at Sat Dec 1 04:42:32 UTC 2012 port directory: /usr/ports/net/vtun building for: 10.0-CURRENT amd64 maintained by: cy@FreeBSD.org Makefile ident: $FreeBSD: head/net/vtun/Makefile 304985 2012-09-28 05:32:47Z cy $ ---Begin Environment--- OSVERSION=1000025 UNAME_v=FreeBSD 10.0-CURRENT UNAME_r=10.0-CURRENT BLOCKSIZE=K MAIL=/var/mail/root STATUS=1 HTTP_PROXY=http://10.56.1.1:8080 PKG_EXT=txz FORCE_PACKAGE=yes http_proxy=http://10.56.1.1:8080 tpid=23569 PATH=/sbin:/bin:/usr/sbin:/usr/bin:/usr/games:/usr/local/sbin:/usr/local/bin:/root/bin POUDRIERE_BUILD_TYPE=bulk PKGNG=1 PKG_DELETE=/usr/local/sbin/pkg delete -y -f PKG_ADD=/usr/local/sbin/pkg add PWD=/usr/local/etc/poudriere.d LOGS=/pdata/logs HOME=/root USER=root SKIPSANITY=0 LOCALBASE=/usr/local PACKAGE_BUILDING=yes ---End Environment--- ---Begin OPTIONS List--- ---End OPTIONS List--- ================================================= ===> vtun-3.0.3 depends on file: /usr/local/sbin/pkg - not found ===> Verifying install for /usr/local/sbin/pkg in /usr/ports/ports-mgmt/pkg ===> Installing existing package /usr/ports/packages/All/pkg-1.0.2.txz Installing pkg-1.0.2... done If you are upgrading from the old package format, first run: # pkg2ng ===> Returning to build of vtun-3.0.3 ===> vtun-3.0.3 depends on shared library: lzo2.2 - not found ===> Verifying install for lzo2.2 in /usr/ports/archivers/lzo2 ===> Installing existing package /usr/ports/packages/All/lzo2-2.06.txz Installing lzo2-2.06... done ===> Returning to build of vtun-3.0.3 ====================================================================== ===> Cleaning for vtun-3.0.3 ================================================= ====================================================================== ================================================= ===> vtun-3.0.3 depends on file: /usr/local/sbin/pkg - found => vtun-3.0.3.tar.gz doesn't seem to exist in /usr/ports/distfiles/. => Attempting to fetch http://heanet.dl.sourceforge.net/project/vtun/vtun/3.0.3/vtun-3.0.3.tar.gz vtun-3.0.3.tar.gz 0 B 0 Bps ====================================================================== ================================================= ===> vtun-3.0.3 depends on file: /usr/local/sbin/pkg - found => SHA256 Checksum OK for vtun-3.0.3.tar.gz. ====================================================================== ================================================= ===> vtun-3.0.3 depends on file: /usr/local/sbin/pkg - found ===> Extracting for vtun-3.0.3 => SHA256 Checksum OK for vtun-3.0.3.tar.gz. ====================================================================== ================================================= ===> Patching for vtun-3.0.3 ===> Applying FreeBSD patches for vtun-3.0.3 ====================================================================== ================================================= ===> vtun-3.0.3 depends on shared library: lzo2.2 - found ===> Configuring for vtun-3.0.3 ===> FreeBSD 10 autotools fix applied to /wrkdirs/usr/ports/net/vtun/work/vtun-3.0.3/configure ===> FreeBSD 10 autotools fix applied to /wrkdirs/usr/ports/net/vtun/work/vtun-3.0.3/aclocal.m4 checking build system type... amd64-portbld-freebsd10.0 checking host system type... amd64-portbld-freebsd10.0 checking target system type... amd64-portbld-freebsd10.0 checking for bison... yacc checking for gcc... cc checking for C compiler default output file name... a.out checking whether the C compiler works... yes checking whether we are cross compiling... no checking for suffix of executables... checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether cc accepts -g... yes checking for cc option to accept ANSI C... none needed checking for flex... flex checking for yywrap in -lfl... yes checking lex output file root... lex.yy checking whether yytext is a pointer... yes checking for gcc... (cached) cc checking whether we are using the GNU C compiler... (cached) yes checking whether cc accepts -g... (cached) yes checking for cc option to accept ANSI C... (cached) none needed checking for a BSD-compatible install... /usr/bin/install -c -o root -g wheel checking for an ANSI C-conforming const... yes checking for inline... inline checking how to run the C preprocessor... cpp checking for egrep... grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking sys/resource.h usability... yes checking sys/resource.h presence... yes checking for sys/resource.h... yes checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking sched.h usability... yes checking sched.h presence... yes checking for sched.h... yes checking resolv.h usability... no checking resolv.h presence... yes configure: WARNING: resolv.h: present but cannot be compiled configure: WARNING: resolv.h: check for missing prerequisite headers? configure: WARNING: resolv.h: see the Autoconf documentation configure: WARNING: resolv.h: section "Present But Cannot Be Compiled" configure: WARNING: resolv.h: proceeding with the preprocessor's result configure: WARNING: resolv.h: in the future, the compiler will take precedence configure: WARNING: ## ------------------------------------------ ## configure: WARNING: ## Report this to the AC_PACKAGE_NAME lists. ## configure: WARNING: ## ------------------------------------------ ## checking for resolv.h... yes checking arpa/inet.h usability... yes checking arpa/inet.h presence... yes checking for arpa/inet.h... yes checking netinet/ip.h usability... no checking netinet/ip.h presence... yes configure: WARNING: netinet/ip.h: present but cannot be compiled configure: WARNING: netinet/ip.h: check for missing prerequisite headers? configure: WARNING: netinet/ip.h: see the Autoconf documentation configure: WARNING: netinet/ip.h: section "Present But Cannot Be Compiled" configure: WARNING: netinet/ip.h: proceeding with the preprocessor's result configure: WARNING: netinet/ip.h: in the future, the compiler will take precedence configure: WARNING: ## ------------------------------------------ ## configure: WARNING: ## Report this to the AC_PACKAGE_NAME lists. ## configure: WARNING: ## ------------------------------------------ ## checking for netinet/ip.h... yes checking netinet/in.h usability... yes checking netinet/in.h presence... yes checking for netinet/in.h... yes checking netinet/tcp.h usability... yes checking netinet/tcp.h presence... yes checking for netinet/tcp.h... yes checking netinet/in_systm.h usability... yes checking netinet/in_systm.h presence... yes checking for netinet/in_systm.h... yes checking libutil.h usability... yes checking libutil.h presence... yes checking for libutil.h... yes checking sys/sockio.h usability... yes checking sys/sockio.h presence... yes checking for sys/sockio.h... yes checking for library containing socket... none required checking for library containing inet_ntoa... none required checking for library containing gethostbyname... none required checking for library containing nanosleep... none required checking for library containing setproctitle... none required configure: checking for ZLIB Library and Header files ... ... checking for deflate in -lz... yes configure: checking for LZO Library and Header files ... ... checking "for lzo_asm.h"... (/usr/local/include/lzo) yes checking for lzo1x_decompress in -llzo2... yes configure: checking for md5 Library and Header files ... ... checking "for md5.h"... (/usr/include/openssl) yes configure: checking for blowfish Library and Header files ... ... checking "for blowfish.h"... (/usr/include/openssl) yes checking for BF_set_key in -lcrypto... yes configure: checking for AES Library and Header files ... ... checking "for aes.h"... (/usr/include/openssl) yes checking for AES_set_encrypt_key in -lcrypto... yes configure: checking for EVP Library and Header files ... ... checking "for evp.h"... (/usr/include/openssl) yes checking for EVP_EncryptInit in -lcrypto... yes checking for getpt... no checking for grantpt... yes checking for unlockpt... yes checking for ptsname... yes creating driver and protocol links ... linking freebsd/tun_dev.c to tun_dev.c linking generic/tap_dev.c to tap_dev.c linking generic/pty_dev.c to pty_dev.c linking generic/pipe_dev.c to pipe_dev.c linking generic/tcp_proto.c to tcp_proto.c linking generic/udp_proto.c to udp_proto.c configure: creating ./config.status config.status: creating Makefile config.status: creating config.h ====================================================================== ================================================= ===> Building for vtun-3.0.3 cc -O2 -pipe -fno-strict-aliasing -I/usr/include/openssl -I/usr/local/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/local/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/lock/vtund\" -c main.c yacc -d -b cfg_file cfg_file.y yacc: 20 shift/reduce conflicts. cc -O2 -pipe -fno-strict-aliasing -I/usr/include/openssl -I/usr/local/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/local/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/lock/vtund\" -c cfg_file.tab.c In file included from cfg_file.y:35: ./lib.h:74:13: warning: implicit declaration of function 'read' is invalid in C99 [-Wimplicit-function-declaration] if( (w = read(fd, buf, len)) < 0 ){ ^ ./lib.h:93:14: warning: implicit declaration of function 'write' is invalid in C99 [-Wimplicit-function-declaration] if( (w = write(fd, buf, len)) < 0 ){ ^ 2 warnings generated. flex -t cfg_file.l > cfg_file.lex.c cc -O2 -pipe -fno-strict-aliasing -I/usr/include/openssl -I/usr/local/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/local/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/lock/vtund\" -c cfg_file.lex.c cc -O2 -pipe -fno-strict-aliasing -I/usr/include/openssl -I/usr/local/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/local/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/lock/vtund\" -c server.c server.c:70:58: warning: passing 'int *' to parameter of type 'socklen_t *' (aka 'unsigned int *') converts between pointers to integer types with different sign [-Wpointer-sign] if( getpeername(sock, (struct sockaddr *) &cl_addr, &opt) ){ ^~~~ /usr/include/sys/socket.h:615:74: note: passing argument to parameter here int getpeername(int, struct sockaddr * __restrict, socklen_t * __restrict); ^ server.c:75:58: warning: passing 'int *' to parameter of type 'socklen_t *' (aka 'unsigned int *') converts between pointers to integer types with different sign [-Wpointer-sign] if( getsockname(sock, (struct sockaddr *) &my_addr, &opt) < 0 ){ ^~~~ /usr/include/sys/socket.h:616:74: note: passing argument to parameter here int getsockname(int, struct sockaddr * __restrict, socklen_t * __restrict); ^ server.c:159:47: warning: passing 'int *' to parameter of type 'socklen_t *' (aka 'unsigned int *') converts between pointers to integer types with different sign [-Wpointer-sign] if( (s1=accept(s,(struct sockaddr *)&cl_addr,&opt)) < 0 ) ^~~~ /usr/include/sys/socket.h:612:69: note: passing argument to parameter here int accept(int, struct sockaddr * __restrict, socklen_t * __restrict); ^ 3 warnings generated. cc -O2 -pipe -fno-strict-aliasing -I/usr/include/openssl -I/usr/local/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/local/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/lock/vtund\" -c client.c cc -O2 -pipe -fno-strict-aliasing -I/usr/include/openssl -I/usr/local/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/local/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/lock/vtund\" -c lib.c cc -O2 -pipe -fno-strict-aliasing -I/usr/include/openssl -I/usr/local/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/local/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/lock/vtund\" -c llist.c cc -O2 -pipe -fno-strict-aliasing -I/usr/include/openssl -I/usr/local/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/local/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/lock/vtund\" -c auth.c auth.c:67:15: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] RAND_bytes(buf, VTUN_CHAL_SIZE); ^~~ /usr/include/openssl/rand.h:102:32: note: passing argument to parameter 'buf' here int RAND_bytes(unsigned char *buf,int num); ^ auth.c:75:29: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] BF_set_key(&key, 16, MD5(pwd,strlen(pwd),NULL)); ^~~ /usr/include/openssl/md5.h:114:41: note: passing argument to parameter 'd' here unsigned char *MD5(const unsigned char *d, size_t n, unsigned char *md); ^ auth.c:78:22: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] BF_ecb_encrypt(chal + i, chal + i, &key, BF_ENCRYPT); ^~~~~~~~ /usr/include/openssl/blowfish.h:115:42: note: passing argument to parameter 'in' here void BF_ecb_encrypt(const unsigned char *in, unsigned char *out, ^ auth.c:78:33: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] BF_ecb_encrypt(chal + i, chal + i, &key, BF_ENCRYPT); ^~~~~~~~ /usr/include/openssl/blowfish.h:115:61: note: passing argument to parameter 'out' here void BF_ecb_encrypt(const unsigned char *in, unsigned char *out, ^ auth.c:86:29: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] BF_set_key(&key, 16, MD5(pwd,strlen(pwd),NULL)); ^~~ /usr/include/openssl/md5.h:114:41: note: passing argument to parameter 'd' here unsigned char *MD5(const unsigned char *d, size_t n, unsigned char *md); ^ auth.c:89:22: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] BF_ecb_encrypt(chal + i, chal + i, &key, BF_DECRYPT); ^~~~~~~~ /usr/include/openssl/blowfish.h:115:42: note: passing argument to parameter 'in' here void BF_ecb_encrypt(const unsigned char *in, unsigned char *out, ^ auth.c:89:33: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] BF_ecb_encrypt(chal + i, chal + i, &key, BF_DECRYPT); ^~~~~~~~ /usr/include/openssl/blowfish.h:115:61: note: passing argument to parameter 'out' here void BF_ecb_encrypt(const unsigned char *in, unsigned char *out, ^ 7 warnings generated. cc -O2 -pipe -fno-strict-aliasing -I/usr/include/openssl -I/usr/local/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/local/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/lock/vtund\" -c tunnel.c cc -O2 -pipe -fno-strict-aliasing -I/usr/include/openssl -I/usr/local/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/local/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/lock/vtund\" -c lock.c cc -O2 -pipe -fno-strict-aliasing -I/usr/include/openssl -I/usr/local/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/local/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/lock/vtund\" -c netlib.c netlib.c:104:49: warning: passing 'int *' to parameter of type 'socklen_t *' (aka 'unsigned int *') converts between pointers to integer types with different sign [-Wpointer-sign] getsockopt(s,SOL_SOCKET,SO_ERROR,&errno,&l); ^~ /usr/include/sys/socket.h:617:72: note: passing argument to parameter here int getsockopt(int, int, int, void * __restrict, socklen_t * __restrict); ^ netlib.c:168:50: warning: passing 'int *' to parameter of type 'socklen_t *' (aka 'unsigned int *') converts between pointers to integer types with different sign [-Wpointer-sign] if( getsockname(s,(struct sockaddr *)&saddr,&opt) ){ ^~~~ /usr/include/sys/socket.h:616:74: note: passing argument to parameter here int getsockname(int, struct sockaddr * __restrict, socklen_t * __restrict); ^ netlib.c:188:61: warning: passing 'int *' to parameter of type 'socklen_t *' (aka 'unsigned int *') converts between pointers to integer types with different sign [-Wpointer-sign] if( getpeername(host->rmt_fd,(struct sockaddr *)&saddr,&opt) ){ ^~~~ /usr/include/sys/socket.h:615:74: note: passing argument to parameter here int getpeername(int, struct sockaddr * __restrict, socklen_t * __restrict); ^ netlib.c:228:64: warning: passing 'int *' to parameter of type 'socklen_t *' (aka 'unsigned int *') converts between pointers to integer types with different sign [-Wpointer-sign] if( getsockname(host->rmt_fd, (struct sockaddr *)addr, &opt) < 0 ){ ^~~~ /usr/include/sys/socket.h:616:74: note: passing argument to parameter here int getsockname(int, struct sockaddr * __restrict, socklen_t * __restrict); ^ 4 warnings generated. cc -O2 -pipe -fno-strict-aliasing -I/usr/include/openssl -I/usr/local/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/local/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/lock/vtund\" -c tun_dev.c cc -O2 -pipe -fno-strict-aliasing -I/usr/include/openssl -I/usr/local/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/local/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/lock/vtund\" -c tap_dev.c cc -O2 -pipe -fno-strict-aliasing -I/usr/include/openssl -I/usr/local/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/local/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/lock/vtund\" -c pty_dev.c cc -O2 -pipe -fno-strict-aliasing -I/usr/include/openssl -I/usr/local/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/local/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/lock/vtund\" -c pipe_dev.c cc -O2 -pipe -fno-strict-aliasing -I/usr/include/openssl -I/usr/local/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/local/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/lock/vtund\" -c tcp_proto.c cc -O2 -pipe -fno-strict-aliasing -I/usr/include/openssl -I/usr/local/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/local/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/lock/vtund\" -c udp_proto.c cc -O2 -pipe -fno-strict-aliasing -I/usr/include/openssl -I/usr/local/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/local/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/lock/vtund\" -c linkfd.c linkfd.c:383:10: warning: add explicit braces to avoid dangling else [-Wdangling-else] } else { ^ 1 warning generated. cc -O2 -pipe -fno-strict-aliasing -I/usr/include/openssl -I/usr/local/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/local/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/lock/vtund\" -c lfd_shaper.c cc -O2 -pipe -fno-strict-aliasing -I/usr/include/openssl -I/usr/local/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/local/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/lock/vtund\" -c lfd_zlib.c cc -O2 -pipe -fno-strict-aliasing -I/usr/include/openssl -I/usr/local/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/local/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/lock/vtund\" -c lfd_lzo.c cc -O2 -pipe -fno-strict-aliasing -I/usr/include/openssl -I/usr/local/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/local/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/lock/vtund\" -c lfd_encrypt.c lfd_encrypt.c:121:11: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] MD5(host->passwd, halflen, hashkey); ^~~~~~~~~~~~ /usr/include/openssl/md5.h:114:41: note: passing argument to parameter 'd' here unsigned char *MD5(const unsigned char *d, size_t n, unsigned char *md); ^ lfd_encrypt.c:121:34: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] MD5(host->passwd, halflen, hashkey); ^~~~~~~ /usr/include/openssl/md5.h:114:69: note: passing argument to parameter 'md' here unsigned char *MD5(const unsigned char *d, size_t n, unsigned char *md); ^ lfd_encrypt.c:122:11: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] MD5((host->passwd)+halflen, tmplen-halflen, hashkey+16); ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:114:41: note: passing argument to parameter 'd' here unsigned char *MD5(const unsigned char *d, size_t n, unsigned char *md); ^ lfd_encrypt.c:122:51: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] MD5((host->passwd)+halflen, tmplen-halflen, hashkey+16); ^~~~~~~~~~ /usr/include/openssl/md5.h:114:69: note: passing argument to parameter 'md' here unsigned char *MD5(const unsigned char *d, size_t n, unsigned char *md); ^ lfd_encrypt.c:126:11: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] MD5(host->passwd,strlen(host->passwd), hashkey); ^~~~~~~~~~~~ /usr/include/openssl/md5.h:114:41: note: passing argument to parameter 'd' here unsigned char *MD5(const unsigned char *d, size_t n, unsigned char *md); ^ lfd_encrypt.c:126:46: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] MD5(host->passwd,strlen(host->passwd), hashkey); ^~~~~~~ /usr/include/openssl/md5.h:114:69: note: passing argument to parameter 'md' here unsigned char *MD5(const unsigned char *d, size_t n, unsigned char *md); ^ lfd_encrypt.c:166:15: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] RAND_bytes((char *)&sequence_num, 4); ^~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rand.h:102:32: note: passing argument to parameter 'buf' here int RAND_bytes(unsigned char *buf,int num); ^ lfd_encrypt.c:266:45: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] EVP_EncryptInit_ex(pctx_enc, NULL, NULL, pkey, NULL); ^~~~ /usr/include/openssl/evp.h:584:24: note: passing argument to parameter 'key' here const unsigned char *key, const unsigned char *iv); ^ lfd_encrypt.c:267:45: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] EVP_DecryptInit_ex(pctx_dec, NULL, NULL, pkey, NULL); ^~~~ /usr/include/openssl/evp.h:593:24: note: passing argument to parameter 'key' here const unsigned char *key, const unsigned char *iv); ^ lfd_encrypt.c:306:14: warning: implicit declaration of function 'send_msg' is invalid in C99 [-Wimplicit-function-declaration] msg_len = send_msg(len, in, out); ^ lfd_encrypt.c:312:4: warning: implicit declaration of function 'send_ib_mesg' is invalid in C99 [-Wimplicit-function-declaration] send_ib_mesg(&len, &in_ptr); ^ lfd_encrypt.c:320:18: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] RAND_bytes(in_ptr+len, blocksize-1); ^~~~~~~~~~ /usr/include/openssl/rand.h:102:32: note: passing argument to parameter 'buf' here int RAND_bytes(unsigned char *buf,int num); ^ lfd_encrypt.c:321:32: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] EVP_EncryptUpdate(&ctx_enc, out_ptr, &outlen, in_ptr, len+pad); ^~~~~~~ /usr/include/openssl/evp.h:585:59: note: passing argument to parameter 'out' here int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, ^ lfd_encrypt.c:321:50: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] EVP_EncryptUpdate(&ctx_enc, out_ptr, &outlen, in_ptr, len+pad); ^~~~~~ /usr/include/openssl/evp.h:586:35: note: passing argument to parameter 'in' here int *outl, const unsigned char *in, int inl); ^ lfd_encrypt.c:335:10: warning: implicit declaration of function 'recv_msg' is invalid in C99 [-Wimplicit-function-declaration] len = recv_msg(len, in, out); ^ lfd_encrypt.c:341:32: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] EVP_DecryptUpdate(&ctx_dec, out_ptr, &outlen, in_ptr, len); ^~~~~~~ /usr/include/openssl/evp.h:594:59: note: passing argument to parameter 'out' here int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, ^ lfd_encrypt.c:341:50: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] EVP_DecryptUpdate(&ctx_dec, out_ptr, &outlen, in_ptr, len); ^~~~~~ /usr/include/openssl/evp.h:595:35: note: passing argument to parameter 'in' here int *outl, const unsigned char *in, int inl); ^ lfd_encrypt.c:342:4: warning: implicit declaration of function 'recv_ib_mesg' is invalid in C99 [-Wimplicit-function-declaration] recv_ib_mesg(&outlen, &out_ptr); ^ lfd_encrypt.c:433:45: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] EVP_EncryptInit_ex(&ctx_enc, NULL, NULL, pkey, NULL); ^~~~ /usr/include/openssl/evp.h:584:24: note: passing argument to parameter 'key' here const unsigned char *key, const unsigned char *iv); ^ lfd_encrypt.c:434:51: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] EVP_EncryptInit_ex(&ctx_enc, NULL, NULL, NULL, iv); ^~ /usr/include/openssl/evp.h:584:50: note: passing argument to parameter 'iv' here const unsigned char *key, const unsigned char *iv); ^ lfd_encrypt.c:523:45: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] EVP_DecryptInit_ex(&ctx_dec, NULL, NULL, pkey, NULL); ^~~~ /usr/include/openssl/evp.h:593:24: note: passing argument to parameter 'key' here const unsigned char *key, const unsigned char *iv); ^ lfd_encrypt.c:524:51: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] EVP_DecryptInit_ex(&ctx_dec, NULL, NULL, NULL, iv); ^~ /usr/include/openssl/evp.h:593:50: note: passing argument to parameter 'iv' here const unsigned char *key, const unsigned char *iv); ^ lfd_encrypt.c:545:21: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] RAND_bytes(iv, blocksize); ^~ /usr/include/openssl/rand.h:102:32: note: passing argument to parameter 'buf' here int RAND_bytes(unsigned char *buf,int num); ^ lfd_encrypt.c:553:21: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] RAND_bytes(in_ptr, in - in_ptr); ^~~~~~ /usr/include/openssl/rand.h:102:32: note: passing argument to parameter 'buf' here int RAND_bytes(unsigned char *buf,int num); ^ lfd_encrypt.c:557:42: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] EVP_EncryptUpdate(&ctx_enc_ecb, in_ptr, ^~~~~~ /usr/include/openssl/evp.h:585:59: note: passing argument to parameter 'out' here int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, ^ lfd_encrypt.c:558:22: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] &outlen, in_ptr, blocksize*2); ^~~~~~ /usr/include/openssl/evp.h:586:35: note: passing argument to parameter 'in' here int *outl, const unsigned char *in, int inl); ^ lfd_encrypt.c:584:42: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] EVP_DecryptUpdate(&ctx_dec_ecb, in_ptr, &outlen, in_ptr, blocksize*2); ^~~~~~ /usr/include/openssl/evp.h:594:59: note: passing argument to parameter 'out' here int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, ^ lfd_encrypt.c:584:59: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] EVP_DecryptUpdate(&ctx_dec_ecb, in_ptr, &outlen, in_ptr, blocksize*2); ^~~~~~ /usr/include/openssl/evp.h:595:35: note: passing argument to parameter 'in' here int *outl, const unsigned char *in, int inl); ^ lfd_encrypt.c:660:36: warning: implicit declaration of function 'htonl' is invalid in C99 [-Wimplicit-function-declaration] *((unsigned long *)in_ptr) = htonl(sequence_num); ^ 29 warnings generated. cc -O2 -pipe -fno-strict-aliasing -I/usr/include/openssl -I/usr/local/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -DVTUN_CONFIG_FILE=\"/usr/local/etc/vtund.conf\" -DVTUN_PID_FILE=\"/var/run/vtund.pid\" -DVTUN_STAT_DIR=\"/var/log/vtund\" -DVTUN_LOCK_DIR=\"/var/lock/vtund\" -c lfd_legacy_encrypt.c lfd_legacy_encrypt.c:74:39: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] BF_set_key(&key, ENC_KEY_SIZE, MD5(host->passwd,strlen(host->passwd),NULL)); ^~~~~~~~~~~~ /usr/include/openssl/md5.h:114:41: note: passing argument to parameter 'd' here unsigned char *MD5(const unsigned char *d, size_t n, unsigned char *md); ^ lfd_legacy_encrypt.c:97:19: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] BF_ecb_encrypt(out_ptr, out_ptr, &key, BF_ENCRYPT); ^~~~~~~ /usr/include/openssl/blowfish.h:115:42: note: passing argument to parameter 'in' here void BF_ecb_encrypt(const unsigned char *in, unsigned char *out, ^ lfd_legacy_encrypt.c:97:28: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] BF_ecb_encrypt(out_ptr, out_ptr, &key, BF_ENCRYPT); ^~~~~~~ /usr/include/openssl/blowfish.h:115:61: note: passing argument to parameter 'out' here void BF_ecb_encrypt(const unsigned char *in, unsigned char *out, ^ lfd_legacy_encrypt.c:102:22: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] BF_ecb_encrypt(in_ptr + p, out_ptr + p, &key, BF_ENCRYPT); ^~~~~~~~~~ /usr/include/openssl/blowfish.h:115:42: note: passing argument to parameter 'in' here void BF_ecb_encrypt(const unsigned char *in, unsigned char *out, ^ lfd_legacy_encrypt.c:102:35: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] BF_ecb_encrypt(in_ptr + p, out_ptr + p, &key, BF_ENCRYPT); ^~~~~~~~~~~ /usr/include/openssl/blowfish.h:115:61: note: passing argument to parameter 'out' here void BF_ecb_encrypt(const unsigned char *in, unsigned char *out, ^ lfd_legacy_encrypt.c:113:22: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] BF_ecb_encrypt(in + p, in + p, &key, BF_DECRYPT); ^~~~~~ /usr/include/openssl/blowfish.h:115:42: note: passing argument to parameter 'in' here void BF_ecb_encrypt(const unsigned char *in, unsigned char *out, ^ lfd_legacy_encrypt.c:113:30: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] BF_ecb_encrypt(in + p, in + p, &key, BF_DECRYPT); ^~~~~~ /usr/include/openssl/blowfish.h:115:61: note: passing argument to parameter 'out' here void BF_ecb_encrypt(const unsigned char *in, unsigned char *out, ^ 7 warnings generated. cc -O2 -pipe -fno-strict-aliasing -I/usr/include/openssl -I/usr/local/include/lzo -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -I/usr/include/openssl -o vtund main.o cfg_file.tab.o cfg_file.lex.o server.o client.o lib.o llist.o auth.o tunnel.o lock.o netlib.o tun_dev.o tap_dev.o pty_dev.o pipe_dev.o tcp_proto.o udp_proto.o linkfd.o lfd_shaper.o lfd_zlib.o lfd_lzo.o lfd_encrypt.o lfd_legacy_encrypt.o -rpath=/usr/lib:/usr/local/lib -L/usr/lib -L/usr/local/lib -lz -llzo2 -lcrypto cc: warning: argument unused during compilation: '-rpath=/usr/lib:/usr/local/lib' main.o: In function `main': main.c:(.text+0x2ad): undefined reference to `clear_nat_hack_flags' cc: error: linker command failed with exit code 1 (use -v to see invocation) *** [vtund] Error code 1 Stop in /wrkdirs/usr/ports/net/vtun/work/vtun-3.0.3. *** [do-build] Error code 1 Stop in /usr/ports/net/vtun. ===> Cleaning for vtun-3.0.3 build of /usr/ports/net/vtun ended at Sat Dec 1 04:43:45 UTC 2012