+ exec + rm -rf /rpmbuild + mkdir -p /rpmbuild + su -c 'rpmbuild -ba /builddir/build/SPECS/thc-ipv6.spec --define "debug_package %{nil}" --undefine _annotated_build --define "_missing_doc_files_terminate_build %{nil}" --define "_emacs_sitestartdir /usr/share/emacs/site-lisp/site-start.d" --define "_emacs_sitelispdir /usr/share/emacs/site-lisp" --nocheck ' mockbuild Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.AJRzSg + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf thc-ipv6-3.4 + /usr/bin/gzip -dc /builddir/build/SOURCES/thc-ipv6-3.4.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd thc-ipv6-3.4 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/git init -q + /usr/bin/git config user.name rpm-build + /usr/bin/git config user.email '' + /usr/bin/git add . + /usr/bin/git commit -q -a --author 'rpm-build ' -m 'thc-ipv6-3.4 base' + /usr/bin/cat /builddir/build/SOURCES/0001-Include-stdint.h-in-dnsrevenum6.c-since-uintptr_t-is.patch + /usr/bin/git apply --index - + /usr/bin/git commit -q -m 0001-Include-stdint.h-in-dnsrevenum6.c-since-uintptr_t-is.patch --author 'rpm-build ' + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.Yuigdq + umask 022 + cd /builddir/build/BUILD + cd thc-ipv6-3.4 + sed -i 's|^PREFIX=/usr/local|PREFIX=/usr|' Makefile + sed -i 's/^STRIP=strip/STRIP=echo/' Makefile + sed -i '/^CFLAGS=-O2/d' Makefile + make -j4 'CFLAGS=-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL' gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -c -o thc-ipv6-lib.o thc-ipv6-lib.c gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o dnssecwalk dnssecwalk.c -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o dnsdict6 dnsdict6.c -lpcap -lssl -lcrypto -lpthread -lresolv thc-ipv6-lib.c: In function 'thc_ipv6_dummymac': thc-ipv6-lib.c:106:10: warning: pointer targets in return differ in signedness [-Wpointer-sign] return ptr; ^~~ thc-ipv6-lib.c: In function 'thc_pcap_function': thc-ipv6-lib.c:130:62: warning: pointer targets in passing argument 4 of 'pcap_dispatch' differ in signedness [-Wpointer-sign] if (pcap_dispatch(pcap_link, 1, (pcap_handler) function, opt) < 0) ^~~ In file included from /usr/include/pcap.h:43:0, from thc-ipv6-lib.c:40: /usr/include/pcap/pcap.h:378:14: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' PCAP_API int pcap_dispatch(pcap_t *, int, pcap_handler, u_char *); ^~~~~~~~~~~~~ thc-ipv6-lib.c: In function 'thc_pcap_init_promisc': thc-ipv6-lib.c:177:41: warning: pointer targets in passing argument 3 of 'pcap_compile' differ in signedness [-Wpointer-sign] if (pcap_compile(pcap_link, &fcode, capture, 1, 0) < 0) ^~~~~~~ In file included from /usr/include/pcap.h:43:0, from thc-ipv6-lib.c:40: /usr/include/pcap/pcap.h:393:14: note: expected 'const char *' but argument is of type 'unsigned char *' PCAP_API int pcap_compile(pcap_t *, struct bpf_program *, const char *, int, ^~~~~~~~~~~~ thc-ipv6-lib.c: In function 'thc_pcap_check': thc-ipv6-lib.c:187:63: warning: pointer targets in passing argument 4 of 'pcap_dispatch' differ in signedness [-Wpointer-sign] return pcap_dispatch(pcap_link, 1, (pcap_handler) function, opt); ^~~ In file included from /usr/include/pcap.h:43:0, from thc-ipv6-lib.c:40: /usr/include/pcap/pcap.h:378:14: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' PCAP_API int pcap_dispatch(pcap_t *, int, pcap_handler, u_char *); ^~~~~~~~~~~~~ thc-ipv6-lib.c: In function 'thc_notation2beauty': thc-ipv6-lib.c:201:31: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] if (ipv6[39] != 0 || strlen(ipv6) != 39) ^~~~ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ thc-ipv6-lib.c:207:9: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr = ipv6 + i * 4 + i; ^ thc-ipv6-lib.c:235:21: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] if (ipv6[strlen(ipv6) - 1] == '0' && ipv6[strlen(ipv6) - 2] == ':' && ptr2 - buf + 1 + strlen(buf2) == strlen(buf)) ^~~~ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ thc-ipv6-lib.c:235:54: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] if (ipv6[strlen(ipv6) - 1] == '0' && ipv6[strlen(ipv6) - 2] == ':' && ptr2 - buf + 1 + strlen(buf2) == strlen(buf)) ^~~~ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ thc-ipv6-lib.c:236:19: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] ipv6[strlen(ipv6) - 1] = 0; ^~~~ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ thc-ipv6-lib.c:238:12: warning: pointer targets in passing argument 1 of 'strcpy' differ in signedness [-Wpointer-sign] strcpy(ipv6, buf); ^~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from thc-ipv6-lib.c:12: /usr/include/bits/string_fortified.h:88:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strcpy (char *__restrict __dest, const char *__restrict __src)) ^ thc-ipv6-lib.c: In function 'thc_ipv62string': thc-ipv6-lib.c:265:10: warning: pointer targets in return differ in signedness [-Wpointer-sign] return string; ^~~~~~ thc-ipv6-lib.c: In function 'thc_ipv62notation': thc-ipv6-lib.c:309:12: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ((res = thc_ipv62string(ipv6)) == NULL) ^ thc-ipv6-lib.c:311:29: warning: pointer targets in passing argument 1 of 'thc_string2notation' differ in signedness [-Wpointer-sign] ptr = thc_string2notation(res); ^~~ thc-ipv6-lib.c:285:16: note: expected 'unsigned char *' but argument is of type 'char *' unsigned char *thc_string2notation(unsigned char *string) { ^~~~~~~~~~~~~~~~~~~ thc-ipv6-lib.c:311:7: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr = thc_string2notation(res); ^ thc-ipv6-lib.c:313:10: warning: pointer targets in return differ in signedness [-Wpointer-sign] return ptr; ^~~ thc-ipv6-lib.c: In function 'thc_resolve6': thc-ipv6-lib.c:409:66: warning: pointer targets in passing argument 3 of 'getnameinfo' differ in signedness [-Wpointer-sign] if (getnameinfo(glob_result->ai_addr, glob_result->ai_addrlen, out, sizeof(out), NULL, 0, NI_NUMERICHOST) != 0) ^~~ In file included from thc-ipv6-lib.c:26:0: /usr/include/netdb.h:675:12: note: expected 'char * restrict' but argument is of type 'unsigned char *' extern int getnameinfo (const struct sockaddr *__restrict __sa, ^~~~~~~~~~~ thc-ipv6-lib.c:411:27: warning: pointer targets in passing argument 2 of 'inet_pton' differ in signedness [-Wpointer-sign] if (inet_pton(AF_INET6, out, glob_addr) < 0) ^~~ In file included from thc-ipv6-lib.c:25:0: /usr/include/arpa/inet.h:58:12: note: expected 'const char * restrict' but argument is of type 'unsigned char *' extern int inet_pton (int __af, const char *__restrict __cp, ^~~~~~~~~ thc-ipv6-lib.c:419:19: warning: pointer targets in passing argument 1 of 'thc_dump_data' differ in signedness [-Wpointer-sign] thc_dump_data(ret_addr, 16, "Target Resolve IPv6"); ^~~~~~~~ In file included from thc-ipv6-lib.c:69:0: thc-ipv6.h:147:13: note: expected 'unsigned char *' but argument is of type 'char *' extern void thc_dump_data(unsigned char *buf, int len, char *text); ^~~~~~~~~~~~~ thc-ipv6-lib.c:421:10: warning: pointer targets in return differ in signedness [-Wpointer-sign] return ret_addr; ^~~~~~~~ thc-ipv6-lib.c: In function 'thc_get_own_mac': thc-ipv6-lib.c:529:19: warning: pointer targets in passing argument 1 of 'thc_dump_data' differ in signedness [-Wpointer-sign] thc_dump_data(mac, 6, "Own MAC address"); ^~~ In file included from thc-ipv6-lib.c:69:0: thc-ipv6.h:147:13: note: expected 'unsigned char *' but argument is of type 'char *' extern void thc_dump_data(unsigned char *buf, int len, char *text); ^~~~~~~~~~~~~ thc-ipv6-lib.c:530:10: warning: pointer targets in return differ in signedness [-Wpointer-sign] return mac; ^~~ thc-ipv6-lib.c: In function 'thc_get_own_ipv6': thc-ipv6-lib.c:586:30: warning: pointer targets in passing argument 1 of 'fgets' differ in signedness [-Wpointer-sign] while (done < 2 && fgets(buf, sizeof(buf), f) != NULL) { ^~~ In file included from /usr/include/stdio.h:861:0, from thc-ipv6-lib.c:12: /usr/include/bits/stdio2.h:255:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' fgets (char *__restrict __s, int __n, FILE *__restrict __stream) ^~~~~ thc-ipv6-lib.c:587:42: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] if (strncmp(interface, &buf[strlen(buf) - strlen(interface) - 1], strlen(interface)) == 0) { ^~~ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ thc-ipv6-lib.c:587:30: warning: pointer targets in passing argument 2 of 'strncmp' differ in signedness [-Wpointer-sign] if (strncmp(interface, &buf[strlen(buf) - strlen(interface) - 1], strlen(interface)) == 0) { ^ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:139:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~ thc-ipv6-lib.c:588:16: warning: pointer targets in passing argument 1 of 'sscanf' differ in signedness [-Wpointer-sign] sscanf(buf, "%s %x %x %x %s", tmpbuf, &a, &b, &c, bla); ^~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from thc-ipv6-lib.c:12: /usr/include/stdio.h:402:12: note: expected 'const char * restrict' but argument is of type 'unsigned char *' extern int __REDIRECT_NTH (sscanf, (const char *__restrict __s, ^ thc-ipv6-lib.c:602:23: warning: pointer targets in passing argument 1 of 'strncmp' differ in signedness [-Wpointer-sign] if (strncmp(tmpbuf, tmpdst, b / 4) == 0) { ^~~~~~ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:139:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~ thc-ipv6-lib.c:602:31: warning: pointer targets in passing argument 2 of 'strncmp' differ in signedness [-Wpointer-sign] if (strncmp(tmpbuf, tmpdst, b / 4) == 0) { ^~~~~~ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:139:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~ thc-ipv6-lib.c:626:26: warning: pointer targets in passing argument 1 of 'strncmp' differ in signedness [-Wpointer-sign] ((strncmp(tmpbuf, "fc", 2) == 0 || strncmp(tmpbuf, "fd", 2) == 0) && (strncmp(tmpdst, "fc", 2) == 0 || strncmp(tmpdst, "fd", 2) == 0)) ^~~~~~ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:139:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~ thc-ipv6-lib.c:626:59: warning: pointer targets in passing argument 1 of 'strncmp' differ in signedness [-Wpointer-sign] ((strncmp(tmpbuf, "fc", 2) == 0 || strncmp(tmpbuf, "fd", 2) == 0) && (strncmp(tmpdst, "fc", 2) == 0 || strncmp(tmpdst, "fd", 2) == 0)) ^~~~~~ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:139:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~ thc-ipv6-lib.c:626:94: warning: pointer targets in passing argument 1 of 'strncmp' differ in signedness [-Wpointer-sign] ((strncmp(tmpbuf, "fc", 2) == 0 || strncmp(tmpbuf, "fd", 2) == 0) && (strncmp(tmpdst, "fc", 2) == 0 || strncmp(tmpdst, "fd", 2) == 0)) ^~~~~~ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:139:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~ thc-ipv6-lib.c:626:127: warning: pointer targets in passing argument 1 of 'strncmp' differ in signedness [-Wpointer-sign] ((strncmp(tmpbuf, "fc", 2) == 0 || strncmp(tmpbuf, "fd", 2) == 0) && (strncmp(tmpdst, "fc", 2) == 0 || strncmp(tmpdst, "fd", 2) == 0)) ^~~~~~ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:139:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~ thc-ipv6-lib.c:639:28: warning: pointer targets in passing argument 1 of 'strncmp' differ in signedness [-Wpointer-sign] ( ((strncmp(tmpbuf, "fc", 2) == 0 || strncmp(tmpbuf, "fd", 2) == 0) && (tmpdst[0] == '2' || tmpdst[0] == '3')) ^~~~~~ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:139:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~ thc-ipv6-lib.c:639:61: warning: pointer targets in passing argument 1 of 'strncmp' differ in signedness [-Wpointer-sign] ( ((strncmp(tmpbuf, "fc", 2) == 0 || strncmp(tmpbuf, "fd", 2) == 0) && (tmpdst[0] == '2' || tmpdst[0] == '3')) ^~~~~~ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:139:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~ thc-ipv6-lib.c:641:28: warning: pointer targets in passing argument 1 of 'strncmp' differ in signedness [-Wpointer-sign] ((strncmp(tmpdst, "fc", 2) == 0 || strncmp(tmpdst, "fd", 2) == 0) && (tmpbuf[0] == '2' || tmpbuf[0] == '3')) ) ) { ^~~~~~ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:139:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~ thc-ipv6-lib.c:641:61: warning: pointer targets in passing argument 1 of 'strncmp' differ in signedness [-Wpointer-sign] ((strncmp(tmpdst, "fc", 2) == 0 || strncmp(tmpdst, "fd", 2) == 0) && (tmpbuf[0] == '2' || tmpbuf[0] == '3')) ) ) { ^~~~~~ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:139:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~ thc-ipv6-lib.c:654:28: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] if (done < 2 && strlen(&ipv6[2]) == 0 && strlen(&save[2]) > 0) { ^ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ thc-ipv6-lib.c:654:53: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] if (done < 2 && strlen(&ipv6[2]) == 0 && strlen(&save[2]) > 0) { ^ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ thc-ipv6-lib.c:662:14: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] if (strlen(&save[2]) > 0 && prefer == PREFER_GLOBAL && strncmp(ipv6 + 2, "fe80", 2) == 0) { ^ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ thc-ipv6-lib.c:662:66: warning: pointer targets in passing argument 1 of 'strncmp' differ in signedness [-Wpointer-sign] if (strlen(&save[2]) > 0 && prefer == PREFER_GLOBAL && strncmp(ipv6 + 2, "fe80", 2) == 0) { ^~~~ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:139:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~ thc-ipv6-lib.c:668:14: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] if (strlen(&ipv6[2]) == 0) { ^ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ thc-ipv6-lib.c:683:25: warning: pointer targets in passing argument 1 of 'thc_resolve6' differ in signedness [-Wpointer-sign] myipv6 = thc_resolve6(tmpdst); ^~~~~~ thc-ipv6-lib.c:380:16: note: expected 'char *' but argument is of type 'unsigned char *' unsigned char *thc_resolve6(char *target) { ^~~~~~~~~~~~ thc-ipv6-lib.c:683:10: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] myipv6 = thc_resolve6(tmpdst); ^ thc-ipv6-lib.c:687:19: warning: pointer targets in passing argument 1 of 'thc_dump_data' differ in signedness [-Wpointer-sign] thc_dump_data(myipv6, 16, "Own IPv6 address"); ^~~~~~ In file included from thc-ipv6-lib.c:69:0: thc-ipv6.h:147:13: note: expected 'unsigned char *' but argument is of type 'char *' extern void thc_dump_data(unsigned char *buf, int len, char *text); ^~~~~~~~~~~~~ thc-ipv6-lib.c:688:10: warning: pointer targets in return differ in signedness [-Wpointer-sign] return myipv6; ^~~~~~ thc-ipv6-lib.c: In function 'thc_lookup_ipv6_mac': thc-ipv6-lib.c:754:11: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ((p1 = thc_get_own_ipv6(interface, dst, PREFER_LINK)) == NULL) ^ thc-ipv6-lib.c:757:31: warning: pointer targets in passing argument 1 of 'thc_ipv62notation' differ in signedness [-Wpointer-sign] if ((p2 = thc_ipv62notation(p1)) == NULL) { ^~ thc-ipv6-lib.c:304:16: note: expected 'unsigned char *' but argument is of type 'char *' unsigned char *thc_ipv62notation(unsigned char *ipv6) { ^~~~~~~~~~~~~~~~~ thc-ipv6-lib.c:757:11: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ((p2 = thc_ipv62notation(p1)) == NULL) { ^ thc-ipv6-lib.c:770:33: warning: pointer targets in passing argument 2 of 'thc_neighborsol6' differ in signedness [-Wpointer-sign] thc_neighborsol6(interface, mysrc, NULL, dst, NULL, NULL); ^~~~~ In file included from thc-ipv6-lib.c:69:0: thc-ipv6.h:110:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_neighborsol6(char *interface, unsigned char *src, unsigned char *dst, unsigned char *target, unsigned char *srcmac, unsigned char *dstmac); ^~~~~~~~~~~~~~~~ thc-ipv6-lib.c: In function 'thc_look_neighborcache': thc-ipv6-lib.c:816:76: warning: pointer targets in passing argument 6 of 'recvfrom' differ in signedness [-Wpointer-sign] gotsize = recvfrom(fd, buf, sizeof(buf), 0, (struct sockaddr *) &nladdr, &fromlen); ^ In file included from /usr/include/sys/socket.h:269:0, from thc-ipv6-lib.c:23: /usr/include/bits/socket2.h:64:1: note: expected 'socklen_t * restrict {aka unsigned int * restrict}' but argument is of type 'int *' recvfrom (int __fd, void *__restrict __buf, size_t __n, int __flags, ^~~~~~~~ thc-ipv6-lib.c:823:25: warning: pointer targets in passing argument 1 of 'thc_memstr' differ in signedness [-Wpointer-sign] if ((ptr = thc_memstr(buf, dst, gotsize /* - (ptr - buf) */ , 16)) == NULL) ^~~ In file included from thc-ipv6-lib.c:69:0: thc-ipv6.h:152:23: note: expected 'char *' but argument is of type 'unsigned char *' extern unsigned char *thc_memstr(char *haystack, char *needle, int haystack_length, int needle_length); ^~~~~~~~~~ thc-ipv6-lib.c:823:30: warning: pointer targets in passing argument 2 of 'thc_memstr' differ in signedness [-Wpointer-sign] if ((ptr = thc_memstr(buf, dst, gotsize /* - (ptr - buf) */ , 16)) == NULL) ^~~ In file included from thc-ipv6-lib.c:69:0: thc-ipv6.h:152:23: note: expected 'char *' but argument is of type 'unsigned char *' extern unsigned char *thc_memstr(char *haystack, char *needle, int haystack_length, int needle_length); ^~~~~~~~~~ thc-ipv6-lib.c: In function 'thc_is_dst_local': thc-ipv6-lib.c:856:30: warning: pointer targets in passing argument 1 of 'fgets' differ in signedness [-Wpointer-sign] while (local == 0 && fgets(buf, sizeof(buf), f) != NULL) { ^~~ In file included from /usr/include/stdio.h:861:0, from thc-ipv6-lib.c:12: /usr/include/bits/stdio2.h:255:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' fgets (char *__restrict __s, int __n, FILE *__restrict __stream) ^~~~~ thc-ipv6-lib.c:857:40: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] if (strncmp(interface, &buf[strlen(buf) - strlen(interface) - 1], strlen(interface)) == 0) { ^~~ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ thc-ipv6-lib.c:857:28: warning: pointer targets in passing argument 2 of 'strncmp' differ in signedness [-Wpointer-sign] if (strncmp(interface, &buf[strlen(buf) - strlen(interface) - 1], strlen(interface)) == 0) { ^ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:139:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~ thc-ipv6-lib.c:858:14: warning: pointer targets in passing argument 1 of 'sscanf' differ in signedness [-Wpointer-sign] sscanf(buf, "%s %x %x %x %s", tmpbuf, &a, &b, &c, bla); ^~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from thc-ipv6-lib.c:12: /usr/include/stdio.h:402:12: note: expected 'const char * restrict' but argument is of type 'unsigned char *' extern int __REDIRECT_NTH (sscanf, (const char *__restrict __s, ^ thc-ipv6-lib.c:859:19: warning: pointer targets in passing argument 1 of 'strncmp' differ in signedness [-Wpointer-sign] if (strncmp(tmpbuf, tmpdst, b / 4) == 0) { ^~~~~~ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:139:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~ thc-ipv6-lib.c:859:27: warning: pointer targets in passing argument 2 of 'strncmp' differ in signedness [-Wpointer-sign] if (strncmp(tmpbuf, tmpdst, b / 4) == 0) { ^~~~~~ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:139:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~ thc-ipv6-lib.c: In function 'thc_get_mac': thc-ipv6-lib.c:902:30: warning: pointer targets in passing argument 1 of 'fgets' differ in signedness [-Wpointer-sign] while (local == 0 && fgets(buf, sizeof(buf), f) != NULL) { ^~~ In file included from /usr/include/stdio.h:861:0, from thc-ipv6-lib.c:12: /usr/include/bits/stdio2.h:255:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' fgets (char *__restrict __s, int __n, FILE *__restrict __stream) ^~~~~ thc-ipv6-lib.c:903:40: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] if (strncmp(interface, &buf[strlen(buf) - strlen(interface) - 1], strlen(interface)) == 0) { ^~~ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ thc-ipv6-lib.c:903:28: warning: pointer targets in passing argument 2 of 'strncmp' differ in signedness [-Wpointer-sign] if (strncmp(interface, &buf[strlen(buf) - strlen(interface) - 1], strlen(interface)) == 0) { ^ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:139:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~ thc-ipv6-lib.c:904:14: warning: pointer targets in passing argument 1 of 'sscanf' differ in signedness [-Wpointer-sign] sscanf(buf, "%s %x %x %x %s", tmpbuf, &a, &b, &c, bla); ^~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from thc-ipv6-lib.c:12: /usr/include/stdio.h:402:12: note: expected 'const char * restrict' but argument is of type 'unsigned char *' extern int __REDIRECT_NTH (sscanf, (const char *__restrict __s, ^ thc-ipv6-lib.c:905:19: warning: pointer targets in passing argument 1 of 'strncmp' differ in signedness [-Wpointer-sign] if (strncmp(tmpbuf, tmpdst, b / 4) == 0) { ^~~~~~ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:139:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~ thc-ipv6-lib.c:905:27: warning: pointer targets in passing argument 2 of 'strncmp' differ in signedness [-Wpointer-sign] if (strncmp(tmpbuf, tmpdst, b / 4) == 0) { ^~~~~~ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:139:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~ thc-ipv6-lib.c:926:32: warning: pointer targets in passing argument 1 of 'fgets' differ in signedness [-Wpointer-sign] while (local == 0 && fgets(buf, sizeof(buf), f) != NULL) { ^~~ In file included from /usr/include/stdio.h:861:0, from thc-ipv6-lib.c:12: /usr/include/bits/stdio2.h:255:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' fgets (char *__restrict __s, int __n, FILE *__restrict __stream) ^~~~~ thc-ipv6-lib.c:927:42: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] if (strncmp(interface, &buf[strlen(buf) - strlen(interface) - 1], strlen(interface)) == 0) { ^~~ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ thc-ipv6-lib.c:927:30: warning: pointer targets in passing argument 2 of 'strncmp' differ in signedness [-Wpointer-sign] if (strncmp(interface, &buf[strlen(buf) - strlen(interface) - 1], strlen(interface)) == 0) { ^ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:139:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~ thc-ipv6-lib.c:928:16: warning: pointer targets in passing argument 1 of 'sscanf' differ in signedness [-Wpointer-sign] sscanf(buf, "%s %x %s %x %s %s", tmpbuf, &b, router1, &a, router2, bla); ^~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from thc-ipv6-lib.c:12: /usr/include/stdio.h:402:12: note: expected 'const char * restrict' but argument is of type 'unsigned char *' extern int __REDIRECT_NTH (sscanf, (const char *__restrict __s, ^ thc-ipv6-lib.c:930:23: warning: pointer targets in passing argument 1 of 'strncmp' differ in signedness [-Wpointer-sign] if (strncmp(tmpbuf, tmpdst, b / 4) == 0) { ^~~~~~ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:139:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~ thc-ipv6-lib.c:930:31: warning: pointer targets in passing argument 2 of 'strncmp' differ in signedness [-Wpointer-sign] if (strncmp(tmpbuf, tmpdst, b / 4) == 0) { ^~~~~~ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:139:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~ thc-ipv6-lib.c:940:18: warning: pointer targets in passing argument 1 of 'strcpy' differ in signedness [-Wpointer-sign] strcpy(defaultgw, router2); ^~~~~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from thc-ipv6-lib.c:12: /usr/include/bits/string_fortified.h:88:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strcpy (char *__restrict __dest, const char *__restrict __src)) ^ thc-ipv6-lib.c:940:29: warning: pointer targets in passing argument 2 of 'strcpy' differ in signedness [-Wpointer-sign] strcpy(defaultgw, router2); ^~~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from thc-ipv6-lib.c:12: /usr/include/bits/string_fortified.h:88:1: note: expected 'const char * restrict' but argument is of type 'unsigned char *' __NTH (strcpy (char *__restrict __dest, const char *__restrict __src)) ^ thc-ipv6-lib.c:944:18: warning: pointer targets in passing argument 1 of 'strcpy' differ in signedness [-Wpointer-sign] strcpy(tmpdst, router2); ^~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from thc-ipv6-lib.c:12: /usr/include/bits/string_fortified.h:88:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strcpy (char *__restrict __dest, const char *__restrict __src)) ^ thc-ipv6-lib.c:944:26: warning: pointer targets in passing argument 2 of 'strcpy' differ in signedness [-Wpointer-sign] strcpy(tmpdst, router2); ^~~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from thc-ipv6-lib.c:12: /usr/include/bits/string_fortified.h:88:1: note: expected 'const char * restrict' but argument is of type 'unsigned char *' __NTH (strcpy (char *__restrict __dest, const char *__restrict __src)) ^ thc-ipv6-lib.c:948:30: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] if (local == 0 && strlen(defaultgw) > 0) { ^~~~~~~~~ In file included from thc-ipv6-lib.c:13:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ thc-ipv6-lib.c:951:14: warning: pointer targets in passing argument 1 of 'strcpy' differ in signedness [-Wpointer-sign] strcpy(tmpdst, defaultgw); ^~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from thc-ipv6-lib.c:12: /usr/include/bits/string_fortified.h:88:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strcpy (char *__restrict __dest, const char *__restrict __src)) ^ thc-ipv6-lib.c:951:22: warning: pointer targets in passing argument 2 of 'strcpy' differ in signedness [-Wpointer-sign] strcpy(tmpdst, defaultgw); ^~~~~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from thc-ipv6-lib.c:12: /usr/include/bits/string_fortified.h:88:1: note: expected 'const char * restrict' but argument is of type 'unsigned char *' __NTH (strcpy (char *__restrict __dest, const char *__restrict __src)) ^ thc-ipv6-lib.c:964:6: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] p1 = thc_string2ipv6(tmpdst); ^ thc-ipv6-lib.c:965:37: warning: pointer targets in passing argument 1 of 'thc_look_neighborcache' differ in signedness [-Wpointer-sign] if ((ret = thc_look_neighborcache(p1)) != NULL) { ^~ thc-ipv6-lib.c:800:16: note: expected 'unsigned char *' but argument is of type 'char *' unsigned char *thc_look_neighborcache(unsigned char *dst) { ^~~~~~~~~~~~~~~~~~~~~~ thc-ipv6-lib.c:965:12: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ((ret = thc_look_neighborcache(p1)) != NULL) { ^ thc-ipv6-lib.c:968:12: warning: pointer targets in return differ in signedness [-Wpointer-sign] return ret; ^~~ thc-ipv6-lib.c:970:40: warning: pointer targets in passing argument 2 of 'thc_lookup_ipv6_mac' differ in signedness [-Wpointer-sign] ret = thc_lookup_ipv6_mac(interface, p1); ^~ thc-ipv6-lib.c:739:16: note: expected 'unsigned char *' but argument is of type 'char *' unsigned char *thc_lookup_ipv6_mac(char *interface, unsigned char *dst) { ^~~~~~~~~~~~~~~~~~~ thc-ipv6-lib.c:970:7: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ret = thc_lookup_ipv6_mac(interface, p1); ^ thc-ipv6-lib.c:973:10: warning: pointer targets in return differ in signedness [-Wpointer-sign] return ret; ^~~ thc-ipv6-lib.c: In function 'thc_inverse_packet': thc-ipv6-lib.c:979:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] char *src = &pkt[8], *dst = &pkt[24]; ^ thc-ipv6-lib.c:979:31: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] char *src = &pkt[8], *dst = &pkt[24]; ^ thc-ipv6-lib.c:1008:41: warning: pointer targets in passing argument 1 of 'checksum_pseudo_header' differ in signedness [-Wpointer-sign] checksum = checksum_pseudo_header(src, dst, NXT_ICMP6, &pkt[iptr], pkt_len - iptr); ^~~ thc-ipv6-lib.c:335:5: note: expected 'unsigned char *' but argument is of type 'char *' int checksum_pseudo_header(unsigned char *src, unsigned char *dst, unsigned char type, unsigned char *data, int length) { ^~~~~~~~~~~~~~~~~~~~~~ thc-ipv6-lib.c:1008:46: warning: pointer targets in passing argument 2 of 'checksum_pseudo_header' differ in signedness [-Wpointer-sign] checksum = checksum_pseudo_header(src, dst, NXT_ICMP6, &pkt[iptr], pkt_len - iptr); ^~~ thc-ipv6-lib.c:335:5: note: expected 'unsigned char *' but argument is of type 'char *' int checksum_pseudo_header(unsigned char *src, unsigned char *dst, unsigned char type, unsigned char *data, int length) { ^~~~~~~~~~~~~~~~~~~~~~ thc-ipv6-lib.c: In function 'thc_send_raguard_bypass6': thc-ipv6-lib.c:1060:56: warning: unused variable 'last_size' [-Wunused-variable] int count, id = time(NULL) % 2000000000, offset = 0, last_size, more_runs = 1, rest = data_len, to_copy; ^~~~~~~~~ thc-ipv6-lib.c:1060:7: warning: unused variable 'count' [-Wunused-variable] int count, id = time(NULL) % 2000000000, offset = 0, last_size, more_runs = 1, rest = data_len, to_copy; ^~~~~ thc-ipv6-lib.c:1058:16: warning: unused variable 'frag_len' [-Wunused-variable] int pkt_len, frag_len, mymtu = thc_get_mtu(interface); ^~~~~~~~ thc-ipv6-lib.c: In function 'thc_create_ipv6_extended': thc-ipv6-lib.c:1924:10: warning: pointer targets in return differ in signedness [-Wpointer-sign] return pkt; ^~~ thc-ipv6-lib.c: In function 'thc_add_ipv4_rudimentary': thc-ipv6-lib.c:2025:62: warning: pointer targets in passing argument 4 of 'checksum_pseudo_header' differ in signedness [-Wpointer-sign] checksum = checksum_pseudo_header(NULL, NULL, NXT_ICMP4, ihdr + 20, THC_IPv4_RUDIMENTARY_LEN - 20); ^~~~ thc-ipv6-lib.c:335:5: note: expected 'unsigned char *' but argument is of type 'char *' int checksum_pseudo_header(unsigned char *src, unsigned char *dst, unsigned char type, unsigned char *data, int length) { ^~~~~~~~~~~~~~~~~~~~~~ thc-ipv6-lib.c:2040:58: warning: pointer targets in passing argument 4 of 'checksum_pseudo_header' differ in signedness [-Wpointer-sign] checksum = checksum_pseudo_header(NULL, NULL, NXT_IP4, ihdr, 20); ^~~~ thc-ipv6-lib.c:335:5: note: expected 'unsigned char *' but argument is of type 'char *' int checksum_pseudo_header(unsigned char *src, unsigned char *dst, unsigned char type, unsigned char *data, int length) { ^~~~~~~~~~~~~~~~~~~~~~ thc-ipv6-lib.c: In function 'thc_open_ipv6': thc-ipv6-lib.c:2600:30: warning: pointer targets in passing argument 1 of 'thc_dump_data' differ in signedness [-Wpointer-sign] if (debug) thc_dump_data(do_hdr, do_hdr_size + do_hdr_off, "PPPoE Header"); ^~~~~~ In file included from thc-ipv6-lib.c:69:0: thc-ipv6.h:147:13: note: expected 'unsigned char *' but argument is of type 'char *' extern void thc_dump_data(unsigned char *buf, int len, char *text); ^~~~~~~~~~~~~ thc-ipv6-lib.c:2661:30: warning: pointer targets in passing argument 1 of 'thc_dump_data' differ in signedness [-Wpointer-sign] if (debug) thc_dump_data(do_hdr, do_hdr_size, "6in4 Header"); ^~~~~~ In file included from thc-ipv6-lib.c:69:0: thc-ipv6.h:147:13: note: expected 'unsigned char *' but argument is of type 'char *' extern void thc_dump_data(unsigned char *buf, int len, char *text); ^~~~~~~~~~~~~ thc-ipv6-lib.c: In function 'thc_generate_pkt': thc-ipv6-lib.c:2724:32: warning: pointer targets in passing argument 1 of 'calculate_checksum' differ in signedness [-Wpointer-sign] i = calculate_checksum(do_hdr + 14 + do_hdr_off, 20); ^~~~~~ thc-ipv6-lib.c:316:5: note: expected 'unsigned char *' but argument is of type 'char *' int calculate_checksum(unsigned char *data, int data_len) { ^~~~~~~~~~~~~~~~~~ thc-ipv6-lib.c:2740:18: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] mysrcmac = thc_get_own_mac(interface); ^ thc-ipv6-lib.c:2742:18: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] mysrcmac = srcmac; ^ thc-ipv6-lib.c:2745:18: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] mydstmac = thc_get_mac(interface, hdr->src, hdr->dst); ^ thc-ipv6-lib.c:2747:18: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] mydstmac = dstmac; ^ thc-ipv6-lib.c:2777:13: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] last_type = &hdr->pkt[7 + offset]; ^ thc-ipv6-lib.c:2785:16: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] checksum_src = hdr->original_src; ^ thc-ipv6-lib.c:2797:17: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] last_type = &hdr->pkt[bufptr]; ^ thc-ipv6-lib.c:2801:24: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] checksum_src = &hdr->pkt[bufptr + 4]; ^ thc-ipv6-lib.c:2828:42: warning: pointer targets in passing argument 1 of 'checksum_pseudo_header' differ in signedness [-Wpointer-sign] do_checksum = checksum_pseudo_header(checksum_src, hdr->final_dst, NXT_PIM, &hdr->pkt[bufptr], ehdr->data_len); ^~~~~~~~~~~~ thc-ipv6-lib.c:335:5: note: expected 'unsigned char *' but argument is of type 'char *' int checksum_pseudo_header(unsigned char *src, unsigned char *dst, unsigned char type, unsigned char *data, int length) { ^~~~~~~~~~~~~~~~~~~~~~ thc-ipv6-lib.c:2851:47: warning: pointer targets in passing argument 1 of 'checksum_pseudo_header' differ in signedness [-Wpointer-sign] ihdr->checksum = checksum_pseudo_header(checksum_src, hdr->final_dst, NXT_ICMP6, &hdr->pkt[bufptr], 8 + ihdr->data_len); ^~~~~~~~~~~~ thc-ipv6-lib.c:335:5: note: expected 'unsigned char *' but argument is of type 'char *' int checksum_pseudo_header(unsigned char *src, unsigned char *dst, unsigned char type, unsigned char *data, int length) { ^~~~~~~~~~~~~~~~~~~~~~ thc-ipv6-lib.c:2897:47: warning: pointer targets in passing argument 1 of 'checksum_pseudo_header' differ in signedness [-Wpointer-sign] thdr->checksum = checksum_pseudo_header(checksum_src, hdr->final_dst, NXT_TCP, &hdr->pkt[bufptr], 20 + thdr->option_len + thdr->data_len); ^~~~~~~~~~~~ thc-ipv6-lib.c:335:5: note: expected 'unsigned char *' but argument is of type 'char *' int checksum_pseudo_header(unsigned char *src, unsigned char *dst, unsigned char type, unsigned char *data, int length) { ^~~~~~~~~~~~~~~~~~~~~~ thc-ipv6-lib.c:2935:47: warning: pointer targets in passing argument 1 of 'checksum_pseudo_header' differ in signedness [-Wpointer-sign] uhdr->checksum = checksum_pseudo_header(checksum_src, hdr->final_dst, NXT_UDP, &hdr->pkt[bufptr], 8 + uhdr->data_len); ^~~~~~~~~~~~ thc-ipv6-lib.c:335:5: note: expected 'unsigned char *' but argument is of type 'char *' int checksum_pseudo_header(unsigned char *src, unsigned char *dst, unsigned char type, unsigned char *data, int length) { ^~~~~~~~~~~~~~~~~~~~~~ thc-ipv6-lib.c:2956:44: warning: pointer targets in passing argument 1 of 'checksum_pseudo_header' differ in signedness [-Wpointer-sign] do_checksum = checksum_pseudo_header(checksum_src, hdr->final_dst, NXT_MIPV6, &hdr->pkt[bufptr], ehdr->data_len); ^~~~~~~~~~~~ thc-ipv6-lib.c:335:5: note: expected 'unsigned char *' but argument is of type 'char *' int checksum_pseudo_header(unsigned char *src, unsigned char *dst, unsigned char type, unsigned char *data, int length) { ^~~~~~~~~~~~~~~~~~~~~~ thc-ipv6-lib.c:2697:53: warning: variable 'is_ip4' set but not used [-Wunused-but-set-variable] int type, bufptr, do_checksum = 0, offset = 0, i, is_ip4 = 0, malloc_size; ^~~~~~ thc-ipv6-lib.c: In function 'thc_destroy_packet': thc-ipv6-lib.c:3045:14: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptrs[iptr] = pkt; ^ thc-ipv6-lib.c:3055:16: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptrs[iptr] = ehdr->data; ^ thc-ipv6-lib.c:3068:16: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptrs[iptr] = ihdr->data; ^ thc-ipv6-lib.c:3075:16: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptrs[iptr] = thdr->option; ^ thc-ipv6-lib.c:3077:16: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptrs[iptr] = thdr->data; ^ thc-ipv6-lib.c:3084:16: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptrs[iptr] = uhdr->data; ^ thc-ipv6-lib.c:3094:16: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptrs[iptr] = ehdr->data; ^ thc-ipv6-lib.c:3101:16: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptrs[iptr] = ehdr->data; ^ thc-ipv6-lib.c: In function 'thc_memstr': thc-ipv6-lib.c:3191:24: warning: pointer targets in return differ in signedness [-Wpointer-sign] return (haystack + i); ~~~~~~~~~~^~~~ thc-ipv6-lib.c: In function 'thc_generate_cga': thc-ipv6-lib.c:3282:18: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] cga_hdr->pad = (char *) malloc(cga_hdr->pad_len); ^ thc-ipv6-lib.c:3286:13: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ((*cga = (char *) malloc(16)) == NULL) { ^ thc-ipv6-lib.c:3228:31: warning: variable 'ignore' set but not used [-Wunused-but-set-variable] int klen, rand_fd, cgasize, ignore = 0; ^~~~~~ thc-ipv6-lib.c: In function 'thc_generate_rsa': thc-ipv6-lib.c:3344:10: warning: pointer targets in passing argument 1 of 'SHA1' differ in signedness [-Wpointer-sign] SHA1(data2sign, data2sign_len, hash); ^~~~~~~~~ In file included from thc-ipv6-lib.c:45:0: /usr/include/openssl/sha.h:44:16: note: expected 'const unsigned char *' but argument is of type 'char *' unsigned char *SHA1(const unsigned char *d, size_t n, unsigned char *md); ^~~~ thc-ipv6-lib.c:3356:36: warning: pointer targets in passing argument 4 of 'RSA_sign' differ in signedness [-Wpointer-sign] if (RSA_sign(NID_sha1, hash, 20, rsa_hdr->sign, &sign_len, key->rsa) == 0) { ^~~~~~~ In file included from thc-ipv6-lib.c:46:0: /usr/include/openssl/rsa.h:264:5: note: expected 'unsigned char *' but argument is of type 'char *' int RSA_sign(int type, const unsigned char *m, unsigned int m_length, ^~~~~~~~ thc-ipv6-lib.c:3356:51: warning: pointer targets in passing argument 5 of 'RSA_sign' differ in signedness [-Wpointer-sign] if (RSA_sign(NID_sha1, hash, 20, rsa_hdr->sign, &sign_len, key->rsa) == 0) { ^ In file included from thc-ipv6-lib.c:46:0: /usr/include/openssl/rsa.h:264:5: note: expected 'unsigned int *' but argument is of type 'int *' int RSA_sign(int type, const unsigned char *m, unsigned int m_length, ^~~~~~~~ thc-ipv6-lib.c:3332:34: warning: variable 'ignore' set but not used [-Wunused-but-set-variable] int rsa_hdr_len, sign_len, fd, ignore = 0; ^~~~~~ thc-ipv6-lib.c: In function 'thc_add_send': thc-ipv6-lib.c:3434:21: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ((ndp_opt_buff = (char *) malloc(ndp_opt_len)) == NULL) { ^ thc-ipv6-lib.c:3464:20: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ((data2sign = (char *) malloc(data2sign_len)) == NULL) { ^ thc-ipv6-lib.c:3480:76: warning: pointer targets in passing argument 4 of 'checksum_pseudo_header' differ in signedness [-Wpointer-sign] ihdr->checksum = checksum_pseudo_header(hdr->src, hdr->dst, NXT_ICMP6, buff, 8 + ndp_opt_len); ^~~~ thc-ipv6-lib.c:335:5: note: expected 'unsigned char *' but argument is of type 'char *' int checksum_pseudo_header(unsigned char *src, unsigned char *dst, unsigned char type, unsigned char *data, int length) { ^~~~~~~~~~~~~~~~~~~~~~ thc-ipv6-lib.c:3488:35: warning: pointer targets in passing argument 1 of 'thc_generate_rsa' differ in signedness [-Wpointer-sign] if ((rsa_hdr = thc_generate_rsa(data2sign, data2sign_len, cga_hdr, key)) == NULL) { ^~~~~~~~~ thc-ipv6-lib.c:3329:14: note: expected 'char *' but argument is of type 'unsigned char *' thc_rsa_hdr *thc_generate_rsa(char *data2sign, int data2sign_len, thc_cga_hdr * cga_hdr, thc_key_t * key) { ^~~~~~~~~~~~~~~~ dnsdict6.c: In function 'dnsquerycode': dnsdict6.c:365:33: warning: pointer targets in passing argument 4 of '__res_query' differ in signedness [-Wpointer-sign] res_query(dom, ns_c_in, type, vbuf, sizeof(vbuf)); ^~~~ In file included from dnsdict6.c:27:0: /usr/include/resolv.h:191:6: note: expected 'unsigned char *' but argument is of type 'char *' int res_query (const char *, int, int, unsigned char *, int) ^ dnsdict6.c: In function 'main': dnsdict6.c:629:8: warning: unused variable 'typ' [-Wunused-variable] char typ = 't', **sub_orig; ^~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o parasite6 parasite6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o dos-new-ip6 dos-new-ip6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o detect-new-ip6 detect-new-ip6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o fake_router6 fake_router6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto detect-new-ip6.c: In function 'intercept': detect-new-ip6.c:51:28: warning: pointer targets in passing argument 1 of 'thc_ipv62notation' differ in signedness [-Wpointer-sign] ptr4 = thc_ipv62notation((char *) (ipv6hdr + 48)); ^ In file included from detect-new-ip6.c:11:0: thc-ipv6.h:151:23: note: expected 'unsigned char *' but argument is of type 'char *' extern unsigned char *thc_ipv62notation(unsigned char *string); ^~~~~~~~~~~~~~~~~ detect-new-ip6.c:51:8: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr4 = thc_ipv62notation((char *) (ipv6hdr + 48)); ^ dos-new-ip6.c: In function 'intercept': dos-new-ip6.c:59:8: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr4 = thc_ipv62notation(ipv6->pkt + 22); ^ dos-new-ip6.c:31:7: warning: variable 'len' set but not used [-Wunused-but-set-variable] int len = header->caplen - 14; ^~~ dos-new-ip6.c: In function 'main': dos-new-ip6.c:107:73: warning: pointer targets in passing argument 4 of 'thc_create_ipv6_extended' differ in signedness [-Wpointer-sign] if ((pkt = thc_create_ipv6_extended(interface, PREFER_LINK, &pkt_len, dummy, dst, 255, 0, 0, 0, 0)) == NULL) ^~~~~ In file included from dos-new-ip6.c:11:0: thc-ipv6.h:122:23: note: expected 'unsigned char *' but argument is of type 'char *' extern unsigned char *thc_create_ipv6_extended(char *interface, int prefer, int *pkt_len, unsigned char *src, unsigned char *dst, int ttl, int length, int label, int class, int version); ^~~~~~~~~~~~~~~~~~~~~~~~ dos-new-ip6.c:109:86: warning: pointer targets in passing argument 6 of 'thc_add_icmp6' differ in signedness [-Wpointer-sign] if (thc_add_icmp6(pkt, &pkt_len, ICMP6_NEIGHBORADV, 0, ICMP6_NEIGHBORADV_OVERRIDE, dummy, 24, 0) < 0) ^~~~~ In file included from dos-new-ip6.c:11:0: thc-ipv6.h:131:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_icmp6(unsigned char *pkt, int *pkt_len, int type, int code, unsigned int flags, unsigned char *data, int data_len, int checksum); ^~~~~~~~~~~~~ fake_router6.c: In function 'send_rs_reply': fake_router6.c:40:45: warning: pointer targets in passing argument 3 of 'thc_add_hdr_hopbyhop' differ in signedness [-Wpointer-sign] if (thc_add_hdr_hopbyhop(pkt, &pkt_len, frbuf2, frbuf2len) < 0) ^~~~~~ In file included from fake_router6.c:11:0: thc-ipv6.h:129:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_hdr_hopbyhop(unsigned char *pkt, int *pkt_len, unsigned char *buf, int buflen); ^~~~~~~~~~~~~~~~~~~~ fake_router6.c:52:40: warning: pointer targets in passing argument 3 of 'thc_add_hdr_dst' differ in signedness [-Wpointer-sign] if (thc_add_hdr_dst(pkt, &pkt_len, buf3, sizeof(buf3)) < 0) ^~~~ In file included from fake_router6.c:11:0: thc-ipv6.h:128:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_hdr_dst(unsigned char *pkt, int *pkt_len, unsigned char *buf, int buflen); ^~~~~~~~~~~~~~~ fake_router6.c:55:68: warning: pointer targets in passing argument 6 of 'thc_add_icmp6' differ in signedness [-Wpointer-sign] if (thc_add_icmp6(pkt, &pkt_len, ICMP6_ROUTERADV, 0, 0xff080800, frbuf, frbuflen, 0) < 0) ^~~~~ In file included from fake_router6.c:11:0: thc-ipv6.h:131:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_icmp6(unsigned char *pkt, int *pkt_len, int type, int code, unsigned int flags, unsigned char *data, int data_len, int checksum); ^~~~~~~~~~~~~ fake_router6.c: In function 'main': fake_router6.c:71:46: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] unsigned char *routerip6, *route6, *mac6 = mac, *ip6; ^~~ fake_router6.c:111:9: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] frbuf = buf; ^ fake_router6.c:112:10: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] frbuf2 = buf2; ^ fake_router6.c:119:34: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if (argc - optind >= 7 && (ptr = argv[optind + 5]) != NULL) ^ fake_router6.c:120:12: warning: pointer targets in passing argument 1 of 'sscanf' differ in signedness [-Wpointer-sign] sscanf(ptr, "%x:%x:%x:%x:%x:%x", (unsigned int *) &mac[0], (unsigned int *) &mac[1], (unsigned int *) &mac[2], (unsigned int *) &mac[3], (unsigned int *) &mac[4], ^~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from fake_router6.c:1: /usr/include/stdio.h:402:12: note: expected 'const char * restrict' but argument is of type 'unsigned char *' extern int __REDIRECT_NTH (sscanf, (const char *__restrict __s, ^ fake_router6.c:139:32: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if (routerip == NULL || (ptr = index(routerip, '/')) == NULL) { ^ fake_router6.c:144:15: warning: pointer targets in passing argument 1 of 'atoi' differ in signedness [-Wpointer-sign] size = atoi(ptr); ^~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from fake_router6.c:1: /usr/include/stdlib.h:361:1: note: expected 'const char *' but argument is of type 'unsigned char *' __NTH (atoi (const char *__nptr)) ^ fake_router6.c:177:37: warning: pointer targets in passing argument 2 of 'thc_pcap_init' differ in signedness [-Wpointer-sign] if ((p = thc_pcap_init(interface, string)) == NULL) { ^~~~~~ In file included from fake_router6.c:11:0: thc-ipv6.h:94:16: note: expected 'char *' but argument is of type 'unsigned char *' extern pcap_t *thc_pcap_init(char *interface, char *capture); ^~~~~~~~~~~~~ fake_router6.c:264:45: warning: pointer targets in passing argument 3 of 'thc_add_hdr_hopbyhop' differ in signedness [-Wpointer-sign] if (thc_add_hdr_hopbyhop(pkt, &pkt_len, frbuf2, 6) < 0) ^~~~~~ In file included from fake_router6.c:11:0: thc-ipv6.h:129:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_hdr_hopbyhop(unsigned char *pkt, int *pkt_len, unsigned char *buf, int buflen); ^~~~~~~~~~~~~~~~~~~~ fake_router6.c:276:40: warning: pointer targets in passing argument 3 of 'thc_add_hdr_dst' differ in signedness [-Wpointer-sign] if (thc_add_hdr_dst(pkt, &pkt_len, buf3, sizeof(buf3)) < 0) ^~~~ In file included from fake_router6.c:11:0: thc-ipv6.h:128:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_hdr_dst(unsigned char *pkt, int *pkt_len, unsigned char *buf, int buflen); ^~~~~~~~~~~~~~~ fake_router6.c:79:7: warning: variable 'rawmode' set but not used [-Wunused-but-set-variable] int rawmode = 0; ^~~~~~~ parasite6.c: In function 'intercept': parasite6.c:70:8: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr2 = thc_ipv62notation(ipv6->pkt + 38); ^ parasite6.c:71:8: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr4 = thc_ipv62notation(ipv6->pkt + 22); ^ parasite6.c:101:10: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr2 = thc_ipv62notation(ipv62->pkt + 38); ^ parasite6.c:102:10: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr4 = thc_ipv62notation(ipv62->pkt + 22); ^ parasite6.c: In function 'main': parasite6.c:155:27: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] unsigned char *ownmac = mac; ^~~ parasite6.c:210:75: warning: pointer targets in passing argument 4 of 'thc_create_ipv6_extended' differ in signedness [-Wpointer-sign] if ((pkt = thc_create_ipv6_extended(interface, PREFER_LINK, &pkt_len, dummy, dummy, 255, 0, 0, 0, 0)) == NULL) ^~~~~ In file included from parasite6.c:10:0: thc-ipv6.h:122:23: note: expected 'unsigned char *' but argument is of type 'char *' extern unsigned char *thc_create_ipv6_extended(char *interface, int prefer, int *pkt_len, unsigned char *src, unsigned char *dst, int ttl, int length, int label, int class, int version); ^~~~~~~~~~~~~~~~~~~~~~~~ parasite6.c:210:82: warning: pointer targets in passing argument 5 of 'thc_create_ipv6_extended' differ in signedness [-Wpointer-sign] if ((pkt = thc_create_ipv6_extended(interface, PREFER_LINK, &pkt_len, dummy, dummy, 255, 0, 0, 0, 0)) == NULL) ^~~~~ In file included from parasite6.c:10:0: thc-ipv6.h:122:23: note: expected 'unsigned char *' but argument is of type 'char *' extern unsigned char *thc_create_ipv6_extended(char *interface, int prefer, int *pkt_len, unsigned char *src, unsigned char *dst, int ttl, int length, int label, int class, int version); ^~~~~~~~~~~~~~~~~~~~~~~~ parasite6.c:214:47: warning: pointer targets in passing argument 3 of 'thc_add_hdr_hopbyhop' differ in signedness [-Wpointer-sign] if (thc_add_hdr_hopbyhop(pkt, &pkt_len, buf2, sizeof(buf2)) < 0) ^~~~ In file included from parasite6.c:10:0: thc-ipv6.h:129:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_hdr_hopbyhop(unsigned char *pkt, int *pkt_len, unsigned char *buf, int buflen); ^~~~~~~~~~~~~~~~~~~~ parasite6.c:227:42: warning: pointer targets in passing argument 3 of 'thc_add_hdr_dst' differ in signedness [-Wpointer-sign] if (thc_add_hdr_dst(pkt, &pkt_len, buf3, sizeof(buf3)) < 0) ^~~~ In file included from parasite6.c:10:0: thc-ipv6.h:128:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_hdr_dst(unsigned char *pkt, int *pkt_len, unsigned char *buf, int buflen); ^~~~~~~~~~~~~~~ parasite6.c:230:143: warning: pointer targets in passing argument 6 of 'thc_add_icmp6' differ in signedness [-Wpointer-sign] if (thc_add_icmp6(pkt, &pkt_len, ICMP6_NEIGHBORADV, 0, ICMP6_NEIGHBORADV_SOLICIT | ICMP6_NEIGHBORADV_OVERRIDE | ICMP6_NEIGHBORADV_ROUTER, dummy, 24, 0) < 0) ^~~~~ In file included from parasite6.c:10:0: thc-ipv6.h:131:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_icmp6(unsigned char *pkt, int *pkt_len, int type, int code, unsigned int flags, unsigned char *data, int data_len, int checksum); ^~~~~~~~~~~~~ parasite6.c:232:45: warning: pointer targets in passing argument 3 of 'thc_generate_pkt' differ in signedness [-Wpointer-sign] if (thc_generate_pkt(interface, ownmac, dummy, pkt, &pkt_len) < 0) ^~~~~ In file included from parasite6.c:10:0: thc-ipv6.h:140:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_generate_pkt(char *interface, unsigned char *srcmac, unsigned char *dstmac, unsigned char *pkt, int *pkt_len); ^~~~~~~~~~~~~~~~ fake_router6.c: In function 'send_rs_reply': fake_router6.c:31:20: warning: 'cnt' may be used uninitialized in this function [-Wmaybe-uninitialized] int pkt_len = 0, cnt, i; ^~~ fake_router6.c: In function 'main': fake_router6.c:76:34: warning: 'cnt' may be used uninitialized in this function [-Wmaybe-uninitialized] int size, mtu = 1500, i, j, k, cnt; ^~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o fake_advertise6 fake_advertise6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o fake_solicitate6 fake_solicitate6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o fake_mld6 fake_mld6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto fake_advertise6.c: In function 'main': fake_advertise6.c:38:21: warning: unused variable 'pkt2_len' [-Wunused-variable] int pkt1_len = 0, pkt2_len = 0, prefer = PREFER_GLOBAL, i, do_hop = 0, do_dst = 0, do_frag = 0, cnt, type = NXT_ICMP6, wait = 5, loop = -1, do_full = 0; ^~~~~~~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o fake_mld26 fake_mld26.c thc-ipv6-lib.o -lpcap -lssl -lcrypto fake_advertise6.c:38:99: warning: 'cnt' may be used uninitialized in this function [-Wmaybe-uninitialized] int pkt1_len = 0, pkt2_len = 0, prefer = PREFER_GLOBAL, i, do_hop = 0, do_dst = 0, do_frag = 0, cnt, type = NXT_ICMP6, wait = 5, loop = -1, do_full = 0; ^~~ fake_solicitate6.c: In function 'main': fake_solicitate6.c:27:92: warning: 'cnt' may be used uninitialized in this function [-Wmaybe-uninitialized] int pkt1_len = 0, flags, prefer = PREFER_GLOBAL, i, do_hop = 0, do_dst = 0, do_frag = 0, cnt, type = NXT_ICMP6, offset = 14; ^~~ fake_mld6.c: In function 'main': fake_mld6.c:90:16: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] multicast6 = thc_resolve6("::"); ^ fake_mld6.c:93:21: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ((multicast6 = thc_resolve6(argv[3])) == NULL) { ^ fake_mld6.c:105:12: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] dst6 = multicast6; ^ fake_mld6.c:129:45: warning: pointer targets in passing argument 2 of 'thc_pcap_init_promisc' differ in signedness [-Wpointer-sign] if ((p = thc_pcap_init_promisc(interface, string)) == NULL) { ^~~~~~ In file included from fake_mld6.c:11:0: thc-ipv6.h:95:16: note: expected 'unsigned char *' but argument is of type 'char *' extern pcap_t *thc_pcap_init_promisc(char *interface, unsigned char *capture); ^~~~~~~~~~~~~~~~~~~~~ fake_mld26.c: In function 'main': fake_mld26.c:117:16: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] multicast6 = thc_resolve6("::"); ^ fake_mld26.c:120:21: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ((multicast6 = thc_resolve6(argv[3])) == NULL) { ^ fake_mld26.c:132:12: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] dst6 = multicast6; ^ fake_mld26.c:160:45: warning: pointer targets in passing argument 2 of 'thc_pcap_init_promisc' differ in signedness [-Wpointer-sign] if ((p = thc_pcap_init_promisc(interface, string)) == NULL) { ^~~~~~ In file included from fake_mld26.c:11:0: thc-ipv6.h:95:16: note: expected 'unsigned char *' but argument is of type 'char *' extern pcap_t *thc_pcap_init_promisc(char *interface, unsigned char *capture); ^~~~~~~~~~~~~~~~~~~~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o fake_mldrouter6 fake_mldrouter6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o flood_mldrouter6 flood_mldrouter6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o fake_mipv6 fake_mipv6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto flood_mldrouter6.c: In function 'main': flood_mldrouter6.c:23:25: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] unsigned char *mac6 = mac, *ip6 = thc_resolve6("fe80::ff:fe00:0"); ^~~ flood_mldrouter6.c:29:7: warning: variable 'rawmode' set but not used [-Wunused-but-set-variable] int rawmode = 0; ^~~~~~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o redir6 redir6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o smurf6 smurf6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o alive6 alive6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o toobig6 toobig6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto smurf6.c: In function 'main': smurf6.c:27:7: warning: variable 'rawmode' set but not used [-Wunused-but-set-variable] int rawmode = 0; ^~~~~~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o rsmurf6 rsmurf6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto alive6.c: In function 'warlord_checkFingerprint': alive6.c:275:25: warning: variable 'ip_mod' set but not used [-Wunused-but-set-variable] char *os, *end, *ptr, ip_mod, ip_ver = 0, ip_hdr_size = 0; ^~~~~~ alive6.c: In function 'check_packets': alive6.c:403:64: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] if (memcmp(ptr + 48 + offset, (char *) tagging, strlen(tagging)) == 0) { ^~~~~~~ In file included from alive6.c:3:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ alive6.c:424:18: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness [-Wpointer-sign] snprintf(sport, sizeof(sport), "%d/", i); ^~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from alive6.c:1: /usr/include/bits/stdio2.h:64:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (snprintf (char *__restrict __s, size_t __n, ^ alive6.c:438:16: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness [-Wpointer-sign] snprintf(sport, sizeof(sport), "%d/", i); ^~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from alive6.c:1: /usr/include/bits/stdio2.h:64:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (snprintf (char *__restrict __s, size_t __n, ^ alive6.c:441:39: warning: pointer targets in passing argument 1 of 'warlord_checkFingerprint' differ in signedness [-Wpointer-sign] os = warlord_checkFingerprint(ptr, len); ^~~ alive6.c:274:7: note: expected 'char *' but argument is of type 'unsigned char *' char *warlord_checkFingerprint(char *buffer, int len) { ^~~~~~~~~~~~~~~~~~~~~~~~ alive6.c:506:18: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness [-Wpointer-sign] snprintf(sport, sizeof(sport), "%d:%d/", ptr[40], ptr[41]); ^~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from alive6.c:1: /usr/include/bits/stdio2.h:64:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (snprintf (char *__restrict __s, size_t __n, ^ alive6.c:551:12: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] p1 = "unreachable"; ^ alive6.c:554:12: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] p1 = "toobig"; ^ alive6.c:557:12: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] p1 = "time-to-live-exceeded"; ^ alive6.c: In function 'main': alive6.c:768:15: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] tagging = optarg; ^ alive6.c:831:17: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ((p2 = strdup(optarg)) == NULL) { ^ alive6.c:835:20: warning: pointer targets in passing argument 1 of 'index' differ in signedness [-Wpointer-sign] p3 = index(p2, '/'); ^~ In file included from /usr/include/string.h:431:0, from alive6.c:3: /usr/include/strings.h:68:14: note: expected 'const char *' but argument is of type 'unsigned char *' extern char *index (const char *__s, int __c) ^~~~~ alive6.c:835:12: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] p3 = index(p2, '/'); ^ alive6.c:837:23: warning: pointer targets in passing argument 1 of 'atoi' differ in signedness [-Wpointer-sign] if ((i = atoi(p3)) < 8 || i > 120 || i % 8 != 0) { ^~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from alive6.c:1: /usr/include/stdlib.h:361:1: note: expected 'const char *' but argument is of type 'unsigned char *' __NTH (atoi (const char *__nptr)) ^ alive6.c:1000:12: warning: pointer targets in passing argument 1 of 'strcpy' differ in signedness [-Wpointer-sign] strcpy(string, "ip6"); ^~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from alive6.c:1: /usr/include/bits/string_fortified.h:88:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strcpy (char *__restrict __dest, const char *__restrict __src)) ^ alive6.c:1002:13: warning: pointer targets in passing argument 1 of 'sprintf' differ in signedness [-Wpointer-sign] sprintf(string, "dst %s", thc_ipv62notation(src6)); ^~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from alive6.c:1: /usr/include/bits/stdio2.h:34:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (sprintf (char *__restrict __s, const char *__restrict __fmt, ...)) ^ alive6.c:1004:12: warning: pointer targets in passing argument 1 of 'strcat' differ in signedness [-Wpointer-sign] strcat(string, " and "); ^~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from alive6.c:1: /usr/include/bits/string_fortified.h:126:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ alive6.c:1006:14: warning: pointer targets in passing argument 1 of 'strcat' differ in signedness [-Wpointer-sign] strcat(string, "( icmp6 or "); ^~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from alive6.c:1: /usr/include/bits/string_fortified.h:126:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ alive6.c:1008:16: warning: pointer targets in passing argument 1 of 'strcat' differ in signedness [-Wpointer-sign] strcat(string, "udp "); ^~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from alive6.c:1: /usr/include/bits/string_fortified.h:126:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ alive6.c:1010:17: warning: pointer targets in passing argument 1 of 'strcat' differ in signedness [-Wpointer-sign] strcat(string, "or "); ^~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from alive6.c:1: /usr/include/bits/string_fortified.h:126:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ alive6.c:1012:16: warning: pointer targets in passing argument 1 of 'strcat' differ in signedness [-Wpointer-sign] strcat(string, "tcp "); ^~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from alive6.c:1: /usr/include/bits/string_fortified.h:126:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ alive6.c:1013:14: warning: pointer targets in passing argument 1 of 'strcat' differ in signedness [-Wpointer-sign] strcat(string, ")"); ^~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from alive6.c:1: /usr/include/bits/string_fortified.h:126:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ alive6.c:1015:14: warning: pointer targets in passing argument 1 of 'strcat' differ in signedness [-Wpointer-sign] strcat(string, "icmp6"); ^~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from alive6.c:1: /usr/include/bits/string_fortified.h:126:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ alive6.c:1041:16: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] if (strlen(tagging) > 8) ^~~~~~~ In file included from alive6.c:3:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ alive6.c:1043:43: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] for (i = 0; i < (sizeof(buf) / strlen(tagging)); i++) ^~~~~~~ In file included from alive6.c:3:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ alive6.c:1044:30: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] memcpy(buf + i*(strlen(tagging)), tagging, strlen(tagging)); ^~~~~~~ In file included from alive6.c:3:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ alive6.c:1044:57: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] memcpy(buf + i*(strlen(tagging)), tagging, strlen(tagging)); ^~~~~~~ In file included from alive6.c:3:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ alive6.c:1048:37: warning: pointer targets in passing argument 2 of 'thc_pcap_init' differ in signedness [-Wpointer-sign] if ((p = thc_pcap_init(interface, string)) == NULL) { ^~~~~~ In file included from alive6.c:16:0: thc-ipv6.h:94:16: note: expected 'char *' but argument is of type 'unsigned char *' extern pcap_t *thc_pcap_init(char *interface, char *capture); ^~~~~~~~~~~~~ alive6.c:1301:42: warning: pointer targets in passing argument 3 of 'adress4to6' differ in signedness [-Wpointer-sign] bl = adress4to6(cur_dst, addr_cur, &bh); ^ alive6.c:601:5: note: expected 'char *' but argument is of type 'unsigned char *' int adress4to6(unsigned char *addr6, unsigned int addr4, char *state) { ^~~~~~~~~~ alive6.c:1736:109: warning: pointer targets in passing argument 10 of 'thc_add_tcp' differ in signedness [-Wpointer-sign] if (thc_add_tcp(pkt, &pkt_len, sp, synports[i] % 65536, (sp << 16) + sp, 0, TCP_SYN, 5760, 0, tcp_opt, TCP_OPT_LEN, NULL, 0) < 0) ^~~~~~~ In file included from alive6.c:16:0: thc-ipv6.h:133:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_tcp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int sequence, unsigned int ack, unsigned char flags, unsigned short int window, unsigned short int urgent, char *option, int option_len, char *data, int data_len); ^~~~~~~~~~~ alive6.c:1747:15: warning: this 'else' clause does not guard... [-Wmisleading-indentation] } else ^~~~ alive6.c:1749:15: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'else' while(thc_send_pkt(interface, pkt, &pkt_len) < 0) { ^~~~~ alive6.c:1844:72: warning: pointer targets in passing argument 6 of 'thc_add_udp' differ in signedness [-Wpointer-sign] if (thc_add_udp(pkt, &pkt_len, sp, udpports[i] % 65536, 0, dns6buf, sizeof(dns6buf)) < 0) ^~~~~~~ In file included from alive6.c:16:0: thc-ipv6.h:134:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_udp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int checksum, char *data, int data_len); ^~~~~~~~~~~ alive6.c:686:127: warning: unused variable 'sendrc' [-Wunused-variable] int no_vendid = 0, no_nets = 0, local = -1, no_send = 1, no_send_local = 1, no_send_remote = 2, nos = 0, renew = 0, errcnt, sendrc; ^~~~~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o implementation6 implementation6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto rsmurf6.c: In function 'main': rsmurf6.c:28:7: warning: variable 'rawmode' set but not used [-Wunused-but-set-variable] int rawmode = 0; ^~~~~~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o implementation6d implementation6d.c thc-ipv6-lib.o -lpcap -lssl -lcrypto implementation6.c: In function 'main': implementation6.c:309:10: warning: pointer targets in passing argument 1 of 'strcat' differ in signedness [-Wpointer-sign] strcat(string, thc_ipv62notation(src6)); ^~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from implementation6.c:9: /usr/include/bits/string_fortified.h:126:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ implementation6.c:309:18: warning: pointer targets in passing argument 2 of 'strcat' differ in signedness [-Wpointer-sign] strcat(string, thc_ipv62notation(src6)); ^~~~~~~~~~~~~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from implementation6.c:9: /usr/include/bits/string_fortified.h:126:1: note: expected 'const char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ implementation6.c:310:10: warning: pointer targets in passing argument 1 of 'strcat' differ in signedness [-Wpointer-sign] strcat(string2, thc_ipv62notation(dst6)); ^~~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from implementation6.c:9: /usr/include/bits/string_fortified.h:126:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ implementation6.c:310:19: warning: pointer targets in passing argument 2 of 'strcat' differ in signedness [-Wpointer-sign] strcat(string2, thc_ipv62notation(dst6)); ^~~~~~~~~~~~~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from implementation6.c:9: /usr/include/bits/string_fortified.h:126:1: note: expected 'const char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ implementation6.c:322:37: warning: pointer targets in passing argument 2 of 'thc_pcap_init' differ in signedness [-Wpointer-sign] if ((p = thc_pcap_init(interface, string)) == NULL) { ^~~~~~ In file included from implementation6.c:19:0: thc-ipv6.h:94:16: note: expected 'char *' but argument is of type 'unsigned char *' extern pcap_t *thc_pcap_init(char *interface, char *capture); ^~~~~~~~~~~~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o sendpees6 sendpees6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto implementation6.c:1286:34: warning: pointer targets in passing argument 2 of 'thc_pcap_init' differ in signedness [-Wpointer-sign] p = thc_pcap_init(interface, string2); ^~~~~~~ In file included from implementation6.c:19:0: thc-ipv6.h:94:16: note: expected 'char *' but argument is of type 'unsigned char *' extern pcap_t *thc_pcap_init(char *interface, char *capture); ^~~~~~~~~~~~~ implementation6.c:1294:34: warning: pointer targets in passing argument 2 of 'thc_pcap_init' differ in signedness [-Wpointer-sign] p = thc_pcap_init(interface, string); ^~~~~~ In file included from implementation6.c:19:0: thc-ipv6.h:94:16: note: expected 'char *' but argument is of type 'unsigned char *' extern pcap_t *thc_pcap_init(char *interface, char *capture); ^~~~~~~~~~~~~ implementation6.c:1355:34: warning: pointer targets in passing argument 2 of 'thc_pcap_init' differ in signedness [-Wpointer-sign] p = thc_pcap_init(interface, string2); ^~~~~~~ In file included from implementation6.c:19:0: thc-ipv6.h:94:16: note: expected 'char *' but argument is of type 'unsigned char *' extern pcap_t *thc_pcap_init(char *interface, char *capture); ^~~~~~~~~~~~~ implementation6.c:1367:34: warning: pointer targets in passing argument 2 of 'thc_pcap_init' differ in signedness [-Wpointer-sign] p = thc_pcap_init(interface, string); ^~~~~~ In file included from implementation6.c:19:0: thc-ipv6.h:94:16: note: expected 'char *' but argument is of type 'unsigned char *' extern pcap_t *thc_pcap_init(char *interface, char *capture); ^~~~~~~~~~~~~ implementation6.c:1382:34: warning: pointer targets in passing argument 2 of 'thc_pcap_init' differ in signedness [-Wpointer-sign] p = thc_pcap_init(interface, string2); ^~~~~~~ In file included from implementation6.c:19:0: thc-ipv6.h:94:16: note: expected 'char *' but argument is of type 'unsigned char *' extern pcap_t *thc_pcap_init(char *interface, char *capture); ^~~~~~~~~~~~~ implementation6.c:1394:34: warning: pointer targets in passing argument 2 of 'thc_pcap_init' differ in signedness [-Wpointer-sign] p = thc_pcap_init(interface, string); ^~~~~~ In file included from implementation6.c:19:0: thc-ipv6.h:94:16: note: expected 'char *' but argument is of type 'unsigned char *' extern pcap_t *thc_pcap_init(char *interface, char *capture); ^~~~~~~~~~~~~ implementation6d.c: In function 'main': implementation6d.c:163:36: warning: pointer targets in passing argument 2 of 'thc_pcap_function' differ in signedness [-Wpointer-sign] if (thc_pcap_function(interface, string, (char *) check_packet, 0, NULL) < 0) { ^~~~~~ In file included from implementation6d.c:32:0: thc-ipv6.h:93:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_pcap_function(char *interface, char *capture, char *function, int promisc, char *opt); ^~~~~~~~~~~~~~~~~ sendpees6.c: In function 'main': sendpees6.c:39:7: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] dev = argv[1]; ^ sendpees6.c:40:24: warning: pointer targets in passing argument 1 of 'thc_get_own_ipv6' differ in signedness [-Wpointer-sign] if (thc_get_own_ipv6(dev, NULL, PREFER_LINK) == NULL) { ^~~ In file included from sendpees6.c:18:0: thc-ipv6.h:103:23: note: expected 'char *' but argument is of type 'unsigned char *' extern unsigned char *thc_get_own_ipv6(char *interface, unsigned char *dst, int prefer); ^~~~~~~~~~~~~~~~ sendpees6.c:54:30: warning: pointer targets in passing argument 1 of 'thc_generate_cga' differ in signedness [-Wpointer-sign] cga_opt = thc_generate_cga(prefix, key, &cga); ^~~~~~ In file included from sendpees6.c:18:0: thc-ipv6.h:369:23: note: expected 'unsigned char *' but argument is of type 'char *' extern thc_cga_hdr *thc_generate_cga(unsigned char *prefix, thc_key_t * key, unsigned char **cga); ^~~~~~~~~~~~~~~~ sendpees6.c:67:39: warning: pointer targets in passing argument 1 of 'thc_create_ipv6_extended' differ in signedness [-Wpointer-sign] if ((pkt = thc_create_ipv6_extended(dev, PREFER_GLOBAL, &pkt_len, cga, dst6, 0, 0, 0, 0, 0)) == NULL) { ^~~ In file included from sendpees6.c:18:0: thc-ipv6.h:122:23: note: expected 'char *' but argument is of type 'unsigned char *' extern unsigned char *thc_create_ipv6_extended(char *interface, int prefer, int *pkt_len, unsigned char *src, unsigned char *dst, int ttl, int length, int label, int class, int version); ^~~~~~~~~~~~~~~~~~~~~~~~ sendpees6.c:71:71: warning: pointer targets in passing argument 6 of 'thc_add_send' differ in signedness [-Wpointer-sign] if (thc_add_send(pkt, &pkt_len, ICMP6_NEIGHBORSOL, 0xfacebabe, 0x0, dummy, 24, cga_opt, key, NULL, 0) < 0) { ^~~~~ In file included from sendpees6.c:18:0: thc-ipv6.h:371:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_send(unsigned char *pkt, int *pkt_len, int type, int code, unsigned int flags, unsigned char *data, int data_len, thc_cga_hdr * cga_hdr, thc_key_t * key, ^~~~~~~~~~~~ sendpees6.c:77:24: warning: pointer targets in passing argument 1 of 'thc_generate_pkt' differ in signedness [-Wpointer-sign] if (thc_generate_pkt(dev, srchw, dsthw, pkt, &pkt_len) < 0) { ^~~ In file included from sendpees6.c:18:0: thc-ipv6.h:140:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_generate_pkt(char *interface, unsigned char *srcmac, unsigned char *dstmac, unsigned char *pkt, int *pkt_len); ^~~~~~~~~~~~~~~~ sendpees6.c:77:29: warning: pointer targets in passing argument 2 of 'thc_generate_pkt' differ in signedness [-Wpointer-sign] if (thc_generate_pkt(dev, srchw, dsthw, pkt, &pkt_len) < 0) { ^~~~~ In file included from sendpees6.c:18:0: thc-ipv6.h:140:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_generate_pkt(char *interface, unsigned char *srcmac, unsigned char *dstmac, unsigned char *pkt, int *pkt_len); ^~~~~~~~~~~~~~~~ sendpees6.c:77:36: warning: pointer targets in passing argument 3 of 'thc_generate_pkt' differ in signedness [-Wpointer-sign] if (thc_generate_pkt(dev, srchw, dsthw, pkt, &pkt_len) < 0) { ^~~~~ In file included from sendpees6.c:18:0: thc-ipv6.h:140:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_generate_pkt(char *interface, unsigned char *srcmac, unsigned char *dstmac, unsigned char *pkt, int *pkt_len); ^~~~~~~~~~~~~~~~ sendpees6.c:85:18: warning: pointer targets in passing argument 1 of 'thc_send_pkt' differ in signedness [-Wpointer-sign] thc_send_pkt(dev, pkt, &pkt_len); ^~~ In file included from sendpees6.c:18:0: thc-ipv6.h:141:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_send_pkt(char *interface, unsigned char *pkt, int *pkt_len); ^~~~~~~~~~~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o sendpeesmp6 sendpeesmp6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o randicmp6 randicmp6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto alive6.c:1413:42: warning: 'tip8' may be used uninitialized in this function [-Wmaybe-uninitialized] cip8 = fip8 + (step + cip8 - tip8); ~~~~~~~~~~~~~^~~~~~~ alive6.c:1439:16: warning: 'tip7' may be used uninitialized in this function [-Wmaybe-uninitialized] if (cip7 < tip7) { ^ alive6.c:1450:16: warning: 'tip6' may be used uninitialized in this function [-Wmaybe-uninitialized] if (cip6 + step <= tip6) { ^ alive6.c:1479:16: warning: 'tip5' may be used uninitialized in this function [-Wmaybe-uninitialized] if (cip5 < tip5) { ^ alive6.c:1487:12: warning: 'tip4' may be used uninitialized in this function [-Wmaybe-uninitialized] if (fip4 != tip4 && (inc_step || inc_next)) { ^ alive6.c:1507:12: warning: 'tip3' may be used uninitialized in this function [-Wmaybe-uninitialized] if (fip3 != tip3 && (inc_step || inc_next)) { ^ alive6.c:1527:12: warning: 'tip2' may be used uninitialized in this function [-Wmaybe-uninitialized] if (fip2 != tip2 && (inc_step || inc_next)) { ^ alive6.c:1547:12: warning: 'tip1' may be used uninitialized in this function [-Wmaybe-uninitialized] if (fip1 != tip1 && (inc_step || inc_next)) { ^ alive6.c:1413:20: warning: 'fip8' may be used uninitialized in this function [-Wmaybe-uninitialized] cip8 = fip8 + (step + cip8 - tip8); ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ alive6.c:1433:20: warning: 'fip7' may be used uninitialized in this function [-Wmaybe-uninitialized] cip7 = fip7 + (step + cip7 - tip7); ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ alive6.c:1453:20: warning: 'fip6' may be used uninitialized in this function [-Wmaybe-uninitialized] cip6 = fip6 + (step + cip6 - tip6); ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ alive6.c:1473:20: warning: 'fip5' may be used uninitialized in this function [-Wmaybe-uninitialized] cip5 = fip5 + (step + cip5 - tip5); ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ alive6.c:1487:12: warning: 'fip4' may be used uninitialized in this function [-Wmaybe-uninitialized] if (fip4 != tip4 && (inc_step || inc_next)) { ^ alive6.c:1507:12: warning: 'fip3' may be used uninitialized in this function [-Wmaybe-uninitialized] if (fip3 != tip3 && (inc_step || inc_next)) { ^ alive6.c:1527:12: warning: 'fip2' may be used uninitialized in this function [-Wmaybe-uninitialized] if (fip2 != tip2 && (inc_step || inc_next)) { ^ alive6.c:1547:12: warning: 'fip1' may be used uninitialized in this function [-Wmaybe-uninitialized] if (fip1 != tip1 && (inc_step || inc_next)) { ^ alive6.c:1410:22: warning: 'cip8' may be used uninitialized in this function [-Wmaybe-uninitialized] if (cip8 + step <= tip8) { ~~~~~^~~~~~ alive6.c:1430:22: warning: 'cip7' may be used uninitialized in this function [-Wmaybe-uninitialized] if (cip7 + step <= tip7) { ~~~~~^~~~~~ alive6.c:1450:22: warning: 'cip6' may be used uninitialized in this function [-Wmaybe-uninitialized] if (cip6 + step <= tip6) { ~~~~~^~~~~~ alive6.c:1470:22: warning: 'cip5' may be used uninitialized in this function [-Wmaybe-uninitialized] if (cip5 + step <= tip5) { ~~~~~^~~~~~ alive6.c:1490:22: warning: 'cip4' may be used uninitialized in this function [-Wmaybe-uninitialized] if (cip4 + step <= tip4) { ~~~~~^~~~~~ alive6.c:1510:22: warning: 'cip3' may be used uninitialized in this function [-Wmaybe-uninitialized] if (cip3 + step <= tip3) { ~~~~~^~~~~~ alive6.c:1530:22: warning: 'cip2' may be used uninitialized in this function [-Wmaybe-uninitialized] if (cip2 + step <= tip2) { ~~~~~^~~~~~ alive6.c:1550:22: warning: 'cip1' may be used uninitialized in this function [-Wmaybe-uninitialized] if (cip1 + step <= tip1) { ~~~~~^~~~~~ alive6.c:1237:14: warning: 'ip3' may be used uninitialized in this function [-Wmaybe-uninitialized] ip3++; ~~~^~ alive6.c:1240:14: warning: 'ip2' may be used uninitialized in this function [-Wmaybe-uninitialized] ip2++; ~~~^~ alive6.c:1244:14: warning: 'ip1' may be used uninitialized in this function [-Wmaybe-uninitialized] ip1++; ~~~^~ alive6.c:1917:28: warning: 'ok' may be used uninitialized in this function [-Wmaybe-uninitialized] if (curr > 1 || list > 0 || ok != 0 || tcount > alive_no || still_not_there == 1) { ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~ alive6.c:686:119: warning: 'errcnt' may be used uninitialized in this function [-Wmaybe-uninitialized] int no_vendid = 0, no_nets = 0, local = -1, no_send = 1, no_send_local = 1, no_send_remote = 2, nos = 0, renew = 0, errcnt, sendrc; ^~~~~~ alive6.c:1292:14: warning: 'cur_dst' may be used uninitialized in this function [-Wmaybe-uninitialized] p2 = thc_ipv62notation(cur_dst); ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ sendpeesmp6.c: In function 'main': sendpeesmp6.c:79:7: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] dev = argv[1]; /* read interface from commandline */ ^ sendpeesmp6.c:80:13: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ((addr = thc_resolve6(argv[3])) == NULL) { ^ sendpeesmp6.c:84:24: warning: pointer targets in passing argument 1 of 'thc_get_own_ipv6' differ in signedness [-Wpointer-sign] if (thc_get_own_ipv6(dev, NULL, PREFER_LINK) == NULL) { ^~~ In file included from sendpeesmp6.c:17:0: thc-ipv6.h:103:23: note: expected 'char *' but argument is of type 'unsigned char *' extern unsigned char *thc_get_own_ipv6(char *interface, unsigned char *dst, int prefer); ^~~~~~~~~~~~~~~~ sendpeesmp6.c:97:30: warning: pointer targets in passing argument 1 of 'thc_generate_cga' differ in signedness [-Wpointer-sign] cga_opt = thc_generate_cga(prefix, key, &cga); ^~~~~~ In file included from sendpeesmp6.c:17:0: thc-ipv6.h:369:23: note: expected 'unsigned char *' but argument is of type 'char *' extern thc_cga_hdr *thc_generate_cga(unsigned char *prefix, thc_key_t * key, unsigned char **cga); ^~~~~~~~~~~~~~~~ sendpeesmp6.c:111:23: warning: pointer targets in passing argument 1 of 'thc_get_mac' differ in signedness [-Wpointer-sign] tgthw = thc_get_mac(dev, cga, dst6); ^~~ In file included from sendpeesmp6.c:17:0: thc-ipv6.h:105:23: note: expected 'char *' but argument is of type 'unsigned char *' extern unsigned char *thc_get_mac(char *interface, unsigned char *src, unsigned char *dst); ^~~~~~~~~~~ sendpeesmp6.c:145:43: warning: pointer targets in passing argument 1 of 'thc_create_ipv6_extended' differ in signedness [-Wpointer-sign] if ((pkt = thc_create_ipv6_extended(dev, PREFER_LINK, &pkt_len, cga, dst6, 0, 0, 0, 0, 0)) == NULL) { ^~~ In file included from sendpeesmp6.c:17:0: thc-ipv6.h:122:23: note: expected 'char *' but argument is of type 'unsigned char *' extern unsigned char *thc_create_ipv6_extended(char *interface, int prefer, int *pkt_len, unsigned char *src, unsigned char *dst, int ttl, int length, int label, int class, int version); ^~~~~~~~~~~~~~~~~~~~~~~~ sendpeesmp6.c:151:70: warning: pointer targets in passing argument 6 of 'thc_add_send' differ in signedness [-Wpointer-sign] if (thc_add_send(pkt, &pkt_len, ICMP6_NEIGHBORSOL, 0x0, flags, soldummy, 24, cga_opt, key, NULL, 0) < 0) { ^~~~~~~~ In file included from sendpeesmp6.c:17:0: thc-ipv6.h:371:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_send(unsigned char *pkt, int *pkt_len, int type, int code, unsigned int flags, unsigned char *data, int data_len, thc_cga_hdr * cga_hdr, thc_key_t * key, ^~~~~~~~~~~~ sendpeesmp6.c:158:38: warning: pointer targets in passing argument 1 of 'thc_generate_pkt' differ in signedness [-Wpointer-sign] if ((result = thc_generate_pkt(dev, test, tgthw, pkt, &pkt_len)) < 0) { ^~~ In file included from sendpeesmp6.c:17:0: thc-ipv6.h:140:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_generate_pkt(char *interface, unsigned char *srcmac, unsigned char *dstmac, unsigned char *pkt, int *pkt_len); ^~~~~~~~~~~~~~~~ sendpeesmp6.c:168:22: warning: pointer targets in passing argument 1 of 'thc_send_pkt' differ in signedness [-Wpointer-sign] thc_send_pkt(dev, pkt, &pkt_len); ^~~ In file included from sendpeesmp6.c:17:0: thc-ipv6.h:141:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_send_pkt(char *interface, unsigned char *pkt, int *pkt_len); ^~~~~~~~~~~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o fuzz_ip6 fuzz_ip6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o flood_mld6 flood_mld6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto fuzz_ip6.c: In function 'main': fuzz_ip6.c:346:15: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ((srcmac = thc_get_own_mac(interface)) == NULL) { ^ fuzz_ip6.c:376:20: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ((real_dst6 = thc_resolve6(argv[optind + 1])) == NULL) { ^ fuzz_ip6.c:408:10: warning: pointer targets in passing argument 1 of 'strcat' differ in signedness [-Wpointer-sign] strcat(string, thc_ipv62notation(src6)); ^~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from fuzz_ip6.c:1: /usr/include/bits/string_fortified.h:126:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ fuzz_ip6.c:408:18: warning: pointer targets in passing argument 2 of 'strcat' differ in signedness [-Wpointer-sign] strcat(string, thc_ipv62notation(src6)); ^~~~~~~~~~~~~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from fuzz_ip6.c:1: /usr/include/bits/string_fortified.h:126:1: note: expected 'const char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ fuzz_ip6.c:419:7: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] dns = thc_resolve6("ff02::fb"); ^ fuzz_ip6.c:420:10: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] route6 = thc_resolve6("2a01::"); ^ fuzz_ip6.c:422:37: warning: pointer targets in passing argument 2 of 'thc_pcap_init' differ in signedness [-Wpointer-sign] if ((p = thc_pcap_init(interface, string)) == NULL) { ^~~~~~ In file included from fuzz_ip6.c:11:0: thc-ipv6.h:94:16: note: expected 'char *' but argument is of type 'unsigned char *' extern pcap_t *thc_pcap_init(char *interface, char *capture); ^~~~~~~~~~~~~ fuzz_ip6.c:430:35: warning: pointer targets in passing argument 3 of 'check_alive' differ in signedness [-Wpointer-sign] if (check_alive(p, interface, srcmac, mac, src6, real_dst6) == 0) { ^~~~~~ fuzz_ip6.c:209:5: note: expected 'unsigned char *' but argument is of type 'char *' int check_alive(pcap_t * p, char *interface, unsigned char *srcmac, unsigned char *dstmac, unsigned char *src, unsigned char *dst) { ^~~~~~~~~~~ fuzz_ip6.c:430:54: warning: pointer targets in passing argument 6 of 'check_alive' differ in signedness [-Wpointer-sign] if (check_alive(p, interface, srcmac, mac, src6, real_dst6) == 0) { ^~~~~~~~~ fuzz_ip6.c:209:5: note: expected 'unsigned char *' but argument is of type 'char *' int check_alive(pcap_t * p, char *interface, unsigned char *srcmac, unsigned char *dstmac, unsigned char *src, unsigned char *dst) { ^~~~~~~~~~~ fuzz_ip6.c:481:40: warning: pointer targets in passing argument 3 of 'addfuzz' differ in signedness [-Wpointer-sign] addfuzz(&fuzzbuf, &fuzzbuf_sz, buf3); ^~~~ fuzz_ip6.c:197:6: note: expected 'char *' but argument is of type 'unsigned char *' void addfuzz(char **fuzzbuf, int *fuzzbuf_sz, char *fuzztype) { ^~~~~~~ fuzz_ip6.c:536:38: warning: pointer targets in passing argument 3 of 'addfuzz' differ in signedness [-Wpointer-sign] addfuzz(&fuzzbuf, &fuzzbuf_sz, buf3); ^~~~ fuzz_ip6.c:197:6: note: expected 'char *' but argument is of type 'unsigned char *' void addfuzz(char **fuzzbuf, int *fuzzbuf_sz, char *fuzztype) { ^~~~~~~ fuzz_ip6.c:579:84: warning: pointer targets in passing argument 10 of 'thc_add_tcp' differ in signedness [-Wpointer-sign] if (thc_add_tcp(pkt, &pkt_len, 65532, port, test_current, 0, TCP_SYN, 5760, 0, (unsigned char *) buf, 20, (unsigned char *) buf, 20) < 0) ^ In file included from fuzz_ip6.c:11:0: thc-ipv6.h:133:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_tcp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int sequence, unsigned int ack, unsigned char flags, unsigned short int window, unsigned short int urgent, char *option, int option_len, char *data, int data_len); ^~~~~~~~~~~ fuzz_ip6.c:579:111: warning: pointer targets in passing argument 12 of 'thc_add_tcp' differ in signedness [-Wpointer-sign] if (thc_add_tcp(pkt, &pkt_len, 65532, port, test_current, 0, TCP_SYN, 5760, 0, (unsigned char *) buf, 20, (unsigned char *) buf, 20) < 0) ^ In file included from fuzz_ip6.c:11:0: thc-ipv6.h:133:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_tcp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int sequence, unsigned int ack, unsigned char flags, unsigned short int window, unsigned short int urgent, char *option, int option_len, char *data, int data_len); ^~~~~~~~~~~ fuzz_ip6.c:609:12: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] tmp6 = thc_get_own_ipv6(interface, dst6, PREFER_GLOBAL); ^ fuzz_ip6.c:611:12: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] tmp6 = someaddr6; ^ fuzz_ip6.c:625:12: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] tmp6 = thc_get_own_ipv6(interface, dst6, PREFER_GLOBAL); ^ fuzz_ip6.c:627:12: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] tmp6 = someaddr6; ^ fuzz_ip6.c:631:10: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] tmp6 = thc_resolve6("ff00::"); ^ fuzz_ip6.c:636:10: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] tmp6 = thc_get_own_ipv6(interface, dst6, PREFER_GLOBAL); ^ fuzz_ip6.c:642:12: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] tmp6 = thc_get_own_ipv6(interface, dst6, PREFER_GLOBAL); ^ fuzz_ip6.c:644:12: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] tmp6 = someaddr6; ^ fuzz_ip6.c:656:12: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] tmp6 = someaddr6; ^ fuzz_ip6.c:658:12: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] tmp6 = thc_resolve6("ff05::3"); ^ fuzz_ip6.c:844:35: warning: pointer targets in passing argument 2 of 'thc_generate_pkt' differ in signedness [-Wpointer-sign] if (thc_generate_pkt(interface, srcmac, mac, pkt, &pkt_len) < 0) ^~~~~~ In file included from fuzz_ip6.c:11:0: thc-ipv6.h:140:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_generate_pkt(char *interface, unsigned char *srcmac, unsigned char *dstmac, unsigned char *pkt, int *pkt_len); ^~~~~~~~~~~~~~~~ flood_mld6.c: In function 'main': flood_mld6.c:23:25: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] unsigned char *mac6 = mac, *ip6 = thc_resolve6("fe80::ff:fe00:0"); ^~~ flood_mld6.c:29:7: warning: variable 'rawmode' set but not used [-Wunused-but-set-variable] int rawmode = 0; ^~~~~~~ fuzz_ip6.c:1071:41: warning: pointer targets in passing argument 3 of 'check_alive' differ in signedness [-Wpointer-sign] if (check_alive(p, interface, srcmac, mac, src6, real_dst6) == 0) { ^~~~~~ fuzz_ip6.c:209:5: note: expected 'unsigned char *' but argument is of type 'char *' int check_alive(pcap_t * p, char *interface, unsigned char *srcmac, unsigned char *dstmac, unsigned char *src, unsigned char *dst) { ^~~~~~~~~~~ fuzz_ip6.c:1071:60: warning: pointer targets in passing argument 6 of 'check_alive' differ in signedness [-Wpointer-sign] if (check_alive(p, interface, srcmac, mac, src6, real_dst6) == 0) { ^~~~~~~~~ fuzz_ip6.c:209:5: note: expected 'unsigned char *' but argument is of type 'char *' int check_alive(pcap_t * p, char *interface, unsigned char *srcmac, unsigned char *dstmac, unsigned char *src, unsigned char *dst) { ^~~~~~~~~~~ fuzz_ip6.c:1088:35: warning: pointer targets in passing argument 3 of 'check_alive' differ in signedness [-Wpointer-sign] if (check_alive(p, interface, srcmac, mac, src6, real_dst6) == 0) { ^~~~~~ fuzz_ip6.c:209:5: note: expected 'unsigned char *' but argument is of type 'char *' int check_alive(pcap_t * p, char *interface, unsigned char *srcmac, unsigned char *dstmac, unsigned char *src, unsigned char *dst) { ^~~~~~~~~~~ fuzz_ip6.c:1088:54: warning: pointer targets in passing argument 6 of 'check_alive' differ in signedness [-Wpointer-sign] if (check_alive(p, interface, srcmac, mac, src6, real_dst6) == 0) { ^~~~~~~~~ fuzz_ip6.c:209:5: note: expected 'unsigned char *' but argument is of type 'char *' int check_alive(pcap_t * p, char *interface, unsigned char *srcmac, unsigned char *dstmac, unsigned char *src, unsigned char *dst) { ^~~~~~~~~~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o flood_mld26 flood_mld26.c thc-ipv6-lib.o -lpcap -lssl -lcrypto flood_mld26.c: In function 'main': flood_mld26.c:25:25: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] unsigned char *mac6 = mac, *ip6 = thc_resolve6("fe80::ff:fe00:0"); ^~~ flood_mld26.c:31:7: warning: variable 'rawmode' set but not used [-Wunused-but-set-variable] int rawmode = 0; ^~~~~~~ flood_mld26.c:28:13: warning: variable 'prefer' set but not used [-Wunused-but-set-variable] int i, j, prefer = PREFER_LINK; ^~~~~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o flood_router6 flood_router6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto flood_router6.c: In function 'main': flood_router6.c:25:46: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] unsigned char *routerip6, *route6, *mac6 = mac, *ip6; ^~~ flood_router6.c:30:20: warning: variable 'rawmode' set but not used [-Wunused-but-set-variable] int pkt_len = 0, rawmode = 0, count = 0, do_hop = 0, do_frag = 0, cnt, do_dst = 0, offset = 14; ^~~~~~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o flood_advertise6 flood_advertise6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto flood_router6.c:30:69: warning: 'cnt' may be used uninitialized in this function [-Wmaybe-uninitialized] int pkt_len = 0, rawmode = 0, count = 0, do_hop = 0, do_frag = 0, cnt, do_dst = 0, offset = 14; ^~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o flood_solicitate6 flood_solicitate6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o trace6 trace6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o exploit6 exploit6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto flood_advertise6.c: In function 'main': flood_advertise6.c:24:25: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] unsigned char *mac6 = mac, *ip6; ^~~ flood_advertise6.c:29:73: warning: variable 'keepmac' set but not used [-Wunused-but-set-variable] int pkt_len = 0, flags, rawmode = 0, count = 0, prefer = PREFER_LINK, keepmac = 0; ^~~~~~~ flood_advertise6.c:29:27: warning: unused variable 'rawmode' [-Wunused-variable] int pkt_len = 0, flags, rawmode = 0, count = 0, prefer = PREFER_LINK, keepmac = 0; ^~~~~~~ flood_solicitate6.c: In function 'main': flood_solicitate6.c:25:25: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] unsigned char *mac6 = mac, *ip6, *query6, *smac = NULL; ^~~ flood_solicitate6.c:47:10: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] smac = srcmac; ^ flood_solicitate6.c:30:20: warning: unused variable 'rawmode' [-Wunused-variable] int pkt_len = 0, rawmode = 0, count = 0; ^~~~~~~ trace6.c: In function 'check_packets': trace6.c:109:23: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] remark[pos] = strdup("\t[ping reply received]"); ^ trace6.c:156:25: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] remark[pos] = strdup("\t[unreachable message received]"); ^ trace6.c:179:25: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] remark[pos] = strdup("\t[parameter problem received]"); ^ trace6.c:202:23: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] remark[pos] = strdup("\t[TCP SYN-ACK reply received]"); ^ trace6.c:205:23: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] remark[pos] = strdup("\t[TCP RST reply received]"); ^ trace6.c:208:23: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] remark[pos] = strdup("\t[TCP unknown reply received]"); ^ trace6.c:219:21: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] remark[pos] = strdup("\t[UDP reply received]"); ^ trace6.c:243:25: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] remark[pos] = strdup("\t[port unreachable message received]"); ^ trace6.c:247:25: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] remark[pos] = strdup("\t[unreachable message received]"); ^ trace6.c: In function 'main': trace6.c:330:13: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] interface = argv[optind]; ^ trace6.c:336:29: warning: pointer targets in passing argument 1 of 'thc_get_own_ipv6' differ in signedness [-Wpointer-sign] src6 = thc_get_own_ipv6(interface, dst6, PREFER_GLOBAL); ^~~~~~~~~ In file included from trace6.c:12:0: thc-ipv6.h:103:23: note: expected 'char *' but argument is of type 'unsigned char *' extern unsigned char *thc_get_own_ipv6(char *interface, unsigned char *dst, int prefer); ^~~~~~~~~~~~~~~~ trace6.c:337:28: warning: pointer targets in passing argument 1 of 'thc_get_own_mac' differ in signedness [-Wpointer-sign] srcmac = thc_get_own_mac(interface); ^~~~~~~~~ In file included from trace6.c:12:0: thc-ipv6.h:101:23: note: expected 'char *' but argument is of type 'unsigned char *' extern unsigned char *thc_get_own_mac(char *interface); ^~~~~~~~~~~~~~~ trace6.c:360:42: warning: pointer targets in passing argument 1 of 'thc_get_mac' differ in signedness [-Wpointer-sign] if (rawmode == 0 && (mac = thc_get_mac(interface, src6, dst6)) == NULL) { ^~~~~~~~~ In file included from trace6.c:12:0: thc-ipv6.h:105:23: note: expected 'char *' but argument is of type 'unsigned char *' extern unsigned char *thc_get_mac(char *interface, unsigned char *src, unsigned char *dst); ^~~~~~~~~~~ trace6.c:364:10: warning: pointer targets in passing argument 1 of 'strcat' differ in signedness [-Wpointer-sign] strcat(string, thc_ipv62notation(src6)); ^~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from trace6.c:1: /usr/include/bits/string_fortified.h:126:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ trace6.c:364:18: warning: pointer targets in passing argument 2 of 'strcat' differ in signedness [-Wpointer-sign] strcat(string, thc_ipv62notation(src6)); ^~~~~~~~~~~~~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from trace6.c:1: /usr/include/bits/string_fortified.h:126:1: note: expected 'const char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ trace6.c:368:15: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] remark[i] = strdup(""); ^ trace6.c:372:26: warning: pointer targets in passing argument 1 of 'thc_pcap_init' differ in signedness [-Wpointer-sign] if ((p = thc_pcap_init(interface, string)) == NULL) { ^~~~~~~~~ In file included from trace6.c:12:0: thc-ipv6.h:94:16: note: expected 'char *' but argument is of type 'unsigned char *' extern pcap_t *thc_pcap_init(char *interface, char *capture); ^~~~~~~~~~~~~ trace6.c:372:37: warning: pointer targets in passing argument 2 of 'thc_pcap_init' differ in signedness [-Wpointer-sign] if ((p = thc_pcap_init(interface, string)) == NULL) { ^~~~~~ In file included from trace6.c:12:0: thc-ipv6.h:94:16: note: expected 'char *' but argument is of type 'unsigned char *' extern pcap_t *thc_pcap_init(char *interface, char *capture); ^~~~~~~~~~~~~ trace6.c:377:26: warning: pointer targets in passing argument 1 of 'thc_get_mtu' differ in signedness [-Wpointer-sign] if ((mtu = thc_get_mtu(interface)) < 1280) { ^~~~~~~~~ In file included from trace6.c:12:0: thc-ipv6.h:102:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_get_mtu(char *interface); ^~~~~~~~~~~ trace6.c:425:47: warning: pointer targets in passing argument 1 of 'thc_create_ipv6_extended' differ in signedness [-Wpointer-sign] if ((pkt = thc_create_ipv6_extended(interface, PREFER_GLOBAL, &pkt_len, src6, dst6, i, 0, 0, 0, 0)) == NULL) ^~~~~~~~~ In file included from trace6.c:12:0: thc-ipv6.h:122:23: note: expected 'char *' but argument is of type 'unsigned char *' extern unsigned char *thc_create_ipv6_extended(char *interface, int prefer, int *pkt_len, unsigned char *src, unsigned char *dst, int ttl, int length, int label, int class, int version); ^~~~~~~~~~~~~~~~~~~~~~~~ trace6.c:458:52: warning: pointer targets in passing argument 1 of 'thc_create_ipv6_extended' differ in signedness [-Wpointer-sign] if ((pkt2 = thc_create_ipv6_extended(interface, 0, &pkt2_len, dst6, foo6, i, 0, 0, 0, 0)) == NULL) ^~~~~~~~~ In file included from trace6.c:12:0: thc-ipv6.h:122:23: note: expected 'char *' but argument is of type 'unsigned char *' extern unsigned char *thc_create_ipv6_extended(char *interface, int prefer, int *pkt_len, unsigned char *src, unsigned char *dst, int ttl, int length, int label, int class, int version); ^~~~~~~~~~~~~~~~~~~~~~~~ trace6.c:462:32: warning: pointer targets in passing argument 1 of 'thc_generate_pkt' differ in signedness [-Wpointer-sign] thc_generate_pkt(interface, foomac, foomac, pkt2, &pkt2_len); ^~~~~~~~~ In file included from trace6.c:12:0: thc-ipv6.h:140:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_generate_pkt(char *interface, unsigned char *srcmac, unsigned char *dstmac, unsigned char *pkt, int *pkt_len); ^~~~~~~~~~~~~~~~ trace6.c:484:70: warning: pointer targets in passing argument 6 of 'thc_add_udp' differ in signedness [-Wpointer-sign] if (thc_add_udp(pkt, &pkt_len, baseport + i, dport, 0, buf_len > 0 ? buf : NULL, buf_len) < 0) ^~~~~~~ In file included from trace6.c:12:0: thc-ipv6.h:134:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_udp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int checksum, char *data, int data_len); ^~~~~~~~~~~ trace6.c:486:107: warning: pointer targets in passing argument 12 of 'thc_add_tcp' differ in signedness [-Wpointer-sign] } else if (thc_add_tcp(pkt, &pkt_len, baseport + i, dport, pid, 0, TCP_SYN, 5760, 0, NULL, 0, buf_len > 0 ? buf : NULL, buf_len) < 0) ^~~~~~~ In file included from trace6.c:12:0: thc-ipv6.h:133:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_tcp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int sequence, unsigned int ack, unsigned char flags, unsigned short int window, unsigned short int urgent, char *option, int option_len, char *data, int data_len); ^~~~~~~~~~~ trace6.c:489:41: warning: pointer targets in passing argument 1 of 'thc_generate_and_send_pkt' differ in signedness [-Wpointer-sign] if (thc_generate_and_send_pkt(interface, srcmac, mac, pkt, &pkt_len) < 0) { ^~~~~~~~~ In file included from trace6.c:12:0: thc-ipv6.h:139:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_generate_and_send_pkt(char *interface, unsigned char *srcmac, unsigned char *dstmac, unsigned char *pkt, int *pkt_len); ^~~~~~~~~~~~~~~~~~~~~~~~~ trace6.c:523:21: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] position[up_to] = strdup("!!!"); ^ trace6.c:534:16: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness [-Wpointer-sign] snprintf(text, sizeof(text), " with starting MTU %d", orig_mtu); ^~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from trace6.c:1: /usr/include/bits/stdio2.h:64:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (snprintf (char *__restrict __s, size_t __n, ^ trace6.c:548:20: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness [-Wpointer-sign] snprintf(text, sizeof(text), " - new MTU %d", rmtu[i]); ^~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from trace6.c:1: /usr/include/bits/stdio2.h:64:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (snprintf (char *__restrict __s, size_t __n, ^ trace6.c:550:20: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness [-Wpointer-sign] snprintf(text, sizeof(text), " - new MTU %d - 6in4 tunnel endpoint", rmtu[i]); ^~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from trace6.c:1: /usr/include/bits/stdio2.h:64:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (snprintf (char *__restrict __s, size_t __n, ^ trace6.c:552:20: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness [-Wpointer-sign] snprintf(text, sizeof(text), " - new MTU %d - PPP or Teredo tunnel endpoint", rmtu[i]); ^~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from trace6.c:1: /usr/include/bits/stdio2.h:64:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (snprintf (char *__restrict __s, size_t __n, ^ trace6.c:554:20: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness [-Wpointer-sign] snprintf(text, sizeof(text), " - new MTU %d - PPTP tunnel endpoint", rmtu[i]); ^~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from trace6.c:1: /usr/include/bits/stdio2.h:64:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (snprintf (char *__restrict __s, size_t __n, ^ trace6.c:556:20: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness [-Wpointer-sign] snprintf(text, sizeof(text), " - new MTU %d - AYIYA tunnel endpoint", rmtu[i]); ^~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from trace6.c:1: /usr/include/bits/stdio2.h:64:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (snprintf (char *__restrict __s, size_t __n, ^ trace6.c:558:20: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness [-Wpointer-sign] snprintf(text, sizeof(text), " - new MTU %d", rmtu[i]); ^~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from trace6.c:1: /usr/include/bits/stdio2.h:64:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (snprintf (char *__restrict __s, size_t __n, ^ trace6.c:560:20: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness [-Wpointer-sign] snprintf(text, sizeof(text), " - new MTU %d", rmtu[i]); ^~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from trace6.c:1: /usr/include/bits/stdio2.h:64:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (snprintf (char *__restrict __s, size_t __n, ^ trace6.c:566:41: warning: pointer targets in passing argument 1 of 'thc_resolve6' differ in signedness [-Wpointer-sign] he = gethostbyaddr(thc_resolve6(position[i]), 16, AF_INET6); ^~~~~~~~ In file included from trace6.c:12:0: thc-ipv6.h:99:23: note: expected 'char *' but argument is of type 'unsigned char *' extern unsigned char *thc_resolve6(char *target); ^~~~~~~~~~~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o denial6 denial6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto exploit6.c: In function 'main': exploit6.c:106:10: warning: pointer targets in passing argument 1 of 'strcat' differ in signedness [-Wpointer-sign] strcat(string, thc_ipv62notation(src6)); ^~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from exploit6.c:6: /usr/include/bits/string_fortified.h:126:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ exploit6.c:106:18: warning: pointer targets in passing argument 2 of 'strcat' differ in signedness [-Wpointer-sign] strcat(string, thc_ipv62notation(src6)); ^~~~~~~~~~~~~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from exploit6.c:6: /usr/include/bits/string_fortified.h:126:1: note: expected 'const char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ exploit6.c:107:10: warning: pointer targets in passing argument 1 of 'strcat' differ in signedness [-Wpointer-sign] strcat(string2, thc_ipv62notation(dst6)); ^~~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from exploit6.c:6: /usr/include/bits/string_fortified.h:126:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ exploit6.c:107:19: warning: pointer targets in passing argument 2 of 'strcat' differ in signedness [-Wpointer-sign] strcat(string2, thc_ipv62notation(dst6)); ^~~~~~~~~~~~~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from exploit6.c:6: /usr/include/bits/string_fortified.h:126:1: note: expected 'const char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ exploit6.c:124:37: warning: pointer targets in passing argument 2 of 'thc_pcap_init' differ in signedness [-Wpointer-sign] if ((p = thc_pcap_init(interface, string)) == NULL) { ^~~~~~ In file included from exploit6.c:16:0: thc-ipv6.h:94:16: note: expected 'char *' but argument is of type 'unsigned char *' extern pcap_t *thc_pcap_init(char *interface, char *capture); ^~~~~~~~~~~~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o fake_dhcps6 fake_dhcps6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto exploit6.c:66:34: warning: unused variable 'pkt_len3' [-Wunused-variable] int pkt_len = 0, pkt_len2 = 0, pkt_len3 = 0, noping = 0, mtu = 1500; ^~~~~~~~ exploit6.c:66:20: warning: unused variable 'pkt_len2' [-Wunused-variable] int pkt_len = 0, pkt_len2 = 0, pkt_len3 = 0, noping = 0, mtu = 1500; ^~~~~~~~ exploit6.c:65:45: warning: unused variable 'pkt3' [-Wunused-variable] unsigned char *pkt = NULL, *pkt2 = NULL, *pkt3 = NULL; ^~~~ exploit6.c:65:31: warning: unused variable 'pkt2' [-Wunused-variable] unsigned char *pkt = NULL, *pkt2 = NULL, *pkt3 = NULL; ^~~~ exploit6.c:63:14: warning: unused variable 'j' [-Wunused-variable] int i = 0, j, srcmtu, fragsize, offset = 14; ^ exploit6.c:61:50: warning: unused variable 'routers' [-Wunused-variable] unsigned char *srcmac = NULL, *dstmac = NULL, *routers[2], null_buffer[6]; ^~~~~~~ exploit6.c:60:61: warning: variable 'mcast6' set but not used [-Wunused-but-set-variable] unsigned char *dst6, *ldst6 = malloc(16), *src6, *lsrc6, *mcast6, *route6, *mal; ^~~~~~ denial6.c: In function 'main': denial6.c:276:15: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] randptr = ipv6->pkt + do_hdr_size + 40 + 8 + 4; ^ denial6.c:278:15: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] randptr = ipv6->pkt + 14 + 40 + 8 + 4; ^ denial6.c:49:60: warning: unused variable 'mtu' [-Wunused-variable] int pkt_len = 0, pkt_len2 = 0, pkt_len3 = 0, noping = 0, mtu = 1500; ^~~ denial6.c:49:48: warning: unused variable 'noping' [-Wunused-variable] int pkt_len = 0, pkt_len2 = 0, pkt_len3 = 0, noping = 0, mtu = 1500; ^~~~~~ denial6.c:49:34: warning: unused variable 'pkt_len3' [-Wunused-variable] int pkt_len = 0, pkt_len2 = 0, pkt_len3 = 0, noping = 0, mtu = 1500; ^~~~~~~~ denial6.c:49:20: warning: unused variable 'pkt_len2' [-Wunused-variable] int pkt_len = 0, pkt_len2 = 0, pkt_len3 = 0, noping = 0, mtu = 1500; ^~~~~~~~ denial6.c:48:45: warning: unused variable 'pkt3' [-Wunused-variable] unsigned char *pkt = NULL, *pkt2 = NULL, *pkt3 = NULL; ^~~~ denial6.c:48:31: warning: unused variable 'pkt2' [-Wunused-variable] unsigned char *pkt = NULL, *pkt2 = NULL, *pkt3 = NULL; ^~~~ denial6.c:47:24: warning: variable 'fragsize' set but not used [-Wunused-but-set-variable] int i, j, k, srcmtu, fragsize; ^~~~~~~~ denial6.c:46:17: warning: unused variable 'hdr' [-Wunused-variable] thc_ipv6_hdr *hdr; ^~~ denial6.c:45:50: warning: unused variable 'routers' [-Wunused-variable] unsigned char *srcmac = NULL, *dstmac = NULL, *routers[2], null_buffer[6]; ^~~~~~~ denial6.c:44:79: warning: unused variable 'mal' [-Wunused-variable] unsigned char *dst6, *ldst6 = malloc(16), *src6, *lsrc6, *mcast6, *route6, *mal; ^~~ denial6.c:44:70: warning: unused variable 'route6' [-Wunused-variable] unsigned char *dst6, *ldst6 = malloc(16), *src6, *lsrc6, *mcast6, *route6, *mal; ^~~~~~ denial6.c:44:61: warning: variable 'mcast6' set but not used [-Wunused-but-set-variable] unsigned char *dst6, *ldst6 = malloc(16), *src6, *lsrc6, *mcast6, *route6, *mal; ^~~~~~ denial6.c:42:28: warning: unused variable 'tmplen' [-Wunused-variable] int test = 0, count = 1, tmplen; ^~~~~~ fake_dhcps6.c: In function 'main': fake_dhcps6.c:25:37: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] unsigned char *routerip6, *mac6 = mac, *ip6, *ptr, *ptr1, *ptr2, *ptr3; ^~~ fake_dhcps6.c:50:25: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if (argc >= 6 && (ptr = argv[5]) != NULL) ^ fake_dhcps6.c:51:12: warning: pointer targets in passing argument 1 of 'sscanf' differ in signedness [-Wpointer-sign] sscanf(ptr, "%x:%x:%x:%x:%x:%x", (unsigned int *) &mac[0], (unsigned int *) &mac[1], (unsigned int *) &mac[2], (unsigned int *) &mac[3], (unsigned int *) &mac[4], ^~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from fake_dhcps6.c:1: /usr/include/stdio.h:402:12: note: expected 'const char * restrict' but argument is of type 'unsigned char *' extern int __REDIRECT_NTH (sscanf, (const char *__restrict __s, ^ fake_dhcps6.c:67:12: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ((ptr = index(routerip, '/')) == NULL) { ^ fake_dhcps6.c:72:15: warning: pointer targets in passing argument 1 of 'atoi' differ in signedness [-Wpointer-sign] size = atoi(ptr); ^~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from fake_dhcps6.c:1: /usr/include/stdlib.h:361:1: note: expected 'const char *' but argument is of type 'unsigned char *' __NTH (atoi (const char *__nptr)) ^ fake_dhcps6.c:115:50: warning: pointer targets in passing argument 3 of 'thc_bind_multicast_to_socket' differ in signedness [-Wpointer-sign] if (thc_bind_multicast_to_socket(s, interface, thc_resolve6("ff02::1:2")) < 0 || thc_bind_multicast_to_socket(s, interface, thc_resolve6("ff02::1:3")) < 0) { ^~~~~~~~~~~~ In file included from fake_dhcps6.c:13:0: thc-ipv6.h:155:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_bind_multicast_to_socket(int s, char *interface, char *src); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ fake_dhcps6.c:115:127: warning: pointer targets in passing argument 3 of 'thc_bind_multicast_to_socket' differ in signedness [-Wpointer-sign] if (thc_bind_multicast_to_socket(s, interface, thc_resolve6("ff02::1:2")) < 0 || thc_bind_multicast_to_socket(s, interface, thc_resolve6("ff02::1:3")) < 0) { ^~~~~~~~~~~~ In file included from fake_dhcps6.c:13:0: thc-ipv6.h:155:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_bind_multicast_to_socket(int s, char *interface, char *src); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ fake_dhcps6.c:153:23: warning: pointer targets in passing argument 1 of 'thc_dump_data' differ in signedness [-Wpointer-sign] thc_dump_data(rdatabuf, len, "Received Packet"); ^~~~~~~~ In file included from fake_dhcps6.c:13:0: thc-ipv6.h:147:13: note: expected 'unsigned char *' but argument is of type 'char *' extern void thc_dump_data(unsigned char *buf, int len, char *text); ^~~~~~~~~~~~~ fake_dhcps6.c:155:32: warning: pointer targets in passing argument 1 of 'thc_ipv62notation' differ in signedness [-Wpointer-sign] ptr2 = thc_ipv62notation((char *) &ddst.sin6_addr); ^ In file included from fake_dhcps6.c:13:0: thc-ipv6.h:151:23: note: expected 'unsigned char *' but argument is of type 'char *' extern unsigned char *thc_ipv62notation(unsigned char *string); ^~~~~~~~~~~~~~~~~ fake_dhcps6.c:158:14: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr1 = "Solicitate"; ^ fake_dhcps6.c:161:14: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr1 = "Advertise (illegal, ignored)"; ^ fake_dhcps6.c:164:14: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr1 = "Request"; ^ fake_dhcps6.c:167:14: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr1 = "Confirm"; ^ fake_dhcps6.c:170:14: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr1 = "Renew"; ^ fake_dhcps6.c:173:14: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr1 = "Rebind"; ^ fake_dhcps6.c:176:14: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr1 = "Reply (illegal, ignored)"; ^ fake_dhcps6.c:179:14: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr1 = "Release (ignored)"; ^ fake_dhcps6.c:182:14: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr1 = "Decline (ignored)"; ^ fake_dhcps6.c:185:14: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr1 = "Reconfigure (illegal, ignored)"; ^ fake_dhcps6.c:188:14: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr1 = "Information Request (ignored)"; ^ fake_dhcps6.c:191:14: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr1 = "Relay Forward (ignored)"; ^ fake_dhcps6.c:194:14: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr1 = "Relay Reply (ignored)"; ^ fake_dhcps6.c:197:14: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr1 = "Unknown (ignored)"; ^ fake_dhcps6.c:248:36: warning: pointer targets in passing argument 1 of 'thc_ipv62notation' differ in signedness [-Wpointer-sign] ptr3 = thc_ipv62notation(wdatabuf + i + 4); ^~~~~~~~ In file included from fake_dhcps6.c:13:0: thc-ipv6.h:151:23: note: expected 'unsigned char *' but argument is of type 'char *' extern unsigned char *thc_ipv62notation(unsigned char *string); ^~~~~~~~~~~~~~~~~ fake_dhcps6.c:280:25: warning: pointer targets in passing argument 1 of 'thc_dump_data' differ in signedness [-Wpointer-sign] thc_dump_data(wdatabuf, len, "Reply Packet"); ^~~~~~~~ In file included from fake_dhcps6.c:13:0: thc-ipv6.h:147:13: note: expected 'unsigned char *' but argument is of type 'char *' extern void thc_dump_data(unsigned char *buf, int len, char *text); ^~~~~~~~~~~~~ fake_dhcps6.c:288:36: warning: pointer targets in passing argument 1 of 'thc_ipv62notation' differ in signedness [-Wpointer-sign] ptr2 = thc_ipv62notation((char *) &ddst.sin6_addr); ^ In file included from fake_dhcps6.c:13:0: thc-ipv6.h:151:23: note: expected 'unsigned char *' but argument is of type 'char *' extern unsigned char *thc_ipv62notation(unsigned char *string); ^~~~~~~~~~~~~~~~~ fake_dhcps6.c:27:13: warning: variable 'fromlen' set but not used [-Wunused-but-set-variable] int size, fromlen = 0, /*mtu = 1500, */ i, j, k, l, m, s, len, t, mlen, csize = 0; ^~~~~~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o flood_dhcpc6 flood_dhcpc6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto fake_dhcps6.c:292:21: warning: 'm' may be used uninitialized in this function [-Wmaybe-uninitialized] } else if (m) ^ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o fake_dns6d fake_dns6d.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o fragmentation6 fragmentation6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto flood_dhcpc6.c: In function 'check_packets': flood_dhcpc6.c:103:46: warning: pointer targets in passing argument 2 of 'thc_generate_and_send_pkt' differ in signedness [-Wpointer-sign] if (thc_generate_and_send_pkt(interface, smac, ptr + 6, pkt, &pkt_len) < 0) ^~~~ In file included from flood_dhcpc6.c:13:0: thc-ipv6.h:139:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_generate_and_send_pkt(char *interface, unsigned char *srcmac, unsigned char *dstmac, unsigned char *pkt, int *pkt_len); ^~~~~~~~~~~~~~~~~~~~~~~~~ flood_dhcpc6.c: In function 'main': flood_dhcpc6.c:114:25: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] unsigned char *mac6 = mac, *src, *dst; ^~~ flood_dhcpc6.c:171:45: warning: pointer targets in passing argument 2 of 'thc_pcap_init_promisc' differ in signedness [-Wpointer-sign] if ((p = thc_pcap_init_promisc(interface, "ip6 and udp and dst port 546")) == NULL) { ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from flood_dhcpc6.c:13:0: thc-ipv6.h:95:16: note: expected 'unsigned char *' but argument is of type 'char *' extern pcap_t *thc_pcap_init_promisc(char *interface, unsigned char *capture); ^~~~~~~~~~~~~~~~~~~~~ flood_dhcpc6.c:214:14: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ((pkt = thc_create_ipv6_extended(interface, PREFER_LINK, &pkt_len, src, dst, 1, 0, 0, 0, 0)) == NULL) ^ flood_dhcpc6.c:216:21: warning: pointer targets in passing argument 1 of 'thc_add_udp' differ in signedness [-Wpointer-sign] if (thc_add_udp(pkt, &pkt_len, 546, 547, 0, wdatabuf, len) < 0) ^~~ In file included from flood_dhcpc6.c:13:0: thc-ipv6.h:134:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_udp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int checksum, char *data, int data_len); ^~~~~~~~~~~ flood_dhcpc6.c:219:58: warning: pointer targets in passing argument 4 of 'thc_generate_and_send_pkt' differ in signedness [-Wpointer-sign] if (thc_generate_and_send_pkt(interface, mac6, NULL, pkt, &pkt_len) < 0) ^~~ In file included from flood_dhcpc6.c:13:0: thc-ipv6.h:139:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_generate_and_send_pkt(char *interface, unsigned char *srcmac, unsigned char *dstmac, unsigned char *pkt, int *pkt_len); ^~~~~~~~~~~~~~~~~~~~~~~~~ flood_dhcpc6.c:221:30: warning: pointer targets in passing argument 1 of 'thc_destroy_packet' differ in signedness [-Wpointer-sign] pkt = thc_destroy_packet(pkt); ^~~ In file included from flood_dhcpc6.c:13:0: thc-ipv6.h:142:23: note: expected 'unsigned char *' but argument is of type 'char *' extern unsigned char *thc_destroy_packet(unsigned char *pkt); ^~~~~~~~~~~~~~~~~~ flood_dhcpc6.c:221:9: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] pkt = thc_destroy_packet(pkt); ^ flood_dhcpc6.c: In function 'check_packets': flood_dhcpc6.c:103:9: warning: 'smac' may be used uninitialized in this function [-Wmaybe-uninitialized] if (thc_generate_and_send_pkt(interface, smac, ptr + 6, pkt, &pkt_len) < 0) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o kill_router6 kill_router6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto fake_dns6d.c: In function 'check_packets': fake_dns6d.c:30:113: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] unsigned char *ptr = (unsigned char *) data, *ptr2, *ptr3, *dst6, *src6, *dmac = NULL, *pkt, *look, *lwrite = lookup; ^~~~~~ fake_dns6d.c:64:10: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] src6 = ip6; // then use this as a spoofed source ^ fake_dns6d.c:70:40: warning: pointer targets in passing argument 2 of 'thc_generate_and_send_pkt' differ in signedness [-Wpointer-sign] thc_generate_and_send_pkt(interface, mac6, dmac, pkt, &pkt_len); ^~~~ In file included from fake_dns6d.c:13:0: thc-ipv6.h:139:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_generate_and_send_pkt(char *interface, unsigned char *srcmac, unsigned char *dstmac, unsigned char *pkt, int *pkt_len); ^~~~~~~~~~~~~~~~~~~~~~~~~ fake_dns6d.c: In function 'main': fake_dns6d.c:119:10: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] mac6 = thc_get_own_mac(interface); ^ fake_dns6d.c:122:9: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ip6 = thc_resolve6(argv[3]); ^ fake_dns6d.c:124:9: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ip6 = thc_get_own_ipv6(interface, NULL, PREFER_LINK); ^ fake_dns6d.c:131:13: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] routerip6 = thc_resolve6(argv[2]); ^ fake_dns6d.c:146:45: warning: pointer targets in passing argument 2 of 'thc_pcap_init_promisc' differ in signedness [-Wpointer-sign] if ((p = thc_pcap_init_promisc(interface, "ip6 and udp and (dst port 53 or dst port 5353)")) == NULL) { ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from fake_dns6d.c:13:0: thc-ipv6.h:95:16: note: expected 'unsigned char *' but argument is of type 'char *' extern pcap_t *thc_pcap_init_promisc(char *interface, unsigned char *capture); ^~~~~~~~~~~~~~~~~~~~~ kill_router6.c: In function 'send_ra_kill': kill_router6.c:50:45: warning: pointer targets in passing argument 3 of 'thc_add_hdr_hopbyhop' differ in signedness [-Wpointer-sign] if (thc_add_hdr_hopbyhop(pkt, &pkt_len, frbuf2, frbuf2len) < 0) ^~~~~~ In file included from kill_router6.c:11:0: thc-ipv6.h:129:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_hdr_hopbyhop(unsigned char *pkt, int *pkt_len, unsigned char *buf, int buflen); ^~~~~~~~~~~~~~~~~~~~ kill_router6.c:62:40: warning: pointer targets in passing argument 3 of 'thc_add_hdr_dst' differ in signedness [-Wpointer-sign] if (thc_add_hdr_dst(pkt, &pkt_len, buf3, sizeof(buf3)) < 0) ^~~~ In file included from kill_router6.c:11:0: thc-ipv6.h:128:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_hdr_dst(unsigned char *pkt, int *pkt_len, unsigned char *buf, int buflen); ^~~~~~~~~~~~~~~ kill_router6.c:65:68: warning: pointer targets in passing argument 6 of 'thc_add_icmp6' differ in signedness [-Wpointer-sign] if (thc_add_icmp6(pkt, &pkt_len, ICMP6_ROUTERADV, 0, 0x40080000, frbuf, frbuflen, 0) < 0) ^~~~~ In file included from kill_router6.c:11:0: thc-ipv6.h:131:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_icmp6(unsigned char *pkt, int *pkt_len, int type, int code, unsigned int flags, unsigned char *data, int data_len, int checksum); ^~~~~~~~~~~~~ kill_router6.c: In function 'main': kill_router6.c:83:25: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] unsigned char *mac6 = mac, *ip6; ^~~ kill_router6.c:86:27: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] unsigned char *dstmac = dmac; ^~~~ kill_router6.c:121:9: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] frbuf = buf; ^ kill_router6.c:122:10: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] frbuf2 = buf2; ^ kill_router6.c:129:34: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if (argc - optind >= 4 && (ptr = argv[optind + 3]) != NULL) ^ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o fake_dnsupdate6 fake_dnsupdate6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto kill_router6.c:130:12: warning: pointer targets in passing argument 1 of 'sscanf' differ in signedness [-Wpointer-sign] sscanf(ptr, "%x:%x:%x:%x:%x:%x", (unsigned int *) &dmac[0], (unsigned int *) &dmac[1], (unsigned int *) &dmac[2], (unsigned int *) &dmac[3], (unsigned int *) &dmac[4], ^~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from kill_router6.c:1: /usr/include/stdio.h:402:12: note: expected 'const char * restrict' but argument is of type 'unsigned char *' extern int __REDIRECT_NTH (sscanf, (const char *__restrict __s, ^ kill_router6.c:134:34: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if (argc - optind >= 3 && (ptr = argv[optind + 2]) != NULL) ^ kill_router6.c:135:12: warning: pointer targets in passing argument 1 of 'sscanf' differ in signedness [-Wpointer-sign] sscanf(ptr, "%x:%x:%x:%x:%x:%x", (unsigned int *) &mac[0], (unsigned int *) &mac[1], (unsigned int *) &mac[2], (unsigned int *) &mac[3], (unsigned int *) &mac[4], ^~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from kill_router6.c:1: /usr/include/stdio.h:402:12: note: expected 'const char * restrict' but argument is of type 'unsigned char *' extern int __REDIRECT_NTH (sscanf, (const char *__restrict __s, ^ kill_router6.c:156:45: warning: pointer targets in passing argument 2 of 'thc_pcap_init_promisc' differ in signedness [-Wpointer-sign] if ((p = thc_pcap_init_promisc(interface, string)) == NULL) { ^~~~~~ In file included from kill_router6.c:11:0: thc-ipv6.h:95:16: note: expected 'unsigned char *' but argument is of type 'char *' extern pcap_t *thc_pcap_init_promisc(char *interface, unsigned char *capture); ^~~~~~~~~~~~~~~~~~~~~ kill_router6.c:178:40: warning: pointer targets in passing argument 3 of 'thc_add_hdr_dst' differ in signedness [-Wpointer-sign] if (thc_add_hdr_dst(pkt, &pkt_len, buf3, sizeof(buf3)) < 0) ^~~~ In file included from kill_router6.c:11:0: thc-ipv6.h:128:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_hdr_dst(unsigned char *pkt, int *pkt_len, unsigned char *buf, int buflen); ^~~~~~~~~~~~~~~ kill_router6.c:90:7: warning: variable 'rawmode' set but not used [-Wunused-but-set-variable] int rawmode = 0; ^~~~~~~ fragmentation6.c: In function 'main': fragmentation6.c:36:20: warning: variable 'fragsize' set but not used [-Wunused-but-set-variable] int offset = 14, fragsize = 0; ^~~~~~~~ kill_router6.c: In function 'send_ra_kill': kill_router6.c:31:20: warning: 'cnt' may be used uninitialized in this function [-Wmaybe-uninitialized] int pkt_len = 0, cnt, i, len = header->caplen - 14, offset = 14; ^~~ kill_router6.c: In function 'main': kill_router6.c:87:10: warning: 'cnt' may be used uninitialized in this function [-Wmaybe-uninitialized] int i, cnt, offset = 14; ^~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o ndpexhaust6 ndpexhaust6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto fake_dnsupdate6.c: In function 'main': fake_dnsupdate6.c:56:12: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ((dst = thc_resolve6(argv[3])) == NULL) { ^ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o detect_sniffer6 detect_sniffer6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto ndpexhaust6.c: In function 'main': ndpexhaust6.c:56:10: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] dstnet = argv[2]; // hier stehts dstnet drin ^ ndpexhaust6.c:57:38: warning: pointer targets in passing argument 1 of 'index' differ in signedness [-Wpointer-sign] if (dstnet == NULL || (ptr = index(dstnet, '/')) == NULL) { ^~~~~~ In file included from /usr/include/string.h:431:0, from ndpexhaust6.c:3: /usr/include/strings.h:68:14: note: expected 'const char *' but argument is of type 'unsigned char *' extern char *index (const char *__s, int __c) ^~~~~ ndpexhaust6.c:57:30: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if (dstnet == NULL || (ptr = index(dstnet, '/')) == NULL) { ^ ndpexhaust6.c:63:15: warning: pointer targets in passing argument 1 of 'atoi' differ in signedness [-Wpointer-sign] size = atoi(ptr); // prefix lenght ^~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from ndpexhaust6.c:1: /usr/include/stdlib.h:361:1: note: expected 'const char *' but argument is of type 'unsigned char *' __NTH (atoi (const char *__nptr)) ^ ndpexhaust6.c:70:23: warning: pointer targets in passing argument 1 of 'thc_resolve6' differ in signedness [-Wpointer-sign] dst6 = thc_resolve6(dstnet); ^~~~~~ In file included from ndpexhaust6.c:11:0: thc-ipv6.h:99:23: note: expected 'char *' but argument is of type 'unsigned char *' extern unsigned char *thc_resolve6(char *target); ^~~~~~~~~~~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o dump_router6 dump_router6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto fragmentation6.c:848:10: warning: 'tos' may be used uninitialized in this function [-Wmaybe-uninitialized] if ((pkt3 = thc_create_ipv6_extended(interface, PREFER_GLOBAL, &pkt_len3, src6, dst6, 64, 0, count, ++tos, 0)) == NULL) ^ detect_sniffer6.c: In function 'main': detect_sniffer6.c:130:18: warning: pointer targets in passing argument 2 of 'strcat' differ in signedness [-Wpointer-sign] strcat(string, thc_ipv62notation(src6)); ^~~~~~~~~~~~~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from detect_sniffer6.c:2: /usr/include/bits/string_fortified.h:126:1: note: expected 'const char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ detect_sniffer6.c:143:47: warning: pointer targets in passing argument 3 of 'thc_pcap_check' differ in signedness [-Wpointer-sign] thc_pcap_check(p, (char *) check_packets, buf); ^~~ In file included from detect_sniffer6.c:13:0: thc-ipv6.h:97:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_pcap_check(pcap_t * p, char *function, char *opt); ^~~~~~~~~~~~~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o fake_router26 fake_router26.c thc-ipv6-lib.o -lpcap -lssl -lcrypto dump_router6.c: In function 'main': dump_router6.c:203:7: warning: variable 'rawmode' set but not used [-Wunused-but-set-variable] int rawmode = 0; ^~~~~~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o flood_router26 flood_router26.c thc-ipv6-lib.o -lpcap -lssl -lcrypto fake_router26.c: In function 'send_rs_reply': fake_router26.c:72:45: warning: pointer targets in passing argument 3 of 'thc_add_hdr_hopbyhop' differ in signedness [-Wpointer-sign] if (thc_add_hdr_hopbyhop(pkt, &pkt_len, frbuf2, frbuf2len) < 0) ^~~~~~ In file included from fake_router26.c:12:0: thc-ipv6.h:129:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_hdr_hopbyhop(unsigned char *pkt, int *pkt_len, unsigned char *buf, int buflen); ^~~~~~~~~~~~~~~~~~~~ fake_router26.c:84:40: warning: pointer targets in passing argument 3 of 'thc_add_hdr_dst' differ in signedness [-Wpointer-sign] if (thc_add_hdr_dst(pkt, &pkt_len, buf3, sizeof(buf3)) < 0) ^~~~ In file included from fake_router26.c:12:0: thc-ipv6.h:128:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_hdr_dst(unsigned char *pkt, int *pkt_len, unsigned char *buf, int buflen); ^~~~~~~~~~~~~~~ fake_router26.c:87:68: warning: pointer targets in passing argument 6 of 'thc_add_icmp6' differ in signedness [-Wpointer-sign] if (thc_add_icmp6(pkt, &pkt_len, ICMP6_ROUTERADV, 0, 0xff080800, frbuf, frbuflen, 0) < 0) ^~~~~ In file included from fake_router26.c:12:0: thc-ipv6.h:131:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_icmp6(unsigned char *pkt, int *pkt_len, int type, int code, unsigned int flags, unsigned char *data, int data_len, int checksum); ^~~~~~~~~~~~~ fake_router26.c: In function 'exit_cleanup': fake_router26.c:105:12: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] prefix = thc_resolve6("2001:db8::"); ^ fake_router26.c:107:55: warning: pointer targets in passing argument 7 of 'thc_routeradv6' differ in signedness [-Wpointer-sign] thc_routeradv6(interface, NULL, NULL, NULL, 0, 0, prefix, 0, 0, 0); ^~~~~~ In file included from fake_router26.c:12:0: thc-ipv6.h:111:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_routeradv6(char *interface, unsigned char *src, unsigned char *dst, unsigned char *srcmac, unsigned char default_ttl, int managed, unsigned char *prefix, int prefixlen, int mtu, unsigned int lifetime); ^~~~~~~~~~~~~~ fake_router26.c:109:55: warning: pointer targets in passing argument 7 of 'thc_routeradv6' differ in signedness [-Wpointer-sign] thc_routeradv6(interface, NULL, NULL, NULL, 0, 0, prefix, 0, 0, 0); ^~~~~~ In file included from fake_router26.c:12:0: thc-ipv6.h:111:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_routeradv6(char *interface, unsigned char *src, unsigned char *dst, unsigned char *srcmac, unsigned char default_ttl, int managed, unsigned char *prefix, int prefixlen, int mtu, unsigned int lifetime); ^~~~~~~~~~~~~~ fake_router26.c:111:55: warning: pointer targets in passing argument 7 of 'thc_routeradv6' differ in signedness [-Wpointer-sign] thc_routeradv6(interface, NULL, NULL, NULL, 0, 0, prefix, 0, 0, 0); ^~~~~~ In file included from fake_router26.c:12:0: thc-ipv6.h:111:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_routeradv6(char *interface, unsigned char *src, unsigned char *dst, unsigned char *srcmac, unsigned char default_ttl, int managed, unsigned char *prefix, int prefixlen, int mtu, unsigned int lifetime); ^~~~~~~~~~~~~~ fake_router26.c: In function 'main': fake_router26.c:144:14: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] dstmac = dmac; ^ fake_router26.c:149:12: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] mac6 = mac; ^ fake_router26.c:154:12: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] fmac = smac; ^ fake_router26.c:183:34: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if (optarg == NULL || (ptr = index(optarg, '/')) == NULL) { ^ fake_router26.c:188:24: warning: pointer targets in passing argument 1 of 'atoi' differ in signedness [-Wpointer-sign] if ((size = atoi(ptr)) < 0 && size > 255) { // yes we allow bad sizes :-) ^~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from fake_router26.c:1: /usr/include/stdlib.h:361:1: note: expected 'const char *' but argument is of type 'unsigned char *' __NTH (atoi (const char *__nptr)) ^ fake_router26.c:244:34: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if (optarg == NULL || (ptr = index(optarg, '/')) == NULL) { ^ fake_router26.c:249:24: warning: pointer targets in passing argument 1 of 'atoi' differ in signedness [-Wpointer-sign] if ((size = atoi(ptr)) < 0 && size > 255) { // yes we allow bad sizes :-) ^~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from fake_router26.c:1: /usr/include/stdlib.h:361:1: note: expected 'const char *' but argument is of type 'unsigned char *' __NTH (atoi (const char *__nptr)) ^ fake_router26.c:274:18: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] searchlist = optarg; ^ fake_router26.c:321:13: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr = strtok(optarg, ","); ^ fake_router26.c:323:27: warning: pointer targets in passing argument 1 of 'strncasecmp' differ in signedness [-Wpointer-sign] if (strncasecmp(ptr, "man", 3) == 0) ^~~ In file included from /usr/include/string.h:431:0, from fake_router26.c:3: /usr/include/strings.h:120:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~~~~~ fake_router26.c:325:32: warning: pointer targets in passing argument 1 of 'strncasecmp' differ in signedness [-Wpointer-sign] else if (strncasecmp(ptr, "oth", 3) == 0) ^~~ In file included from /usr/include/string.h:431:0, from fake_router26.c:3: /usr/include/strings.h:120:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~~~~~ fake_router26.c:327:32: warning: pointer targets in passing argument 1 of 'strncasecmp' differ in signedness [-Wpointer-sign] else if (strncasecmp(ptr, "hom", 3) == 0) ^~~ In file included from /usr/include/string.h:431:0, from fake_router26.c:3: /usr/include/strings.h:120:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~~~~~ fake_router26.c:329:32: warning: pointer targets in passing argument 1 of 'strncasecmp' differ in signedness [-Wpointer-sign] else if (strncasecmp(ptr, "prox", 4) == 0) ^~~ In file included from /usr/include/string.h:431:0, from fake_router26.c:3: /usr/include/strings.h:120:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~~~~~ fake_router26.c:331:32: warning: pointer targets in passing argument 1 of 'strncasecmp' differ in signedness [-Wpointer-sign] else if (strncasecmp(ptr, "res", 3) == 0) ^~~ In file included from /usr/include/string.h:431:0, from fake_router26.c:3: /usr/include/strings.h:120:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~~~~~ fake_router26.c:333:32: warning: pointer targets in passing argument 1 of 'strncasecmp' differ in signedness [-Wpointer-sign] else if (strncasecmp(ptr, "unk", 3) == 0) ^~~ In file included from /usr/include/string.h:431:0, from fake_router26.c:3: /usr/include/strings.h:120:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~~~~~ fake_router26.c:339:15: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr = strtok(NULL, ","); ^ fake_router26.c:382:9: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] frbuf = buf; ^ fake_router26.c:383:10: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] frbuf2 = buf2; ^ fake_router26.c:487:27: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] if (searchlist[strlen(searchlist) - 1] == '.') ^~~~~~~~~~ In file included from fake_router26.c:3:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ fake_router26.c:488:25: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] searchlist[strlen(searchlist) - 1] = 0; ^~~~~~~~~~ In file included from fake_router26.c:3:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ fake_router26.c:490:26: warning: pointer targets in passing argument 1 of 'strstr' differ in signedness [-Wpointer-sign] while ((ptr = strstr(searchlist, ".,")) != NULL) { ^~~~~~~~~~ In file included from fake_router26.c:3:0: /usr/include/string.h:329:14: note: expected 'const char *' but argument is of type 'unsigned char *' extern char *strstr (const char *__haystack, const char *__needle) ^~~~~~ fake_router26.c:490:17: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] while ((ptr = strstr(searchlist, ".,")) != NULL) { ^ fake_router26.c:491:18: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] m = strlen(ptr); ^~~ In file included from fake_router26.c:3:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ fake_router26.c:498:16: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] j = strlen(searchlist); ^~~~~~~~~~ In file included from fake_router26.c:3:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ fake_router26.c:501:19: warning: pointer targets in passing argument 1 of 'index' differ in signedness [-Wpointer-sign] ptr = index(&searchlist[l], '.'); ^ In file included from /usr/include/string.h:431:0, from fake_router26.c:3: /usr/include/strings.h:68:14: note: expected 'const char *' but argument is of type 'unsigned char *' extern char *index (const char *__s, int __c) ^~~~~ fake_router26.c:501:11: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr = index(&searchlist[l], '.'); ^ fake_router26.c:502:33: warning: pointer targets in passing argument 1 of 'index' differ in signedness [-Wpointer-sign] if (ptr == NULL || (index(&searchlist[l], ',') != NULL && (char*)ptr > (char*)index(&searchlist[l], ','))) { ^ In file included from /usr/include/string.h:431:0, from fake_router26.c:3: /usr/include/strings.h:68:14: note: expected 'const char *' but argument is of type 'unsigned char *' extern char *index (const char *__s, int __c) ^~~~~ fake_router26.c:502:91: warning: pointer targets in passing argument 1 of 'index' differ in signedness [-Wpointer-sign] if (ptr == NULL || (index(&searchlist[l], ',') != NULL && (char*)ptr > (char*)index(&searchlist[l], ','))) { ^ In file included from /usr/include/string.h:431:0, from fake_router26.c:3: /usr/include/strings.h:68:14: note: expected 'const char *' but argument is of type 'unsigned char *' extern char *index (const char *__s, int __c) ^~~~~ fake_router26.c:504:21: warning: pointer targets in passing argument 1 of 'index' differ in signedness [-Wpointer-sign] ptr = index(&searchlist[l], ','); ^ In file included from /usr/include/string.h:431:0, from fake_router26.c:3: /usr/include/strings.h:68:14: note: expected 'const char *' but argument is of type 'unsigned char *' extern char *index (const char *__s, int __c) ^~~~~ fake_router26.c:504:13: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr = index(&searchlist[l], ','); ^ fake_router26.c:508:18: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] n = strlen(&searchlist[l]); ^ In file included from fake_router26.c:3:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ fake_router26.c:536:45: warning: pointer targets in passing argument 3 of 'thc_add_hdr_hopbyhop' differ in signedness [-Wpointer-sign] if (thc_add_hdr_hopbyhop(pkt, &pkt_len, frbuf2, 6) < 0) ^~~~~~ In file included from fake_router26.c:12:0: thc-ipv6.h:129:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_hdr_hopbyhop(unsigned char *pkt, int *pkt_len, unsigned char *buf, int buflen); ^~~~~~~~~~~~~~~~~~~~ fake_router26.c:549:40: warning: pointer targets in passing argument 3 of 'thc_add_hdr_dst' differ in signedness [-Wpointer-sign] if (thc_add_hdr_dst(pkt, &pkt_len, buf3, sizeof(buf3)) < 0) ^~~~ In file included from fake_router26.c:12:0: thc-ipv6.h:128:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_hdr_dst(unsigned char *pkt, int *pkt_len, unsigned char *buf, int buflen); ^~~~~~~~~~~~~~~ fake_router26.c:560:37: warning: pointer targets in passing argument 2 of 'thc_pcap_init' differ in signedness [-Wpointer-sign] if ((p = thc_pcap_init(interface, string)) == NULL) { ^~~~~~ In file included from fake_router26.c:12:0: thc-ipv6.h:94:16: note: expected 'char *' but argument is of type 'unsigned char *' extern pcap_t *thc_pcap_init(char *interface, char *capture); ^~~~~~~~~~~~~ flood_router26.c: In function 'main': flood_router26.c:38:25: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] unsigned char *mac6 = mac, *ip6; ^~~ flood_router26.c:43:20: warning: variable 'rawmode' set but not used [-Wunused-but-set-variable] int pkt_len = 0, rawmode = 0, count = 0, deanon = 0, do_alert = 0, do_hop = 0, do_frag = 0, do_dst = 0, bsize = -1, do_dhcp = 0, do_full = 0; ^~~~~~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o passive_discovery6 passive_discovery6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto passive_discovery6.c: In function 'detect': passive_discovery6.c:35:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] char *ptr = data, *ptr2; ^~~~ passive_discovery6.c:41:19: warning: pointer targets in passing argument 1 of 'thc_dump_data' differ in signedness [-Wpointer-sign] thc_dump_data(ptr, 8, "packet"); ^~~ In file included from passive_discovery6.c:11:0: thc-ipv6.h:147:13: note: expected 'unsigned char *' but argument is of type 'char *' extern void thc_dump_data(unsigned char *buf, int len, char *text); ^~~~~~~~~~~~~ passive_discovery6.c:84:34: warning: pointer targets in passing argument 1 of 'thc_ipv62notation' differ in signedness [-Wpointer-sign] ptr2 = thc_ipv62notation((char *) (ptr + offset)); ^ In file included from passive_discovery6.c:11:0: thc-ipv6.h:151:23: note: expected 'unsigned char *' but argument is of type 'char *' extern unsigned char *thc_ipv62notation(unsigned char *string); ^~~~~~~~~~~~~~~~~ passive_discovery6.c:84:14: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr2 = thc_ipv62notation((char *) (ptr + offset)); ^ passive_discovery6.c: In function 'main': passive_discovery6.c:136:15: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] replace = thc_resolve6(optarg); ^ passive_discovery6.c:155:8: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] glob = thc_get_own_ipv6(interface, NULL, PREFER_GLOBAL); ^ passive_discovery6.c:156:6: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ll = thc_get_own_ipv6(interface, NULL, PREFER_LINK); ^ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o dnsrevenum6 dnsrevenum6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o inverse_lookup6 inverse_lookup6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o node_query6 node_query6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto dnsrevenum6.c: In function 'deeper': dnsrevenum6.c:193:26: warning: pointer targets in passing argument 1 of 'dnssocket' differ in signedness [-Wpointer-sign] sock = dnssocket(dst); ^~~ dnsrevenum6.c:41:5: note: expected 'char *' but argument is of type 'unsigned char *' int dnssocket(char *server) { ^~~~~~~~~ dnsrevenum6.c:204:20: warning: pointer targets in passing argument 1 of 'strcpy' differ in signedness [-Wpointer-sign] strcpy(name, "Found: "); ^~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from dnsrevenum6.c:18: /usr/include/bits/string_fortified.h:88:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strcpy (char *__restrict __dest, const char *__restrict __src)) ^ dnsrevenum6.c:216:20: warning: pointer targets in passing argument 1 of 'strcat' differ in signedness [-Wpointer-sign] strcat(name, foo); ^~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from dnsrevenum6.c:18: /usr/include/bits/string_fortified.h:126:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ dnsrevenum6.c:216:26: warning: pointer targets in passing argument 2 of 'strcat' differ in signedness [-Wpointer-sign] strcat(name, foo); ^~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from dnsrevenum6.c:18: /usr/include/bits/string_fortified.h:126:1: note: expected 'const char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ dnsrevenum6.c:218:20: warning: pointer targets in passing argument 1 of 'strcat' differ in signedness [-Wpointer-sign] strcat(name, " is "); ^~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from dnsrevenum6.c:18: /usr/include/bits/string_fortified.h:126:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ dnsrevenum6.c:224:61: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] strncat(name, ptr2 + 1, sizeof(name) - strlen(name) - 4); ^~~~ In file included from dnsrevenum6.c:21:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ dnsrevenum6.c:224:23: warning: pointer targets in passing argument 1 of 'strncat' differ in signedness [-Wpointer-sign] strncat(name, ptr2 + 1, sizeof(name) - strlen(name) - 4); ^~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from dnsrevenum6.c:18: /usr/include/bits/string_fortified.h:133:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strncat (char *__restrict __dest, const char *__restrict __src, ^ dnsrevenum6.c:224:29: warning: pointer targets in passing argument 2 of 'strncat' differ in signedness [-Wpointer-sign] strncat(name, ptr2 + 1, sizeof(name) - strlen(name) - 4); ^~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from dnsrevenum6.c:18: /usr/include/bits/string_fortified.h:133:1: note: expected 'const char * restrict' but argument is of type 'unsigned char *' __NTH (strncat (char *__restrict __dest, const char *__restrict __src, ^ dnsrevenum6.c:225:22: warning: pointer targets in passing argument 1 of 'strcat' differ in signedness [-Wpointer-sign] strcat(name, "."); ^~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from dnsrevenum6.c:18: /usr/include/bits/string_fortified.h:126:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ dnsrevenum6.c:230:22: warning: pointer targets in passing argument 1 of 'strcat' differ in signedness [-Wpointer-sign] strcat(name, " is "); ^~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from dnsrevenum6.c:18: /usr/include/bits/string_fortified.h:126:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ dnsrevenum6.c:236:63: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] strncat(name, ptr2 + 1, sizeof(name) - strlen(name) - 4); ^~~~ In file included from dnsrevenum6.c:21:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ dnsrevenum6.c:236:25: warning: pointer targets in passing argument 1 of 'strncat' differ in signedness [-Wpointer-sign] strncat(name, ptr2 + 1, sizeof(name) - strlen(name) - 4); ^~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from dnsrevenum6.c:18: /usr/include/bits/string_fortified.h:133:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strncat (char *__restrict __dest, const char *__restrict __src, ^ dnsrevenum6.c:236:31: warning: pointer targets in passing argument 2 of 'strncat' differ in signedness [-Wpointer-sign] strncat(name, ptr2 + 1, sizeof(name) - strlen(name) - 4); ^~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from dnsrevenum6.c:18: /usr/include/bits/string_fortified.h:133:1: note: expected 'const char * restrict' but argument is of type 'unsigned char *' __NTH (strncat (char *__restrict __dest, const char *__restrict __src, ^ dnsrevenum6.c:237:24: warning: pointer targets in passing argument 1 of 'strcat' differ in signedness [-Wpointer-sign] strcat(name, "."); ^~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from dnsrevenum6.c:18: /usr/include/bits/string_fortified.h:126:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ dnsrevenum6.c:278:22: warning: pointer targets in passing argument 1 of 'dnssocket' differ in signedness [-Wpointer-sign] sock = dnssocket(dst); ^~~ dnsrevenum6.c:41:5: note: expected 'char *' but argument is of type 'unsigned char *' int dnssocket(char *server) { ^~~~~~~~~ dnsrevenum6.c: In function 'main': dnsrevenum6.c:291:7: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] prg = argv[0]; ^ dnsrevenum6.c:317:7: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] dst = argv[1]; ^ dnsrevenum6.c:318:7: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr = argv[2]; ^ dnsrevenum6.c:329:21: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] for (i = strlen(ptr) - 1; i >= 0 && ok == 1; i--) { ^~~ In file included from dnsrevenum6.c:21:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ dnsrevenum6.c:342:20: warning: pointer targets in passing argument 1 of 'index' differ in signedness [-Wpointer-sign] } else if (index(ptr, ':') != NULL && (ptr2 = index(ptr, '/')) != NULL) { ^~~ In file included from /usr/include/string.h:431:0, from dnsrevenum6.c:21: /usr/include/strings.h:68:14: note: expected 'const char *' but argument is of type 'unsigned char *' extern char *index (const char *__s, int __c) ^~~~~ dnsrevenum6.c:342:55: warning: pointer targets in passing argument 1 of 'index' differ in signedness [-Wpointer-sign] } else if (index(ptr, ':') != NULL && (ptr2 = index(ptr, '/')) != NULL) { ^~~ In file included from /usr/include/string.h:431:0, from dnsrevenum6.c:21: /usr/include/strings.h:68:14: note: expected 'const char *' but argument is of type 'unsigned char *' extern char *index (const char *__s, int __c) ^~~~~ dnsrevenum6.c:342:47: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] } else if (index(ptr, ':') != NULL && (ptr2 = index(ptr, '/')) != NULL) { ^ dnsrevenum6.c:344:16: warning: pointer targets in passing argument 1 of 'atoi' differ in signedness [-Wpointer-sign] len = atoi(ptr2); ^~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from dnsrevenum6.c:18: /usr/include/stdlib.h:361:1: note: expected 'const char *' but argument is of type 'unsigned char *' __NTH (atoi (const char *__nptr)) ^ dnsrevenum6.c:355:30: warning: pointer targets in passing argument 1 of 'thc_resolve6' differ in signedness [-Wpointer-sign] if ((dest = thc_resolve6(ptr)) == NULL) { ^~~ In file included from dnsrevenum6.c:33:0: thc-ipv6.h:99:23: note: expected 'char *' but argument is of type 'unsigned char *' extern unsigned char *thc_resolve6(char *target); ^~~~~~~~~~~~ dnsrevenum6.c:379:10: warning: pointer targets in passing argument 1 of 'strcpy' differ in signedness [-Wpointer-sign] strcpy(buf_end + 1, "ip6"); ^~~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from dnsrevenum6.c:18: /usr/include/bits/string_fortified.h:88:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strcpy (char *__restrict __dest, const char *__restrict __src)) ^ dnsrevenum6.c:381:10: warning: pointer targets in passing argument 1 of 'strcpy' differ in signedness [-Wpointer-sign] strcpy(buf_end + 5, "arpa"); ^~~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from dnsrevenum6.c:18: /usr/include/bits/string_fortified.h:88:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strcpy (char *__restrict __dest, const char *__restrict __src)) ^ dnsrevenum6.c:391:20: warning: pointer targets in passing argument 1 of 'dnssocket' differ in signedness [-Wpointer-sign] sock = dnssocket(dst); ^~~ dnsrevenum6.c:41:5: note: expected 'char *' but argument is of type 'unsigned char *' int dnssocket(char *server) { ^~~~~~~~~ dnsrevenum6.c:403:26: warning: pointer targets in passing argument 1 of 'dnssocket' differ in signedness [-Wpointer-sign] sock = dnssocket(dst); ^~~ dnsrevenum6.c:41:5: note: expected 'char *' but argument is of type 'unsigned char *' int dnssocket(char *server) { ^~~~~~~~~ inverse_lookup6.c: In function 'check_packets': inverse_lookup6.c:48:100: warning: pointer targets in passing argument 1 of 'thc_ipv62notation' differ in signedness [-Wpointer-sign] printf("Empty Inverse Neighbor Discovery message received by %s for %s\n", thc_ipv62notation((char *) ptr + 8), mac); ^ In file included from inverse_lookup6.c:11:0: thc-ipv6.h:151:23: note: expected 'unsigned char *' but argument is of type 'char *' extern unsigned char *thc_ipv62notation(unsigned char *string); ^~~~~~~~~~~~~~~~~ inverse_lookup6.c:55:117: warning: pointer targets in passing argument 1 of 'thc_ipv62notation' differ in signedness [-Wpointer-sign] printf("Inverse Advertisement Discovery message received by %s for %s (%d entries):\n", thc_ipv62notation((char *) orig_ptr + 8), mac, j); ^ In file included from inverse_lookup6.c:11:0: thc-ipv6.h:151:23: note: expected 'unsigned char *' but argument is of type 'char *' extern unsigned char *thc_ipv62notation(unsigned char *string); ^~~~~~~~~~~~~~~~~ inverse_lookup6.c:58:50: warning: pointer targets in passing argument 1 of 'thc_ipv62notation' differ in signedness [-Wpointer-sign] printf(" %s\n", thc_ipv62notation((char *) ptr + 7 + i * 16)); ^ In file included from inverse_lookup6.c:11:0: thc-ipv6.h:151:23: note: expected 'unsigned char *' but argument is of type 'char *' extern unsigned char *thc_ipv62notation(unsigned char *string); ^~~~~~~~~~~~~~~~~ inverse_lookup6.c: In function 'main': inverse_lookup6.c:87:7: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] mac = argv[2]; ^ node_query6.c: In function 'dump_node_reply': node_query6.c:67:46: warning: pointer targets in passing argument 1 of 'thc_ipv62notation' differ in signedness [-Wpointer-sign] printf(" %s\n", thc_ipv62notation((char *) (ipv6hdr+ i))); ^ In file included from node_query6.c:11:0: thc-ipv6.h:151:23: note: expected 'unsigned char *' but argument is of type 'char *' extern unsigned char *thc_ipv62notation(unsigned char *string); ^~~~~~~~~~~~~~~~~ node_query6.c: In function 'main': node_query6.c:102:25: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] unsigned char *mac6 = mac; ^~~ node_query6.c:108:7: warning: variable 'rawmode' set but not used [-Wunused-but-set-variable] int rawmode = 0; ^~~~~~~ dnsrevenum6.c: In function 'deeper': dnsrevenum6.c:211:57: warning: 'j' may be used uninitialized in this function [-Wmaybe-uninitialized] dst6[15 - i/2] = (tochar(ptr2[1]) * 16) + j; ~~~~~~~~~~~~~~~~~~~~~~~^~~ node_query6.c:136:7: warning: 'cnt' may be used uninitialized in this function [-Wmaybe-uninitialized] cnt += getpid(); ^~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o address6 address6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o covert_send6 covert_send6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o covert_send6d covert_send6d.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o inject_alive6 inject_alive6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto covert_send6.c: In function 'main': covert_send6.c:47:7: warning: variable 'rawmode' set but not used [-Wunused-but-set-variable] int rawmode = 0, tcp_port = -1; ^~~~~~~ address6.c: In function 'main': address6.c:35:13: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ((dst6 = index(argv[1], '/')) != NULL) ^ address6.c:43:44: warning: suggest parentheses around comparison in operand of '&' [-Wparentheses] if (dst6[8] + dst6[9] == 0 && dst6[10] == 0xff & dst6[11] == 0xff) { ~~~~~~~~~^~~~~~~ address6.c:53:17: warning: pointer targets in passing argument 1 of 'sprintf' differ in signedness [-Wpointer-sign] sprintf(ipv4, "%d.%d.%d.%d", dst6[9], dst6[11], dst6[13], dst6[15]); ^~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from address6.c:1: /usr/include/bits/stdio2.h:34:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (sprintf (char *__restrict __s, const char *__restrict __fmt, ...)) ^ address6.c:54:23: warning: pointer targets in passing argument 1 of 'inet_aton' differ in signedness [-Wpointer-sign] if (inet_aton(ipv4, &in) != 0) { ^~~~ In file included from address6.c:11:0: /usr/include/arpa/inet.h:73:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int inet_aton (const char *__cp, struct in_addr *__inp) __THROW; ^~~~~~~~~ address6.c:61:15: warning: pointer targets in passing argument 1 of 'sprintf' differ in signedness [-Wpointer-sign] sprintf(ipv4, "%d.%d.%d.%d", dst6[12], dst6[13], dst6[14], dst6[15]); ^~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from address6.c:1: /usr/include/bits/stdio2.h:34:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (sprintf (char *__restrict __s, const char *__restrict __fmt, ...)) ^ address6.c:62:21: warning: pointer targets in passing argument 1 of 'inet_aton' differ in signedness [-Wpointer-sign] if (inet_aton(ipv4, &in) != 0) { ^~~~ In file included from address6.c:11:0: /usr/include/arpa/inet.h:73:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int inet_aton (const char *__cp, struct in_addr *__inp) __THROW; ^~~~~~~~~ address6.c:72:28: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] for (i = 0; i < strlen(ptr); i++) ^~~ In file included from address6.c:3:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ address6.c:78:29: warning: pointer targets in passing argument 1 of 'inet_aton' differ in signedness [-Wpointer-sign] if (j == 0 && inet_aton(ptr, &in) != 0) { ^~~ In file included from address6.c:11:0: /usr/include/arpa/inet.h:73:12: note: expected 'const char *' but argument is of type 'unsigned char *' extern int inet_aton (const char *__cp, struct in_addr *__inp) __THROW; ^~~~~~~~~ address6.c:80:30: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] for (i = 0; i < strlen(ptr); i++) ^~~ In file included from address6.c:3:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ address6.c:98:14: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ((ptr = index(argv[2], '/')) != NULL) ^ address6.c:108:9: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr = argv[1]; ^ address6.c:110:25: warning: pointer targets in passing argument 1 of 'index' differ in signedness [-Wpointer-sign] if ((dst6 = index(ptr, '.')) != NULL) ^~~ In file included from /usr/include/string.h:431:0, from address6.c:3: /usr/include/strings.h:68:14: note: expected 'const char *' but argument is of type 'unsigned char *' extern char *index (const char *__s, int __c) ^~~~~ address6.c:110:17: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ((dst6 = index(ptr, '.')) != NULL) ^ address6.c:112:22: warning: pointer targets in passing argument 1 of 'atoi' differ in signedness [-Wpointer-sign] ipv4[i] = atoi(ptr); ^~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from address6.c:1: /usr/include/stdlib.h:361:1: note: expected 'const char *' but argument is of type 'unsigned char *' __NTH (atoi (const char *__nptr)) ^ address6.c:142:17: warning: pointer targets in passing argument 1 of 'sprintf' differ in signedness [-Wpointer-sign] sprintf(ipv6, "::%d:%d:%d:%d", ipv4[0], ipv4[1], ipv4[2], ipv4[3]); ^~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from address6.c:1: /usr/include/bits/stdio2.h:34:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (sprintf (char *__restrict __s, const char *__restrict __fmt, ...)) ^ address6.c:143:29: warning: pointer targets in passing argument 1 of 'thc_resolve6' differ in signedness [-Wpointer-sign] dst6 = thc_resolve6(ipv6); ^~~~ In file included from address6.c:13:0: thc-ipv6.h:99:23: note: expected 'char *' but argument is of type 'unsigned char *' extern unsigned char *thc_resolve6(char *target); ^~~~~~~~~~~~ address6.c:151:17: warning: pointer targets in passing argument 1 of 'sprintf' differ in signedness [-Wpointer-sign] sprintf(ipv6, "::%d", ipv4[3]); ^~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from address6.c:1: /usr/include/bits/stdio2.h:34:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (sprintf (char *__restrict __s, const char *__restrict __fmt, ...)) ^ address6.c:152:29: warning: pointer targets in passing argument 1 of 'thc_resolve6' differ in signedness [-Wpointer-sign] dst6 = thc_resolve6(ipv6); ^~~~ In file included from address6.c:13:0: thc-ipv6.h:99:23: note: expected 'char *' but argument is of type 'unsigned char *' extern unsigned char *thc_resolve6(char *target); ^~~~~~~~~~~~ inject_alive6.c: In function 'main': inject_alive6.c:148:47: warning: pointer targets in passing argument 2 of 'thc_pcap_init_promisc' differ in signedness [-Wpointer-sign] if ((p = thc_pcap_init_promisc(interface, "it does not matter what we put here")) == NULL) { ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from inject_alive6.c:12:0: thc-ipv6.h:95:16: note: expected 'unsigned char *' but argument is of type 'char *' extern pcap_t *thc_pcap_init_promisc(char *interface, unsigned char *capture); ^~~~~~~~~~~~~~~~~~~~~ inject_alive6.c:159:13: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] hdr.pkt = sndbuf; ^ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o firewall6 firewall6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o ndpexhaust26 ndpexhaust26.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o fake_pim6 fake_pim6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o thcsyn6 thcsyn6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto firewall6.c: In function 'main': firewall6.c:239:10: warning: pointer targets in passing argument 1 of 'strcat' differ in signedness [-Wpointer-sign] strcat(string, thc_ipv62notation(src)); ^~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from firewall6.c:6: /usr/include/bits/string_fortified.h:126:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ firewall6.c:239:18: warning: pointer targets in passing argument 2 of 'strcat' differ in signedness [-Wpointer-sign] strcat(string, thc_ipv62notation(src)); ^~~~~~~~~~~~~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from firewall6.c:6: /usr/include/bits/string_fortified.h:126:1: note: expected 'const char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ firewall6.c:242:37: warning: pointer targets in passing argument 2 of 'thc_pcap_init' differ in signedness [-Wpointer-sign] if ((p = thc_pcap_init(interface, string)) == NULL) { ^~~~~~ In file included from firewall6.c:16:0: thc-ipv6.h:94:16: note: expected 'char *' but argument is of type 'unsigned char *' extern pcap_t *thc_pcap_init(char *interface, char *capture); ^~~~~~~~~~~~~ firewall6.c:286:106: warning: pointer targets in passing argument 12 of 'thc_add_tcp' differ in signedness [-Wpointer-sign] if (thc_add_tcp(pkt, &pkt_len, sport + count, port, sport + count, 0, TCP_SYN, 0x3840, 0, NULL, 0, buf, 1000) == -1) ^~~ In file included from firewall6.c:16:0: thc-ipv6.h:133:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_tcp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int sequence, unsigned int ack, unsigned char flags, unsigned short int window, unsigned short int urgent, char *option, int option_len, char *data, int data_len); ^~~~~~~~~~~ firewall6.c:289:62: warning: pointer targets in passing argument 6 of 'thc_add_udp' differ in signedness [-Wpointer-sign] if (thc_add_udp(pkt, &pkt_len, sport + count, port, 0, buf, 1000) == -1) ^~~ In file included from firewall6.c:16:0: thc-ipv6.h:134:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_udp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int checksum, char *data, int data_len); ^~~~~~~~~~~ firewall6.c:934:106: warning: pointer targets in passing argument 12 of 'thc_add_tcp' differ in signedness [-Wpointer-sign] if (thc_add_tcp(pkt, &pkt_len, sport + count, port, sport + count, 0, TCP_SYN, 0x3840, 0, NULL, 0, buf, 2500) == -1) ^~~ In file included from firewall6.c:16:0: thc-ipv6.h:133:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_tcp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int sequence, unsigned int ack, unsigned char flags, unsigned short int window, unsigned short int urgent, char *option, int option_len, char *data, int data_len); ^~~~~~~~~~~ firewall6.c:937:62: warning: pointer targets in passing argument 6 of 'thc_add_udp' differ in signedness [-Wpointer-sign] if (thc_add_udp(pkt, &pkt_len, sport + count, port, 0, buf, 2500) == -1) ^~~ In file included from firewall6.c:16:0: thc-ipv6.h:134:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_udp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int checksum, char *data, int data_len); ^~~~~~~~~~~ firewall6.c:989:106: warning: pointer targets in passing argument 12 of 'thc_add_tcp' differ in signedness [-Wpointer-sign] if (thc_add_tcp(pkt, &pkt_len, sport + count, port, sport + count, 0, TCP_SYN, 0x3840, 0, NULL, 0, buf, 2500) == -1) ^~~ In file included from firewall6.c:16:0: thc-ipv6.h:133:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_tcp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int sequence, unsigned int ack, unsigned char flags, unsigned short int window, unsigned short int urgent, char *option, int option_len, char *data, int data_len); ^~~~~~~~~~~ firewall6.c:992:62: warning: pointer targets in passing argument 6 of 'thc_add_udp' differ in signedness [-Wpointer-sign] if (thc_add_udp(pkt, &pkt_len, sport + count, port, 0, buf, 2500) == -1) ^~~ In file included from firewall6.c:16:0: thc-ipv6.h:134:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_udp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int checksum, char *data, int data_len); ^~~~~~~~~~~ firewall6.c:1044:106: warning: pointer targets in passing argument 12 of 'thc_add_tcp' differ in signedness [-Wpointer-sign] if (thc_add_tcp(pkt, &pkt_len, sport + count, port, sport + count, 0, TCP_SYN, 0x3840, 0, NULL, 0, buf, 2500) == -1) ^~~ In file included from firewall6.c:16:0: thc-ipv6.h:133:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_tcp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int sequence, unsigned int ack, unsigned char flags, unsigned short int window, unsigned short int urgent, char *option, int option_len, char *data, int data_len); ^~~~~~~~~~~ firewall6.c:1047:62: warning: pointer targets in passing argument 6 of 'thc_add_udp' differ in signedness [-Wpointer-sign] if (thc_add_udp(pkt, &pkt_len, sport + count, port, 0, buf, 2500) == -1) ^~~ In file included from firewall6.c:16:0: thc-ipv6.h:134:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_udp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int checksum, char *data, int data_len); ^~~~~~~~~~~ firewall6.c:1142:106: warning: pointer targets in passing argument 12 of 'thc_add_tcp' differ in signedness [-Wpointer-sign] if (thc_add_tcp(pkt, &pkt_len, sport + count, port, sport + count, 0, TCP_SYN, 0x3840, 0, NULL, 0, buf, 2500) == -1) ^~~ In file included from firewall6.c:16:0: thc-ipv6.h:133:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_tcp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int sequence, unsigned int ack, unsigned char flags, unsigned short int window, unsigned short int urgent, char *option, int option_len, char *data, int data_len); ^~~~~~~~~~~ firewall6.c:1145:62: warning: pointer targets in passing argument 6 of 'thc_add_udp' differ in signedness [-Wpointer-sign] if (thc_add_udp(pkt, &pkt_len, sport + count, port, 0, buf, 2500) == -1) ^~~ In file included from firewall6.c:16:0: thc-ipv6.h:134:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_udp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int checksum, char *data, int data_len); ^~~~~~~~~~~ firewall6.c:1197:106: warning: pointer targets in passing argument 12 of 'thc_add_tcp' differ in signedness [-Wpointer-sign] if (thc_add_tcp(pkt, &pkt_len, sport + count, port, sport + count, 0, TCP_SYN, 0x3840, 0, NULL, 0, buf, 2500) == -1) ^~~ In file included from firewall6.c:16:0: thc-ipv6.h:133:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_tcp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int sequence, unsigned int ack, unsigned char flags, unsigned short int window, unsigned short int urgent, char *option, int option_len, char *data, int data_len); ^~~~~~~~~~~ firewall6.c:1200:62: warning: pointer targets in passing argument 6 of 'thc_add_udp' differ in signedness [-Wpointer-sign] if (thc_add_udp(pkt, &pkt_len, sport + count, port, 0, buf, 2500) == -1) ^~~ In file included from firewall6.c:16:0: thc-ipv6.h:134:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_udp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int checksum, char *data, int data_len); ^~~~~~~~~~~ ndpexhaust26.c: In function 'main': ndpexhaust26.c:152:45: warning: pointer targets in passing argument 3 of 'thc_add_hdr_hopbyhop' differ in signedness [-Wpointer-sign] if (thc_add_hdr_hopbyhop(pkt, &pkt_len, buf2, 6) < 0) ^~~~ In file included from ndpexhaust26.c:11:0: thc-ipv6.h:129:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_hdr_hopbyhop(unsigned char *pkt, int *pkt_len, unsigned char *buf, int buflen); ^~~~~~~~~~~~~~~~~~~~ firewall6.c:1252:106: warning: pointer targets in passing argument 12 of 'thc_add_tcp' differ in signedness [-Wpointer-sign] if (thc_add_tcp(pkt, &pkt_len, sport + count, port, sport + count, 0, TCP_SYN, 0x3840, 0, NULL, 0, buf, 2500) == -1) ^~~ In file included from firewall6.c:16:0: thc-ipv6.h:133:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_tcp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int sequence, unsigned int ack, unsigned char flags, unsigned short int window, unsigned short int urgent, char *option, int option_len, char *data, int data_len); ^~~~~~~~~~~ firewall6.c:1255:62: warning: pointer targets in passing argument 6 of 'thc_add_udp' differ in signedness [-Wpointer-sign] if (thc_add_udp(pkt, &pkt_len, sport + count, port, 0, buf, 2500) == -1) ^~~ In file included from firewall6.c:16:0: thc-ipv6.h:134:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_udp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int checksum, char *data, int data_len); ^~~~~~~~~~~ firewall6.c:1307:106: warning: pointer targets in passing argument 12 of 'thc_add_tcp' differ in signedness [-Wpointer-sign] if (thc_add_tcp(pkt, &pkt_len, sport + count, port, sport + count, 0, TCP_SYN, 0x3840, 0, NULL, 0, buf, 2500) == -1) ^~~ In file included from firewall6.c:16:0: thc-ipv6.h:133:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_tcp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int sequence, unsigned int ack, unsigned char flags, unsigned short int window, unsigned short int urgent, char *option, int option_len, char *data, int data_len); ^~~~~~~~~~~ firewall6.c:1310:62: warning: pointer targets in passing argument 6 of 'thc_add_udp' differ in signedness [-Wpointer-sign] if (thc_add_udp(pkt, &pkt_len, sport + count, port, 0, buf, 2500) == -1) ^~~ In file included from firewall6.c:16:0: thc-ipv6.h:134:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_udp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int checksum, char *data, int data_len); ^~~~~~~~~~~ firewall6.c:1340:106: warning: pointer targets in passing argument 12 of 'thc_add_tcp' differ in signedness [-Wpointer-sign] if (thc_add_tcp(pkt, &pkt_len, sport + count, port, sport + count, 0, TCP_SYN, 0x3840, 0, NULL, 0, buf, 0) == -1) ^~~ In file included from firewall6.c:16:0: thc-ipv6.h:133:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_tcp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int sequence, unsigned int ack, unsigned char flags, unsigned short int window, unsigned short int urgent, char *option, int option_len, char *data, int data_len); ^~~~~~~~~~~ firewall6.c:1343:62: warning: pointer targets in passing argument 6 of 'thc_add_udp' differ in signedness [-Wpointer-sign] if (thc_add_udp(pkt, &pkt_len, sport + count, port, 0, buf, 0) == -1) ^~~ In file included from firewall6.c:16:0: thc-ipv6.h:134:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_udp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int checksum, char *data, int data_len); ^~~~~~~~~~~ firewall6.c:1416:106: warning: pointer targets in passing argument 12 of 'thc_add_tcp' differ in signedness [-Wpointer-sign] if (thc_add_tcp(pkt, &pkt_len, sport + count, port, sport + count, 0, TCP_SYN, 0x3840, 0, NULL, 0, buf, 0) == -1) ^~~ In file included from firewall6.c:16:0: thc-ipv6.h:133:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_tcp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int sequence, unsigned int ack, unsigned char flags, unsigned short int window, unsigned short int urgent, char *option, int option_len, char *data, int data_len); ^~~~~~~~~~~ firewall6.c:1419:62: warning: pointer targets in passing argument 6 of 'thc_add_udp' differ in signedness [-Wpointer-sign] if (thc_add_udp(pkt, &pkt_len, sport + count, port, 0, buf, 0) == -1) ^~~ In file included from firewall6.c:16:0: thc-ipv6.h:134:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_udp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int checksum, char *data, int data_len); ^~~~~~~~~~~ firewall6.c:1492:106: warning: pointer targets in passing argument 12 of 'thc_add_tcp' differ in signedness [-Wpointer-sign] if (thc_add_tcp(pkt, &pkt_len, sport + count, port, sport + count, 0, TCP_SYN, 0x3840, 0, NULL, 0, buf, 40) == -1) ^~~ In file included from firewall6.c:16:0: thc-ipv6.h:133:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_tcp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int sequence, unsigned int ack, unsigned char flags, unsigned short int window, unsigned short int urgent, char *option, int option_len, char *data, int data_len); ^~~~~~~~~~~ firewall6.c:1495:62: warning: pointer targets in passing argument 6 of 'thc_add_udp' differ in signedness [-Wpointer-sign] if (thc_add_udp(pkt, &pkt_len, sport + count, port, 0, buf, 40) == -1) ^~~ In file included from firewall6.c:16:0: thc-ipv6.h:134:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_udp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int checksum, char *data, int data_len); ^~~~~~~~~~~ firewall6.c:1693:104: warning: pointer targets in passing argument 12 of 'thc_add_tcp' differ in signedness [-Wpointer-sign] if (thc_add_tcp(pkt, &pkt_len, sport + count, port, sport + count, 0, TCP_SYN, 0x3840, 0, NULL, 0, hdr->pkt + hdr->pkt_len - 12, 12) == -1) ^~~ In file included from firewall6.c:16:0: thc-ipv6.h:133:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_tcp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int sequence, unsigned int ack, unsigned char flags, unsigned short int window, unsigned short int urgent, char *option, int option_len, char *data, int data_len); ^~~~~~~~~~~ firewall6.c:1724:104: warning: pointer targets in passing argument 12 of 'thc_add_tcp' differ in signedness [-Wpointer-sign] if (thc_add_tcp(pkt, &pkt_len, sports[i], port, sport + count, 0, TCP_SYN, 0x3840, 0, NULL, 0, buf, 0) == -1) ^~~ In file included from firewall6.c:16:0: thc-ipv6.h:133:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_tcp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int sequence, unsigned int ack, unsigned char flags, unsigned short int window, unsigned short int urgent, char *option, int option_len, char *data, int data_len); ^~~~~~~~~~~ firewall6.c:1744:61: warning: pointer targets in passing argument 6 of 'thc_add_udp' differ in signedness [-Wpointer-sign] if (thc_add_udp(pkt, &pkt_len, sports2[i], port, 0, buf, 1000) == -1) ^~~ In file included from firewall6.c:16:0: thc-ipv6.h:134:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_udp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int checksum, char *data, int data_len); ^~~~~~~~~~~ thcsyn6.c: In function 'main': thcsyn6.c:172:47: warning: pointer targets in passing argument 3 of 'thc_add_hdr_hopbyhop' differ in signedness [-Wpointer-sign] if (thc_add_hdr_hopbyhop(pkt, &pkt_len, buf2, 6) < 0) ^~~~ In file included from thcsyn6.c:11:0: thc-ipv6.h:129:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_hdr_hopbyhop(unsigned char *pkt, int *pkt_len, unsigned char *buf, int buflen); ^~~~~~~~~~~~~~~~~~~~ thcsyn6.c:180:44: warning: pointer targets in passing argument 3 of 'thc_add_hdr_dst' differ in signedness [-Wpointer-sign] if (thc_add_hdr_dst(pkt, &pkt_len, buf2, 6) < 0) ^~~~ In file included from thcsyn6.c:11:0: thc-ipv6.h:128:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_hdr_dst(unsigned char *pkt, int *pkt_len, unsigned char *buf, int buflen); ^~~~~~~~~~~~~~~ thcsyn6.c:38:91: warning: variable 'dont_crc' set but not used [-Wunused-but-set-variable] int i, type = TCP_SYN, alert = 0, randsrc = 0, randdst = 0, randsrcp = 1, randdstp = 0, dont_crc = 0, seq, do_dst = 0, do_frag = 0, fastopen = 0, olen = 0; ^~~~~~~~ thcsyn6.c:191:9: warning: 'port' may be used uninitialized in this function [-Wmaybe-uninitialized] if (thc_add_tcp(pkt, &pkt_len, sport, port, seq, 0, type, 0x3840, 0, buf3, olen, NULL, 0) < 0) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ thcsyn6.c:191:9: warning: 'sport' may be used uninitialized in this function [-Wmaybe-uninitialized] gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o redirsniff6 redirsniff6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o flood_redir6 flood_redir6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o four2six four2six.c thc-ipv6-lib.o -lpcap -lssl -lcrypto redirsniff6.c: In function 'intercept': redirsniff6.c:60:7: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr = thc_ipv62notation((unsigned char*)data + 14 + 8); ^ redirsniff6.c:61:8: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr2 = thc_ipv62notation((unsigned char*)data + 14 + 8 + 16); ^ redirsniff6.c: In function 'main': redirsniff6.c:131:20: warning: pointer targets in passing argument 2 of 'strcat' differ in signedness [-Wpointer-sign] strcat(string, thc_ipv62notation(src6)); ^~~~~~~~~~~~~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from redirsniff6.c:1: /usr/include/bits/string_fortified.h:126:1: note: expected 'const char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ redirsniff6.c:135:20: warning: pointer targets in passing argument 2 of 'strcat' differ in signedness [-Wpointer-sign] strcat(string, thc_ipv62notation(dest6)); ^~~~~~~~~~~~~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from redirsniff6.c:1: /usr/include/bits/string_fortified.h:126:1: note: expected 'const char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ redirsniff6.c:68:20: warning: variable 'offset' set but not used [-Wunused-but-set-variable] int rawmode = 0, offset = 14; ^~~~~~ redirsniff6.c:68:7: warning: variable 'rawmode' set but not used [-Wunused-but-set-variable] int rawmode = 0, offset = 14; ^~~~~~~ flood_redir6.c: In function 'main': flood_redir6.c:25:25: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] unsigned char *mac6 = mac; ^~~ flood_redir6.c:30:34: warning: unused variable 'rawmode' [-Wunused-variable] int pkt_len = 0, pkt_len2 = 0, rawmode = 0, count = 0, do_alert = 0, do_hop = 0, do_frag = 0, do_dst = 0; ^~~~~~~ four2six.c: In function 'main': four2six.c:34:85: warning: 'cnt' may be used uninitialized in this function [-Wmaybe-uninitialized] int pkt1_len = 0, prefer = PREFER_GLOBAL, i, do_hop = 0, do_dst = 0, do_frag = 0, cnt, type = NXT_ICMP6, offset = 14; ^~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o dump_dhcp6 dump_dhcp6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o flood_rs6 flood_rs6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o fuzz_dhcps6 fuzz_dhcps6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto dump_dhcp6.c: In function 'check_packets': dump_dhcp6.c:68:29: warning: variable 'rlen' set but not used [-Wunused-but-set-variable] int len = header->caplen, rlen, i, j, k; ^~~~ dump_dhcp6.c: In function 'main': dump_dhcp6.c:232:25: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] unsigned char *mac6 = mac, *src, *dst, *vendorid = NULL, *ptr; ^~~ dump_dhcp6.c:254:16: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] vendorid = optarg; ^ dump_dhcp6.c:285:45: warning: pointer targets in passing argument 2 of 'thc_pcap_init_promisc' differ in signedness [-Wpointer-sign] if ((p = thc_pcap_init_promisc(interface, "ip6 and udp and dst port 546")) == NULL) { ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from dump_dhcp6.c:14:0: thc-ipv6.h:95:16: note: expected 'unsigned char *' but argument is of type 'char *' extern pcap_t *thc_pcap_init_promisc(char *interface, unsigned char *capture); ^~~~~~~~~~~~~~~~~~~~~ dump_dhcp6.c:312:22: warning: pointer targets in passing argument 1 of 'index' differ in signedness [-Wpointer-sign] if ((ptr = index(vendorid, ',')) == NULL) { ^~~~~~~~ In file included from /usr/include/string.h:431:0, from dump_dhcp6.c:3: /usr/include/strings.h:68:14: note: expected 'const char *' but argument is of type 'unsigned char *' extern char *index (const char *__s, int __c) ^~~~~ dump_dhcp6.c:312:14: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ((ptr = index(vendorid, ',')) == NULL) { ^ dump_dhcp6.c:317:14: warning: pointer targets in passing argument 1 of 'atoi' differ in signedness [-Wpointer-sign] i = atoi(vendorid); ^~~~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from dump_dhcp6.c:1: /usr/include/stdlib.h:361:1: note: expected 'const char *' but argument is of type 'unsigned char *' __NTH (atoi (const char *__nptr)) ^ dump_dhcp6.c:320:39: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] wdatabuf[len+2] = (4 + 2 + strlen(ptr)) / 256; ^~~ In file included from dump_dhcp6.c:3:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ dump_dhcp6.c:321:39: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] wdatabuf[len+3] = (4 + 2 + strlen(ptr)) % 256; ^~~ In file included from dump_dhcp6.c:3:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ dump_dhcp6.c:326:30: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] wdatabuf[len+8] = strlen(ptr) / 256; ^~~ In file included from dump_dhcp6.c:3:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ dump_dhcp6.c:327:30: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] wdatabuf[len+9] = strlen(ptr) % 256; ^~~ In file included from dump_dhcp6.c:3:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ dump_dhcp6.c:328:45: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] memcpy(wdatabuf + len + 10, ptr, strlen(ptr)); ^~~ In file included from dump_dhcp6.c:3:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ dump_dhcp6.c:329:58: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] memcpy(wdatabuf2 + len2, wdatabuf + len, 10 + strlen(ptr)); ^~~ In file included from dump_dhcp6.c:3:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ dump_dhcp6.c:330:24: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] len += 10 + strlen(ptr); ^~~ In file included from dump_dhcp6.c:3:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ dump_dhcp6.c:331:25: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] len2 += 10 + strlen(ptr); ^~~ In file included from dump_dhcp6.c:3:0: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ dump_dhcp6.c:334:12: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ((pkt = thc_create_ipv6_extended(interface, PREFER_LINK, &pkt_len, src, dst, 1, 0, 0, 0, 0)) == NULL) ^ dump_dhcp6.c:336:19: warning: pointer targets in passing argument 1 of 'thc_add_udp' differ in signedness [-Wpointer-sign] if (thc_add_udp(pkt, &pkt_len, 546, 547, 0, wdatabuf, len) < 0) ^~~ In file included from dump_dhcp6.c:14:0: thc-ipv6.h:134:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_udp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int checksum, char *data, int data_len); ^~~~~~~~~~~ dump_dhcp6.c:338:56: warning: pointer targets in passing argument 4 of 'thc_generate_and_send_pkt' differ in signedness [-Wpointer-sign] if (thc_generate_and_send_pkt(interface, mac6, NULL, pkt, &pkt_len) < 0) ^~~ In file included from dump_dhcp6.c:14:0: thc-ipv6.h:139:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_generate_and_send_pkt(char *interface, unsigned char *srcmac, unsigned char *dstmac, unsigned char *pkt, int *pkt_len); ^~~~~~~~~~~~~~~~~~~~~~~~~ dump_dhcp6.c:340:13: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ((pkt2 = thc_create_ipv6_extended(interface, PREFER_LINK, &pkt2_len, src, dst, 1, 0, 0, 0, 0)) == NULL) ^ dump_dhcp6.c:342:19: warning: pointer targets in passing argument 1 of 'thc_add_udp' differ in signedness [-Wpointer-sign] if (thc_add_udp(pkt2, &pkt2_len, 546, 547, 0, wdatabuf2, len2) < 0) ^~~~ In file included from dump_dhcp6.c:14:0: thc-ipv6.h:134:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_udp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int checksum, char *data, int data_len); ^~~~~~~~~~~ dump_dhcp6.c:344:56: warning: pointer targets in passing argument 4 of 'thc_generate_and_send_pkt' differ in signedness [-Wpointer-sign] if (thc_generate_and_send_pkt(interface, mac6, NULL, pkt2, &pkt2_len) < 0) ^~~~ In file included from dump_dhcp6.c:14:0: thc-ipv6.h:139:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_generate_and_send_pkt(char *interface, unsigned char *srcmac, unsigned char *dstmac, unsigned char *pkt, int *pkt_len); ^~~~~~~~~~~~~~~~~~~~~~~~~ dump_dhcp6.c:349:28: warning: pointer targets in passing argument 1 of 'thc_destroy_packet' differ in signedness [-Wpointer-sign] pkt = thc_destroy_packet(pkt); ^~~ In file included from dump_dhcp6.c:14:0: thc-ipv6.h:142:23: note: expected 'unsigned char *' but argument is of type 'char *' extern unsigned char *thc_destroy_packet(unsigned char *pkt); ^~~~~~~~~~~~~~~~~~ dump_dhcp6.c:349:7: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] pkt = thc_destroy_packet(pkt); ^ dump_dhcp6.c:236:7: warning: variable 'do_all' set but not used [-Wunused-but-set-variable] int do_all = 1, use_real_mac = 1, use_real_link = 1; ^~~~~~ flood_rs6.c: In function 'main': flood_rs6.c:32:70: warning: variable 'do_dst' set but not used [-Wunused-but-set-variable] int pkt_len2 = 0, rawmode = 0, count = 0, do_hop = 0, do_frag = 0, do_dst = 0; ^~~~~~ flood_rs6.c:32:45: warning: variable 'do_hop' set but not used [-Wunused-but-set-variable] int pkt_len2 = 0, rawmode = 0, count = 0, do_hop = 0, do_frag = 0, do_dst = 0; ^~~~~~ flood_rs6.c:32:21: warning: unused variable 'rawmode' [-Wunused-variable] int pkt_len2 = 0, rawmode = 0, count = 0, do_hop = 0, do_frag = 0, do_dst = 0; ^~~~~~~ flood_rs6.c:30:13: warning: unused variable 'type' [-Wunused-variable] int i, k, type = NXT_ICMP6, offset = 14, mychecksum, prefer = PREFER_LINK; ^~~~ fuzz_dhcps6.c: In function 'try_send_pkt': fuzz_dhcps6.c:231:33: warning: pointer targets in passing argument 2 of 'thc_send_pkt' differ in signedness [-Wpointer-sign] if (thc_send_pkt(interface, pkt, pkt_len) < 0) ^~~ In file included from fuzz_dhcps6.c:19:0: thc-ipv6.h:141:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_send_pkt(char *interface, unsigned char *pkt, int *pkt_len); ^~~~~~~~~~~~ fuzz_dhcps6.c: In function 'check_alive': fuzz_dhcps6.c:263:12: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ((pkt = thc_create_ipv6_extended(interface, PREFER_LINK, &pkt_len, NULL, dst, 1, 0, 0, 0, 0)) == NULL) { ^ fuzz_dhcps6.c:268:19: warning: pointer targets in passing argument 1 of 'thc_add_udp' differ in signedness [-Wpointer-sign] if (thc_add_udp(pkt, &pkt_len, 546, 547, 0, wdatabuf, len) < 0) { ^~~ In file included from fuzz_dhcps6.c:19:0: thc-ipv6.h:134:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_udp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int checksum, char *data, int data_len); ^~~~~~~~~~~ fuzz_dhcps6.c:273:47: warning: pointer targets in passing argument 4 of 'thc_generate_pkt' differ in signedness [-Wpointer-sign] if (thc_generate_pkt(interface, mac6, NULL, pkt, &pkt_len) < 0) { ^~~ In file included from fuzz_dhcps6.c:19:0: thc-ipv6.h:140:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_generate_pkt(char *interface, unsigned char *srcmac, unsigned char *dstmac, unsigned char *pkt, int *pkt_len); ^~~~~~~~~~~~~~~~ fuzz_dhcps6.c:295:35: warning: pointer targets in passing argument 2 of 'thc_send_pkt' differ in signedness [-Wpointer-sign] if (thc_send_pkt(interface, pkt, &pkt_len) < 0) { //Don't want to use try_send_pkt as it could take longer than timeout ^~~ In file included from fuzz_dhcps6.c:19:0: thc-ipv6.h:141:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_send_pkt(char *interface, unsigned char *pkt, int *pkt_len); ^~~~~~~~~~~~ fuzz_dhcps6.c:297:33: warning: pointer targets in passing argument 2 of 'thc_send_pkt' differ in signedness [-Wpointer-sign] thc_send_pkt(interface, pkt, &pkt_len); //Retry sending packet after short time if sending failed ^~~ In file included from fuzz_dhcps6.c:19:0: thc-ipv6.h:141:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_send_pkt(char *interface, unsigned char *pkt, int *pkt_len); ^~~~~~~~~~~~ fuzz_dhcps6.c:312:22: warning: pointer targets in passing argument 1 of 'thc_destroy_packet' differ in signedness [-Wpointer-sign] thc_destroy_packet(pkt); ^~~ In file included from fuzz_dhcps6.c:19:0: thc-ipv6.h:142:23: note: expected 'unsigned char *' but argument is of type 'char *' extern unsigned char *thc_destroy_packet(unsigned char *pkt); ^~~~~~~~~~~~~~~~~~ fuzz_dhcps6.c: In function 'fuzz_loop': fuzz_dhcps6.c:333:20: warning: format '%d' expects argument of type 'int', but argument 2 has type 'size_t {aka long unsigned int}' [-Wformat=] printf("fuzzbuf(%d): %s\n", strlen(fuzzbuf), fuzzbuf); ~^ ~~~~~~~~~~~~~~~ %ld fuzz_dhcps6.c:486:41: warning: pointer targets in passing argument 2 of 'thc_send_pkt' differ in signedness [-Wpointer-sign] while(thc_send_pkt(interface, pkt, pkt_len) < 0) ^~~ In file included from fuzz_dhcps6.c:19:0: thc-ipv6.h:141:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_send_pkt(char *interface, unsigned char *pkt, int *pkt_len); ^~~~~~~~~~~~ fuzz_dhcps6.c:324:21: warning: unused variable 'frag_offset' [-Wunused-variable] int fragment = 0, frag_offset = 0; ^~~~~~~~~~~ fuzz_dhcps6.c:324:7: warning: unused variable 'fragment' [-Wunused-variable] int fragment = 0, frag_offset = 0; ^~~~~~~~ fuzz_dhcps6.c: In function 'construct_from_adv_and_fuzz': fuzz_dhcps6.c:661:37: warning: pointer targets in passing argument 2 of 'thc_generate_pkt' differ in signedness [-Wpointer-sign] if (thc_generate_pkt(interface, smac, ptr + 6, pkt, &pkt_len) < 0) { ^~~~ In file included from fuzz_dhcps6.c:19:0: thc-ipv6.h:140:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_generate_pkt(char *interface, unsigned char *srcmac, unsigned char *dstmac, unsigned char *pkt, int *pkt_len); ^~~~~~~~~~~~~~~~ fuzz_dhcps6.c:666:19: warning: pointer targets in passing argument 1 of 'fuzz_loop' differ in signedness [-Wpointer-sign] if (fuzz_loop(pkt, &pkt_len) < 0) { ^~~ fuzz_dhcps6.c:317:5: note: expected 'char *' but argument is of type 'unsigned char *' int fuzz_loop(char* pkt, int* pkt_len) { ^~~~~~~~~ fuzz_dhcps6.c: In function 'main': fuzz_dhcps6.c:687:25: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] unsigned char *mac6 = mac, *src, *dst; ^~~ fuzz_dhcps6.c:792:45: warning: pointer targets in passing argument 2 of 'thc_pcap_init_promisc' differ in signedness [-Wpointer-sign] if ((p = thc_pcap_init_promisc(interface, "ip6 and udp and dst port 546")) == NULL) { ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from fuzz_dhcps6.c:19:0: thc-ipv6.h:95:16: note: expected 'unsigned char *' but argument is of type 'char *' extern pcap_t *thc_pcap_init_promisc(char *interface, unsigned char *capture); ^~~~~~~~~~~~~~~~~~~~~ fuzz_dhcps6.c:905:12: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ((pkt = thc_create_ipv6_extended(interface, PREFER_LINK, &pkt_len, src, dst, 1, 0, 0, 0, 0)) == NULL) ^ fuzz_dhcps6.c:907:19: warning: pointer targets in passing argument 1 of 'thc_add_udp' differ in signedness [-Wpointer-sign] if (thc_add_udp(pkt, &pkt_len, 546, 547, 0, wdatabuf, len) < 0) ^~~ In file included from fuzz_dhcps6.c:19:0: thc-ipv6.h:134:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_udp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int checksum, char *data, int data_len); ^~~~~~~~~~~ fuzz_dhcps6.c:910:47: warning: pointer targets in passing argument 4 of 'thc_generate_pkt' differ in signedness [-Wpointer-sign] if (thc_generate_pkt(interface, mac6, NULL, pkt, &pkt_len) < 0) ^~~ In file included from fuzz_dhcps6.c:19:0: thc-ipv6.h:140:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_generate_pkt(char *interface, unsigned char *srcmac, unsigned char *dstmac, unsigned char *pkt, int *pkt_len); ^~~~~~~~~~~~~~~~ fuzz_dhcps6.c:922:33: warning: pointer targets in passing argument 2 of 'thc_send_pkt' differ in signedness [-Wpointer-sign] if (thc_send_pkt(interface, pkt, &pkt_len) < 0) { ^~~ In file included from fuzz_dhcps6.c:19:0: thc-ipv6.h:141:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_send_pkt(char *interface, unsigned char *pkt, int *pkt_len); ^~~~~~~~~~~~ fuzz_dhcps6.c:941:28: warning: pointer targets in passing argument 1 of 'thc_destroy_packet' differ in signedness [-Wpointer-sign] pkt = thc_destroy_packet(pkt); ^~~ In file included from fuzz_dhcps6.c:19:0: thc-ipv6.h:142:23: note: expected 'unsigned char *' but argument is of type 'char *' extern unsigned char *thc_destroy_packet(unsigned char *pkt); ^~~~~~~~~~~~~~~~~~ fuzz_dhcps6.c:941:7: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] pkt = thc_destroy_packet(pkt); ^ fuzz_dhcps6.c:690:7: warning: unused variable 'do_all' [-Wunused-variable] int do_all = 1, use_real_mac = 1, use_real_link = 1; ^~~~~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o fuzz_dhcpc6 fuzz_dhcpc6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto fuzz_dhcps6.c: In function 'construct_from_adv_and_fuzz': fuzz_dhcps6.c:661:9: warning: 'smac' may be used uninitialized in this function [-Wmaybe-uninitialized] if (thc_generate_pkt(interface, smac, ptr + 6, pkt, &pkt_len) < 0) { ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o toobigsniff6 toobigsniff6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto fuzz_dhcpc6.c:206:23: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] unsigned char *mac6 = mac, *src; //creates mac6 address usuing ^~~ fuzz_dhcpc6.c: In function 'fuzz_loop': fuzz_dhcpc6.c:300:27: warning: format '%d' expects argument of type 'int', but argument 2 has type 'size_t {aka long unsigned int}' [-Wformat=] printf("fuzzing_mask(%d): %s\n", strlen(fuzzing_mask), fuzzing_mask); ~^ ~~~~~~~~~~~~~~~~~~~~ %ld fuzz_dhcpc6.c:477:42: warning: pointer targets in passing argument 2 of 'thc_send_pkt' differ in signedness [-Wpointer-sign] while (thc_send_pkt(interface, pkt, pkt_len) < 0) ^~~ In file included from fuzz_dhcpc6.c:13:0: thc-ipv6.h:141:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_send_pkt(char *interface, unsigned char *pkt, int *pkt_len); ^~~~~~~~~~~~ fuzz_dhcpc6.c:291:21: warning: unused variable 'frag_offset' [-Wunused-variable] int fragment = 0, frag_offset = 0; ^~~~~~~~~~~ fuzz_dhcpc6.c:291:7: warning: unused variable 'fragment' [-Wunused-variable] int fragment = 0, frag_offset = 0; ^~~~~~~~ fuzz_dhcpc6.c: In function 'dhcpc_listener': fuzz_dhcpc6.c:497:50: warning: pointer targets in passing argument 3 of 'thc_bind_multicast_to_socket' differ in signedness [-Wpointer-sign] if (thc_bind_multicast_to_socket(s, interface, thc_resolve6("ff02::1:2")) < 0) { ^~~~~~~~~~~~ In file included from fuzz_dhcpc6.c:13:0: thc-ipv6.h:155:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_bind_multicast_to_socket(int s, char *interface, char *src); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ fuzz_dhcpc6.c:528:32: warning: pointer targets in passing argument 1 of 'thc_ipv62notation' differ in signedness [-Wpointer-sign] ptr2 = thc_ipv62notation((char *) &ddst.sin6_addr); ^ In file included from fuzz_dhcpc6.c:13:0: thc-ipv6.h:151:23: note: expected 'unsigned char *' but argument is of type 'char *' extern unsigned char *thc_ipv62notation(unsigned char *string); ^~~~~~~~~~~~~~~~~ fuzz_dhcpc6.c:530:33: warning: pointer targets in passing argument 2 of 'strncpy' differ in signedness [-Wpointer-sign] strncpy((char *) &victim, ptr2, sizeof(victim)); ^~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from fuzz_dhcpc6.c:1: /usr/include/bits/string_fortified.h:103:1: note: expected 'const char * restrict' but argument is of type 'unsigned char *' __NTH (strncpy (char *__restrict __dest, const char *__restrict __src, ^ fuzz_dhcpc6.c: In function 'main': fuzz_dhcpc6.c:665:25: warning: format '%x' expects argument of type 'unsigned int *', but argument 3 has type 'char *' [-Wformat=] sscanf(optarg, "%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x", (char *) &cid[0], (char *) &cid[1], (char *) &cid[2], (char *) &cid[3], (char *) &cid[4], (char *) &cid[5], ~~^ ~~~~~~~~~~~~~~~~ %2hhx fuzz_dhcpc6.c:665:28: warning: format '%x' expects argument of type 'unsigned int *', but argument 4 has type 'char *' [-Wformat=] sscanf(optarg, "%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x", (char *) &cid[0], (char *) &cid[1], (char *) &cid[2], (char *) &cid[3], (char *) &cid[4], (char *) &cid[5], ~~^ ~~~~~~~~~~~~~~~~ %2hhx fuzz_dhcpc6.c:665:31: warning: format '%x' expects argument of type 'unsigned int *', but argument 5 has type 'char *' [-Wformat=] sscanf(optarg, "%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x", (char *) &cid[0], (char *) &cid[1], (char *) &cid[2], (char *) &cid[3], (char *) &cid[4], (char *) &cid[5], ~~^ ~~~~~~~~~~~~~~~~ %2hhx fuzz_dhcpc6.c:665:34: warning: format '%x' expects argument of type 'unsigned int *', but argument 6 has type 'char *' [-Wformat=] sscanf(optarg, "%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x", (char *) &cid[0], (char *) &cid[1], (char *) &cid[2], (char *) &cid[3], (char *) &cid[4], (char *) &cid[5], ~~^ ~~~~~~~~~~~~~~~~ %2hhx fuzz_dhcpc6.c:665:37: warning: format '%x' expects argument of type 'unsigned int *', but argument 7 has type 'char *' [-Wformat=] sscanf(optarg, "%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x", (char *) &cid[0], (char *) &cid[1], (char *) &cid[2], (char *) &cid[3], (char *) &cid[4], (char *) &cid[5], ~~^ ~~~~~~~~~~~~~~~~ %2hhx fuzz_dhcpc6.c:665:40: warning: format '%x' expects argument of type 'unsigned int *', but argument 8 has type 'char *' [-Wformat=] sscanf(optarg, "%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x", (char *) &cid[0], (char *) &cid[1], (char *) &cid[2], (char *) &cid[3], (char *) &cid[4], (char *) &cid[5], ~~^ ~~~~~~~~~~~~~~~~ %2hhx fuzz_dhcpc6.c:665:43: warning: format '%x' expects argument of type 'unsigned int *', but argument 9 has type 'char *' [-Wformat=] sscanf(optarg, "%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x", (char *) &cid[0], (char *) &cid[1], (char *) &cid[2], (char *) &cid[3], (char *) &cid[4], (char *) &cid[5], ~~^ %2hhx (char *) &cid[6], (char *) &cid[7], (char *) &cid[8], (char *) &cid[9], (char *) &cid[10], (char *) &cid[11], (char *) &cid[12], (char *) &cid[13]); ~~~~~~~~~~~~~~~~ fuzz_dhcpc6.c:665:46: warning: format '%x' expects argument of type 'unsigned int *', but argument 10 has type 'char *' [-Wformat=] sscanf(optarg, "%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x", (char *) &cid[0], (char *) &cid[1], (char *) &cid[2], (char *) &cid[3], (char *) &cid[4], (char *) &cid[5], ~~^ %2hhx (char *) &cid[6], (char *) &cid[7], (char *) &cid[8], (char *) &cid[9], (char *) &cid[10], (char *) &cid[11], (char *) &cid[12], (char *) &cid[13]); ~~~~~~~~~~~~~~~~ fuzz_dhcpc6.c:665:49: warning: format '%x' expects argument of type 'unsigned int *', but argument 11 has type 'char *' [-Wformat=] sscanf(optarg, "%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x", (char *) &cid[0], (char *) &cid[1], (char *) &cid[2], (char *) &cid[3], (char *) &cid[4], (char *) &cid[5], ~~^ %2hhx (char *) &cid[6], (char *) &cid[7], (char *) &cid[8], (char *) &cid[9], (char *) &cid[10], (char *) &cid[11], (char *) &cid[12], (char *) &cid[13]); ~~~~~~~~~~~~~~~~ fuzz_dhcpc6.c:665:52: warning: format '%x' expects argument of type 'unsigned int *', but argument 12 has type 'char *' [-Wformat=] sscanf(optarg, "%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x", (char *) &cid[0], (char *) &cid[1], (char *) &cid[2], (char *) &cid[3], (char *) &cid[4], (char *) &cid[5], ~~^ %2hhx (char *) &cid[6], (char *) &cid[7], (char *) &cid[8], (char *) &cid[9], (char *) &cid[10], (char *) &cid[11], (char *) &cid[12], (char *) &cid[13]); ~~~~~~~~~~~~~~~~ fuzz_dhcpc6.c:665:55: warning: format '%x' expects argument of type 'unsigned int *', but argument 13 has type 'char *' [-Wformat=] sscanf(optarg, "%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x", (char *) &cid[0], (char *) &cid[1], (char *) &cid[2], (char *) &cid[3], (char *) &cid[4], (char *) &cid[5], ~~^ %2hhx (char *) &cid[6], (char *) &cid[7], (char *) &cid[8], (char *) &cid[9], (char *) &cid[10], (char *) &cid[11], (char *) &cid[12], (char *) &cid[13]); ~~~~~~~~~~~~~~~~~ fuzz_dhcpc6.c:665:58: warning: format '%x' expects argument of type 'unsigned int *', but argument 14 has type 'char *' [-Wformat=] sscanf(optarg, "%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x", (char *) &cid[0], (char *) &cid[1], (char *) &cid[2], (char *) &cid[3], (char *) &cid[4], (char *) &cid[5], ~~^ %2hhx (char *) &cid[6], (char *) &cid[7], (char *) &cid[8], (char *) &cid[9], (char *) &cid[10], (char *) &cid[11], (char *) &cid[12], (char *) &cid[13]); ~~~~~~~~~~~~~~~~~ fuzz_dhcpc6.c:665:61: warning: format '%x' expects argument of type 'unsigned int *', but argument 15 has type 'char *' [-Wformat=] sscanf(optarg, "%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x", (char *) &cid[0], (char *) &cid[1], (char *) &cid[2], (char *) &cid[3], (char *) &cid[4], (char *) &cid[5], ~~^ %2hhx (char *) &cid[6], (char *) &cid[7], (char *) &cid[8], (char *) &cid[9], (char *) &cid[10], (char *) &cid[11], (char *) &cid[12], (char *) &cid[13]); ~~~~~~~~~~~~~~~~~ fuzz_dhcpc6.c:665:64: warning: format '%x' expects argument of type 'unsigned int *', but argument 16 has type 'char *' [-Wformat=] sscanf(optarg, "%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x%2x", (char *) &cid[0], (char *) &cid[1], (char *) &cid[2], (char *) &cid[3], (char *) &cid[4], (char *) &cid[5], ~~^ %2hhx (char *) &cid[6], (char *) &cid[7], (char *) &cid[8], (char *) &cid[9], (char *) &cid[10], (char *) &cid[11], (char *) &cid[12], (char *) &cid[13]); ~~~~~~~~~~~~~~~~~ fuzz_dhcpc6.c:709:45: warning: pointer targets in passing argument 2 of 'thc_pcap_init_promisc' differ in signedness [-Wpointer-sign] if ((p = thc_pcap_init_promisc(interface, "ip6 and udp and dst port 547")) == NULL) { ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from fuzz_dhcpc6.c:13:0: thc-ipv6.h:95:16: note: expected 'unsigned char *' but argument is of type 'char *' extern pcap_t *thc_pcap_init_promisc(char *interface, unsigned char *capture); ^~~~~~~~~~~~~~~~~~~~~ fuzz_dhcpc6.c: In function 'do_fuzzer': fuzz_dhcpc6.c:811:12: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ((pkt = thc_create_ipv6_extended(interface, PREFER_LINK, &pkt_len, src, dst, 1, 0, 0, 0, 0)) == NULL) { ^ fuzz_dhcpc6.c:815:19: warning: pointer targets in passing argument 1 of 'thc_add_udp' differ in signedness [-Wpointer-sign] if (thc_add_udp(pkt, &pkt_len, 547, 546, 0, wdatabuf, opt_off) < 0) { ^~~ In file included from fuzz_dhcpc6.c:13:0: thc-ipv6.h:134:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_add_udp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int checksum, char *data, int data_len); ^~~~~~~~~~~ fuzz_dhcpc6.c:820:47: warning: pointer targets in passing argument 4 of 'thc_generate_pkt' differ in signedness [-Wpointer-sign] if (thc_generate_pkt(interface, mac6, NULL, pkt, &pkt_len) < 0) { ^~~ In file included from fuzz_dhcpc6.c:13:0: thc-ipv6.h:140:12: note: expected 'unsigned char *' but argument is of type 'char *' extern int thc_generate_pkt(char *interface, unsigned char *srcmac, unsigned char *dstmac, unsigned char *pkt, int *pkt_len); ^~~~~~~~~~~~~~~~ fuzz_dhcpc6.c:828:28: warning: pointer targets in passing argument 1 of 'thc_destroy_packet' differ in signedness [-Wpointer-sign] pkt = thc_destroy_packet(pkt); ^~~ In file included from fuzz_dhcpc6.c:13:0: thc-ipv6.h:142:23: note: expected 'unsigned char *' but argument is of type 'char *' extern unsigned char *thc_destroy_packet(unsigned char *pkt); ^~~~~~~~~~~~~~~~~~ fuzz_dhcpc6.c:828:7: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] pkt = thc_destroy_packet(pkt); ^ fuzz_dhcpc6.c: In function 'fuzz_loop': fuzz_dhcpc6.c:490:1: warning: control reaches end of non-void function [-Wreturn-type] } ^ toobigsniff6.c: In function 'send_toobig': toobigsniff6.c:47:15: warning: pointer targets in passing argument 1 of 'thc_toobig6' differ in signedness [-Wpointer-sign] thc_toobig6(interface, src6, mac6, NULL, mtu, ipv6hdr, len); ^~~~~~~~~ In file included from toobigsniff6.c:11:0: thc-ipv6.h:113:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_toobig6(char *interface, unsigned char *src, unsigned char *srcmac, unsigned char *dstmac, unsigned int mtu, unsigned char *pkt, int pkt_len); ^~~~~~~~~~~ toobigsniff6.c: In function 'main': toobigsniff6.c:87:13: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] interface = argv[optind]; ^ toobigsniff6.c:88:26: warning: pointer targets in passing argument 1 of 'thc_get_own_mac' differ in signedness [-Wpointer-sign] mac6 = thc_get_own_mac(interface); ^~~~~~~~~ In file included from toobigsniff6.c:11:0: thc-ipv6.h:101:23: note: expected 'char *' but argument is of type 'unsigned char *' extern unsigned char *thc_get_own_mac(char *interface); ^~~~~~~~~~~~~~~ toobigsniff6.c:89:27: warning: pointer targets in passing argument 1 of 'thc_get_own_ipv6' differ in signedness [-Wpointer-sign] src6 = thc_get_own_ipv6(interface, NULL, PREFER_GLOBAL); ^~~~~~~~~ In file included from toobigsniff6.c:11:0: thc-ipv6.h:103:23: note: expected 'char *' but argument is of type 'unsigned char *' extern unsigned char *thc_get_own_ipv6(char *interface, unsigned char *dst, int prefer); ^~~~~~~~~~~~~~~~ toobigsniff6.c:107:26: warning: pointer targets in passing argument 1 of 'thc_pcap_init' differ in signedness [-Wpointer-sign] if ((p = thc_pcap_init(interface, string)) == NULL) { ^~~~~~~~~ In file included from toobigsniff6.c:11:0: thc-ipv6.h:94:16: note: expected 'char *' but argument is of type 'unsigned char *' extern pcap_t *thc_pcap_init(char *interface, char *capture); ^~~~~~~~~~~~~ toobigsniff6.c:59:7: warning: variable 'rawmode' set but not used [-Wunused-but-set-variable] int rawmode = 0, i; ^~~~~~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o flood_unreach6 flood_unreach6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o thcping6 thcping6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto -lrt gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o fragrouter6 fragrouter6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto -lnetfilter_queue || /bin/echo -e "\nCompilation of fragrouter6 failed, you have to install libnetfilter-queue-dev for this!\n" flood_unreach6.c: In function 'main': flood_unreach6.c:26:25: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] unsigned char *mac6 = mac; ^~~ flood_unreach6.c:31:34: warning: unused variable 'rawmode' [-Wunused-variable] int pkt_len = 0, pkt_len2 = 0, rawmode = 0, count = 0, do_alert = 0, do_hop = 0, do_frag = 0, do_dst = 0; ^~~~~~~ flood_unreach6.c:29:47: warning: unused variable 'rand_newrouter' [-Wunused-variable] int i, j, k, type = NXT_ICMP6, offset = 14, rand_newrouter = 1, rand_src = 0, unreach = 0; ^~~~~~~~~~~~~~ flood_unreach6.c:29:13: warning: unused variable 'k' [-Wunused-variable] int i, j, k, type = NXT_ICMP6, offset = 14, rand_newrouter = 1, rand_src = 0, unreach = 0; ^ flood_unreach6.c:28:116: warning: unused variable 'newrouter' [-Wunused-variable] unsigned char *dst = thc_resolve6("ff02::1"), *src = NULL, *fake_dst = NULL, *dstmac = NULL, *oldrouter = NULL, *newrouter = NULL; ^~~~~~~~~ flood_unreach6.c:28:63: warning: unused variable 'fake_dst' [-Wunused-variable] unsigned char *dst = thc_resolve6("ff02::1"), *src = NULL, *fake_dst = NULL, *dstmac = NULL, *oldrouter = NULL, *newrouter = NULL; ^~~~~~~~ flood_unreach6.c:25:33: warning: unused variable 'newroutermac' [-Wunused-variable] char *interface, mac[6] = "", newroutermac[6]; ^~~~~~~~~~~~ thcping6.c: In function 'check_packets': thcping6.c:94:13: warning: pointer targets in passing argument 1 of 'sprintf' differ in signedness [-Wpointer-sign] sprintf(frag, " (fragmented: 0x%08lx)", fragid); ^~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from thcping6.c:1: /usr/include/bits/stdio2.h:34:1: note: expected 'char * restrict' but argument is of type 'unsigned char *' __NTH (sprintf (char *__restrict __s, const char *__restrict __fmt, ...)) ^ thcping6.c: In function 'main': thcping6.c:503:111: warning: pointer targets in passing argument 10 of 'thc_add_tcp' differ in signedness [-Wpointer-sign] if (thc_add_tcp(pkt1, &pkt1_len, port + flood + client, port, (port << 16) + port, 0, TCP_SYN, 5760, 0, (unsigned char *) &buf2, olen, (unsigned char *) &buf, dlen) < 0) ^ In file included from thcping6.c:13:0: thc-ipv6.h:133:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_tcp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int sequence, unsigned int ack, unsigned char flags, unsigned short int window, unsigned short int urgent, char *option, int option_len, char *data, int data_len); ^~~~~~~~~~~ thcping6.c:503:142: warning: pointer targets in passing argument 12 of 'thc_add_tcp' differ in signedness [-Wpointer-sign] if (thc_add_tcp(pkt1, &pkt1_len, port + flood + client, port, (port << 16) + port, 0, TCP_SYN, 5760, 0, (unsigned char *) &buf2, olen, (unsigned char *) &buf, dlen) < 0) ^ In file included from thcping6.c:13:0: thc-ipv6.h:133:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_tcp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int sequence, unsigned int ack, unsigned char flags, unsigned short int window, unsigned short int urgent, char *option, int option_len, char *data, int data_len); ^~~~~~~~~~~ thcping6.c:505:77: warning: pointer targets in passing argument 6 of 'thc_add_udp' differ in signedness [-Wpointer-sign] } else if (thc_add_udp(pkt1, &pkt1_len, port + flood + client, port, 0, (unsigned char *) &buf, dlen) < 0) ^ In file included from thcping6.c:13:0: thc-ipv6.h:134:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_add_udp(unsigned char *pkt, int *pkt_len, unsigned short int sport, unsigned short int dport, unsigned int checksum, char *data, int data_len); ^~~~~~~~~~~ thcping6.c:548:20: warning: pointer targets in passing argument 2 of 'strcat' differ in signedness [-Wpointer-sign] strcat(string, thc_ipv62notation(src6)); ^~~~~~~~~~~~~~~~~ In file included from /usr/include/features.h:428:0, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from thcping6.c:1: /usr/include/bits/string_fortified.h:126:1: note: expected 'const char * restrict' but argument is of type 'unsigned char *' __NTH (strcat (char *__restrict __dest, const char *__restrict __src)) ^ thcping6.c:583:47: warning: pointer targets in passing argument 3 of 'thc_pcap_check' differ in signedness [-Wpointer-sign] thc_pcap_check(p, (char *) check_packets, buf); ^~~ In file included from thcping6.c:13:0: thc-ipv6.h:97:12: note: expected 'char *' but argument is of type 'unsigned char *' extern int thc_pcap_check(pcap_t * p, char *function, char *opt); ^~~~~~~~~~~~~~ gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -D_HAVE_SSL -o connsplit6 connsplit6.c thc-ipv6-lib.o -lpcap -lssl -lcrypto -lnetfilter_queue || /bin/echo -e "\nCompilation of connsplit6 failed, you have to install libnetfilter-queue-dev for this!\n" connsplit6.c: In function 'netfilter_queue_callback': connsplit6.c:186:13: warning: unused variable 'port' [-Wunused-variable] int port = THC_SPLITCONNECT_PORT, pport; ^~~~ connsplit6.c:91:16: warning: unused variable 'hdr' [-Wunused-variable] thc_ipv6_hdr hdr; ^~~ connsplit6.c:90:33: warning: unused variable 'buflen' [-Wunused-variable] int i, j, k, proto, drop = 0, buflen = 0; ^~~~~~ connsplit6.c:90:23: warning: unused variable 'drop' [-Wunused-variable] int i, j, k, proto, drop = 0, buflen = 0; ^~~~ connsplit6.c:90:13: warning: unused variable 'k' [-Wunused-variable] int i, j, k, proto, drop = 0, buflen = 0; ^ connsplit6.c:90:10: warning: unused variable 'j' [-Wunused-variable] int i, j, k, proto, drop = 0, buflen = 0; ^ connsplit6.c:90:7: warning: unused variable 'i' [-Wunused-variable] int i, j, k, proto, drop = 0, buflen = 0; ^ connsplit6.c:87:53: warning: unused variable 'dstmac' [-Wunused-variable] unsigned char *packet, payload[2048], buf[2048], *dstmac; ^~~~~~ connsplit6.c:87:41: warning: unused variable 'buf' [-Wunused-variable] unsigned char *packet, payload[2048], buf[2048], *dstmac; ^~~ connsplit6.c:86:25: warning: unused variable 'temp_id' [-Wunused-variable] unsigned int len, id, temp_id; ^~~~~~~ + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.B664r3 + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/thc-ipv6-3.4-1.fc28.riscv64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/thc-ipv6-3.4-1.fc28.riscv64 ++ dirname /builddir/build/BUILDROOT/thc-ipv6-3.4-1.fc28.riscv64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/thc-ipv6-3.4-1.fc28.riscv64 + cd thc-ipv6-3.4 + make install DESTDIR=/builddir/build/BUILDROOT/thc-ipv6-3.4-1.fc28.riscv64 echo parasite6 dos-new-ip6 detect-new-ip6 fake_router6 fake_advertise6 fake_solicitate6 fake_mld6 fake_mld26 fake_mldrouter6 flood_mldrouter6 fake_mipv6 redir6 smurf6 alive6 toobig6 rsmurf6 implementation6 implementation6d sendpees6 sendpeesmp6 randicmp6 fuzz_ip6 flood_mld6 flood_mld26 flood_router6 flood_advertise6 flood_solicitate6 trace6 exploit6 denial6 fake_dhcps6 flood_dhcpc6 fake_dns6d fragmentation6 kill_router6 fake_dnsupdate6 ndpexhaust6 detect_sniffer6 dump_router6 fake_router26 flood_router26 passive_discovery6 dnsrevenum6 inverse_lookup6 node_query6 address6 covert_send6 covert_send6d inject_alive6 firewall6 ndpexhaust26 fake_pim6 thcsyn6 redirsniff6 flood_redir6 four2six dump_dhcp6 flood_rs6 fuzz_dhcps6 fuzz_dhcpc6 toobigsniff6 flood_unreach6 dnssecwalk dnsdict6 thcping6 fragrouter6 connsplit6 parasite6 dos-new-ip6 detect-new-ip6 fake_router6 fake_advertise6 fake_solicitate6 fake_mld6 fake_mld26 fake_mldrouter6 flood_mldrouter6 fake_mipv6 redir6 smurf6 alive6 toobig6 rsmurf6 implementation6 implementation6d sendpees6 sendpeesmp6 randicmp6 fuzz_ip6 flood_mld6 flood_mld26 flood_router6 flood_advertise6 flood_solicitate6 trace6 exploit6 denial6 fake_dhcps6 flood_dhcpc6 fake_dns6d fragmentation6 kill_router6 fake_dnsupdate6 ndpexhaust6 detect_sniffer6 dump_router6 fake_router26 flood_router26 passive_discovery6 dnsrevenum6 inverse_lookup6 node_query6 address6 covert_send6 covert_send6d inject_alive6 firewall6 ndpexhaust26 fake_pim6 thcsyn6 redirsniff6 flood_redir6 four2six dump_dhcp6 flood_rs6 fuzz_dhcps6 fuzz_dhcpc6 toobigsniff6 flood_unreach6 dnssecwalk dnsdict6 thcping6 fragrouter6 connsplit6 install -m0755 -d /builddir/build/BUILDROOT/thc-ipv6-3.4-1.fc28.riscv64/usr/bin install -m0755 parasite6 dos-new-ip6 detect-new-ip6 fake_router6 fake_advertise6 fake_solicitate6 fake_mld6 fake_mld26 fake_mldrouter6 flood_mldrouter6 fake_mipv6 redir6 smurf6 alive6 toobig6 rsmurf6 implementation6 implementation6d sendpees6 sendpeesmp6 randicmp6 fuzz_ip6 flood_mld6 flood_mld26 flood_router6 flood_advertise6 flood_solicitate6 trace6 exploit6 denial6 fake_dhcps6 flood_dhcpc6 fake_dns6d fragmentation6 kill_router6 fake_dnsupdate6 ndpexhaust6 detect_sniffer6 dump_router6 fake_router26 flood_router26 passive_discovery6 dnsrevenum6 inverse_lookup6 node_query6 address6 covert_send6 covert_send6d inject_alive6 firewall6 ndpexhaust26 fake_pim6 thcsyn6 redirsniff6 flood_redir6 four2six dump_dhcp6 flood_rs6 fuzz_dhcps6 fuzz_dhcpc6 toobigsniff6 flood_unreach6 dnssecwalk dnsdict6 thcping6 fragrouter6 connsplit6 grep6.pl *.sh /builddir/build/BUILDROOT/thc-ipv6-3.4-1.fc28.riscv64/usr/bin install -m0755 -d /builddir/build/BUILDROOT/thc-ipv6-3.4-1.fc28.riscv64/usr/share/man/man8 install -m0644 -D thc-ipv6.8 /builddir/build/BUILDROOT/thc-ipv6-3.4-1.fc28.riscv64/usr/share/man/man8 install -m0644 -D parasite6.8 dos-new-ip6.8 detect-new-ip6.8 fake_router6.8 fake_advertise6.8 fake_solicitate6.8 fake_mld6.8 fake_mld26.8 fake_mldrouter6.8 flood_mldrouter6.8 fake_mipv6.8 redir6.8 smurf6.8 alive6.8 toobig6.8 rsmurf6.8 implementation6.8 implementation6d.8 sendpees6.8 sendpeesmp6.8 randicmp6.8 fuzz_ip6.8 flood_mld6.8 flood_mld26.8 flood_router6.8 flood_advertise6.8 flood_solicitate6.8 trace6.8 exploit6.8 denial6.8 fake_dhcps6.8 flood_dhcpc6.8 fake_dns6d.8 fragmentation6.8 kill_router6.8 fake_dnsupdate6.8 ndpexhaust6.8 detect_sniffer6.8 dump_router6.8 fake_router26.8 flood_router26.8 passive_discovery6.8 dnsrevenum6.8 inverse_lookup6.8 node_query6.8 address6.8 covert_send6.8 covert_send6d.8 inject_alive6.8 firewall6.8 ndpexhaust26.8 fake_pim6.8 thcsyn6.8 redirsniff6.8 flood_redir6.8 four2six.8 dump_dhcp6.8 flood_rs6.8 fuzz_dhcps6.8 fuzz_dhcpc6.8 toobigsniff6.8 flood_unreach6.8 dnssecwalk.8 dnsdict6.8 thcping6.8 fragrouter6.8 connsplit6.8 /builddir/build/BUILDROOT/thc-ipv6-3.4-1.fc28.riscv64/usr/share/man/man8 + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig /sbin/ldconfig: Warning: ignoring configuration file that cannot be opened: /etc/ld.so.conf: No such file or directory + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip /usr/bin/strip + /usr/lib/rpm/brp-strip-comment-note /usr/bin/strip /usr/bin/objdump + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/redhat/brp-mangle-shebangs Processing files: thc-ipv6-3.4-1.fc28.riscv64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.TB6apg + umask 022 + cd /builddir/build/BUILD + cd thc-ipv6-3.4 + DOCDIR=/builddir/build/BUILDROOT/thc-ipv6-3.4-1.fc28.riscv64/usr/share/doc/thc-ipv6 + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/thc-ipv6-3.4-1.fc28.riscv64/usr/share/doc/thc-ipv6 + cp -pr CHANGES /builddir/build/BUILDROOT/thc-ipv6-3.4-1.fc28.riscv64/usr/share/doc/thc-ipv6 + cp -pr LICENSE /builddir/build/BUILDROOT/thc-ipv6-3.4-1.fc28.riscv64/usr/share/doc/thc-ipv6 + cp -pr LICENSE.OPENSSL /builddir/build/BUILDROOT/thc-ipv6-3.4-1.fc28.riscv64/usr/share/doc/thc-ipv6 + cp -pr README /builddir/build/BUILDROOT/thc-ipv6-3.4-1.fc28.riscv64/usr/share/doc/thc-ipv6 + cp -pr HOWTO-INJECT /builddir/build/BUILDROOT/thc-ipv6-3.4-1.fc28.riscv64/usr/share/doc/thc-ipv6 + exit 0 Provides: thc-ipv6 = 3.4-1.fc28 thc-ipv6(riscv-64) = 3.4-1.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /bin/bash /usr/bin/perl ld-linux-riscv64-lp64d.so.1()(64bit) ld-linux-riscv64-lp64d.so.1(GLIBC_2.27)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.27)(64bit) libcrypto.so.1.1()(64bit) libcrypto.so.1.1(OPENSSL_1_1_0)(64bit) libnetfilter_queue.so.1()(64bit) libpcap.so.1()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.27)(64bit) libresolv.so.2()(64bit) libresolv.so.2(GLIBC_2.27)(64bit) librt.so.1()(64bit) libssl.so.1.1()(64bit) perl(Socket) perl(Socket6) rtld(GNU_HASH) Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/thc-ipv6-3.4-1.fc28.riscv64 Wrote: /builddir/build/SRPMS/thc-ipv6-3.4-1.fc28.src.rpm Wrote: /builddir/build/RPMS/riscv64/thc-ipv6-3.4-1.fc28.riscv64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.O0voLk + umask 022 + cd /builddir/build/BUILD + cd thc-ipv6-3.4 + /usr/bin/rm -rf /builddir/build/BUILDROOT/thc-ipv6-3.4-1.fc28.riscv64 + exit 0 + touch /buildok + cleanup + set +e + sync + sleep 5 + sync + poweroff Terminated ++ cleanup ++ set +e ++ sync ++ sleep 5 Terminated +++ cleanup +++ set +e +++ sync +++ sleep 5 +++ sync +++ poweroff