Raspbian Package Auto-Building

Build log for stunnel4 (3:5.56+dfsg-10) on armhf

stunnel43:5.56+dfsg-10armhf → 2021-05-13 18:07:56

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on testwandboard

+==============================================================================+
| stunnel4 3:5.56+dfsg-10 (armhf)              Thu, 13 May 2021 16:54:31 +0000 |
+==============================================================================+

Package: stunnel4
Version: 3:5.56+dfsg-10
Source Version: 3:5.56+dfsg-10
Distribution: bullseye-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bullseye-staging-armhf-sbuild-b1736fc9-0ab4-4414-a200-56c7cb761763' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private bullseye-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private bullseye-staging/main Sources [12.2 MB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf Packages [13.2 MB]
Fetched 25.5 MB in 29s (869 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'stunnel4' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/debian/stunnel.git
Please use:
git clone https://salsa.debian.org/debian/stunnel.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 681 kB of source archives.
Get:1 http://172.17.0.1/private bullseye-staging/main stunnel4 3:5.56+dfsg-10 (dsc) [2852 B]
Get:2 http://172.17.0.1/private bullseye-staging/main stunnel4 3:5.56+dfsg-10 (tar) [624 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main stunnel4 3:5.56+dfsg-10 (asc) [833 B]
Get:4 http://172.17.0.1/private bullseye-staging/main stunnel4 3:5.56+dfsg-10 (diff) [52.6 kB]
Fetched 681 kB in 0s (1776 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/stunnel4-8bnctt/stunnel4-5.56+dfsg' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/stunnel4-8bnctt' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-UNVvJs/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-UNVvJs/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-UNVvJs/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-UNVvJs/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-UNVvJs/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-UNVvJs/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-UNVvJs/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-UNVvJs/apt_archive ./ Packages [431 B]
Fetched 2107 B in 1s (2933 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  bsdextrautils libnss-nis libnss-nisplus libpam-cap netbase sensible-utils
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 2 not upgraded.
Need to get 852 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-UNVvJs/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 852 B in 0s (22.9 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12586 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 13), autoconf-archive, libanyevent-perl, libev-perl, libevent-perl, libio-async-perl, libnet-ssleay-perl, libpath-tiny-perl, libssl-dev, libsystemd-dev, libunicode-utf8-perl, libwrap0-dev, net-tools, netcat-openbsd, openssl, procps
Filtered Build-Depends: debhelper-compat (= 13), autoconf-archive, libanyevent-perl, libev-perl, libevent-perl, libio-async-perl, libnet-ssleay-perl, libpath-tiny-perl, libssl-dev, libsystemd-dev, libunicode-utf8-perl, libwrap0-dev, net-tools, netcat-openbsd, openssl, procps
dpkg-deb: building package 'sbuild-build-depends-stunnel4-dummy' in '/<<BUILDDIR>>/resolver-UNVvJs/apt_archive/sbuild-build-depends-stunnel4-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-stunnel4-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-UNVvJs/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-UNVvJs/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-UNVvJs/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-UNVvJs/apt_archive ./ Sources [629 B]
Get:5 copy:/<<BUILDDIR>>/resolver-UNVvJs/apt_archive ./ Packages [673 B]
Fetched 2635 B in 1s (3377 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install stunnel4 build dependencies (apt-based resolver)
--------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  libnss-nis libnss-nisplus libpam-cap netbase
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf autoconf-archive automake autopoint autotools-dev debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libanyevent-perl libarchive-zip-perl libbsd0
  libcommon-sense-perl libdebhelper-perl libelf1 libev-perl libevent-perl
  libfile-stripnondeterminism-perl libfuture-perl libicu67 libio-async-perl
  libmagic-mgc libmagic1 libmd0 libmetrics-any-perl libncurses6
  libnet-ssleay-perl libpath-tiny-perl libpipeline1 libprocps8 libsigsegv2
  libssl-dev libstruct-dumb-perl libsub-override-perl libsystemd-dev
  libtest-metrics-any-perl libtool libuchardet0 libunicode-utf8-perl libwrap0
  libwrap0-dev libxml2 m4 man-db net-tools netcat-openbsd openssl
  perl-openssl-defaults po-debconf procps
Suggested packages:
  gnu-standards autoconf-doc dh-make gettext-doc libasprintf-dev
  libgettextpo-dev groff libjson-perl | libjson-xs-perl libpoe-perl
  libtask-weaken-perl libssl-doc libtool-doc gfortran | fortran95-compiler
  gcj-jdk m4-doc apparmor less www-browser ca-certificates libmail-box-perl
Recommended packages:
  curl | wget | lynx libasync-interrupt-perl libguard-perl
  libarchive-cpio-perl libasync-mergepoint-perl libsereal-perl
  libtest-fatal-perl libtest-refcount-perl libgpm2 libltdl-dev
  libmail-sendmail-perl psmisc
The following NEW packages will be installed:
  autoconf autoconf-archive automake autopoint autotools-dev debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libanyevent-perl libarchive-zip-perl libbsd0
  libcommon-sense-perl libdebhelper-perl libelf1 libev-perl libevent-perl
  libfile-stripnondeterminism-perl libfuture-perl libicu67 libio-async-perl
  libmagic-mgc libmagic1 libmd0 libmetrics-any-perl libncurses6
  libnet-ssleay-perl libpath-tiny-perl libpipeline1 libprocps8 libsigsegv2
  libssl-dev libstruct-dumb-perl libsub-override-perl libsystemd-dev
  libtest-metrics-any-perl libtool libuchardet0 libunicode-utf8-perl libwrap0
  libwrap0-dev libxml2 m4 man-db net-tools netcat-openbsd openssl
  perl-openssl-defaults po-debconf procps sbuild-build-depends-stunnel4-dummy
0 upgraded, 56 newly installed, 0 to remove and 2 not upgraded.
Need to get 23.7 MB of archives.
After this operation, 86.5 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-UNVvJs/apt_archive ./ sbuild-build-depends-stunnel4-dummy 0.invalid.0 [968 B]
Get:2 http://172.17.0.1/private bullseye-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf groff-base armhf 1.22.4-6 [793 kB]
Get:4 http://172.17.0.1/private bullseye-staging/main armhf libpipeline1 armhf 1.5.3-1 [29.9 kB]
Get:5 http://172.17.0.1/private bullseye-staging/main armhf man-db armhf 2.9.4-2 [1307 kB]
Get:6 http://172.17.0.1/private bullseye-staging/main armhf autoconf-archive all 20190106-2.1 [746 kB]
Get:7 http://172.17.0.1/private bullseye-staging/main armhf net-tools armhf 1.60+git20181103.0eebece-1 [223 kB]
Get:8 http://172.17.0.1/private bullseye-staging/main armhf libmd0 armhf 1.0.3-3 [27.2 kB]
Get:9 http://172.17.0.1/private bullseye-staging/main armhf libbsd0 armhf 0.11.3-1 [103 kB]
Get:10 http://172.17.0.1/private bullseye-staging/main armhf netcat-openbsd armhf 1.217-3 [38.7 kB]
Get:11 http://172.17.0.1/private bullseye-staging/main armhf libncurses6 armhf 6.2+20201114-2 [79.9 kB]
Get:12 http://172.17.0.1/private bullseye-staging/main armhf libprocps8 armhf 2:3.3.17-5 [60.5 kB]
Get:13 http://172.17.0.1/private bullseye-staging/main armhf procps armhf 2:3.3.17-5 [475 kB]
Get:14 http://172.17.0.1/private bullseye-staging/main armhf libmagic-mgc armhf 1:5.39-3 [273 kB]
Get:15 http://172.17.0.1/private bullseye-staging/main armhf libmagic1 armhf 1:5.39-3 [117 kB]
Get:16 http://172.17.0.1/private bullseye-staging/main armhf file armhf 1:5.39-3 [68.0 kB]
Get:17 http://172.17.0.1/private bullseye-staging/main armhf gettext-base armhf 0.21-4 [171 kB]
Get:18 http://172.17.0.1/private bullseye-staging/main armhf libsigsegv2 armhf 2.13-1 [34.3 kB]
Get:19 http://172.17.0.1/private bullseye-staging/main armhf m4 armhf 1.4.18-5 [186 kB]
Get:20 http://172.17.0.1/private bullseye-staging/main armhf autoconf all 2.69-14 [313 kB]
Get:21 http://172.17.0.1/private bullseye-staging/main armhf autotools-dev all 20180224.1+nmu1 [77.1 kB]
Get:22 http://172.17.0.1/private bullseye-staging/main armhf automake all 1:1.16.3-2 [814 kB]
Get:23 http://172.17.0.1/private bullseye-staging/main armhf autopoint all 0.21-4 [510 kB]
Get:24 http://172.17.0.1/private bullseye-staging/main armhf libdebhelper-perl all 13.3.4 [189 kB]
Get:25 http://172.17.0.1/private bullseye-staging/main armhf libtool all 2.4.6-15 [513 kB]
Get:26 http://172.17.0.1/private bullseye-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:27 http://172.17.0.1/private bullseye-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:28 http://172.17.0.1/private bullseye-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:29 http://172.17.0.1/private bullseye-staging/main armhf libfile-stripnondeterminism-perl all 1.11.0-1 [25.6 kB]
Get:30 http://172.17.0.1/private bullseye-staging/main armhf dh-strip-nondeterminism all 1.11.0-1 [15.3 kB]
Get:31 http://172.17.0.1/private bullseye-staging/main armhf libelf1 armhf 0.183-1 [161 kB]
Get:32 http://172.17.0.1/private bullseye-staging/main armhf dwz armhf 0.13+20210201-1 [164 kB]
Get:33 http://172.17.0.1/private bullseye-staging/main armhf libicu67 armhf 67.1-6 [8289 kB]
Get:34 http://172.17.0.1/private bullseye-staging/main armhf libxml2 armhf 2.9.10+dfsg-6.6 [580 kB]
Get:35 http://172.17.0.1/private bullseye-staging/main armhf gettext armhf 0.21-4 [1215 kB]
Get:36 http://172.17.0.1/private bullseye-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:37 http://172.17.0.1/private bullseye-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:38 http://172.17.0.1/private bullseye-staging/main armhf debhelper all 13.3.4 [1049 kB]
Get:39 http://172.17.0.1/private bullseye-staging/main armhf libanyevent-perl armhf 7.170-2+b1 [399 kB]
Get:40 http://172.17.0.1/private bullseye-staging/main armhf libcommon-sense-perl armhf 3.75-1+b4 [24.6 kB]
Get:41 http://172.17.0.1/private bullseye-staging/main armhf libev-perl armhf 4.33-1+b1 [254 kB]
Get:42 http://172.17.0.1/private bullseye-staging/main armhf libevent-perl armhf 1.27-1+b3 [260 kB]
Get:43 http://172.17.0.1/private bullseye-staging/main armhf libfuture-perl all 0.47-1 [84.7 kB]
Get:44 http://172.17.0.1/private bullseye-staging/main armhf libstruct-dumb-perl all 0.12-1 [12.9 kB]
Get:45 http://172.17.0.1/private bullseye-staging/main armhf libmetrics-any-perl all 0.06-1 [41.8 kB]
Get:46 http://172.17.0.1/private bullseye-staging/main armhf libtest-metrics-any-perl all 0.01-2 [7060 B]
Get:47 http://172.17.0.1/private bullseye-staging/main armhf libio-async-perl all 0.78-1 [275 kB]
Get:48 http://172.17.0.1/private bullseye-staging/main armhf perl-openssl-defaults armhf 5 [7360 B]
Get:49 http://172.17.0.1/private bullseye-staging/main armhf libnet-ssleay-perl armhf 1.88-3+b1 [300 kB]
Get:50 http://172.17.0.1/private bullseye-staging/main armhf libpath-tiny-perl all 0.118-1 [53.5 kB]
Get:51 http://172.17.0.1/private bullseye-staging/main armhf libssl-dev armhf 1.1.1k-1 [1577 kB]
Get:52 http://172.17.0.1/private bullseye-staging/main armhf libsystemd-dev armhf 247.3-5+rpi1 [401 kB]
Get:53 http://172.17.0.1/private bullseye-staging/main armhf libunicode-utf8-perl armhf 0.62-1+b2 [19.5 kB]
Get:54 http://172.17.0.1/private bullseye-staging/main armhf libwrap0 armhf 7.6.q-31 [56.4 kB]
Get:55 http://172.17.0.1/private bullseye-staging/main armhf libwrap0-dev armhf 7.6.q-31 [18.6 kB]
Get:56 http://172.17.0.1/private bullseye-staging/main armhf openssl armhf 1.1.1k-1 [814 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 23.7 MB in 9s (2756 kB/s)
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 12586 files and directories currently installed.)
Preparing to unpack .../00-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../01-groff-base_1.22.4-6_armhf.deb ...
Unpacking groff-base (1.22.4-6) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../02-libpipeline1_1.5.3-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.3-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../03-man-db_2.9.4-2_armhf.deb ...
Unpacking man-db (2.9.4-2) ...
Selecting previously unselected package autoconf-archive.
Preparing to unpack .../04-autoconf-archive_20190106-2.1_all.deb ...
Unpacking autoconf-archive (20190106-2.1) ...
Selecting previously unselected package net-tools.
Preparing to unpack .../05-net-tools_1.60+git20181103.0eebece-1_armhf.deb ...
Unpacking net-tools (1.60+git20181103.0eebece-1) ...
Selecting previously unselected package libmd0:armhf.
Preparing to unpack .../06-libmd0_1.0.3-3_armhf.deb ...
Unpacking libmd0:armhf (1.0.3-3) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../07-libbsd0_0.11.3-1_armhf.deb ...
Unpacking libbsd0:armhf (0.11.3-1) ...
Selecting previously unselected package netcat-openbsd.
Preparing to unpack .../08-netcat-openbsd_1.217-3_armhf.deb ...
Unpacking netcat-openbsd (1.217-3) ...
Selecting previously unselected package libncurses6:armhf.
Preparing to unpack .../09-libncurses6_6.2+20201114-2_armhf.deb ...
Unpacking libncurses6:armhf (6.2+20201114-2) ...
Selecting previously unselected package libprocps8:armhf.
Preparing to unpack .../10-libprocps8_2%3a3.3.17-5_armhf.deb ...
Unpacking libprocps8:armhf (2:3.3.17-5) ...
Selecting previously unselected package procps.
Preparing to unpack .../11-procps_2%3a3.3.17-5_armhf.deb ...
Unpacking procps (2:3.3.17-5) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../12-libmagic-mgc_1%3a5.39-3_armhf.deb ...
Unpacking libmagic-mgc (1:5.39-3) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../13-libmagic1_1%3a5.39-3_armhf.deb ...
Unpacking libmagic1:armhf (1:5.39-3) ...
Selecting previously unselected package file.
Preparing to unpack .../14-file_1%3a5.39-3_armhf.deb ...
Unpacking file (1:5.39-3) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../15-gettext-base_0.21-4_armhf.deb ...
Unpacking gettext-base (0.21-4) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../16-libsigsegv2_2.13-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.13-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../17-m4_1.4.18-5_armhf.deb ...
Unpacking m4 (1.4.18-5) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../18-autoconf_2.69-14_all.deb ...
Unpacking autoconf (2.69-14) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../19-autotools-dev_20180224.1+nmu1_all.deb ...
Unpacking autotools-dev (20180224.1+nmu1) ...
Selecting previously unselected package automake.
Preparing to unpack .../20-automake_1%3a1.16.3-2_all.deb ...
Unpacking automake (1:1.16.3-2) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../21-autopoint_0.21-4_all.deb ...
Unpacking autopoint (0.21-4) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../22-libdebhelper-perl_13.3.4_all.deb ...
Unpacking libdebhelper-perl (13.3.4) ...
Selecting previously unselected package libtool.
Preparing to unpack .../23-libtool_2.4.6-15_all.deb ...
Unpacking libtool (2.4.6-15) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../24-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../25-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../26-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../27-libfile-stripnondeterminism-perl_1.11.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.11.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../28-dh-strip-nondeterminism_1.11.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.11.0-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../29-libelf1_0.183-1_armhf.deb ...
Unpacking libelf1:armhf (0.183-1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../30-dwz_0.13+20210201-1_armhf.deb ...
Unpacking dwz (0.13+20210201-1) ...
Selecting previously unselected package libicu67:armhf.
Preparing to unpack .../31-libicu67_67.1-6_armhf.deb ...
Unpacking libicu67:armhf (67.1-6) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../32-libxml2_2.9.10+dfsg-6.6_armhf.deb ...
Unpacking libxml2:armhf (2.9.10+dfsg-6.6) ...
Selecting previously unselected package gettext.
Preparing to unpack .../33-gettext_0.21-4_armhf.deb ...
Unpacking gettext (0.21-4) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../34-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../35-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../36-debhelper_13.3.4_all.deb ...
Unpacking debhelper (13.3.4) ...
Selecting previously unselected package libanyevent-perl.
Preparing to unpack .../37-libanyevent-perl_7.170-2+b1_armhf.deb ...
Unpacking libanyevent-perl (7.170-2+b1) ...
Selecting previously unselected package libcommon-sense-perl.
Preparing to unpack .../38-libcommon-sense-perl_3.75-1+b4_armhf.deb ...
Unpacking libcommon-sense-perl (3.75-1+b4) ...
Selecting previously unselected package libev-perl.
Preparing to unpack .../39-libev-perl_4.33-1+b1_armhf.deb ...
Unpacking libev-perl (4.33-1+b1) ...
Selecting previously unselected package libevent-perl.
Preparing to unpack .../40-libevent-perl_1.27-1+b3_armhf.deb ...
Unpacking libevent-perl (1.27-1+b3) ...
Selecting previously unselected package libfuture-perl.
Preparing to unpack .../41-libfuture-perl_0.47-1_all.deb ...
Unpacking libfuture-perl (0.47-1) ...
Selecting previously unselected package libstruct-dumb-perl.
Preparing to unpack .../42-libstruct-dumb-perl_0.12-1_all.deb ...
Unpacking libstruct-dumb-perl (0.12-1) ...
Selecting previously unselected package libmetrics-any-perl.
Preparing to unpack .../43-libmetrics-any-perl_0.06-1_all.deb ...
Unpacking libmetrics-any-perl (0.06-1) ...
Selecting previously unselected package libtest-metrics-any-perl.
Preparing to unpack .../44-libtest-metrics-any-perl_0.01-2_all.deb ...
Unpacking libtest-metrics-any-perl (0.01-2) ...
Selecting previously unselected package libio-async-perl.
Preparing to unpack .../45-libio-async-perl_0.78-1_all.deb ...
Unpacking libio-async-perl (0.78-1) ...
Selecting previously unselected package perl-openssl-defaults:armhf.
Preparing to unpack .../46-perl-openssl-defaults_5_armhf.deb ...
Unpacking perl-openssl-defaults:armhf (5) ...
Selecting previously unselected package libnet-ssleay-perl.
Preparing to unpack .../47-libnet-ssleay-perl_1.88-3+b1_armhf.deb ...
Unpacking libnet-ssleay-perl (1.88-3+b1) ...
Selecting previously unselected package libpath-tiny-perl.
Preparing to unpack .../48-libpath-tiny-perl_0.118-1_all.deb ...
Unpacking libpath-tiny-perl (0.118-1) ...
Selecting previously unselected package libssl-dev:armhf.
Preparing to unpack .../49-libssl-dev_1.1.1k-1_armhf.deb ...
Unpacking libssl-dev:armhf (1.1.1k-1) ...
Selecting previously unselected package libsystemd-dev:armhf.
Preparing to unpack .../50-libsystemd-dev_247.3-5+rpi1_armhf.deb ...
Unpacking libsystemd-dev:armhf (247.3-5+rpi1) ...
Selecting previously unselected package libunicode-utf8-perl.
Preparing to unpack .../51-libunicode-utf8-perl_0.62-1+b2_armhf.deb ...
Unpacking libunicode-utf8-perl (0.62-1+b2) ...
Selecting previously unselected package libwrap0:armhf.
Preparing to unpack .../52-libwrap0_7.6.q-31_armhf.deb ...
Unpacking libwrap0:armhf (7.6.q-31) ...
Selecting previously unselected package libwrap0-dev:armhf.
Preparing to unpack .../53-libwrap0-dev_7.6.q-31_armhf.deb ...
Unpacking libwrap0-dev:armhf (7.6.q-31) ...
Selecting previously unselected package openssl.
Preparing to unpack .../54-openssl_1.1.1k-1_armhf.deb ...
Unpacking openssl (1.1.1k-1) ...
Selecting previously unselected package sbuild-build-depends-stunnel4-dummy.
Preparing to unpack .../55-sbuild-build-depends-stunnel4-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-stunnel4-dummy (0.invalid.0) ...
Setting up libanyevent-perl (7.170-2+b1) ...
Setting up libpipeline1:armhf (1.5.3-1) ...
Setting up net-tools (1.60+git20181103.0eebece-1) ...
Setting up libunicode-utf8-perl (0.62-1+b2) ...
Setting up libstruct-dumb-perl (0.12-1) ...
Setting up libevent-perl (1.27-1+b3) ...
Setting up libicu67:armhf (67.1-6) ...
Setting up libmagic-mgc (1:5.39-3) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libdebhelper-perl (13.3.4) ...
Setting up libfuture-perl (0.47-1) ...
Setting up libmagic1:armhf (1:5.39-3) ...
Setting up perl-openssl-defaults:armhf (5) ...
Setting up libcommon-sense-perl (3.75-1+b4) ...
Setting up gettext-base (0.21-4) ...
Setting up autoconf-archive (20190106-2.1) ...
Setting up file (1:5.39-3) ...
Setting up libmetrics-any-perl (0.06-1) ...
Setting up autotools-dev (20180224.1+nmu1) ...
Setting up libwrap0:armhf (7.6.q-31) ...
Setting up libncurses6:armhf (6.2+20201114-2) ...
Setting up libsigsegv2:armhf (2.13-1) ...
Setting up libssl-dev:armhf (1.1.1k-1) ...
Setting up autopoint (0.21-4) ...
Setting up libmd0:armhf (1.0.3-3) ...
Setting up libwrap0-dev:armhf (7.6.q-31) ...
Setting up libpath-tiny-perl (0.118-1) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up openssl (1.1.1k-1) ...
Setting up libbsd0:armhf (0.11.3-1) ...
Setting up libev-perl (4.33-1+b1) ...
Setting up libelf1:armhf (0.183-1) ...
Setting up libxml2:armhf (2.9.10+dfsg-6.6) ...
Setting up libsystemd-dev:armhf (247.3-5+rpi1) ...
Setting up libprocps8:armhf (2:3.3.17-5) ...
Setting up libnet-ssleay-perl (1.88-3+b1) ...
Setting up libfile-stripnondeterminism-perl (1.11.0-1) ...
Setting up gettext (0.21-4) ...
Setting up libtool (2.4.6-15) ...
Setting up netcat-openbsd (1.217-3) ...
update-alternatives: using /bin/nc.openbsd to provide /bin/nc (nc) in auto mode
Setting up m4 (1.4.18-5) ...
Setting up libtest-metrics-any-perl (0.01-2) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up libio-async-perl (0.78-1) ...
Setting up autoconf (2.69-14) ...
Setting up dh-strip-nondeterminism (1.11.0-1) ...
Setting up dwz (0.13+20210201-1) ...
Setting up groff-base (1.22.4-6) ...
Setting up procps (2:3.3.17-5) ...
Setting up automake (1:1.16.3-2) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up po-debconf (1.0.21+nmu1) ...
Setting up man-db (2.9.4-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up dh-autoreconf (20) ...
Setting up debhelper (13.3.4) ...
Setting up sbuild-build-depends-stunnel4-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.31-11+rpi1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.9.0-0.bpo.6-armmp armhf (armv7l)
Toolchain package versions: binutils_2.35.2-2+rpi1 dpkg-dev_1.20.9+rpi1 g++-10_10.2.1-6+rpi1 gcc-10_10.2.1-6+rpi1 libc6-dev_2.31-11+rpi1 libstdc++-10-dev_10.2.1-6+rpi1 libstdc++6_10.2.1-6+rpi1 linux-libc-dev_5.10.28-1+rpi1
Package versions: adduser_3.118 apt_2.2.3 autoconf_2.69-14 autoconf-archive_20190106-2.1 automake_1:1.16.3-2 autopoint_0.21-4 autotools-dev_20180224.1+nmu1 base-files_11+rpi1 base-passwd_3.5.49 bash_5.1-2 binutils_2.35.2-2+rpi1 binutils-arm-linux-gnueabihf_2.35.2-2+rpi1 binutils-common_2.35.2-2+rpi1 bsdextrautils_2.36.1-7 bsdutils_1:2.36.1-7 build-essential_12.9 bzip2_1.0.8-4 coreutils_8.32-4 cpp_4:10.2.1-1+rpi1 cpp-10_10.2.1-6+rpi1 dash_0.5.11+git20200708+dd9ef66-5 debconf_1.5.75 debhelper_13.3.4 debianutils_4.11.2 dh-autoreconf_20 dh-strip-nondeterminism_1.11.0-1 diffutils_1:3.7-5 dirmngr_2.2.27-2 dpkg_1.20.9+rpi1 dpkg-dev_1.20.9+rpi1 dwz_0.13+20210201-1 e2fsprogs_1.46.2-1 fakeroot_1.25.3-1.1 fdisk_2.36.1-7 file_1:5.39-3 findutils_4.8.0-1 g++_4:10.2.1-1+rpi1 g++-10_10.2.1-6+rpi1 gcc_4:10.2.1-1+rpi1 gcc-10_10.2.1-6+rpi1 gcc-10-base_10.2.1-6+rpi1 gettext_0.21-4 gettext-base_0.21-4 gnupg_2.2.27-2 gnupg-l10n_2.2.27-2 gnupg-utils_2.2.27-2 gpg_2.2.27-2 gpg-agent_2.2.27-2 gpg-wks-client_2.2.27-2 gpg-wks-server_2.2.27-2 gpgconf_2.2.27-2 gpgsm_2.2.27-2 gpgv_2.2.27-2 grep_3.6-1 groff-base_1.22.4-6 gzip_1.10-4 hostname_3.23 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 iputils-ping_3:20210202-1 libacl1_2.2.53-10 libanyevent-perl_7.170-2+b1 libapt-pkg6.0_2.2.3 libarchive-zip-perl_1.68-1 libasan6_10.2.1-6+rpi1 libassuan0_2.5.3-7.1 libatomic1_10.2.1-6+rpi1 libattr1_1:2.4.48-6 libaudit-common_1:3.0-2 libaudit1_1:3.0-2 libbinutils_2.35.2-2+rpi1 libblkid1_2.36.1-7 libbsd0_0.11.3-1 libbz2-1.0_1.0.8-4 libc-bin_2.31-11+rpi1 libc-dev-bin_2.31-11+rpi1 libc6_2.31-11+rpi1 libc6-dev_2.31-11+rpi1 libcap-ng0_0.7.9-2.2+b1 libcap2_1:2.44-1 libcap2-bin_1:2.44-1 libcc1-0_10.2.1-6+rpi1 libcom-err2_1.46.2-1 libcommon-sense-perl_3.75-1+b4 libcrypt-dev_1:4.4.18-2 libcrypt1_1:4.4.18-2 libctf-nobfd0_2.35.2-2+rpi1 libctf0_2.35.2-2+rpi1 libdb5.3_5.3.28+dfsg1-0.8 libdebconfclient0_0.257 libdebhelper-perl_13.3.4 libdpkg-perl_1.20.9+rpi1 libelf1_0.183-1 libev-perl_4.33-1+b1 libevent-perl_1.27-1+b3 libext2fs2_1.46.2-1 libfakeroot_1.25.3-1.1 libfdisk1_2.36.1-7 libffi7_3.3-6 libfile-stripnondeterminism-perl_1.11.0-1 libfuture-perl_0.47-1 libgcc-10-dev_10.2.1-6+rpi1 libgcc-s1_10.2.1-6+rpi1 libgcrypt20_1.8.7-3 libgdbm-compat4_1.19-2 libgdbm6_1.19-2 libgmp10_2:6.2.1+dfsg-1 libgnutls30_3.7.1-3 libgomp1_10.2.1-6+rpi1 libgpg-error0_1.38-2 libgssapi-krb5-2_1.18.3-5 libhogweed6_3.7.2-3 libicu67_67.1-6 libidn2-0_2.3.0-5 libio-async-perl_0.78-1 libisl23_0.23-1 libk5crypto3_1.18.3-5 libkeyutils1_1.6.1-2 libkrb5-3_1.18.3-5 libkrb5support0_1.18.3-5 libksba8_1.5.0-3 libldap-2.4-2_2.4.57+dfsg-2 libldap-common_2.4.57+dfsg-2 liblz4-1_1.9.3-1+rpi1 liblzma5_5.2.5-2 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmd0_1.0.3-3 libmetrics-any-perl_0.06-1 libmount1_2.36.1-7 libmpc3_1.2.0-1 libmpfr6_4.1.0-3 libncurses6_6.2+20201114-2 libncursesw6_6.2+20201114-2 libnet-ssleay-perl_1.88-3+b1 libnettle8_3.7.2-3 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libnss-nis_3.1-4 libnss-nisplus_1.3-4 libp11-kit0_0.23.22-1 libpam-cap_1:2.44-1 libpam-modules_1.4.0-7 libpam-modules-bin_1.4.0-7 libpam-runtime_1.4.0-7 libpam0g_1.4.0-7 libpath-tiny-perl_0.118-1 libpcre2-8-0_10.36-2 libpcre3_2:8.39-13 libperl5.32_5.32.1-4 libpipeline1_1.5.3-1 libprocps8_2:3.3.17-5 libreadline8_8.1-1 librust-rand-core-dev_0.5.1-1 libsasl2-2_2.1.27+dfsg-2.1 libsasl2-modules-db_2.1.27+dfsg-2.1 libseccomp2_2.5.1-1+rpi1 libselinux1_3.1-3 libsemanage-common_3.1-1 libsemanage1_3.1-1+b1 libsepol1_3.1-1 libsigsegv2_2.13-1 libsmartcols1_2.36.1-7 libsqlite3-0_3.34.1-3 libss2_1.46.2-1 libssl-dev_1.1.1k-1 libssl1.1_1.1.1k-1 libstdc++-10-dev_10.2.1-6+rpi1 libstdc++6_10.2.1-6+rpi1 libstruct-dumb-perl_0.12-1 libsub-override-perl_0.09-2 libsystemd-dev_247.3-5+rpi1 libsystemd0_247.3-5+rpi1 libtasn1-6_4.16.0-2 libtest-metrics-any-perl_0.01-2 libtinfo6_6.2+20201114-2 libtirpc-common_1.3.1-1 libtirpc-dev_1.3.1-1 libtirpc3_1.3.1-1 libtool_2.4.6-15 libubsan1_10.2.1-6+rpi1 libuchardet0_0.0.7-1 libudev1_247.3-5+rpi1 libunicode-utf8-perl_0.62-1+b2 libunistring2_0.9.10-4 libuuid1_2.36.1-7 libwrap0_7.6.q-31 libwrap0-dev_7.6.q-31 libxml2_2.9.10+dfsg-6.6 libxxhash0_0.8.0-2+rpi1 libzstd1_1.4.8+dfsg-2.1+rpi1 linux-libc-dev_5.10.28-1+rpi1 login_1:4.8.1-1 logsave_1.46.2-1 lsb-base_11.1.0+rpi1 m4_1.4.18-5 make_4.3-4.1 man-db_2.9.4-2 mawk_1.3.4.20200120-2 mount_2.36.1-7 ncurses-base_6.2+20201114-2 ncurses-bin_6.2+20201114-2 net-tools_1.60+git20181103.0eebece-1 netbase_6.3 netcat-openbsd_1.217-3 openssl_1.1.1k-1 passwd_1:4.8.1-1 patch_2.7.6-7 perl_5.32.1-4 perl-base_5.32.1-4 perl-modules-5.32_5.32.1-4 perl-openssl-defaults_5 pinentry-curses_1.1.0-4 po-debconf_1.0.21+nmu1 procps_2:3.3.17-5 raspbian-archive-keyring_20120528.2 readline-common_8.1-1 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-stunnel4-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.14 sysvinit-utils_2.96-7 tar_1.34+dfsg-1 tzdata_2021a-1 util-linux_2.36.1-7 xz-utils_5.2.5-2 zlib1g_1:1.2.11.dfsg-2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.DtgcspIG/trustedkeys.kbx': General error
gpgv: Signature made Wed Apr 21 06:15:26 2021 UTC
gpgv:                using RSA key 2EE7A7A517FC124CF115C354651EEFB02527DF13
gpgv:                issuer "roam@debian.org"
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./stunnel4_5.56+dfsg-10.dsc
dpkg-source: info: extracting stunnel4 in /<<BUILDDIR>>/stunnel4-5.56+dfsg
dpkg-source: info: unpacking stunnel4_5.56+dfsg.orig.tar.xz
dpkg-source: info: unpacking stunnel4_5.56+dfsg-10.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying 01-fix-paths.patch
dpkg-source: info: applying 02-rename-binary.patch
dpkg-source: info: applying 03-runas-user.patch
dpkg-source: info: applying 04-restore-pidfile-default.patch
dpkg-source: info: applying 05-typos.patch
dpkg-source: info: applying 06-hup-separate.patch
dpkg-source: info: applying 07-imap-capabilities.patch
dpkg-source: info: applying 08-addrconfig-workaround.patch
dpkg-source: info: applying 09-verify-redirect.patch
dpkg-source: info: applying 10-verify-noredirect.patch
dpkg-source: info: applying 11-test-netcat-source.patch
dpkg-source: info: applying 12-bio-free.patch
dpkg-source: info: applying 13-tls13.patch

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bullseye-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bullseye-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bullseye-staging-armhf-sbuild-b1736fc9-0ab4-4414-a200-56c7cb761763
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package stunnel4
dpkg-buildpackage: info: source version 3:5.56+dfsg-10
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean
   dh_clean
 debian/rules binary-arch
dh binary-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'auto'.
libtoolize: copying file 'auto/ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
configure.ac:31: installing 'auto/compile'
configure.ac:9: installing 'auto/missing'
src/Makefile.am: installing 'auto/depcomp'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
dh_auto_configure -- \
  --enable-ipv6 --with-threads=pthread
	./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --enable-ipv6 --with-threads=pthread
configure: **************************************** initialization
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking whether gcc understands -c and -o together... yes
checking whether make supports the include directive... yes (GNU style)
checking dependency style of gcc... none
checking whether make sets $(MAKE)... (cached) yes
checking whether make supports nested variables... (cached) yes
configure: **************************************** thread model
checking for a sed that does not truncate output... /bin/sed
checking how to run the C preprocessor... gcc -E
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
configure: PTHREAD mode selected
checking whether gcc is Clang... no
checking whether pthreads work with -pthread... yes
checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
checking whether more special flags are required for pthreads... no
checking for PTHREAD_PRIO_INHERIT... yes
configure: **************************************** compiler/linker flags
checking whether C compiler accepts -Wall... yes
checking whether C compiler accepts -Wextra... yes
checking whether C compiler accepts -Wpedantic... yes
checking whether C compiler accepts -Wformat=2... yes
checking whether C compiler accepts -Wconversion... yes
checking whether C compiler accepts -Wno-long-long... yes
checking whether C compiler accepts -Wno-deprecated-declarations... yes
checking whether C compiler accepts -fPIE... yes
checking whether C compiler accepts -fstack-protector... yes
checking whether the linker accepts -fPIE... yes
checking whether the linker accepts -pie... yes
checking whether the linker accepts -Wl,-z,relro... yes
checking whether the linker accepts -Wl,-z,now... yes
checking whether the linker accepts -Wl,-z,noexecstack... yes
checking whether C compiler accepts -D_FORTIFY_SOURCE=2... yes
configure: **************************************** libtool
checking how to print strings... printf
checking for a sed that does not truncate output... (cached) /bin/sed
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... no
configure: **************************************** types
checking for int8_t... yes
checking for int16_t... yes
checking for int32_t... yes
checking for int64_t... yes
checking for uint8_t... yes
checking for uint16_t... yes
checking for uint32_t... yes
checking for uint64_t... yes
checking for size_t... yes
checking for ssize_t... yes
checking for uid_t in sys/types.h... yes
checking for socklen_t... yes
checking for struct sockaddr_un... yes
checking for struct addrinfo... yes
configure: **************************************** PTY device files
checking for "/dev/ptmx"... yes
checking for "/dev/ptc"... no
configure: **************************************** entropy sources
checking for "/dev/urandom"... yes
configure: **************************************** default group
checking for default group... nogroup
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... 64
configure: **************************************** header files
checking for stdint.h... (cached) yes
checking for inttypes.h... (cached) yes
checking malloc.h usability... yes
checking malloc.h presence... yes
checking for malloc.h... yes
checking ucontext.h usability... yes
checking ucontext.h presence... yes
checking for ucontext.h... yes
checking pthread.h usability... yes
checking pthread.h presence... yes
checking for pthread.h... yes
checking poll.h usability... yes
checking poll.h presence... yes
checking for poll.h... yes
checking tcpd.h usability... yes
checking tcpd.h presence... yes
checking for tcpd.h... yes
checking stropts.h usability... no
checking stropts.h presence... no
checking for stropts.h... no
checking grp.h usability... yes
checking grp.h presence... yes
checking for grp.h... yes
checking for unistd.h... (cached) yes
checking util.h usability... no
checking util.h presence... no
checking for util.h... no
checking libutil.h usability... no
checking libutil.h presence... no
checking for libutil.h... no
checking pty.h usability... yes
checking pty.h presence... yes
checking for pty.h... yes
checking limits.h usability... yes
checking limits.h presence... yes
checking for limits.h... yes
checking for sys/types.h... (cached) yes
checking sys/select.h usability... yes
checking sys/select.h presence... yes
checking for sys/select.h... yes
checking sys/poll.h usability... yes
checking sys/poll.h presence... yes
checking for sys/poll.h... yes
checking sys/socket.h usability... yes
checking sys/socket.h presence... yes
checking for sys/socket.h... yes
checking sys/un.h usability... yes
checking sys/un.h presence... yes
checking for sys/un.h... yes
checking sys/ioctl.h usability... yes
checking sys/ioctl.h presence... yes
checking for sys/ioctl.h... yes
checking sys/filio.h usability... no
checking sys/filio.h presence... no
checking for sys/filio.h... no
checking sys/resource.h usability... yes
checking sys/resource.h presence... yes
checking for sys/resource.h... yes
checking sys/uio.h usability... yes
checking sys/uio.h presence... yes
checking for sys/uio.h... yes
checking sys/syscall.h usability... yes
checking sys/syscall.h presence... yes
checking for sys/syscall.h... yes
checking sys/param.h usability... yes
checking sys/param.h presence... yes
checking for sys/param.h... yes
checking linux/sched.h usability... yes
checking linux/sched.h presence... yes
checking for linux/sched.h... yes
checking for struct msghdr.msg_control... yes
checking for linux/netfilter_ipv4.h... yes
configure: **************************************** libraries
checking for library containing gethostbyname... none required
checking for library containing yp_get_default_domain... -lnsl
checking for library containing socket... none required
checking for library containing openpty... -lutil
checking for library containing dlopen... -ldl
checking for library containing shl_load... no
configure: **************************************** library functions
checking for snprintf... yes
checking for vsnprintf... yes
checking for openpty... yes
checking for _getpty... no
checking for daemon... yes
checking for waitpid... yes
checking for wait4... yes
checking for setsid... yes
checking for setgroups... yes
checking for chroot... yes
checking for realpath... yes
checking for sysconf... yes
checking for getrlimit... yes
checking for pthread_sigmask... yes
checking for localtime_r... yes
checking for getcontext... yes
checking for __makecontext_v2... no
checking for poll... yes
checking for gethostbyname2... yes
checking for endhostent... yes
checking for getnameinfo... yes
checking for getaddrinfo... yes
checking for broken poll() implementation... no
checking for pipe2... yes
checking for accept4... yes
configure: **************************************** optional features
checking whether to enable IPv6 support... yes
checking whether to enable FIPS support... autodetecting
checking whether to enable systemd socket activation support... autodetecting
checking for library containing sd_listen_fds... -lsystemd
checking systemd/sd-daemon.h usability... yes
checking systemd/sd-daemon.h presence... yes
checking for systemd/sd-daemon.h... yes
configure: systemd support enabled
checking whether to enable TCP wrappers support... autodetecting
checking for hosts_access in -lwrap... yes
configure: libwrap support enabled
configure: **************************************** TLS
checking for TLS directory... /usr
checking for FIPS_mode_set... yes
configure: FIPS support enabled
checking whether DH parameters need to be updated... no
configure: **************************************** write the results
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating src/Makefile
config.status: creating doc/Makefile
config.status: creating tools/Makefile
config.status: creating tests/Makefile
config.status: creating tests/certs/Makefile
config.status: creating src/config.h
config.status: executing depfiles commands
config.status: executing libtool commands
configure: **************************************** success
# Do not allow this file to be regenerated
[ -f src/dhparam.c ]
sleep 1
touch src/dhparam.c
make[1]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
   dh_auto_build -a
	make -j4
make[1]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
Making all in src
make[2]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/src'
make  all-am
make[3]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/src'
gcc -DHAVE_CONFIG_H -I.  -I/usr/kerberos/include -I/usr/include -DLIBDIR='"/usr/lib/arm-linux-gnueabihf/stunnel"' -DCONFDIR='"/etc/stunnel"' -DPIDFILE='"/var/run/stunnel4.pid"' -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/stunnel4-5.56+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pthread -Wextra -Wpedantic -Wformat=2 -Wconversion -Wno-long-long -Wno-deprecated-declarations -fPIE -fstack-protector -D_FORTIFY_SOURCE=2 -c -o stunnel-tls.o `test -f 'tls.c' || echo './'`tls.c
gcc -DHAVE_CONFIG_H -I.  -I/usr/kerberos/include -I/usr/include -DLIBDIR='"/usr/lib/arm-linux-gnueabihf/stunnel"' -DCONFDIR='"/etc/stunnel"' -DPIDFILE='"/var/run/stunnel4.pid"' -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/stunnel4-5.56+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pthread -Wextra -Wpedantic -Wformat=2 -Wconversion -Wno-long-long -Wno-deprecated-declarations -fPIE -fstack-protector -D_FORTIFY_SOURCE=2 -c -o stunnel-str.o `test -f 'str.c' || echo './'`str.c
gcc -DHAVE_CONFIG_H -I.  -I/usr/kerberos/include -I/usr/include -DLIBDIR='"/usr/lib/arm-linux-gnueabihf/stunnel"' -DCONFDIR='"/etc/stunnel"' -DPIDFILE='"/var/run/stunnel4.pid"' -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/stunnel4-5.56+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pthread -Wextra -Wpedantic -Wformat=2 -Wconversion -Wno-long-long -Wno-deprecated-declarations -fPIE -fstack-protector -D_FORTIFY_SOURCE=2 -c -o stunnel-file.o `test -f 'file.c' || echo './'`file.c
gcc -DHAVE_CONFIG_H -I.  -I/usr/kerberos/include -I/usr/include -DLIBDIR='"/usr/lib/arm-linux-gnueabihf/stunnel"' -DCONFDIR='"/etc/stunnel"' -DPIDFILE='"/var/run/stunnel4.pid"' -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/stunnel4-5.56+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pthread -Wextra -Wpedantic -Wformat=2 -Wconversion -Wno-long-long -Wno-deprecated-declarations -fPIE -fstack-protector -D_FORTIFY_SOURCE=2 -c -o stunnel-client.o `test -f 'client.c' || echo './'`client.c
gcc -DHAVE_CONFIG_H -I.  -I/usr/kerberos/include -I/usr/include -DLIBDIR='"/usr/lib/arm-linux-gnueabihf/stunnel"' -DCONFDIR='"/etc/stunnel"' -DPIDFILE='"/var/run/stunnel4.pid"' -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/stunnel4-5.56+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pthread -Wextra -Wpedantic -Wformat=2 -Wconversion -Wno-long-long -Wno-deprecated-declarations -fPIE -fstack-protector -D_FORTIFY_SOURCE=2 -c -o stunnel-log.o `test -f 'log.c' || echo './'`log.c
gcc -DHAVE_CONFIG_H -I.  -I/usr/kerberos/include -I/usr/include -DLIBDIR='"/usr/lib/arm-linux-gnueabihf/stunnel"' -DCONFDIR='"/etc/stunnel"' -DPIDFILE='"/var/run/stunnel4.pid"' -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/stunnel4-5.56+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pthread -Wextra -Wpedantic -Wformat=2 -Wconversion -Wno-long-long -Wno-deprecated-declarations -fPIE -fstack-protector -D_FORTIFY_SOURCE=2 -c -o stunnel-options.o `test -f 'options.c' || echo './'`options.c
gcc -DHAVE_CONFIG_H -I.  -I/usr/kerberos/include -I/usr/include -DLIBDIR='"/usr/lib/arm-linux-gnueabihf/stunnel"' -DCONFDIR='"/etc/stunnel"' -DPIDFILE='"/var/run/stunnel4.pid"' -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/stunnel4-5.56+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pthread -Wextra -Wpedantic -Wformat=2 -Wconversion -Wno-long-long -Wno-deprecated-declarations -fPIE -fstack-protector -D_FORTIFY_SOURCE=2 -c -o stunnel-protocol.o `test -f 'protocol.c' || echo './'`protocol.c
gcc -DHAVE_CONFIG_H -I.  -I/usr/kerberos/include -I/usr/include -DLIBDIR='"/usr/lib/arm-linux-gnueabihf/stunnel"' -DCONFDIR='"/etc/stunnel"' -DPIDFILE='"/var/run/stunnel4.pid"' -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/stunnel4-5.56+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pthread -Wextra -Wpedantic -Wformat=2 -Wconversion -Wno-long-long -Wno-deprecated-declarations -fPIE -fstack-protector -D_FORTIFY_SOURCE=2 -c -o stunnel-network.o `test -f 'network.c' || echo './'`network.c
gcc -DHAVE_CONFIG_H -I.  -I/usr/kerberos/include -I/usr/include -DLIBDIR='"/usr/lib/arm-linux-gnueabihf/stunnel"' -DCONFDIR='"/etc/stunnel"' -DPIDFILE='"/var/run/stunnel4.pid"' -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/stunnel4-5.56+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pthread -Wextra -Wpedantic -Wformat=2 -Wconversion -Wno-long-long -Wno-deprecated-declarations -fPIE -fstack-protector -D_FORTIFY_SOURCE=2 -c -o stunnel-resolver.o `test -f 'resolver.c' || echo './'`resolver.c
gcc -DHAVE_CONFIG_H -I.  -I/usr/kerberos/include -I/usr/include -DLIBDIR='"/usr/lib/arm-linux-gnueabihf/stunnel"' -DCONFDIR='"/etc/stunnel"' -DPIDFILE='"/var/run/stunnel4.pid"' -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/stunnel4-5.56+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pthread -Wextra -Wpedantic -Wformat=2 -Wconversion -Wno-long-long -Wno-deprecated-declarations -fPIE -fstack-protector -D_FORTIFY_SOURCE=2 -c -o stunnel-ssl.o `test -f 'ssl.c' || echo './'`ssl.c
gcc -DHAVE_CONFIG_H -I.  -I/usr/kerberos/include -I/usr/include -DLIBDIR='"/usr/lib/arm-linux-gnueabihf/stunnel"' -DCONFDIR='"/etc/stunnel"' -DPIDFILE='"/var/run/stunnel4.pid"' -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/stunnel4-5.56+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pthread -Wextra -Wpedantic -Wformat=2 -Wconversion -Wno-long-long -Wno-deprecated-declarations -fPIE -fstack-protector -D_FORTIFY_SOURCE=2 -c -o stunnel-ctx.o `test -f 'ctx.c' || echo './'`ctx.c
gcc -DHAVE_CONFIG_H -I.  -I/usr/kerberos/include -I/usr/include -DLIBDIR='"/usr/lib/arm-linux-gnueabihf/stunnel"' -DCONFDIR='"/etc/stunnel"' -DPIDFILE='"/var/run/stunnel4.pid"' -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/stunnel4-5.56+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pthread -Wextra -Wpedantic -Wformat=2 -Wconversion -Wno-long-long -Wno-deprecated-declarations -fPIE -fstack-protector -D_FORTIFY_SOURCE=2 -c -o stunnel-verify.o `test -f 'verify.c' || echo './'`verify.c
gcc -DHAVE_CONFIG_H -I.  -I/usr/kerberos/include -I/usr/include -DLIBDIR='"/usr/lib/arm-linux-gnueabihf/stunnel"' -DCONFDIR='"/etc/stunnel"' -DPIDFILE='"/var/run/stunnel4.pid"' -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/stunnel4-5.56+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pthread -Wextra -Wpedantic -Wformat=2 -Wconversion -Wno-long-long -Wno-deprecated-declarations -fPIE -fstack-protector -D_FORTIFY_SOURCE=2 -c -o stunnel-sthreads.o `test -f 'sthreads.c' || echo './'`sthreads.c
gcc -DHAVE_CONFIG_H -I.  -I/usr/kerberos/include -I/usr/include -DLIBDIR='"/usr/lib/arm-linux-gnueabihf/stunnel"' -DCONFDIR='"/etc/stunnel"' -DPIDFILE='"/var/run/stunnel4.pid"' -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/stunnel4-5.56+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pthread -Wextra -Wpedantic -Wformat=2 -Wconversion -Wno-long-long -Wno-deprecated-declarations -fPIE -fstack-protector -D_FORTIFY_SOURCE=2 -c -o stunnel-fd.o `test -f 'fd.c' || echo './'`fd.c
gcc -DHAVE_CONFIG_H -I.  -I/usr/kerberos/include -I/usr/include -DLIBDIR='"/usr/lib/arm-linux-gnueabihf/stunnel"' -DCONFDIR='"/etc/stunnel"' -DPIDFILE='"/var/run/stunnel4.pid"' -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/stunnel4-5.56+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pthread -Wextra -Wpedantic -Wformat=2 -Wconversion -Wno-long-long -Wno-deprecated-declarations -fPIE -fstack-protector -D_FORTIFY_SOURCE=2 -c -o stunnel-dhparam.o `test -f 'dhparam.c' || echo './'`dhparam.c
gcc -DHAVE_CONFIG_H -I.  -I/usr/kerberos/include -I/usr/include -DLIBDIR='"/usr/lib/arm-linux-gnueabihf/stunnel"' -DCONFDIR='"/etc/stunnel"' -DPIDFILE='"/var/run/stunnel4.pid"' -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/stunnel4-5.56+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pthread -Wextra -Wpedantic -Wformat=2 -Wconversion -Wno-long-long -Wno-deprecated-declarations -fPIE -fstack-protector -D_FORTIFY_SOURCE=2 -c -o stunnel-cron.o `test -f 'cron.c' || echo './'`cron.c
gcc -DHAVE_CONFIG_H -I.  -I/usr/kerberos/include -I/usr/include -DLIBDIR='"/usr/lib/arm-linux-gnueabihf/stunnel"' -DCONFDIR='"/etc/stunnel"' -DPIDFILE='"/var/run/stunnel4.pid"' -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/stunnel4-5.56+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pthread -Wextra -Wpedantic -Wformat=2 -Wconversion -Wno-long-long -Wno-deprecated-declarations -fPIE -fstack-protector -D_FORTIFY_SOURCE=2 -c -o stunnel-stunnel.o `test -f 'stunnel.c' || echo './'`stunnel.c
gcc -DHAVE_CONFIG_H -I.  -I/usr/kerberos/include -I/usr/include -DLIBDIR='"/usr/lib/arm-linux-gnueabihf/stunnel"' -DCONFDIR='"/etc/stunnel"' -DPIDFILE='"/var/run/stunnel4.pid"' -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/stunnel4-5.56+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pthread -Wextra -Wpedantic -Wformat=2 -Wconversion -Wno-long-long -Wno-deprecated-declarations -fPIE -fstack-protector -D_FORTIFY_SOURCE=2 -c -o stunnel-pty.o `test -f 'pty.c' || echo './'`pty.c
gcc -DHAVE_CONFIG_H -I.  -I/usr/kerberos/include -I/usr/include -DLIBDIR='"/usr/lib/arm-linux-gnueabihf/stunnel"' -DCONFDIR='"/etc/stunnel"' -DPIDFILE='"/var/run/stunnel4.pid"' -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/stunnel4-5.56+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pthread -Wextra -Wpedantic -Wformat=2 -Wconversion -Wno-long-long -Wno-deprecated-declarations -fPIE -fstack-protector -D_FORTIFY_SOURCE=2 -c -o stunnel-libwrap.o `test -f 'libwrap.c' || echo './'`libwrap.c
gcc -DHAVE_CONFIG_H -I.  -I/usr/kerberos/include -I/usr/include -DLIBDIR='"/usr/lib/arm-linux-gnueabihf/stunnel"' -DCONFDIR='"/etc/stunnel"' -DPIDFILE='"/var/run/stunnel4.pid"' -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/stunnel4-5.56+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pthread -Wextra -Wpedantic -Wformat=2 -Wconversion -Wno-long-long -Wno-deprecated-declarations -fPIE -fstack-protector -D_FORTIFY_SOURCE=2 -c -o stunnel-ui_unix.o `test -f 'ui_unix.c' || echo './'`ui_unix.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/stunnel4-5.56+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pthread -Wextra -Wpedantic -Wformat=2 -Wconversion -Wno-long-long -Wno-deprecated-declarations -fPIE -fstack-protector -D_FORTIFY_SOURCE=2 -c -o env.lo env.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/stunnel4-5.56+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pthread -Wextra -Wpedantic -Wformat=2 -Wconversion -Wno-long-long -Wno-deprecated-declarations -fstack-protector -D_FORTIFY_SOURCE=2 -c env.c  -fPIC -DPIC -o .libs/env.o
sed -e 's|@bindir[@]|/usr/bin|g' './stunnel3.in' >stunnel3
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/stunnel4-5.56+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pthread -Wextra -Wpedantic -Wformat=2 -Wconversion -Wno-long-long -Wno-deprecated-declarations -fPIE -fstack-protector -D_FORTIFY_SOURCE=2 -avoid-version -Wl,-z,relro -Wl,-z,now -fPIE -pie -Wl,-z,noexecstack -o libstunnel.la -rpath /usr/lib/arm-linux-gnueabihf/stunnel env.lo  -lsystemd -ldl -lutil -lnsl   -lwrap
libtool: link: gcc -shared  -fPIC -DPIC  .libs/env.o   -lsystemd -ldl -lutil -lnsl -lwrap  -g -O2 -fstack-protector-strong -pthread -fstack-protector -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack   -pthread -Wl,-soname -Wl,libstunnel.so -o .libs/libstunnel.so
libtool: link: ( cd ".libs" && rm -f "libstunnel.la" && ln -s "../libstunnel.la" "libstunnel.la" )
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/stunnel4-5.56+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pthread -Wextra -Wpedantic -Wformat=2 -Wconversion -Wno-long-long -Wno-deprecated-declarations -fPIE -fstack-protector -D_FORTIFY_SOURCE=2 -L/usr/lib64 -L/usr/lib -lssl -lcrypto -Wl,-z,relro -Wl,-z,now -fPIE -pie -Wl,-z,noexecstack -o stunnel  stunnel-tls.o stunnel-str.o stunnel-file.o stunnel-client.o stunnel-log.o stunnel-options.o stunnel-protocol.o stunnel-network.o stunnel-resolver.o stunnel-ssl.o stunnel-ctx.o stunnel-verify.o stunnel-sthreads.o stunnel-fd.o stunnel-dhparam.o stunnel-cron.o stunnel-stunnel.o stunnel-pty.o stunnel-libwrap.o stunnel-ui_unix.o  -lsystemd -ldl -lutil -lnsl   -lwrap
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/stunnel4-5.56+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pthread -Wextra -Wpedantic -Wformat=2 -Wconversion -Wno-long-long -Wno-deprecated-declarations -fPIE -fstack-protector -D_FORTIFY_SOURCE=2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -fPIE -pie -Wl,-z -Wl,noexecstack -o stunnel stunnel-tls.o stunnel-str.o stunnel-file.o stunnel-client.o stunnel-log.o stunnel-options.o stunnel-protocol.o stunnel-network.o stunnel-resolver.o stunnel-ssl.o stunnel-ctx.o stunnel-verify.o stunnel-sthreads.o stunnel-fd.o stunnel-dhparam.o stunnel-cron.o stunnel-stunnel.o stunnel-pty.o stunnel-libwrap.o stunnel-ui_unix.o  -L/usr/lib64 -L/usr/lib -lssl -lcrypto -lsystemd -ldl -lutil -lnsl -lwrap -pthread
make[3]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/src'
make[2]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/src'
Making all in doc
make[2]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/doc'
sed -e 's|@bindir[@]|/usr/bin|g' -e 's|@sysconfdir[@]|/etc|g' -e '\|^<link rev="made" href="|d' './stunnel.8.in' >stunnel.8
sed -e 's|@bindir[@]|/usr/bin|g' -e 's|@sysconfdir[@]|/etc|g' -e '\|^<link rev="made" href="|d' './stunnel.pl.8.in' >stunnel.pl.8
sed -e 's|@bindir[@]|/usr/bin|g' -e 's|@sysconfdir[@]|/etc|g' -e '\|^<link rev="made" href="|d' './stunnel.html.in' >stunnel.html
sed -e 's|@bindir[@]|/usr/bin|g' -e 's|@sysconfdir[@]|/etc|g' -e '\|^<link rev="made" href="|d' './stunnel.pl.html.in' >stunnel.pl.html
make[2]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/doc'
Making all in tools
make[2]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/tools'
sed -e 's|@prefix[@]|/usr|g' -e 's|@bindir[@]|/usr/bin|g' -e 's|@localstatedir[@]|/var|g' -e 's|@sysconfdir[@]|/etc|g' -e 's|@DEFAULT_GROUP[@]|nogroup|g' './stunnel.conf-sample.in' >stunnel.conf-sample
sed -e 's|@prefix[@]|/usr|g' -e 's|@bindir[@]|/usr/bin|g' -e 's|@localstatedir[@]|/var|g' -e 's|@sysconfdir[@]|/etc|g' -e 's|@DEFAULT_GROUP[@]|nogroup|g' './stunnel.init.in' >stunnel.init
sed -e 's|@prefix[@]|/usr|g' -e 's|@bindir[@]|/usr/bin|g' -e 's|@localstatedir[@]|/var|g' -e 's|@sysconfdir[@]|/etc|g' -e 's|@DEFAULT_GROUP[@]|nogroup|g' './stunnel.service.in' >stunnel.service
make[2]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/tools'
Making all in tests
make[2]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/tests'
Making all in certs
make[3]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/tests/certs'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/tests/certs'
make[3]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/tests'
make[3]: Nothing to be done for 'all-am'.
make[3]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/tests'
make[2]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/tests'
make[2]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
make[2]: Nothing to be done for 'all-am'.
make[2]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
make[1]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
   debian/rules execute_before_dh_auto_test
make[1]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
env TEST_STUNNEL=/<<BUILDDIR>>/stunnel4-5.56+dfsg/src/stunnel debian/tests/runtime EV
Trying to load EV
Using AnyEvent model $VAR1 = 'AnyEvent::Impl::EV';

Found the certificate at debian/tests/certs/certificate.pem and the private key at debian/tests/certs/key.pem
Using the /tmp/4a3_BQif_0 temporary directory
About to get the stunnel version information
Got stunnel version 5.56
Listening for cleartext connections on 127.0.0.1:6502
Connected to 127.0.0.1:6502, local 127.0.0.1:47554
Accepted a connection from 127.0.0.1:47554
Got a local connection id 127.0.0.1:47554
Waiting for the server to acknowledge a completed client connection
Got an eof from 127.0.0.1:47554, all seems well
Waiting for the client connection itself to report completion
Looks like we are done with the test cleartext connection!
Got listening port 8086 for the stunnel server
Let us hope this was enough to get stunnel to listen there...
Created the stunnel config file /tmp/4a3_BQif_0/stunnel.conf:
======
pid = /tmp/4a3_BQif_0/stunnel.pid
foreground = yes
output = /tmp/4a3_BQif_0/stunnel.log

cert = debian/tests/certs/certificate.pem
key = debian/tests/certs/key.pem

[test]
accept = 127.0.0.1:8086
connect = 127.0.0.1:6502
======
2021.05.13 17:06:17 LOG5[ui]: stunnel 5.56 on arm-unknown-linux-gnueabihf platform
2021.05.13 17:06:17 LOG5[ui]: Compiled/running with OpenSSL 1.1.1k  25 Mar 2021
2021.05.13 17:06:17 LOG5[ui]: Threading:PTHREAD Sockets:POLL,IPv6,SYSTEMD TLS:ENGINE,FIPS,OCSP,PSK,SNI Auth:LIBWRAP
2021.05.13 17:06:17 LOG5[ui]: Reading configuration from file /tmp/4a3_BQif_0/stunnel.conf
2021.05.13 17:06:17 LOG5[ui]: UTF-8 byte order mark not detected
2021.05.13 17:06:17 LOG5[ui]: FIPS mode disabled
2021.05.13 17:06:17 LOG4[ui]: Insecure file permissions on debian/tests/certs/key.pem
2021.05.13 17:06:17 LOG5[ui]: Configuration successful
2021.05.13 17:06:17 LOG5[0]: Service [test] accepted connection from 127.0.0.1:52750
2021.05.13 17:06:17 LOG5[0]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:17 LOG5[0]: Service [test] connected remote server from 127.0.0.1:47558
2021.05.13 17:06:17 LOG5[0]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:17 LOG5[1]: Service [test] accepted connection from 127.0.0.1:52754
2021.05.13 17:06:17 LOG5[1]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:17 LOG5[1]: Service [test] connected remote server from 127.0.0.1:47562
2021.05.13 17:06:17 LOG5[1]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:17 LOG5[2]: Service [test] accepted connection from 127.0.0.1:52758
2021.05.13 17:06:17 LOG5[2]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:17 LOG5[2]: Service [test] connected remote server from 127.0.0.1:47566
2021.05.13 17:06:17 LOG5[2]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:18 LOG5[3]: Service [test] accepted connection from 127.0.0.1:52762
2021.05.13 17:06:18 LOG5[3]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:18 LOG5[3]: Service [test] connected remote server from 127.0.0.1:47570
2021.05.13 17:06:18 LOG5[3]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:18 LOG5[4]: Service [test] accepted connection from 127.0.0.1:52766
2021.05.13 17:06:18 LOG5[4]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:18 LOG5[4]: Service [test] connected remote server from 127.0.0.1:47574
2021.05.13 17:06:18 LOG5[4]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:18 LOG5[5]: Service [test] accepted connection from 127.0.0.1:52770
2021.05.13 17:06:18 LOG5[5]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:18 LOG5[5]: Service [test] connected remote server from 127.0.0.1:47578
2021.05.13 17:06:18 LOG5[5]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:18 LOG5[6]: Service [test] accepted connection from 127.0.0.1:52774
2021.05.13 17:06:18 LOG5[6]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:18 LOG5[6]: Service [test] connected remote server from 127.0.0.1:47582
2021.05.13 17:06:18 LOG5[6]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:18 LOG5[7]: Service [test] accepted connection from 127.0.0.1:52778
2021.05.13 17:06:18 LOG5[7]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:18 LOG5[7]: Service [test] connected remote server from 127.0.0.1:47586
2021.05.13 17:06:18 LOG5[7]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:18 LOG5[8]: Service [test] accepted connection from 127.0.0.1:52782
2021.05.13 17:06:18 LOG5[8]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:18 LOG5[8]: Service [test] connected remote server from 127.0.0.1:47590
2021.05.13 17:06:18 LOG5[8]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:19 LOG5[9]: Service [test] accepted connection from 127.0.0.1:52786
2021.05.13 17:06:19 LOG5[9]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:19 LOG5[9]: Service [test] connected remote server from 127.0.0.1:47594
2021.05.13 17:06:19 LOG5[9]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:19 LOG5[ui]: Terminated
2021.05.13 17:06:19 LOG5[ui]: Terminating 1 service thread(s)
2021.05.13 17:06:19 LOG5[ui]: Service threads terminated
Started the stunnel server, pid 26118
Trying a connection through stunnel, iteration 1
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52750
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47558
Got an eof from 127.0.0.1:47558, all seems well
The server reported a completed connection: 127.0.0.1:47558
The stunnel connection seems to have gone through for iteration 1
Trying a connection through stunnel, iteration 2
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52754
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47562
Got an eof from 127.0.0.1:47562, all seems well
The server reported a completed connection: 127.0.0.1:47562
The stunnel connection seems to have gone through for iteration 2
Trying a connection through stunnel, iteration 3
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52758
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47566
Got an eof from 127.0.0.1:47566, all seems well
The server reported a completed connection: 127.0.0.1:47566
The stunnel connection seems to have gone through for iteration 3
Trying a connection through stunnel, iteration 4
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52762
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47570
Got an eof from 127.0.0.1:47570, all seems well
The server reported a completed connection: 127.0.0.1:47570
The stunnel connection seems to have gone through for iteration 4
Trying a connection through stunnel, iteration 5
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52766
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47574
Got an eof from 127.0.0.1:47574, all seems well
The server reported a completed connection: 127.0.0.1:47574
The stunnel connection seems to have gone through for iteration 5
Trying a connection through stunnel, iteration 6
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52770
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47578
Got an eof from 127.0.0.1:47578, all seems well
The server reported a completed connection: 127.0.0.1:47578
The stunnel connection seems to have gone through for iteration 6
Trying a connection through stunnel, iteration 7
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52774
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47582
Got an eof from 127.0.0.1:47582, all seems well
The server reported a completed connection: 127.0.0.1:47582
The stunnel connection seems to have gone through for iteration 7
Trying a connection through stunnel, iteration 8
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52778
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47586
Got an eof from 127.0.0.1:47586, all seems well
The server reported a completed connection: 127.0.0.1:47586
The stunnel connection seems to have gone through for iteration 8
Trying a connection through stunnel, iteration 9
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52782
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47590
Got an eof from 127.0.0.1:47590, all seems well
The server reported a completed connection: 127.0.0.1:47590
The stunnel connection seems to have gone through for iteration 9
Trying a connection through stunnel, iteration 10
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52786
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47594
Got an eof from 127.0.0.1:47594, all seems well
The server reported a completed connection: 127.0.0.1:47594
The stunnel connection seems to have gone through for iteration 10
Trying to stop stunnel at pid 26118
The stunnel process terminated successfully
Checking for leftover children
No child processes left over
Making sure the AnyEvent loop is still sane
Fine!
env TEST_STUNNEL=/<<BUILDDIR>>/stunnel4-5.56+dfsg/src/stunnel debian/tests/runtime Event
Trying to load Event
Using AnyEvent model $VAR1 = 'AnyEvent::Impl::Event';

Found the certificate at debian/tests/certs/certificate.pem and the private key at debian/tests/certs/key.pem
Using the /tmp/Z26OtXbGqF temporary directory
About to get the stunnel version information
Got stunnel version 5.56
Listening for cleartext connections on 127.0.0.1:6502
Connected to 127.0.0.1:6502, local 127.0.0.1:47596
Got a local connection id 127.0.0.1:47596
Waiting for the server to acknowledge a completed client connection
Accepted a connection from 127.0.0.1:47596
Got an eof from 127.0.0.1:47596, all seems well
Waiting for the client connection itself to report completion
Looks like we are done with the test cleartext connection!
Got listening port 8086 for the stunnel server
Let us hope this was enough to get stunnel to listen there...
Created the stunnel config file /tmp/Z26OtXbGqF/stunnel.conf:
======
pid = /tmp/Z26OtXbGqF/stunnel.pid
foreground = yes
output = /tmp/Z26OtXbGqF/stunnel.log

cert = debian/tests/certs/certificate.pem
key = debian/tests/certs/key.pem

[test]
accept = 127.0.0.1:8086
connect = 127.0.0.1:6502
======
2021.05.13 17:06:20 LOG5[ui]: stunnel 5.56 on arm-unknown-linux-gnueabihf platform
2021.05.13 17:06:20 LOG5[ui]: Compiled/running with OpenSSL 1.1.1k  25 Mar 2021
2021.05.13 17:06:20 LOG5[ui]: Threading:PTHREAD Sockets:POLL,IPv6,SYSTEMD TLS:ENGINE,FIPS,OCSP,PSK,SNI Auth:LIBWRAP
2021.05.13 17:06:20 LOG5[ui]: Reading configuration from file /tmp/Z26OtXbGqF/stunnel.conf
2021.05.13 17:06:20 LOG5[ui]: UTF-8 byte order mark not detected
2021.05.13 17:06:20 LOG5[ui]: FIPS mode disabled
2021.05.13 17:06:20 LOG4[ui]: Insecure file permissions on debian/tests/certs/key.pem
2021.05.13 17:06:20 LOG5[ui]: Configuration successful
2021.05.13 17:06:20 LOG5[0]: Service [test] accepted connection from 127.0.0.1:52792
2021.05.13 17:06:20 LOG5[0]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:20 LOG5[0]: Service [test] connected remote server from 127.0.0.1:47600
2021.05.13 17:06:20 LOG5[0]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:20 LOG5[1]: Service [test] accepted connection from 127.0.0.1:52796
2021.05.13 17:06:20 LOG5[1]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:20 LOG5[1]: Service [test] connected remote server from 127.0.0.1:47604
2021.05.13 17:06:20 LOG5[1]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:20 LOG5[2]: Service [test] accepted connection from 127.0.0.1:52800
2021.05.13 17:06:20 LOG5[2]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:20 LOG5[2]: Service [test] connected remote server from 127.0.0.1:47608
2021.05.13 17:06:20 LOG5[2]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:20 LOG5[3]: Service [test] accepted connection from 127.0.0.1:52804
2021.05.13 17:06:20 LOG5[3]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:20 LOG5[3]: Service [test] connected remote server from 127.0.0.1:47612
2021.05.13 17:06:20 LOG5[3]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:21 LOG5[4]: Service [test] accepted connection from 127.0.0.1:52808
2021.05.13 17:06:21 LOG5[4]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:21 LOG5[4]: Service [test] connected remote server from 127.0.0.1:47616
2021.05.13 17:06:21 LOG5[4]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:21 LOG5[5]: Service [test] accepted connection from 127.0.0.1:52812
2021.05.13 17:06:21 LOG5[5]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:21 LOG5[5]: Service [test] connected remote server from 127.0.0.1:47620
2021.05.13 17:06:21 LOG5[5]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:21 LOG5[6]: Service [test] accepted connection from 127.0.0.1:52816
2021.05.13 17:06:21 LOG5[6]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:21 LOG5[6]: Service [test] connected remote server from 127.0.0.1:47624
2021.05.13 17:06:21 LOG5[6]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:21 LOG5[7]: Service [test] accepted connection from 127.0.0.1:52820
2021.05.13 17:06:21 LOG5[7]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:21 LOG5[7]: Service [test] connected remote server from 127.0.0.1:47628
2021.05.13 17:06:21 LOG5[7]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:21 LOG5[8]: Service [test] accepted connection from 127.0.0.1:52824
2021.05.13 17:06:21 LOG5[8]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:21 LOG5[8]: Service [test] connected remote server from 127.0.0.1:47632
2021.05.13 17:06:21 LOG5[8]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:21 LOG5[9]: Service [test] accepted connection from 127.0.0.1:52828
2021.05.13 17:06:21 LOG5[9]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:21 LOG5[9]: Service [test] connected remote server from 127.0.0.1:47636
2021.05.13 17:06:21 LOG5[9]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:21 LOG5[ui]: Terminated
2021.05.13 17:06:21 LOG5[ui]: Terminating 1 service thread(s)
2021.05.13 17:06:21 LOG5[ui]: Service threads terminated
Started the stunnel server, pid 26134
Trying a connection through stunnel, iteration 1
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52792
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47600
Got an eof from 127.0.0.1:47600, all seems well
The server reported a completed connection: 127.0.0.1:47600
The stunnel connection seems to have gone through for iteration 1
Trying a connection through stunnel, iteration 2
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52796
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47604
Got an eof from 127.0.0.1:47604, all seems well
The server reported a completed connection: 127.0.0.1:47604
The stunnel connection seems to have gone through for iteration 2
Trying a connection through stunnel, iteration 3
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52800
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47608
Got an eof from 127.0.0.1:47608, all seems well
The server reported a completed connection: 127.0.0.1:47608
The stunnel connection seems to have gone through for iteration 3
Trying a connection through stunnel, iteration 4
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52804
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47612
Got an eof from 127.0.0.1:47612, all seems well
The server reported a completed connection: 127.0.0.1:47612
The stunnel connection seems to have gone through for iteration 4
Trying a connection through stunnel, iteration 5
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52808
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47616
Got an eof from 127.0.0.1:47616, all seems well
The server reported a completed connection: 127.0.0.1:47616
The stunnel connection seems to have gone through for iteration 5
Trying a connection through stunnel, iteration 6
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52812
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47620
Got an eof from 127.0.0.1:47620, all seems well
The server reported a completed connection: 127.0.0.1:47620
The stunnel connection seems to have gone through for iteration 6
Trying a connection through stunnel, iteration 7
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52816
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47624
Got an eof from 127.0.0.1:47624, all seems well
The server reported a completed connection: 127.0.0.1:47624
The stunnel connection seems to have gone through for iteration 7
Trying a connection through stunnel, iteration 8
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52820
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47628
Got an eof from 127.0.0.1:47628, all seems well
The server reported a completed connection: 127.0.0.1:47628
The stunnel connection seems to have gone through for iteration 8
Trying a connection through stunnel, iteration 9
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52824
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47632
Got an eof from 127.0.0.1:47632, all seems well
The server reported a completed connection: 127.0.0.1:47632
The stunnel connection seems to have gone through for iteration 9
Trying a connection through stunnel, iteration 10
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52828
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47636
Got an eof from 127.0.0.1:47636, all seems well
The server reported a completed connection: 127.0.0.1:47636
The stunnel connection seems to have gone through for iteration 10
Trying to stop stunnel at pid 26134
The stunnel process terminated successfully
Checking for leftover children
No child processes left over
Making sure the AnyEvent loop is still sane
Fine!
env TEST_STUNNEL=/<<BUILDDIR>>/stunnel4-5.56+dfsg/src/stunnel debian/tests/runtime IO::Async::Loop
Trying to load IO::Async::Loop
Using AnyEvent model $VAR1 = 'AnyEvent::Impl::IOAsync';

Found the certificate at debian/tests/certs/certificate.pem and the private key at debian/tests/certs/key.pem
Using the /tmp/sfIFjYFrue temporary directory
About to get the stunnel version information
Got stunnel version 5.56
Listening for cleartext connections on 127.0.0.1:6502
Accepted a connection from 127.0.0.1:47638
Connected to 127.0.0.1:6502, local 127.0.0.1:47638
Got a local connection id 127.0.0.1:47638
Waiting for the server to acknowledge a completed client connection
Got an eof from 127.0.0.1:47638, all seems well
Waiting for the client connection itself to report completion
Looks like we are done with the test cleartext connection!
Got listening port 8086 for the stunnel server
Let us hope this was enough to get stunnel to listen there...
Created the stunnel config file /tmp/sfIFjYFrue/stunnel.conf:
======
pid = /tmp/sfIFjYFrue/stunnel.pid
foreground = yes
output = /tmp/sfIFjYFrue/stunnel.log

cert = debian/tests/certs/certificate.pem
key = debian/tests/certs/key.pem

[test]
accept = 127.0.0.1:8086
connect = 127.0.0.1:6502
======
2021.05.13 17:06:23 LOG5[ui]: stunnel 5.56 on arm-unknown-linux-gnueabihf platform
2021.05.13 17:06:23 LOG5[ui]: Compiled/running with OpenSSL 1.1.1k  25 Mar 2021
2021.05.13 17:06:23 LOG5[ui]: Threading:PTHREAD Sockets:POLL,IPv6,SYSTEMD TLS:ENGINE,FIPS,OCSP,PSK,SNI Auth:LIBWRAP
2021.05.13 17:06:23 LOG5[ui]: Reading configuration from file /tmp/sfIFjYFrue/stunnel.conf
2021.05.13 17:06:23 LOG5[ui]: UTF-8 byte order mark not detected
2021.05.13 17:06:23 LOG5[ui]: FIPS mode disabled
2021.05.13 17:06:23 LOG4[ui]: Insecure file permissions on debian/tests/certs/key.pem
2021.05.13 17:06:23 LOG5[ui]: Configuration successful
2021.05.13 17:06:23 LOG5[0]: Service [test] accepted connection from 127.0.0.1:52834
2021.05.13 17:06:23 LOG5[0]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:23 LOG5[0]: Service [test] connected remote server from 127.0.0.1:47642
2021.05.13 17:06:23 LOG5[0]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:23 LOG5[1]: Service [test] accepted connection from 127.0.0.1:52838
2021.05.13 17:06:23 LOG5[1]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:23 LOG5[1]: Service [test] connected remote server from 127.0.0.1:47646
2021.05.13 17:06:23 LOG5[1]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:23 LOG5[2]: Service [test] accepted connection from 127.0.0.1:52842
2021.05.13 17:06:23 LOG5[2]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:23 LOG5[2]: Service [test] connected remote server from 127.0.0.1:47650
2021.05.13 17:06:23 LOG5[2]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:23 LOG5[3]: Service [test] accepted connection from 127.0.0.1:52846
2021.05.13 17:06:23 LOG5[3]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:23 LOG5[3]: Service [test] connected remote server from 127.0.0.1:47654
2021.05.13 17:06:23 LOG5[3]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:24 LOG5[4]: Service [test] accepted connection from 127.0.0.1:52850
2021.05.13 17:06:24 LOG5[4]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:24 LOG5[4]: Service [test] connected remote server from 127.0.0.1:47658
2021.05.13 17:06:24 LOG5[4]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:24 LOG5[5]: Service [test] accepted connection from 127.0.0.1:52854
2021.05.13 17:06:24 LOG5[5]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:24 LOG5[5]: Service [test] connected remote server from 127.0.0.1:47662
2021.05.13 17:06:24 LOG5[5]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:24 LOG5[6]: Service [test] accepted connection from 127.0.0.1:52858
2021.05.13 17:06:24 LOG5[6]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:24 LOG5[6]: Service [test] connected remote server from 127.0.0.1:47666
2021.05.13 17:06:24 LOG5[6]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:24 LOG5[7]: Service [test] accepted connection from 127.0.0.1:52862
2021.05.13 17:06:24 LOG5[7]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:24 LOG5[7]: Service [test] connected remote server from 127.0.0.1:47670
2021.05.13 17:06:24 LOG5[7]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:24 LOG5[8]: Service [test] accepted connection from 127.0.0.1:52866
2021.05.13 17:06:24 LOG5[8]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:24 LOG5[8]: Service [test] connected remote server from 127.0.0.1:47674
2021.05.13 17:06:24 LOG5[8]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:24 LOG5[9]: Service [test] accepted connection from 127.0.0.1:52870
2021.05.13 17:06:24 LOG5[9]: s_connect: connected 127.0.0.1:6502
2021.05.13 17:06:24 LOG5[9]: Service [test] connected remote server from 127.0.0.1:47678
2021.05.13 17:06:24 LOG5[9]: Connection closed: 18 byte(s) sent to TLS, 0 byte(s) sent to socket
2021.05.13 17:06:24 LOG5[ui]: Terminated
2021.05.13 17:06:24 LOG5[ui]: Terminating 1 service thread(s)
2021.05.13 17:06:24 LOG5[ui]: Service threads terminated
Started the stunnel server, pid 26150
Trying a connection through stunnel, iteration 1
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52834
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47642
Got an eof from 127.0.0.1:47642, all seems well
The server reported a completed connection: 127.0.0.1:47642
The stunnel connection seems to have gone through for iteration 1
Trying a connection through stunnel, iteration 2
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52838
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47646
Got an eof from 127.0.0.1:47646, all seems well
The server reported a completed connection: 127.0.0.1:47646
The stunnel connection seems to have gone through for iteration 2
Trying a connection through stunnel, iteration 3
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52842
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47650
Got an eof from 127.0.0.1:47650, all seems well
The server reported a completed connection: 127.0.0.1:47650
The stunnel connection seems to have gone through for iteration 3
Trying a connection through stunnel, iteration 4
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52846
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47654
Got an eof from 127.0.0.1:47654, all seems well
The server reported a completed connection: 127.0.0.1:47654
The stunnel connection seems to have gone through for iteration 4
Trying a connection through stunnel, iteration 5
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52850
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47658
Got an eof from 127.0.0.1:47658, all seems well
The server reported a completed connection: 127.0.0.1:47658
The stunnel connection seems to have gone through for iteration 5
Trying a connection through stunnel, iteration 6
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52854
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47662
Got an eof from 127.0.0.1:47662, all seems well
The server reported a completed connection: 127.0.0.1:47662
The stunnel connection seems to have gone through for iteration 6
Trying a connection through stunnel, iteration 7
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52858
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47666
Got an eof from 127.0.0.1:47666, all seems well
The server reported a completed connection: 127.0.0.1:47666
The stunnel connection seems to have gone through for iteration 7
Trying a connection through stunnel, iteration 8
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52862
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47670
Got an eof from 127.0.0.1:47670, all seems well
The server reported a completed connection: 127.0.0.1:47670
The stunnel connection seems to have gone through for iteration 8
Trying a connection through stunnel, iteration 9
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52866
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47674
Got an eof from 127.0.0.1:47674, all seems well
The server reported a completed connection: 127.0.0.1:47674
The stunnel connection seems to have gone through for iteration 9
Trying a connection through stunnel, iteration 10
Trying to connect to the stunnel server at 127.0.0.1:8086
...connected!
Registered a client connection as 127.0.0.1:52870
Waiting for the cleartext listener to receive this connection
Accepted a connection from 127.0.0.1:47678
Got an eof from 127.0.0.1:47678, all seems well
The server reported a completed connection: 127.0.0.1:47678
The stunnel connection seems to have gone through for iteration 10
Trying to stop stunnel at pid 26150
The stunnel process terminated successfully
Checking for leftover children
No child processes left over
Making sure the AnyEvent loop is still sane
Fine!
make[1]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
   debian/rules override_dh_auto_test
make[1]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
dh_auto_test || { \
	printf '\n\n=== Some tests failed; here are all the logs...\n\n' 1>&2; \
	find tests/logs/ -type f -name '*.log' -print0 | xargs -0r grep -EHe '^' -- 1>&2; \
	false; \
}
	make -j4 test VERBOSE=1
make[2]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
Making check in src
make[3]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/src'
make[3]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/src'
Making check in doc
make[3]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/doc'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/doc'
Making check in tools
make[3]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/tools'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/tools'
Making check in tests
make[3]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/tests'
Making check in certs
make[4]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/tests/certs'
make  check-local
make[5]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/tests/certs'
./maketestcert.sh
keys & certificates successfully generated
./maketestcert.sh finished
make[5]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/tests/certs'
make[4]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/tests/certs'
make[4]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/tests'
make  check-local
make[5]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/tests'
./make_test
Thu May 13 17:06:46 UTC 2021
stunnel 5.56 on arm-unknown-linux-gnueabihf platform
Compiled/running with OpenSSL 1.1.1k  25 Mar 2021
Threading:PTHREAD Sockets:POLL,IPv6,SYSTEMD TLS:ENGINE,FIPS,OCSP,PSK,SNI Auth:LIBWRAP
 
test 010_require_cert              	ok
test 011_verify_peer               	ok
test 012_verify_chain              	ok
test 013_CRL_file                  	ok
test 014_PSK_secrets               	ok
test 015_p12_cert                  	ok
test 020_IPv6                      	ok
test 021_FIPS                      	skipped
test 022_bind                      	ok
test 028_redirect_chain            	ok
test 029_no_redirect_chain         	ok
test 030_simple_execute            	ok
test 031_redirect                  	ok
test 032_no_redirect               	ok
test 033_redirect_exec             	ok
test 034_no_redirect_exec          	ok
test 035_SNI                       	ok
test 036_no_SNI                    	ok
test 037_failover_prio1            	ok
test 038_failover_prio2            	ok
test 039_failover_rr               	ok
test 040_reload                    	ok
test 041_exec_connect              	ok
test 042_inetd                     	ok
test 043_session_delay             	ok
test 044_session_nodelay           	ok
test 045_include                   	ok
test 046_resume_PSK                	ok
test 047_resume_redirect           	ok
test 048_resume_noredirect         	ok
test 050_ticket_secrets            	ok
test 051_resume_cache_old          	skipped
test 052_resume_cache              	ok
test 053_resume_ticket             	ok
test 054_resume_TLSv1_3            	ok
test 110_failure_require_cert      	ok
test 111_failure_verify_peer       	ok
test 112_failure_verify_chain      	ok
test 113_failure_CRL_file          	ok
test 114_failure_PSK_secrets       	ok
test 115_failure_wrong_config      	ok
summary: success 39, skip 2, fail 0
./make_test finished
make[5]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/tests'
make[4]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/tests'
make[3]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/tests'
make[3]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
make[2]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
make[1]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
   create-stamp debian/debhelper-build-stamp
   dh_prep -a
   dh_installdirs -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
dh_auto_install -- -C src
	make -j1 install DESTDIR=/<<BUILDDIR>>/stunnel4-5.56\+dfsg/debian/stunnel4 AM_UPDATE_INFO_DIR=no -C src
make[2]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/src'
make[3]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/src'
 /bin/mkdir -p '/<<BUILDDIR>>/stunnel4-5.56+dfsg/debian/stunnel4/usr/bin'
  /bin/bash ../libtool   --mode=install /usr/bin/install -c stunnel '/<<BUILDDIR>>/stunnel4-5.56+dfsg/debian/stunnel4/usr/bin'
libtool: install: /usr/bin/install -c stunnel /<<BUILDDIR>>/stunnel4-5.56+dfsg/debian/stunnel4/usr/bin/stunnel
 /bin/mkdir -p '/<<BUILDDIR>>/stunnel4-5.56+dfsg/debian/stunnel4/usr/bin'
 /usr/bin/install -c stunnel3 '/<<BUILDDIR>>/stunnel4-5.56+dfsg/debian/stunnel4/usr/bin'
 /bin/mkdir -p '/<<BUILDDIR>>/stunnel4-5.56+dfsg/debian/stunnel4/usr/lib/arm-linux-gnueabihf/stunnel'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   libstunnel.la '/<<BUILDDIR>>/stunnel4-5.56+dfsg/debian/stunnel4/usr/lib/arm-linux-gnueabihf/stunnel'
libtool: install: /usr/bin/install -c .libs/libstunnel.so /<<BUILDDIR>>/stunnel4-5.56+dfsg/debian/stunnel4/usr/lib/arm-linux-gnueabihf/stunnel/libstunnel.so
libtool: install: /usr/bin/install -c .libs/libstunnel.lai /<<BUILDDIR>>/stunnel4-5.56+dfsg/debian/stunnel4/usr/lib/arm-linux-gnueabihf/stunnel/libstunnel.la
libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf/stunnel'
make[3]: Nothing to be done for 'install-data-am'.
make[3]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/src'
make[2]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/src'
dh_auto_install -- -C doc
	make -j1 install DESTDIR=/<<BUILDDIR>>/stunnel4-5.56\+dfsg/debian/stunnel4 AM_UPDATE_INFO_DIR=no -C doc
make[2]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/doc'
make[3]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/doc'
make[3]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<BUILDDIR>>/stunnel4-5.56+dfsg/debian/stunnel4/usr/share/doc/stunnel'
 /usr/bin/install -c -m 644 stunnel.html stunnel.pl.html '/<<BUILDDIR>>/stunnel4-5.56+dfsg/debian/stunnel4/usr/share/doc/stunnel'
 /bin/mkdir -p '/<<BUILDDIR>>/stunnel4-5.56+dfsg/debian/stunnel4/usr/share/man/man8'
 /usr/bin/install -c -m 644 stunnel.8 stunnel.pl.8 '/<<BUILDDIR>>/stunnel4-5.56+dfsg/debian/stunnel4/usr/share/man/man8'
make[3]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/doc'
make[2]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg/doc'
# .la file is useless
rm /<<BUILDDIR>>/stunnel4-5.56+dfsg/debian/stunnel4/usr/lib/arm-linux-gnueabihf/stunnel/libstunnel.la
# Rename binary
mv /<<BUILDDIR>>/stunnel4-5.56+dfsg/debian/stunnel4/usr/bin/stunnel 			\
  /<<BUILDDIR>>/stunnel4-5.56+dfsg/debian/stunnel4/usr/bin/stunnel4
# Copy sample init script into place for dh_installinit
cp /<<BUILDDIR>>/stunnel4-5.56+dfsg/tools/stunnel.init /<<BUILDDIR>>/stunnel4-5.56+dfsg/debian/stunnel4.init
ln doc/stunnel.8 doc/stunnel4.8
ln doc/stunnel.pl.8 doc/stunnel4.pl.8
# Manpages will be installed by dh_installman
rm -rf /<<BUILDDIR>>/stunnel4-5.56+dfsg/debian/stunnel4/usr/share/man
# Move docs into proper dir
mv /<<BUILDDIR>>/stunnel4-5.56+dfsg/debian/stunnel4/usr/share/doc/stunnel		\
  /<<BUILDDIR>>/stunnel4-5.56+dfsg/debian/stunnel4/usr/share/doc/stunnel4
# Basic docs for the user on how to create an initial configuration
install -p -m 0644 /<<BUILDDIR>>/stunnel4-5.56+dfsg/debian/stunnel4.conf.README \
  /<<BUILDDIR>>/stunnel4-5.56+dfsg/debian/stunnel4/etc/stunnel/README
make[1]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
   dh_install -a
   debian/rules override_dh_installdocs
make[1]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
dh_installdocs
make[1]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
   dh_installchangelogs -a
   debian/rules execute_after_dh_installchangelogs
make[1]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
install -m 644 NEWS.md /<<BUILDDIR>>/stunnel4-5.56+dfsg/debian/stunnel4/usr/share/doc/stunnel4/NEWS
make[1]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
   dh_installexamples -a
   debian/rules override_dh_installman
make[1]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
dh_installman
make[1]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
dh_installinit --no-enable --no-start
make[1]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
   debian/rules override_dh_installsystemd
make[1]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
dh_installsystemd --name stunnel
make[1]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
   debian/rules override_dh_installsystemduser
make[1]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
dh_installsystemduser --name stunnel
make[1]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
   dh_installlogrotate -a
   debian/rules override_dh_installppp
make[1]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
dh_installppp --name=0stunnel4
make[1]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   debian/rules override_dh_compress
make[1]: Entering directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
dh_compress --exclude=StunnelConf-0.1.pl
make[1]: Leaving directory '/<<BUILDDIR>>/stunnel4-5.56+dfsg'
   dh_fixperms -a
   dh_missing -a
   dh_dwz -a -a
dwz: debian/stunnel4/usr/bin/stunnel4: DWARF compression not beneficial - old size 177598 new size 182665
   dh_strip -a -a
   dh_makeshlibs -a -a
   dh_shlibdeps -a -a
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'stunnel4-dbgsym' in '../stunnel4-dbgsym_5.56+dfsg-10_armhf.deb'.
dpkg-deb: building package 'stunnel4' in '../stunnel4_5.56+dfsg-10_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> >../stunnel4_5.56+dfsg-10_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2021-05-13T17:08:32Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


stunnel4_5.56+dfsg-10_armhf.changes:
------------------------------------

Format: 1.8
Date: Wed, 21 Apr 2021 09:12:28 +0300
Source: stunnel4
Binary: stunnel4 stunnel4-dbgsym
Architecture: armhf
Version: 3:5.56+dfsg-10
Distribution: bullseye-staging
Urgency: medium
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Peter Pentchev <roam@debian.org>
Description:
 stunnel4   - Universal SSL tunnel for network daemons
Closes: 987265
Changes:
 stunnel4 (3:5.56+dfsg-10) unstable; urgency=medium
 .
   * Allocate a new memory buffer for the pidfile path in
     the 04-restore-pidfile-default patch, since it may be freed when
     stunnel is reconfigured, e.g. on a SIGHUP.
     Closes: #987265; LP: #1901784
Checksums-Sha1:
 5508aae2663a7eca01c4092008c7135c98601fd8 177132 stunnel4-dbgsym_5.56+dfsg-10_armhf.deb
 963a09c558357b522e8e064139e807be171c8bab 5696 stunnel4_5.56+dfsg-10_armhf.buildinfo
 f158a6bbcfd580c2b7c2d989eff516cb209c91eb 200376 stunnel4_5.56+dfsg-10_armhf.deb
Checksums-Sha256:
 2df18f948d383ecf2fbb246744d500b087bf18b4c800b9000a014b7391b746f4 177132 stunnel4-dbgsym_5.56+dfsg-10_armhf.deb
 bae67f30a613d780a5ff1ac628c4993f4c52a03532c07c77b180ed260d360029 5696 stunnel4_5.56+dfsg-10_armhf.buildinfo
 aad01dd26b3f01e434a33fb5464181e31f58d9a369ae9eb75021d0c81ef14d99 200376 stunnel4_5.56+dfsg-10_armhf.deb
Files:
 c478f3b4e6b0d51204fd688a9b7f7914 177132 debug optional stunnel4-dbgsym_5.56+dfsg-10_armhf.deb
 ec44c4635258f3ed247801e2aa2348bc 5696 net optional stunnel4_5.56+dfsg-10_armhf.buildinfo
 d50d84bcfdb58d2fc3c4852f69c76244 200376 net optional stunnel4_5.56+dfsg-10_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


stunnel4-dbgsym_5.56+dfsg-10_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 177132 bytes: control archive=628 bytes.
     389 bytes,    12 lines      control              
     300 bytes,     3 lines      md5sums              
 Package: stunnel4-dbgsym
 Source: stunnel4
 Version: 3:5.56+dfsg-10
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Peter Pentchev <roam@debian.org>
 Installed-Size: 215
 Depends: stunnel4 (= 3:5.56+dfsg-10)
 Section: debug
 Priority: optional
 Description: debug symbols for stunnel4
 Build-Ids: 18620b0777d855cbc6414d14ca648692b91f5ea9 625a13f897d460735e1fe9296ac6e7dca917f741

drwxr-xr-x root/root         0 2021-04-21 06:12 ./
drwxr-xr-x root/root         0 2021-04-21 06:12 ./usr/
drwxr-xr-x root/root         0 2021-04-21 06:12 ./usr/lib/
drwxr-xr-x root/root         0 2021-04-21 06:12 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-04-21 06:12 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-04-21 06:12 ./usr/lib/debug/.build-id/18/
-rw-r--r-- root/root    199304 2021-04-21 06:12 ./usr/lib/debug/.build-id/18/620b0777d855cbc6414d14ca648692b91f5ea9.debug
drwxr-xr-x root/root         0 2021-04-21 06:12 ./usr/lib/debug/.build-id/62/
-rw-r--r-- root/root      5228 2021-04-21 06:12 ./usr/lib/debug/.build-id/62/5a13f897d460735e1fe9296ac6e7dca917f741.debug
drwxr-xr-x root/root         0 2021-04-21 06:12 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2021-04-21 06:12 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root      1024 2021-04-21 06:12 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/stunnel4.debug
drwxr-xr-x root/root         0 2021-04-21 06:12 ./usr/share/
drwxr-xr-x root/root         0 2021-04-21 06:12 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-04-21 06:12 ./usr/share/doc/stunnel4-dbgsym -> stunnel4


stunnel4_5.56+dfsg-10_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 200376 bytes: control archive=3000 bytes.
     145 bytes,     6 lines      conffiles            
    1011 bytes,    24 lines      control              
    1906 bytes,    27 lines      md5sums              
    3133 bytes,   104 lines   *  postinst             #!/bin/sh
    1185 bytes,    41 lines   *  postrm               #!/bin/sh
     222 bytes,     7 lines   *  prerm                #!/bin/sh
 Package: stunnel4
 Version: 3:5.56+dfsg-10
 Architecture: armhf
 Maintainer: Peter Pentchev <roam@debian.org>
 Installed-Size: 487
 Pre-Depends: adduser
 Depends: libc6 (>= 2.28), libssl1.1 (>= 1.1.1), libsystemd0, libwrap0 (>= 7.6-4~), init-system-helpers (>= 1.51), perl:any, lsb-base, netbase, openssl
 Suggests: logcheck-database
 Provides: stunnel
 Section: net
 Priority: optional
 Homepage: https://www.stunnel.org/
 Description: Universal SSL tunnel for network daemons
  The stunnel program is designed to work  as  SSL  encryption
  wrapper between remote client and local (inetd-startable) or
  remote server. The concept is that having non-SSL aware daemons
  running  on  your  system you can easily setup them to
  communicate with clients over secure SSL channel.
  .
  stunnel can be used to add  SSL  functionality  to  commonly
  used  inetd  daemons  like  POP-2,  POP-3  and  IMAP servers
  without any changes in the programs' code.
  .
  This package contains a wrapper script for compatibility with stunnel 3.x

drwxr-xr-x root/root         0 2021-04-21 06:12 ./
drwxr-xr-x root/root         0 2021-04-21 06:12 ./etc/
drwxr-xr-x root/root         0 2021-04-21 06:12 ./etc/default/
-rw-r--r-- root/root       492 2021-04-21 06:12 ./etc/default/stunnel4
drwxr-xr-x root/root         0 2021-04-21 06:12 ./etc/init.d/
-rwxr-xr-x root/root      5730 2021-04-21 06:12 ./etc/init.d/stunnel4
drwxr-xr-x root/root         0 2021-04-21 06:12 ./etc/logrotate.d/
-rw-r--r-- root/root       298 2021-04-21 06:12 ./etc/logrotate.d/stunnel4
drwxr-xr-x root/root         0 2021-04-21 06:12 ./etc/ppp/
drwxr-xr-x root/root         0 2021-04-21 06:12 ./etc/ppp/ip-down.d/
-rwxr-xr-x root/root       301 2021-04-21 06:12 ./etc/ppp/ip-down.d/0stunnel4
drwxr-xr-x root/root         0 2021-04-21 06:12 ./etc/ppp/ip-up.d/
-rwxr-xr-x root/root       136 2021-04-21 06:12 ./etc/ppp/ip-up.d/0stunnel4
drwxr-xr-x root/root         0 2021-04-21 06:12 ./etc/stunnel/
-rw-r--r-- root/root       489 2021-04-21 06:12 ./etc/stunnel/README
drwxr-xr-x root/root         0 2021-04-21 06:12 ./lib/
drwxr-xr-x root/root         0 2021-04-21 06:12 ./lib/systemd/
drwxr-xr-x root/root         0 2021-04-21 06:12 ./lib/systemd/system/
-rw-r--r-- root/root       115 2021-04-21 06:12 ./lib/systemd/system/stunnel.target
-rw-r--r-- root/root       241 2021-04-21 06:12 ./lib/systemd/system/stunnel@.service
drwxr-xr-x root/root         0 2021-04-21 06:12 ./usr/
drwxr-xr-x root/root         0 2021-04-21 06:12 ./usr/bin/
lrwxrwxrwx root/root         0 2021-04-21 06:12 ./usr/bin/stunnel -> stunnel4
-rwxr-xr-x root/root      2788 2021-04-21 06:12 ./usr/bin/stunnel3
-rwxr-xr-x root/root    174796 2021-04-21 06:12 ./usr/bin/stunnel4
drwxr-xr-x root/root         0 2021-04-21 06:12 ./usr/lib/
drwxr-xr-x root/root         0 2021-04-21 06:12 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2021-04-21 06:12 ./usr/lib/arm-linux-gnueabihf/stunnel/
-rw-r--r-- root/root      5508 2021-04-21 06:12 ./usr/lib/arm-linux-gnueabihf/stunnel/libstunnel.so
drwxr-xr-x root/root         0 2021-04-21 06:12 ./usr/lib/systemd/
drwxr-xr-x root/root         0 2021-04-21 06:12 ./usr/lib/systemd/user/
-rw-r--r-- root/root       227 2021-04-21 06:12 ./usr/lib/systemd/user/stunnel@.service
drwxr-xr-x root/root         0 2021-04-21 06:12 ./usr/share/
drwxr-xr-x root/root         0 2021-04-21 06:12 ./usr/share/doc-base/
-rw-r--r-- root/root       284 2021-04-21 06:12 ./usr/share/doc-base/stunnel4
drwxr-xr-x root/root         0 2021-04-21 06:12 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-04-21 06:12 ./usr/share/doc/stunnel4/
-rw-r--r-- root/root        85 2019-08-23 12:58 ./usr/share/doc/stunnel4/BUGS.md
-rw-r--r-- root/root      2483 2021-04-21 06:12 ./usr/share/doc/stunnel4/NEWS.Debian.gz
-rw-r--r-- root/root     28903 2021-04-21 06:12 ./usr/share/doc/stunnel4/NEWS.gz
-rw-r--r-- root/root      3393 2021-04-21 06:12 ./usr/share/doc/stunnel4/README.Debian
-rw-r--r-- root/root       727 2019-08-23 12:58 ./usr/share/doc/stunnel4/README.md
-rw-r--r-- root/root      2178 2019-08-23 12:58 ./usr/share/doc/stunnel4/TODO.md
-rw-r--r-- root/root     18294 2021-04-21 06:12 ./usr/share/doc/stunnel4/changelog.Debian.gz
drwxr-xr-x root/root         0 2021-04-21 06:12 ./usr/share/doc/stunnel4/contrib/
-rw-r--r-- root/root     13391 2021-04-21 06:12 ./usr/share/doc/stunnel4/contrib/StunnelConf-0.1.pl
-rw-r--r-- root/root      2965 2021-04-21 06:12 ./usr/share/doc/stunnel4/copyright
drwxr-xr-x root/root         0 2021-04-21 06:12 ./usr/share/doc/stunnel4/examples/
-rw-r--r-- root/root      1121 2002-07-18 09:54 ./usr/share/doc/stunnel4/examples/ca.html
-rwxr-xr-x root/root      1794 2015-06-16 13:16 ./usr/share/doc/stunnel4/examples/ca.pl
-rw-r--r-- root/root       409 2002-07-18 09:54 ./usr/share/doc/stunnel4/examples/importCA.html
-rwxr-xr-x root/root       105 2002-07-18 09:54 ./usr/share/doc/stunnel4/examples/importCA.sh
-rw-r--r-- root/root      1827 2019-05-15 19:35 ./usr/share/doc/stunnel4/examples/openssl.cnf
-rw-r--r-- root/root      4559 2021-04-21 06:12 ./usr/share/doc/stunnel4/examples/stunnel.conf-sample
-rw-r--r-- root/root     56040 2021-04-21 06:12 ./usr/share/doc/stunnel4/stunnel.html
-rw-r--r-- root/root     68388 2021-04-21 06:12 ./usr/share/doc/stunnel4/stunnel.pl.html
drwxr-xr-x root/root         0 2021-04-21 06:12 ./usr/share/man/
drwxr-xr-x root/root         0 2021-04-21 06:12 ./usr/share/man/man8/
lrwxrwxrwx root/root         0 2021-04-21 06:12 ./usr/share/man/man8/stunnel.8.gz -> stunnel4.8.gz
-rw-r--r-- root/root      6857 2021-04-21 06:12 ./usr/share/man/man8/stunnel3.8.gz
-rw-r--r-- root/root     16111 2021-04-21 06:12 ./usr/share/man/man8/stunnel4.8.gz
drwxr-xr-x root/root         0 2021-04-21 06:12 ./usr/share/man/pl/
drwxr-xr-x root/root         0 2021-04-21 06:12 ./usr/share/man/pl/man8/
-rw-r--r-- root/root     18282 2021-04-21 06:12 ./usr/share/man/pl/man8/stunnel4.8.gz


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 10376
Build-Time: 353
Distribution: bullseye-staging
Host Architecture: armhf
Install-Time: 429
Job: stunnel4_3:5.56+dfsg-10
Machine Architecture: armhf
Package: stunnel4
Package-Time: 841
Source-Version: 3:5.56+dfsg-10
Space: 10376
Status: successful
Version: 3:5.56+dfsg-10
--------------------------------------------------------------------------------
Finished at 2021-05-13T17:08:32Z
Build needed 00:14:01, 10376k disc space