Source: sslsplit
Version: 0.5.3-1
Severity: serious
Tags: ftbfs

>From my pbuilder build log:

...
make -C extra/pki testreqs session
make[2]: Entering directory '/build/sslsplit-0.5.3/extra/pki'
openssl genrsa -out rsa.key 2048
openssl genrsa -out server.key 2048
Generating RSA private key, 2048 bit long modulus (2 primes)
Generating RSA private key, 2048 bit long modulus (2 primes)
.................................................................................................................................................................................................................................
................................................................................................................................................................................................................................+
+++++++
+.+
........+.++++
.e is 65537 (0x010001)
openssl req -new -nodes -x509 -sha256 -out server.crt -key server.key \
       -config x509v3ca.cnf -extensions v3_crt \
       -subj '/C=CH/O=SSLsplit Test Certificate/CN=daniel.roe.ch/' \
       -set_serial 42 -days 365
....cat server.crt server.key >server.pem
openssl s_server -accept 46143 -cert server.pem -quiet  & \
       pid=$! ; \
       sleep 1 ; \
       echo q | openssl s_client -connect localhost:46143 \
               -quiet -no_ign_eof -sess_out session.pem ; \
       kill $pid
........+++++
e is 65537 (0x010001)
openssl req -new -nodes -x509 -sha256 -out rsa.crt -key rsa.key \
       -config x509v3ca.cnf -extensions v3_ca \
       -subj '/C=CH/O=SSLsplit Root CA/CN=SSLsplit Root CA/' \
       -set_serial 1 -days 3650
cat rsa.crt rsa.key >rsa.pem
mkdir -p targets
mkdir -p targets
openssl genrsa -out targets/daniel.roe.ch.key 2048
openssl genrsa -out targets/wildcard.roe.ch.key 2048
Generating RSA private key, 2048 bit long modulus (2 primes)
Generating RSA private key, 2048 bit long modulus (2 primes)
..................................................++.++.+
......................+.++.++
...........................................................++.++.+
e is 65537 (0x010001)
openssl req -new -sha256 -subj '/C=CH/CN=*.roe.ch/' \
       -key targets/wildcard.roe.ch.key \
       -out targets/wildcard.roe.ch.csr
..Can't load /nonexistent/.rnd into RNG
139907575923136:error:2406F079:random number
generator:RAND_load_file:Cannot open
file:../crypto/rand/randfile.c:88:Filename=/nonexistent/.rnd
...openssl x509 -req -sha256 -CAcreateserial -days 365 \
       -CA rsa.crt -CAkey rsa.key \
       -in targets/wildcard.roe.ch.csr \
       -out targets/wildcard.roe.ch.crt
..Signature ok
subject=C = CH, CN = *.roe.ch
Getting CA Private Key
..cat targets/wildcard.roe.ch.crt targets/wildcard.roe.ch.key rsa.crt \
       >targets/wildcard.roe.ch.pem
.rm -f targets/wildcard.roe.ch.key targets/wildcard.roe.ch.csr \
       targets/wildcard.roe.ch.crt
............................................................................................................................+++++
e is 65537 (0x010001)
openssl req -new -sha256 -subj '/C=CH/CN=daniel.roe.ch/' \
       -key targets/daniel.roe.ch.key \
       -out targets/daniel.roe.ch.csr
Can't load /nonexistent/.rnd into RNG
140554678874560:error:2406F079:random number
generator:RAND_load_file:Cannot open
file:../crypto/rand/randfile.c:88:Filename=/nonexistent/.rnd
openssl x509 -req -sha256 -CAcreateserial -days 365 \
       -CA rsa.crt -CAkey rsa.key \
       -in targets/daniel.roe.ch.csr \
       -out targets/daniel.roe.ch.crt
Signature ok
subject=C = CH, CN = daniel.roe.ch
Getting CA Private Key
cat targets/daniel.roe.ch.crt targets/daniel.roe.ch.key rsa.crt \
       >targets/daniel.roe.ch.pem
rm -f targets/daniel.roe.ch.key targets/daniel.roe.ch.csr \
       targets/daniel.roe.ch.crt
rm -f rsa.srl
depth=0 C = CH, O = SSLsplit Test Certificate, CN = daniel.roe.ch
verify error:num=18:self signed certificate
verify return:1
depth=0 C = CH, O = SSLsplit Test Certificate, CN = daniel.roe.ch
verify return:1
DONE
test -r session.pem
make[2]: *** [GNUmakefile:117: session.pem] Error 1
make[2]: Leaving directory '/build/sslsplit-0.5.3/extra/pki'
make[1]: *** [GNUmakefile:410: test] Error 2
make[1]: Leaving directory '/build/sslsplit-0.5.3'
dh_auto_test: make -j8 test returned exit code 2
make: *** [debian/rules:13: build] Error 2
dpkg-buildpackage: error: debian/rules build subprocess returned exit status 2

(Also reproducible in the reproducible-builds.org log.)
-- 
Daniel Schepler

Reply via email to