]> WPIA git - gigi.git/commitdiff
Adding key-generation to autotest
authorFelix Dörre <felix@dogcraft.de>
Wed, 25 Jun 2014 16:18:41 +0000 (18:18 +0200)
committerFelix Dörre <felix@dogcraft.de>
Wed, 25 Jun 2014 16:18:41 +0000 (18:18 +0200)
build.xml
doc/scripts/generateKeys.sh
doc/scripts/generateTruststore.sh [changed mode: 0644->0755]

index e2ff5c10bb9007f77b272878b8fab5a99ec9d223..8a89b89de408fbd986d595e8439605110f4c41c4 100644 (file)
--- a/build.xml
+++ b/build.xml
             <classpath refid="cacert-gigi.classpath"/>
         </java>
     </target>
-    <target name="test" depends="build-project-test">
+
+    <target name="check-generateKeys">
+        <available file="config/keystore.pkcs12" property="keystore.present"/>
+    </target>
+    <target name="generateKeys" depends="check-generateKeys" unless="keystore.present">
+        <exec executable="./generateKeys.sh" dir="doc/scripts"/>
+        <exec executable="./generateTruststore.sh" dir="doc/scripts">
+            <arg value="-noprompt"/>
+        </exec>
+    </target>
+    <target name="test" depends="build-project-test,generateKeys">
         <mkdir dir="${junit.output.dir}"/>
         <junit fork="yes" printsummary="withOutAndErr">
             <formatter type="xml"/>
index b5b94fc4923a1b80cd54491284ce45f97eb8e754..26a01ce30aac7df9e610f4e2e0f3fb650ca57283 100755 (executable)
@@ -1,3 +1,4 @@
+#!/bin/sh
 # this script generates a simple self-signed keypair
 
 openssl genrsa -out jetty.key 4096
old mode 100644 (file)
new mode 100755 (executable)
index 6a9e03b..1295294
@@ -1,10 +1,11 @@
-# this script generates a simple self-signed keypair
+#!/bin/sh
+# this script imports the cacert root certs
 
 wget -N http://www.cacert.org/certs/root.crt
 wget -N http://www.cacert.org/certs/class3.crt
 
-keytool -importcert -keystore ../../config/cacerts.jks -file root.crt -alias root -storepass "changeit"
-keytool -importcert -keystore ../../config/cacerts.jks -file class3.crt -alias class3 -storepass "changeit"
-keytool -importcert -keystore ../../config/cacerts.jks -file jetty.crt -alias own -storepass "changeit"
+keytool -importcert -keystore ../../config/cacerts.jks -file root.crt -alias root -storepass "changeit" $1
+keytool -importcert -keystore ../../config/cacerts.jks -file class3.crt -alias class3 -storepass "changeit" $1
+keytool -importcert -keystore ../../config/cacerts.jks -file jetty.crt -alias own -storepass "changeit" $1
 
 keytool -list -keystore ../../config/cacerts.jks -storepass "changeit"