summaryrefslogtreecommitdiff
path: root/test
diff options
context:
space:
mode:
authorMagnus Ahltorp <map@kth.se>2016-10-18 15:10:02 +0200
committerMagnus Ahltorp <map@kth.se>2016-10-18 15:10:02 +0200
commitfd355ccea0227f32f49733a856103d02226be57a (patch)
tree6918ac5f598e6a62e56bb1c73f696836c735540f /test
parentc8af4e40e0096f60a5cf5039be775ff002619c4d (diff)
Remove unused code from test Makefile.
Fix parsing bug in compileconfig.
Diffstat (limited to 'test')
-rw-r--r--test/Makefile29
1 files changed, 0 insertions, 29 deletions
diff --git a/test/Makefile b/test/Makefile
index 607989d..bd58cfe 100644
--- a/test/Makefile
+++ b/test/Makefile
@@ -1,5 +1,3 @@
--include test.mk
-
PREFIX=..
INSTDIR=$(PREFIX)/catlfish
@@ -13,7 +11,6 @@ tests-wait:
sleep 5
tests-makemk:
- $(PREFIX)/tools/compileconfig.py --config=$(PREFIX)/test/catlfish-test.cfg --testmakefile=$(PREFIX)/test/test.mk --machines 1
$(PREFIX)/tools/compileconfig.py --config=$(PREFIX)/test/catlfish-test.cfg --testshellvars=$(PREFIX)/test/test.shvars --machines 1
tests:
@@ -21,29 +18,3 @@ tests:
rm -r $(INSTDIR)/tests || true
mkdir $(INSTDIR)/tests
(cd $(INSTDIR)/tests && ../../test/scripts/light-system-test.sh)
-
-tests-createca:
- mkdir $(INSTDIR)/tests/httpsca
- ( cd $(INSTDIR)/tests/httpsca ; \
- mkdir -p demoCA/newcerts ; \
- touch demoCA/index.txt ; \
- echo 00 > demoCA/serial ; \
- echo '[ req ]' > caconfig.txt ; \
- echo 'distinguished_name = req_distinguished_name' >> caconfig.txt ; \
- echo 'x509_extensions = v3_ca' >> caconfig.txt ; \
- echo 'string_mask = utf8only' >> caconfig.txt ; \
- echo '[ req_distinguished_name ]' >> caconfig.txt ; \
- echo '[ v3_ca ]' >> caconfig.txt ; \
- echo 'basicConstraints=CA:true' >> caconfig.txt ; \
- openssl req -newkey rsa:2048 -keyout key.pem -out req.csr -nodes -subj '/countryName=SE/stateOrProvinceName=Stockholm/organizationName=Test/commonName=ca/O=ca' -config caconfig.txt ; \
- openssl ca -in req.csr -selfsign -keyfile key.pem -out demoCA/cacert.pem -batch \
- )
-
-tests-createcert:
- mkdir $(INSTDIR)/tests/httpscert
- openssl req -new -newkey rsa:2048 -keyout $(INSTDIR)/tests/httpscert/httpskey-1.pem -out $(INSTDIR)/tests/httpsca/httpscert-1.csr -nodes -subj '/countryName=SE/stateOrProvinceName=Stockholm/organizationName=Test/CN=localhost'
- ( cd $(INSTDIR)/tests/httpsca ; \
- openssl ca -in httpscert-1.csr -keyfile key.pem -out httpscert-1.pem -batch \
- )
- cp $(INSTDIR)/tests/httpsca/httpscert-1.pem $(INSTDIR)/tests/httpscert/
-