@@ -53,9 +53,9 @@ function create_key {
53
53
echo " "
54
54
if [ $KEY_ALG == " EC" ]
55
55
then
56
- openssl ecparam -name secp384r1 -genkey -noout | openssl pkcs8 -topk8 -nocrypt -inform PEM -outform PEM -out $DIR /$1
56
+ openssl ecparam -name secp384r1 -genkey -noout | openssl pkcs8 -topk8 -nocrypt -inform PEM -outform PEM -out " $DIR /$1 "
57
57
else
58
- openssl genrsa 4096 | openssl pkcs8 -topk8 -nocrypt -inform PEM -outform PEM -out $DIR /$1
58
+ openssl genrsa 4096 | openssl pkcs8 -topk8 -nocrypt -inform PEM -outform PEM -out " $DIR /$1 "
59
59
fi
60
60
61
61
if [ $? -ne 0 ]; then
@@ -74,14 +74,14 @@ function create_cert {
74
74
75
75
echo " "
76
76
echo " creating $1 key and certificate"
77
- create_key $1 -key.pem
78
- openssl req -config ca_opts -new -key $DIR /$1 -key.pem -subj " /C=CA/L=Ottawa/O=Eclipse IoT/OU=Hono/CN=$1 " | \
79
- openssl x509 -req -extfile ca_opts -extensions req_ext_$1 -out $DIR /$1 .pem -days 365 -CA $DIR /ca-cert.pem -CAkey $DIR /ca-key.pem -CAcreateserial
80
- cat $DIR /$1 .pem $DIR /ca-cert.pem > $DIR /$1 -cert.pem && rm $DIR /$1 .pem
81
- if [ $2 ]
77
+ create_key " $1 -key.pem"
78
+ openssl req -config ca_opts -new -key " $DIR /$1 -key.pem" -subj " /C=CA/L=Ottawa/O=Eclipse IoT/OU=Hono/CN=$1 " | \
79
+ openssl x509 -req -extfile ca_opts -extensions " req_ext_$1 " -out " $DIR /$1 .pem" -days 365 -CA " $DIR /ca-cert.pem" -CAkey " $DIR /ca-key.pem" -CAcreateserial
80
+ cat " $DIR /$1 .pem" " $DIR /ca-cert.pem" > " $DIR /$1 -cert.pem" && rm " $DIR /$1 .pem"
81
+ if [ " $2 " ]
82
82
then
83
83
echo " adding key/cert for $1 to key store $DIR /$2 "
84
- openssl pkcs12 -export -inkey $DIR /$1 -key.pem -in $DIR /$1 -cert.pem -out $DIR /$2 -name $1 -password pass:$3
84
+ openssl pkcs12 -export -inkey " $DIR /$1 -key.pem" -in " $DIR /$1 -cert.pem" -out " $DIR /$2 " -name " $1 " -password " pass:$3 "
85
85
fi
86
86
87
87
if [ $? -ne 0 ]; then
@@ -94,7 +94,7 @@ function create_cert {
94
94
function create_client_cert {
95
95
echo " "
96
96
echo " creating client key and certificate for device $1 "
97
- create_key device-$1 -key.pem
97
+ create_key " device-$1 -key.pem"
98
98
openssl req -new -key " $DIR /device-$1 -key.pem" -subj " /C=CA/L=Ottawa/O=Eclipse IoT/OU=Hono/CN=Device $1 " | \
99
99
openssl x509 -req -out " $DIR /device-$1 -cert.pem" -days 365 -CA $DIR /default_tenant-cert.pem -CAkey $DIR /default_tenant-key.pem -CAcreateserial
100
100
SUBJECT=$( openssl x509 -in " $DIR /device-$1 -cert.pem" -noout -subject -nameopt RFC2253)
@@ -154,11 +154,13 @@ CA_SUBJECT=$(openssl x509 -in $DIR/default_tenant-cert.pem -noout -subject -name
154
154
PK=$( openssl x509 -in $DIR /default_tenant-cert.pem -noout -pubkey | sed /^---/d | sed -z ' s/\n//g' )
155
155
NOT_BEFORE=$( date --date=" $( openssl x509 -in $DIR /default_tenant-cert.pem -noout -startdate -nameopt RFC2253 | sed s/^notBefore=//) " --iso-8601=seconds)
156
156
NOT_AFTER=$( date --date=" $( openssl x509 -in $DIR /default_tenant-cert.pem -noout -enddate -nameopt RFC2253 | sed s/^notAfter=//) " --iso-8601=seconds)
157
- echo " trusted-ca.subject-dn=$CA_SUBJECT " > $DIR /trust-anchor.properties
158
- echo " trusted-ca.public-key=$PK " >> $DIR /trust-anchor.properties
159
- echo " trusted-ca.algorithm=$KEY_ALG " >> $DIR /trust-anchor.properties
160
- echo " trusted-ca.not-before=$NOT_BEFORE " >> $DIR /trust-anchor.properties
161
- echo " trusted-ca.not-after=$NOT_AFTER " >> $DIR /trust-anchor.properties
157
+ {
158
+ echo " trusted-ca.subject-dn=$CA_SUBJECT "
159
+ echo " trusted-ca.public-key=$PK "
160
+ echo " trusted-ca.algorithm=$KEY_ALG "
161
+ echo " trusted-ca.not-before=$NOT_BEFORE "
162
+ echo " trusted-ca.not-after=$NOT_AFTER "
163
+ } > $DIR /trust-anchor.properties
162
164
163
165
create_cert qdrouter
164
166
create_cert auth-server $AUTH_SERVER_KEY_STORE $AUTH_SERVER_KEY_STORE_PWD
0 commit comments