# HG changeset patch # User Sergey Kandaurov # Date 1505908011 -10800 # Node ID 0af58b78df351974e92b15258df6cb3626e302af # Parent f373a718f6463a949e2f0fe88a078425b7ba3b73 Tests: removed single quotes from system() calls. Single quotes were used to escape paths with spaces but are neither supported in the Windows CMD shell, nor sufficient without proper %%TESTDIR%% expansion. diff --git a/h2_proxy_request_buffering_ssl.t b/h2_proxy_request_buffering_ssl.t --- a/h2_proxy_request_buffering_ssl.t +++ b/h2_proxy_request_buffering_ssl.t @@ -92,8 +92,8 @@ my $d = $t->testdir(); foreach my $name ('localhost') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/h2_proxy_ssl.t b/h2_proxy_ssl.t --- a/h2_proxy_ssl.t +++ b/h2_proxy_ssl.t @@ -67,8 +67,8 @@ my $d = $t->testdir(); foreach my $name ('localhost') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/h2_ssl.t b/h2_ssl.t --- a/h2_ssl.t +++ b/h2_ssl.t @@ -66,8 +66,8 @@ my $d = $t->testdir(); foreach my $name ('localhost') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/h2_ssl_proxy_cache.t b/h2_ssl_proxy_cache.t --- a/h2_ssl_proxy_cache.t +++ b/h2_ssl_proxy_cache.t @@ -80,8 +80,8 @@ my $d = $t->testdir(); foreach my $name ('localhost') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/h2_ssl_variables.t b/h2_ssl_variables.t --- a/h2_ssl_variables.t +++ b/h2_ssl_variables.t @@ -79,8 +79,8 @@ my $d = $t->testdir(); foreach my $name ('localhost') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/h2_ssl_verify_client.t b/h2_ssl_verify_client.t --- a/h2_ssl_verify_client.t +++ b/h2_ssl_verify_client.t @@ -83,8 +83,8 @@ my $d = $t->testdir(); foreach my $name ('localhost', 'client') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/mail_capability.t b/mail_capability.t --- a/mail_capability.t +++ b/mail_capability.t @@ -113,8 +113,8 @@ my $d = $t->testdir(); foreach my $name ('localhost') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/mail_imap_ssl.t b/mail_imap_ssl.t --- a/mail_imap_ssl.t +++ b/mail_imap_ssl.t @@ -129,8 +129,8 @@ my $d = $t->testdir(); foreach my $name ('1.example.com', '2.example.com', '3.example.com') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/mail_ssl.t b/mail_ssl.t --- a/mail_ssl.t +++ b/mail_ssl.t @@ -148,13 +148,13 @@ EOF my $d = $t->testdir(); foreach my $name ('localhost', 'inherits') { - system("openssl genrsa -out '$d/$name.key' -passout pass:localhost " + system("openssl genrsa -out $d/$name.key -passout pass:localhost " . "-aes128 1024 >>$d/openssl.out 2>&1") == 0 or die "Can't create private key: $!\n"; system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' " - . "-key '$d/$name.key' -passin pass:localhost" + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt " + . "-key $d/$name.key -passin pass:localhost" . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/proxy_if.t b/proxy_if.t --- a/proxy_if.t +++ b/proxy_if.t @@ -168,8 +168,8 @@ my $d = $t->testdir(); foreach my $name ('localhost') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/proxy_request_buffering_ssl.t b/proxy_request_buffering_ssl.t --- a/proxy_request_buffering_ssl.t +++ b/proxy_request_buffering_ssl.t @@ -107,8 +107,8 @@ my $d = $t->testdir(); foreach my $name ('localhost') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/proxy_ssl.t b/proxy_ssl.t --- a/proxy_ssl.t +++ b/proxy_ssl.t @@ -91,8 +91,8 @@ my $d = $t->testdir(); foreach my $name ('localhost') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/proxy_ssl_certificate.t b/proxy_ssl_certificate.t --- a/proxy_ssl_certificate.t +++ b/proxy_ssl_certificate.t @@ -110,20 +110,20 @@ my $d = $t->testdir(); foreach my $name ('1.example.com', '2.example.com') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } foreach my $name ('3.example.com') { - system("openssl genrsa -out '$d/$name.key' -passout pass:$name " + system("openssl genrsa -out $d/$name.key -passout pass:$name " . "-aes128 1024 >>$d/openssl.out 2>&1") == 0 or die "Can't create private key: $!\n"; system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' " - . "-key '$d/$name.key' -passin pass:$name" + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt " + . "-key $d/$name.key -passin pass:$name" . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/proxy_ssl_keepalive.t b/proxy_ssl_keepalive.t --- a/proxy_ssl_keepalive.t +++ b/proxy_ssl_keepalive.t @@ -83,8 +83,8 @@ my $d = $t->testdir(); foreach my $name ('localhost') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/proxy_ssl_name.t b/proxy_ssl_name.t --- a/proxy_ssl_name.t +++ b/proxy_ssl_name.t @@ -126,8 +126,8 @@ my $d = $t->testdir(); foreach my $name ('localhost') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/commonName=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /commonName=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/proxy_ssl_verify.t b/proxy_ssl_verify.t --- a/proxy_ssl_verify.t +++ b/proxy_ssl_verify.t @@ -136,8 +136,8 @@ my $d = $t->testdir(); foreach my $name ('1.example.com', '2.example.com') { system('openssl req -x509 -new ' - . "-config '$d/openssl.$name.conf' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.$name.conf " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/ssl.t b/ssl.t --- a/ssl.t +++ b/ssl.t @@ -161,27 +161,27 @@ EOF $t->write_file('certindex', ''); system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=issuer/' " - . "-out '$d/issuer.crt' -keyout '$d/issuer.key' " + . "-config $d/openssl.conf -subj /CN=issuer/ " + . "-out $d/issuer.crt -keyout $d/issuer.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for issuer: $!\n"; system("openssl req -new " - . "-config '$d/openssl.conf' -subj '/CN=subject/' " - . "-out '$d/subject.csr' -keyout '$d/subject.key' " + . "-config $d/openssl.conf -subj /CN=subject/ " + . "-out $d/subject.csr -keyout $d/subject.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for subject: $!\n"; -system("openssl ca -batch -config '$d/ca.conf' " - . "-keyfile '$d/issuer.key' -cert '$d/issuer.crt' " - . "-subj '/CN=subject/' -in '$d/subject.csr' -out '$d/subject.crt' " +system("openssl ca -batch -config $d/ca.conf " + . "-keyfile $d/issuer.key -cert $d/issuer.crt " + . "-subj /CN=subject/ -in $d/subject.csr -out $d/subject.crt " . ">>$d/openssl.out 2>&1") == 0 or die "Can't sign certificate for subject: $!\n"; foreach my $name ('localhost', 'inner') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/ssl2.t b/ssl2.t --- a/ssl2.t +++ b/ssl2.t @@ -98,27 +98,27 @@ EOF $t->write_file('certindex', ''); system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=issuer/' " - . "-out '$d/issuer.crt' -keyout '$d/issuer.key' " + . "-config $d/openssl.conf -subj /CN=issuer/ " + . "-out $d/issuer.crt -keyout $d/issuer.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for issuer: $!\n"; system("openssl req -new " - . "-config '$d/openssl.conf' -subj '/CN=subject/' " - . "-out '$d/subject.csr' -keyout '$d/subject.key' " + . "-config $d/openssl.conf -subj /CN=subject/ " + . "-out $d/subject.csr -keyout $d/subject.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for subject: $!\n"; -system("openssl ca -batch -config '$d/ca.conf' " - . "-keyfile '$d/issuer.key' -cert '$d/issuer.crt' " - . "-subj '/CN=subject/' -in '$d/subject.csr' -out '$d/subject.crt' " +system("openssl ca -batch -config $d/ca.conf " + . "-keyfile $d/issuer.key -cert $d/issuer.crt " + . "-subj /CN=subject/ -in $d/subject.csr -out $d/subject.crt " . ">>$d/openssl.out 2>&1") == 0 or die "Can't sign certificate for subject: $!\n"; foreach my $name ('localhost') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/ssl_certificate_chain.t b/ssl_certificate_chain.t --- a/ssl_certificate_chain.t +++ b/ssl_certificate_chain.t @@ -101,16 +101,16 @@ EOF foreach my $name ('root') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } foreach my $name ('int', 'end') { system("openssl req -new " - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.csr' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.csr -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } @@ -118,15 +118,15 @@ foreach my $name ('int', 'end') { $t->write_file('certserial', '1000'); $t->write_file('certindex', ''); -system("openssl ca -batch -config '$d/ca.conf' " - . "-keyfile '$d/root.key' -cert '$d/root.crt' " - . "-subj '/CN=int/' -in '$d/int.csr' -out '$d/int.crt' " +system("openssl ca -batch -config $d/ca.conf " + . "-keyfile $d/root.key -cert $d/root.crt " + . "-subj /CN=int/ -in $d/int.csr -out $d/int.crt " . ">>$d/openssl.out 2>&1") == 0 or die "Can't sign certificate for int: $!\n"; -system("openssl ca -batch -config '$d/ca.conf' " - . "-keyfile '$d/int.key' -cert '$d/int.crt' " - . "-subj '/CN=end/' -in '$d/end.csr' -out '$d/end.crt' " +system("openssl ca -batch -config $d/ca.conf " + . "-keyfile $d/int.key -cert $d/int.crt " + . "-subj /CN=end/ -in $d/end.csr -out $d/end.crt " . ">>$d/openssl.out 2>&1") == 0 or die "Can't sign certificate for end: $!\n"; diff --git a/ssl_certificates.t b/ssl_certificates.t --- a/ssl_certificates.t +++ b/ssl_certificates.t @@ -71,15 +71,15 @@ EOF my $d = $t->testdir(); -system("openssl ecparam -genkey -out '$d/ec.key' -name prime256v1 " +system("openssl ecparam -genkey -out $d/ec.key -name prime256v1 " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create EC pem: $!\n"; -system("openssl genrsa -out '$d/rsa.key' 1024 >>$d/openssl.out 2>&1") == 0 +system("openssl genrsa -out $d/rsa.key 1024 >>$d/openssl.out 2>&1") == 0 or die "Can't create RSA pem: $!\n"; foreach my $name ('ec', 'rsa') { - system("openssl req -x509 -new -key '$d/$name.key' " - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + system("openssl req -x509 -new -key $d/$name.key " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/ssl_crl.t b/ssl_crl.t --- a/ssl_crl.t +++ b/ssl_crl.t @@ -105,16 +105,16 @@ EOF foreach my $name ('root', 'localhost') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } foreach my $name ('int', 'end') { system("openssl req -new " - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.csr' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.csr -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } @@ -122,32 +122,32 @@ foreach my $name ('int', 'end') { $t->write_file('certserial', '1000'); $t->write_file('certindex', ''); -system("openssl ca -batch -config '$d/ca.conf' " - . "-keyfile '$d/root.key' -cert '$d/root.crt' " - . "-subj '/CN=int/' -in '$d/int.csr' -out '$d/int.crt' " +system("openssl ca -batch -config $d/ca.conf " + . "-keyfile $d/root.key -cert $d/root.crt " + . "-subj /CN=int/ -in $d/int.csr -out $d/int.crt " . ">>$d/openssl.out 2>&1") == 0 or die "Can't sign certificate for int: $!\n"; -system("openssl ca -batch -config '$d/ca.conf' " - . "-keyfile '$d/int.key' -cert '$d/int.crt' " - . "-subj '/CN=end/' -in '$d/end.csr' -out '$d/end.crt' " +system("openssl ca -batch -config $d/ca.conf " + . "-keyfile $d/int.key -cert $d/int.crt " + . "-subj /CN=end/ -in $d/end.csr -out $d/end.crt " . ">>$d/openssl.out 2>&1") == 0 or die "Can't sign certificate for end: $!\n"; -system("openssl ca -gencrl -config '$d/ca.conf' " - . "-keyfile '$d/root.key' -cert '$d/root.crt' " - . "-out '$d/empty.crl' -crldays 1 " +system("openssl ca -gencrl -config $d/ca.conf " + . "-keyfile $d/root.key -cert $d/root.crt " + . "-out $d/empty.crl -crldays 1 " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create empty crl: $!\n"; -system("openssl ca -config '$d/ca.conf' -revoke '$d/int.crt' " - . "-keyfile '$d/root.key' -cert '$d/root.crt' " +system("openssl ca -config $d/ca.conf -revoke $d/int.crt " + . "-keyfile $d/root.key -cert $d/root.crt " . ">>$d/openssl.out 2>&1") == 0 or die "Can't revoke int.crt: $!\n"; -system("openssl ca -gencrl -config '$d/ca.conf' " - . "-keyfile '$d/root.key' -cert '$d/root.crt' " - . "-out '$d/root.crl' -crldays 1 " +system("openssl ca -gencrl -config $d/ca.conf " + . "-keyfile $d/root.key -cert $d/root.crt " + . "-out $d/root.crl -crldays 1 " . ">>$d/openssl.out 2>&1") == 0 or die "Can't update crl: $!\n"; diff --git a/ssl_engine_keys.t b/ssl_engine_keys.t --- a/ssl_engine_keys.t +++ b/ssl_engine_keys.t @@ -112,8 +112,8 @@ foreach my $name ('localhost') { . ">>$d/openssl.out 2>&1"); system('openssl req -x509 -new -engine pkcs11 ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyform engine -text -key id_00 " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyform engine -text -key id_00 " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/ssl_password_file.t b/ssl_password_file.t --- a/ssl_password_file.t +++ b/ssl_password_file.t @@ -102,13 +102,13 @@ my $d = $t->testdir(); mkfifo("$d/password_fifo", 0700); foreach my $name ('localhost', 'inherits') { - system("openssl genrsa -out '$d/$name.key' -passout pass:$name " + system("openssl genrsa -out $d/$name.key -passout pass:$name " . "-aes128 1024 >>$d/openssl.out 2>&1") == 0 or die "Can't create private key: $!\n"; system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' " - . "-key '$d/$name.key' -passin pass:$name" + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt " + . "-key $d/$name.key -passin pass:$name" . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/ssl_proxy_protocol.t b/ssl_proxy_protocol.t --- a/ssl_proxy_protocol.t +++ b/ssl_proxy_protocol.t @@ -86,8 +86,8 @@ my $d = $t->testdir(); foreach my $name ('localhost') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/ssl_proxy_upgrade.t b/ssl_proxy_upgrade.t --- a/ssl_proxy_upgrade.t +++ b/ssl_proxy_upgrade.t @@ -82,8 +82,8 @@ my $d = $t->testdir(); foreach my $name ('localhost') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/ssl_sni.t b/ssl_sni.t --- a/ssl_sni.t +++ b/ssl_sni.t @@ -94,8 +94,8 @@ my $d = $t->testdir(); foreach my $name ('localhost', 'example.com') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/ssl_sni_reneg.t b/ssl_sni_reneg.t --- a/ssl_sni_reneg.t +++ b/ssl_sni_reneg.t @@ -79,8 +79,8 @@ my $d = $t->testdir(); foreach my $name ('localhost') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/ssl_sni_sessions.t b/ssl_sni_sessions.t --- a/ssl_sni_sessions.t +++ b/ssl_sni_sessions.t @@ -118,8 +118,8 @@ my $d = $t->testdir(); foreach my $name ('localhost') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/ssl_verify_client.t b/ssl_verify_client.t --- a/ssl_verify_client.t +++ b/ssl_verify_client.t @@ -107,8 +107,8 @@ my $d = $t->testdir(); foreach my $name ('1.example.com', '2.example.com', '3.example.com') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/ssl_verify_depth.t b/ssl_verify_depth.t --- a/ssl_verify_depth.t +++ b/ssl_verify_depth.t @@ -87,16 +87,16 @@ EOF foreach my $name ('root', 'localhost') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } foreach my $name ('int', 'end') { system("openssl req -new " - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.csr' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.csr -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } @@ -104,15 +104,15 @@ foreach my $name ('int', 'end') { $t->write_file('certserial', '1000'); $t->write_file('certindex', ''); -system("openssl ca -batch -config '$d/ca.conf' " - . "-keyfile '$d/root.key' -cert '$d/root.crt' " - . "-subj '/CN=int/' -in '$d/int.csr' -out '$d/int.crt' " +system("openssl ca -batch -config $d/ca.conf " + . "-keyfile $d/root.key -cert $d/root.crt " + . "-subj /CN=int/ -in $d/int.csr -out $d/int.crt " . ">>$d/openssl.out 2>&1") == 0 or die "Can't sign certificate for int: $!\n"; -system("openssl ca -batch -config '$d/ca.conf' " - . "-keyfile '$d/int.key' -cert '$d/int.crt' " - . "-subj '/CN=end/' -in '$d/end.csr' -out '$d/end.crt' " +system("openssl ca -batch -config $d/ca.conf " + . "-keyfile $d/int.key -cert $d/int.crt " + . "-subj /CN=end/ -in $d/end.csr -out $d/end.crt " . ">>$d/openssl.out 2>&1") == 0 or die "Can't sign certificate for end: $!\n"; diff --git a/stream_proxy_protocol_ssl.t b/stream_proxy_protocol_ssl.t --- a/stream_proxy_protocol_ssl.t +++ b/stream_proxy_protocol_ssl.t @@ -69,8 +69,8 @@ my $d = $t->testdir(); foreach my $name ('localhost') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/stream_proxy_ssl.t b/stream_proxy_ssl.t --- a/stream_proxy_ssl.t +++ b/stream_proxy_ssl.t @@ -95,8 +95,8 @@ my $d = $t->testdir(); foreach my $name ('localhost') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/stream_proxy_ssl_certificate.t b/stream_proxy_ssl_certificate.t --- a/stream_proxy_ssl_certificate.t +++ b/stream_proxy_ssl_certificate.t @@ -114,20 +114,20 @@ my $d = $t->testdir(); foreach my $name ('1.example.com', '2.example.com') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } foreach my $name ('3.example.com') { - system("openssl genrsa -out '$d/$name.key' -passout pass:$name " + system("openssl genrsa -out $d/$name.key -passout pass:$name " . "-aes128 1024 >>$d/openssl.out 2>&1") == 0 or die "Can't create private key: $!\n"; system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' " - . "-key '$d/$name.key' -passin pass:$name" + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt " + . "-key $d/$name.key -passin pass:$name" . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/stream_proxy_ssl_name.t b/stream_proxy_ssl_name.t --- a/stream_proxy_ssl_name.t +++ b/stream_proxy_ssl_name.t @@ -111,8 +111,8 @@ my $d = $t->testdir(); foreach my $name ('localhost') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/stream_proxy_ssl_name_complex.t b/stream_proxy_ssl_name_complex.t --- a/stream_proxy_ssl_name_complex.t +++ b/stream_proxy_ssl_name_complex.t @@ -72,8 +72,8 @@ my $d = $t->testdir(); foreach my $name ('localhost') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/stream_proxy_ssl_verify.t b/stream_proxy_ssl_verify.t --- a/stream_proxy_ssl_verify.t +++ b/stream_proxy_ssl_verify.t @@ -136,8 +136,8 @@ my $d = $t->testdir(); foreach my $name ('1.example.com', '2.example.com') { system('openssl req -x509 -new ' - . "-config '$d/openssl.$name.conf' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.$name.conf " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/stream_ssl.t b/stream_ssl.t --- a/stream_ssl.t +++ b/stream_ssl.t @@ -102,13 +102,13 @@ my $d = $t->testdir(); mkfifo("$d/password_fifo", 0700); foreach my $name ('localhost', 'inherits') { - system("openssl genrsa -out '$d/$name.key' -passout pass:$name " + system("openssl genrsa -out $d/$name.key -passout pass:$name " . "-aes128 1024 >>$d/openssl.out 2>&1") == 0 or die "Can't create private key: $!\n"; system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' " - . "-key '$d/$name.key' -passin pass:$name" + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt " + . "-key $d/$name.key -passin pass:$name" . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/stream_ssl_preread.t b/stream_ssl_preread.t --- a/stream_ssl_preread.t +++ b/stream_ssl_preread.t @@ -136,8 +136,8 @@ my $d = $t->testdir(); foreach my $name ('localhost') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/stream_ssl_realip.t b/stream_ssl_realip.t --- a/stream_ssl_realip.t +++ b/stream_ssl_realip.t @@ -95,8 +95,8 @@ my $d = $t->testdir(); foreach my $name ('localhost') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/stream_ssl_variables.t b/stream_ssl_variables.t --- a/stream_ssl_variables.t +++ b/stream_ssl_variables.t @@ -84,8 +84,8 @@ my $d = $t->testdir(); foreach my $name ('localhost') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/stream_ssl_verify_client.t b/stream_ssl_verify_client.t --- a/stream_ssl_verify_client.t +++ b/stream_ssl_verify_client.t @@ -102,8 +102,8 @@ my $d = $t->testdir(); foreach my $name ('1.example.com', '2.example.com', '3.example.com') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/stream_upstream_zone_ssl.t b/stream_upstream_zone_ssl.t --- a/stream_upstream_zone_ssl.t +++ b/stream_upstream_zone_ssl.t @@ -96,8 +96,8 @@ my $d = $t->testdir(); foreach my $name ('localhost') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; } diff --git a/upstream_zone_ssl.t b/upstream_zone_ssl.t --- a/upstream_zone_ssl.t +++ b/upstream_zone_ssl.t @@ -101,8 +101,8 @@ my $d = $t->testdir(); foreach my $name ('localhost') { system('openssl req -x509 -new ' - . "-config '$d/openssl.conf' -subj '/CN=$name/' " - . "-out '$d/$name.crt' -keyout '$d/$name.key' " + . "-config $d/openssl.conf -subj /CN=$name/ " + . "-out $d/$name.crt -keyout $d/$name.key " . ">>$d/openssl.out 2>&1") == 0 or die "Can't create certificate for $name: $!\n"; }