source: Dev/trunk/src/client/util/doh/robot/README @ 529

Last change on this file since 529 was 483, checked in by hendrikvanantwerpen, 11 years ago

Added Dojo 1.9.3 release.

File size: 2.5 KB
Line 
1How to permanently accept DOHRobot.jar:
2Starting with Java 7u40, you can no longer accept a JAR file signed by an untrusted source.
3This will cause the robot to ask for permission to run on every test.
4To resolve this issue, in your Java Control Panel:
51. Go to Security->Manage Certificates
62. In the Certificate Type drop down at the top of the dialog, select Signer CA.
73. Click Import and find root-ca.crt under util/doh/robot (you may need to change the filter to display All Files). You should now have The Dojo Foundation as a CA.
84. Run a doh test.
95. When the security dialog pops up, check Allow to run as usual. At the bottom of the dialog you will notice some new small blue text labeled something like "Show options." Expand that and check the box to permanently accept the applet.
10
11Notes on self-signing the JAR file (easy, but always asks for permission to run):
12
13PC
14--
151. Download JDK 1.4.
162. create key file called "key" (using keytool and jarsigner?)
173. compilerobot.bat
18
19MAC
20---
21I used the version of java preinstalled and the mac and it seemed to work.
22
231. create key file:
24
25  $ keytool -genkey -alias dojo
26
272. Run compilerobot.sh (creates DOHRobot.jar):
28
29  $ sh compilerobot.sh
30
31 
32Notes on properly signing the JAR:
33The best way is to ask around for the magically signed dohrobot keystore.
34
35If you need to regenerate the signature because it expired or whatever, it is actually a big pain... you will need to set up openssl to have the same "Dojo Toolkit"ish names as the keytool command below
36The following REM stuff is the first time init to get the root-ca.key (better to just ask around for it):
37REM cd openssl
38REM cat "unique_subject = no" > index.txt.attr
39REM cat "01" > serial.txt
40REM openssl genrsa -des3 -out root-ca.key 1024
41REM openssl req -new -x509 -days 3650 -key root-ca.key -out root-ca.crt -config openssl.cnf
42REM cd ../
43REM keytool -genkey -dname "CN=, OU=Dojo Toolkit, O=The Dojo Foundation, ST=California, C=US" -validity 365 -alias dojo -keystore dohrobot < key
44del openssl\dohrobot_csr.pem
45keytool -certreq -alias dojo -file openssl\dohrobot_csr.pem -keystore dohrobot
46cd openssl
47openssl ca -verbose -config openssl.cnf -days 365 -in dohrobot_csr.pem -out dohrobot.pem -keyfile root-ca.key -cert root-ca.crt
48openssl x509 -in dohrobot.pem -out dohrobot.pem -outform PEM
49del dohrobot.chain
50copy dohrobot.pem + root-ca.crt dohrobot.chain
51REM FIXME: remove bad character from end of dohrobot.chain at this point, otherwise you will get an error about the cert being too big
52cd ../
53keytool -import -alias dojo -file openssl/dohrobot.chain -keystore dohrobot < key
Note: See TracBrowser for help on using the repository browser.