aboutsummaryrefslogtreecommitdiffstats
path: root/test/csit/plans/dcaegen2-collectors-hv-ves/testsuites/ssl/Makefile-openssl
blob: a32d30dd0a4e93302512f81788d0f1d5dd77001d (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
FILE=sample
PASSWD=onaponap
CA_PASSWD=onaponap
SUBJ=/C=PL/ST=DL/L=Wroclaw/O=Nokia/OU=MANO
CA=trust

sign: $(FILE).crt

clean:
	rm -f *.crt *.key *.srl *.csr *.pkcs12

generate-ca-certificate: $(CA).crt

generate-private-key: $(FILE).key

create-public-key: $(FILE).pub

create-sign-request: $(FILE).csr

create-key-store: $(FILE).ks.pkcs12

create-trust-store: $(CA).crt
	openssl pkcs12 -export -in $(CA).crt -CAfile $(CA).crt -out $(CA).pkcs12 -nokeys -noiter -nomaciter -passout pass:$(PASSWD)

$(CA).crt:
	openssl req -new -x509 -keyout $(CA).key -out $(CA).crt -days 365 -passout pass:$(CA_PASSWD) -subj "$(SUBJ)"

$(FILE).key:
	openssl genpkey -algorithm RSA -out $(FILE).key -pkeyopt rsa_keygen_bits:2048

$(FILE).pub: $(FILE).key
	openssl x509 -req -days 360 -in client.csr -CA $(CA).crt -CAkey $(CA).key -CAcreateserial -out client.crt

$(FILE).csr: $(FILE).key
	openssl req -new -sha256 -key $(FILE).key -out $(FILE).csr -subj "$(SUBJ)"

$(FILE).crt: $(CA).crt $(FILE).csr
	openssl x509 -req -days 360 -in $(FILE).csr -CA $(CA).crt -CAkey $(CA).key -out $(FILE).crt -CAcreateserial -passin pass:$(CA_PASSWD)

$(FILE).ks.pkcs12: $(FILE).key $(FILE).crt $(CA).crt
	openssl pkcs12 -export -in $(FILE).crt -inkey $(FILE).key -CAfile $(CA).crt -out $(FILE).ks.pkcs12 -noiter -nomaciter -passout pass:$(PASSWD)