Lines Matching refs:ssl

12 subdir = src/test/ssl
24 SSLFILES := $(CERTIFICATES:%=ssl/%.key) $(CERTIFICATES:%=ssl/%.crt) \
25 ssl/server-password.key \
26 ssl/client.crl ssl/server.crl ssl/root.crl \
27 ssl/both-cas-1.crt ssl/both-cas-2.crt \
28 ssl/root+server_ca.crt ssl/root+server.crl \
29 ssl/root+client_ca.crt ssl/root+client.crl \
30 ssl/client+client_ca.crt ssl/client-der.key \
31 ssl/client-encrypted-pem.key ssl/client-encrypted-der.key
33 SSLDIRS := ssl/client-crldir ssl/server-crldir \
34 ssl/root+client-crldir ssl/root+server-crldir
45 ssl/new_certs_dir:
46 mkdir ssl/new_certs_dir
49 ssl/%.key:
54 ssl/root_ca.crt: ssl/root_ca.key cas.config
55 touch ssl/root_ca-certindex
56 …openssl req -new -out ssl/root_ca.crt -x509 -config cas.config -config root_ca.config -key ssl/roo…
57 echo "01" > ssl/root_ca.srl
60 ssl/%_ca.crt: ssl/%_ca.key %_ca.config ssl/root_ca.crt ssl/new_certs_dir
61 touch ssl/$*_ca-certindex
62 echo "unique_subject=no" > ssl/$*_ca-certindex.attr
63 openssl req -new -out ssl/temp_ca.crt -config cas.config -config $*_ca.config -key ssl/$*_ca.key
65 …openssl ca -name root_ca -batch -config cas.config -in ssl/temp_ca.crt -out ssl/temp_ca_signed.crt…
66 openssl x509 -in ssl/temp_ca_signed.crt -out ssl/$*_ca.crt # to keep just the PEM cert
67 rm ssl/temp_ca.crt ssl/temp_ca_signed.crt
68 echo "01" > ssl/$*_ca.srl
71 ssl/server-%.crt: ssl/server-%.key ssl/server_ca.crt server-%.config
72 openssl req -new -key ssl/server-$*.key -out ssl/server-$*.csr -config server-$*.config
73 …openssl ca -name server_ca -batch -config cas.config -in ssl/server-$*.csr -out ssl/temp.crt -ext…
74 openssl x509 -in ssl/temp.crt -out ssl/server-$*.crt # to keep just the PEM cert
75 rm ssl/server-$*.csr
78 ssl/server-ss.crt: ssl/server-cn-only.key ssl/server-cn-only.crt server-cn-only.config
79 openssl req -new -key ssl/server-cn-only.key -out ssl/server-ss.csr -config server-cn-only.config
80 …openssl x509 -req -days 10000 -in ssl/server-ss.csr -signkey ssl/server-cn-only.key -out ssl/serve…
81 rm ssl/server-ss.csr
84 ssl/server-password.key: ssl/server-cn-only.key
88 ssl/client.crt: ssl/client.key ssl/client_ca.crt
89 openssl req -new -key ssl/client.key -out ssl/client.csr -config client.config
90 openssl ca -name client_ca -batch -out ssl/temp.crt -config cas.config -infiles ssl/client.csr
91 openssl x509 -in ssl/temp.crt -out ssl/client.crt # to keep just the PEM cert
92 rm ssl/client.csr ssl/temp.crt
95 ssl/client-dn.crt: ssl/client-dn.key ssl/client_ca.crt
96 openssl req -new -key ssl/client-dn.key -out ssl/client-dn.csr -config client-dn.config
97 openssl ca -name client_ca -batch -out ssl/temp.crt -config cas.config -infiles ssl/client-dn.csr
98 openssl x509 -in ssl/temp.crt -out ssl/client-dn.crt # to keep just the PEM cert
99 rm ssl/client-dn.csr ssl/temp.crt
102 ssl/client-revoked.crt: ssl/client-revoked.key ssl/client_ca.crt client.config
103 openssl req -new -key ssl/client-revoked.key -out ssl/client-revoked.csr -config client.config
104 …openssl ca -name client_ca -batch -out ssl/temp.crt -config cas.config -infiles ssl/client-revoked…
105 openssl x509 -in ssl/temp.crt -out ssl/client-revoked.crt # to keep just the PEM cert
106 rm ssl/client-revoked.csr ssl/temp.crt
109 ssl/client-der.key: ssl/client.key
110 openssl rsa -in ssl/client.key -outform DER -out ssl/client-der.key
114 ssl/client-encrypted-pem.key: ssl/client.key
115 …openssl rsa -in ssl/client.key -outform PEM -aes128 -passout 'pass:dUmmyP^#+' -out ssl/client-encr…
117 ssl/client-encrypted-der.key: ssl/client.key
118 …openssl rsa -in ssl/client.key -outform DER -aes128 -passout 'pass:dUmmyP^#+' -out ssl/client-encr…
122 ssl/both-cas-1.crt: ssl/root_ca.crt ssl/client_ca.crt ssl/server_ca.crt
126 ssl/both-cas-2.crt: ssl/root_ca.crt ssl/server_ca.crt ssl/client_ca.crt
130 ssl/root+server_ca.crt: ssl/root_ca.crt ssl/server_ca.crt
134 ssl/root+client_ca.crt: ssl/root_ca.crt ssl/client_ca.crt
137 ssl/client+client_ca.crt: ssl/client.crt ssl/client_ca.crt
142 ssl/client.crl: ssl/client-revoked.crt
143 openssl ca -config cas.config -name client_ca -revoke ssl/client-revoked.crt
144 openssl ca -config cas.config -name client_ca -gencrl -out ssl/client.crl
146 ssl/server.crl: ssl/server-revoked.crt
147 openssl ca -config cas.config -name server_ca -revoke ssl/server-revoked.crt
148 openssl ca -config cas.config -name server_ca -gencrl -out ssl/server.crl
150 ssl/root.crl: ssl/root_ca.crt
151 openssl ca -config cas.config -name root_ca -gencrl -out ssl/root.crl
155 ssl/root+server.crl: ssl/root.crl ssl/server.crl
157 ssl/root+client.crl: ssl/root.crl ssl/client.crl
160 ssl/root+server-crldir: ssl/server.crl ssl/root.crl
161 mkdir ssl/root+server-crldir
162 cp ssl/server.crl ssl/root+server-crldir/`openssl crl -hash -noout -in ssl/server.crl`.r0
163 cp ssl/root.crl ssl/root+server-crldir/`openssl crl -hash -noout -in ssl/root.crl`.r0
165 ssl/root+client-crldir: ssl/client.crl ssl/root.crl
166 mkdir ssl/root+client-crldir
167 cp ssl/client.crl ssl/root+client-crldir/`openssl crl -hash -noout -in ssl/client.crl`.r0
168 cp ssl/root.crl ssl/root+client-crldir/`openssl crl -hash -noout -in ssl/root.crl`.r0
170 ssl/server-crldir: ssl/server.crl
171 mkdir ssl/server-crldir
172 cp ssl/server.crl ssl/server-crldir/`openssl crl -hash -noout -in ssl/server.crl`.r0
174 ssl/client-crldir: ssl/client.crl
175 mkdir ssl/client-crldir
176 cp ssl/client.crl ssl/client-crldir/`openssl crl -hash -noout -in ssl/client.crl`.r0
180 …ES) ssl/client_ca.srl ssl/server_ca.srl ssl/client_ca-certindex* ssl/server_ca-certindex* ssl/root…
185 rm -rf ssl/*.old ssl/new_certs_dir ssl/client*_tmp.key