Codebase list ell / master Makefile.am
master

Tree @master (Download .tar.gz)

Makefile.am @masterraw · history · blame

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
AM_MAKEFLAGS = --no-print-directory

ACLOCAL_AMFLAGS = -I build-aux

# Library code modified:	REVISION++
# Interfaces changed:		CURRENT++ REVISION=0
# Interfaces added:		CURRENT++ REVISION=0 AGE++
# Interfaces removed:		CURRENT++ REVISION=0 AGE=0

ELL_CURRENT = 0
ELL_REVISION = 2
ELL_AGE = 0

linux_headers = linux/gpio.h

pkginclude_HEADERS = ell/ell.h \
			ell/util.h \
			ell/test.h \
			ell/strv.h \
			ell/utf8.h \
			ell/queue.h \
			ell/hashmap.h \
			ell/string.h \
			ell/settings.h \
			ell/main.h \
			ell/idle.h \
			ell/signal.h \
			ell/timeout.h \
			ell/io.h \
			ell/ringbuf.h \
			ell/log.h \
			ell/checksum.h \
			ell/netlink.h \
			ell/genl.h \
			ell/rtnl.h \
			ell/dbus.h \
			ell/dbus-service.h \
			ell/dbus-client.h \
			ell/hwdb.h \
			ell/cipher.h \
			ell/random.h \
			ell/uintset.h \
			ell/base64.h \
			ell/pem.h \
			ell/tls.h \
			ell/uuid.h \
			ell/key.h \
			ell/file.h \
			ell/dir.h \
			ell/net.h \
			ell/dhcp.h \
			ell/dhcp6.h \
			ell/cert.h \
			ell/ecc.h \
			ell/ecdh.h \
			ell/time.h \
			ell/gpio.h \
			ell/path.h \
			ell/icmp6.h \
			ell/acd.h \
			ell/tester.h \
			ell/cleanup.h \
			ell/netconfig.h

lib_LTLIBRARIES = ell/libell.la

ell_libell_la_SOURCES = $(linux_headers) \
			$(pkginclude_HEADERS) \
			ell/private.h \
			ell/useful.h \
			ell/missing.h \
			ell/util.c \
			ell/test.c \
			ell/strv.c \
			ell/utf8.c \
			ell/queue.c \
			ell/hashmap.c \
			ell/string.c \
			ell/settings.c \
			ell/main-private.h \
			ell/main.c \
			ell/idle.c \
			ell/signal.c \
			ell/timeout.c \
			ell/io.c \
			ell/ringbuf.c \
			ell/log.c \
			ell/checksum.c \
			ell/netlink-private.h \
			ell/netlink.c \
			ell/genl.c \
			ell/rtnl-private.h \
			ell/rtnl.c \
			ell/dbus-private.h \
			ell/dbus.c \
			ell/dbus-message.c \
			ell/dbus-util.c \
			ell/dbus-service.c \
			ell/dbus-client.c \
			ell/dbus-name-cache.c \
			ell/dbus-filter.c \
			ell/gvariant-private.h \
			ell/gvariant-util.c \
			ell/siphash-private.h \
			ell/siphash.c \
			ell/hwdb.c \
			ell/cipher.c \
			ell/random.c \
			ell/uintset.c \
			ell/base64.c \
			ell/asn1-private.h \
			ell/pem-private.h \
			ell/pem.c \
			ell/tls-private.h \
			ell/tls.c \
			ell/tls-record.c \
			ell/tls-extensions.c \
			ell/tls-suites.c \
			ell/uuid.c \
			ell/key.c \
			ell/file.c \
			ell/dir.c \
			ell/net-private.h \
			ell/net.c \
			ell/dhcp-private.h \
			ell/dhcp.c \
			ell/dhcp-transport.c \
			ell/dhcp-lease.c \
			ell/dhcp6-private.h \
			ell/dhcp6.c \
			ell/dhcp6-transport.c \
			ell/dhcp6-lease.c \
			ell/dhcp-util.c \
			ell/dhcp-server.c \
			ell/cert-private.h \
			ell/cert.c \
			ell/cert-crypto.c \
			ell/ecc-private.h \
			ell/ecc.h \
			ell/ecc-external.c \
			ell/ecc.c \
			ell/ecdh.c \
			ell/time.c \
			ell/time-private.h \
			ell/gpio.c \
			ell/path.c \
			ell/icmp6.c \
			ell/icmp6-private.h \
			ell/acd.c \
			ell/tester.c \
			ell/netconfig.c

ell_libell_la_LDFLAGS = -Wl,--no-undefined \
			-Wl,--version-script=$(top_srcdir)/ell/ell.sym \
			-version-info $(ELL_CURRENT):$(ELL_REVISION):$(ELL_AGE)

ell_libell_la_DEPENDENCIES = ell/ell.sym

noinst_LTLIBRARIES = ell/libell-private.la

ell_libell_private_la_SOURCES = $(ell_libell_la_SOURCES)

AM_CFLAGS = -fvisibility=hidden -DUNITDIR=\""$(top_srcdir)/unit/"\" \
				-DCERTDIR=\""$(top_builddir)/unit/"\"

pkgconfigdir = $(libdir)/pkgconfig

pkgconfig_DATA = ell/ell.pc

noinst_PROGRAMS =

unit_tests = unit/test-unit \
			unit/test-queue \
			unit/test-hashmap \
			unit/test-endian \
			unit/test-string \
			unit/test-utf8 \
			unit/test-main \
			unit/test-io \
			unit/test-ringbuf \
			unit/test-checksum \
			unit/test-settings \
			unit/test-netlink \
			unit/test-genl-msg \
			unit/test-rtnl \
			unit/test-siphash \
			unit/test-cipher \
			unit/test-random \
			unit/test-util \
			unit/test-uintset \
			unit/test-base64 \
			unit/test-uuid \
			unit/test-pbkdf2 \
			unit/test-dhcp \
			unit/test-dhcp6 \
			unit/test-dir-watch \
			unit/test-ecc \
			unit/test-ecdh \
			unit/test-time \
			unit/test-path \
			unit/test-net

dbus_tests = unit/test-hwdb \
			unit/test-dbus \
			unit/test-dbus-util \
			unit/test-dbus-message \
			unit/test-dbus-message-fds \
			unit/test-dbus-service \
			unit/test-dbus-watch \
			unit/test-dbus-properties \
			unit/test-gvariant-util \
			unit/test-gvariant-message

cert_tests = unit/test-pem \
			unit/test-tls \
			unit/test-key

cert_files = unit/cert-chain.pem \
			unit/cert-entity-int.pem \
			unit/cert-server.pem \
			unit/ec-cert-server.pem \
			unit/cert-server-key-pkcs8.pem \
			unit/cert-client.pem \
			unit/cert-client.crt \
			unit/cert-client-key-pkcs1.pem \
			unit/cert-client-key-pkcs1-des.pem \
			unit/cert-client-key-pkcs1-des3.pem \
			unit/cert-client-key-pkcs1-aes128.pem \
			unit/cert-client-key-pkcs1-aes192.pem \
			unit/cert-client-key-pkcs1-aes256.pem \
			unit/cert-client-key-pkcs8.pem \
			unit/cert-client-key-pkcs8-md5-des.pem \
			unit/cert-client-key-pkcs8-sha1-des.pem \
			unit/cert-client-key-pkcs8-v2-des.pem \
			unit/cert-client-key-pkcs8-v2-des-ede3.pem \
			unit/cert-client-key-pkcs8-v2-aes128.pem \
			unit/cert-client-key-pkcs8-v2-aes256.pem \
			unit/cert-entity-pkcs12-nomac.p12 \
			unit/cert-entity-pkcs12-rc2-sha1.p12 \
			unit/cert-entity-pkcs12-des-sha256.p12 \
			unit/cert-entity-pkcs12-rc4-sha384.p12 \
			unit/cert-entity-pkcs12-pkcs5-sha512.p12 \
			unit/cert-entity-combined.pem \
			unit/cert-no-keyid.pem \
			unit/cert-expired.pem

cert_checks = unit/cert-intca \
			unit/cert-entity-int \
			unit/cert-server \
			unit/ec-cert-server \
			unit/cert-client \
			unit/cert-no-keyid

if TESTS
if MAINTAINER_MODE
noinst_PROGRAMS += $(unit_tests) $(dbus_tests) $(cert_tests)
endif
endif

unit_test_unit_LDADD = ell/libell-private.la

unit_test_queue_LDADD = ell/libell-private.la

unit_test_hashmap_LDADD = ell/libell-private.la

unit_test_endian_LDADD = ell/libell-private.la

unit_test_string_LDADD = ell/libell-private.la

unit_test_utf8_LDADD = ell/libell-private.la

unit_test_main_LDADD = ell/libell-private.la

unit_test_io_LDADD = ell/libell-private.la

unit_test_ringbuf_LDADD = ell/libell-private.la

unit_test_checksum_LDADD = ell/libell-private.la

unit_test_settings_LDADD = ell/libell-private.la

unit_test_netlink_LDADD = ell/libell-private.la

unit_test_genl_msg_LDADD = ell/libell-private.la

unit_test_rtnl_LDADD = ell/libell-private.la

unit_test_dbus_LDADD = ell/libell-private.la

unit_test_dbus_message_LDADD = ell/libell-private.la

unit_test_dbus_message_fds_LDADD = ell/libell-private.la

unit_test_dbus_util_LDADD = ell/libell-private.la

unit_test_dbus_service_LDADD = ell/libell-private.la

unit_test_dbus_watch_LDADD = ell/libell-private.la

unit_test_dbus_properties_LDADD = ell/libell-private.la

unit_test_gvariant_util_LDADD = ell/libell-private.la

unit_test_gvariant_message_LDADD = ell/libell-private.la

unit_test_siphash_LDADD = ell/libell-private.la

unit_test_hwdb_LDADD = ell/libell-private.la

unit_test_cipher_LDADD = ell/libell-private.la

unit_test_random_LDADD = ell/libell-private.la

unit_test_util_LDADD = ell/libell-private.la

unit_test_uintset_LDADD = ell/libell-private.la

unit_test_base64_LDADD = ell/libell-private.la

unit_test_pbkdf2_LDADD = ell/libell-private.la

unit_test_pem_LDADD = ell/libell-private.la
unit_test_pem_DEPENDENCIES = $(cert_files) ell/libell-private.la

unit_test_tls_LDADD = ell/libell-private.la
unit_test_tls_DEPENDENCIES = $(cert_files) ell/libell-private.la

unit_test_key_LDADD = ell/libell-private.la
unit_test_key_DEPENDENCIES = $(cert_files) ell/libell-private.la

unit_test_uuid_LDADD = ell/libell-private.la

unit_test_dhcp_LDADD = ell/libell-private.la

unit_test_dhcp6_LDADD = ell/libell-private.la

unit_test_dir_watch_LDADD = ell/libell-private.la

unit_test_ecc_LDADD = ell/libell-private.la

unit_test_ecdh_LDADD = ell/libell-private.la
unit_test_ecdh_LDFLAGS = -Wl,-wrap,l_getrandom

unit_test_time_LDADD = ell/libell-private.la

unit_test_path_LDADD = ell/libell-private.la

unit_test_net_LDADD = ell/libell-private.la

unit_test_data_files = unit/settings.test unit/dbus.conf

if EXAMPLES
if MAINTAINER_MODE
noinst_PROGRAMS += examples/dbus-service examples/https-client-test \
			examples/https-server-test examples/dbus-client \
			examples/dhcp-client examples/dhcp6-client \
			examples/dhcp-server examples/acd-client \
			examples/netconfig-test

if GLIB
noinst_PROGRAMS += examples/glib-eventloop
endif
endif
endif

examples_dbus_service_LDADD = ell/libell-private.la
examples_https_client_test_LDADD = ell/libell-private.la
examples_https_server_test_LDADD = ell/libell-private.la
examples_dbus_client_LDADD = ell/libell-private.la
examples_glib_eventloop_CFLAGS = @GLIB_CFLAGS@
examples_glib_eventloop_LDADD = ell/libell-private.la @GLIB_LIBS@
examples_dhcp_client_LDADD = ell/libell-private.la
examples_dhcp6_client_LDADD = ell/libell-private.la
examples_dhcp_server_LDADD = ell/libell-private.la
examples_acd_client_LDADD = ell/libell-private.la
examples_netconfig_test_LDADD = ell/libell-private.la

if TOOLS
noinst_PROGRAMS += tools/certchain-verify tools/genl-discover \
		   tools/genl-watch tools/genl-request tools/gpio
endif

tools_certchain_verify_SOURCES = tools/certchain-verify.c
tools_certchain_verify_LDADD = ell/libell-private.la

tools_genl_discover_SOURCES = tools/genl-discover.c
tools_genl_discover_LDADD = ell/libell-private.la

tools_genl_watch_SOURCES = tools/genl-watch.c
tools_genl_watch_LDADD = ell/libell-private.la

tools_genl_request_SOURCES = tools/genl-request.c
tools_genl_request_LDADD = ell/libell-private.la

tools_gpio_SOURCES = tools/gpio.c
tools_gpio_LDADD = ell/libell-private.la

EXTRA_DIST = ell/ell.sym \
		$(unit_test_data_files) unit/gencerts.cnf unit/plaintext.txt

TESTS = $(unit_tests)

if DBUS_TESTS
TESTS += $(dbus_tests)
endif

if CERT_TESTS
TESTS += $(cert_tests)
endif

DISTCLEANFILES = $(unit_tests) $(dbus_tests) $(cert_tests)

MAINTAINERCLEANFILES = Makefile.in configure config.h.in aclocal.m4

if OPENSSL_PROVIDER
openssl_legacy = -provider legacy -provider default
else
openssl_legacy =
endif

true_redirect_openssl = 2>&1
false_redirect_openssl = 2>/dev/null

unit/cert-ca-key.pem:
	$(AM_V_GEN)openssl genrsa -out $@ 2048 $($(AM_V_P)_redirect_openssl)

unit/ec-cert-ca-key.pem:
	$(AM_V_GEN)openssl ecparam -out $@ -name secp384r1 \
				-genkey $($(AM_V_P)_redirect_openssl)


unit/cert-ca.pem: unit/cert-ca-key.pem unit/gencerts.cnf
	$(AM_V_GEN)openssl req -x509 -new -nodes -extensions ca_ext \
			-config $(srcdir)/unit/gencerts.cnf \
			-subj '/O=International Union of Example Organizations/CN=Certificate issuer guy/emailAddress=ca@mail.example' \
			-key $< -sha256 -days 10000 -out $@

unit/ec-cert-ca.pem: unit/ec-cert-ca-key.pem unit/gencerts.cnf
	$(AM_V_GEN)openssl req -x509 -new -nodes -extensions ca_ext \
			-config $(srcdir)/unit/gencerts.cnf \
			-subj '/O=International Union of Example Organizations/CN=Certificate issuer guy/emailAddress=ca@mail.example' \
			-key $< -sha256 -days 10000 -out $@

unit/cert-server-key.pem:
	$(AM_V_GEN)openssl genrsa -out $@ $($(AM_V_P)_redirect_openssl)

unit/ec-cert-server-key.pem:
	$(AM_V_GEN)openssl ecparam -out $@ -name secp384r1 \
				-genkey $($(AM_V_P)_redirect_openssl)

unit/cert-server-key-pkcs8.pem: unit/cert-server-key.pem
	$(AM_V_GEN)openssl pkcs8 -topk8 -nocrypt -in $< -out $@

unit/cert-server.csr: unit/cert-server-key.pem unit/gencerts.cnf
	$(AM_V_GEN)openssl req -new -extensions cert_ext \
			-config $(srcdir)/unit/gencerts.cnf \
			-subj '/O=Foo Example Organization/CN=Foo Example Organization/emailAddress=foo@mail.example' \
			-key $< -out $@

unit/ec-cert-server.csr: unit/ec-cert-server-key.pem unit/gencerts.cnf
	$(AM_V_GEN)openssl req -new -extensions cert_ext \
			-config $(srcdir)/unit/gencerts.cnf \
			-subj '/O=Foo Example Organization/CN=Foo Example Organization/emailAddress=foo@mail.example' \
			-key $< -out $@

unit/cert-server.pem: unit/cert-server.csr unit/cert-ca.pem unit/gencerts.cnf
	$(AM_V_GEN)openssl x509 -req -extensions server_ext \
			-extfile $(srcdir)/unit/gencerts.cnf \
			-in $< -CA $(builddir)/unit/cert-ca.pem \
			-CAkey $(builddir)/unit/cert-ca-key.pem \
			-CAserial $(builddir)/unit/cert-ca.srl \
			-CAcreateserial -sha256 -days 10000 -out $@ $($(AM_V_P)_redirect_openssl)

unit/ec-cert-server.pem: unit/ec-cert-server.csr unit/ec-cert-ca.pem \
				unit/gencerts.cnf
	$(AM_V_GEN)openssl x509 -req -extensions server_ext \
			-extfile $(srcdir)/unit/gencerts.cnf \
			-in $< -CA $(builddir)/unit/ec-cert-ca.pem \
			-CAkey $(builddir)/unit/ec-cert-ca-key.pem \
			-CAserial $(builddir)/unit/cert-ca.srl \
			-CAcreateserial -sha256 -days 10000 \
			-out $@ $($(AM_V_P)_redirect_openssl)

unit/cert-server: unit/cert-server.pem unit/cert-ca.pem
	$(AM_V_GEN)openssl verify -CAfile $(builddir)/unit/cert-ca.pem $<

unit/ec-cert-server: unit/ec-cert-server.pem unit/ec-cert-ca.pem
	$(AM_V_GEN)openssl verify -CAfile $(builddir)/unit/ec-cert-ca.pem $<

unit/cert-client-key-pkcs1.pem:
	$(AM_V_GEN)openssl genrsa -out $@ $($(AM_V_P)_redirect_openssl)

unit/cert-client-key-pkcs1-des.pem: unit/cert-client-key-pkcs1.pem
	$(AM_V_GEN)openssl rsa -in $< -out $@ -des -passout pass:abc \
			$(openssl_legacy)

unit/cert-client-key-pkcs1-des3.pem: unit/cert-client-key-pkcs1.pem
	$(AM_V_GEN)openssl rsa -in $< -out $@ -des3 -passout pass:abc

unit/cert-client-key-pkcs1-aes128.pem: unit/cert-client-key-pkcs1.pem
	$(AM_V_GEN)openssl rsa -in $< -out $@ -aes128 -passout pass:abc

unit/cert-client-key-pkcs1-aes192.pem: unit/cert-client-key-pkcs1.pem
	$(AM_V_GEN)openssl rsa -in $< -out $@ -aes192 -passout pass:abc

unit/cert-client-key-pkcs1-aes256.pem: unit/cert-client-key-pkcs1.pem
	$(AM_V_GEN)openssl rsa -in $< -out $@ -aes256 -passout pass:abc

unit/cert-client-key-pkcs8.pem: unit/cert-client-key-pkcs1.pem
	$(AM_V_GEN)openssl pkcs8 -topk8 -nocrypt -in $< -out $@

unit/cert-client-key-pkcs8-md5-des.pem: unit/cert-client-key-pkcs8.pem
	$(AM_V_GEN)openssl pkcs8 -in $< -out $@ \
			-topk8 -v1 PBE-MD5-DES -passout pass:abc \
			$(openssl_legacy)

unit/cert-client-key-pkcs8-sha1-des.pem: unit/cert-client-key-pkcs8.pem
	$(AM_V_GEN)openssl pkcs8 -in $< -out $@ \
			-topk8 -v1 PBE-SHA1-DES -passout pass:abc \
			$(openssl_legacy)

unit/cert-client-key-pkcs8-v2-des.pem: unit/cert-client-key-pkcs8.pem
	$(AM_V_GEN)openssl pkcs8 -in $< -out $@ \
			-topk8 -v2 des-cbc -v2prf hmacWithSHA1 -passout pass:abc \
			$(openssl_legacy)

unit/cert-client-key-pkcs8-v2-des-ede3.pem: unit/cert-client-key-pkcs8.pem
	$(AM_V_GEN)openssl pkcs8 -in $< -out $@ \
			-topk8 -v2 des-ede3-cbc -v2prf hmacWithSHA224 -passout pass:abc

unit/cert-client-key-pkcs8-v2-aes128.pem: unit/cert-client-key-pkcs8.pem
	$(AM_V_GEN)openssl pkcs8 -in $< -out $@ \
			-topk8 -v2 aes128 -v2prf hmacWithSHA256 -passout pass:abc

unit/cert-client-key-pkcs8-v2-aes256.pem: unit/cert-client-key-pkcs8.pem
	$(AM_V_GEN)openssl pkcs8 -in $< -out $@ \
			-topk8 -v2 aes256 -v2prf hmacWithSHA512 -passout pass:abc

unit/cert-client.csr: unit/cert-client-key-pkcs1.pem unit/gencerts.cnf
	$(AM_V_GEN)openssl req -new -extensions cert_ext \
			-config $(srcdir)/unit/gencerts.cnf \
			-subj '/O=Bar Example Organization/CN=Bar Example Organization/emailAddress=bar@mail.example' \
			-key $< -out $@

unit/cert-client.pem: unit/cert-client.csr unit/cert-ca.pem unit/gencerts.cnf
	$(AM_V_GEN)openssl x509 -req -extensions cert_ext \
			-extfile $(srcdir)/unit/gencerts.cnf \
			-in $< -CA $(builddir)/unit/cert-ca.pem \
			-CAkey $(builddir)/unit/cert-ca-key.pem \
			-CAserial $(builddir)/unit/cert-ca.srl \
			-CAcreateserial -sha256 -days 10000 -out $@ $($(AM_V_P)_redirect_openssl)

unit/cert-client: unit/cert-client.pem unit/cert-ca.pem
	$(AM_V_GEN)openssl verify -CAfile $(builddir)/unit/cert-ca.pem $<

unit/cert-client.crt: unit/cert-client.pem
	$(AM_V_GEN)openssl x509 -in $< -out $@ -outform der

unit/cert-intca-key.pem:
	$(AM_V_GEN)openssl genrsa -out $@ $($(AM_V_P)_redirect_openssl)

unit/cert-intca.csr: unit/cert-intca-key.pem unit/gencerts.cnf
	$(AM_V_GEN)openssl req -new -extensions int_ext \
			-config $(srcdir)/unit/gencerts.cnf \
			-subj '/O=International Union of Example Organizations/CN=Certificate issuer guy/emailAddress=ca@mail.example' \
			-key $< -out $@

unit/cert-intca.pem: unit/cert-intca.csr unit/cert-ca.pem unit/gencerts.cnf
	$(AM_V_GEN)openssl x509 -req -extensions int_ext \
			-extfile $(srcdir)/unit/gencerts.cnf \
			-in $< -CA $(builddir)/unit/cert-ca.pem \
			-CAkey $(builddir)/unit/cert-ca-key.pem \
			-CAserial $(builddir)/unit/cert-ca.srl \
			-CAcreateserial -sha256 -days 10000 -out $@ $($(AM_V_P)_redirect_openssl)

unit/cert-intca: unit/cert-intca.pem unit/cert-ca.pem
	$(AM_V_GEN)openssl verify -CAfile $(builddir)/unit/cert-ca.pem $<

unit/cert-chain.pem: unit/cert-intca.pem unit/cert-ca.pem
	$(AM_V_GEN)cat $^ > $@

unit/cert-entity-int-key.pem:
	$(AM_V_GEN)openssl genrsa -out $@ $($(AM_V_P)_redirect_openssl)

unit/cert-entity-int.csr: unit/cert-entity-int-key.pem unit/gencerts.cnf
	$(AM_V_GEN)openssl req -new -extensions cert_ext \
			-config $(srcdir)/unit/gencerts.cnf \
			-subj '/O=Baz Example Organization/CN=Baz Example Organization/emailAddress=baz@mail.example' \
			-key $< -out $@

unit/cert-entity-int.pem: unit/cert-entity-int.csr unit/cert-intca.pem unit/gencerts.cnf
	$(AM_V_GEN)openssl x509 -req -extensions cert_ext \
			-extfile $(srcdir)/unit/gencerts.cnf \
			-in $< -CA $(builddir)/unit/cert-intca.pem \
			-CAkey $(builddir)/unit/cert-intca-key.pem \
			-CAserial $(builddir)/unit/cert-intca.srl \
			-CAcreateserial -sha256 -days 10000 -out $@ $($(AM_V_P)_redirect_openssl)

unit/cert-entity-int: unit/cert-entity-int.pem unit/cert-chain.pem
	$(AM_V_GEN)openssl verify -CAfile $(builddir)/unit/cert-chain.pem $<

unit/cert-ca2.pem: unit/cert-ca-key.pem unit/gencerts.cnf
	$(AM_V_GEN)openssl req -x509 -new -nodes -extensions ca_no_akid_ext \
			-config $(srcdir)/unit/gencerts.cnf \
			-subj '/O=International Union of Example Organizations/CN=Certificate issuer guy/emailAddress=ca-no-akid@mail.example' \
			-key $< -sha256 -days 10000 -out $@

unit/cert-no-keyid.csr: unit/cert-client-key-pkcs1.pem unit/gencerts.cnf
	$(AM_V_GEN)openssl req -new \
			-config $(srcdir)/unit/gencerts.cnf \
			-subj '/O=Baz Example Organization/CN=Baz Example Organization/emailAddress=baz@mail.example' \
			-key $< -out $@

unit/cert-no-keyid.pem: unit/cert-no-keyid.csr unit/cert-ca2.pem unit/gencerts.cnf
	$(AM_V_GEN)openssl x509 -req -extensions no_keyid_ext \
			-extfile $(srcdir)/unit/gencerts.cnf \
			-in $< -CA $(builddir)/unit/cert-ca2.pem \
			-CAkey $(builddir)/unit/cert-ca-key.pem \
			-CAserial $(builddir)/unit/cert-ca2.srl \
			-CAcreateserial -sha256 -days 10000 -out $@ $($(AM_V_P)_redirect_openssl)

unit/cert-no-keyid: unit/cert-no-keyid.pem unit/cert-ca2.pem
	$(AM_V_GEN)openssl verify -CAfile $(builddir)/unit/cert-ca2.pem $<

unit/cert-expired.csr: unit/cert-client-key-pkcs1.pem unit/gencerts.cnf
	$(AM_V_GEN)openssl req -new -extensions cert_ext \
			-config $(srcdir)/unit/gencerts.cnf \
			-subj '/O=Bar Example Organization/CN=Bar Example Organization/emailAddress=bar@mail.example' \
			-key $< -out $@

unit/cert-ca.cnf:
	$(AM_V_GEN)echo -e '[example]\ndatabase=unit/cert-ca-index.txt\nserial=unit/cert-ca.srl\npolicy=dummy\n[dummy]' > $@

unit/cert-expired.pem: unit/cert-expired.csr unit/cert-ca.pem unit/gencerts.cnf unit/cert-ca.cnf
	$(AM_V_at)> unit/cert-ca-index.txt
	$(AM_V_at)$(MKDIR_P) unit/cert-ca-tmp
	$(AM_V_GEN)openssl ca -batch \
			-config $(builddir)/unit/cert-ca.cnf -name example \
			-cert $(builddir)/unit/cert-ca.pem \
			-keyfile $(builddir)/unit/cert-ca-key.pem \
			-outdir $(builddir)/unit/cert-ca-tmp \
			-rand_serial -extensions cert_ext \
			-extfile $(srcdir)/unit/gencerts.cnf -md sha256 \
			-startdate 000101120000Z -enddate 010101120000Z \
			-preserveDN -notext -in $< -out $@ 2> /dev/null
	$(AM_V_at)rm -r unit/cert-ca-tmp unit/cert-ca-index.txt

unit/cert-entity-pkcs12-nomac.p12: unit/cert-entity-int-key.pem unit/cert-entity-int.pem
	$(AM_V_GEN)openssl pkcs12 -inkey $< -in $(builddir)/unit/cert-entity-int.pem -out $@ -export -passout pass:abc -nomac # defaut ciphers

unit/cert-entity-pkcs12-rc2-sha1.p12: unit/cert-entity-int-key.pem unit/cert-entity-int.pem unit/cert-chain.pem
	$(AM_V_GEN)openssl pkcs12 -inkey $< -in $(builddir)/unit/cert-entity-int.pem -certfile $(builddir)/unit/cert-chain.pem -out $@ -export -passout pass:abc -certpbe PBE-SHA1-RC2-40 -keypbe PBE-SHA1-RC2-128 -macalg sha1 $(openssl_legacy)

unit/cert-entity-pkcs12-des-sha256.p12: unit/cert-entity-int-key.pem unit/cert-entity-int.pem unit/cert-chain.pem
	$(AM_V_GEN)openssl pkcs12 -inkey $< -in $(builddir)/unit/cert-entity-int.pem -certfile $(builddir)/unit/cert-chain.pem -out $@ -export -passout pass:abc -certpbe PBE-SHA1-3DES -keypbe PBE-SHA1-2DES -macalg sha256

unit/cert-entity-pkcs12-rc4-sha384.p12: unit/cert-entity-int-key.pem unit/cert-entity-int.pem unit/cert-chain.pem
	$(AM_V_GEN)openssl pkcs12 -inkey $< -in $(builddir)/unit/cert-entity-int.pem -certfile $(builddir)/unit/cert-chain.pem -out $@ -export -passout pass:abc -certpbe PBE-SHA1-RC4-128 -keypbe PBE-SHA1-RC2-40 -macalg sha384 $(openssl_legacy)

unit/cert-entity-pkcs12-pkcs5-sha512.p12: unit/cert-entity-int-key.pem unit/cert-entity-int.pem unit/cert-chain.pem
	$(AM_V_GEN)openssl pkcs12 -inkey $< -in $(builddir)/unit/cert-entity-int.pem -certfile $(builddir)/unit/cert-chain.pem -out $@ -export -passout pass:abc -certpbe des-cbc -keypbe des-cbc -macalg sha512 $(openssl_legacy)

unit/cert-entity-combined.pem: unit/cert-entity-pkcs12-rc2-sha1.p12
	$(AM_V_GEN)openssl pkcs12 -in $< -out $@ -passin pass:abc -passout pass:abc $(openssl_legacy)

unit/key-plaintext.h: unit/plaintext.txt
	$(AM_V_GEN)xxd -i < $< > $@

unit/key-ciphertext.dat: unit/plaintext.txt unit/cert-client.pem
	$(AM_V_GEN)openssl rsautl -encrypt -pkcs -in $< -certin \
			-inkey $(builddir)/unit/cert-client.pem -out $@

unit/key-ciphertext.h: unit/key-ciphertext.dat
	$(AM_V_GEN)xxd -i < $< > $@

unit/key-signature.dat: unit/plaintext.txt unit/cert-client-key-pkcs1.pem
	$(AM_V_GEN)openssl rsautl -sign -pkcs -in $< \
			-inkey $(builddir)/unit/cert-client-key-pkcs1.pem -out $@

unit/key-signature.h: unit/key-signature.dat
	$(AM_V_GEN)xxd -i < $< > $@

if TESTS
if MAINTAINER_MODE
BUILT_SOURCES = unit/key-plaintext.h unit/key-ciphertext.h unit/key-signature.h

check-local: $(cert_checks)
endif
endif

clean-local:
	-rm -f unit/ec-cert*.pem unit/ec-cert-*.csr unit/cert-*.crt \
		unit/cert-*.pem unit/cert-*.csr unit/cert-*.srl \
		unit/cert-entity-pkcs12-*.p12 unit/key-*.dat \
		unit/cert-ca-index* unit/cert-ca.cnf

maintainer-clean-local:
	-rm -rf build-aux