summaryrefslogtreecommitdiff
path: root/630105/Makefile
diff options
context:
space:
mode:
Diffstat (limited to '630105/Makefile')
-rw-r--r--630105/Makefile35
1 files changed, 35 insertions, 0 deletions
diff --git a/630105/Makefile b/630105/Makefile
new file mode 100644
index 0000000..f577f2c
--- /dev/null
+++ b/630105/Makefile
@@ -0,0 +1,35 @@
+all: regular
+
+.PHONY: regular cech clean test_regular test_cech
+
+OK_CA_SUBJECT=/C=IL/L=Raanana/O=Red Hat/CN=my CA
+OK_SERVER_SUBJECT=/C=IL/L=Raanana/O=Red Hat/CN=my server
+OK_SERVER_SUBJECT_SPICEC=C=IL,L=Raanana,O=Red Hat,CN=my server
+CECH_CA_SUBJECT=/O=Nějaká česká firma/CN=ps-desk.brq.redhat.com
+CECH_SERVER_SUBJECT=/O=Nějaká česká firma/CN=ps-desk.brq.redhat.com server
+CECH_SERVER_SUBJECT_SPICEC=O=Nějaká česká firma,CN=ps-desk.brq.redhat.com server
+
+CWD=$(shell pwd)
+
+regular:
+ ./make_new.sh "$(OK_CA_SUBJECT)" "$(OK_SERVER_SUBJECT)"
+
+cech_just_ca:
+ ./make_new.sh "$(CECH_CA_SUBJECT)" "$(OK_SERVER_SUBJECT)"
+
+cech:
+ ./make_new.sh "$(CECH_CA_SUBJECT)" "$(CECH_SERVER_SUBJECT)"
+
+
+machine:
+ qemu.upstream -vga qxl -m 256 -spice port=6200,tls-port=7200,disable-ticketing,x509-dir=$(CWD),tls-channel=main,tls-channel=inputs
+
+# ca certificate in cech isn't a problem.
+spicec_regular:
+ spicec -h localhost -p 6200 -s 7200 --secure-channels=all --ca-file ca-cert.pem --host-subject "$(OK_SERVER_SUBJECT_SPICEC)"
+
+spicec_cech:
+ spicec -h localhost -p 6200 -s 7200 --secure-channels=all --ca-file ca-cert.pem --host-subject "$(CECH_SERVER_SUBJECT_SPICEC)"
+
+clean:
+ rm -f *.secure *.pem *.csr