summaryrefslogtreecommitdiff
path: root/easy-rsa/2.0/tmp/build-key-server
diff options
context:
space:
mode:
Diffstat (limited to 'easy-rsa/2.0/tmp/build-key-server')
-rwxr-xr-xeasy-rsa/2.0/tmp/build-key-server10
1 files changed, 10 insertions, 0 deletions
diff --git a/easy-rsa/2.0/tmp/build-key-server b/easy-rsa/2.0/tmp/build-key-server
new file mode 100755
index 0000000..fee0194
--- /dev/null
+++ b/easy-rsa/2.0/tmp/build-key-server
@@ -0,0 +1,10 @@
+#!/bin/sh
+
+# Make a certificate/private key pair using a locally generated
+# root certificate.
+#
+# Explicitly set nsCertType to server using the "server"
+# extension in the openssl.cnf file.
+
+export EASY_RSA="${EASY_RSA:-.}"
+"$EASY_RSA/pkitool" --interact --server $*