Skip to content

Instantly share code, notes, and snippets.

@greenpeas
Last active August 29, 2015 13:55
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save greenpeas/8721408 to your computer and use it in GitHub Desktop.
Save greenpeas/8721408 to your computer and use it in GitHub Desktop.
Скрипт для генерации ключей и сертификатов OpenVPN
#!/bin/bash
cd /usr/share/easy-rsa/
echo "Введите название клиента латинскими буквами:"
read CLIENTNAME
. ./vars
./build-key $CLIENTNAME
rm -fr ~/$CLIENTNAME
mkdir ~/$CLIENTNAME
mkdir ~/$CLIENTNAME/crebro_$CLIENTNAME
mv keys/$CLIENTNAME.crt ~/$CLIENTNAME/crebro_$CLIENTNAME/$CLIENTNAME.crt
mv keys/$CLIENTNAME.key ~/$CLIENTNAME/crebro_$CLIENTNAME/$CLIENTNAME.key
cp keys/ca.crt ~/$CLIENTNAME/crebro_$CLIENTNAME/ca.crt
cp ta.key ~/$CLIENTNAME/crebro_$CLIENTNAME/ta.key
rm -f keys/$CLIENTNAME.csr
rm -f keys/*.pem
echo "client
tls-client
dev tap
proto tcp-client
remote 31.186.65.23 110
resolv-retry infinite
nobind
persist-key
persist-tun
nobind
ca crebro_$CLIENTNAME/ca.crt
cert crebro_$CLIENTNAME/$CLIENTNAME.crt
key crebro_$CLIENTNAME/$CLIENTNAME.key
tls-auth crebro_$CLIENTNAME/ta.key 1
cipher DES-CBC3-SHA
cipher BF-CBC
cipher AES-256-CBC
comp-lzo
verb 3
mute 20
" > ~/$CLIENTNAME/crebro_$CLIENTNAME.ovpn
cd ~/$CLIENTNAME
tar -czf openvpn_$CLIENTNAME.tar.gz crebro_$CLIENTNAME.ovpn crebro_$CLIENTNAME
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment