summaryrefslogtreecommitdiff
path: root/openvpn/easy-rsa/2.0/list-crl
diff options
context:
space:
mode:
authorOthmar Gsenger <otti@anytun.org>2008-04-12 11:38:42 +0000
committerOthmar Gsenger <otti@anytun.org>2008-04-12 11:38:42 +0000
commitfffd213c8cba2135afda493d797c41c10354770e (patch)
treebb5eea1b12871d8c3fed0e687d83be3e504d11b2 /openvpn/easy-rsa/2.0/list-crl
parentsvn cleanup (diff)
big svn cleanup
Diffstat (limited to 'openvpn/easy-rsa/2.0/list-crl')
-rwxr-xr-xopenvpn/easy-rsa/2.0/list-crl13
1 files changed, 0 insertions, 13 deletions
diff --git a/openvpn/easy-rsa/2.0/list-crl b/openvpn/easy-rsa/2.0/list-crl
deleted file mode 100755
index afc0cd6..0000000
--- a/openvpn/easy-rsa/2.0/list-crl
+++ /dev/null
@@ -1,13 +0,0 @@
-#!/bin/bash
-
-# list revoked certificates
-
-CRL="${1:-crl.pem}"
-
-if [ "$KEY_DIR" ]; then
- cd "$KEY_DIR" && \
- $OPENSSL crl -text -noout -in "$CRL"
-else
- echo 'Please source the vars script first (i.e. "source ./vars")'
- echo 'Make sure you have edited it to reflect your configuration.'
-fi