#! /usr/bin/env bash . /common.sh replace_files if [ ! -e /etc/openvpn/credentials/server.key ] then echo Creating new openvpn credentials... cd /usr/share/easy-rsa . ./vars ./clean-all ./pkitool --initca ./pkitool --server server ./build-dh openvpn --genkey --secret keys/ta.key mv keys/* /etc/openvpn/credentials fi cd /etc/openvpn; openvpn /etc/openvpn/clients-to-site.conf sleep 3600