summaryrefslogtreecommitdiffstats
path: root/nova/CA
diff options
context:
space:
mode:
authorVishvananda Ishaya <vishvananda@gmail.com>2012-01-18 21:51:30 -0800
committerVishvananda Ishaya <vishvananda@gmail.com>2012-01-18 21:56:14 -0800
commit1eba47cff9cce4e040203b2af8ad70776bf79d12 (patch)
tree5cfce7ba0dc1197de33e3ce8ce04041e3fe0d3ed /nova/CA
parenta444e8ff39e11fb615127318b3f16d6275af9273 (diff)
downloadnova-1eba47cff9cce4e040203b2af8ad70776bf79d12.tar.gz
nova-1eba47cff9cce4e040203b2af8ad70776bf79d12.tar.xz
nova-1eba47cff9cce4e040203b2af8ad70776bf79d12.zip
Clean up crypto.py
* Remove chained certs since we don't use them * Make get_vpn use the existing generate call instead of shell script * (Bonus: we can revoke vpn certs now) Change-Id: I8e118c5bd3dee6ba7c6a2a1390874b69008c436b
Diffstat (limited to 'nova/CA')
-rwxr-xr-xnova/CA/genvpn.sh36
1 files changed, 0 insertions, 36 deletions
diff --git a/nova/CA/genvpn.sh b/nova/CA/genvpn.sh
deleted file mode 100755
index 7e7db185d..000000000
--- a/nova/CA/genvpn.sh
+++ /dev/null
@@ -1,36 +0,0 @@
-#!/bin/bash
-# vim: tabstop=4 shiftwidth=4 softtabstop=4
-
-# Copyright 2010 United States Government as represented by the
-# Administrator of the National Aeronautics and Space Administration.
-# All Rights Reserved.
-#
-# Licensed under the Apache License, Version 2.0 (the "License"); you may
-# not use this file except in compliance with the License. You may obtain
-# a copy of the License at
-#
-# http://www.apache.org/licenses/LICENSE-2.0
-#
-# Unless required by applicable law or agreed to in writing, software
-# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
-# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
-# License for the specific language governing permissions and limitations
-# under the License.
-
-# This gets zipped and run on the cloudpipe-managed OpenVPN server
-NAME=$1
-SUBJ=$2
-
-mkdir -p projects/$NAME
-cd projects/$NAME
-
-# generate a server priv key
-openssl genrsa -out server.key 2048
-
-# generate a server CSR
-openssl req -new -key server.key -out server.csr -batch -subj "$SUBJ"
-
-novauid=`getent passwd nova | awk -F: '{print $3}'`
-if [ ! -z "${novauid}" ] && [ "`id -u`" != "${novauid}" ]; then
- sudo chown -R nova:nogroup .
-fi