1#!/bin/sh
2
3# Build Diffie-Hellman parameters for the server side
4# of an SSL/TLS connection.
5
6if [ -d $KEY_DIR ] && [ $KEY_SIZE ]; then
7    $OPENSSL dhparam -out ${KEY_DIR}/dh${KEY_SIZE}.pem ${KEY_SIZE}
8else
9    echo 'Please source the vars script first (i.e. "source ./vars")'
10    echo 'Make sure you have edited it to reflect your configuration.'
11fi
12