A non-interactive script that creates an SSL certificate if it does not exist

Edit Package check-create-certificate

A script that checks for the existance of an SSL certificate or creates a new self signed one.
It runs non-interactively and uses either predefined values or automatically guesses the best values.

Refresh
Refresh
Source Files
Filename Size Changed
check-create-certificate-0.5.tar.bz2 0000009062 8.85 KB
check-create-certificate.changes 0000001266 1.24 KB
check-create-certificate.spec 0000001899 1.85 KB
Latest Revision
Adrian Schröter's avatar Adrian Schröter (adrianSuSE) committed (revision 11)
Split 13.2 from Factory
Comments 0
openSUSE Build Service is sponsored by