A non-interactive script that creates an SSL certificate if it does not exist

Edit Package check-create-certificate

A script that checks for the existance of an SSL certificate or creates a new self signed one.
It runs non-interactively and uses either predefined values or automatically guesses the best values.

Refresh
Refresh
Source Files
Filename Size Changed
check-create-certificate-0.5.tar.bz2 0000008880 8.67 KB
check-create-certificate.changes 0000000891 891 Bytes
check-create-certificate.spec 0000001984 1.94 KB
Revision 4 (latest revision is 11)
Stephan Kulow's avatar Stephan Kulow (coolo) committed (revision 4)
format_spec_file
Comments 0
openSUSE Build Service is sponsored by