Enable full https push with user client certificate creation
commit63d763732df731aa144c385020c08560f84be5cd
authorKyle J. McKay <mackyle@gmail.com>
Tue, 18 Jun 2013 09:43:35 +0000 (18 02:43 -0700)
committerKyle J. McKay <mackyle@gmail.com>
Sat, 29 Jun 2013 17:38:48 +0000 (29 10:38 -0700)
tree6cb3fccebcdf96b4e97e803fea5f55e9f8261d71
parent4c9aedc873ab8fb15f07467492ff6de1821e805b
Enable full https push with user client certificate creation

When enabled (Config.pm $httpspushurl) users may push over
https by uploading an RSA public key in OpenSSH format and
downloading the corresponding certificate.
12 files changed:
Girocco/User.pm
cgi/edituser.cgi
cgi/regproj.cgi
cgi/reguser.cgi
cgi/usercert.cgi [new file with mode: 0755]
gitweb/gitweb_config.perl
html/httpspush.html [new file with mode: 0644]
html/mob.html
html/rootcert.html
install.sh
jailsetup.sh
toolbox/remove-user.sh