Package Details: check_ssl_cert 2.81.0-1

Git Clone URL: https://aur.archlinux.org/check_ssl_cert.git (read-only, click to copy)
Package Base: check_ssl_cert
Description: A Nagios plugin for checking X.509 certificates
Upstream URL: https://github.com/matteocorti/check_ssl_cert/
Licenses: GPL3
Submitter: andreas_baumann
Maintainer: andreas_baumann
Last Packager: andreas_baumann
Votes: 1
Popularity: 0.000000
First Submitted: 2019-07-20 07:15 (UTC)
Last Updated: 2024-03-21 14:38 (UTC)

Latest Comments

1 2 Next › Last »

andreas_baumann commented on 2023-10-25 18:57 (UTC) (edited on 2023-10-25 18:58 (UTC) by andreas_baumann)

I added 'bc' and 'bind' as depends. If upstream decides to put 'bind-tools' host into 'bind', well yes, so be it. I don't want to maintain an AUR project just for 'host'.

Thanks for reporting. :-)

tuxxx commented on 2023-10-25 12:38 (UTC) (edited on 2023-10-25 12:54 (UTC) by tuxxx)

As host command is missing, i get an error:

check_ssl_cert -H 'example.com'
check_ssl_cert: line 4564: host: command not found
SSL_CERT CRITICAL: Cannot resolve example.com

Quick and dirty solution would be to install the whole bind stack (extra/bind) or maybe create a new host-bin only aur package as dependency (e.g. extra/bind or AUR/host-bin)?

Edit: bc is also missing as dependency

andreas_baumann commented on 2022-11-23 09:06 (UTC)

Ah, sorry from my side. :-)

Thanks for the information, I was just confused..

ArthurBorsboom commented on 2022-11-23 09:00 (UTC)

Ah sorry for the confusion.

The hosts.conf file is a configuration file of Icinga, which is similar to Nagios. The check_ssl_cert is used by monitoring applications and recently Icinga (in my case) started showing these warnings.

I should have added that this is not an issue in the Arch package check_ssl_cert. It is just an FYI to other user that they might have to update their Icinga configuration.

No action needed from the package maintainer. Sorry for the noise. :)

andreas_baumann commented on 2022-11-23 08:54 (UTC) (edited on 2022-11-23 08:56 (UTC) by andreas_baumann)

My package contains only:

pkg/check_ssl_cert/usr/lib/monitoring-plugins/check_ssl_cert
pkg/check_ssl_cert/usr/man/man1/check_ssl_cert.1.gz
pkg/check_ssl_cert/usr/share/licenses/check_ssl_cert/COPYRIGHT.md

I cannot see a hosts.conf file in the package?

ArthurBorsboom commented on 2022-11-23 08:47 (UTC)

The configuration options below can be removed from the hosts.conf file, since these settings have become the default setting 'enabled by default'. If these are set, then check_ssl_cert will return a deprecation warning.

Can be removed from hosts.conf

ssl_cert_match_host = true
ssl_cert_altnames = true

andreas_baumann commented on 2022-09-15 13:18 (UTC)

Thanks, indeed, nmap came in in 2.40 or so. Added.

ArthurBorsboom commented on 2022-09-11 19:54 (UTC)

After upgrading this package today (11 Sep 2022) the SSL check broke with the following error message.

SSL_CERT UNKNOWN xxxxxxxxxxxx: cannot find program: nmap

After installing the package nmap, the check started working again. From my point of view this seems to be a new dependency for this package.

If this is correct, would you mind to add the dependency?

andreas_baumann commented on 2021-05-08 10:14 (UTC)

Yep, sorry for that, also 2.2.0 is out, so I updated it..

ArthurBorsboom commented on 2021-05-08 08:01 (UTC)

Same here

==> Validating source files with md5sums...
    check_ssl_cert-2.1.1.tar.gz ... FAILED
==> ERROR: One or more files did not pass the validity check!