head 1.58; access; symbols pkgsrc-2023Q4:1.57.0.2 pkgsrc-2023Q4-base:1.57 pkgsrc-2023Q3:1.52.0.4 pkgsrc-2023Q3-base:1.52 pkgsrc-2023Q2:1.52.0.2 pkgsrc-2023Q2-base:1.52 pkgsrc-2023Q1:1.50.0.2 pkgsrc-2023Q1-base:1.50 pkgsrc-2022Q4:1.47.0.2 pkgsrc-2022Q4-base:1.47 pkgsrc-2022Q3:1.43.0.2 pkgsrc-2022Q3-base:1.43 pkgsrc-2022Q2:1.41.0.2 pkgsrc-2022Q2-base:1.41 pkgsrc-2022Q1:1.38.0.2 pkgsrc-2022Q1-base:1.38 pkgsrc-2021Q4:1.36.0.2 pkgsrc-2021Q4-base:1.36 pkgsrc-2021Q3:1.31.0.2 pkgsrc-2021Q3-base:1.31 pkgsrc-2021Q2:1.28.0.2 pkgsrc-2021Q2-base:1.28 pkgsrc-2021Q1:1.25.0.2 pkgsrc-2021Q1-base:1.25 pkgsrc-2020Q4:1.22.0.2 pkgsrc-2020Q4-base:1.22 pkgsrc-2020Q3:1.19.0.2 pkgsrc-2020Q3-base:1.19 pkgsrc-2020Q2:1.17.0.2 pkgsrc-2020Q2-base:1.17 pkgsrc-2020Q1:1.15.0.2 pkgsrc-2020Q1-base:1.15 pkgsrc-2019Q4:1.13.0.4 pkgsrc-2019Q4-base:1.13 pkgsrc-2019Q3:1.10.0.2 pkgsrc-2019Q3-base:1.10 pkgsrc-2019Q2:1.7.0.2 pkgsrc-2019Q2-base:1.7 pkgsrc-2019Q1:1.2.0.2 pkgsrc-2019Q1-base:1.2; locks; strict; comment @# @; 1.58 date 2024.02.10.07.15.23; author adam; state Exp; branches; next 1.57; commitid eMwcC9xLoLlh9RXE; 1.57 date 2023.12.12.16.39.34; author adam; state Exp; branches; next 1.56; commitid Bt5uu9XM5UmxccQE; 1.56 date 2023.11.08.17.43.41; author adam; state Exp; branches; next 1.55; commitid tTqan1ifUj7nEPLE; 1.55 date 2023.10.26.09.32.25; author adam; state Exp; branches; next 1.54; commitid PSZfa6TaBuSLl7KE; 1.54 date 2023.10.11.18.27.03; author adam; state Exp; branches; next 1.53; commitid PFbB8jYBuic9NeIE; 1.53 date 2023.10.06.10.26.22; author adam; state Exp; branches; next 1.52; commitid sKrlOO7tBIWaiyHE; 1.52 date 2023.05.12.09.17.14; author adam; state Exp; branches; next 1.51; commitid rSY3Knu9BXmnDEoE; 1.51 date 2023.04.17.09.22.05; author adam; state Exp; branches; next 1.50; commitid VZadJyjVoHpNsrlE; 1.50 date 2023.03.08.10.11.46; author adam; state Exp; branches; next 1.49; commitid ylgAn7lOFtNw1jgE; 1.49 date 2023.02.21.06.51.51; author adam; state Exp; branches; next 1.48; commitid XiTOJwJM0l4WomeE; 1.48 date 2023.01.15.21.11.06; author adam; state Exp; branches; next 1.47; commitid A1gebvnALJfqlG9E; 1.47 date 2022.12.12.10.02.30; author adam; state Exp; branches; next 1.46; commitid L7y97PyCP3zQJf5E; 1.46 date 2022.11.26.18.01.36; author adam; state Exp; branches; next 1.45; commitid UH9XWwAEBT55Ue3E; 1.45 date 2022.11.09.08.37.24; author adam; state Exp; branches; next 1.44; commitid O2m2YtVioq2qk01E; 1.44 date 2022.10.07.07.27.15; author adam; state Exp; branches; next 1.43; commitid 2kqeyl22MM290LWD; 1.43 date 2022.09.08.15.12.55; author adam; state Exp; branches; next 1.42; commitid PsUdVLrJZA0mv4TD; 1.42 date 2022.07.12.05.43.58; author adam; state Exp; branches; next 1.41; commitid 6Gj7GqkKWHX3ezLD; 1.41 date 2022.06.08.12.00.00; author adam; state Exp; branches; next 1.40; commitid W6g35yRpZcrSoeHD; 1.40 date 2022.05.04.11.27.10; author adam; state Exp; branches; next 1.39; commitid xyCW7dxJru5elJCD; 1.39 date 2022.04.08.18.00.27; author adam; state Exp; branches; next 1.38; commitid aVKyvtDA8uO3mqzD; 1.38 date 2022.03.17.12.23.31; author adam; state Exp; branches; next 1.37; commitid 5AWTouazUZ8eczwD; 1.37 date 2022.02.10.21.23.32; author adam; state Exp; branches; next 1.36; commitid B716Vt4AFRqcj7sD; 1.36 date 2021.12.10.09.14.53; author adam; state Exp; branches; next 1.35; commitid p5KmQkN1ju4Vg5kD; 1.35 date 2021.11.13.17.30.26; author adam; state Exp; branches; next 1.34; commitid Vh6rVWIZiiqHSEgD; 1.34 date 2021.10.26.11.17.42; author nia; state Exp; branches; next 1.33; commitid PNswNV9GDLZeojeD; 1.33 date 2021.10.10.18.43.12; author adam; state Exp; branches; next 1.32; commitid oOWGa9i9UoIwnicD; 1.32 date 2021.10.07.14.54.26; author nia; state Exp; branches; next 1.31; commitid nfjKlj1wTplMcTbD; 1.31 date 2021.09.15.12.05.15; author adam; state Exp; branches; next 1.30; commitid GodgvE1SIPRLY29D; 1.30 date 2021.08.05.10.52.00; author adam; state Exp; branches; next 1.29; commitid yhqfUjWV7iacTL3D; 1.29 date 2021.07.23.07.26.44; author adam; state Exp; branches; next 1.28; commitid qoMmryIFT2lGa52D; 1.28 date 2021.06.14.12.15.39; author adam; state Exp; branches; next 1.27; commitid CfylvkQME4EE16XC; 1.27 date 2021.05.14.08.24.06; author adam; state Exp; branches; next 1.26; commitid 6JEOnMI5sZLZJ5TC; 1.26 date 2021.04.15.05.16.35; author adam; state Exp; branches; next 1.25; commitid ga6HgUuzZ6hnDlPC; 1.25 date 2021.03.06.13.34.23; author adam; state Exp; branches; next 1.24; commitid pP9TE6owWOzWFfKC; 1.24 date 2021.02.09.10.06.42; author adam; state Exp; branches; next 1.23; commitid hxbR7NMuWCOok1HC; 1.23 date 2021.01.16.06.29.23; author mef; state Exp; branches; next 1.22; commitid z9UyQj1fAB4CTUDC; 1.22 date 2020.12.09.12.31.35; author adam; state Exp; branches; next 1.21; commitid vM1ErJiOLVqL74zC; 1.21 date 2020.10.20.14.15.51; author mef; state Exp; branches; next 1.20; commitid gR2vOuJcPbMZiEsC; 1.20 date 2020.09.30.09.03.46; author adam; state Exp; branches; next 1.19; commitid 2Ze4o3CopScZd3qC; 1.19 date 2020.08.26.11.10.13; author adam; state Exp; branches; next 1.18; commitid i4297Ysi29y73zlC; 1.18 date 2020.07.10.10.24.22; author adam; state Exp; branches; next 1.17; commitid GCpOesjlDEsXiwfC; 1.17 date 2020.06.09.12.47.36; author mef; state Exp; branches; next 1.16; commitid 9MYyjR4wJ3336ybC; 1.16 date 2020.05.07.10.53.44; author adam; state Exp; branches; next 1.15; commitid LYSs6vEelpsEwi7C; 1.15 date 2020.03.23.18.43.45; author adam; state Exp; branches; next 1.14; commitid EFTSdS6gBY7ozy1C; 1.14 date 2020.02.16.20.23.26; author adam; state Exp; branches; next 1.13; commitid MaHVrWnQx7OohWWB; 1.13 date 2019.12.15.09.48.38; author adam; state Exp; branches; next 1.12; commitid w6iifigKI326NMOB; 1.12 date 2019.11.14.18.28.17; author adam; state Exp; branches; next 1.11; commitid M9Kb1br7rfFaFQKB; 1.11 date 2019.10.02.17.36.43; author adam; state Exp; branches; next 1.10; commitid xfzgCW1mv4DpLjFB; 1.10 date 2019.09.12.15.08.53; author adam; state Exp; branches; next 1.9; commitid wSnr9TDJWJbwAJCB; 1.9 date 2019.08.23.09.57.49; author adam; state Exp; branches; next 1.8; commitid KJRjfIGFveUxv8AB; 1.8 date 2019.07.15.12.52.54; author adam; state Exp; branches; next 1.7; commitid kAWaBzwgFq0pJ8vB; 1.7 date 2019.06.12.10.27.37; author adam; state Exp; branches; next 1.6; commitid jnrglSdtscPiZSqB; 1.6 date 2019.06.11.14.22.02; author triaxx; state Exp; branches; next 1.5; commitid gvA8l7kfNfEVjMqB; 1.5 date 2019.05.17.06.46.30; author adam; state Exp; branches; next 1.4; commitid UyYvMWIY3lllBwnB; 1.4 date 2019.05.07.08.50.36; author adam; state Exp; branches; next 1.3; commitid V5zGNUrHJvNKBfmB; 1.3 date 2019.04.08.15.48.31; author adam; state Exp; branches; next 1.2; commitid fahgeNTztrQRQyiB; 1.2 date 2019.03.10.15.23.51; author adam; state Exp; branches; next 1.1; commitid 0yukXCHqU30fEPeB; 1.1 date 2019.02.12.12.57.19; author adam; state Exp; branches; next ; commitid f5E0VODbj8PYFtbB; desc @@ 1.58 log @py-acme py-certbot*: updated to 2.9.0 Certbot 2.9.0 Added Support for Python 3.12 was added. Fixed Updates joinpath syntax to only use one addition per call, because the multiple inputs version was causing mypy errors on Python 3.10. Makes the reconfigure verb actually use the staging server for the dry run to check the new configuration. @ text @$NetBSD: distinfo,v 1.57 2023/12/12 16:39:34 adam Exp $ BLAKE2s (certbot-apache-2.9.0.tar.gz) = 784711985cb3abeee9bafe98ca1ea476c450d3a0b2298928fd714c6f8a43c319 SHA512 (certbot-apache-2.9.0.tar.gz) = aee7eed7c4ba0426404ccde2ace272ef5e31250339b9593b66d6ae09213cbbf6ce039202ca7ab2569b7c3d802813df2f098692e4e0adfb64d7abcf8514b954fe Size (certbot-apache-2.9.0.tar.gz) = 182872 bytes @ 1.57 log @py-acme py-certbot*: updated to 2.8.0 Certbot 2.8.0 Added Added support for Alpine Linux distribution when is used the apache plugin Changed Support for Python 3.7 was removed. Fixed Stop using the deprecated pkg_resources API included in setuptools. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.56 2023/11/08 17:43:41 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-apache-2.8.0.tar.gz) = 03d35d8e7ec05b226928755c69008f5611079b466e402b61e2c5aa3ac9fb35c5 SHA512 (certbot-apache-2.8.0.tar.gz) = ff512c971c6f4fd6d6acbeab7460be780756f38af7b0f679a8a2b6deea90d268ee0609e0029b422c8038bdaa5b2ad3bd5708791ad7822e3d01bfcbf1ced17e11 Size (certbot-apache-2.8.0.tar.gz) = 182841 bytes @ 1.56 log @py-acme py-certbot*: updated to 2.7.4 Certbot 2.7.4 Fixed a bug introduced in version 2.7.0 that caused interactively entered webroot plugin values to not be saved for renewal. Fixed a bug introduced in version 2.7.0 of our Lexicon based DNS plugins that caused them to fail to find the DNS zone that needs to be modified in some cases. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.55 2023/10/26 09:32:25 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-apache-2.7.4.tar.gz) = d6b30ddaeab8591c5cc0a93ecd083ab1390b8654280b3861a2191e3607e05579 SHA512 (certbot-apache-2.7.4.tar.gz) = ec41a0b4dd96ada343cb1c30ada04755c0bd5859d6c788bd0d008e448ce7d81fbedccf2062d0a28935c76a6a0bf338483aed5b01fe874823a1b9c6fa5ca50cba Size (certbot-apache-2.7.4.tar.gz) = 182846 bytes @ 1.55 log @py-acme py-certbot*: updated to 2.7.3 Certbot 2.7.3 Fixed Fixed a bug where arguments with contained spaces weren't being handled correctly Fixed a bug that caused the ACME account to not be properly restored on renewal causing problems in setups where the user had multiple accounts with the same ACME server. Certbot 2.7.2 Fixed certbot-dns-ovh plugin now requires lexicon>=3.15.1 to ensure a consistent behavior with OVH APIs. Fixed a bug where argument sources weren't correctly detected in abbreviated arguments, short arguments, and some other circumstances @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.54 2023/10/11 18:27:03 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-apache-2.7.3.tar.gz) = dd5e3f71d3a97e5a78fd7ea77369c46f551e42afb3ccbf865b8024fd75caa3ca SHA512 (certbot-apache-2.7.3.tar.gz) = a49cfa95b3bcb3b6abc44d02524ff027c494483b3c6af1db7a6bc8dd81e530dbef5e8fc7f03383baaffed7957dcd5a0a97c8fbac5d8e3c4a27dd09d2847a2b93 Size (certbot-apache-2.7.3.tar.gz) = 182816 bytes @ 1.54 log @py-acme py-certbot*: updated to 2.7.1 Certbot 2.7.1 Fixed a bug that broke the DNS plugin for DNSimple that was introduced in version 2.7.0 of the plugin. Correctly specified the new minimum version of the ConfigArgParse package that Certbot requires which is 1.5.3. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.53 2023/10/06 10:26:22 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-apache-2.7.1.tar.gz) = f4d9c8fd5e9135da08495f4dfaa15841f8b3d1bf06377ca69321d80c1fa5fdc7 SHA512 (certbot-apache-2.7.1.tar.gz) = 433a9abfb6d8d7b3145379f1d704536f968465996e68e64505fa525f484b1c9daab4f6fddbcd335c15e65e5d8c48c77ede462adf3faa10fe1eb6fca00cec3932 Size (certbot-apache-2.7.1.tar.gz) = 179209 bytes @ 1.53 log @py-acme py-certbot*: updated to 2.7.0 Certbot 2.7.0 Added Add certbot.util.LooseVersion class. Add a new base class certbot.plugins.dns_common_lexicon.LexiconDNSAuthenticator to implement a DNS authenticator plugin backed by Lexicon to communicate with the provider DNS API. This approach relies heavily on conventions to reduce the implementation complexity of a new plugin. Add a new test base class certbot.plugins.dns_test_common_lexicon.BaseLexiconDNSAuthenticatorTest to help testing DNS plugins implemented on top of LexiconDNSAuthenticator. Changed NamespaceConfig now tracks how its arguments were set via a dictionary, allowing us to remove a bunch of global state previously needed to inspect whether a user set an argument or not. Support for Python 3.7 was deprecated and will be removed in our next planned release. Added RENEWED_DOMAINS and FAILED_DOMAINS environment variables for consumption by post renewal hooks. Deprecates LexiconClient base class and build_lexicon_config function in certbot.plugins.dns_common_lexicon module in favor of LexiconDNSAuthenticator. Deprecates BaseLexiconAuthenticatorTest and BaseLexiconClientTest test base classes of certbot.plugins.dns_test_common_lexicon module in favor of BaseLexiconDNSAuthenticatorTest. Fixed Do not call deprecated datetime.utcnow() and datetime.utcfromtimestamp() Filter zones in certbot-dns-google to avoid usage of private DNS zones to create records @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.52 2023/05/12 09:17:14 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-apache-2.7.0.tar.gz) = 92b7c3d13c19db907f1c4ef37d949aa4b1ae9e2a20b62726379eaffd6f7d8ea3 SHA512 (certbot-apache-2.7.0.tar.gz) = 13c33336c1a25bcf7aaf7007d595b345fa6483dce6dd7626b4548426107953014dca33b329b8f2abd382d2c5acb8b4d49791f0acb1cbb6ca45769e81c410927d Size (certbot-apache-2.7.0.tar.gz) = 182607 bytes @ 1.52 log @py-acme py-certbot*: updated to 2.6.0 Certbot 2.6.0 Added --dns-google-project optionally allows for specifying the project that the DNS zone(s) reside in, which allows for Certbot usage in scenarios where the auth credentials reside in a different project to the zone(s) that are being managed. There is now a new Other annotated challenge object to allow plugins to support entirely novel challenges. Changed Optionally sign the SOA query for dns-rfc2136, to help resolve problems with split-view DNS setups and hidden primary setups. Certbot versions prior to v1.32.0 did not sign queries with the specified TSIG key resulting in difficulty with split-horizon implementations. Certbot v1.32.0 through v2.5.0 signed queries by default, potentially causing incompatibility with hidden primary setups with allow-update-forwarding enabled if the secondary did not also have the TSIG key within its config. Certbot v2.6.0 and later no longer signs queries by default, but allows the user to optionally sign these queries by explicit configuration using the dns_rfc2136_sign_query option in the credentials .ini file. Lineage name validity is performed for new lineages. --cert-name may no longer contain filepath separators (i.e. / or \, depending on the platform). certbot-dns-google now loads credentials using the standard Application Default Credentials strategy, rather than explicitly requiring the Google Compute metadata server to be present if a service account is not provided using --dns-google-credentials. --dns-google-credentials now supports additional types of file-based credential, such as External Account Credentials created by Workload Identity Federation. All file-based credentials implemented by the Google Auth library are supported. Fixed certbot-dns-google no longer requires deprecated oauth2client library. Certbot will no longer try to invoke plugins which do not subclass from the proper certbot.interfaces.{Installer,Authenticator} interface (e.g. certbot -i standalone will now be ignored). See GH-9664. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.51 2023/04/17 09:22:05 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-apache-2.6.0.tar.gz) = 289419bdfdc68256867b2792d99640ee58943904b7c946267f2d2573945d0dfb SHA512 (certbot-apache-2.6.0.tar.gz) = dc6431a9680ae73141b77deb869f12af5fd33858b7f172221d83f409f0f16ab62bd4570cf89a101c83716790cb3bb8d554695c568b7bffb0b5eff0a021759930 Size (certbot-apache-2.6.0.tar.gz) = 182176 bytes @ 1.51 log @py-acme py-certbot*: updated to 2.5.0 Certbot 2.5.0 Added acme.messages.OrderResource now supports being round-tripped through JSON acme.client.ClientV2 now provides separate begin_finalization and poll_finalization methods, in addition to the existing finalize_order method. Changed --dns-route53-propagation-seconds is now deprecated. The Route53 plugin relies on the GetChange API to determine if a DNS update is complete. The flag has never had any effect and will be removed in a future version of Certbot. Packaged tests for all Certbot components besides josepy were moved inside the _internal/tests module. Fixed Fixed renew sometimes not preserving the key type of RSA certificates. Users who upgraded from Certbot =v2.0.0 may have had their RSA certificates inadvertently changed to ECDSA certificates. If desired, the key type may be changed back to RSA. See the User Guide. Deprecated flags were inadvertently not printing warnings since v1.16.0. This is now fixed. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.50 2023/03/08 10:11:46 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-apache-2.5.0.tar.gz) = 549cad12f7c30ff3724440b39b34a1cc3f62cde7ff35bb9db88c7ee65f797037 SHA512 (certbot-apache-2.5.0.tar.gz) = 7d280674f61005abeb8cc1d12743b475b4cc7b1fd4c3688a168cc0a2702601ff05d1090ba17f9148eca435b89ab43cccf9a838800cb2bec56f072ce6f221d580 Size (certbot-apache-2.5.0.tar.gz) = 178797 bytes @ 1.50 log @py-acme py-certbot*: updated to 2.4.0 Certbot 2.4.0 Added We deprecated support for the update_symlinks command. Support will be removed in a following version of Certbot. Changed Docker build and deploy scripts now generate multiarch manifests for non-architecture-specific tags, instead of defaulting to amd64 images. Fixed Reverted 9475 due to a performance regression in large nginx deployments. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.49 2023/02/21 06:51:51 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-apache-2.4.0.tar.gz) = a730bdd5f919bde2263fc8c794811ac67ceeec5fc955a04a4861c870ff448483 SHA512 (certbot-apache-2.4.0.tar.gz) = 2487f0848d88c554f2f11f39a503b58cdb494e1e2a9b7fd2379a4cf664dcb5791854be1f56e67e80408ef74e0b84251294c4adedf2e92eb1f73aeb82c299af04 Size (certbot-apache-2.4.0.tar.gz) = 205404 bytes @ 1.49 log @py-acme py-certbot*: updated to 2.3.0 Certbot 2.3.0 Added Allow a user to modify the configuration of a certificate without renewing it using the new reconfigure subcommand. See certbot help reconfigure for details. certbot show_account now displays the ACME Account Thumbprint. Changed Certbot will no longer save previous CSRs and certificate private keys to /etc/letsencrypt/csr and /etc/letsencrypt/keys, respectively. These directories may be safely deleted. Certbot will now only keep the current and 5 previous certificates in the /etc/letsencrypt/archive directory for each certificate lineage. Any prior certificates will be automatically deleted upon renewal. This number may be further lowered in future releases. As always, users should only reference the certificate files within /etc/letsencrypt/live and never use /etc/letsencrypt/archive directly. See Where are my certificates? in the Certbot User Guide. certbot.configuration.NamespaceConfig.key_dir and .csr_dir are now deprecated. All Certbot components now require pytest to run tests. Fixed Fixed a crash when registering an account with BuyPass' ACME server. Fixed a bug where Certbot would crash with AttributeError: can't set attribute on ACME server errors in Python 3.11. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.48 2023/01/15 21:11:06 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-apache-2.3.0.tar.gz) = 53df0734f21bc410a3d2bb850e6e24a6e298dd86a1ed08d9ca76ef74044c9788 SHA512 (certbot-apache-2.3.0.tar.gz) = e18d7d0c879ae4894e683feffbe0d2b2c0baeaec1b0afcfbafe0e32bbf7ede842e706e08033af49653b537cffce4bd9119eae03b73b6dd9026d0698aaa3d0690 Size (certbot-apache-2.3.0.tar.gz) = 205850 bytes @ 1.48 log @py-acme py-certbot*: updated to 2.2.0 Certbot 2.2.0 Changed Certbot will no longer respect very long challenge polling intervals, which may be suggested by some ACME servers. Certbot will continue to wait up to 90 seconds by default, or up to a total of 30 minutes if requested by the server via Retry-After. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.47 2022/12/12 10:02:30 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-apache-2.2.0.tar.gz) = 63757f85d0f10fcc574e5bcd6860fc3f6401ab8cf7b876b696da3cea76efd5ed SHA512 (certbot-apache-2.2.0.tar.gz) = 3fe3d794519f5f81e08ae7208da6be57b78fe6d00d27422759c2b01173527e220166a22410f0d29dcde8571e63096a9f9d16e8afb6d60f30a50ad12d8a92a7b3 Size (certbot-apache-2.2.0.tar.gz) = 199186 bytes @ 1.47 log @py-acme py-certbot*: updated to 2.1.0 Certbot 2.1.0 Fixed Interfaces which plugins register themselves as implementing without inheriting from them now show up in certbot plugins output. IPluginFactory, IPlugin, IAuthenticator and IInstaller have been re-added to certbot.interfaces. This is to fix compatibility with a number of third-party DNS plugins which may have started erroring with AttributeError in Certbot v2.0.0. Plugin authors can find more information about Certbot 2.x compatibility here. A bug causing our certbot-apache tests to crash on some systems has been resolved. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.46 2022/11/26 18:01:36 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-apache-2.1.0.tar.gz) = fb48bc3fb17c75f6b6d07d7e8896f10d5076749241c0e35fa24f24dcef716051 SHA512 (certbot-apache-2.1.0.tar.gz) = 5ffc005416d696073fc38015234535f7363cd57ef3a7bef0faa2fd9ca389558dae0dc8a752ccbf1e62158899f058f184f7fb2f025b59a4db5ec89a2074cd6c12 Size (certbot-apache-2.1.0.tar.gz) = 199184 bytes @ 1.46 log @py-acme py-certbot*: updated to 2.0.0 Certbot 2.0.0 Added Support for Python 3.11 was added to Certbot and all of its components. acme.challenges.HTTP01Response.simple_verify now accepts a timeout argument which defaults to 30 that causes the verification request to timeout after that many seconds. Changed The default key type for new certificates is now ECDSA secp256r1 (P-256). It was previously RSA 2048-bit. Existing certificates are not affected. The Apache plugin no longer supports Apache 2.2. acme and Certbot no longer support versions of ACME from before the RFC 8555 standard. acme and Certbot no longer support the old urn:acme:error: ACME error prefix. Removed the deprecated certbot-dns-cloudxns plugin. Certbot will now error if a certificate has --reuse-key set and a conflicting --key-type, --key-size or --elliptic-curve is requested on the CLI. Use --new-key to change the key while preserving --reuse-key. 3rd party plugins no longer support the dist_name:plugin_name format on the CLI and in configuration files. Use the shorter plugin_name format. acme.client.Client, acme.client.ClientBase, acme.client.BackwardsCompatibleClientV2, acme.mixins, acme.client.DER_CONTENT_TYPE, acme.fields.Resource, acme.fields.resource, acme.magic_typing, acme.messages.OLD_ERROR_PREFIX, acme.messages.Directory.register, acme.messages.Authorization.resolved_combinations, acme.messages.Authorization.combinations have been removed. acme.messages.Directory now only supports lookups by the exact resource name string in the ACME directory (e.g. directory['newOrder']). Removed the deprecated source_address argument for acme.client.ClientNetwork. The zope based interfaces in certbot.interfaces have been removed in favor of the abc based interfaces found in the same module. Certbot no longer depends on zope. Removed deprecated function certbot.util.get_strict_version. Removed deprecated functions certbot.crypto_util.init_save_csr, certbot.crypto_util.init_save_key, and certbot.compat.misc.execute_command The attributes FileDisplay, NoninteractiveDisplay, SIDE_FRAME, input_with_timeout, separate_list_input, summarize_domain_list, HELP, and ESC from certbot.display.util have been removed. Removed deprecated functions certbot.tests.util.patch_get_utility*. Plugins should now patch certbot.display.util themselves in their tests or use certbot.tests.util.patch_display_util as a temporary workaround. Certbot's test API under certbot.tests now uses unittest.mock instead of the 3rd party mock library. Fixed Fixes a bug where the certbot working directory has unusably restrictive permissions on systems with stricter default umasks. Requests to subscribe to the EFF mailing list now time out after 60 seconds. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.45 2022/11/09 08:37:24 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-apache-2.0.0.tar.gz) = 0733d2ab6228a69d5dbae348fb4beb2d233436c656f84c78dae75917eca6fb68 SHA512 (certbot-apache-2.0.0.tar.gz) = b6acaf69210cfa08c937e032063e6967c235094d2489ae28ea70496089fe2e566abb5b00beb6bf63dd66af3bf93d3213b4a423edded53a1b4910c07397c2bc58 Size (certbot-apache-2.0.0.tar.gz) = 205639 bytes @ 1.45 log @py-acme py-certbot*: updated to 1.32.0 1.32.0 - 2022-11-08 Changed * DNS RFC2136 module now uses the TSIG key to check for an authoritative SOA record. Helps the use of split-horizon and multiple views in BIND9 using the key in an ACL to determine which view to use. Fixed * CentOS 9 and other RHEL-derived OSes now correctly use httpd instead of apachectl for various Apache-related commands @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.44 2022/10/07 07:27:15 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-apache-1.32.0.tar.gz) = c56673e372a539d3e8017941a62a8e620e23514fe191c4d176ed92e72ff6a394 SHA512 (certbot-apache-1.32.0.tar.gz) = fa596088949fd693105c0cfd00396b6c374d6b6c4cb97071903bb81fc64b8a178f34bd38641f09932e6cb8c74a26f245df3abbf8a4598e623d466e60809b798d Size (certbot-apache-1.32.0.tar.gz) = 225499 bytes @ 1.44 log @py-acme py-certbot*: updated to 1.31.0 Certbot 1.31.0 Changed If Certbot exits before setting up its usual log files, the temporary directory created to save logging information will begin with the name certbot-log- rather than a generic name. This should not be considered a stable aspect of Certbot and may change again in the future. Fixed Fixed an incompatibility in the certbot-dns-cloudflare plugin and the Cloudflare library which was introduced in the Cloudflare library version 2.10.1. The library would raise an error if a token was specified in the Certbot --dns-cloudflare-credentials file as well as the cloudflare.cfg configuration file of the Cloudflare library. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.43 2022/09/08 15:12:55 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-apache-1.31.0.tar.gz) = 4450d19278359dac9013ab23c28993aabc5fa79bb5506a4fe99bb81644ba1033 SHA512 (certbot-apache-1.31.0.tar.gz) = 31c5d9b7da854a910747225cd94c33e9b08d4c1a4c4f57dbc80292612900a16a78956f9241234856c0d7442b4551ff720f0577a7f93d8b3b1e6f0b4cfa66a1c9 Size (certbot-apache-1.31.0.tar.gz) = 225109 bytes @ 1.43 log @py-acme py-certbot*: updated to 1.30.0 Changes 1.30.0 acme.client.ClientBase, acme.messages.Authorization.resolved_combinations, acme.messages.Authorization.combinations, acme.mixins, acme.fields.resource, and acme.fields.Resource are deprecated and will be removed in a future release. acme.messages.OLD_ERROR_PREFIX (urn:acme:error:) is deprecated and support for the old ACME error prefix in Certbot will be removed in the next major release of Certbot. acme.messages.Directory.register is deprecated and will be removed in the next major release of Certbot. Furthermore, .Directory will only support lookups by the exact resource name string in the ACME directory (e.g. directory['newOrder']). The certbot-dns-cloudxns plugin is now deprecated and will be removed in the next major release of Certbot. The source_address argument for acme.client.ClientNetwork is deprecated and support for it will be removed in the next major release. Add UI text suggesting users create certs for multiple domains, when possible @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.42 2022/07/12 05:43:58 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-apache-1.30.0.tar.gz) = 58961b4830045bbda13499a7a109804257222b118d197f62eda4498e040a7c22 SHA512 (certbot-apache-1.30.0.tar.gz) = cf11370b4d6bb8883bd7849815d086fb4f69b7a8e14f8253a2d1cb3b5993c4ad38e33416586600de2cea7983f8bf5583a22a00f0f0c74476721c7b7fc807ba77 Size (certbot-apache-1.30.0.tar.gz) = 224637 bytes @ 1.42 log @py-acme py-certbot*: updated to 1.29.0 Certbot 1.29.0 Added Updated Windows installer to be signed and trusted in Windows Changed --allow-subset-of-names will now additionally retry in cases where domains are rejected while creating or finalizing orders. This requires subproblem support from the ACME server. Fixed The show_account subcommand now uses the "newAccount" ACME endpoint to fetch the account data, so it doesn't rely on the locally stored account URL. This fixes situations where Certbot would use old ACMEv1 registration info with non-functional account URLs. The generated Certificate Signing Requests are now generated as version 1 instead of version 3. This resolves situations in where strict enforcement of PKCS#10 meant that CSRs that were generated as version 3 were rejected. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.41 2022/06/08 12:00:00 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-apache-1.29.0.tar.gz) = edbe4a196321fe278301c6d1d2f101ed775bee951f099f967951963810757421 SHA512 (certbot-apache-1.29.0.tar.gz) = 6ed5b1315eebb7f5a61ea1ca16d599b1cfc443b4b6a7713c52a860e955a3d5f13b0c12b8fdba2c4752845b6cd9d7dfa10cd124f10f11b08289a381a4005b3d6a Size (certbot-apache-1.29.0.tar.gz) = 224607 bytes @ 1.41 log @py-acme py-certbot*: updated to 1.28.0 1.28.0 Added Updated Apache/NGINX TLS configs to document contents are based on ssl-config.mozilla.org Changed A change to order finalization has been made to the acme module and Certbot: An order's certificate field will only be processed if the order's status is valid. An order's error field will only be processed if the order's status is invalid. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.40 2022/05/04 11:27:10 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-apache-1.28.0.tar.gz) = a5d674fd108731e0c5272b056b7063695f0166a95da5dfc720905857b0559428 SHA512 (certbot-apache-1.28.0.tar.gz) = a45d3ec5395e6671a2fddc8c77849a78d8bd049a844a58b52b62a973c863651f55292339740846fec12414133f24de57848805bfc86b05e2c046c701dcba99ad Size (certbot-apache-1.28.0.tar.gz) = 224620 bytes @ 1.40 log @py-acme py-certbot: updated to 1.27.0 Certbot 1.27.0 Added Added support for RFC8555 subproblems to our acme library. Changed The PGP key F2871B4152AE13C49519111F447BF683AA3B26C3 was added as an additional trusted key to sign our PyPI packages When certonly is run with an installer specified (e.g. --nginx), certonly will now also run restart for that installer @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.39 2022/04/08 18:00:27 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-apache-1.27.0.tar.gz) = 94f095a10c1abf476a104fbee852879d34735cf03d3c5c546414b9a94c76ae0b SHA512 (certbot-apache-1.27.0.tar.gz) = b46beff5305ac85fb2da558b25276d650425bd3f7d10d006d57ae8496a6b9f174fd05d089683edcda23a9323f224b99bb721793c3bf26af596982cec67466e82 Size (certbot-apache-1.27.0.tar.gz) = 224573 bytes @ 1.39 log @py-acme py-certbot*: updated to 1.26.0 Certbot 1.26.0 Added Added --new-key. When renewing or replacing a certificate that has --reuse-key set, it will force a new private key to be generated, one time. As before, --reuse-key and --no-reuse-key can be used to enable and disable key reuse. Changed The default propagation timeout for the OVH DNS plugin (--dns-ovh-propagation-seconds) has been increased from 30 seconds to 120 seconds, based on user feedback. Fixed Certbot for Windows has been upgraded to use Python 3.9.11, in response to https://www.openssl.org/news/secadv/20220315.txt. Previously, when Certbot was in the process of registering a new ACME account and the ACME server did not present any Terms of Service, the user was asked to agree with a non-existent Terms of Service ("None"). This bug is now fixed, so that if an ACME server does not provide any Terms of Service to agree with, the user is not asked to agree to a non-existent Terms of Service any longer. If account registration fails, Certbot did not relay the error from the ACME server back to the user. This is now fixed: the error message from the ACME server is now presented to the user when account registration fails. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.38 2022/03/17 12:23:31 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-apache-1.26.0.tar.gz) = 6dde6f91d00a2b16df9b5e123712818966ddc63987990e9737b8e49927fe90a6 SHA512 (certbot-apache-1.26.0.tar.gz) = 198b6097b2594a8657f587e79aade9198e227807ba432b6169c9d177a91429a322d87f9f725a61464b7f202000add93c287bc6776eb7c44b1b96d6c70aac2417 Size (certbot-apache-1.26.0.tar.gz) = 224988 bytes @ 1.38 log @py-acme py-certbot: updated to 1.25.0 Certbot 1.25.0 Changed Dropped 32 bit support for the Windows beta installer Windows beta installer is now distributed as "certbot-beta-installer-win_amd64.exe". Users of the Windows beta should uninstall the old version before running this. Added a check whether OCSP stapling is supported by the installer when requesting a certificate with the run subcommand in combination with the --must-staple option. If the installer does not support OCSP and the --must-staple option is used, Certbot will raise an error and quit. Certbot and its acme module now depend on josepy>=1.13.0 due to better type annotation support. Fixed Updated dependencies to use new version of cryptography that uses OpenSSL 1.1.1n, in response to https://www.openssl.org/news/secadv/20220315.txt. Certbot 1.24.0 Added When the --debug-challenges option is used in combination with -v, Certbot now displays the challenge URLs (for http-01 challenges) or FQDNs (for dns-01 challenges) and their expected return values. Changed Support for Python 3.6 was removed. All Certbot components now require setuptools>=41.6.0. The acme library now requires requests>=2.20.0. Certbot and its acme library now require pytz>=2019.3. certbot-nginx now requires pyparsing>=2.2.1. certbot-dns-route53 now requires boto3>=1.15.15. Fixed Nginx plugin now checks included files for the singleton server_names_hash_bucket_size directive. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.37 2022/02/10 21:23:32 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-apache-1.25.0.tar.gz) = 5d046803efdea968e18a687fe29e63d7a91219ed466e96d75ed9affd12d27fc8 SHA512 (certbot-apache-1.25.0.tar.gz) = 9017bc1148930d52213e004fd4e3f96d55b2d08c6d64a40df60aa999eb352bc6a4269072c8612b43b3a8758a692ca8c3ea953eabbce58ce322f483cea12d5e7a Size (certbot-apache-1.25.0.tar.gz) = 224605 bytes @ 1.37 log @py-acme py-certbot*: updated to 1.23.0 Certbot 1.23.0 Added Added show_account subcommand, which will fetch the account information from the ACME server and show the account details (account URL and, if applicable, email address or addresses) We deprecated support for Python 3.6 in Certbot and its ACME library. Support for Python 3.6 will be removed in the next major release of Certbot. Fixed GCP Permission list for certbot-dns-google in plugin documentation dns-digitalocean used the SOA TTL for newly created records, rather than 30 seconds. Revoking a certificate based on an ECDSA key can now be done with --key-path. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.36 2021/12/10 09:14:53 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-apache-1.23.0.tar.gz) = 94f4b4a6819ebb07349910891b21e568ccd72884c47cb1096a3a6ab26787a4f3 SHA512 (certbot-apache-1.23.0.tar.gz) = 1684db62ac92dfb2d13baf7208f875ffd2047d485b61c86636a980bbb7eea725c0bb2cc834f6564cc8f6972fcda82cfc412962907eb9b52470be6d0ee0ab0df8 Size (certbot-apache-1.23.0.tar.gz) = 224914 bytes @ 1.36 log @py-acme py-certbot*: updated to 1.22.0 Certbot 1.22.0 Added Support for Python 3.10 was added to Certbot and all of its components. The function certbot.util.parse_loose_version was added to parse version strings in the same way as the now deprecated distutils.version.LooseVersion class from the Python standard library. Added --issuance-timeout. This option specifies how long (in seconds) Certbot will wait for the server to issue a certificate. Changed The function certbot.util.get_strict_version was deprecated and will be removed in a future release. Fixed Fixed an issue on Windows where the web.config created by Certbot would sometimes conflict with preexisting configurations. Fixed an issue on Windows where the webroot plugin would crash when multiple domains had the same webroot. This affected Certbot 1.21.0. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.35 2021/11/13 17:30:26 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-apache-1.22.0.tar.gz) = cd0d6719bba71e075a3931d4521d2c1e88ef9e79239eab53cd6948f32401d5da SHA512 (certbot-apache-1.22.0.tar.gz) = 6d2cbfe683b00e9b51b0cc845667bdc9294ac73336422c22f912a3901e5f4ddf2ad0851c3f4ba0423b75ce36760168bb36f9c605739107089fee1c6970a7a380 Size (certbot-apache-1.22.0.tar.gz) = 221418 bytes @ 1.35 log @py-acme py-certbot*: updated to 1.21.0 Certbot 1.21.0 Added Certbot will generate a web.config file on Windows in the challenge path when the webroot plugin is used, if one does not exist. This web.config file lets IIS serve challenge files while they do not have an extension. Changed We changed the PGP key used to sign the packages we upload to PyPI. Going forward, releases will be signed with one of three different keys. All of these keys are available on major key servers and signed by our previous PGP key. The fingerprints of these new keys are: BF6BCFC89E90747B9A680FD7B6029E8500F7DB16 86379B4F0AF371B50CD9E5FF3402831161D1D280 20F201346BF8F3F455A73F9A780CC99432A28621 Fixed More details about these changes can be found on our GitHub repo. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.34 2021/10/26 11:17:42 nia Exp $ d3 3 a5 3 BLAKE2s (certbot-apache-1.21.0.tar.gz) = 03014409f0b19f5c8518039c9bcdaddc29782e50c82f6f1bdb57413665070c7b SHA512 (certbot-apache-1.21.0.tar.gz) = 8b461220d55dd522885cd42b4b5c5a1c3024606845bc86facfbbbfed0317f41d9c7b15bcfd4854c16d23eea40b97d89483aa5a2bc6b80275d00abc94d6645224 Size (certbot-apache-1.21.0.tar.gz) = 221868 bytes @ 1.34 log @security: Replace RMD160 checksums with BLAKE2s checksums All checksums have been double-checked against existing RMD160 and SHA512 hashes Unfetchable distfiles (fetched conditionally?): ./security/cyrus-sasl/distinfo cyrus-sasl-dedad73e5e7a75d01a5f3d5a6702ab8ccd2ff40d.patch.v2 @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.33 2021/10/10 18:43:12 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-apache-1.20.0.tar.gz) = f89c332108dd77a6225fa71f238d2ef430be8ab704a998b4039ff80c4ee72997 SHA512 (certbot-apache-1.20.0.tar.gz) = a4b19140133e49dabcb8d5b0ec4e4c7968de73723ad276810f59cbcd1e91c3cd88b074f707ac7a5689a358691d75cfe600e024139bea7056f874dae19730559f Size (certbot-apache-1.20.0.tar.gz) = 221860 bytes @ 1.33 log @py-acme py-certbot: updated to 1.20.0 1.20.0 Added * Added `--no-reuse-key`. This remains the default behavior, but the flag may be useful to unset the `--reuse-key` option on existing certificates. Fixed * The certbot-dns-rfc2136 plugin in Certbot 1.19.0 inadvertently had an implicit dependency on `dnspython>=2.0`. This has been relaxed to `dnspython>=1.15.0`. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.32 2021/10/07 14:54:26 nia Exp $ d3 1 a3 1 RMD160 (certbot-apache-1.20.0.tar.gz) = 30cdbb4b625000958f11b9e67ea7462178a9dc5c @ 1.32 log @security: Remove SHA1 hashes for distfiles @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.31 2021/09/15 12:05:15 adam Exp $ d3 3 a5 3 RMD160 (certbot-apache-1.19.0.tar.gz) = 938494cbb04dc922f9fc80e7721e71e9e9b1e3f3 SHA512 (certbot-apache-1.19.0.tar.gz) = 83c214a42e9f80b430c7c40562458049b8ed6197b0af036a56e30cf863dc23253796ae216ed9739a16c217894765eacdc4263a5fafd562aa3651712f42840715 Size (certbot-apache-1.19.0.tar.gz) = 221850 bytes @ 1.31 log @py-acme py-certbot*: updated to 1.19.0 Certbot 1.19.0 Added The certbot-dns-rfc2136 plugin always assumed the use of an IP address as the target server, but this was never checked. Until now. The plugin raises an error if the configured target server is not a valid IPv4 or IPv6 address. Our acme library now supports requesting certificates for IP addresses. This feature is still unsupported by Certbot and Let's Encrypt. Changed Several attributes in certbot.display.util module are deprecated and will be removed in a future release of Certbot. Any import of these attributes will emit a warning to prepare the transition for developers. zope based interfaces in certbot.interfaces module are deprecated and will be removed in a future release of Certbot. Any import of these interfaces will emit a warning to prepare the transition for developers. We removed the dependency on chardet from our acme library. Except for when downloading a certificate in an alternate format, our acme library now assumes all server responses are UTF-8 encoded which is required by RFC 8555. Fixed Fixed parsing of Defined values in the Apache plugin to allow for = in the value. Fixed a relatively harmless crash when issuing a certificate with --quiet/-q. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.30 2021/08/05 10:52:00 adam Exp $ a2 1 SHA1 (certbot-apache-1.19.0.tar.gz) = 0bb23202b507ebc5e7af223ee28fd9e488c9e2d9 @ 1.30 log @py-acme py-certbot*: updated to 1.18.0 1.18.0 Added New functions that Certbot plugins can use to interact with the user have been added to certbot.display.util. We plan to deprecate using IDisplay with zope in favor of these new functions in the future. The Plugin, Authenticator and Installer classes are added to certbot.interfaces module as alternatives to Certbot's current zope based plugin interfaces. The API of these interfaces is identical, but they are based on Python's abc module instead of zope. Certbot will continue to detect plugins that implement either interface, but we plan to drop support for zope based interfaces in a future version of Certbot. The class certbot.configuration.NamespaceConfig is added to the Certbot's public API. Changed When self-validating HTTP-01 challenges using acme.challenges.HTTP01Response.simple_verify, we now assume that the response is composed of only ASCII characters. Previously we were relying on the default behavior of the requests library which tries to guess the encoding of the response which was error prone. acme: the .client.Client and .client.BackwardsCompatibleClientV2 classes are now deprecated in favor of .client.ClientV2. The certbot.tests.patch_get_utility* functions have been deprecated. Plugins should now patch certbot.display.util themselves in their tests or use certbot.tests.util.patch_display_util as a temporary workaround. In order to simplify the transition to Certbot's new plugin interfaces, the classes Plugin and Installer in certbot.plugins.common module and certbot.plugins.dns_common.DNSAuthenticator now implement Certbot's new plugin interfaces. The Certbot plugins based on these classes are now automatically detected as implementing these interfaces. We added a dependency on chardet to our acme library so that it will be used over charset_normalizer in newer versions of requests. Fixed The Apache authenticator no longer crashes with "Unable to insert label" when encountering a completely empty vhost. This issue affected Certbot 1.17.0. Users of the Certbot snap on Debian 9 (Stretch) should no longer encounter an "access denied" error when installing DNS plugins. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.29 2021/07/23 07:26:44 adam Exp $ d3 4 a6 4 SHA1 (certbot-apache-1.18.0.tar.gz) = e2128d72915e7376bb23b600ce16e1f894b96872 RMD160 (certbot-apache-1.18.0.tar.gz) = 30507ae1abb3c8d5036b725c48f21729da8987dd SHA512 (certbot-apache-1.18.0.tar.gz) = f528d5a1a7fff44f685c3155b27bca20723e318817f3499e60a1eb66272e59a644234957325a46366d6f1e993bcb57dee0a8d5acf82cd99a5eaba17dd60f85bb Size (certbot-apache-1.18.0.tar.gz) = 221569 bytes @ 1.29 log @py-acme, py-certbot*: updated to 1.17.0 Certbot 1.17.0 Added Add Void Linux overrides for certbot-apache. Changed We changed how dependencies are specified between Certbot packages. For this and future releases, higher level Certbot components will require that lower level components are the same version or newer. More specifically, version X of the Certbot package will now always require acme>=X and version Y of a plugin package will always require acme>=Y and certbot=>Y. Specifying dependencies in this way simplifies testing and development. The Apache authenticator now always configures virtual hosts which do not have an explicit ServerName. This should make it work more reliably with the default Apache configuration in Debian-based environments. Fixed When we increased the logging level on our nginx "Could not parse file" message, it caused a previously-existing inability to parse empty files to become more visible. We have now added the ability to correctly parse empty files, so that message should only show for more significant errors. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.28 2021/06/14 12:15:39 adam Exp $ d3 4 a6 4 SHA1 (certbot-apache-1.17.0.tar.gz) = 8366b6e97a4010d187d53a48cae185e321806b32 RMD160 (certbot-apache-1.17.0.tar.gz) = 7cd6ce4ec5a384046a5f94e65838bbdf96d5e4e1 SHA512 (certbot-apache-1.17.0.tar.gz) = 2ccee9f47ad0a873747442d5f06295366a67e4793e59c6b710d335dee1a074133e64b2eb8c8246c64d88a2cda0c26176b572a9a7f98cca0368d1047feb65f653 Size (certbot-apache-1.17.0.tar.gz) = 221846 bytes @ 1.28 log @py-acme py-certbot*: updated to 1.16.0 Certbot 1.16.0 Changed DNS plugins based on lexicon now require dns-lexicon >= v3.1.0 Use UTF-8 encoding for renewal configuration files Windows installer now cleans up old Certbot dependency packages before installing the new ones to avoid version conflicts. This release contains a substantial command-line UX overhaul, based on previous user research. The main goal was to streamline and clarify output. If you would like to see more verbose output, use the -v or -vv flags. UX improvements are an iterative process and the Certbot team welcomes constructive feedback. Functions certbot.crypto_util.init_save_key and certbot.crypto_util.init_save_csr, whose behaviors rely on the global Certbot config singleton, are deprecated and will be removed in a future release. Please use certbot.crypto_util.generate_key and certbot.crypto_util.generate_csr instead. Fixed Fix TypeError due to incompatibility with lexicon >= v3.6.0 Installers (e.g. nginx, Apache) were being restarted unnecessarily after dry-run renewals. Colors and bold text should properly render in all supported versions of Windows. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.27 2021/05/14 08:24:06 adam Exp $ d3 4 a6 4 SHA1 (certbot-apache-1.16.0.tar.gz) = 3d992ceb6422ab04f226cae76155dc434e8d165c RMD160 (certbot-apache-1.16.0.tar.gz) = b9f87e879db251e7dba4fa1bdd8d64b815881f7c SHA512 (certbot-apache-1.16.0.tar.gz) = a786c839b4cf09cb14b4c7c8b938bbd803b172a1d4bd6adc39987bcf7dd6c7b14df35cdcafef54674087461ef645a76e93ae6b72498d2d90ea3f851724646b74 Size (certbot-apache-1.16.0.tar.gz) = 221072 bytes @ 1.27 log @py-acme py-certbot*: updated to 1.15.0 1.15.0 - 2021-05-04 More details about these changes can be found on our GitHub repo. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.26 2021/04/15 05:16:35 adam Exp $ d3 4 a6 4 SHA1 (certbot-apache-1.15.0.tar.gz) = 1e01cfc8c8fbbb3fb982558b140591ff6227a821 RMD160 (certbot-apache-1.15.0.tar.gz) = 61f6295767224924e307e74028e0c993cf6657b3 SHA512 (certbot-apache-1.15.0.tar.gz) = fa0fa0f145cae69dbd4753f92213aa73848de984d156c97008439481d4532b12763a9f5328e55aa63360831cffb4c50cb658e2a2b4a6c79d90a867403b7fdbc4 Size (certbot-apache-1.15.0.tar.gz) = 221204 bytes @ 1.26 log @py-acme py-certbot*: updated to 1.14.0 Certbot 1.14.0 Changed certbot-auto no longer checks for updates on any operating system. The module acme.magic_typing is deprecated and will be removed in a future release. Please use the built-in module typing instead. The DigitalOcean plugin now creates TXT records for the DNS-01 challenge with a lower 30s TTL. Fixed Don't output an empty line for a hidden certificate when certbot certificates is being used in combination with --cert-name or -d. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.25 2021/03/06 13:34:23 adam Exp $ d3 4 a6 4 SHA1 (certbot-apache-1.14.0.tar.gz) = 3a98222e78598a5612f33bf38a5d401855bcf3a9 RMD160 (certbot-apache-1.14.0.tar.gz) = 14a43dbe16072c2b5c548e06abe3420cc0005a84 SHA512 (certbot-apache-1.14.0.tar.gz) = f9613964f2262fbb4460d52957d4f2b4b54bdd067af4f03101e231c6bdacb71e9738e1c2696c25e3ac923ccd9f7ed329dd7cd5c86d1bbaf21d86b63f4c5519b4 Size (certbot-apache-1.14.0.tar.gz) = 221253 bytes @ 1.25 log @py-acme py-certbot*: updated to 1.13.0 Certbot 1.13.0 Changed CLI flags --os-packages-only, --no-self-upgrade, --no-bootstrap and --no-permissions-check, which are related to certbot-auto, are deprecated and will be removed in a future release. Certbot no longer conditionally depends on an external mock module. Certbot's test API will continue to use it if it is available for backwards compatibility, however, this behavior has been deprecated and will be removed in a future release. The acme library no longer depends on the security extras from requests which was needed to support SNI in TLS requests when using old versions of Python 2. Certbot and all of its components no longer depend on the library six. The update of certbot-auto itself is now disabled on all RHEL-like systems. When revoking a certificate by --cert-name, it is no longer necessary to specify the --server if the certificate was obtained from a non-default ACME server. The nginx authenticator now configures all matching HTTP and HTTPS vhosts for the HTTP-01 challenge. It is now compatible with external HTTPS redirection by a CDN or load balancer. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.24 2021/02/09 10:06:42 adam Exp $ d3 4 a6 4 SHA1 (certbot-apache-1.13.0.tar.gz) = 8b5adad5bd0ad560f4b6f29af5c780b75d9ae1af RMD160 (certbot-apache-1.13.0.tar.gz) = c9a2b29bd631c6e4c092cd9619c37aa805e645ba SHA512 (certbot-apache-1.13.0.tar.gz) = da2738844694dd50f2a18146c9955f50269120a8517c8aec6d43a3adb6664c85eeb25b1a7b23b73748f52d804b60b922e385469df5ac57d47de4cbf2aff100a8 Size (certbot-apache-1.13.0.tar.gz) = 220736 bytes @ 1.24 log @py-acme py-certbot*: updated to 1.12.0 1.12.0 Changed The --preferred-chain flag now only checks the Issuer Common Name of the topmost (closest to the root) certificate in the chain, instead of checking every certificate in the chain. Support for Python 2 has been removed. In previous releases, we caused certbot-auto to stop updating its Certbot installation. In this release, we are beginning to disable updates to the certbot-auto script itself. This release includes Amazon Linux users, and all other systems that are not based on Debian or RHEL. We plan to make this change to the certbot-auto script for all users in the coming months. Fixed Fixed the apache component on openSUSE Tumbleweed which no longer provides an apache2ctl symlink and uses apachectl instead. Fixed a typo in certbot/crypto_util.py causing an error upon attempting secp521r1 key generation @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.23 2021/01/16 06:29:23 mef Exp $ d3 4 a6 4 SHA1 (certbot-apache-1.12.0.tar.gz) = 418b151837b1314098c6723e3748e71fd3405036 RMD160 (certbot-apache-1.12.0.tar.gz) = f290472840bbb1ff80376e3f235f15823f4491a7 SHA512 (certbot-apache-1.12.0.tar.gz) = 93c7856621d8e238cf6bfa1feed36afd4f666ffc4f78bd53c4f56184729bc267eb5fe556f3bcc751f93a63047705b11a0c63ca393a9d803f83898f88a19acaea Size (certbot-apache-1.12.0.tar.gz) = 221128 bytes @ 1.23 log @(security/py-certbot-*) regen distinfo @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.22 2020/12/09 12:31:35 adam Exp $ d3 4 a6 4 SHA1 (certbot-apache-1.11.0.tar.gz) = 13e4540e30b4e491ab5af9ebfff74286974675c4 RMD160 (certbot-apache-1.11.0.tar.gz) = b0e35569ba0c762459b2e3d1146fcd67db9c7a99 SHA512 (certbot-apache-1.11.0.tar.gz) = 5f2772333f6e8229ccfaecb973959752eeaae69d9d209db41ed76cb180b50a3f2b79c55ee4aae7d6fa12e6bf6a401f95840b55b4d02f3a642c1966a23ea8f701 Size (certbot-apache-1.11.0.tar.gz) = 221609 bytes @ 1.22 log @py-acme py-certbot*: updated to 1.10.1 1.10.1 - 2020-12-03 Fixed Fixed a bug in certbot.util.add_deprecated_argument that caused the deprecated --manual-public-ip-logging-ok flag to crash Certbot in some scenarios. More details about these changes can be found on our GitHub repo. 1.10.0 - 2020-12-01 Added Added timeout to DNS query function calls for dns-rfc2136 plugin. Confirmation when deleting certificates CLI flag --key-type has been added to specify 'rsa' or 'ecdsa' (default 'rsa'). CLI flag --elliptic-curve has been added which takes an NIST/SECG elliptic curve. Any of secp256r1, secp384r1 and secp521r1 are accepted values. The command certbot certficates lists the which type of the private key that was used for the private key. Support for Python 3.9 was added to Certbot and all of its components. Changed certbot-auto was deprecated on Debian based systems. CLI flag --manual-public-ip-logging-ok is now a no-op, generates a deprecation warning, and will be removed in a future release. Fixed Fixed a Unicode-related crash in the nginx plugin when running under Python 2. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.21 2020/10/20 14:15:51 mef Exp $ d3 4 a6 4 SHA1 (certbot-apache-1.10.1.tar.gz) = 53e3f521216ba8570a7fb632287fe3b083b8b1e9 RMD160 (certbot-apache-1.10.1.tar.gz) = 9a92cfbedc93c712f36083e04a251ffbcd39e50a SHA512 (certbot-apache-1.10.1.tar.gz) = 449b3839b1bb758bf5fd308ded880c64ce2a68dadc049364e58b60e5612535521c257123d14ce788aa6c65e0a4af085d491a0c3d6deeaff1642062b808a25039 Size (certbot-apache-1.10.1.tar.gz) = 221528 bytes @ 1.21 log @(security/py-certbot-*) regen distinfo @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.20 2020/09/30 09:03:46 adam Exp $ d3 4 a6 4 SHA1 (certbot-apache-1.9.0.tar.gz) = fe2dabcacf5bdee4e01485d0441f88c4c246fc26 RMD160 (certbot-apache-1.9.0.tar.gz) = de7e2a38df1fe9f478dbfb4743698cc4fc34fc2e SHA512 (certbot-apache-1.9.0.tar.gz) = 5447b0fbd7f67004fe9294c65a8243ab76bda9e927f7cc8d569a231cff3cfe65523691c61329c19150bacc548019a6b66191762bf37a223fda9cbd0ad9bbba31 Size (certbot-apache-1.9.0.tar.gz) = 221424 bytes @ 1.20 log @py-acme py-certbot*: updated to 1.8.0 Certbot 1.8.0 Added Added the ability to remove email and phone contact information from an account using update_account --register-unsafely-without-email Changed Support for Python 3.5 has been removed. Fixed The problem causing the Apache plugin in the Certbot snap on ARM systems to fail to load the Augeas library it depends on has been fixed. The acme library can now tell the ACME server to clear contact information by passing an empty tuple to the contact field of a Registration message. Fixed the *** stack smashing detected *** error in the Certbot snap on some systems. More details about these changes can be found on our GitHub repo. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.19 2020/08/26 11:10:13 adam Exp $ d3 4 a6 4 SHA1 (certbot-apache-1.8.0.tar.gz) = 82863277fc6a88a0c37a2056b35d5e8e1c45091f RMD160 (certbot-apache-1.8.0.tar.gz) = af6a5467e0ba3804a536d0107d7b7343d322757e SHA512 (certbot-apache-1.8.0.tar.gz) = 22eea08407e498383c1ec4576f8e5f1776acc5faa474677855c5724faa2b8e0f13ad491dcf3791a4b45bbbd80ce5c3f2146ab27c94551e2f1deec3a8b4ce0120 Size (certbot-apache-1.8.0.tar.gz) = 221998 bytes @ 1.19 log @py-acme py-certbot*: updated to 1.7.0 Certbot 1.7.0 Added Third-party plugins can be used without prefix (plugin_name instead of dist_name:plugin_name): this concerns the plugin name, CLI flags, and keys in credential files. The prefixed form is still supported but is deprecated, and will be removed in a future release. Added --nginx-sleep-seconds (default 1) for environments where nginx takes a long time to reload. Changed The Linode DNS plugin now waits 120 seconds for DNS propagation, instead of 1200, due to https://www.linode.com/blog/linode/linode-turns-17/ We deprecated support for Python 3.5 in Certbot and its ACME library. Support for Python 3.5 will be removed in the next major release of Certbot. More details about these changes can be found on our GitHub repo. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.18 2020/07/10 10:24:22 adam Exp $ d3 4 a6 4 SHA1 (certbot-apache-1.7.0.tar.gz) = 50aa81ba296a6a8715c0ecdfb3cd84c125af382d RMD160 (certbot-apache-1.7.0.tar.gz) = 29697c830cf130e361f5067db242859412e6beb9 SHA512 (certbot-apache-1.7.0.tar.gz) = a69bf40353683e594b357fd4fbc59f8c3e73900329eeb0d03ff32e94c770373ca4e8b0d87ddf84b1d7c4d79735894d6e8c9a4073cadabe74a18e3cefb82fc04c Size (certbot-apache-1.7.0.tar.gz) = 221621 bytes @ 1.18 log @py-acme,py-certbot: updated to 1.6.0 1.6.0 Added Certbot snaps are now available for the arm64 and armhf architectures. Add minimal code to run Nginx plugin on NetBSD. Make Certbot snap find externally snapped plugins Function certbot.compat.filesystem.umask is a drop-in replacement for os.umask implementing umask for both UNIX and Windows systems. Support for alternative certificate chains in the acme module. Added --preferred-chain . If a CA offers multiple certificate chains, it may be used to indicate to Certbot which chain should be preferred. e.g. --preferred-chain "DST Root CA X3" Changed Allow session tickets to be disabled in Apache when mod_ssl is statically linked. Generalize UI warning message on renewal rate limits Certbot behaves similarly on Windows to on UNIX systems regarding umask, and the umask 022 is applied by default: all files/directories are not writable by anyone other than the user running Certbot and the system/admin users. Read acmev1 Let's Encrypt server URL from renewal config as acmev2 URL to prepare for impending acmev1 deprecation. Fixed Cloudflare API Tokens may now be restricted to individual zones. Don't use StrictVersion, but LooseVersion to check version requirements with setuptools, to fix some packaging issues with libraries respecting PEP404 for version string, with doesn't match StrictVersion requirements. Certbot output doesn't refer to SSL Labs due to confusing scoring behavior. Fix paths when calling to programs outside of the Certbot Snap, fixing the apache and nginx plugins on, e.g., CentOS 7. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.17 2020/06/09 12:47:36 mef Exp $ d3 4 a6 4 SHA1 (certbot-apache-1.6.0.tar.gz) = e80136bb9e914bad2643c2f0e18f4a7c56a45eec RMD160 (certbot-apache-1.6.0.tar.gz) = a6bd645924a70a3b476326e51375c6f5ef39f55b SHA512 (certbot-apache-1.6.0.tar.gz) = cb5a09eacc91c218154307645f1de4c80bf5cf5aa139a46dca25a07d6eee237c2fd5eddda1841082d148d4c428a49967b00ee97d303616ea06d468b40fff7012 Size (certbot-apache-1.6.0.tar.gz) = 214971 bytes @ 1.17 log @(security/py-certbot-*) regen distinfo @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.16 2020/05/07 10:53:44 adam Exp $ d3 4 a6 4 SHA1 (certbot-apache-1.5.0.tar.gz) = da58e4cb61b4788c8c212eefa7e744542ebebbe8 RMD160 (certbot-apache-1.5.0.tar.gz) = 6dfc684b5c622d2e7f44674236bf0f6c15d95062 SHA512 (certbot-apache-1.5.0.tar.gz) = 45cbbd97b5af978961bc415e7bafb73425428bf67fc2f6d3e511b8ddbf0ff8c979b768b31c554058384f5f1805a3b63fde8ee07e027c50056f4a201be4954fcd Size (certbot-apache-1.5.0.tar.gz) = 214702 bytes @ 1.16 log @py-acme/py-certbot*: updated to 1.4.0 1.4.0: Added * Turn off session tickets for apache plugin by default when appropriate. * Added serial number of certificate to the output of `certbot certificates` * Expose two new environment variables in the authenticator and cleanup scripts used by the `manual` plugin: `CERTBOT_REMAINING_CHALLENGES` is equal to the number of challenges remaining after the current challenge, `CERTBOT_ALL_DOMAINS` is a comma-separated list of all domains challenged for the current certificate. * Added TLS-ALPN-01 challenge support in the `acme` library. Support of this challenge in the Certbot client is planned to be added in a future release. * Added minimal proxy support for OCSP verification. * On Windows, hooks are now executed in a Powershell shell instead of a CMD shell, allowing both `*.ps1` and `*.bat` as valid scripts for Certbot. Changed * Reorganized error message when a user entered an invalid email address. * Stop asking interactively if the user would like to add a redirect. * `mock` dependency is now conditional on Python 2 in all of our packages. * Deprecate certbot-auto on Gentoo, macOS, and FreeBSD. Fixed * When using an RFC 8555 compliant endpoint, the `acme` library no longer sends the `resource` field in any requests or the `type` field when responding to challenges. * Fix nginx plugin crash when non-ASCII configuration file is being read (instead, the user will be warned that UTF-8 must be used). * Fix hanging OCSP queries during revocation checking - added a 10 second timeout. * Standalone servers now have a default socket timeout of 30 seconds, fixing cases where an idle connection can cause the standalone plugin to hang. * Parsing of the RFC 8555 application/pem-certificate-chain now tolerates CRLF line endings. This should fix interoperability with Buypass' services. More details about these changes can be found on our GitHub repo. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.15 2020/03/23 18:43:45 adam Exp $ d3 4 a6 4 SHA1 (certbot-apache-1.4.0.tar.gz) = 0ce51e29c42c87eaa183e639ecdc122b58352e3d RMD160 (certbot-apache-1.4.0.tar.gz) = c656fc271f8614cf5c18aadfa60e4e3e749dd0a3 SHA512 (certbot-apache-1.4.0.tar.gz) = 5d9307a7e56636ec2aa2110a47967480bf4459026644194fba937522c9994dd3b59af5ec923a503fb20a2ed06424f52bb8d5e8f3229b2f73f2a4cd9a1e191e2e Size (certbot-apache-1.4.0.tar.gz) = 221695 bytes @ 1.15 log @py-acme py-certbot: updated to 1.3.0 Certbot 1.3.0 Added Added certbot.ocsp Certbot's API. The certbot.ocsp module can be used to determine the OCSP status of certificates. Don't verify the existing certificate in HTTP01Response.simple_verify, for compatibility with the real-world ACME challenge checks. Changed Certbot will now renew certificates early if they have been revoked according to OCSP. Fix acme module warnings when response Content-Type includes params (e.g. charset). Fixed issue where webroot plugin would incorrectly raise Read-only file system error when creating challenge directories @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.14 2020/02/16 20:23:26 adam Exp $ d3 4 a6 4 SHA1 (certbot-apache-1.3.0.tar.gz) = 7d09852c4f70f0a59491168f7dde695044739f9c RMD160 (certbot-apache-1.3.0.tar.gz) = 7f6477316955e4ca0aadd9d4953468cb32741d65 SHA512 (certbot-apache-1.3.0.tar.gz) = 816af70416c10e47929b665cf01e4df5b08b717128f35ac5422a9d01e456ee8d82d980bd749415122cd4af3c2e0ec2e47600e9ba37c6db82cef4ef5820de89f9 Size (certbot-apache-1.3.0.tar.gz) = 217789 bytes @ 1.14 log @py-acme py-certbot: updated to 1.2.0 1.2.0: Added Added support for Cloudflare's limited-scope API Tokens Added support for $hostname in nginx server_name directive Changed Add directory field to error message when field is missing. If MD5 hasher is not available, try it in non-security mode (fix for FIPS systems) Disable old SSL versions and ciphersuites and remove SSLCompression off setting to follow Mozilla recommendations in Apache. Remove ECDHE-RSA-AES128-SHA from NGINX ciphers list now that Windows 2008 R2 and Windows 7 are EOLed Support for Python 3.4 has been removed. Fixed Fix collections.abc imports for Python 3.9. More details about these changes can be found on our GitHub repo. 1.1.0: Changed Removed the fallback introduced with 0.34.0 in acme to retry a POST-as-GET request as a GET request when the targeted ACME CA server seems to not support POST-as-GET requests. certbot-auto no longer supports architectures other than x86_64 on RHEL 6 based systems. Existing certbot-auto installations affected by this will continue to work, but they will no longer receive updates. To install a newer version of Certbot on these systems, you should update your OS. Support for Python 3.4 in Certbot and its ACME library is deprecated and will be removed in the next release of Certbot. certbot-auto users on x86_64 systems running RHEL 6 or derivatives will be asked to enable Software Collections (SCL) repository so Python 3.6 can be installed. certbot-auto can enable the SCL repo for you on CentOS 6 while users on other RHEL 6 based systems will be asked to do this manually. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.13 2019/12/15 09:48:38 adam Exp $ d3 4 a6 4 SHA1 (certbot-apache-1.2.0.tar.gz) = c5361baa6fd9737d6340a85f587d18a301ef4d5b RMD160 (certbot-apache-1.2.0.tar.gz) = 67da338db4fb199eb0a9ea3e8eb0912edf60f457 SHA512 (certbot-apache-1.2.0.tar.gz) = 49df8baac979a52f999c016e2e5421d378b7ea8f53ac3c6700cc594b3819f3b196fe39228dc4cd8ef80c134168cb431287665a9a0def127d7bb1d78e4358657c Size (certbot-apache-1.2.0.tar.gz) = 192297 bytes @ 1.13 log @py-acme/py-cerbot-*: updated to 1.0.0 Certbot 1.0.0 Removed: * The docs extras for the certbot-apache and certbot-nginx packages have been removed. Changed: * certbot-auto has deprecated support for systems using OpenSSL 1.0.1 that are not running on x86-64. This primarily affects RHEL 6 based systems. * Certbot's config_changes subcommand has been removed * certbot.plugins.common.TLSSNI01 has been removed. * Deprecated attributes related to the TLS-SNI-01 challenge in acme.challenges and acme.standalone have been removed. * The functions certbot.client.view_config_changes, certbot.main.config_changes, certbot.plugins.common.Installer.view_config_changes, certbot.reverter.Reverter.view_config_changes, and certbot.util.get_systemd_os_info have been removed * Certbot's register --update-registration subcommand has been removed * When possible, default to automatically configuring the webserver so all requests redirect to secure HTTPS access. This is mostly relevant when running Certbot in non-interactive mode. Previously, the default was to not redirect all requests. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.12 2019/11/14 18:28:17 adam Exp $ d3 4 a6 4 SHA1 (certbot-apache-1.0.0.tar.gz) = e84bd9b245da70ead905d33b40db303be65d1b4a RMD160 (certbot-apache-1.0.0.tar.gz) = 5cd3c115f475a35247085e678427cc398f119975 SHA512 (certbot-apache-1.0.0.tar.gz) = 25cfaf8d58f52c502cf7a0cc70f279ccc7eb44f16dc509b32cd15310fff52c5b92c2cf0ecbc55abab830659219cf4c458363dfd4b8391d23f098d5afce3f636d Size (certbot-apache-1.0.0.tar.gz) = 195910 bytes @ 1.12 log @py-certbot: updated to 0.40.1 0.40.1: Changed Added back support for Python 3.4 to Certbot components and certbot-auto due to a bug when requiring Python 2.7 or 3.5+ on RHEL 6 based systems. More details about these changes can be found on our GitHub repo. 0.40.0: Changed We deprecated support for Python 3.4 in Certbot and its ACME library. Support for Python 3.4 will be removed in the next major release of Certbot. certbot-auto users on RHEL 6 based systems will be asked to enable Software Collections (SCL) repository so Python 3.6 can be installed. certbot-auto can enable the SCL repo for you on CentOS 6 while users on other RHEL 6 based systems will be asked to do this manually. --server may now be combined with --dry-run. Certbot will, as before, use the staging server instead of the live server when --dry-run is used. --dry-run now requests fresh authorizations every time, fixing the issue where it was prone to falsely reporting success. Updated certbot-dns-google to depend on newer versions of google-api-python-client and oauth2client. The OS detection logic again uses distro library for Linux OSes certbot.plugins.common.TLSSNI01 has been deprecated and will be removed in a future release. CLI flags --tls-sni-01-port and --tls-sni-01-address have been removed. The values tls-sni and tls-sni-01 for the --preferred-challenges flag are no longer accepted. Removed the flags: --agree-dev-preview, --dialog, and --apache-init-script acme.standalone.BaseRequestHandlerWithLogging and acme.standalone.simple_tls_sni_01_server have been deprecated and will be removed in a future release of the library. certbot-dns-rfc2136 now use TCP to query SOA records. Fixed More details about these changes can be found on our GitHub repo. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.11 2019/10/02 17:36:43 adam Exp $ d3 4 a6 4 SHA1 (certbot-apache-0.40.1.tar.gz) = 2dbc0e307b3d0fdcc2634d87075d71f7b69b8018 RMD160 (certbot-apache-0.40.1.tar.gz) = de4a7f1b82b21af468509e7fc45bd1b47368b1cc SHA512 (certbot-apache-0.40.1.tar.gz) = ad51a4d04000127b351a58c07d0d793f15a5077430d3a7896dbaba8da71e9677f9fd94af1aa154e74fa8ad74c8ef7bc2f19c0044e624fbb523f98f85efc6e487 Size (certbot-apache-0.40.1.tar.gz) = 180430 bytes @ 1.11 log @py-acme/py-certbot: updated to 0.39.0 0.39.0: Added Support for Python 3.8 was added to Certbot and all of its components. Support for CentOS 8 was added to certbot-auto. Changed Don't send OCSP requests for expired certificates Return to using platform.linux_distribution instead of distro.linux_distribution in OS fingerprinting for Python < 3.8 Updated the Nginx plugin's TLS configuration to keep support for some versions of IE11. Fixed Fixed OS detection in the Apache plugin on RHEL 6. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.10 2019/09/12 15:08:53 adam Exp $ d3 4 a6 4 SHA1 (certbot-apache-0.39.0.tar.gz) = 8506833899b20e65a58238bd59a54d93e53382f8 RMD160 (certbot-apache-0.39.0.tar.gz) = bdc540c048c03285a7c2dac4d872e072dd40d8dc SHA512 (certbot-apache-0.39.0.tar.gz) = ef7540e310e041103b7fc939ec43546673176754ae40b78169dc48179b341b418749737eac77df205a2daec82cf4cd983648cec28dadae6153a0f513817af98c Size (certbot-apache-0.39.0.tar.gz) = 180555 bytes @ 1.10 log @py-acme py-certbot*: updated to 0.38.0 0.38.0: Added Disable session tickets for Nginx users when appropriate. Changed If Certbot fails to rollback your server configuration, the error message links to the Let's Encrypt forum. Change the link to the Help category now that the Server category has been closed. Replace platform.linux_distribution with distro.linux_distribution as a step towards Python 3.8 support in Certbot. Fixed Fixed OS detection in the Apache plugin on Scientific Linux. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.9 2019/08/23 09:57:49 adam Exp $ d3 4 a6 4 SHA1 (certbot-apache-0.38.0.tar.gz) = 7c2a93e03317620730076032de9a1cdb626c09e5 RMD160 (certbot-apache-0.38.0.tar.gz) = ac3e74f49e5db5c665ad3fdd8b551273c61eec3c SHA512 (certbot-apache-0.38.0.tar.gz) = ddeac286676b9b4845c02886d528650107523326011f7ef68b080c30a29d4cb867f06e3b60ce9979bc3d6b9fe1205b64ecc24014975662919dcade56a886d84a Size (certbot-apache-0.38.0.tar.gz) = 184822 bytes @ 1.9 log @py-certbot: updated to 0.37.2 0.37.2: Stop disabling TLS session tickets in Nginx as it caused TLS failures on some systems. 0.37.1: Fixed Stop disabling TLS session tickets in Apache as it caused TLS failures on some systems. 0.37.0: Added Turn off session tickets for apache plugin by default acme: Authz deactivation added to acme module. Changed Follow updated Mozilla recommendations for Nginx ssl_protocols, ssl_ciphers, and ssl_prefer_server_ciphers Fixed Fix certbot-auto failures on RHEL 8. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.8 2019/07/15 12:52:54 adam Exp $ d3 4 a6 4 SHA1 (certbot-apache-0.37.2.tar.gz) = 596ba6c00d733e865733f7b287bcdd4dfe3c0e2b RMD160 (certbot-apache-0.37.2.tar.gz) = 59ea8112cd0cfcbd4cb80e91442154046b1ef063 SHA512 (certbot-apache-0.37.2.tar.gz) = 2091b323dedbd068c5e51a93339184be1fa293fe8631199a0278bae084abec0f35bec7bf08f6e0861e29424ff735a720d01e6ddf985da17a7a4eaf86b7cf7020 Size (certbot-apache-0.37.2.tar.gz) = 180561 bytes @ 1.8 log @py-certbot: updated to 0.36.0 0.36.0: Added ----- Turn off session tickets for nginx plugin by default Added missing error types from RFC8555 to acme Changed ------- Support for Ubuntu 14.04 Trusty has been removed. Update the 'manage your account' help to be more generic. The error message when Certbot's Apache plugin is unable to modify your Apache configuration has been improved. Certbot's config_changes subcommand has been deprecated and will be removed in a future release. certbot config_changes no longer accepts a --num parameter. The functions certbot.plugins.common.Installer.view_config_changes and certbot.reverter.Reverter.view_config_changes have been deprecated and will be removed in a future release. Fixed ----- Replace some unnecessary platform-specific line separation. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.7 2019/06/12 10:27:37 adam Exp $ d3 4 a6 4 SHA1 (certbot-apache-0.36.0.tar.gz) = 7cdfa196efa776340e7180581b6d60870841c48e RMD160 (certbot-apache-0.36.0.tar.gz) = 7b94fc2540e8ff67024eaee83782699f4831eb72 SHA512 (certbot-apache-0.36.0.tar.gz) = 905deb157586adfc97432861302cb83a2d6e4a96db19095d372d77327a87f959a8353a677e3635f75100f82601d5de661acbe7d7b435ee36b4aace72f2e80d55 Size (certbot-apache-0.36.0.tar.gz) = 180269 bytes @ 1.7 log @py-acme,py-certbot*: updated to 0.35.1 0.35.1: Fixed Support for specifying an authoritative base domain in our dns-rfc2136 plugin has been removed. This feature was added in our last release but had a bug which caused the plugin to fail so the feature has been removed until it can be added properly. Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only package with changes other than its version number was: certbot-dns-rfc2136 @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.6 2019/06/11 14:22:02 triaxx Exp $ d3 4 a6 4 SHA1 (certbot-apache-0.35.1.tar.gz) = 869a8b5b954e1ff63e45ad4418ea67f13cfada0c RMD160 (certbot-apache-0.35.1.tar.gz) = c3afb6dd4ed3d5229ec6e9106ae4c15293d02634 SHA512 (certbot-apache-0.35.1.tar.gz) = a0240db2dbbb9bb0af3d46de4f9e176c4645cf83eb893644694fde2471c6517b1e347201ead7bd1cf5e9c501beed8afa4f2d8e2e4e0921d8abbd2ca4d46b26d0 Size (certbot-apache-0.35.1.tar.gz) = 180516 bytes @ 1.6 log @py-acme: update to 0.35.0 py-certbot: update to 0.35.0 py-certbot-apache: update to 0.35.0 py-certbot-dns-luadns: update to 0.35.0 py-certbot-dns-nsone: update to 0.35.0 py-certbot-dns-ovh: update to 0.35.0 py-certbot-dns-rfc2136: update to 0.35.0 py-certbot-dns-route53: update to 0.35.0 py-certbot-dns-sakuracloud: update to 0.35.0 py-certbot-nginx: update to 0.35.0 pkgsrc changes: --------------- * Add py-certbot/Makefile.common to make version number coherent upstream changes: ----------------- - Added o dns_rfc2136 plugin now supports explicitly specifing an authorative base domain for cases when the automatic method does not work (e.g. Split horizon DNS) - Fixed o Renewal parameter webroot_path is always saved, avoiding some regressions when webroot authenticator plugin is invoked with no challenge to perform. o Certbot now accepts OCSP responses when an explicit authorized responder, different from the issuer, is used to sign OCSP responses. o Scripts in Certbot hook directories are no longer executed when their filenames end in a tilde. - Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only package with changes other than its version number was: o certbot o certbot-dns-rfc2136 @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.5 2019/05/17 06:46:30 adam Exp $ d3 4 a6 4 SHA1 (certbot-apache-0.35.0.tar.gz) = 1dcbad7f4c487c40a72f7f427c6685f60247a723 RMD160 (certbot-apache-0.35.0.tar.gz) = e8e1382d7af9e0f44acc4684f54a50a282ae031d SHA512 (certbot-apache-0.35.0.tar.gz) = 46ba448077d534a48b386394d9d55bf5c6af5eeb9938fe2ca95269a9242b4a870ebac4adbe1146e8d715c4d36db0d130c6add1ac7297e4335e1e859fff777eef Size (certbot-apache-0.35.0.tar.gz) = 180500 bytes @ 1.5 log @py-acme py-certbot*: updated to 0.34.2 0.34.2: Fixed certbot-auto no longer writes a check_permissions.py script at the root of the filesystem. Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only changes in this release were to certbot-auto. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.4 2019/05/07 08:50:36 adam Exp $ d3 4 a6 4 SHA1 (certbot-apache-0.34.2.tar.gz) = fcc1890850bc808529c720c8c3a8a9643c2397f9 RMD160 (certbot-apache-0.34.2.tar.gz) = 5bb0c8dff96a88982abd6efcc1dc7cd19d5c1155 SHA512 (certbot-apache-0.34.2.tar.gz) = c9a2f2c1124b4f9c55b5a72620f307a8ff75e802105e69ced7b723f415b9d8d029182bcea69b1436c76e1b2386a22ad4384039bce2946015d0f08ad81393ae87 Size (certbot-apache-0.34.2.tar.gz) = 180485 bytes @ 1.4 log @py-acme,py-cerbot*: updated to 0.34.1 0.34.1: Fixed certbot-auto no longer prints a blank line when there are no permissions problems. Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only changes in this release were to certbot-auto. More details about these changes can be found on our GitHub repo. 0.34.0: Changed Apache plugin now tries to restart httpd on Fedora using systemctl if a configuration test error is detected. This has to be done due to the way Fedora now generates the self signed certificate files upon first restart. Updated Certbot and its plugins to improve the handling of file system permissions on Windows as a step towards adding proper Windows support to Certbot. Updated urllib3 to 1.24.2 in certbot-auto. Removed the fallback introduced with 0.32.0 in acme to retry a challenge response with a keyAuthorization if sending the response without this field caused a malformed error to be received from the ACME server. Linode DNS plugin now supports api keys created from their new panel at cloud.linode.com Adding a warning noting that future versions of Certbot will automatically configure the webserver so that all requests redirect to secure HTTPS access. You can control this behavior and disable this warning with the --redirect and --no-redirect flags. certbot-auto now prints warnings when run as root with insecure file system permissions. If you see these messages, you should fix the problem by following the instructions at https://community.letsencrypt.org/t/certbot-auto-deployment-best-practices/91979/, however, these warnings can be disabled as necessary with the flag --no-permissions-check. acme module uses now a POST-as-GET request to retrieve the registration from an ACME v2 server Convert the tsig algorithm specified in the certbot_dns_rfc2136 configuration file to all uppercase letters before validating. This makes the value in the config case insensitive. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.3 2019/04/08 15:48:31 adam Exp $ d3 4 a6 4 SHA1 (certbot-apache-0.34.1.tar.gz) = a8fb5419efe3c76b2f05444e2a6a3726b3b93f42 RMD160 (certbot-apache-0.34.1.tar.gz) = d86448d7fe4332bbd86e67929492c7bf57b3c8f0 SHA512 (certbot-apache-0.34.1.tar.gz) = 6394be07952fa60ffb7f1380e31a56ce65fd79447e1bd06ba8af04b4a4c0dd0ccb8f935204973388281428b04d66a1ad70a650ba776c1eecb00e3c594936fcfa Size (certbot-apache-0.34.1.tar.gz) = 180488 bytes @ 1.3 log @py-acme,py-certbot*: updated to 0.33.1 0.33.1: Fixed A bug causing certbot-auto to print warnings or crash on some RHEL based systems has been resolved. Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only changes in this release were to certbot-auto. 0.33.0: Added Fedora 29+ is now supported by certbot-auto. Since Python 2.x is on a deprecation path in Fedora, certbot-auto will install and use Python 3.x on Fedora 29+. CLI flag --https-port has been added for Nginx plugin exclusively, and replaces --tls-sni-01-port. It defines the HTTPS port the Nginx plugin will use while setting up a new SSL vhost. By default the HTTPS port is 443. Changed Support for TLS-SNI-01 has been removed from all official Certbot plugins. Attributes related to the TLS-SNI-01 challenge in acme.challenges and acme.standalone modules are deprecated and will be removed soon. CLI flags --tls-sni-01-port and --tls-sni-01-address are now no-op, will generate a deprecation warning if used, and will be removed soon. Options tls-sni and tls-sni-01 in --preferred-challenges flag are now no-op, will generate a deprecation warning if used, and will be removed soon. CLI flag --standalone-supported-challenges has been removed. Fixed Certbot uses the Python library cryptography for OCSP when cryptography>=2.5 is installed. We fixed a bug in Certbot causing it to interpret timestamps in the OCSP response as being in the local timezone rather than UTC. Issue causing the default CentOS 6 TLS configuration to ignore some of the HTTPS VirtualHosts created by Certbot. mod_ssl loading is now moved to main http.conf for this environment where possible. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.2 2019/03/10 15:23:51 adam Exp $ d3 4 a6 4 SHA1 (certbot-apache-0.33.1.tar.gz) = cae83368da1d52126faee577df8a029cf86d007f RMD160 (certbot-apache-0.33.1.tar.gz) = e03727bc160bf2ffd2bf15a1927b65dc3150ea3c SHA512 (certbot-apache-0.33.1.tar.gz) = ecd4a24e7cdb67a046a9df24a9e477089a0b08e20de6876f3c488c90d8f4336340d8d21f679369eadba7b1b318220e26b7d010c35f51daf58b817632ada50b3d Size (certbot-apache-0.33.1.tar.gz) = 182811 bytes @ 1.2 log @py-certbot: updated to 0.32.0 Added If possible, Certbot uses built-in support for OCSP from recent cryptography versions instead of the OpenSSL binary: as a consequence Certbot does not need the OpenSSL binary to be installed anymore if cryptography>=2.5 is installed. Changed Certbot and its acme module now depend on josepy>=1.1.0 to avoid printing the warnings described at https://github.com/certbot/josepy/issues/13. Apache plugin now respects CERTBOT_DOCS environment variable when adding command line defaults. The running of manual plugin hooks is now always included in Certbot's log output. Tests execution for certbot, certbot-apache and certbot-nginx packages now relies on pytest. An ACME CA server may return a "Retry-After" HTTP header on authorization polling, as specified in the ACME protocol, to indicate when the next polling should occur. Certbot now reads this header if set and respect its value. The acme module avoids sending the keyAuthorization field in the JWS payload when responding to a challenge as the field is not included in the current ACME protocol. To ease the migration path for ACME CA servers, Certbot and its acme module will first try the request without the keyAuthorization field but will temporarily retry the request with the field included if a malformed error is received. This fallback will be removed in version 0.34.0. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.1 2019/02/12 12:57:19 adam Exp $ d3 4 a6 4 SHA1 (certbot-apache-0.32.0.tar.gz) = ccab29ebd57516f88c14a4ac981e2516cebf9ca3 RMD160 (certbot-apache-0.32.0.tar.gz) = 3efedc5f82313d11938030d149e07c2776b93af1 SHA512 (certbot-apache-0.32.0.tar.gz) = 7f2f625fd44c44e4aa2df932d648886fa7f35f5a75dbe734ec25877b4b83bff86a9b0b8e137cf4f6f6e7ecc5431aa3ba9347a40163e215144bf02ebb370b32a6 Size (certbot-apache-0.32.0.tar.gz) = 163549 bytes @ 1.1 log @py-certbot-apache: added version 0.31.0 Apache plugin for Certbot @ text @d1 1 a1 1 $NetBSD$ d3 4 a6 4 SHA1 (certbot-apache-0.31.0.tar.gz) = 4a5fce9511bf30867aa72f94105ef4e84dbdf1d0 RMD160 (certbot-apache-0.31.0.tar.gz) = fff6967a0e05f66e280632f3f086c492d321009c SHA512 (certbot-apache-0.31.0.tar.gz) = 6c00b3786031d967e06adbcb06ee8be52e8f5fba69ffb84ec9ca5c634d2a1c0d293211c501692928a43efd16ecce17e527c07b8832f7d90e8f0bea995df6795f Size (certbot-apache-0.31.0.tar.gz) = 168050 bytes @