head 1.53; access; symbols pkgsrc-2023Q4:1.52.0.2 pkgsrc-2023Q4-base:1.52 pkgsrc-2023Q3:1.47.0.4 pkgsrc-2023Q3-base:1.47 pkgsrc-2023Q2:1.47.0.2 pkgsrc-2023Q2-base:1.47 pkgsrc-2023Q1:1.45.0.2 pkgsrc-2023Q1-base:1.45 pkgsrc-2022Q4:1.42.0.2 pkgsrc-2022Q4-base:1.42 pkgsrc-2022Q3:1.38.0.2 pkgsrc-2022Q3-base:1.38 pkgsrc-2022Q2:1.36.0.2 pkgsrc-2022Q2-base:1.36 pkgsrc-2022Q1:1.33.0.2 pkgsrc-2022Q1-base:1.33 pkgsrc-2021Q4:1.31.0.2 pkgsrc-2021Q4-base:1.31 pkgsrc-2021Q3:1.26.0.2 pkgsrc-2021Q3-base:1.26 pkgsrc-2021Q2:1.23.0.2 pkgsrc-2021Q2-base:1.23 pkgsrc-2021Q1:1.20.0.2 pkgsrc-2021Q1-base:1.20 pkgsrc-2020Q4:1.17.0.2 pkgsrc-2020Q4-base:1.17 pkgsrc-2020Q3:1.14.0.2 pkgsrc-2020Q3-base:1.14 pkgsrc-2020Q2:1.12.0.2 pkgsrc-2020Q2-base:1.12 pkgsrc-2020Q1:1.10.0.2 pkgsrc-2020Q1-base:1.10 pkgsrc-2019Q4:1.8.0.4 pkgsrc-2019Q4-base:1.8 pkgsrc-2019Q3:1.5.0.2 pkgsrc-2019Q3-base:1.5 pkgsrc-2019Q2:1.2.0.2 pkgsrc-2019Q2-base:1.2; locks; strict; comment @# @; 1.53 date 2024.02.10.07.15.24; author adam; state Exp; branches; next 1.52; commitid eMwcC9xLoLlh9RXE; 1.52 date 2023.12.12.16.39.35; author adam; state Exp; branches; next 1.51; commitid Bt5uu9XM5UmxccQE; 1.51 date 2023.11.08.17.43.42; author adam; state Exp; branches; next 1.50; commitid tTqan1ifUj7nEPLE; 1.50 date 2023.10.26.09.32.25; author adam; state Exp; branches; next 1.49; commitid PSZfa6TaBuSLl7KE; 1.49 date 2023.10.11.18.27.03; author adam; state Exp; branches; next 1.48; commitid PFbB8jYBuic9NeIE; 1.48 date 2023.10.06.10.26.23; author adam; state Exp; branches; next 1.47; commitid sKrlOO7tBIWaiyHE; 1.47 date 2023.05.12.09.17.14; author adam; state Exp; branches; next 1.46; commitid rSY3Knu9BXmnDEoE; 1.46 date 2023.04.17.09.22.05; author adam; state Exp; branches; next 1.45; commitid VZadJyjVoHpNsrlE; 1.45 date 2023.03.08.10.11.47; author adam; state Exp; branches; next 1.44; commitid ylgAn7lOFtNw1jgE; 1.44 date 2023.02.21.06.51.52; author adam; state Exp; branches; next 1.43; commitid XiTOJwJM0l4WomeE; 1.43 date 2023.01.15.21.11.07; author adam; state Exp; branches; next 1.42; commitid A1gebvnALJfqlG9E; 1.42 date 2022.12.12.10.02.31; author adam; state Exp; branches; next 1.41; commitid L7y97PyCP3zQJf5E; 1.41 date 2022.11.26.18.01.36; author adam; state Exp; branches; next 1.40; commitid UH9XWwAEBT55Ue3E; 1.40 date 2022.11.09.08.37.25; author adam; state Exp; branches; next 1.39; commitid O2m2YtVioq2qk01E; 1.39 date 2022.10.07.07.27.15; author adam; state Exp; branches; next 1.38; commitid 2kqeyl22MM290LWD; 1.38 date 2022.09.08.15.12.56; author adam; state Exp; branches; next 1.37; commitid PsUdVLrJZA0mv4TD; 1.37 date 2022.07.12.05.43.59; author adam; state Exp; branches; next 1.36; commitid 6Gj7GqkKWHX3ezLD; 1.36 date 2022.06.08.12.00.01; author adam; state Exp; branches; next 1.35; commitid W6g35yRpZcrSoeHD; 1.35 date 2022.05.04.11.27.10; author adam; state Exp; branches; next 1.34; commitid xyCW7dxJru5elJCD; 1.34 date 2022.04.08.18.00.27; author adam; state Exp; branches; next 1.33; commitid aVKyvtDA8uO3mqzD; 1.33 date 2022.03.17.12.23.32; author adam; state Exp; branches; next 1.32; commitid 5AWTouazUZ8eczwD; 1.32 date 2022.02.10.21.23.33; author adam; state Exp; branches; next 1.31; commitid B716Vt4AFRqcj7sD; 1.31 date 2021.12.10.09.14.53; author adam; state Exp; branches; next 1.30; commitid p5KmQkN1ju4Vg5kD; 1.30 date 2021.11.13.17.30.27; author adam; state Exp; branches; next 1.29; commitid Vh6rVWIZiiqHSEgD; 1.29 date 2021.10.26.11.17.42; author nia; state Exp; branches; next 1.28; commitid PNswNV9GDLZeojeD; 1.28 date 2021.10.10.18.43.12; author adam; state Exp; branches; next 1.27; commitid oOWGa9i9UoIwnicD; 1.27 date 2021.10.07.14.54.26; author nia; state Exp; branches; next 1.26; commitid nfjKlj1wTplMcTbD; 1.26 date 2021.09.15.12.05.15; author adam; state Exp; branches; next 1.25; commitid GodgvE1SIPRLY29D; 1.25 date 2021.08.05.10.52.00; author adam; state Exp; branches; next 1.24; commitid yhqfUjWV7iacTL3D; 1.24 date 2021.07.23.07.26.44; author adam; state Exp; branches; next 1.23; commitid qoMmryIFT2lGa52D; 1.23 date 2021.06.14.12.15.39; author adam; state Exp; branches; next 1.22; commitid CfylvkQME4EE16XC; 1.22 date 2021.05.14.08.24.07; author adam; state Exp; branches; next 1.21; commitid 6JEOnMI5sZLZJ5TC; 1.21 date 2021.04.15.05.16.36; author adam; state Exp; branches; next 1.20; commitid ga6HgUuzZ6hnDlPC; 1.20 date 2021.03.06.13.34.24; author adam; state Exp; branches; next 1.19; commitid pP9TE6owWOzWFfKC; 1.19 date 2021.02.09.10.06.42; author adam; state Exp; branches; next 1.18; commitid hxbR7NMuWCOok1HC; 1.18 date 2021.01.16.06.26.07; author mef; state Exp; branches; next 1.17; commitid oqTIO6yxudvPSUDC; 1.17 date 2020.12.09.12.31.36; author adam; state Exp; branches; next 1.16; commitid vM1ErJiOLVqL74zC; 1.16 date 2020.10.20.14.15.51; author mef; state Exp; branches; next 1.15; commitid gR2vOuJcPbMZiEsC; 1.15 date 2020.09.30.09.03.46; author adam; state Exp; branches; next 1.14; commitid 2Ze4o3CopScZd3qC; 1.14 date 2020.08.26.11.10.14; author adam; state Exp; branches; next 1.13; commitid i4297Ysi29y73zlC; 1.13 date 2020.07.10.10.24.22; author adam; state Exp; branches; next 1.12; commitid GCpOesjlDEsXiwfC; 1.12 date 2020.06.09.12.47.36; author mef; state Exp; branches; next 1.11; commitid 9MYyjR4wJ3336ybC; 1.11 date 2020.05.07.10.53.45; author adam; state Exp; branches; next 1.10; commitid LYSs6vEelpsEwi7C; 1.10 date 2020.03.23.18.43.45; author adam; state Exp; branches; next 1.9; commitid EFTSdS6gBY7ozy1C; 1.9 date 2020.02.16.20.23.27; author adam; state Exp; branches; next 1.8; commitid MaHVrWnQx7OohWWB; 1.8 date 2019.12.15.09.48.38; author adam; state Exp; branches; next 1.7; commitid w6iifigKI326NMOB; 1.7 date 2019.11.14.18.28.18; author adam; state Exp; branches; next 1.6; commitid M9Kb1br7rfFaFQKB; 1.6 date 2019.10.02.17.36.43; author adam; state Exp; branches; next 1.5; commitid xfzgCW1mv4DpLjFB; 1.5 date 2019.09.12.15.08.54; author adam; state Exp; branches; next 1.4; commitid wSnr9TDJWJbwAJCB; 1.4 date 2019.08.23.09.57.49; author adam; state Exp; branches; next 1.3; commitid KJRjfIGFveUxv8AB; 1.3 date 2019.07.15.12.52.55; author adam; state Exp; branches; next 1.2; commitid kAWaBzwgFq0pJ8vB; 1.2 date 2019.06.12.10.27.37; author adam; state Exp; branches; next 1.1; commitid jnrglSdtscPiZSqB; 1.1 date 2019.06.11.21.06.59; author triaxx; state Exp; branches; next ; commitid IxbqaITZCCwRyOqB; desc @@ 1.53 log @py-acme py-certbot*: updated to 2.9.0 Certbot 2.9.0 Added Support for Python 3.12 was added. Fixed Updates joinpath syntax to only use one addition per call, because the multiple inputs version was causing mypy errors on Python 3.10. Makes the reconfigure verb actually use the staging server for the dry run to check the new configuration. @ text @$NetBSD: distinfo,v 1.52 2023/12/12 16:39:35 adam Exp $ BLAKE2s (certbot-dns-google-2.9.0.tar.gz) = f8f5df1ff219a6e314dfec2d288fadf9d4f816ec27d2cac426290634477ff146 SHA512 (certbot-dns-google-2.9.0.tar.gz) = a7d7a6daee8784972095798ed8d8becd4fbb780b6898b2b7b8b9b5f4346c2d91a694cb2472a8e7660ba63d33dd2742fbf4f2b4c02a5bbf0ff5d0d914579a2320 Size (certbot-dns-google-2.9.0.tar.gz) = 24889 bytes @ 1.52 log @py-acme py-certbot*: updated to 2.8.0 Certbot 2.8.0 Added Added support for Alpine Linux distribution when is used the apache plugin Changed Support for Python 3.7 was removed. Fixed Stop using the deprecated pkg_resources API included in setuptools. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.51 2023/11/08 17:43:42 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-google-2.8.0.tar.gz) = f7945d90fc4ed31c9e0a65433e13afe857c17a8ae5db7ea3de7c59e0876fb93b SHA512 (certbot-dns-google-2.8.0.tar.gz) = 32567bc8b05c2ddbd6423374f10e2b046fe52d6dee9b684d7512abedf9db85901ddd85584b95579f3661ad8bd89a00181c2ea7ec5bd5a113d1cd8562514ba4f8 Size (certbot-dns-google-2.8.0.tar.gz) = 24887 bytes @ 1.51 log @py-acme py-certbot*: updated to 2.7.4 Certbot 2.7.4 Fixed a bug introduced in version 2.7.0 that caused interactively entered webroot plugin values to not be saved for renewal. Fixed a bug introduced in version 2.7.0 of our Lexicon based DNS plugins that caused them to fail to find the DNS zone that needs to be modified in some cases. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.50 2023/10/26 09:32:25 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-google-2.7.4.tar.gz) = 57b818f8f6e6edf9bd228b3444350362a65c8d86bb7cbf21f856b568dee953c0 SHA512 (certbot-dns-google-2.7.4.tar.gz) = af809a78e8e39fbd9e0c3ce3651f4d366c72e81b101e1be2d54b984a41fe4a00f9cdde3cd58ef9c257389705d4c12a27db7b9bb138dcb0e36ec4f3c6e63b2081 Size (certbot-dns-google-2.7.4.tar.gz) = 24752 bytes @ 1.50 log @py-acme py-certbot*: updated to 2.7.3 Certbot 2.7.3 Fixed Fixed a bug where arguments with contained spaces weren't being handled correctly Fixed a bug that caused the ACME account to not be properly restored on renewal causing problems in setups where the user had multiple accounts with the same ACME server. Certbot 2.7.2 Fixed certbot-dns-ovh plugin now requires lexicon>=3.15.1 to ensure a consistent behavior with OVH APIs. Fixed a bug where argument sources weren't correctly detected in abbreviated arguments, short arguments, and some other circumstances @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.49 2023/10/11 18:27:03 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-google-2.7.3.tar.gz) = 48cd6f51729ee2f8580c0148bbd8abea414eae4884da08399ca5c8a7568b29d6 SHA512 (certbot-dns-google-2.7.3.tar.gz) = 928e1dbdc2b0cec46315f753e12c798f4adb0f8e6e17aa5e0b72ba2e38abf12eea60f4e660ce9416890d4b7578e50d94d1da0e761fb5c3dc829f93e1c109a831 Size (certbot-dns-google-2.7.3.tar.gz) = 24737 bytes @ 1.49 log @py-acme py-certbot*: updated to 2.7.1 Certbot 2.7.1 Fixed a bug that broke the DNS plugin for DNSimple that was introduced in version 2.7.0 of the plugin. Correctly specified the new minimum version of the ConfigArgParse package that Certbot requires which is 1.5.3. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.48 2023/10/06 10:26:23 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-google-2.7.1.tar.gz) = 74face4f08d22d666f2d911dbf1aa95621f946ecd9af25d52f24a2a5ae5430f4 SHA512 (certbot-dns-google-2.7.1.tar.gz) = f3f74d9b525c2992a14bec68078cee7591dd23e838cf35d4df518b37a3d5abccef627f4140a2a307b6ebd9001fb8075c7bed97f7775040362f4f15c1e5cc9114 Size (certbot-dns-google-2.7.1.tar.gz) = 23882 bytes @ 1.48 log @py-acme py-certbot*: updated to 2.7.0 Certbot 2.7.0 Added Add certbot.util.LooseVersion class. Add a new base class certbot.plugins.dns_common_lexicon.LexiconDNSAuthenticator to implement a DNS authenticator plugin backed by Lexicon to communicate with the provider DNS API. This approach relies heavily on conventions to reduce the implementation complexity of a new plugin. Add a new test base class certbot.plugins.dns_test_common_lexicon.BaseLexiconDNSAuthenticatorTest to help testing DNS plugins implemented on top of LexiconDNSAuthenticator. Changed NamespaceConfig now tracks how its arguments were set via a dictionary, allowing us to remove a bunch of global state previously needed to inspect whether a user set an argument or not. Support for Python 3.7 was deprecated and will be removed in our next planned release. Added RENEWED_DOMAINS and FAILED_DOMAINS environment variables for consumption by post renewal hooks. Deprecates LexiconClient base class and build_lexicon_config function in certbot.plugins.dns_common_lexicon module in favor of LexiconDNSAuthenticator. Deprecates BaseLexiconAuthenticatorTest and BaseLexiconClientTest test base classes of certbot.plugins.dns_test_common_lexicon module in favor of BaseLexiconDNSAuthenticatorTest. Fixed Do not call deprecated datetime.utcnow() and datetime.utcfromtimestamp() Filter zones in certbot-dns-google to avoid usage of private DNS zones to create records @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.47 2023/05/12 09:17:14 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-google-2.7.0.tar.gz) = 53d8169f9912a680a7bcc4f444aa777ad7eaace3b88eaee9b53c00f7075af8e9 SHA512 (certbot-dns-google-2.7.0.tar.gz) = 53e9ed2a12ee83af05245edcf7da5dab62168f113632978ae8afa928a1850c44b64758ce80163f1198a08da438880dcf92652eaa983fc89b5314a89fe1439816 Size (certbot-dns-google-2.7.0.tar.gz) = 24728 bytes @ 1.47 log @py-acme py-certbot*: updated to 2.6.0 Certbot 2.6.0 Added --dns-google-project optionally allows for specifying the project that the DNS zone(s) reside in, which allows for Certbot usage in scenarios where the auth credentials reside in a different project to the zone(s) that are being managed. There is now a new Other annotated challenge object to allow plugins to support entirely novel challenges. Changed Optionally sign the SOA query for dns-rfc2136, to help resolve problems with split-view DNS setups and hidden primary setups. Certbot versions prior to v1.32.0 did not sign queries with the specified TSIG key resulting in difficulty with split-horizon implementations. Certbot v1.32.0 through v2.5.0 signed queries by default, potentially causing incompatibility with hidden primary setups with allow-update-forwarding enabled if the secondary did not also have the TSIG key within its config. Certbot v2.6.0 and later no longer signs queries by default, but allows the user to optionally sign these queries by explicit configuration using the dns_rfc2136_sign_query option in the credentials .ini file. Lineage name validity is performed for new lineages. --cert-name may no longer contain filepath separators (i.e. / or \, depending on the platform). certbot-dns-google now loads credentials using the standard Application Default Credentials strategy, rather than explicitly requiring the Google Compute metadata server to be present if a service account is not provided using --dns-google-credentials. --dns-google-credentials now supports additional types of file-based credential, such as External Account Credentials created by Workload Identity Federation. All file-based credentials implemented by the Google Auth library are supported. Fixed certbot-dns-google no longer requires deprecated oauth2client library. Certbot will no longer try to invoke plugins which do not subclass from the proper certbot.interfaces.{Installer,Authenticator} interface (e.g. certbot -i standalone will now be ignored). See GH-9664. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.46 2023/04/17 09:22:05 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-google-2.6.0.tar.gz) = a4f7611e338c1499d09b7f5652999ed483e2e38c3e9cbb86dc8ca822f6fa0e71 SHA512 (certbot-dns-google-2.6.0.tar.gz) = 4acf5b54e8b9e3d1e9f5ef28665344751497959e7729cc6fce2ce9e371643e2d41d24ad0f8d891622420c9ba9d8884b84740f20019a98384c5f93501c5caa198 Size (certbot-dns-google-2.6.0.tar.gz) = 24848 bytes @ 1.46 log @py-acme py-certbot*: updated to 2.5.0 Certbot 2.5.0 Added acme.messages.OrderResource now supports being round-tripped through JSON acme.client.ClientV2 now provides separate begin_finalization and poll_finalization methods, in addition to the existing finalize_order method. Changed --dns-route53-propagation-seconds is now deprecated. The Route53 plugin relies on the GetChange API to determine if a DNS update is complete. The flag has never had any effect and will be removed in a future version of Certbot. Packaged tests for all Certbot components besides josepy were moved inside the _internal/tests module. Fixed Fixed renew sometimes not preserving the key type of RSA certificates. Users who upgraded from Certbot =v2.0.0 may have had their RSA certificates inadvertently changed to ECDSA certificates. If desired, the key type may be changed back to RSA. See the User Guide. Deprecated flags were inadvertently not printing warnings since v1.16.0. This is now fixed. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.45 2023/03/08 10:11:47 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-google-2.5.0.tar.gz) = 08cb3bb66549e7295620570fc795bfa13dbf716793fe7abd35833bc212a45817 SHA512 (certbot-dns-google-2.5.0.tar.gz) = 4e7d6722352d8becd8adfa17559121e9a6f75bb02cc054192901b665b386b060b0f7dc8e5afd0c394f254e59b95428509c2e2913561e2e3bc7a4d2128bc9571a Size (certbot-dns-google-2.5.0.tar.gz) = 22941 bytes @ 1.45 log @py-acme py-certbot*: updated to 2.4.0 Certbot 2.4.0 Added We deprecated support for the update_symlinks command. Support will be removed in a following version of Certbot. Changed Docker build and deploy scripts now generate multiarch manifests for non-architecture-specific tags, instead of defaulting to amd64 images. Fixed Reverted 9475 due to a performance regression in large nginx deployments. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.44 2023/02/21 06:51:52 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-google-2.4.0.tar.gz) = ef8c2738d17d63191e790df15c1625f3e81e3a8c0cab648a9de92791b3a0c7a3 SHA512 (certbot-dns-google-2.4.0.tar.gz) = 7d8db8aa219adcf0284733585e171f3cc885b170fad884de6efc336e9b3f95fe7012f0b3cc17bc3bdde4a23bcc1e08f0ca000d4f7b1816c8bef47824b9c221f7 Size (certbot-dns-google-2.4.0.tar.gz) = 23881 bytes @ 1.44 log @py-acme py-certbot*: updated to 2.3.0 Certbot 2.3.0 Added Allow a user to modify the configuration of a certificate without renewing it using the new reconfigure subcommand. See certbot help reconfigure for details. certbot show_account now displays the ACME Account Thumbprint. Changed Certbot will no longer save previous CSRs and certificate private keys to /etc/letsencrypt/csr and /etc/letsencrypt/keys, respectively. These directories may be safely deleted. Certbot will now only keep the current and 5 previous certificates in the /etc/letsencrypt/archive directory for each certificate lineage. Any prior certificates will be automatically deleted upon renewal. This number may be further lowered in future releases. As always, users should only reference the certificate files within /etc/letsencrypt/live and never use /etc/letsencrypt/archive directly. See Where are my certificates? in the Certbot User Guide. certbot.configuration.NamespaceConfig.key_dir and .csr_dir are now deprecated. All Certbot components now require pytest to run tests. Fixed Fixed a crash when registering an account with BuyPass' ACME server. Fixed a bug where Certbot would crash with AttributeError: can't set attribute on ACME server errors in Python 3.11. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.43 2023/01/15 21:11:07 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-google-2.3.0.tar.gz) = d7898830f2c99ae870888c1226c391ea423f044eb46d06827da88c3109182601 SHA512 (certbot-dns-google-2.3.0.tar.gz) = cf6ae9e830cded7998a482d314c9a122117c395d92bcd82179eb1f31f89cbb80fad552603f6cb53e884085c87791716b4c69d883b91eb9ba6ad5ea24cfc4990d Size (certbot-dns-google-2.3.0.tar.gz) = 23899 bytes @ 1.43 log @py-acme py-certbot*: updated to 2.2.0 Certbot 2.2.0 Changed Certbot will no longer respect very long challenge polling intervals, which may be suggested by some ACME servers. Certbot will continue to wait up to 90 seconds by default, or up to a total of 30 minutes if requested by the server via Retry-After. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.42 2022/12/12 10:02:31 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-google-2.2.0.tar.gz) = 738fc7eeada6c06bbba674d4f58dfce25bc34f2f6301593dc0ef63582da795a2 SHA512 (certbot-dns-google-2.2.0.tar.gz) = 5403de3cbe24c8aabdd53cc7cf561b85879837f345a26ccd4f7a226dc006c6f42ae753c5ac2fee77c673f31559b8fa35c976e0bf192551f839d5807fbc0b2a65 Size (certbot-dns-google-2.2.0.tar.gz) = 22409 bytes @ 1.42 log @py-acme py-certbot*: updated to 2.1.0 Certbot 2.1.0 Fixed Interfaces which plugins register themselves as implementing without inheriting from them now show up in certbot plugins output. IPluginFactory, IPlugin, IAuthenticator and IInstaller have been re-added to certbot.interfaces. This is to fix compatibility with a number of third-party DNS plugins which may have started erroring with AttributeError in Certbot v2.0.0. Plugin authors can find more information about Certbot 2.x compatibility here. A bug causing our certbot-apache tests to crash on some systems has been resolved. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.41 2022/11/26 18:01:36 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-google-2.1.0.tar.gz) = b1d74679f0b60407a5a0faccb60b15e8befc3c517fef10b157ca6a0ded9cf847 SHA512 (certbot-dns-google-2.1.0.tar.gz) = 0f7d036c27660937bdb89f86c0f1a8db4bd0e25abe08986a59ec6c438d52dcbeedf858ad3fb26fa1aca3ddca63c04eae73718aa8e30c64c61f9e9907da252768 Size (certbot-dns-google-2.1.0.tar.gz) = 22399 bytes @ 1.41 log @py-acme py-certbot*: updated to 2.0.0 Certbot 2.0.0 Added Support for Python 3.11 was added to Certbot and all of its components. acme.challenges.HTTP01Response.simple_verify now accepts a timeout argument which defaults to 30 that causes the verification request to timeout after that many seconds. Changed The default key type for new certificates is now ECDSA secp256r1 (P-256). It was previously RSA 2048-bit. Existing certificates are not affected. The Apache plugin no longer supports Apache 2.2. acme and Certbot no longer support versions of ACME from before the RFC 8555 standard. acme and Certbot no longer support the old urn:acme:error: ACME error prefix. Removed the deprecated certbot-dns-cloudxns plugin. Certbot will now error if a certificate has --reuse-key set and a conflicting --key-type, --key-size or --elliptic-curve is requested on the CLI. Use --new-key to change the key while preserving --reuse-key. 3rd party plugins no longer support the dist_name:plugin_name format on the CLI and in configuration files. Use the shorter plugin_name format. acme.client.Client, acme.client.ClientBase, acme.client.BackwardsCompatibleClientV2, acme.mixins, acme.client.DER_CONTENT_TYPE, acme.fields.Resource, acme.fields.resource, acme.magic_typing, acme.messages.OLD_ERROR_PREFIX, acme.messages.Directory.register, acme.messages.Authorization.resolved_combinations, acme.messages.Authorization.combinations have been removed. acme.messages.Directory now only supports lookups by the exact resource name string in the ACME directory (e.g. directory['newOrder']). Removed the deprecated source_address argument for acme.client.ClientNetwork. The zope based interfaces in certbot.interfaces have been removed in favor of the abc based interfaces found in the same module. Certbot no longer depends on zope. Removed deprecated function certbot.util.get_strict_version. Removed deprecated functions certbot.crypto_util.init_save_csr, certbot.crypto_util.init_save_key, and certbot.compat.misc.execute_command The attributes FileDisplay, NoninteractiveDisplay, SIDE_FRAME, input_with_timeout, separate_list_input, summarize_domain_list, HELP, and ESC from certbot.display.util have been removed. Removed deprecated functions certbot.tests.util.patch_get_utility*. Plugins should now patch certbot.display.util themselves in their tests or use certbot.tests.util.patch_display_util as a temporary workaround. Certbot's test API under certbot.tests now uses unittest.mock instead of the 3rd party mock library. Fixed Fixes a bug where the certbot working directory has unusably restrictive permissions on systems with stricter default umasks. Requests to subscribe to the EFF mailing list now time out after 60 seconds. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.40 2022/11/09 08:37:25 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-google-2.0.0.tar.gz) = 35e5a276403e29f22436a8d86fb923f8ecd8b3afbac2629fa1946336ac69e812 SHA512 (certbot-dns-google-2.0.0.tar.gz) = 3c751417f4ce9115524ac1fad99c82840ba6a4199054bf615dafd5d23adbe4dae5a4f346e89f591b1c9c6d89b7969b418ca355455b59e345314a89509d352498 Size (certbot-dns-google-2.0.0.tar.gz) = 23694 bytes @ 1.40 log @py-acme py-certbot*: updated to 1.32.0 1.32.0 - 2022-11-08 Changed * DNS RFC2136 module now uses the TSIG key to check for an authoritative SOA record. Helps the use of split-horizon and multiple views in BIND9 using the key in an ACL to determine which view to use. Fixed * CentOS 9 and other RHEL-derived OSes now correctly use httpd instead of apachectl for various Apache-related commands @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.39 2022/10/07 07:27:15 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-google-1.32.0.tar.gz) = f2016018c109c97ada91684157e07530bf1ef83177f0047a70fa123b007856cd SHA512 (certbot-dns-google-1.32.0.tar.gz) = a6d55f8a64131ec3fc23f32cabb678458030412296d20c2a07516a19fc51ec1fac4b1743e0ae16229626eb5ab7289dcba789620110d347d77b98f7fb540259bf Size (certbot-dns-google-1.32.0.tar.gz) = 23699 bytes @ 1.39 log @py-acme py-certbot*: updated to 1.31.0 Certbot 1.31.0 Changed If Certbot exits before setting up its usual log files, the temporary directory created to save logging information will begin with the name certbot-log- rather than a generic name. This should not be considered a stable aspect of Certbot and may change again in the future. Fixed Fixed an incompatibility in the certbot-dns-cloudflare plugin and the Cloudflare library which was introduced in the Cloudflare library version 2.10.1. The library would raise an error if a token was specified in the Certbot --dns-cloudflare-credentials file as well as the cloudflare.cfg configuration file of the Cloudflare library. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.38 2022/09/08 15:12:56 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-google-1.31.0.tar.gz) = fd43c5bda01bf71269af51b7e9c4e2155a3d3665f17c2d5fd4946e6163eb325a SHA512 (certbot-dns-google-1.31.0.tar.gz) = b318ba0f162e3aa098f7d0898e356081912d00d615fa9d8127e967d338fbab9b446f9bbee1a579d1be3f0f841b04308a93faa12dfe8d91fdd39c4d8fe262ec81 Size (certbot-dns-google-1.31.0.tar.gz) = 23803 bytes @ 1.38 log @py-acme py-certbot*: updated to 1.30.0 Changes 1.30.0 acme.client.ClientBase, acme.messages.Authorization.resolved_combinations, acme.messages.Authorization.combinations, acme.mixins, acme.fields.resource, and acme.fields.Resource are deprecated and will be removed in a future release. acme.messages.OLD_ERROR_PREFIX (urn:acme:error:) is deprecated and support for the old ACME error prefix in Certbot will be removed in the next major release of Certbot. acme.messages.Directory.register is deprecated and will be removed in the next major release of Certbot. Furthermore, .Directory will only support lookups by the exact resource name string in the ACME directory (e.g. directory['newOrder']). The certbot-dns-cloudxns plugin is now deprecated and will be removed in the next major release of Certbot. The source_address argument for acme.client.ClientNetwork is deprecated and support for it will be removed in the next major release. Add UI text suggesting users create certs for multiple domains, when possible @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.37 2022/07/12 05:43:59 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-google-1.30.0.tar.gz) = 5e22b520250632071c68115d0c6d775ef1ee23e7a2995bc6779e5cb95d1730c8 SHA512 (certbot-dns-google-1.30.0.tar.gz) = ed8f7a21d67d9eb705b0c1c29fa3940646b19515763adc26b46b0da8fcd53f0a278df0f2ee9e0c9578e3f3676abe383bcc6ae1d7ad1529a0fb32fb7222c0360c Size (certbot-dns-google-1.30.0.tar.gz) = 23695 bytes @ 1.37 log @py-acme py-certbot*: updated to 1.29.0 Certbot 1.29.0 Added Updated Windows installer to be signed and trusted in Windows Changed --allow-subset-of-names will now additionally retry in cases where domains are rejected while creating or finalizing orders. This requires subproblem support from the ACME server. Fixed The show_account subcommand now uses the "newAccount" ACME endpoint to fetch the account data, so it doesn't rely on the locally stored account URL. This fixes situations where Certbot would use old ACMEv1 registration info with non-functional account URLs. The generated Certificate Signing Requests are now generated as version 1 instead of version 3. This resolves situations in where strict enforcement of PKCS#10 meant that CSRs that were generated as version 3 were rejected. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.36 2022/06/08 12:00:01 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-google-1.29.0.tar.gz) = 6f1edde1d87e61ac9dd3acb3fc5c3d8817a186af76d10be3bf9a1259e61b914b SHA512 (certbot-dns-google-1.29.0.tar.gz) = 32188cda4d81090eaeb8e246d109c54171a10291ef678cbffafd87350c57f8aa8f435f66ea751bc29a434a1f147e3285d737897f678791691cd2d924027ec4bf Size (certbot-dns-google-1.29.0.tar.gz) = 23697 bytes @ 1.36 log @py-acme py-certbot*: updated to 1.28.0 1.28.0 Added Updated Apache/NGINX TLS configs to document contents are based on ssl-config.mozilla.org Changed A change to order finalization has been made to the acme module and Certbot: An order's certificate field will only be processed if the order's status is valid. An order's error field will only be processed if the order's status is invalid. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.35 2022/05/04 11:27:10 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-google-1.28.0.tar.gz) = e805d505e71c92a0412ead4bf0efee7a1e445c6cb3f1b30064c6758b89c3b330 SHA512 (certbot-dns-google-1.28.0.tar.gz) = 8faea7046ac52b2d620cd9e733d399450e7fd82f030058612a919d1e3ae5811f2ea9db99c7f7a4f6b5fe5c4754264137251723677b1a98dbf82010bea2a213f3 Size (certbot-dns-google-1.28.0.tar.gz) = 23722 bytes @ 1.35 log @py-acme py-certbot: updated to 1.27.0 Certbot 1.27.0 Added Added support for RFC8555 subproblems to our acme library. Changed The PGP key F2871B4152AE13C49519111F447BF683AA3B26C3 was added as an additional trusted key to sign our PyPI packages When certonly is run with an installer specified (e.g. --nginx), certonly will now also run restart for that installer @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.34 2022/04/08 18:00:27 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-google-1.27.0.tar.gz) = a2e08e52d2c5b27c88e17cbd6ca3debb73bf5badb16fffc2b9c3ef48d78602c8 SHA512 (certbot-dns-google-1.27.0.tar.gz) = e41df04af7eec053fbf20ee966766266f38cb83d5307194715b9d97cf8bc20e57e99ba0970c3a8358b973680d47a775d123d10a3b0e3ba48bb32a66523b3e8ce Size (certbot-dns-google-1.27.0.tar.gz) = 23745 bytes @ 1.34 log @py-acme py-certbot*: updated to 1.26.0 Certbot 1.26.0 Added Added --new-key. When renewing or replacing a certificate that has --reuse-key set, it will force a new private key to be generated, one time. As before, --reuse-key and --no-reuse-key can be used to enable and disable key reuse. Changed The default propagation timeout for the OVH DNS plugin (--dns-ovh-propagation-seconds) has been increased from 30 seconds to 120 seconds, based on user feedback. Fixed Certbot for Windows has been upgraded to use Python 3.9.11, in response to https://www.openssl.org/news/secadv/20220315.txt. Previously, when Certbot was in the process of registering a new ACME account and the ACME server did not present any Terms of Service, the user was asked to agree with a non-existent Terms of Service ("None"). This bug is now fixed, so that if an ACME server does not provide any Terms of Service to agree with, the user is not asked to agree to a non-existent Terms of Service any longer. If account registration fails, Certbot did not relay the error from the ACME server back to the user. This is now fixed: the error message from the ACME server is now presented to the user when account registration fails. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.33 2022/03/17 12:23:32 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-google-1.26.0.tar.gz) = abcfb31a1e291ea7c660c4e64158695ce8b9c8f3bcf78d756570b9a1e3eee0b6 SHA512 (certbot-dns-google-1.26.0.tar.gz) = 79e44e5bfb98601534ed37f41235d96508b47c24fd46317a38a69485269311ad926dbd98b6da0189521e123615d73810693187a50f81cc7625ef4691cc6f2fec Size (certbot-dns-google-1.26.0.tar.gz) = 23853 bytes @ 1.33 log @py-acme py-certbot: updated to 1.25.0 Certbot 1.25.0 Changed Dropped 32 bit support for the Windows beta installer Windows beta installer is now distributed as "certbot-beta-installer-win_amd64.exe". Users of the Windows beta should uninstall the old version before running this. Added a check whether OCSP stapling is supported by the installer when requesting a certificate with the run subcommand in combination with the --must-staple option. If the installer does not support OCSP and the --must-staple option is used, Certbot will raise an error and quit. Certbot and its acme module now depend on josepy>=1.13.0 due to better type annotation support. Fixed Updated dependencies to use new version of cryptography that uses OpenSSL 1.1.1n, in response to https://www.openssl.org/news/secadv/20220315.txt. Certbot 1.24.0 Added When the --debug-challenges option is used in combination with -v, Certbot now displays the challenge URLs (for http-01 challenges) or FQDNs (for dns-01 challenges) and their expected return values. Changed Support for Python 3.6 was removed. All Certbot components now require setuptools>=41.6.0. The acme library now requires requests>=2.20.0. Certbot and its acme library now require pytz>=2019.3. certbot-nginx now requires pyparsing>=2.2.1. certbot-dns-route53 now requires boto3>=1.15.15. Fixed Nginx plugin now checks included files for the singleton server_names_hash_bucket_size directive. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.32 2022/02/10 21:23:33 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-google-1.25.0.tar.gz) = e816709578d682cac7e4d94e10c1e2a03371183e32c8ea4e4b8e054c601c7781 SHA512 (certbot-dns-google-1.25.0.tar.gz) = e173d6d69ca7ca47d2f14c0d8f16436b20c732ed872bc89e3140f6f94a569e18fd659d44234ab08e8426fa90dc5e59e97ca7cf782804416dc641f65683ee1143 Size (certbot-dns-google-1.25.0.tar.gz) = 23742 bytes @ 1.32 log @py-acme py-certbot*: updated to 1.23.0 Certbot 1.23.0 Added Added show_account subcommand, which will fetch the account information from the ACME server and show the account details (account URL and, if applicable, email address or addresses) We deprecated support for Python 3.6 in Certbot and its ACME library. Support for Python 3.6 will be removed in the next major release of Certbot. Fixed GCP Permission list for certbot-dns-google in plugin documentation dns-digitalocean used the SOA TTL for newly created records, rather than 30 seconds. Revoking a certificate based on an ECDSA key can now be done with --key-path. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.31 2021/12/10 09:14:53 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-google-1.23.0.tar.gz) = e7efa778ea88f6166a13f26a1250a17dd0cd56216c5543e8572548da69870bd2 SHA512 (certbot-dns-google-1.23.0.tar.gz) = c52dd84d61dae2375af5c5420abc650975447ac966bf7f52b9021cef52b0bc6712336e59a3a132cf41338b3ae36cef06d34565e5b4baf2728622289288e946ed Size (certbot-dns-google-1.23.0.tar.gz) = 23851 bytes @ 1.31 log @py-acme py-certbot*: updated to 1.22.0 Certbot 1.22.0 Added Support for Python 3.10 was added to Certbot and all of its components. The function certbot.util.parse_loose_version was added to parse version strings in the same way as the now deprecated distutils.version.LooseVersion class from the Python standard library. Added --issuance-timeout. This option specifies how long (in seconds) Certbot will wait for the server to issue a certificate. Changed The function certbot.util.get_strict_version was deprecated and will be removed in a future release. Fixed Fixed an issue on Windows where the web.config created by Certbot would sometimes conflict with preexisting configurations. Fixed an issue on Windows where the webroot plugin would crash when multiple domains had the same webroot. This affected Certbot 1.21.0. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.30 2021/11/13 17:30:27 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-google-1.22.0.tar.gz) = f6fec3f4c9afc3477c02147bf0a716ec141d77a5f2a2879a020efbcbb64fb31c SHA512 (certbot-dns-google-1.22.0.tar.gz) = f37b1a4f4a2796eaa95d4648c7318127bbb40eb0630086fe0d565385d01f7c8667556413e34f63f7613564e8b765761ac757d79f5e6dcc6d89fec9fffe20a921 Size (certbot-dns-google-1.22.0.tar.gz) = 23617 bytes @ 1.30 log @py-acme py-certbot*: updated to 1.21.0 Certbot 1.21.0 Added Certbot will generate a web.config file on Windows in the challenge path when the webroot plugin is used, if one does not exist. This web.config file lets IIS serve challenge files while they do not have an extension. Changed We changed the PGP key used to sign the packages we upload to PyPI. Going forward, releases will be signed with one of three different keys. All of these keys are available on major key servers and signed by our previous PGP key. The fingerprints of these new keys are: BF6BCFC89E90747B9A680FD7B6029E8500F7DB16 86379B4F0AF371B50CD9E5FF3402831161D1D280 20F201346BF8F3F455A73F9A780CC99432A28621 Fixed More details about these changes can be found on our GitHub repo. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.29 2021/10/26 11:17:42 nia Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-google-1.21.0.tar.gz) = a17337f19c5042c0eeb06ffd34f8a2988acbdce403f675d0ec2f6d6b520bdf44 SHA512 (certbot-dns-google-1.21.0.tar.gz) = 69b4fe6516d27be27a24c4112b317241cc39671c2d4eb70dff076c727073657179e80b951a0f4241c3ed71d69d44857d65323cbb9b2e6b9214bc7b4c4804f383 Size (certbot-dns-google-1.21.0.tar.gz) = 23686 bytes @ 1.29 log @security: Replace RMD160 checksums with BLAKE2s checksums All checksums have been double-checked against existing RMD160 and SHA512 hashes Unfetchable distfiles (fetched conditionally?): ./security/cyrus-sasl/distinfo cyrus-sasl-dedad73e5e7a75d01a5f3d5a6702ab8ccd2ff40d.patch.v2 @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.28 2021/10/10 18:43:12 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-google-1.20.0.tar.gz) = bd7d764e9dfda69d308846d3baa2fccdfc3b3575fde033d5510d2c0db0fcd850 SHA512 (certbot-dns-google-1.20.0.tar.gz) = 716db9ed6fac3c5928bc955855e2db34857cace8676df625e9ceeb419874e12c28470b75c8f57f39f2a605511625ec7070694b186f903af0152f58cf7fae3cbc Size (certbot-dns-google-1.20.0.tar.gz) = 23672 bytes @ 1.28 log @py-acme py-certbot: updated to 1.20.0 1.20.0 Added * Added `--no-reuse-key`. This remains the default behavior, but the flag may be useful to unset the `--reuse-key` option on existing certificates. Fixed * The certbot-dns-rfc2136 plugin in Certbot 1.19.0 inadvertently had an implicit dependency on `dnspython>=2.0`. This has been relaxed to `dnspython>=1.15.0`. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.27 2021/10/07 14:54:26 nia Exp $ d3 1 a3 1 RMD160 (certbot-dns-google-1.20.0.tar.gz) = 78179ef7368da8d69cad903225f1511759d86ff5 @ 1.27 log @security: Remove SHA1 hashes for distfiles @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.26 2021/09/15 12:05:15 adam Exp $ d3 3 a5 3 RMD160 (certbot-dns-google-1.19.0.tar.gz) = 059ed82a934edcc542ce2856970210a38af65d2c SHA512 (certbot-dns-google-1.19.0.tar.gz) = ce1586b8c8544f4e1716d19f247e7541d402b754773401fec5f0b36e5d0f2744540da276ed94cb08d05b6437a6e2396ab0010e31228e638015113a3a3f0b76c6 Size (certbot-dns-google-1.19.0.tar.gz) = 23660 bytes @ 1.26 log @py-acme py-certbot*: updated to 1.19.0 Certbot 1.19.0 Added The certbot-dns-rfc2136 plugin always assumed the use of an IP address as the target server, but this was never checked. Until now. The plugin raises an error if the configured target server is not a valid IPv4 or IPv6 address. Our acme library now supports requesting certificates for IP addresses. This feature is still unsupported by Certbot and Let's Encrypt. Changed Several attributes in certbot.display.util module are deprecated and will be removed in a future release of Certbot. Any import of these attributes will emit a warning to prepare the transition for developers. zope based interfaces in certbot.interfaces module are deprecated and will be removed in a future release of Certbot. Any import of these interfaces will emit a warning to prepare the transition for developers. We removed the dependency on chardet from our acme library. Except for when downloading a certificate in an alternate format, our acme library now assumes all server responses are UTF-8 encoded which is required by RFC 8555. Fixed Fixed parsing of Defined values in the Apache plugin to allow for = in the value. Fixed a relatively harmless crash when issuing a certificate with --quiet/-q. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.25 2021/08/05 10:52:00 adam Exp $ a2 1 SHA1 (certbot-dns-google-1.19.0.tar.gz) = d2b1c4ac01b28e7112ad6c09e154ec88dae1e1de @ 1.25 log @py-acme py-certbot*: updated to 1.18.0 1.18.0 Added New functions that Certbot plugins can use to interact with the user have been added to certbot.display.util. We plan to deprecate using IDisplay with zope in favor of these new functions in the future. The Plugin, Authenticator and Installer classes are added to certbot.interfaces module as alternatives to Certbot's current zope based plugin interfaces. The API of these interfaces is identical, but they are based on Python's abc module instead of zope. Certbot will continue to detect plugins that implement either interface, but we plan to drop support for zope based interfaces in a future version of Certbot. The class certbot.configuration.NamespaceConfig is added to the Certbot's public API. Changed When self-validating HTTP-01 challenges using acme.challenges.HTTP01Response.simple_verify, we now assume that the response is composed of only ASCII characters. Previously we were relying on the default behavior of the requests library which tries to guess the encoding of the response which was error prone. acme: the .client.Client and .client.BackwardsCompatibleClientV2 classes are now deprecated in favor of .client.ClientV2. The certbot.tests.patch_get_utility* functions have been deprecated. Plugins should now patch certbot.display.util themselves in their tests or use certbot.tests.util.patch_display_util as a temporary workaround. In order to simplify the transition to Certbot's new plugin interfaces, the classes Plugin and Installer in certbot.plugins.common module and certbot.plugins.dns_common.DNSAuthenticator now implement Certbot's new plugin interfaces. The Certbot plugins based on these classes are now automatically detected as implementing these interfaces. We added a dependency on chardet to our acme library so that it will be used over charset_normalizer in newer versions of requests. Fixed The Apache authenticator no longer crashes with "Unable to insert label" when encountering a completely empty vhost. This issue affected Certbot 1.17.0. Users of the Certbot snap on Debian 9 (Stretch) should no longer encounter an "access denied" error when installing DNS plugins. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.24 2021/07/23 07:26:44 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-google-1.18.0.tar.gz) = 481c1e7496a842471ff51bcd166c958fb52f4e01 RMD160 (certbot-dns-google-1.18.0.tar.gz) = ceda158804d3dc3cb68a300fd1cd6509edbf46e9 SHA512 (certbot-dns-google-1.18.0.tar.gz) = db0b176904beeddaf8b0be54c296884c5f369b4b9cc17085880efc4ecbf0ae6f7b96462d10f1b5729c559c56410002b704c631c02acbc4a9ca92cfaa898a084b Size (certbot-dns-google-1.18.0.tar.gz) = 23620 bytes @ 1.24 log @py-acme, py-certbot*: updated to 1.17.0 Certbot 1.17.0 Added Add Void Linux overrides for certbot-apache. Changed We changed how dependencies are specified between Certbot packages. For this and future releases, higher level Certbot components will require that lower level components are the same version or newer. More specifically, version X of the Certbot package will now always require acme>=X and version Y of a plugin package will always require acme>=Y and certbot=>Y. Specifying dependencies in this way simplifies testing and development. The Apache authenticator now always configures virtual hosts which do not have an explicit ServerName. This should make it work more reliably with the default Apache configuration in Debian-based environments. Fixed When we increased the logging level on our nginx "Could not parse file" message, it caused a previously-existing inability to parse empty files to become more visible. We have now added the ability to correctly parse empty files, so that message should only show for more significant errors. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.23 2021/06/14 12:15:39 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-google-1.17.0.tar.gz) = 259b28281830d182d3b3024ab9e0ea03bc87d403 RMD160 (certbot-dns-google-1.17.0.tar.gz) = 64d28f74b6d2d65339ca474212ade2438e439ede SHA512 (certbot-dns-google-1.17.0.tar.gz) = e3d296b0cffae7cc6dc957da414a5f04dcfb0fca402895b29fa5ba8812b7fb9fe7b42d689a6d6e5234f4e540479a3eccb3ea8939f86976fb29a17d0cfc120e74 Size (certbot-dns-google-1.17.0.tar.gz) = 23723 bytes @ 1.23 log @py-acme py-certbot*: updated to 1.16.0 Certbot 1.16.0 Changed DNS plugins based on lexicon now require dns-lexicon >= v3.1.0 Use UTF-8 encoding for renewal configuration files Windows installer now cleans up old Certbot dependency packages before installing the new ones to avoid version conflicts. This release contains a substantial command-line UX overhaul, based on previous user research. The main goal was to streamline and clarify output. If you would like to see more verbose output, use the -v or -vv flags. UX improvements are an iterative process and the Certbot team welcomes constructive feedback. Functions certbot.crypto_util.init_save_key and certbot.crypto_util.init_save_csr, whose behaviors rely on the global Certbot config singleton, are deprecated and will be removed in a future release. Please use certbot.crypto_util.generate_key and certbot.crypto_util.generate_csr instead. Fixed Fix TypeError due to incompatibility with lexicon >= v3.6.0 Installers (e.g. nginx, Apache) were being restarted unnecessarily after dry-run renewals. Colors and bold text should properly render in all supported versions of Windows. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.22 2021/05/14 08:24:07 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-google-1.16.0.tar.gz) = 73b728eaf0c42059aff65612e79c0341c27e675a RMD160 (certbot-dns-google-1.16.0.tar.gz) = 63ebb34471877c0f30f414a879ce89e2c23bf6d8 SHA512 (certbot-dns-google-1.16.0.tar.gz) = 8e04be9cba16889f51ef8811d6bc61a0e00be29847d096c3cda56440f7cf70c3165f4e9610f31659f7ca09f45ff3a0d8f6a801c47ef3771c856169462001595c Size (certbot-dns-google-1.16.0.tar.gz) = 23640 bytes @ 1.22 log @py-acme py-certbot*: updated to 1.15.0 1.15.0 - 2021-05-04 More details about these changes can be found on our GitHub repo. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.21 2021/04/15 05:16:36 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-google-1.15.0.tar.gz) = 2869f3f627c54bf5540dcacca00830db61a140f7 RMD160 (certbot-dns-google-1.15.0.tar.gz) = 7ad2ace7ba6a857e32cd5119221afd51d2c60de0 SHA512 (certbot-dns-google-1.15.0.tar.gz) = 6726239bfce2f6dd4f67c98b24ffd9195c90212528d780ac5b3c68725dcd2f80d474c84da22e0391e527604e4d5b0b2b756ec3b04ea48ddf5124be7a8cdc6144 Size (certbot-dns-google-1.15.0.tar.gz) = 23920 bytes @ 1.21 log @py-acme py-certbot*: updated to 1.14.0 Certbot 1.14.0 Changed certbot-auto no longer checks for updates on any operating system. The module acme.magic_typing is deprecated and will be removed in a future release. Please use the built-in module typing instead. The DigitalOcean plugin now creates TXT records for the DNS-01 challenge with a lower 30s TTL. Fixed Don't output an empty line for a hidden certificate when certbot certificates is being used in combination with --cert-name or -d. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.20 2021/03/06 13:34:24 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-google-1.14.0.tar.gz) = 5c1bd8771f3c88de39b8da177fb6f2be5fcd36d1 RMD160 (certbot-dns-google-1.14.0.tar.gz) = 65aaa04302a723041d7ffdfddf62db11c5b5e27d SHA512 (certbot-dns-google-1.14.0.tar.gz) = 35a5ced86abb86acd4c190df1678c7e59270cfc0d987da5bdc5d5a21f13ea55cff92119cceaada9d82bf37d2fc5cebcd219f6f5453258660c13c035b17ddbd02 Size (certbot-dns-google-1.14.0.tar.gz) = 23955 bytes @ 1.20 log @py-acme py-certbot*: updated to 1.13.0 Certbot 1.13.0 Changed CLI flags --os-packages-only, --no-self-upgrade, --no-bootstrap and --no-permissions-check, which are related to certbot-auto, are deprecated and will be removed in a future release. Certbot no longer conditionally depends on an external mock module. Certbot's test API will continue to use it if it is available for backwards compatibility, however, this behavior has been deprecated and will be removed in a future release. The acme library no longer depends on the security extras from requests which was needed to support SNI in TLS requests when using old versions of Python 2. Certbot and all of its components no longer depend on the library six. The update of certbot-auto itself is now disabled on all RHEL-like systems. When revoking a certificate by --cert-name, it is no longer necessary to specify the --server if the certificate was obtained from a non-default ACME server. The nginx authenticator now configures all matching HTTP and HTTPS vhosts for the HTTP-01 challenge. It is now compatible with external HTTPS redirection by a CDN or load balancer. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.19 2021/02/09 10:06:42 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-google-1.13.0.tar.gz) = 1eb3f123965e543e0e8173cb16d6df708790f696 RMD160 (certbot-dns-google-1.13.0.tar.gz) = 9af2fb8dc531354db0b3979939c0509beb4573e1 SHA512 (certbot-dns-google-1.13.0.tar.gz) = 42a3b314c2f8bbfb488f15d80629a67996d5fe03814a088bdc485fd5fd93b2922e16883ea065b608a221e76a8b14d4d55ffa7bada79ca304d6905047c5896afb Size (certbot-dns-google-1.13.0.tar.gz) = 23934 bytes @ 1.19 log @py-acme py-certbot*: updated to 1.12.0 1.12.0 Changed The --preferred-chain flag now only checks the Issuer Common Name of the topmost (closest to the root) certificate in the chain, instead of checking every certificate in the chain. Support for Python 2 has been removed. In previous releases, we caused certbot-auto to stop updating its Certbot installation. In this release, we are beginning to disable updates to the certbot-auto script itself. This release includes Amazon Linux users, and all other systems that are not based on Debian or RHEL. We plan to make this change to the certbot-auto script for all users in the coming months. Fixed Fixed the apache component on openSUSE Tumbleweed which no longer provides an apache2ctl symlink and uses apachectl instead. Fixed a typo in certbot/crypto_util.py causing an error upon attempting secp521r1 key generation @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.18 2021/01/16 06:26:07 mef Exp $ d3 4 a6 4 SHA1 (certbot-dns-google-1.12.0.tar.gz) = 9f68b757cda49d5dd3d4ab8d35f0739f73986dd6 RMD160 (certbot-dns-google-1.12.0.tar.gz) = 9ec3bbb90134520b3ea179b1461b291749bb7275 SHA512 (certbot-dns-google-1.12.0.tar.gz) = 30bff34237fc0fdc31e765c4a8b058c815bb437cae237023fd60ac3b16457467f5c0375525e677478eb6470b9836d80baa1986a09eac346ce747ccdd2c6c733c Size (certbot-dns-google-1.12.0.tar.gz) = 24119 bytes @ 1.18 log @(security/py-certbot-dns-google) distinfo regen @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.17 2020/12/09 12:31:36 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-google-1.11.0.tar.gz) = 509a2e8349d5960a02f8aa7d845659dab52d7976 RMD160 (certbot-dns-google-1.11.0.tar.gz) = d0b6fede469ff27a9d62fa764490f496337feb60 SHA512 (certbot-dns-google-1.11.0.tar.gz) = e5a0902aa0defcb67664179c0a79068740b46d0a38efce8e0be1bcaee25e75c4f88466ece0a279892607c8f900711946683ec9baf74628a1fbbca1537c68fcbf Size (certbot-dns-google-1.11.0.tar.gz) = 24270 bytes @ 1.17 log @py-acme py-certbot*: updated to 1.10.1 1.10.1 - 2020-12-03 Fixed Fixed a bug in certbot.util.add_deprecated_argument that caused the deprecated --manual-public-ip-logging-ok flag to crash Certbot in some scenarios. More details about these changes can be found on our GitHub repo. 1.10.0 - 2020-12-01 Added Added timeout to DNS query function calls for dns-rfc2136 plugin. Confirmation when deleting certificates CLI flag --key-type has been added to specify 'rsa' or 'ecdsa' (default 'rsa'). CLI flag --elliptic-curve has been added which takes an NIST/SECG elliptic curve. Any of secp256r1, secp384r1 and secp521r1 are accepted values. The command certbot certficates lists the which type of the private key that was used for the private key. Support for Python 3.9 was added to Certbot and all of its components. Changed certbot-auto was deprecated on Debian based systems. CLI flag --manual-public-ip-logging-ok is now a no-op, generates a deprecation warning, and will be removed in a future release. Fixed Fixed a Unicode-related crash in the nginx plugin when running under Python 2. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.16 2020/10/20 14:15:51 mef Exp $ d3 4 a6 4 SHA1 (certbot-dns-google-1.10.1.tar.gz) = 661df74ce0a54274dc5933a70e92944824a2124e RMD160 (certbot-dns-google-1.10.1.tar.gz) = 9146f22b2dd48bf0e7b37747394e497c39604334 SHA512 (certbot-dns-google-1.10.1.tar.gz) = 86cdb2769ed4e2676e07f1003fd971ff9ac0bd2d61506cd6ef4246e3ea4862d40d9490619008f74193f653b796ff75902a75d5a26d6cd946edf2d0b9055b217f Size (certbot-dns-google-1.10.1.tar.gz) = 23268 bytes @ 1.16 log @(security/py-certbot-*) regen distinfo @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.15 2020/09/30 09:03:46 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-google-1.9.0.tar.gz) = af391512debbd353dc25db855cda706c295688f4 RMD160 (certbot-dns-google-1.9.0.tar.gz) = a2c52b3a3648a4a2e00bd6309eeb0febebe3d034 SHA512 (certbot-dns-google-1.9.0.tar.gz) = e0809321c2bd7e4001135d6f7e0cbd662d20964d5e3d24b08e7fe158ca5e163eba92305519f86a9378728802b681fddf52b815b309ab58c040a91feac5fdc82b Size (certbot-dns-google-1.9.0.tar.gz) = 23169 bytes @ 1.15 log @py-acme py-certbot*: updated to 1.8.0 Certbot 1.8.0 Added Added the ability to remove email and phone contact information from an account using update_account --register-unsafely-without-email Changed Support for Python 3.5 has been removed. Fixed The problem causing the Apache plugin in the Certbot snap on ARM systems to fail to load the Augeas library it depends on has been fixed. The acme library can now tell the ACME server to clear contact information by passing an empty tuple to the contact field of a Registration message. Fixed the *** stack smashing detected *** error in the Certbot snap on some systems. More details about these changes can be found on our GitHub repo. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.14 2020/08/26 11:10:14 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-google-1.8.0.tar.gz) = accd3c3bb508a503b6f7dbdeeca8c8f28fa6b7a1 RMD160 (certbot-dns-google-1.8.0.tar.gz) = dfe62e646279c29af568daf4ceef761ac127d604 SHA512 (certbot-dns-google-1.8.0.tar.gz) = 970ed6c2717726d1cfbebbea3b84905cfc21436b84c26659c04ff44e60c2d6ebf19a1c93eab1405312337fad5ee357afbca4c0c3f3063317a2626a64b74eed7f Size (certbot-dns-google-1.8.0.tar.gz) = 23432 bytes @ 1.14 log @py-acme py-certbot*: updated to 1.7.0 Certbot 1.7.0 Added Third-party plugins can be used without prefix (plugin_name instead of dist_name:plugin_name): this concerns the plugin name, CLI flags, and keys in credential files. The prefixed form is still supported but is deprecated, and will be removed in a future release. Added --nginx-sleep-seconds (default 1) for environments where nginx takes a long time to reload. Changed The Linode DNS plugin now waits 120 seconds for DNS propagation, instead of 1200, due to https://www.linode.com/blog/linode/linode-turns-17/ We deprecated support for Python 3.5 in Certbot and its ACME library. Support for Python 3.5 will be removed in the next major release of Certbot. More details about these changes can be found on our GitHub repo. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.13 2020/07/10 10:24:22 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-google-1.7.0.tar.gz) = e63a2d94b12d9f5c2153f9eef9908943bfed9303 RMD160 (certbot-dns-google-1.7.0.tar.gz) = e3e6778e62e02e870db140434dc999c412d13e22 SHA512 (certbot-dns-google-1.7.0.tar.gz) = 004f0d2ff1f228be9e13fdf14e54b662d9f97c1965e92f8ee0b4721fcac7b27fa081894c45bdbc28a727e9653081ea7cd5acaff4adbb5eef626db8ca9ec3f609 Size (certbot-dns-google-1.7.0.tar.gz) = 23368 bytes @ 1.13 log @py-acme,py-certbot: updated to 1.6.0 1.6.0 Added Certbot snaps are now available for the arm64 and armhf architectures. Add minimal code to run Nginx plugin on NetBSD. Make Certbot snap find externally snapped plugins Function certbot.compat.filesystem.umask is a drop-in replacement for os.umask implementing umask for both UNIX and Windows systems. Support for alternative certificate chains in the acme module. Added --preferred-chain . If a CA offers multiple certificate chains, it may be used to indicate to Certbot which chain should be preferred. e.g. --preferred-chain "DST Root CA X3" Changed Allow session tickets to be disabled in Apache when mod_ssl is statically linked. Generalize UI warning message on renewal rate limits Certbot behaves similarly on Windows to on UNIX systems regarding umask, and the umask 022 is applied by default: all files/directories are not writable by anyone other than the user running Certbot and the system/admin users. Read acmev1 Let's Encrypt server URL from renewal config as acmev2 URL to prepare for impending acmev1 deprecation. Fixed Cloudflare API Tokens may now be restricted to individual zones. Don't use StrictVersion, but LooseVersion to check version requirements with setuptools, to fix some packaging issues with libraries respecting PEP404 for version string, with doesn't match StrictVersion requirements. Certbot output doesn't refer to SSL Labs due to confusing scoring behavior. Fix paths when calling to programs outside of the Certbot Snap, fixing the apache and nginx plugins on, e.g., CentOS 7. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.12 2020/06/09 12:47:36 mef Exp $ d3 4 a6 4 SHA1 (certbot-dns-google-1.6.0.tar.gz) = 5bc1a56f177fefd33d7695f479a3e76c8d243983 RMD160 (certbot-dns-google-1.6.0.tar.gz) = 8efd0b0cb8b29c1f68e6ae77acc95aa6bdceac1f SHA512 (certbot-dns-google-1.6.0.tar.gz) = 2b02d65f427ce8ec2ddbf505c61dff98359a3ea125fd5f9423981e261d220012a539bf29a6e233f63e0a9c4877377e144c56fdedfc1351cb163f59ae3a93b0b8 Size (certbot-dns-google-1.6.0.tar.gz) = 22315 bytes @ 1.12 log @(security/py-certbot-*) regen distinfo @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.11 2020/05/07 10:53:45 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-google-1.5.0.tar.gz) = a9c92eb22bf03d81c04069526636ca0960bb2242 RMD160 (certbot-dns-google-1.5.0.tar.gz) = d295cf1dbb190f0148813f90def0b02a58abc4fc SHA512 (certbot-dns-google-1.5.0.tar.gz) = 8adce5f70a1739f65c50281698a30dae973480c90d85a132bdab4fbae91b653e0ac34760b1bfd3222e1ea3ed7ee28c8c2b96874ea2fd722801d2ca869b12144f Size (certbot-dns-google-1.5.0.tar.gz) = 22248 bytes @ 1.11 log @py-acme/py-certbot*: updated to 1.4.0 1.4.0: Added * Turn off session tickets for apache plugin by default when appropriate. * Added serial number of certificate to the output of `certbot certificates` * Expose two new environment variables in the authenticator and cleanup scripts used by the `manual` plugin: `CERTBOT_REMAINING_CHALLENGES` is equal to the number of challenges remaining after the current challenge, `CERTBOT_ALL_DOMAINS` is a comma-separated list of all domains challenged for the current certificate. * Added TLS-ALPN-01 challenge support in the `acme` library. Support of this challenge in the Certbot client is planned to be added in a future release. * Added minimal proxy support for OCSP verification. * On Windows, hooks are now executed in a Powershell shell instead of a CMD shell, allowing both `*.ps1` and `*.bat` as valid scripts for Certbot. Changed * Reorganized error message when a user entered an invalid email address. * Stop asking interactively if the user would like to add a redirect. * `mock` dependency is now conditional on Python 2 in all of our packages. * Deprecate certbot-auto on Gentoo, macOS, and FreeBSD. Fixed * When using an RFC 8555 compliant endpoint, the `acme` library no longer sends the `resource` field in any requests or the `type` field when responding to challenges. * Fix nginx plugin crash when non-ASCII configuration file is being read (instead, the user will be warned that UTF-8 must be used). * Fix hanging OCSP queries during revocation checking - added a 10 second timeout. * Standalone servers now have a default socket timeout of 30 seconds, fixing cases where an idle connection can cause the standalone plugin to hang. * Parsing of the RFC 8555 application/pem-certificate-chain now tolerates CRLF line endings. This should fix interoperability with Buypass' services. More details about these changes can be found on our GitHub repo. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.10 2020/03/23 18:43:45 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-google-1.4.0.tar.gz) = 3f3aadf7b8c0f4c0fbf94505a221b935763a524e RMD160 (certbot-dns-google-1.4.0.tar.gz) = f0c91fb5f3f0c93c1b75ad5aa7597fed3dae0b19 SHA512 (certbot-dns-google-1.4.0.tar.gz) = a17f24702172aa02ef7461459a269d2219c2034582e9c4d85bae27bba726fb8ee35b039e511ad3dc9f76e8a351a78b4bef25c22ca51a2726911521d748205f08 Size (certbot-dns-google-1.4.0.tar.gz) = 23293 bytes @ 1.10 log @py-acme py-certbot: updated to 1.3.0 Certbot 1.3.0 Added Added certbot.ocsp Certbot's API. The certbot.ocsp module can be used to determine the OCSP status of certificates. Don't verify the existing certificate in HTTP01Response.simple_verify, for compatibility with the real-world ACME challenge checks. Changed Certbot will now renew certificates early if they have been revoked according to OCSP. Fix acme module warnings when response Content-Type includes params (e.g. charset). Fixed issue where webroot plugin would incorrectly raise Read-only file system error when creating challenge directories @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.9 2020/02/16 20:23:27 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-google-1.3.0.tar.gz) = 32f6b1ffc83c9788a0c84018a706835a08f91b71 RMD160 (certbot-dns-google-1.3.0.tar.gz) = a840e369c0cc6b65fc57461b26d14a85c2e18bd7 SHA512 (certbot-dns-google-1.3.0.tar.gz) = 967d9591f82cb40d883deb86e972602179c5823f9eb7847b4fb6f1cba9269ace984b10700c6e7baf3b93b12f8d49e88f8d367a4677856b5975f712e4724cc369 Size (certbot-dns-google-1.3.0.tar.gz) = 22354 bytes @ 1.9 log @py-acme py-certbot: updated to 1.2.0 1.2.0: Added Added support for Cloudflare's limited-scope API Tokens Added support for $hostname in nginx server_name directive Changed Add directory field to error message when field is missing. If MD5 hasher is not available, try it in non-security mode (fix for FIPS systems) Disable old SSL versions and ciphersuites and remove SSLCompression off setting to follow Mozilla recommendations in Apache. Remove ECDHE-RSA-AES128-SHA from NGINX ciphers list now that Windows 2008 R2 and Windows 7 are EOLed Support for Python 3.4 has been removed. Fixed Fix collections.abc imports for Python 3.9. More details about these changes can be found on our GitHub repo. 1.1.0: Changed Removed the fallback introduced with 0.34.0 in acme to retry a POST-as-GET request as a GET request when the targeted ACME CA server seems to not support POST-as-GET requests. certbot-auto no longer supports architectures other than x86_64 on RHEL 6 based systems. Existing certbot-auto installations affected by this will continue to work, but they will no longer receive updates. To install a newer version of Certbot on these systems, you should update your OS. Support for Python 3.4 in Certbot and its ACME library is deprecated and will be removed in the next release of Certbot. certbot-auto users on x86_64 systems running RHEL 6 or derivatives will be asked to enable Software Collections (SCL) repository so Python 3.6 can be installed. certbot-auto can enable the SCL repo for you on CentOS 6 while users on other RHEL 6 based systems will be asked to do this manually. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.8 2019/12/15 09:48:38 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-google-1.2.0.tar.gz) = ddc2e5e4ff40fea34e53c004bcf7ac55651a374e RMD160 (certbot-dns-google-1.2.0.tar.gz) = 7e33d6260732d41116fb20079631787c8970347a SHA512 (certbot-dns-google-1.2.0.tar.gz) = af5f33f425be27406ab2ca5df33b071d208dd13434f87eed7c04514dce3c6a9c95e03f7cb53c32508e53845d61cbcddb17aafae1c382a2c3cb9bf73e6e4a9615 Size (certbot-dns-google-1.2.0.tar.gz) = 22376 bytes @ 1.8 log @py-acme/py-cerbot-*: updated to 1.0.0 Certbot 1.0.0 Removed: * The docs extras for the certbot-apache and certbot-nginx packages have been removed. Changed: * certbot-auto has deprecated support for systems using OpenSSL 1.0.1 that are not running on x86-64. This primarily affects RHEL 6 based systems. * Certbot's config_changes subcommand has been removed * certbot.plugins.common.TLSSNI01 has been removed. * Deprecated attributes related to the TLS-SNI-01 challenge in acme.challenges and acme.standalone have been removed. * The functions certbot.client.view_config_changes, certbot.main.config_changes, certbot.plugins.common.Installer.view_config_changes, certbot.reverter.Reverter.view_config_changes, and certbot.util.get_systemd_os_info have been removed * Certbot's register --update-registration subcommand has been removed * When possible, default to automatically configuring the webserver so all requests redirect to secure HTTPS access. This is mostly relevant when running Certbot in non-interactive mode. Previously, the default was to not redirect all requests. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.7 2019/11/14 18:28:18 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-google-1.0.0.tar.gz) = 4ba495114736f99da544d9000ebd5596da8b0698 RMD160 (certbot-dns-google-1.0.0.tar.gz) = c4edb5f0890224d0f1db30db7aeb05fe7af76e33 SHA512 (certbot-dns-google-1.0.0.tar.gz) = 60621f28a5389929e8f594552a3ab75f759ea742d6759cef8970f7c55950a3e7505daf0d1615f2ac8d9830838f067f74bf2879305eb0dd32f0e52ff4ba13100d Size (certbot-dns-google-1.0.0.tar.gz) = 22389 bytes @ 1.7 log @py-certbot: updated to 0.40.1 0.40.1: Changed Added back support for Python 3.4 to Certbot components and certbot-auto due to a bug when requiring Python 2.7 or 3.5+ on RHEL 6 based systems. More details about these changes can be found on our GitHub repo. 0.40.0: Changed We deprecated support for Python 3.4 in Certbot and its ACME library. Support for Python 3.4 will be removed in the next major release of Certbot. certbot-auto users on RHEL 6 based systems will be asked to enable Software Collections (SCL) repository so Python 3.6 can be installed. certbot-auto can enable the SCL repo for you on CentOS 6 while users on other RHEL 6 based systems will be asked to do this manually. --server may now be combined with --dry-run. Certbot will, as before, use the staging server instead of the live server when --dry-run is used. --dry-run now requests fresh authorizations every time, fixing the issue where it was prone to falsely reporting success. Updated certbot-dns-google to depend on newer versions of google-api-python-client and oauth2client. The OS detection logic again uses distro library for Linux OSes certbot.plugins.common.TLSSNI01 has been deprecated and will be removed in a future release. CLI flags --tls-sni-01-port and --tls-sni-01-address have been removed. The values tls-sni and tls-sni-01 for the --preferred-challenges flag are no longer accepted. Removed the flags: --agree-dev-preview, --dialog, and --apache-init-script acme.standalone.BaseRequestHandlerWithLogging and acme.standalone.simple_tls_sni_01_server have been deprecated and will be removed in a future release of the library. certbot-dns-rfc2136 now use TCP to query SOA records. Fixed More details about these changes can be found on our GitHub repo. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.6 2019/10/02 17:36:43 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-google-0.40.1.tar.gz) = 154310dd187f4611f54baebdf4fd658a643f6ea8 RMD160 (certbot-dns-google-0.40.1.tar.gz) = 31c602895845b6d4e45b97f28b8901f27379197f SHA512 (certbot-dns-google-0.40.1.tar.gz) = 41d31c4d7de065c24fcfefb35906c1c31c2955671d532ad395a3c54192c877048e358b5e5c288d898badebcba94c2944e3e2d9ab04e024a0d4d56db79f6ec956 Size (certbot-dns-google-0.40.1.tar.gz) = 22401 bytes @ 1.6 log @py-acme/py-certbot: updated to 0.39.0 0.39.0: Added Support for Python 3.8 was added to Certbot and all of its components. Support for CentOS 8 was added to certbot-auto. Changed Don't send OCSP requests for expired certificates Return to using platform.linux_distribution instead of distro.linux_distribution in OS fingerprinting for Python < 3.8 Updated the Nginx plugin's TLS configuration to keep support for some versions of IE11. Fixed Fixed OS detection in the Apache plugin on RHEL 6. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.5 2019/09/12 15:08:54 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-google-0.39.0.tar.gz) = 246ae424298772fca8aa59b7aa36267e3f32d0a7 RMD160 (certbot-dns-google-0.39.0.tar.gz) = 33c81ba6ac75d0292327b86a8a553174087fd4b8 SHA512 (certbot-dns-google-0.39.0.tar.gz) = 93c4680e974de81013f5fd6453310a2cc46d56a3f1f33ebc1aaa73b9b9e730e2b244387c401024297d58da32587ede8f37783d814a67616beaa7efd0e83c4b0d Size (certbot-dns-google-0.39.0.tar.gz) = 22424 bytes @ 1.5 log @py-acme py-certbot*: updated to 0.38.0 0.38.0: Added Disable session tickets for Nginx users when appropriate. Changed If Certbot fails to rollback your server configuration, the error message links to the Let's Encrypt forum. Change the link to the Help category now that the Server category has been closed. Replace platform.linux_distribution with distro.linux_distribution as a step towards Python 3.8 support in Certbot. Fixed Fixed OS detection in the Apache plugin on Scientific Linux. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.4 2019/08/23 09:57:49 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-google-0.38.0.tar.gz) = cf2945f55c32c55815eebdc7110869ce1dfb1834 RMD160 (certbot-dns-google-0.38.0.tar.gz) = c7ba084c4d87bda7b30c41f0c1246449e252644c SHA512 (certbot-dns-google-0.38.0.tar.gz) = bcbe8fb3906c7853279e7abfbdcb8eeb51982b335277c96ad76c02eb7404e5435b5c3b02bc6fc79b59fdb304cad41995d5bd01b259baff09b4c2cd9b7df9502e Size (certbot-dns-google-0.38.0.tar.gz) = 22113 bytes @ 1.4 log @py-certbot: updated to 0.37.2 0.37.2: Stop disabling TLS session tickets in Nginx as it caused TLS failures on some systems. 0.37.1: Fixed Stop disabling TLS session tickets in Apache as it caused TLS failures on some systems. 0.37.0: Added Turn off session tickets for apache plugin by default acme: Authz deactivation added to acme module. Changed Follow updated Mozilla recommendations for Nginx ssl_protocols, ssl_ciphers, and ssl_prefer_server_ciphers Fixed Fix certbot-auto failures on RHEL 8. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.3 2019/07/15 12:52:55 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-google-0.37.2.tar.gz) = 589ae6f377ebc057cd285789b90ac26a9b0da25e RMD160 (certbot-dns-google-0.37.2.tar.gz) = 5479b522827a138413e006ecf6c675d566d226bd SHA512 (certbot-dns-google-0.37.2.tar.gz) = 27a3fc6491d0156fcb9f2f7890c0ac83666b49ebcff4a7528ec25d703305b61f06953d32e0658726380b5a09ccd91e5f501e8e717f1cbb42f7dd8a692d661bad Size (certbot-dns-google-0.37.2.tar.gz) = 22423 bytes @ 1.3 log @py-certbot: updated to 0.36.0 0.36.0: Added ----- Turn off session tickets for nginx plugin by default Added missing error types from RFC8555 to acme Changed ------- Support for Ubuntu 14.04 Trusty has been removed. Update the 'manage your account' help to be more generic. The error message when Certbot's Apache plugin is unable to modify your Apache configuration has been improved. Certbot's config_changes subcommand has been deprecated and will be removed in a future release. certbot config_changes no longer accepts a --num parameter. The functions certbot.plugins.common.Installer.view_config_changes and certbot.reverter.Reverter.view_config_changes have been deprecated and will be removed in a future release. Fixed ----- Replace some unnecessary platform-specific line separation. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.2 2019/06/12 10:27:37 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-google-0.36.0.tar.gz) = 6f80f57bc03ac258c164d73a90001a483d2a6813 RMD160 (certbot-dns-google-0.36.0.tar.gz) = 7575c79b6ce9aa10bb724aad91d2344dc0e5199c SHA512 (certbot-dns-google-0.36.0.tar.gz) = 65633f5b369a6262d5510c7371c96e6dcdce233a36a9701ab6dc0936d8654a34accbce6ad84e14620c3dbea4e99e05a29a72b86de86902eac6f10db23e1a6e03 Size (certbot-dns-google-0.36.0.tar.gz) = 22419 bytes @ 1.2 log @py-acme,py-certbot*: updated to 0.35.1 0.35.1: Fixed Support for specifying an authoritative base domain in our dns-rfc2136 plugin has been removed. This feature was added in our last release but had a bug which caused the plugin to fail so the feature has been removed until it can be added properly. Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only package with changes other than its version number was: certbot-dns-rfc2136 @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.1 2019/06/11 21:06:59 triaxx Exp $ d3 4 a6 4 SHA1 (certbot-dns-google-0.35.1.tar.gz) = 33881a7193c513dd85398fb8286628643d2788ee RMD160 (certbot-dns-google-0.35.1.tar.gz) = 3a7003dfe06362ee4e1cd5e48c7f4b90cd0f1eea SHA512 (certbot-dns-google-0.35.1.tar.gz) = 06131740f66d8edd0f2bdbbe615900018496e2c0d1c8d9474db65cdd0690aca0aed1f8a00c837b2e6c2888255df59c3883187e53e0ee40282f7fd463e616f6bd Size (certbot-dns-google-0.35.1.tar.gz) = 22395 bytes @ 1.1 log @py-certbot-dns-google: import version 0.35.0 @ text @d1 1 a1 1 $NetBSD$ d3 4 a6 4 SHA1 (certbot-dns-google-0.35.0.tar.gz) = 01074e463054b9ef9c200847772fb0018de0bbdb RMD160 (certbot-dns-google-0.35.0.tar.gz) = 8963c36f80e929d8390e05757a16e67f945b10ef SHA512 (certbot-dns-google-0.35.0.tar.gz) = db61f4e17891fbc76a9ea022f7c73fd2e23349814131a7dfe9a75f2aaa4225722d6a7b8935b5a130448da6e09ca2d0a23c76e1b422851913ddd2971aae5e8ac1 Size (certbot-dns-google-0.35.0.tar.gz) = 22393 bytes @