head 1.58; access; symbols pkgsrc-2023Q4:1.57.0.2 pkgsrc-2023Q4-base:1.57 pkgsrc-2023Q3:1.52.0.4 pkgsrc-2023Q3-base:1.52 pkgsrc-2023Q2:1.52.0.2 pkgsrc-2023Q2-base:1.52 pkgsrc-2023Q1:1.50.0.2 pkgsrc-2023Q1-base:1.50 pkgsrc-2022Q4:1.47.0.2 pkgsrc-2022Q4-base:1.47 pkgsrc-2022Q3:1.43.0.2 pkgsrc-2022Q3-base:1.43 pkgsrc-2022Q2:1.41.0.2 pkgsrc-2022Q2-base:1.41 pkgsrc-2022Q1:1.38.0.2 pkgsrc-2022Q1-base:1.38 pkgsrc-2021Q4:1.36.0.2 pkgsrc-2021Q4-base:1.36 pkgsrc-2021Q3:1.31.0.2 pkgsrc-2021Q3-base:1.31 pkgsrc-2021Q2:1.28.0.2 pkgsrc-2021Q2-base:1.28 pkgsrc-2021Q1:1.25.0.2 pkgsrc-2021Q1-base:1.25 pkgsrc-2020Q4:1.22.0.2 pkgsrc-2020Q4-base:1.22 pkgsrc-2020Q3:1.19.0.2 pkgsrc-2020Q3-base:1.19 pkgsrc-2020Q2:1.17.0.2 pkgsrc-2020Q2-base:1.17 pkgsrc-2020Q1:1.15.0.2 pkgsrc-2020Q1-base:1.15 pkgsrc-2019Q4:1.13.0.4 pkgsrc-2019Q4-base:1.13 pkgsrc-2019Q3:1.10.0.2 pkgsrc-2019Q3-base:1.10 pkgsrc-2019Q2:1.7.0.2 pkgsrc-2019Q2-base:1.7 pkgsrc-2019Q1:1.2.0.2 pkgsrc-2019Q1-base:1.2; locks; strict; comment @# @; 1.58 date 2024.02.10.07.15.24; author adam; state Exp; branches; next 1.57; commitid eMwcC9xLoLlh9RXE; 1.57 date 2023.12.12.16.39.35; author adam; state Exp; branches; next 1.56; commitid Bt5uu9XM5UmxccQE; 1.56 date 2023.11.08.17.43.43; author adam; state Exp; branches; next 1.55; commitid tTqan1ifUj7nEPLE; 1.55 date 2023.10.26.09.32.26; author adam; state Exp; branches; next 1.54; commitid PSZfa6TaBuSLl7KE; 1.54 date 2023.10.11.18.27.04; author adam; state Exp; branches; next 1.53; commitid PFbB8jYBuic9NeIE; 1.53 date 2023.10.06.10.26.23; author adam; state Exp; branches; next 1.52; commitid sKrlOO7tBIWaiyHE; 1.52 date 2023.05.12.09.17.15; author adam; state Exp; branches; next 1.51; commitid rSY3Knu9BXmnDEoE; 1.51 date 2023.04.17.09.22.06; author adam; state Exp; branches; next 1.50; commitid VZadJyjVoHpNsrlE; 1.50 date 2023.03.08.10.11.48; author adam; state Exp; branches; next 1.49; commitid ylgAn7lOFtNw1jgE; 1.49 date 2023.02.21.06.51.52; author adam; state Exp; branches; next 1.48; commitid XiTOJwJM0l4WomeE; 1.48 date 2023.01.15.21.11.08; author adam; state Exp; branches; next 1.47; commitid A1gebvnALJfqlG9E; 1.47 date 2022.12.12.10.02.31; author adam; state Exp; branches; next 1.46; commitid L7y97PyCP3zQJf5E; 1.46 date 2022.11.26.18.01.37; author adam; state Exp; branches; next 1.45; commitid UH9XWwAEBT55Ue3E; 1.45 date 2022.11.09.08.37.26; author adam; state Exp; branches; next 1.44; commitid O2m2YtVioq2qk01E; 1.44 date 2022.10.07.07.27.16; author adam; state Exp; branches; next 1.43; commitid 2kqeyl22MM290LWD; 1.43 date 2022.09.08.15.12.56; author adam; state Exp; branches; next 1.42; commitid PsUdVLrJZA0mv4TD; 1.42 date 2022.07.12.05.44.00; author adam; state Exp; branches; next 1.41; commitid 6Gj7GqkKWHX3ezLD; 1.41 date 2022.06.08.12.00.01; author adam; state Exp; branches; next 1.40; commitid W6g35yRpZcrSoeHD; 1.40 date 2022.05.04.11.27.11; author adam; state Exp; branches; next 1.39; commitid xyCW7dxJru5elJCD; 1.39 date 2022.04.08.18.00.28; author adam; state Exp; branches; next 1.38; commitid aVKyvtDA8uO3mqzD; 1.38 date 2022.03.17.12.23.33; author adam; state Exp; branches; next 1.37; commitid 5AWTouazUZ8eczwD; 1.37 date 2022.02.10.21.23.33; author adam; state Exp; branches; next 1.36; commitid B716Vt4AFRqcj7sD; 1.36 date 2021.12.10.09.14.54; author adam; state Exp; branches; next 1.35; commitid p5KmQkN1ju4Vg5kD; 1.35 date 2021.11.13.17.30.28; author adam; state Exp; branches; next 1.34; commitid Vh6rVWIZiiqHSEgD; 1.34 date 2021.10.26.11.17.43; author nia; state Exp; branches; next 1.33; commitid PNswNV9GDLZeojeD; 1.33 date 2021.10.10.18.43.13; author adam; state Exp; branches; next 1.32; commitid oOWGa9i9UoIwnicD; 1.32 date 2021.10.07.14.54.27; author nia; state Exp; branches; next 1.31; commitid nfjKlj1wTplMcTbD; 1.31 date 2021.09.15.12.05.16; author adam; state Exp; branches; next 1.30; commitid GodgvE1SIPRLY29D; 1.30 date 2021.08.05.10.52.01; author adam; state Exp; branches; next 1.29; commitid yhqfUjWV7iacTL3D; 1.29 date 2021.07.23.07.26.45; author adam; state Exp; branches; next 1.28; commitid qoMmryIFT2lGa52D; 1.28 date 2021.06.14.12.15.40; author adam; state Exp; branches; next 1.27; commitid CfylvkQME4EE16XC; 1.27 date 2021.05.14.08.24.08; author adam; state Exp; branches; next 1.26; commitid 6JEOnMI5sZLZJ5TC; 1.26 date 2021.04.15.05.16.37; author adam; state Exp; branches; next 1.25; commitid ga6HgUuzZ6hnDlPC; 1.25 date 2021.03.06.13.34.25; author adam; state Exp; branches; next 1.24; commitid pP9TE6owWOzWFfKC; 1.24 date 2021.02.09.10.06.43; author adam; state Exp; branches; next 1.23; commitid hxbR7NMuWCOok1HC; 1.23 date 2021.01.16.06.29.24; author mef; state Exp; branches; next 1.22; commitid z9UyQj1fAB4CTUDC; 1.22 date 2020.12.09.12.31.37; author adam; state Exp; branches; next 1.21; commitid vM1ErJiOLVqL74zC; 1.21 date 2020.10.20.14.15.52; author mef; state Exp; branches; next 1.20; commitid gR2vOuJcPbMZiEsC; 1.20 date 2020.09.30.09.03.47; author adam; state Exp; branches; next 1.19; commitid 2Ze4o3CopScZd3qC; 1.19 date 2020.08.26.11.10.15; author adam; state Exp; branches; next 1.18; commitid i4297Ysi29y73zlC; 1.18 date 2020.07.10.10.24.23; author adam; state Exp; branches; next 1.17; commitid GCpOesjlDEsXiwfC; 1.17 date 2020.06.09.12.47.37; author mef; state Exp; branches; next 1.16; commitid 9MYyjR4wJ3336ybC; 1.16 date 2020.05.07.10.53.46; author adam; state Exp; branches; next 1.15; commitid LYSs6vEelpsEwi7C; 1.15 date 2020.03.23.18.43.46; author adam; state Exp; branches; next 1.14; commitid EFTSdS6gBY7ozy1C; 1.14 date 2020.02.16.20.23.28; author adam; state Exp; branches; next 1.13; commitid MaHVrWnQx7OohWWB; 1.13 date 2019.12.15.09.48.39; author adam; state Exp; branches; next 1.12; commitid w6iifigKI326NMOB; 1.12 date 2019.11.17.21.44.34; author mef; state Exp; branches; next 1.11; commitid gUqfYWI2qf4TEfLB; 1.11 date 2019.10.02.17.36.44; author adam; state Exp; branches; next 1.10; commitid xfzgCW1mv4DpLjFB; 1.10 date 2019.09.12.15.08.55; author adam; state Exp; branches; next 1.9; commitid wSnr9TDJWJbwAJCB; 1.9 date 2019.08.23.09.57.50; author adam; state Exp; branches; next 1.8; commitid KJRjfIGFveUxv8AB; 1.8 date 2019.07.15.12.52.55; author adam; state Exp; branches; next 1.7; commitid kAWaBzwgFq0pJ8vB; 1.7 date 2019.06.12.10.27.38; author adam; state Exp; branches; next 1.6; commitid jnrglSdtscPiZSqB; 1.6 date 2019.06.11.14.22.02; author triaxx; state Exp; branches; next 1.5; commitid gvA8l7kfNfEVjMqB; 1.5 date 2019.05.17.06.46.31; author adam; state Exp; branches; next 1.4; commitid UyYvMWIY3lllBwnB; 1.4 date 2019.05.07.08.50.36; author adam; state Exp; branches; next 1.3; commitid V5zGNUrHJvNKBfmB; 1.3 date 2019.04.08.15.48.31; author adam; state Exp; branches; next 1.2; commitid fahgeNTztrQRQyiB; 1.2 date 2019.03.10.15.23.51; author adam; state Exp; branches; next 1.1; commitid 0yukXCHqU30fEPeB; 1.1 date 2019.02.12.12.56.31; author adam; state Exp; branches; next ; commitid X6iOLw71H3ZtFtbB; desc @@ 1.58 log @py-acme py-certbot*: updated to 2.9.0 Certbot 2.9.0 Added Support for Python 3.12 was added. Fixed Updates joinpath syntax to only use one addition per call, because the multiple inputs version was causing mypy errors on Python 3.10. Makes the reconfigure verb actually use the staging server for the dry run to check the new configuration. @ text @$NetBSD: distinfo,v 1.57 2023/12/12 16:39:35 adam Exp $ BLAKE2s (certbot-dns-sakuracloud-2.9.0.tar.gz) = c4a7a787ce9b10bbc1dbbd2a081e1ea1948bdda6023d5a304913ac784ea64c95 SHA512 (certbot-dns-sakuracloud-2.9.0.tar.gz) = 8ed1ad1fe17b6b8d607de55bde4f44f91ea428b03c5d8ad6374067bc46ee55d905f314da967d70eb06df185a06df9ed2a40d3f738440eb6415f154731bd8e575 Size (certbot-dns-sakuracloud-2.9.0.tar.gz) = 11940 bytes @ 1.57 log @py-acme py-certbot*: updated to 2.8.0 Certbot 2.8.0 Added Added support for Alpine Linux distribution when is used the apache plugin Changed Support for Python 3.7 was removed. Fixed Stop using the deprecated pkg_resources API included in setuptools. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.56 2023/11/08 17:43:43 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-sakuracloud-2.8.0.tar.gz) = 43f60346011eed60bf1e00f664933a1ad6818f03c94c9d80d0f7f2a6a0079373 SHA512 (certbot-dns-sakuracloud-2.8.0.tar.gz) = e634fd8c2355d005ff5d77d6bb14f036838380d5d951df8f144c73c552a19baa9c7d8afbabb31579b2762893f1b624423878415872efbe44460a785f67aebe88 Size (certbot-dns-sakuracloud-2.8.0.tar.gz) = 11916 bytes @ 1.56 log @py-acme py-certbot*: updated to 2.7.4 Certbot 2.7.4 Fixed a bug introduced in version 2.7.0 that caused interactively entered webroot plugin values to not be saved for renewal. Fixed a bug introduced in version 2.7.0 of our Lexicon based DNS plugins that caused them to fail to find the DNS zone that needs to be modified in some cases. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.55 2023/10/26 09:32:26 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-sakuracloud-2.7.4.tar.gz) = 3e50481e2292b562e8a8c04ee08823803f64fe1c095856b8406d1c3c2f604bd3 SHA512 (certbot-dns-sakuracloud-2.7.4.tar.gz) = 3fc05d87fc1490808d781a14b5a0a2795bb1d005b765deeeba166d86b0960cca21513ec6f87dd0647f1de1791e33cf398681076efe2c5d690b32dc7497167479 Size (certbot-dns-sakuracloud-2.7.4.tar.gz) = 11902 bytes @ 1.55 log @py-acme py-certbot*: updated to 2.7.3 Certbot 2.7.3 Fixed Fixed a bug where arguments with contained spaces weren't being handled correctly Fixed a bug that caused the ACME account to not be properly restored on renewal causing problems in setups where the user had multiple accounts with the same ACME server. Certbot 2.7.2 Fixed certbot-dns-ovh plugin now requires lexicon>=3.15.1 to ensure a consistent behavior with OVH APIs. Fixed a bug where argument sources weren't correctly detected in abbreviated arguments, short arguments, and some other circumstances @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.54 2023/10/11 18:27:04 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-sakuracloud-2.7.3.tar.gz) = a15d669efb548b58c759be4c4c9277baec1f5765710ededc8e04c7177070dfa4 SHA512 (certbot-dns-sakuracloud-2.7.3.tar.gz) = 628b32e5f9ce846b5382b705be32022093160f467cdffc64fc01f9c3e2bddf342d92ccfc078b606048f7e541f8543bcaf511dafbcb34b4c0ba2b34dc6c89b514 Size (certbot-dns-sakuracloud-2.7.3.tar.gz) = 11894 bytes @ 1.54 log @py-acme py-certbot*: updated to 2.7.1 Certbot 2.7.1 Fixed a bug that broke the DNS plugin for DNSimple that was introduced in version 2.7.0 of the plugin. Correctly specified the new minimum version of the ConfigArgParse package that Certbot requires which is 1.5.3. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.53 2023/10/06 10:26:23 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-sakuracloud-2.7.1.tar.gz) = b8cc946a5a5eaf48183aacf047df519a6860832986133ff241033e09b3a70e35 SHA512 (certbot-dns-sakuracloud-2.7.1.tar.gz) = 75ccf604bba5eb45c79807e427655da9b92f2c9396444eba658ec42b1368d66c604d8f7df02d7a1b7f488e982f9b2f002c0626904f8b93d6dc5e1f0b2f7b5feb Size (certbot-dns-sakuracloud-2.7.1.tar.gz) = 11108 bytes @ 1.53 log @py-acme py-certbot*: updated to 2.7.0 Certbot 2.7.0 Added Add certbot.util.LooseVersion class. Add a new base class certbot.plugins.dns_common_lexicon.LexiconDNSAuthenticator to implement a DNS authenticator plugin backed by Lexicon to communicate with the provider DNS API. This approach relies heavily on conventions to reduce the implementation complexity of a new plugin. Add a new test base class certbot.plugins.dns_test_common_lexicon.BaseLexiconDNSAuthenticatorTest to help testing DNS plugins implemented on top of LexiconDNSAuthenticator. Changed NamespaceConfig now tracks how its arguments were set via a dictionary, allowing us to remove a bunch of global state previously needed to inspect whether a user set an argument or not. Support for Python 3.7 was deprecated and will be removed in our next planned release. Added RENEWED_DOMAINS and FAILED_DOMAINS environment variables for consumption by post renewal hooks. Deprecates LexiconClient base class and build_lexicon_config function in certbot.plugins.dns_common_lexicon module in favor of LexiconDNSAuthenticator. Deprecates BaseLexiconAuthenticatorTest and BaseLexiconClientTest test base classes of certbot.plugins.dns_test_common_lexicon module in favor of BaseLexiconDNSAuthenticatorTest. Fixed Do not call deprecated datetime.utcnow() and datetime.utcfromtimestamp() Filter zones in certbot-dns-google to avoid usage of private DNS zones to create records @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.52 2023/05/12 09:17:15 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-sakuracloud-2.7.0.tar.gz) = 9cdf2e374ef3e120804a63964d9a7e69352b1e5a5014f27a437071c4cea7df61 SHA512 (certbot-dns-sakuracloud-2.7.0.tar.gz) = 619da929c1793c6f103ac2d1bdc4e969c3a722d17ec5efc1d8fc40a2ad909fe74e1899c50ffaf95f2ba6d91134ca5453e110ec50cd93406c47297a39cb75c28d Size (certbot-dns-sakuracloud-2.7.0.tar.gz) = 11842 bytes @ 1.52 log @py-acme py-certbot*: updated to 2.6.0 Certbot 2.6.0 Added --dns-google-project optionally allows for specifying the project that the DNS zone(s) reside in, which allows for Certbot usage in scenarios where the auth credentials reside in a different project to the zone(s) that are being managed. There is now a new Other annotated challenge object to allow plugins to support entirely novel challenges. Changed Optionally sign the SOA query for dns-rfc2136, to help resolve problems with split-view DNS setups and hidden primary setups. Certbot versions prior to v1.32.0 did not sign queries with the specified TSIG key resulting in difficulty with split-horizon implementations. Certbot v1.32.0 through v2.5.0 signed queries by default, potentially causing incompatibility with hidden primary setups with allow-update-forwarding enabled if the secondary did not also have the TSIG key within its config. Certbot v2.6.0 and later no longer signs queries by default, but allows the user to optionally sign these queries by explicit configuration using the dns_rfc2136_sign_query option in the credentials .ini file. Lineage name validity is performed for new lineages. --cert-name may no longer contain filepath separators (i.e. / or \, depending on the platform). certbot-dns-google now loads credentials using the standard Application Default Credentials strategy, rather than explicitly requiring the Google Compute metadata server to be present if a service account is not provided using --dns-google-credentials. --dns-google-credentials now supports additional types of file-based credential, such as External Account Credentials created by Workload Identity Federation. All file-based credentials implemented by the Google Auth library are supported. Fixed certbot-dns-google no longer requires deprecated oauth2client library. Certbot will no longer try to invoke plugins which do not subclass from the proper certbot.interfaces.{Installer,Authenticator} interface (e.g. certbot -i standalone will now be ignored). See GH-9664. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.51 2023/04/17 09:22:06 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-sakuracloud-2.6.0.tar.gz) = bf25063336430bab186edf5752c626ab25e80f90470c39e55eb3f21b1ad60877 SHA512 (certbot-dns-sakuracloud-2.6.0.tar.gz) = fb3557235e77f950da73f987a518a557291624f220426718b6c30fa9df64c7a36b3b96b8b81eba3d0f519202e150d0915013a9f1e0b98a8fe667165e58a49359 Size (certbot-dns-sakuracloud-2.6.0.tar.gz) = 12576 bytes @ 1.51 log @py-acme py-certbot*: updated to 2.5.0 Certbot 2.5.0 Added acme.messages.OrderResource now supports being round-tripped through JSON acme.client.ClientV2 now provides separate begin_finalization and poll_finalization methods, in addition to the existing finalize_order method. Changed --dns-route53-propagation-seconds is now deprecated. The Route53 plugin relies on the GetChange API to determine if a DNS update is complete. The flag has never had any effect and will be removed in a future version of Certbot. Packaged tests for all Certbot components besides josepy were moved inside the _internal/tests module. Fixed Fixed renew sometimes not preserving the key type of RSA certificates. Users who upgraded from Certbot =v2.0.0 may have had their RSA certificates inadvertently changed to ECDSA certificates. If desired, the key type may be changed back to RSA. See the User Guide. Deprecated flags were inadvertently not printing warnings since v1.16.0. This is now fixed. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.50 2023/03/08 10:11:48 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-sakuracloud-2.5.0.tar.gz) = 8f862c5d2c2d11da030bfd7eb77be7f70f6f072605412c76f4fcc944ccbf77bd SHA512 (certbot-dns-sakuracloud-2.5.0.tar.gz) = 63be22ade80801787a926d36904afbfa5ffafecf00bd631f39ea69d701fb77ce49ccbbd117a69cbdab24d86f93929b7a906a49fb9eb6005489b46b1d578711b8 Size (certbot-dns-sakuracloud-2.5.0.tar.gz) = 11786 bytes @ 1.50 log @py-acme py-certbot*: updated to 2.4.0 Certbot 2.4.0 Added We deprecated support for the update_symlinks command. Support will be removed in a following version of Certbot. Changed Docker build and deploy scripts now generate multiarch manifests for non-architecture-specific tags, instead of defaulting to amd64 images. Fixed Reverted 9475 due to a performance regression in large nginx deployments. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.49 2023/02/21 06:51:52 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-sakuracloud-2.4.0.tar.gz) = 54997ef552c387058594485b02a073a5fcc496e9d7261f2e2b569d19949dfc02 SHA512 (certbot-dns-sakuracloud-2.4.0.tar.gz) = dc3907cc80fe09c1aa85567a3758b0d1a51019636328f9f4ac9fc4de12267f52904c5a480879aa2b530c8aee2af7cbee86105ffda0917204afbcf895079edd81 Size (certbot-dns-sakuracloud-2.4.0.tar.gz) = 12626 bytes @ 1.49 log @py-acme py-certbot*: updated to 2.3.0 Certbot 2.3.0 Added Allow a user to modify the configuration of a certificate without renewing it using the new reconfigure subcommand. See certbot help reconfigure for details. certbot show_account now displays the ACME Account Thumbprint. Changed Certbot will no longer save previous CSRs and certificate private keys to /etc/letsencrypt/csr and /etc/letsencrypt/keys, respectively. These directories may be safely deleted. Certbot will now only keep the current and 5 previous certificates in the /etc/letsencrypt/archive directory for each certificate lineage. Any prior certificates will be automatically deleted upon renewal. This number may be further lowered in future releases. As always, users should only reference the certificate files within /etc/letsencrypt/live and never use /etc/letsencrypt/archive directly. See Where are my certificates? in the Certbot User Guide. certbot.configuration.NamespaceConfig.key_dir and .csr_dir are now deprecated. All Certbot components now require pytest to run tests. Fixed Fixed a crash when registering an account with BuyPass' ACME server. Fixed a bug where Certbot would crash with AttributeError: can't set attribute on ACME server errors in Python 3.11. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.48 2023/01/15 21:11:08 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-sakuracloud-2.3.0.tar.gz) = 1f9a86d0dfc1cf951fef4c5cc41408535663b23119f13449cd5388e1e27e713f SHA512 (certbot-dns-sakuracloud-2.3.0.tar.gz) = 06a7c118095f5fb0466d66f69244ff084a7bb17786bd93caff63e5907d0423411b58831a0c947750cf4f9b9c820aea0d07ef00c9d45ee1d3690d624f252078be Size (certbot-dns-sakuracloud-2.3.0.tar.gz) = 12607 bytes @ 1.48 log @py-acme py-certbot*: updated to 2.2.0 Certbot 2.2.0 Changed Certbot will no longer respect very long challenge polling intervals, which may be suggested by some ACME servers. Certbot will continue to wait up to 90 seconds by default, or up to a total of 30 minutes if requested by the server via Retry-After. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.47 2022/12/12 10:02:31 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-sakuracloud-2.2.0.tar.gz) = fd05bd34a6c5b5b0002c98513e5044e8008ca9fabbdf274c375fc577129f0576 SHA512 (certbot-dns-sakuracloud-2.2.0.tar.gz) = 274b57c56a97f3cfabb5d0422d414b71c68ca98d26c6d1eb28a055a6fdb8d23cae520118f31deb6435a6fd20084b6850e20c84c2b7ee2bc801166bdc595ee770 Size (certbot-dns-sakuracloud-2.2.0.tar.gz) = 11713 bytes @ 1.47 log @py-acme py-certbot*: updated to 2.1.0 Certbot 2.1.0 Fixed Interfaces which plugins register themselves as implementing without inheriting from them now show up in certbot plugins output. IPluginFactory, IPlugin, IAuthenticator and IInstaller have been re-added to certbot.interfaces. This is to fix compatibility with a number of third-party DNS plugins which may have started erroring with AttributeError in Certbot v2.0.0. Plugin authors can find more information about Certbot 2.x compatibility here. A bug causing our certbot-apache tests to crash on some systems has been resolved. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.46 2022/11/26 18:01:37 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-sakuracloud-2.1.0.tar.gz) = 2c63ed38017f34ce1829b48e32c2a5724f493aeecec4fdb6800185e8fd1026d4 SHA512 (certbot-dns-sakuracloud-2.1.0.tar.gz) = 3c421cc8840dcc4fb5c6e7152ababdf8649f834dc2184b1fe2936b2c7486a8536f30347d7ed4b0c95600bd2043dfdfddd9eb3b62b0be20e0b344c97cadeeed3b Size (certbot-dns-sakuracloud-2.1.0.tar.gz) = 11701 bytes @ 1.46 log @py-acme py-certbot*: updated to 2.0.0 Certbot 2.0.0 Added Support for Python 3.11 was added to Certbot and all of its components. acme.challenges.HTTP01Response.simple_verify now accepts a timeout argument which defaults to 30 that causes the verification request to timeout after that many seconds. Changed The default key type for new certificates is now ECDSA secp256r1 (P-256). It was previously RSA 2048-bit. Existing certificates are not affected. The Apache plugin no longer supports Apache 2.2. acme and Certbot no longer support versions of ACME from before the RFC 8555 standard. acme and Certbot no longer support the old urn:acme:error: ACME error prefix. Removed the deprecated certbot-dns-cloudxns plugin. Certbot will now error if a certificate has --reuse-key set and a conflicting --key-type, --key-size or --elliptic-curve is requested on the CLI. Use --new-key to change the key while preserving --reuse-key. 3rd party plugins no longer support the dist_name:plugin_name format on the CLI and in configuration files. Use the shorter plugin_name format. acme.client.Client, acme.client.ClientBase, acme.client.BackwardsCompatibleClientV2, acme.mixins, acme.client.DER_CONTENT_TYPE, acme.fields.Resource, acme.fields.resource, acme.magic_typing, acme.messages.OLD_ERROR_PREFIX, acme.messages.Directory.register, acme.messages.Authorization.resolved_combinations, acme.messages.Authorization.combinations have been removed. acme.messages.Directory now only supports lookups by the exact resource name string in the ACME directory (e.g. directory['newOrder']). Removed the deprecated source_address argument for acme.client.ClientNetwork. The zope based interfaces in certbot.interfaces have been removed in favor of the abc based interfaces found in the same module. Certbot no longer depends on zope. Removed deprecated function certbot.util.get_strict_version. Removed deprecated functions certbot.crypto_util.init_save_csr, certbot.crypto_util.init_save_key, and certbot.compat.misc.execute_command The attributes FileDisplay, NoninteractiveDisplay, SIDE_FRAME, input_with_timeout, separate_list_input, summarize_domain_list, HELP, and ESC from certbot.display.util have been removed. Removed deprecated functions certbot.tests.util.patch_get_utility*. Plugins should now patch certbot.display.util themselves in their tests or use certbot.tests.util.patch_display_util as a temporary workaround. Certbot's test API under certbot.tests now uses unittest.mock instead of the 3rd party mock library. Fixed Fixes a bug where the certbot working directory has unusably restrictive permissions on systems with stricter default umasks. Requests to subscribe to the EFF mailing list now time out after 60 seconds. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.45 2022/11/09 08:37:26 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-sakuracloud-2.0.0.tar.gz) = 74b71dda4dc7df23dcb41d772fb29e61b1297475e631a41b142720cc66978ec2 SHA512 (certbot-dns-sakuracloud-2.0.0.tar.gz) = ab9388b17c4cfdc4ed82ee99095c3988381edd411634d49d7f6f8af8dcdea527ccdb0febdcfa38eef5575c64749c7bc6171dd9a611438cef58d284fd475037a4 Size (certbot-dns-sakuracloud-2.0.0.tar.gz) = 12520 bytes @ 1.45 log @py-acme py-certbot*: updated to 1.32.0 1.32.0 - 2022-11-08 Changed * DNS RFC2136 module now uses the TSIG key to check for an authoritative SOA record. Helps the use of split-horizon and multiple views in BIND9 using the key in an ACL to determine which view to use. Fixed * CentOS 9 and other RHEL-derived OSes now correctly use httpd instead of apachectl for various Apache-related commands @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.44 2022/10/07 07:27:16 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-sakuracloud-1.32.0.tar.gz) = 74bd3243ec02eb5f70ae5aae9517c653bf4bd2ae743f4f39882da95108fd5f37 SHA512 (certbot-dns-sakuracloud-1.32.0.tar.gz) = 7b09b38f66e3812bd6302ba194003c545166f3ff65d5a65867f2fa193524595c9d9c62d14f4f30208f686cce6333a9d6ea438740a534b71ec2762c41507ae110 Size (certbot-dns-sakuracloud-1.32.0.tar.gz) = 12547 bytes @ 1.44 log @py-acme py-certbot*: updated to 1.31.0 Certbot 1.31.0 Changed If Certbot exits before setting up its usual log files, the temporary directory created to save logging information will begin with the name certbot-log- rather than a generic name. This should not be considered a stable aspect of Certbot and may change again in the future. Fixed Fixed an incompatibility in the certbot-dns-cloudflare plugin and the Cloudflare library which was introduced in the Cloudflare library version 2.10.1. The library would raise an error if a token was specified in the Certbot --dns-cloudflare-credentials file as well as the cloudflare.cfg configuration file of the Cloudflare library. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.43 2022/09/08 15:12:56 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-sakuracloud-1.31.0.tar.gz) = cbee9574f7ba8af004082fd96a9813c25bfbe3e38ee2905034a00e9f86cee85c SHA512 (certbot-dns-sakuracloud-1.31.0.tar.gz) = 3a6df1afb888ce2eeedd41e7352f5cb50c4b9a664a4c377ed738ca35044eb9730759dbe016ec350b926b9d6f4ee98ee0cd10d060f7a4219802e1ae681242eb8f Size (certbot-dns-sakuracloud-1.31.0.tar.gz) = 12623 bytes @ 1.43 log @py-acme py-certbot*: updated to 1.30.0 Changes 1.30.0 acme.client.ClientBase, acme.messages.Authorization.resolved_combinations, acme.messages.Authorization.combinations, acme.mixins, acme.fields.resource, and acme.fields.Resource are deprecated and will be removed in a future release. acme.messages.OLD_ERROR_PREFIX (urn:acme:error:) is deprecated and support for the old ACME error prefix in Certbot will be removed in the next major release of Certbot. acme.messages.Directory.register is deprecated and will be removed in the next major release of Certbot. Furthermore, .Directory will only support lookups by the exact resource name string in the ACME directory (e.g. directory['newOrder']). The certbot-dns-cloudxns plugin is now deprecated and will be removed in the next major release of Certbot. The source_address argument for acme.client.ClientNetwork is deprecated and support for it will be removed in the next major release. Add UI text suggesting users create certs for multiple domains, when possible @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.42 2022/07/12 05:44:00 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-sakuracloud-1.30.0.tar.gz) = caa5bda7b04cf883749d993980117e8814c4b235045df95e1d62adb4d2e949a4 SHA512 (certbot-dns-sakuracloud-1.30.0.tar.gz) = 1969d7472547f48a4c94cd14f038a3a74f6068ced69b7983d8625042838b04099af3fcd160fc4c6af53ebc5e53092fbce494cd8dd3c541dadd5adfc533f61a22 Size (certbot-dns-sakuracloud-1.30.0.tar.gz) = 12562 bytes @ 1.42 log @py-acme py-certbot*: updated to 1.29.0 Certbot 1.29.0 Added Updated Windows installer to be signed and trusted in Windows Changed --allow-subset-of-names will now additionally retry in cases where domains are rejected while creating or finalizing orders. This requires subproblem support from the ACME server. Fixed The show_account subcommand now uses the "newAccount" ACME endpoint to fetch the account data, so it doesn't rely on the locally stored account URL. This fixes situations where Certbot would use old ACMEv1 registration info with non-functional account URLs. The generated Certificate Signing Requests are now generated as version 1 instead of version 3. This resolves situations in where strict enforcement of PKCS#10 meant that CSRs that were generated as version 3 were rejected. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.41 2022/06/08 12:00:01 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-sakuracloud-1.29.0.tar.gz) = 45db6a02669145064686540ce0a859e8cb4d1584c64754198905aec82212884f SHA512 (certbot-dns-sakuracloud-1.29.0.tar.gz) = fd2a5e8a19c794579265aad2f633461cac091a1db9042abf8729d002e12f97ad770af7aef579a737f8d1c251b85bb6bffa762351a93637c84f6ccced06ab60c7 Size (certbot-dns-sakuracloud-1.29.0.tar.gz) = 12546 bytes @ 1.41 log @py-acme py-certbot*: updated to 1.28.0 1.28.0 Added Updated Apache/NGINX TLS configs to document contents are based on ssl-config.mozilla.org Changed A change to order finalization has been made to the acme module and Certbot: An order's certificate field will only be processed if the order's status is valid. An order's error field will only be processed if the order's status is invalid. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.40 2022/05/04 11:27:11 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-sakuracloud-1.28.0.tar.gz) = 9f070c72ad32dd006b79b9c42868eb8889a8d3fc0b99115638b595de4819bfac SHA512 (certbot-dns-sakuracloud-1.28.0.tar.gz) = f67db357444dc97f8d32fb8412d2e31f29cb64f156c0185420db0f56f321fd99a4dcf6940bc2dc780d48f58608be46fb4f0eefc43d57142eef6cd83fb8a1029f Size (certbot-dns-sakuracloud-1.28.0.tar.gz) = 12548 bytes @ 1.40 log @py-acme py-certbot: updated to 1.27.0 Certbot 1.27.0 Added Added support for RFC8555 subproblems to our acme library. Changed The PGP key F2871B4152AE13C49519111F447BF683AA3B26C3 was added as an additional trusted key to sign our PyPI packages When certonly is run with an installer specified (e.g. --nginx), certonly will now also run restart for that installer @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.39 2022/04/08 18:00:28 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-sakuracloud-1.27.0.tar.gz) = 780c9c2edc2d9e2b04fa229fdb2b569159f6e2af6be4318d76acfaf433302fbf SHA512 (certbot-dns-sakuracloud-1.27.0.tar.gz) = e43e02eaa163f005fb27b63a967ade43fd1d786997deb2c486ef8a66a9c24275d688bd50ee13bc1885223a1a75737cd9f874bab9829a82a9c233653dab0eda53 Size (certbot-dns-sakuracloud-1.27.0.tar.gz) = 12567 bytes @ 1.39 log @py-acme py-certbot*: updated to 1.26.0 Certbot 1.26.0 Added Added --new-key. When renewing or replacing a certificate that has --reuse-key set, it will force a new private key to be generated, one time. As before, --reuse-key and --no-reuse-key can be used to enable and disable key reuse. Changed The default propagation timeout for the OVH DNS plugin (--dns-ovh-propagation-seconds) has been increased from 30 seconds to 120 seconds, based on user feedback. Fixed Certbot for Windows has been upgraded to use Python 3.9.11, in response to https://www.openssl.org/news/secadv/20220315.txt. Previously, when Certbot was in the process of registering a new ACME account and the ACME server did not present any Terms of Service, the user was asked to agree with a non-existent Terms of Service ("None"). This bug is now fixed, so that if an ACME server does not provide any Terms of Service to agree with, the user is not asked to agree to a non-existent Terms of Service any longer. If account registration fails, Certbot did not relay the error from the ACME server back to the user. This is now fixed: the error message from the ACME server is now presented to the user when account registration fails. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.38 2022/03/17 12:23:33 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-sakuracloud-1.26.0.tar.gz) = 3a1287eeb82bec7a5fc34294838160361139ba8fca8ff48e801cb48700eb3f2c SHA512 (certbot-dns-sakuracloud-1.26.0.tar.gz) = dfdde5af47575fb384e909647addcc64c09e4bd60f85dea8f220ffa65db2ef9bdcf40a2845ba16fd215cf774ca93dfeea125d794c34ce7d185db9461cd2c44d0 Size (certbot-dns-sakuracloud-1.26.0.tar.gz) = 12644 bytes @ 1.38 log @py-acme py-certbot: updated to 1.25.0 Certbot 1.25.0 Changed Dropped 32 bit support for the Windows beta installer Windows beta installer is now distributed as "certbot-beta-installer-win_amd64.exe". Users of the Windows beta should uninstall the old version before running this. Added a check whether OCSP stapling is supported by the installer when requesting a certificate with the run subcommand in combination with the --must-staple option. If the installer does not support OCSP and the --must-staple option is used, Certbot will raise an error and quit. Certbot and its acme module now depend on josepy>=1.13.0 due to better type annotation support. Fixed Updated dependencies to use new version of cryptography that uses OpenSSL 1.1.1n, in response to https://www.openssl.org/news/secadv/20220315.txt. Certbot 1.24.0 Added When the --debug-challenges option is used in combination with -v, Certbot now displays the challenge URLs (for http-01 challenges) or FQDNs (for dns-01 challenges) and their expected return values. Changed Support for Python 3.6 was removed. All Certbot components now require setuptools>=41.6.0. The acme library now requires requests>=2.20.0. Certbot and its acme library now require pytz>=2019.3. certbot-nginx now requires pyparsing>=2.2.1. certbot-dns-route53 now requires boto3>=1.15.15. Fixed Nginx plugin now checks included files for the singleton server_names_hash_bucket_size directive. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.37 2022/02/10 21:23:33 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-sakuracloud-1.25.0.tar.gz) = ffbd0f722cb0cda8a06ba5fbfa6ef050678a0562080f657a59633f1b49fd1f93 SHA512 (certbot-dns-sakuracloud-1.25.0.tar.gz) = 9e26c935dbc1ead4ee4cb5296cd4b6c96669c7ee3cd183997809e1178aaa80e8492fa1ac85bea118f4b750e4f2eb7ac3aba0fb84edd73071a388b6920c741bd9 Size (certbot-dns-sakuracloud-1.25.0.tar.gz) = 12573 bytes @ 1.37 log @py-acme py-certbot*: updated to 1.23.0 Certbot 1.23.0 Added Added show_account subcommand, which will fetch the account information from the ACME server and show the account details (account URL and, if applicable, email address or addresses) We deprecated support for Python 3.6 in Certbot and its ACME library. Support for Python 3.6 will be removed in the next major release of Certbot. Fixed GCP Permission list for certbot-dns-google in plugin documentation dns-digitalocean used the SOA TTL for newly created records, rather than 30 seconds. Revoking a certificate based on an ECDSA key can now be done with --key-path. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.36 2021/12/10 09:14:54 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-sakuracloud-1.23.0.tar.gz) = a54f7c8a811ed323c31fa3f9fde08ce560c81ea3505832ca84d212c10e7f2408 SHA512 (certbot-dns-sakuracloud-1.23.0.tar.gz) = 004ba113bb125552589825b33bc0317571f5ae8f7b79de307e56e59410016e21ef6cb0dba21a6dafcf4b81756a61527599f9f265948fff661bc09fe427cd42e1 Size (certbot-dns-sakuracloud-1.23.0.tar.gz) = 12641 bytes @ 1.36 log @py-acme py-certbot*: updated to 1.22.0 Certbot 1.22.0 Added Support for Python 3.10 was added to Certbot and all of its components. The function certbot.util.parse_loose_version was added to parse version strings in the same way as the now deprecated distutils.version.LooseVersion class from the Python standard library. Added --issuance-timeout. This option specifies how long (in seconds) Certbot will wait for the server to issue a certificate. Changed The function certbot.util.get_strict_version was deprecated and will be removed in a future release. Fixed Fixed an issue on Windows where the web.config created by Certbot would sometimes conflict with preexisting configurations. Fixed an issue on Windows where the webroot plugin would crash when multiple domains had the same webroot. This affected Certbot 1.21.0. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.35 2021/11/13 17:30:28 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-sakuracloud-1.22.0.tar.gz) = 1f1cce3242e9998e254aba1187f2d321e01bb90d199b831812aeae62e83cbf30 SHA512 (certbot-dns-sakuracloud-1.22.0.tar.gz) = 3e109ba112a60ce5c303f19e96bfed6da444a5e22bace25ab3eeaf388827e0f312fb84b9d68727aa202878369031c8c0b93947c7dab72ec8ee4475d75b431948 Size (certbot-dns-sakuracloud-1.22.0.tar.gz) = 12498 bytes @ 1.35 log @py-acme py-certbot*: updated to 1.21.0 Certbot 1.21.0 Added Certbot will generate a web.config file on Windows in the challenge path when the webroot plugin is used, if one does not exist. This web.config file lets IIS serve challenge files while they do not have an extension. Changed We changed the PGP key used to sign the packages we upload to PyPI. Going forward, releases will be signed with one of three different keys. All of these keys are available on major key servers and signed by our previous PGP key. The fingerprints of these new keys are: BF6BCFC89E90747B9A680FD7B6029E8500F7DB16 86379B4F0AF371B50CD9E5FF3402831161D1D280 20F201346BF8F3F455A73F9A780CC99432A28621 Fixed More details about these changes can be found on our GitHub repo. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.34 2021/10/26 11:17:43 nia Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-sakuracloud-1.21.0.tar.gz) = e4f90a279f7ef9c624bc3288fec10cf3970c529bbcd3ad515b0a18cc01fa45d0 SHA512 (certbot-dns-sakuracloud-1.21.0.tar.gz) = 887ab1db25596810248389e0f83d5e315929c928fdff102cf49dd6a26c35f314e8289fe12a3a3763638c6d214803448968046721111d624a6197454ad72f9186 Size (certbot-dns-sakuracloud-1.21.0.tar.gz) = 12524 bytes @ 1.34 log @security: Replace RMD160 checksums with BLAKE2s checksums All checksums have been double-checked against existing RMD160 and SHA512 hashes Unfetchable distfiles (fetched conditionally?): ./security/cyrus-sasl/distinfo cyrus-sasl-dedad73e5e7a75d01a5f3d5a6702ab8ccd2ff40d.patch.v2 @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.33 2021/10/10 18:43:13 adam Exp $ d3 3 a5 3 BLAKE2s (certbot-dns-sakuracloud-1.20.0.tar.gz) = 781e59394ab394ae819a37504b40b0e3fb3cc5ac2565d9ba7bfc1494369314f7 SHA512 (certbot-dns-sakuracloud-1.20.0.tar.gz) = d2f81141939bd122ff3d5cf5a7dfab2e6affeb5e839a270c38a8a715f88c26478b551bf6e4107335cb519c369d644cffe2f65553f28b8f94ef1a5f0943840377 Size (certbot-dns-sakuracloud-1.20.0.tar.gz) = 12511 bytes @ 1.33 log @py-acme py-certbot: updated to 1.20.0 1.20.0 Added * Added `--no-reuse-key`. This remains the default behavior, but the flag may be useful to unset the `--reuse-key` option on existing certificates. Fixed * The certbot-dns-rfc2136 plugin in Certbot 1.19.0 inadvertently had an implicit dependency on `dnspython>=2.0`. This has been relaxed to `dnspython>=1.15.0`. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.32 2021/10/07 14:54:27 nia Exp $ d3 1 a3 1 RMD160 (certbot-dns-sakuracloud-1.20.0.tar.gz) = f650ea43058b1597eb9981508d0009ca593fd0b8 @ 1.32 log @security: Remove SHA1 hashes for distfiles @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.31 2021/09/15 12:05:16 adam Exp $ d3 3 a5 3 RMD160 (certbot-dns-sakuracloud-1.19.0.tar.gz) = 9070f65fd9825244018665bd5c20a0afb05522f8 SHA512 (certbot-dns-sakuracloud-1.19.0.tar.gz) = f2153a3625bd1adebc0cb0ac8704e970e99cfcdfcd77175a53213c4d6860704d79836fd8f2e4e20e1bf70f46111e630b0a35137d42795f7f08ca3b9711d0eda9 Size (certbot-dns-sakuracloud-1.19.0.tar.gz) = 12514 bytes @ 1.31 log @py-acme py-certbot*: updated to 1.19.0 Certbot 1.19.0 Added The certbot-dns-rfc2136 plugin always assumed the use of an IP address as the target server, but this was never checked. Until now. The plugin raises an error if the configured target server is not a valid IPv4 or IPv6 address. Our acme library now supports requesting certificates for IP addresses. This feature is still unsupported by Certbot and Let's Encrypt. Changed Several attributes in certbot.display.util module are deprecated and will be removed in a future release of Certbot. Any import of these attributes will emit a warning to prepare the transition for developers. zope based interfaces in certbot.interfaces module are deprecated and will be removed in a future release of Certbot. Any import of these interfaces will emit a warning to prepare the transition for developers. We removed the dependency on chardet from our acme library. Except for when downloading a certificate in an alternate format, our acme library now assumes all server responses are UTF-8 encoded which is required by RFC 8555. Fixed Fixed parsing of Defined values in the Apache plugin to allow for = in the value. Fixed a relatively harmless crash when issuing a certificate with --quiet/-q. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.30 2021/08/05 10:52:01 adam Exp $ a2 1 SHA1 (certbot-dns-sakuracloud-1.19.0.tar.gz) = 9218d32bcf6606521f654ecb5f5c514d88d9e184 @ 1.30 log @py-acme py-certbot*: updated to 1.18.0 1.18.0 Added New functions that Certbot plugins can use to interact with the user have been added to certbot.display.util. We plan to deprecate using IDisplay with zope in favor of these new functions in the future. The Plugin, Authenticator and Installer classes are added to certbot.interfaces module as alternatives to Certbot's current zope based plugin interfaces. The API of these interfaces is identical, but they are based on Python's abc module instead of zope. Certbot will continue to detect plugins that implement either interface, but we plan to drop support for zope based interfaces in a future version of Certbot. The class certbot.configuration.NamespaceConfig is added to the Certbot's public API. Changed When self-validating HTTP-01 challenges using acme.challenges.HTTP01Response.simple_verify, we now assume that the response is composed of only ASCII characters. Previously we were relying on the default behavior of the requests library which tries to guess the encoding of the response which was error prone. acme: the .client.Client and .client.BackwardsCompatibleClientV2 classes are now deprecated in favor of .client.ClientV2. The certbot.tests.patch_get_utility* functions have been deprecated. Plugins should now patch certbot.display.util themselves in their tests or use certbot.tests.util.patch_display_util as a temporary workaround. In order to simplify the transition to Certbot's new plugin interfaces, the classes Plugin and Installer in certbot.plugins.common module and certbot.plugins.dns_common.DNSAuthenticator now implement Certbot's new plugin interfaces. The Certbot plugins based on these classes are now automatically detected as implementing these interfaces. We added a dependency on chardet to our acme library so that it will be used over charset_normalizer in newer versions of requests. Fixed The Apache authenticator no longer crashes with "Unable to insert label" when encountering a completely empty vhost. This issue affected Certbot 1.17.0. Users of the Certbot snap on Debian 9 (Stretch) should no longer encounter an "access denied" error when installing DNS plugins. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.29 2021/07/23 07:26:45 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-1.18.0.tar.gz) = a003ae08b950b67ecb44a2c1a639fc4d4490ed4d RMD160 (certbot-dns-sakuracloud-1.18.0.tar.gz) = 610dfc9c915a6275e38bb7a405fd8230c44b188f SHA512 (certbot-dns-sakuracloud-1.18.0.tar.gz) = a19711eca1d6cc9f4bda544422331c379fc2b1d2b8a0d149be3ca6c6ec211f26d5825e0edb54637e932a5b8685cb878b2524c704f236fb9c6bf8594023757c77 Size (certbot-dns-sakuracloud-1.18.0.tar.gz) = 12492 bytes @ 1.29 log @py-acme, py-certbot*: updated to 1.17.0 Certbot 1.17.0 Added Add Void Linux overrides for certbot-apache. Changed We changed how dependencies are specified between Certbot packages. For this and future releases, higher level Certbot components will require that lower level components are the same version or newer. More specifically, version X of the Certbot package will now always require acme>=X and version Y of a plugin package will always require acme>=Y and certbot=>Y. Specifying dependencies in this way simplifies testing and development. The Apache authenticator now always configures virtual hosts which do not have an explicit ServerName. This should make it work more reliably with the default Apache configuration in Debian-based environments. Fixed When we increased the logging level on our nginx "Could not parse file" message, it caused a previously-existing inability to parse empty files to become more visible. We have now added the ability to correctly parse empty files, so that message should only show for more significant errors. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.28 2021/06/14 12:15:40 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-1.17.0.tar.gz) = f2eeed554463b4f04320504fc5bc0fdf40fdb65a RMD160 (certbot-dns-sakuracloud-1.17.0.tar.gz) = a368eae1c12c727e4bef56189e0851ad345b1795 SHA512 (certbot-dns-sakuracloud-1.17.0.tar.gz) = 426155e911e616f13a9988c77fdeba1e99667078032138e37892650c1400b51cf73cd3683776f77014f3dd8a4e5c4fdea5221aa5113c82fcb0fe248b1ac0b758 Size (certbot-dns-sakuracloud-1.17.0.tar.gz) = 12610 bytes @ 1.28 log @py-acme py-certbot*: updated to 1.16.0 Certbot 1.16.0 Changed DNS plugins based on lexicon now require dns-lexicon >= v3.1.0 Use UTF-8 encoding for renewal configuration files Windows installer now cleans up old Certbot dependency packages before installing the new ones to avoid version conflicts. This release contains a substantial command-line UX overhaul, based on previous user research. The main goal was to streamline and clarify output. If you would like to see more verbose output, use the -v or -vv flags. UX improvements are an iterative process and the Certbot team welcomes constructive feedback. Functions certbot.crypto_util.init_save_key and certbot.crypto_util.init_save_csr, whose behaviors rely on the global Certbot config singleton, are deprecated and will be removed in a future release. Please use certbot.crypto_util.generate_key and certbot.crypto_util.generate_csr instead. Fixed Fix TypeError due to incompatibility with lexicon >= v3.6.0 Installers (e.g. nginx, Apache) were being restarted unnecessarily after dry-run renewals. Colors and bold text should properly render in all supported versions of Windows. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.27 2021/05/14 08:24:08 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-1.16.0.tar.gz) = 1f470d0ae6095e6533532d164ca824be6ac3c1ce RMD160 (certbot-dns-sakuracloud-1.16.0.tar.gz) = a6e7cfec848558f26d46d4195cf8b74f2b9995a8 SHA512 (certbot-dns-sakuracloud-1.16.0.tar.gz) = ced4cc891541eb83ef3c938f65b17277bd305e8d8beea0fa8b3aa7a73ab3e9c21c171d27b5051668228791cbdae8f94619fcfcb8262eed8f476524ef65be9cf1 Size (certbot-dns-sakuracloud-1.16.0.tar.gz) = 12475 bytes @ 1.27 log @py-acme py-certbot*: updated to 1.15.0 1.15.0 - 2021-05-04 More details about these changes can be found on our GitHub repo. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.26 2021/04/15 05:16:37 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-1.15.0.tar.gz) = f2329b6bc04f7005e4d081635e480d9ea972794e RMD160 (certbot-dns-sakuracloud-1.15.0.tar.gz) = 1eee76ef79d7c38ea855c7500059ffbf7c770497 SHA512 (certbot-dns-sakuracloud-1.15.0.tar.gz) = 55eac0db77aa761b536e9ea5e293ac0723606616a19d8c6a20b5641272d58d32a0245f6fbf193815e2ae027781388373969b4599b6d5d41dd43afa99c7e492cd Size (certbot-dns-sakuracloud-1.15.0.tar.gz) = 12539 bytes @ 1.26 log @py-acme py-certbot*: updated to 1.14.0 Certbot 1.14.0 Changed certbot-auto no longer checks for updates on any operating system. The module acme.magic_typing is deprecated and will be removed in a future release. Please use the built-in module typing instead. The DigitalOcean plugin now creates TXT records for the DNS-01 challenge with a lower 30s TTL. Fixed Don't output an empty line for a hidden certificate when certbot certificates is being used in combination with --cert-name or -d. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.25 2021/03/06 13:34:25 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-1.14.0.tar.gz) = 52f9bd3c578b7b69d61f195d01aeb375cb2f12be RMD160 (certbot-dns-sakuracloud-1.14.0.tar.gz) = 63dc8faece2f561fa6d3fc2f515d74169eb29f96 SHA512 (certbot-dns-sakuracloud-1.14.0.tar.gz) = 53db888f3c0d46305aa33fdee30fafc60e4f3d9cf1b729a3d768c239e6656150d3817964d30b60a29b20ce8431b2a424ceb3ba3ecbc8dcae0104d8d1eec33baf Size (certbot-dns-sakuracloud-1.14.0.tar.gz) = 12587 bytes @ 1.25 log @py-acme py-certbot*: updated to 1.13.0 Certbot 1.13.0 Changed CLI flags --os-packages-only, --no-self-upgrade, --no-bootstrap and --no-permissions-check, which are related to certbot-auto, are deprecated and will be removed in a future release. Certbot no longer conditionally depends on an external mock module. Certbot's test API will continue to use it if it is available for backwards compatibility, however, this behavior has been deprecated and will be removed in a future release. The acme library no longer depends on the security extras from requests which was needed to support SNI in TLS requests when using old versions of Python 2. Certbot and all of its components no longer depend on the library six. The update of certbot-auto itself is now disabled on all RHEL-like systems. When revoking a certificate by --cert-name, it is no longer necessary to specify the --server if the certificate was obtained from a non-default ACME server. The nginx authenticator now configures all matching HTTP and HTTPS vhosts for the HTTP-01 challenge. It is now compatible with external HTTPS redirection by a CDN or load balancer. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.24 2021/02/09 10:06:43 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-1.13.0.tar.gz) = b9cd66fce94af8c664073d7bf5fcce44bdbc4499 RMD160 (certbot-dns-sakuracloud-1.13.0.tar.gz) = b61bc2c14ba707b7d6bd80152e907b9fd0ce9337 SHA512 (certbot-dns-sakuracloud-1.13.0.tar.gz) = 287cc8e35df9294f9b66af0f3bbdf896ca78e5da2a1301d5ed73c0def960bfeffa5221bf2735be756f69252069bd9b0138eef56b2a56cd8364d2a7904222d30e Size (certbot-dns-sakuracloud-1.13.0.tar.gz) = 12453 bytes @ 1.24 log @py-acme py-certbot*: updated to 1.12.0 1.12.0 Changed The --preferred-chain flag now only checks the Issuer Common Name of the topmost (closest to the root) certificate in the chain, instead of checking every certificate in the chain. Support for Python 2 has been removed. In previous releases, we caused certbot-auto to stop updating its Certbot installation. In this release, we are beginning to disable updates to the certbot-auto script itself. This release includes Amazon Linux users, and all other systems that are not based on Debian or RHEL. We plan to make this change to the certbot-auto script for all users in the coming months. Fixed Fixed the apache component on openSUSE Tumbleweed which no longer provides an apache2ctl symlink and uses apachectl instead. Fixed a typo in certbot/crypto_util.py causing an error upon attempting secp521r1 key generation @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.23 2021/01/16 06:29:24 mef Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-1.12.0.tar.gz) = 3526060c0a5a39fa4c55120ce40253a8ac607acc RMD160 (certbot-dns-sakuracloud-1.12.0.tar.gz) = 68a81f5bfea2a41b2bfcf527814972402de83198 SHA512 (certbot-dns-sakuracloud-1.12.0.tar.gz) = 43b2113de4c1660fcaaf16aaaaedd50ae4d85c4d710567886503372abb86b897812ea0a4a5e5b2f31611184d33e2b8c8e560ff64d60b276cb457673af43f47ac Size (certbot-dns-sakuracloud-1.12.0.tar.gz) = 12638 bytes @ 1.23 log @(security/py-certbot-*) regen distinfo @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.22 2020/12/09 12:31:37 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-1.11.0.tar.gz) = e4a0796426b8b934428db34b1e4b0a9aa73d8818 RMD160 (certbot-dns-sakuracloud-1.11.0.tar.gz) = 493aa0ea20e85b5087360c437dc71f4110029143 SHA512 (certbot-dns-sakuracloud-1.11.0.tar.gz) = 04e63e2d5af663ecadd92d4888db8eaad8eb410bd5e9f9ea173abeca538930fb86b4e00cb238b731ac89ac80549dcfb6b3e50956312db65cdb7f05f74dae60de Size (certbot-dns-sakuracloud-1.11.0.tar.gz) = 12730 bytes @ 1.22 log @py-acme py-certbot*: updated to 1.10.1 1.10.1 - 2020-12-03 Fixed Fixed a bug in certbot.util.add_deprecated_argument that caused the deprecated --manual-public-ip-logging-ok flag to crash Certbot in some scenarios. More details about these changes can be found on our GitHub repo. 1.10.0 - 2020-12-01 Added Added timeout to DNS query function calls for dns-rfc2136 plugin. Confirmation when deleting certificates CLI flag --key-type has been added to specify 'rsa' or 'ecdsa' (default 'rsa'). CLI flag --elliptic-curve has been added which takes an NIST/SECG elliptic curve. Any of secp256r1, secp384r1 and secp521r1 are accepted values. The command certbot certficates lists the which type of the private key that was used for the private key. Support for Python 3.9 was added to Certbot and all of its components. Changed certbot-auto was deprecated on Debian based systems. CLI flag --manual-public-ip-logging-ok is now a no-op, generates a deprecation warning, and will be removed in a future release. Fixed Fixed a Unicode-related crash in the nginx plugin when running under Python 2. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.21 2020/10/20 14:15:52 mef Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-1.10.1.tar.gz) = 02424437ecd0ecda2711e2d74382aa94bf156752 RMD160 (certbot-dns-sakuracloud-1.10.1.tar.gz) = 2e221502ac73d6bfe326f664a0b927d878095072 SHA512 (certbot-dns-sakuracloud-1.10.1.tar.gz) = 1e5c9589974867b2ff83a8db70f3c3210dbb1c0f9791ea8f05dfe47a4e9bad37c289d4ead966d13a077f44d6da53402733b5140cee0048eb9fec911db17fc6d2 Size (certbot-dns-sakuracloud-1.10.1.tar.gz) = 12653 bytes @ 1.21 log @(security/py-certbot-*) regen distinfo @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.20 2020/09/30 09:03:47 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-1.9.0.tar.gz) = b4e16ab62ac3dc2ae2ea9e982b952fb107737552 RMD160 (certbot-dns-sakuracloud-1.9.0.tar.gz) = 5543ea14d1cc2e891e8b7087160e8c3ef3faba33 SHA512 (certbot-dns-sakuracloud-1.9.0.tar.gz) = fad67b66c175b7fc1da135f2084e5159f89301b567f1e5ccde217c8dbd5e3d26eedb3c0949f8340cdd168f407d05718e9b0706f4f2dbf17a0d83b8b521f1ad9e Size (certbot-dns-sakuracloud-1.9.0.tar.gz) = 12588 bytes @ 1.20 log @py-acme py-certbot*: updated to 1.8.0 Certbot 1.8.0 Added Added the ability to remove email and phone contact information from an account using update_account --register-unsafely-without-email Changed Support for Python 3.5 has been removed. Fixed The problem causing the Apache plugin in the Certbot snap on ARM systems to fail to load the Augeas library it depends on has been fixed. The acme library can now tell the ACME server to clear contact information by passing an empty tuple to the contact field of a Registration message. Fixed the *** stack smashing detected *** error in the Certbot snap on some systems. More details about these changes can be found on our GitHub repo. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.19 2020/08/26 11:10:15 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-1.8.0.tar.gz) = 85171179fabdd33336558c54dead9a6680842d8f RMD160 (certbot-dns-sakuracloud-1.8.0.tar.gz) = 96d698c59e4de57ec01f81aafdf45c6357a65b3f SHA512 (certbot-dns-sakuracloud-1.8.0.tar.gz) = 8e234b77b0376901d82dc5d15d7ad3b5f0b2472833582d4e69b0fd32d5a4581d7d4711bf3e3b36ed1ab8f0c5d55a28b41134e51fcc1ad3a1f9b0c8e62d387036 Size (certbot-dns-sakuracloud-1.8.0.tar.gz) = 12822 bytes @ 1.19 log @py-acme py-certbot*: updated to 1.7.0 Certbot 1.7.0 Added Third-party plugins can be used without prefix (plugin_name instead of dist_name:plugin_name): this concerns the plugin name, CLI flags, and keys in credential files. The prefixed form is still supported but is deprecated, and will be removed in a future release. Added --nginx-sleep-seconds (default 1) for environments where nginx takes a long time to reload. Changed The Linode DNS plugin now waits 120 seconds for DNS propagation, instead of 1200, due to https://www.linode.com/blog/linode/linode-turns-17/ We deprecated support for Python 3.5 in Certbot and its ACME library. Support for Python 3.5 will be removed in the next major release of Certbot. More details about these changes can be found on our GitHub repo. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.18 2020/07/10 10:24:23 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-1.7.0.tar.gz) = eea968551c986591b7bc594bc12eae20f1f2e310 RMD160 (certbot-dns-sakuracloud-1.7.0.tar.gz) = 6be85f434dbdbdb0b6fda0486111151df4b79459 SHA512 (certbot-dns-sakuracloud-1.7.0.tar.gz) = 89615a7cba5c65d2ece3a4252452ef98c54ec3f914816b94bf2361daee70bdd989fefc5ce5be32df0d143bf9ab783a9bed7a93d79bfe5bb8eb3267c369ad2c71 Size (certbot-dns-sakuracloud-1.7.0.tar.gz) = 12767 bytes @ 1.18 log @py-acme,py-certbot: updated to 1.6.0 1.6.0 Added Certbot snaps are now available for the arm64 and armhf architectures. Add minimal code to run Nginx plugin on NetBSD. Make Certbot snap find externally snapped plugins Function certbot.compat.filesystem.umask is a drop-in replacement for os.umask implementing umask for both UNIX and Windows systems. Support for alternative certificate chains in the acme module. Added --preferred-chain . If a CA offers multiple certificate chains, it may be used to indicate to Certbot which chain should be preferred. e.g. --preferred-chain "DST Root CA X3" Changed Allow session tickets to be disabled in Apache when mod_ssl is statically linked. Generalize UI warning message on renewal rate limits Certbot behaves similarly on Windows to on UNIX systems regarding umask, and the umask 022 is applied by default: all files/directories are not writable by anyone other than the user running Certbot and the system/admin users. Read acmev1 Let's Encrypt server URL from renewal config as acmev2 URL to prepare for impending acmev1 deprecation. Fixed Cloudflare API Tokens may now be restricted to individual zones. Don't use StrictVersion, but LooseVersion to check version requirements with setuptools, to fix some packaging issues with libraries respecting PEP404 for version string, with doesn't match StrictVersion requirements. Certbot output doesn't refer to SSL Labs due to confusing scoring behavior. Fix paths when calling to programs outside of the Certbot Snap, fixing the apache and nginx plugins on, e.g., CentOS 7. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.17 2020/06/09 12:47:37 mef Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-1.6.0.tar.gz) = 3e6e779e1c815e4f85487e6ff38d8a2c908ea947 RMD160 (certbot-dns-sakuracloud-1.6.0.tar.gz) = 58d07f0c67e7ffc534e7ec1566e2747b9ac1f363 SHA512 (certbot-dns-sakuracloud-1.6.0.tar.gz) = 45e474622948dfffb27d45f5d2d246cdfeb6ce16b6d83dc7fb026d311a24f593ac9f45c36795e9520e77e477d09aa2da733a1ad6048f294f1bdc0fdb7af47302 Size (certbot-dns-sakuracloud-1.6.0.tar.gz) = 11934 bytes @ 1.17 log @(security/py-certbot-*) regen distinfo @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.16 2020/05/07 10:53:46 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-1.5.0.tar.gz) = 130bdca6db7b90c2fd916232c1b0ae456064eb1c RMD160 (certbot-dns-sakuracloud-1.5.0.tar.gz) = ea352931c74ed16341512ac1bdd5e2df6856f443 SHA512 (certbot-dns-sakuracloud-1.5.0.tar.gz) = 473a55aa9253ac189445eff43c4e0b7669f66d25b5dc258a9dd9c5591084f19f32e97593e1e33235042bb93ceab04c8391931ccbda9b6f484281868f00b7c11d Size (certbot-dns-sakuracloud-1.5.0.tar.gz) = 11861 bytes @ 1.16 log @py-acme/py-certbot*: updated to 1.4.0 1.4.0: Added * Turn off session tickets for apache plugin by default when appropriate. * Added serial number of certificate to the output of `certbot certificates` * Expose two new environment variables in the authenticator and cleanup scripts used by the `manual` plugin: `CERTBOT_REMAINING_CHALLENGES` is equal to the number of challenges remaining after the current challenge, `CERTBOT_ALL_DOMAINS` is a comma-separated list of all domains challenged for the current certificate. * Added TLS-ALPN-01 challenge support in the `acme` library. Support of this challenge in the Certbot client is planned to be added in a future release. * Added minimal proxy support for OCSP verification. * On Windows, hooks are now executed in a Powershell shell instead of a CMD shell, allowing both `*.ps1` and `*.bat` as valid scripts for Certbot. Changed * Reorganized error message when a user entered an invalid email address. * Stop asking interactively if the user would like to add a redirect. * `mock` dependency is now conditional on Python 2 in all of our packages. * Deprecate certbot-auto on Gentoo, macOS, and FreeBSD. Fixed * When using an RFC 8555 compliant endpoint, the `acme` library no longer sends the `resource` field in any requests or the `type` field when responding to challenges. * Fix nginx plugin crash when non-ASCII configuration file is being read (instead, the user will be warned that UTF-8 must be used). * Fix hanging OCSP queries during revocation checking - added a 10 second timeout. * Standalone servers now have a default socket timeout of 30 seconds, fixing cases where an idle connection can cause the standalone plugin to hang. * Parsing of the RFC 8555 application/pem-certificate-chain now tolerates CRLF line endings. This should fix interoperability with Buypass' services. More details about these changes can be found on our GitHub repo. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.15 2020/03/23 18:43:46 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-1.4.0.tar.gz) = b6bd13a9aee9e22a3b825c5d4b028a6690f203d3 RMD160 (certbot-dns-sakuracloud-1.4.0.tar.gz) = 601a25bd85bb39487283926770dc6f60c35a0838 SHA512 (certbot-dns-sakuracloud-1.4.0.tar.gz) = 963ad15a2f88284651ca9abfec0dad5451f99eacacdcd8bd808d1cb4332f9e6f395f4e1f5b8417d47538acb5f6ed0ee4e28a95bd2306bc440c08bcd46394fdb3 Size (certbot-dns-sakuracloud-1.4.0.tar.gz) = 12690 bytes @ 1.15 log @py-acme py-certbot: updated to 1.3.0 Certbot 1.3.0 Added Added certbot.ocsp Certbot's API. The certbot.ocsp module can be used to determine the OCSP status of certificates. Don't verify the existing certificate in HTTP01Response.simple_verify, for compatibility with the real-world ACME challenge checks. Changed Certbot will now renew certificates early if they have been revoked according to OCSP. Fix acme module warnings when response Content-Type includes params (e.g. charset). Fixed issue where webroot plugin would incorrectly raise Read-only file system error when creating challenge directories @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.14 2020/02/16 20:23:28 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-1.3.0.tar.gz) = a12e4857f0bdca999c9214f0054b3f6584e645ab RMD160 (certbot-dns-sakuracloud-1.3.0.tar.gz) = 443cbd5c409e904d83c5f267ea5c2d33ed4e9896 SHA512 (certbot-dns-sakuracloud-1.3.0.tar.gz) = ea6a6a768125dd3adae948ef1ab85eee3e75843b0fc77137f12c24229d65af2ef6643f9077983d935f7c3c78c23fabe3204be39063e9a9d066b0dd735f3f8e9f Size (certbot-dns-sakuracloud-1.3.0.tar.gz) = 11838 bytes @ 1.14 log @py-acme py-certbot: updated to 1.2.0 1.2.0: Added Added support for Cloudflare's limited-scope API Tokens Added support for $hostname in nginx server_name directive Changed Add directory field to error message when field is missing. If MD5 hasher is not available, try it in non-security mode (fix for FIPS systems) Disable old SSL versions and ciphersuites and remove SSLCompression off setting to follow Mozilla recommendations in Apache. Remove ECDHE-RSA-AES128-SHA from NGINX ciphers list now that Windows 2008 R2 and Windows 7 are EOLed Support for Python 3.4 has been removed. Fixed Fix collections.abc imports for Python 3.9. More details about these changes can be found on our GitHub repo. 1.1.0: Changed Removed the fallback introduced with 0.34.0 in acme to retry a POST-as-GET request as a GET request when the targeted ACME CA server seems to not support POST-as-GET requests. certbot-auto no longer supports architectures other than x86_64 on RHEL 6 based systems. Existing certbot-auto installations affected by this will continue to work, but they will no longer receive updates. To install a newer version of Certbot on these systems, you should update your OS. Support for Python 3.4 in Certbot and its ACME library is deprecated and will be removed in the next release of Certbot. certbot-auto users on x86_64 systems running RHEL 6 or derivatives will be asked to enable Software Collections (SCL) repository so Python 3.6 can be installed. certbot-auto can enable the SCL repo for you on CentOS 6 while users on other RHEL 6 based systems will be asked to do this manually. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.13 2019/12/15 09:48:39 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-1.2.0.tar.gz) = 0fd78a779e4515059a249e4d319ea79b6bb46955 RMD160 (certbot-dns-sakuracloud-1.2.0.tar.gz) = 02d08e3ecb4f73ef07a804256fb1b2789de97cb8 SHA512 (certbot-dns-sakuracloud-1.2.0.tar.gz) = 76c5a36181a99ef46ae75543240607fe2087659c271046cfaab17e37fc5b96796e38fdb98d534a410e73ba38826329d4b67d25c3a0fb9bcaccba6d7244b3a724 Size (certbot-dns-sakuracloud-1.2.0.tar.gz) = 11600 bytes @ 1.13 log @py-acme/py-cerbot-*: updated to 1.0.0 Certbot 1.0.0 Removed: * The docs extras for the certbot-apache and certbot-nginx packages have been removed. Changed: * certbot-auto has deprecated support for systems using OpenSSL 1.0.1 that are not running on x86-64. This primarily affects RHEL 6 based systems. * Certbot's config_changes subcommand has been removed * certbot.plugins.common.TLSSNI01 has been removed. * Deprecated attributes related to the TLS-SNI-01 challenge in acme.challenges and acme.standalone have been removed. * The functions certbot.client.view_config_changes, certbot.main.config_changes, certbot.plugins.common.Installer.view_config_changes, certbot.reverter.Reverter.view_config_changes, and certbot.util.get_systemd_os_info have been removed * Certbot's register --update-registration subcommand has been removed * When possible, default to automatically configuring the webserver so all requests redirect to secure HTTPS access. This is mostly relevant when running Certbot in non-interactive mode. Previously, the default was to not redirect all requests. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.12 2019/11/17 21:44:34 mef Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-1.0.0.tar.gz) = c985342f074c6ab2a8069beaa7515885fa8ea08b RMD160 (certbot-dns-sakuracloud-1.0.0.tar.gz) = e8c7cd45784f07576c37e2d5809beadac7752274 SHA512 (certbot-dns-sakuracloud-1.0.0.tar.gz) = 59ef4833205ec4d660a9bc431bf9f51ce3dc07452b9af7a60ea723c9873eb33c96e93d437716c802c9b8ceb19158f2224105360415818d7ac1131a0e7c396e8b Size (certbot-dns-sakuracloud-1.0.0.tar.gz) = 11870 bytes @ 1.12 log @regen distinfo @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.11 2019/10/02 17:36:44 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-0.40.1.tar.gz) = 20f05e2c4e699483a106e2c916b8edee8525798a RMD160 (certbot-dns-sakuracloud-0.40.1.tar.gz) = 856992120bfa330e8134f9b2c4754b95e43d2636 SHA512 (certbot-dns-sakuracloud-0.40.1.tar.gz) = 3dde6f8f91eabe7ce73b18149cb032465524707985112bd242db037c4e1bb29cddafa74585810a0feceff3b8d7276d780daf055af8a90442c89313e163b86e83 Size (certbot-dns-sakuracloud-0.40.1.tar.gz) = 11341 bytes @ 1.11 log @py-acme/py-certbot: updated to 0.39.0 0.39.0: Added Support for Python 3.8 was added to Certbot and all of its components. Support for CentOS 8 was added to certbot-auto. Changed Don't send OCSP requests for expired certificates Return to using platform.linux_distribution instead of distro.linux_distribution in OS fingerprinting for Python < 3.8 Updated the Nginx plugin's TLS configuration to keep support for some versions of IE11. Fixed Fixed OS detection in the Apache plugin on RHEL 6. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.10 2019/09/12 15:08:55 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-0.39.0.tar.gz) = 8613427c2a6fdc7b9c94c8f5b19c8b81bf0d278b RMD160 (certbot-dns-sakuracloud-0.39.0.tar.gz) = c24aadd599b0db9c9876001e273262c01413817a SHA512 (certbot-dns-sakuracloud-0.39.0.tar.gz) = e3ee6160b10f1c63ee8c0212b458f9d61a844a3125b6edc4b56b2783d1dbe7688770824dcb2e7eb1c85013807573671297d5364b2d8dc691e87d5d46e9273735 Size (certbot-dns-sakuracloud-0.39.0.tar.gz) = 11335 bytes @ 1.10 log @py-acme py-certbot*: updated to 0.38.0 0.38.0: Added Disable session tickets for Nginx users when appropriate. Changed If Certbot fails to rollback your server configuration, the error message links to the Let's Encrypt forum. Change the link to the Help category now that the Server category has been closed. Replace platform.linux_distribution with distro.linux_distribution as a step towards Python 3.8 support in Certbot. Fixed Fixed OS detection in the Apache plugin on Scientific Linux. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.9 2019/08/23 09:57:50 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-0.38.0.tar.gz) = 3709c3bced59e240e5d95ae873f44820cc18362f RMD160 (certbot-dns-sakuracloud-0.38.0.tar.gz) = 4d9e48cbf988853db7720edfd71d5503fe637842 SHA512 (certbot-dns-sakuracloud-0.38.0.tar.gz) = 58e1b23162d8cfc2d0fe54c6913f28c11439721ed75ee7aee7a6f1cff90fe73c9d2d6ecbe5561403fce04a8ee07e89a00e50c6d64b95d02ecccc800888ef60e9 Size (certbot-dns-sakuracloud-0.38.0.tar.gz) = 11607 bytes @ 1.9 log @py-certbot: updated to 0.37.2 0.37.2: Stop disabling TLS session tickets in Nginx as it caused TLS failures on some systems. 0.37.1: Fixed Stop disabling TLS session tickets in Apache as it caused TLS failures on some systems. 0.37.0: Added Turn off session tickets for apache plugin by default acme: Authz deactivation added to acme module. Changed Follow updated Mozilla recommendations for Nginx ssl_protocols, ssl_ciphers, and ssl_prefer_server_ciphers Fixed Fix certbot-auto failures on RHEL 8. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.8 2019/07/15 12:52:55 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-0.37.2.tar.gz) = 88d42180763369468652ac689df647882488e7bb RMD160 (certbot-dns-sakuracloud-0.37.2.tar.gz) = 59c9c73cb05e51d3fe2ca855a922d2955069aa64 SHA512 (certbot-dns-sakuracloud-0.37.2.tar.gz) = ee516050ccc9ea14ba451b0bb4091579b8f3fcd908b9923cbe8c64e24be5de05153659127008bd2647ceef812f14f55b7c00385e794d8e27cefbb7c6659dcbb1 Size (certbot-dns-sakuracloud-0.37.2.tar.gz) = 11324 bytes @ 1.8 log @py-certbot: updated to 0.36.0 0.36.0: Added ----- Turn off session tickets for nginx plugin by default Added missing error types from RFC8555 to acme Changed ------- Support for Ubuntu 14.04 Trusty has been removed. Update the 'manage your account' help to be more generic. The error message when Certbot's Apache plugin is unable to modify your Apache configuration has been improved. Certbot's config_changes subcommand has been deprecated and will be removed in a future release. certbot config_changes no longer accepts a --num parameter. The functions certbot.plugins.common.Installer.view_config_changes and certbot.reverter.Reverter.view_config_changes have been deprecated and will be removed in a future release. Fixed ----- Replace some unnecessary platform-specific line separation. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.7 2019/06/12 10:27:38 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-0.36.0.tar.gz) = b81cc70a8cb0ad7edb5c64128ffebc8a88a561f1 RMD160 (certbot-dns-sakuracloud-0.36.0.tar.gz) = b074100e3a9624fbf0f4f57b919392ccc061a836 SHA512 (certbot-dns-sakuracloud-0.36.0.tar.gz) = e703341d77d9297d6a25514c213267b7ec2fd007f9d0b0da452b72a50ec44a151ce2da0528bb5bce048f53e71afb7eb9257963d4f34c2e79fea073c17501e22d Size (certbot-dns-sakuracloud-0.36.0.tar.gz) = 11327 bytes @ 1.7 log @py-acme,py-certbot*: updated to 0.35.1 0.35.1: Fixed Support for specifying an authoritative base domain in our dns-rfc2136 plugin has been removed. This feature was added in our last release but had a bug which caused the plugin to fail so the feature has been removed until it can be added properly. Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only package with changes other than its version number was: certbot-dns-rfc2136 @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.6 2019/06/11 14:22:02 triaxx Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-0.35.1.tar.gz) = bc7bd972723996bf546c54c26428e740a062d61a RMD160 (certbot-dns-sakuracloud-0.35.1.tar.gz) = d3fabefc82e28ab488cf4caeaeb5e79904d4cc72 SHA512 (certbot-dns-sakuracloud-0.35.1.tar.gz) = 1ec0778d98e40a39c1e52ebc6ac6a96d02cfdf2c9247f411e4c663ff4ea4e3a76e85438098e46c97a8cd3adf0191e3a7051c410abd52a540a1c3d0816ad5976b Size (certbot-dns-sakuracloud-0.35.1.tar.gz) = 11323 bytes @ 1.6 log @py-acme: update to 0.35.0 py-certbot: update to 0.35.0 py-certbot-apache: update to 0.35.0 py-certbot-dns-luadns: update to 0.35.0 py-certbot-dns-nsone: update to 0.35.0 py-certbot-dns-ovh: update to 0.35.0 py-certbot-dns-rfc2136: update to 0.35.0 py-certbot-dns-route53: update to 0.35.0 py-certbot-dns-sakuracloud: update to 0.35.0 py-certbot-nginx: update to 0.35.0 pkgsrc changes: --------------- * Add py-certbot/Makefile.common to make version number coherent upstream changes: ----------------- - Added o dns_rfc2136 plugin now supports explicitly specifing an authorative base domain for cases when the automatic method does not work (e.g. Split horizon DNS) - Fixed o Renewal parameter webroot_path is always saved, avoiding some regressions when webroot authenticator plugin is invoked with no challenge to perform. o Certbot now accepts OCSP responses when an explicit authorized responder, different from the issuer, is used to sign OCSP responses. o Scripts in Certbot hook directories are no longer executed when their filenames end in a tilde. - Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only package with changes other than its version number was: o certbot o certbot-dns-rfc2136 @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.5 2019/05/17 06:46:31 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-0.35.0.tar.gz) = 32e0e885b4c835f2a6c18edfc950cc988741c839 RMD160 (certbot-dns-sakuracloud-0.35.0.tar.gz) = 8f7f627c80a5c841215e0c4474a529a36fdc13aa SHA512 (certbot-dns-sakuracloud-0.35.0.tar.gz) = f3bce02e2ea2afa97a4eb69b29d1853aac7e88069b23f932a4b82323f8a6ae7d8ba422d2e1305fb07fbcf1a7660c63355b79a506fbd071a5895cf6fa41010516 Size (certbot-dns-sakuracloud-0.35.0.tar.gz) = 11326 bytes @ 1.5 log @py-acme py-certbot*: updated to 0.34.2 0.34.2: Fixed certbot-auto no longer writes a check_permissions.py script at the root of the filesystem. Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only changes in this release were to certbot-auto. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.4 2019/05/07 08:50:36 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-0.34.2.tar.gz) = 2945995964943ab3baae6ee0fc71eccd2de30961 RMD160 (certbot-dns-sakuracloud-0.34.2.tar.gz) = 63d3809399f31bddb07c8448b7ffeab46c207f2d SHA512 (certbot-dns-sakuracloud-0.34.2.tar.gz) = 1c428db921581728e8abb917db4b801aa94f348c5850b864bb64cb2090c756bf8330a0e86f8ab183ef25eaeb32faeed308d69ca3ac0838d9203c57b8998dd777 Size (certbot-dns-sakuracloud-0.34.2.tar.gz) = 11326 bytes @ 1.4 log @py-acme,py-cerbot*: updated to 0.34.1 0.34.1: Fixed certbot-auto no longer prints a blank line when there are no permissions problems. Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only changes in this release were to certbot-auto. More details about these changes can be found on our GitHub repo. 0.34.0: Changed Apache plugin now tries to restart httpd on Fedora using systemctl if a configuration test error is detected. This has to be done due to the way Fedora now generates the self signed certificate files upon first restart. Updated Certbot and its plugins to improve the handling of file system permissions on Windows as a step towards adding proper Windows support to Certbot. Updated urllib3 to 1.24.2 in certbot-auto. Removed the fallback introduced with 0.32.0 in acme to retry a challenge response with a keyAuthorization if sending the response without this field caused a malformed error to be received from the ACME server. Linode DNS plugin now supports api keys created from their new panel at cloud.linode.com Adding a warning noting that future versions of Certbot will automatically configure the webserver so that all requests redirect to secure HTTPS access. You can control this behavior and disable this warning with the --redirect and --no-redirect flags. certbot-auto now prints warnings when run as root with insecure file system permissions. If you see these messages, you should fix the problem by following the instructions at https://community.letsencrypt.org/t/certbot-auto-deployment-best-practices/91979/, however, these warnings can be disabled as necessary with the flag --no-permissions-check. acme module uses now a POST-as-GET request to retrieve the registration from an ACME v2 server Convert the tsig algorithm specified in the certbot_dns_rfc2136 configuration file to all uppercase letters before validating. This makes the value in the config case insensitive. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.3 2019/04/08 15:48:31 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-0.34.1.tar.gz) = 8065756e71afd80f8893256de1dbafe59fe86428 RMD160 (certbot-dns-sakuracloud-0.34.1.tar.gz) = a3c303ee242b49f65bde1c82830232d76f06113f SHA512 (certbot-dns-sakuracloud-0.34.1.tar.gz) = 01a08fe2e614b9ff1b0fb5219eb5ce8fea8bec9d4730d4558c361886abea725a33158a9a529cffbc030b2be28889fbe50cbd1bf73a844b75372db04ac019f22c Size (certbot-dns-sakuracloud-0.34.1.tar.gz) = 11326 bytes @ 1.3 log @py-acme,py-certbot*: updated to 0.33.1 0.33.1: Fixed A bug causing certbot-auto to print warnings or crash on some RHEL based systems has been resolved. Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only changes in this release were to certbot-auto. 0.33.0: Added Fedora 29+ is now supported by certbot-auto. Since Python 2.x is on a deprecation path in Fedora, certbot-auto will install and use Python 3.x on Fedora 29+. CLI flag --https-port has been added for Nginx plugin exclusively, and replaces --tls-sni-01-port. It defines the HTTPS port the Nginx plugin will use while setting up a new SSL vhost. By default the HTTPS port is 443. Changed Support for TLS-SNI-01 has been removed from all official Certbot plugins. Attributes related to the TLS-SNI-01 challenge in acme.challenges and acme.standalone modules are deprecated and will be removed soon. CLI flags --tls-sni-01-port and --tls-sni-01-address are now no-op, will generate a deprecation warning if used, and will be removed soon. Options tls-sni and tls-sni-01 in --preferred-challenges flag are now no-op, will generate a deprecation warning if used, and will be removed soon. CLI flag --standalone-supported-challenges has been removed. Fixed Certbot uses the Python library cryptography for OCSP when cryptography>=2.5 is installed. We fixed a bug in Certbot causing it to interpret timestamps in the OCSP response as being in the local timezone rather than UTC. Issue causing the default CentOS 6 TLS configuration to ignore some of the HTTPS VirtualHosts created by Certbot. mod_ssl loading is now moved to main http.conf for this environment where possible. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.2 2019/03/10 15:23:51 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-0.33.1.tar.gz) = 0cef542a598c12953a2a051c3eb0cfea90b8507e RMD160 (certbot-dns-sakuracloud-0.33.1.tar.gz) = 6663d7c9acbb946288202c2a6ba5c9d933d66987 SHA512 (certbot-dns-sakuracloud-0.33.1.tar.gz) = 17757b19c7e58cc19b87daf5d23a854d4eefbfca26e613240af625953635527cda7d71af8d329dd5ebb7e97b9e10b217a3ac43f4a1743399ff80ab3ad577c773 Size (certbot-dns-sakuracloud-0.33.1.tar.gz) = 11590 bytes @ 1.2 log @py-certbot: updated to 0.32.0 Added If possible, Certbot uses built-in support for OCSP from recent cryptography versions instead of the OpenSSL binary: as a consequence Certbot does not need the OpenSSL binary to be installed anymore if cryptography>=2.5 is installed. Changed Certbot and its acme module now depend on josepy>=1.1.0 to avoid printing the warnings described at https://github.com/certbot/josepy/issues/13. Apache plugin now respects CERTBOT_DOCS environment variable when adding command line defaults. The running of manual plugin hooks is now always included in Certbot's log output. Tests execution for certbot, certbot-apache and certbot-nginx packages now relies on pytest. An ACME CA server may return a "Retry-After" HTTP header on authorization polling, as specified in the ACME protocol, to indicate when the next polling should occur. Certbot now reads this header if set and respect its value. The acme module avoids sending the keyAuthorization field in the JWS payload when responding to a challenge as the field is not included in the current ACME protocol. To ease the migration path for ACME CA servers, Certbot and its acme module will first try the request without the keyAuthorization field but will temporarily retry the request with the field included if a malformed error is received. This fallback will be removed in version 0.34.0. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.1 2019/02/12 12:56:31 adam Exp $ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-0.32.0.tar.gz) = de1e3454b47770783c50df0ec49dc86e2d31ee40 RMD160 (certbot-dns-sakuracloud-0.32.0.tar.gz) = 434ec6008282a5d015c0e8713f31e33bbd352f65 SHA512 (certbot-dns-sakuracloud-0.32.0.tar.gz) = f3386ec04e5be9acddeef7e84899af5e580bac2ce0a5bef87545307de813f504a31adb1661182e25cd66553d451e3443037fb640fae68db19198db8adb1bda73 Size (certbot-dns-sakuracloud-0.32.0.tar.gz) = 11307 bytes @ 1.1 log @py-acme,py-certbot*: updated to 0.31.0 0.31.0: Added Avoid reprocessing challenges that are already validated when a certificate is issued. Support for initiating (but not solving end-to-end) TLS-ALPN-01 challenges with the acme module. Changed Certbot's official Docker images are now based on Alpine Linux 3.9 rather than 3.7. The new version comes with OpenSSL 1.1.1. Lexicon-based DNS plugins are now fully compatible with Lexicon 3.x (support on 2.x branch is maintained). Apache plugin now attempts to configure all VirtualHosts matching requested domain name instead of only a single one when answering the HTTP-01 challenge. Fixed Fixed accessing josepy contents through acme.jose when the full acme.jose path is used. Clarify behavior for deleting certs as part of revocation. Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only package with changes other than its version number was: acme certbot certbot-apache certbot-dns-cloudxns certbot-dns-dnsimple certbot-dns-dnsmadeeasy certbot-dns-gehirn certbot-dns-linode certbot-dns-luadns certbot-dns-nsone certbot-dns-ovh certbot-dns-sakuracloud More details about these changes can be found on our GitHub repo. @ text @d1 1 a1 1 $NetBSD$ d3 4 a6 4 SHA1 (certbot-dns-sakuracloud-0.31.0.tar.gz) = 05b09b6121c4a5abb46b6fe803a6067bacccf378 RMD160 (certbot-dns-sakuracloud-0.31.0.tar.gz) = 9b93d5aae7c8984f2d789a8626beeeb9fff80045 SHA512 (certbot-dns-sakuracloud-0.31.0.tar.gz) = 86b1f703e93738269bb059af43a105b1d27b4c27a659dd991defecd3d1b3c06b7219270e9655c995a5c8990b299c267dbd28bea49ece73889b93a68a259315cf Size (certbot-dns-sakuracloud-0.31.0.tar.gz) = 11588 bytes @