head 1.36; access; symbols pkgsrc-2023Q4:1.36.0.2 pkgsrc-2023Q4-base:1.36 pkgsrc-2023Q3:1.34.0.4 pkgsrc-2023Q3-base:1.34 pkgsrc-2023Q2:1.34.0.2 pkgsrc-2023Q2-base:1.34 pkgsrc-2023Q1:1.33.0.4 pkgsrc-2023Q1-base:1.33 pkgsrc-2022Q4:1.33.0.2 pkgsrc-2022Q4-base:1.33 pkgsrc-2022Q3:1.32.0.6 pkgsrc-2022Q3-base:1.32 pkgsrc-2022Q2:1.32.0.4 pkgsrc-2022Q2-base:1.32 pkgsrc-2022Q1:1.32.0.2 pkgsrc-2022Q1-base:1.32 pkgsrc-2021Q4:1.31.0.4 pkgsrc-2021Q4-base:1.31 pkgsrc-2021Q3:1.31.0.2 pkgsrc-2021Q3-base:1.31 pkgsrc-2021Q2:1.29.0.4 pkgsrc-2021Q2-base:1.29 pkgsrc-2021Q1:1.29.0.2 pkgsrc-2021Q1-base:1.29 pkgsrc-2020Q4:1.28.0.2 pkgsrc-2020Q4-base:1.28 pkgsrc-2020Q3:1.26.0.2 pkgsrc-2020Q3-base:1.26 pkgsrc-2020Q2:1.25.0.2 pkgsrc-2020Q2-base:1.25 pkgsrc-2020Q1:1.24.0.2 pkgsrc-2020Q1-base:1.24 pkgsrc-2019Q4:1.22.0.4 pkgsrc-2019Q4-base:1.22 pkgsrc-2019Q3:1.21.0.2 pkgsrc-2019Q3-base:1.21 pkgsrc-2019Q2:1.19.0.2 pkgsrc-2019Q2-base:1.19 pkgsrc-2019Q1:1.16.0.2 pkgsrc-2019Q1-base:1.16 pkgsrc-2018Q4:1.13.0.4 pkgsrc-2018Q4-base:1.13 pkgsrc-2018Q3:1.13.0.2 pkgsrc-2018Q3-base:1.13 pkgsrc-2018Q2:1.12.0.2 pkgsrc-2018Q2-base:1.12 pkgsrc-2018Q1:1.10.0.8 pkgsrc-2018Q1-base:1.10 pkgsrc-2017Q4:1.10.0.6 pkgsrc-2017Q4-base:1.10 pkgsrc-2017Q3:1.10.0.4 pkgsrc-2017Q3-base:1.10 pkgsrc-2017Q2:1.9.0.2 pkgsrc-2017Q2-base:1.9 pkgsrc-2017Q1:1.6.0.2 pkgsrc-2017Q1-base:1.6 pkgsrc-2016Q4:1.4.0.2 pkgsrc-2016Q4-base:1.4 pkgsrc-2016Q3:1.3.0.4 pkgsrc-2016Q3-base:1.3 pkgsrc-2016Q2:1.3.0.2 pkgsrc-2016Q2-base:1.3; locks; strict; comment @# @; 1.36 date 2023.12.12.16.39.34; author adam; state Exp; branches; next 1.35; commitid Bt5uu9XM5UmxccQE; 1.35 date 2023.10.06.10.26.22; author adam; state Exp; branches; next 1.34; commitid sKrlOO7tBIWaiyHE; 1.34 date 2023.04.17.09.22.04; author adam; state Exp; branches; next 1.33; commitid VZadJyjVoHpNsrlE; 1.33 date 2022.11.26.18.01.35; author adam; state Exp; branches; next 1.32; commitid UH9XWwAEBT55Ue3E; 1.32 date 2022.02.10.21.23.32; author adam; state Exp; branches; next 1.31; commitid B716Vt4AFRqcj7sD; 1.31 date 2021.09.15.12.05.15; author adam; state Exp; branches; next 1.30; commitid GodgvE1SIPRLY29D; 1.30 date 2021.08.05.10.52.00; author adam; state Exp; branches; next 1.29; commitid yhqfUjWV7iacTL3D; 1.29 date 2021.02.09.10.06.41; author adam; state Exp; branches; next 1.28; commitid hxbR7NMuWCOok1HC; 1.28 date 2020.12.09.12.31.35; author adam; state Exp; branches; next 1.27; commitid vM1ErJiOLVqL74zC; 1.27 date 2020.10.18.18.45.03; author adam; state Exp; branches; next 1.26; commitid hsbhbJotYBiyRpsC; 1.26 date 2020.07.10.10.24.21; author adam; state Exp; branches; next 1.25; commitid GCpOesjlDEsXiwfC; 1.25 date 2020.05.07.10.53.44; author adam; state Exp; branches; next 1.24; commitid LYSs6vEelpsEwi7C; 1.24 date 2020.03.25.06.44.07; author adam; state Exp; branches; next 1.23; commitid oo4J5GDmYrLTwK1C; 1.23 date 2020.03.23.18.43.45; author adam; state Exp; branches; next 1.22; commitid EFTSdS6gBY7ozy1C; 1.22 date 2019.12.15.09.48.37; author adam; state Exp; branches; next 1.21; commitid w6iifigKI326NMOB; 1.21 date 2019.08.23.09.57.49; author adam; state Exp; branches; next 1.20; commitid KJRjfIGFveUxv8AB; 1.20 date 2019.07.15.12.52.54; author adam; state Exp; branches; next 1.19; commitid kAWaBzwgFq0pJ8vB; 1.19 date 2019.06.11.14.22.01; author triaxx; state Exp; branches; next 1.18; commitid gvA8l7kfNfEVjMqB; 1.18 date 2019.05.07.08.50.36; author adam; state Exp; branches; next 1.17; commitid V5zGNUrHJvNKBfmB; 1.17 date 2019.04.08.15.48.31; author adam; state Exp; branches; next 1.16; commitid fahgeNTztrQRQyiB; 1.16 date 2019.03.10.15.23.51; author adam; state Exp; branches; next 1.15; commitid 0yukXCHqU30fEPeB; 1.15 date 2019.02.12.12.56.31; author adam; state Exp; branches; next 1.14; commitid X6iOLw71H3ZtFtbB; 1.14 date 2019.01.15.09.32.11; author triaxx; state Exp; branches; next 1.13; commitid VSZaawjFpwOqrR7B; 1.13 date 2018.07.17.16.32.16; author fhajny; state Exp; branches 1.13.4.1; next 1.12; commitid l4WXEWaihO71CvKA; 1.12 date 2018.06.12.09.22.35; author fhajny; state Exp; branches; next 1.11; commitid jAWFfCkcUmKsmYFA; 1.11 date 2018.05.16.15.09.42; author fhajny; state Exp; branches; next 1.10; commitid 9dN3P1ONJVEk9xCA; 1.10 date 2017.09.07.09.12.23; author fhajny; state Exp; branches; next 1.9; commitid aQRclBrj5myZef6A; 1.9 date 2017.06.14.13.16.08; author fhajny; state Exp; branches; next 1.8; commitid xMyvNtRgPio4klVz; 1.8 date 2017.05.11.08.23.35; author fhajny; state Exp; branches; next 1.7; commitid 1yNqsCIOGgo9NWQz; 1.7 date 2017.04.06.19.51.15; author fhajny; state Exp; branches; next 1.6; commitid rYW7J1N3KUP5JvMz; 1.6 date 2017.02.07.14.03.58; author wiz; state Exp; branches; next 1.5; commitid 9mtcRvnOlWVBF1Fz; 1.5 date 2017.01.12.16.02.44; author fhajny; state Exp; branches; next 1.4; commitid 0wY02w7dBrx0aHBz; 1.4 date 2016.10.19.13.45.54; author wiz; state Exp; branches; next 1.3; commitid g26i3Qv3cqID8Lqz; 1.3 date 2016.06.15.20.03.05; author fhajny; state Exp; branches; next 1.2; commitid JPY8hoUJR5ichBaz; 1.2 date 2016.06.03.11.30.14; author fhajny; state Exp; branches; next 1.1; commitid V6Gey4BLjR3TN09z; 1.1 date 2016.05.25.18.18.16; author fhajny; state Exp; branches; next ; commitid O5xOTgkM9ryMmT7z; 1.13.4.1 date 2019.01.29.13.53.37; author bsiegert; state Exp; branches; next ; commitid 3QMOirq9xBnfrG9B; desc @@ 1.36 log @py-acme py-certbot*: updated to 2.8.0 Certbot 2.8.0 Added Added support for Alpine Linux distribution when is used the apache plugin Changed Support for Python 3.7 was removed. Fixed Stop using the deprecated pkg_resources API included in setuptools. @ text @@@comment $NetBSD: PLIST,v 1.35 2023/10/06 10:26:22 adam Exp $ bin/certbot-${PYVERSSUFFIX} ${PYSITELIB}/${WHEEL_INFODIR}/LICENSE.txt ${PYSITELIB}/${WHEEL_INFODIR}/METADATA ${PYSITELIB}/${WHEEL_INFODIR}/RECORD ${PYSITELIB}/${WHEEL_INFODIR}/WHEEL ${PYSITELIB}/${WHEEL_INFODIR}/entry_points.txt ${PYSITELIB}/${WHEEL_INFODIR}/top_level.txt ${PYSITELIB}/certbot/__init__.py ${PYSITELIB}/certbot/__init__.pyc ${PYSITELIB}/certbot/__init__.pyo ${PYSITELIB}/certbot/_internal/__init__.py ${PYSITELIB}/certbot/_internal/__init__.pyc ${PYSITELIB}/certbot/_internal/__init__.pyo ${PYSITELIB}/certbot/_internal/account.py ${PYSITELIB}/certbot/_internal/account.pyc ${PYSITELIB}/certbot/_internal/account.pyo ${PYSITELIB}/certbot/_internal/auth_handler.py ${PYSITELIB}/certbot/_internal/auth_handler.pyc ${PYSITELIB}/certbot/_internal/auth_handler.pyo ${PYSITELIB}/certbot/_internal/cert_manager.py ${PYSITELIB}/certbot/_internal/cert_manager.pyc ${PYSITELIB}/certbot/_internal/cert_manager.pyo ${PYSITELIB}/certbot/_internal/cli/__init__.py ${PYSITELIB}/certbot/_internal/cli/__init__.pyc ${PYSITELIB}/certbot/_internal/cli/__init__.pyo ${PYSITELIB}/certbot/_internal/cli/cli_constants.py ${PYSITELIB}/certbot/_internal/cli/cli_constants.pyc ${PYSITELIB}/certbot/_internal/cli/cli_constants.pyo ${PYSITELIB}/certbot/_internal/cli/cli_utils.py ${PYSITELIB}/certbot/_internal/cli/cli_utils.pyc ${PYSITELIB}/certbot/_internal/cli/cli_utils.pyo ${PYSITELIB}/certbot/_internal/cli/group_adder.py ${PYSITELIB}/certbot/_internal/cli/group_adder.pyc ${PYSITELIB}/certbot/_internal/cli/group_adder.pyo ${PYSITELIB}/certbot/_internal/cli/helpful.py ${PYSITELIB}/certbot/_internal/cli/helpful.pyc ${PYSITELIB}/certbot/_internal/cli/helpful.pyo ${PYSITELIB}/certbot/_internal/cli/paths_parser.py ${PYSITELIB}/certbot/_internal/cli/paths_parser.pyc ${PYSITELIB}/certbot/_internal/cli/paths_parser.pyo ${PYSITELIB}/certbot/_internal/cli/plugins_parsing.py ${PYSITELIB}/certbot/_internal/cli/plugins_parsing.pyc ${PYSITELIB}/certbot/_internal/cli/plugins_parsing.pyo ${PYSITELIB}/certbot/_internal/cli/subparsers.py ${PYSITELIB}/certbot/_internal/cli/subparsers.pyc ${PYSITELIB}/certbot/_internal/cli/subparsers.pyo ${PYSITELIB}/certbot/_internal/cli/verb_help.py ${PYSITELIB}/certbot/_internal/cli/verb_help.pyc ${PYSITELIB}/certbot/_internal/cli/verb_help.pyo ${PYSITELIB}/certbot/_internal/client.py ${PYSITELIB}/certbot/_internal/client.pyc ${PYSITELIB}/certbot/_internal/client.pyo ${PYSITELIB}/certbot/_internal/constants.py ${PYSITELIB}/certbot/_internal/constants.pyc ${PYSITELIB}/certbot/_internal/constants.pyo ${PYSITELIB}/certbot/_internal/display/__init__.py ${PYSITELIB}/certbot/_internal/display/__init__.pyc ${PYSITELIB}/certbot/_internal/display/__init__.pyo ${PYSITELIB}/certbot/_internal/display/completer.py ${PYSITELIB}/certbot/_internal/display/completer.pyc ${PYSITELIB}/certbot/_internal/display/completer.pyo ${PYSITELIB}/certbot/_internal/display/dummy_readline.py ${PYSITELIB}/certbot/_internal/display/dummy_readline.pyc ${PYSITELIB}/certbot/_internal/display/dummy_readline.pyo ${PYSITELIB}/certbot/_internal/display/obj.py ${PYSITELIB}/certbot/_internal/display/obj.pyc ${PYSITELIB}/certbot/_internal/display/obj.pyo ${PYSITELIB}/certbot/_internal/display/util.py ${PYSITELIB}/certbot/_internal/display/util.pyc ${PYSITELIB}/certbot/_internal/display/util.pyo ${PYSITELIB}/certbot/_internal/eff.py ${PYSITELIB}/certbot/_internal/eff.pyc ${PYSITELIB}/certbot/_internal/eff.pyo ${PYSITELIB}/certbot/_internal/error_handler.py ${PYSITELIB}/certbot/_internal/error_handler.pyc ${PYSITELIB}/certbot/_internal/error_handler.pyo ${PYSITELIB}/certbot/_internal/hooks.py ${PYSITELIB}/certbot/_internal/hooks.pyc ${PYSITELIB}/certbot/_internal/hooks.pyo ${PYSITELIB}/certbot/_internal/lock.py ${PYSITELIB}/certbot/_internal/lock.pyc ${PYSITELIB}/certbot/_internal/lock.pyo ${PYSITELIB}/certbot/_internal/log.py ${PYSITELIB}/certbot/_internal/log.pyc ${PYSITELIB}/certbot/_internal/log.pyo ${PYSITELIB}/certbot/_internal/main.py ${PYSITELIB}/certbot/_internal/main.pyc ${PYSITELIB}/certbot/_internal/main.pyo ${PYSITELIB}/certbot/_internal/plugins/__init__.py ${PYSITELIB}/certbot/_internal/plugins/__init__.pyc ${PYSITELIB}/certbot/_internal/plugins/__init__.pyo ${PYSITELIB}/certbot/_internal/plugins/disco.py ${PYSITELIB}/certbot/_internal/plugins/disco.pyc ${PYSITELIB}/certbot/_internal/plugins/disco.pyo ${PYSITELIB}/certbot/_internal/plugins/manual.py ${PYSITELIB}/certbot/_internal/plugins/manual.pyc ${PYSITELIB}/certbot/_internal/plugins/manual.pyo ${PYSITELIB}/certbot/_internal/plugins/null.py ${PYSITELIB}/certbot/_internal/plugins/null.pyc ${PYSITELIB}/certbot/_internal/plugins/null.pyo ${PYSITELIB}/certbot/_internal/plugins/selection.py ${PYSITELIB}/certbot/_internal/plugins/selection.pyc ${PYSITELIB}/certbot/_internal/plugins/selection.pyo ${PYSITELIB}/certbot/_internal/plugins/standalone.py ${PYSITELIB}/certbot/_internal/plugins/standalone.pyc ${PYSITELIB}/certbot/_internal/plugins/standalone.pyo ${PYSITELIB}/certbot/_internal/plugins/webroot.py ${PYSITELIB}/certbot/_internal/plugins/webroot.pyc ${PYSITELIB}/certbot/_internal/plugins/webroot.pyo ${PYSITELIB}/certbot/_internal/renewal.py ${PYSITELIB}/certbot/_internal/renewal.pyc ${PYSITELIB}/certbot/_internal/renewal.pyo ${PYSITELIB}/certbot/_internal/snap_config.py ${PYSITELIB}/certbot/_internal/snap_config.pyc ${PYSITELIB}/certbot/_internal/snap_config.pyo ${PYSITELIB}/certbot/_internal/storage.py ${PYSITELIB}/certbot/_internal/storage.pyc ${PYSITELIB}/certbot/_internal/storage.pyo ${PYSITELIB}/certbot/_internal/tests/__init__.py ${PYSITELIB}/certbot/_internal/tests/__init__.pyc ${PYSITELIB}/certbot/_internal/tests/__init__.pyo ${PYSITELIB}/certbot/_internal/tests/account_test.py ${PYSITELIB}/certbot/_internal/tests/account_test.pyc ${PYSITELIB}/certbot/_internal/tests/account_test.pyo ${PYSITELIB}/certbot/_internal/tests/auth_handler_test.py ${PYSITELIB}/certbot/_internal/tests/auth_handler_test.pyc ${PYSITELIB}/certbot/_internal/tests/auth_handler_test.pyo ${PYSITELIB}/certbot/_internal/tests/cert_manager_test.py ${PYSITELIB}/certbot/_internal/tests/cert_manager_test.pyc ${PYSITELIB}/certbot/_internal/tests/cert_manager_test.pyo ${PYSITELIB}/certbot/_internal/tests/cli_test.py ${PYSITELIB}/certbot/_internal/tests/cli_test.pyc ${PYSITELIB}/certbot/_internal/tests/cli_test.pyo ${PYSITELIB}/certbot/_internal/tests/client_test.py ${PYSITELIB}/certbot/_internal/tests/client_test.pyc ${PYSITELIB}/certbot/_internal/tests/client_test.pyo ${PYSITELIB}/certbot/_internal/tests/compat/__init__.py ${PYSITELIB}/certbot/_internal/tests/compat/__init__.pyc ${PYSITELIB}/certbot/_internal/tests/compat/__init__.pyo ${PYSITELIB}/certbot/_internal/tests/compat/filesystem_test.py ${PYSITELIB}/certbot/_internal/tests/compat/filesystem_test.pyc ${PYSITELIB}/certbot/_internal/tests/compat/filesystem_test.pyo ${PYSITELIB}/certbot/_internal/tests/compat/misc_test.py ${PYSITELIB}/certbot/_internal/tests/compat/misc_test.pyc ${PYSITELIB}/certbot/_internal/tests/compat/misc_test.pyo ${PYSITELIB}/certbot/_internal/tests/compat/os_test.py ${PYSITELIB}/certbot/_internal/tests/compat/os_test.pyc ${PYSITELIB}/certbot/_internal/tests/compat/os_test.pyo ${PYSITELIB}/certbot/_internal/tests/configuration_test.py ${PYSITELIB}/certbot/_internal/tests/configuration_test.pyc ${PYSITELIB}/certbot/_internal/tests/configuration_test.pyo ${PYSITELIB}/certbot/_internal/tests/crypto_util_test.py ${PYSITELIB}/certbot/_internal/tests/crypto_util_test.pyc ${PYSITELIB}/certbot/_internal/tests/crypto_util_test.pyo ${PYSITELIB}/certbot/_internal/tests/display/__init__.py ${PYSITELIB}/certbot/_internal/tests/display/__init__.pyc ${PYSITELIB}/certbot/_internal/tests/display/__init__.pyo ${PYSITELIB}/certbot/_internal/tests/display/completer_test.py ${PYSITELIB}/certbot/_internal/tests/display/completer_test.pyc ${PYSITELIB}/certbot/_internal/tests/display/completer_test.pyo ${PYSITELIB}/certbot/_internal/tests/display/internal_util_test.py ${PYSITELIB}/certbot/_internal/tests/display/internal_util_test.pyc ${PYSITELIB}/certbot/_internal/tests/display/internal_util_test.pyo ${PYSITELIB}/certbot/_internal/tests/display/obj_test.py ${PYSITELIB}/certbot/_internal/tests/display/obj_test.pyc ${PYSITELIB}/certbot/_internal/tests/display/obj_test.pyo ${PYSITELIB}/certbot/_internal/tests/display/ops_test.py ${PYSITELIB}/certbot/_internal/tests/display/ops_test.pyc ${PYSITELIB}/certbot/_internal/tests/display/ops_test.pyo ${PYSITELIB}/certbot/_internal/tests/display/util_test.py ${PYSITELIB}/certbot/_internal/tests/display/util_test.pyc ${PYSITELIB}/certbot/_internal/tests/display/util_test.pyo ${PYSITELIB}/certbot/_internal/tests/eff_test.py ${PYSITELIB}/certbot/_internal/tests/eff_test.pyc ${PYSITELIB}/certbot/_internal/tests/eff_test.pyo ${PYSITELIB}/certbot/_internal/tests/error_handler_test.py ${PYSITELIB}/certbot/_internal/tests/error_handler_test.pyc ${PYSITELIB}/certbot/_internal/tests/error_handler_test.pyo ${PYSITELIB}/certbot/_internal/tests/errors_test.py ${PYSITELIB}/certbot/_internal/tests/errors_test.pyc ${PYSITELIB}/certbot/_internal/tests/errors_test.pyo ${PYSITELIB}/certbot/_internal/tests/helpful_test.py ${PYSITELIB}/certbot/_internal/tests/helpful_test.pyc ${PYSITELIB}/certbot/_internal/tests/helpful_test.pyo ${PYSITELIB}/certbot/_internal/tests/hook_test.py ${PYSITELIB}/certbot/_internal/tests/hook_test.pyc ${PYSITELIB}/certbot/_internal/tests/hook_test.pyo ${PYSITELIB}/certbot/_internal/tests/lock_test.py ${PYSITELIB}/certbot/_internal/tests/lock_test.pyc ${PYSITELIB}/certbot/_internal/tests/lock_test.pyo ${PYSITELIB}/certbot/_internal/tests/log_test.py ${PYSITELIB}/certbot/_internal/tests/log_test.pyc ${PYSITELIB}/certbot/_internal/tests/log_test.pyo ${PYSITELIB}/certbot/_internal/tests/main_test.py ${PYSITELIB}/certbot/_internal/tests/main_test.pyc ${PYSITELIB}/certbot/_internal/tests/main_test.pyo ${PYSITELIB}/certbot/_internal/tests/ocsp_test.py ${PYSITELIB}/certbot/_internal/tests/ocsp_test.pyc ${PYSITELIB}/certbot/_internal/tests/ocsp_test.pyo ${PYSITELIB}/certbot/_internal/tests/plugins/__init__.py ${PYSITELIB}/certbot/_internal/tests/plugins/__init__.pyc ${PYSITELIB}/certbot/_internal/tests/plugins/__init__.pyo ${PYSITELIB}/certbot/_internal/tests/plugins/common_test.py ${PYSITELIB}/certbot/_internal/tests/plugins/common_test.pyc ${PYSITELIB}/certbot/_internal/tests/plugins/common_test.pyo ${PYSITELIB}/certbot/_internal/tests/plugins/disco_test.py ${PYSITELIB}/certbot/_internal/tests/plugins/disco_test.pyc ${PYSITELIB}/certbot/_internal/tests/plugins/disco_test.pyo ${PYSITELIB}/certbot/_internal/tests/plugins/dns_common_test.py ${PYSITELIB}/certbot/_internal/tests/plugins/dns_common_test.pyc ${PYSITELIB}/certbot/_internal/tests/plugins/dns_common_test.pyo ${PYSITELIB}/certbot/_internal/tests/plugins/enhancements_test.py ${PYSITELIB}/certbot/_internal/tests/plugins/enhancements_test.pyc ${PYSITELIB}/certbot/_internal/tests/plugins/enhancements_test.pyo ${PYSITELIB}/certbot/_internal/tests/plugins/manual_test.py ${PYSITELIB}/certbot/_internal/tests/plugins/manual_test.pyc ${PYSITELIB}/certbot/_internal/tests/plugins/manual_test.pyo ${PYSITELIB}/certbot/_internal/tests/plugins/null_test.py ${PYSITELIB}/certbot/_internal/tests/plugins/null_test.pyc ${PYSITELIB}/certbot/_internal/tests/plugins/null_test.pyo ${PYSITELIB}/certbot/_internal/tests/plugins/selection_test.py ${PYSITELIB}/certbot/_internal/tests/plugins/selection_test.pyc ${PYSITELIB}/certbot/_internal/tests/plugins/selection_test.pyo ${PYSITELIB}/certbot/_internal/tests/plugins/standalone_test.py ${PYSITELIB}/certbot/_internal/tests/plugins/standalone_test.pyc ${PYSITELIB}/certbot/_internal/tests/plugins/standalone_test.pyo ${PYSITELIB}/certbot/_internal/tests/plugins/storage_test.py ${PYSITELIB}/certbot/_internal/tests/plugins/storage_test.pyc ${PYSITELIB}/certbot/_internal/tests/plugins/storage_test.pyo ${PYSITELIB}/certbot/_internal/tests/plugins/util_test.py ${PYSITELIB}/certbot/_internal/tests/plugins/util_test.pyc ${PYSITELIB}/certbot/_internal/tests/plugins/util_test.pyo ${PYSITELIB}/certbot/_internal/tests/plugins/webroot_test.py ${PYSITELIB}/certbot/_internal/tests/plugins/webroot_test.pyc ${PYSITELIB}/certbot/_internal/tests/plugins/webroot_test.pyo ${PYSITELIB}/certbot/_internal/tests/renewal_test.py ${PYSITELIB}/certbot/_internal/tests/renewal_test.pyc ${PYSITELIB}/certbot/_internal/tests/renewal_test.pyo ${PYSITELIB}/certbot/_internal/tests/renewupdater_test.py ${PYSITELIB}/certbot/_internal/tests/renewupdater_test.pyc ${PYSITELIB}/certbot/_internal/tests/renewupdater_test.pyo ${PYSITELIB}/certbot/_internal/tests/reverter_test.py ${PYSITELIB}/certbot/_internal/tests/reverter_test.pyc ${PYSITELIB}/certbot/_internal/tests/reverter_test.pyo ${PYSITELIB}/certbot/_internal/tests/storage_test.py ${PYSITELIB}/certbot/_internal/tests/storage_test.pyc ${PYSITELIB}/certbot/_internal/tests/storage_test.pyo ${PYSITELIB}/certbot/_internal/tests/util_test.py ${PYSITELIB}/certbot/_internal/tests/util_test.pyc ${PYSITELIB}/certbot/_internal/tests/util_test.pyo ${PYSITELIB}/certbot/_internal/updater.py ${PYSITELIB}/certbot/_internal/updater.pyc ${PYSITELIB}/certbot/_internal/updater.pyo ${PYSITELIB}/certbot/achallenges.py ${PYSITELIB}/certbot/achallenges.pyc ${PYSITELIB}/certbot/achallenges.pyo ${PYSITELIB}/certbot/compat/__init__.py ${PYSITELIB}/certbot/compat/__init__.pyc ${PYSITELIB}/certbot/compat/__init__.pyo ${PYSITELIB}/certbot/compat/_path.py ${PYSITELIB}/certbot/compat/_path.pyc ${PYSITELIB}/certbot/compat/_path.pyo ${PYSITELIB}/certbot/compat/filesystem.py ${PYSITELIB}/certbot/compat/filesystem.pyc ${PYSITELIB}/certbot/compat/filesystem.pyo ${PYSITELIB}/certbot/compat/misc.py ${PYSITELIB}/certbot/compat/misc.pyc ${PYSITELIB}/certbot/compat/misc.pyo ${PYSITELIB}/certbot/compat/os.py ${PYSITELIB}/certbot/compat/os.pyc ${PYSITELIB}/certbot/compat/os.pyo ${PYSITELIB}/certbot/configuration.py ${PYSITELIB}/certbot/configuration.pyc ${PYSITELIB}/certbot/configuration.pyo ${PYSITELIB}/certbot/crypto_util.py ${PYSITELIB}/certbot/crypto_util.pyc ${PYSITELIB}/certbot/crypto_util.pyo ${PYSITELIB}/certbot/display/__init__.py ${PYSITELIB}/certbot/display/__init__.pyc ${PYSITELIB}/certbot/display/__init__.pyo ${PYSITELIB}/certbot/display/ops.py ${PYSITELIB}/certbot/display/ops.pyc ${PYSITELIB}/certbot/display/ops.pyo ${PYSITELIB}/certbot/display/util.py ${PYSITELIB}/certbot/display/util.pyc ${PYSITELIB}/certbot/display/util.pyo ${PYSITELIB}/certbot/errors.py ${PYSITELIB}/certbot/errors.pyc ${PYSITELIB}/certbot/errors.pyo ${PYSITELIB}/certbot/interfaces.py ${PYSITELIB}/certbot/interfaces.pyc ${PYSITELIB}/certbot/interfaces.pyo ${PYSITELIB}/certbot/main.py ${PYSITELIB}/certbot/main.pyc ${PYSITELIB}/certbot/main.pyo ${PYSITELIB}/certbot/ocsp.py ${PYSITELIB}/certbot/ocsp.pyc ${PYSITELIB}/certbot/ocsp.pyo ${PYSITELIB}/certbot/plugins/__init__.py ${PYSITELIB}/certbot/plugins/__init__.pyc ${PYSITELIB}/certbot/plugins/__init__.pyo ${PYSITELIB}/certbot/plugins/common.py ${PYSITELIB}/certbot/plugins/common.pyc ${PYSITELIB}/certbot/plugins/common.pyo ${PYSITELIB}/certbot/plugins/dns_common.py ${PYSITELIB}/certbot/plugins/dns_common.pyc ${PYSITELIB}/certbot/plugins/dns_common.pyo ${PYSITELIB}/certbot/plugins/dns_common_lexicon.py ${PYSITELIB}/certbot/plugins/dns_common_lexicon.pyc ${PYSITELIB}/certbot/plugins/dns_common_lexicon.pyo ${PYSITELIB}/certbot/plugins/dns_test_common.py ${PYSITELIB}/certbot/plugins/dns_test_common.pyc ${PYSITELIB}/certbot/plugins/dns_test_common.pyo ${PYSITELIB}/certbot/plugins/dns_test_common_lexicon.py ${PYSITELIB}/certbot/plugins/dns_test_common_lexicon.pyc ${PYSITELIB}/certbot/plugins/dns_test_common_lexicon.pyo ${PYSITELIB}/certbot/plugins/enhancements.py ${PYSITELIB}/certbot/plugins/enhancements.pyc ${PYSITELIB}/certbot/plugins/enhancements.pyo ${PYSITELIB}/certbot/plugins/storage.py ${PYSITELIB}/certbot/plugins/storage.pyc ${PYSITELIB}/certbot/plugins/storage.pyo ${PYSITELIB}/certbot/plugins/util.py ${PYSITELIB}/certbot/plugins/util.pyc ${PYSITELIB}/certbot/plugins/util.pyo ${PYSITELIB}/certbot/py.typed ${PYSITELIB}/certbot/reverter.py ${PYSITELIB}/certbot/reverter.pyc ${PYSITELIB}/certbot/reverter.pyo ${PYSITELIB}/certbot/ssl-dhparams.pem ${PYSITELIB}/certbot/tests/__init__.py ${PYSITELIB}/certbot/tests/__init__.pyc ${PYSITELIB}/certbot/tests/__init__.pyo ${PYSITELIB}/certbot/tests/acme_util.py ${PYSITELIB}/certbot/tests/acme_util.pyc ${PYSITELIB}/certbot/tests/acme_util.pyo ${PYSITELIB}/certbot/tests/testdata/README ${PYSITELIB}/certbot/tests/testdata/cert-5sans_512.pem ${PYSITELIB}/certbot/tests/testdata/cert-nosans_nistp256.pem ${PYSITELIB}/certbot/tests/testdata/cert-san_512.pem ${PYSITELIB}/certbot/tests/testdata/cert_2048.pem ${PYSITELIB}/certbot/tests/testdata/cert_512.pem ${PYSITELIB}/certbot/tests/testdata/cert_512_bad.pem ${PYSITELIB}/certbot/tests/testdata/cert_fullchain_2048.pem ${PYSITELIB}/certbot/tests/testdata/cert_intermediate_1.pem ${PYSITELIB}/certbot/tests/testdata/cert_intermediate_2.pem ${PYSITELIB}/certbot/tests/testdata/cert_leaf.pem ${PYSITELIB}/certbot/tests/testdata/cli.ini ${PYSITELIB}/certbot/tests/testdata/csr-6sans_512.conf ${PYSITELIB}/certbot/tests/testdata/csr-6sans_512.pem ${PYSITELIB}/certbot/tests/testdata/csr-nonames_512.pem ${PYSITELIB}/certbot/tests/testdata/csr-nosans_512.conf ${PYSITELIB}/certbot/tests/testdata/csr-nosans_512.pem ${PYSITELIB}/certbot/tests/testdata/csr-nosans_nistp256.pem ${PYSITELIB}/certbot/tests/testdata/csr-san_512.pem ${PYSITELIB}/certbot/tests/testdata/csr_512.der ${PYSITELIB}/certbot/tests/testdata/csr_512.pem ${PYSITELIB}/certbot/tests/testdata/ec_prime256v1_key.pem ${PYSITELIB}/certbot/tests/testdata/ec_secp384r1_key.pem ${PYSITELIB}/certbot/tests/testdata/ec_secp521r1_key.pem ${PYSITELIB}/certbot/tests/testdata/nistp256_key.pem ${PYSITELIB}/certbot/tests/testdata/ocsp_certificate.pem ${PYSITELIB}/certbot/tests/testdata/ocsp_issuer_certificate.pem ${PYSITELIB}/certbot/tests/testdata/ocsp_responder_certificate.pem ${PYSITELIB}/certbot/tests/testdata/os-release ${PYSITELIB}/certbot/tests/testdata/rsa2048_key.pem ${PYSITELIB}/certbot/tests/testdata/rsa256_key.pem ${PYSITELIB}/certbot/tests/testdata/rsa512_key.pem ${PYSITELIB}/certbot/tests/testdata/sample-archive-ec/cert1.pem ${PYSITELIB}/certbot/tests/testdata/sample-archive-ec/chain1.pem ${PYSITELIB}/certbot/tests/testdata/sample-archive-ec/fullchain1.pem ${PYSITELIB}/certbot/tests/testdata/sample-archive-ec/privkey1.pem ${PYSITELIB}/certbot/tests/testdata/sample-archive/cert1.pem ${PYSITELIB}/certbot/tests/testdata/sample-archive/chain1.pem ${PYSITELIB}/certbot/tests/testdata/sample-archive/fullchain1.pem ${PYSITELIB}/certbot/tests/testdata/sample-archive/privkey1.pem ${PYSITELIB}/certbot/tests/testdata/sample-renewal-ancient.conf ${PYSITELIB}/certbot/tests/testdata/sample-renewal-deprecated-option.conf ${PYSITELIB}/certbot/tests/testdata/sample-renewal-ec.conf ${PYSITELIB}/certbot/tests/testdata/sample-renewal.conf ${PYSITELIB}/certbot/tests/testdata/webrootconftest.ini ${PYSITELIB}/certbot/tests/util.py ${PYSITELIB}/certbot/tests/util.pyc ${PYSITELIB}/certbot/tests/util.pyo ${PYSITELIB}/certbot/util.py ${PYSITELIB}/certbot/util.pyc ${PYSITELIB}/certbot/util.pyo share/examples/certbot-${PYVERSSUFFIX}/cli.ini @ 1.35 log @py-acme py-certbot*: updated to 2.7.0 Certbot 2.7.0 Added Add certbot.util.LooseVersion class. Add a new base class certbot.plugins.dns_common_lexicon.LexiconDNSAuthenticator to implement a DNS authenticator plugin backed by Lexicon to communicate with the provider DNS API. This approach relies heavily on conventions to reduce the implementation complexity of a new plugin. Add a new test base class certbot.plugins.dns_test_common_lexicon.BaseLexiconDNSAuthenticatorTest to help testing DNS plugins implemented on top of LexiconDNSAuthenticator. Changed NamespaceConfig now tracks how its arguments were set via a dictionary, allowing us to remove a bunch of global state previously needed to inspect whether a user set an argument or not. Support for Python 3.7 was deprecated and will be removed in our next planned release. Added RENEWED_DOMAINS and FAILED_DOMAINS environment variables for consumption by post renewal hooks. Deprecates LexiconClient base class and build_lexicon_config function in certbot.plugins.dns_common_lexicon module in favor of LexiconDNSAuthenticator. Deprecates BaseLexiconAuthenticatorTest and BaseLexiconClientTest test base classes of certbot.plugins.dns_test_common_lexicon module in favor of BaseLexiconDNSAuthenticatorTest. Fixed Do not call deprecated datetime.utcnow() and datetime.utcfromtimestamp() Filter zones in certbot-dns-google to avoid usage of private DNS zones to create records @ text @d1 1 a1 1 @@comment $NetBSD: PLIST,v 1.34 2023/04/17 09:22:04 adam Exp $ d3 6 a8 6 ${PYSITELIB}/${EGG_INFODIR}/PKG-INFO ${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt ${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt ${PYSITELIB}/${EGG_INFODIR}/entry_points.txt ${PYSITELIB}/${EGG_INFODIR}/requires.txt ${PYSITELIB}/${EGG_INFODIR}/top_level.txt @ 1.34 log @py-acme py-certbot*: updated to 2.5.0 Certbot 2.5.0 Added acme.messages.OrderResource now supports being round-tripped through JSON acme.client.ClientV2 now provides separate begin_finalization and poll_finalization methods, in addition to the existing finalize_order method. Changed --dns-route53-propagation-seconds is now deprecated. The Route53 plugin relies on the GetChange API to determine if a DNS update is complete. The flag has never had any effect and will be removed in a future version of Certbot. Packaged tests for all Certbot components besides josepy were moved inside the _internal/tests module. Fixed Fixed renew sometimes not preserving the key type of RSA certificates. Users who upgraded from Certbot =v2.0.0 may have had their RSA certificates inadvertently changed to ECDSA certificates. If desired, the key type may be changed back to RSA. See the User Guide. Deprecated flags were inadvertently not printing warnings since v1.16.0. This is now fixed. @ text @d1 1 a1 1 @@comment $NetBSD: PLIST,v 1.33 2022/11/26 18:01:35 adam Exp $ a152 3 ${PYSITELIB}/certbot/_internal/tests/conftest.py ${PYSITELIB}/certbot/_internal/tests/conftest.pyc ${PYSITELIB}/certbot/_internal/tests/conftest.pyo a209 3 ${PYSITELIB}/certbot/_internal/tests/plugins/dns_common_lexicon_test.py ${PYSITELIB}/certbot/_internal/tests/plugins/dns_common_lexicon_test.pyc ${PYSITELIB}/certbot/_internal/tests/plugins/dns_common_lexicon_test.pyo @ 1.33 log @py-acme py-certbot*: updated to 2.0.0 Certbot 2.0.0 Added Support for Python 3.11 was added to Certbot and all of its components. acme.challenges.HTTP01Response.simple_verify now accepts a timeout argument which defaults to 30 that causes the verification request to timeout after that many seconds. Changed The default key type for new certificates is now ECDSA secp256r1 (P-256). It was previously RSA 2048-bit. Existing certificates are not affected. The Apache plugin no longer supports Apache 2.2. acme and Certbot no longer support versions of ACME from before the RFC 8555 standard. acme and Certbot no longer support the old urn:acme:error: ACME error prefix. Removed the deprecated certbot-dns-cloudxns plugin. Certbot will now error if a certificate has --reuse-key set and a conflicting --key-type, --key-size or --elliptic-curve is requested on the CLI. Use --new-key to change the key while preserving --reuse-key. 3rd party plugins no longer support the dist_name:plugin_name format on the CLI and in configuration files. Use the shorter plugin_name format. acme.client.Client, acme.client.ClientBase, acme.client.BackwardsCompatibleClientV2, acme.mixins, acme.client.DER_CONTENT_TYPE, acme.fields.Resource, acme.fields.resource, acme.magic_typing, acme.messages.OLD_ERROR_PREFIX, acme.messages.Directory.register, acme.messages.Authorization.resolved_combinations, acme.messages.Authorization.combinations have been removed. acme.messages.Directory now only supports lookups by the exact resource name string in the ACME directory (e.g. directory['newOrder']). Removed the deprecated source_address argument for acme.client.ClientNetwork. The zope based interfaces in certbot.interfaces have been removed in favor of the abc based interfaces found in the same module. Certbot no longer depends on zope. Removed deprecated function certbot.util.get_strict_version. Removed deprecated functions certbot.crypto_util.init_save_csr, certbot.crypto_util.init_save_key, and certbot.compat.misc.execute_command The attributes FileDisplay, NoninteractiveDisplay, SIDE_FRAME, input_with_timeout, separate_list_input, summarize_domain_list, HELP, and ESC from certbot.display.util have been removed. Removed deprecated functions certbot.tests.util.patch_get_utility*. Plugins should now patch certbot.display.util themselves in their tests or use certbot.tests.util.patch_display_util as a temporary workaround. Certbot's test API under certbot.tests now uses unittest.mock instead of the 3rd party mock library. Fixed Fixes a bug where the certbot working directory has unusably restrictive permissions on systems with stricter default umasks. Requests to subscribe to the EFF mailing list now time out after 60 seconds. @ text @d1 1 a1 1 @@comment $NetBSD: PLIST,v 1.32 2022/02/10 21:23:32 adam Exp $ d120 138 @ 1.32 log @py-acme py-certbot*: updated to 1.23.0 Certbot 1.23.0 Added Added show_account subcommand, which will fetch the account information from the ACME server and show the account details (account URL and, if applicable, email address or addresses) We deprecated support for Python 3.6 in Certbot and its ACME library. Support for Python 3.6 will be removed in the next major release of Certbot. Fixed GCP Permission list for certbot-dns-google in plugin documentation dns-digitalocean used the SOA TTL for newly created records, rather than 30 seconds. Revoking a certificate based on an ECDSA key can now be done with --key-path. @ text @d1 1 a1 1 @@comment $NetBSD: PLIST,v 1.31 2021/09/15 12:05:15 adam Exp $ a113 3 ${PYSITELIB}/certbot/_internal/reporter.py ${PYSITELIB}/certbot/_internal/reporter.pyc ${PYSITELIB}/certbot/_internal/reporter.pyo @ 1.31 log @py-acme py-certbot*: updated to 1.19.0 Certbot 1.19.0 Added The certbot-dns-rfc2136 plugin always assumed the use of an IP address as the target server, but this was never checked. Until now. The plugin raises an error if the configured target server is not a valid IPv4 or IPv6 address. Our acme library now supports requesting certificates for IP addresses. This feature is still unsupported by Certbot and Let's Encrypt. Changed Several attributes in certbot.display.util module are deprecated and will be removed in a future release of Certbot. Any import of these attributes will emit a warning to prepare the transition for developers. zope based interfaces in certbot.interfaces module are deprecated and will be removed in a future release of Certbot. Any import of these interfaces will emit a warning to prepare the transition for developers. We removed the dependency on chardet from our acme library. Except for when downloading a certificate in an alternate format, our acme library now assumes all server responses are UTF-8 encoded which is required by RFC 8555. Fixed Fixed parsing of Defined values in the Apache plugin to allow for = in the value. Fixed a relatively harmless crash when issuing a certificate with --quiet/-q. @ text @d1 1 a1 1 @@comment $NetBSD: PLIST,v 1.30 2021/08/05 10:52:00 adam Exp $ d198 1 @ 1.30 log @py-acme py-certbot*: updated to 1.18.0 1.18.0 Added New functions that Certbot plugins can use to interact with the user have been added to certbot.display.util. We plan to deprecate using IDisplay with zope in favor of these new functions in the future. The Plugin, Authenticator and Installer classes are added to certbot.interfaces module as alternatives to Certbot's current zope based plugin interfaces. The API of these interfaces is identical, but they are based on Python's abc module instead of zope. Certbot will continue to detect plugins that implement either interface, but we plan to drop support for zope based interfaces in a future version of Certbot. The class certbot.configuration.NamespaceConfig is added to the Certbot's public API. Changed When self-validating HTTP-01 challenges using acme.challenges.HTTP01Response.simple_verify, we now assume that the response is composed of only ASCII characters. Previously we were relying on the default behavior of the requests library which tries to guess the encoding of the response which was error prone. acme: the .client.Client and .client.BackwardsCompatibleClientV2 classes are now deprecated in favor of .client.ClientV2. The certbot.tests.patch_get_utility* functions have been deprecated. Plugins should now patch certbot.display.util themselves in their tests or use certbot.tests.util.patch_display_util as a temporary workaround. In order to simplify the transition to Certbot's new plugin interfaces, the classes Plugin and Installer in certbot.plugins.common module and certbot.plugins.dns_common.DNSAuthenticator now implement Certbot's new plugin interfaces. The Certbot plugins based on these classes are now automatically detected as implementing these interfaces. We added a dependency on chardet to our acme library so that it will be used over charset_normalizer in newer versions of requests. Fixed The Apache authenticator no longer crashes with "Unable to insert label" when encountering a completely empty vhost. This issue affected Certbot 1.17.0. Users of the Certbot snap on Debian 9 (Stretch) should no longer encounter an "access denied" error when installing DNS plugins. @ text @d1 1 a1 1 @@comment $NetBSD: PLIST,v 1.29 2021/02/09 10:06:41 adam Exp $ d69 3 @ 1.29 log @py-acme py-certbot*: updated to 1.12.0 1.12.0 Changed The --preferred-chain flag now only checks the Issuer Common Name of the topmost (closest to the root) certificate in the chain, instead of checking every certificate in the chain. Support for Python 2 has been removed. In previous releases, we caused certbot-auto to stop updating its Certbot installation. In this release, we are beginning to disable updates to the certbot-auto script itself. This release includes Amazon Linux users, and all other systems that are not based on Debian or RHEL. We plan to make this change to the certbot-auto script for all users in the coming months. Fixed Fixed the apache component on openSUSE Tumbleweed which no longer provides an apache2ctl symlink and uses apachectl instead. Fixed a typo in certbot/crypto_util.py causing an error upon attempting secp521r1 key generation @ text @d1 1 a1 1 @@comment $NetBSD: PLIST,v 1.28 2020/12/09 12:31:35 adam Exp $ a53 3 ${PYSITELIB}/certbot/_internal/configuration.py ${PYSITELIB}/certbot/_internal/configuration.pyc ${PYSITELIB}/certbot/_internal/configuration.pyo d66 3 d141 3 @ 1.28 log @py-acme py-certbot*: updated to 1.10.1 1.10.1 - 2020-12-03 Fixed Fixed a bug in certbot.util.add_deprecated_argument that caused the deprecated --manual-public-ip-logging-ok flag to crash Certbot in some scenarios. More details about these changes can be found on our GitHub repo. 1.10.0 - 2020-12-01 Added Added timeout to DNS query function calls for dns-rfc2136 plugin. Confirmation when deleting certificates CLI flag --key-type has been added to specify 'rsa' or 'ecdsa' (default 'rsa'). CLI flag --elliptic-curve has been added which takes an NIST/SECG elliptic curve. Any of secp256r1, secp384r1 and secp521r1 are accepted values. The command certbot certficates lists the which type of the private key that was used for the private key. Support for Python 3.9 was added to Certbot and all of its components. Changed certbot-auto was deprecated on Debian based systems. CLI flag --manual-public-ip-logging-ok is now a no-op, generates a deprecation warning, and will be removed in a future release. Fixed Fixed a Unicode-related crash in the nginx plugin when running under Python 2. @ text @d1 1 a1 1 @@comment $NetBSD: PLIST,v 1.27 2020/10/18 18:45:03 adam Exp $ d243 1 @ 1.27 log @py-acme py-certbot: updated to 1.9.0 Certbot 1.9.0 Added --preconfigured-renewal flag, for packager use only. See the packaging guide. Changed certbot-auto was deprecated on all systems except for those based on Debian or RHEL. Update the packaging instructions to promote usage of python -m pytest to test Certbot instead of the deprecated python setup.py test setuptools approach. Reduced CLI logging when reloading nginx, if it is not running. Reduced CLI logging when handling some kinds of errors. Fixed Fixed server_name case-sensitivity in the nginx plugin. The minimum version of the acme library required by Certbot was corrected. In the previous release, Certbot said it required acme>=1.6.0 when it actually required acme>=1.8.0 to properly support removing contact information from an ACME account. Upgraded the version of httplib2 used in our snaps and Docker images to add support for proxy environment variables and fix the plugin for Google Cloud DNS. @ text @d1 1 a1 1 @@comment $NetBSD: PLIST,v 1.26 2020/07/10 10:24:21 adam Exp $ a44 3 ${PYSITELIB}/certbot/_internal/cli/report_config_interaction.py ${PYSITELIB}/certbot/_internal/cli/report_config_interaction.pyc ${PYSITELIB}/certbot/_internal/cli/report_config_interaction.pyo d223 3 d234 4 d243 1 @ 1.26 log @py-acme,py-certbot: updated to 1.6.0 1.6.0 Added Certbot snaps are now available for the arm64 and armhf architectures. Add minimal code to run Nginx plugin on NetBSD. Make Certbot snap find externally snapped plugins Function certbot.compat.filesystem.umask is a drop-in replacement for os.umask implementing umask for both UNIX and Windows systems. Support for alternative certificate chains in the acme module. Added --preferred-chain . If a CA offers multiple certificate chains, it may be used to indicate to Certbot which chain should be preferred. e.g. --preferred-chain "DST Root CA X3" Changed Allow session tickets to be disabled in Apache when mod_ssl is statically linked. Generalize UI warning message on renewal rate limits Certbot behaves similarly on Windows to on UNIX systems regarding umask, and the umask 022 is applied by default: all files/directories are not writable by anyone other than the user running Certbot and the system/admin users. Read acmev1 Let's Encrypt server URL from renewal config as acmev2 URL to prepare for impending acmev1 deprecation. Fixed Cloudflare API Tokens may now be restricted to individual zones. Don't use StrictVersion, but LooseVersion to check version requirements with setuptools, to fix some packaging issues with libraries respecting PEP404 for version string, with doesn't match StrictVersion requirements. Certbot output doesn't refer to SSL Labs due to confusing scoring behavior. Fix paths when calling to programs outside of the Certbot Snap, fixing the apache and nginx plugins on, e.g., CentOS 7. @ text @d1 1 a1 1 @@comment $NetBSD: PLIST,v 1.25 2020/05/07 10:53:44 adam Exp $ d117 3 @ 1.25 log @py-acme/py-certbot*: updated to 1.4.0 1.4.0: Added * Turn off session tickets for apache plugin by default when appropriate. * Added serial number of certificate to the output of `certbot certificates` * Expose two new environment variables in the authenticator and cleanup scripts used by the `manual` plugin: `CERTBOT_REMAINING_CHALLENGES` is equal to the number of challenges remaining after the current challenge, `CERTBOT_ALL_DOMAINS` is a comma-separated list of all domains challenged for the current certificate. * Added TLS-ALPN-01 challenge support in the `acme` library. Support of this challenge in the Certbot client is planned to be added in a future release. * Added minimal proxy support for OCSP verification. * On Windows, hooks are now executed in a Powershell shell instead of a CMD shell, allowing both `*.ps1` and `*.bat` as valid scripts for Certbot. Changed * Reorganized error message when a user entered an invalid email address. * Stop asking interactively if the user would like to add a redirect. * `mock` dependency is now conditional on Python 2 in all of our packages. * Deprecate certbot-auto on Gentoo, macOS, and FreeBSD. Fixed * When using an RFC 8555 compliant endpoint, the `acme` library no longer sends the `resource` field in any requests or the `type` field when responding to challenges. * Fix nginx plugin crash when non-ASCII configuration file is being read (instead, the user will be warned that UTF-8 must be used). * Fix hanging OCSP queries during revocation checking - added a 10 second timeout. * Standalone servers now have a default socket timeout of 30 seconds, fixing cases where an idle connection can cause the standalone plugin to hang. * Parsing of the RFC 8555 application/pem-certificate-chain now tolerates CRLF line endings. This should fix interoperability with Buypass' services. More details about these changes can be found on our GitHub repo. @ text @d1 1 a1 1 @@comment $NetBSD: PLIST,v 1.24 2020/03/25 06:44:07 adam Exp $ d210 3 @ 1.24 log @py-certbot: add missing PLIST update @ text @d1 1 a1 1 @@comment $NetBSD: PLIST,v 1.23 2020/03/23 18:43:45 adam Exp $ a71 3 ${PYSITELIB}/certbot/_internal/display/enhancements.py ${PYSITELIB}/certbot/_internal/display/enhancements.pyc ${PYSITELIB}/certbot/_internal/display/enhancements.pyo @ 1.23 log @py-acme py-certbot: updated to 1.3.0 Certbot 1.3.0 Added Added certbot.ocsp Certbot's API. The certbot.ocsp module can be used to determine the OCSP status of certificates. Don't verify the existing certificate in HTTP01Response.simple_verify, for compatibility with the real-world ACME challenge checks. Changed Certbot will now renew certificates early if they have been revoked according to OCSP. Fix acme module warnings when response Content-Type includes params (e.g. charset). Fixed issue where webroot plugin would incorrectly raise Read-only file system error when creating challenge directories @ text @d1 1 a1 1 @@comment $NetBSD: PLIST,v 1.22 2019/12/15 09:48:37 adam Exp $ d24 30 d165 3 @ 1.22 log @py-acme/py-cerbot-*: updated to 1.0.0 Certbot 1.0.0 Removed: * The docs extras for the certbot-apache and certbot-nginx packages have been removed. Changed: * certbot-auto has deprecated support for systems using OpenSSL 1.0.1 that are not running on x86-64. This primarily affects RHEL 6 based systems. * Certbot's config_changes subcommand has been removed * certbot.plugins.common.TLSSNI01 has been removed. * Deprecated attributes related to the TLS-SNI-01 challenge in acme.challenges and acme.standalone have been removed. * The functions certbot.client.view_config_changes, certbot.main.config_changes, certbot.plugins.common.Installer.view_config_changes, certbot.reverter.Reverter.view_config_changes, and certbot.util.get_systemd_os_info have been removed * Certbot's register --update-registration subcommand has been removed * When possible, default to automatically configuring the webserver so all requests redirect to secure HTTPS access. This is mostly relevant when running Certbot in non-interactive mode. Previously, the default was to not redirect all requests. @ text @d1 1 a1 1 @@comment $NetBSD: PLIST,v 1.21 2019/08/23 09:57:49 adam Exp $ a23 3 ${PYSITELIB}/certbot/_internal/cli.py ${PYSITELIB}/certbot/_internal/cli.pyc ${PYSITELIB}/certbot/_internal/cli.pyo a62 6 ${PYSITELIB}/certbot/_internal/notify.py ${PYSITELIB}/certbot/_internal/notify.pyc ${PYSITELIB}/certbot/_internal/notify.pyo ${PYSITELIB}/certbot/_internal/ocsp.py ${PYSITELIB}/certbot/_internal/ocsp.pyc ${PYSITELIB}/certbot/_internal/ocsp.pyo @ 1.21 log @py-certbot: updated to 0.37.2 0.37.2: Stop disabling TLS session tickets in Nginx as it caused TLS failures on some systems. 0.37.1: Fixed Stop disabling TLS session tickets in Apache as it caused TLS failures on some systems. 0.37.0: Added Turn off session tickets for apache plugin by default acme: Authz deactivation added to acme module. Changed Follow updated Mozilla recommendations for Nginx ssl_protocols, ssl_ciphers, and ssl_prefer_server_ciphers Fixed Fix certbot-auto failures on RHEL 8. @ text @d1 1 a1 1 @@comment $NetBSD: PLIST,v 1.20 2019/07/15 12:52:54 adam Exp $ d12 93 a104 3 ${PYSITELIB}/certbot/account.py ${PYSITELIB}/certbot/account.pyc ${PYSITELIB}/certbot/account.pyo a107 12 ${PYSITELIB}/certbot/auth_handler.py ${PYSITELIB}/certbot/auth_handler.pyc ${PYSITELIB}/certbot/auth_handler.pyo ${PYSITELIB}/certbot/cert_manager.py ${PYSITELIB}/certbot/cert_manager.pyc ${PYSITELIB}/certbot/cert_manager.pyo ${PYSITELIB}/certbot/cli.py ${PYSITELIB}/certbot/cli.pyc ${PYSITELIB}/certbot/cli.pyo ${PYSITELIB}/certbot/client.py ${PYSITELIB}/certbot/client.pyc ${PYSITELIB}/certbot/client.pyo a122 6 ${PYSITELIB}/certbot/configuration.py ${PYSITELIB}/certbot/configuration.pyc ${PYSITELIB}/certbot/configuration.pyo ${PYSITELIB}/certbot/constants.py ${PYSITELIB}/certbot/constants.pyc ${PYSITELIB}/certbot/constants.pyo a128 9 ${PYSITELIB}/certbot/display/completer.py ${PYSITELIB}/certbot/display/completer.pyc ${PYSITELIB}/certbot/display/completer.pyo ${PYSITELIB}/certbot/display/dummy_readline.py ${PYSITELIB}/certbot/display/dummy_readline.pyc ${PYSITELIB}/certbot/display/dummy_readline.pyo ${PYSITELIB}/certbot/display/enhancements.py ${PYSITELIB}/certbot/display/enhancements.pyc ${PYSITELIB}/certbot/display/enhancements.pyo a134 6 ${PYSITELIB}/certbot/eff.py ${PYSITELIB}/certbot/eff.pyc ${PYSITELIB}/certbot/eff.pyo ${PYSITELIB}/certbot/error_handler.py ${PYSITELIB}/certbot/error_handler.pyc ${PYSITELIB}/certbot/error_handler.pyo a137 3 ${PYSITELIB}/certbot/hooks.py ${PYSITELIB}/certbot/hooks.pyc ${PYSITELIB}/certbot/hooks.pyo a140 6 ${PYSITELIB}/certbot/lock.py ${PYSITELIB}/certbot/lock.pyc ${PYSITELIB}/certbot/lock.pyo ${PYSITELIB}/certbot/log.py ${PYSITELIB}/certbot/log.pyc ${PYSITELIB}/certbot/log.pyo a143 6 ${PYSITELIB}/certbot/notify.py ${PYSITELIB}/certbot/notify.pyc ${PYSITELIB}/certbot/notify.pyo ${PYSITELIB}/certbot/ocsp.py ${PYSITELIB}/certbot/ocsp.pyc ${PYSITELIB}/certbot/ocsp.pyo a149 9 ${PYSITELIB}/certbot/plugins/common_test.py ${PYSITELIB}/certbot/plugins/common_test.pyc ${PYSITELIB}/certbot/plugins/common_test.pyo ${PYSITELIB}/certbot/plugins/disco.py ${PYSITELIB}/certbot/plugins/disco.pyc ${PYSITELIB}/certbot/plugins/disco.pyo ${PYSITELIB}/certbot/plugins/disco_test.py ${PYSITELIB}/certbot/plugins/disco_test.pyc ${PYSITELIB}/certbot/plugins/disco_test.pyo a155 6 ${PYSITELIB}/certbot/plugins/dns_common_lexicon_test.py ${PYSITELIB}/certbot/plugins/dns_common_lexicon_test.pyc ${PYSITELIB}/certbot/plugins/dns_common_lexicon_test.pyo ${PYSITELIB}/certbot/plugins/dns_common_test.py ${PYSITELIB}/certbot/plugins/dns_common_test.pyc ${PYSITELIB}/certbot/plugins/dns_common_test.pyo a164 27 ${PYSITELIB}/certbot/plugins/enhancements_test.py ${PYSITELIB}/certbot/plugins/enhancements_test.pyc ${PYSITELIB}/certbot/plugins/enhancements_test.pyo ${PYSITELIB}/certbot/plugins/manual.py ${PYSITELIB}/certbot/plugins/manual.pyc ${PYSITELIB}/certbot/plugins/manual.pyo ${PYSITELIB}/certbot/plugins/manual_test.py ${PYSITELIB}/certbot/plugins/manual_test.pyc ${PYSITELIB}/certbot/plugins/manual_test.pyo ${PYSITELIB}/certbot/plugins/null.py ${PYSITELIB}/certbot/plugins/null.pyc ${PYSITELIB}/certbot/plugins/null.pyo ${PYSITELIB}/certbot/plugins/null_test.py ${PYSITELIB}/certbot/plugins/null_test.pyc ${PYSITELIB}/certbot/plugins/null_test.pyo ${PYSITELIB}/certbot/plugins/selection.py ${PYSITELIB}/certbot/plugins/selection.pyc ${PYSITELIB}/certbot/plugins/selection.pyo ${PYSITELIB}/certbot/plugins/selection_test.py ${PYSITELIB}/certbot/plugins/selection_test.pyc ${PYSITELIB}/certbot/plugins/selection_test.pyo ${PYSITELIB}/certbot/plugins/standalone.py ${PYSITELIB}/certbot/plugins/standalone.pyc ${PYSITELIB}/certbot/plugins/standalone.pyo ${PYSITELIB}/certbot/plugins/standalone_test.py ${PYSITELIB}/certbot/plugins/standalone_test.pyc ${PYSITELIB}/certbot/plugins/standalone_test.pyo a167 3 ${PYSITELIB}/certbot/plugins/storage_test.py ${PYSITELIB}/certbot/plugins/storage_test.pyc ${PYSITELIB}/certbot/plugins/storage_test.pyo a170 15 ${PYSITELIB}/certbot/plugins/util_test.py ${PYSITELIB}/certbot/plugins/util_test.pyc ${PYSITELIB}/certbot/plugins/util_test.pyo ${PYSITELIB}/certbot/plugins/webroot.py ${PYSITELIB}/certbot/plugins/webroot.pyc ${PYSITELIB}/certbot/plugins/webroot.pyo ${PYSITELIB}/certbot/plugins/webroot_test.py ${PYSITELIB}/certbot/plugins/webroot_test.pyc ${PYSITELIB}/certbot/plugins/webroot_test.pyo ${PYSITELIB}/certbot/renewal.py ${PYSITELIB}/certbot/renewal.pyc ${PYSITELIB}/certbot/renewal.pyo ${PYSITELIB}/certbot/reporter.py ${PYSITELIB}/certbot/reporter.pyc ${PYSITELIB}/certbot/reporter.pyo a174 3 ${PYSITELIB}/certbot/storage.py ${PYSITELIB}/certbot/storage.pyc ${PYSITELIB}/certbot/storage.pyo a177 3 ${PYSITELIB}/certbot/tests/account_test.py ${PYSITELIB}/certbot/tests/account_test.pyc ${PYSITELIB}/certbot/tests/account_test.pyo a180 84 ${PYSITELIB}/certbot/tests/auth_handler_test.py ${PYSITELIB}/certbot/tests/auth_handler_test.pyc ${PYSITELIB}/certbot/tests/auth_handler_test.pyo ${PYSITELIB}/certbot/tests/cert_manager_test.py ${PYSITELIB}/certbot/tests/cert_manager_test.pyc ${PYSITELIB}/certbot/tests/cert_manager_test.pyo ${PYSITELIB}/certbot/tests/cli_test.py ${PYSITELIB}/certbot/tests/cli_test.pyc ${PYSITELIB}/certbot/tests/cli_test.pyo ${PYSITELIB}/certbot/tests/client_test.py ${PYSITELIB}/certbot/tests/client_test.pyc ${PYSITELIB}/certbot/tests/client_test.pyo ${PYSITELIB}/certbot/tests/compat/__init__.py ${PYSITELIB}/certbot/tests/compat/__init__.pyc ${PYSITELIB}/certbot/tests/compat/__init__.pyo ${PYSITELIB}/certbot/tests/compat/filesystem_test.py ${PYSITELIB}/certbot/tests/compat/filesystem_test.pyc ${PYSITELIB}/certbot/tests/compat/filesystem_test.pyo ${PYSITELIB}/certbot/tests/compat/os_test.py ${PYSITELIB}/certbot/tests/compat/os_test.pyc ${PYSITELIB}/certbot/tests/compat/os_test.pyo ${PYSITELIB}/certbot/tests/configuration_test.py ${PYSITELIB}/certbot/tests/configuration_test.pyc ${PYSITELIB}/certbot/tests/configuration_test.pyo ${PYSITELIB}/certbot/tests/crypto_util_test.py ${PYSITELIB}/certbot/tests/crypto_util_test.pyc ${PYSITELIB}/certbot/tests/crypto_util_test.pyo ${PYSITELIB}/certbot/tests/display/__init__.py ${PYSITELIB}/certbot/tests/display/__init__.pyc ${PYSITELIB}/certbot/tests/display/__init__.pyo ${PYSITELIB}/certbot/tests/display/completer_test.py ${PYSITELIB}/certbot/tests/display/completer_test.pyc ${PYSITELIB}/certbot/tests/display/completer_test.pyo ${PYSITELIB}/certbot/tests/display/enhancements_test.py ${PYSITELIB}/certbot/tests/display/enhancements_test.pyc ${PYSITELIB}/certbot/tests/display/enhancements_test.pyo ${PYSITELIB}/certbot/tests/display/ops_test.py ${PYSITELIB}/certbot/tests/display/ops_test.pyc ${PYSITELIB}/certbot/tests/display/ops_test.pyo ${PYSITELIB}/certbot/tests/display/util_test.py ${PYSITELIB}/certbot/tests/display/util_test.pyc ${PYSITELIB}/certbot/tests/display/util_test.pyo ${PYSITELIB}/certbot/tests/eff_test.py ${PYSITELIB}/certbot/tests/eff_test.pyc ${PYSITELIB}/certbot/tests/eff_test.pyo ${PYSITELIB}/certbot/tests/error_handler_test.py ${PYSITELIB}/certbot/tests/error_handler_test.pyc ${PYSITELIB}/certbot/tests/error_handler_test.pyo ${PYSITELIB}/certbot/tests/errors_test.py ${PYSITELIB}/certbot/tests/errors_test.pyc ${PYSITELIB}/certbot/tests/errors_test.pyo ${PYSITELIB}/certbot/tests/hook_test.py ${PYSITELIB}/certbot/tests/hook_test.pyc ${PYSITELIB}/certbot/tests/hook_test.pyo ${PYSITELIB}/certbot/tests/lock_test.py ${PYSITELIB}/certbot/tests/lock_test.pyc ${PYSITELIB}/certbot/tests/lock_test.pyo ${PYSITELIB}/certbot/tests/log_test.py ${PYSITELIB}/certbot/tests/log_test.pyc ${PYSITELIB}/certbot/tests/log_test.pyo ${PYSITELIB}/certbot/tests/main_test.py ${PYSITELIB}/certbot/tests/main_test.pyc ${PYSITELIB}/certbot/tests/main_test.pyo ${PYSITELIB}/certbot/tests/notify_test.py ${PYSITELIB}/certbot/tests/notify_test.pyc ${PYSITELIB}/certbot/tests/notify_test.pyo ${PYSITELIB}/certbot/tests/ocsp_test.py ${PYSITELIB}/certbot/tests/ocsp_test.pyc ${PYSITELIB}/certbot/tests/ocsp_test.pyo ${PYSITELIB}/certbot/tests/renewal_test.py ${PYSITELIB}/certbot/tests/renewal_test.pyc ${PYSITELIB}/certbot/tests/renewal_test.pyo ${PYSITELIB}/certbot/tests/renewupdater_test.py ${PYSITELIB}/certbot/tests/renewupdater_test.pyc ${PYSITELIB}/certbot/tests/renewupdater_test.pyo ${PYSITELIB}/certbot/tests/reporter_test.py ${PYSITELIB}/certbot/tests/reporter_test.pyc ${PYSITELIB}/certbot/tests/reporter_test.pyo ${PYSITELIB}/certbot/tests/reverter_test.py ${PYSITELIB}/certbot/tests/reverter_test.pyc ${PYSITELIB}/certbot/tests/reverter_test.pyo ${PYSITELIB}/certbot/tests/storage_test.py ${PYSITELIB}/certbot/tests/storage_test.pyc ${PYSITELIB}/certbot/tests/storage_test.pyo a216 6 ${PYSITELIB}/certbot/tests/util_test.py ${PYSITELIB}/certbot/tests/util_test.pyc ${PYSITELIB}/certbot/tests/util_test.pyo ${PYSITELIB}/certbot/updater.py ${PYSITELIB}/certbot/updater.pyc ${PYSITELIB}/certbot/updater.pyo @ 1.20 log @py-certbot: updated to 0.36.0 0.36.0: Added ----- Turn off session tickets for nginx plugin by default Added missing error types from RFC8555 to acme Changed ------- Support for Ubuntu 14.04 Trusty has been removed. Update the 'manage your account' help to be more generic. The error message when Certbot's Apache plugin is unable to modify your Apache configuration has been improved. Certbot's config_changes subcommand has been deprecated and will be removed in a future release. certbot config_changes no longer accepts a --num parameter. The functions certbot.plugins.common.Installer.view_config_changes and certbot.reverter.Reverter.view_config_changes have been deprecated and will be removed in a future release. Fixed ----- Replace some unnecessary platform-specific line separation. @ text @d1 1 a1 1 @@comment $NetBSD: PLIST,v 1.19 2019/06/11 14:22:01 triaxx Exp $ d33 3 @ 1.19 log @py-acme: update to 0.35.0 py-certbot: update to 0.35.0 py-certbot-apache: update to 0.35.0 py-certbot-dns-luadns: update to 0.35.0 py-certbot-dns-nsone: update to 0.35.0 py-certbot-dns-ovh: update to 0.35.0 py-certbot-dns-rfc2136: update to 0.35.0 py-certbot-dns-route53: update to 0.35.0 py-certbot-dns-sakuracloud: update to 0.35.0 py-certbot-nginx: update to 0.35.0 pkgsrc changes: --------------- * Add py-certbot/Makefile.common to make version number coherent upstream changes: ----------------- - Added o dns_rfc2136 plugin now supports explicitly specifing an authorative base domain for cases when the automatic method does not work (e.g. Split horizon DNS) - Fixed o Renewal parameter webroot_path is always saved, avoiding some regressions when webroot authenticator plugin is invoked with no challenge to perform. o Certbot now accepts OCSP responses when an explicit authorized responder, different from the issuer, is used to sign OCSP responses. o Scripts in Certbot hook directories are no longer executed when their filenames end in a tilde. - Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only package with changes other than its version number was: o certbot o certbot-dns-rfc2136 @ text @d1 1 a1 1 @@comment $NetBSD$ d10 1 d12 2 a13 1 ${PYSITELIB}/certbot/__init__.pyc d15 2 a16 1 ${PYSITELIB}/certbot/account.pyc d18 2 a19 1 ${PYSITELIB}/certbot/achallenges.pyc d21 2 a22 1 ${PYSITELIB}/certbot/auth_handler.pyc d24 2 a25 1 ${PYSITELIB}/certbot/cert_manager.pyc d27 2 a28 1 ${PYSITELIB}/certbot/cli.pyc a29 45 ${PYSITELIB}/certbot/client.pyc ${PYSITELIB}/certbot/configuration.pyo ${PYSITELIB}/certbot/configuration.pyc ${PYSITELIB}/certbot/constants.pyo ${PYSITELIB}/certbot/constants.pyc ${PYSITELIB}/certbot/crypto_util.pyo ${PYSITELIB}/certbot/crypto_util.pyc ${PYSITELIB}/certbot/eff.pyo ${PYSITELIB}/certbot/eff.pyc ${PYSITELIB}/certbot/error_handler.pyo ${PYSITELIB}/certbot/error_handler.pyc ${PYSITELIB}/certbot/errors.pyo ${PYSITELIB}/certbot/errors.pyc ${PYSITELIB}/certbot/hooks.pyo ${PYSITELIB}/certbot/hooks.pyc ${PYSITELIB}/certbot/interfaces.pyo ${PYSITELIB}/certbot/interfaces.pyc ${PYSITELIB}/certbot/lock.pyo ${PYSITELIB}/certbot/lock.pyc ${PYSITELIB}/certbot/log.pyo ${PYSITELIB}/certbot/log.pyc ${PYSITELIB}/certbot/main.pyo ${PYSITELIB}/certbot/main.pyc ${PYSITELIB}/certbot/notify.pyo ${PYSITELIB}/certbot/notify.pyc ${PYSITELIB}/certbot/ocsp.pyo ${PYSITELIB}/certbot/ocsp.pyc ${PYSITELIB}/certbot/renewal.pyo ${PYSITELIB}/certbot/renewal.pyc ${PYSITELIB}/certbot/reporter.pyo ${PYSITELIB}/certbot/reporter.pyc ${PYSITELIB}/certbot/reverter.pyo ${PYSITELIB}/certbot/reverter.pyc ${PYSITELIB}/certbot/storage.pyo ${PYSITELIB}/certbot/storage.pyc ${PYSITELIB}/certbot/updater.pyo ${PYSITELIB}/certbot/updater.pyc ${PYSITELIB}/certbot/util.pyo ${PYSITELIB}/certbot/util.pyc ${PYSITELIB}/certbot/account.py ${PYSITELIB}/certbot/achallenges.py ${PYSITELIB}/certbot/auth_handler.py ${PYSITELIB}/certbot/cert_manager.py ${PYSITELIB}/certbot/cli.py ${PYSITELIB}/certbot/client.py d31 1 d33 5 a37 1 ${PYSITELIB}/certbot/compat/__init__.pyc d39 2 a40 1 ${PYSITELIB}/certbot/compat/misc.pyc a41 3 ${PYSITELIB}/certbot/compat/os.pyc ${PYSITELIB}/certbot/compat/misc.py ${PYSITELIB}/certbot/compat/os.py d43 2 d46 2 d49 2 d52 1 d54 2 a55 1 ${PYSITELIB}/certbot/display/__init__.pyc d57 2 a58 1 ${PYSITELIB}/certbot/display/completer.pyc d60 2 a61 1 ${PYSITELIB}/certbot/display/dummy_readline.pyc d63 2 a64 1 ${PYSITELIB}/certbot/display/enhancements.pyc d66 2 a67 1 ${PYSITELIB}/certbot/display/ops.pyc a68 6 ${PYSITELIB}/certbot/display/util.pyc ${PYSITELIB}/certbot/display/completer.py ${PYSITELIB}/certbot/display/dummy_readline.py ${PYSITELIB}/certbot/display/enhancements.py ${PYSITELIB}/certbot/display/ops.py ${PYSITELIB}/certbot/display/util.py d70 2 d73 2 d76 2 d79 2 d82 2 d85 2 d88 2 d91 2 d94 2 d97 2 d100 1 d102 2 a103 1 ${PYSITELIB}/certbot/plugins/__init__.pyc d105 2 a106 1 ${PYSITELIB}/certbot/plugins/common.pyc d108 2 a109 1 ${PYSITELIB}/certbot/plugins/common_test.pyc d111 2 a112 1 ${PYSITELIB}/certbot/plugins/disco.pyc d114 2 a115 1 ${PYSITELIB}/certbot/plugins/disco_test.pyc d117 2 a118 1 ${PYSITELIB}/certbot/plugins/dns_common.pyc d120 2 a121 1 ${PYSITELIB}/certbot/plugins/dns_common_lexicon.pyc d123 2 a124 1 ${PYSITELIB}/certbot/plugins/dns_common_lexicon_test.pyc d126 2 a127 1 ${PYSITELIB}/certbot/plugins/dns_common_test.pyc d129 2 a130 1 ${PYSITELIB}/certbot/plugins/dns_test_common.pyc d132 2 a133 1 ${PYSITELIB}/certbot/plugins/dns_test_common_lexicon.pyc d135 2 a136 1 ${PYSITELIB}/certbot/plugins/enhancements.pyc d138 2 a139 1 ${PYSITELIB}/certbot/plugins/enhancements_test.pyc d141 2 a142 1 ${PYSITELIB}/certbot/plugins/manual.pyc d144 2 a145 1 ${PYSITELIB}/certbot/plugins/manual_test.pyc d147 2 a148 1 ${PYSITELIB}/certbot/plugins/null.pyc d150 2 a151 1 ${PYSITELIB}/certbot/plugins/null_test.pyc d153 2 a154 1 ${PYSITELIB}/certbot/plugins/selection.pyc d156 2 a157 1 ${PYSITELIB}/certbot/plugins/selection_test.pyc d159 2 a160 1 ${PYSITELIB}/certbot/plugins/standalone.pyc d162 2 a163 1 ${PYSITELIB}/certbot/plugins/standalone_test.pyc d165 2 a166 1 ${PYSITELIB}/certbot/plugins/storage.pyc d168 2 a169 1 ${PYSITELIB}/certbot/plugins/storage_test.pyc d171 2 a172 1 ${PYSITELIB}/certbot/plugins/util.pyc d174 2 a175 1 ${PYSITELIB}/certbot/plugins/util_test.pyc d177 2 a178 1 ${PYSITELIB}/certbot/plugins/webroot.pyc a179 27 ${PYSITELIB}/certbot/plugins/webroot_test.pyc ${PYSITELIB}/certbot/plugins/common.py ${PYSITELIB}/certbot/plugins/common_test.py ${PYSITELIB}/certbot/plugins/disco.py ${PYSITELIB}/certbot/plugins/disco_test.py ${PYSITELIB}/certbot/plugins/dns_common.py ${PYSITELIB}/certbot/plugins/dns_common_lexicon.py ${PYSITELIB}/certbot/plugins/dns_common_lexicon_test.py ${PYSITELIB}/certbot/plugins/dns_common_test.py ${PYSITELIB}/certbot/plugins/dns_test_common.py ${PYSITELIB}/certbot/plugins/dns_test_common_lexicon.py ${PYSITELIB}/certbot/plugins/enhancements.py ${PYSITELIB}/certbot/plugins/enhancements_test.py ${PYSITELIB}/certbot/plugins/manual.py ${PYSITELIB}/certbot/plugins/manual_test.py ${PYSITELIB}/certbot/plugins/null.py ${PYSITELIB}/certbot/plugins/null_test.py ${PYSITELIB}/certbot/plugins/selection.py ${PYSITELIB}/certbot/plugins/selection_test.py ${PYSITELIB}/certbot/plugins/standalone.py ${PYSITELIB}/certbot/plugins/standalone_test.py ${PYSITELIB}/certbot/plugins/storage.py ${PYSITELIB}/certbot/plugins/storage_test.py ${PYSITELIB}/certbot/plugins/util.py ${PYSITELIB}/certbot/plugins/util_test.py ${PYSITELIB}/certbot/plugins/webroot.py ${PYSITELIB}/certbot/plugins/webroot_test.py d181 2 d184 2 d187 2 d191 2 d194 1 d196 2 a197 1 ${PYSITELIB}/certbot/tests/__init__.pyc d199 2 a200 1 ${PYSITELIB}/certbot/tests/account_test.pyc d202 2 a203 1 ${PYSITELIB}/certbot/tests/acme_util.pyc d205 2 a206 1 ${PYSITELIB}/certbot/tests/auth_handler_test.pyc d208 2 a209 1 ${PYSITELIB}/certbot/tests/cert_manager_test.pyc d211 2 a212 1 ${PYSITELIB}/certbot/tests/cli_test.pyc a213 43 ${PYSITELIB}/certbot/tests/client_test.pyc ${PYSITELIB}/certbot/tests/configuration_test.pyo ${PYSITELIB}/certbot/tests/configuration_test.pyc ${PYSITELIB}/certbot/tests/crypto_util_test.pyo ${PYSITELIB}/certbot/tests/crypto_util_test.pyc ${PYSITELIB}/certbot/tests/eff_test.pyo ${PYSITELIB}/certbot/tests/eff_test.pyc ${PYSITELIB}/certbot/tests/error_handler_test.pyo ${PYSITELIB}/certbot/tests/error_handler_test.pyc ${PYSITELIB}/certbot/tests/errors_test.pyo ${PYSITELIB}/certbot/tests/errors_test.pyc ${PYSITELIB}/certbot/tests/hook_test.pyo ${PYSITELIB}/certbot/tests/hook_test.pyc ${PYSITELIB}/certbot/tests/lock_test.pyo ${PYSITELIB}/certbot/tests/lock_test.pyc ${PYSITELIB}/certbot/tests/log_test.pyo ${PYSITELIB}/certbot/tests/log_test.pyc ${PYSITELIB}/certbot/tests/main_test.pyo ${PYSITELIB}/certbot/tests/main_test.pyc ${PYSITELIB}/certbot/tests/notify_test.pyo ${PYSITELIB}/certbot/tests/notify_test.pyc ${PYSITELIB}/certbot/tests/ocsp_test.pyo ${PYSITELIB}/certbot/tests/ocsp_test.pyc ${PYSITELIB}/certbot/tests/renewal_test.pyo ${PYSITELIB}/certbot/tests/renewal_test.pyc ${PYSITELIB}/certbot/tests/renewupdater_test.pyo ${PYSITELIB}/certbot/tests/renewupdater_test.pyc ${PYSITELIB}/certbot/tests/reporter_test.pyo ${PYSITELIB}/certbot/tests/reporter_test.pyc ${PYSITELIB}/certbot/tests/reverter_test.pyo ${PYSITELIB}/certbot/tests/reverter_test.pyc ${PYSITELIB}/certbot/tests/storage_test.pyo ${PYSITELIB}/certbot/tests/storage_test.pyc ${PYSITELIB}/certbot/tests/util.pyo ${PYSITELIB}/certbot/tests/util.pyc ${PYSITELIB}/certbot/tests/util_test.pyo ${PYSITELIB}/certbot/tests/util_test.pyc ${PYSITELIB}/certbot/tests/account_test.py ${PYSITELIB}/certbot/tests/acme_util.py ${PYSITELIB}/certbot/tests/auth_handler_test.py ${PYSITELIB}/certbot/tests/cert_manager_test.py ${PYSITELIB}/certbot/tests/cli_test.py ${PYSITELIB}/certbot/tests/client_test.py d215 1 d217 6 a222 4 ${PYSITELIB}/certbot/tests/compat/__init__.pyc ${PYSITELIB}/certbot/tests/compat/compat_test.pyo ${PYSITELIB}/certbot/tests/compat/compat_test.pyc ${PYSITELIB}/certbot/tests/compat/compat_test.py d224 2 d227 2 d230 1 d232 2 a233 1 ${PYSITELIB}/certbot/tests/display/__init__.pyc d235 2 a236 1 ${PYSITELIB}/certbot/tests/display/completer_test.pyc d238 2 a239 1 ${PYSITELIB}/certbot/tests/display/enhancements_test.pyc d241 2 a242 1 ${PYSITELIB}/certbot/tests/display/ops_test.pyc a243 5 ${PYSITELIB}/certbot/tests/display/util_test.pyc ${PYSITELIB}/certbot/tests/display/completer_test.py ${PYSITELIB}/certbot/tests/display/enhancements_test.py ${PYSITELIB}/certbot/tests/display/ops_test.py ${PYSITELIB}/certbot/tests/display/util_test.py d245 2 d248 2 d251 2 d254 2 d257 2 d260 2 d263 2 d266 2 d269 2 d272 2 d275 2 d278 2 d281 2 d284 2 d320 2 d323 2 d326 2 d329 2 @ 1.18 log @py-acme,py-cerbot*: updated to 0.34.1 0.34.1: Fixed certbot-auto no longer prints a blank line when there are no permissions problems. Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only changes in this release were to certbot-auto. More details about these changes can be found on our GitHub repo. 0.34.0: Changed Apache plugin now tries to restart httpd on Fedora using systemctl if a configuration test error is detected. This has to be done due to the way Fedora now generates the self signed certificate files upon first restart. Updated Certbot and its plugins to improve the handling of file system permissions on Windows as a step towards adding proper Windows support to Certbot. Updated urllib3 to 1.24.2 in certbot-auto. Removed the fallback introduced with 0.32.0 in acme to retry a challenge response with a keyAuthorization if sending the response without this field caused a malformed error to be received from the ACME server. Linode DNS plugin now supports api keys created from their new panel at cloud.linode.com Adding a warning noting that future versions of Certbot will automatically configure the webserver so that all requests redirect to secure HTTPS access. You can control this behavior and disable this warning with the --redirect and --no-redirect flags. certbot-auto now prints warnings when run as root with insecure file system permissions. If you see these messages, you should fix the problem by following the instructions at https://community.letsencrypt.org/t/certbot-auto-deployment-best-practices/91979/, however, these warnings can be disabled as necessary with the flag --no-permissions-check. acme module uses now a POST-as-GET request to retrieve the registration from an ACME v2 server Convert the tsig algorithm specified in the certbot_dns_rfc2136 configuration file to all uppercase letters before validating. This makes the value in the config case insensitive. @ text @d1 1 a1 1 @@comment $NetBSD: PLIST,v 1.17 2019/04/08 15:48:31 adam Exp $ d10 1 d12 50 a61 1 ${PYSITELIB}/certbot/__init__.pyo a62 2 ${PYSITELIB}/certbot/account.pyc ${PYSITELIB}/certbot/account.pyo a63 2 ${PYSITELIB}/certbot/achallenges.pyc ${PYSITELIB}/certbot/achallenges.pyo a64 2 ${PYSITELIB}/certbot/auth_handler.pyc ${PYSITELIB}/certbot/auth_handler.pyo a65 2 ${PYSITELIB}/certbot/cert_manager.pyc ${PYSITELIB}/certbot/cert_manager.pyo a66 2 ${PYSITELIB}/certbot/cli.pyc ${PYSITELIB}/certbot/cli.pyo a67 2 ${PYSITELIB}/certbot/client.pyc ${PYSITELIB}/certbot/client.pyo d69 1 d71 4 a74 1 ${PYSITELIB}/certbot/compat/__init__.pyo a75 2 ${PYSITELIB}/certbot/compat/misc.pyc ${PYSITELIB}/certbot/compat/misc.pyo a76 2 ${PYSITELIB}/certbot/compat/os.pyc ${PYSITELIB}/certbot/compat/os.pyo a77 2 ${PYSITELIB}/certbot/configuration.pyc ${PYSITELIB}/certbot/configuration.pyo a78 2 ${PYSITELIB}/certbot/constants.pyc ${PYSITELIB}/certbot/constants.pyo a79 2 ${PYSITELIB}/certbot/crypto_util.pyc ${PYSITELIB}/certbot/crypto_util.pyo d81 1 d83 10 a92 1 ${PYSITELIB}/certbot/display/__init__.pyo a93 2 ${PYSITELIB}/certbot/display/completer.pyc ${PYSITELIB}/certbot/display/completer.pyo a94 2 ${PYSITELIB}/certbot/display/dummy_readline.pyc ${PYSITELIB}/certbot/display/dummy_readline.pyo a95 2 ${PYSITELIB}/certbot/display/enhancements.pyc ${PYSITELIB}/certbot/display/enhancements.pyo a96 2 ${PYSITELIB}/certbot/display/ops.pyc ${PYSITELIB}/certbot/display/ops.pyo a97 2 ${PYSITELIB}/certbot/display/util.pyc ${PYSITELIB}/certbot/display/util.pyo a98 2 ${PYSITELIB}/certbot/eff.pyc ${PYSITELIB}/certbot/eff.pyo a99 2 ${PYSITELIB}/certbot/error_handler.pyc ${PYSITELIB}/certbot/error_handler.pyo a100 2 ${PYSITELIB}/certbot/errors.pyc ${PYSITELIB}/certbot/errors.pyo a101 2 ${PYSITELIB}/certbot/hooks.pyc ${PYSITELIB}/certbot/hooks.pyo a102 2 ${PYSITELIB}/certbot/interfaces.pyc ${PYSITELIB}/certbot/interfaces.pyo a103 2 ${PYSITELIB}/certbot/lock.pyc ${PYSITELIB}/certbot/lock.pyo a104 2 ${PYSITELIB}/certbot/log.pyc ${PYSITELIB}/certbot/log.pyo a105 2 ${PYSITELIB}/certbot/main.pyc ${PYSITELIB}/certbot/main.pyo a106 2 ${PYSITELIB}/certbot/notify.pyc ${PYSITELIB}/certbot/notify.pyo a107 2 ${PYSITELIB}/certbot/ocsp.pyc ${PYSITELIB}/certbot/ocsp.pyo d109 1 d111 52 a162 1 ${PYSITELIB}/certbot/plugins/__init__.pyo a163 2 ${PYSITELIB}/certbot/plugins/common.pyc ${PYSITELIB}/certbot/plugins/common.pyo a164 2 ${PYSITELIB}/certbot/plugins/common_test.pyc ${PYSITELIB}/certbot/plugins/common_test.pyo a165 2 ${PYSITELIB}/certbot/plugins/disco.pyc ${PYSITELIB}/certbot/plugins/disco.pyo a166 2 ${PYSITELIB}/certbot/plugins/disco_test.pyc ${PYSITELIB}/certbot/plugins/disco_test.pyo a167 2 ${PYSITELIB}/certbot/plugins/dns_common.pyc ${PYSITELIB}/certbot/plugins/dns_common.pyo a168 2 ${PYSITELIB}/certbot/plugins/dns_common_lexicon.pyc ${PYSITELIB}/certbot/plugins/dns_common_lexicon.pyo a169 2 ${PYSITELIB}/certbot/plugins/dns_common_lexicon_test.pyc ${PYSITELIB}/certbot/plugins/dns_common_lexicon_test.pyo a170 2 ${PYSITELIB}/certbot/plugins/dns_common_test.pyc ${PYSITELIB}/certbot/plugins/dns_common_test.pyo a171 2 ${PYSITELIB}/certbot/plugins/dns_test_common.pyc ${PYSITELIB}/certbot/plugins/dns_test_common.pyo a172 2 ${PYSITELIB}/certbot/plugins/dns_test_common_lexicon.pyc ${PYSITELIB}/certbot/plugins/dns_test_common_lexicon.pyo a173 2 ${PYSITELIB}/certbot/plugins/enhancements.pyc ${PYSITELIB}/certbot/plugins/enhancements.pyo a174 2 ${PYSITELIB}/certbot/plugins/enhancements_test.pyc ${PYSITELIB}/certbot/plugins/enhancements_test.pyo a175 2 ${PYSITELIB}/certbot/plugins/manual.pyc ${PYSITELIB}/certbot/plugins/manual.pyo a176 2 ${PYSITELIB}/certbot/plugins/manual_test.pyc ${PYSITELIB}/certbot/plugins/manual_test.pyo a177 2 ${PYSITELIB}/certbot/plugins/null.pyc ${PYSITELIB}/certbot/plugins/null.pyo a178 2 ${PYSITELIB}/certbot/plugins/null_test.pyc ${PYSITELIB}/certbot/plugins/null_test.pyo a179 2 ${PYSITELIB}/certbot/plugins/selection.pyc ${PYSITELIB}/certbot/plugins/selection.pyo a180 2 ${PYSITELIB}/certbot/plugins/selection_test.pyc ${PYSITELIB}/certbot/plugins/selection_test.pyo a181 2 ${PYSITELIB}/certbot/plugins/standalone.pyc ${PYSITELIB}/certbot/plugins/standalone.pyo a182 2 ${PYSITELIB}/certbot/plugins/standalone_test.pyc ${PYSITELIB}/certbot/plugins/standalone_test.pyo a183 2 ${PYSITELIB}/certbot/plugins/storage.pyc ${PYSITELIB}/certbot/plugins/storage.pyo a184 2 ${PYSITELIB}/certbot/plugins/storage_test.pyc ${PYSITELIB}/certbot/plugins/storage_test.pyo a185 2 ${PYSITELIB}/certbot/plugins/util.pyc ${PYSITELIB}/certbot/plugins/util.pyo a186 2 ${PYSITELIB}/certbot/plugins/util_test.pyc ${PYSITELIB}/certbot/plugins/util_test.pyo a187 2 ${PYSITELIB}/certbot/plugins/webroot.pyc ${PYSITELIB}/certbot/plugins/webroot.pyo a188 2 ${PYSITELIB}/certbot/plugins/webroot_test.pyc ${PYSITELIB}/certbot/plugins/webroot_test.pyo a189 2 ${PYSITELIB}/certbot/renewal.pyc ${PYSITELIB}/certbot/renewal.pyo a190 2 ${PYSITELIB}/certbot/reporter.pyc ${PYSITELIB}/certbot/reporter.pyo a191 2 ${PYSITELIB}/certbot/reverter.pyc ${PYSITELIB}/certbot/reverter.pyo a193 2 ${PYSITELIB}/certbot/storage.pyc ${PYSITELIB}/certbot/storage.pyo d195 1 d197 48 a244 1 ${PYSITELIB}/certbot/tests/__init__.pyo a245 2 ${PYSITELIB}/certbot/tests/account_test.pyc ${PYSITELIB}/certbot/tests/account_test.pyo a246 2 ${PYSITELIB}/certbot/tests/acme_util.pyc ${PYSITELIB}/certbot/tests/acme_util.pyo a247 2 ${PYSITELIB}/certbot/tests/auth_handler_test.pyc ${PYSITELIB}/certbot/tests/auth_handler_test.pyo a248 2 ${PYSITELIB}/certbot/tests/cert_manager_test.pyc ${PYSITELIB}/certbot/tests/cert_manager_test.pyo a249 2 ${PYSITELIB}/certbot/tests/cli_test.pyc ${PYSITELIB}/certbot/tests/cli_test.pyo a250 2 ${PYSITELIB}/certbot/tests/client_test.pyc ${PYSITELIB}/certbot/tests/client_test.pyo d252 1 d254 2 a255 1 ${PYSITELIB}/certbot/tests/compat/__init__.pyo a256 2 ${PYSITELIB}/certbot/tests/compat/compat_test.pyc ${PYSITELIB}/certbot/tests/compat/compat_test.pyo a257 2 ${PYSITELIB}/certbot/tests/configuration_test.pyc ${PYSITELIB}/certbot/tests/configuration_test.pyo a258 2 ${PYSITELIB}/certbot/tests/crypto_util_test.pyc ${PYSITELIB}/certbot/tests/crypto_util_test.pyo d260 1 d262 8 a269 1 ${PYSITELIB}/certbot/tests/display/__init__.pyo a270 2 ${PYSITELIB}/certbot/tests/display/completer_test.pyc ${PYSITELIB}/certbot/tests/display/completer_test.pyo a271 2 ${PYSITELIB}/certbot/tests/display/enhancements_test.pyc ${PYSITELIB}/certbot/tests/display/enhancements_test.pyo a272 2 ${PYSITELIB}/certbot/tests/display/ops_test.pyc ${PYSITELIB}/certbot/tests/display/ops_test.pyo a273 2 ${PYSITELIB}/certbot/tests/display/util_test.pyc ${PYSITELIB}/certbot/tests/display/util_test.pyo a274 2 ${PYSITELIB}/certbot/tests/eff_test.pyc ${PYSITELIB}/certbot/tests/eff_test.pyo a275 2 ${PYSITELIB}/certbot/tests/error_handler_test.pyc ${PYSITELIB}/certbot/tests/error_handler_test.pyo a276 2 ${PYSITELIB}/certbot/tests/errors_test.pyc ${PYSITELIB}/certbot/tests/errors_test.pyo a277 2 ${PYSITELIB}/certbot/tests/hook_test.pyc ${PYSITELIB}/certbot/tests/hook_test.pyo a278 2 ${PYSITELIB}/certbot/tests/lock_test.pyc ${PYSITELIB}/certbot/tests/lock_test.pyo a279 2 ${PYSITELIB}/certbot/tests/log_test.pyc ${PYSITELIB}/certbot/tests/log_test.pyo a280 2 ${PYSITELIB}/certbot/tests/main_test.pyc ${PYSITELIB}/certbot/tests/main_test.pyo a281 2 ${PYSITELIB}/certbot/tests/notify_test.pyc ${PYSITELIB}/certbot/tests/notify_test.pyo a282 2 ${PYSITELIB}/certbot/tests/ocsp_test.pyc ${PYSITELIB}/certbot/tests/ocsp_test.pyo a283 2 ${PYSITELIB}/certbot/tests/renewal_test.pyc ${PYSITELIB}/certbot/tests/renewal_test.pyo a284 2 ${PYSITELIB}/certbot/tests/renewupdater_test.pyc ${PYSITELIB}/certbot/tests/renewupdater_test.pyo a285 2 ${PYSITELIB}/certbot/tests/reporter_test.pyc ${PYSITELIB}/certbot/tests/reporter_test.pyo a286 2 ${PYSITELIB}/certbot/tests/reverter_test.pyc ${PYSITELIB}/certbot/tests/reverter_test.pyo a287 2 ${PYSITELIB}/certbot/tests/storage_test.pyc ${PYSITELIB}/certbot/tests/storage_test.pyo a305 2 ${PYSITELIB}/certbot/tests/testdata/google_certificate.pem ${PYSITELIB}/certbot/tests/testdata/google_issuer_certificate.pem d307 3 a321 2 ${PYSITELIB}/certbot/tests/util.pyc ${PYSITELIB}/certbot/tests/util.pyo a322 2 ${PYSITELIB}/certbot/tests/util_test.pyc ${PYSITELIB}/certbot/tests/util_test.pyo a323 2 ${PYSITELIB}/certbot/updater.pyc ${PYSITELIB}/certbot/updater.pyo a324 2 ${PYSITELIB}/certbot/util.pyc ${PYSITELIB}/certbot/util.pyo @ 1.17 log @py-acme,py-certbot*: updated to 0.33.1 0.33.1: Fixed A bug causing certbot-auto to print warnings or crash on some RHEL based systems has been resolved. Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only changes in this release were to certbot-auto. 0.33.0: Added Fedora 29+ is now supported by certbot-auto. Since Python 2.x is on a deprecation path in Fedora, certbot-auto will install and use Python 3.x on Fedora 29+. CLI flag --https-port has been added for Nginx plugin exclusively, and replaces --tls-sni-01-port. It defines the HTTPS port the Nginx plugin will use while setting up a new SSL vhost. By default the HTTPS port is 443. Changed Support for TLS-SNI-01 has been removed from all official Certbot plugins. Attributes related to the TLS-SNI-01 challenge in acme.challenges and acme.standalone modules are deprecated and will be removed soon. CLI flags --tls-sni-01-port and --tls-sni-01-address are now no-op, will generate a deprecation warning if used, and will be removed soon. Options tls-sni and tls-sni-01 in --preferred-challenges flag are now no-op, will generate a deprecation warning if used, and will be removed soon. CLI flag --standalone-supported-challenges has been removed. Fixed Certbot uses the Python library cryptography for OCSP when cryptography>=2.5 is installed. We fixed a bug in Certbot causing it to interpret timestamps in the OCSP response as being in the local timezone rather than UTC. Issue causing the default CentOS 6 TLS configuration to ignore some of the HTTPS VirtualHosts created by Certbot. mod_ssl loading is now moved to main http.conf for this environment where possible. @ text @d1 1 a1 1 @@comment $NetBSD: PLIST,v 1.16 2019/03/10 15:23:51 adam Exp $ d36 3 d211 6 a216 3 ${PYSITELIB}/certbot/tests/compat_test.py ${PYSITELIB}/certbot/tests/compat_test.pyc ${PYSITELIB}/certbot/tests/compat_test.pyo @ 1.16 log @py-certbot: updated to 0.32.0 Added If possible, Certbot uses built-in support for OCSP from recent cryptography versions instead of the OpenSSL binary: as a consequence Certbot does not need the OpenSSL binary to be installed anymore if cryptography>=2.5 is installed. Changed Certbot and its acme module now depend on josepy>=1.1.0 to avoid printing the warnings described at https://github.com/certbot/josepy/issues/13. Apache plugin now respects CERTBOT_DOCS environment variable when adding command line defaults. The running of manual plugin hooks is now always included in Certbot's log output. Tests execution for certbot, certbot-apache and certbot-nginx packages now relies on pytest. An ACME CA server may return a "Retry-After" HTTP header on authorization polling, as specified in the ACME protocol, to indicate when the next polling should occur. Certbot now reads this header if set and respect its value. The acme module avoids sending the keyAuthorization field in the JWS payload when responding to a challenge as the field is not included in the current ACME protocol. To ease the migration path for ACME CA servers, Certbot and its acme module will first try the request without the keyAuthorization field but will temporarily retry the request with the field included if a malformed error is received. This fallback will be removed in version 0.34.0. @ text @d1 1 a1 1 @@comment $NetBSD: PLIST,v 1.15 2019/02/12 12:56:31 adam Exp $ d30 6 a35 3 ${PYSITELIB}/certbot/compat.py ${PYSITELIB}/certbot/compat.pyc ${PYSITELIB}/certbot/compat.pyo @ 1.15 log @py-acme,py-certbot*: updated to 0.31.0 0.31.0: Added Avoid reprocessing challenges that are already validated when a certificate is issued. Support for initiating (but not solving end-to-end) TLS-ALPN-01 challenges with the acme module. Changed Certbot's official Docker images are now based on Alpine Linux 3.9 rather than 3.7. The new version comes with OpenSSL 1.1.1. Lexicon-based DNS plugins are now fully compatible with Lexicon 3.x (support on 2.x branch is maintained). Apache plugin now attempts to configure all VirtualHosts matching requested domain name instead of only a single one when answering the HTTP-01 challenge. Fixed Fixed accessing josepy contents through acme.jose when the full acme.jose path is used. Clarify behavior for deleting certs as part of revocation. Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only package with changes other than its version number was: acme certbot certbot-apache certbot-dns-cloudxns certbot-dns-dnsimple certbot-dns-dnsmadeeasy certbot-dns-gehirn certbot-dns-linode certbot-dns-luadns certbot-dns-nsone certbot-dns-ovh certbot-dns-sakuracloud More details about these changes can be found on our GitHub repo. @ text @d1 1 a1 1 @@comment $NetBSD: PLIST,v 1.14 2019/01/15 09:32:11 triaxx Exp $ d10 1 d12 2 a13 1 ${PYSITELIB}/certbot/__init__.pyc d15 2 a16 1 ${PYSITELIB}/certbot/account.pyc d18 2 a19 1 ${PYSITELIB}/certbot/achallenges.pyc d21 2 a22 1 ${PYSITELIB}/certbot/auth_handler.pyc d24 2 a25 1 ${PYSITELIB}/certbot/cert_manager.pyc d27 2 a28 1 ${PYSITELIB}/certbot/cli.pyc d30 2 a31 1 ${PYSITELIB}/certbot/client.pyc d33 2 a34 1 ${PYSITELIB}/certbot/compat.pyc d36 2 a37 1 ${PYSITELIB}/certbot/configuration.pyc d39 2 a40 1 ${PYSITELIB}/certbot/constants.pyc a41 43 ${PYSITELIB}/certbot/crypto_util.pyc ${PYSITELIB}/certbot/eff.pyo ${PYSITELIB}/certbot/eff.pyc ${PYSITELIB}/certbot/error_handler.pyo ${PYSITELIB}/certbot/error_handler.pyc ${PYSITELIB}/certbot/errors.pyo ${PYSITELIB}/certbot/errors.pyc ${PYSITELIB}/certbot/hooks.pyo ${PYSITELIB}/certbot/hooks.pyc ${PYSITELIB}/certbot/interfaces.pyo ${PYSITELIB}/certbot/interfaces.pyc ${PYSITELIB}/certbot/lock.pyo ${PYSITELIB}/certbot/lock.pyc ${PYSITELIB}/certbot/log.pyo ${PYSITELIB}/certbot/log.pyc ${PYSITELIB}/certbot/main.pyo ${PYSITELIB}/certbot/main.pyc ${PYSITELIB}/certbot/notify.pyo ${PYSITELIB}/certbot/notify.pyc ${PYSITELIB}/certbot/ocsp.pyo ${PYSITELIB}/certbot/ocsp.pyc ${PYSITELIB}/certbot/renewal.pyo ${PYSITELIB}/certbot/renewal.pyc ${PYSITELIB}/certbot/reporter.pyo ${PYSITELIB}/certbot/reporter.pyc ${PYSITELIB}/certbot/reverter.pyo ${PYSITELIB}/certbot/reverter.pyc ${PYSITELIB}/certbot/storage.pyo ${PYSITELIB}/certbot/storage.pyc ${PYSITELIB}/certbot/updater.pyo ${PYSITELIB}/certbot/updater.pyc ${PYSITELIB}/certbot/util.pyo ${PYSITELIB}/certbot/util.pyc ${PYSITELIB}/certbot/account.py ${PYSITELIB}/certbot/achallenges.py ${PYSITELIB}/certbot/auth_handler.py ${PYSITELIB}/certbot/cert_manager.py ${PYSITELIB}/certbot/cli.py ${PYSITELIB}/certbot/client.py ${PYSITELIB}/certbot/compat.py ${PYSITELIB}/certbot/configuration.py ${PYSITELIB}/certbot/constants.py ${PYSITELIB}/certbot/crypto_util.py d43 1 d45 2 a46 1 ${PYSITELIB}/certbot/display/__init__.pyc d48 2 a49 1 ${PYSITELIB}/certbot/display/completer.pyc d51 2 a52 1 ${PYSITELIB}/certbot/display/dummy_readline.pyc d54 2 a55 1 ${PYSITELIB}/certbot/display/enhancements.pyc d57 2 a58 1 ${PYSITELIB}/certbot/display/ops.pyc a59 6 ${PYSITELIB}/certbot/display/util.pyc ${PYSITELIB}/certbot/display/completer.py ${PYSITELIB}/certbot/display/dummy_readline.py ${PYSITELIB}/certbot/display/enhancements.py ${PYSITELIB}/certbot/display/ops.py ${PYSITELIB}/certbot/display/util.py d61 2 d64 2 d67 2 d70 2 d73 2 d76 2 d79 2 d82 2 d85 2 d88 2 d91 1 d93 2 a94 1 ${PYSITELIB}/certbot/plugins/__init__.pyc d96 2 a97 1 ${PYSITELIB}/certbot/plugins/common.pyc d99 2 a100 1 ${PYSITELIB}/certbot/plugins/common_test.pyc d102 2 a103 1 ${PYSITELIB}/certbot/plugins/disco.pyc d105 2 a106 1 ${PYSITELIB}/certbot/plugins/disco_test.pyc d108 2 a109 1 ${PYSITELIB}/certbot/plugins/dns_common.pyc d111 2 a112 1 ${PYSITELIB}/certbot/plugins/dns_common_lexicon.pyc d114 2 a115 1 ${PYSITELIB}/certbot/plugins/dns_common_lexicon_test.pyc d117 2 a118 1 ${PYSITELIB}/certbot/plugins/dns_common_test.pyc d120 2 a121 1 ${PYSITELIB}/certbot/plugins/dns_test_common.pyc d123 2 a124 1 ${PYSITELIB}/certbot/plugins/dns_test_common_lexicon.pyc d126 2 a127 1 ${PYSITELIB}/certbot/plugins/enhancements.pyc d129 2 a130 1 ${PYSITELIB}/certbot/plugins/enhancements_test.pyc d132 2 a133 1 ${PYSITELIB}/certbot/plugins/manual.pyc d135 2 a136 1 ${PYSITELIB}/certbot/plugins/manual_test.pyc d138 2 a139 1 ${PYSITELIB}/certbot/plugins/null.pyc d141 2 a142 1 ${PYSITELIB}/certbot/plugins/null_test.pyc d144 2 a145 1 ${PYSITELIB}/certbot/plugins/selection.pyc d147 2 a148 1 ${PYSITELIB}/certbot/plugins/selection_test.pyc d150 2 a151 1 ${PYSITELIB}/certbot/plugins/standalone.pyc d153 2 a154 1 ${PYSITELIB}/certbot/plugins/standalone_test.pyc d156 2 a157 1 ${PYSITELIB}/certbot/plugins/storage.pyc d159 2 a160 1 ${PYSITELIB}/certbot/plugins/storage_test.pyc d162 2 a163 1 ${PYSITELIB}/certbot/plugins/util.pyc d165 2 a166 1 ${PYSITELIB}/certbot/plugins/util_test.pyc d168 2 a169 1 ${PYSITELIB}/certbot/plugins/webroot.pyc a170 27 ${PYSITELIB}/certbot/plugins/webroot_test.pyc ${PYSITELIB}/certbot/plugins/common.py ${PYSITELIB}/certbot/plugins/common_test.py ${PYSITELIB}/certbot/plugins/disco.py ${PYSITELIB}/certbot/plugins/disco_test.py ${PYSITELIB}/certbot/plugins/dns_common.py ${PYSITELIB}/certbot/plugins/dns_common_lexicon.py ${PYSITELIB}/certbot/plugins/dns_common_lexicon_test.py ${PYSITELIB}/certbot/plugins/dns_common_test.py ${PYSITELIB}/certbot/plugins/dns_test_common.py ${PYSITELIB}/certbot/plugins/dns_test_common_lexicon.py ${PYSITELIB}/certbot/plugins/enhancements.py ${PYSITELIB}/certbot/plugins/enhancements_test.py ${PYSITELIB}/certbot/plugins/manual.py ${PYSITELIB}/certbot/plugins/manual_test.py ${PYSITELIB}/certbot/plugins/null.py ${PYSITELIB}/certbot/plugins/null_test.py ${PYSITELIB}/certbot/plugins/selection.py ${PYSITELIB}/certbot/plugins/selection_test.py ${PYSITELIB}/certbot/plugins/standalone.py ${PYSITELIB}/certbot/plugins/standalone_test.py ${PYSITELIB}/certbot/plugins/storage.py ${PYSITELIB}/certbot/plugins/storage_test.py ${PYSITELIB}/certbot/plugins/util.py ${PYSITELIB}/certbot/plugins/util_test.py ${PYSITELIB}/certbot/plugins/webroot.py ${PYSITELIB}/certbot/plugins/webroot_test.py d172 2 d175 2 d178 2 d182 2 d185 1 d187 2 a188 1 ${PYSITELIB}/certbot/tests/__init__.pyc d190 2 a191 1 ${PYSITELIB}/certbot/tests/account_test.pyc d193 2 a194 1 ${PYSITELIB}/certbot/tests/acme_util.pyc d196 2 a197 1 ${PYSITELIB}/certbot/tests/auth_handler_test.pyc d199 2 a200 1 ${PYSITELIB}/certbot/tests/cert_manager_test.pyc d202 2 a203 1 ${PYSITELIB}/certbot/tests/cli_test.pyc d205 2 a206 1 ${PYSITELIB}/certbot/tests/client_test.pyc d208 2 a209 1 ${PYSITELIB}/certbot/tests/compat_test.pyc d211 2 a212 1 ${PYSITELIB}/certbot/tests/configuration_test.pyc a213 42 ${PYSITELIB}/certbot/tests/crypto_util_test.pyc ${PYSITELIB}/certbot/tests/eff_test.pyo ${PYSITELIB}/certbot/tests/eff_test.pyc ${PYSITELIB}/certbot/tests/error_handler_test.pyo ${PYSITELIB}/certbot/tests/error_handler_test.pyc ${PYSITELIB}/certbot/tests/errors_test.pyo ${PYSITELIB}/certbot/tests/errors_test.pyc ${PYSITELIB}/certbot/tests/hook_test.pyo ${PYSITELIB}/certbot/tests/hook_test.pyc ${PYSITELIB}/certbot/tests/lock_test.pyo ${PYSITELIB}/certbot/tests/lock_test.pyc ${PYSITELIB}/certbot/tests/log_test.pyo ${PYSITELIB}/certbot/tests/log_test.pyc ${PYSITELIB}/certbot/tests/main_test.pyo ${PYSITELIB}/certbot/tests/main_test.pyc ${PYSITELIB}/certbot/tests/notify_test.pyo ${PYSITELIB}/certbot/tests/notify_test.pyc ${PYSITELIB}/certbot/tests/ocsp_test.pyo ${PYSITELIB}/certbot/tests/ocsp_test.pyc ${PYSITELIB}/certbot/tests/renewal_test.pyo ${PYSITELIB}/certbot/tests/renewal_test.pyc ${PYSITELIB}/certbot/tests/renewupdater_test.pyo ${PYSITELIB}/certbot/tests/renewupdater_test.pyc ${PYSITELIB}/certbot/tests/reporter_test.pyo ${PYSITELIB}/certbot/tests/reporter_test.pyc ${PYSITELIB}/certbot/tests/reverter_test.pyo ${PYSITELIB}/certbot/tests/reverter_test.pyc ${PYSITELIB}/certbot/tests/storage_test.pyo ${PYSITELIB}/certbot/tests/storage_test.pyc ${PYSITELIB}/certbot/tests/util.pyo ${PYSITELIB}/certbot/tests/util.pyc ${PYSITELIB}/certbot/tests/util_test.pyo ${PYSITELIB}/certbot/tests/util_test.pyc ${PYSITELIB}/certbot/tests/account_test.py ${PYSITELIB}/certbot/tests/acme_util.py ${PYSITELIB}/certbot/tests/auth_handler_test.py ${PYSITELIB}/certbot/tests/cert_manager_test.py ${PYSITELIB}/certbot/tests/cli_test.py ${PYSITELIB}/certbot/tests/client_test.py ${PYSITELIB}/certbot/tests/compat_test.py ${PYSITELIB}/certbot/tests/configuration_test.py ${PYSITELIB}/certbot/tests/crypto_util_test.py d215 1 d217 2 a218 1 ${PYSITELIB}/certbot/tests/display/__init__.pyc d220 2 a221 1 ${PYSITELIB}/certbot/tests/display/completer_test.pyc d223 2 a224 1 ${PYSITELIB}/certbot/tests/display/enhancements_test.pyc d226 2 a227 1 ${PYSITELIB}/certbot/tests/display/ops_test.pyc a228 5 ${PYSITELIB}/certbot/tests/display/util_test.pyc ${PYSITELIB}/certbot/tests/display/completer_test.py ${PYSITELIB}/certbot/tests/display/enhancements_test.py ${PYSITELIB}/certbot/tests/display/ops_test.py ${PYSITELIB}/certbot/tests/display/util_test.py d230 2 d233 2 d236 2 d239 2 d242 2 d245 2 d248 2 d251 2 d254 2 d257 2 d260 2 d263 2 d266 2 d269 2 d289 2 d304 2 d307 2 d310 2 d313 2 @ 1.14 log @py-certbot: update to 0.30.0 Upstream changes: ================================================================================ ## 0.30.0 - 2019-01-02 ### Added * Added the `update_account` subcommand for account management commands. ### Changed * Copied account management functionality from the `register` subcommand to the `update_account` subcommand. * Marked usage `register --update-registration` for deprecation and removal in a future release. ### Fixed * Older modules in the josepy library can now be accessed through acme.jose like it could in previous versions of acme. This is only done to preserve backwards compatibility and support for doing this with new modules in josepy will not be added. Users of the acme library should switch to using josepy directly if they haven't done so already. Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only package with changes other than its version number was: * acme More details about these changes can be found on our GitHub repo. ## 0.29.1 - 2018-12-05 ### Added * ### Changed * ### Fixed * The default work and log directories have been changed back to /var/lib/letsencrypt and /var/log/letsencrypt respectively. Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only package with changes other than its version number was: * certbot More details about these changes can be found on our GitHub repo. ## 0.29.0 - 2018-12-05 ### Added * Noninteractive renewals with `certbot renew` (those not started from a terminal) now randomly sleep 1-480 seconds before beginning work in order to spread out load spikes on the server side. * Added External Account Binding support in cli and acme library. Command line arguments --eab-kid and --eab-hmac-key added. ### Changed * Private key permissioning changes: Renewal preserves existing group mode & gid of previous private key material. Private keys for new lineages (i.e. new certs, not renewed) default to 0o600. ### Fixed * Update code and dependencies to clean up Resource and Deprecation Warnings. * Only depend on imgconverter extension for Sphinx >= 1.6 Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only package with changes other than its version number was: * acme * certbot * certbot-apache * certbot-dns-cloudflare * certbot-dns-digitalocean * certbot-dns-google * certbot-nginx More details about these changes can be found on our GitHub repo: https://github.com/certbot/certbot/milestone/62?closed=1 ## 0.28.0 - 2018-11-7 ### Added * `revoke` accepts `--cert-name`, and doesn't accept both `--cert-name` and `--cert-path`. * Use the ACMEv2 newNonce endpoint when a new nonce is needed, and newNonce is available in the directory. ### Changed * Removed documentation mentions of `#letsencrypt` IRC on Freenode. * Write README to the base of (config-dir)/live directory * `--manual` will explicitly warn users that earlier challenges should remain in place when setting up subsequent challenges. * Warn when using deprecated acme.challenges.TLSSNI01 * Log warning about TLS-SNI deprecation in Certbot * Stop preferring TLS-SNI in the Apache, Nginx, and standalone plugins * OVH DNS plugin now relies on Lexicon>=2.7.14 to support HTTP proxies * Default time the Linode plugin waits for DNS changes to propogate is now 1200 seconds. ### Fixed * Match Nginx parser update in allowing variable names to start with `${`. * Fix ranking of vhosts in Nginx so that all port-matching vhosts come first * Correct OVH integration tests on machines without internet access. * Stop caching the results of ipv6_info in http01.py * Test fix for Route53 plugin to prevent boto3 making outgoing connections. * The grammar used by Augeas parser in Apache plugin was updated to fix various parsing errors. * The CloudXNS, DNSimple, DNS Made Easy, Gehirn, Linode, LuaDNS, NS1, OVH, and Sakura Cloud DNS plugins are now compatible with Lexicon 3.0+. Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only package with changes other than its version number was: * acme * certbot * certbot-apache * certbot-dns-cloudxns * certbot-dns-dnsimple * certbot-dns-dnsmadeeasy * certbot-dns-gehirn * certbot-dns-linode * certbot-dns-luadns * certbot-dns-nsone * certbot-dns-ovh * certbot-dns-route53 * certbot-dns-sakuracloud * certbot-nginx More details about these changes can be found on our GitHub repo: https://github.com/certbot/certbot/milestone/59?closed=1 ## 0.27.1 - 2018-09-06 ### Fixed * Fixed parameter name in OpenSUSE overrides for default parameters in the Apache plugin. Certbot on OpenSUSE works again. Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only package with changes other than its version number was: * certbot-apache More details about these changes can be found on our GitHub repo: https://github.com/certbot/certbot/milestone/60?closed=1 @ text @d1 2 a2 2 @@comment $NetBSD$ bin/certbot${PYVERSSUFFIX} d313 1 a313 1 share/examples/certbot/cli.ini @ 1.13 log @net/py-{acme,certbot}: Update to 0.26.0. ### Added - A new security enhancement which we're calling AutoHSTS has been added to Certbot's Apache plugin. This enhancement configures your webserver to send a HTTP Strict Transport Security header with a low max-age value that is slowly increased over time. The max-age value is not increased to a large value until you've successfully managed to renew your certificate. This enhancement can be requested with the --auto-hsts flag. - New official DNS plugins have been created for Gehirn Infrastracture Service, Linode, OVH, and Sakura Cloud. These plugins can be found on our Docker Hub page at https://hub.docker.com/u/certbot and on PyPI. - The ability to reuse ACME accounts from Let's Encrypt's ACMEv1 endpoint on Let's Encrypt's ACMEv2 endpoint has been added. - Certbot and its components now support Python 3.7. - Certbot's install subcommand now allows you to interactively choose which certificate to install from the list of certificates managed by Certbot. - Certbot now accepts the flag `--no-autorenew` which causes any obtained certificates to not be automatically renewed when it approaches expiration. - Support for parsing the TLS-ALPN-01 challenge has been added back to the acme library. ### Changed - Certbot's default ACME server has been changed to Let's Encrypt's ACMEv2 endpoint. By default, this server will now be used for both new certificate lineages and renewals. - The Nginx plugin is no longer marked labeled as an "Alpha" version. - The `prepare` method of Certbot's plugins is no longer called before running "Updater" enhancements that are run on every invocation of `certbot renew`. @ text @d24 2 d70 1 d203 2 d247 1 @ 1.13.4.1 log @Pullup ticket #5901 - requested by taca security/py-acme: update (stop using TLS-SNI-01) security/py-certbot: update (stop using TLS-SNI-01) Revisions pulled up: - security/py-acme/PLIST 1.11 - security/py-certbot/Makefile.common 1.29 - security/py-certbot/PLIST 1.14 - security/py-certbot/distinfo 1.28 --- Module Name: pkgsrc Committed By: triaxx Date: Tue Jan 15 09:32:11 UTC 2019 Modified Files: pkgsrc/security/py-certbot: Makefile.common PLIST distinfo Log Message: py-certbot: update to 0.30.0 Upstream changes: ================================================================================ ## 0.30.0 - 2019-01-02 ### Added * Added the `update_account` subcommand for account management commands. ### Changed * Copied account management functionality from the `register` subcommand to the `update_account` subcommand. * Marked usage `register --update-registration` for deprecation and removal in a future release. ### Fixed * Older modules in the josepy library can now be accessed through acme.jose like it could in previous versions of acme. This is only done to preserve backwards compatibility and support for doing this with new modules in josepy will not be added. Users of the acme library should switch to using josepy directly if they haven't done so already. Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only package with changes other than its version number was: * acme More details about these changes can be found on our GitHub repo. ## 0.29.1 - 2018-12-05 ### Added * ### Changed * ### Fixed * The default work and log directories have been changed back to /var/lib/letsencrypt and /var/log/letsencrypt respectively. Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only package with changes other than its version number was: * certbot More details about these changes can be found on our GitHub repo. ## 0.29.0 - 2018-12-05 ### Added * Noninteractive renewals with `certbot renew` (those not started from a terminal) now randomly sleep 1-480 seconds before beginning work in order to spread out load spikes on the server side. * Added External Account Binding support in cli and acme library. Command line arguments --eab-kid and --eab-hmac-key added. ### Changed * Private key permissioning changes: Renewal preserves existing group mode & gid of previous private key material. Private keys for new lineages (i.e. new certs, not renewed) default to 0o600. ### Fixedxed * Update code and dependencies to clean up Resource and Deprecation Warnings. * Only depend on imgconverter extension for Sphinx >= 1.6 Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only package with changes other than its version number was: * acme * certbot * certbot-apache * certbot-dns-cloudflare * certbot-dns-digitalocean * certbot-dns-google * certbot-nginx More details about these changes can be found on our GitHub repo: https://github.com/certbot/certbot/milestone/62?closed=1 ## 0.28.0 - 2018-11-7 ### Added * `revoke` accepts `--cert-name`, and doesn't accept both `--cert-name` and `--cert-path`. * Use the ACMEv2 newNonce endpoint when a new nonce is needed, and newNonce is available in the directory. ### Changed * Removed documentation mentions of `#letsencrypt` IRC on Freenode. * Write README to the base of (config-dir)/live directory * `--manual` will explicitly warn users that earlier challenges should remain in place when setting up subsequent challenges. * Warn when using deprecated acme.challenges.TLSSNI01 * Log warning about TLS-SNI deprecation in Certbot * Stop preferring TLS-SNI in the Apache, Nginx, and standalone plugins * OVH DNS plugin now relies on Lexicon>=2.7.14 to support HTTP proxies * Default time the Linode plugin waits for DNS changes to propogate is now 1200 seconds. ### Fixed * Match Nginx parser update in allowing variable names to start with `${`. * Fix ranking of vhosts in Nginx so that all port-matching vhosts come first * Correct OVH integration tests on machines without internet access. * Stop caching the results of ipv6_info in http01.py * Test fix for Route53 plugin to prevent boto3 making outgoing connections. * The grammar used by Augeas parser in Apache plugin was updated to fix various parsing errors. * The CloudXNS, DNSimple, DNS Made Easy, Gehirn, Linode, LuaDNS, NS1, OVH, and Sakura Cloud DNS plugins are now compatible with Lexicon 3.0+. Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only package with changes other than its version number was: * acme * certbot * certbot-apache * certbot-dns-cloudxns * certbot-dns-dnsimple * certbot-dns-dnsmadeeasy * certbot-dns-gehirn * certbot-dns-linode * certbot-dns-luadns * certbot-dns-nsone * certbot-dns-ovh * certbot-dns-route53 * certbot-dns-sakuracloud * certbot-nginx More details about these changes can be found on our GitHub repo: https://github.com/certbot/certbot/milestone/59?closed=1 ## 0.27.1 - 2018-09-06 ### Fixed * Fixed parameter name in OpenSUSE overrides for default parameters in the Apache plugin. Certbot on OpenSUSE works again. Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only package with changes other than its version number was: * certbot-apache More details about these changes can be found on our GitHub repo: https://github.com/certbot/certbot/milestone/60?closed=1 --- Module Name: pkgsrc Committed By: triaxx Date: Tue Jan 15 09:34:10 UTC 2019 Modified Files: pkgsrc/security/py-acme: PLIST Log Message: py-acme: update to 0.30.0 @ text @a23 2 ${PYSITELIB}/certbot/compat.pyo ${PYSITELIB}/certbot/compat.pyc a67 1 ${PYSITELIB}/certbot/compat.py a199 2 ${PYSITELIB}/certbot/tests/compat_test.pyo ${PYSITELIB}/certbot/tests/compat_test.pyc a241 1 ${PYSITELIB}/certbot/tests/compat_test.py @ 1.12 log @security/py-{acme,certbot}: Update to 0.25.0. ### Added - Support for the ready status type was added to acme. Without this change, Certbot and acme users will begin encountering errors when using Let's Encrypt's ACMEv2 API starting on June 19th for the staging environment and July 5th for production. See https://community.letsencrypt.org/t/acmev2-order-ready-status/62866 for more information. - Certbot now accepts the flag --reuse-key which will cause the same key to be used in the certificate when the lineage is renewed rather than generating a new key. - You can now add multiple email addresses to your ACME account with Certbot by providing a comma separated list of emails to the --email flag. - Support for Let's Encrypt's upcoming TLS-ALPN-01 challenge was added to acme. For more information, see https://community.letsencrypt.org/t/tls-alpn-validation-method/63814/1. - acme now supports specifying the source address to bind to when sending outgoing connections. You still cannot specify this address using Certbot. - If you run Certbot against Let's Encrypt's ACMEv2 staging server but don't already have an account registered at that server URL, Certbot will automatically reuse your staging account from Let's Encrypt's ACMEv1 endpoint if it exists. - Interfaces were added to Certbot allowing plugins to be called at additional points. The `GenericUpdater` interface allows plugins to perform actions every time `certbot renew` is run, regardless of whether any certificates are due for renewal, and the `RenewDeployer` interface allows plugins to perform actions when a certificate is renewed. See `certbot.interfaces` for more information. ### Changed - When running Certbot with --dry-run and you don't already have a staging account, the created account does not contain an email address even if one was provided to avoid expiration emails from Let's Encrypt's staging server. - certbot-nginx does a better job of automatically detecting the location of Nginx's configuration files when run on BSD based systems. - acme now requires and uses pytest when running tests with setuptools with `python setup.py test`. - `certbot config_changes` no longer waits for user input before exiting. ### Fixed - Misleading log output that caused users to think that Certbot's standalone plugin failed to bind to a port when performing a challenge has been corrected. - An issue where certbot-nginx would fail to enable HSTS if the server block already had an `add_header` directive has been resolved. - certbot-nginx now does a better job detecting the server block to base the configuration for TLS-SNI challenges on. @ text @d10 1 d12 50 a61 1 ${PYSITELIB}/certbot/__init__.pyo a62 2 ${PYSITELIB}/certbot/account.pyc ${PYSITELIB}/certbot/account.pyo a63 2 ${PYSITELIB}/certbot/achallenges.pyc ${PYSITELIB}/certbot/achallenges.pyo a64 2 ${PYSITELIB}/certbot/auth_handler.pyc ${PYSITELIB}/certbot/auth_handler.pyo a65 2 ${PYSITELIB}/certbot/cert_manager.pyc ${PYSITELIB}/certbot/cert_manager.pyo a66 2 ${PYSITELIB}/certbot/cli.pyc ${PYSITELIB}/certbot/cli.pyo a67 2 ${PYSITELIB}/certbot/client.pyc ${PYSITELIB}/certbot/client.pyo a68 2 ${PYSITELIB}/certbot/configuration.pyc ${PYSITELIB}/certbot/configuration.pyo a69 2 ${PYSITELIB}/certbot/constants.pyc ${PYSITELIB}/certbot/constants.pyo a70 2 ${PYSITELIB}/certbot/crypto_util.pyc ${PYSITELIB}/certbot/crypto_util.pyo d72 1 d74 10 a83 1 ${PYSITELIB}/certbot/display/__init__.pyo a84 2 ${PYSITELIB}/certbot/display/completer.pyc ${PYSITELIB}/certbot/display/completer.pyo a85 2 ${PYSITELIB}/certbot/display/dummy_readline.pyc ${PYSITELIB}/certbot/display/dummy_readline.pyo a86 2 ${PYSITELIB}/certbot/display/enhancements.pyc ${PYSITELIB}/certbot/display/enhancements.pyo a87 2 ${PYSITELIB}/certbot/display/ops.pyc ${PYSITELIB}/certbot/display/ops.pyo a88 2 ${PYSITELIB}/certbot/display/util.pyc ${PYSITELIB}/certbot/display/util.pyo a89 2 ${PYSITELIB}/certbot/eff.pyc ${PYSITELIB}/certbot/eff.pyo a90 2 ${PYSITELIB}/certbot/error_handler.pyc ${PYSITELIB}/certbot/error_handler.pyo a91 2 ${PYSITELIB}/certbot/errors.pyc ${PYSITELIB}/certbot/errors.pyo a92 2 ${PYSITELIB}/certbot/hooks.pyc ${PYSITELIB}/certbot/hooks.pyo a93 2 ${PYSITELIB}/certbot/interfaces.pyc ${PYSITELIB}/certbot/interfaces.pyo a94 2 ${PYSITELIB}/certbot/lock.pyc ${PYSITELIB}/certbot/lock.pyo a95 2 ${PYSITELIB}/certbot/log.pyc ${PYSITELIB}/certbot/log.pyo a96 2 ${PYSITELIB}/certbot/main.pyc ${PYSITELIB}/certbot/main.pyo a97 2 ${PYSITELIB}/certbot/notify.pyc ${PYSITELIB}/certbot/notify.pyo a98 2 ${PYSITELIB}/certbot/ocsp.pyc ${PYSITELIB}/certbot/ocsp.pyo d100 1 d102 52 a153 1 ${PYSITELIB}/certbot/plugins/__init__.pyo a154 2 ${PYSITELIB}/certbot/plugins/common.pyc ${PYSITELIB}/certbot/plugins/common.pyo a155 2 ${PYSITELIB}/certbot/plugins/common_test.pyc ${PYSITELIB}/certbot/plugins/common_test.pyo a156 2 ${PYSITELIB}/certbot/plugins/disco.pyc ${PYSITELIB}/certbot/plugins/disco.pyo a157 2 ${PYSITELIB}/certbot/plugins/disco_test.pyc ${PYSITELIB}/certbot/plugins/disco_test.pyo a158 2 ${PYSITELIB}/certbot/plugins/dns_common.pyc ${PYSITELIB}/certbot/plugins/dns_common.pyo a159 2 ${PYSITELIB}/certbot/plugins/dns_common_lexicon.pyc ${PYSITELIB}/certbot/plugins/dns_common_lexicon.pyo a160 2 ${PYSITELIB}/certbot/plugins/dns_common_lexicon_test.pyc ${PYSITELIB}/certbot/plugins/dns_common_lexicon_test.pyo a161 2 ${PYSITELIB}/certbot/plugins/dns_common_test.pyc ${PYSITELIB}/certbot/plugins/dns_common_test.pyo a162 2 ${PYSITELIB}/certbot/plugins/dns_test_common.pyc ${PYSITELIB}/certbot/plugins/dns_test_common.pyo d164 2 a165 2 ${PYSITELIB}/certbot/plugins/dns_test_common_lexicon.pyc ${PYSITELIB}/certbot/plugins/dns_test_common_lexicon.pyo a166 2 ${PYSITELIB}/certbot/plugins/manual.pyc ${PYSITELIB}/certbot/plugins/manual.pyo a167 2 ${PYSITELIB}/certbot/plugins/manual_test.pyc ${PYSITELIB}/certbot/plugins/manual_test.pyo a168 2 ${PYSITELIB}/certbot/plugins/null.pyc ${PYSITELIB}/certbot/plugins/null.pyo a169 2 ${PYSITELIB}/certbot/plugins/null_test.pyc ${PYSITELIB}/certbot/plugins/null_test.pyo a170 2 ${PYSITELIB}/certbot/plugins/selection.pyc ${PYSITELIB}/certbot/plugins/selection.pyo a171 2 ${PYSITELIB}/certbot/plugins/selection_test.pyc ${PYSITELIB}/certbot/plugins/selection_test.pyo a172 2 ${PYSITELIB}/certbot/plugins/standalone.pyc ${PYSITELIB}/certbot/plugins/standalone.pyo a173 2 ${PYSITELIB}/certbot/plugins/standalone_test.pyc ${PYSITELIB}/certbot/plugins/standalone_test.pyo a174 2 ${PYSITELIB}/certbot/plugins/storage.pyc ${PYSITELIB}/certbot/plugins/storage.pyo a175 2 ${PYSITELIB}/certbot/plugins/storage_test.pyc ${PYSITELIB}/certbot/plugins/storage_test.pyo a176 2 ${PYSITELIB}/certbot/plugins/util.pyc ${PYSITELIB}/certbot/plugins/util.pyo a177 2 ${PYSITELIB}/certbot/plugins/util_test.pyc ${PYSITELIB}/certbot/plugins/util_test.pyo a178 2 ${PYSITELIB}/certbot/plugins/webroot.pyc ${PYSITELIB}/certbot/plugins/webroot.pyo a179 2 ${PYSITELIB}/certbot/plugins/webroot_test.pyc ${PYSITELIB}/certbot/plugins/webroot_test.pyo a180 2 ${PYSITELIB}/certbot/renewal.pyc ${PYSITELIB}/certbot/renewal.pyo a181 2 ${PYSITELIB}/certbot/reporter.pyc ${PYSITELIB}/certbot/reporter.pyo a182 2 ${PYSITELIB}/certbot/reverter.pyc ${PYSITELIB}/certbot/reverter.pyo a184 2 ${PYSITELIB}/certbot/storage.pyc ${PYSITELIB}/certbot/storage.pyo d186 1 d188 48 a235 1 ${PYSITELIB}/certbot/tests/__init__.pyo a236 2 ${PYSITELIB}/certbot/tests/account_test.pyc ${PYSITELIB}/certbot/tests/account_test.pyo a237 2 ${PYSITELIB}/certbot/tests/acme_util.pyc ${PYSITELIB}/certbot/tests/acme_util.pyo a238 2 ${PYSITELIB}/certbot/tests/auth_handler_test.pyc ${PYSITELIB}/certbot/tests/auth_handler_test.pyo a239 2 ${PYSITELIB}/certbot/tests/cert_manager_test.pyc ${PYSITELIB}/certbot/tests/cert_manager_test.pyo a240 2 ${PYSITELIB}/certbot/tests/cli_test.pyc ${PYSITELIB}/certbot/tests/cli_test.pyo a241 2 ${PYSITELIB}/certbot/tests/client_test.pyc ${PYSITELIB}/certbot/tests/client_test.pyo a242 2 ${PYSITELIB}/certbot/tests/configuration_test.pyc ${PYSITELIB}/certbot/tests/configuration_test.pyo a243 2 ${PYSITELIB}/certbot/tests/crypto_util_test.pyc ${PYSITELIB}/certbot/tests/crypto_util_test.pyo d245 1 d247 8 a254 1 ${PYSITELIB}/certbot/tests/display/__init__.pyo a255 2 ${PYSITELIB}/certbot/tests/display/completer_test.pyc ${PYSITELIB}/certbot/tests/display/completer_test.pyo a256 2 ${PYSITELIB}/certbot/tests/display/enhancements_test.pyc ${PYSITELIB}/certbot/tests/display/enhancements_test.pyo a257 2 ${PYSITELIB}/certbot/tests/display/ops_test.pyc ${PYSITELIB}/certbot/tests/display/ops_test.pyo a258 2 ${PYSITELIB}/certbot/tests/display/util_test.pyc ${PYSITELIB}/certbot/tests/display/util_test.pyo a259 2 ${PYSITELIB}/certbot/tests/eff_test.pyc ${PYSITELIB}/certbot/tests/eff_test.pyo a260 2 ${PYSITELIB}/certbot/tests/error_handler_test.pyc ${PYSITELIB}/certbot/tests/error_handler_test.pyo a261 2 ${PYSITELIB}/certbot/tests/errors_test.pyc ${PYSITELIB}/certbot/tests/errors_test.pyo a262 2 ${PYSITELIB}/certbot/tests/hook_test.pyc ${PYSITELIB}/certbot/tests/hook_test.pyo a263 2 ${PYSITELIB}/certbot/tests/lock_test.pyc ${PYSITELIB}/certbot/tests/lock_test.pyo a264 2 ${PYSITELIB}/certbot/tests/log_test.pyc ${PYSITELIB}/certbot/tests/log_test.pyo a265 2 ${PYSITELIB}/certbot/tests/main_test.pyc ${PYSITELIB}/certbot/tests/main_test.pyo a266 2 ${PYSITELIB}/certbot/tests/notify_test.pyc ${PYSITELIB}/certbot/tests/notify_test.pyo a267 2 ${PYSITELIB}/certbot/tests/ocsp_test.pyc ${PYSITELIB}/certbot/tests/ocsp_test.pyo a268 2 ${PYSITELIB}/certbot/tests/renewal_test.pyc ${PYSITELIB}/certbot/tests/renewal_test.pyo a269 2 ${PYSITELIB}/certbot/tests/renewupdater_test.pyc ${PYSITELIB}/certbot/tests/renewupdater_test.pyo a270 2 ${PYSITELIB}/certbot/tests/reporter_test.pyc ${PYSITELIB}/certbot/tests/reporter_test.pyo a271 2 ${PYSITELIB}/certbot/tests/reverter_test.pyc ${PYSITELIB}/certbot/tests/reverter_test.pyo a272 2 ${PYSITELIB}/certbot/tests/storage_test.pyc ${PYSITELIB}/certbot/tests/storage_test.pyo d275 1 d287 1 d291 1 a303 2 ${PYSITELIB}/certbot/tests/util.pyc ${PYSITELIB}/certbot/tests/util.pyo a304 2 ${PYSITELIB}/certbot/tests/util_test.pyc ${PYSITELIB}/certbot/tests/util_test.pyo a305 2 ${PYSITELIB}/certbot/updater.pyc ${PYSITELIB}/certbot/updater.pyo a306 2 ${PYSITELIB}/certbot/util.pyc ${PYSITELIB}/certbot/util.pyo @ 1.11 log @security/py-{acme,certbot}: Update to 0.24.0. ### Added - certbot now has an enhance subcommand which allows you to configure security enhancements like HTTP to HTTPS redirects, OCSP stapling, and HSTS without reinstalling a certificate. - certbot-dns-rfc2136 now allows the user to specify the port to use to reach the DNS server in its credentials file. - acme now parses the wildcard field included in authorizations so it can be used by users of the library. ### Changed - certbot-dns-route53 used to wait for each DNS update to propagate before sending the next one, but now it sends all updates before waiting which speeds up issuance for multiple domains dramatically. - We've doubled the time Certbot will spend polling authorizations before timing out. - The level of the message logged when Certbot is being used with non-standard paths warning that crontabs for renewal included in Certbot packages from OS package managers may not work has been reduced. This stops the message from being written to stderr every time `certbot renew` runs. ### Fixed - certbot-auto now works with Python 3.6. @ text @d247 3 d292 3 @ 1.10 log @Update security/py-certbot to 0.18.0. ### Added - The Nginx plugin now configures Nginx to use 2048-bit Diffie-Hellman parameters. ### Changed - certbot-auto now installs Certbot in directories under `/opt/eff.org`. - The Nginx plugin can now be selected in Certbot's interactive output. - Output verbosity of renewal failures when running with `--quiet` has been reduced. - The default revocation reason shown in Certbot help output now is a human readable string instead of a numerical code. - Plugin selection is now included in normal terminal output. ### Fixed - A newer version of ConfigArgParse is now installed when using certbot-auto causing values set to false in a Certbot INI configuration file to be handled intuitively. - New naming conventions preventing certbot-auto from installing OS dependencies on Fedora 26 have been resolved. @ text @d144 6 @ 1.9 log @Update security/py-certbot and security/py-acme to 0.15.0 Added - Plugins for performing DNS challenges for popular providers - IPv6 support in the standalone plugin. - A mechanism for keeping your Apache and Nginx SSL/TLS configuration up to date. - --http-01-address and --tls-sni-01-address flags for controlling the address Certbot listens on when using the standalone plugin. - The command certbot certificates that lists certificates managed by Certbot now performs additional validity checks to notify you if your files have become corrupted. Changed - Messages custom hooks print to stdout are now displayed by Certbot when not running in --quiet mode. - jwk and alg fields in JWS objects have been moved into the protected header causing Certbot to more closely follow the latest version of the ACME spec. Fixed - Permissions on renewal configuration files are now properly preserved when they are updated. - A bug causing Certbot to display strange defaults in its help output when using Python <= 2.7.4 has been fixed. - Certbot now properly handles mixed case domain names found in custom CSRs. - A number of poorly worded prompts and error messages. Removed - Support for OpenSSL 1.0.0 in certbot-auto has been removed as we now pin a newer version of cryptography which dropped support for this version. @ text @d165 1 d250 7 a256 5 ${PYSITELIB}/certbot/tests/testdata/cert-5sans.pem ${PYSITELIB}/certbot/tests/testdata/cert-san.pem ${PYSITELIB}/certbot/tests/testdata/cert.b64jose ${PYSITELIB}/certbot/tests/testdata/cert.der ${PYSITELIB}/certbot/tests/testdata/cert.pem d258 8 a265 9 ${PYSITELIB}/certbot/tests/testdata/csr-6sans.pem ${PYSITELIB}/certbot/tests/testdata/csr-nonames.pem ${PYSITELIB}/certbot/tests/testdata/csr-nosans.pem ${PYSITELIB}/certbot/tests/testdata/csr-san.pem ${PYSITELIB}/certbot/tests/testdata/csr.der ${PYSITELIB}/certbot/tests/testdata/csr.pem ${PYSITELIB}/certbot/tests/testdata/dsa512_key.pem ${PYSITELIB}/certbot/tests/testdata/dsa_cert.pem ${PYSITELIB}/certbot/tests/testdata/matching_cert.pem a269 1 ${PYSITELIB}/certbot/tests/testdata/rsa512_key_2.pem a275 3 ${PYSITELIB}/certbot/tests/testdata/self_signed_cert.pem ${PYSITELIB}/certbot/tests/testdata/self_signed_cert_bad.pem ${PYSITELIB}/certbot/tests/testdata/self_signed_fullchain.pem @ 1.8 log @Update py-certbot and py-acme to 0.14.0. Use ALTERNATIVES to handle different Python versions better. 0.14.0 - 2017-05-04 Added - Python 3.3+ support for all Certbot packages. certbot-auto still currently only supports Python 2, but the acme, certbot, certbot-apache, and certbot-nginx packages on PyPI now fully support Python 2.6, 2.7, and 3.3+. - Certbot's Apache plugin now handles multiple virtual hosts per file. - Lockfiles to prevent multiple versions of Certbot running simultaneously. Changed - When converting an HTTP virtual host to HTTPS in Apache, Certbot only copies the virtual host rather than the entire contents of the file it's contained in. - The Nginx plugin now includes SSL/TLS directives in a separate file located in Certbot's configuration directory rather than copying the contents of the file into every modified server block. Fixed - Ensure logging is configured before parts of Certbot attempt to log any messages. - Support for the --quiet flag in certbot-auto. - Reverted a change made in a previous release to make the acme and certbot packages always depend on argparse. This dependency is conditional again on the user's Python version. - Small bugs in the Nginx plugin such as properly handling empty server blocks and setting server_names_hash_bucket_size during challenges. @ text @d102 18 d265 1 d275 3 @ 1.7 log @Update security/py-certbot and security/py-acme to 0.13.0. 0.13.0 - 2017-04-06 Added - --debug-challenges pauses Certbot after setting up challenges for debugging. - The Nginx parser can handle all valid directives in configuration files. - Nginx ciphersuites changed to Mozilla Intermediate. - certbot-auto --no-bootstrap won't install OS dependencies. Fixed - --register-unsafely-without-email respects --quiet. - Hyphenated renewalparams are now saved in renewal config files. - --dry-run no longer persists keys and csrs. - No longer hangs when trying to start Nginx in Arch Linux. - Apache rewrite rules no longer double-encode characters. 0.12.0 - 2017-03-02 Added - Allow non-camelcase Apache VirtualHost names - Allow more log messages to be silenced Fixed - Fix a regression around using --cert-name when getting new certificates @ text @d2 1 a2 1 bin/certbot d72 3 d204 3 a239 1 ${PYSITELIB}/certbot/tests/testdata/csr-san.der @ 1.6 log @Updated py-certbot to 0.11.1. No concise changelog found. ~30 bugs/issues fixed. @ text @a29 3 ${PYSITELIB}/certbot/colored_logging.py ${PYSITELIB}/certbot/colored_logging.pyc ${PYSITELIB}/certbot/colored_logging.pyo d72 3 a167 3 ${PYSITELIB}/certbot/tests/colored_logging_test.py ${PYSITELIB}/certbot/tests/colored_logging_test.pyc ${PYSITELIB}/certbot/tests/colored_logging_test.pyo d201 3 @ 1.5 log @Update security/py-{acme,certbot} to 0.10.0. No changelog released, commits closed for 0.10.0: - Stop IDisplay AssertionErrors - Add update_symlinks to "--help manage" - Hide rename command for 0.10.0 - Disable rename command for 0.10.0 - Break on failure to deploy cert - Incorrect success condition in nginx - certbot delete and rename evoke IDisplay - Put update_symlinks in certbot --help manage - Fix Error Message for invalid FQDNs - pyopenssl inject workaround - pyparsing.restOfLine is not a function, don't call it - Add information on updating [certbot|letsencrypt]-auto - Remove quotes so tilde is expanded - Correctly report when we skip hooks during renewal - Add line number to Augeas syntax error message - Mention line in (Apache) conf file in case of Augeas parse/syntax error - Fixes #3954 and adds a test to prevent regressions - Further OCSP improvements - `-n` doesn't like `force_interactive`? - Save allow_subset_of_names in renewal conf files - I promise checklists are OK (fixes #3934) - Return domains for _find_domains_or_certname - --cert-name causes explosions when trying to use "run" as an installer - Interactivity glitch in git master - Document some particularities of the revoke subcommand - test using os.path.sep not hardcoded / - Save --pre and --post hooks in renewal conf files, and run them in a sophisticated way - Don't add ServerAlias directives when the domain is already covered by a wildcard - Mitigate problems for people who run without -n - Use relative paths for livedir symlinks - Implement delete command - Use isatty checks before asking new questions - Ensure apt-cache is always running in English if we're going to grep - Sort the names by domain (then subdomain) before showing them - Merge the manual and script plugins - --allow-subset-of-names should probably be a renewalparam - Fix certbox-nginx address equality check - Implement our fancy new --help output - Make renew command respect the --cert-name flag - Error when using non-english locale on Debian - Document defaults - Improve simple --help output - Add pyasn1 back to le-auto - Mark Nginx vhosts as ssl when any vhost is on ssl at that address - Fully check for Nginx address equality - Preserve --must-staple in configuration for renewal (#3844) - Git master certbot is making executable renewal conf files? - Improve the "certbot certificates" output - Renewal: Preserve 'OCSP Must Staple' (option --must-staple) - Security enhancement cleanup - Parallalelise nosetests from tox - "certbot certificates" is API-like, so make it future-proof - Fix LE_AUTO_SUDO usage - Remove the sphinxcontrib.programout [docs]dependency - No more relative path connection from live-crt to archive-crt files - Ensure tests pass with openssl 1.1 - Output success message for revoke command - acme module fails tests with openssl 1.1 - Pin pyopenssl 16.2.0 in certbot-auto - Fixed output of `certbot-auto --version`(#3637). - Take advantage of urllib3 pyopenssl rewrite - Busybox support - Fix --http-01-port typo at source - Implement the --cert-name flag to select a lineage by its name. - Fix reinstall message - Changed plugin interface return types (#3748). - Remove letshelp-letsencrypt - Bump pyopenssl version - Bump python-cryptography to 1.5.3 - Remove get_all_certs_keys() from Apache and Nginx - Further merge --script-* with --*-hook - Certbot opens curses sessions for informational notices, breaking automation - Fix writing pem files with Python3 - Strange reinstallation errors - Don't re-add redirects if one exists - Use subprocess.Popen.terminate instead of os.killpg - Generalize return types for plugin interfaces - Don't re-append Nginx redirect directive - Cli help is sometimes wrong about what the default for something is - [certbot-auto] Bump cryptography version to 1.5.2 - python-cryptography build failure on sid - Remove sphinxcontrib-programoutput dependency? - Allow notification interface to not wrap text - Fix non-ASCII domain check. - Add renew_hook to options stored in the renewal config, #3394 - Where oh where has sphinxcontrib-programoutput gone? - Remove some domain name checks. - Allowing modification check to run using "tox" - How to modify *-auto - Don't crash when U-label IDN provided on command line - Add README file to each live directory explaining its contents. - Allow user to select all domains by typing empty string at checklist - Fix issue with suggest_unsafe undeclared - Update docs/contributing.rst to match display behavior during release. - Referencing unbound variable in certbot.display.ops.get_email - Add list-certs command - Remove the curses dialog, thereby deprecating the --help and --dialog command line options - Remove the curses dialog, thereby deprecating the --help and --dialog command line options - Specify archive directory in renewal configuration file - 0.9.1 fails in non-interactive use (pythondialog, error opening terminal) - Allow certbot to get a cert for default_servers - [nginx] Cert for two domains in one virtaulhost fails - [nginx] --hsts and --uir flags not working? - `certbot-auto --version` still says `letsencrypt 0.9.3` (should say `certbot 0.9.3`?) - Add a cli option for "all domains my installer sees" - Stop rejecting punycode domain names - Standalone vs. Apache for available ports - nginx-compatibility-weirdness - Support requesting IDNA2008 Punycode domains - Cert Management Improvement Project (C-MIP) - Add --lineage command line option for nicer SAN management. - Fix requirements.txt surgery in response to shipping certbot-nginx - Use correct Content-Types in headers. - Missing Content-Type 'application/json' in POST requests - Script plugin - Inconsistent error placement - Server alias [revision requested] - When getopts is called multiple time we need to reset OPTIND. - certbot-auto: Print link to doc on debugging pip install error [revision requested] - Update ACME error namespace to match the new draft. - Update errors to match latest ACME version. - Testing the output of build.py against lea-source/lea - Make return type of certbot.interfaces.IInstaller.get_all_keys_certs() an iterator - Fix requirements file surgery for 0.10.0 release - Update Where Are My Certs section. - Hooks do not get stored in renewal config file - Multiple vhosts - Bind to IPv6, fix the problem of ipv6 site cannot generate / renew certificate [revision requested] - Warning message for low memory servers - Run simple certbot-auto tests with `tox` - letsencrypt-auto-source/letsencrypt-auto should be the output of build.py - DialogError should come with --text instructions - Support correct error namespace - Verification URL after successful certificate configuration can't be opened from terminal - Use appropriate caution when handling configurations that have complex rewrite logic - `revoke` doesn't output any status - adding -delete option to remove the cert files - Stop using simple_verify in manual plugin - Ways of specifying what to renew - Allow removing SAN from multidomain certificate when renewing - Dialog is sometimes ugly - Allow user to override sudo as root authorization method [minor revision requested] - Add a README file to each live directory explaining its contents - ExecutableNotFound @ text @d60 3 d192 3 @ 1.4 log @Update py-certbot and py-acme to 0.9.3. Changelog not found. @ text @d21 3 a71 3 ${PYSITELIB}/certbot/log.py ${PYSITELIB}/certbot/log.pyc ${PYSITELIB}/certbot/log.pyo d78 3 d156 3 a197 3 ${PYSITELIB}/certbot/tests/log_test.py ${PYSITELIB}/certbot/tests/log_test.pyc ${PYSITELIB}/certbot/tests/log_test.pyo d204 6 a218 3 ${PYSITELIB}/certbot/tests/test_util.py ${PYSITELIB}/certbot/tests/test_util.pyc ${PYSITELIB}/certbot/tests/test_util.pyo d246 3 @ 1.3 log @Fix forgotten change, ride previous revision @ text @d1 1 a1 1 @@comment $NetBSD: PLIST,v 1.2 2016/06/03 11:30:14 fhajny Exp $ a212 4 ${PYSITELIB}/certbot/tests/testdata/archive/sample-renewal/cert1.pem ${PYSITELIB}/certbot/tests/testdata/archive/sample-renewal/chain1.pem ${PYSITELIB}/certbot/tests/testdata/archive/sample-renewal/fullchain1.pem ${PYSITELIB}/certbot/tests/testdata/archive/sample-renewal/privkey1.pem a227 4 ${PYSITELIB}/certbot/tests/testdata/live/sample-renewal/cert.pem ${PYSITELIB}/certbot/tests/testdata/live/sample-renewal/chain.pem ${PYSITELIB}/certbot/tests/testdata/live/sample-renewal/fullchain.pem ${PYSITELIB}/certbot/tests/testdata/live/sample-renewal/privkey.pem d233 4 @ 1.2 log @Update security/py-certbot to 0.8.0. Changes in 0.8.0 - The main new feature in this release is the register subcommand which can be used to register an account with the Let's Encrypt CA. Additionally, you can run certbot register --update-registration to change the e-mail address associated with your registration. Full commit log since 0.7.0: https://github.com/certbot/certbot/compare/v0.7.0...v0.8.0 Changes in 0.7.0: - --must-staple to request certificates from Let's Encrypt with the OCSP must staple extension - automatic configuration of OSCP stapling for Apache - requesting certificates for domains found in the common name of a custom CSR - a number of bug fixes Full commit log since 0.6.0 https://github.com/certbot/certbot/compare/v0.6.0...v0.7.0 @ text @d1 1 a1 1 @@comment $NetBSD$ d217 1 @ 1.1 log @Import certbot 0.6.0 as security/py-certbot. Certbot, previously the Let's Encrypt Client, is EFF's tool to obtain certs from Let's Encrypt, and (optionally) autoenable HTTPS on your server. It can also act as a client for any other CA that uses the ACME protocol. @ text @a68 3 ${PYSITELIB}/certbot/le_util.py ${PYSITELIB}/certbot/le_util.pyc ${PYSITELIB}/certbot/le_util.pyo a191 3 ${PYSITELIB}/certbot/tests/le_util_test.py ${PYSITELIB}/certbot/tests/le_util_test.pyc ${PYSITELIB}/certbot/tests/le_util_test.pyo d223 1 d236 1 d243 6 @