summaryrefslogtreecommitdiff
path: root/security/py-certbot
diff options
context:
space:
mode:
authorfhajny <fhajny@pkgsrc.org>2016-05-25 18:18:16 +0000
committerfhajny <fhajny@pkgsrc.org>2016-05-25 18:18:16 +0000
commit3335def3275588bee86b54f0f4a23e4e955cb12a (patch)
treecbb66555077493b610e1befa149ccb866c16b95f /security/py-certbot
parentd5b02f676a56a9f759914f96c9191d776dff36f0 (diff)
downloadpkgsrc-3335def3275588bee86b54f0f4a23e4e955cb12a.tar.gz
Import certbot 0.6.0 as security/py-certbot.
Certbot, previously the Let's Encrypt Client, is EFF's tool to obtain certs from Let's Encrypt, and (optionally) autoenable HTTPS on your server. It can also act as a client for any other CA that uses the ACME protocol.
Diffstat (limited to 'security/py-certbot')
-rw-r--r--security/py-certbot/DESCR4
-rw-r--r--security/py-certbot/MESSAGE17
-rw-r--r--security/py-certbot/Makefile56
-rw-r--r--security/py-certbot/Makefile.common17
-rw-r--r--security/py-certbot/PLIST247
-rw-r--r--security/py-certbot/distinfo6
6 files changed, 347 insertions, 0 deletions
diff --git a/security/py-certbot/DESCR b/security/py-certbot/DESCR
new file mode 100644
index 00000000000..ea1bb03bd44
--- /dev/null
+++ b/security/py-certbot/DESCR
@@ -0,0 +1,4 @@
+Certbot, previously the Let's Encrypt Client, is EFF's tool to
+obtain certs from Let's Encrypt, and (optionally) autoenable HTTPS
+on your server. It can also act as a client for any other CA that
+uses the ACME protocol.
diff --git a/security/py-certbot/MESSAGE b/security/py-certbot/MESSAGE
new file mode 100644
index 00000000000..0aa85dc969f
--- /dev/null
+++ b/security/py-certbot/MESSAGE
@@ -0,0 +1,17 @@
+===========================================================================
+$NetBSD: MESSAGE,v 1.1 2016/05/25 18:18:16 fhajny Exp $
+
+This package installs the standalone certbot (letsencrypt) client.
+The following modes of obtaining certificates will work:
+
+ certbot --standalone -d <domain_name> certonly
+
+ Spawns a temporary daemon on port 80 or 443, the web server (if
+ any) will need to be shut down for the operation to succeed.
+
+ certbot --webroot -d <domain_name> -w <web_root> certonly
+
+ Doesn't spawn daemons, authenticates using temporary files
+ put in the document root directory.
+
+===========================================================================
diff --git a/security/py-certbot/Makefile b/security/py-certbot/Makefile
new file mode 100644
index 00000000000..eb85612dbb4
--- /dev/null
+++ b/security/py-certbot/Makefile
@@ -0,0 +1,56 @@
+# $NetBSD: Makefile,v 1.1 2016/05/25 18:18:16 fhajny Exp $
+
+PKGNAME= ${PYPKGPREFIX}-${DISTNAME}
+CATEGORIES= security
+
+COMMENT= Client for the Let's Encrypt CA
+MAINTAINER= filip@joyent.com
+LICENSE= apache-2.0
+
+EGG_NAME= ${DISTNAME}
+
+# Only supports Python 2.6 and 2.7 so far
+# https://github.com/certbot/certbot#system-requirements
+PYTHON_VERSIONS_ACCEPTED= 27
+
+.include "Makefile.common"
+
+DEPENDS+= ${PYPKGPREFIX}-acme-${PKGVERSION_NOREV}{nb*,}:../../security/py-acme
+DEPENDS+= ${PYPKGPREFIX}-configargparse>=0.9.3:../../devel/py-configargparse
+DEPENDS+= ${PYPKGPREFIX}-configobj-[0-9]*:../../devel/py-configobj
+DEPENDS+= ${PYPKGPREFIX}-cryptography>=0.7:../../security/py-cryptography
+DEPENDS+= ${PYPKGPREFIX}-dialog>=3.2.2rc1:../../devel/py-dialog2
+DEPENDS+= ${PYPKGPREFIX}-mock-[0-9]*:../../devel/py-mock
+DEPENDS+= ${PYPKGPREFIX}-OpenSSL-[0-9]*:../../security/py-OpenSSL
+DEPENDS+= ${PYPKGPREFIX}-parsedatetime>=2.0:../../time/py-parsedatetime
+DEPENDS+= ${PYPKGPREFIX}-psutil>=2.1.0:../../sysutils/py-psutil
+DEPENDS+= ${PYPKGPREFIX}-pytz-[0-9]*:../../time/py-pytz
+DEPENDS+= ${PYPKGPREFIX}-requests-[0-9]*:../../devel/py-requests
+DEPENDS+= ${PYPKGPREFIX}-rfc3339-[0-9]*:../../time/py-rfc3339
+DEPENDS+= ${PYPKGPREFIX}-six-[0-9]*:../../lang/py-six
+DEPENDS+= ${PYPKGPREFIX}-ZopeComponent-[0-9]*:../../devel/py-ZopeComponent
+DEPENDS+= ${PYPKGPREFIX}-ZopeInterface-[0-9]*:../../devel/py-ZopeInterface
+
+BUILD_DEFS+= VARBASE
+
+PKG_SYSCONFSUBDIR= letsencrypt
+
+SUBST_CLASSES+= path
+SUBST_STAGE.path= pre-build
+SUBST_MESSAGE.path= Fixing default paths
+SUBST_FILES.path+= certbot/constants.py certbot/display/ops.py
+SUBST_FILES.path+= certbot/plugins/*.py certbot/tests/*.py
+SUBST_SED.path+= -e 's,/etc/letsencrypt,${PKG_SYSCONFDIR},g'
+SUBST_SED.path+= -e 's,/var/lib/letsencrypt,${VARBASE}/letsencrypt,g'
+SUBST_SED.path+= -e 's,/var/log/letsencrypt,${VARBASE}/letsencrypt/log,g'
+
+MAKE_DIRS+= ${VARBASE}/letsencrypt/log
+
+INSTALLATION_DIRS+= share/examples/certbot
+
+post-install:
+ ${INSTALL_DATA} ${WRKSRC}/examples/cli.ini \
+ ${DESTDIR}${PREFIX}/share/examples/certbot
+
+.include "../../lang/python/egg.mk"
+.include "../../mk/bsd.pkg.mk"
diff --git a/security/py-certbot/Makefile.common b/security/py-certbot/Makefile.common
new file mode 100644
index 00000000000..bd6a4171e56
--- /dev/null
+++ b/security/py-certbot/Makefile.common
@@ -0,0 +1,17 @@
+# $NetBSD: Makefile.common,v 1.1 2016/05/25 18:18:16 fhajny Exp $
+# used by security/py-acme/Makefile
+# used by security/py-certbot/Makefile
+
+DISTNAME= certbot-0.6.0
+MASTER_SITES= ${MASTER_SITE_GITHUB:=certbot/}
+
+HOMEPAGE= https://letsencrypt.org/
+
+GITHUB_PROJECT= certbot
+GITHUB_TAG= v${PKGVERSION_NOREV}
+
+EXTRACT_USING= bsdtar
+USE_TOOLS+= bsdtar
+
+DISTINFO_FILE= ${PKGDIR}/../../security/py-certbot/distinfo
+#PATCHDIR= ${PKGDIR}/../../security/py-certbot/patches
diff --git a/security/py-certbot/PLIST b/security/py-certbot/PLIST
new file mode 100644
index 00000000000..4d22c5efe86
--- /dev/null
+++ b/security/py-certbot/PLIST
@@ -0,0 +1,247 @@
+@comment $NetBSD: PLIST,v 1.1 2016/05/25 18:18:16 fhajny Exp $
+bin/certbot
+${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
+${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
+${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
+${PYSITELIB}/${EGG_INFODIR}/entry_points.txt
+${PYSITELIB}/${EGG_INFODIR}/requires.txt
+${PYSITELIB}/${EGG_INFODIR}/top_level.txt
+${PYSITELIB}/certbot/__init__.py
+${PYSITELIB}/certbot/__init__.pyc
+${PYSITELIB}/certbot/__init__.pyo
+${PYSITELIB}/certbot/account.py
+${PYSITELIB}/certbot/account.pyc
+${PYSITELIB}/certbot/account.pyo
+${PYSITELIB}/certbot/achallenges.py
+${PYSITELIB}/certbot/achallenges.pyc
+${PYSITELIB}/certbot/achallenges.pyo
+${PYSITELIB}/certbot/auth_handler.py
+${PYSITELIB}/certbot/auth_handler.pyc
+${PYSITELIB}/certbot/auth_handler.pyo
+${PYSITELIB}/certbot/cli.py
+${PYSITELIB}/certbot/cli.pyc
+${PYSITELIB}/certbot/cli.pyo
+${PYSITELIB}/certbot/client.py
+${PYSITELIB}/certbot/client.pyc
+${PYSITELIB}/certbot/client.pyo
+${PYSITELIB}/certbot/colored_logging.py
+${PYSITELIB}/certbot/colored_logging.pyc
+${PYSITELIB}/certbot/colored_logging.pyo
+${PYSITELIB}/certbot/configuration.py
+${PYSITELIB}/certbot/configuration.pyc
+${PYSITELIB}/certbot/configuration.pyo
+${PYSITELIB}/certbot/constants.py
+${PYSITELIB}/certbot/constants.pyc
+${PYSITELIB}/certbot/constants.pyo
+${PYSITELIB}/certbot/crypto_util.py
+${PYSITELIB}/certbot/crypto_util.pyc
+${PYSITELIB}/certbot/crypto_util.pyo
+${PYSITELIB}/certbot/display/__init__.py
+${PYSITELIB}/certbot/display/__init__.pyc
+${PYSITELIB}/certbot/display/__init__.pyo
+${PYSITELIB}/certbot/display/completer.py
+${PYSITELIB}/certbot/display/completer.pyc
+${PYSITELIB}/certbot/display/completer.pyo
+${PYSITELIB}/certbot/display/dummy_readline.py
+${PYSITELIB}/certbot/display/dummy_readline.pyc
+${PYSITELIB}/certbot/display/dummy_readline.pyo
+${PYSITELIB}/certbot/display/enhancements.py
+${PYSITELIB}/certbot/display/enhancements.pyc
+${PYSITELIB}/certbot/display/enhancements.pyo
+${PYSITELIB}/certbot/display/ops.py
+${PYSITELIB}/certbot/display/ops.pyc
+${PYSITELIB}/certbot/display/ops.pyo
+${PYSITELIB}/certbot/display/util.py
+${PYSITELIB}/certbot/display/util.pyc
+${PYSITELIB}/certbot/display/util.pyo
+${PYSITELIB}/certbot/error_handler.py
+${PYSITELIB}/certbot/error_handler.pyc
+${PYSITELIB}/certbot/error_handler.pyo
+${PYSITELIB}/certbot/errors.py
+${PYSITELIB}/certbot/errors.pyc
+${PYSITELIB}/certbot/errors.pyo
+${PYSITELIB}/certbot/hooks.py
+${PYSITELIB}/certbot/hooks.pyc
+${PYSITELIB}/certbot/hooks.pyo
+${PYSITELIB}/certbot/interfaces.py
+${PYSITELIB}/certbot/interfaces.pyc
+${PYSITELIB}/certbot/interfaces.pyo
+${PYSITELIB}/certbot/le_util.py
+${PYSITELIB}/certbot/le_util.pyc
+${PYSITELIB}/certbot/le_util.pyo
+${PYSITELIB}/certbot/log.py
+${PYSITELIB}/certbot/log.pyc
+${PYSITELIB}/certbot/log.pyo
+${PYSITELIB}/certbot/main.py
+${PYSITELIB}/certbot/main.pyc
+${PYSITELIB}/certbot/main.pyo
+${PYSITELIB}/certbot/notify.py
+${PYSITELIB}/certbot/notify.pyc
+${PYSITELIB}/certbot/notify.pyo
+${PYSITELIB}/certbot/plugins/__init__.py
+${PYSITELIB}/certbot/plugins/__init__.pyc
+${PYSITELIB}/certbot/plugins/__init__.pyo
+${PYSITELIB}/certbot/plugins/common.py
+${PYSITELIB}/certbot/plugins/common.pyc
+${PYSITELIB}/certbot/plugins/common.pyo
+${PYSITELIB}/certbot/plugins/common_test.py
+${PYSITELIB}/certbot/plugins/common_test.pyc
+${PYSITELIB}/certbot/plugins/common_test.pyo
+${PYSITELIB}/certbot/plugins/disco.py
+${PYSITELIB}/certbot/plugins/disco.pyc
+${PYSITELIB}/certbot/plugins/disco.pyo
+${PYSITELIB}/certbot/plugins/disco_test.py
+${PYSITELIB}/certbot/plugins/disco_test.pyc
+${PYSITELIB}/certbot/plugins/disco_test.pyo
+${PYSITELIB}/certbot/plugins/manual.py
+${PYSITELIB}/certbot/plugins/manual.pyc
+${PYSITELIB}/certbot/plugins/manual.pyo
+${PYSITELIB}/certbot/plugins/manual_test.py
+${PYSITELIB}/certbot/plugins/manual_test.pyc
+${PYSITELIB}/certbot/plugins/manual_test.pyo
+${PYSITELIB}/certbot/plugins/null.py
+${PYSITELIB}/certbot/plugins/null.pyc
+${PYSITELIB}/certbot/plugins/null.pyo
+${PYSITELIB}/certbot/plugins/null_test.py
+${PYSITELIB}/certbot/plugins/null_test.pyc
+${PYSITELIB}/certbot/plugins/null_test.pyo
+${PYSITELIB}/certbot/plugins/selection.py
+${PYSITELIB}/certbot/plugins/selection.pyc
+${PYSITELIB}/certbot/plugins/selection.pyo
+${PYSITELIB}/certbot/plugins/selection_test.py
+${PYSITELIB}/certbot/plugins/selection_test.pyc
+${PYSITELIB}/certbot/plugins/selection_test.pyo
+${PYSITELIB}/certbot/plugins/standalone.py
+${PYSITELIB}/certbot/plugins/standalone.pyc
+${PYSITELIB}/certbot/plugins/standalone.pyo
+${PYSITELIB}/certbot/plugins/standalone_test.py
+${PYSITELIB}/certbot/plugins/standalone_test.pyc
+${PYSITELIB}/certbot/plugins/standalone_test.pyo
+${PYSITELIB}/certbot/plugins/util.py
+${PYSITELIB}/certbot/plugins/util.pyc
+${PYSITELIB}/certbot/plugins/util.pyo
+${PYSITELIB}/certbot/plugins/util_test.py
+${PYSITELIB}/certbot/plugins/util_test.pyc
+${PYSITELIB}/certbot/plugins/util_test.pyo
+${PYSITELIB}/certbot/plugins/webroot.py
+${PYSITELIB}/certbot/plugins/webroot.pyc
+${PYSITELIB}/certbot/plugins/webroot.pyo
+${PYSITELIB}/certbot/plugins/webroot_test.py
+${PYSITELIB}/certbot/plugins/webroot_test.pyc
+${PYSITELIB}/certbot/plugins/webroot_test.pyo
+${PYSITELIB}/certbot/renewal.py
+${PYSITELIB}/certbot/renewal.pyc
+${PYSITELIB}/certbot/renewal.pyo
+${PYSITELIB}/certbot/reporter.py
+${PYSITELIB}/certbot/reporter.pyc
+${PYSITELIB}/certbot/reporter.pyo
+${PYSITELIB}/certbot/reverter.py
+${PYSITELIB}/certbot/reverter.pyc
+${PYSITELIB}/certbot/reverter.pyo
+${PYSITELIB}/certbot/storage.py
+${PYSITELIB}/certbot/storage.pyc
+${PYSITELIB}/certbot/storage.pyo
+${PYSITELIB}/certbot/tests/__init__.py
+${PYSITELIB}/certbot/tests/__init__.pyc
+${PYSITELIB}/certbot/tests/__init__.pyo
+${PYSITELIB}/certbot/tests/account_test.py
+${PYSITELIB}/certbot/tests/account_test.pyc
+${PYSITELIB}/certbot/tests/account_test.pyo
+${PYSITELIB}/certbot/tests/acme_util.py
+${PYSITELIB}/certbot/tests/acme_util.pyc
+${PYSITELIB}/certbot/tests/acme_util.pyo
+${PYSITELIB}/certbot/tests/auth_handler_test.py
+${PYSITELIB}/certbot/tests/auth_handler_test.pyc
+${PYSITELIB}/certbot/tests/auth_handler_test.pyo
+${PYSITELIB}/certbot/tests/cli_test.py
+${PYSITELIB}/certbot/tests/cli_test.pyc
+${PYSITELIB}/certbot/tests/cli_test.pyo
+${PYSITELIB}/certbot/tests/client_test.py
+${PYSITELIB}/certbot/tests/client_test.pyc
+${PYSITELIB}/certbot/tests/client_test.pyo
+${PYSITELIB}/certbot/tests/colored_logging_test.py
+${PYSITELIB}/certbot/tests/colored_logging_test.pyc
+${PYSITELIB}/certbot/tests/colored_logging_test.pyo
+${PYSITELIB}/certbot/tests/configuration_test.py
+${PYSITELIB}/certbot/tests/configuration_test.pyc
+${PYSITELIB}/certbot/tests/configuration_test.pyo
+${PYSITELIB}/certbot/tests/crypto_util_test.py
+${PYSITELIB}/certbot/tests/crypto_util_test.pyc
+${PYSITELIB}/certbot/tests/crypto_util_test.pyo
+${PYSITELIB}/certbot/tests/display/__init__.py
+${PYSITELIB}/certbot/tests/display/__init__.pyc
+${PYSITELIB}/certbot/tests/display/__init__.pyo
+${PYSITELIB}/certbot/tests/display/completer_test.py
+${PYSITELIB}/certbot/tests/display/completer_test.pyc
+${PYSITELIB}/certbot/tests/display/completer_test.pyo
+${PYSITELIB}/certbot/tests/display/enhancements_test.py
+${PYSITELIB}/certbot/tests/display/enhancements_test.pyc
+${PYSITELIB}/certbot/tests/display/enhancements_test.pyo
+${PYSITELIB}/certbot/tests/display/ops_test.py
+${PYSITELIB}/certbot/tests/display/ops_test.pyc
+${PYSITELIB}/certbot/tests/display/ops_test.pyo
+${PYSITELIB}/certbot/tests/display/util_test.py
+${PYSITELIB}/certbot/tests/display/util_test.pyc
+${PYSITELIB}/certbot/tests/display/util_test.pyo
+${PYSITELIB}/certbot/tests/error_handler_test.py
+${PYSITELIB}/certbot/tests/error_handler_test.pyc
+${PYSITELIB}/certbot/tests/error_handler_test.pyo
+${PYSITELIB}/certbot/tests/errors_test.py
+${PYSITELIB}/certbot/tests/errors_test.pyc
+${PYSITELIB}/certbot/tests/errors_test.pyo
+${PYSITELIB}/certbot/tests/hook_test.py
+${PYSITELIB}/certbot/tests/hook_test.pyc
+${PYSITELIB}/certbot/tests/hook_test.pyo
+${PYSITELIB}/certbot/tests/le_util_test.py
+${PYSITELIB}/certbot/tests/le_util_test.pyc
+${PYSITELIB}/certbot/tests/le_util_test.pyo
+${PYSITELIB}/certbot/tests/log_test.py
+${PYSITELIB}/certbot/tests/log_test.pyc
+${PYSITELIB}/certbot/tests/log_test.pyo
+${PYSITELIB}/certbot/tests/main_test.py
+${PYSITELIB}/certbot/tests/main_test.pyc
+${PYSITELIB}/certbot/tests/main_test.pyo
+${PYSITELIB}/certbot/tests/notify_test.py
+${PYSITELIB}/certbot/tests/notify_test.pyc
+${PYSITELIB}/certbot/tests/notify_test.pyo
+${PYSITELIB}/certbot/tests/reporter_test.py
+${PYSITELIB}/certbot/tests/reporter_test.pyc
+${PYSITELIB}/certbot/tests/reporter_test.pyo
+${PYSITELIB}/certbot/tests/reverter_test.py
+${PYSITELIB}/certbot/tests/reverter_test.pyc
+${PYSITELIB}/certbot/tests/reverter_test.pyo
+${PYSITELIB}/certbot/tests/storage_test.py
+${PYSITELIB}/certbot/tests/storage_test.pyc
+${PYSITELIB}/certbot/tests/storage_test.pyo
+${PYSITELIB}/certbot/tests/test_util.py
+${PYSITELIB}/certbot/tests/test_util.pyc
+${PYSITELIB}/certbot/tests/test_util.pyo
+${PYSITELIB}/certbot/tests/testdata/archive/sample-renewal/cert1.pem
+${PYSITELIB}/certbot/tests/testdata/archive/sample-renewal/chain1.pem
+${PYSITELIB}/certbot/tests/testdata/archive/sample-renewal/fullchain1.pem
+${PYSITELIB}/certbot/tests/testdata/archive/sample-renewal/privkey1.pem
+${PYSITELIB}/certbot/tests/testdata/cert-san.pem
+${PYSITELIB}/certbot/tests/testdata/cert.b64jose
+${PYSITELIB}/certbot/tests/testdata/cert.der
+${PYSITELIB}/certbot/tests/testdata/cert.pem
+${PYSITELIB}/certbot/tests/testdata/cli.ini
+${PYSITELIB}/certbot/tests/testdata/csr-6sans.pem
+${PYSITELIB}/certbot/tests/testdata/csr-nosans.pem
+${PYSITELIB}/certbot/tests/testdata/csr-san.der
+${PYSITELIB}/certbot/tests/testdata/csr-san.pem
+${PYSITELIB}/certbot/tests/testdata/csr.der
+${PYSITELIB}/certbot/tests/testdata/csr.pem
+${PYSITELIB}/certbot/tests/testdata/dsa512_key.pem
+${PYSITELIB}/certbot/tests/testdata/dsa_cert.pem
+${PYSITELIB}/certbot/tests/testdata/live/sample-renewal/cert.pem
+${PYSITELIB}/certbot/tests/testdata/live/sample-renewal/chain.pem
+${PYSITELIB}/certbot/tests/testdata/live/sample-renewal/fullchain.pem
+${PYSITELIB}/certbot/tests/testdata/live/sample-renewal/privkey.pem
+${PYSITELIB}/certbot/tests/testdata/matching_cert.pem
+${PYSITELIB}/certbot/tests/testdata/rsa256_key.pem
+${PYSITELIB}/certbot/tests/testdata/rsa512_key.pem
+${PYSITELIB}/certbot/tests/testdata/rsa512_key_2.pem
+${PYSITELIB}/certbot/tests/testdata/sample-renewal-ancient.conf
+${PYSITELIB}/certbot/tests/testdata/sample-renewal.conf
+${PYSITELIB}/certbot/tests/testdata/webrootconftest.ini
+share/examples/certbot/cli.ini
diff --git a/security/py-certbot/distinfo b/security/py-certbot/distinfo
new file mode 100644
index 00000000000..b4cc36396e5
--- /dev/null
+++ b/security/py-certbot/distinfo
@@ -0,0 +1,6 @@
+$NetBSD: distinfo,v 1.1 2016/05/25 18:18:16 fhajny Exp $
+
+SHA1 (certbot-0.6.0.tar.gz) = 11c07f8832a7c95279ffd0a2f3815673ef2d5d5f
+RMD160 (certbot-0.6.0.tar.gz) = 4b4e2b66ec1015d06190b632c9163495c4a354fa
+SHA512 (certbot-0.6.0.tar.gz) = 966fdbff13ac9651ebb5fafae86a58a45538d57a43eb6d157358bbecef4286634bb61dd13b94e0ca5b006980a35cc5fe55b4a12efdeadc2530653d844516c926
+Size (certbot-0.6.0.tar.gz) = 686826 bytes