summaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorfhajny <fhajny>2017-01-12 16:02:43 +0000
committerfhajny <fhajny>2017-01-12 16:02:43 +0000
commit18d8779a6034a4f466902aaf36bcf72a5de09860 (patch)
tree7235eae7c2afca93ed5c1e50d82c3116e51f9b14 /security
parent7ef516ac9208cb01cf5188d6e05340497e4feed1 (diff)
downloadpkgsrc-18d8779a6034a4f466902aaf36bcf72a5de09860.tar.gz
Update security/py-{acme,certbot} to 0.10.0.
No changelog released, commits closed for 0.10.0: - Stop IDisplay AssertionErrors - Add update_symlinks to "--help manage" - Hide rename command for 0.10.0 - Disable rename command for 0.10.0 - Break on failure to deploy cert - Incorrect success condition in nginx - certbot delete and rename evoke IDisplay - Put update_symlinks in certbot --help manage - Fix Error Message for invalid FQDNs - pyopenssl inject workaround - pyparsing.restOfLine is not a function, don't call it - Add information on updating [certbot|letsencrypt]-auto - Remove quotes so tilde is expanded - Correctly report when we skip hooks during renewal - Add line number to Augeas syntax error message - Mention line in (Apache) conf file in case of Augeas parse/syntax error - Fixes #3954 and adds a test to prevent regressions - Further OCSP improvements - `-n` doesn't like `force_interactive`? - Save allow_subset_of_names in renewal conf files - I promise checklists are OK (fixes #3934) - Return domains for _find_domains_or_certname - --cert-name causes explosions when trying to use "run" as an installer - Interactivity glitch in git master - Document some particularities of the revoke subcommand - test using os.path.sep not hardcoded / - Save --pre and --post hooks in renewal conf files, and run them in a sophisticated way - Don't add ServerAlias directives when the domain is already covered by a wildcard - Mitigate problems for people who run without -n - Use relative paths for livedir symlinks - Implement delete command - Use isatty checks before asking new questions - Ensure apt-cache is always running in English if we're going to grep - Sort the names by domain (then subdomain) before showing them - Merge the manual and script plugins - --allow-subset-of-names should probably be a renewalparam - Fix certbox-nginx address equality check - Implement our fancy new --help output - Make renew command respect the --cert-name flag - Error when using non-english locale on Debian - Document defaults - Improve simple --help output - Add pyasn1 back to le-auto - Mark Nginx vhosts as ssl when any vhost is on ssl at that address - Fully check for Nginx address equality - Preserve --must-staple in configuration for renewal (#3844) - Git master certbot is making executable renewal conf files? - Improve the "certbot certificates" output - Renewal: Preserve 'OCSP Must Staple' (option --must-staple) - Security enhancement cleanup - Parallalelise nosetests from tox - "certbot certificates" is API-like, so make it future-proof - Fix LE_AUTO_SUDO usage - Remove the sphinxcontrib.programout [docs]dependency - No more relative path connection from live-crt to archive-crt files - Ensure tests pass with openssl 1.1 - Output success message for revoke command - acme module fails tests with openssl 1.1 - Pin pyopenssl 16.2.0 in certbot-auto - Fixed output of `certbot-auto --version`(#3637). - Take advantage of urllib3 pyopenssl rewrite - Busybox support - Fix --http-01-port typo at source - Implement the --cert-name flag to select a lineage by its name. - Fix reinstall message - Changed plugin interface return types (#3748). - Remove letshelp-letsencrypt - Bump pyopenssl version - Bump python-cryptography to 1.5.3 - Remove get_all_certs_keys() from Apache and Nginx - Further merge --script-* with --*-hook - Certbot opens curses sessions for informational notices, breaking automation - Fix writing pem files with Python3 - Strange reinstallation errors - Don't re-add redirects if one exists - Use subprocess.Popen.terminate instead of os.killpg - Generalize return types for plugin interfaces - Don't re-append Nginx redirect directive - Cli help is sometimes wrong about what the default for something is - [certbot-auto] Bump cryptography version to 1.5.2 - python-cryptography build failure on sid - Remove sphinxcontrib-programoutput dependency? - Allow notification interface to not wrap text - Fix non-ASCII domain check. - Add renew_hook to options stored in the renewal config, #3394 - Where oh where has sphinxcontrib-programoutput gone? - Remove some domain name checks. - Allowing modification check to run using "tox" - How to modify *-auto - Don't crash when U-label IDN provided on command line - Add README file to each live directory explaining its contents. - Allow user to select all domains by typing empty string at checklist - Fix issue with suggest_unsafe undeclared - Update docs/contributing.rst to match display behavior during release. - Referencing unbound variable in certbot.display.ops.get_email - Add list-certs command - Remove the curses dialog, thereby deprecating the --help and --dialog command line options - Remove the curses dialog, thereby deprecating the --help and --dialog command line options - Specify archive directory in renewal configuration file - 0.9.1 fails in non-interactive use (pythondialog, error opening terminal) - Allow certbot to get a cert for default_servers - [nginx] Cert for two domains in one virtaulhost fails - [nginx] --hsts and --uir flags not working? - `certbot-auto --version` still says `letsencrypt 0.9.3` (should say `certbot 0.9.3`?) - Add a cli option for "all domains my installer sees" - Stop rejecting punycode domain names - Standalone vs. Apache for available ports - nginx-compatibility-weirdness - Support requesting IDNA2008 Punycode domains - Cert Management Improvement Project (C-MIP) - Add --lineage command line option for nicer SAN management. - Fix requirements.txt surgery in response to shipping certbot-nginx - Use correct Content-Types in headers. - Missing Content-Type 'application/json' in POST requests - Script plugin - Inconsistent error placement - Server alias [revision requested] - When getopts is called multiple time we need to reset OPTIND. - certbot-auto: Print link to doc on debugging pip install error [revision requested] - Update ACME error namespace to match the new draft. - Update errors to match latest ACME version. - Testing the output of build.py against lea-source/lea - Make return type of certbot.interfaces.IInstaller.get_all_keys_certs() an iterator - Fix requirements file surgery for 0.10.0 release - Update Where Are My Certs section. - Hooks do not get stored in renewal config file - Multiple vhosts - Bind to IPv6, fix the problem of ipv6 site cannot generate / renew certificate [revision requested] - Warning message for low memory servers - Run simple certbot-auto tests with `tox` - letsencrypt-auto-source/letsencrypt-auto should be the output of build.py - DialogError should come with --text instructions - Support correct error namespace - Verification URL after successful certificate configuration can't be opened from terminal - Use appropriate caution when handling configurations that have complex rewrite logic - `revoke` doesn't output any status - adding -delete option to remove the cert files - Stop using simple_verify in manual plugin - Ways of specifying what to renew - Allow removing SAN from multidomain certificate when renewing - Dialog is sometimes ugly - Allow user to override sudo as root authorization method [minor revision requested] - Add a README file to each live directory explaining its contents - ExecutableNotFound
Diffstat (limited to 'security')
-rw-r--r--security/py-acme/Makefile4
-rw-r--r--security/py-acme/PLIST3
-rw-r--r--security/py-certbot/Makefile6
-rw-r--r--security/py-certbot/Makefile.common4
-rw-r--r--security/py-certbot/PLIST29
-rw-r--r--security/py-certbot/distinfo10
6 files changed, 34 insertions, 22 deletions
diff --git a/security/py-acme/Makefile b/security/py-acme/Makefile
index eaf434c5b1e..35ee3a031be 100644
--- a/security/py-acme/Makefile
+++ b/security/py-acme/Makefile
@@ -1,4 +1,4 @@
-# $NetBSD: Makefile,v 1.2 2016/10/11 09:23:35 fhajny Exp $
+# $NetBSD: Makefile,v 1.3 2017/01/12 16:02:43 fhajny Exp $
PKGNAME= ${PYPKGPREFIX}-${DISTNAME:S/certbot/acme/}
CATEGORIES= security
@@ -9,10 +9,8 @@ LICENSE= apache-2.0
.include "../../security/py-certbot/Makefile.common"
-DEPENDS+= ${PYPKGPREFIX}-asn1-[0-9]*:../../security/py-asn1
DEPENDS+= ${PYPKGPREFIX}-cryptography>=0.8:../../security/py-cryptography
DEPENDS+= ${PYPKGPREFIX}-dns>=1.12:../../net/py-dns
-DEPENDS+= ${PYPKGPREFIX}-ndg_httpsclient-[0-9]*:../../security/py-ndg_httpsclient
DEPENDS+= ${PYPKGPREFIX}-OpenSSL>=0.15:../../security/py-OpenSSL
DEPENDS+= ${PYPKGPREFIX}-pytz-[0-9]*:../../time/py-pytz
DEPENDS+= ${PYPKGPREFIX}-requests-[0-9]*:../../devel/py-requests
diff --git a/security/py-acme/PLIST b/security/py-acme/PLIST
index ca56fd67d65..34a8db75754 100644
--- a/security/py-acme/PLIST
+++ b/security/py-acme/PLIST
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.2 2016/10/11 09:23:35 fhajny Exp $
+@comment $NetBSD: PLIST,v 1.3 2017/01/12 16:02:43 fhajny Exp $
bin/jws
${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
@@ -132,6 +132,7 @@ ${PYSITELIB}/acme/testdata/csr.der
${PYSITELIB}/acme/testdata/csr.pem
${PYSITELIB}/acme/testdata/dsa512_key.pem
${PYSITELIB}/acme/testdata/rsa1024_key.pem
+${PYSITELIB}/acme/testdata/rsa2048_cert.pem
${PYSITELIB}/acme/testdata/rsa2048_key.pem
${PYSITELIB}/acme/testdata/rsa256_key.pem
${PYSITELIB}/acme/testdata/rsa512_key.pem
diff --git a/security/py-certbot/Makefile b/security/py-certbot/Makefile
index 727de9bb563..6450948fd58 100644
--- a/security/py-certbot/Makefile
+++ b/security/py-certbot/Makefile
@@ -1,4 +1,4 @@
-# $NetBSD: Makefile,v 1.2 2016/10/11 09:23:35 fhajny Exp $
+# $NetBSD: Makefile,v 1.3 2017/01/12 16:02:44 fhajny Exp $
PKGNAME= ${PYPKGPREFIX}-${DISTNAME}
CATEGORIES= security
@@ -29,6 +29,10 @@ DEPENDS+= ${PYPKGPREFIX}-six-[0-9]*:../../lang/py-six
DEPENDS+= ${PYPKGPREFIX}-ZopeComponent-[0-9]*:../../devel/py-ZopeComponent
DEPENDS+= ${PYPKGPREFIX}-ZopeInterface-[0-9]*:../../devel/py-ZopeInterface
+# Needed for the test target
+# https://github.com/certbot/certbot/issues/2956
+BUILD_DEPENDS+= ${PYPKGPREFIX}-readline-[0-9]*:../../devel/py-readline
+
BUILD_DEFS+= VARBASE
PKG_SYSCONFSUBDIR= letsencrypt
diff --git a/security/py-certbot/Makefile.common b/security/py-certbot/Makefile.common
index 6ff2812a5a2..e77b84ffca1 100644
--- a/security/py-certbot/Makefile.common
+++ b/security/py-certbot/Makefile.common
@@ -1,8 +1,8 @@
-# $NetBSD: Makefile.common,v 1.5 2016/10/19 13:45:54 wiz Exp $
+# $NetBSD: Makefile.common,v 1.6 2017/01/12 16:02:44 fhajny Exp $
# used by security/py-acme/Makefile
# used by security/py-certbot/Makefile
-DISTNAME= certbot-0.9.3
+DISTNAME= certbot-0.10.0
MASTER_SITES= ${MASTER_SITE_GITHUB:=certbot/}
HOMEPAGE= https://letsencrypt.org/
diff --git a/security/py-certbot/PLIST b/security/py-certbot/PLIST
index b16019da19c..b48287fdd7b 100644
--- a/security/py-certbot/PLIST
+++ b/security/py-certbot/PLIST
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.4 2016/10/19 13:45:54 wiz Exp $
+@comment $NetBSD: PLIST,v 1.5 2017/01/12 16:02:44 fhajny Exp $
bin/certbot
${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
@@ -18,6 +18,9 @@ ${PYSITELIB}/certbot/achallenges.pyo
${PYSITELIB}/certbot/auth_handler.py
${PYSITELIB}/certbot/auth_handler.pyc
${PYSITELIB}/certbot/auth_handler.pyo
+${PYSITELIB}/certbot/cert_manager.py
+${PYSITELIB}/certbot/cert_manager.pyc
+${PYSITELIB}/certbot/cert_manager.pyo
${PYSITELIB}/certbot/cli.py
${PYSITELIB}/certbot/cli.pyc
${PYSITELIB}/certbot/cli.pyo
@@ -66,15 +69,15 @@ ${PYSITELIB}/certbot/hooks.pyo
${PYSITELIB}/certbot/interfaces.py
${PYSITELIB}/certbot/interfaces.pyc
${PYSITELIB}/certbot/interfaces.pyo
-${PYSITELIB}/certbot/log.py
-${PYSITELIB}/certbot/log.pyc
-${PYSITELIB}/certbot/log.pyo
${PYSITELIB}/certbot/main.py
${PYSITELIB}/certbot/main.pyc
${PYSITELIB}/certbot/main.pyo
${PYSITELIB}/certbot/notify.py
${PYSITELIB}/certbot/notify.pyc
${PYSITELIB}/certbot/notify.pyo
+${PYSITELIB}/certbot/ocsp.py
+${PYSITELIB}/certbot/ocsp.pyc
+${PYSITELIB}/certbot/ocsp.pyo
${PYSITELIB}/certbot/plugins/__init__.py
${PYSITELIB}/certbot/plugins/__init__.pyc
${PYSITELIB}/certbot/plugins/__init__.pyo
@@ -150,6 +153,9 @@ ${PYSITELIB}/certbot/tests/acme_util.pyo
${PYSITELIB}/certbot/tests/auth_handler_test.py
${PYSITELIB}/certbot/tests/auth_handler_test.pyc
${PYSITELIB}/certbot/tests/auth_handler_test.pyo
+${PYSITELIB}/certbot/tests/cert_manager_test.py
+${PYSITELIB}/certbot/tests/cert_manager_test.pyc
+${PYSITELIB}/certbot/tests/cert_manager_test.pyo
${PYSITELIB}/certbot/tests/cli_test.py
${PYSITELIB}/certbot/tests/cli_test.pyc
${PYSITELIB}/certbot/tests/cli_test.pyo
@@ -189,15 +195,18 @@ ${PYSITELIB}/certbot/tests/errors_test.pyo
${PYSITELIB}/certbot/tests/hook_test.py
${PYSITELIB}/certbot/tests/hook_test.pyc
${PYSITELIB}/certbot/tests/hook_test.pyo
-${PYSITELIB}/certbot/tests/log_test.py
-${PYSITELIB}/certbot/tests/log_test.pyc
-${PYSITELIB}/certbot/tests/log_test.pyo
${PYSITELIB}/certbot/tests/main_test.py
${PYSITELIB}/certbot/tests/main_test.pyc
${PYSITELIB}/certbot/tests/main_test.pyo
${PYSITELIB}/certbot/tests/notify_test.py
${PYSITELIB}/certbot/tests/notify_test.pyc
${PYSITELIB}/certbot/tests/notify_test.pyo
+${PYSITELIB}/certbot/tests/ocsp_test.py
+${PYSITELIB}/certbot/tests/ocsp_test.pyc
+${PYSITELIB}/certbot/tests/ocsp_test.pyo
+${PYSITELIB}/certbot/tests/renewal_test.py
+${PYSITELIB}/certbot/tests/renewal_test.pyc
+${PYSITELIB}/certbot/tests/renewal_test.pyo
${PYSITELIB}/certbot/tests/reporter_test.py
${PYSITELIB}/certbot/tests/reporter_test.pyc
${PYSITELIB}/certbot/tests/reporter_test.pyo
@@ -207,9 +216,6 @@ ${PYSITELIB}/certbot/tests/reverter_test.pyo
${PYSITELIB}/certbot/tests/storage_test.py
${PYSITELIB}/certbot/tests/storage_test.pyc
${PYSITELIB}/certbot/tests/storage_test.pyo
-${PYSITELIB}/certbot/tests/test_util.py
-${PYSITELIB}/certbot/tests/test_util.pyc
-${PYSITELIB}/certbot/tests/test_util.pyo
${PYSITELIB}/certbot/tests/testdata/cert-5sans.pem
${PYSITELIB}/certbot/tests/testdata/cert-san.pem
${PYSITELIB}/certbot/tests/testdata/cert.b64jose
@@ -237,6 +243,9 @@ ${PYSITELIB}/certbot/tests/testdata/sample-archive/privkey1.pem
${PYSITELIB}/certbot/tests/testdata/sample-renewal-ancient.conf
${PYSITELIB}/certbot/tests/testdata/sample-renewal.conf
${PYSITELIB}/certbot/tests/testdata/webrootconftest.ini
+${PYSITELIB}/certbot/tests/util.py
+${PYSITELIB}/certbot/tests/util.pyc
+${PYSITELIB}/certbot/tests/util.pyo
${PYSITELIB}/certbot/tests/util_test.py
${PYSITELIB}/certbot/tests/util_test.pyc
${PYSITELIB}/certbot/tests/util_test.pyo
diff --git a/security/py-certbot/distinfo b/security/py-certbot/distinfo
index 90ce1617cfd..d3ccd6f3b3b 100644
--- a/security/py-certbot/distinfo
+++ b/security/py-certbot/distinfo
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.5 2016/10/19 13:45:54 wiz Exp $
+$NetBSD: distinfo,v 1.6 2017/01/12 16:02:44 fhajny Exp $
-SHA1 (certbot-0.9.3.tar.gz) = fa5ffdf5c967fa866815a9a4e64e00be282991c4
-RMD160 (certbot-0.9.3.tar.gz) = bbf1908ce388c7de8a64d4f83093900579a946cf
-SHA512 (certbot-0.9.3.tar.gz) = a951e639515fc037721d8b086e53100dcc86974a96c61c7173b2a9c0582bb59380efe219caf3fd1517fcdf28dde4a1f66bba84b51e2a2027df114818ff4d7565
-Size (certbot-0.9.3.tar.gz) = 794146 bytes
+SHA1 (certbot-0.10.0.tar.gz) = 58ab27652d0d61d6af84ff0d24825b9206932dd7
+RMD160 (certbot-0.10.0.tar.gz) = 32d84b2cd545b88dec8edaf33e4a975510f0f1e3
+SHA512 (certbot-0.10.0.tar.gz) = 3298e5e7ccd2ab1552240f49a0d7502fa12afb239708cfd83f8ffe3789d90b51e1e75eb3dfa7c8f6449597cd63bb6994d699836db1749c28289f076d51edc0d2
+Size (certbot-0.10.0.tar.gz) = 823730 bytes