summaryrefslogtreecommitdiff
path: root/security/py-certbot-dns-rfc2136
AgeCommit message (Collapse)AuthorFilesLines
2022-12-12py-acme py-certbot*: updated to 2.1.0adam1-4/+4
Certbot 2.1.0 Fixed Interfaces which plugins register themselves as implementing without inheriting from them now show up in certbot plugins output. IPluginFactory, IPlugin, IAuthenticator and IInstaller have been re-added to certbot.interfaces. This is to fix compatibility with a number of third-party DNS plugins which may have started erroring with AttributeError in Certbot v2.0.0. Plugin authors can find more information about Certbot 2.x compatibility here. A bug causing our certbot-apache tests to crash on some systems has been resolved.
2022-11-26py-acme py-certbot*: updated to 2.0.0adam1-4/+4
Certbot 2.0.0 Added Support for Python 3.11 was added to Certbot and all of its components. acme.challenges.HTTP01Response.simple_verify now accepts a timeout argument which defaults to 30 that causes the verification request to timeout after that many seconds. Changed The default key type for new certificates is now ECDSA secp256r1 (P-256). It was previously RSA 2048-bit. Existing certificates are not affected. The Apache plugin no longer supports Apache 2.2. acme and Certbot no longer support versions of ACME from before the RFC 8555 standard. acme and Certbot no longer support the old urn:acme:error: ACME error prefix. Removed the deprecated certbot-dns-cloudxns plugin. Certbot will now error if a certificate has --reuse-key set and a conflicting --key-type, --key-size or --elliptic-curve is requested on the CLI. Use --new-key to change the key while preserving --reuse-key. 3rd party plugins no longer support the dist_name:plugin_name format on the CLI and in configuration files. Use the shorter plugin_name format. acme.client.Client, acme.client.ClientBase, acme.client.BackwardsCompatibleClientV2, acme.mixins, acme.client.DER_CONTENT_TYPE, acme.fields.Resource, acme.fields.resource, acme.magic_typing, acme.messages.OLD_ERROR_PREFIX, acme.messages.Directory.register, acme.messages.Authorization.resolved_combinations, acme.messages.Authorization.combinations have been removed. acme.messages.Directory now only supports lookups by the exact resource name string in the ACME directory (e.g. directory['newOrder']). Removed the deprecated source_address argument for acme.client.ClientNetwork. The zope based interfaces in certbot.interfaces have been removed in favor of the abc based interfaces found in the same module. Certbot no longer depends on zope. Removed deprecated function certbot.util.get_strict_version. Removed deprecated functions certbot.crypto_util.init_save_csr, certbot.crypto_util.init_save_key, and certbot.compat.misc.execute_command The attributes FileDisplay, NoninteractiveDisplay, SIDE_FRAME, input_with_timeout, separate_list_input, summarize_domain_list, HELP, and ESC from certbot.display.util have been removed. Removed deprecated functions certbot.tests.util.patch_get_utility*. Plugins should now patch certbot.display.util themselves in their tests or use certbot.tests.util.patch_display_util as a temporary workaround. Certbot's test API under certbot.tests now uses unittest.mock instead of the 3rd party mock library. Fixed Fixes a bug where the certbot working directory has unusably restrictive permissions on systems with stricter default umasks. Requests to subscribe to the EFF mailing list now time out after 60 seconds.
2022-11-09py-acme py-certbot*: updated to 1.32.0adam1-4/+4
1.32.0 - 2022-11-08 Changed * DNS RFC2136 module now uses the TSIG key to check for an authoritative SOA record. Helps the use of split-horizon and multiple views in BIND9 using the key in an ACL to determine which view to use. Fixed * CentOS 9 and other RHEL-derived OSes now correctly use httpd instead of apachectl for various Apache-related commands
2022-10-07py-acme py-certbot*: updated to 1.31.0adam1-4/+4
Certbot 1.31.0 Changed If Certbot exits before setting up its usual log files, the temporary directory created to save logging information will begin with the name certbot-log- rather than a generic name. This should not be considered a stable aspect of Certbot and may change again in the future. Fixed Fixed an incompatibility in the certbot-dns-cloudflare plugin and the Cloudflare library which was introduced in the Cloudflare library version 2.10.1. The library would raise an error if a token was specified in the Certbot --dns-cloudflare-credentials file as well as the cloudflare.cfg configuration file of the Cloudflare library.
2022-09-08py-acme py-certbot*: updated to 1.30.0adam1-4/+4
Changes 1.30.0 acme.client.ClientBase, acme.messages.Authorization.resolved_combinations, acme.messages.Authorization.combinations, acme.mixins, acme.fields.resource, and acme.fields.Resource are deprecated and will be removed in a future release. acme.messages.OLD_ERROR_PREFIX (urn:acme:error:) is deprecated and support for the old ACME error prefix in Certbot will be removed in the next major release of Certbot. acme.messages.Directory.register is deprecated and will be removed in the next major release of Certbot. Furthermore, .Directory will only support lookups by the exact resource name string in the ACME directory (e.g. directory['newOrder']). The certbot-dns-cloudxns plugin is now deprecated and will be removed in the next major release of Certbot. The source_address argument for acme.client.ClientNetwork is deprecated and support for it will be removed in the next major release. Add UI text suggesting users create certs for multiple domains, when possible
2022-07-12py-acme py-certbot*: updated to 1.29.0adam1-4/+4
Certbot 1.29.0 Added Updated Windows installer to be signed and trusted in Windows Changed --allow-subset-of-names will now additionally retry in cases where domains are rejected while creating or finalizing orders. This requires subproblem support from the ACME server. Fixed The show_account subcommand now uses the "newAccount" ACME endpoint to fetch the account data, so it doesn't rely on the locally stored account URL. This fixes situations where Certbot would use old ACMEv1 registration info with non-functional account URLs. The generated Certificate Signing Requests are now generated as version 1 instead of version 3. This resolves situations in where strict enforcement of PKCS#10 meant that CSRs that were generated as version 3 were rejected.
2022-06-08py-acme py-certbot*: updated to 1.28.0adam1-4/+4
1.28.0 Added Updated Apache/NGINX TLS configs to document contents are based on ssl-config.mozilla.org Changed A change to order finalization has been made to the acme module and Certbot: An order's certificate field will only be processed if the order's status is valid. An order's error field will only be processed if the order's status is invalid.
2022-05-04py-acme py-certbot: updated to 1.27.0adam1-4/+4
Certbot 1.27.0 Added Added support for RFC8555 subproblems to our acme library. Changed The PGP key F2871B4152AE13C49519111F447BF683AA3B26C3 was added as an additional trusted key to sign our PyPI packages When certonly is run with an installer specified (e.g. --nginx), certonly will now also run restart for that installer
2022-04-08py-acme py-certbot*: updated to 1.26.0adam1-4/+4
Certbot 1.26.0 Added Added --new-key. When renewing or replacing a certificate that has --reuse-key set, it will force a new private key to be generated, one time. As before, --reuse-key and --no-reuse-key can be used to enable and disable key reuse. Changed The default propagation timeout for the OVH DNS plugin (--dns-ovh-propagation-seconds) has been increased from 30 seconds to 120 seconds, based on user feedback. Fixed Certbot for Windows has been upgraded to use Python 3.9.11, in response to https://www.openssl.org/news/secadv/20220315.txt. Previously, when Certbot was in the process of registering a new ACME account and the ACME server did not present any Terms of Service, the user was asked to agree with a non-existent Terms of Service ("None"). This bug is now fixed, so that if an ACME server does not provide any Terms of Service to agree with, the user is not asked to agree to a non-existent Terms of Service any longer. If account registration fails, Certbot did not relay the error from the ACME server back to the user. This is now fixed: the error message from the ACME server is now presented to the user when account registration fails.
2022-03-17py-acme py-certbot: updated to 1.25.0adam2-6/+5
Certbot 1.25.0 Changed Dropped 32 bit support for the Windows beta installer Windows beta installer is now distributed as "certbot-beta-installer-win_amd64.exe". Users of the Windows beta should uninstall the old version before running this. Added a check whether OCSP stapling is supported by the installer when requesting a certificate with the run subcommand in combination with the --must-staple option. If the installer does not support OCSP and the --must-staple option is used, Certbot will raise an error and quit. Certbot and its acme module now depend on josepy>=1.13.0 due to better type annotation support. Fixed Updated dependencies to use new version of cryptography that uses OpenSSL 1.1.1n, in response to https://www.openssl.org/news/secadv/20220315.txt. Certbot 1.24.0 Added When the --debug-challenges option is used in combination with -v, Certbot now displays the challenge URLs (for http-01 challenges) or FQDNs (for dns-01 challenges) and their expected return values. Changed Support for Python 3.6 was removed. All Certbot components now require setuptools>=41.6.0. The acme library now requires requests>=2.20.0. Certbot and its acme library now require pytz>=2019.3. certbot-nginx now requires pyparsing>=2.2.1. certbot-dns-route53 now requires boto3>=1.15.15. Fixed Nginx plugin now checks included files for the singleton server_names_hash_bucket_size directive.
2022-02-10py-acme py-certbot*: updated to 1.23.0adam3-8/+7
Certbot 1.23.0 Added Added show_account subcommand, which will fetch the account information from the ACME server and show the account details (account URL and, if applicable, email address or addresses) We deprecated support for Python 3.6 in Certbot and its ACME library. Support for Python 3.6 will be removed in the next major release of Certbot. Fixed GCP Permission list for certbot-dns-google in plugin documentation dns-digitalocean used the SOA TTL for newly created records, rather than 30 seconds. Revoking a certificate based on an ECDSA key can now be done with --key-path.
2022-01-04*: bump PKGREVISION for egg.mk userswiz1-1/+2
They now have a tool dependency on py-setuptools instead of a DEPENDS
2021-12-10py-acme py-certbot*: updated to 1.22.0adam1-4/+4
Certbot 1.22.0 Added Support for Python 3.10 was added to Certbot and all of its components. The function certbot.util.parse_loose_version was added to parse version strings in the same way as the now deprecated distutils.version.LooseVersion class from the Python standard library. Added --issuance-timeout. This option specifies how long (in seconds) Certbot will wait for the server to issue a certificate. Changed The function certbot.util.get_strict_version was deprecated and will be removed in a future release. Fixed Fixed an issue on Windows where the web.config created by Certbot would sometimes conflict with preexisting configurations. Fixed an issue on Windows where the webroot plugin would crash when multiple domains had the same webroot. This affected Certbot 1.21.0.
2021-11-13py-acme py-certbot*: updated to 1.21.0adam1-4/+4
Certbot 1.21.0 Added Certbot will generate a web.config file on Windows in the challenge path when the webroot plugin is used, if one does not exist. This web.config file lets IIS serve challenge files while they do not have an extension. Changed We changed the PGP key used to sign the packages we upload to PyPI. Going forward, releases will be signed with one of three different keys. All of these keys are available on major key servers and signed by our previous PGP key. The fingerprints of these new keys are: BF6BCFC89E90747B9A680FD7B6029E8500F7DB16 86379B4F0AF371B50CD9E5FF3402831161D1D280 20F201346BF8F3F455A73F9A780CC99432A28621 Fixed More details about these changes can be found on our GitHub repo.
2021-10-26security: Replace RMD160 checksums with BLAKE2s checksumsnia1-2/+2
All checksums have been double-checked against existing RMD160 and SHA512 hashes Unfetchable distfiles (fetched conditionally?): ./security/cyrus-sasl/distinfo cyrus-sasl-dedad73e5e7a75d01a5f3d5a6702ab8ccd2ff40d.patch.v2
2021-10-10py-acme py-certbot: updated to 1.20.0adam2-6/+6
1.20.0 Added * Added `--no-reuse-key`. This remains the default behavior, but the flag may be useful to unset the `--reuse-key` option on existing certificates. Fixed * The certbot-dns-rfc2136 plugin in Certbot 1.19.0 inadvertently had an implicit dependency on `dnspython>=2.0`. This has been relaxed to `dnspython>=1.15.0`.
2021-10-07security: Remove SHA1 hashes for distfilesnia1-2/+1
2021-09-15py-acme py-certbot*: updated to 1.19.0adam1-5/+5
Certbot 1.19.0 Added The certbot-dns-rfc2136 plugin always assumed the use of an IP address as the target server, but this was never checked. Until now. The plugin raises an error if the configured target server is not a valid IPv4 or IPv6 address. Our acme library now supports requesting certificates for IP addresses. This feature is still unsupported by Certbot and Let's Encrypt. Changed Several attributes in certbot.display.util module are deprecated and will be removed in a future release of Certbot. Any import of these attributes will emit a warning to prepare the transition for developers. zope based interfaces in certbot.interfaces module are deprecated and will be removed in a future release of Certbot. Any import of these interfaces will emit a warning to prepare the transition for developers. We removed the dependency on chardet from our acme library. Except for when downloading a certificate in an alternate format, our acme library now assumes all server responses are UTF-8 encoded which is required by RFC 8555. Fixed Fixed parsing of Defined values in the Apache plugin to allow for = in the value. Fixed a relatively harmless crash when issuing a certificate with --quiet/-q.
2021-08-05py-acme py-certbot*: updated to 1.18.0adam2-8/+8
1.18.0 Added New functions that Certbot plugins can use to interact with the user have been added to certbot.display.util. We plan to deprecate using IDisplay with zope in favor of these new functions in the future. The Plugin, Authenticator and Installer classes are added to certbot.interfaces module as alternatives to Certbot's current zope based plugin interfaces. The API of these interfaces is identical, but they are based on Python's abc module instead of zope. Certbot will continue to detect plugins that implement either interface, but we plan to drop support for zope based interfaces in a future version of Certbot. The class certbot.configuration.NamespaceConfig is added to the Certbot's public API. Changed When self-validating HTTP-01 challenges using acme.challenges.HTTP01Response.simple_verify, we now assume that the response is composed of only ASCII characters. Previously we were relying on the default behavior of the requests library which tries to guess the encoding of the response which was error prone. acme: the .client.Client and .client.BackwardsCompatibleClientV2 classes are now deprecated in favor of .client.ClientV2. The certbot.tests.patch_get_utility* functions have been deprecated. Plugins should now patch certbot.display.util themselves in their tests or use certbot.tests.util.patch_display_util as a temporary workaround. In order to simplify the transition to Certbot's new plugin interfaces, the classes Plugin and Installer in certbot.plugins.common module and certbot.plugins.dns_common.DNSAuthenticator now implement Certbot's new plugin interfaces. The Certbot plugins based on these classes are now automatically detected as implementing these interfaces. We added a dependency on chardet to our acme library so that it will be used over charset_normalizer in newer versions of requests. Fixed The Apache authenticator no longer crashes with "Unable to insert label" when encountering a completely empty vhost. This issue affected Certbot 1.17.0. Users of the Certbot snap on Debian 9 (Stretch) should no longer encounter an "access denied" error when installing DNS plugins.
2021-07-23py-acme, py-certbot*: updated to 1.17.0adam1-5/+5
Certbot 1.17.0 Added Add Void Linux overrides for certbot-apache. Changed We changed how dependencies are specified between Certbot packages. For this and future releases, higher level Certbot components will require that lower level components are the same version or newer. More specifically, version X of the Certbot package will now always require acme>=X and version Y of a plugin package will always require acme>=Y and certbot=>Y. Specifying dependencies in this way simplifies testing and development. The Apache authenticator now always configures virtual hosts which do not have an explicit ServerName. This should make it work more reliably with the default Apache configuration in Debian-based environments. Fixed When we increased the logging level on our nginx "Could not parse file" message, it caused a previously-existing inability to parse empty files to become more visible. We have now added the ability to correctly parse empty files, so that message should only show for more significant errors.
2021-06-14py-acme py-certbot*: updated to 1.16.0adam1-5/+5
Certbot 1.16.0 Changed DNS plugins based on lexicon now require dns-lexicon >= v3.1.0 Use UTF-8 encoding for renewal configuration files Windows installer now cleans up old Certbot dependency packages before installing the new ones to avoid version conflicts. This release contains a substantial command-line UX overhaul, based on previous user research. The main goal was to streamline and clarify output. If you would like to see more verbose output, use the -v or -vv flags. UX improvements are an iterative process and the Certbot team welcomes constructive feedback. Functions certbot.crypto_util.init_save_key and certbot.crypto_util.init_save_csr, whose behaviors rely on the global Certbot config singleton, are deprecated and will be removed in a future release. Please use certbot.crypto_util.generate_key and certbot.crypto_util.generate_csr instead. Fixed Fix TypeError due to incompatibility with lexicon >= v3.6.0 Installers (e.g. nginx, Apache) were being restarted unnecessarily after dry-run renewals. Colors and bold text should properly render in all supported versions of Windows.
2021-05-14py-acme py-certbot*: updated to 1.15.0adam1-5/+5
1.15.0 - 2021-05-04 More details about these changes can be found on our GitHub repo.
2021-04-15py-acme py-certbot*: updated to 1.14.0adam1-5/+5
Certbot 1.14.0 Changed certbot-auto no longer checks for updates on any operating system. The module acme.magic_typing is deprecated and will be removed in a future release. Please use the built-in module typing instead. The DigitalOcean plugin now creates TXT records for the DNS-01 challenge with a lower 30s TTL. Fixed Don't output an empty line for a hidden certificate when certbot certificates is being used in combination with --cert-name or -d.
2021-03-06py-acme py-certbot*: updated to 1.13.0adam1-5/+5
Certbot 1.13.0 Changed CLI flags --os-packages-only, --no-self-upgrade, --no-bootstrap and --no-permissions-check, which are related to certbot-auto, are deprecated and will be removed in a future release. Certbot no longer conditionally depends on an external mock module. Certbot's test API will continue to use it if it is available for backwards compatibility, however, this behavior has been deprecated and will be removed in a future release. The acme library no longer depends on the security extras from requests which was needed to support SNI in TLS requests when using old versions of Python 2. Certbot and all of its components no longer depend on the library six. The update of certbot-auto itself is now disabled on all RHEL-like systems. When revoking a certificate by --cert-name, it is no longer necessary to specify the --server if the certificate was obtained from a non-default ACME server. The nginx authenticator now configures all matching HTTP and HTTPS vhosts for the HTTP-01 challenge. It is now compatible with external HTTPS redirection by a CDN or load balancer.
2021-02-09py-acme py-certbot*: updated to 1.12.0adam2-8/+7
1.12.0 Changed The --preferred-chain flag now only checks the Issuer Common Name of the topmost (closest to the root) certificate in the chain, instead of checking every certificate in the chain. Support for Python 2 has been removed. In previous releases, we caused certbot-auto to stop updating its Certbot installation. In this release, we are beginning to disable updates to the certbot-auto script itself. This release includes Amazon Linux users, and all other systems that are not based on Debian or RHEL. We plan to make this change to the certbot-auto script for all users in the coming months. Fixed Fixed the apache component on openSUSE Tumbleweed which no longer provides an apache2ctl symlink and uses apachectl instead. Fixed a typo in certbot/crypto_util.py causing an error upon attempting secp521r1 key generation
2021-01-16(security/py-certbot-*) regen distinfomef1-5/+5
2020-12-09py-acme py-certbot*: updated to 1.10.1adam1-5/+5
1.10.1 - 2020-12-03 Fixed Fixed a bug in certbot.util.add_deprecated_argument that caused the deprecated --manual-public-ip-logging-ok flag to crash Certbot in some scenarios. More details about these changes can be found on our GitHub repo. 1.10.0 - 2020-12-01 Added Added timeout to DNS query function calls for dns-rfc2136 plugin. Confirmation when deleting certificates CLI flag --key-type has been added to specify 'rsa' or 'ecdsa' (default 'rsa'). CLI flag --elliptic-curve has been added which takes an NIST/SECG elliptic curve. Any of secp256r1, secp384r1 and secp521r1 are accepted values. The command certbot certficates lists the which type of the private key that was used for the private key. Support for Python 3.9 was added to Certbot and all of its components. Changed certbot-auto was deprecated on Debian based systems. CLI flag --manual-public-ip-logging-ok is now a no-op, generates a deprecation warning, and will be removed in a future release. Fixed Fixed a Unicode-related crash in the nginx plugin when running under Python 2.
2020-10-20(security/py-certbot-*) regen distinfomef1-5/+5
2020-09-30py-acme py-certbot*: updated to 1.8.0adam2-9/+7
Certbot 1.8.0 Added Added the ability to remove email and phone contact information from an account using update_account --register-unsafely-without-email Changed Support for Python 3.5 has been removed. Fixed The problem causing the Apache plugin in the Certbot snap on ARM systems to fail to load the Augeas library it depends on has been fixed. The acme library can now tell the ACME server to clear contact information by passing an empty tuple to the contact field of a Registration message. Fixed the *** stack smashing detected *** error in the Certbot snap on some systems. More details about these changes can be found on our GitHub repo.
2020-08-31*: switch to versioned_dependencies.mk for py-setuptoolswiz1-2/+4
2020-08-26py-acme py-certbot*: updated to 1.7.0adam1-5/+5
Certbot 1.7.0 Added Third-party plugins can be used without prefix (plugin_name instead of dist_name:plugin_name): this concerns the plugin name, CLI flags, and keys in credential files. The prefixed form is still supported but is deprecated, and will be removed in a future release. Added --nginx-sleep-seconds (default 1) for environments where nginx takes a long time to reload. Changed The Linode DNS plugin now waits 120 seconds for DNS propagation, instead of 1200, due to https://www.linode.com/blog/linode/linode-turns-17/ We deprecated support for Python 3.5 in Certbot and its ACME library. Support for Python 3.5 will be removed in the next major release of Certbot. More details about these changes can be found on our GitHub repo.
2020-07-10py-acme,py-certbot: updated to 1.6.0adam1-5/+5
1.6.0 Added Certbot snaps are now available for the arm64 and armhf architectures. Add minimal code to run Nginx plugin on NetBSD. Make Certbot snap find externally snapped plugins Function certbot.compat.filesystem.umask is a drop-in replacement for os.umask implementing umask for both UNIX and Windows systems. Support for alternative certificate chains in the acme module. Added --preferred-chain <issuer CN>. If a CA offers multiple certificate chains, it may be used to indicate to Certbot which chain should be preferred. e.g. --preferred-chain "DST Root CA X3" Changed Allow session tickets to be disabled in Apache when mod_ssl is statically linked. Generalize UI warning message on renewal rate limits Certbot behaves similarly on Windows to on UNIX systems regarding umask, and the umask 022 is applied by default: all files/directories are not writable by anyone other than the user running Certbot and the system/admin users. Read acmev1 Let's Encrypt server URL from renewal config as acmev2 URL to prepare for impending acmev1 deprecation. Fixed Cloudflare API Tokens may now be restricted to individual zones. Don't use StrictVersion, but LooseVersion to check version requirements with setuptools, to fix some packaging issues with libraries respecting PEP404 for version string, with doesn't match StrictVersion requirements. Certbot output doesn't refer to SSL Labs due to confusing scoring behavior. Fix paths when calling to programs outside of the Certbot Snap, fixing the apache and nginx plugins on, e.g., CentOS 7.
2020-06-09(security/py-certbot-*) regen distinfomef1-5/+5
2020-05-07py-acme/py-certbot*: updated to 1.4.0adam2-7/+7
1.4.0: Added * Turn off session tickets for apache plugin by default when appropriate. * Added serial number of certificate to the output of `certbot certificates` * Expose two new environment variables in the authenticator and cleanup scripts used by the `manual` plugin: `CERTBOT_REMAINING_CHALLENGES` is equal to the number of challenges remaining after the current challenge, `CERTBOT_ALL_DOMAINS` is a comma-separated list of all domains challenged for the current certificate. * Added TLS-ALPN-01 challenge support in the `acme` library. Support of this challenge in the Certbot client is planned to be added in a future release. * Added minimal proxy support for OCSP verification. * On Windows, hooks are now executed in a Powershell shell instead of a CMD shell, allowing both `*.ps1` and `*.bat` as valid scripts for Certbot. Changed * Reorganized error message when a user entered an invalid email address. * Stop asking interactively if the user would like to add a redirect. * `mock` dependency is now conditional on Python 2 in all of our packages. * Deprecate certbot-auto on Gentoo, macOS, and FreeBSD. Fixed * When using an RFC 8555 compliant endpoint, the `acme` library no longer sends the `resource` field in any requests or the `type` field when responding to challenges. * Fix nginx plugin crash when non-ASCII configuration file is being read (instead, the user will be warned that UTF-8 must be used). * Fix hanging OCSP queries during revocation checking - added a 10 second timeout. * Standalone servers now have a default socket timeout of 30 seconds, fixing cases where an idle connection can cause the standalone plugin to hang. * Parsing of the RFC 8555 application/pem-certificate-chain now tolerates CRLF line endings. This should fix interoperability with Buypass' services. More details about these changes can be found on our GitHub repo.
2020-03-23py-acme py-certbot: updated to 1.3.0adam1-5/+5
Certbot 1.3.0 Added Added certbot.ocsp Certbot's API. The certbot.ocsp module can be used to determine the OCSP status of certificates. Don't verify the existing certificate in HTTP01Response.simple_verify, for compatibility with the real-world ACME challenge checks. Changed Certbot will now renew certificates early if they have been revoked according to OCSP. Fix acme module warnings when response Content-Type includes params (e.g. charset). Fixed issue where webroot plugin would incorrectly raise Read-only file system error when creating challenge directories
2020-02-16py-acme py-certbot: updated to 1.2.0adam1-5/+5
1.2.0: Added Added support for Cloudflare's limited-scope API Tokens Added support for $hostname in nginx server_name directive Changed Add directory field to error message when field is missing. If MD5 hasher is not available, try it in non-security mode (fix for FIPS systems) Disable old SSL versions and ciphersuites and remove SSLCompression off setting to follow Mozilla recommendations in Apache. Remove ECDHE-RSA-AES128-SHA from NGINX ciphers list now that Windows 2008 R2 and Windows 7 are EOLed Support for Python 3.4 has been removed. Fixed Fix collections.abc imports for Python 3.9. More details about these changes can be found on our GitHub repo. 1.1.0: Changed Removed the fallback introduced with 0.34.0 in acme to retry a POST-as-GET request as a GET request when the targeted ACME CA server seems to not support POST-as-GET requests. certbot-auto no longer supports architectures other than x86_64 on RHEL 6 based systems. Existing certbot-auto installations affected by this will continue to work, but they will no longer receive updates. To install a newer version of Certbot on these systems, you should update your OS. Support for Python 3.4 in Certbot and its ACME library is deprecated and will be removed in the next release of Certbot. certbot-auto users on x86_64 systems running RHEL 6 or derivatives will be asked to enable Software Collections (SCL) repository so Python 3.6 can be installed. certbot-auto can enable the SCL repo for you on CentOS 6 while users on other RHEL 6 based systems will be asked to do this manually.
2019-12-15py-acme/py-cerbot-*: updated to 1.0.0adam2-12/+12
Certbot 1.0.0 Removed: * The docs extras for the certbot-apache and certbot-nginx packages have been removed. Changed: * certbot-auto has deprecated support for systems using OpenSSL 1.0.1 that are not running on x86-64. This primarily affects RHEL 6 based systems. * Certbot's config_changes subcommand has been removed * certbot.plugins.common.TLSSNI01 has been removed. * Deprecated attributes related to the TLS-SNI-01 challenge in acme.challenges and acme.standalone have been removed. * The functions certbot.client.view_config_changes, certbot.main.config_changes, certbot.plugins.common.Installer.view_config_changes, certbot.reverter.Reverter.view_config_changes, and certbot.util.get_systemd_os_info have been removed * Certbot's register --update-registration subcommand has been removed * When possible, default to automatically configuring the webserver so all requests redirect to secure HTTPS access. This is mostly relevant when running Certbot in non-interactive mode. Previously, the default was to not redirect all requests.
2019-11-14py-certbot: updated to 0.40.1adam1-5/+5
0.40.1: Changed Added back support for Python 3.4 to Certbot components and certbot-auto due to a bug when requiring Python 2.7 or 3.5+ on RHEL 6 based systems. More details about these changes can be found on our GitHub repo. 0.40.0: Changed We deprecated support for Python 3.4 in Certbot and its ACME library. Support for Python 3.4 will be removed in the next major release of Certbot. certbot-auto users on RHEL 6 based systems will be asked to enable Software Collections (SCL) repository so Python 3.6 can be installed. certbot-auto can enable the SCL repo for you on CentOS 6 while users on other RHEL 6 based systems will be asked to do this manually. --server may now be combined with --dry-run. Certbot will, as before, use the staging server instead of the live server when --dry-run is used. --dry-run now requests fresh authorizations every time, fixing the issue where it was prone to falsely reporting success. Updated certbot-dns-google to depend on newer versions of google-api-python-client and oauth2client. The OS detection logic again uses distro library for Linux OSes certbot.plugins.common.TLSSNI01 has been deprecated and will be removed in a future release. CLI flags --tls-sni-01-port and --tls-sni-01-address have been removed. The values tls-sni and tls-sni-01 for the --preferred-challenges flag are no longer accepted. Removed the flags: --agree-dev-preview, --dialog, and --apache-init-script acme.standalone.BaseRequestHandlerWithLogging and acme.standalone.simple_tls_sni_01_server have been deprecated and will be removed in a future release of the library. certbot-dns-rfc2136 now use TCP to query SOA records. Fixed More details about these changes can be found on our GitHub repo.
2019-10-02py-acme/py-certbot: updated to 0.39.0adam2-10/+9
0.39.0: Added Support for Python 3.8 was added to Certbot and all of its components. Support for CentOS 8 was added to certbot-auto. Changed Don't send OCSP requests for expired certificates Return to using platform.linux_distribution instead of distro.linux_distribution in OS fingerprinting for Python < 3.8 Updated the Nginx plugin's TLS configuration to keep support for some versions of IE11. Fixed Fixed OS detection in the Apache plugin on RHEL 6.
2019-09-12py-acme py-certbot*: updated to 0.38.0adam1-5/+5
0.38.0: Added Disable session tickets for Nginx users when appropriate. Changed If Certbot fails to rollback your server configuration, the error message links to the Let's Encrypt forum. Change the link to the Help category now that the Server category has been closed. Replace platform.linux_distribution with distro.linux_distribution as a step towards Python 3.8 support in Certbot. Fixed Fixed OS detection in the Apache plugin on Scientific Linux.
2019-08-23py-certbot: updated to 0.37.2adam1-5/+5
0.37.2: Stop disabling TLS session tickets in Nginx as it caused TLS failures on some systems. 0.37.1: Fixed Stop disabling TLS session tickets in Apache as it caused TLS failures on some systems. 0.37.0: Added Turn off session tickets for apache plugin by default acme: Authz deactivation added to acme module. Changed Follow updated Mozilla recommendations for Nginx ssl_protocols, ssl_ciphers, and ssl_prefer_server_ciphers Fixed Fix certbot-auto failures on RHEL 8.
2019-07-15py-certbot: updated to 0.36.0adam1-5/+5
0.36.0: Added ----- Turn off session tickets for nginx plugin by default Added missing error types from RFC8555 to acme Changed ------- Support for Ubuntu 14.04 Trusty has been removed. Update the 'manage your account' help to be more generic. The error message when Certbot's Apache plugin is unable to modify your Apache configuration has been improved. Certbot's config_changes subcommand has been deprecated and will be removed in a future release. certbot config_changes no longer accepts a --num parameter. The functions certbot.plugins.common.Installer.view_config_changes and certbot.reverter.Reverter.view_config_changes have been deprecated and will be removed in a future release. Fixed ----- Replace some unnecessary platform-specific line separation.
2019-06-12py-acme,py-certbot*: updated to 0.35.1adam1-5/+5
0.35.1: Fixed Support for specifying an authoritative base domain in our dns-rfc2136 plugin has been removed. This feature was added in our last release but had a bug which caused the plugin to fail so the feature has been removed until it can be added properly. Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only package with changes other than its version number was: certbot-dns-rfc2136
2019-06-11py-acme: update to 0.35.0triaxx2-14/+10
py-certbot: update to 0.35.0 py-certbot-apache: update to 0.35.0 py-certbot-dns-luadns: update to 0.35.0 py-certbot-dns-nsone: update to 0.35.0 py-certbot-dns-ovh: update to 0.35.0 py-certbot-dns-rfc2136: update to 0.35.0 py-certbot-dns-route53: update to 0.35.0 py-certbot-dns-sakuracloud: update to 0.35.0 py-certbot-nginx: update to 0.35.0 pkgsrc changes: --------------- * Add py-certbot/Makefile.common to make version number coherent upstream changes: ----------------- - Added o dns_rfc2136 plugin now supports explicitly specifing an authorative base domain for cases when the automatic method does not work (e.g. Split horizon DNS) - Fixed o Renewal parameter webroot_path is always saved, avoiding some regressions when webroot authenticator plugin is invoked with no challenge to perform. o Certbot now accepts OCSP responses when an explicit authorized responder, different from the issuer, is used to sign OCSP responses. o Scripts in Certbot hook directories are no longer executed when their filenames end in a tilde. - Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only package with changes other than its version number was: o certbot o certbot-dns-rfc2136
2019-05-17py-acme py-certbot*: updated to 0.34.2adam2-7/+7
0.34.2: Fixed certbot-auto no longer writes a check_permissions.py script at the root of the filesystem. Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only changes in this release were to certbot-auto.
2019-05-07py-acme,py-cerbot*: updated to 0.34.1adam2-9/+9
0.34.1: Fixed certbot-auto no longer prints a blank line when there are no permissions problems. Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only changes in this release were to certbot-auto. More details about these changes can be found on our GitHub repo. 0.34.0: Changed Apache plugin now tries to restart httpd on Fedora using systemctl if a configuration test error is detected. This has to be done due to the way Fedora now generates the self signed certificate files upon first restart. Updated Certbot and its plugins to improve the handling of file system permissions on Windows as a step towards adding proper Windows support to Certbot. Updated urllib3 to 1.24.2 in certbot-auto. Removed the fallback introduced with 0.32.0 in acme to retry a challenge response with a keyAuthorization if sending the response without this field caused a malformed error to be received from the ACME server. Linode DNS plugin now supports api keys created from their new panel at cloud.linode.com Adding a warning noting that future versions of Certbot will automatically configure the webserver so that all requests redirect to secure HTTPS access. You can control this behavior and disable this warning with the --redirect and --no-redirect flags. certbot-auto now prints warnings when run as root with insecure file system permissions. If you see these messages, you should fix the problem by following the instructions at https://community.letsencrypt.org/t/certbot-auto-deployment-best-practices/91979/, however, these warnings can be disabled as necessary with the flag --no-permissions-check. acme module uses now a POST-as-GET request to retrieve the registration from an ACME v2 server Convert the tsig algorithm specified in the certbot_dns_rfc2136 configuration file to all uppercase letters before validating. This makes the value in the config case insensitive.
2019-04-08py-acme,py-certbot*: updated to 0.33.1adam2-7/+7
0.33.1: Fixed A bug causing certbot-auto to print warnings or crash on some RHEL based systems has been resolved. Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only changes in this release were to certbot-auto. 0.33.0: Added Fedora 29+ is now supported by certbot-auto. Since Python 2.x is on a deprecation path in Fedora, certbot-auto will install and use Python 3.x on Fedora 29+. CLI flag --https-port has been added for Nginx plugin exclusively, and replaces --tls-sni-01-port. It defines the HTTPS port the Nginx plugin will use while setting up a new SSL vhost. By default the HTTPS port is 443. Changed Support for TLS-SNI-01 has been removed from all official Certbot plugins. Attributes related to the TLS-SNI-01 challenge in acme.challenges and acme.standalone modules are deprecated and will be removed soon. CLI flags --tls-sni-01-port and --tls-sni-01-address are now no-op, will generate a deprecation warning if used, and will be removed soon. Options tls-sni and tls-sni-01 in --preferred-challenges flag are now no-op, will generate a deprecation warning if used, and will be removed soon. CLI flag --standalone-supported-challenges has been removed. Fixed Certbot uses the Python library cryptography for OCSP when cryptography>=2.5 is installed. We fixed a bug in Certbot causing it to interpret timestamps in the OCSP response as being in the local timezone rather than UTC. Issue causing the default CentOS 6 TLS configuration to ignore some of the HTTPS VirtualHosts created by Certbot. mod_ssl loading is now moved to main http.conf for this environment where possible.
2019-03-10py-certbot: updated to 0.32.0adam2-7/+7
Added If possible, Certbot uses built-in support for OCSP from recent cryptography versions instead of the OpenSSL binary: as a consequence Certbot does not need the OpenSSL binary to be installed anymore if cryptography>=2.5 is installed. Changed Certbot and its acme module now depend on josepy>=1.1.0 to avoid printing the warnings described at https://github.com/certbot/josepy/issues/13. Apache plugin now respects CERTBOT_DOCS environment variable when adding command line defaults. The running of manual plugin hooks is now always included in Certbot's log output. Tests execution for certbot, certbot-apache and certbot-nginx packages now relies on pytest. An ACME CA server may return a "Retry-After" HTTP header on authorization polling, as specified in the ACME protocol, to indicate when the next polling should occur. Certbot now reads this header if set and respect its value. The acme module avoids sending the keyAuthorization field in the JWS payload when responding to a challenge as the field is not included in the current ACME protocol. To ease the migration path for ACME CA servers, Certbot and its acme module will first try the request without the keyAuthorization field but will temporarily retry the request with the field included if a malformed error is received. This fallback will be removed in version 0.34.0.
2019-02-12py-acme,py-certbot*: updated to 0.31.0adam2-8/+14
0.31.0: Added Avoid reprocessing challenges that are already validated when a certificate is issued. Support for initiating (but not solving end-to-end) TLS-ALPN-01 challenges with the acme module. Changed Certbot's official Docker images are now based on Alpine Linux 3.9 rather than 3.7. The new version comes with OpenSSL 1.1.1. Lexicon-based DNS plugins are now fully compatible with Lexicon 3.x (support on 2.x branch is maintained). Apache plugin now attempts to configure all VirtualHosts matching requested domain name instead of only a single one when answering the HTTP-01 challenge. Fixed Fixed accessing josepy contents through acme.jose when the full acme.jose path is used. Clarify behavior for deleting certs as part of revocation. Despite us having broken lockstep, we are continuing to release new versions of all Certbot components during releases for the time being, however, the only package with changes other than its version number was: acme certbot certbot-apache certbot-dns-cloudxns certbot-dns-dnsimple certbot-dns-dnsmadeeasy certbot-dns-gehirn certbot-dns-linode certbot-dns-luadns certbot-dns-nsone certbot-dns-ovh certbot-dns-sakuracloud More details about these changes can be found on our GitHub repo.
2018-09-06security/py-certbot-dns-rfc2136: Fix EGG_NAME.fhajny2-9/+9