From c6c0afb194b1fa8e4bcccc9d33c9e24202446f99 Mon Sep 17 00:00:00 2001 From: fhajny Date: Sat, 9 Dec 2017 16:39:03 +0000 Subject: Update security/py-{acme,certbot} to 0.20.0. 0.20.0 - 2017-12-06 - Certbot's ACME library now recognizes URL fields in challenge objects in preparation for Let's Encrypt's new ACME endpoint. - The Apache plugin now parses some distro specific Apache configuration files on non-Debian systems allowing it to get a clearer picture on the running configuration. - Certbot better reports network failures by removing information about connection retries from the error output. - An unnecessary question when using Certbot's webroot plugin interactively has been removed. - Certbot's NGINX plugin no longer sometimes incorrectly reports that it was unable to deploy a HTTP->HTTPS redirect when requesting Certbot to enable a redirect for multiple domains. - Problems where the Apache plugin was failing to find directives and duplicating existing directives on openSUSE have been resolved. - An issue running the test shipped with Certbot and some our DNS plugins with older versions of mock have been resolved. - On some systems, users reported strangely interleaved output depending on when stdout and stderr were flushed. 0.19.0 - 2017-10-04 - Certbot now has renewal hook directories where executable files can be placed for Certbot to run with the renew subcommand. - After revoking a certificate with the revoke subcommand, Certbot will offer to delete the lineage associated with the certificate. - When using Certbot's Google Cloud DNS plugin on Google Compute Engine, you no longer have to provide a credential file to Certbot if you have configured sufficient permissions for the instance which Certbot can automatically obtain using Google's metadata service. - When deleting certificates interactively using the delete subcommand, Certbot will now allow you to select multiple lineages to be deleted at once. - Certbot's Apache plugin no longer always parses Apache's sites-available on Debian based systems and instead only parses virtual hosts included in your Apache configuration. - The plugins subcommand can now be run without root access. - certbot-auto now includes a timeout when updating itself so it no longer hangs indefinitely when it is unable to connect to the external server. - An issue where Certbot's Apache plugin would sometimes fail to deploy a certificate on Debian based systems if mod_ssl wasn't already enabled has been resolved. - A bug in our Docker image where the certificates subcommand could not report if certificates maintained by Certbot had been revoked has been fixed. - Certbot's RFC 2136 DNS plugin (for use with software like BIND) now properly performs DNS challenges when the domain being verified contains a CNAME record. --- security/py-certbot/Makefile | 4 ++-- security/py-certbot/Makefile.common | 4 ++-- security/py-certbot/distinfo | 10 +++++----- 3 files changed, 9 insertions(+), 9 deletions(-) (limited to 'security/py-certbot') diff --git a/security/py-certbot/Makefile b/security/py-certbot/Makefile index efc8039d08e..f63553c3b10 100644 --- a/security/py-certbot/Makefile +++ b/security/py-certbot/Makefile @@ -1,4 +1,4 @@ -# $NetBSD: Makefile,v 1.5 2017/05/11 08:23:35 fhajny Exp $ +# $NetBSD: Makefile,v 1.6 2017/12/09 16:39:03 fhajny Exp $ PKGNAME= ${PYPKGPREFIX}-${DISTNAME} CATEGORIES= security @@ -14,7 +14,7 @@ EGG_NAME= ${DISTNAME} DEPENDS+= ${PYPKGPREFIX}-acme-${PKGVERSION_NOREV}{nb*,}:../../security/py-acme DEPENDS+= ${PYPKGPREFIX}-configargparse>=0.9.3:../../devel/py-configargparse DEPENDS+= ${PYPKGPREFIX}-configobj-[0-9]*:../../devel/py-configobj -DEPENDS+= ${PYPKGPREFIX}-cryptography>=0.7:../../security/py-cryptography +DEPENDS+= ${PYPKGPREFIX}-cryptography>=1.2:../../security/py-cryptography DEPENDS+= ${PYPKGPREFIX}-mock-[0-9]*:../../devel/py-mock DEPENDS+= ${PYPKGPREFIX}-OpenSSL-[0-9]*:../../security/py-OpenSSL DEPENDS+= ${PYPKGPREFIX}-parsedatetime>=2.0:../../time/py-parsedatetime diff --git a/security/py-certbot/Makefile.common b/security/py-certbot/Makefile.common index a9748006ece..1583217b53f 100644 --- a/security/py-certbot/Makefile.common +++ b/security/py-certbot/Makefile.common @@ -1,9 +1,9 @@ -# $NetBSD: Makefile.common,v 1.17 2017/09/27 12:44:39 fhajny Exp $ +# $NetBSD: Makefile.common,v 1.18 2017/12/09 16:39:03 fhajny Exp $ # # used by security/py-acme/Makefile # used by security/py-certbot/Makefile -DISTNAME= certbot-0.18.2 +DISTNAME= certbot-0.20.0 MASTER_SITES= ${MASTER_SITE_GITHUB:=certbot/} HOMEPAGE= https://letsencrypt.org/ diff --git a/security/py-certbot/distinfo b/security/py-certbot/distinfo index f367116acb9..bbbb578b5d7 100644 --- a/security/py-certbot/distinfo +++ b/security/py-certbot/distinfo @@ -1,6 +1,6 @@ -$NetBSD: distinfo,v 1.17 2017/09/27 12:44:39 fhajny Exp $ +$NetBSD: distinfo,v 1.18 2017/12/09 16:39:03 fhajny Exp $ -SHA1 (certbot-0.18.2.tar.gz) = 6e332c4387ede6efaae4a6c0b71e8c6be23224d8 -RMD160 (certbot-0.18.2.tar.gz) = fd789656aee08b435b99ddf1046fc250b1c19f77 -SHA512 (certbot-0.18.2.tar.gz) = 30dea063cf8d4bd714a40c1a82a7f4aab51e3a7d4de0d5f9a923f95badb2881562562c4a198da6a4c3cd1db7f9e2d124c2def70f3a245faca0040438586bf6a4 -Size (certbot-0.18.2.tar.gz) = 1044019 bytes +SHA1 (certbot-0.20.0.tar.gz) = dc61e4acdf47941997f8904e0288a219136fac6c +RMD160 (certbot-0.20.0.tar.gz) = b4b776d559c6ac0d36fbed606d1d52c829462b39 +SHA512 (certbot-0.20.0.tar.gz) = 92c128bc955a576a1eb568d39b3a5568f9bd841acefaa455d716ce5036312d0ad67b3dcfcf960b15abdd39c1f34f82ffe2ebca0722628c5c804fc5472a6c0546 +Size (certbot-0.20.0.tar.gz) = 1108139 bytes -- cgit v1.2.3