Tue Jan 15 09:32:11 2019 UTC ()
py-certbot: update to 0.30.0

Upstream changes:
================================================================================
## 0.30.0 - 2019-01-02

### Added

* Added the `update_account` subcommand for account management commands.

### Changed

* Copied account management functionality from the `register` subcommand
  to the `update_account` subcommand.
* Marked usage `register --update-registration` for deprecation and
  removal in a future release.

### Fixed

* Older modules in the josepy library can now be accessed through acme.jose
  like it could in previous versions of acme. This is only done to preserve
  backwards compatibility and support for doing this with new modules in josepy
  will not be added. Users of the acme library should switch to using josepy
  directly if they haven't done so already.

Despite us having broken lockstep, we are continuing to release new versions of
all Certbot components during releases for the time being, however, the only
package with changes other than its version number was:

* acme

More details about these changes can be found on our GitHub repo.

## 0.29.1 - 2018-12-05

### Added

*

### Changed

*

### Fixed

* The default work and log directories have been changed back to
  /var/lib/letsencrypt and /var/log/letsencrypt respectively.

Despite us having broken lockstep, we are continuing to release new versions of
all Certbot components during releases for the time being, however, the only
package with changes other than its version number was:

* certbot

More details about these changes can be found on our GitHub repo.

## 0.29.0 - 2018-12-05

### Added

* Noninteractive renewals with `certbot renew` (those not started from a
  terminal) now randomly sleep 1-480 seconds before beginning work in
  order to spread out load spikes on the server side.
* Added External Account Binding support in cli and acme library.
  Command line arguments --eab-kid and --eab-hmac-key added.

### Changed

* Private key permissioning changes: Renewal preserves existing group mode
  & gid of previous private key material. Private keys for new
  lineages (i.e. new certs, not renewed) default to 0o600.

### Fixed

* Update code and dependencies to clean up Resource and Deprecation Warnings.
* Only depend on imgconverter extension for Sphinx >= 1.6

Despite us having broken lockstep, we are continuing to release new versions of
all Certbot components during releases for the time being, however, the only
package with changes other than its version number was:

* acme
* certbot
* certbot-apache
* certbot-dns-cloudflare
* certbot-dns-digitalocean
* certbot-dns-google
* certbot-nginx

More details about these changes can be found on our GitHub repo:
https://github.com/certbot/certbot/milestone/62?closed=1

## 0.28.0 - 2018-11-7

### Added

* `revoke` accepts `--cert-name`, and doesn't accept both `--cert-name` and `--cert-path`.
* Use the ACMEv2 newNonce endpoint when a new nonce is needed, and newNonce is available in the directory.

### Changed

* Removed documentation mentions of `#letsencrypt` IRC on Freenode.
* Write README to the base of (config-dir)/live directory
* `--manual` will explicitly warn users that earlier challenges should remain in place when setting up subsequent challenges.
* Warn when using deprecated acme.challenges.TLSSNI01
* Log warning about TLS-SNI deprecation in Certbot
* Stop preferring TLS-SNI in the Apache, Nginx, and standalone plugins
* OVH DNS plugin now relies on Lexicon>=2.7.14 to support HTTP proxies
* Default time the Linode plugin waits for DNS changes to propogate is now 1200 seconds.

### Fixed

* Match Nginx parser update in allowing variable names to start with `${`.
* Fix ranking of vhosts in Nginx so that all port-matching vhosts come first
* Correct OVH integration tests on machines without internet access.
* Stop caching the results of ipv6_info in http01.py
* Test fix for Route53 plugin to prevent boto3 making outgoing connections.
* The grammar used by Augeas parser in Apache plugin was updated to fix various parsing errors.
* The CloudXNS, DNSimple, DNS Made Easy, Gehirn, Linode, LuaDNS, NS1, OVH, and
  Sakura Cloud DNS plugins are now compatible with Lexicon 3.0+.

Despite us having broken lockstep, we are continuing to release new versions of
all Certbot components during releases for the time being, however, the only
package with changes other than its version number was:

* acme
* certbot
* certbot-apache
* certbot-dns-cloudxns
* certbot-dns-dnsimple
* certbot-dns-dnsmadeeasy
* certbot-dns-gehirn
* certbot-dns-linode
* certbot-dns-luadns
* certbot-dns-nsone
* certbot-dns-ovh
* certbot-dns-route53
* certbot-dns-sakuracloud
* certbot-nginx

More details about these changes can be found on our GitHub repo:
https://github.com/certbot/certbot/milestone/59?closed=1

## 0.27.1 - 2018-09-06

### Fixed

* Fixed parameter name in OpenSUSE overrides for default parameters in the
  Apache plugin. Certbot on OpenSUSE works again.

Despite us having broken lockstep, we are continuing to release new versions of
all Certbot components during releases for the time being, however, the only
package with changes other than its version number was:

* certbot-apache

More details about these changes can be found on our GitHub repo:
https://github.com/certbot/certbot/milestone/60?closed=1


(triaxx)
diff -r1.28 -r1.29 pkgsrc/security/py-certbot/Makefile.common
diff -r1.13 -r1.14 pkgsrc/security/py-certbot/PLIST
diff -r1.27 -r1.28 pkgsrc/security/py-certbot/distinfo

cvs diff -r1.28 -r1.29 pkgsrc/security/py-certbot/Makefile.common (expand / switch to unified diff)

--- pkgsrc/security/py-certbot/Makefile.common 2018/09/06 12:25:26 1.28
+++ pkgsrc/security/py-certbot/Makefile.common 2019/01/15 09:32:11 1.29
@@ -1,19 +1,20 @@ @@ -1,19 +1,20 @@
1# $NetBSD: Makefile.common,v 1.28 2018/09/06 12:25:26 fhajny Exp $ 1# $NetBSD: Makefile.common,v 1.29 2019/01/15 09:32:11 triaxx Exp $
2# 2#
3# used by security/py-acme/Makefile 3# used by security/py-acme/Makefile
4# used by security/py-certbot/Makefile 4# used by security/py-certbot/Makefile
5# used by security/py-certbot-dns-rfc2136/Makefile 5# used by security/py-certbot-dns-rfc2136/Makefile
 6# used by security/py-certbot-dns-route53/Makefile
6 7
7DISTNAME= certbot-0.27.0 8DISTNAME= certbot-0.30.0
8MASTER_SITES= ${MASTER_SITE_GITHUB:=certbot/} 9MASTER_SITES= ${MASTER_SITE_GITHUB:=certbot/}
9 10
10HOMEPAGE= https://letsencrypt.org/ 11HOMEPAGE= https://letsencrypt.org/
11 12
12GITHUB_PROJECT= certbot 13GITHUB_PROJECT= certbot
13GITHUB_TAG= v${PKGVERSION_NOREV} 14GITHUB_TAG= v${PKGVERSION_NOREV}
14 15
15EXTRACT_USING= bsdtar 16EXTRACT_USING= bsdtar
16USE_TOOLS+= bsdtar 17USE_TOOLS+= bsdtar
17 18
18DISTINFO_FILE= ${PKGDIR}/../../security/py-certbot/distinfo 19DISTINFO_FILE= ${PKGDIR}/../../security/py-certbot/distinfo
19#PATCHDIR= ${PKGDIR}/../../security/py-certbot/patches 20#PATCHDIR= ${PKGDIR}/../../security/py-certbot/patches

cvs diff -r1.13 -r1.14 pkgsrc/security/py-certbot/PLIST (expand / switch to unified diff)

--- pkgsrc/security/py-certbot/PLIST 2018/07/17 16:32:16 1.13
+++ pkgsrc/security/py-certbot/PLIST 2019/01/15 09:32:11 1.14
@@ -1,36 +1,38 @@ @@ -1,36 +1,38 @@
1@comment $NetBSD: PLIST,v 1.13 2018/07/17 16:32:16 fhajny Exp $ 1@comment $NetBSD: PLIST,v 1.14 2019/01/15 09:32:11 triaxx Exp $
2bin/certbot${PYVERSSUFFIX} 2bin/certbot${PYVERSSUFFIX}
3${PYSITELIB}/${EGG_INFODIR}/PKG-INFO 3${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
4${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt 4${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
5${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt 5${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
6${PYSITELIB}/${EGG_INFODIR}/entry_points.txt 6${PYSITELIB}/${EGG_INFODIR}/entry_points.txt
7${PYSITELIB}/${EGG_INFODIR}/requires.txt 7${PYSITELIB}/${EGG_INFODIR}/requires.txt
8${PYSITELIB}/${EGG_INFODIR}/top_level.txt 8${PYSITELIB}/${EGG_INFODIR}/top_level.txt
9${PYSITELIB}/certbot/__init__.py 9${PYSITELIB}/certbot/__init__.py
10${PYSITELIB}/certbot/__init__.pyo 10${PYSITELIB}/certbot/__init__.pyo
11${PYSITELIB}/certbot/__init__.pyc 11${PYSITELIB}/certbot/__init__.pyc
12${PYSITELIB}/certbot/account.pyo 12${PYSITELIB}/certbot/account.pyo
13${PYSITELIB}/certbot/account.pyc 13${PYSITELIB}/certbot/account.pyc
14${PYSITELIB}/certbot/achallenges.pyo 14${PYSITELIB}/certbot/achallenges.pyo
15${PYSITELIB}/certbot/achallenges.pyc 15${PYSITELIB}/certbot/achallenges.pyc
16${PYSITELIB}/certbot/auth_handler.pyo 16${PYSITELIB}/certbot/auth_handler.pyo
17${PYSITELIB}/certbot/auth_handler.pyc 17${PYSITELIB}/certbot/auth_handler.pyc
18${PYSITELIB}/certbot/cert_manager.pyo 18${PYSITELIB}/certbot/cert_manager.pyo
19${PYSITELIB}/certbot/cert_manager.pyc 19${PYSITELIB}/certbot/cert_manager.pyc
20${PYSITELIB}/certbot/cli.pyo 20${PYSITELIB}/certbot/cli.pyo
21${PYSITELIB}/certbot/cli.pyc 21${PYSITELIB}/certbot/cli.pyc
22${PYSITELIB}/certbot/client.pyo 22${PYSITELIB}/certbot/client.pyo
23${PYSITELIB}/certbot/client.pyc 23${PYSITELIB}/certbot/client.pyc
 24${PYSITELIB}/certbot/compat.pyo
 25${PYSITELIB}/certbot/compat.pyc
24${PYSITELIB}/certbot/configuration.pyo 26${PYSITELIB}/certbot/configuration.pyo
25${PYSITELIB}/certbot/configuration.pyc 27${PYSITELIB}/certbot/configuration.pyc
26${PYSITELIB}/certbot/constants.pyo 28${PYSITELIB}/certbot/constants.pyo
27${PYSITELIB}/certbot/constants.pyc 29${PYSITELIB}/certbot/constants.pyc
28${PYSITELIB}/certbot/crypto_util.pyo 30${PYSITELIB}/certbot/crypto_util.pyo
29${PYSITELIB}/certbot/crypto_util.pyc 31${PYSITELIB}/certbot/crypto_util.pyc
30${PYSITELIB}/certbot/eff.pyo 32${PYSITELIB}/certbot/eff.pyo
31${PYSITELIB}/certbot/eff.pyc 33${PYSITELIB}/certbot/eff.pyc
32${PYSITELIB}/certbot/error_handler.pyo 34${PYSITELIB}/certbot/error_handler.pyo
33${PYSITELIB}/certbot/error_handler.pyc 35${PYSITELIB}/certbot/error_handler.pyc
34${PYSITELIB}/certbot/errors.pyo 36${PYSITELIB}/certbot/errors.pyo
35${PYSITELIB}/certbot/errors.pyc 37${PYSITELIB}/certbot/errors.pyc
36${PYSITELIB}/certbot/hooks.pyo 38${PYSITELIB}/certbot/hooks.pyo
@@ -55,26 +57,27 @@ ${PYSITELIB}/certbot/reverter.pyo @@ -55,26 +57,27 @@ ${PYSITELIB}/certbot/reverter.pyo
55${PYSITELIB}/certbot/reverter.pyc 57${PYSITELIB}/certbot/reverter.pyc
56${PYSITELIB}/certbot/storage.pyo 58${PYSITELIB}/certbot/storage.pyo
57${PYSITELIB}/certbot/storage.pyc 59${PYSITELIB}/certbot/storage.pyc
58${PYSITELIB}/certbot/updater.pyo 60${PYSITELIB}/certbot/updater.pyo
59${PYSITELIB}/certbot/updater.pyc 61${PYSITELIB}/certbot/updater.pyc
60${PYSITELIB}/certbot/util.pyo 62${PYSITELIB}/certbot/util.pyo
61${PYSITELIB}/certbot/util.pyc 63${PYSITELIB}/certbot/util.pyc
62${PYSITELIB}/certbot/account.py 64${PYSITELIB}/certbot/account.py
63${PYSITELIB}/certbot/achallenges.py 65${PYSITELIB}/certbot/achallenges.py
64${PYSITELIB}/certbot/auth_handler.py 66${PYSITELIB}/certbot/auth_handler.py
65${PYSITELIB}/certbot/cert_manager.py 67${PYSITELIB}/certbot/cert_manager.py
66${PYSITELIB}/certbot/cli.py 68${PYSITELIB}/certbot/cli.py
67${PYSITELIB}/certbot/client.py 69${PYSITELIB}/certbot/client.py
 70${PYSITELIB}/certbot/compat.py
68${PYSITELIB}/certbot/configuration.py 71${PYSITELIB}/certbot/configuration.py
69${PYSITELIB}/certbot/constants.py 72${PYSITELIB}/certbot/constants.py
70${PYSITELIB}/certbot/crypto_util.py 73${PYSITELIB}/certbot/crypto_util.py
71${PYSITELIB}/certbot/display/__init__.py 74${PYSITELIB}/certbot/display/__init__.py
72${PYSITELIB}/certbot/display/__init__.pyo 75${PYSITELIB}/certbot/display/__init__.pyo
73${PYSITELIB}/certbot/display/__init__.pyc 76${PYSITELIB}/certbot/display/__init__.pyc
74${PYSITELIB}/certbot/display/completer.pyo 77${PYSITELIB}/certbot/display/completer.pyo
75${PYSITELIB}/certbot/display/completer.pyc 78${PYSITELIB}/certbot/display/completer.pyc
76${PYSITELIB}/certbot/display/dummy_readline.pyo 79${PYSITELIB}/certbot/display/dummy_readline.pyo
77${PYSITELIB}/certbot/display/dummy_readline.pyc 80${PYSITELIB}/certbot/display/dummy_readline.pyc
78${PYSITELIB}/certbot/display/enhancements.pyo 81${PYSITELIB}/certbot/display/enhancements.pyo
79${PYSITELIB}/certbot/display/enhancements.pyc 82${PYSITELIB}/certbot/display/enhancements.pyc
80${PYSITELIB}/certbot/display/ops.pyo 83${PYSITELIB}/certbot/display/ops.pyo
@@ -187,26 +190,28 @@ ${PYSITELIB}/certbot/tests/__init__.pyo @@ -187,26 +190,28 @@ ${PYSITELIB}/certbot/tests/__init__.pyo
187${PYSITELIB}/certbot/tests/__init__.pyc 190${PYSITELIB}/certbot/tests/__init__.pyc
188${PYSITELIB}/certbot/tests/account_test.pyo 191${PYSITELIB}/certbot/tests/account_test.pyo
189${PYSITELIB}/certbot/tests/account_test.pyc 192${PYSITELIB}/certbot/tests/account_test.pyc
190${PYSITELIB}/certbot/tests/acme_util.pyo 193${PYSITELIB}/certbot/tests/acme_util.pyo
191${PYSITELIB}/certbot/tests/acme_util.pyc 194${PYSITELIB}/certbot/tests/acme_util.pyc
192${PYSITELIB}/certbot/tests/auth_handler_test.pyo 195${PYSITELIB}/certbot/tests/auth_handler_test.pyo
193${PYSITELIB}/certbot/tests/auth_handler_test.pyc 196${PYSITELIB}/certbot/tests/auth_handler_test.pyc
194${PYSITELIB}/certbot/tests/cert_manager_test.pyo 197${PYSITELIB}/certbot/tests/cert_manager_test.pyo
195${PYSITELIB}/certbot/tests/cert_manager_test.pyc 198${PYSITELIB}/certbot/tests/cert_manager_test.pyc
196${PYSITELIB}/certbot/tests/cli_test.pyo 199${PYSITELIB}/certbot/tests/cli_test.pyo
197${PYSITELIB}/certbot/tests/cli_test.pyc 200${PYSITELIB}/certbot/tests/cli_test.pyc
198${PYSITELIB}/certbot/tests/client_test.pyo 201${PYSITELIB}/certbot/tests/client_test.pyo
199${PYSITELIB}/certbot/tests/client_test.pyc 202${PYSITELIB}/certbot/tests/client_test.pyc
 203${PYSITELIB}/certbot/tests/compat_test.pyo
 204${PYSITELIB}/certbot/tests/compat_test.pyc
200${PYSITELIB}/certbot/tests/configuration_test.pyo 205${PYSITELIB}/certbot/tests/configuration_test.pyo
201${PYSITELIB}/certbot/tests/configuration_test.pyc 206${PYSITELIB}/certbot/tests/configuration_test.pyc
202${PYSITELIB}/certbot/tests/crypto_util_test.pyo 207${PYSITELIB}/certbot/tests/crypto_util_test.pyo
203${PYSITELIB}/certbot/tests/crypto_util_test.pyc 208${PYSITELIB}/certbot/tests/crypto_util_test.pyc
204${PYSITELIB}/certbot/tests/eff_test.pyo 209${PYSITELIB}/certbot/tests/eff_test.pyo
205${PYSITELIB}/certbot/tests/eff_test.pyc 210${PYSITELIB}/certbot/tests/eff_test.pyc
206${PYSITELIB}/certbot/tests/error_handler_test.pyo 211${PYSITELIB}/certbot/tests/error_handler_test.pyo
207${PYSITELIB}/certbot/tests/error_handler_test.pyc 212${PYSITELIB}/certbot/tests/error_handler_test.pyc
208${PYSITELIB}/certbot/tests/errors_test.pyo 213${PYSITELIB}/certbot/tests/errors_test.pyo
209${PYSITELIB}/certbot/tests/errors_test.pyc 214${PYSITELIB}/certbot/tests/errors_test.pyc
210${PYSITELIB}/certbot/tests/hook_test.pyo 215${PYSITELIB}/certbot/tests/hook_test.pyo
211${PYSITELIB}/certbot/tests/hook_test.pyc 216${PYSITELIB}/certbot/tests/hook_test.pyc
212${PYSITELIB}/certbot/tests/lock_test.pyo 217${PYSITELIB}/certbot/tests/lock_test.pyo
@@ -229,26 +234,27 @@ ${PYSITELIB}/certbot/tests/reverter_test @@ -229,26 +234,27 @@ ${PYSITELIB}/certbot/tests/reverter_test
229${PYSITELIB}/certbot/tests/reverter_test.pyc 234${PYSITELIB}/certbot/tests/reverter_test.pyc
230${PYSITELIB}/certbot/tests/storage_test.pyo 235${PYSITELIB}/certbot/tests/storage_test.pyo
231${PYSITELIB}/certbot/tests/storage_test.pyc 236${PYSITELIB}/certbot/tests/storage_test.pyc
232${PYSITELIB}/certbot/tests/util.pyo 237${PYSITELIB}/certbot/tests/util.pyo
233${PYSITELIB}/certbot/tests/util.pyc 238${PYSITELIB}/certbot/tests/util.pyc
234${PYSITELIB}/certbot/tests/util_test.pyo 239${PYSITELIB}/certbot/tests/util_test.pyo
235${PYSITELIB}/certbot/tests/util_test.pyc 240${PYSITELIB}/certbot/tests/util_test.pyc
236${PYSITELIB}/certbot/tests/account_test.py 241${PYSITELIB}/certbot/tests/account_test.py
237${PYSITELIB}/certbot/tests/acme_util.py 242${PYSITELIB}/certbot/tests/acme_util.py
238${PYSITELIB}/certbot/tests/auth_handler_test.py 243${PYSITELIB}/certbot/tests/auth_handler_test.py
239${PYSITELIB}/certbot/tests/cert_manager_test.py 244${PYSITELIB}/certbot/tests/cert_manager_test.py
240${PYSITELIB}/certbot/tests/cli_test.py 245${PYSITELIB}/certbot/tests/cli_test.py
241${PYSITELIB}/certbot/tests/client_test.py 246${PYSITELIB}/certbot/tests/client_test.py
 247${PYSITELIB}/certbot/tests/compat_test.py
242${PYSITELIB}/certbot/tests/configuration_test.py 248${PYSITELIB}/certbot/tests/configuration_test.py
243${PYSITELIB}/certbot/tests/crypto_util_test.py 249${PYSITELIB}/certbot/tests/crypto_util_test.py
244${PYSITELIB}/certbot/tests/display/__init__.py 250${PYSITELIB}/certbot/tests/display/__init__.py
245${PYSITELIB}/certbot/tests/display/__init__.pyo 251${PYSITELIB}/certbot/tests/display/__init__.pyo
246${PYSITELIB}/certbot/tests/display/__init__.pyc 252${PYSITELIB}/certbot/tests/display/__init__.pyc
247${PYSITELIB}/certbot/tests/display/completer_test.pyo 253${PYSITELIB}/certbot/tests/display/completer_test.pyo
248${PYSITELIB}/certbot/tests/display/completer_test.pyc 254${PYSITELIB}/certbot/tests/display/completer_test.pyc
249${PYSITELIB}/certbot/tests/display/enhancements_test.pyo 255${PYSITELIB}/certbot/tests/display/enhancements_test.pyo
250${PYSITELIB}/certbot/tests/display/enhancements_test.pyc 256${PYSITELIB}/certbot/tests/display/enhancements_test.pyc
251${PYSITELIB}/certbot/tests/display/ops_test.pyo 257${PYSITELIB}/certbot/tests/display/ops_test.pyo
252${PYSITELIB}/certbot/tests/display/ops_test.pyc 258${PYSITELIB}/certbot/tests/display/ops_test.pyc
253${PYSITELIB}/certbot/tests/display/util_test.pyo 259${PYSITELIB}/certbot/tests/display/util_test.pyo
254${PYSITELIB}/certbot/tests/display/util_test.pyc 260${PYSITELIB}/certbot/tests/display/util_test.pyc

cvs diff -r1.27 -r1.28 pkgsrc/security/py-certbot/distinfo (expand / switch to unified diff)

--- pkgsrc/security/py-certbot/distinfo 2018/09/06 12:25:26 1.27
+++ pkgsrc/security/py-certbot/distinfo 2019/01/15 09:32:11 1.28
@@ -1,6 +1,6 @@ @@ -1,6 +1,6 @@
1$NetBSD: distinfo,v 1.27 2018/09/06 12:25:26 fhajny Exp $ 1$NetBSD: distinfo,v 1.28 2019/01/15 09:32:11 triaxx Exp $
2 2
3SHA1 (certbot-0.27.0.tar.gz) = c193ba836ab6181e865a4b7c7a8e4b843bda6a9b 3SHA1 (certbot-0.30.0.tar.gz) = 12daf9b632484bb4b4a100587e74d6a410a55530
4RMD160 (certbot-0.27.0.tar.gz) = dc2751280fdfdd2e72c5b44cd2c873c18e067206 4RMD160 (certbot-0.30.0.tar.gz) = 0f69d0bfe6f13db9e06b285f303dd1c1cbad42b8
5SHA512 (certbot-0.27.0.tar.gz) = 594ea481d95f5724e4ebdcac4083d59204646c4b6e9a4b2bd91c81f62e2a6c84aaf7fb932291254781f82268b843ee6ba0dfa9d0bde0a2b36908d58be1f04917 5SHA512 (certbot-0.30.0.tar.gz) = 85095dd75ce639fcf93d748e2d32a686aecfa9002ccb2c23bdd4e33f1c47268386a86befbcca8180acf48881888fad484f485ad03fc7acef21a308c4d5432ac5
6Size (certbot-0.27.0.tar.gz) = 1240266 bytes 6Size (certbot-0.30.0.tar.gz) = 1266974 bytes