Sun Mar 10 15:23:51 2019 UTC ()
py-certbot: updated to 0.32.0

Added
If possible, Certbot uses built-in support for OCSP from recent cryptography versions instead of the OpenSSL binary: as a consequence Certbot does not need the OpenSSL binary to be installed anymore if cryptography>=2.5 is installed.

Changed
Certbot and its acme module now depend on josepy>=1.1.0 to avoid printing the warnings described at https://github.com/certbot/josepy/issues/13.
Apache plugin now respects CERTBOT_DOCS environment variable when adding command line defaults.
The running of manual plugin hooks is now always included in Certbot's log output.
Tests execution for certbot, certbot-apache and certbot-nginx packages now relies on pytest.
An ACME CA server may return a "Retry-After" HTTP header on authorization polling, as specified in the ACME protocol, to indicate when the next polling should occur. Certbot now reads this header if set and respect its value.
The acme module avoids sending the keyAuthorization field in the JWS payload when responding to a challenge as the field is not included in the current ACME protocol. To ease the migration path for ACME CA servers, Certbot and its acme module will first try the request without the keyAuthorization field but will temporarily retry the request with the field included if a malformed error is received. This fallback will be removed in version 0.34.0.


(adam)
diff -r1.14 -r1.15 pkgsrc/security/py-acme/Makefile
diff -r1.1 -r1.2 pkgsrc/security/py-acme/distinfo
diff -r1.10 -r1.11 pkgsrc/security/py-certbot/Makefile
diff -r1.15 -r1.16 pkgsrc/security/py-certbot/PLIST
diff -r1.29 -r1.30 pkgsrc/security/py-certbot/distinfo
diff -r1.1 -r1.2 pkgsrc/security/py-certbot-apache/Makefile
diff -r1.1 -r1.2 pkgsrc/security/py-certbot-apache/distinfo
diff -r1.1 -r1.2 pkgsrc/security/py-certbot-dns-luadns/Makefile
diff -r1.1 -r1.2 pkgsrc/security/py-certbot-dns-luadns/distinfo
diff -r1.1 -r1.2 pkgsrc/security/py-certbot-dns-nsone/Makefile
diff -r1.1 -r1.2 pkgsrc/security/py-certbot-dns-nsone/distinfo
diff -r1.2 -r1.3 pkgsrc/security/py-certbot-dns-ovh/Makefile
diff -r1.1 -r1.2 pkgsrc/security/py-certbot-dns-ovh/distinfo
diff -r1.3 -r1.4 pkgsrc/security/py-certbot-dns-rfc2136/Makefile
diff -r1.1 -r1.2 pkgsrc/security/py-certbot-dns-rfc2136/distinfo
diff -r1.2 -r1.3 pkgsrc/security/py-certbot-dns-route53/Makefile
diff -r1.1 -r1.2 pkgsrc/security/py-certbot-dns-route53/distinfo
diff -r1.2 -r1.3 pkgsrc/security/py-certbot-dns-sakuracloud/Makefile
diff -r1.1 -r1.2 pkgsrc/security/py-certbot-dns-sakuracloud/distinfo
diff -r1.2 -r1.3 pkgsrc/security/py-certbot-nginx/Makefile
diff -r1.1 -r1.2 pkgsrc/security/py-certbot-nginx/distinfo

cvs diff -r1.14 -r1.15 pkgsrc/security/py-acme/Makefile (expand / switch to unified diff)

--- pkgsrc/security/py-acme/Makefile 2019/02/12 12:56:31 1.14
+++ pkgsrc/security/py-acme/Makefile 2019/03/10 15:23:50 1.15
@@ -1,29 +1,29 @@ @@ -1,29 +1,29 @@
1# $NetBSD: Makefile,v 1.14 2019/02/12 12:56:31 adam Exp $ 1# $NetBSD: Makefile,v 1.15 2019/03/10 15:23:50 adam Exp $
2 2
3DISTNAME= acme-0.31.0 3DISTNAME= acme-0.32.0
4PKGNAME= ${PYPKGPREFIX}-${DISTNAME} 4PKGNAME= ${PYPKGPREFIX}-${DISTNAME}
5CATEGORIES= security python 5CATEGORIES= security python
6MASTER_SITES= ${MASTER_SITE_PYPI:=a/acme/} 6MASTER_SITES= ${MASTER_SITE_PYPI:=a/acme/}
7 7
8MAINTAINER= fhajny@NetBSD.org 8MAINTAINER= fhajny@NetBSD.org
9HOMEPAGE= https://github.com/certbot/certbot 9HOMEPAGE= https://github.com/certbot/certbot
10COMMENT= ACME protocol implementation in Python 10COMMENT= ACME protocol implementation in Python
11LICENSE= apache-2.0 11LICENSE= apache-2.0
12 12
 13DEPENDS+= ${PYPKGPREFIX}-OpenSSL>=0.15:../../security/py-OpenSSL
13DEPENDS+= ${PYPKGPREFIX}-cryptography>=1.2.3:../../security/py-cryptography 14DEPENDS+= ${PYPKGPREFIX}-cryptography>=1.2.3:../../security/py-cryptography
14DEPENDS+= ${PYPKGPREFIX}-josepy>=1.0.0:../../security/py-josepy 15DEPENDS+= ${PYPKGPREFIX}-josepy>=1.1.0:../../security/py-josepy
15DEPENDS+= ${PYPKGPREFIX}-mock-[0-9]*:../../devel/py-mock 16DEPENDS+= ${PYPKGPREFIX}-mock-[0-9]*:../../devel/py-mock
16DEPENDS+= ${PYPKGPREFIX}-OpenSSL>=0.15:../../security/py-OpenSSL 
17DEPENDS+= ${PYPKGPREFIX}-pytz-[0-9]*:../../time/py-pytz 17DEPENDS+= ${PYPKGPREFIX}-pytz-[0-9]*:../../time/py-pytz
18DEPENDS+= ${PYPKGPREFIX}-requests>2.10:../../devel/py-requests 18DEPENDS+= ${PYPKGPREFIX}-requests>2.10:../../devel/py-requests
19DEPENDS+= ${PYPKGPREFIX}-requests-toolbelt>=0.3.0:../../devel/py-requests-toolbelt 19DEPENDS+= ${PYPKGPREFIX}-requests-toolbelt>=0.3.0:../../devel/py-requests-toolbelt
20DEPENDS+= ${PYPKGPREFIX}-rfc3339-[0-9]*:../../time/py-rfc3339 20DEPENDS+= ${PYPKGPREFIX}-rfc3339-[0-9]*:../../time/py-rfc3339
21DEPENDS+= ${PYPKGPREFIX}-setuptools-[0-9]*:../../devel/py-setuptools 21DEPENDS+= ${PYPKGPREFIX}-setuptools-[0-9]*:../../devel/py-setuptools
22DEPENDS+= ${PYPKGPREFIX}-six>1.9.0:../../lang/py-six 22DEPENDS+= ${PYPKGPREFIX}-six>1.9.0:../../lang/py-six
23TEST_DEPENDS+= ${PYPKGPREFIX}-test-[0-9]*:../../devel/py-test 23TEST_DEPENDS+= ${PYPKGPREFIX}-test-[0-9]*:../../devel/py-test
24TEST_DEPENDS+= ${PYPKGPREFIX}-test-xdist-[0-9]*:../../devel/py-test-xdist 24TEST_DEPENDS+= ${PYPKGPREFIX}-test-xdist-[0-9]*:../../devel/py-test-xdist
25 25
26USE_LANGUAGES= # none 26USE_LANGUAGES= # none
27 27
28.include "../../lang/python/egg.mk" 28.include "../../lang/python/egg.mk"
29.include "../../mk/bsd.pkg.mk" 29.include "../../mk/bsd.pkg.mk"

cvs diff -r1.1 -r1.2 pkgsrc/security/py-acme/distinfo (expand / switch to unified diff)

--- pkgsrc/security/py-acme/distinfo 2019/02/12 12:56:31 1.1
+++ pkgsrc/security/py-acme/distinfo 2019/03/10 15:23:50 1.2
@@ -1,6 +1,6 @@ @@ -1,6 +1,6 @@
1$NetBSD: distinfo,v 1.1 2019/02/12 12:56:31 adam Exp $ 1$NetBSD: distinfo,v 1.2 2019/03/10 15:23:50 adam Exp $
2 2
3SHA1 (acme-0.31.0.tar.gz) = 4927de1b40aad8fabf409843f76b68a605548a38 3SHA1 (acme-0.32.0.tar.gz) = 567e41a30950ed19e0c825f51a1d1c7362583612
4RMD160 (acme-0.31.0.tar.gz) = 61f3599a114ba4a8a8d33e7ecee20f59c45321ae 4RMD160 (acme-0.32.0.tar.gz) = 1280c615850376a2ce461e4b8f0313e7a4788149
5SHA512 (acme-0.31.0.tar.gz) = e022cfd0b12b080e5ebb7b5699f0fc0f29102d10cdb399125d296b3dbe25736e3689b4c9894faa0c9c8c918f82d9ba3ef39adfcf799201dcb2dc73e071d4fa3e 5SHA512 (acme-0.32.0.tar.gz) = 6d2b248433c5a29370ff47218a4ac6104acc5b84620c56b553c3483955aac228e1bb763ec04d7fcdaf8304d8da2eef479bc1232cbad27121c10f86276aed7e94
6Size (acme-0.31.0.tar.gz) = 82806 bytes 6Size (acme-0.32.0.tar.gz) = 86489 bytes

cvs diff -r1.10 -r1.11 pkgsrc/security/py-certbot/Makefile (expand / switch to unified diff)

--- pkgsrc/security/py-certbot/Makefile 2019/02/12 12:56:31 1.10
+++ pkgsrc/security/py-certbot/Makefile 2019/03/10 15:23:50 1.11
@@ -1,32 +1,32 @@ @@ -1,32 +1,32 @@
1# $NetBSD: Makefile,v 1.10 2019/02/12 12:56:31 adam Exp $ 1# $NetBSD: Makefile,v 1.11 2019/03/10 15:23:50 adam Exp $
2 2
3DISTNAME= certbot-0.31.0 3DISTNAME= certbot-0.32.0
4PKGNAME= ${PYPKGPREFIX}-${DISTNAME} 4PKGNAME= ${PYPKGPREFIX}-${DISTNAME}
5CATEGORIES= security python 5CATEGORIES= security python
6MASTER_SITES= ${MASTER_SITE_PYPI:=c/certbot/} 6MASTER_SITES= ${MASTER_SITE_PYPI:=c/certbot/}
7 7
8MAINTAINER= fhajny@NetBSD.org 8MAINTAINER= fhajny@NetBSD.org
9HOMEPAGE= https://github.com/certbot/certbot 9HOMEPAGE= https://github.com/certbot/certbot
10COMMENT= Client for the Let's Encrypt CA 10COMMENT= Client for the Let's Encrypt CA
11LICENSE= apache-2.0 11LICENSE= apache-2.0
12 12
13EGG_NAME= ${DISTNAME} 13EGG_NAME= ${DISTNAME}
14 14
15DEPENDS+= ${PYPKGPREFIX}-acme>=0.29.0:../../security/py-acme 15DEPENDS+= ${PYPKGPREFIX}-acme>=0.29.0:../../security/py-acme
16DEPENDS+= ${PYPKGPREFIX}-configargparse>=0.9.3:../../devel/py-configargparse 16DEPENDS+= ${PYPKGPREFIX}-configargparse>=0.9.3:../../devel/py-configargparse
17DEPENDS+= ${PYPKGPREFIX}-configobj-[0-9]*:../../devel/py-configobj 17DEPENDS+= ${PYPKGPREFIX}-configobj-[0-9]*:../../devel/py-configobj
18DEPENDS+= ${PYPKGPREFIX}-cryptography>=1.2.3:../../security/py-cryptography 18DEPENDS+= ${PYPKGPREFIX}-cryptography>=1.2.3:../../security/py-cryptography
19DEPENDS+= ${PYPKGPREFIX}-josepy-[0-9]*:../../security/py-josepy 19DEPENDS+= ${PYPKGPREFIX}-josepy>=1.1.0:../../security/py-josepy
20DEPENDS+= ${PYPKGPREFIX}-mock-[0-9]*:../../devel/py-mock 20DEPENDS+= ${PYPKGPREFIX}-mock-[0-9]*:../../devel/py-mock
21DEPENDS+= ${PYPKGPREFIX}-parsedatetime>=2.0:../../time/py-parsedatetime 21DEPENDS+= ${PYPKGPREFIX}-parsedatetime>=2.0:../../time/py-parsedatetime
22DEPENDS+= ${PYPKGPREFIX}-pytz-[0-9]*:../../time/py-pytz 22DEPENDS+= ${PYPKGPREFIX}-pytz-[0-9]*:../../time/py-pytz
23DEPENDS+= ${PYPKGPREFIX}-rfc3339-[0-9]*:../../time/py-rfc3339 23DEPENDS+= ${PYPKGPREFIX}-rfc3339-[0-9]*:../../time/py-rfc3339
24DEPENDS+= ${PYPKGPREFIX}-setuptools-[0-9]*:../../devel/py-setuptools 24DEPENDS+= ${PYPKGPREFIX}-setuptools-[0-9]*:../../devel/py-setuptools
25DEPENDS+= ${PYPKGPREFIX}-ZopeComponent-[0-9]*:../../devel/py-ZopeComponent 25DEPENDS+= ${PYPKGPREFIX}-ZopeComponent-[0-9]*:../../devel/py-ZopeComponent
26DEPENDS+= ${PYPKGPREFIX}-ZopeInterface-[0-9]*:../../devel/py-ZopeInterface 26DEPENDS+= ${PYPKGPREFIX}-ZopeInterface-[0-9]*:../../devel/py-ZopeInterface
27# Needed for the test target 27# Needed for the test target
28# https://github.com/certbot/certbot/issues/2956 28# https://github.com/certbot/certbot/issues/2956
29TEST_DEPENDS+= ${PYPKGPREFIX}-readline-[0-9]*:../../devel/py-readline 29TEST_DEPENDS+= ${PYPKGPREFIX}-readline-[0-9]*:../../devel/py-readline
30TEST_DEPENDS+= ${PYPKGPREFIX}-test-[0-9]*:../../devel/py-test 30TEST_DEPENDS+= ${PYPKGPREFIX}-test-[0-9]*:../../devel/py-test
31TEST_DEPENDS+= ${PYPKGPREFIX}-test-cov-[0-9]*:../../devel/py-test-cov 31TEST_DEPENDS+= ${PYPKGPREFIX}-test-cov-[0-9]*:../../devel/py-test-cov
32TEST_DEPENDS+= ${PYPKGPREFIX}-test-xdist-[0-9]*:../../devel/py-test-xdist 32TEST_DEPENDS+= ${PYPKGPREFIX}-test-xdist-[0-9]*:../../devel/py-test-xdist

cvs diff -r1.15 -r1.16 pkgsrc/security/py-certbot/PLIST (expand / switch to unified diff)

--- pkgsrc/security/py-certbot/PLIST 2019/02/12 12:56:31 1.15
+++ pkgsrc/security/py-certbot/PLIST 2019/03/10 15:23:51 1.16
@@ -1,313 +1,315 @@ @@ -1,313 +1,315 @@
1@comment $NetBSD: PLIST,v 1.15 2019/02/12 12:56:31 adam Exp $ 1@comment $NetBSD: PLIST,v 1.16 2019/03/10 15:23:51 adam Exp $
2bin/certbot-${PYVERSSUFFIX} 2bin/certbot-${PYVERSSUFFIX}
3${PYSITELIB}/${EGG_INFODIR}/PKG-INFO 3${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
4${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt 4${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
5${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt 5${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
6${PYSITELIB}/${EGG_INFODIR}/entry_points.txt 6${PYSITELIB}/${EGG_INFODIR}/entry_points.txt
7${PYSITELIB}/${EGG_INFODIR}/requires.txt 7${PYSITELIB}/${EGG_INFODIR}/requires.txt
8${PYSITELIB}/${EGG_INFODIR}/top_level.txt 8${PYSITELIB}/${EGG_INFODIR}/top_level.txt
9${PYSITELIB}/certbot/__init__.py 9${PYSITELIB}/certbot/__init__.py
10${PYSITELIB}/certbot/__init__.pyo 
11${PYSITELIB}/certbot/__init__.pyc 10${PYSITELIB}/certbot/__init__.pyc
12${PYSITELIB}/certbot/account.pyo 11${PYSITELIB}/certbot/__init__.pyo
13${PYSITELIB}/certbot/account.pyc 
14${PYSITELIB}/certbot/achallenges.pyo 
15${PYSITELIB}/certbot/achallenges.pyc 
16${PYSITELIB}/certbot/auth_handler.pyo 
17${PYSITELIB}/certbot/auth_handler.pyc 
18${PYSITELIB}/certbot/cert_manager.pyo 
19${PYSITELIB}/certbot/cert_manager.pyc 
20${PYSITELIB}/certbot/cli.pyo 
21${PYSITELIB}/certbot/cli.pyc 
22${PYSITELIB}/certbot/client.pyo 
23${PYSITELIB}/certbot/client.pyc 
24${PYSITELIB}/certbot/compat.pyo 
25${PYSITELIB}/certbot/compat.pyc 
26${PYSITELIB}/certbot/configuration.pyo 
27${PYSITELIB}/certbot/configuration.pyc 
28${PYSITELIB}/certbot/constants.pyo 
29${PYSITELIB}/certbot/constants.pyc 
30${PYSITELIB}/certbot/crypto_util.pyo 
31${PYSITELIB}/certbot/crypto_util.pyc 
32${PYSITELIB}/certbot/eff.pyo 
33${PYSITELIB}/certbot/eff.pyc 
34${PYSITELIB}/certbot/error_handler.pyo 
35${PYSITELIB}/certbot/error_handler.pyc 
36${PYSITELIB}/certbot/errors.pyo 
37${PYSITELIB}/certbot/errors.pyc 
38${PYSITELIB}/certbot/hooks.pyo 
39${PYSITELIB}/certbot/hooks.pyc 
40${PYSITELIB}/certbot/interfaces.pyo 
41${PYSITELIB}/certbot/interfaces.pyc 
42${PYSITELIB}/certbot/lock.pyo 
43${PYSITELIB}/certbot/lock.pyc 
44${PYSITELIB}/certbot/log.pyo 
45${PYSITELIB}/certbot/log.pyc 
46${PYSITELIB}/certbot/main.pyo 
47${PYSITELIB}/certbot/main.pyc 
48${PYSITELIB}/certbot/notify.pyo 
49${PYSITELIB}/certbot/notify.pyc 
50${PYSITELIB}/certbot/ocsp.pyo 
51${PYSITELIB}/certbot/ocsp.pyc 
52${PYSITELIB}/certbot/renewal.pyo 
53${PYSITELIB}/certbot/renewal.pyc 
54${PYSITELIB}/certbot/reporter.pyo 
55${PYSITELIB}/certbot/reporter.pyc 
56${PYSITELIB}/certbot/reverter.pyo 
57${PYSITELIB}/certbot/reverter.pyc 
58${PYSITELIB}/certbot/storage.pyo 
59${PYSITELIB}/certbot/storage.pyc 
60${PYSITELIB}/certbot/updater.pyo 
61${PYSITELIB}/certbot/updater.pyc 
62${PYSITELIB}/certbot/util.pyo 
63${PYSITELIB}/certbot/util.pyc 
64${PYSITELIB}/certbot/account.py 12${PYSITELIB}/certbot/account.py
 13${PYSITELIB}/certbot/account.pyc
 14${PYSITELIB}/certbot/account.pyo
65${PYSITELIB}/certbot/achallenges.py 15${PYSITELIB}/certbot/achallenges.py
 16${PYSITELIB}/certbot/achallenges.pyc
 17${PYSITELIB}/certbot/achallenges.pyo
66${PYSITELIB}/certbot/auth_handler.py 18${PYSITELIB}/certbot/auth_handler.py
 19${PYSITELIB}/certbot/auth_handler.pyc
 20${PYSITELIB}/certbot/auth_handler.pyo
67${PYSITELIB}/certbot/cert_manager.py 21${PYSITELIB}/certbot/cert_manager.py
 22${PYSITELIB}/certbot/cert_manager.pyc
 23${PYSITELIB}/certbot/cert_manager.pyo
68${PYSITELIB}/certbot/cli.py 24${PYSITELIB}/certbot/cli.py
 25${PYSITELIB}/certbot/cli.pyc
 26${PYSITELIB}/certbot/cli.pyo
69${PYSITELIB}/certbot/client.py 27${PYSITELIB}/certbot/client.py
 28${PYSITELIB}/certbot/client.pyc
 29${PYSITELIB}/certbot/client.pyo
70${PYSITELIB}/certbot/compat.py 30${PYSITELIB}/certbot/compat.py
 31${PYSITELIB}/certbot/compat.pyc
 32${PYSITELIB}/certbot/compat.pyo
71${PYSITELIB}/certbot/configuration.py 33${PYSITELIB}/certbot/configuration.py
 34${PYSITELIB}/certbot/configuration.pyc
 35${PYSITELIB}/certbot/configuration.pyo
72${PYSITELIB}/certbot/constants.py 36${PYSITELIB}/certbot/constants.py
 37${PYSITELIB}/certbot/constants.pyc
 38${PYSITELIB}/certbot/constants.pyo
73${PYSITELIB}/certbot/crypto_util.py 39${PYSITELIB}/certbot/crypto_util.py
 40${PYSITELIB}/certbot/crypto_util.pyc
 41${PYSITELIB}/certbot/crypto_util.pyo
74${PYSITELIB}/certbot/display/__init__.py 42${PYSITELIB}/certbot/display/__init__.py
75${PYSITELIB}/certbot/display/__init__.pyo 
76${PYSITELIB}/certbot/display/__init__.pyc 43${PYSITELIB}/certbot/display/__init__.pyc
77${PYSITELIB}/certbot/display/completer.pyo 44${PYSITELIB}/certbot/display/__init__.pyo
78${PYSITELIB}/certbot/display/completer.pyc 
79${PYSITELIB}/certbot/display/dummy_readline.pyo 
80${PYSITELIB}/certbot/display/dummy_readline.pyc 
81${PYSITELIB}/certbot/display/enhancements.pyo 
82${PYSITELIB}/certbot/display/enhancements.pyc 
83${PYSITELIB}/certbot/display/ops.pyo 
84${PYSITELIB}/certbot/display/ops.pyc 
85${PYSITELIB}/certbot/display/util.pyo 
86${PYSITELIB}/certbot/display/util.pyc 
87${PYSITELIB}/certbot/display/completer.py 45${PYSITELIB}/certbot/display/completer.py
 46${PYSITELIB}/certbot/display/completer.pyc
 47${PYSITELIB}/certbot/display/completer.pyo
88${PYSITELIB}/certbot/display/dummy_readline.py 48${PYSITELIB}/certbot/display/dummy_readline.py
 49${PYSITELIB}/certbot/display/dummy_readline.pyc
 50${PYSITELIB}/certbot/display/dummy_readline.pyo
89${PYSITELIB}/certbot/display/enhancements.py 51${PYSITELIB}/certbot/display/enhancements.py
 52${PYSITELIB}/certbot/display/enhancements.pyc
 53${PYSITELIB}/certbot/display/enhancements.pyo
90${PYSITELIB}/certbot/display/ops.py 54${PYSITELIB}/certbot/display/ops.py
 55${PYSITELIB}/certbot/display/ops.pyc
 56${PYSITELIB}/certbot/display/ops.pyo
91${PYSITELIB}/certbot/display/util.py 57${PYSITELIB}/certbot/display/util.py
 58${PYSITELIB}/certbot/display/util.pyc
 59${PYSITELIB}/certbot/display/util.pyo
92${PYSITELIB}/certbot/eff.py 60${PYSITELIB}/certbot/eff.py
 61${PYSITELIB}/certbot/eff.pyc
 62${PYSITELIB}/certbot/eff.pyo
93${PYSITELIB}/certbot/error_handler.py 63${PYSITELIB}/certbot/error_handler.py
 64${PYSITELIB}/certbot/error_handler.pyc
 65${PYSITELIB}/certbot/error_handler.pyo
94${PYSITELIB}/certbot/errors.py 66${PYSITELIB}/certbot/errors.py
 67${PYSITELIB}/certbot/errors.pyc
 68${PYSITELIB}/certbot/errors.pyo
95${PYSITELIB}/certbot/hooks.py 69${PYSITELIB}/certbot/hooks.py
 70${PYSITELIB}/certbot/hooks.pyc
 71${PYSITELIB}/certbot/hooks.pyo
96${PYSITELIB}/certbot/interfaces.py 72${PYSITELIB}/certbot/interfaces.py
 73${PYSITELIB}/certbot/interfaces.pyc
 74${PYSITELIB}/certbot/interfaces.pyo
97${PYSITELIB}/certbot/lock.py 75${PYSITELIB}/certbot/lock.py
 76${PYSITELIB}/certbot/lock.pyc
 77${PYSITELIB}/certbot/lock.pyo
98${PYSITELIB}/certbot/log.py 78${PYSITELIB}/certbot/log.py
 79${PYSITELIB}/certbot/log.pyc
 80${PYSITELIB}/certbot/log.pyo
99${PYSITELIB}/certbot/main.py 81${PYSITELIB}/certbot/main.py
 82${PYSITELIB}/certbot/main.pyc
 83${PYSITELIB}/certbot/main.pyo
100${PYSITELIB}/certbot/notify.py 84${PYSITELIB}/certbot/notify.py
 85${PYSITELIB}/certbot/notify.pyc
 86${PYSITELIB}/certbot/notify.pyo
101${PYSITELIB}/certbot/ocsp.py 87${PYSITELIB}/certbot/ocsp.py
 88${PYSITELIB}/certbot/ocsp.pyc
 89${PYSITELIB}/certbot/ocsp.pyo
102${PYSITELIB}/certbot/plugins/__init__.py 90${PYSITELIB}/certbot/plugins/__init__.py
103${PYSITELIB}/certbot/plugins/__init__.pyo 
104${PYSITELIB}/certbot/plugins/__init__.pyc 91${PYSITELIB}/certbot/plugins/__init__.pyc
105${PYSITELIB}/certbot/plugins/common.pyo 92${PYSITELIB}/certbot/plugins/__init__.pyo
106${PYSITELIB}/certbot/plugins/common.pyc 
107${PYSITELIB}/certbot/plugins/common_test.pyo 
108${PYSITELIB}/certbot/plugins/common_test.pyc 
109${PYSITELIB}/certbot/plugins/disco.pyo 
110${PYSITELIB}/certbot/plugins/disco.pyc 
111${PYSITELIB}/certbot/plugins/disco_test.pyo 
112${PYSITELIB}/certbot/plugins/disco_test.pyc 
113${PYSITELIB}/certbot/plugins/dns_common.pyo 
114${PYSITELIB}/certbot/plugins/dns_common.pyc 
115${PYSITELIB}/certbot/plugins/dns_common_lexicon.pyo 
116${PYSITELIB}/certbot/plugins/dns_common_lexicon.pyc 
117${PYSITELIB}/certbot/plugins/dns_common_lexicon_test.pyo 
118${PYSITELIB}/certbot/plugins/dns_common_lexicon_test.pyc 
119${PYSITELIB}/certbot/plugins/dns_common_test.pyo 
120${PYSITELIB}/certbot/plugins/dns_common_test.pyc 
121${PYSITELIB}/certbot/plugins/dns_test_common.pyo 
122${PYSITELIB}/certbot/plugins/dns_test_common.pyc 
123${PYSITELIB}/certbot/plugins/dns_test_common_lexicon.pyo 
124${PYSITELIB}/certbot/plugins/dns_test_common_lexicon.pyc 
125${PYSITELIB}/certbot/plugins/enhancements.pyo 
126${PYSITELIB}/certbot/plugins/enhancements.pyc 
127${PYSITELIB}/certbot/plugins/enhancements_test.pyo 
128${PYSITELIB}/certbot/plugins/enhancements_test.pyc 
129${PYSITELIB}/certbot/plugins/manual.pyo 
130${PYSITELIB}/certbot/plugins/manual.pyc 
131${PYSITELIB}/certbot/plugins/manual_test.pyo 
132${PYSITELIB}/certbot/plugins/manual_test.pyc 
133${PYSITELIB}/certbot/plugins/null.pyo 
134${PYSITELIB}/certbot/plugins/null.pyc 
135${PYSITELIB}/certbot/plugins/null_test.pyo 
136${PYSITELIB}/certbot/plugins/null_test.pyc 
137${PYSITELIB}/certbot/plugins/selection.pyo 
138${PYSITELIB}/certbot/plugins/selection.pyc 
139${PYSITELIB}/certbot/plugins/selection_test.pyo 
140${PYSITELIB}/certbot/plugins/selection_test.pyc 
141${PYSITELIB}/certbot/plugins/standalone.pyo 
142${PYSITELIB}/certbot/plugins/standalone.pyc 
143${PYSITELIB}/certbot/plugins/standalone_test.pyo 
144${PYSITELIB}/certbot/plugins/standalone_test.pyc 
145${PYSITELIB}/certbot/plugins/storage.pyo 
146${PYSITELIB}/certbot/plugins/storage.pyc 
147${PYSITELIB}/certbot/plugins/storage_test.pyo 
148${PYSITELIB}/certbot/plugins/storage_test.pyc 
149${PYSITELIB}/certbot/plugins/util.pyo 
150${PYSITELIB}/certbot/plugins/util.pyc 
151${PYSITELIB}/certbot/plugins/util_test.pyo 
152${PYSITELIB}/certbot/plugins/util_test.pyc 
153${PYSITELIB}/certbot/plugins/webroot.pyo 
154${PYSITELIB}/certbot/plugins/webroot.pyc 
155${PYSITELIB}/certbot/plugins/webroot_test.pyo 
156${PYSITELIB}/certbot/plugins/webroot_test.pyc 
157${PYSITELIB}/certbot/plugins/common.py 93${PYSITELIB}/certbot/plugins/common.py
 94${PYSITELIB}/certbot/plugins/common.pyc
 95${PYSITELIB}/certbot/plugins/common.pyo
158${PYSITELIB}/certbot/plugins/common_test.py 96${PYSITELIB}/certbot/plugins/common_test.py
 97${PYSITELIB}/certbot/plugins/common_test.pyc
 98${PYSITELIB}/certbot/plugins/common_test.pyo
159${PYSITELIB}/certbot/plugins/disco.py 99${PYSITELIB}/certbot/plugins/disco.py
 100${PYSITELIB}/certbot/plugins/disco.pyc
 101${PYSITELIB}/certbot/plugins/disco.pyo
160${PYSITELIB}/certbot/plugins/disco_test.py 102${PYSITELIB}/certbot/plugins/disco_test.py
 103${PYSITELIB}/certbot/plugins/disco_test.pyc
 104${PYSITELIB}/certbot/plugins/disco_test.pyo
161${PYSITELIB}/certbot/plugins/dns_common.py 105${PYSITELIB}/certbot/plugins/dns_common.py
 106${PYSITELIB}/certbot/plugins/dns_common.pyc
 107${PYSITELIB}/certbot/plugins/dns_common.pyo
162${PYSITELIB}/certbot/plugins/dns_common_lexicon.py 108${PYSITELIB}/certbot/plugins/dns_common_lexicon.py
 109${PYSITELIB}/certbot/plugins/dns_common_lexicon.pyc
 110${PYSITELIB}/certbot/plugins/dns_common_lexicon.pyo
163${PYSITELIB}/certbot/plugins/dns_common_lexicon_test.py 111${PYSITELIB}/certbot/plugins/dns_common_lexicon_test.py
 112${PYSITELIB}/certbot/plugins/dns_common_lexicon_test.pyc
 113${PYSITELIB}/certbot/plugins/dns_common_lexicon_test.pyo
164${PYSITELIB}/certbot/plugins/dns_common_test.py 114${PYSITELIB}/certbot/plugins/dns_common_test.py
 115${PYSITELIB}/certbot/plugins/dns_common_test.pyc
 116${PYSITELIB}/certbot/plugins/dns_common_test.pyo
165${PYSITELIB}/certbot/plugins/dns_test_common.py 117${PYSITELIB}/certbot/plugins/dns_test_common.py
 118${PYSITELIB}/certbot/plugins/dns_test_common.pyc
 119${PYSITELIB}/certbot/plugins/dns_test_common.pyo
166${PYSITELIB}/certbot/plugins/dns_test_common_lexicon.py 120${PYSITELIB}/certbot/plugins/dns_test_common_lexicon.py
 121${PYSITELIB}/certbot/plugins/dns_test_common_lexicon.pyc
 122${PYSITELIB}/certbot/plugins/dns_test_common_lexicon.pyo
167${PYSITELIB}/certbot/plugins/enhancements.py 123${PYSITELIB}/certbot/plugins/enhancements.py
 124${PYSITELIB}/certbot/plugins/enhancements.pyc
 125${PYSITELIB}/certbot/plugins/enhancements.pyo
168${PYSITELIB}/certbot/plugins/enhancements_test.py 126${PYSITELIB}/certbot/plugins/enhancements_test.py
 127${PYSITELIB}/certbot/plugins/enhancements_test.pyc
 128${PYSITELIB}/certbot/plugins/enhancements_test.pyo
169${PYSITELIB}/certbot/plugins/manual.py 129${PYSITELIB}/certbot/plugins/manual.py
 130${PYSITELIB}/certbot/plugins/manual.pyc
 131${PYSITELIB}/certbot/plugins/manual.pyo
170${PYSITELIB}/certbot/plugins/manual_test.py 132${PYSITELIB}/certbot/plugins/manual_test.py
 133${PYSITELIB}/certbot/plugins/manual_test.pyc
 134${PYSITELIB}/certbot/plugins/manual_test.pyo
171${PYSITELIB}/certbot/plugins/null.py 135${PYSITELIB}/certbot/plugins/null.py
 136${PYSITELIB}/certbot/plugins/null.pyc
 137${PYSITELIB}/certbot/plugins/null.pyo
172${PYSITELIB}/certbot/plugins/null_test.py 138${PYSITELIB}/certbot/plugins/null_test.py
 139${PYSITELIB}/certbot/plugins/null_test.pyc
 140${PYSITELIB}/certbot/plugins/null_test.pyo
173${PYSITELIB}/certbot/plugins/selection.py 141${PYSITELIB}/certbot/plugins/selection.py
 142${PYSITELIB}/certbot/plugins/selection.pyc
 143${PYSITELIB}/certbot/plugins/selection.pyo
174${PYSITELIB}/certbot/plugins/selection_test.py 144${PYSITELIB}/certbot/plugins/selection_test.py
 145${PYSITELIB}/certbot/plugins/selection_test.pyc
 146${PYSITELIB}/certbot/plugins/selection_test.pyo
175${PYSITELIB}/certbot/plugins/standalone.py 147${PYSITELIB}/certbot/plugins/standalone.py
 148${PYSITELIB}/certbot/plugins/standalone.pyc
 149${PYSITELIB}/certbot/plugins/standalone.pyo
176${PYSITELIB}/certbot/plugins/standalone_test.py 150${PYSITELIB}/certbot/plugins/standalone_test.py
 151${PYSITELIB}/certbot/plugins/standalone_test.pyc
 152${PYSITELIB}/certbot/plugins/standalone_test.pyo
177${PYSITELIB}/certbot/plugins/storage.py 153${PYSITELIB}/certbot/plugins/storage.py
 154${PYSITELIB}/certbot/plugins/storage.pyc
 155${PYSITELIB}/certbot/plugins/storage.pyo
178${PYSITELIB}/certbot/plugins/storage_test.py 156${PYSITELIB}/certbot/plugins/storage_test.py
 157${PYSITELIB}/certbot/plugins/storage_test.pyc
 158${PYSITELIB}/certbot/plugins/storage_test.pyo
179${PYSITELIB}/certbot/plugins/util.py 159${PYSITELIB}/certbot/plugins/util.py
 160${PYSITELIB}/certbot/plugins/util.pyc
 161${PYSITELIB}/certbot/plugins/util.pyo
180${PYSITELIB}/certbot/plugins/util_test.py 162${PYSITELIB}/certbot/plugins/util_test.py
 163${PYSITELIB}/certbot/plugins/util_test.pyc
 164${PYSITELIB}/certbot/plugins/util_test.pyo
181${PYSITELIB}/certbot/plugins/webroot.py 165${PYSITELIB}/certbot/plugins/webroot.py
 166${PYSITELIB}/certbot/plugins/webroot.pyc
 167${PYSITELIB}/certbot/plugins/webroot.pyo
182${PYSITELIB}/certbot/plugins/webroot_test.py 168${PYSITELIB}/certbot/plugins/webroot_test.py
 169${PYSITELIB}/certbot/plugins/webroot_test.pyc
 170${PYSITELIB}/certbot/plugins/webroot_test.pyo
183${PYSITELIB}/certbot/renewal.py 171${PYSITELIB}/certbot/renewal.py
 172${PYSITELIB}/certbot/renewal.pyc
 173${PYSITELIB}/certbot/renewal.pyo
184${PYSITELIB}/certbot/reporter.py 174${PYSITELIB}/certbot/reporter.py
 175${PYSITELIB}/certbot/reporter.pyc
 176${PYSITELIB}/certbot/reporter.pyo
185${PYSITELIB}/certbot/reverter.py 177${PYSITELIB}/certbot/reverter.py
 178${PYSITELIB}/certbot/reverter.pyc
 179${PYSITELIB}/certbot/reverter.pyo
186${PYSITELIB}/certbot/ssl-dhparams.pem 180${PYSITELIB}/certbot/ssl-dhparams.pem
187${PYSITELIB}/certbot/storage.py 181${PYSITELIB}/certbot/storage.py
 182${PYSITELIB}/certbot/storage.pyc
 183${PYSITELIB}/certbot/storage.pyo
188${PYSITELIB}/certbot/tests/__init__.py 184${PYSITELIB}/certbot/tests/__init__.py
189${PYSITELIB}/certbot/tests/__init__.pyo 
190${PYSITELIB}/certbot/tests/__init__.pyc 185${PYSITELIB}/certbot/tests/__init__.pyc
191${PYSITELIB}/certbot/tests/account_test.pyo 186${PYSITELIB}/certbot/tests/__init__.pyo
192${PYSITELIB}/certbot/tests/account_test.pyc 
193${PYSITELIB}/certbot/tests/acme_util.pyo 
194${PYSITELIB}/certbot/tests/acme_util.pyc 
195${PYSITELIB}/certbot/tests/auth_handler_test.pyo 
196${PYSITELIB}/certbot/tests/auth_handler_test.pyc 
197${PYSITELIB}/certbot/tests/cert_manager_test.pyo 
198${PYSITELIB}/certbot/tests/cert_manager_test.pyc 
199${PYSITELIB}/certbot/tests/cli_test.pyo 
200${PYSITELIB}/certbot/tests/cli_test.pyc 
201${PYSITELIB}/certbot/tests/client_test.pyo 
202${PYSITELIB}/certbot/tests/client_test.pyc 
203${PYSITELIB}/certbot/tests/compat_test.pyo 
204${PYSITELIB}/certbot/tests/compat_test.pyc 
205${PYSITELIB}/certbot/tests/configuration_test.pyo 
206${PYSITELIB}/certbot/tests/configuration_test.pyc 
207${PYSITELIB}/certbot/tests/crypto_util_test.pyo 
208${PYSITELIB}/certbot/tests/crypto_util_test.pyc 
209${PYSITELIB}/certbot/tests/eff_test.pyo 
210${PYSITELIB}/certbot/tests/eff_test.pyc 
211${PYSITELIB}/certbot/tests/error_handler_test.pyo 
212${PYSITELIB}/certbot/tests/error_handler_test.pyc 
213${PYSITELIB}/certbot/tests/errors_test.pyo 
214${PYSITELIB}/certbot/tests/errors_test.pyc 
215${PYSITELIB}/certbot/tests/hook_test.pyo 
216${PYSITELIB}/certbot/tests/hook_test.pyc 
217${PYSITELIB}/certbot/tests/lock_test.pyo 
218${PYSITELIB}/certbot/tests/lock_test.pyc 
219${PYSITELIB}/certbot/tests/log_test.pyo 
220${PYSITELIB}/certbot/tests/log_test.pyc 
221${PYSITELIB}/certbot/tests/main_test.pyo 
222${PYSITELIB}/certbot/tests/main_test.pyc 
223${PYSITELIB}/certbot/tests/notify_test.pyo 
224${PYSITELIB}/certbot/tests/notify_test.pyc 
225${PYSITELIB}/certbot/tests/ocsp_test.pyo 
226${PYSITELIB}/certbot/tests/ocsp_test.pyc 
227${PYSITELIB}/certbot/tests/renewal_test.pyo 
228${PYSITELIB}/certbot/tests/renewal_test.pyc 
229${PYSITELIB}/certbot/tests/renewupdater_test.pyo 
230${PYSITELIB}/certbot/tests/renewupdater_test.pyc 
231${PYSITELIB}/certbot/tests/reporter_test.pyo 
232${PYSITELIB}/certbot/tests/reporter_test.pyc 
233${PYSITELIB}/certbot/tests/reverter_test.pyo 
234${PYSITELIB}/certbot/tests/reverter_test.pyc 
235${PYSITELIB}/certbot/tests/storage_test.pyo 
236${PYSITELIB}/certbot/tests/storage_test.pyc 
237${PYSITELIB}/certbot/tests/util.pyo 
238${PYSITELIB}/certbot/tests/util.pyc 
239${PYSITELIB}/certbot/tests/util_test.pyo 
240${PYSITELIB}/certbot/tests/util_test.pyc 
241${PYSITELIB}/certbot/tests/account_test.py 187${PYSITELIB}/certbot/tests/account_test.py
 188${PYSITELIB}/certbot/tests/account_test.pyc
 189${PYSITELIB}/certbot/tests/account_test.pyo
242${PYSITELIB}/certbot/tests/acme_util.py 190${PYSITELIB}/certbot/tests/acme_util.py
 191${PYSITELIB}/certbot/tests/acme_util.pyc
 192${PYSITELIB}/certbot/tests/acme_util.pyo
243${PYSITELIB}/certbot/tests/auth_handler_test.py 193${PYSITELIB}/certbot/tests/auth_handler_test.py
 194${PYSITELIB}/certbot/tests/auth_handler_test.pyc
 195${PYSITELIB}/certbot/tests/auth_handler_test.pyo
244${PYSITELIB}/certbot/tests/cert_manager_test.py 196${PYSITELIB}/certbot/tests/cert_manager_test.py
 197${PYSITELIB}/certbot/tests/cert_manager_test.pyc
 198${PYSITELIB}/certbot/tests/cert_manager_test.pyo
245${PYSITELIB}/certbot/tests/cli_test.py 199${PYSITELIB}/certbot/tests/cli_test.py
 200${PYSITELIB}/certbot/tests/cli_test.pyc
 201${PYSITELIB}/certbot/tests/cli_test.pyo
246${PYSITELIB}/certbot/tests/client_test.py 202${PYSITELIB}/certbot/tests/client_test.py
 203${PYSITELIB}/certbot/tests/client_test.pyc
 204${PYSITELIB}/certbot/tests/client_test.pyo
247${PYSITELIB}/certbot/tests/compat_test.py 205${PYSITELIB}/certbot/tests/compat_test.py
 206${PYSITELIB}/certbot/tests/compat_test.pyc
 207${PYSITELIB}/certbot/tests/compat_test.pyo
248${PYSITELIB}/certbot/tests/configuration_test.py 208${PYSITELIB}/certbot/tests/configuration_test.py
 209${PYSITELIB}/certbot/tests/configuration_test.pyc
 210${PYSITELIB}/certbot/tests/configuration_test.pyo
249${PYSITELIB}/certbot/tests/crypto_util_test.py 211${PYSITELIB}/certbot/tests/crypto_util_test.py
 212${PYSITELIB}/certbot/tests/crypto_util_test.pyc
 213${PYSITELIB}/certbot/tests/crypto_util_test.pyo
250${PYSITELIB}/certbot/tests/display/__init__.py 214${PYSITELIB}/certbot/tests/display/__init__.py
251${PYSITELIB}/certbot/tests/display/__init__.pyo 
252${PYSITELIB}/certbot/tests/display/__init__.pyc 215${PYSITELIB}/certbot/tests/display/__init__.pyc
253${PYSITELIB}/certbot/tests/display/completer_test.pyo 216${PYSITELIB}/certbot/tests/display/__init__.pyo
254${PYSITELIB}/certbot/tests/display/completer_test.pyc 
255${PYSITELIB}/certbot/tests/display/enhancements_test.pyo 
256${PYSITELIB}/certbot/tests/display/enhancements_test.pyc 
257${PYSITELIB}/certbot/tests/display/ops_test.pyo 
258${PYSITELIB}/certbot/tests/display/ops_test.pyc 
259${PYSITELIB}/certbot/tests/display/util_test.pyo 
260${PYSITELIB}/certbot/tests/display/util_test.pyc 
261${PYSITELIB}/certbot/tests/display/completer_test.py 217${PYSITELIB}/certbot/tests/display/completer_test.py
 218${PYSITELIB}/certbot/tests/display/completer_test.pyc
 219${PYSITELIB}/certbot/tests/display/completer_test.pyo
262${PYSITELIB}/certbot/tests/display/enhancements_test.py 220${PYSITELIB}/certbot/tests/display/enhancements_test.py
 221${PYSITELIB}/certbot/tests/display/enhancements_test.pyc
 222${PYSITELIB}/certbot/tests/display/enhancements_test.pyo
263${PYSITELIB}/certbot/tests/display/ops_test.py 223${PYSITELIB}/certbot/tests/display/ops_test.py
 224${PYSITELIB}/certbot/tests/display/ops_test.pyc
 225${PYSITELIB}/certbot/tests/display/ops_test.pyo
264${PYSITELIB}/certbot/tests/display/util_test.py 226${PYSITELIB}/certbot/tests/display/util_test.py
 227${PYSITELIB}/certbot/tests/display/util_test.pyc
 228${PYSITELIB}/certbot/tests/display/util_test.pyo
265${PYSITELIB}/certbot/tests/eff_test.py 229${PYSITELIB}/certbot/tests/eff_test.py
 230${PYSITELIB}/certbot/tests/eff_test.pyc
 231${PYSITELIB}/certbot/tests/eff_test.pyo
266${PYSITELIB}/certbot/tests/error_handler_test.py 232${PYSITELIB}/certbot/tests/error_handler_test.py
 233${PYSITELIB}/certbot/tests/error_handler_test.pyc
 234${PYSITELIB}/certbot/tests/error_handler_test.pyo
267${PYSITELIB}/certbot/tests/errors_test.py 235${PYSITELIB}/certbot/tests/errors_test.py
 236${PYSITELIB}/certbot/tests/errors_test.pyc
 237${PYSITELIB}/certbot/tests/errors_test.pyo
268${PYSITELIB}/certbot/tests/hook_test.py 238${PYSITELIB}/certbot/tests/hook_test.py
 239${PYSITELIB}/certbot/tests/hook_test.pyc
 240${PYSITELIB}/certbot/tests/hook_test.pyo
269${PYSITELIB}/certbot/tests/lock_test.py 241${PYSITELIB}/certbot/tests/lock_test.py
 242${PYSITELIB}/certbot/tests/lock_test.pyc
 243${PYSITELIB}/certbot/tests/lock_test.pyo
270${PYSITELIB}/certbot/tests/log_test.py 244${PYSITELIB}/certbot/tests/log_test.py
 245${PYSITELIB}/certbot/tests/log_test.pyc
 246${PYSITELIB}/certbot/tests/log_test.pyo
271${PYSITELIB}/certbot/tests/main_test.py 247${PYSITELIB}/certbot/tests/main_test.py
 248${PYSITELIB}/certbot/tests/main_test.pyc
 249${PYSITELIB}/certbot/tests/main_test.pyo
272${PYSITELIB}/certbot/tests/notify_test.py 250${PYSITELIB}/certbot/tests/notify_test.py
 251${PYSITELIB}/certbot/tests/notify_test.pyc
 252${PYSITELIB}/certbot/tests/notify_test.pyo
273${PYSITELIB}/certbot/tests/ocsp_test.py 253${PYSITELIB}/certbot/tests/ocsp_test.py
 254${PYSITELIB}/certbot/tests/ocsp_test.pyc
 255${PYSITELIB}/certbot/tests/ocsp_test.pyo
274${PYSITELIB}/certbot/tests/renewal_test.py 256${PYSITELIB}/certbot/tests/renewal_test.py
 257${PYSITELIB}/certbot/tests/renewal_test.pyc
 258${PYSITELIB}/certbot/tests/renewal_test.pyo
275${PYSITELIB}/certbot/tests/renewupdater_test.py 259${PYSITELIB}/certbot/tests/renewupdater_test.py
 260${PYSITELIB}/certbot/tests/renewupdater_test.pyc
 261${PYSITELIB}/certbot/tests/renewupdater_test.pyo
276${PYSITELIB}/certbot/tests/reporter_test.py 262${PYSITELIB}/certbot/tests/reporter_test.py
 263${PYSITELIB}/certbot/tests/reporter_test.pyc
 264${PYSITELIB}/certbot/tests/reporter_test.pyo
277${PYSITELIB}/certbot/tests/reverter_test.py 265${PYSITELIB}/certbot/tests/reverter_test.py
 266${PYSITELIB}/certbot/tests/reverter_test.pyc
 267${PYSITELIB}/certbot/tests/reverter_test.pyo
278${PYSITELIB}/certbot/tests/storage_test.py 268${PYSITELIB}/certbot/tests/storage_test.py
 269${PYSITELIB}/certbot/tests/storage_test.pyc
 270${PYSITELIB}/certbot/tests/storage_test.pyo
279${PYSITELIB}/certbot/tests/testdata/README 271${PYSITELIB}/certbot/tests/testdata/README
280${PYSITELIB}/certbot/tests/testdata/cert-5sans_512.pem 272${PYSITELIB}/certbot/tests/testdata/cert-5sans_512.pem
281${PYSITELIB}/certbot/tests/testdata/cert-nosans_nistp256.pem 273${PYSITELIB}/certbot/tests/testdata/cert-nosans_nistp256.pem
282${PYSITELIB}/certbot/tests/testdata/cert-san_512.pem 274${PYSITELIB}/certbot/tests/testdata/cert-san_512.pem
283${PYSITELIB}/certbot/tests/testdata/cert_2048.pem 275${PYSITELIB}/certbot/tests/testdata/cert_2048.pem
284${PYSITELIB}/certbot/tests/testdata/cert_512.pem 276${PYSITELIB}/certbot/tests/testdata/cert_512.pem
285${PYSITELIB}/certbot/tests/testdata/cert_512_bad.pem 277${PYSITELIB}/certbot/tests/testdata/cert_512_bad.pem
286${PYSITELIB}/certbot/tests/testdata/cert_fullchain_2048.pem 278${PYSITELIB}/certbot/tests/testdata/cert_fullchain_2048.pem
287${PYSITELIB}/certbot/tests/testdata/cli.ini 279${PYSITELIB}/certbot/tests/testdata/cli.ini
288${PYSITELIB}/certbot/tests/testdata/csr-6sans_512.conf 280${PYSITELIB}/certbot/tests/testdata/csr-6sans_512.conf
289${PYSITELIB}/certbot/tests/testdata/csr-6sans_512.pem 281${PYSITELIB}/certbot/tests/testdata/csr-6sans_512.pem
290${PYSITELIB}/certbot/tests/testdata/csr-nonames_512.pem 282${PYSITELIB}/certbot/tests/testdata/csr-nonames_512.pem
291${PYSITELIB}/certbot/tests/testdata/csr-nosans_512.conf 283${PYSITELIB}/certbot/tests/testdata/csr-nosans_512.conf
292${PYSITELIB}/certbot/tests/testdata/csr-nosans_512.pem 284${PYSITELIB}/certbot/tests/testdata/csr-nosans_512.pem
293${PYSITELIB}/certbot/tests/testdata/csr-nosans_nistp256.pem 285${PYSITELIB}/certbot/tests/testdata/csr-nosans_nistp256.pem
294${PYSITELIB}/certbot/tests/testdata/csr-san_512.pem 286${PYSITELIB}/certbot/tests/testdata/csr-san_512.pem
295${PYSITELIB}/certbot/tests/testdata/csr_512.der 287${PYSITELIB}/certbot/tests/testdata/csr_512.der
296${PYSITELIB}/certbot/tests/testdata/csr_512.pem 288${PYSITELIB}/certbot/tests/testdata/csr_512.pem
 289${PYSITELIB}/certbot/tests/testdata/google_certificate.pem
 290${PYSITELIB}/certbot/tests/testdata/google_issuer_certificate.pem
297${PYSITELIB}/certbot/tests/testdata/nistp256_key.pem 291${PYSITELIB}/certbot/tests/testdata/nistp256_key.pem
298${PYSITELIB}/certbot/tests/testdata/os-release 292${PYSITELIB}/certbot/tests/testdata/os-release
299${PYSITELIB}/certbot/tests/testdata/rsa2048_key.pem 293${PYSITELIB}/certbot/tests/testdata/rsa2048_key.pem
300${PYSITELIB}/certbot/tests/testdata/rsa256_key.pem 294${PYSITELIB}/certbot/tests/testdata/rsa256_key.pem
301${PYSITELIB}/certbot/tests/testdata/rsa512_key.pem 295${PYSITELIB}/certbot/tests/testdata/rsa512_key.pem
302${PYSITELIB}/certbot/tests/testdata/sample-archive/cert1.pem 296${PYSITELIB}/certbot/tests/testdata/sample-archive/cert1.pem
303${PYSITELIB}/certbot/tests/testdata/sample-archive/chain1.pem 297${PYSITELIB}/certbot/tests/testdata/sample-archive/chain1.pem
304${PYSITELIB}/certbot/tests/testdata/sample-archive/fullchain1.pem 298${PYSITELIB}/certbot/tests/testdata/sample-archive/fullchain1.pem
305${PYSITELIB}/certbot/tests/testdata/sample-archive/privkey1.pem 299${PYSITELIB}/certbot/tests/testdata/sample-archive/privkey1.pem
306${PYSITELIB}/certbot/tests/testdata/sample-renewal-ancient.conf 300${PYSITELIB}/certbot/tests/testdata/sample-renewal-ancient.conf
307${PYSITELIB}/certbot/tests/testdata/sample-renewal.conf 301${PYSITELIB}/certbot/tests/testdata/sample-renewal.conf
308${PYSITELIB}/certbot/tests/testdata/webrootconftest.ini 302${PYSITELIB}/certbot/tests/testdata/webrootconftest.ini
309${PYSITELIB}/certbot/tests/util.py 303${PYSITELIB}/certbot/tests/util.py
 304${PYSITELIB}/certbot/tests/util.pyc
 305${PYSITELIB}/certbot/tests/util.pyo
310${PYSITELIB}/certbot/tests/util_test.py 306${PYSITELIB}/certbot/tests/util_test.py
 307${PYSITELIB}/certbot/tests/util_test.pyc
 308${PYSITELIB}/certbot/tests/util_test.pyo
311${PYSITELIB}/certbot/updater.py 309${PYSITELIB}/certbot/updater.py
 310${PYSITELIB}/certbot/updater.pyc
 311${PYSITELIB}/certbot/updater.pyo
312${PYSITELIB}/certbot/util.py 312${PYSITELIB}/certbot/util.py
 313${PYSITELIB}/certbot/util.pyc
 314${PYSITELIB}/certbot/util.pyo
313share/examples/certbot-${PYVERSSUFFIX}/cli.ini 315share/examples/certbot-${PYVERSSUFFIX}/cli.ini

cvs diff -r1.29 -r1.30 pkgsrc/security/py-certbot/distinfo (expand / switch to unified diff)

--- pkgsrc/security/py-certbot/distinfo 2019/02/12 12:56:31 1.29
+++ pkgsrc/security/py-certbot/distinfo 2019/03/10 15:23:51 1.30
@@ -1,6 +1,6 @@ @@ -1,6 +1,6 @@
1$NetBSD: distinfo,v 1.29 2019/02/12 12:56:31 adam Exp $ 1$NetBSD: distinfo,v 1.30 2019/03/10 15:23:51 adam Exp $
2 2
3SHA1 (certbot-0.31.0.tar.gz) = 6569ce15dd6c89f5756d3c9016c58ff0937d3a99 3SHA1 (certbot-0.32.0.tar.gz) = 6b3ec43bfd859e2a8b156d04e71be2b44ee47509
4RMD160 (certbot-0.31.0.tar.gz) = c146744df32995135830bb4e8d3da0d94415cbfd 4RMD160 (certbot-0.32.0.tar.gz) = 57de570d38199567a0931a6251a59213d54a3978
5SHA512 (certbot-0.31.0.tar.gz) = a9bc84b54a071b15acc9db2801745b0b275f60a6037140d2fb074f0fb03c66363e63fc9ebe7e2e9770c6bd7802d0994108e2c0edb07bd376f7dcfb31daac8491 5SHA512 (certbot-0.32.0.tar.gz) = bd5c7748c3fd801f8bd531f4545eb83cd3d75a6d93c7dc0d0975a7d2236250d4773ddfcb38e1f1a65d3bbb56333517b9f30628a92edfa4d10ba044eb0f9e1809
6Size (certbot-0.31.0.tar.gz) = 336579 bytes 6Size (certbot-0.32.0.tar.gz) = 341257 bytes

cvs diff -r1.1 -r1.2 pkgsrc/security/py-certbot-apache/Makefile (expand / switch to unified diff)

--- pkgsrc/security/py-certbot-apache/Makefile 2019/02/12 12:57:19 1.1
+++ pkgsrc/security/py-certbot-apache/Makefile 2019/03/10 15:23:51 1.2
@@ -1,16 +1,16 @@ @@ -1,16 +1,16 @@
1# $NetBSD: Makefile,v 1.1 2019/02/12 12:57:19 adam Exp $ 1# $NetBSD: Makefile,v 1.2 2019/03/10 15:23:51 adam Exp $
2 2
3DISTNAME= certbot-apache-0.31.0 3DISTNAME= certbot-apache-0.32.0
4PKGNAME= ${PYPKGPREFIX}-${DISTNAME} 4PKGNAME= ${PYPKGPREFIX}-${DISTNAME}
5CATEGORIES= security python 5CATEGORIES= security python
6MASTER_SITES= ${MASTER_SITE_PYPI:=c/certbot-apache/} 6MASTER_SITES= ${MASTER_SITE_PYPI:=c/certbot-apache/}
7 7
8COMMENT= Apache plugin for Certbot 8COMMENT= Apache plugin for Certbot
9MAINTAINER= pkgsrc-users@NetBSD.org 9MAINTAINER= pkgsrc-users@NetBSD.org
10HOMEPAGE= https://github.com/certbot/certbot 10HOMEPAGE= https://github.com/certbot/certbot
11LICENSE= apache-2.0 11LICENSE= apache-2.0
12 12
13DEPENDS+= ${PYPKGPREFIX}-acme>=0.25.0:../../security/py-acme 13DEPENDS+= ${PYPKGPREFIX}-acme>=0.25.0:../../security/py-acme
14DEPENDS+= ${PYPKGPREFIX}-augeas-[0-9]*:../../sysutils/py-augeas 14DEPENDS+= ${PYPKGPREFIX}-augeas-[0-9]*:../../sysutils/py-augeas
15DEPENDS+= ${PYPKGPREFIX}-certbot>=0.26.0:../../security/py-certbot 15DEPENDS+= ${PYPKGPREFIX}-certbot>=0.26.0:../../security/py-certbot
16DEPENDS+= ${PYPKGPREFIX}-mock-[0-9]*:../../devel/py-mock 16DEPENDS+= ${PYPKGPREFIX}-mock-[0-9]*:../../devel/py-mock

cvs diff -r1.1 -r1.2 pkgsrc/security/py-certbot-apache/distinfo (expand / switch to unified diff)

--- pkgsrc/security/py-certbot-apache/distinfo 2019/02/12 12:57:19 1.1
+++ pkgsrc/security/py-certbot-apache/distinfo 2019/03/10 15:23:51 1.2
@@ -1,6 +1,6 @@ @@ -1,6 +1,6 @@
1$NetBSD: distinfo,v 1.1 2019/02/12 12:57:19 adam Exp $ 1$NetBSD: distinfo,v 1.2 2019/03/10 15:23:51 adam Exp $
2 2
3SHA1 (certbot-apache-0.31.0.tar.gz) = 4a5fce9511bf30867aa72f94105ef4e84dbdf1d0 3SHA1 (certbot-apache-0.32.0.tar.gz) = ccab29ebd57516f88c14a4ac981e2516cebf9ca3
4RMD160 (certbot-apache-0.31.0.tar.gz) = fff6967a0e05f66e280632f3f086c492d321009c 4RMD160 (certbot-apache-0.32.0.tar.gz) = 3efedc5f82313d11938030d149e07c2776b93af1
5SHA512 (certbot-apache-0.31.0.tar.gz) = 6c00b3786031d967e06adbcb06ee8be52e8f5fba69ffb84ec9ca5c634d2a1c0d293211c501692928a43efd16ecce17e527c07b8832f7d90e8f0bea995df6795f 5SHA512 (certbot-apache-0.32.0.tar.gz) = 7f2f625fd44c44e4aa2df932d648886fa7f35f5a75dbe734ec25877b4b83bff86a9b0b8e137cf4f6f6e7ecc5431aa3ba9347a40163e215144bf02ebb370b32a6
6Size (certbot-apache-0.31.0.tar.gz) = 168050 bytes 6Size (certbot-apache-0.32.0.tar.gz) = 163549 bytes

cvs diff -r1.1 -r1.2 pkgsrc/security/py-certbot-dns-luadns/Makefile (expand / switch to unified diff)

--- pkgsrc/security/py-certbot-dns-luadns/Makefile 2019/02/23 20:33:16 1.1
+++ pkgsrc/security/py-certbot-dns-luadns/Makefile 2019/03/10 15:23:51 1.2
@@ -1,16 +1,16 @@ @@ -1,16 +1,16 @@
1# $NetBSD: Makefile,v 1.1 2019/02/23 20:33:16 triaxx Exp $ 1# $NetBSD: Makefile,v 1.2 2019/03/10 15:23:51 adam Exp $
2 2
3DISTNAME= certbot-dns-luadns-0.31.0 3DISTNAME= certbot-dns-luadns-0.32.0
4PKGNAME= ${PYPKGPREFIX}-${DISTNAME} 4PKGNAME= ${PYPKGPREFIX}-${DISTNAME}
5CATEGORIES= security python 5CATEGORIES= security python
6MASTER_SITES= ${MASTER_SITE_PYPI:=c/certbot-dns-luadns/} 6MASTER_SITES= ${MASTER_SITE_PYPI:=c/certbot-dns-luadns/}
7 7
8MAINTAINER= triaxx@NetBSD.org 8MAINTAINER= triaxx@NetBSD.org
9HOMEPAGE= https://github.com/certbot/certbot 9HOMEPAGE= https://github.com/certbot/certbot
10COMMENT= LuaDNS Authenticator plugin for Certbot 10COMMENT= LuaDNS Authenticator plugin for Certbot
11LICENSE= apache-2.0 11LICENSE= apache-2.0
12 12
13DEPENDS+= ${PYPKGPREFIX}-acme>=0.31.0:../../security/py-acme 13DEPENDS+= ${PYPKGPREFIX}-acme>=0.31.0:../../security/py-acme
14DEPENDS+= ${PYPKGPREFIX}-certbot>=0.31.0:../../security/py-certbot 14DEPENDS+= ${PYPKGPREFIX}-certbot>=0.31.0:../../security/py-certbot
15DEPENDS+= ${PYPKGPREFIX}-lexicon>=2.2.1:../../net/py-lexicon 15DEPENDS+= ${PYPKGPREFIX}-lexicon>=2.2.1:../../net/py-lexicon
16DEPENDS+= ${PYPKGPREFIX}-mock-[0-9]*:../../devel/py-mock 16DEPENDS+= ${PYPKGPREFIX}-mock-[0-9]*:../../devel/py-mock

cvs diff -r1.1 -r1.2 pkgsrc/security/py-certbot-dns-luadns/distinfo (expand / switch to unified diff)

--- pkgsrc/security/py-certbot-dns-luadns/distinfo 2019/02/23 20:33:16 1.1
+++ pkgsrc/security/py-certbot-dns-luadns/distinfo 2019/03/10 15:23:51 1.2
@@ -1,6 +1,6 @@ @@ -1,6 +1,6 @@
1$NetBSD: distinfo,v 1.1 2019/02/23 20:33:16 triaxx Exp $ 1$NetBSD: distinfo,v 1.2 2019/03/10 15:23:51 adam Exp $
2 2
3SHA1 (certbot-dns-luadns-0.31.0.tar.gz) = b68ee2a62b24bdf143f3e4962fd16490067f1ead 3SHA1 (certbot-dns-luadns-0.32.0.tar.gz) = bf4b81566d00996148b97cb01ead2981ba1a9e2b
4RMD160 (certbot-dns-luadns-0.31.0.tar.gz) = 6bf8731b2e08ed0201b04169adce13398552fa70 4RMD160 (certbot-dns-luadns-0.32.0.tar.gz) = 1397aa226951dc4c4931126cbcd58fd42d104fe6
5SHA512 (certbot-dns-luadns-0.31.0.tar.gz) = 7dc39edf9bcdadc899f09f5eb963b84135580764e0eb416d1b719441d2b4eb93584c7617b9004d49493f6090dc96112632c31fc7979c9f5d8f3017ef6e0b4385 5SHA512 (certbot-dns-luadns-0.32.0.tar.gz) = 079e948e9de1bc6cb48bbd016c830273d2f5c1903469e2cff7e2876f738cc73cdd6d32ef42540bea274945a4dcd394616756b02fa01fc6839fc755f4d6c7f363
6Size (certbot-dns-luadns-0.31.0.tar.gz) = 11614 bytes 6Size (certbot-dns-luadns-0.32.0.tar.gz) = 11338 bytes

cvs diff -r1.1 -r1.2 pkgsrc/security/py-certbot-dns-nsone/Makefile (expand / switch to unified diff)

--- pkgsrc/security/py-certbot-dns-nsone/Makefile 2019/02/23 20:27:47 1.1
+++ pkgsrc/security/py-certbot-dns-nsone/Makefile 2019/03/10 15:23:51 1.2
@@ -1,16 +1,16 @@ @@ -1,16 +1,16 @@
1# $NetBSD: Makefile,v 1.1 2019/02/23 20:27:47 triaxx Exp $ 1# $NetBSD: Makefile,v 1.2 2019/03/10 15:23:51 adam Exp $
2 2
3DISTNAME= certbot-dns-nsone-0.31.0 3DISTNAME= certbot-dns-nsone-0.32.0
4PKGNAME= ${PYPKGPREFIX}-${DISTNAME} 4PKGNAME= ${PYPKGPREFIX}-${DISTNAME}
5CATEGORIES= security python 5CATEGORIES= security python
6MASTER_SITES= ${MASTER_SITE_PYPI:=c/certbot-dns-nsone/} 6MASTER_SITES= ${MASTER_SITE_PYPI:=c/certbot-dns-nsone/}
7 7
8MAINTAINER= triaxx@NetBSD.org 8MAINTAINER= triaxx@NetBSD.org
9HOMEPAGE= https://github.com/certbot/certbot 9HOMEPAGE= https://github.com/certbot/certbot
10COMMENT= NS1 DNS Authenticator plugin for Certbot 10COMMENT= NS1 DNS Authenticator plugin for Certbot
11LICENSE= apache-2.0 11LICENSE= apache-2.0
12 12
13DEPENDS+= ${PYPKGPREFIX}-acme>=0.31.0:../../security/py-acme 13DEPENDS+= ${PYPKGPREFIX}-acme>=0.31.0:../../security/py-acme
14DEPENDS+= ${PYPKGPREFIX}-certbot>=0.31.0:../../security/py-certbot 14DEPENDS+= ${PYPKGPREFIX}-certbot>=0.31.0:../../security/py-certbot
15DEPENDS+= ${PYPKGPREFIX}-lexicon>=2.2.1:../../net/py-lexicon 15DEPENDS+= ${PYPKGPREFIX}-lexicon>=2.2.1:../../net/py-lexicon
16DEPENDS+= ${PYPKGPREFIX}-mock-[0-9]*:../../devel/py-mock 16DEPENDS+= ${PYPKGPREFIX}-mock-[0-9]*:../../devel/py-mock

cvs diff -r1.1 -r1.2 pkgsrc/security/py-certbot-dns-nsone/distinfo (expand / switch to unified diff)

--- pkgsrc/security/py-certbot-dns-nsone/distinfo 2019/02/23 20:27:47 1.1
+++ pkgsrc/security/py-certbot-dns-nsone/distinfo 2019/03/10 15:23:51 1.2
@@ -1,6 +1,6 @@ @@ -1,6 +1,6 @@
1$NetBSD: distinfo,v 1.1 2019/02/23 20:27:47 triaxx Exp $ 1$NetBSD: distinfo,v 1.2 2019/03/10 15:23:51 adam Exp $
2 2
3SHA1 (certbot-dns-nsone-0.31.0.tar.gz) = 34a14bd48773647e3c20e8315fa9b6861ddebf35 3SHA1 (certbot-dns-nsone-0.32.0.tar.gz) = ef86ba896b5288a4a96fca99225328ae76334d71
4RMD160 (certbot-dns-nsone-0.31.0.tar.gz) = 4f6ac6cb48d1af74e9158aa16e2f452afc1caaa6 4RMD160 (certbot-dns-nsone-0.32.0.tar.gz) = e56425ab0ef60b26d44f9b8866384997f8dc3dbb
5SHA512 (certbot-dns-nsone-0.31.0.tar.gz) = 72af47daf8380ecde3d82ec3a9e8faba0b1f7b83d1e5bb1fb64feee8c27dd18e37a58cff7799a5a10399b0fc04c548d6adb3193811387e72fb0d187e1c1fb02b 5SHA512 (certbot-dns-nsone-0.32.0.tar.gz) = 131a98b25bba69e3964347483ddcb23a4aa2d6d5620b2809e2b75f36732275a959de6659bed5db91642a228f05233b2b537c578c84f9cef286a465dd3082a62e
6Size (certbot-dns-nsone-0.31.0.tar.gz) = 11363 bytes 6Size (certbot-dns-nsone-0.32.0.tar.gz) = 11377 bytes

cvs diff -r1.2 -r1.3 pkgsrc/security/py-certbot-dns-ovh/Makefile (expand / switch to unified diff)

--- pkgsrc/security/py-certbot-dns-ovh/Makefile 2019/02/12 12:56:31 1.2
+++ pkgsrc/security/py-certbot-dns-ovh/Makefile 2019/03/10 15:23:51 1.3
@@ -1,16 +1,16 @@ @@ -1,16 +1,16 @@
1# $NetBSD: Makefile,v 1.2 2019/02/12 12:56:31 adam Exp $ 1# $NetBSD: Makefile,v 1.3 2019/03/10 15:23:51 adam Exp $
2 2
3DISTNAME= certbot-dns-ovh-0.31.0 3DISTNAME= certbot-dns-ovh-0.32.0
4PKGNAME= ${PYPKGPREFIX}-${DISTNAME} 4PKGNAME= ${PYPKGPREFIX}-${DISTNAME}
5CATEGORIES= security python 5CATEGORIES= security python
6MASTER_SITES= ${MASTER_SITE_PYPI:=c/certbot-dns-ovh/} 6MASTER_SITES= ${MASTER_SITE_PYPI:=c/certbot-dns-ovh/}
7 7
8MAINTAINER= triaxx@NetBSD.org 8MAINTAINER= triaxx@NetBSD.org
9HOMEPAGE= https://github.com/certbot/certbot 9HOMEPAGE= https://github.com/certbot/certbot
10COMMENT= OVH DNS Authenticator plugin for Certbot 10COMMENT= OVH DNS Authenticator plugin for Certbot
11LICENSE= apache-2.0 11LICENSE= apache-2.0
12 12
13DEPENDS+= ${PYPKGPREFIX}-acme>=0.31.0:../../security/py-acme 13DEPENDS+= ${PYPKGPREFIX}-acme>=0.31.0:../../security/py-acme
14DEPENDS+= ${PYPKGPREFIX}-certbot>=0.31.0:../../security/py-certbot 14DEPENDS+= ${PYPKGPREFIX}-certbot>=0.31.0:../../security/py-certbot
15DEPENDS+= ${PYPKGPREFIX}-lexicon-[0-9]*:../../net/py-lexicon 15DEPENDS+= ${PYPKGPREFIX}-lexicon-[0-9]*:../../net/py-lexicon
16DEPENDS+= ${PYPKGPREFIX}-mock-[0-9]*:../../devel/py-mock 16DEPENDS+= ${PYPKGPREFIX}-mock-[0-9]*:../../devel/py-mock

cvs diff -r1.1 -r1.2 pkgsrc/security/py-certbot-dns-ovh/distinfo (expand / switch to unified diff)

--- pkgsrc/security/py-certbot-dns-ovh/distinfo 2019/02/12 12:56:31 1.1
+++ pkgsrc/security/py-certbot-dns-ovh/distinfo 2019/03/10 15:23:51 1.2
@@ -1,6 +1,6 @@ @@ -1,6 +1,6 @@
1$NetBSD: distinfo,v 1.1 2019/02/12 12:56:31 adam Exp $ 1$NetBSD: distinfo,v 1.2 2019/03/10 15:23:51 adam Exp $
2 2
3SHA1 (certbot-dns-ovh-0.31.0.tar.gz) = 3648b99dfa08a3e18d270073b23f493851ac9ee3 3SHA1 (certbot-dns-ovh-0.32.0.tar.gz) = 6673aa532ea22414da73eb710e249710515960f2
4RMD160 (certbot-dns-ovh-0.31.0.tar.gz) = 7b691aa44ee72dc25ef8ad4098bc53befb12e995 4RMD160 (certbot-dns-ovh-0.32.0.tar.gz) = a05fb596ce60c11a22664daf5812df110836ed98
5SHA512 (certbot-dns-ovh-0.31.0.tar.gz) = c9fae4b680d5dd0b09a23e7b8b1542a8cd95ac6f1f4f902bbd8103403f0a2f3dc2cc3a3d7b3931cb04a9ae8ddea70d95b41346d568dfd4a93f08db6966ac1970 5SHA512 (certbot-dns-ovh-0.32.0.tar.gz) = 3e94710407a76742fa31964a66875d469f1dd61205dea1c85d643d1a2acd6a30b2b1e5580a3aa1e9fe6fd704327da679ad0cfc265531738c9b50a3ff12c9616c
6Size (certbot-dns-ovh-0.31.0.tar.gz) = 11670 bytes 6Size (certbot-dns-ovh-0.32.0.tar.gz) = 11844 bytes

cvs diff -r1.3 -r1.4 pkgsrc/security/py-certbot-dns-rfc2136/Makefile (expand / switch to unified diff)

--- pkgsrc/security/py-certbot-dns-rfc2136/Makefile 2019/02/12 12:56:31 1.3
+++ pkgsrc/security/py-certbot-dns-rfc2136/Makefile 2019/03/10 15:23:51 1.4
@@ -1,16 +1,16 @@ @@ -1,16 +1,16 @@
1# $NetBSD: Makefile,v 1.3 2019/02/12 12:56:31 adam Exp $ 1# $NetBSD: Makefile,v 1.4 2019/03/10 15:23:51 adam Exp $
2 2
3DISTNAME= certbot-dns-rfc2136-0.31.0 3DISTNAME= certbot-dns-rfc2136-0.32.0
4PKGNAME= ${PYPKGPREFIX}-${DISTNAME} 4PKGNAME= ${PYPKGPREFIX}-${DISTNAME}
5CATEGORIES= security python 5CATEGORIES= security python
6MASTER_SITES= ${MASTER_SITE_PYPI:=c/certbot-dns-rfc2136/} 6MASTER_SITES= ${MASTER_SITE_PYPI:=c/certbot-dns-rfc2136/}
7 7
8COMMENT= RFC 2136 DNS Authenticator plugin for Certbot 8COMMENT= RFC 2136 DNS Authenticator plugin for Certbot
9MAINTAINER= triaxx@NetBSD.org 9MAINTAINER= triaxx@NetBSD.org
10HOMEPAGE= https://github.com/certbot/certbot 10HOMEPAGE= https://github.com/certbot/certbot
11LICENSE= apache-2.0 11LICENSE= apache-2.0
12 12
13DEPENDS+= ${PYPKGPREFIX}-acme>=0.21.1:../../security/py-acme 13DEPENDS+= ${PYPKGPREFIX}-acme>=0.21.1:../../security/py-acme
14DEPENDS+= ${PYPKGPREFIX}-certbot>=0.21.1:../../security/py-certbot 14DEPENDS+= ${PYPKGPREFIX}-certbot>=0.21.1:../../security/py-certbot
15DEPENDS+= ${PYPKGPREFIX}-dns-[0-9]*:../../net/py-dns 15DEPENDS+= ${PYPKGPREFIX}-dns-[0-9]*:../../net/py-dns
16DEPENDS+= ${PYPKGPREFIX}-mock-[0-9]*:../../devel/py-mock 16DEPENDS+= ${PYPKGPREFIX}-mock-[0-9]*:../../devel/py-mock

cvs diff -r1.1 -r1.2 pkgsrc/security/py-certbot-dns-rfc2136/distinfo (expand / switch to unified diff)

--- pkgsrc/security/py-certbot-dns-rfc2136/distinfo 2019/02/12 12:56:31 1.1
+++ pkgsrc/security/py-certbot-dns-rfc2136/distinfo 2019/03/10 15:23:51 1.2
@@ -1,6 +1,6 @@ @@ -1,6 +1,6 @@
1$NetBSD: distinfo,v 1.1 2019/02/12 12:56:31 adam Exp $ 1$NetBSD: distinfo,v 1.2 2019/03/10 15:23:51 adam Exp $
2 2
3SHA1 (certbot-dns-rfc2136-0.31.0.tar.gz) = 79da48a9aee2190a3900dccd737ab4f44002b2e0 3SHA1 (certbot-dns-rfc2136-0.32.0.tar.gz) = a039b2413907c0285c7d6a2666da7e0dad1f5029
4RMD160 (certbot-dns-rfc2136-0.31.0.tar.gz) = c9e320eb26e646228ea3696b8d4f4c08013aa588 4RMD160 (certbot-dns-rfc2136-0.32.0.tar.gz) = dd9836229a5cfaa526cc1edfd1d7a8cdade74d0b
5SHA512 (certbot-dns-rfc2136-0.31.0.tar.gz) = bb76cff6c830a7d2504b4508a73fda58d225b93fd9b0cec7668a1b6ea3b84d0ab0ad314bdfa93e00df3aaeb6a8a52c868254c657a25c365669adbf2e4e5458e9 5SHA512 (certbot-dns-rfc2136-0.32.0.tar.gz) = 796b19dabceb4ffb00680a71ca21ac738d499d1adb2371c4dbc0bcdc3861174d80cb9d484c961ec59e8327b6027d2fc7d48817e14bc87cedc844027174070ce8
6Size (certbot-dns-rfc2136-0.31.0.tar.gz) = 13664 bytes 6Size (certbot-dns-rfc2136-0.32.0.tar.gz) = 13960 bytes

cvs diff -r1.2 -r1.3 pkgsrc/security/py-certbot-dns-route53/Makefile (expand / switch to unified diff)

--- pkgsrc/security/py-certbot-dns-route53/Makefile 2019/02/12 12:56:31 1.2
+++ pkgsrc/security/py-certbot-dns-route53/Makefile 2019/03/10 15:23:51 1.3
@@ -1,16 +1,16 @@ @@ -1,16 +1,16 @@
1# $NetBSD: Makefile,v 1.2 2019/02/12 12:56:31 adam Exp $ 1# $NetBSD: Makefile,v 1.3 2019/03/10 15:23:51 adam Exp $
2 2
3DISTNAME= certbot-dns-route53-0.31.0 3DISTNAME= certbot-dns-route53-0.32.0
4PKGNAME= ${PYPKGPREFIX}-${DISTNAME:S/certbot/certbot-dns-route53/} 4PKGNAME= ${PYPKGPREFIX}-${DISTNAME:S/certbot/certbot-dns-route53/}
5CATEGORIES= security python 5CATEGORIES= security python
6MASTER_SITES= ${MASTER_SITE_PYPI:=c/certbot-dns-route53/} 6MASTER_SITES= ${MASTER_SITE_PYPI:=c/certbot-dns-route53/}
7 7
8COMMENT= Amazon Web Services Route 53 API plugin for Certbot 8COMMENT= Amazon Web Services Route 53 API plugin for Certbot
9MAINTAINER= triaxx@NetBSD.org 9MAINTAINER= triaxx@NetBSD.org
10HOMEPAGE= https://github.com/certbot/certbot 10HOMEPAGE= https://github.com/certbot/certbot
11LICENSE= apache-2.0 11LICENSE= apache-2.0
12 12
13DEPENDS+= ${PYPKGPREFIX}-acme>=0.25.0:../../security/py-acme 13DEPENDS+= ${PYPKGPREFIX}-acme>=0.25.0:../../security/py-acme
14DEPENDS+= ${PYPKGPREFIX}-boto3-[0-9]*:../../net/py-boto3 14DEPENDS+= ${PYPKGPREFIX}-boto3-[0-9]*:../../net/py-boto3
15DEPENDS+= ${PYPKGPREFIX}-certbot>=0.21.1:../../security/py-certbot 15DEPENDS+= ${PYPKGPREFIX}-certbot>=0.21.1:../../security/py-certbot
16DEPENDS+= ${PYPKGPREFIX}-mock-[0-9]*:../../devel/py-mock 16DEPENDS+= ${PYPKGPREFIX}-mock-[0-9]*:../../devel/py-mock

cvs diff -r1.1 -r1.2 pkgsrc/security/py-certbot-dns-route53/distinfo (expand / switch to unified diff)

--- pkgsrc/security/py-certbot-dns-route53/distinfo 2019/02/12 12:56:31 1.1
+++ pkgsrc/security/py-certbot-dns-route53/distinfo 2019/03/10 15:23:51 1.2
@@ -1,6 +1,6 @@ @@ -1,6 +1,6 @@
1$NetBSD: distinfo,v 1.1 2019/02/12 12:56:31 adam Exp $ 1$NetBSD: distinfo,v 1.2 2019/03/10 15:23:51 adam Exp $
2 2
3SHA1 (certbot-dns-route53-0.31.0.tar.gz) = 76f03b0caf08cdfa4eb137bcac0477dc2dfba2dd 3SHA1 (certbot-dns-route53-0.32.0.tar.gz) = b281225e11c4a5ff8a232797c928f6a08e4ea08d
4RMD160 (certbot-dns-route53-0.31.0.tar.gz) = b97204296cca9075d1a6696f9163c6c1b9ea9ff3 4RMD160 (certbot-dns-route53-0.32.0.tar.gz) = 0909bd86a38843f35e450cc494df5cc850984b07
5SHA512 (certbot-dns-route53-0.31.0.tar.gz) = 402e08fbcc72affa787cf2f57f3984fa21b6ccbc121cb09b4f3727a80fa36e94f83c6cdc37735c7a4257ca96c1ec5d90d8f7655ae3b67b7002ca305b5bbe9e43 5SHA512 (certbot-dns-route53-0.32.0.tar.gz) = a7120a05855d6e90698154f70b9f68542df41d6a69a67a455eda5c0d67034e81f4e6b82cbbd8308d270e658ea0fb996668481227f78ce299362c0c97193c62f2
6Size (certbot-dns-route53-0.31.0.tar.gz) = 14498 bytes 6Size (certbot-dns-route53-0.32.0.tar.gz) = 14162 bytes

cvs diff -r1.2 -r1.3 pkgsrc/security/py-certbot-dns-sakuracloud/Makefile (expand / switch to unified diff)

--- pkgsrc/security/py-certbot-dns-sakuracloud/Makefile 2019/02/12 12:56:31 1.2
+++ pkgsrc/security/py-certbot-dns-sakuracloud/Makefile 2019/03/10 15:23:51 1.3
@@ -1,16 +1,16 @@ @@ -1,16 +1,16 @@
1# $NetBSD: Makefile,v 1.2 2019/02/12 12:56:31 adam Exp $ 1# $NetBSD: Makefile,v 1.3 2019/03/10 15:23:51 adam Exp $
2 2
3DISTNAME= certbot-dns-sakuracloud-0.31.0 3DISTNAME= certbot-dns-sakuracloud-0.32.0
4PKGNAME= ${PYPKGPREFIX}-${DISTNAME} 4PKGNAME= ${PYPKGPREFIX}-${DISTNAME}
5CATEGORIES= security python 5CATEGORIES= security python
6MASTER_SITES= ${MASTER_SITE_PYPI:=c/certbot-dns-sakuracloud/} 6MASTER_SITES= ${MASTER_SITE_PYPI:=c/certbot-dns-sakuracloud/}
7 7
8COMMENT= Sakura Cloud DNS Authenticator plugin for Certbot 8COMMENT= Sakura Cloud DNS Authenticator plugin for Certbot
9MAINTAINER= triaxx@NetBSD.org 9MAINTAINER= triaxx@NetBSD.org
10HOMEPAGE= https://github.com/certbot/certbot 10HOMEPAGE= https://github.com/certbot/certbot
11LICENSE= apache-2.0 11LICENSE= apache-2.0
12 12
13DEPENDS+= ${PYPKGPREFIX}-acme>=0.31.0:../../security/py-acme 13DEPENDS+= ${PYPKGPREFIX}-acme>=0.31.0:../../security/py-acme
14DEPENDS+= ${PYPKGPREFIX}-certbot>=0.31.0:../../security/py-certbot 14DEPENDS+= ${PYPKGPREFIX}-certbot>=0.31.0:../../security/py-certbot
15DEPENDS+= ${PYPKGPREFIX}-lexicon-[0-9]*:../../net/py-lexicon 15DEPENDS+= ${PYPKGPREFIX}-lexicon-[0-9]*:../../net/py-lexicon
16DEPENDS+= ${PYPKGPREFIX}-mock-[0-9]*:../../devel/py-mock 16DEPENDS+= ${PYPKGPREFIX}-mock-[0-9]*:../../devel/py-mock

cvs diff -r1.1 -r1.2 pkgsrc/security/py-certbot-dns-sakuracloud/distinfo (expand / switch to unified diff)

--- pkgsrc/security/py-certbot-dns-sakuracloud/distinfo 2019/02/12 12:56:31 1.1
+++ pkgsrc/security/py-certbot-dns-sakuracloud/distinfo 2019/03/10 15:23:51 1.2
@@ -1,6 +1,6 @@ @@ -1,6 +1,6 @@
1$NetBSD: distinfo,v 1.1 2019/02/12 12:56:31 adam Exp $ 1$NetBSD: distinfo,v 1.2 2019/03/10 15:23:51 adam Exp $
2 2
3SHA1 (certbot-dns-sakuracloud-0.31.0.tar.gz) = 05b09b6121c4a5abb46b6fe803a6067bacccf378 3SHA1 (certbot-dns-sakuracloud-0.32.0.tar.gz) = de1e3454b47770783c50df0ec49dc86e2d31ee40
4RMD160 (certbot-dns-sakuracloud-0.31.0.tar.gz) = 9b93d5aae7c8984f2d789a8626beeeb9fff80045 4RMD160 (certbot-dns-sakuracloud-0.32.0.tar.gz) = 434ec6008282a5d015c0e8713f31e33bbd352f65
5SHA512 (certbot-dns-sakuracloud-0.31.0.tar.gz) = 86b1f703e93738269bb059af43a105b1d27b4c27a659dd991defecd3d1b3c06b7219270e9655c995a5c8990b299c267dbd28bea49ece73889b93a68a259315cf 5SHA512 (certbot-dns-sakuracloud-0.32.0.tar.gz) = f3386ec04e5be9acddeef7e84899af5e580bac2ce0a5bef87545307de813f504a31adb1661182e25cd66553d451e3443037fb640fae68db19198db8adb1bda73
6Size (certbot-dns-sakuracloud-0.31.0.tar.gz) = 11588 bytes 6Size (certbot-dns-sakuracloud-0.32.0.tar.gz) = 11307 bytes

cvs diff -r1.2 -r1.3 pkgsrc/security/py-certbot-nginx/Makefile (expand / switch to unified diff)

--- pkgsrc/security/py-certbot-nginx/Makefile 2019/02/12 12:56:31 1.2
+++ pkgsrc/security/py-certbot-nginx/Makefile 2019/03/10 15:23:51 1.3
@@ -1,16 +1,16 @@ @@ -1,16 +1,16 @@
1# $NetBSD: Makefile,v 1.2 2019/02/12 12:56:31 adam Exp $ 1# $NetBSD: Makefile,v 1.3 2019/03/10 15:23:51 adam Exp $
2 2
3DISTNAME= certbot-nginx-0.31.0 3DISTNAME= certbot-nginx-0.32.0
4PKGNAME= ${PYPKGPREFIX}-${DISTNAME} 4PKGNAME= ${PYPKGPREFIX}-${DISTNAME}
5CATEGORIES= security python 5CATEGORIES= security python
6MASTER_SITES= ${MASTER_SITE_PYPI:=c/certbot-nginx/} 6MASTER_SITES= ${MASTER_SITE_PYPI:=c/certbot-nginx/}
7 7
8COMMENT= Nginx plugin for Certbot 8COMMENT= Nginx plugin for Certbot
9MAINTAINER= triaxx@NetBSD.org 9MAINTAINER= triaxx@NetBSD.org
10HOMEPAGE= https://github.com/certbot/certbot 10HOMEPAGE= https://github.com/certbot/certbot
11LICENSE= apache-2.0 11LICENSE= apache-2.0
12 12
13DEPENDS+= ${PYPKGPREFIX}-OpenSSL-[0-9]*:../../security/py-OpenSSL 13DEPENDS+= ${PYPKGPREFIX}-OpenSSL-[0-9]*:../../security/py-OpenSSL
14DEPENDS+= ${PYPKGPREFIX}-acme>=0.26.0:../../security/py-acme 14DEPENDS+= ${PYPKGPREFIX}-acme>=0.26.0:../../security/py-acme
15DEPENDS+= ${PYPKGPREFIX}-certbot>=0.22.0:../../security/py-certbot 15DEPENDS+= ${PYPKGPREFIX}-certbot>=0.22.0:../../security/py-certbot
16DEPENDS+= ${PYPKGPREFIX}-mock-[0-9]*:../../devel/py-mock 16DEPENDS+= ${PYPKGPREFIX}-mock-[0-9]*:../../devel/py-mock

cvs diff -r1.1 -r1.2 pkgsrc/security/py-certbot-nginx/distinfo (expand / switch to unified diff)

--- pkgsrc/security/py-certbot-nginx/distinfo 2019/02/12 12:56:31 1.1
+++ pkgsrc/security/py-certbot-nginx/distinfo 2019/03/10 15:23:51 1.2
@@ -1,6 +1,6 @@ @@ -1,6 +1,6 @@
1$NetBSD: distinfo,v 1.1 2019/02/12 12:56:31 adam Exp $ 1$NetBSD: distinfo,v 1.2 2019/03/10 15:23:51 adam Exp $
2 2
3SHA1 (certbot-nginx-0.31.0.tar.gz) = dc58172d6c46ce46192b88411bbbdf56773e0f64 3SHA1 (certbot-nginx-0.32.0.tar.gz) = 0627f1a5d93df97195b4ed7d5e3e062b1634508a
4RMD160 (certbot-nginx-0.31.0.tar.gz) = 892a6388a8c9cc91df5e8bcca47aa9f5c124e046 4RMD160 (certbot-nginx-0.32.0.tar.gz) = 9072895906709103bc96266c331c3ade64159607
5SHA512 (certbot-nginx-0.31.0.tar.gz) = bfb8e1c39c0b40aabc08f6651100f29e2a8fff7c79906bd95c199c913bb3214f83d22684c637042093631ff0f69045099f11b33f80955f126ae356fba4807a7b 5SHA512 (certbot-nginx-0.32.0.tar.gz) = 21ebd6688f3dc7100bd35ed6a46293ab57656413ef296203427e08730dd7b2d98b8131ac05f022d9f87b1fc6a736d8993191aaad4f53e8e2b24daae77d1da57b
6Size (certbot-nginx-0.31.0.tar.gz) = 78396 bytes 6Size (certbot-nginx-0.32.0.tar.gz) = 79096 bytes