pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/security



Module Name:    pkgsrc
Committed By:   adam
Date:           Sun Dec 15 09:48:39 UTC 2019

Modified Files:
        pkgsrc/security/py-acme: PLIST distinfo
        pkgsrc/security/py-certbot: Makefile Makefile.common PLIST distinfo
        pkgsrc/security/py-certbot-apache: PLIST distinfo
        pkgsrc/security/py-certbot-dns-dnsimple: PLIST distinfo
        pkgsrc/security/py-certbot-dns-dnsmadeeasy: PLIST distinfo
        pkgsrc/security/py-certbot-dns-gehirn: PLIST distinfo
        pkgsrc/security/py-certbot-dns-google: PLIST distinfo
        pkgsrc/security/py-certbot-dns-linode: PLIST distinfo
        pkgsrc/security/py-certbot-dns-luadns: PLIST distinfo
        pkgsrc/security/py-certbot-dns-nsone: PLIST distinfo
        pkgsrc/security/py-certbot-dns-ovh: PLIST distinfo
        pkgsrc/security/py-certbot-dns-rfc2136: PLIST distinfo
        pkgsrc/security/py-certbot-dns-route53: PLIST distinfo
        pkgsrc/security/py-certbot-dns-sakuracloud: PLIST distinfo
        pkgsrc/security/py-certbot-nginx: Makefile PLIST distinfo

Log Message:
py-acme/py-cerbot-*: updated to 1.0.0

Certbot 1.0.0

Removed:
* The docs extras for the certbot-apache and certbot-nginx packages
  have been removed.

Changed:
* certbot-auto has deprecated support for systems using OpenSSL 1.0.1 that are
  not running on x86-64. This primarily affects RHEL 6 based systems.
* Certbot's config_changes subcommand has been removed
* certbot.plugins.common.TLSSNI01 has been removed.
* Deprecated attributes related to the TLS-SNI-01 challenge in
  acme.challenges and acme.standalone
  have been removed.
* The functions certbot.client.view_config_changes,
  certbot.main.config_changes,
  certbot.plugins.common.Installer.view_config_changes,
  certbot.reverter.Reverter.view_config_changes, and
  certbot.util.get_systemd_os_info have been removed
* Certbot's register --update-registration subcommand has been removed
* When possible, default to automatically configuring the webserver so all requests
  redirect to secure HTTPS access. This is mostly relevant when running Certbot
  in non-interactive mode. Previously, the default was to not redirect all requests.


To generate a diff of this commit:
cvs rdiff -u -r1.12 -r1.13 pkgsrc/security/py-acme/PLIST \
    pkgsrc/security/py-acme/distinfo
cvs rdiff -u -r1.21 -r1.22 pkgsrc/security/py-certbot/Makefile \
    pkgsrc/security/py-certbot/PLIST
cvs rdiff -u -r1.38 -r1.39 pkgsrc/security/py-certbot/Makefile.common
cvs rdiff -u -r1.40 -r1.41 pkgsrc/security/py-certbot/distinfo
cvs rdiff -u -r1.4 -r1.5 pkgsrc/security/py-certbot-apache/PLIST
cvs rdiff -u -r1.12 -r1.13 pkgsrc/security/py-certbot-apache/distinfo
cvs rdiff -u -r1.2 -r1.3 pkgsrc/security/py-certbot-dns-dnsimple/PLIST
cvs rdiff -u -r1.7 -r1.8 pkgsrc/security/py-certbot-dns-dnsimple/distinfo
cvs rdiff -u -r1.2 -r1.3 pkgsrc/security/py-certbot-dns-dnsmadeeasy/PLIST
cvs rdiff -u -r1.7 -r1.8 pkgsrc/security/py-certbot-dns-dnsmadeeasy/distinfo
cvs rdiff -u -r1.2 -r1.3 pkgsrc/security/py-certbot-dns-gehirn/PLIST
cvs rdiff -u -r1.7 -r1.8 pkgsrc/security/py-certbot-dns-gehirn/distinfo
cvs rdiff -u -r1.2 -r1.3 pkgsrc/security/py-certbot-dns-google/PLIST
cvs rdiff -u -r1.7 -r1.8 pkgsrc/security/py-certbot-dns-google/distinfo
cvs rdiff -u -r1.2 -r1.3 pkgsrc/security/py-certbot-dns-linode/PLIST
cvs rdiff -u -r1.7 -r1.8 pkgsrc/security/py-certbot-dns-linode/distinfo
cvs rdiff -u -r1.2 -r1.3 pkgsrc/security/py-certbot-dns-luadns/PLIST
cvs rdiff -u -r1.12 -r1.13 pkgsrc/security/py-certbot-dns-luadns/distinfo
cvs rdiff -u -r1.2 -r1.3 pkgsrc/security/py-certbot-dns-nsone/PLIST
cvs rdiff -u -r1.12 -r1.13 pkgsrc/security/py-certbot-dns-nsone/distinfo
cvs rdiff -u -r1.2 -r1.3 pkgsrc/security/py-certbot-dns-ovh/PLIST
cvs rdiff -u -r1.12 -r1.13 pkgsrc/security/py-certbot-dns-ovh/distinfo
cvs rdiff -u -r1.2 -r1.3 pkgsrc/security/py-certbot-dns-rfc2136/PLIST
cvs rdiff -u -r1.12 -r1.13 pkgsrc/security/py-certbot-dns-rfc2136/distinfo
cvs rdiff -u -r1.2 -r1.3 pkgsrc/security/py-certbot-dns-route53/PLIST
cvs rdiff -u -r1.12 -r1.13 pkgsrc/security/py-certbot-dns-route53/distinfo
cvs rdiff -u -r1.2 -r1.3 pkgsrc/security/py-certbot-dns-sakuracloud/PLIST
cvs rdiff -u -r1.12 -r1.13 \
    pkgsrc/security/py-certbot-dns-sakuracloud/distinfo
cvs rdiff -u -r1.9 -r1.10 pkgsrc/security/py-certbot-nginx/Makefile
cvs rdiff -u -r1.5 -r1.6 pkgsrc/security/py-certbot-nginx/PLIST
cvs rdiff -u -r1.12 -r1.13 pkgsrc/security/py-certbot-nginx/distinfo

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/security/py-acme/PLIST
diff -u pkgsrc/security/py-acme/PLIST:1.12 pkgsrc/security/py-acme/PLIST:1.13
--- pkgsrc/security/py-acme/PLIST:1.12  Wed Oct  2 17:36:43 2019
+++ pkgsrc/security/py-acme/PLIST       Sun Dec 15 09:48:37 2019
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.12 2019/10/02 17:36:43 adam Exp $
+@comment $NetBSD: PLIST,v 1.13 2019/12/15 09:48:37 adam Exp $
 ${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
 ${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
 ${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
@@ -10,87 +10,30 @@ ${PYSITELIB}/acme/__init__.pyo
 ${PYSITELIB}/acme/challenges.py
 ${PYSITELIB}/acme/challenges.pyc
 ${PYSITELIB}/acme/challenges.pyo
-${PYSITELIB}/acme/challenges_test.py
-${PYSITELIB}/acme/challenges_test.pyc
-${PYSITELIB}/acme/challenges_test.pyo
 ${PYSITELIB}/acme/client.py
 ${PYSITELIB}/acme/client.pyc
 ${PYSITELIB}/acme/client.pyo
-${PYSITELIB}/acme/client_test.py
-${PYSITELIB}/acme/client_test.pyc
-${PYSITELIB}/acme/client_test.pyo
 ${PYSITELIB}/acme/crypto_util.py
 ${PYSITELIB}/acme/crypto_util.pyc
 ${PYSITELIB}/acme/crypto_util.pyo
-${PYSITELIB}/acme/crypto_util_test.py
-${PYSITELIB}/acme/crypto_util_test.pyc
-${PYSITELIB}/acme/crypto_util_test.pyo
 ${PYSITELIB}/acme/errors.py
 ${PYSITELIB}/acme/errors.pyc
 ${PYSITELIB}/acme/errors.pyo
-${PYSITELIB}/acme/errors_test.py
-${PYSITELIB}/acme/errors_test.pyc
-${PYSITELIB}/acme/errors_test.pyo
 ${PYSITELIB}/acme/fields.py
 ${PYSITELIB}/acme/fields.pyc
 ${PYSITELIB}/acme/fields.pyo
-${PYSITELIB}/acme/fields_test.py
-${PYSITELIB}/acme/fields_test.pyc
-${PYSITELIB}/acme/fields_test.pyo
-${PYSITELIB}/acme/jose_test.py
-${PYSITELIB}/acme/jose_test.pyc
-${PYSITELIB}/acme/jose_test.pyo
 ${PYSITELIB}/acme/jws.py
 ${PYSITELIB}/acme/jws.pyc
 ${PYSITELIB}/acme/jws.pyo
-${PYSITELIB}/acme/jws_test.py
-${PYSITELIB}/acme/jws_test.pyc
-${PYSITELIB}/acme/jws_test.pyo
 ${PYSITELIB}/acme/magic_typing.py
 ${PYSITELIB}/acme/magic_typing.pyc
 ${PYSITELIB}/acme/magic_typing.pyo
-${PYSITELIB}/acme/magic_typing_test.py
-${PYSITELIB}/acme/magic_typing_test.pyc
-${PYSITELIB}/acme/magic_typing_test.pyo
 ${PYSITELIB}/acme/messages.py
 ${PYSITELIB}/acme/messages.pyc
 ${PYSITELIB}/acme/messages.pyo
-${PYSITELIB}/acme/messages_test.py
-${PYSITELIB}/acme/messages_test.pyc
-${PYSITELIB}/acme/messages_test.pyo
 ${PYSITELIB}/acme/standalone.py
 ${PYSITELIB}/acme/standalone.pyc
 ${PYSITELIB}/acme/standalone.pyo
-${PYSITELIB}/acme/standalone_test.py
-${PYSITELIB}/acme/standalone_test.pyc
-${PYSITELIB}/acme/standalone_test.pyo
-${PYSITELIB}/acme/test_util.py
-${PYSITELIB}/acme/test_util.pyc
-${PYSITELIB}/acme/test_util.pyo
-${PYSITELIB}/acme/testdata/README
-${PYSITELIB}/acme/testdata/cert-100sans.pem
-${PYSITELIB}/acme/testdata/cert-idnsans.pem
-${PYSITELIB}/acme/testdata/cert-nocn.der
-${PYSITELIB}/acme/testdata/cert-san.pem
-${PYSITELIB}/acme/testdata/cert.der
-${PYSITELIB}/acme/testdata/cert.pem
-${PYSITELIB}/acme/testdata/critical-san.pem
-${PYSITELIB}/acme/testdata/csr-100sans.pem
-${PYSITELIB}/acme/testdata/csr-6sans.pem
-${PYSITELIB}/acme/testdata/csr-idnsans.pem
-${PYSITELIB}/acme/testdata/csr-nosans.pem
-${PYSITELIB}/acme/testdata/csr-san.pem
-${PYSITELIB}/acme/testdata/csr.der
-${PYSITELIB}/acme/testdata/csr.pem
-${PYSITELIB}/acme/testdata/dsa512_key.pem
-${PYSITELIB}/acme/testdata/rsa1024_key.pem
-${PYSITELIB}/acme/testdata/rsa2048_cert.pem
-${PYSITELIB}/acme/testdata/rsa2048_key.pem
-${PYSITELIB}/acme/testdata/rsa256_key.pem
-${PYSITELIB}/acme/testdata/rsa512_key.pem
 ${PYSITELIB}/acme/util.py
 ${PYSITELIB}/acme/util.pyc
 ${PYSITELIB}/acme/util.pyo
-${PYSITELIB}/acme/util_test.py
-${PYSITELIB}/acme/util_test.pyc
-${PYSITELIB}/acme/util_test.pyo
Index: pkgsrc/security/py-acme/distinfo
diff -u pkgsrc/security/py-acme/distinfo:1.12 pkgsrc/security/py-acme/distinfo:1.13
--- pkgsrc/security/py-acme/distinfo:1.12       Thu Nov 14 18:28:17 2019
+++ pkgsrc/security/py-acme/distinfo    Sun Dec 15 09:48:37 2019
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.12 2019/11/14 18:28:17 adam Exp $
+$NetBSD: distinfo,v 1.13 2019/12/15 09:48:37 adam Exp $
 
-SHA1 (acme-0.40.1.tar.gz) = fb1c61999578a8f9ee1b9cf3cab2c7b5b07eb877
-RMD160 (acme-0.40.1.tar.gz) = 2df04f82e96b2441a00d2173920c9768a0d46583
-SHA512 (acme-0.40.1.tar.gz) = 5b5013ce7eb4c14fcc213e614bccdfb5c7360f30178949a1132570878215943adf887041e7ab8a0c6053aa61a4e86168893165ededa2daf2ddf813d252f8cb85
-Size (acme-0.40.1.tar.gz) = 86518 bytes
+SHA1 (acme-1.0.0.tar.gz) = da00bef93499de45500137690e0527278b109443
+RMD160 (acme-1.0.0.tar.gz) = 80c0c9123f309b8dca3df778fcff8d94716eb800
+SHA512 (acme-1.0.0.tar.gz) = ef10d518938530f8a5f970d35a0d39129c2cc10edbe4aacb89e98e58a297b6961ea965ba7cfcd0242f56b722b67b91b5b94c7e50ddf36dfc70f46e106c24fea8
+Size (acme-1.0.0.tar.gz) = 78635 bytes

Index: pkgsrc/security/py-certbot/Makefile
diff -u pkgsrc/security/py-certbot/Makefile:1.21 pkgsrc/security/py-certbot/Makefile:1.22
--- pkgsrc/security/py-certbot/Makefile:1.21    Wed Oct  2 17:36:43 2019
+++ pkgsrc/security/py-certbot/Makefile Sun Dec 15 09:48:37 2019
@@ -1,4 +1,4 @@
-# $NetBSD: Makefile,v 1.21 2019/10/02 17:36:43 adam Exp $
+# $NetBSD: Makefile,v 1.22 2019/12/15 09:48:37 adam Exp $
 
 .include "../../security/py-certbot/Makefile.common"
 
@@ -7,7 +7,7 @@ MASTER_SITES=   ${MASTER_SITE_PYPI:=c/cert
 
 COMMENT=       Client for the Let's Encrypt CA
 
-DEPENDS+=      ${PYPKGPREFIX}-acme>=0.29.0:../../security/py-acme
+DEPENDS+=      ${PYPKGPREFIX}-acme>=0.40.0:../../security/py-acme
 DEPENDS+=      ${PYPKGPREFIX}-configargparse>=0.9.3:../../devel/py-configargparse
 DEPENDS+=      ${PYPKGPREFIX}-configobj-[0-9]*:../../devel/py-configobj
 DEPENDS+=      ${PYPKGPREFIX}-cryptography>=1.2.3:../../security/py-cryptography
Index: pkgsrc/security/py-certbot/PLIST
diff -u pkgsrc/security/py-certbot/PLIST:1.21 pkgsrc/security/py-certbot/PLIST:1.22
--- pkgsrc/security/py-certbot/PLIST:1.21       Fri Aug 23 09:57:49 2019
+++ pkgsrc/security/py-certbot/PLIST    Sun Dec 15 09:48:37 2019
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.21 2019/08/23 09:57:49 adam Exp $
+@comment $NetBSD: PLIST,v 1.22 2019/12/15 09:48:37 adam Exp $
 bin/certbot-${PYVERSSUFFIX}
 ${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
 ${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
@@ -9,24 +9,102 @@ ${PYSITELIB}/${EGG_INFODIR}/top_level.tx
 ${PYSITELIB}/certbot/__init__.py
 ${PYSITELIB}/certbot/__init__.pyc
 ${PYSITELIB}/certbot/__init__.pyo
-${PYSITELIB}/certbot/account.py
-${PYSITELIB}/certbot/account.pyc
-${PYSITELIB}/certbot/account.pyo
+${PYSITELIB}/certbot/_internal/__init__.py
+${PYSITELIB}/certbot/_internal/__init__.pyc
+${PYSITELIB}/certbot/_internal/__init__.pyo
+${PYSITELIB}/certbot/_internal/account.py
+${PYSITELIB}/certbot/_internal/account.pyc
+${PYSITELIB}/certbot/_internal/account.pyo
+${PYSITELIB}/certbot/_internal/auth_handler.py
+${PYSITELIB}/certbot/_internal/auth_handler.pyc
+${PYSITELIB}/certbot/_internal/auth_handler.pyo
+${PYSITELIB}/certbot/_internal/cert_manager.py
+${PYSITELIB}/certbot/_internal/cert_manager.pyc
+${PYSITELIB}/certbot/_internal/cert_manager.pyo
+${PYSITELIB}/certbot/_internal/cli.py
+${PYSITELIB}/certbot/_internal/cli.pyc
+${PYSITELIB}/certbot/_internal/cli.pyo
+${PYSITELIB}/certbot/_internal/client.py
+${PYSITELIB}/certbot/_internal/client.pyc
+${PYSITELIB}/certbot/_internal/client.pyo
+${PYSITELIB}/certbot/_internal/configuration.py
+${PYSITELIB}/certbot/_internal/configuration.pyc
+${PYSITELIB}/certbot/_internal/configuration.pyo
+${PYSITELIB}/certbot/_internal/constants.py
+${PYSITELIB}/certbot/_internal/constants.pyc
+${PYSITELIB}/certbot/_internal/constants.pyo
+${PYSITELIB}/certbot/_internal/display/__init__.py
+${PYSITELIB}/certbot/_internal/display/__init__.pyc
+${PYSITELIB}/certbot/_internal/display/__init__.pyo
+${PYSITELIB}/certbot/_internal/display/completer.py
+${PYSITELIB}/certbot/_internal/display/completer.pyc
+${PYSITELIB}/certbot/_internal/display/completer.pyo
+${PYSITELIB}/certbot/_internal/display/dummy_readline.py
+${PYSITELIB}/certbot/_internal/display/dummy_readline.pyc
+${PYSITELIB}/certbot/_internal/display/dummy_readline.pyo
+${PYSITELIB}/certbot/_internal/display/enhancements.py
+${PYSITELIB}/certbot/_internal/display/enhancements.pyc
+${PYSITELIB}/certbot/_internal/display/enhancements.pyo
+${PYSITELIB}/certbot/_internal/eff.py
+${PYSITELIB}/certbot/_internal/eff.pyc
+${PYSITELIB}/certbot/_internal/eff.pyo
+${PYSITELIB}/certbot/_internal/error_handler.py
+${PYSITELIB}/certbot/_internal/error_handler.pyc
+${PYSITELIB}/certbot/_internal/error_handler.pyo
+${PYSITELIB}/certbot/_internal/hooks.py
+${PYSITELIB}/certbot/_internal/hooks.pyc
+${PYSITELIB}/certbot/_internal/hooks.pyo
+${PYSITELIB}/certbot/_internal/lock.py
+${PYSITELIB}/certbot/_internal/lock.pyc
+${PYSITELIB}/certbot/_internal/lock.pyo
+${PYSITELIB}/certbot/_internal/log.py
+${PYSITELIB}/certbot/_internal/log.pyc
+${PYSITELIB}/certbot/_internal/log.pyo
+${PYSITELIB}/certbot/_internal/main.py
+${PYSITELIB}/certbot/_internal/main.pyc
+${PYSITELIB}/certbot/_internal/main.pyo
+${PYSITELIB}/certbot/_internal/notify.py
+${PYSITELIB}/certbot/_internal/notify.pyc
+${PYSITELIB}/certbot/_internal/notify.pyo
+${PYSITELIB}/certbot/_internal/ocsp.py
+${PYSITELIB}/certbot/_internal/ocsp.pyc
+${PYSITELIB}/certbot/_internal/ocsp.pyo
+${PYSITELIB}/certbot/_internal/plugins/__init__.py
+${PYSITELIB}/certbot/_internal/plugins/__init__.pyc
+${PYSITELIB}/certbot/_internal/plugins/__init__.pyo
+${PYSITELIB}/certbot/_internal/plugins/disco.py
+${PYSITELIB}/certbot/_internal/plugins/disco.pyc
+${PYSITELIB}/certbot/_internal/plugins/disco.pyo
+${PYSITELIB}/certbot/_internal/plugins/manual.py
+${PYSITELIB}/certbot/_internal/plugins/manual.pyc
+${PYSITELIB}/certbot/_internal/plugins/manual.pyo
+${PYSITELIB}/certbot/_internal/plugins/null.py
+${PYSITELIB}/certbot/_internal/plugins/null.pyc
+${PYSITELIB}/certbot/_internal/plugins/null.pyo
+${PYSITELIB}/certbot/_internal/plugins/selection.py
+${PYSITELIB}/certbot/_internal/plugins/selection.pyc
+${PYSITELIB}/certbot/_internal/plugins/selection.pyo
+${PYSITELIB}/certbot/_internal/plugins/standalone.py
+${PYSITELIB}/certbot/_internal/plugins/standalone.pyc
+${PYSITELIB}/certbot/_internal/plugins/standalone.pyo
+${PYSITELIB}/certbot/_internal/plugins/webroot.py
+${PYSITELIB}/certbot/_internal/plugins/webroot.pyc
+${PYSITELIB}/certbot/_internal/plugins/webroot.pyo
+${PYSITELIB}/certbot/_internal/renewal.py
+${PYSITELIB}/certbot/_internal/renewal.pyc
+${PYSITELIB}/certbot/_internal/renewal.pyo
+${PYSITELIB}/certbot/_internal/reporter.py
+${PYSITELIB}/certbot/_internal/reporter.pyc
+${PYSITELIB}/certbot/_internal/reporter.pyo
+${PYSITELIB}/certbot/_internal/storage.py
+${PYSITELIB}/certbot/_internal/storage.pyc
+${PYSITELIB}/certbot/_internal/storage.pyo
+${PYSITELIB}/certbot/_internal/updater.py
+${PYSITELIB}/certbot/_internal/updater.pyc
+${PYSITELIB}/certbot/_internal/updater.pyo
 ${PYSITELIB}/certbot/achallenges.py
 ${PYSITELIB}/certbot/achallenges.pyc
 ${PYSITELIB}/certbot/achallenges.pyo
-${PYSITELIB}/certbot/auth_handler.py
-${PYSITELIB}/certbot/auth_handler.pyc
-${PYSITELIB}/certbot/auth_handler.pyo
-${PYSITELIB}/certbot/cert_manager.py
-${PYSITELIB}/certbot/cert_manager.pyc
-${PYSITELIB}/certbot/cert_manager.pyo
-${PYSITELIB}/certbot/cli.py
-${PYSITELIB}/certbot/cli.pyc
-${PYSITELIB}/certbot/cli.pyo
-${PYSITELIB}/certbot/client.py
-${PYSITELIB}/certbot/client.pyc
-${PYSITELIB}/certbot/client.pyo
 ${PYSITELIB}/certbot/compat/__init__.py
 ${PYSITELIB}/certbot/compat/__init__.pyc
 ${PYSITELIB}/certbot/compat/__init__.pyo
@@ -42,90 +120,39 @@ ${PYSITELIB}/certbot/compat/misc.pyo
 ${PYSITELIB}/certbot/compat/os.py
 ${PYSITELIB}/certbot/compat/os.pyc
 ${PYSITELIB}/certbot/compat/os.pyo
-${PYSITELIB}/certbot/configuration.py
-${PYSITELIB}/certbot/configuration.pyc
-${PYSITELIB}/certbot/configuration.pyo
-${PYSITELIB}/certbot/constants.py
-${PYSITELIB}/certbot/constants.pyc
-${PYSITELIB}/certbot/constants.pyo
 ${PYSITELIB}/certbot/crypto_util.py
 ${PYSITELIB}/certbot/crypto_util.pyc
 ${PYSITELIB}/certbot/crypto_util.pyo
 ${PYSITELIB}/certbot/display/__init__.py
 ${PYSITELIB}/certbot/display/__init__.pyc
 ${PYSITELIB}/certbot/display/__init__.pyo
-${PYSITELIB}/certbot/display/completer.py
-${PYSITELIB}/certbot/display/completer.pyc
-${PYSITELIB}/certbot/display/completer.pyo
-${PYSITELIB}/certbot/display/dummy_readline.py
-${PYSITELIB}/certbot/display/dummy_readline.pyc
-${PYSITELIB}/certbot/display/dummy_readline.pyo
-${PYSITELIB}/certbot/display/enhancements.py
-${PYSITELIB}/certbot/display/enhancements.pyc
-${PYSITELIB}/certbot/display/enhancements.pyo
 ${PYSITELIB}/certbot/display/ops.py
 ${PYSITELIB}/certbot/display/ops.pyc
 ${PYSITELIB}/certbot/display/ops.pyo
 ${PYSITELIB}/certbot/display/util.py
 ${PYSITELIB}/certbot/display/util.pyc
 ${PYSITELIB}/certbot/display/util.pyo
-${PYSITELIB}/certbot/eff.py
-${PYSITELIB}/certbot/eff.pyc
-${PYSITELIB}/certbot/eff.pyo
-${PYSITELIB}/certbot/error_handler.py
-${PYSITELIB}/certbot/error_handler.pyc
-${PYSITELIB}/certbot/error_handler.pyo
 ${PYSITELIB}/certbot/errors.py
 ${PYSITELIB}/certbot/errors.pyc
 ${PYSITELIB}/certbot/errors.pyo
-${PYSITELIB}/certbot/hooks.py
-${PYSITELIB}/certbot/hooks.pyc
-${PYSITELIB}/certbot/hooks.pyo
 ${PYSITELIB}/certbot/interfaces.py
 ${PYSITELIB}/certbot/interfaces.pyc
 ${PYSITELIB}/certbot/interfaces.pyo
-${PYSITELIB}/certbot/lock.py
-${PYSITELIB}/certbot/lock.pyc
-${PYSITELIB}/certbot/lock.pyo
-${PYSITELIB}/certbot/log.py
-${PYSITELIB}/certbot/log.pyc
-${PYSITELIB}/certbot/log.pyo
 ${PYSITELIB}/certbot/main.py
 ${PYSITELIB}/certbot/main.pyc
 ${PYSITELIB}/certbot/main.pyo
-${PYSITELIB}/certbot/notify.py
-${PYSITELIB}/certbot/notify.pyc
-${PYSITELIB}/certbot/notify.pyo
-${PYSITELIB}/certbot/ocsp.py
-${PYSITELIB}/certbot/ocsp.pyc
-${PYSITELIB}/certbot/ocsp.pyo
 ${PYSITELIB}/certbot/plugins/__init__.py
 ${PYSITELIB}/certbot/plugins/__init__.pyc
 ${PYSITELIB}/certbot/plugins/__init__.pyo
 ${PYSITELIB}/certbot/plugins/common.py
 ${PYSITELIB}/certbot/plugins/common.pyc
 ${PYSITELIB}/certbot/plugins/common.pyo
-${PYSITELIB}/certbot/plugins/common_test.py
-${PYSITELIB}/certbot/plugins/common_test.pyc
-${PYSITELIB}/certbot/plugins/common_test.pyo
-${PYSITELIB}/certbot/plugins/disco.py
-${PYSITELIB}/certbot/plugins/disco.pyc
-${PYSITELIB}/certbot/plugins/disco.pyo
-${PYSITELIB}/certbot/plugins/disco_test.py
-${PYSITELIB}/certbot/plugins/disco_test.pyc
-${PYSITELIB}/certbot/plugins/disco_test.pyo
 ${PYSITELIB}/certbot/plugins/dns_common.py
 ${PYSITELIB}/certbot/plugins/dns_common.pyc
 ${PYSITELIB}/certbot/plugins/dns_common.pyo
 ${PYSITELIB}/certbot/plugins/dns_common_lexicon.py
 ${PYSITELIB}/certbot/plugins/dns_common_lexicon.pyc
 ${PYSITELIB}/certbot/plugins/dns_common_lexicon.pyo
-${PYSITELIB}/certbot/plugins/dns_common_lexicon_test.py
-${PYSITELIB}/certbot/plugins/dns_common_lexicon_test.pyc
-${PYSITELIB}/certbot/plugins/dns_common_lexicon_test.pyo
-${PYSITELIB}/certbot/plugins/dns_common_test.py
-${PYSITELIB}/certbot/plugins/dns_common_test.pyc
-${PYSITELIB}/certbot/plugins/dns_common_test.pyo
 ${PYSITELIB}/certbot/plugins/dns_test_common.py
 ${PYSITELIB}/certbot/plugins/dns_test_common.pyc
 ${PYSITELIB}/certbot/plugins/dns_test_common.pyo
@@ -135,157 +162,22 @@ ${PYSITELIB}/certbot/plugins/dns_test_co
 ${PYSITELIB}/certbot/plugins/enhancements.py
 ${PYSITELIB}/certbot/plugins/enhancements.pyc
 ${PYSITELIB}/certbot/plugins/enhancements.pyo
-${PYSITELIB}/certbot/plugins/enhancements_test.py
-${PYSITELIB}/certbot/plugins/enhancements_test.pyc
-${PYSITELIB}/certbot/plugins/enhancements_test.pyo
-${PYSITELIB}/certbot/plugins/manual.py
-${PYSITELIB}/certbot/plugins/manual.pyc
-${PYSITELIB}/certbot/plugins/manual.pyo
-${PYSITELIB}/certbot/plugins/manual_test.py
-${PYSITELIB}/certbot/plugins/manual_test.pyc
-${PYSITELIB}/certbot/plugins/manual_test.pyo
-${PYSITELIB}/certbot/plugins/null.py
-${PYSITELIB}/certbot/plugins/null.pyc
-${PYSITELIB}/certbot/plugins/null.pyo
-${PYSITELIB}/certbot/plugins/null_test.py
-${PYSITELIB}/certbot/plugins/null_test.pyc
-${PYSITELIB}/certbot/plugins/null_test.pyo
-${PYSITELIB}/certbot/plugins/selection.py
-${PYSITELIB}/certbot/plugins/selection.pyc
-${PYSITELIB}/certbot/plugins/selection.pyo
-${PYSITELIB}/certbot/plugins/selection_test.py
-${PYSITELIB}/certbot/plugins/selection_test.pyc
-${PYSITELIB}/certbot/plugins/selection_test.pyo
-${PYSITELIB}/certbot/plugins/standalone.py
-${PYSITELIB}/certbot/plugins/standalone.pyc
-${PYSITELIB}/certbot/plugins/standalone.pyo
-${PYSITELIB}/certbot/plugins/standalone_test.py
-${PYSITELIB}/certbot/plugins/standalone_test.pyc
-${PYSITELIB}/certbot/plugins/standalone_test.pyo
 ${PYSITELIB}/certbot/plugins/storage.py
 ${PYSITELIB}/certbot/plugins/storage.pyc
 ${PYSITELIB}/certbot/plugins/storage.pyo
-${PYSITELIB}/certbot/plugins/storage_test.py
-${PYSITELIB}/certbot/plugins/storage_test.pyc
-${PYSITELIB}/certbot/plugins/storage_test.pyo
 ${PYSITELIB}/certbot/plugins/util.py
 ${PYSITELIB}/certbot/plugins/util.pyc
 ${PYSITELIB}/certbot/plugins/util.pyo
-${PYSITELIB}/certbot/plugins/util_test.py
-${PYSITELIB}/certbot/plugins/util_test.pyc
-${PYSITELIB}/certbot/plugins/util_test.pyo
-${PYSITELIB}/certbot/plugins/webroot.py
-${PYSITELIB}/certbot/plugins/webroot.pyc
-${PYSITELIB}/certbot/plugins/webroot.pyo
-${PYSITELIB}/certbot/plugins/webroot_test.py
-${PYSITELIB}/certbot/plugins/webroot_test.pyc
-${PYSITELIB}/certbot/plugins/webroot_test.pyo
-${PYSITELIB}/certbot/renewal.py
-${PYSITELIB}/certbot/renewal.pyc
-${PYSITELIB}/certbot/renewal.pyo
-${PYSITELIB}/certbot/reporter.py
-${PYSITELIB}/certbot/reporter.pyc
-${PYSITELIB}/certbot/reporter.pyo
 ${PYSITELIB}/certbot/reverter.py
 ${PYSITELIB}/certbot/reverter.pyc
 ${PYSITELIB}/certbot/reverter.pyo
 ${PYSITELIB}/certbot/ssl-dhparams.pem
-${PYSITELIB}/certbot/storage.py
-${PYSITELIB}/certbot/storage.pyc
-${PYSITELIB}/certbot/storage.pyo
 ${PYSITELIB}/certbot/tests/__init__.py
 ${PYSITELIB}/certbot/tests/__init__.pyc
 ${PYSITELIB}/certbot/tests/__init__.pyo
-${PYSITELIB}/certbot/tests/account_test.py
-${PYSITELIB}/certbot/tests/account_test.pyc
-${PYSITELIB}/certbot/tests/account_test.pyo
 ${PYSITELIB}/certbot/tests/acme_util.py
 ${PYSITELIB}/certbot/tests/acme_util.pyc
 ${PYSITELIB}/certbot/tests/acme_util.pyo
-${PYSITELIB}/certbot/tests/auth_handler_test.py
-${PYSITELIB}/certbot/tests/auth_handler_test.pyc
-${PYSITELIB}/certbot/tests/auth_handler_test.pyo
-${PYSITELIB}/certbot/tests/cert_manager_test.py
-${PYSITELIB}/certbot/tests/cert_manager_test.pyc
-${PYSITELIB}/certbot/tests/cert_manager_test.pyo
-${PYSITELIB}/certbot/tests/cli_test.py
-${PYSITELIB}/certbot/tests/cli_test.pyc
-${PYSITELIB}/certbot/tests/cli_test.pyo
-${PYSITELIB}/certbot/tests/client_test.py
-${PYSITELIB}/certbot/tests/client_test.pyc
-${PYSITELIB}/certbot/tests/client_test.pyo
-${PYSITELIB}/certbot/tests/compat/__init__.py
-${PYSITELIB}/certbot/tests/compat/__init__.pyc
-${PYSITELIB}/certbot/tests/compat/__init__.pyo
-${PYSITELIB}/certbot/tests/compat/filesystem_test.py
-${PYSITELIB}/certbot/tests/compat/filesystem_test.pyc
-${PYSITELIB}/certbot/tests/compat/filesystem_test.pyo
-${PYSITELIB}/certbot/tests/compat/os_test.py
-${PYSITELIB}/certbot/tests/compat/os_test.pyc
-${PYSITELIB}/certbot/tests/compat/os_test.pyo
-${PYSITELIB}/certbot/tests/configuration_test.py
-${PYSITELIB}/certbot/tests/configuration_test.pyc
-${PYSITELIB}/certbot/tests/configuration_test.pyo
-${PYSITELIB}/certbot/tests/crypto_util_test.py
-${PYSITELIB}/certbot/tests/crypto_util_test.pyc
-${PYSITELIB}/certbot/tests/crypto_util_test.pyo
-${PYSITELIB}/certbot/tests/display/__init__.py
-${PYSITELIB}/certbot/tests/display/__init__.pyc
-${PYSITELIB}/certbot/tests/display/__init__.pyo
-${PYSITELIB}/certbot/tests/display/completer_test.py
-${PYSITELIB}/certbot/tests/display/completer_test.pyc
-${PYSITELIB}/certbot/tests/display/completer_test.pyo
-${PYSITELIB}/certbot/tests/display/enhancements_test.py
-${PYSITELIB}/certbot/tests/display/enhancements_test.pyc
-${PYSITELIB}/certbot/tests/display/enhancements_test.pyo
-${PYSITELIB}/certbot/tests/display/ops_test.py
-${PYSITELIB}/certbot/tests/display/ops_test.pyc
-${PYSITELIB}/certbot/tests/display/ops_test.pyo
-${PYSITELIB}/certbot/tests/display/util_test.py
-${PYSITELIB}/certbot/tests/display/util_test.pyc
-${PYSITELIB}/certbot/tests/display/util_test.pyo
-${PYSITELIB}/certbot/tests/eff_test.py
-${PYSITELIB}/certbot/tests/eff_test.pyc
-${PYSITELIB}/certbot/tests/eff_test.pyo
-${PYSITELIB}/certbot/tests/error_handler_test.py
-${PYSITELIB}/certbot/tests/error_handler_test.pyc
-${PYSITELIB}/certbot/tests/error_handler_test.pyo
-${PYSITELIB}/certbot/tests/errors_test.py
-${PYSITELIB}/certbot/tests/errors_test.pyc
-${PYSITELIB}/certbot/tests/errors_test.pyo
-${PYSITELIB}/certbot/tests/hook_test.py
-${PYSITELIB}/certbot/tests/hook_test.pyc
-${PYSITELIB}/certbot/tests/hook_test.pyo
-${PYSITELIB}/certbot/tests/lock_test.py
-${PYSITELIB}/certbot/tests/lock_test.pyc
-${PYSITELIB}/certbot/tests/lock_test.pyo
-${PYSITELIB}/certbot/tests/log_test.py
-${PYSITELIB}/certbot/tests/log_test.pyc
-${PYSITELIB}/certbot/tests/log_test.pyo
-${PYSITELIB}/certbot/tests/main_test.py
-${PYSITELIB}/certbot/tests/main_test.pyc
-${PYSITELIB}/certbot/tests/main_test.pyo
-${PYSITELIB}/certbot/tests/notify_test.py
-${PYSITELIB}/certbot/tests/notify_test.pyc
-${PYSITELIB}/certbot/tests/notify_test.pyo
-${PYSITELIB}/certbot/tests/ocsp_test.py
-${PYSITELIB}/certbot/tests/ocsp_test.pyc
-${PYSITELIB}/certbot/tests/ocsp_test.pyo
-${PYSITELIB}/certbot/tests/renewal_test.py
-${PYSITELIB}/certbot/tests/renewal_test.pyc
-${PYSITELIB}/certbot/tests/renewal_test.pyo
-${PYSITELIB}/certbot/tests/renewupdater_test.py
-${PYSITELIB}/certbot/tests/renewupdater_test.pyc
-${PYSITELIB}/certbot/tests/renewupdater_test.pyo
-${PYSITELIB}/certbot/tests/reporter_test.py
-${PYSITELIB}/certbot/tests/reporter_test.pyc
-${PYSITELIB}/certbot/tests/reporter_test.pyo
-${PYSITELIB}/certbot/tests/reverter_test.py
-${PYSITELIB}/certbot/tests/reverter_test.pyc
-${PYSITELIB}/certbot/tests/reverter_test.pyo
-${PYSITELIB}/certbot/tests/storage_test.py
-${PYSITELIB}/certbot/tests/storage_test.pyc
-${PYSITELIB}/certbot/tests/storage_test.pyo
 ${PYSITELIB}/certbot/tests/testdata/README
 ${PYSITELIB}/certbot/tests/testdata/cert-5sans_512.pem
 ${PYSITELIB}/certbot/tests/testdata/cert-nosans_nistp256.pem
@@ -322,12 +214,6 @@ ${PYSITELIB}/certbot/tests/testdata/webr
 ${PYSITELIB}/certbot/tests/util.py
 ${PYSITELIB}/certbot/tests/util.pyc
 ${PYSITELIB}/certbot/tests/util.pyo
-${PYSITELIB}/certbot/tests/util_test.py
-${PYSITELIB}/certbot/tests/util_test.pyc
-${PYSITELIB}/certbot/tests/util_test.pyo
-${PYSITELIB}/certbot/updater.py
-${PYSITELIB}/certbot/updater.pyc
-${PYSITELIB}/certbot/updater.pyo
 ${PYSITELIB}/certbot/util.py
 ${PYSITELIB}/certbot/util.pyc
 ${PYSITELIB}/certbot/util.pyo

Index: pkgsrc/security/py-certbot/Makefile.common
diff -u pkgsrc/security/py-certbot/Makefile.common:1.38 pkgsrc/security/py-certbot/Makefile.common:1.39
--- pkgsrc/security/py-certbot/Makefile.common:1.38     Thu Nov 14 18:28:17 2019
+++ pkgsrc/security/py-certbot/Makefile.common  Sun Dec 15 09:48:37 2019
@@ -1,4 +1,4 @@
-# $NetBSD: Makefile.common,v 1.38 2019/11/14 18:28:17 adam Exp $
+# $NetBSD: Makefile.common,v 1.39 2019/12/15 09:48:37 adam Exp $
 # used by security/py-acme/Makefile
 # used by security/py-certbot/Makefile
 # used by security/py-certbot-apache/Makefile
@@ -15,7 +15,7 @@
 # used by security/py-certbot-dns-sakuracloud/Makefile
 # used by security/py-certbot-nginx/Makefile
 
-CERTBOT_VERSION=       0.40.1
+CERTBOT_VERSION=       1.0.0
 
 PKGNAME=       ${PYPKGPREFIX}-${DISTNAME}
 CATEGORIES?=   security python

Index: pkgsrc/security/py-certbot/distinfo
diff -u pkgsrc/security/py-certbot/distinfo:1.40 pkgsrc/security/py-certbot/distinfo:1.41
--- pkgsrc/security/py-certbot/distinfo:1.40    Thu Nov 14 18:28:17 2019
+++ pkgsrc/security/py-certbot/distinfo Sun Dec 15 09:48:37 2019
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.40 2019/11/14 18:28:17 adam Exp $
+$NetBSD: distinfo,v 1.41 2019/12/15 09:48:37 adam Exp $
 
-SHA1 (certbot-0.40.1.tar.gz) = 6d66f943ebd92be3797dbcc0a73de0de91a4e0c4
-RMD160 (certbot-0.40.1.tar.gz) = 7d7b8dbcf5540cfb3275465da6ad42e85835fffb
-SHA512 (certbot-0.40.1.tar.gz) = a6f1de41c0d182a184fc0a27bd0256291c1bc76cfd51007b0c057aa4230f4cebf8dc4a393d71dba21a5b833d4728c038a5a7ebd84b4b84d17907589bfa1e0858
-Size (certbot-0.40.1.tar.gz) = 361523 bytes
+SHA1 (certbot-1.0.0.tar.gz) = 43b9ac5fe35f0636094ebdc11b7b69df96952789
+RMD160 (certbot-1.0.0.tar.gz) = 457edd02debe4a39f91c70f958a2bf24989676ea
+SHA512 (certbot-1.0.0.tar.gz) = ab432f3986b28d88857a550016b21240f5af85f145e12c291c9b99060c22d1d313b1ea0000db132ae0297f238096b7754ce37d409e5c83d8d67564058c657307
+Size (certbot-1.0.0.tar.gz) = 357926 bytes

Index: pkgsrc/security/py-certbot-apache/PLIST
diff -u pkgsrc/security/py-certbot-apache/PLIST:1.4 pkgsrc/security/py-certbot-apache/PLIST:1.5
--- pkgsrc/security/py-certbot-apache/PLIST:1.4 Mon Jul 15 12:52:54 2019
+++ pkgsrc/security/py-certbot-apache/PLIST     Sun Dec 15 09:48:38 2019
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.4 2019/07/15 12:52:54 adam Exp $
+@comment $NetBSD: PLIST,v 1.5 2019/12/15 09:48:38 adam Exp $
 ${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
 ${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
 ${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
@@ -8,242 +8,54 @@ ${PYSITELIB}/${EGG_INFODIR}/top_level.tx
 ${PYSITELIB}/certbot_apache/__init__.py
 ${PYSITELIB}/certbot_apache/__init__.pyc
 ${PYSITELIB}/certbot_apache/__init__.pyo
-${PYSITELIB}/certbot_apache/apache_util.py
-${PYSITELIB}/certbot_apache/apache_util.pyc
-${PYSITELIB}/certbot_apache/apache_util.pyo
-${PYSITELIB}/certbot_apache/augeas_lens/httpd.aug
-${PYSITELIB}/certbot_apache/centos-options-ssl-apache.conf
-${PYSITELIB}/certbot_apache/configurator.py
-${PYSITELIB}/certbot_apache/configurator.pyc
-${PYSITELIB}/certbot_apache/configurator.pyo
-${PYSITELIB}/certbot_apache/constants.py
-${PYSITELIB}/certbot_apache/constants.pyc
-${PYSITELIB}/certbot_apache/constants.pyo
-${PYSITELIB}/certbot_apache/display_ops.py
-${PYSITELIB}/certbot_apache/display_ops.pyc
-${PYSITELIB}/certbot_apache/display_ops.pyo
-${PYSITELIB}/certbot_apache/entrypoint.py
-${PYSITELIB}/certbot_apache/entrypoint.pyc
-${PYSITELIB}/certbot_apache/entrypoint.pyo
-${PYSITELIB}/certbot_apache/http_01.py
-${PYSITELIB}/certbot_apache/http_01.pyc
-${PYSITELIB}/certbot_apache/http_01.pyo
-${PYSITELIB}/certbot_apache/obj.py
-${PYSITELIB}/certbot_apache/obj.pyc
-${PYSITELIB}/certbot_apache/obj.pyo
-${PYSITELIB}/certbot_apache/options-ssl-apache.conf
-${PYSITELIB}/certbot_apache/override_arch.py
-${PYSITELIB}/certbot_apache/override_arch.pyc
-${PYSITELIB}/certbot_apache/override_arch.pyo
-${PYSITELIB}/certbot_apache/override_centos.py
-${PYSITELIB}/certbot_apache/override_centos.pyc
-${PYSITELIB}/certbot_apache/override_centos.pyo
-${PYSITELIB}/certbot_apache/override_darwin.py
-${PYSITELIB}/certbot_apache/override_darwin.pyc
-${PYSITELIB}/certbot_apache/override_darwin.pyo
-${PYSITELIB}/certbot_apache/override_debian.py
-${PYSITELIB}/certbot_apache/override_debian.pyc
-${PYSITELIB}/certbot_apache/override_debian.pyo
-${PYSITELIB}/certbot_apache/override_fedora.py
-${PYSITELIB}/certbot_apache/override_fedora.pyc
-${PYSITELIB}/certbot_apache/override_fedora.pyo
-${PYSITELIB}/certbot_apache/override_gentoo.py
-${PYSITELIB}/certbot_apache/override_gentoo.pyc
-${PYSITELIB}/certbot_apache/override_gentoo.pyo
-${PYSITELIB}/certbot_apache/override_suse.py
-${PYSITELIB}/certbot_apache/override_suse.pyc
-${PYSITELIB}/certbot_apache/override_suse.pyo
-${PYSITELIB}/certbot_apache/parser.py
-${PYSITELIB}/certbot_apache/parser.pyc
-${PYSITELIB}/certbot_apache/parser.pyo
-${PYSITELIB}/certbot_apache/tests/__init__.py
-${PYSITELIB}/certbot_apache/tests/__init__.pyc
-${PYSITELIB}/certbot_apache/tests/__init__.pyo
-${PYSITELIB}/certbot_apache/tests/autohsts_test.py
-${PYSITELIB}/certbot_apache/tests/autohsts_test.pyc
-${PYSITELIB}/certbot_apache/tests/autohsts_test.pyo
-${PYSITELIB}/certbot_apache/tests/centos6_test.py
-${PYSITELIB}/certbot_apache/tests/centos6_test.pyc
-${PYSITELIB}/certbot_apache/tests/centos6_test.pyo
-${PYSITELIB}/certbot_apache/tests/centos_test.py
-${PYSITELIB}/certbot_apache/tests/centos_test.pyc
-${PYSITELIB}/certbot_apache/tests/centos_test.pyo
-${PYSITELIB}/certbot_apache/tests/complex_parsing_test.py
-${PYSITELIB}/certbot_apache/tests/complex_parsing_test.pyc
-${PYSITELIB}/certbot_apache/tests/complex_parsing_test.pyo
-${PYSITELIB}/certbot_apache/tests/configurator_reverter_test.py
-${PYSITELIB}/certbot_apache/tests/configurator_reverter_test.pyc
-${PYSITELIB}/certbot_apache/tests/configurator_reverter_test.pyo
-${PYSITELIB}/certbot_apache/tests/configurator_test.py
-${PYSITELIB}/certbot_apache/tests/configurator_test.pyc
-${PYSITELIB}/certbot_apache/tests/configurator_test.pyo
-${PYSITELIB}/certbot_apache/tests/debian_test.py
-${PYSITELIB}/certbot_apache/tests/debian_test.pyc
-${PYSITELIB}/certbot_apache/tests/debian_test.pyo
-${PYSITELIB}/certbot_apache/tests/display_ops_test.py
-${PYSITELIB}/certbot_apache/tests/display_ops_test.pyc
-${PYSITELIB}/certbot_apache/tests/display_ops_test.pyo
-${PYSITELIB}/certbot_apache/tests/entrypoint_test.py
-${PYSITELIB}/certbot_apache/tests/entrypoint_test.pyc
-${PYSITELIB}/certbot_apache/tests/entrypoint_test.pyo
-${PYSITELIB}/certbot_apache/tests/fedora_test.py
-${PYSITELIB}/certbot_apache/tests/fedora_test.pyc
-${PYSITELIB}/certbot_apache/tests/fedora_test.pyo
-${PYSITELIB}/certbot_apache/tests/gentoo_test.py
-${PYSITELIB}/certbot_apache/tests/gentoo_test.pyc
-${PYSITELIB}/certbot_apache/tests/gentoo_test.pyo
-${PYSITELIB}/certbot_apache/tests/http_01_test.py
-${PYSITELIB}/certbot_apache/tests/http_01_test.pyc
-${PYSITELIB}/certbot_apache/tests/http_01_test.pyo
-${PYSITELIB}/certbot_apache/tests/obj_test.py
-${PYSITELIB}/certbot_apache/tests/obj_test.pyc
-${PYSITELIB}/certbot_apache/tests/obj_test.pyo
-${PYSITELIB}/certbot_apache/tests/parser_test.py
-${PYSITELIB}/certbot_apache/tests/parser_test.pyc
-${PYSITELIB}/certbot_apache/tests/parser_test.pyo
-${PYSITELIB}/certbot_apache/tests/testdata/centos6_apache/apache/httpd/conf.d/README
-${PYSITELIB}/certbot_apache/tests/testdata/centos6_apache/apache/httpd/conf.d/ssl.conf
-${PYSITELIB}/certbot_apache/tests/testdata/centos6_apache/apache/httpd/conf.d/test.example.com.conf
-${PYSITELIB}/certbot_apache/tests/testdata/centos6_apache/apache/httpd/conf.d/welcome.conf
-${PYSITELIB}/certbot_apache/tests/testdata/centos6_apache/apache/httpd/conf/httpd.conf
-${PYSITELIB}/certbot_apache/tests/testdata/centos7_apache/apache/httpd/conf.d/README
-${PYSITELIB}/certbot_apache/tests/testdata/centos7_apache/apache/httpd/conf.d/autoindex.conf
-${PYSITELIB}/certbot_apache/tests/testdata/centos7_apache/apache/httpd/conf.d/centos.example.com.conf
-${PYSITELIB}/certbot_apache/tests/testdata/centos7_apache/apache/httpd/conf.d/ssl.conf
-${PYSITELIB}/certbot_apache/tests/testdata/centos7_apache/apache/httpd/conf.d/userdir.conf
-${PYSITELIB}/certbot_apache/tests/testdata/centos7_apache/apache/httpd/conf.d/welcome.conf
-${PYSITELIB}/certbot_apache/tests/testdata/centos7_apache/apache/httpd/conf.modules.d/00-base.conf
-${PYSITELIB}/certbot_apache/tests/testdata/centos7_apache/apache/httpd/conf.modules.d/00-dav.conf
-${PYSITELIB}/certbot_apache/tests/testdata/centos7_apache/apache/httpd/conf.modules.d/00-lua.conf
-${PYSITELIB}/certbot_apache/tests/testdata/centos7_apache/apache/httpd/conf.modules.d/00-mpm.conf
-${PYSITELIB}/certbot_apache/tests/testdata/centos7_apache/apache/httpd/conf.modules.d/00-proxy.conf
-${PYSITELIB}/certbot_apache/tests/testdata/centos7_apache/apache/httpd/conf.modules.d/00-ssl.conf
-${PYSITELIB}/certbot_apache/tests/testdata/centos7_apache/apache/httpd/conf.modules.d/00-systemd.conf
-${PYSITELIB}/certbot_apache/tests/testdata/centos7_apache/apache/httpd/conf.modules.d/01-cgi.conf
-${PYSITELIB}/certbot_apache/tests/testdata/centos7_apache/apache/httpd/conf/httpd.conf
-${PYSITELIB}/certbot_apache/tests/testdata/centos7_apache/apache/httpd/conf/magic
-${PYSITELIB}/certbot_apache/tests/testdata/centos7_apache/apache/sites
-${PYSITELIB}/certbot_apache/tests/testdata/centos7_apache/apache/sysconfig/httpd
-${PYSITELIB}/certbot_apache/tests/testdata/complex_parsing/apache2.conf
-${PYSITELIB}/certbot_apache/tests/testdata/complex_parsing/conf-enabled/dummy.conf
-${PYSITELIB}/certbot_apache/tests/testdata/complex_parsing/test_fnmatch.conf
-${PYSITELIB}/certbot_apache/tests/testdata/complex_parsing/test_variables.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/apache2/apache2.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/apache2/conf-available/bad_conf_file.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/apache2/conf-available/other-vhosts-access-log.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/apache2/conf-available/security.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/apache2/conf-available/serve-cgi-bin.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/apache2/conf-enabled/other-vhosts-access-log.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/apache2/conf-enabled/security.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/apache2/conf-enabled/serve-cgi-bin.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/apache2/envvars
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/apache2/mods-available/authz_svn.load
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/apache2/mods-available/dav.load
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/apache2/mods-available/dav_svn.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/apache2/mods-available/dav_svn.load
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/apache2/mods-available/rewrite.load
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/apache2/mods-available/ssl.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/apache2/mods-available/ssl.load
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/apache2/mods-enabled/authz_svn.load
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/apache2/mods-enabled/dav.load
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/apache2/mods-enabled/dav_svn.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/apache2/mods-enabled/dav_svn.load
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/apache2/ports.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/apache2/sites-available/another_wildcard.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/apache2/sites-available/old-and-default.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/apache2/sites-available/wildcard.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/apache2/sites-enabled/another_wildcard.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/apache2/sites-enabled/old-and-default.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/apache2/sites-enabled/wildcard.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/augeas_vhosts/sites
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/apache2.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/conf-available/other-vhosts-access-log.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/conf-available/security.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/conf-available/serve-cgi-bin.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/conf-enabled/other-vhosts-access-log.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/conf-enabled/security.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/conf-enabled/serve-cgi-bin.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/envvars
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/mods-available/ssl.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/mods-available/ssl.load
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/ports.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/sites-available/000-default.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/sites-available/default-ssl.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/sites-enabled/000-default.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/sites
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multi_vhosts/apache2/apache2.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multi_vhosts/apache2/envvars
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multi_vhosts/apache2/ports.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multi_vhosts/apache2/sites-available/default.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multi_vhosts/apache2/sites-available/multi-vhost.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multi_vhosts/apache2/sites-enabled/default.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multi_vhosts/apache2/sites-enabled/multi-vhost.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/apache2.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/conf-available/bad_conf_file.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/conf-available/other-vhosts-access-log.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/conf-available/security.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/conf-available/serve-cgi-bin.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/conf-enabled/other-vhosts-access-log.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/conf-enabled/security.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/conf-enabled/serve-cgi-bin.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/envvars
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-available/authz_svn.load
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-available/dav.load
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-available/dav_svn.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-available/dav_svn.load
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-available/rewrite.load
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-available/ssl.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-available/ssl.load
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-enabled/authz_svn.load
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-enabled/dav.load
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-enabled/dav_svn.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-enabled/dav_svn.load
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/ports.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-available/000-default.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-available/certbot.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-available/default-ssl-port-only.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-available/default-ssl.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-available/duplicatehttp.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-available/duplicatehttps.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-available/encryption-example.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-available/mod_macro-example.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-available/ocsp-ssl.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-available/wildcard.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-enabled/000-default.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-enabled/certbot.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-enabled/default-ssl-port-only.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-enabled/default-ssl.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-enabled/duplicatehttp.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-enabled/duplicatehttps.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-enabled/encryption-example.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-enabled/mod_macro-example.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-enabled/non-symlink.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-enabled/ocsp-ssl.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-enabled/wildcard.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/sites
-${PYSITELIB}/certbot_apache/tests/testdata/gentoo_apache/apache/apache2/httpd.conf
-${PYSITELIB}/certbot_apache/tests/testdata/gentoo_apache/apache/apache2/magic
-${PYSITELIB}/certbot_apache/tests/testdata/gentoo_apache/apache/apache2/modules.d/00_default_settings.conf
-${PYSITELIB}/certbot_apache/tests/testdata/gentoo_apache/apache/apache2/modules.d/00_error_documents.conf
-${PYSITELIB}/certbot_apache/tests/testdata/gentoo_apache/apache/apache2/modules.d/00_languages.conf
-${PYSITELIB}/certbot_apache/tests/testdata/gentoo_apache/apache/apache2/modules.d/00_mod_autoindex.conf
-${PYSITELIB}/certbot_apache/tests/testdata/gentoo_apache/apache/apache2/modules.d/00_mod_info.conf
-${PYSITELIB}/certbot_apache/tests/testdata/gentoo_apache/apache/apache2/modules.d/00_mod_log_config.conf
-${PYSITELIB}/certbot_apache/tests/testdata/gentoo_apache/apache/apache2/modules.d/00_mod_mime.conf
-${PYSITELIB}/certbot_apache/tests/testdata/gentoo_apache/apache/apache2/modules.d/00_mod_status.conf
-${PYSITELIB}/certbot_apache/tests/testdata/gentoo_apache/apache/apache2/modules.d/00_mod_userdir.conf
-${PYSITELIB}/certbot_apache/tests/testdata/gentoo_apache/apache/apache2/modules.d/00_mpm.conf
-${PYSITELIB}/certbot_apache/tests/testdata/gentoo_apache/apache/apache2/modules.d/10_mod_mem_cache.conf
-${PYSITELIB}/certbot_apache/tests/testdata/gentoo_apache/apache/apache2/modules.d/40_mod_ssl.conf
-${PYSITELIB}/certbot_apache/tests/testdata/gentoo_apache/apache/apache2/modules.d/41_mod_http2.conf
-${PYSITELIB}/certbot_apache/tests/testdata/gentoo_apache/apache/apache2/modules.d/45_mod_dav.conf
-${PYSITELIB}/certbot_apache/tests/testdata/gentoo_apache/apache/apache2/modules.d/46_mod_ldap.conf
-${PYSITELIB}/certbot_apache/tests/testdata/gentoo_apache/apache/apache2/vhosts.d/00_default_ssl_vhost.conf
-${PYSITELIB}/certbot_apache/tests/testdata/gentoo_apache/apache/apache2/vhosts.d/00_default_vhost.conf
-${PYSITELIB}/certbot_apache/tests/testdata/gentoo_apache/apache/apache2/vhosts.d/default_vhost.include
-${PYSITELIB}/certbot_apache/tests/testdata/gentoo_apache/apache/apache2/vhosts.d/gentoo.example.com.conf
-${PYSITELIB}/certbot_apache/tests/testdata/gentoo_apache/apache/conf.d/apache2
-${PYSITELIB}/certbot_apache/tests/testdata/gentoo_apache/apache/sites
-${PYSITELIB}/certbot_apache/tests/util.py
-${PYSITELIB}/certbot_apache/tests/util.pyc
-${PYSITELIB}/certbot_apache/tests/util.pyo
+${PYSITELIB}/certbot_apache/_internal/__init__.py
+${PYSITELIB}/certbot_apache/_internal/__init__.pyc
+${PYSITELIB}/certbot_apache/_internal/__init__.pyo
+${PYSITELIB}/certbot_apache/_internal/apache_util.py
+${PYSITELIB}/certbot_apache/_internal/apache_util.pyc
+${PYSITELIB}/certbot_apache/_internal/apache_util.pyo
+${PYSITELIB}/certbot_apache/_internal/augeas_lens/httpd.aug
+${PYSITELIB}/certbot_apache/_internal/centos-options-ssl-apache.conf
+${PYSITELIB}/certbot_apache/_internal/configurator.py
+${PYSITELIB}/certbot_apache/_internal/configurator.pyc
+${PYSITELIB}/certbot_apache/_internal/configurator.pyo
+${PYSITELIB}/certbot_apache/_internal/constants.py
+${PYSITELIB}/certbot_apache/_internal/constants.pyc
+${PYSITELIB}/certbot_apache/_internal/constants.pyo
+${PYSITELIB}/certbot_apache/_internal/display_ops.py
+${PYSITELIB}/certbot_apache/_internal/display_ops.pyc
+${PYSITELIB}/certbot_apache/_internal/display_ops.pyo
+${PYSITELIB}/certbot_apache/_internal/entrypoint.py
+${PYSITELIB}/certbot_apache/_internal/entrypoint.pyc
+${PYSITELIB}/certbot_apache/_internal/entrypoint.pyo
+${PYSITELIB}/certbot_apache/_internal/http_01.py
+${PYSITELIB}/certbot_apache/_internal/http_01.pyc
+${PYSITELIB}/certbot_apache/_internal/http_01.pyo
+${PYSITELIB}/certbot_apache/_internal/obj.py
+${PYSITELIB}/certbot_apache/_internal/obj.pyc
+${PYSITELIB}/certbot_apache/_internal/obj.pyo
+${PYSITELIB}/certbot_apache/_internal/options-ssl-apache.conf
+${PYSITELIB}/certbot_apache/_internal/override_arch.py
+${PYSITELIB}/certbot_apache/_internal/override_arch.pyc
+${PYSITELIB}/certbot_apache/_internal/override_arch.pyo
+${PYSITELIB}/certbot_apache/_internal/override_centos.py
+${PYSITELIB}/certbot_apache/_internal/override_centos.pyc
+${PYSITELIB}/certbot_apache/_internal/override_centos.pyo
+${PYSITELIB}/certbot_apache/_internal/override_darwin.py
+${PYSITELIB}/certbot_apache/_internal/override_darwin.pyc
+${PYSITELIB}/certbot_apache/_internal/override_darwin.pyo
+${PYSITELIB}/certbot_apache/_internal/override_debian.py
+${PYSITELIB}/certbot_apache/_internal/override_debian.pyc
+${PYSITELIB}/certbot_apache/_internal/override_debian.pyo
+${PYSITELIB}/certbot_apache/_internal/override_fedora.py
+${PYSITELIB}/certbot_apache/_internal/override_fedora.pyc
+${PYSITELIB}/certbot_apache/_internal/override_fedora.pyo
+${PYSITELIB}/certbot_apache/_internal/override_gentoo.py
+${PYSITELIB}/certbot_apache/_internal/override_gentoo.pyc
+${PYSITELIB}/certbot_apache/_internal/override_gentoo.pyo
+${PYSITELIB}/certbot_apache/_internal/override_suse.py
+${PYSITELIB}/certbot_apache/_internal/override_suse.pyc
+${PYSITELIB}/certbot_apache/_internal/override_suse.pyo
+${PYSITELIB}/certbot_apache/_internal/parser.py
+${PYSITELIB}/certbot_apache/_internal/parser.pyc
+${PYSITELIB}/certbot_apache/_internal/parser.pyo

Index: pkgsrc/security/py-certbot-apache/distinfo
diff -u pkgsrc/security/py-certbot-apache/distinfo:1.12 pkgsrc/security/py-certbot-apache/distinfo:1.13
--- pkgsrc/security/py-certbot-apache/distinfo:1.12     Thu Nov 14 18:28:17 2019
+++ pkgsrc/security/py-certbot-apache/distinfo  Sun Dec 15 09:48:38 2019
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.12 2019/11/14 18:28:17 adam Exp $
+$NetBSD: distinfo,v 1.13 2019/12/15 09:48:38 adam Exp $
 
-SHA1 (certbot-apache-0.40.1.tar.gz) = 2dbc0e307b3d0fdcc2634d87075d71f7b69b8018
-RMD160 (certbot-apache-0.40.1.tar.gz) = de4a7f1b82b21af468509e7fc45bd1b47368b1cc
-SHA512 (certbot-apache-0.40.1.tar.gz) = ad51a4d04000127b351a58c07d0d793f15a5077430d3a7896dbaba8da71e9677f9fd94af1aa154e74fa8ad74c8ef7bc2f19c0044e624fbb523f98f85efc6e487
-Size (certbot-apache-0.40.1.tar.gz) = 180430 bytes
+SHA1 (certbot-apache-1.0.0.tar.gz) = e84bd9b245da70ead905d33b40db303be65d1b4a
+RMD160 (certbot-apache-1.0.0.tar.gz) = 5cd3c115f475a35247085e678427cc398f119975
+SHA512 (certbot-apache-1.0.0.tar.gz) = 25cfaf8d58f52c502cf7a0cc70f279ccc7eb44f16dc509b32cd15310fff52c5b92c2cf0ecbc55abab830659219cf4c458363dfd4b8391d23f098d5afce3f636d
+Size (certbot-apache-1.0.0.tar.gz) = 195910 bytes

Index: pkgsrc/security/py-certbot-dns-dnsimple/PLIST
diff -u pkgsrc/security/py-certbot-dns-dnsimple/PLIST:1.2 pkgsrc/security/py-certbot-dns-dnsimple/PLIST:1.3
--- pkgsrc/security/py-certbot-dns-dnsimple/PLIST:1.2   Wed Oct  2 17:36:43 2019
+++ pkgsrc/security/py-certbot-dns-dnsimple/PLIST       Sun Dec 15 09:48:38 2019
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.2 2019/10/02 17:36:43 adam Exp $
+@comment $NetBSD: PLIST,v 1.3 2019/12/15 09:48:38 adam Exp $
 ${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
 ${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
 ${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
@@ -8,9 +8,9 @@ ${PYSITELIB}/${EGG_INFODIR}/top_level.tx
 ${PYSITELIB}/certbot_dns_dnsimple/__init__.py
 ${PYSITELIB}/certbot_dns_dnsimple/__init__.pyc
 ${PYSITELIB}/certbot_dns_dnsimple/__init__.pyo
-${PYSITELIB}/certbot_dns_dnsimple/dns_dnsimple.py
-${PYSITELIB}/certbot_dns_dnsimple/dns_dnsimple.pyc
-${PYSITELIB}/certbot_dns_dnsimple/dns_dnsimple.pyo
-${PYSITELIB}/certbot_dns_dnsimple/dns_dnsimple_test.py
-${PYSITELIB}/certbot_dns_dnsimple/dns_dnsimple_test.pyc
-${PYSITELIB}/certbot_dns_dnsimple/dns_dnsimple_test.pyo
+${PYSITELIB}/certbot_dns_dnsimple/_internal/__init__.py
+${PYSITELIB}/certbot_dns_dnsimple/_internal/__init__.pyc
+${PYSITELIB}/certbot_dns_dnsimple/_internal/__init__.pyo
+${PYSITELIB}/certbot_dns_dnsimple/_internal/dns_dnsimple.py
+${PYSITELIB}/certbot_dns_dnsimple/_internal/dns_dnsimple.pyc
+${PYSITELIB}/certbot_dns_dnsimple/_internal/dns_dnsimple.pyo

Index: pkgsrc/security/py-certbot-dns-dnsimple/distinfo
diff -u pkgsrc/security/py-certbot-dns-dnsimple/distinfo:1.7 pkgsrc/security/py-certbot-dns-dnsimple/distinfo:1.8
--- pkgsrc/security/py-certbot-dns-dnsimple/distinfo:1.7        Thu Nov 14 18:28:17 2019
+++ pkgsrc/security/py-certbot-dns-dnsimple/distinfo    Sun Dec 15 09:48:38 2019
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.7 2019/11/14 18:28:17 adam Exp $
+$NetBSD: distinfo,v 1.8 2019/12/15 09:48:38 adam Exp $
 
-SHA1 (certbot-dns-dnsimple-0.40.1.tar.gz) = e9a31ceaa7d485e4eed834f815a714d3e3b6d9f6
-RMD160 (certbot-dns-dnsimple-0.40.1.tar.gz) = 59e1528a474da5cc2647011bec0f1f74be0a95c6
-SHA512 (certbot-dns-dnsimple-0.40.1.tar.gz) = f116ff8268c7fdf39d5ceabf5b84be065cb3df828dc95e000c8702fdd448d72c9b557a51cd8ec4147e7bc59a3fa0f2022b571d1ccb7ff0be1c72e86413297781
-Size (certbot-dns-dnsimple-0.40.1.tar.gz) = 11643 bytes
+SHA1 (certbot-dns-dnsimple-1.0.0.tar.gz) = 9a6035834ce41791e07c000b99cf5cdbd26d9f1c
+RMD160 (certbot-dns-dnsimple-1.0.0.tar.gz) = 0a01e5416edc02e1c43e2741807f9c09d60b3672
+SHA512 (certbot-dns-dnsimple-1.0.0.tar.gz) = 4faea07345419f0da991036fab326638259ec82d1d80289353516bb1ac79fa0b5f360a04c224d2a5d565bc13543c7f29ae4ec968b36e137ccba299b26c33ed28
+Size (certbot-dns-dnsimple-1.0.0.tar.gz) = 11978 bytes

Index: pkgsrc/security/py-certbot-dns-dnsmadeeasy/PLIST
diff -u pkgsrc/security/py-certbot-dns-dnsmadeeasy/PLIST:1.2 pkgsrc/security/py-certbot-dns-dnsmadeeasy/PLIST:1.3
--- pkgsrc/security/py-certbot-dns-dnsmadeeasy/PLIST:1.2        Wed Oct  2 17:36:43 2019
+++ pkgsrc/security/py-certbot-dns-dnsmadeeasy/PLIST    Sun Dec 15 09:48:38 2019
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.2 2019/10/02 17:36:43 adam Exp $
+@comment $NetBSD: PLIST,v 1.3 2019/12/15 09:48:38 adam Exp $
 ${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
 ${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
 ${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
@@ -8,9 +8,9 @@ ${PYSITELIB}/${EGG_INFODIR}/top_level.tx
 ${PYSITELIB}/certbot_dns_dnsmadeeasy/__init__.py
 ${PYSITELIB}/certbot_dns_dnsmadeeasy/__init__.pyc
 ${PYSITELIB}/certbot_dns_dnsmadeeasy/__init__.pyo
-${PYSITELIB}/certbot_dns_dnsmadeeasy/dns_dnsmadeeasy.py
-${PYSITELIB}/certbot_dns_dnsmadeeasy/dns_dnsmadeeasy.pyc
-${PYSITELIB}/certbot_dns_dnsmadeeasy/dns_dnsmadeeasy.pyo
-${PYSITELIB}/certbot_dns_dnsmadeeasy/dns_dnsmadeeasy_test.py
-${PYSITELIB}/certbot_dns_dnsmadeeasy/dns_dnsmadeeasy_test.pyc
-${PYSITELIB}/certbot_dns_dnsmadeeasy/dns_dnsmadeeasy_test.pyo
+${PYSITELIB}/certbot_dns_dnsmadeeasy/_internal/__init__.py
+${PYSITELIB}/certbot_dns_dnsmadeeasy/_internal/__init__.pyc
+${PYSITELIB}/certbot_dns_dnsmadeeasy/_internal/__init__.pyo
+${PYSITELIB}/certbot_dns_dnsmadeeasy/_internal/dns_dnsmadeeasy.py
+${PYSITELIB}/certbot_dns_dnsmadeeasy/_internal/dns_dnsmadeeasy.pyc
+${PYSITELIB}/certbot_dns_dnsmadeeasy/_internal/dns_dnsmadeeasy.pyo

Index: pkgsrc/security/py-certbot-dns-dnsmadeeasy/distinfo
diff -u pkgsrc/security/py-certbot-dns-dnsmadeeasy/distinfo:1.7 pkgsrc/security/py-certbot-dns-dnsmadeeasy/distinfo:1.8
--- pkgsrc/security/py-certbot-dns-dnsmadeeasy/distinfo:1.7     Thu Nov 14 18:28:18 2019
+++ pkgsrc/security/py-certbot-dns-dnsmadeeasy/distinfo Sun Dec 15 09:48:38 2019
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.7 2019/11/14 18:28:18 adam Exp $
+$NetBSD: distinfo,v 1.8 2019/12/15 09:48:38 adam Exp $
 
-SHA1 (certbot-dns-dnsmadeeasy-0.40.1.tar.gz) = dd66b4ac24705c90544ef61bedccd7b60107bdc4
-RMD160 (certbot-dns-dnsmadeeasy-0.40.1.tar.gz) = 29e17ed5889777ae6bae23d392c577766f793fbe
-SHA512 (certbot-dns-dnsmadeeasy-0.40.1.tar.gz) = 469dd9b9fad604e2aea327faaf3e62433d2a1dbd14534de82071bae3ce1bec001b4467ccd779e88545b36f082f54fd3e74aa5bf76d632856ea7286d569afb199
-Size (certbot-dns-dnsmadeeasy-0.40.1.tar.gz) = 11484 bytes
+SHA1 (certbot-dns-dnsmadeeasy-1.0.0.tar.gz) = 4cc8a49db2ff08ffb392ba0b657ddddd25a414e0
+RMD160 (certbot-dns-dnsmadeeasy-1.0.0.tar.gz) = c5565ddbfd6a4ad432a4b94a52c9b28514b2c894
+SHA512 (certbot-dns-dnsmadeeasy-1.0.0.tar.gz) = a2ca8194d600f93c33c069277ba18d79ef899a00d1d577c7d321032cb60c80a02713430d252a57e0fe152862382e1ecf3867ca434b5244ae10ec028ff31e7373
+Size (certbot-dns-dnsmadeeasy-1.0.0.tar.gz) = 11777 bytes

Index: pkgsrc/security/py-certbot-dns-gehirn/PLIST
diff -u pkgsrc/security/py-certbot-dns-gehirn/PLIST:1.2 pkgsrc/security/py-certbot-dns-gehirn/PLIST:1.3
--- pkgsrc/security/py-certbot-dns-gehirn/PLIST:1.2     Wed Oct  2 17:36:43 2019
+++ pkgsrc/security/py-certbot-dns-gehirn/PLIST Sun Dec 15 09:48:38 2019
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.2 2019/10/02 17:36:43 adam Exp $
+@comment $NetBSD: PLIST,v 1.3 2019/12/15 09:48:38 adam Exp $
 ${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
 ${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
 ${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
@@ -8,9 +8,9 @@ ${PYSITELIB}/${EGG_INFODIR}/top_level.tx
 ${PYSITELIB}/certbot_dns_gehirn/__init__.py
 ${PYSITELIB}/certbot_dns_gehirn/__init__.pyc
 ${PYSITELIB}/certbot_dns_gehirn/__init__.pyo
-${PYSITELIB}/certbot_dns_gehirn/dns_gehirn.py
-${PYSITELIB}/certbot_dns_gehirn/dns_gehirn.pyc
-${PYSITELIB}/certbot_dns_gehirn/dns_gehirn.pyo
-${PYSITELIB}/certbot_dns_gehirn/dns_gehirn_test.py
-${PYSITELIB}/certbot_dns_gehirn/dns_gehirn_test.pyc
-${PYSITELIB}/certbot_dns_gehirn/dns_gehirn_test.pyo
+${PYSITELIB}/certbot_dns_gehirn/_internal/__init__.py
+${PYSITELIB}/certbot_dns_gehirn/_internal/__init__.pyc
+${PYSITELIB}/certbot_dns_gehirn/_internal/__init__.pyo
+${PYSITELIB}/certbot_dns_gehirn/_internal/dns_gehirn.py
+${PYSITELIB}/certbot_dns_gehirn/_internal/dns_gehirn.pyc
+${PYSITELIB}/certbot_dns_gehirn/_internal/dns_gehirn.pyo

Index: pkgsrc/security/py-certbot-dns-gehirn/distinfo
diff -u pkgsrc/security/py-certbot-dns-gehirn/distinfo:1.7 pkgsrc/security/py-certbot-dns-gehirn/distinfo:1.8
--- pkgsrc/security/py-certbot-dns-gehirn/distinfo:1.7  Thu Nov 14 18:28:18 2019
+++ pkgsrc/security/py-certbot-dns-gehirn/distinfo      Sun Dec 15 09:48:38 2019
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.7 2019/11/14 18:28:18 adam Exp $
+$NetBSD: distinfo,v 1.8 2019/12/15 09:48:38 adam Exp $
 
-SHA1 (certbot-dns-gehirn-0.40.1.tar.gz) = 2caee80551fc3396cd869de2bb53a8e9523c0500
-RMD160 (certbot-dns-gehirn-0.40.1.tar.gz) = e19053e092f1650d15f5c8fe28e3997f3324e51e
-SHA512 (certbot-dns-gehirn-0.40.1.tar.gz) = a3b3fc8cf3bc9a736ec69c256d35ad4580fdcd2b95b98acd636d71c26f8ea8b5b0e8c9ea6188d59da6a8e704c408526c65f2649660938b2f3dcdf719028eec21
-Size (certbot-dns-gehirn-0.40.1.tar.gz) = 11534 bytes
+SHA1 (certbot-dns-gehirn-1.0.0.tar.gz) = 62dd357aa2697f2759a1a326b7c2a00bb3894694
+RMD160 (certbot-dns-gehirn-1.0.0.tar.gz) = be4df5d2e6e513811e17d1f8e634b909ada46e59
+SHA512 (certbot-dns-gehirn-1.0.0.tar.gz) = 83d60a6a763bdb70ddf0fea290e64f871095b8cc9301aca8ff9ca1959b3a4081571f16022de70cceda98dadfdfc1f7b184f8a110f45a300e10237173b4654efb
+Size (certbot-dns-gehirn-1.0.0.tar.gz) = 11816 bytes

Index: pkgsrc/security/py-certbot-dns-google/PLIST
diff -u pkgsrc/security/py-certbot-dns-google/PLIST:1.2 pkgsrc/security/py-certbot-dns-google/PLIST:1.3
--- pkgsrc/security/py-certbot-dns-google/PLIST:1.2     Wed Oct  2 17:36:43 2019
+++ pkgsrc/security/py-certbot-dns-google/PLIST Sun Dec 15 09:48:38 2019
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.2 2019/10/02 17:36:43 adam Exp $
+@comment $NetBSD: PLIST,v 1.3 2019/12/15 09:48:38 adam Exp $
 ${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
 ${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
 ${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
@@ -8,10 +8,9 @@ ${PYSITELIB}/${EGG_INFODIR}/top_level.tx
 ${PYSITELIB}/certbot_dns_google/__init__.py
 ${PYSITELIB}/certbot_dns_google/__init__.pyc
 ${PYSITELIB}/certbot_dns_google/__init__.pyo
-${PYSITELIB}/certbot_dns_google/dns_google.py
-${PYSITELIB}/certbot_dns_google/dns_google.pyc
-${PYSITELIB}/certbot_dns_google/dns_google.pyo
-${PYSITELIB}/certbot_dns_google/dns_google_test.py
-${PYSITELIB}/certbot_dns_google/dns_google_test.pyc
-${PYSITELIB}/certbot_dns_google/dns_google_test.pyo
-${PYSITELIB}/certbot_dns_google/testdata/discovery.json
+${PYSITELIB}/certbot_dns_google/_internal/__init__.py
+${PYSITELIB}/certbot_dns_google/_internal/__init__.pyc
+${PYSITELIB}/certbot_dns_google/_internal/__init__.pyo
+${PYSITELIB}/certbot_dns_google/_internal/dns_google.py
+${PYSITELIB}/certbot_dns_google/_internal/dns_google.pyc
+${PYSITELIB}/certbot_dns_google/_internal/dns_google.pyo

Index: pkgsrc/security/py-certbot-dns-google/distinfo
diff -u pkgsrc/security/py-certbot-dns-google/distinfo:1.7 pkgsrc/security/py-certbot-dns-google/distinfo:1.8
--- pkgsrc/security/py-certbot-dns-google/distinfo:1.7  Thu Nov 14 18:28:18 2019
+++ pkgsrc/security/py-certbot-dns-google/distinfo      Sun Dec 15 09:48:38 2019
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.7 2019/11/14 18:28:18 adam Exp $
+$NetBSD: distinfo,v 1.8 2019/12/15 09:48:38 adam Exp $
 
-SHA1 (certbot-dns-google-0.40.1.tar.gz) = 154310dd187f4611f54baebdf4fd658a643f6ea8
-RMD160 (certbot-dns-google-0.40.1.tar.gz) = 31c602895845b6d4e45b97f28b8901f27379197f
-SHA512 (certbot-dns-google-0.40.1.tar.gz) = 41d31c4d7de065c24fcfefb35906c1c31c2955671d532ad395a3c54192c877048e358b5e5c288d898badebcba94c2944e3e2d9ab04e024a0d4d56db79f6ec956
-Size (certbot-dns-google-0.40.1.tar.gz) = 22401 bytes
+SHA1 (certbot-dns-google-1.0.0.tar.gz) = 4ba495114736f99da544d9000ebd5596da8b0698
+RMD160 (certbot-dns-google-1.0.0.tar.gz) = c4edb5f0890224d0f1db30db7aeb05fe7af76e33
+SHA512 (certbot-dns-google-1.0.0.tar.gz) = 60621f28a5389929e8f594552a3ab75f759ea742d6759cef8970f7c55950a3e7505daf0d1615f2ac8d9830838f067f74bf2879305eb0dd32f0e52ff4ba13100d
+Size (certbot-dns-google-1.0.0.tar.gz) = 22389 bytes

Index: pkgsrc/security/py-certbot-dns-linode/PLIST
diff -u pkgsrc/security/py-certbot-dns-linode/PLIST:1.2 pkgsrc/security/py-certbot-dns-linode/PLIST:1.3
--- pkgsrc/security/py-certbot-dns-linode/PLIST:1.2     Wed Oct  2 17:36:43 2019
+++ pkgsrc/security/py-certbot-dns-linode/PLIST Sun Dec 15 09:48:38 2019
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.2 2019/10/02 17:36:43 adam Exp $
+@comment $NetBSD: PLIST,v 1.3 2019/12/15 09:48:38 adam Exp $
 ${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
 ${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
 ${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
@@ -8,9 +8,9 @@ ${PYSITELIB}/${EGG_INFODIR}/top_level.tx
 ${PYSITELIB}/certbot_dns_linode/__init__.py
 ${PYSITELIB}/certbot_dns_linode/__init__.pyc
 ${PYSITELIB}/certbot_dns_linode/__init__.pyo
-${PYSITELIB}/certbot_dns_linode/dns_linode.py
-${PYSITELIB}/certbot_dns_linode/dns_linode.pyc
-${PYSITELIB}/certbot_dns_linode/dns_linode.pyo
-${PYSITELIB}/certbot_dns_linode/dns_linode_test.py
-${PYSITELIB}/certbot_dns_linode/dns_linode_test.pyc
-${PYSITELIB}/certbot_dns_linode/dns_linode_test.pyo
+${PYSITELIB}/certbot_dns_linode/_internal/__init__.py
+${PYSITELIB}/certbot_dns_linode/_internal/__init__.pyc
+${PYSITELIB}/certbot_dns_linode/_internal/__init__.pyo
+${PYSITELIB}/certbot_dns_linode/_internal/dns_linode.py
+${PYSITELIB}/certbot_dns_linode/_internal/dns_linode.pyc
+${PYSITELIB}/certbot_dns_linode/_internal/dns_linode.pyo

Index: pkgsrc/security/py-certbot-dns-linode/distinfo
diff -u pkgsrc/security/py-certbot-dns-linode/distinfo:1.7 pkgsrc/security/py-certbot-dns-linode/distinfo:1.8
--- pkgsrc/security/py-certbot-dns-linode/distinfo:1.7  Thu Nov 14 18:28:18 2019
+++ pkgsrc/security/py-certbot-dns-linode/distinfo      Sun Dec 15 09:48:38 2019
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.7 2019/11/14 18:28:18 adam Exp $
+$NetBSD: distinfo,v 1.8 2019/12/15 09:48:38 adam Exp $
 
-SHA1 (certbot-dns-linode-0.40.1.tar.gz) = 1bc95d6e48740ce8f53e963c07768a56d4656758
-RMD160 (certbot-dns-linode-0.40.1.tar.gz) = 06486f78bac79bba6edf55b1650a19f0cd73dd1c
-SHA512 (certbot-dns-linode-0.40.1.tar.gz) = 09b3f7f3807418dd29a9f79f4fdb3b81e05342c11a896abbb185b46621645db29ffb7e19d940a476de447af1c5f015e988bce0610411d6cc37e50148b2aca0f6
-Size (certbot-dns-linode-0.40.1.tar.gz) = 12207 bytes
+SHA1 (certbot-dns-linode-1.0.0.tar.gz) = 4d6a2d61f20458cc8ebfa2fb2e51b0925388260c
+RMD160 (certbot-dns-linode-1.0.0.tar.gz) = 88d67c179c4cb5ca148969f2044c8e89c04cb2c9
+SHA512 (certbot-dns-linode-1.0.0.tar.gz) = 8d361f894a6256e13e1843a4996cac87c901d7dbf85efff1725d94a86ea275538644757ea2a3eecfd9e4c5734955c3b1b31acc1225849fc0a8c090feddcb18ad
+Size (certbot-dns-linode-1.0.0.tar.gz) = 12360 bytes

Index: pkgsrc/security/py-certbot-dns-luadns/PLIST
diff -u pkgsrc/security/py-certbot-dns-luadns/PLIST:1.2 pkgsrc/security/py-certbot-dns-luadns/PLIST:1.3
--- pkgsrc/security/py-certbot-dns-luadns/PLIST:1.2     Wed Oct  2 17:36:43 2019
+++ pkgsrc/security/py-certbot-dns-luadns/PLIST Sun Dec 15 09:48:38 2019
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.2 2019/10/02 17:36:43 adam Exp $
+@comment $NetBSD: PLIST,v 1.3 2019/12/15 09:48:38 adam Exp $
 ${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
 ${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
 ${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
@@ -8,9 +8,9 @@ ${PYSITELIB}/${EGG_INFODIR}/top_level.tx
 ${PYSITELIB}/certbot_dns_luadns/__init__.py
 ${PYSITELIB}/certbot_dns_luadns/__init__.pyc
 ${PYSITELIB}/certbot_dns_luadns/__init__.pyo
-${PYSITELIB}/certbot_dns_luadns/dns_luadns.py
-${PYSITELIB}/certbot_dns_luadns/dns_luadns.pyc
-${PYSITELIB}/certbot_dns_luadns/dns_luadns.pyo
-${PYSITELIB}/certbot_dns_luadns/dns_luadns_test.py
-${PYSITELIB}/certbot_dns_luadns/dns_luadns_test.pyc
-${PYSITELIB}/certbot_dns_luadns/dns_luadns_test.pyo
+${PYSITELIB}/certbot_dns_luadns/_internal/__init__.py
+${PYSITELIB}/certbot_dns_luadns/_internal/__init__.pyc
+${PYSITELIB}/certbot_dns_luadns/_internal/__init__.pyo
+${PYSITELIB}/certbot_dns_luadns/_internal/dns_luadns.py
+${PYSITELIB}/certbot_dns_luadns/_internal/dns_luadns.pyc
+${PYSITELIB}/certbot_dns_luadns/_internal/dns_luadns.pyo

Index: pkgsrc/security/py-certbot-dns-luadns/distinfo
diff -u pkgsrc/security/py-certbot-dns-luadns/distinfo:1.12 pkgsrc/security/py-certbot-dns-luadns/distinfo:1.13
--- pkgsrc/security/py-certbot-dns-luadns/distinfo:1.12 Thu Nov 14 18:28:18 2019
+++ pkgsrc/security/py-certbot-dns-luadns/distinfo      Sun Dec 15 09:48:38 2019
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.12 2019/11/14 18:28:18 adam Exp $
+$NetBSD: distinfo,v 1.13 2019/12/15 09:48:38 adam Exp $
 
-SHA1 (certbot-dns-luadns-0.40.1.tar.gz) = c50e4b91a0c7b7e3a7498ab4e7021ba4328f0a52
-RMD160 (certbot-dns-luadns-0.40.1.tar.gz) = 41d96cd290608c6aa3042653e63888e16802642a
-SHA512 (certbot-dns-luadns-0.40.1.tar.gz) = 1ebc6e029eb5ed1d6ac7ef50fc842aaae6b0db5fe7dcf0aee5eab524ae8fb18c5632d6007ffd03fa38e2ec81622646bfa2d3b9fe9806e547101771093c93d0a5
-Size (certbot-dns-luadns-0.40.1.tar.gz) = 11367 bytes
+SHA1 (certbot-dns-luadns-1.0.0.tar.gz) = 02325cfaa22f41769cd916db8986037e6e931946
+RMD160 (certbot-dns-luadns-1.0.0.tar.gz) = 3bf1c30c03ed875b3aed86600893a732d191c228
+SHA512 (certbot-dns-luadns-1.0.0.tar.gz) = ab742f7648d104774b599331b6527dc3f0b9af38b726693f697764b9a227dc8e72235849cbbdf32794e51433081be91137903c08fb7db704962e4e877bf62a77
+Size (certbot-dns-luadns-1.0.0.tar.gz) = 11857 bytes

Index: pkgsrc/security/py-certbot-dns-nsone/PLIST
diff -u pkgsrc/security/py-certbot-dns-nsone/PLIST:1.2 pkgsrc/security/py-certbot-dns-nsone/PLIST:1.3
--- pkgsrc/security/py-certbot-dns-nsone/PLIST:1.2      Wed Oct  2 17:36:44 2019
+++ pkgsrc/security/py-certbot-dns-nsone/PLIST  Sun Dec 15 09:48:39 2019
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.2 2019/10/02 17:36:44 adam Exp $
+@comment $NetBSD: PLIST,v 1.3 2019/12/15 09:48:39 adam Exp $
 ${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
 ${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
 ${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
@@ -8,9 +8,9 @@ ${PYSITELIB}/${EGG_INFODIR}/top_level.tx
 ${PYSITELIB}/certbot_dns_nsone/__init__.py
 ${PYSITELIB}/certbot_dns_nsone/__init__.pyc
 ${PYSITELIB}/certbot_dns_nsone/__init__.pyo
-${PYSITELIB}/certbot_dns_nsone/dns_nsone.py
-${PYSITELIB}/certbot_dns_nsone/dns_nsone.pyc
-${PYSITELIB}/certbot_dns_nsone/dns_nsone.pyo
-${PYSITELIB}/certbot_dns_nsone/dns_nsone_test.py
-${PYSITELIB}/certbot_dns_nsone/dns_nsone_test.pyc
-${PYSITELIB}/certbot_dns_nsone/dns_nsone_test.pyo
+${PYSITELIB}/certbot_dns_nsone/_internal/__init__.py
+${PYSITELIB}/certbot_dns_nsone/_internal/__init__.pyc
+${PYSITELIB}/certbot_dns_nsone/_internal/__init__.pyo
+${PYSITELIB}/certbot_dns_nsone/_internal/dns_nsone.py
+${PYSITELIB}/certbot_dns_nsone/_internal/dns_nsone.pyc
+${PYSITELIB}/certbot_dns_nsone/_internal/dns_nsone.pyo

Index: pkgsrc/security/py-certbot-dns-nsone/distinfo
diff -u pkgsrc/security/py-certbot-dns-nsone/distinfo:1.12 pkgsrc/security/py-certbot-dns-nsone/distinfo:1.13
--- pkgsrc/security/py-certbot-dns-nsone/distinfo:1.12  Thu Nov 14 18:28:18 2019
+++ pkgsrc/security/py-certbot-dns-nsone/distinfo       Sun Dec 15 09:48:39 2019
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.12 2019/11/14 18:28:18 adam Exp $
+$NetBSD: distinfo,v 1.13 2019/12/15 09:48:39 adam Exp $
 
-SHA1 (certbot-dns-nsone-0.40.1.tar.gz) = 62c36ec0964443debd6ce2188513e1937de769e2
-RMD160 (certbot-dns-nsone-0.40.1.tar.gz) = 7c49382f5027bf0beed33ab9f33530773b329a56
-SHA512 (certbot-dns-nsone-0.40.1.tar.gz) = c2d1767572128f89da394fbeef8764bd0aafa1c5d50e1d367bbfb4b20dd0cce6aa1eef81c66a38d09b3f4436dcbba0d4e609c9aca4ef643f2bd3236bddac0768
-Size (certbot-dns-nsone-0.40.1.tar.gz) = 11389 bytes
+SHA1 (certbot-dns-nsone-1.0.0.tar.gz) = 9b136807924812a7a855e439b300c8a3d69c170e
+RMD160 (certbot-dns-nsone-1.0.0.tar.gz) = d2769347e3e198e2aecc0301d2089bfbf9cc259e
+SHA512 (certbot-dns-nsone-1.0.0.tar.gz) = b9ddd910e86f1fb0d3f4e3e857bc83f938eb72ba3b8d16a9bf03a11c5dd72637c2176c34dabfdf7e150401148c28457f4068d077505b3c0be7425ec2f42f2123
+Size (certbot-dns-nsone-1.0.0.tar.gz) = 11714 bytes

Index: pkgsrc/security/py-certbot-dns-ovh/PLIST
diff -u pkgsrc/security/py-certbot-dns-ovh/PLIST:1.2 pkgsrc/security/py-certbot-dns-ovh/PLIST:1.3
--- pkgsrc/security/py-certbot-dns-ovh/PLIST:1.2        Wed Oct  2 17:36:44 2019
+++ pkgsrc/security/py-certbot-dns-ovh/PLIST    Sun Dec 15 09:48:39 2019
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.2 2019/10/02 17:36:44 adam Exp $
+@comment $NetBSD: PLIST,v 1.3 2019/12/15 09:48:39 adam Exp $
 ${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
 ${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
 ${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
@@ -8,9 +8,9 @@ ${PYSITELIB}/${EGG_INFODIR}/top_level.tx
 ${PYSITELIB}/certbot_dns_ovh/__init__.py
 ${PYSITELIB}/certbot_dns_ovh/__init__.pyc
 ${PYSITELIB}/certbot_dns_ovh/__init__.pyo
-${PYSITELIB}/certbot_dns_ovh/dns_ovh.py
-${PYSITELIB}/certbot_dns_ovh/dns_ovh.pyc
-${PYSITELIB}/certbot_dns_ovh/dns_ovh.pyo
-${PYSITELIB}/certbot_dns_ovh/dns_ovh_test.py
-${PYSITELIB}/certbot_dns_ovh/dns_ovh_test.pyc
-${PYSITELIB}/certbot_dns_ovh/dns_ovh_test.pyo
+${PYSITELIB}/certbot_dns_ovh/_internal/__init__.py
+${PYSITELIB}/certbot_dns_ovh/_internal/__init__.pyc
+${PYSITELIB}/certbot_dns_ovh/_internal/__init__.pyo
+${PYSITELIB}/certbot_dns_ovh/_internal/dns_ovh.py
+${PYSITELIB}/certbot_dns_ovh/_internal/dns_ovh.pyc
+${PYSITELIB}/certbot_dns_ovh/_internal/dns_ovh.pyo

Index: pkgsrc/security/py-certbot-dns-ovh/distinfo
diff -u pkgsrc/security/py-certbot-dns-ovh/distinfo:1.12 pkgsrc/security/py-certbot-dns-ovh/distinfo:1.13
--- pkgsrc/security/py-certbot-dns-ovh/distinfo:1.12    Thu Nov 14 18:28:18 2019
+++ pkgsrc/security/py-certbot-dns-ovh/distinfo Sun Dec 15 09:48:39 2019
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.12 2019/11/14 18:28:18 adam Exp $
+$NetBSD: distinfo,v 1.13 2019/12/15 09:48:39 adam Exp $
 
-SHA1 (certbot-dns-ovh-0.40.1.tar.gz) = 471355c33366880ae362ce6120bcec2ee8133d94
-RMD160 (certbot-dns-ovh-0.40.1.tar.gz) = 21f8041df85d049152be6acd5652e8c5aa412507
-SHA512 (certbot-dns-ovh-0.40.1.tar.gz) = 9941b8eaae612d7dca5b33444f751a84a20c5061e73ee3c3dd7f9369e1cc569b2526960cfd7dc2db17a968846247c16c8ccfaadd162f1a552a9e53076854a293
-Size (certbot-dns-ovh-0.40.1.tar.gz) = 11885 bytes
+SHA1 (certbot-dns-ovh-1.0.0.tar.gz) = df8c44adc1daf2a166d92bf2006798354796100f
+RMD160 (certbot-dns-ovh-1.0.0.tar.gz) = 0a5a962eb3b056ef8e2b846e8617f9cd4e820ea0
+SHA512 (certbot-dns-ovh-1.0.0.tar.gz) = d690f28756d83e39af33f17c737ee7199b0424871f84d50ec3d327908e0f1ec0053992ff0672b3cb2059272ab7718fc32096fde748a60f7519fc52e9b0e8cca7
+Size (certbot-dns-ovh-1.0.0.tar.gz) = 11972 bytes

Index: pkgsrc/security/py-certbot-dns-rfc2136/PLIST
diff -u pkgsrc/security/py-certbot-dns-rfc2136/PLIST:1.2 pkgsrc/security/py-certbot-dns-rfc2136/PLIST:1.3
--- pkgsrc/security/py-certbot-dns-rfc2136/PLIST:1.2    Thu Sep  6 12:26:43 2018
+++ pkgsrc/security/py-certbot-dns-rfc2136/PLIST        Sun Dec 15 09:48:39 2019
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.2 2018/09/06 12:26:43 fhajny Exp $
+@comment $NetBSD: PLIST,v 1.3 2019/12/15 09:48:39 adam Exp $
 ${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
 ${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
 ${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
@@ -8,9 +8,9 @@ ${PYSITELIB}/${EGG_INFODIR}/top_level.tx
 ${PYSITELIB}/certbot_dns_rfc2136/__init__.py
 ${PYSITELIB}/certbot_dns_rfc2136/__init__.pyc
 ${PYSITELIB}/certbot_dns_rfc2136/__init__.pyo
-${PYSITELIB}/certbot_dns_rfc2136/dns_rfc2136.py
-${PYSITELIB}/certbot_dns_rfc2136/dns_rfc2136.pyc
-${PYSITELIB}/certbot_dns_rfc2136/dns_rfc2136.pyo
-${PYSITELIB}/certbot_dns_rfc2136/dns_rfc2136_test.py
-${PYSITELIB}/certbot_dns_rfc2136/dns_rfc2136_test.pyc
-${PYSITELIB}/certbot_dns_rfc2136/dns_rfc2136_test.pyo
+${PYSITELIB}/certbot_dns_rfc2136/_internal/__init__.py
+${PYSITELIB}/certbot_dns_rfc2136/_internal/__init__.pyc
+${PYSITELIB}/certbot_dns_rfc2136/_internal/__init__.pyo
+${PYSITELIB}/certbot_dns_rfc2136/_internal/dns_rfc2136.py
+${PYSITELIB}/certbot_dns_rfc2136/_internal/dns_rfc2136.pyc
+${PYSITELIB}/certbot_dns_rfc2136/_internal/dns_rfc2136.pyo

Index: pkgsrc/security/py-certbot-dns-rfc2136/distinfo
diff -u pkgsrc/security/py-certbot-dns-rfc2136/distinfo:1.12 pkgsrc/security/py-certbot-dns-rfc2136/distinfo:1.13
--- pkgsrc/security/py-certbot-dns-rfc2136/distinfo:1.12        Thu Nov 14 18:28:18 2019
+++ pkgsrc/security/py-certbot-dns-rfc2136/distinfo     Sun Dec 15 09:48:39 2019
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.12 2019/11/14 18:28:18 adam Exp $
+$NetBSD: distinfo,v 1.13 2019/12/15 09:48:39 adam Exp $
 
-SHA1 (certbot-dns-rfc2136-0.40.1.tar.gz) = 7b8d18874d39099ab231f3d2468980885e5bb4de
-RMD160 (certbot-dns-rfc2136-0.40.1.tar.gz) = 51604661df62caee5cd047940bba0f4582e0c3c9
-SHA512 (certbot-dns-rfc2136-0.40.1.tar.gz) = 338ae93d7cdcb75260ba7d07e65c8959ea0d725d390ba8cc18e090735b2cd52f37a9105ce5543efee5710919195c72f9180f27f42903243c6d8e227ca6e8810d
-Size (certbot-dns-rfc2136-0.40.1.tar.gz) = 13985 bytes
+SHA1 (certbot-dns-rfc2136-1.0.0.tar.gz) = ff4b1a893ac67b07b9c1cd8a138f4dbf8c7a7c80
+RMD160 (certbot-dns-rfc2136-1.0.0.tar.gz) = 9c8404df3efd0204ec5f3c808b895d333067e9e5
+SHA512 (certbot-dns-rfc2136-1.0.0.tar.gz) = 6ad0fcea6eeaa9d461c8b7a29f21a77f0289185932331eb1c33a2ffc824719e2943da5280131018219b0597f1e9062116f1a69d6b484d886f3b7510bd992f71e
+Size (certbot-dns-rfc2136-1.0.0.tar.gz) = 14229 bytes

Index: pkgsrc/security/py-certbot-dns-route53/PLIST
diff -u pkgsrc/security/py-certbot-dns-route53/PLIST:1.2 pkgsrc/security/py-certbot-dns-route53/PLIST:1.3
--- pkgsrc/security/py-certbot-dns-route53/PLIST:1.2    Wed Oct  2 17:36:44 2019
+++ pkgsrc/security/py-certbot-dns-route53/PLIST        Sun Dec 15 09:48:39 2019
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.2 2019/10/02 17:36:44 adam Exp $
+@comment $NetBSD: PLIST,v 1.3 2019/12/15 09:48:39 adam Exp $
 ${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
 ${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
 ${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
@@ -8,12 +8,12 @@ ${PYSITELIB}/${EGG_INFODIR}/top_level.tx
 ${PYSITELIB}/certbot_dns_route53/__init__.py
 ${PYSITELIB}/certbot_dns_route53/__init__.pyc
 ${PYSITELIB}/certbot_dns_route53/__init__.pyo
+${PYSITELIB}/certbot_dns_route53/_internal/__init__.py
+${PYSITELIB}/certbot_dns_route53/_internal/__init__.pyc
+${PYSITELIB}/certbot_dns_route53/_internal/__init__.pyo
+${PYSITELIB}/certbot_dns_route53/_internal/dns_route53.py
+${PYSITELIB}/certbot_dns_route53/_internal/dns_route53.pyc
+${PYSITELIB}/certbot_dns_route53/_internal/dns_route53.pyo
 ${PYSITELIB}/certbot_dns_route53/authenticator.py
 ${PYSITELIB}/certbot_dns_route53/authenticator.pyc
 ${PYSITELIB}/certbot_dns_route53/authenticator.pyo
-${PYSITELIB}/certbot_dns_route53/dns_route53.py
-${PYSITELIB}/certbot_dns_route53/dns_route53.pyc
-${PYSITELIB}/certbot_dns_route53/dns_route53.pyo
-${PYSITELIB}/certbot_dns_route53/dns_route53_test.py
-${PYSITELIB}/certbot_dns_route53/dns_route53_test.pyc
-${PYSITELIB}/certbot_dns_route53/dns_route53_test.pyo

Index: pkgsrc/security/py-certbot-dns-route53/distinfo
diff -u pkgsrc/security/py-certbot-dns-route53/distinfo:1.12 pkgsrc/security/py-certbot-dns-route53/distinfo:1.13
--- pkgsrc/security/py-certbot-dns-route53/distinfo:1.12        Thu Nov 14 18:28:19 2019
+++ pkgsrc/security/py-certbot-dns-route53/distinfo     Sun Dec 15 09:48:39 2019
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.12 2019/11/14 18:28:19 adam Exp $
+$NetBSD: distinfo,v 1.13 2019/12/15 09:48:39 adam Exp $
 
-SHA1 (certbot-dns-route53-0.40.1.tar.gz) = f8087e949002bb8dccb406041b4d09c2a5a68e18
-RMD160 (certbot-dns-route53-0.40.1.tar.gz) = 4923f90a5fc7d7d702f3277e5725c4183d705be2
-SHA512 (certbot-dns-route53-0.40.1.tar.gz) = 8c1f989b7ec690b020783c53321d042fdeb1307f70a8c2fe41733a460ab512037b18b5dc6030c878cd0f891045c6d20f298746fd3cdb891ca16dae0ad29ff90b
-Size (certbot-dns-route53-0.40.1.tar.gz) = 14188 bytes
+SHA1 (certbot-dns-route53-1.0.0.tar.gz) = 6d69a80b018ea35b5b300aa153eaeb121a47f4e6
+RMD160 (certbot-dns-route53-1.0.0.tar.gz) = 1974a3eca25a596e3d4fb421fa85d95b1771939d
+SHA512 (certbot-dns-route53-1.0.0.tar.gz) = ba4c224f4c90295527435b9d8296f31c41217b4e62557ec0fd86a3f7dfa53f25d06c0cff67af6325dfee5646f6079b617c57747a4a84c6d0fc11f6d49269572c
+Size (certbot-dns-route53-1.0.0.tar.gz) = 14906 bytes

Index: pkgsrc/security/py-certbot-dns-sakuracloud/PLIST
diff -u pkgsrc/security/py-certbot-dns-sakuracloud/PLIST:1.2 pkgsrc/security/py-certbot-dns-sakuracloud/PLIST:1.3
--- pkgsrc/security/py-certbot-dns-sakuracloud/PLIST:1.2        Wed Oct  2 17:36:44 2019
+++ pkgsrc/security/py-certbot-dns-sakuracloud/PLIST    Sun Dec 15 09:48:39 2019
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.2 2019/10/02 17:36:44 adam Exp $
+@comment $NetBSD: PLIST,v 1.3 2019/12/15 09:48:39 adam Exp $
 ${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
 ${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
 ${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
@@ -8,9 +8,9 @@ ${PYSITELIB}/${EGG_INFODIR}/top_level.tx
 ${PYSITELIB}/certbot_dns_sakuracloud/__init__.py
 ${PYSITELIB}/certbot_dns_sakuracloud/__init__.pyc
 ${PYSITELIB}/certbot_dns_sakuracloud/__init__.pyo
-${PYSITELIB}/certbot_dns_sakuracloud/dns_sakuracloud.py
-${PYSITELIB}/certbot_dns_sakuracloud/dns_sakuracloud.pyc
-${PYSITELIB}/certbot_dns_sakuracloud/dns_sakuracloud.pyo
-${PYSITELIB}/certbot_dns_sakuracloud/dns_sakuracloud_test.py
-${PYSITELIB}/certbot_dns_sakuracloud/dns_sakuracloud_test.pyc
-${PYSITELIB}/certbot_dns_sakuracloud/dns_sakuracloud_test.pyo
+${PYSITELIB}/certbot_dns_sakuracloud/_internal/__init__.py
+${PYSITELIB}/certbot_dns_sakuracloud/_internal/__init__.pyc
+${PYSITELIB}/certbot_dns_sakuracloud/_internal/__init__.pyo
+${PYSITELIB}/certbot_dns_sakuracloud/_internal/dns_sakuracloud.py
+${PYSITELIB}/certbot_dns_sakuracloud/_internal/dns_sakuracloud.pyc
+${PYSITELIB}/certbot_dns_sakuracloud/_internal/dns_sakuracloud.pyo

Index: pkgsrc/security/py-certbot-dns-sakuracloud/distinfo
diff -u pkgsrc/security/py-certbot-dns-sakuracloud/distinfo:1.12 pkgsrc/security/py-certbot-dns-sakuracloud/distinfo:1.13
--- pkgsrc/security/py-certbot-dns-sakuracloud/distinfo:1.12    Sun Nov 17 21:44:34 2019
+++ pkgsrc/security/py-certbot-dns-sakuracloud/distinfo Sun Dec 15 09:48:39 2019
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.12 2019/11/17 21:44:34 mef Exp $
+$NetBSD: distinfo,v 1.13 2019/12/15 09:48:39 adam Exp $
 
-SHA1 (certbot-dns-sakuracloud-0.40.1.tar.gz) = 20f05e2c4e699483a106e2c916b8edee8525798a
-RMD160 (certbot-dns-sakuracloud-0.40.1.tar.gz) = 856992120bfa330e8134f9b2c4754b95e43d2636
-SHA512 (certbot-dns-sakuracloud-0.40.1.tar.gz) = 3dde6f8f91eabe7ce73b18149cb032465524707985112bd242db037c4e1bb29cddafa74585810a0feceff3b8d7276d780daf055af8a90442c89313e163b86e83
-Size (certbot-dns-sakuracloud-0.40.1.tar.gz) = 11341 bytes
+SHA1 (certbot-dns-sakuracloud-1.0.0.tar.gz) = c985342f074c6ab2a8069beaa7515885fa8ea08b
+RMD160 (certbot-dns-sakuracloud-1.0.0.tar.gz) = e8c7cd45784f07576c37e2d5809beadac7752274
+SHA512 (certbot-dns-sakuracloud-1.0.0.tar.gz) = 59ef4833205ec4d660a9bc431bf9f51ce3dc07452b9af7a60ea723c9873eb33c96e93d437716c802c9b8ceb19158f2224105360415818d7ac1131a0e7c396e8b
+Size (certbot-dns-sakuracloud-1.0.0.tar.gz) = 11870 bytes

Index: pkgsrc/security/py-certbot-nginx/Makefile
diff -u pkgsrc/security/py-certbot-nginx/Makefile:1.9 pkgsrc/security/py-certbot-nginx/Makefile:1.10
--- pkgsrc/security/py-certbot-nginx/Makefile:1.9       Wed Oct  2 17:36:44 2019
+++ pkgsrc/security/py-certbot-nginx/Makefile   Sun Dec 15 09:48:39 2019
@@ -1,4 +1,4 @@
-# $NetBSD: Makefile,v 1.9 2019/10/02 17:36:44 adam Exp $
+# $NetBSD: Makefile,v 1.10 2019/12/15 09:48:39 adam Exp $
 
 .include "../../security/py-certbot/Makefile.common"
 
@@ -8,8 +8,8 @@ MASTER_SITES=   ${MASTER_SITE_PYPI:=c/cert
 COMMENT=       Nginx plugin for Certbot
 
 DEPENDS+=      ${PYPKGPREFIX}-OpenSSL-[0-9]*:../../security/py-OpenSSL
-DEPENDS+=      ${PYPKGPREFIX}-acme>=0.29.0:../../security/py-acme
-DEPENDS+=      ${PYPKGPREFIX}-certbot>=0.37.0:../../security/py-certbot
+DEPENDS+=      ${PYPKGPREFIX}-acme>=1.0.0:../../security/py-acme
+DEPENDS+=      ${PYPKGPREFIX}-certbot>=1.0.0:../../security/py-certbot
 DEPENDS+=      ${PYPKGPREFIX}-mock-[0-9]*:../../devel/py-mock
 DEPENDS+=      ${PYPKGPREFIX}-pyparsing>=1.5.5:../../devel/py-pyparsing
 DEPENDS+=      ${PYPKGPREFIX}-setuptools-[0-9]*:../../devel/py-setuptools

Index: pkgsrc/security/py-certbot-nginx/PLIST
diff -u pkgsrc/security/py-certbot-nginx/PLIST:1.5 pkgsrc/security/py-certbot-nginx/PLIST:1.6
--- pkgsrc/security/py-certbot-nginx/PLIST:1.5  Wed Oct  2 17:36:44 2019
+++ pkgsrc/security/py-certbot-nginx/PLIST      Sun Dec 15 09:48:39 2019
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.5 2019/10/02 17:36:44 adam Exp $
+@comment $NetBSD: PLIST,v 1.6 2019/12/15 09:48:39 adam Exp $
 ${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
 ${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
 ${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
@@ -8,89 +8,34 @@ ${PYSITELIB}/${EGG_INFODIR}/top_level.tx
 ${PYSITELIB}/certbot_nginx/__init__.py
 ${PYSITELIB}/certbot_nginx/__init__.pyc
 ${PYSITELIB}/certbot_nginx/__init__.pyo
-${PYSITELIB}/certbot_nginx/configurator.py
-${PYSITELIB}/certbot_nginx/configurator.pyc
-${PYSITELIB}/certbot_nginx/configurator.pyo
-${PYSITELIB}/certbot_nginx/constants.py
-${PYSITELIB}/certbot_nginx/constants.pyc
-${PYSITELIB}/certbot_nginx/constants.pyo
-${PYSITELIB}/certbot_nginx/display_ops.py
-${PYSITELIB}/certbot_nginx/display_ops.pyc
-${PYSITELIB}/certbot_nginx/display_ops.pyo
-${PYSITELIB}/certbot_nginx/http_01.py
-${PYSITELIB}/certbot_nginx/http_01.pyc
-${PYSITELIB}/certbot_nginx/http_01.pyo
-${PYSITELIB}/certbot_nginx/nginxparser.py
-${PYSITELIB}/certbot_nginx/nginxparser.pyc
-${PYSITELIB}/certbot_nginx/nginxparser.pyo
-${PYSITELIB}/certbot_nginx/obj.py
-${PYSITELIB}/certbot_nginx/obj.pyc
-${PYSITELIB}/certbot_nginx/obj.pyo
-${PYSITELIB}/certbot_nginx/parser.py
-${PYSITELIB}/certbot_nginx/parser.pyc
-${PYSITELIB}/certbot_nginx/parser.pyo
-${PYSITELIB}/certbot_nginx/parser_obj.py
-${PYSITELIB}/certbot_nginx/parser_obj.pyc
-${PYSITELIB}/certbot_nginx/parser_obj.pyo
-${PYSITELIB}/certbot_nginx/tests/__init__.py
-${PYSITELIB}/certbot_nginx/tests/__init__.pyc
-${PYSITELIB}/certbot_nginx/tests/__init__.pyo
-${PYSITELIB}/certbot_nginx/tests/configurator_test.py
-${PYSITELIB}/certbot_nginx/tests/configurator_test.pyc
-${PYSITELIB}/certbot_nginx/tests/configurator_test.pyo
-${PYSITELIB}/certbot_nginx/tests/display_ops_test.py
-${PYSITELIB}/certbot_nginx/tests/display_ops_test.pyc
-${PYSITELIB}/certbot_nginx/tests/display_ops_test.pyo
-${PYSITELIB}/certbot_nginx/tests/http_01_test.py
-${PYSITELIB}/certbot_nginx/tests/http_01_test.pyc
-${PYSITELIB}/certbot_nginx/tests/http_01_test.pyo
-${PYSITELIB}/certbot_nginx/tests/nginxparser_test.py
-${PYSITELIB}/certbot_nginx/tests/nginxparser_test.pyc
-${PYSITELIB}/certbot_nginx/tests/nginxparser_test.pyo
-${PYSITELIB}/certbot_nginx/tests/obj_test.py
-${PYSITELIB}/certbot_nginx/tests/obj_test.pyc
-${PYSITELIB}/certbot_nginx/tests/obj_test.pyo
-${PYSITELIB}/certbot_nginx/tests/parser_obj_test.py
-${PYSITELIB}/certbot_nginx/tests/parser_obj_test.pyc
-${PYSITELIB}/certbot_nginx/tests/parser_obj_test.pyo
-${PYSITELIB}/certbot_nginx/tests/parser_test.py
-${PYSITELIB}/certbot_nginx/tests/parser_test.pyc
-${PYSITELIB}/certbot_nginx/tests/parser_test.pyo
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/broken.conf
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/comment_in_file.conf
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/edge_cases.conf
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/foo.conf
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/mime.types
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/minimalistic_comments.conf
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/multiline_quotes.conf
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/nginx.conf
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/server.conf
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/sites-enabled/default
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/sites-enabled/example.com
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/sites-enabled/globalssl.com
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/sites-enabled/headers.com
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/sites-enabled/ipv6.com
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/sites-enabled/ipv6ssl.com
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/sites-enabled/migration.com
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/sites-enabled/sslon.com
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/fastcgi_params
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/koi-utf
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/koi-win
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/mime.types
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/naxsi-ui.conf.1.4.1
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/naxsi.rules
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/naxsi_core.rules
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/nginx.conf
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/proxy_params
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/scgi_params
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/sites-available/default
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/sites-enabled/default
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/uwsgi_params
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/win-utf
-${PYSITELIB}/certbot_nginx/tests/util.py
-${PYSITELIB}/certbot_nginx/tests/util.pyc
-${PYSITELIB}/certbot_nginx/tests/util.pyo
-${PYSITELIB}/certbot_nginx/tls_configs/options-ssl-nginx-old.conf
-${PYSITELIB}/certbot_nginx/tls_configs/options-ssl-nginx-tls12-only.conf
-${PYSITELIB}/certbot_nginx/tls_configs/options-ssl-nginx-tls13-session-tix-on.conf
-${PYSITELIB}/certbot_nginx/tls_configs/options-ssl-nginx.conf
+${PYSITELIB}/certbot_nginx/_internal/__init__.py
+${PYSITELIB}/certbot_nginx/_internal/__init__.pyc
+${PYSITELIB}/certbot_nginx/_internal/__init__.pyo
+${PYSITELIB}/certbot_nginx/_internal/configurator.py
+${PYSITELIB}/certbot_nginx/_internal/configurator.pyc
+${PYSITELIB}/certbot_nginx/_internal/configurator.pyo
+${PYSITELIB}/certbot_nginx/_internal/constants.py
+${PYSITELIB}/certbot_nginx/_internal/constants.pyc
+${PYSITELIB}/certbot_nginx/_internal/constants.pyo
+${PYSITELIB}/certbot_nginx/_internal/display_ops.py
+${PYSITELIB}/certbot_nginx/_internal/display_ops.pyc
+${PYSITELIB}/certbot_nginx/_internal/display_ops.pyo
+${PYSITELIB}/certbot_nginx/_internal/http_01.py
+${PYSITELIB}/certbot_nginx/_internal/http_01.pyc
+${PYSITELIB}/certbot_nginx/_internal/http_01.pyo
+${PYSITELIB}/certbot_nginx/_internal/nginxparser.py
+${PYSITELIB}/certbot_nginx/_internal/nginxparser.pyc
+${PYSITELIB}/certbot_nginx/_internal/nginxparser.pyo
+${PYSITELIB}/certbot_nginx/_internal/obj.py
+${PYSITELIB}/certbot_nginx/_internal/obj.pyc
+${PYSITELIB}/certbot_nginx/_internal/obj.pyo
+${PYSITELIB}/certbot_nginx/_internal/parser.py
+${PYSITELIB}/certbot_nginx/_internal/parser.pyc
+${PYSITELIB}/certbot_nginx/_internal/parser.pyo
+${PYSITELIB}/certbot_nginx/_internal/parser_obj.py
+${PYSITELIB}/certbot_nginx/_internal/parser_obj.pyc
+${PYSITELIB}/certbot_nginx/_internal/parser_obj.pyo
+${PYSITELIB}/certbot_nginx/_internal/tls_configs/options-ssl-nginx-old.conf
+${PYSITELIB}/certbot_nginx/_internal/tls_configs/options-ssl-nginx-tls12-only.conf
+${PYSITELIB}/certbot_nginx/_internal/tls_configs/options-ssl-nginx-tls13-session-tix-on.conf
+${PYSITELIB}/certbot_nginx/_internal/tls_configs/options-ssl-nginx.conf

Index: pkgsrc/security/py-certbot-nginx/distinfo
diff -u pkgsrc/security/py-certbot-nginx/distinfo:1.12 pkgsrc/security/py-certbot-nginx/distinfo:1.13
--- pkgsrc/security/py-certbot-nginx/distinfo:1.12      Thu Nov 14 18:28:19 2019
+++ pkgsrc/security/py-certbot-nginx/distinfo   Sun Dec 15 09:48:39 2019
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.12 2019/11/14 18:28:19 adam Exp $
+$NetBSD: distinfo,v 1.13 2019/12/15 09:48:39 adam Exp $
 
-SHA1 (certbot-nginx-0.40.1.tar.gz) = 9084da657b751186d29397c5439a068131024a58
-RMD160 (certbot-nginx-0.40.1.tar.gz) = 106db879bfc18eae94e55711090e6157686559c5
-SHA512 (certbot-nginx-0.40.1.tar.gz) = 129f3c379cb20679a920ee5d9052a9b5bf51d0854d6ba1e8538542dea926ad76642cbafbe354c74cc7c9128ac4da768426c9a1604f818c475f1c89d6cd1aa135
-Size (certbot-nginx-0.40.1.tar.gz) = 78055 bytes
+SHA1 (certbot-nginx-1.0.0.tar.gz) = e135d87f11d99d5495deca194e1c8ac99a5ae87f
+RMD160 (certbot-nginx-1.0.0.tar.gz) = df007a6c326d149c7a28caf172a346c722596076
+SHA512 (certbot-nginx-1.0.0.tar.gz) = fd55f981744c5a4bbd54c37e4de7180098717c8a0047f55507c9ad05e86d3c917e5dcd1fe0fa0207935e590d918f922ff645a09fb6e6496c04536d5319672641
+Size (certbot-nginx-1.0.0.tar.gz) = 71257 bytes



Home | Main Index | Thread Index | Old Index