pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/security



Module Name:    pkgsrc
Committed By:   fhajny
Date:           Tue Jul 17 16:32:16 UTC 2018

Modified Files:
        pkgsrc/security/py-acme: PLIST
        pkgsrc/security/py-certbot: Makefile.common PLIST distinfo

Log Message:
net/py-{acme,certbot}: Update to 0.26.0.

### Added

- A new security enhancement which we're calling AutoHSTS has been
  added to Certbot's Apache plugin. This enhancement configures your
  webserver to send a HTTP Strict Transport Security header with a low
  max-age value that is slowly increased over time. The max-age value is
  not increased to a large value until you've successfully managed to
  renew your certificate. This enhancement can be requested with the
  --auto-hsts flag.
- New official DNS plugins have been created for Gehirn Infrastracture
  Service, Linode, OVH, and Sakura Cloud. These plugins can be found
  on our Docker Hub page at https://hub.docker.com/u/certbot and on
  PyPI.
- The ability to reuse ACME accounts from Let's Encrypt's ACMEv1
  endpoint on Let's Encrypt's ACMEv2 endpoint has been added.
- Certbot and its components now support Python 3.7.
- Certbot's install subcommand now allows you to interactively choose
  which certificate to install from the list of certificates managed
  by Certbot.
- Certbot now accepts the flag `--no-autorenew` which causes any
  obtained certificates to not be automatically renewed when it
  approaches expiration.
- Support for parsing the TLS-ALPN-01 challenge has been added back to
  the acme library.

### Changed

- Certbot's default ACME server has been changed to Let's Encrypt's
  ACMEv2 endpoint. By default, this server will now be used for both
  new certificate lineages and renewals.
- The Nginx plugin is no longer marked labeled as an "Alpha" version.
- The `prepare` method of Certbot's plugins is no longer called before
  running "Updater" enhancements that are run on every invocation of
  `certbot renew`.


To generate a diff of this commit:
cvs rdiff -u -r1.9 -r1.10 pkgsrc/security/py-acme/PLIST
cvs rdiff -u -r1.25 -r1.26 pkgsrc/security/py-certbot/Makefile.common \
    pkgsrc/security/py-certbot/distinfo
cvs rdiff -u -r1.12 -r1.13 pkgsrc/security/py-certbot/PLIST

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/security/py-acme/PLIST
diff -u pkgsrc/security/py-acme/PLIST:1.9 pkgsrc/security/py-acme/PLIST:1.10
--- pkgsrc/security/py-acme/PLIST:1.9   Tue Jun 12 09:22:35 2018
+++ pkgsrc/security/py-acme/PLIST       Tue Jul 17 16:32:16 2018
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.9 2018/06/12 09:22:35 fhajny Exp $
+@comment $NetBSD: PLIST,v 1.10 2018/07/17 16:32:16 fhajny Exp $
 ${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
 ${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
 ${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
@@ -84,7 +84,6 @@ ${PYSITELIB}/acme/testdata/csr-san.pem
 ${PYSITELIB}/acme/testdata/csr.der
 ${PYSITELIB}/acme/testdata/csr.pem
 ${PYSITELIB}/acme/testdata/dsa512_key.pem
-${PYSITELIB}/acme/testdata/rsa1024_cert.pem
 ${PYSITELIB}/acme/testdata/rsa1024_key.pem
 ${PYSITELIB}/acme/testdata/rsa2048_cert.pem
 ${PYSITELIB}/acme/testdata/rsa2048_key.pem

Index: pkgsrc/security/py-certbot/Makefile.common
diff -u pkgsrc/security/py-certbot/Makefile.common:1.25 pkgsrc/security/py-certbot/Makefile.common:1.26
--- pkgsrc/security/py-certbot/Makefile.common:1.25     Tue Jun 12 09:22:35 2018
+++ pkgsrc/security/py-certbot/Makefile.common  Tue Jul 17 16:32:16 2018
@@ -1,9 +1,9 @@
-# $NetBSD: Makefile.common,v 1.25 2018/06/12 09:22:35 fhajny Exp $
+# $NetBSD: Makefile.common,v 1.26 2018/07/17 16:32:16 fhajny Exp $
 #
 # used by security/py-acme/Makefile
 # used by security/py-certbot/Makefile
 
-DISTNAME=      certbot-0.25.0
+DISTNAME=      certbot-0.26.0
 MASTER_SITES=  ${MASTER_SITE_GITHUB:=certbot/}
 
 HOMEPAGE=      https://letsencrypt.org/
Index: pkgsrc/security/py-certbot/distinfo
diff -u pkgsrc/security/py-certbot/distinfo:1.25 pkgsrc/security/py-certbot/distinfo:1.26
--- pkgsrc/security/py-certbot/distinfo:1.25    Tue Jun 12 09:22:35 2018
+++ pkgsrc/security/py-certbot/distinfo Tue Jul 17 16:32:16 2018
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.25 2018/06/12 09:22:35 fhajny Exp $
+$NetBSD: distinfo,v 1.26 2018/07/17 16:32:16 fhajny Exp $
 
-SHA1 (certbot-0.25.0.tar.gz) = 07a65d480c747d7de6a1158fb4502fcd35693db2
-RMD160 (certbot-0.25.0.tar.gz) = 778982e8f6f959732d07097163c298f97cc6c74f
-SHA512 (certbot-0.25.0.tar.gz) = af0f2498d79e9d54f0609b21b8ec40efe9fbcfa5162eb18bbb8b10cc230b31db6af81c4e85af243d92c527efc55634402b30960d014085f6e6af6e679ca75592
-Size (certbot-0.25.0.tar.gz) = 1163858 bytes
+SHA1 (certbot-0.26.0.tar.gz) = a093e9cb6160750bfb48fe55b19ebb38ab03d160
+RMD160 (certbot-0.26.0.tar.gz) = 53f6e85d352dca61b08d854757687026cc8e21bb
+SHA512 (certbot-0.26.0.tar.gz) = 19f689d5b8724c6e7aa1539808b1b60913ad0f4a9272ebf6f40115028cef3cb49d9416239e104f125ed549c15e2a032935d0d2da1866548d0a177ef70608dce1
+Size (certbot-0.26.0.tar.gz) = 1236499 bytes

Index: pkgsrc/security/py-certbot/PLIST
diff -u pkgsrc/security/py-certbot/PLIST:1.12 pkgsrc/security/py-certbot/PLIST:1.13
--- pkgsrc/security/py-certbot/PLIST:1.12       Tue Jun 12 09:22:35 2018
+++ pkgsrc/security/py-certbot/PLIST    Tue Jul 17 16:32:16 2018
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.12 2018/06/12 09:22:35 fhajny Exp $
+@comment $NetBSD: PLIST,v 1.13 2018/07/17 16:32:16 fhajny Exp $
 bin/certbot${PYVERSSUFFIX}
 ${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
 ${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
@@ -7,257 +7,272 @@ ${PYSITELIB}/${EGG_INFODIR}/entry_points
 ${PYSITELIB}/${EGG_INFODIR}/requires.txt
 ${PYSITELIB}/${EGG_INFODIR}/top_level.txt
 ${PYSITELIB}/certbot/__init__.py
-${PYSITELIB}/certbot/__init__.pyc
 ${PYSITELIB}/certbot/__init__.pyo
-${PYSITELIB}/certbot/account.py
-${PYSITELIB}/certbot/account.pyc
+${PYSITELIB}/certbot/__init__.pyc
 ${PYSITELIB}/certbot/account.pyo
-${PYSITELIB}/certbot/achallenges.py
-${PYSITELIB}/certbot/achallenges.pyc
+${PYSITELIB}/certbot/account.pyc
 ${PYSITELIB}/certbot/achallenges.pyo
-${PYSITELIB}/certbot/auth_handler.py
-${PYSITELIB}/certbot/auth_handler.pyc
+${PYSITELIB}/certbot/achallenges.pyc
 ${PYSITELIB}/certbot/auth_handler.pyo
-${PYSITELIB}/certbot/cert_manager.py
-${PYSITELIB}/certbot/cert_manager.pyc
+${PYSITELIB}/certbot/auth_handler.pyc
 ${PYSITELIB}/certbot/cert_manager.pyo
-${PYSITELIB}/certbot/cli.py
-${PYSITELIB}/certbot/cli.pyc
+${PYSITELIB}/certbot/cert_manager.pyc
 ${PYSITELIB}/certbot/cli.pyo
-${PYSITELIB}/certbot/client.py
-${PYSITELIB}/certbot/client.pyc
+${PYSITELIB}/certbot/cli.pyc
 ${PYSITELIB}/certbot/client.pyo
-${PYSITELIB}/certbot/configuration.py
-${PYSITELIB}/certbot/configuration.pyc
+${PYSITELIB}/certbot/client.pyc
 ${PYSITELIB}/certbot/configuration.pyo
-${PYSITELIB}/certbot/constants.py
-${PYSITELIB}/certbot/constants.pyc
+${PYSITELIB}/certbot/configuration.pyc
 ${PYSITELIB}/certbot/constants.pyo
-${PYSITELIB}/certbot/crypto_util.py
-${PYSITELIB}/certbot/crypto_util.pyc
+${PYSITELIB}/certbot/constants.pyc
 ${PYSITELIB}/certbot/crypto_util.pyo
+${PYSITELIB}/certbot/crypto_util.pyc
+${PYSITELIB}/certbot/eff.pyo
+${PYSITELIB}/certbot/eff.pyc
+${PYSITELIB}/certbot/error_handler.pyo
+${PYSITELIB}/certbot/error_handler.pyc
+${PYSITELIB}/certbot/errors.pyo
+${PYSITELIB}/certbot/errors.pyc
+${PYSITELIB}/certbot/hooks.pyo
+${PYSITELIB}/certbot/hooks.pyc
+${PYSITELIB}/certbot/interfaces.pyo
+${PYSITELIB}/certbot/interfaces.pyc
+${PYSITELIB}/certbot/lock.pyo
+${PYSITELIB}/certbot/lock.pyc
+${PYSITELIB}/certbot/log.pyo
+${PYSITELIB}/certbot/log.pyc
+${PYSITELIB}/certbot/main.pyo
+${PYSITELIB}/certbot/main.pyc
+${PYSITELIB}/certbot/notify.pyo
+${PYSITELIB}/certbot/notify.pyc
+${PYSITELIB}/certbot/ocsp.pyo
+${PYSITELIB}/certbot/ocsp.pyc
+${PYSITELIB}/certbot/renewal.pyo
+${PYSITELIB}/certbot/renewal.pyc
+${PYSITELIB}/certbot/reporter.pyo
+${PYSITELIB}/certbot/reporter.pyc
+${PYSITELIB}/certbot/reverter.pyo
+${PYSITELIB}/certbot/reverter.pyc
+${PYSITELIB}/certbot/storage.pyo
+${PYSITELIB}/certbot/storage.pyc
+${PYSITELIB}/certbot/updater.pyo
+${PYSITELIB}/certbot/updater.pyc
+${PYSITELIB}/certbot/util.pyo
+${PYSITELIB}/certbot/util.pyc
+${PYSITELIB}/certbot/account.py
+${PYSITELIB}/certbot/achallenges.py
+${PYSITELIB}/certbot/auth_handler.py
+${PYSITELIB}/certbot/cert_manager.py
+${PYSITELIB}/certbot/cli.py
+${PYSITELIB}/certbot/client.py
+${PYSITELIB}/certbot/configuration.py
+${PYSITELIB}/certbot/constants.py
+${PYSITELIB}/certbot/crypto_util.py
 ${PYSITELIB}/certbot/display/__init__.py
-${PYSITELIB}/certbot/display/__init__.pyc
 ${PYSITELIB}/certbot/display/__init__.pyo
-${PYSITELIB}/certbot/display/completer.py
-${PYSITELIB}/certbot/display/completer.pyc
+${PYSITELIB}/certbot/display/__init__.pyc
 ${PYSITELIB}/certbot/display/completer.pyo
-${PYSITELIB}/certbot/display/dummy_readline.py
-${PYSITELIB}/certbot/display/dummy_readline.pyc
+${PYSITELIB}/certbot/display/completer.pyc
 ${PYSITELIB}/certbot/display/dummy_readline.pyo
-${PYSITELIB}/certbot/display/enhancements.py
-${PYSITELIB}/certbot/display/enhancements.pyc
+${PYSITELIB}/certbot/display/dummy_readline.pyc
 ${PYSITELIB}/certbot/display/enhancements.pyo
-${PYSITELIB}/certbot/display/ops.py
-${PYSITELIB}/certbot/display/ops.pyc
+${PYSITELIB}/certbot/display/enhancements.pyc
 ${PYSITELIB}/certbot/display/ops.pyo
-${PYSITELIB}/certbot/display/util.py
-${PYSITELIB}/certbot/display/util.pyc
+${PYSITELIB}/certbot/display/ops.pyc
 ${PYSITELIB}/certbot/display/util.pyo
+${PYSITELIB}/certbot/display/util.pyc
+${PYSITELIB}/certbot/display/completer.py
+${PYSITELIB}/certbot/display/dummy_readline.py
+${PYSITELIB}/certbot/display/enhancements.py
+${PYSITELIB}/certbot/display/ops.py
+${PYSITELIB}/certbot/display/util.py
 ${PYSITELIB}/certbot/eff.py
-${PYSITELIB}/certbot/eff.pyc
-${PYSITELIB}/certbot/eff.pyo
 ${PYSITELIB}/certbot/error_handler.py
-${PYSITELIB}/certbot/error_handler.pyc
-${PYSITELIB}/certbot/error_handler.pyo
 ${PYSITELIB}/certbot/errors.py
-${PYSITELIB}/certbot/errors.pyc
-${PYSITELIB}/certbot/errors.pyo
 ${PYSITELIB}/certbot/hooks.py
-${PYSITELIB}/certbot/hooks.pyc
-${PYSITELIB}/certbot/hooks.pyo
 ${PYSITELIB}/certbot/interfaces.py
-${PYSITELIB}/certbot/interfaces.pyc
-${PYSITELIB}/certbot/interfaces.pyo
 ${PYSITELIB}/certbot/lock.py
-${PYSITELIB}/certbot/lock.pyc
-${PYSITELIB}/certbot/lock.pyo
 ${PYSITELIB}/certbot/log.py
-${PYSITELIB}/certbot/log.pyc
-${PYSITELIB}/certbot/log.pyo
 ${PYSITELIB}/certbot/main.py
-${PYSITELIB}/certbot/main.pyc
-${PYSITELIB}/certbot/main.pyo
 ${PYSITELIB}/certbot/notify.py
-${PYSITELIB}/certbot/notify.pyc
-${PYSITELIB}/certbot/notify.pyo
 ${PYSITELIB}/certbot/ocsp.py
-${PYSITELIB}/certbot/ocsp.pyc
-${PYSITELIB}/certbot/ocsp.pyo
 ${PYSITELIB}/certbot/plugins/__init__.py
-${PYSITELIB}/certbot/plugins/__init__.pyc
 ${PYSITELIB}/certbot/plugins/__init__.pyo
-${PYSITELIB}/certbot/plugins/common.py
-${PYSITELIB}/certbot/plugins/common.pyc
+${PYSITELIB}/certbot/plugins/__init__.pyc
 ${PYSITELIB}/certbot/plugins/common.pyo
-${PYSITELIB}/certbot/plugins/common_test.py
-${PYSITELIB}/certbot/plugins/common_test.pyc
+${PYSITELIB}/certbot/plugins/common.pyc
 ${PYSITELIB}/certbot/plugins/common_test.pyo
-${PYSITELIB}/certbot/plugins/disco.py
-${PYSITELIB}/certbot/plugins/disco.pyc
+${PYSITELIB}/certbot/plugins/common_test.pyc
 ${PYSITELIB}/certbot/plugins/disco.pyo
-${PYSITELIB}/certbot/plugins/disco_test.py
-${PYSITELIB}/certbot/plugins/disco_test.pyc
+${PYSITELIB}/certbot/plugins/disco.pyc
 ${PYSITELIB}/certbot/plugins/disco_test.pyo
-${PYSITELIB}/certbot/plugins/dns_common.py
-${PYSITELIB}/certbot/plugins/dns_common.pyc
+${PYSITELIB}/certbot/plugins/disco_test.pyc
 ${PYSITELIB}/certbot/plugins/dns_common.pyo
-${PYSITELIB}/certbot/plugins/dns_common_lexicon.py
-${PYSITELIB}/certbot/plugins/dns_common_lexicon.pyc
+${PYSITELIB}/certbot/plugins/dns_common.pyc
 ${PYSITELIB}/certbot/plugins/dns_common_lexicon.pyo
-${PYSITELIB}/certbot/plugins/dns_common_lexicon_test.py
-${PYSITELIB}/certbot/plugins/dns_common_lexicon_test.pyc
+${PYSITELIB}/certbot/plugins/dns_common_lexicon.pyc
 ${PYSITELIB}/certbot/plugins/dns_common_lexicon_test.pyo
-${PYSITELIB}/certbot/plugins/dns_common_test.py
-${PYSITELIB}/certbot/plugins/dns_common_test.pyc
+${PYSITELIB}/certbot/plugins/dns_common_lexicon_test.pyc
 ${PYSITELIB}/certbot/plugins/dns_common_test.pyo
-${PYSITELIB}/certbot/plugins/dns_test_common.py
-${PYSITELIB}/certbot/plugins/dns_test_common.pyc
+${PYSITELIB}/certbot/plugins/dns_common_test.pyc
 ${PYSITELIB}/certbot/plugins/dns_test_common.pyo
-${PYSITELIB}/certbot/plugins/dns_test_common_lexicon.py
-${PYSITELIB}/certbot/plugins/dns_test_common_lexicon.pyc
+${PYSITELIB}/certbot/plugins/dns_test_common.pyc
 ${PYSITELIB}/certbot/plugins/dns_test_common_lexicon.pyo
-${PYSITELIB}/certbot/plugins/manual.py
-${PYSITELIB}/certbot/plugins/manual.pyc
+${PYSITELIB}/certbot/plugins/dns_test_common_lexicon.pyc
+${PYSITELIB}/certbot/plugins/enhancements.pyo
+${PYSITELIB}/certbot/plugins/enhancements.pyc
+${PYSITELIB}/certbot/plugins/enhancements_test.pyo
+${PYSITELIB}/certbot/plugins/enhancements_test.pyc
 ${PYSITELIB}/certbot/plugins/manual.pyo
-${PYSITELIB}/certbot/plugins/manual_test.py
-${PYSITELIB}/certbot/plugins/manual_test.pyc
+${PYSITELIB}/certbot/plugins/manual.pyc
 ${PYSITELIB}/certbot/plugins/manual_test.pyo
-${PYSITELIB}/certbot/plugins/null.py
-${PYSITELIB}/certbot/plugins/null.pyc
+${PYSITELIB}/certbot/plugins/manual_test.pyc
 ${PYSITELIB}/certbot/plugins/null.pyo
-${PYSITELIB}/certbot/plugins/null_test.py
-${PYSITELIB}/certbot/plugins/null_test.pyc
+${PYSITELIB}/certbot/plugins/null.pyc
 ${PYSITELIB}/certbot/plugins/null_test.pyo
-${PYSITELIB}/certbot/plugins/selection.py
-${PYSITELIB}/certbot/plugins/selection.pyc
+${PYSITELIB}/certbot/plugins/null_test.pyc
 ${PYSITELIB}/certbot/plugins/selection.pyo
-${PYSITELIB}/certbot/plugins/selection_test.py
-${PYSITELIB}/certbot/plugins/selection_test.pyc
+${PYSITELIB}/certbot/plugins/selection.pyc
 ${PYSITELIB}/certbot/plugins/selection_test.pyo
-${PYSITELIB}/certbot/plugins/standalone.py
-${PYSITELIB}/certbot/plugins/standalone.pyc
+${PYSITELIB}/certbot/plugins/selection_test.pyc
 ${PYSITELIB}/certbot/plugins/standalone.pyo
-${PYSITELIB}/certbot/plugins/standalone_test.py
-${PYSITELIB}/certbot/plugins/standalone_test.pyc
+${PYSITELIB}/certbot/plugins/standalone.pyc
 ${PYSITELIB}/certbot/plugins/standalone_test.pyo
-${PYSITELIB}/certbot/plugins/storage.py
-${PYSITELIB}/certbot/plugins/storage.pyc
+${PYSITELIB}/certbot/plugins/standalone_test.pyc
 ${PYSITELIB}/certbot/plugins/storage.pyo
-${PYSITELIB}/certbot/plugins/storage_test.py
-${PYSITELIB}/certbot/plugins/storage_test.pyc
+${PYSITELIB}/certbot/plugins/storage.pyc
 ${PYSITELIB}/certbot/plugins/storage_test.pyo
-${PYSITELIB}/certbot/plugins/util.py
-${PYSITELIB}/certbot/plugins/util.pyc
+${PYSITELIB}/certbot/plugins/storage_test.pyc
 ${PYSITELIB}/certbot/plugins/util.pyo
-${PYSITELIB}/certbot/plugins/util_test.py
-${PYSITELIB}/certbot/plugins/util_test.pyc
+${PYSITELIB}/certbot/plugins/util.pyc
 ${PYSITELIB}/certbot/plugins/util_test.pyo
-${PYSITELIB}/certbot/plugins/webroot.py
-${PYSITELIB}/certbot/plugins/webroot.pyc
+${PYSITELIB}/certbot/plugins/util_test.pyc
 ${PYSITELIB}/certbot/plugins/webroot.pyo
-${PYSITELIB}/certbot/plugins/webroot_test.py
-${PYSITELIB}/certbot/plugins/webroot_test.pyc
+${PYSITELIB}/certbot/plugins/webroot.pyc
 ${PYSITELIB}/certbot/plugins/webroot_test.pyo
+${PYSITELIB}/certbot/plugins/webroot_test.pyc
+${PYSITELIB}/certbot/plugins/common.py
+${PYSITELIB}/certbot/plugins/common_test.py
+${PYSITELIB}/certbot/plugins/disco.py
+${PYSITELIB}/certbot/plugins/disco_test.py
+${PYSITELIB}/certbot/plugins/dns_common.py
+${PYSITELIB}/certbot/plugins/dns_common_lexicon.py
+${PYSITELIB}/certbot/plugins/dns_common_lexicon_test.py
+${PYSITELIB}/certbot/plugins/dns_common_test.py
+${PYSITELIB}/certbot/plugins/dns_test_common.py
+${PYSITELIB}/certbot/plugins/dns_test_common_lexicon.py
+${PYSITELIB}/certbot/plugins/enhancements.py
+${PYSITELIB}/certbot/plugins/enhancements_test.py
+${PYSITELIB}/certbot/plugins/manual.py
+${PYSITELIB}/certbot/plugins/manual_test.py
+${PYSITELIB}/certbot/plugins/null.py
+${PYSITELIB}/certbot/plugins/null_test.py
+${PYSITELIB}/certbot/plugins/selection.py
+${PYSITELIB}/certbot/plugins/selection_test.py
+${PYSITELIB}/certbot/plugins/standalone.py
+${PYSITELIB}/certbot/plugins/standalone_test.py
+${PYSITELIB}/certbot/plugins/storage.py
+${PYSITELIB}/certbot/plugins/storage_test.py
+${PYSITELIB}/certbot/plugins/util.py
+${PYSITELIB}/certbot/plugins/util_test.py
+${PYSITELIB}/certbot/plugins/webroot.py
+${PYSITELIB}/certbot/plugins/webroot_test.py
 ${PYSITELIB}/certbot/renewal.py
-${PYSITELIB}/certbot/renewal.pyc
-${PYSITELIB}/certbot/renewal.pyo
 ${PYSITELIB}/certbot/reporter.py
-${PYSITELIB}/certbot/reporter.pyc
-${PYSITELIB}/certbot/reporter.pyo
 ${PYSITELIB}/certbot/reverter.py
-${PYSITELIB}/certbot/reverter.pyc
-${PYSITELIB}/certbot/reverter.pyo
 ${PYSITELIB}/certbot/ssl-dhparams.pem
 ${PYSITELIB}/certbot/storage.py
-${PYSITELIB}/certbot/storage.pyc
-${PYSITELIB}/certbot/storage.pyo
 ${PYSITELIB}/certbot/tests/__init__.py
-${PYSITELIB}/certbot/tests/__init__.pyc
 ${PYSITELIB}/certbot/tests/__init__.pyo
-${PYSITELIB}/certbot/tests/account_test.py
-${PYSITELIB}/certbot/tests/account_test.pyc
+${PYSITELIB}/certbot/tests/__init__.pyc
 ${PYSITELIB}/certbot/tests/account_test.pyo
-${PYSITELIB}/certbot/tests/acme_util.py
-${PYSITELIB}/certbot/tests/acme_util.pyc
+${PYSITELIB}/certbot/tests/account_test.pyc
 ${PYSITELIB}/certbot/tests/acme_util.pyo
-${PYSITELIB}/certbot/tests/auth_handler_test.py
-${PYSITELIB}/certbot/tests/auth_handler_test.pyc
+${PYSITELIB}/certbot/tests/acme_util.pyc
 ${PYSITELIB}/certbot/tests/auth_handler_test.pyo
-${PYSITELIB}/certbot/tests/cert_manager_test.py
-${PYSITELIB}/certbot/tests/cert_manager_test.pyc
+${PYSITELIB}/certbot/tests/auth_handler_test.pyc
 ${PYSITELIB}/certbot/tests/cert_manager_test.pyo
-${PYSITELIB}/certbot/tests/cli_test.py
-${PYSITELIB}/certbot/tests/cli_test.pyc
+${PYSITELIB}/certbot/tests/cert_manager_test.pyc
 ${PYSITELIB}/certbot/tests/cli_test.pyo
-${PYSITELIB}/certbot/tests/client_test.py
-${PYSITELIB}/certbot/tests/client_test.pyc
+${PYSITELIB}/certbot/tests/cli_test.pyc
 ${PYSITELIB}/certbot/tests/client_test.pyo
-${PYSITELIB}/certbot/tests/configuration_test.py
-${PYSITELIB}/certbot/tests/configuration_test.pyc
+${PYSITELIB}/certbot/tests/client_test.pyc
 ${PYSITELIB}/certbot/tests/configuration_test.pyo
-${PYSITELIB}/certbot/tests/crypto_util_test.py
-${PYSITELIB}/certbot/tests/crypto_util_test.pyc
+${PYSITELIB}/certbot/tests/configuration_test.pyc
 ${PYSITELIB}/certbot/tests/crypto_util_test.pyo
+${PYSITELIB}/certbot/tests/crypto_util_test.pyc
+${PYSITELIB}/certbot/tests/eff_test.pyo
+${PYSITELIB}/certbot/tests/eff_test.pyc
+${PYSITELIB}/certbot/tests/error_handler_test.pyo
+${PYSITELIB}/certbot/tests/error_handler_test.pyc
+${PYSITELIB}/certbot/tests/errors_test.pyo
+${PYSITELIB}/certbot/tests/errors_test.pyc
+${PYSITELIB}/certbot/tests/hook_test.pyo
+${PYSITELIB}/certbot/tests/hook_test.pyc
+${PYSITELIB}/certbot/tests/lock_test.pyo
+${PYSITELIB}/certbot/tests/lock_test.pyc
+${PYSITELIB}/certbot/tests/log_test.pyo
+${PYSITELIB}/certbot/tests/log_test.pyc
+${PYSITELIB}/certbot/tests/main_test.pyo
+${PYSITELIB}/certbot/tests/main_test.pyc
+${PYSITELIB}/certbot/tests/notify_test.pyo
+${PYSITELIB}/certbot/tests/notify_test.pyc
+${PYSITELIB}/certbot/tests/ocsp_test.pyo
+${PYSITELIB}/certbot/tests/ocsp_test.pyc
+${PYSITELIB}/certbot/tests/renewal_test.pyo
+${PYSITELIB}/certbot/tests/renewal_test.pyc
+${PYSITELIB}/certbot/tests/renewupdater_test.pyo
+${PYSITELIB}/certbot/tests/renewupdater_test.pyc
+${PYSITELIB}/certbot/tests/reporter_test.pyo
+${PYSITELIB}/certbot/tests/reporter_test.pyc
+${PYSITELIB}/certbot/tests/reverter_test.pyo
+${PYSITELIB}/certbot/tests/reverter_test.pyc
+${PYSITELIB}/certbot/tests/storage_test.pyo
+${PYSITELIB}/certbot/tests/storage_test.pyc
+${PYSITELIB}/certbot/tests/util.pyo
+${PYSITELIB}/certbot/tests/util.pyc
+${PYSITELIB}/certbot/tests/util_test.pyo
+${PYSITELIB}/certbot/tests/util_test.pyc
+${PYSITELIB}/certbot/tests/account_test.py
+${PYSITELIB}/certbot/tests/acme_util.py
+${PYSITELIB}/certbot/tests/auth_handler_test.py
+${PYSITELIB}/certbot/tests/cert_manager_test.py
+${PYSITELIB}/certbot/tests/cli_test.py
+${PYSITELIB}/certbot/tests/client_test.py
+${PYSITELIB}/certbot/tests/configuration_test.py
+${PYSITELIB}/certbot/tests/crypto_util_test.py
 ${PYSITELIB}/certbot/tests/display/__init__.py
-${PYSITELIB}/certbot/tests/display/__init__.pyc
 ${PYSITELIB}/certbot/tests/display/__init__.pyo
-${PYSITELIB}/certbot/tests/display/completer_test.py
-${PYSITELIB}/certbot/tests/display/completer_test.pyc
+${PYSITELIB}/certbot/tests/display/__init__.pyc
 ${PYSITELIB}/certbot/tests/display/completer_test.pyo
-${PYSITELIB}/certbot/tests/display/enhancements_test.py
-${PYSITELIB}/certbot/tests/display/enhancements_test.pyc
+${PYSITELIB}/certbot/tests/display/completer_test.pyc
 ${PYSITELIB}/certbot/tests/display/enhancements_test.pyo
-${PYSITELIB}/certbot/tests/display/ops_test.py
-${PYSITELIB}/certbot/tests/display/ops_test.pyc
+${PYSITELIB}/certbot/tests/display/enhancements_test.pyc
 ${PYSITELIB}/certbot/tests/display/ops_test.pyo
-${PYSITELIB}/certbot/tests/display/util_test.py
-${PYSITELIB}/certbot/tests/display/util_test.pyc
+${PYSITELIB}/certbot/tests/display/ops_test.pyc
 ${PYSITELIB}/certbot/tests/display/util_test.pyo
+${PYSITELIB}/certbot/tests/display/util_test.pyc
+${PYSITELIB}/certbot/tests/display/completer_test.py
+${PYSITELIB}/certbot/tests/display/enhancements_test.py
+${PYSITELIB}/certbot/tests/display/ops_test.py
+${PYSITELIB}/certbot/tests/display/util_test.py
 ${PYSITELIB}/certbot/tests/eff_test.py
-${PYSITELIB}/certbot/tests/eff_test.pyc
-${PYSITELIB}/certbot/tests/eff_test.pyo
 ${PYSITELIB}/certbot/tests/error_handler_test.py
-${PYSITELIB}/certbot/tests/error_handler_test.pyc
-${PYSITELIB}/certbot/tests/error_handler_test.pyo
 ${PYSITELIB}/certbot/tests/errors_test.py
-${PYSITELIB}/certbot/tests/errors_test.pyc
-${PYSITELIB}/certbot/tests/errors_test.pyo
 ${PYSITELIB}/certbot/tests/hook_test.py
-${PYSITELIB}/certbot/tests/hook_test.pyc
-${PYSITELIB}/certbot/tests/hook_test.pyo
 ${PYSITELIB}/certbot/tests/lock_test.py
-${PYSITELIB}/certbot/tests/lock_test.pyc
-${PYSITELIB}/certbot/tests/lock_test.pyo
 ${PYSITELIB}/certbot/tests/log_test.py
-${PYSITELIB}/certbot/tests/log_test.pyc
-${PYSITELIB}/certbot/tests/log_test.pyo
 ${PYSITELIB}/certbot/tests/main_test.py
-${PYSITELIB}/certbot/tests/main_test.pyc
-${PYSITELIB}/certbot/tests/main_test.pyo
 ${PYSITELIB}/certbot/tests/notify_test.py
-${PYSITELIB}/certbot/tests/notify_test.pyc
-${PYSITELIB}/certbot/tests/notify_test.pyo
 ${PYSITELIB}/certbot/tests/ocsp_test.py
-${PYSITELIB}/certbot/tests/ocsp_test.pyc
-${PYSITELIB}/certbot/tests/ocsp_test.pyo
 ${PYSITELIB}/certbot/tests/renewal_test.py
-${PYSITELIB}/certbot/tests/renewal_test.pyc
-${PYSITELIB}/certbot/tests/renewal_test.pyo
 ${PYSITELIB}/certbot/tests/renewupdater_test.py
-${PYSITELIB}/certbot/tests/renewupdater_test.pyc
-${PYSITELIB}/certbot/tests/renewupdater_test.pyo
 ${PYSITELIB}/certbot/tests/reporter_test.py
-${PYSITELIB}/certbot/tests/reporter_test.pyc
-${PYSITELIB}/certbot/tests/reporter_test.pyo
 ${PYSITELIB}/certbot/tests/reverter_test.py
-${PYSITELIB}/certbot/tests/reverter_test.pyc
-${PYSITELIB}/certbot/tests/reverter_test.pyo
 ${PYSITELIB}/certbot/tests/storage_test.py
-${PYSITELIB}/certbot/tests/storage_test.pyc
-${PYSITELIB}/certbot/tests/storage_test.pyo
 ${PYSITELIB}/certbot/tests/testdata/README
 ${PYSITELIB}/certbot/tests/testdata/cert-5sans_512.pem
+${PYSITELIB}/certbot/tests/testdata/cert-nosans_nistp256.pem
 ${PYSITELIB}/certbot/tests/testdata/cert-san_512.pem
 ${PYSITELIB}/certbot/tests/testdata/cert_2048.pem
 ${PYSITELIB}/certbot/tests/testdata/cert_512.pem
@@ -269,9 +284,11 @@ ${PYSITELIB}/certbot/tests/testdata/csr-
 ${PYSITELIB}/certbot/tests/testdata/csr-nonames_512.pem
 ${PYSITELIB}/certbot/tests/testdata/csr-nosans_512.conf
 ${PYSITELIB}/certbot/tests/testdata/csr-nosans_512.pem
+${PYSITELIB}/certbot/tests/testdata/csr-nosans_nistp256.pem
 ${PYSITELIB}/certbot/tests/testdata/csr-san_512.pem
 ${PYSITELIB}/certbot/tests/testdata/csr_512.der
 ${PYSITELIB}/certbot/tests/testdata/csr_512.pem
+${PYSITELIB}/certbot/tests/testdata/nistp256_key.pem
 ${PYSITELIB}/certbot/tests/testdata/os-release
 ${PYSITELIB}/certbot/tests/testdata/rsa2048_key.pem
 ${PYSITELIB}/certbot/tests/testdata/rsa256_key.pem
@@ -284,15 +301,7 @@ ${PYSITELIB}/certbot/tests/testdata/samp
 ${PYSITELIB}/certbot/tests/testdata/sample-renewal.conf
 ${PYSITELIB}/certbot/tests/testdata/webrootconftest.ini
 ${PYSITELIB}/certbot/tests/util.py
-${PYSITELIB}/certbot/tests/util.pyc
-${PYSITELIB}/certbot/tests/util.pyo
 ${PYSITELIB}/certbot/tests/util_test.py
-${PYSITELIB}/certbot/tests/util_test.pyc
-${PYSITELIB}/certbot/tests/util_test.pyo
 ${PYSITELIB}/certbot/updater.py
-${PYSITELIB}/certbot/updater.pyc
-${PYSITELIB}/certbot/updater.pyo
 ${PYSITELIB}/certbot/util.py
-${PYSITELIB}/certbot/util.pyc
-${PYSITELIB}/certbot/util.pyo
 share/examples/certbot/cli.ini



Home | Main Index | Thread Index | Old Index