pkgsrc-WIP-changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

Remove py-certbot* and py-acme. pkgsrc has newer versions.



Module Name:	pkgsrc-wip
Committed By:	Thomas Klausner <wiz%NetBSD.org@localhost>
Pushed By:	wiz
Date:		Wed Oct 19 15:41:09 2016 +0200
Changeset:	f358e05238456eb7ee576b6bdef55cbb6a767bf5

Modified Files:
	Makefile
Removed Files:
	py-acme/DESCR
	py-acme/Makefile
	py-acme/PLIST
	py-certbot-apache/DESCR
	py-certbot-apache/Makefile
	py-certbot-apache/PLIST
	py-certbot-apache/TODO
	py-certbot-nginx/DESCR
	py-certbot-nginx/Makefile
	py-certbot-nginx/PLIST
	py-certbot/DESCR
	py-certbot/MESSAGE
	py-certbot/Makefile
	py-certbot/Makefile.common
	py-certbot/PLIST
	py-certbot/distinfo

Log Message:
Remove py-certbot* and py-acme. pkgsrc has newer versions.

To see a diff of this commit:
https://wip.pkgsrc.org/cgi-bin/gitweb.cgi?p=pkgsrc-wip.git;a=commitdiff;h=f358e05238456eb7ee576b6bdef55cbb6a767bf5

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

diffstat:
 Makefile                   |   4 -
 py-acme/DESCR              |   2 -
 py-acme/Makefile           |  26 -----
 py-acme/PLIST              | 137 -------------------------
 py-certbot-apache/DESCR    |   1 -
 py-certbot-apache/Makefile |  31 ------
 py-certbot-apache/PLIST    | 117 ---------------------
 py-certbot-apache/TODO     |   3 -
 py-certbot-nginx/DESCR     |   1 -
 py-certbot-nginx/Makefile  |  25 -----
 py-certbot-nginx/PLIST     |  75 --------------
 py-certbot/DESCR           |   4 -
 py-certbot/MESSAGE         |  17 ----
 py-certbot/Makefile        |  57 -----------
 py-certbot/Makefile.common |  20 ----
 py-certbot/PLIST           | 247 ---------------------------------------------
 py-certbot/distinfo        |   6 --
 17 files changed, 773 deletions(-)

diffs:
diff --git a/Makefile b/Makefile
index c1ac7c2..efa3a54 100644
--- a/Makefile
+++ b/Makefile
@@ -2608,7 +2608,6 @@ SUBDIR+=	py-SQLObject
 SUBDIR+=	py-Soya
 SUBDIR+=	py-Xlib
 SUBDIR+=	py-achemkit
-SUBDIR+=	py-acme
 SUBDIR+=	py-acq4
 SUBDIR+=	py-addons
 SUBDIR+=	py-adsbibdesk
@@ -2704,9 +2703,6 @@ SUBDIR+=	py-cclib
 SUBDIR+=	py-ccuracy
 SUBDIR+=	py-cellulist
 SUBDIR+=	py-cerridwen
-SUBDIR+=	py-certbot
-SUBDIR+=	py-certbot-apache
-SUBDIR+=	py-certbot-nginx
 SUBDIR+=	py-cesium
 SUBDIR+=	py-cexprtk
 SUBDIR+=	py-cf-python
diff --git a/py-acme/DESCR b/py-acme/DESCR
deleted file mode 100644
index 074064e..0000000
--- a/py-acme/DESCR
+++ /dev/null
@@ -1,2 +0,0 @@
-ACME (Automated Certificate Management Environment) protocol
-implementation in Python.
diff --git a/py-acme/Makefile b/py-acme/Makefile
deleted file mode 100644
index eb9c6d3..0000000
--- a/py-acme/Makefile
+++ /dev/null
@@ -1,26 +0,0 @@
-# $NetBSD$
-
-PKGNAME=	${PYPKGPREFIX}-${DISTNAME:S/certbot/acme/}
-CATEGORIES=	security
-
-COMMENT=	ACME protocol implementation in Python
-LICENSE=	apache-2.0
-
-.include "../../wip/py-certbot/Makefile.common"
-
-DEPENDS+=	${PYPKGPREFIX}-OpenSSL>=0.15:../../security/py-OpenSSL
-DEPENDS+=	${PYPKGPREFIX}-asn1-[0-9]*:../../security/py-asn1
-DEPENDS+=	${PYPKGPREFIX}-cryptography>=0.8:../../security/py-cryptography
-DEPENDS+=	${PYPKGPREFIX}-ndg_httpsclient-[0-9]*:../../security/py-ndg_httpsclient
-DEPENDS+=	${PYPKGPREFIX}-pytz-[0-9]*:../../time/py-pytz
-DEPENDS+=	${PYPKGPREFIX}-requests-[0-9]*:../../devel/py-requests
-DEPENDS+=	${PYPKGPREFIX}-rfc3339-[0-9]*:../../time/py-rfc3339
-DEPENDS+=	${PYPKGPREFIX}-six-[0-9]*:../../lang/py-six
-DEPENDS+=	${PYPKGPREFIX}-werkzeug-[0-9]*:../../www/py-werkzeug
-
-EGG_NAME=	${DISTNAME:S/certbot/acme/}
-
-PYSETUPSUBDIR=	acme
-
-.include "../../lang/python/egg.mk"
-.include "../../mk/bsd.pkg.mk"
diff --git a/py-acme/PLIST b/py-acme/PLIST
deleted file mode 100644
index cfd6ede..0000000
--- a/py-acme/PLIST
+++ /dev/null
@@ -1,137 +0,0 @@
-@comment $NetBSD$
-bin/jws
-${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
-${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
-${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
-${PYSITELIB}/${EGG_INFODIR}/entry_points.txt
-${PYSITELIB}/${EGG_INFODIR}/requires.txt
-${PYSITELIB}/${EGG_INFODIR}/top_level.txt
-${PYSITELIB}/acme/__init__.py
-${PYSITELIB}/acme/__init__.pyc
-${PYSITELIB}/acme/__init__.pyo
-${PYSITELIB}/acme/challenges.py
-${PYSITELIB}/acme/challenges.pyc
-${PYSITELIB}/acme/challenges.pyo
-${PYSITELIB}/acme/challenges_test.py
-${PYSITELIB}/acme/challenges_test.pyc
-${PYSITELIB}/acme/challenges_test.pyo
-${PYSITELIB}/acme/client.py
-${PYSITELIB}/acme/client.pyc
-${PYSITELIB}/acme/client.pyo
-${PYSITELIB}/acme/client_test.py
-${PYSITELIB}/acme/client_test.pyc
-${PYSITELIB}/acme/client_test.pyo
-${PYSITELIB}/acme/crypto_util.py
-${PYSITELIB}/acme/crypto_util.pyc
-${PYSITELIB}/acme/crypto_util.pyo
-${PYSITELIB}/acme/crypto_util_test.py
-${PYSITELIB}/acme/crypto_util_test.pyc
-${PYSITELIB}/acme/crypto_util_test.pyo
-${PYSITELIB}/acme/errors.py
-${PYSITELIB}/acme/errors.pyc
-${PYSITELIB}/acme/errors.pyo
-${PYSITELIB}/acme/errors_test.py
-${PYSITELIB}/acme/errors_test.pyc
-${PYSITELIB}/acme/errors_test.pyo
-${PYSITELIB}/acme/fields.py
-${PYSITELIB}/acme/fields.pyc
-${PYSITELIB}/acme/fields.pyo
-${PYSITELIB}/acme/fields_test.py
-${PYSITELIB}/acme/fields_test.pyc
-${PYSITELIB}/acme/fields_test.pyo
-${PYSITELIB}/acme/jose/__init__.py
-${PYSITELIB}/acme/jose/__init__.pyc
-${PYSITELIB}/acme/jose/__init__.pyo
-${PYSITELIB}/acme/jose/b64.py
-${PYSITELIB}/acme/jose/b64.pyc
-${PYSITELIB}/acme/jose/b64.pyo
-${PYSITELIB}/acme/jose/b64_test.py
-${PYSITELIB}/acme/jose/b64_test.pyc
-${PYSITELIB}/acme/jose/b64_test.pyo
-${PYSITELIB}/acme/jose/errors.py
-${PYSITELIB}/acme/jose/errors.pyc
-${PYSITELIB}/acme/jose/errors.pyo
-${PYSITELIB}/acme/jose/errors_test.py
-${PYSITELIB}/acme/jose/errors_test.pyc
-${PYSITELIB}/acme/jose/errors_test.pyo
-${PYSITELIB}/acme/jose/interfaces.py
-${PYSITELIB}/acme/jose/interfaces.pyc
-${PYSITELIB}/acme/jose/interfaces.pyo
-${PYSITELIB}/acme/jose/interfaces_test.py
-${PYSITELIB}/acme/jose/interfaces_test.pyc
-${PYSITELIB}/acme/jose/interfaces_test.pyo
-${PYSITELIB}/acme/jose/json_util.py
-${PYSITELIB}/acme/jose/json_util.pyc
-${PYSITELIB}/acme/jose/json_util.pyo
-${PYSITELIB}/acme/jose/json_util_test.py
-${PYSITELIB}/acme/jose/json_util_test.pyc
-${PYSITELIB}/acme/jose/json_util_test.pyo
-${PYSITELIB}/acme/jose/jwa.py
-${PYSITELIB}/acme/jose/jwa.pyc
-${PYSITELIB}/acme/jose/jwa.pyo
-${PYSITELIB}/acme/jose/jwa_test.py
-${PYSITELIB}/acme/jose/jwa_test.pyc
-${PYSITELIB}/acme/jose/jwa_test.pyo
-${PYSITELIB}/acme/jose/jwk.py
-${PYSITELIB}/acme/jose/jwk.pyc
-${PYSITELIB}/acme/jose/jwk.pyo
-${PYSITELIB}/acme/jose/jwk_test.py
-${PYSITELIB}/acme/jose/jwk_test.pyc
-${PYSITELIB}/acme/jose/jwk_test.pyo
-${PYSITELIB}/acme/jose/jws.py
-${PYSITELIB}/acme/jose/jws.pyc
-${PYSITELIB}/acme/jose/jws.pyo
-${PYSITELIB}/acme/jose/jws_test.py
-${PYSITELIB}/acme/jose/jws_test.pyc
-${PYSITELIB}/acme/jose/jws_test.pyo
-${PYSITELIB}/acme/jose/util.py
-${PYSITELIB}/acme/jose/util.pyc
-${PYSITELIB}/acme/jose/util.pyo
-${PYSITELIB}/acme/jose/util_test.py
-${PYSITELIB}/acme/jose/util_test.pyc
-${PYSITELIB}/acme/jose/util_test.pyo
-${PYSITELIB}/acme/jws.py
-${PYSITELIB}/acme/jws.pyc
-${PYSITELIB}/acme/jws.pyo
-${PYSITELIB}/acme/jws_test.py
-${PYSITELIB}/acme/jws_test.pyc
-${PYSITELIB}/acme/jws_test.pyo
-${PYSITELIB}/acme/messages.py
-${PYSITELIB}/acme/messages.pyc
-${PYSITELIB}/acme/messages.pyo
-${PYSITELIB}/acme/messages_test.py
-${PYSITELIB}/acme/messages_test.pyc
-${PYSITELIB}/acme/messages_test.pyo
-${PYSITELIB}/acme/standalone.py
-${PYSITELIB}/acme/standalone.pyc
-${PYSITELIB}/acme/standalone.pyo
-${PYSITELIB}/acme/standalone_test.py
-${PYSITELIB}/acme/standalone_test.pyc
-${PYSITELIB}/acme/standalone_test.pyo
-${PYSITELIB}/acme/test_util.py
-${PYSITELIB}/acme/test_util.pyc
-${PYSITELIB}/acme/test_util.pyo
-${PYSITELIB}/acme/testdata/README
-${PYSITELIB}/acme/testdata/cert-100sans.pem
-${PYSITELIB}/acme/testdata/cert-idnsans.pem
-${PYSITELIB}/acme/testdata/cert-san.pem
-${PYSITELIB}/acme/testdata/cert.der
-${PYSITELIB}/acme/testdata/cert.pem
-${PYSITELIB}/acme/testdata/csr-100sans.pem
-${PYSITELIB}/acme/testdata/csr-6sans.pem
-${PYSITELIB}/acme/testdata/csr-idnsans.pem
-${PYSITELIB}/acme/testdata/csr-nosans.pem
-${PYSITELIB}/acme/testdata/csr-san.pem
-${PYSITELIB}/acme/testdata/csr.der
-${PYSITELIB}/acme/testdata/csr.pem
-${PYSITELIB}/acme/testdata/dsa512_key.pem
-${PYSITELIB}/acme/testdata/rsa1024_key.pem
-${PYSITELIB}/acme/testdata/rsa2048_key.pem
-${PYSITELIB}/acme/testdata/rsa256_key.pem
-${PYSITELIB}/acme/testdata/rsa512_key.pem
-${PYSITELIB}/acme/util.py
-${PYSITELIB}/acme/util.pyc
-${PYSITELIB}/acme/util.pyo
-${PYSITELIB}/acme/util_test.py
-${PYSITELIB}/acme/util_test.pyc
-${PYSITELIB}/acme/util_test.pyo
diff --git a/py-certbot-apache/DESCR b/py-certbot-apache/DESCR
deleted file mode 100644
index 96a6ff8..0000000
--- a/py-certbot-apache/DESCR
+++ /dev/null
@@ -1 +0,0 @@
-Apache plugin for Certbot
diff --git a/py-certbot-apache/Makefile b/py-certbot-apache/Makefile
deleted file mode 100644
index 3daf402..0000000
--- a/py-certbot-apache/Makefile
+++ /dev/null
@@ -1,31 +0,0 @@
-# $NetBSD$
-
-PKGNAME=	${PYPKGPREFIX}-${DISTNAME:S/certbot/certbot-apache/}
-CATEGORIES=	security
-
-COMMENT=	Apache plugin for Certbot
-LICENSE=	apache-2.0
-
-.include "../../wip/py-certbot/Makefile.common"
-
-DEPENDS+=	${PYPKGPREFIX}-acme-${PKGVERSION_NOREV}{nb*,}:../../wip/py-acme
-DEPENDS+=	${PYPKGPREFIX}-certbot-${PKGVERSION_NOREV}{nb*,}:../../wip/py-certbot
-
-DEPENDS+=	${PYPKGPREFIX}-augeas-[0-9]*:../../sysutils/py-augeas
-DEPENDS+=	${PYPKGPREFIX}-mock-[0-9]*:../../devel/py-mock
-DEPENDS+=	${PYPKGPREFIX}-ZopeComponent-[0-9]*:../../devel/py-ZopeComponent
-DEPENDS+=	${PYPKGPREFIX}-ZopeInterface-[0-9]*:../../devel/py-ZopeInterface
-
-EGG_NAME=	${DISTNAME:S/certbot/certbot_apache/}
-
-PYSETUPSUBDIR=	certbot-apache
-
-SUBST_CLASSES+=         path
-SUBST_STAGE.path=       pre-build
-SUBST_MESSAGE.path=     Fixing default paths
-SUBST_FILES.path+=	certbot-apache/certbot_apache/augeas_lens/httpd.aug
-SUBST_FILES.path+=	certbot-apache/certbot_apache/constants.py
-SUBST_SED.path+=        -e 's,/etc,${PKG_SYSCONFBASE},g'
-
-.include "../../lang/python/egg.mk"
-.include "../../mk/bsd.pkg.mk"
diff --git a/py-certbot-apache/PLIST b/py-certbot-apache/PLIST
deleted file mode 100644
index ff709e0..0000000
--- a/py-certbot-apache/PLIST
+++ /dev/null
@@ -1,117 +0,0 @@
-@comment $NetBSD$
-${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
-${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
-${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
-${PYSITELIB}/${EGG_INFODIR}/entry_points.txt
-${PYSITELIB}/${EGG_INFODIR}/requires.txt
-${PYSITELIB}/${EGG_INFODIR}/top_level.txt
-${PYSITELIB}/certbot_apache/__init__.py
-${PYSITELIB}/certbot_apache/__init__.pyc
-${PYSITELIB}/certbot_apache/__init__.pyo
-${PYSITELIB}/certbot_apache/augeas_configurator.py
-${PYSITELIB}/certbot_apache/augeas_configurator.pyc
-${PYSITELIB}/certbot_apache/augeas_configurator.pyo
-${PYSITELIB}/certbot_apache/augeas_lens/httpd.aug
-${PYSITELIB}/certbot_apache/centos-options-ssl-apache.conf
-${PYSITELIB}/certbot_apache/configurator.py
-${PYSITELIB}/certbot_apache/configurator.pyc
-${PYSITELIB}/certbot_apache/configurator.pyo
-${PYSITELIB}/certbot_apache/constants.py
-${PYSITELIB}/certbot_apache/constants.pyc
-${PYSITELIB}/certbot_apache/constants.pyo
-${PYSITELIB}/certbot_apache/display_ops.py
-${PYSITELIB}/certbot_apache/display_ops.pyc
-${PYSITELIB}/certbot_apache/display_ops.pyo
-${PYSITELIB}/certbot_apache/obj.py
-${PYSITELIB}/certbot_apache/obj.pyc
-${PYSITELIB}/certbot_apache/obj.pyo
-${PYSITELIB}/certbot_apache/options-ssl-apache.conf
-${PYSITELIB}/certbot_apache/parser.py
-${PYSITELIB}/certbot_apache/parser.pyc
-${PYSITELIB}/certbot_apache/parser.pyo
-${PYSITELIB}/certbot_apache/tests/__init__.py
-${PYSITELIB}/certbot_apache/tests/__init__.pyc
-${PYSITELIB}/certbot_apache/tests/__init__.pyo
-${PYSITELIB}/certbot_apache/tests/augeas_configurator_test.py
-${PYSITELIB}/certbot_apache/tests/augeas_configurator_test.pyc
-${PYSITELIB}/certbot_apache/tests/augeas_configurator_test.pyo
-${PYSITELIB}/certbot_apache/tests/complex_parsing_test.py
-${PYSITELIB}/certbot_apache/tests/complex_parsing_test.pyc
-${PYSITELIB}/certbot_apache/tests/complex_parsing_test.pyo
-${PYSITELIB}/certbot_apache/tests/configurator_test.py
-${PYSITELIB}/certbot_apache/tests/configurator_test.pyc
-${PYSITELIB}/certbot_apache/tests/configurator_test.pyo
-${PYSITELIB}/certbot_apache/tests/constants_test.py
-${PYSITELIB}/certbot_apache/tests/constants_test.pyc
-${PYSITELIB}/certbot_apache/tests/constants_test.pyo
-${PYSITELIB}/certbot_apache/tests/display_ops_test.py
-${PYSITELIB}/certbot_apache/tests/display_ops_test.pyc
-${PYSITELIB}/certbot_apache/tests/display_ops_test.pyo
-${PYSITELIB}/certbot_apache/tests/obj_test.py
-${PYSITELIB}/certbot_apache/tests/obj_test.pyc
-${PYSITELIB}/certbot_apache/tests/obj_test.pyo
-${PYSITELIB}/certbot_apache/tests/parser_test.py
-${PYSITELIB}/certbot_apache/tests/parser_test.pyc
-${PYSITELIB}/certbot_apache/tests/parser_test.pyo
-${PYSITELIB}/certbot_apache/tests/testdata/complex_parsing/apache2.conf
-${PYSITELIB}/certbot_apache/tests/testdata/complex_parsing/conf-enabled/dummy.conf
-${PYSITELIB}/certbot_apache/tests/testdata/complex_parsing/test_fnmatch.conf
-${PYSITELIB}/certbot_apache/tests/testdata/complex_parsing/test_variables.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/apache2.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/conf-available/other-vhosts-access-log.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/conf-available/security.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/conf-available/serve-cgi-bin.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/conf-enabled/other-vhosts-access-log.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/conf-enabled/security.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/conf-enabled/serve-cgi-bin.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/envvars
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/mods-available/ssl.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/mods-available/ssl.load
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/ports.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/sites-available/000-default.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/sites-available/default-ssl.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/apache2/sites-enabled/000-default.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/default_vhost/sites
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/apache2.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/conf-available/bad_conf_file.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/conf-available/other-vhosts-access-log.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/conf-available/security.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/conf-available/serve-cgi-bin.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/conf-enabled/other-vhosts-access-log.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/conf-enabled/security.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/conf-enabled/serve-cgi-bin.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/envvars
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-available/authz_svn.load
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-available/dav.load
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-available/dav_svn.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-available/dav_svn.load
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-available/rewrite.load
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-available/ssl.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-available/ssl.load
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-enabled/.gitignore
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-enabled/authz_svn.load
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-enabled/dav.load
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-enabled/dav_svn.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-enabled/dav_svn.load
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/ports.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-available/000-default.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-available/certbot.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-available/default-ssl-port-only.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-available/default-ssl.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-available/encryption-example.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-available/mod_macro-example.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-available/wildcard.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-enabled/000-default.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-enabled/certbot.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-enabled/encryption-example.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/sites-enabled/mod_macro-example.conf
-${PYSITELIB}/certbot_apache/tests/testdata/debian_apache_2_4/multiple_vhosts/sites
-${PYSITELIB}/certbot_apache/tests/tls_sni_01_test.py
-${PYSITELIB}/certbot_apache/tests/tls_sni_01_test.pyc
-${PYSITELIB}/certbot_apache/tests/tls_sni_01_test.pyo
-${PYSITELIB}/certbot_apache/tests/util.py
-${PYSITELIB}/certbot_apache/tests/util.pyc
-${PYSITELIB}/certbot_apache/tests/util.pyo
-${PYSITELIB}/certbot_apache/tls_sni_01.py
-${PYSITELIB}/certbot_apache/tls_sni_01.pyc
-${PYSITELIB}/certbot_apache/tls_sni_01.pyo
diff --git a/py-certbot-apache/TODO b/py-certbot-apache/TODO
deleted file mode 100644
index b03f191..0000000
--- a/py-certbot-apache/TODO
+++ /dev/null
@@ -1,3 +0,0 @@
-It looks like the Apache certbot plugin assumes the Apache
-configuration to have the Debian sites-available etc. like
-structure, making it useless on pkgsrc standard sites.
diff --git a/py-certbot-nginx/DESCR b/py-certbot-nginx/DESCR
deleted file mode 100644
index 69d73ca..0000000
--- a/py-certbot-nginx/DESCR
+++ /dev/null
@@ -1 +0,0 @@
-Nginx plugin for Certbot
diff --git a/py-certbot-nginx/Makefile b/py-certbot-nginx/Makefile
deleted file mode 100644
index d3a8a45..0000000
--- a/py-certbot-nginx/Makefile
+++ /dev/null
@@ -1,25 +0,0 @@
-# $NetBSD$
-
-PKGNAME=	${PYPKGPREFIX}-${DISTNAME:S/certbot/certbot-nginx/}
-CATEGORIES=	security
-MASTER_SITES=	${MASTER_SITE_GITHUB:=certbot/}
-
-COMMENT=	Nginx plugin for Certbot
-LICENSE=	apache-2.0
-
-.include "../../wip/py-certbot/Makefile.common"
-
-DEPENDS+=	${PYPKGPREFIX}-acme-${PKGVERSION_NOREV}{nb*,}:../../wip/py-acme
-DEPENDS+=	${PYPKGPREFIX}-certbot-${PKGVERSION_NOREV}{nb*,}:../../wip/py-certbot
-
-DEPENDS+=	${PYPKGPREFIX}-mock-[0-9]*:../../devel/py-mock
-DEPENDS+=	${PYPKGPREFIX}-OpenSSL-[0-9]*:../../security/py-OpenSSL
-DEPENDS+=	${PYPKGPREFIX}-pyparsing>=1.5.5:../../devel/py-pyparsing
-DEPENDS+=	${PYPKGPREFIX}-ZopeInterface-[0-9]*:../../devel/py-ZopeInterface
-
-EGG_NAME=	${DISTNAME:S/certbot/certbot_nginx/}
-
-PYSETUPSUBDIR=	certbot-nginx
-
-.include "../../lang/python/egg.mk"
-.include "../../mk/bsd.pkg.mk"
diff --git a/py-certbot-nginx/PLIST b/py-certbot-nginx/PLIST
deleted file mode 100644
index ba99a9c..0000000
--- a/py-certbot-nginx/PLIST
+++ /dev/null
@@ -1,75 +0,0 @@
-@comment $NetBSD$
-${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
-${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
-${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
-${PYSITELIB}/${EGG_INFODIR}/entry_points.txt
-${PYSITELIB}/${EGG_INFODIR}/requires.txt
-${PYSITELIB}/${EGG_INFODIR}/top_level.txt
-${PYSITELIB}/certbot_nginx/__init__.py
-${PYSITELIB}/certbot_nginx/__init__.pyc
-${PYSITELIB}/certbot_nginx/__init__.pyo
-${PYSITELIB}/certbot_nginx/configurator.py
-${PYSITELIB}/certbot_nginx/configurator.pyc
-${PYSITELIB}/certbot_nginx/configurator.pyo
-${PYSITELIB}/certbot_nginx/constants.py
-${PYSITELIB}/certbot_nginx/constants.pyc
-${PYSITELIB}/certbot_nginx/constants.pyo
-${PYSITELIB}/certbot_nginx/nginxparser.py
-${PYSITELIB}/certbot_nginx/nginxparser.pyc
-${PYSITELIB}/certbot_nginx/nginxparser.pyo
-${PYSITELIB}/certbot_nginx/obj.py
-${PYSITELIB}/certbot_nginx/obj.pyc
-${PYSITELIB}/certbot_nginx/obj.pyo
-${PYSITELIB}/certbot_nginx/options-ssl-nginx.conf
-${PYSITELIB}/certbot_nginx/parser.py
-${PYSITELIB}/certbot_nginx/parser.pyc
-${PYSITELIB}/certbot_nginx/parser.pyo
-${PYSITELIB}/certbot_nginx/tests/__init__.py
-${PYSITELIB}/certbot_nginx/tests/__init__.pyc
-${PYSITELIB}/certbot_nginx/tests/__init__.pyo
-${PYSITELIB}/certbot_nginx/tests/configurator_test.py
-${PYSITELIB}/certbot_nginx/tests/configurator_test.pyc
-${PYSITELIB}/certbot_nginx/tests/configurator_test.pyo
-${PYSITELIB}/certbot_nginx/tests/nginxparser_test.py
-${PYSITELIB}/certbot_nginx/tests/nginxparser_test.pyc
-${PYSITELIB}/certbot_nginx/tests/nginxparser_test.pyo
-${PYSITELIB}/certbot_nginx/tests/obj_test.py
-${PYSITELIB}/certbot_nginx/tests/obj_test.pyc
-${PYSITELIB}/certbot_nginx/tests/obj_test.pyo
-${PYSITELIB}/certbot_nginx/tests/parser_test.py
-${PYSITELIB}/certbot_nginx/tests/parser_test.pyc
-${PYSITELIB}/certbot_nginx/tests/parser_test.pyo
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/broken.conf
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/edge_cases.conf
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/foo.conf
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/mime.types
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/minimalistic_comments.conf
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/minimalistic_comments.new.conf
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/nginx.conf
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/nginx.new.conf
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/server.conf
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/sites-enabled/default
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/sites-enabled/example.com
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/fastcgi_params
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/koi-utf
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/koi-win
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/mime.types
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/naxsi-ui.conf.1.4.1
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/naxsi.rules
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/naxsi_core.rules
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/nginx.conf
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/proxy_params
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/scgi_params
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/sites-available/default
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/sites-enabled/default
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/uwsgi_params
-${PYSITELIB}/certbot_nginx/tests/testdata/etc_nginx/ubuntu_nginx_1_4_6/default_vhost/nginx/win-utf
-${PYSITELIB}/certbot_nginx/tests/tls_sni_01_test.py
-${PYSITELIB}/certbot_nginx/tests/tls_sni_01_test.pyc
-${PYSITELIB}/certbot_nginx/tests/tls_sni_01_test.pyo
-${PYSITELIB}/certbot_nginx/tests/util.py
-${PYSITELIB}/certbot_nginx/tests/util.pyc
-${PYSITELIB}/certbot_nginx/tests/util.pyo
-${PYSITELIB}/certbot_nginx/tls_sni_01.py
-${PYSITELIB}/certbot_nginx/tls_sni_01.pyc
-${PYSITELIB}/certbot_nginx/tls_sni_01.pyo
diff --git a/py-certbot/DESCR b/py-certbot/DESCR
deleted file mode 100644
index 19c1ac8..0000000
--- a/py-certbot/DESCR
+++ /dev/null
@@ -1,4 +0,0 @@
-The Let's Encrypt Client is a tool to automatically receive and
-install X.509 certificates to enable TLS on servers. The client
-will interoperate with the Let's Encrypt CA which will be issuing
-browser-trusted certificates for free.
diff --git a/py-certbot/MESSAGE b/py-certbot/MESSAGE
deleted file mode 100644
index a42e770..0000000
--- a/py-certbot/MESSAGE
+++ /dev/null
@@ -1,17 +0,0 @@
-===========================================================================
-$NetBSD$
-
-This package installs the standalone certbot (letsencrypt) client.
-The following modes of obtaining certificates will work:
-
-  certbot --standalone -d <domain_name> certonly
-
-    Spawns a temporary daemon on port 80 or 443, the web server (if
-    any) will need to be shut down for the operation to succeed.
-
-  certbot --webroot -d <domain_name> -w <web_root> certonly
-
-    Doesn't spawn daemons, authenticates using temporary files
-    put in the document root directory.
-
-===========================================================================
diff --git a/py-certbot/Makefile b/py-certbot/Makefile
deleted file mode 100644
index 204431f..0000000
--- a/py-certbot/Makefile
+++ /dev/null
@@ -1,57 +0,0 @@
-# $NetBSD$
-
-PKGNAME=	${PYPKGPREFIX}-${DISTNAME}
-CATEGORIES=	security
-
-COMMENT=	Automatically receive and install X.509 certificates on servers
-LICENSE=	apache-2.0
-
-EGG_NAME=	${DISTNAME}
-
-# Only supports Python 2.6 and 2.7 so far
-# https://github.com/certbot/certbot#system-requirements
-PYTHON_VERSIONS_ACCEPTED=	27
-
-.include "Makefile.common"
-.include "../../lang/python/egg.mk"
-
-DEPENDS+=	${PYPKGPREFIX}-acme-${PKGVERSION_NOREV}{nb*,}:../../wip/py-acme
-DEPENDS+=	${PYPKGPREFIX}-configargparse>=0.9.3:../../devel/py-configargparse
-DEPENDS+=	${PYPKGPREFIX}-configobj-[0-9]*:../../devel/py-configobj
-DEPENDS+=	${PYPKGPREFIX}-cryptography>=0.7:../../security/py-cryptography
-.if ${_PYTHON_VERSION} == 27
-DEPENDS+=	${PYPKGPREFIX}-dialog>=3.2.2rc1:../../devel/py-dialog2
-.else
-DEPENDS+=	${PYPKGPREFIX}-dialog-[0-9]*:../../devel/py-dialog
-.endif
-DEPENDS+=	${PYPKGPREFIX}-mock-[0-9]*:../../devel/py-mock
-DEPENDS+=	${PYPKGPREFIX}-OpenSSL-[0-9]*:../../security/py-OpenSSL
-DEPENDS+=	${PYPKGPREFIX}-parsedatetime>=2.0:../../time/py-parsedatetime
-DEPENDS+=	${PYPKGPREFIX}-psutil>=2.1.0:../../sysutils/py-psutil
-DEPENDS+=	${PYPKGPREFIX}-pytz-[0-9]*:../../time/py-pytz
-DEPENDS+=	${PYPKGPREFIX}-requests-[0-9]*:../../devel/py-requests
-DEPENDS+=	${PYPKGPREFIX}-rfc3339-[0-9]*:../../time/py-rfc3339
-DEPENDS+=	${PYPKGPREFIX}-six-[0-9]*:../../lang/py-six
-DEPENDS+=	${PYPKGPREFIX}-ZopeComponent-[0-9]*:../../devel/py-ZopeComponent
-DEPENDS+=	${PYPKGPREFIX}-ZopeInterface-[0-9]*:../../devel/py-ZopeInterface
-
-PKG_SYSCONFSUBDIR=	letsencrypt
-
-SUBST_CLASSES+=		path
-SUBST_STAGE.path=	pre-build
-SUBST_MESSAGE.path=	Fixing default paths
-SUBST_FILES.path+=	certbot/constants.py certbot/display/ops.py
-SUBST_FILES.path+=	certbot/plugins/*.py certbot/tests/*.py
-SUBST_SED.path+=	-e 's,/etc/letsencrypt,${PKG_SYSCONFDIR},g'
-SUBST_SED.path+=	-e 's,/var/lib/letsencrypt,${VARBASE}/letsencrypt,g'
-SUBST_SED.path+=	-e 's,/var/log/letsencrypt,${VARBASE}/letsencrypt/log,g'
-
-MAKE_DIRS+=		${VARBASE}/letsencrypt/log
-
-INSTALLATION_DIRS+=	share/examples/certbot
-
-post-install:
-	${INSTALL_DATA} ${WRKSRC}/examples/cli.ini \
-		${DESTDIR}${PREFIX}/share/examples/certbot
-
-.include "../../mk/bsd.pkg.mk"
diff --git a/py-certbot/Makefile.common b/py-certbot/Makefile.common
deleted file mode 100644
index c2ad909..0000000
--- a/py-certbot/Makefile.common
+++ /dev/null
@@ -1,20 +0,0 @@
-# $NetBSD$
-# used by wip/py-acme/Makefile
-# used by wip/py-certbot/Makefile
-# used by wip/py-certbot-apache/Makefile
-# used by wip/py-certbot-nginx/Makefile
-
-DISTNAME=	certbot-0.6.0
-MASTER_SITES=	${MASTER_SITE_GITHUB:=certbot/}
-
-MAINTAINER=	filip%joyent.com@localhost
-HOMEPAGE=	https://letsencrypt.org/
-
-GITHUB_PROJECT=	certbot
-GITHUB_TAG=	v${PKGVERSION_NOREV}
-
-EXTRACT_USING=	bsdtar
-USE_TOOLS+=	bsdtar
-
-DISTINFO_FILE=	${PKGDIR}/../../wip/py-certbot/distinfo
-PATCHDIR=	${PKGDIR}/../../wip/py-certbot/patches
diff --git a/py-certbot/PLIST b/py-certbot/PLIST
deleted file mode 100644
index c2f8409..0000000
--- a/py-certbot/PLIST
+++ /dev/null
@@ -1,247 +0,0 @@
-@comment $NetBSD$
-bin/certbot
-${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
-${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
-${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
-${PYSITELIB}/${EGG_INFODIR}/entry_points.txt
-${PYSITELIB}/${EGG_INFODIR}/requires.txt
-${PYSITELIB}/${EGG_INFODIR}/top_level.txt
-${PYSITELIB}/certbot/__init__.py
-${PYSITELIB}/certbot/__init__.pyc
-${PYSITELIB}/certbot/__init__.pyo
-${PYSITELIB}/certbot/account.py
-${PYSITELIB}/certbot/account.pyc
-${PYSITELIB}/certbot/account.pyo
-${PYSITELIB}/certbot/achallenges.py
-${PYSITELIB}/certbot/achallenges.pyc
-${PYSITELIB}/certbot/achallenges.pyo
-${PYSITELIB}/certbot/auth_handler.py
-${PYSITELIB}/certbot/auth_handler.pyc
-${PYSITELIB}/certbot/auth_handler.pyo
-${PYSITELIB}/certbot/cli.py
-${PYSITELIB}/certbot/cli.pyc
-${PYSITELIB}/certbot/cli.pyo
-${PYSITELIB}/certbot/client.py
-${PYSITELIB}/certbot/client.pyc
-${PYSITELIB}/certbot/client.pyo
-${PYSITELIB}/certbot/colored_logging.py
-${PYSITELIB}/certbot/colored_logging.pyc
-${PYSITELIB}/certbot/colored_logging.pyo
-${PYSITELIB}/certbot/configuration.py
-${PYSITELIB}/certbot/configuration.pyc
-${PYSITELIB}/certbot/configuration.pyo
-${PYSITELIB}/certbot/constants.py
-${PYSITELIB}/certbot/constants.pyc
-${PYSITELIB}/certbot/constants.pyo
-${PYSITELIB}/certbot/crypto_util.py
-${PYSITELIB}/certbot/crypto_util.pyc
-${PYSITELIB}/certbot/crypto_util.pyo
-${PYSITELIB}/certbot/display/__init__.py
-${PYSITELIB}/certbot/display/__init__.pyc
-${PYSITELIB}/certbot/display/__init__.pyo
-${PYSITELIB}/certbot/display/completer.py
-${PYSITELIB}/certbot/display/completer.pyc
-${PYSITELIB}/certbot/display/completer.pyo
-${PYSITELIB}/certbot/display/dummy_readline.py
-${PYSITELIB}/certbot/display/dummy_readline.pyc
-${PYSITELIB}/certbot/display/dummy_readline.pyo
-${PYSITELIB}/certbot/display/enhancements.py
-${PYSITELIB}/certbot/display/enhancements.pyc
-${PYSITELIB}/certbot/display/enhancements.pyo
-${PYSITELIB}/certbot/display/ops.py
-${PYSITELIB}/certbot/display/ops.pyc
-${PYSITELIB}/certbot/display/ops.pyo
-${PYSITELIB}/certbot/display/util.py
-${PYSITELIB}/certbot/display/util.pyc
-${PYSITELIB}/certbot/display/util.pyo
-${PYSITELIB}/certbot/error_handler.py
-${PYSITELIB}/certbot/error_handler.pyc
-${PYSITELIB}/certbot/error_handler.pyo
-${PYSITELIB}/certbot/errors.py
-${PYSITELIB}/certbot/errors.pyc
-${PYSITELIB}/certbot/errors.pyo
-${PYSITELIB}/certbot/hooks.py
-${PYSITELIB}/certbot/hooks.pyc
-${PYSITELIB}/certbot/hooks.pyo
-${PYSITELIB}/certbot/interfaces.py
-${PYSITELIB}/certbot/interfaces.pyc
-${PYSITELIB}/certbot/interfaces.pyo
-${PYSITELIB}/certbot/le_util.py
-${PYSITELIB}/certbot/le_util.pyc
-${PYSITELIB}/certbot/le_util.pyo
-${PYSITELIB}/certbot/log.py
-${PYSITELIB}/certbot/log.pyc
-${PYSITELIB}/certbot/log.pyo
-${PYSITELIB}/certbot/main.py
-${PYSITELIB}/certbot/main.pyc
-${PYSITELIB}/certbot/main.pyo
-${PYSITELIB}/certbot/notify.py
-${PYSITELIB}/certbot/notify.pyc
-${PYSITELIB}/certbot/notify.pyo
-${PYSITELIB}/certbot/plugins/__init__.py
-${PYSITELIB}/certbot/plugins/__init__.pyc
-${PYSITELIB}/certbot/plugins/__init__.pyo
-${PYSITELIB}/certbot/plugins/common.py
-${PYSITELIB}/certbot/plugins/common.pyc
-${PYSITELIB}/certbot/plugins/common.pyo
-${PYSITELIB}/certbot/plugins/common_test.py
-${PYSITELIB}/certbot/plugins/common_test.pyc
-${PYSITELIB}/certbot/plugins/common_test.pyo
-${PYSITELIB}/certbot/plugins/disco.py
-${PYSITELIB}/certbot/plugins/disco.pyc
-${PYSITELIB}/certbot/plugins/disco.pyo
-${PYSITELIB}/certbot/plugins/disco_test.py
-${PYSITELIB}/certbot/plugins/disco_test.pyc
-${PYSITELIB}/certbot/plugins/disco_test.pyo
-${PYSITELIB}/certbot/plugins/manual.py
-${PYSITELIB}/certbot/plugins/manual.pyc
-${PYSITELIB}/certbot/plugins/manual.pyo
-${PYSITELIB}/certbot/plugins/manual_test.py
-${PYSITELIB}/certbot/plugins/manual_test.pyc
-${PYSITELIB}/certbot/plugins/manual_test.pyo
-${PYSITELIB}/certbot/plugins/null.py
-${PYSITELIB}/certbot/plugins/null.pyc
-${PYSITELIB}/certbot/plugins/null.pyo
-${PYSITELIB}/certbot/plugins/null_test.py
-${PYSITELIB}/certbot/plugins/null_test.pyc
-${PYSITELIB}/certbot/plugins/null_test.pyo
-${PYSITELIB}/certbot/plugins/selection.py
-${PYSITELIB}/certbot/plugins/selection.pyc
-${PYSITELIB}/certbot/plugins/selection.pyo
-${PYSITELIB}/certbot/plugins/selection_test.py
-${PYSITELIB}/certbot/plugins/selection_test.pyc
-${PYSITELIB}/certbot/plugins/selection_test.pyo
-${PYSITELIB}/certbot/plugins/standalone.py
-${PYSITELIB}/certbot/plugins/standalone.pyc
-${PYSITELIB}/certbot/plugins/standalone.pyo
-${PYSITELIB}/certbot/plugins/standalone_test.py
-${PYSITELIB}/certbot/plugins/standalone_test.pyc
-${PYSITELIB}/certbot/plugins/standalone_test.pyo
-${PYSITELIB}/certbot/plugins/util.py
-${PYSITELIB}/certbot/plugins/util.pyc
-${PYSITELIB}/certbot/plugins/util.pyo
-${PYSITELIB}/certbot/plugins/util_test.py
-${PYSITELIB}/certbot/plugins/util_test.pyc
-${PYSITELIB}/certbot/plugins/util_test.pyo
-${PYSITELIB}/certbot/plugins/webroot.py
-${PYSITELIB}/certbot/plugins/webroot.pyc
-${PYSITELIB}/certbot/plugins/webroot.pyo
-${PYSITELIB}/certbot/plugins/webroot_test.py
-${PYSITELIB}/certbot/plugins/webroot_test.pyc
-${PYSITELIB}/certbot/plugins/webroot_test.pyo
-${PYSITELIB}/certbot/renewal.py
-${PYSITELIB}/certbot/renewal.pyc
-${PYSITELIB}/certbot/renewal.pyo
-${PYSITELIB}/certbot/reporter.py
-${PYSITELIB}/certbot/reporter.pyc
-${PYSITELIB}/certbot/reporter.pyo
-${PYSITELIB}/certbot/reverter.py
-${PYSITELIB}/certbot/reverter.pyc
-${PYSITELIB}/certbot/reverter.pyo
-${PYSITELIB}/certbot/storage.py
-${PYSITELIB}/certbot/storage.pyc
-${PYSITELIB}/certbot/storage.pyo
-${PYSITELIB}/certbot/tests/__init__.py
-${PYSITELIB}/certbot/tests/__init__.pyc
-${PYSITELIB}/certbot/tests/__init__.pyo
-${PYSITELIB}/certbot/tests/account_test.py
-${PYSITELIB}/certbot/tests/account_test.pyc
-${PYSITELIB}/certbot/tests/account_test.pyo
-${PYSITELIB}/certbot/tests/acme_util.py
-${PYSITELIB}/certbot/tests/acme_util.pyc
-${PYSITELIB}/certbot/tests/acme_util.pyo
-${PYSITELIB}/certbot/tests/auth_handler_test.py
-${PYSITELIB}/certbot/tests/auth_handler_test.pyc
-${PYSITELIB}/certbot/tests/auth_handler_test.pyo
-${PYSITELIB}/certbot/tests/cli_test.py
-${PYSITELIB}/certbot/tests/cli_test.pyc
-${PYSITELIB}/certbot/tests/cli_test.pyo
-${PYSITELIB}/certbot/tests/client_test.py
-${PYSITELIB}/certbot/tests/client_test.pyc
-${PYSITELIB}/certbot/tests/client_test.pyo
-${PYSITELIB}/certbot/tests/colored_logging_test.py
-${PYSITELIB}/certbot/tests/colored_logging_test.pyc
-${PYSITELIB}/certbot/tests/colored_logging_test.pyo
-${PYSITELIB}/certbot/tests/configuration_test.py
-${PYSITELIB}/certbot/tests/configuration_test.pyc
-${PYSITELIB}/certbot/tests/configuration_test.pyo
-${PYSITELIB}/certbot/tests/crypto_util_test.py
-${PYSITELIB}/certbot/tests/crypto_util_test.pyc
-${PYSITELIB}/certbot/tests/crypto_util_test.pyo
-${PYSITELIB}/certbot/tests/display/__init__.py
-${PYSITELIB}/certbot/tests/display/__init__.pyc
-${PYSITELIB}/certbot/tests/display/__init__.pyo
-${PYSITELIB}/certbot/tests/display/completer_test.py
-${PYSITELIB}/certbot/tests/display/completer_test.pyc
-${PYSITELIB}/certbot/tests/display/completer_test.pyo
-${PYSITELIB}/certbot/tests/display/enhancements_test.py
-${PYSITELIB}/certbot/tests/display/enhancements_test.pyc
-${PYSITELIB}/certbot/tests/display/enhancements_test.pyo
-${PYSITELIB}/certbot/tests/display/ops_test.py
-${PYSITELIB}/certbot/tests/display/ops_test.pyc
-${PYSITELIB}/certbot/tests/display/ops_test.pyo
-${PYSITELIB}/certbot/tests/display/util_test.py
-${PYSITELIB}/certbot/tests/display/util_test.pyc
-${PYSITELIB}/certbot/tests/display/util_test.pyo
-${PYSITELIB}/certbot/tests/error_handler_test.py
-${PYSITELIB}/certbot/tests/error_handler_test.pyc
-${PYSITELIB}/certbot/tests/error_handler_test.pyo
-${PYSITELIB}/certbot/tests/errors_test.py
-${PYSITELIB}/certbot/tests/errors_test.pyc
-${PYSITELIB}/certbot/tests/errors_test.pyo
-${PYSITELIB}/certbot/tests/hook_test.py
-${PYSITELIB}/certbot/tests/hook_test.pyc
-${PYSITELIB}/certbot/tests/hook_test.pyo
-${PYSITELIB}/certbot/tests/le_util_test.py
-${PYSITELIB}/certbot/tests/le_util_test.pyc
-${PYSITELIB}/certbot/tests/le_util_test.pyo
-${PYSITELIB}/certbot/tests/log_test.py
-${PYSITELIB}/certbot/tests/log_test.pyc
-${PYSITELIB}/certbot/tests/log_test.pyo
-${PYSITELIB}/certbot/tests/main_test.py
-${PYSITELIB}/certbot/tests/main_test.pyc
-${PYSITELIB}/certbot/tests/main_test.pyo
-${PYSITELIB}/certbot/tests/notify_test.py
-${PYSITELIB}/certbot/tests/notify_test.pyc
-${PYSITELIB}/certbot/tests/notify_test.pyo
-${PYSITELIB}/certbot/tests/reporter_test.py
-${PYSITELIB}/certbot/tests/reporter_test.pyc
-${PYSITELIB}/certbot/tests/reporter_test.pyo
-${PYSITELIB}/certbot/tests/reverter_test.py
-${PYSITELIB}/certbot/tests/reverter_test.pyc
-${PYSITELIB}/certbot/tests/reverter_test.pyo
-${PYSITELIB}/certbot/tests/storage_test.py
-${PYSITELIB}/certbot/tests/storage_test.pyc
-${PYSITELIB}/certbot/tests/storage_test.pyo
-${PYSITELIB}/certbot/tests/test_util.py
-${PYSITELIB}/certbot/tests/test_util.pyc
-${PYSITELIB}/certbot/tests/test_util.pyo
-${PYSITELIB}/certbot/tests/testdata/archive/sample-renewal/cert1.pem
-${PYSITELIB}/certbot/tests/testdata/archive/sample-renewal/chain1.pem
-${PYSITELIB}/certbot/tests/testdata/archive/sample-renewal/fullchain1.pem
-${PYSITELIB}/certbot/tests/testdata/archive/sample-renewal/privkey1.pem
-${PYSITELIB}/certbot/tests/testdata/cert-san.pem
-${PYSITELIB}/certbot/tests/testdata/cert.b64jose
-${PYSITELIB}/certbot/tests/testdata/cert.der
-${PYSITELIB}/certbot/tests/testdata/cert.pem
-${PYSITELIB}/certbot/tests/testdata/cli.ini
-${PYSITELIB}/certbot/tests/testdata/csr-6sans.pem
-${PYSITELIB}/certbot/tests/testdata/csr-nosans.pem
-${PYSITELIB}/certbot/tests/testdata/csr-san.der
-${PYSITELIB}/certbot/tests/testdata/csr-san.pem
-${PYSITELIB}/certbot/tests/testdata/csr.der
-${PYSITELIB}/certbot/tests/testdata/csr.pem
-${PYSITELIB}/certbot/tests/testdata/dsa512_key.pem
-${PYSITELIB}/certbot/tests/testdata/dsa_cert.pem
-${PYSITELIB}/certbot/tests/testdata/live/sample-renewal/cert.pem
-${PYSITELIB}/certbot/tests/testdata/live/sample-renewal/chain.pem
-${PYSITELIB}/certbot/tests/testdata/live/sample-renewal/fullchain.pem
-${PYSITELIB}/certbot/tests/testdata/live/sample-renewal/privkey.pem
-${PYSITELIB}/certbot/tests/testdata/matching_cert.pem
-${PYSITELIB}/certbot/tests/testdata/rsa256_key.pem
-${PYSITELIB}/certbot/tests/testdata/rsa512_key.pem
-${PYSITELIB}/certbot/tests/testdata/rsa512_key_2.pem
-${PYSITELIB}/certbot/tests/testdata/sample-renewal-ancient.conf
-${PYSITELIB}/certbot/tests/testdata/sample-renewal.conf
-${PYSITELIB}/certbot/tests/testdata/webrootconftest.ini
-share/examples/certbot/cli.ini
diff --git a/py-certbot/distinfo b/py-certbot/distinfo
deleted file mode 100644
index b84f2d8..0000000
--- a/py-certbot/distinfo
+++ /dev/null
@@ -1,6 +0,0 @@
-$NetBSD$
-
-SHA1 (certbot-0.6.0.tar.gz) = 11c07f8832a7c95279ffd0a2f3815673ef2d5d5f
-RMD160 (certbot-0.6.0.tar.gz) = 4b4e2b66ec1015d06190b632c9163495c4a354fa
-SHA512 (certbot-0.6.0.tar.gz) = 966fdbff13ac9651ebb5fafae86a58a45538d57a43eb6d157358bbecef4286634bb61dd13b94e0ca5b006980a35cc5fe55b4a12efdeadc2530653d844516c926
-Size (certbot-0.6.0.tar.gz) = 686826 bytes



Home | Main Index | Thread Index | Old Index