Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

python311-acme-2.9.0-1.2 RPM for noarch

From OpenSuSE Tumbleweed for noarch

Name: python311-acme Distribution: openSUSE Tumbleweed
Version: 2.9.0 Vendor: openSUSE
Release: 1.2 Build date: Fri Feb 9 14:21:24 2024
Group: Unspecified Build host: reproducible
Size: 704948 Source RPM: python-acme-2.9.0-1.2.src.rpm
Packager: https://bugs.opensuse.org
Url: https://github.com/certbot/certbot
Summary: Python library for the ACME protocol
Python library implementing the Automatic Certificate Management Environment
(ACME) protocol. It is used by the certbot project. Formerly Let's Encrypt project.

Provides

Requires

License

Apache-2.0

Changelog

* Fri Feb 09 2024 Dirk Müller <dmueller@suse.com>
  - update to 2.9.0:
    * Support for Python 3.12 was added.
    * Updates `joinpath` syntax to only use one addition per call,
      because the multiple inputs version was causing mypy errors
      on Python 3.10.
    * Makes the `reconfigure` verb actually use the staging server
      for the dry run to check the new configuration.
* Wed Feb 07 2024 Markéta Machová <mmachova@suse.com>
  - Add %{?sle15_python_module_pythons}
* Thu Dec 07 2023 Markéta Machová <mmachova@suse.com>
  - Update to 2.8.0
    * Support for Python 3.7 was removed.
* Thu Nov 16 2023 Markéta Machová <mmachova@suse.com>
  - Update to 2.7.4
    * sync with the main certbot package
* Mon Oct 30 2023 Markéta Machová <mmachova@suse.com>
  - Update to 2.7.3
    * Do not call deprecated datetime.utcnow() and datetime.utcfromtimestamp()
    * Support for Python 3.7 was deprecated and will be removed in our next planned release.
    * Fixed a bug that caused the ACME account to not be properly restored on
      renewal causing problems in setups where the user had multiple accounts with
      the same ACME server.
* Wed Jun 07 2023 Markéta Machová <mmachova@suse.com>
  - Update to 2.6.0
    * Support for Python 3.11 was added to Certbot and all of its components
    * acme.challenges.HTTP01Response.simple_verify now accepts a timeout argument
      which defaults to 30 that causes the verification request to timeout after
      that many seconds.
    * The default key type for new certificates is now ECDSA secp256r1 (P-256).
      It was previously RSA 2048-bit. Existing certificates are not affected.
    * acme and Certbot no longer support versions of ACME from before the RFC 8555 standard.
    * acme and Certbot no longer support the old urn:acme:error: ACME error prefix.
    * many acme classes have been removed
    * acme.messages.Directory now only supports lookups by the exact resource name
      string in the ACME directory
    * Removed the deprecated source_address argument for acme.client.ClientNetwork.
    * Certbot will no longer respect very long challenge polling intervals, which
      may be suggested by some ACME servers. Certbot will continue to wait up to
      90 seconds by default, or up to a total of 30 minutes if requested by the server
      via Retry-After.
    * certbot show_account now displays the ACME Account Thumbprint.
    * acme.messages.OrderResource now supports being round-tripped through JSON
    * acme.client.ClientV2 now provides separate begin_finalization and poll_finalization
      methods, in addition to the existing finalize_order method.
    * Packaged tests for all Certbot components besides josepy were moved inside the _internal/tests module.
  - Drop the signature (last was acme-1.31.0.tar.gz.asc) and python-acme.keyring
    * PyPI currently hides the signatures and plans to drop support
    * https://github.com/certbot/certbot/issues/9707
* Tue Oct 04 2022 Michael Ströder <michael@stroeder.com>
  - Update to 1.31.0
    * sync with the main certbot package
* Wed Sep 21 2022 Markéta Machová <mmachova@suse.com>
  - Update to 1.30.0
    * acme.client.ClientBase, acme.messages.Authorization.resolved_combinations,
      acme.messages.Authorization.combinations, acme.mixins, acme.fields.resource
      and acme.fields.Resource are deprecated and will be removed in a future release.
    * acme.messages.OLD_ERROR_PREFIX (urn:acme:error:) is deprecated and support
      for the old ACME error prefix in Certbot will be removed in the next major
      release of Certbot.
    * acme.messages.Directory.register is deprecated and will be removed in the
      next major release of Certbot. Furthermore, .Directory will only support
      lookups by the exact resource name string in the ACME directory (e.g.
      directory['newOrder']).
    * The source_address argument for acme.client.ClientNetwork is deprecated and
      support for it will be removed in the next major release.
* Mon Jul 11 2022 Dirk Müller <dmueller@suse.com>
  - update to 1.29.0:
    * --allow-subset-of-names will now additionally retry in cases where domains
      are rejected while creating or finalizing orders. This requires subproblem
      support from the ACME server
    * The show_account subcommand now uses the "newAccount" ACME endpoint to
      fetch the account data, so it doesn't rely on the locally stored account URL.
      This fixes situations where Certbot
      would use old ACMEv1 registration info with non-functional account URLs.
    * The generated Certificate Signing Requests are now generated as version 1
      instead of version 3. This resolves situations in where strict enforcement
      of PKCS#10 meant that CSRs that were generated as version 3 were rejected
* Fri Jun 24 2022 Dirk Müller <dmueller@suse.com>
  - update to 1.28.0:
    * use order "status" to determine action during finalization
* Mon May 30 2022 Markéta Machová <mmachova@suse.com>
  - Update to version 1.27.0
    * Added support for RFC8555 subproblems to our acme library.
    * The PGP key F2871B4152AE13C49519111F447BF683AA3B26C3 was added
      as an additional trusted key to sign our PyPI packages
  - Refreshed python-acme.keyring
* Thu Apr 07 2022 Markéta Machová <mmachova@suse.com>
  - Update to version 1.26.0
    * Added show_account subcommand, which will fetch the account information from
      the ACME server and show the account details (account URL and, if applicable,
      email address or addresses)
    * The acme library now requires requests>=2.20.0.
    * Certbot and its acme library now require pytz>=2019.3.
    * Certbot and its acme module now depend on josepy>=1.13.0 due to better type annotation support.
    * Previously, when Certbot was in the process of registering a new ACME account
      and the ACME server did not present any Terms of Service, the user was asked
      to agree with a non-existent Terms of Service ("None"). This bug is now fixed,
      so that if an ACME server does not provide any Terms of Service to agree with,
      the user is not asked to agree to a non-existent Terms of Service any longer.
    * If account registration fails, Certbot did not relay the error from the ACME
      server back to the user. This is now fixed: the error message from the ACME
      server is now presented to the user when account registration fails.
* Tue Dec 21 2021 Danilo Spinella <danilo.spinella@suse.com>
  - Update to version 1.22.0
    * sync with main certbot package
  - Refresh python-acme.keyring
* Mon Dec 13 2021 Ferdinand Thiessen <rpm@fthiessen.de>
  - Update to version 1.20.0
    * The acme library now supports requesting certificates for
      IP addresses.
    * Removed the dependency on chardet from the library.
      Except for when downloading a certificate in an alternate format,
      the acme library now assumes all server responses are UTF-8
      encoded which is required by RFC 8555.
* Tue Aug 10 2021 Danilo Spinella <danilo.spinella@suse.com>
  - update to version 1.18.0
    * sync with main certbot package
    * the .client.Client and .client.BackwardsCompatibleClientV2 classes
      are now deprecated in favor of .client.ClientV2
* Fri Jul 30 2021 Markéta Machová <mmachova@suse.com>
  - update to version 1.17.0
    * sync with main certbot package
* Thu Jun 24 2021 Markéta Machová <mmachova@suse.com>
  - update to version 1.16.0
    * sync with main certbot package
* Wed May 12 2021 Markéta Machová <mmachova@suse.com>
  - update to version 1.15.0
    * sync with main certbot package
* Wed Apr 14 2021 Markéta Machová <mmachova@suse.com>
  - update to version 1.14.0
    * The module acme.magic_typing is deprecated and will be removed in
      a future release. Please use the built-in module typing instead.
* Mon Mar 08 2021 Markéta Machová <mmachova@suse.com>
  - update to version 1.13.0
    * Support for Python 2 has been removed.
    * The acme library no longer depends on the security extras from
      requests which was needed to support SNI in TLS requests when
      using old versions of Python 2.
    * When revoking a certificate by --cert-name, it is no longer
      necessary to specify the --server if the certificate was
      obtained from a non-default ACME server.
* Fri Jan 08 2021 Antonio Larrosa <alarrosa@suse.com>
  - update to version 1.11.0
    * We deprecated support for Python 2 in Certbot and its ACME
      library. Support for Python 2 will be removed in the next
      planned release of Certbot.
  - update to version 1.10.1
    * sync with the main certbot package
  - update to version 1.10.0
    * Support for Python 3.9 was added to Certbot and all of its
      components.

Files

/usr/lib/python3.11/site-packages/acme
/usr/lib/python3.11/site-packages/acme-2.9.0-py3.11.egg-info
/usr/lib/python3.11/site-packages/acme-2.9.0-py3.11.egg-info/PKG-INFO
/usr/lib/python3.11/site-packages/acme-2.9.0-py3.11.egg-info/SOURCES.txt
/usr/lib/python3.11/site-packages/acme-2.9.0-py3.11.egg-info/dependency_links.txt
/usr/lib/python3.11/site-packages/acme-2.9.0-py3.11.egg-info/requires.txt
/usr/lib/python3.11/site-packages/acme-2.9.0-py3.11.egg-info/top_level.txt
/usr/lib/python3.11/site-packages/acme/__init__.py
/usr/lib/python3.11/site-packages/acme/__pycache__
/usr/lib/python3.11/site-packages/acme/__pycache__/__init__.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/acme/__pycache__/__init__.cpython-311.pyc
/usr/lib/python3.11/site-packages/acme/__pycache__/challenges.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/acme/__pycache__/challenges.cpython-311.pyc
/usr/lib/python3.11/site-packages/acme/__pycache__/client.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/acme/__pycache__/client.cpython-311.pyc
/usr/lib/python3.11/site-packages/acme/__pycache__/crypto_util.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/acme/__pycache__/crypto_util.cpython-311.pyc
/usr/lib/python3.11/site-packages/acme/__pycache__/errors.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/acme/__pycache__/errors.cpython-311.pyc
/usr/lib/python3.11/site-packages/acme/__pycache__/fields.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/acme/__pycache__/fields.cpython-311.pyc
/usr/lib/python3.11/site-packages/acme/__pycache__/jws.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/acme/__pycache__/jws.cpython-311.pyc
/usr/lib/python3.11/site-packages/acme/__pycache__/messages.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/acme/__pycache__/messages.cpython-311.pyc
/usr/lib/python3.11/site-packages/acme/__pycache__/standalone.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/acme/__pycache__/standalone.cpython-311.pyc
/usr/lib/python3.11/site-packages/acme/__pycache__/util.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/acme/__pycache__/util.cpython-311.pyc
/usr/lib/python3.11/site-packages/acme/_internal
/usr/lib/python3.11/site-packages/acme/_internal/__init__.py
/usr/lib/python3.11/site-packages/acme/_internal/__pycache__
/usr/lib/python3.11/site-packages/acme/_internal/__pycache__/__init__.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/acme/_internal/__pycache__/__init__.cpython-311.pyc
/usr/lib/python3.11/site-packages/acme/_internal/tests
/usr/lib/python3.11/site-packages/acme/_internal/tests/__init__.py
/usr/lib/python3.11/site-packages/acme/_internal/tests/__pycache__
/usr/lib/python3.11/site-packages/acme/_internal/tests/__pycache__/__init__.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/acme/_internal/tests/__pycache__/__init__.cpython-311.pyc
/usr/lib/python3.11/site-packages/acme/_internal/tests/__pycache__/challenges_test.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/acme/_internal/tests/__pycache__/challenges_test.cpython-311.pyc
/usr/lib/python3.11/site-packages/acme/_internal/tests/__pycache__/client_test.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/acme/_internal/tests/__pycache__/client_test.cpython-311.pyc
/usr/lib/python3.11/site-packages/acme/_internal/tests/__pycache__/crypto_util_test.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/acme/_internal/tests/__pycache__/crypto_util_test.cpython-311.pyc
/usr/lib/python3.11/site-packages/acme/_internal/tests/__pycache__/errors_test.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/acme/_internal/tests/__pycache__/errors_test.cpython-311.pyc
/usr/lib/python3.11/site-packages/acme/_internal/tests/__pycache__/fields_test.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/acme/_internal/tests/__pycache__/fields_test.cpython-311.pyc
/usr/lib/python3.11/site-packages/acme/_internal/tests/__pycache__/jose_test.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/acme/_internal/tests/__pycache__/jose_test.cpython-311.pyc
/usr/lib/python3.11/site-packages/acme/_internal/tests/__pycache__/jws_test.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/acme/_internal/tests/__pycache__/jws_test.cpython-311.pyc
/usr/lib/python3.11/site-packages/acme/_internal/tests/__pycache__/messages_test.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/acme/_internal/tests/__pycache__/messages_test.cpython-311.pyc
/usr/lib/python3.11/site-packages/acme/_internal/tests/__pycache__/standalone_test.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/acme/_internal/tests/__pycache__/standalone_test.cpython-311.pyc
/usr/lib/python3.11/site-packages/acme/_internal/tests/__pycache__/test_util.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/acme/_internal/tests/__pycache__/test_util.cpython-311.pyc
/usr/lib/python3.11/site-packages/acme/_internal/tests/__pycache__/util_test.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/acme/_internal/tests/__pycache__/util_test.cpython-311.pyc
/usr/lib/python3.11/site-packages/acme/_internal/tests/challenges_test.py
/usr/lib/python3.11/site-packages/acme/_internal/tests/client_test.py
/usr/lib/python3.11/site-packages/acme/_internal/tests/crypto_util_test.py
/usr/lib/python3.11/site-packages/acme/_internal/tests/errors_test.py
/usr/lib/python3.11/site-packages/acme/_internal/tests/fields_test.py
/usr/lib/python3.11/site-packages/acme/_internal/tests/jose_test.py
/usr/lib/python3.11/site-packages/acme/_internal/tests/jws_test.py
/usr/lib/python3.11/site-packages/acme/_internal/tests/messages_test.py
/usr/lib/python3.11/site-packages/acme/_internal/tests/standalone_test.py
/usr/lib/python3.11/site-packages/acme/_internal/tests/test_util.py
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/README
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/cert-100sans.pem
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/cert-idnsans.pem
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/cert-ipsans.pem
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/cert-ipv6sans.pem
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/cert-nocn.der
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/cert-san.pem
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/cert.der
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/cert.pem
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/critical-san.pem
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/csr-100sans.pem
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/csr-6sans.pem
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/csr-idnsans.pem
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/csr-ipsans.pem
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/csr-ipv6sans.pem
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/csr-mixed.pem
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/csr-nosans.pem
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/csr-san.pem
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/csr.der
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/csr.pem
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/dsa512_key.pem
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/ec_secp384r1_key.pem
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/rsa1024_cert.pem
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/rsa1024_key.pem
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/rsa2048_cert.pem
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/rsa2048_key.pem
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/rsa256_key.pem
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/rsa4096_cert.pem
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/rsa4096_key.pem
/usr/lib/python3.11/site-packages/acme/_internal/tests/testdata/rsa512_key.pem
/usr/lib/python3.11/site-packages/acme/_internal/tests/util_test.py
/usr/lib/python3.11/site-packages/acme/challenges.py
/usr/lib/python3.11/site-packages/acme/client.py
/usr/lib/python3.11/site-packages/acme/crypto_util.py
/usr/lib/python3.11/site-packages/acme/errors.py
/usr/lib/python3.11/site-packages/acme/fields.py
/usr/lib/python3.11/site-packages/acme/jws.py
/usr/lib/python3.11/site-packages/acme/messages.py
/usr/lib/python3.11/site-packages/acme/py.typed
/usr/lib/python3.11/site-packages/acme/standalone.py
/usr/lib/python3.11/site-packages/acme/util.py
/usr/share/licenses/python311-acme
/usr/share/licenses/python311-acme/LICENSE.txt


Generated by rpm2html 1.8.1

Fabrice Bellet, Wed May 1 23:23:10 2024