Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

dehydrated-0.7.1-1.2 RPM for noarch

From OpenSuSE Ports Tumbleweed for noarch

Name: dehydrated Distribution: openSUSE:Factory:zSystems
Version: 0.7.1 Vendor: openSUSE
Release: 1.2 Build date: Thu Mar 9 06:21:40 2023
Group: Unspecified Build host: s390zp21
Size: 145741 Source RPM: dehydrated-0.7.1-1.2.src.rpm
Packager: https://bugs.opensuse.org
Url: https://github.com/lukas2511/dehydrated
Summary: A client for signing certificates with an ACME server
This is a client for signing certificates with an ACME server
(currently only provided by letsencrypt) implemented as a relatively
simple bash-script.

It uses the openssl utility for everything related to actually
handling keys and certificates, so you need to have that installed.

Other dependencies are: curl, sed, grep, mktemp (all found on almost
any system, curl being the only exception).

Provides

Requires

License

MIT

Changelog

* Sat Oct 29 2022 Daniel Molkentin <daniel@molkentin.de>
  - Update to 0.7.1
    * See https://github.com/dehydrated-io/dehydrated/releases/tag/v0.7.1
    * Removes more-examples.patch
* Sat Jul 23 2022 Bernhard Wiedemann <bwiedemann@suse.com>
  - Add postrun hook scripts for apache+nginx
* Fri Jul 08 2022 Marcus Rueckert <mrueckert@suse.de>
  - Target should not PartOf on itself.
* Fri Jul 08 2022 Marcus Rueckert <mrueckert@suse.de>
  - Copy the changes entry into README.postrun-hooks to make it
    easier for users to find the information how to restore the
    postrun-hooks after the split.
* Tue Mar 30 2021 Marcus Rueckert <mrueckert@suse.de>
  - Enable instantiated services (boo#1184165)
* Mon Mar 29 2021 Marcus Rueckert <mrueckert@suse.de>
  - Prepare instantiated service/timer support but not enable it:
    This seems to fail due to missing systemd support right now.
    So the only option at the moment is to copy the timer and unit
    file for a 2nd instance. Mark all files as part of dehydrated.target
* Mon Mar 29 2021 Marcus Rueckert <mrueckert@suse.de>
  - Rework support for /etc/dehydrated/postrun-hooks.d/:
    dehydrated.service nolonger starts them directly, the support was
    moved to a separate unit file. Please run:
    systemctl enable dehydrated-postrun-hooks.service
    to restore this functionality
  - Run dehydrated as dehydrated user again
* Mon Mar 29 2021 Marcus Rueckert <mrueckert@suse.de>
  - Do not use the full path for config.d in the config files, which
    will simplify implementing multi instance support.
* Mon Mar 29 2021 Marcus Rueckert <mrueckert@suse.de>
  - Added more-examples.patch:
    Explain how we can have per certificate key algorithms
* Sun Mar 14 2021 Olav Reinert <seroton10@gmail.com>
  - Add directory where cleanup can archive unused certificates
* Wed Mar 03 2021 Daniel Molkentin <daniel.molkentin@suse.com>
  - Clarified new default settings. KEY_ALGO=secp384r1. Please consult
    README.maintainer for details and how to return to RSA-based certificate
    issuance. (jsc#ECO-3435, jsc#SLE-15909)
  - Added a note about ACMEv1 deprecation
  - Added a note on new ACME providers and the new non-URL provider syntax
    See README.maintainer for details.
* Thu Dec 10 2020 Daniel Molkentin <daniel.molkentin@suse.com>
  - Update to dehydrated 0.7.0 (JSC#SLE-15909)
    Added
      Support for external account bindings
      Special support for ZeroSSL
      Support presets for some CAs instead of requiring URLs
      Allow requesting preferred chain (--preferred-chain)
      Added method to show CAs current terms of service (--display-terms)
      Allow setting path to domains.txt using cli arguments (--domains-txt)
      Added new cli command --cleanupdelete which deletes old files instead of archiving them
    Fixed
      No more silent failures on broken hook-scripts
      Better error-handling with KEEP_GOING enabled
      Check actual order status instead of assuming it's valid
      Don't include keyAuthorization in challenge validation (RFC compliance)
    Changed
      Using EC secp384r1 as default certificate type
      Use JSON.sh to parse JSON
      Use account URL instead of account ID (RFC compliance)
      Dehydrated now has a new home: https://github.com/dehydrated-io/dehydrated
      Added OCSP_FETCH and OCSP_DAYS to per-certificate configurable options
      Cleanup now also removes dangling symlinks
* Thu Nov 19 2020 Daniel Molkentin <daniel.molkentin@suse.com>
  - dehydrated-apache2: Check for mod_compat (bsc#1178927)
* Mon Sep 14 2020 Daniel Molkentin <daniel.molkentin@suse.com>
  - Reenable nginx subpackage for factory
* Mon Jun 29 2020 Daniel Molkentin <daniel.molkentin@suse.com>
  - Update maintainer file and package description, remove features
    that are better described in the (upstream maintained) man page.
* Mon Jun 29 2020 Daniel Molkentin <daniel.molkentin@suse.com>
  - Remove potentially harmful scriptlet (bsc#1154167). Documented
    transition case in the maintainer README. Unlikely enough. The
    versions that have not transitioned yet would be broken for more
    than two years now.
* Wed May 06 2020 Daniel Molkentin <daniel.molkentin@suse.com>
  - Removed lighttpd 1.x integration package. If you still would like
    to use lighttpd with dehydrated, follow the instructions in the
    README.maintainers file.
* Mon Apr 20 2020 Daniel Molkentin <daniel.molkentin@suse.com>
  - Fix lighttpd config file (boo#1169834)
  - Provide nginx subpackage for SLE 15+ (jsc#SLE-11727)
* Mon Feb 03 2020 Dominique Leuenberger <dimstar@opensuse.org>
  - Drop systemd BuildRequires: pkgconfig(systemd) is already in
    place and is synonymous.

Files

/etc/dehydrated
/etc/dehydrated/accounts
/etc/dehydrated/archive
/etc/dehydrated/certs
/etc/dehydrated/chains
/etc/dehydrated/config
/etc/dehydrated/config.d
/etc/dehydrated/domains.txt
/etc/dehydrated/hook.sh
/etc/dehydrated/postrun-hooks.d
/etc/dehydrated/postrun-hooks.d/README.hooks
/run/dehydrated
/usr/bin/dehydrated
/usr/lib/systemd/system/dehydrated-postrun-hooks.service
/usr/lib/systemd/system/dehydrated-postrun-hooks@.service
/usr/lib/systemd/system/dehydrated.service
/usr/lib/systemd/system/dehydrated.target
/usr/lib/systemd/system/dehydrated.timer
/usr/lib/systemd/system/dehydrated@.service
/usr/lib/systemd/system/dehydrated@.timer
/usr/lib/tmpfiles.d/dehydrated.conf
/usr/sbin/rcdehydrated
/usr/share/doc/packages/dehydrated
/usr/share/doc/packages/dehydrated/LICENSE
/usr/share/doc/packages/dehydrated/README.maintainer
/usr/share/doc/packages/dehydrated/README.md
/usr/share/doc/packages/dehydrated/README.postrun-hooks
/usr/share/doc/packages/dehydrated/acme-v1.md
/usr/share/doc/packages/dehydrated/dns-verification.md
/usr/share/doc/packages/dehydrated/domains_txt.md
/usr/share/doc/packages/dehydrated/ecc.md
/usr/share/doc/packages/dehydrated/hook_chain.md
/usr/share/doc/packages/dehydrated/per-certificate-config.md
/usr/share/doc/packages/dehydrated/staging.md
/usr/share/doc/packages/dehydrated/tls-alpn.md
/usr/share/doc/packages/dehydrated/troubleshooting.md
/usr/share/doc/packages/dehydrated/wellknown.md
/usr/share/man/man1/dehydrated.1.gz
/var/lib/acme-challenge


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 12:39:58 2024