Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 26 Mar 2024 11:05:41 +0100
From:      Philippe =?iso-8859-1?Q?Aud=E9oud?= <jadawin@tuxaco.net>
To:        Philippe Audeoud <jadawin@freebsd.org>
Cc:        ports-committers@freebsd.org, dev-commits-ports-all@freebsd.org, dev-commits-ports-main@freebsd.org
Subject:   Re: git: 4ede5b61f28e - main - security/py-pnu-certwatch: new port
Message-ID:  <ZgKd9Z8WVyF-sod_@canson>
In-Reply-To: <202403261102.42QB2qSO028248@gitrepo.freebsd.org>
References:  <202403261102.42QB2qSO028248@gitrepo.freebsd.org>

next in thread | previous in thread | raw e-mail | index | archive | help

--b8SFZEgEUnXMO5aN
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

On Tue, Mar 26, 2024 at 11:02:52AM +0000, Philippe Audeoud wrote:
> The branch main has been updated by jadawin:
>=20
> URL: https://cgit.FreeBSD.org/ports/commit/?id=3D4ede5b61f28e82a74af0fca1=
97a75e2db2039ac9
>=20
> commit 4ede5b61f28e82a74af0fca197a75e2db2039ac9
> Author:     Philippe Audeoud <jadawin@FreeBSD.org>
> AuthorDate: 2024-03-26 10:21:37 +0000
> Commit:     Philippe Audeoud <jadawin@FreeBSD.org>
> CommitDate: 2024-03-26 11:02:11 +0000
>=20
>     security/py-pnu-certwatch: new port
>    =20
>     The certwatch utility monitors X509 certificates expiration dates by
>     processing one or more data files containing lists of hostnames with
>     optional port numbers.
>    =20
>     It's mainly used to check the expiration date of HTTPS certificates
>     (which is the default target when the port number is not indicated),
>     but the tool is protocol-agnostic and can "talk" to any SNI-aware
>     (Server Name Information) SSL/TLS server (smtps, imaps, ldaps, etc.)
>     without making too much assumptions on the correctness of servers
>     certificates.
>    =20
>     The certificates can be saved to a specified directory for further
>     analysis with other tools (such as OpenSSL).
>    =20
>     The tool's results are presented as text tables.
>    =20
>     The main one is the list of certificates successfully fetched, ordered
>     by expiration date. This list can be filtered to only show
>     certificates expired or expiring within the specified number of days.
>    =20
>     The second table is the sorted list of hostnames / hostports where
>     certificates couldn't be fetched, with our best attempts to identify
>     the reason why.
>    =20
>     Two additional tables can be generated in order to print the common
>     names and alternate names unmentioned in your input data files.
>    =20
>     Finally, for user convenience, all these reports can be generated in a
>     single multi-tabs Excel workbook.
>    =20
>     PR:     277970
>     Approved by:    maintainer, bapt (mentor)

Hey,
Sorry, i forgot=20
Differential Revision:	https://reviews.freebsd.org/D44508

Regards,

--=20
Philippe Aud=E9oud=20

--b8SFZEgEUnXMO5aN
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iHUEABYKAB0WIQQWEjHjobWBSuNUIKrLisDQToM/pAUCZgKd7wAKCRDLisDQToM/
pHlQAQD0ctnXDgU+VI77xLHhppWWYOzK9hUnxQpNeHjTr5i/1wD/Vc/J81FjPjnl
CKX9qeSfA5oRqB44QHYw3dg/2D/nOQw=
=4fii
-----END PGP SIGNATURE-----

--b8SFZEgEUnXMO5aN--



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?ZgKd9Z8WVyF-sod_>