diff --git a/.travis.yml b/.travis.yml index 5cc08977..5c4458cf 100644 --- a/.travis.yml +++ b/.travis.yml @@ -7,7 +7,7 @@ go: services: - memcached -go_import_path: github.com/xenolf/lego +go_import_path: github.com/go-acme/lego addons: hosts: diff --git a/CONTRIBUTING.md b/CONTRIBUTING.md index d558e778..c81702f0 100644 --- a/CONTRIBUTING.md +++ b/CONTRIBUTING.md @@ -37,8 +37,8 @@ First, you have to install [GoLang](https://golang.org/doc/install) and [golangc ```bash # Create the root folder -mkdir -p $GOPATH/src/github.com/xenolf -cd $GOPATH/src/github.com/xenolf +mkdir -p $GOPATH/src/github.com/go-acme +cd $GOPATH/src/github.com/go-acme # clone your fork git clone git@github.com:YOUR_USERNAME/lego.git diff --git a/Dockerfile b/Dockerfile index ed36091f..0635a101 100644 --- a/Dockerfile +++ b/Dockerfile @@ -4,11 +4,11 @@ RUN apk --update upgrade \ && apk --no-cache --no-progress add make git \ && rm -rf /var/cache/apk/* -WORKDIR /go/src/github.com/xenolf/lego +WORKDIR /go/src/github.com/go-acme/lego COPY . . RUN make build FROM alpine:3.9 RUN apk update && apk add --no-cache --virtual ca-certificates -COPY --from=builder /go/src/github.com/xenolf/lego/dist/lego /usr/bin/lego +COPY --from=builder /go/src/github.com/go-acme/lego/dist/lego /usr/bin/lego ENTRYPOINT [ "/usr/bin/lego" ] diff --git a/acme/api/account.go b/acme/api/account.go index 21edb6bf..fd233142 100644 --- a/acme/api/account.go +++ b/acme/api/account.go @@ -1,11 +1,11 @@ -package api // import "github.com/xenolf/lego/acme/api" +package api import ( "encoding/base64" "errors" "fmt" - "github.com/xenolf/lego/acme" + "github.com/go-acme/lego/acme" ) type AccountService service diff --git a/acme/api/api.go b/acme/api/api.go index 85e1d17c..912e7c5a 100644 --- a/acme/api/api.go +++ b/acme/api/api.go @@ -1,4 +1,4 @@ -package api // import "github.com/xenolf/lego/acme/api" +package api import ( "bytes" @@ -11,11 +11,11 @@ import ( "time" "github.com/cenkalti/backoff" - "github.com/xenolf/lego/acme" - "github.com/xenolf/lego/acme/api/internal/nonces" - "github.com/xenolf/lego/acme/api/internal/secure" - "github.com/xenolf/lego/acme/api/internal/sender" - "github.com/xenolf/lego/log" + "github.com/go-acme/lego/acme" + "github.com/go-acme/lego/acme/api/internal/nonces" + "github.com/go-acme/lego/acme/api/internal/secure" + "github.com/go-acme/lego/acme/api/internal/sender" + "github.com/go-acme/lego/log" ) // Core ACME/LE core API. diff --git a/acme/api/authorization.go b/acme/api/authorization.go index 9fc21ac9..a59fa0d2 100644 --- a/acme/api/authorization.go +++ b/acme/api/authorization.go @@ -1,9 +1,9 @@ -package api // import "github.com/xenolf/lego/acme/api" +package api import ( "errors" - "github.com/xenolf/lego/acme" + "github.com/go-acme/lego/acme" ) type AuthorizationService service diff --git a/acme/api/certificate.go b/acme/api/certificate.go index 0b6d5cc5..65904e76 100644 --- a/acme/api/certificate.go +++ b/acme/api/certificate.go @@ -1,4 +1,4 @@ -package api // import "github.com/xenolf/lego/acme/api" +package api import ( "crypto/x509" @@ -7,9 +7,9 @@ import ( "io/ioutil" "net/http" - "github.com/xenolf/lego/acme" - "github.com/xenolf/lego/certcrypto" - "github.com/xenolf/lego/log" + "github.com/go-acme/lego/acme" + "github.com/go-acme/lego/certcrypto" + "github.com/go-acme/lego/log" ) // maxBodySize is the maximum size of body that we will read. diff --git a/acme/api/certificate_test.go b/acme/api/certificate_test.go index 8f1dc24a..f52774bf 100644 --- a/acme/api/certificate_test.go +++ b/acme/api/certificate_test.go @@ -1,4 +1,4 @@ -package api // import "github.com/xenolf/lego/acme/api" +package api import ( "crypto/rand" @@ -7,9 +7,9 @@ import ( "net/http" "testing" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) const certResponseMock = `-----BEGIN CERTIFICATE----- diff --git a/acme/api/challenge.go b/acme/api/challenge.go index 30c50212..f4e8dbee 100644 --- a/acme/api/challenge.go +++ b/acme/api/challenge.go @@ -1,9 +1,9 @@ -package api // import "github.com/xenolf/lego/acme/api" +package api import ( "errors" - "github.com/xenolf/lego/acme" + "github.com/go-acme/lego/acme" ) type ChallengeService service diff --git a/acme/api/internal/nonces/nonce_manager.go b/acme/api/internal/nonces/nonce_manager.go index b8b707a3..c08f6d49 100644 --- a/acme/api/internal/nonces/nonce_manager.go +++ b/acme/api/internal/nonces/nonce_manager.go @@ -1,4 +1,4 @@ -package nonces // import "github.com/xenolf/lego/acme/api/internal/nonces" +package nonces import ( "errors" @@ -6,7 +6,7 @@ import ( "net/http" "sync" - "github.com/xenolf/lego/acme/api/internal/sender" + "github.com/go-acme/lego/acme/api/internal/sender" ) // Manager Manages nonces. diff --git a/acme/api/internal/nonces/nonce_manager_test.go b/acme/api/internal/nonces/nonce_manager_test.go index 87af4bb2..1c56da00 100644 --- a/acme/api/internal/nonces/nonce_manager_test.go +++ b/acme/api/internal/nonces/nonce_manager_test.go @@ -1,4 +1,4 @@ -package nonces // import "github.com/xenolf/lego/acme/api/internal/nonces" +package nonces import ( "net/http" @@ -6,9 +6,9 @@ import ( "testing" "time" - "github.com/xenolf/lego/acme" - "github.com/xenolf/lego/acme/api/internal/sender" - "github.com/xenolf/lego/platform/tester" + "github.com/go-acme/lego/acme" + "github.com/go-acme/lego/acme/api/internal/sender" + "github.com/go-acme/lego/platform/tester" ) func TestNotHoldingLockWhileMakingHTTPRequests(t *testing.T) { diff --git a/acme/api/internal/secure/jws.go b/acme/api/internal/secure/jws.go index b968f882..72c5a401 100644 --- a/acme/api/internal/secure/jws.go +++ b/acme/api/internal/secure/jws.go @@ -1,4 +1,4 @@ -package secure // import "github.com/xenolf/lego/acme/api/internal/secure" +package secure import ( "crypto" @@ -9,7 +9,7 @@ import ( "errors" "fmt" - "github.com/xenolf/lego/acme/api/internal/nonces" + "github.com/go-acme/lego/acme/api/internal/nonces" jose "gopkg.in/square/go-jose.v2" ) diff --git a/acme/api/internal/secure/jws_test.go b/acme/api/internal/secure/jws_test.go index 12ccf5d6..ee4ec9df 100644 --- a/acme/api/internal/secure/jws_test.go +++ b/acme/api/internal/secure/jws_test.go @@ -1,4 +1,4 @@ -package secure // import "github.com/xenolf/lego/acme/api/internal/secure" +package secure import ( "net/http" @@ -6,10 +6,10 @@ import ( "testing" "time" - "github.com/xenolf/lego/acme" - "github.com/xenolf/lego/acme/api/internal/nonces" - "github.com/xenolf/lego/acme/api/internal/sender" - "github.com/xenolf/lego/platform/tester" + "github.com/go-acme/lego/acme" + "github.com/go-acme/lego/acme/api/internal/nonces" + "github.com/go-acme/lego/acme/api/internal/sender" + "github.com/go-acme/lego/platform/tester" ) func TestNotHoldingLockWhileMakingHTTPRequests(t *testing.T) { diff --git a/acme/api/internal/sender/sender.go b/acme/api/internal/sender/sender.go index 05da73b7..e08f2ffb 100644 --- a/acme/api/internal/sender/sender.go +++ b/acme/api/internal/sender/sender.go @@ -1,4 +1,4 @@ -package sender // import "github.com/xenolf/lego/acme/api/internal/sender" +package sender import ( "encoding/json" @@ -9,7 +9,7 @@ import ( "runtime" "strings" - "github.com/xenolf/lego/acme" + "github.com/go-acme/lego/acme" ) type RequestOption func(*http.Request) error diff --git a/acme/api/internal/sender/sender_test.go b/acme/api/internal/sender/sender_test.go index c5df7499..0ab02257 100644 --- a/acme/api/internal/sender/sender_test.go +++ b/acme/api/internal/sender/sender_test.go @@ -1,4 +1,4 @@ -package sender // import "github.com/xenolf/lego/acme/api/internal/sender" +package sender import ( "net/http" diff --git a/acme/api/order.go b/acme/api/order.go index 53915ad8..11240b4c 100644 --- a/acme/api/order.go +++ b/acme/api/order.go @@ -1,10 +1,10 @@ -package api // import "github.com/xenolf/lego/acme/api" +package api import ( "encoding/base64" "errors" - "github.com/xenolf/lego/acme" + "github.com/go-acme/lego/acme" ) type OrderService service diff --git a/acme/api/order_test.go b/acme/api/order_test.go index e6cdb2ad..da12cee0 100644 --- a/acme/api/order_test.go +++ b/acme/api/order_test.go @@ -1,4 +1,4 @@ -package api // import "github.com/xenolf/lego/acme/api" +package api import ( "crypto/rand" @@ -8,10 +8,10 @@ import ( "net/http" "testing" + "github.com/go-acme/lego/acme" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/acme" - "github.com/xenolf/lego/platform/tester" jose "gopkg.in/square/go-jose.v2" ) diff --git a/acme/api/service.go b/acme/api/service.go index f455dd25..ff043bc7 100644 --- a/acme/api/service.go +++ b/acme/api/service.go @@ -1,4 +1,4 @@ -package api // import "github.com/xenolf/lego/acme/api" +package api import ( "net/http" diff --git a/acme/api/service_test.go b/acme/api/service_test.go index faadf9e8..d0095a13 100644 --- a/acme/api/service_test.go +++ b/acme/api/service_test.go @@ -1,4 +1,4 @@ -package api // import "github.com/xenolf/lego/acme/api" +package api import ( "net/http" diff --git a/acme/commons.go b/acme/commons.go index 72570400..c4493696 100644 --- a/acme/commons.go +++ b/acme/commons.go @@ -1,6 +1,6 @@ // Package acme contains all objects related the ACME endpoints. // https://tools.ietf.org/html/draft-ietf-acme-acme-16 -package acme // import "github.com/xenolf/lego/acme" +package acme import ( "encoding/json" diff --git a/acme/errors.go b/acme/errors.go index ba941b06..1658fe8d 100644 --- a/acme/errors.go +++ b/acme/errors.go @@ -1,4 +1,4 @@ -package acme // import "github.com/xenolf/lego/acme" +package acme import ( "fmt" diff --git a/certcrypto/crypto.go b/certcrypto/crypto.go index 5960dff9..c9d0c109 100644 --- a/certcrypto/crypto.go +++ b/certcrypto/crypto.go @@ -1,4 +1,4 @@ -package certcrypto // import "github.com/xenolf/lego/certcrypto" +package certcrypto import ( "crypto" diff --git a/certcrypto/crypto_test.go b/certcrypto/crypto_test.go index 4b7d4f39..27e3b412 100644 --- a/certcrypto/crypto_test.go +++ b/certcrypto/crypto_test.go @@ -1,4 +1,4 @@ -package certcrypto // import "github.com/xenolf/lego/certcrypto" +package certcrypto import ( "bytes" diff --git a/certificate/authorization.go b/certificate/authorization.go index 4aa169fa..00062504 100644 --- a/certificate/authorization.go +++ b/certificate/authorization.go @@ -1,10 +1,10 @@ -package certificate // import "github.com/xenolf/lego/certificate" +package certificate import ( "time" - "github.com/xenolf/lego/acme" - "github.com/xenolf/lego/log" + "github.com/go-acme/lego/acme" + "github.com/go-acme/lego/log" ) const ( diff --git a/certificate/certificates.go b/certificate/certificates.go index 7515cf01..f578b588 100644 --- a/certificate/certificates.go +++ b/certificate/certificates.go @@ -1,4 +1,4 @@ -package certificate // import "github.com/xenolf/lego/certificate" +package certificate import ( "bytes" @@ -12,12 +12,12 @@ import ( "strings" "time" - "github.com/xenolf/lego/acme" - "github.com/xenolf/lego/acme/api" - "github.com/xenolf/lego/certcrypto" - "github.com/xenolf/lego/challenge" - "github.com/xenolf/lego/log" - "github.com/xenolf/lego/platform/wait" + "github.com/go-acme/lego/acme" + "github.com/go-acme/lego/acme/api" + "github.com/go-acme/lego/certcrypto" + "github.com/go-acme/lego/challenge" + "github.com/go-acme/lego/log" + "github.com/go-acme/lego/platform/wait" "golang.org/x/crypto/ocsp" "golang.org/x/net/idna" ) diff --git a/certificate/certificates_test.go b/certificate/certificates_test.go index 7451e485..8e8eb1d1 100644 --- a/certificate/certificates_test.go +++ b/certificate/certificates_test.go @@ -1,4 +1,4 @@ -package certificate // import "github.com/xenolf/lego/certificate" +package certificate import ( "crypto/rand" @@ -7,12 +7,12 @@ import ( "net/http" "testing" + "github.com/go-acme/lego/acme" + "github.com/go-acme/lego/acme/api" + "github.com/go-acme/lego/certcrypto" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/acme" - "github.com/xenolf/lego/acme/api" - "github.com/xenolf/lego/certcrypto" - "github.com/xenolf/lego/platform/tester" ) const certResponseMock = `-----BEGIN CERTIFICATE----- diff --git a/certificate/errors.go b/certificate/errors.go index 2b2e72ad..0fec7c16 100644 --- a/certificate/errors.go +++ b/certificate/errors.go @@ -1,4 +1,4 @@ -package certificate // import "github.com/xenolf/lego/certificate" +package certificate import ( "bytes" diff --git a/challenge/challenges.go b/challenge/challenges.go index 358384e6..b3281402 100644 --- a/challenge/challenges.go +++ b/challenge/challenges.go @@ -1,9 +1,9 @@ -package challenge // import "github.com/xenolf/lego/challenge" +package challenge import ( "fmt" - "github.com/xenolf/lego/acme" + "github.com/go-acme/lego/acme" ) // Type is a string that identifies a particular challenge type and version of ACME challenge. diff --git a/challenge/dns01/cname.go b/challenge/dns01/cname.go index cc4f0d84..619c8476 100644 --- a/challenge/dns01/cname.go +++ b/challenge/dns01/cname.go @@ -1,4 +1,4 @@ -package dns01 // import "github.com/xenolf/lego/challenge/dns01" +package dns01 import "github.com/miekg/dns" diff --git a/challenge/dns01/dns_challenge.go b/challenge/dns01/dns_challenge.go index f9f08224..9500305f 100644 --- a/challenge/dns01/dns_challenge.go +++ b/challenge/dns01/dns_challenge.go @@ -1,4 +1,4 @@ -package dns01 // import "github.com/xenolf/lego/challenge/dns01" +package dns01 import ( "crypto/sha256" @@ -8,12 +8,12 @@ import ( "strconv" "time" + "github.com/go-acme/lego/acme" + "github.com/go-acme/lego/acme/api" + "github.com/go-acme/lego/challenge" + "github.com/go-acme/lego/log" + "github.com/go-acme/lego/platform/wait" "github.com/miekg/dns" - "github.com/xenolf/lego/acme" - "github.com/xenolf/lego/acme/api" - "github.com/xenolf/lego/challenge" - "github.com/xenolf/lego/log" - "github.com/xenolf/lego/platform/wait" ) const ( diff --git a/challenge/dns01/dns_challenge_manual.go b/challenge/dns01/dns_challenge_manual.go index dcdca945..490108dd 100644 --- a/challenge/dns01/dns_challenge_manual.go +++ b/challenge/dns01/dns_challenge_manual.go @@ -1,4 +1,4 @@ -package dns01 // import "github.com/xenolf/lego/challenge/dns01" +package dns01 import ( "bufio" diff --git a/challenge/dns01/dns_challenge_manual_test.go b/challenge/dns01/dns_challenge_manual_test.go index 24c6f194..8802c35a 100644 --- a/challenge/dns01/dns_challenge_manual_test.go +++ b/challenge/dns01/dns_challenge_manual_test.go @@ -1,4 +1,4 @@ -package dns01 // import "github.com/xenolf/lego/challenge/dns01" +package dns01 import ( "io" diff --git a/challenge/dns01/dns_challenge_test.go b/challenge/dns01/dns_challenge_test.go index 30fb8697..651fe8e6 100644 --- a/challenge/dns01/dns_challenge_test.go +++ b/challenge/dns01/dns_challenge_test.go @@ -1,4 +1,4 @@ -package dns01 // import "github.com/xenolf/lego/challenge/dns01" +package dns01 import ( "crypto/rand" @@ -8,11 +8,11 @@ import ( "testing" "time" + "github.com/go-acme/lego/acme" + "github.com/go-acme/lego/acme/api" + "github.com/go-acme/lego/challenge" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/acme" - "github.com/xenolf/lego/acme/api" - "github.com/xenolf/lego/challenge" - "github.com/xenolf/lego/platform/tester" ) type providerMock struct { diff --git a/challenge/dns01/fqdn.go b/challenge/dns01/fqdn.go index 36d5c809..c238c8cf 100644 --- a/challenge/dns01/fqdn.go +++ b/challenge/dns01/fqdn.go @@ -1,4 +1,4 @@ -package dns01 // import "github.com/xenolf/lego/challenge/dns01" +package dns01 // ToFqdn converts the name into a fqdn appending a trailing dot. func ToFqdn(name string) string { diff --git a/challenge/dns01/fqdn_test.go b/challenge/dns01/fqdn_test.go index f36d4a98..ab7be2a4 100644 --- a/challenge/dns01/fqdn_test.go +++ b/challenge/dns01/fqdn_test.go @@ -1,4 +1,4 @@ -package dns01 // import "github.com/xenolf/lego/challenge/dns01" +package dns01 import ( "testing" diff --git a/challenge/dns01/nameserver.go b/challenge/dns01/nameserver.go index af66dec6..03f1a8d1 100644 --- a/challenge/dns01/nameserver.go +++ b/challenge/dns01/nameserver.go @@ -1,4 +1,4 @@ -package dns01 // import "github.com/xenolf/lego/challenge/dns01" +package dns01 import ( "fmt" diff --git a/challenge/dns01/nameserver_test.go b/challenge/dns01/nameserver_test.go index 65cce858..37b73c78 100644 --- a/challenge/dns01/nameserver_test.go +++ b/challenge/dns01/nameserver_test.go @@ -1,4 +1,4 @@ -package dns01 // import "github.com/xenolf/lego/challenge/dns01" +package dns01 import ( "sort" diff --git a/challenge/dns01/precheck.go b/challenge/dns01/precheck.go index d0b50799..00e09854 100644 --- a/challenge/dns01/precheck.go +++ b/challenge/dns01/precheck.go @@ -1,4 +1,4 @@ -package dns01 // import "github.com/xenolf/lego/challenge/dns01" +package dns01 import ( "errors" diff --git a/challenge/dns01/precheck_test.go b/challenge/dns01/precheck_test.go index 441d7b81..05e20497 100644 --- a/challenge/dns01/precheck_test.go +++ b/challenge/dns01/precheck_test.go @@ -1,4 +1,4 @@ -package dns01 // import "github.com/xenolf/lego/challenge/dns01" +package dns01 import ( "testing" diff --git a/challenge/http01/http_challenge.go b/challenge/http01/http_challenge.go index e7f93eee..c1cf3d45 100644 --- a/challenge/http01/http_challenge.go +++ b/challenge/http01/http_challenge.go @@ -1,12 +1,12 @@ -package http01 // import "github.com/xenolf/lego/challenge/http01" +package http01 import ( "fmt" - "github.com/xenolf/lego/acme" - "github.com/xenolf/lego/acme/api" - "github.com/xenolf/lego/challenge" - "github.com/xenolf/lego/log" + "github.com/go-acme/lego/acme" + "github.com/go-acme/lego/acme/api" + "github.com/go-acme/lego/challenge" + "github.com/go-acme/lego/log" ) type ValidateFunc func(core *api.Core, domain string, chlng acme.Challenge) error diff --git a/challenge/http01/http_challenge_server.go b/challenge/http01/http_challenge_server.go index 29614aba..9f442911 100644 --- a/challenge/http01/http_challenge_server.go +++ b/challenge/http01/http_challenge_server.go @@ -1,4 +1,4 @@ -package http01 // import "github.com/xenolf/lego/challenge/http01" +package http01 import ( "fmt" @@ -6,7 +6,7 @@ import ( "net/http" "strings" - "github.com/xenolf/lego/log" + "github.com/go-acme/lego/log" ) // ProviderServer implements ChallengeProvider for `http-01` challenge diff --git a/challenge/http01/http_challenge_test.go b/challenge/http01/http_challenge_test.go index ea131203..eff40b28 100644 --- a/challenge/http01/http_challenge_test.go +++ b/challenge/http01/http_challenge_test.go @@ -1,4 +1,4 @@ -package http01 // import "github.com/xenolf/lego/challenge/http01" +package http01 import ( "crypto/rand" @@ -7,12 +7,12 @@ import ( "net/http" "testing" + "github.com/go-acme/lego/acme" + "github.com/go-acme/lego/acme/api" + "github.com/go-acme/lego/challenge" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/acme" - "github.com/xenolf/lego/acme/api" - "github.com/xenolf/lego/challenge" - "github.com/xenolf/lego/platform/tester" ) func TestChallenge(t *testing.T) { diff --git a/challenge/provider.go b/challenge/provider.go index 04edfd7a..d7cc213f 100644 --- a/challenge/provider.go +++ b/challenge/provider.go @@ -1,4 +1,4 @@ -package challenge // import "github.com/xenolf/lego/challenge" +package challenge import "time" diff --git a/challenge/resolver/errors.go b/challenge/resolver/errors.go index 8c018404..9d609143 100644 --- a/challenge/resolver/errors.go +++ b/challenge/resolver/errors.go @@ -1,4 +1,4 @@ -package resolver // import "github.com/xenolf/lego/challenge/resolver" +package resolver import ( "bytes" diff --git a/challenge/resolver/prober.go b/challenge/resolver/prober.go index 185f9284..b787caf1 100644 --- a/challenge/resolver/prober.go +++ b/challenge/resolver/prober.go @@ -1,12 +1,12 @@ -package resolver // import "github.com/xenolf/lego/challenge/resolver" +package resolver import ( "fmt" "time" - "github.com/xenolf/lego/acme" - "github.com/xenolf/lego/challenge" - "github.com/xenolf/lego/log" + "github.com/go-acme/lego/acme" + "github.com/go-acme/lego/challenge" + "github.com/go-acme/lego/log" ) // Interface for all challenge solvers to implement. diff --git a/challenge/resolver/prober_mock_test.go b/challenge/resolver/prober_mock_test.go index 5e51f843..0a594f68 100644 --- a/challenge/resolver/prober_mock_test.go +++ b/challenge/resolver/prober_mock_test.go @@ -1,10 +1,10 @@ -package resolver // import "github.com/xenolf/lego/challenge/resolver" +package resolver import ( "time" - "github.com/xenolf/lego/acme" - "github.com/xenolf/lego/challenge" + "github.com/go-acme/lego/acme" + "github.com/go-acme/lego/challenge" ) type preSolverMock struct { diff --git a/challenge/resolver/prober_test.go b/challenge/resolver/prober_test.go index e4a71c6b..0be6653c 100644 --- a/challenge/resolver/prober_test.go +++ b/challenge/resolver/prober_test.go @@ -1,12 +1,12 @@ -package resolver // import "github.com/xenolf/lego/challenge/resolver" +package resolver import ( "errors" "testing" + "github.com/go-acme/lego/acme" + "github.com/go-acme/lego/challenge" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/acme" - "github.com/xenolf/lego/challenge" ) func TestProber_Solve(t *testing.T) { diff --git a/challenge/resolver/solver_manager.go b/challenge/resolver/solver_manager.go index 385a42b4..de6f02db 100644 --- a/challenge/resolver/solver_manager.go +++ b/challenge/resolver/solver_manager.go @@ -1,4 +1,4 @@ -package resolver // import "github.com/xenolf/lego/challenge/resolver" +package resolver import ( "context" @@ -9,13 +9,13 @@ import ( "time" "github.com/cenkalti/backoff" - "github.com/xenolf/lego/acme" - "github.com/xenolf/lego/acme/api" - "github.com/xenolf/lego/challenge" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/challenge/http01" - "github.com/xenolf/lego/challenge/tlsalpn01" - "github.com/xenolf/lego/log" + "github.com/go-acme/lego/acme" + "github.com/go-acme/lego/acme/api" + "github.com/go-acme/lego/challenge" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/challenge/http01" + "github.com/go-acme/lego/challenge/tlsalpn01" + "github.com/go-acme/lego/log" ) type byType []acme.Challenge diff --git a/challenge/resolver/solver_manager_test.go b/challenge/resolver/solver_manager_test.go index 011c45ab..97bd8070 100644 --- a/challenge/resolver/solver_manager_test.go +++ b/challenge/resolver/solver_manager_test.go @@ -1,4 +1,4 @@ -package resolver // import "github.com/xenolf/lego/challenge/resolver" +package resolver import ( "crypto/rand" @@ -9,11 +9,11 @@ import ( "sort" "testing" + "github.com/go-acme/lego/acme" + "github.com/go-acme/lego/acme/api" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/acme" - "github.com/xenolf/lego/acme/api" - "github.com/xenolf/lego/platform/tester" jose "gopkg.in/square/go-jose.v2" ) diff --git a/challenge/tlsalpn01/tls_alpn_challenge.go b/challenge/tlsalpn01/tls_alpn_challenge.go index ae9a3a28..a3fa7ef4 100644 --- a/challenge/tlsalpn01/tls_alpn_challenge.go +++ b/challenge/tlsalpn01/tls_alpn_challenge.go @@ -1,4 +1,4 @@ -package tlsalpn01 // import "github.com/xenolf/lego/challenge/tlsalpn01" +package tlsalpn01 import ( "crypto/rsa" @@ -8,11 +8,11 @@ import ( "encoding/asn1" "fmt" - "github.com/xenolf/lego/acme" - "github.com/xenolf/lego/acme/api" - "github.com/xenolf/lego/certcrypto" - "github.com/xenolf/lego/challenge" - "github.com/xenolf/lego/log" + "github.com/go-acme/lego/acme" + "github.com/go-acme/lego/acme/api" + "github.com/go-acme/lego/certcrypto" + "github.com/go-acme/lego/challenge" + "github.com/go-acme/lego/log" ) // idPeAcmeIdentifierV1 is the SMI Security for PKIX Certification Extension OID referencing the ACME extension. diff --git a/challenge/tlsalpn01/tls_alpn_challenge_server.go b/challenge/tlsalpn01/tls_alpn_challenge_server.go index 814cdc65..61e353be 100644 --- a/challenge/tlsalpn01/tls_alpn_challenge_server.go +++ b/challenge/tlsalpn01/tls_alpn_challenge_server.go @@ -1,4 +1,4 @@ -package tlsalpn01 // import "github.com/xenolf/lego/challenge/tlsalpn01" +package tlsalpn01 import ( "crypto/tls" @@ -7,7 +7,7 @@ import ( "net/http" "strings" - "github.com/xenolf/lego/log" + "github.com/go-acme/lego/log" ) const ( diff --git a/challenge/tlsalpn01/tls_alpn_challenge_test.go b/challenge/tlsalpn01/tls_alpn_challenge_test.go index 0d8c44bd..99dfd8c9 100644 --- a/challenge/tlsalpn01/tls_alpn_challenge_test.go +++ b/challenge/tlsalpn01/tls_alpn_challenge_test.go @@ -1,4 +1,4 @@ -package tlsalpn01 // import "github.com/xenolf/lego/challenge/tlsalpn01" +package tlsalpn01 import ( "crypto/rand" @@ -10,12 +10,12 @@ import ( "net/http" "testing" + "github.com/go-acme/lego/acme" + "github.com/go-acme/lego/acme/api" + "github.com/go-acme/lego/challenge" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/acme" - "github.com/xenolf/lego/acme/api" - "github.com/xenolf/lego/challenge" - "github.com/xenolf/lego/platform/tester" ) func TestChallenge(t *testing.T) { diff --git a/cmd/account.go b/cmd/account.go index 789d0206..b9990a57 100644 --- a/cmd/account.go +++ b/cmd/account.go @@ -1,9 +1,9 @@ -package cmd // import "github.com/xenolf/lego/cmd" +package cmd import ( "crypto" - "github.com/xenolf/lego/registration" + "github.com/go-acme/lego/registration" ) // Account represents a users local saved credentials diff --git a/cmd/accounts_storage.go b/cmd/accounts_storage.go index 17534e13..0a95853d 100644 --- a/cmd/accounts_storage.go +++ b/cmd/accounts_storage.go @@ -1,4 +1,4 @@ -package cmd // import "github.com/xenolf/lego/cmd" +package cmd import ( "crypto" @@ -13,11 +13,11 @@ import ( "path/filepath" "strings" + "github.com/go-acme/lego/certcrypto" + "github.com/go-acme/lego/lego" + "github.com/go-acme/lego/log" + "github.com/go-acme/lego/registration" "github.com/urfave/cli" - "github.com/xenolf/lego/certcrypto" - "github.com/xenolf/lego/lego" - "github.com/xenolf/lego/log" - "github.com/xenolf/lego/registration" ) const ( diff --git a/cmd/certs_storage.go b/cmd/certs_storage.go index 21edbde1..07890b37 100644 --- a/cmd/certs_storage.go +++ b/cmd/certs_storage.go @@ -1,4 +1,4 @@ -package cmd // import "github.com/xenolf/lego/cmd" +package cmd import ( "bytes" @@ -11,10 +11,10 @@ import ( "strings" "time" + "github.com/go-acme/lego/certcrypto" + "github.com/go-acme/lego/certificate" + "github.com/go-acme/lego/log" "github.com/urfave/cli" - "github.com/xenolf/lego/certcrypto" - "github.com/xenolf/lego/certificate" - "github.com/xenolf/lego/log" "golang.org/x/net/idna" ) diff --git a/cmd/cmd.go b/cmd/cmd.go index 71921c6c..2c63a5af 100644 --- a/cmd/cmd.go +++ b/cmd/cmd.go @@ -1,4 +1,4 @@ -package cmd // import "github.com/xenolf/lego/cmd" +package cmd import "github.com/urfave/cli" diff --git a/cmd/cmd_before.go b/cmd/cmd_before.go index 55246678..1871d910 100644 --- a/cmd/cmd_before.go +++ b/cmd/cmd_before.go @@ -1,8 +1,8 @@ -package cmd // import "github.com/xenolf/lego/cmd" +package cmd import ( + "github.com/go-acme/lego/log" "github.com/urfave/cli" - "github.com/xenolf/lego/log" ) func Before(ctx *cli.Context) error { diff --git a/cmd/cmd_dnshelp.go b/cmd/cmd_dnshelp.go index f4ce1502..c4c25b02 100644 --- a/cmd/cmd_dnshelp.go +++ b/cmd/cmd_dnshelp.go @@ -1,4 +1,4 @@ -package cmd // import "github.com/xenolf/lego/cmd" +package cmd import ( "fmt" diff --git a/cmd/cmd_list.go b/cmd/cmd_list.go index db40641f..abb9f0a4 100644 --- a/cmd/cmd_list.go +++ b/cmd/cmd_list.go @@ -1,4 +1,4 @@ -package cmd // import "github.com/xenolf/lego/cmd" +package cmd import ( "encoding/json" @@ -8,8 +8,8 @@ import ( "path/filepath" "strings" + "github.com/go-acme/lego/certcrypto" "github.com/urfave/cli" - "github.com/xenolf/lego/certcrypto" ) func createList() cli.Command { diff --git a/cmd/cmd_renew.go b/cmd/cmd_renew.go index 79e990af..f9f99b2c 100644 --- a/cmd/cmd_renew.go +++ b/cmd/cmd_renew.go @@ -1,15 +1,15 @@ -package cmd // import "github.com/xenolf/lego/cmd" +package cmd import ( "crypto" "crypto/x509" "time" + "github.com/go-acme/lego/certcrypto" + "github.com/go-acme/lego/certificate" + "github.com/go-acme/lego/lego" + "github.com/go-acme/lego/log" "github.com/urfave/cli" - "github.com/xenolf/lego/certcrypto" - "github.com/xenolf/lego/certificate" - "github.com/xenolf/lego/lego" - "github.com/xenolf/lego/log" ) func createRenew() cli.Command { diff --git a/cmd/cmd_renew_test.go b/cmd/cmd_renew_test.go index 486f7697..d040eef3 100644 --- a/cmd/cmd_renew_test.go +++ b/cmd/cmd_renew_test.go @@ -1,4 +1,4 @@ -package cmd // import "github.com/xenolf/lego/cmd" +package cmd import ( "crypto/x509" diff --git a/cmd/cmd_revoke.go b/cmd/cmd_revoke.go index 7d765389..4468326e 100644 --- a/cmd/cmd_revoke.go +++ b/cmd/cmd_revoke.go @@ -1,8 +1,8 @@ -package cmd // import "github.com/xenolf/lego/cmd" +package cmd import ( + "github.com/go-acme/lego/log" "github.com/urfave/cli" - "github.com/xenolf/lego/log" ) func createRevoke() cli.Command { diff --git a/cmd/cmd_run.go b/cmd/cmd_run.go index 06b5b34e..efbe9b32 100644 --- a/cmd/cmd_run.go +++ b/cmd/cmd_run.go @@ -1,4 +1,4 @@ -package cmd // import "github.com/xenolf/lego/cmd" +package cmd import ( "bufio" @@ -6,11 +6,11 @@ import ( "os" "strings" + "github.com/go-acme/lego/certificate" + "github.com/go-acme/lego/lego" + "github.com/go-acme/lego/log" + "github.com/go-acme/lego/registration" "github.com/urfave/cli" - "github.com/xenolf/lego/certificate" - "github.com/xenolf/lego/lego" - "github.com/xenolf/lego/log" - "github.com/xenolf/lego/registration" ) func createRun() cli.Command { diff --git a/cmd/flags.go b/cmd/flags.go index ee7915b4..3fac0c1b 100644 --- a/cmd/flags.go +++ b/cmd/flags.go @@ -1,8 +1,8 @@ -package cmd // import "github.com/xenolf/lego/cmd" +package cmd import ( + "github.com/go-acme/lego/lego" "github.com/urfave/cli" - "github.com/xenolf/lego/lego" ) func CreateFlags(defaultPath string) []cli.Flag { diff --git a/cmd/lego/main.go b/cmd/lego/main.go index 6a80fbf4..f00119e6 100644 --- a/cmd/lego/main.go +++ b/cmd/lego/main.go @@ -8,9 +8,9 @@ import ( "path/filepath" "runtime" + "github.com/go-acme/lego/cmd" + "github.com/go-acme/lego/log" "github.com/urfave/cli" - "github.com/xenolf/lego/cmd" - "github.com/xenolf/lego/log" ) var ( diff --git a/cmd/setup.go b/cmd/setup.go index d1950c50..a41aa5a1 100644 --- a/cmd/setup.go +++ b/cmd/setup.go @@ -1,4 +1,4 @@ -package cmd // import "github.com/xenolf/lego/cmd" +package cmd import ( "crypto/x509" @@ -9,11 +9,11 @@ import ( "strings" "time" + "github.com/go-acme/lego/certcrypto" + "github.com/go-acme/lego/lego" + "github.com/go-acme/lego/log" + "github.com/go-acme/lego/registration" "github.com/urfave/cli" - "github.com/xenolf/lego/certcrypto" - "github.com/xenolf/lego/lego" - "github.com/xenolf/lego/log" - "github.com/xenolf/lego/registration" ) const filePerm os.FileMode = 0600 diff --git a/cmd/setup_challenges.go b/cmd/setup_challenges.go index 4b6336e7..3d291939 100644 --- a/cmd/setup_challenges.go +++ b/cmd/setup_challenges.go @@ -1,20 +1,20 @@ -package cmd // import "github.com/xenolf/lego/cmd" +package cmd import ( "net" "strings" "time" + "github.com/go-acme/lego/challenge" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/challenge/http01" + "github.com/go-acme/lego/challenge/tlsalpn01" + "github.com/go-acme/lego/lego" + "github.com/go-acme/lego/log" + "github.com/go-acme/lego/providers/dns" + "github.com/go-acme/lego/providers/http/memcached" + "github.com/go-acme/lego/providers/http/webroot" "github.com/urfave/cli" - "github.com/xenolf/lego/challenge" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/challenge/http01" - "github.com/xenolf/lego/challenge/tlsalpn01" - "github.com/xenolf/lego/lego" - "github.com/xenolf/lego/log" - "github.com/xenolf/lego/providers/dns" - "github.com/xenolf/lego/providers/http/memcached" - "github.com/xenolf/lego/providers/http/webroot" ) func setupChallenges(ctx *cli.Context, client *lego.Client) { diff --git a/cmd/zz_gen_cmd_dnshelp.go b/cmd/zz_gen_cmd_dnshelp.go index 1ba4172b..8a462ddf 100644 --- a/cmd/zz_gen_cmd_dnshelp.go +++ b/cmd/zz_gen_cmd_dnshelp.go @@ -9,7 +9,7 @@ import ( "strings" "text/tabwriter" - "github.com/xenolf/lego/log" + "github.com/go-acme/lego/log" ) func allDNSCodes() string { @@ -86,7 +86,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/acme-dns`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/acme-dns`) case "alidns": // generated from: providers/dns/alidns/alidns.toml @@ -106,7 +106,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "ALICLOUD_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/alidns`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/alidns`) case "auroradns": // generated from: providers/dns/auroradns/auroradns.toml @@ -126,7 +126,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "AURORA_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/auroradns`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/auroradns`) case "azure": // generated from: providers/dns/azure/azure.toml @@ -150,7 +150,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "AZURE_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/azure`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/azure`) case "bluecat": // generated from: providers/dns/bluecat/bluecat.toml @@ -173,7 +173,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "BLUECAT_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/bluecat`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/bluecat`) case "cloudflare": // generated from: providers/dns/cloudflare/cloudflare.toml @@ -193,7 +193,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "CLOUDFLARE_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/cloudflare`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/cloudflare`) case "cloudns": // generated from: providers/dns/cloudns/cloudns.toml @@ -213,7 +213,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "CLOUDNS_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/cloudns`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/cloudns`) case "cloudxns": // generated from: providers/dns/cloudxns/cloudxns.toml @@ -233,7 +233,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "CLOUDXNS_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/cloudxns`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/cloudxns`) case "conoha": // generated from: providers/dns/conoha/conoha.toml @@ -255,7 +255,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "CONOHA_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/conoha`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/conoha`) case "designate": // generated from: providers/dns/designate/designate.toml @@ -277,7 +277,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "DESIGNATE_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/designate`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/designate`) case "digitalocean": // generated from: providers/dns/digitalocean/digitalocean.toml @@ -296,7 +296,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "DO_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/digitalocean`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/digitalocean`) case "dnsimple": // generated from: providers/dns/dnsimple/dnsimple.toml @@ -315,7 +315,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "DNSIMPLE_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/dnsimple`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/dnsimple`) case "dnsmadeeasy": // generated from: providers/dns/dnsmadeeasy/dnsmadeeasy.toml @@ -336,7 +336,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "DNSMADEEASY_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/dnsmadeeasy`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/dnsmadeeasy`) case "dnspod": // generated from: providers/dns/dnspod/dnspod.toml @@ -355,7 +355,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "DNSPOD_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/dnspod`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/dnspod`) case "dreamhost": // generated from: providers/dns/dreamhost/dreamhost.toml @@ -374,7 +374,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "DREAMHOST_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/dreamhost`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/dreamhost`) case "duckdns": // generated from: providers/dns/duckdns/duckdns.toml @@ -394,7 +394,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "DUCKDNS_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/duckdns`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/duckdns`) case "dyn": // generated from: providers/dns/dyn/dyn.toml @@ -415,7 +415,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "DYN_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/dyn`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/dyn`) case "exec": // generated from: providers/dns/exec/exec.toml @@ -424,7 +424,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/exec`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/exec`) case "exoscale": // generated from: providers/dns/exoscale/exoscale.toml @@ -445,7 +445,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "EXOSCALE_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/exoscale`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/exoscale`) case "fastdns": // generated from: providers/dns/fastdns/fastdns.toml @@ -466,7 +466,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "AKAMAI_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/fastdns`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/fastdns`) case "gandi": // generated from: providers/dns/gandi/gandi.toml @@ -485,7 +485,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "GANDI_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/gandi`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/gandi`) case "gandiv5": // generated from: providers/dns/gandiv5/gandiv5.toml @@ -504,7 +504,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "GANDIV5_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/gandiv5`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/gandiv5`) case "gcloud": // generated from: providers/dns/gcloud/gcloud.toml @@ -525,7 +525,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "GCE_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/gcloud`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/gcloud`) case "glesys": // generated from: providers/dns/glesys/glesys.toml @@ -545,7 +545,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "GLESYS_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/glesys`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/glesys`) case "godaddy": // generated from: providers/dns/godaddy/godaddy.toml @@ -566,7 +566,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "GODADDY_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/godaddy`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/godaddy`) case "hostingde": // generated from: providers/dns/hostingde/hostingde.toml @@ -586,7 +586,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "HOSTINGDE_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/hostingde`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/hostingde`) case "httpreq": // generated from: providers/dns/httpreq/httpreq.toml @@ -607,7 +607,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "HTTPREQ_USERNAME": **TODO**`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/httpreq`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/httpreq`) case "iij": // generated from: providers/dns/iij/iij.toml @@ -627,7 +627,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "IIJ_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/iij`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/iij`) case "inwx": // generated from: providers/dns/inwx/inwx.toml @@ -647,7 +647,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "INWX_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/inwx`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/inwx`) case "lightsail": // generated from: providers/dns/lightsail/lightsail.toml @@ -666,7 +666,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "LIGHTSAIL_PROPAGATION_TIMEOUT": Maximum waiting time for DNS propagation`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/lightsail`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/lightsail`) case "linode": // generated from: providers/dns/linode/linode.toml @@ -684,7 +684,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "LINODE_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/linode`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/linode`) case "linodev4": // generated from: providers/dns/linodev4/linodev4.toml @@ -702,7 +702,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "LINODE_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/linodev4`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/linodev4`) case "mydnsjp": // generated from: providers/dns/mydnsjp/mydnsjp.toml @@ -722,7 +722,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "MYDNSJP_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/mydnsjp`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/mydnsjp`) case "namecheap": // generated from: providers/dns/namecheap/namecheap.toml @@ -742,7 +742,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "NAMECHEAP_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/namecheap`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/namecheap`) case "namedotcom": // generated from: providers/dns/namedotcom/namedotcom.toml @@ -762,7 +762,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "NAMECOM_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/namedotcom`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/namedotcom`) case "netcup": // generated from: providers/dns/netcup/netcup.toml @@ -783,7 +783,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "NETCUP_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/netcup`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/netcup`) case "nifcloud": // generated from: providers/dns/nifcloud/nifcloud.toml @@ -803,7 +803,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "NIFCLOUD_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/nifcloud`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/nifcloud`) case "ns1": // generated from: providers/dns/ns1/ns1.toml @@ -822,7 +822,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "NS1_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/ns1`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/ns1`) case "oraclecloud": // generated from: providers/dns/oraclecloud/oraclecloud.toml @@ -846,7 +846,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "OCI_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/oraclecloud`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/oraclecloud`) case "otc": // generated from: providers/dns/otc/otc.toml @@ -869,7 +869,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "OTC_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/otc`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/otc`) case "ovh": // generated from: providers/dns/ovh/ovh.toml @@ -891,7 +891,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "OVH_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/ovh`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/ovh`) case "pdns": // generated from: providers/dns/pdns/pdns.toml @@ -911,7 +911,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "PDNS_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/pdns`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/pdns`) case "rackspace": // generated from: providers/dns/rackspace/rackspace.toml @@ -931,7 +931,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "RACKSPACE_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/rackspace`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/rackspace`) case "rfc2136": // generated from: providers/dns/rfc2136/rfc2136.toml @@ -954,7 +954,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "RFC2136_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/rfc2136`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/rfc2136`) case "route53": // generated from: providers/dns/route53/route53.toml @@ -975,7 +975,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "AWS_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/route53`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/route53`) case "sakuracloud": // generated from: providers/dns/sakuracloud/sakuracloud.toml @@ -994,7 +994,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "SAKURACLOUD_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/sakuracloud`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/sakuracloud`) case "selectel": // generated from: providers/dns/selectel/selectel.toml @@ -1014,7 +1014,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "SELECTEL_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/selectel`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/selectel`) case "stackpath": // generated from: providers/dns/stackpath/stackpath.toml @@ -1034,7 +1034,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "STACKPATH_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/stackpath`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/stackpath`) case "transip": // generated from: providers/dns/transip/transip.toml @@ -1053,7 +1053,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "TRANSIP_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/transip`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/transip`) case "vegadns": // generated from: providers/dns/vegadns/vegadns.toml @@ -1073,7 +1073,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "VEGADNS_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/vegadns`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/vegadns`) case "vscale": // generated from: providers/dns/vscale/vscale.toml @@ -1093,7 +1093,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "VSCALE_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/vscale`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/vscale`) case "vultr": // generated from: providers/dns/vultr/vultr.toml @@ -1112,7 +1112,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "VULTR_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/vultr`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/vultr`) case "zoneee": // generated from: providers/dns/zoneee/zoneee.toml @@ -1133,7 +1133,7 @@ func displayDNSHelp(name string) { fmt.Fprintln(w, ` - "ZONEEE_TTL": The TTL of the TXT record used for the DNS challenge`) fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/zoneee`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/zoneee`) case "manual": fmt.Fprintln(w, `Solving the DNS-01 challenge using CLI prompt.`) diff --git a/docs/config.toml b/docs/config.toml index 028dcf1c..b13cf69a 100644 --- a/docs/config.toml +++ b/docs/config.toml @@ -1,4 +1,4 @@ -baseURL = "https://xenolf.github.io/lego/" +baseURL = "https://go-acme.github.io/lego/" languageCode = "en-us" title = "Lego" @@ -55,12 +55,12 @@ pygmentsUseClasses = true [[Languages.en.menu.shortcuts]] name = " Github repo" identifier = "ds" - url = "https://github.com/xenof/lego" + url = "https://github.com/go-acme/lego" weight = 10 [[Languages.en.menu.shortcuts]] name = " Issues" - url = "https://github.com/xenolf/lego/issues" + url = "https://github.com/go-acme/lego/issues" weight = 11 [outputs] diff --git a/docs/content/_index.md b/docs/content/_index.md index a3634dab..55e26c45 100644 --- a/docs/content/_index.md +++ b/docs/content/_index.md @@ -26,5 +26,5 @@ Let's Encrypt client and ACME library written in Go. - OCSP helper function -lego introduced support for ACME v2 in [v1.0.0](https://github.com/xenolf/lego/releases/tag/v1.0.0). -If you still need to utilize ACME v1, you can do so by using the [v0.5.0](https://github.com/xenolf/lego/releases/tag/v0.5.0) version. +lego introduced support for ACME v2 in [v1.0.0](https://github.com/go-acme/lego/releases/tag/v1.0.0). +If you still need to utilize ACME v1, you can do so by using the [v0.5.0](https://github.com/go-acme/lego/releases/tag/v0.5.0) version. diff --git a/docs/content/installation/_index.md b/docs/content/installation/_index.md index 4858945a..cbf9426d 100644 --- a/docs/content/installation/_index.md +++ b/docs/content/installation/_index.md @@ -7,13 +7,13 @@ draft: false ## Binaries -To get the binary just download the latest release for your OS/Arch from [the release page](https://github.com/xenolf/lego/releases) and put the binary somewhere convenient. +To get the binary just download the latest release for your OS/Arch from [the release page](https://github.com/go-acme/lego/releases) and put the binary somewhere convenient. lego does not assume anything about the location you run it from. ## From Docker ```bash -docker run xenolf/lego -h +docker run goacme/lego -h ``` ## From package managers @@ -31,5 +31,5 @@ yay -S lego To install from sources, just run: ```bash -go get -u github.com/xenolf/lego/cmd/lego +go get -u github.com/go-acme/lego/cmd/lego ``` diff --git a/docs/content/usage/cli/examples.md b/docs/content/usage/cli/examples.md index 9b6c6072..ed39834d 100644 --- a/docs/content/usage/cli/examples.md +++ b/docs/content/usage/cli/examples.md @@ -7,7 +7,7 @@ draft: false ## CLI Examples Assumes the `lego` binary has permission to bind to ports 80 and 443. -You can get a pre-built binary from the [releases](https://github.com/xenolf/lego/releases) page. +You can get a pre-built binary from the [releases](https://github.com/go-acme/lego/releases) page. If your environment does not allow you to bind to these ports, please read [Port Usage](usage/cli#port-usage). ### Obtain a certificate diff --git a/docs/content/usage/library/Writing-a-Challenge-Solver.md b/docs/content/usage/library/Writing-a-Challenge-Solver.md index f9edae2a..79e6209b 100644 --- a/docs/content/usage/library/Writing-a-Challenge-Solver.md +++ b/docs/content/usage/library/Writing-a-Challenge-Solver.md @@ -15,7 +15,7 @@ For example, the HTTP-01 challenge doesn't work well behind a load balancer or C But even if using HTTP-01 or TLS-ALPN-01 challenges, you may have specific needs that lego does not consider by default. -You can write something called a `challenge.Provider` that implements [this interface](https://godoc.org/github.com/xenolf/lego/challenge#Provider): +You can write something called a `challenge.Provider` that implements [this interface](https://godoc.org/github.com/go-acme/lego/challenge#Provider): ```go type Provider interface { @@ -85,7 +85,7 @@ In our case, we'd just make another API request to have the DNS record deleted; ## Using your new challenge.Provider -To use your new challenge provider, call [`client.Challenge.SetDNS01Provider`](https://godoc.org/github.com/xenolf/lego/challenge/resolver#SolverManager.SetDNS01Provider) to tell lego, "For this challenge, use this provider". +To use your new challenge provider, call [`client.Challenge.SetDNS01Provider`](https://godoc.org/github.com/go-acme/lego/challenge/resolver#SolverManager.SetDNS01Provider) to tell lego, "For this challenge, use this provider". In our case: ```go diff --git a/docs/content/usage/library/_index.md b/docs/content/usage/library/_index.md index a697511b..06e1caaf 100644 --- a/docs/content/usage/library/_index.md +++ b/docs/content/usage/library/_index.md @@ -10,7 +10,7 @@ Lego can be use as a Go Library. ## GoDoc -The GoDoc can be found here: [GoDoc](https://godoc.org/github.com/xenolf/lego/acme) +The GoDoc can be found here: [GoDoc](https://godoc.org/github.com/go-acme/lego/acme) ## Usage @@ -27,12 +27,12 @@ import ( "fmt" "log" - "github.com/xenolf/lego/certcrypto" - "github.com/xenolf/lego/certificate" - "github.com/xenolf/lego/challenge/http01" - "github.com/xenolf/lego/challenge/tlsalpn01" - "github.com/xenolf/lego/lego" - "github.com/xenolf/lego/registration" + "github.com/go-acme/lego/certcrypto" + "github.com/go-acme/lego/certificate" + "github.com/go-acme/lego/challenge/http01" + "github.com/go-acme/lego/challenge/tlsalpn01" + "github.com/go-acme/lego/lego" + "github.com/go-acme/lego/registration" ) // You'll need a user or account type that implements acme.User diff --git a/e2e/challenges_test.go b/e2e/challenges_test.go index c6df3133..0ca098e1 100644 --- a/e2e/challenges_test.go +++ b/e2e/challenges_test.go @@ -10,14 +10,14 @@ import ( "os" "testing" + "github.com/go-acme/lego/certificate" + "github.com/go-acme/lego/challenge/http01" + "github.com/go-acme/lego/challenge/tlsalpn01" + "github.com/go-acme/lego/e2e/loader" + "github.com/go-acme/lego/lego" + "github.com/go-acme/lego/registration" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/certificate" - "github.com/xenolf/lego/challenge/http01" - "github.com/xenolf/lego/challenge/tlsalpn01" - "github.com/xenolf/lego/e2e/loader" - "github.com/xenolf/lego/lego" - "github.com/xenolf/lego/registration" ) var load = loader.EnvLoader{ diff --git a/e2e/dnschallenge/dns_challenges_test.go b/e2e/dnschallenge/dns_challenges_test.go index 461f5cad..ddeb3808 100644 --- a/e2e/dnschallenge/dns_challenges_test.go +++ b/e2e/dnschallenge/dns_challenges_test.go @@ -8,14 +8,14 @@ import ( "os" "testing" + "github.com/go-acme/lego/certificate" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/e2e/loader" + "github.com/go-acme/lego/lego" + "github.com/go-acme/lego/providers/dns" + "github.com/go-acme/lego/registration" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/certificate" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/e2e/loader" - "github.com/xenolf/lego/lego" - "github.com/xenolf/lego/providers/dns" - "github.com/xenolf/lego/registration" ) var load = loader.EnvLoader{ diff --git a/e2e/loader/loader.go b/e2e/loader/loader.go index 857df548..90211fe9 100644 --- a/e2e/loader/loader.go +++ b/e2e/loader/loader.go @@ -1,4 +1,4 @@ -package loader // import "github.com/xenolf/lego/e2e/loader" +package loader import ( "bytes" @@ -15,7 +15,7 @@ import ( "testing" "time" - "github.com/xenolf/lego/platform/wait" + "github.com/go-acme/lego/platform/wait" ) const ( diff --git a/internal/dnsdocs/dns.go.tmpl b/internal/dnsdocs/dns.go.tmpl index 6527775d..0332bc18 100644 --- a/internal/dnsdocs/dns.go.tmpl +++ b/internal/dnsdocs/dns.go.tmpl @@ -9,7 +9,7 @@ import ( "strings" "text/tabwriter" - "github.com/xenolf/lego/log" + "github.com/go-acme/lego/log" ) func allDNSCodes() string { @@ -42,7 +42,7 @@ func displayDNSHelp(name string) { {{- end}} {{end}}{{end}} fmt.Fprintln(w) - fmt.Fprintln(w, `More information: https://xenolf.github.io/lego/dns/{{ $provider.Code }}`) + fmt.Fprintln(w, `More information: https://go-acme.github.io/lego/dns/{{ $provider.Code }}`) {{end}} case "manual": fmt.Fprintln(w, `Solving the DNS-01 challenge using CLI prompt.`) diff --git a/lego/client.go b/lego/client.go index 8d326424..c55dd25d 100644 --- a/lego/client.go +++ b/lego/client.go @@ -1,13 +1,13 @@ -package lego // import "github.com/xenolf/lego/lego" +package lego import ( "errors" "net/url" - "github.com/xenolf/lego/acme/api" - "github.com/xenolf/lego/certificate" - "github.com/xenolf/lego/challenge/resolver" - "github.com/xenolf/lego/registration" + "github.com/go-acme/lego/acme/api" + "github.com/go-acme/lego/certificate" + "github.com/go-acme/lego/challenge/resolver" + "github.com/go-acme/lego/registration" ) // Client is the user-friendly way to ACME diff --git a/lego/client_config.go b/lego/client_config.go index 71a4ea05..2421d7fa 100644 --- a/lego/client_config.go +++ b/lego/client_config.go @@ -1,4 +1,4 @@ -package lego // import "github.com/xenolf/lego/lego" +package lego import ( "crypto/tls" @@ -10,8 +10,8 @@ import ( "os" "time" - "github.com/xenolf/lego/certcrypto" - "github.com/xenolf/lego/registration" + "github.com/go-acme/lego/certcrypto" + "github.com/go-acme/lego/registration" ) const ( diff --git a/lego/client_test.go b/lego/client_test.go index e07c2c6c..62b1bb3b 100644 --- a/lego/client_test.go +++ b/lego/client_test.go @@ -1,4 +1,4 @@ -package lego // import "github.com/xenolf/lego/lego" +package lego import ( "crypto" @@ -6,10 +6,10 @@ import ( "crypto/rsa" "testing" + "github.com/go-acme/lego/platform/tester" + "github.com/go-acme/lego/registration" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" - "github.com/xenolf/lego/registration" ) func TestNewClient(t *testing.T) { diff --git a/log/logger.go b/log/logger.go index cb946c2c..22ec98f0 100644 --- a/log/logger.go +++ b/log/logger.go @@ -1,4 +1,4 @@ -package log // import "github.com/xenolf/lego/log" +package log import ( "log" diff --git a/platform/config/env/env.go b/platform/config/env/env.go index 07aafd7c..cdb1941b 100644 --- a/platform/config/env/env.go +++ b/platform/config/env/env.go @@ -1,4 +1,4 @@ -package env // import "github.com/xenolf/lego/platform/config/env" +package env import ( "errors" @@ -9,7 +9,7 @@ import ( "strings" "time" - "github.com/xenolf/lego/log" + "github.com/go-acme/lego/log" ) // Get environment variables diff --git a/platform/config/env/env_test.go b/platform/config/env/env_test.go index a2ce18a7..3bd5c403 100644 --- a/platform/config/env/env_test.go +++ b/platform/config/env/env_test.go @@ -1,4 +1,4 @@ -package env // import "github.com/xenolf/lego/platform/config/env" +package env import ( "io/ioutil" diff --git a/platform/tester/api.go b/platform/tester/api.go index 059e432d..13f3c82c 100644 --- a/platform/tester/api.go +++ b/platform/tester/api.go @@ -1,11 +1,11 @@ -package tester // import "github.com/xenolf/lego/platform/tester" +package tester import ( "encoding/json" "net/http" "net/http/httptest" - "github.com/xenolf/lego/acme" + "github.com/go-acme/lego/acme" ) // SetupFakeAPI Minimal stub ACME server for validation. diff --git a/platform/tester/env.go b/platform/tester/env.go index c6714c72..943842db 100644 --- a/platform/tester/env.go +++ b/platform/tester/env.go @@ -1,4 +1,4 @@ -package tester // import "github.com/xenolf/lego/platform/tester" +package tester import ( "fmt" diff --git a/platform/tester/env_test.go b/platform/tester/env_test.go index fe296f94..2785c5d9 100644 --- a/platform/tester/env_test.go +++ b/platform/tester/env_test.go @@ -1,12 +1,12 @@ -package tester_test // import "github.com/xenolf/lego/platform/tester" +package tester_test import ( "os" "strings" "testing" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/assert" - "github.com/xenolf/lego/platform/tester" ) const ( diff --git a/platform/wait/wait.go b/platform/wait/wait.go index bc283097..97af5dce 100644 --- a/platform/wait/wait.go +++ b/platform/wait/wait.go @@ -1,10 +1,10 @@ -package wait // import "github.com/xenolf/lego/platform/wait" +package wait import ( "fmt" "time" - "github.com/xenolf/lego/log" + "github.com/go-acme/lego/log" ) // For polls the given function 'f', once every 'interval', up to 'timeout'. diff --git a/platform/wait/wait_test.go b/platform/wait/wait_test.go index 2e04a101..fc6673c1 100644 --- a/platform/wait/wait_test.go +++ b/platform/wait/wait_test.go @@ -1,4 +1,4 @@ -package wait // import "github.com/xenolf/lego/platform/wait" +package wait import ( "testing" diff --git a/providers/dns/acmedns/acmedns.go b/providers/dns/acmedns/acmedns.go index 86f5ce27..3edac787 100644 --- a/providers/dns/acmedns/acmedns.go +++ b/providers/dns/acmedns/acmedns.go @@ -1,14 +1,14 @@ // Package acmedns implements a DNS provider for solving DNS-01 challenges using Joohoi's acme-dns project. // For more information see the ACME-DNS homepage: https://github.com/joohoi/acme-dns -package acmedns // import "github.com/xenolf/lego/providers/dns/acmedns" +package acmedns import ( "errors" "fmt" "github.com/cpu/goacmedns" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" ) const ( diff --git a/providers/dns/acmedns/acmedns_test.go b/providers/dns/acmedns/acmedns_test.go index 23e26850..07b554b0 100644 --- a/providers/dns/acmedns/acmedns_test.go +++ b/providers/dns/acmedns/acmedns_test.go @@ -1,4 +1,4 @@ -package acmedns // import "github.com/xenolf/lego/providers/dns/acmedns" +package acmedns import ( "errors" diff --git a/providers/dns/alidns/alidns.go b/providers/dns/alidns/alidns.go index 32346782..76c8ec7a 100644 --- a/providers/dns/alidns/alidns.go +++ b/providers/dns/alidns/alidns.go @@ -1,5 +1,5 @@ // Package alidns implements a DNS provider for solving the DNS-01 challenge using Alibaba Cloud DNS. -package alidns // import "github.com/xenolf/lego/providers/dns/alidns" +package alidns import ( "errors" @@ -11,8 +11,8 @@ import ( "github.com/aliyun/alibaba-cloud-sdk-go/sdk/auth/credentials" "github.com/aliyun/alibaba-cloud-sdk-go/sdk/requests" "github.com/aliyun/alibaba-cloud-sdk-go/services/alidns" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" ) const defaultRegionID = "cn-hangzhou" diff --git a/providers/dns/alidns/alidns_test.go b/providers/dns/alidns/alidns_test.go index 269c6d36..e0284f03 100644 --- a/providers/dns/alidns/alidns_test.go +++ b/providers/dns/alidns/alidns_test.go @@ -1,11 +1,11 @@ -package alidns // import "github.com/xenolf/lego/providers/dns/alidns" +package alidns import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/auroradns/auroradns.go b/providers/dns/auroradns/auroradns.go index 52666ec3..0d46f587 100644 --- a/providers/dns/auroradns/auroradns.go +++ b/providers/dns/auroradns/auroradns.go @@ -1,5 +1,5 @@ // Package auroradns implements a DNS provider for solving the DNS-01 challenge using Aurora DNS. -package auroradns // import "github.com/xenolf/lego/providers/dns/auroradns" +package auroradns import ( "errors" @@ -7,9 +7,9 @@ import ( "sync" "time" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" "github.com/nrdcg/auroradns" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" ) const defaultBaseURL = "https://api.auroradns.eu" diff --git a/providers/dns/auroradns/auroradns_test.go b/providers/dns/auroradns/auroradns_test.go index 3dd221de..3d2c2c88 100644 --- a/providers/dns/auroradns/auroradns_test.go +++ b/providers/dns/auroradns/auroradns_test.go @@ -1,4 +1,4 @@ -package auroradns // import "github.com/xenolf/lego/providers/dns/auroradns" +package auroradns import ( "fmt" @@ -7,9 +7,9 @@ import ( "net/http/httptest" "testing" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/azure/azure.go b/providers/dns/azure/azure.go index 810ff6e4..f10bfc90 100644 --- a/providers/dns/azure/azure.go +++ b/providers/dns/azure/azure.go @@ -1,6 +1,6 @@ // Package azure implements a DNS provider for solving the DNS-01 challenge using azure DNS. // Azure doesn't like trailing dots on domain names, most of the acme code does. -package azure // import "github.com/xenolf/lego/providers/dns/azure" +package azure import ( "context" @@ -17,8 +17,8 @@ import ( "github.com/Azure/go-autorest/autorest/azure" "github.com/Azure/go-autorest/autorest/azure/auth" "github.com/Azure/go-autorest/autorest/to" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" ) const defaultMetadataEndpoint = "http://169.254.169.254" diff --git a/providers/dns/azure/azure_test.go b/providers/dns/azure/azure_test.go index d5e53299..f45e1b54 100644 --- a/providers/dns/azure/azure_test.go +++ b/providers/dns/azure/azure_test.go @@ -1,4 +1,4 @@ -package azure // import "github.com/xenolf/lego/providers/dns/azure" +package azure import ( "net/http" @@ -6,8 +6,8 @@ import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/bluecat/bluecat.go b/providers/dns/bluecat/bluecat.go index 94a74a07..d3becf80 100644 --- a/providers/dns/bluecat/bluecat.go +++ b/providers/dns/bluecat/bluecat.go @@ -1,5 +1,5 @@ // Package bluecat implements a DNS provider for solving the DNS-01 challenge using a self-hosted Bluecat Address Manager. -package bluecat // import "github.com/xenolf/lego/providers/dns/bluecat" +package bluecat import ( "encoding/json" @@ -10,8 +10,8 @@ import ( "strconv" "time" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" ) const ( diff --git a/providers/dns/bluecat/bluecat_test.go b/providers/dns/bluecat/bluecat_test.go index f6b4718a..92620ea6 100644 --- a/providers/dns/bluecat/bluecat_test.go +++ b/providers/dns/bluecat/bluecat_test.go @@ -1,11 +1,11 @@ -package bluecat // import "github.com/xenolf/lego/providers/dns/bluecat" +package bluecat import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/bluecat/client.go b/providers/dns/bluecat/client.go index 317d33f5..d910594c 100644 --- a/providers/dns/bluecat/client.go +++ b/providers/dns/bluecat/client.go @@ -1,4 +1,4 @@ -package bluecat // import "github.com/xenolf/lego/providers/dns/bluecat" +package bluecat import ( "bytes" diff --git a/providers/dns/cloudflare/cloudflare.go b/providers/dns/cloudflare/cloudflare.go index c178c79e..85b298a9 100644 --- a/providers/dns/cloudflare/cloudflare.go +++ b/providers/dns/cloudflare/cloudflare.go @@ -1,5 +1,5 @@ // Package cloudflare implements a DNS provider for solving the DNS-01 challenge using cloudflare DNS. -package cloudflare // import "github.com/xenolf/lego/providers/dns/cloudflare" +package cloudflare import ( "errors" @@ -8,9 +8,9 @@ import ( "time" cloudflare "github.com/cloudflare/cloudflare-go" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/log" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/log" + "github.com/go-acme/lego/platform/config/env" ) const ( diff --git a/providers/dns/cloudflare/cloudflare_test.go b/providers/dns/cloudflare/cloudflare_test.go index c09f3b6a..a2adc0a0 100644 --- a/providers/dns/cloudflare/cloudflare_test.go +++ b/providers/dns/cloudflare/cloudflare_test.go @@ -1,12 +1,12 @@ -package cloudflare // import "github.com/xenolf/lego/providers/dns/cloudflare" +package cloudflare import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/cloudns/cloudns.go b/providers/dns/cloudns/cloudns.go index 5626b360..2d5c5afe 100644 --- a/providers/dns/cloudns/cloudns.go +++ b/providers/dns/cloudns/cloudns.go @@ -1,5 +1,5 @@ // Package cloudns implements a DNS provider for solving the DNS-01 challenge using ClouDNS DNS. -package cloudns // import "github.com/xenolf/lego/providers/dns/cloudns" +package cloudns import ( "errors" @@ -7,9 +7,9 @@ import ( "net/http" "time" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" - "github.com/xenolf/lego/providers/dns/cloudns/internal" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" + "github.com/go-acme/lego/providers/dns/cloudns/internal" ) // Config is used to configure the creation of the DNSProvider diff --git a/providers/dns/cloudns/cloudns_test.go b/providers/dns/cloudns/cloudns_test.go index ddceb684..1f1540b8 100644 --- a/providers/dns/cloudns/cloudns_test.go +++ b/providers/dns/cloudns/cloudns_test.go @@ -1,11 +1,11 @@ -package cloudns // import "github.com/xenolf/lego/providers/dns/cloudns" +package cloudns import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/cloudns/internal/client.go b/providers/dns/cloudns/internal/client.go index 77ccc803..fc6e6331 100644 --- a/providers/dns/cloudns/internal/client.go +++ b/providers/dns/cloudns/internal/client.go @@ -1,4 +1,4 @@ -package internal // import "github.com/xenolf/lego/providers/dns/cloudns/internal" +package internal import ( "encoding/json" @@ -9,7 +9,7 @@ import ( "strconv" "strings" - "github.com/xenolf/lego/challenge/dns01" + "github.com/go-acme/lego/challenge/dns01" ) const defaultBaseURL = "https://api.cloudns.net/dns/" diff --git a/providers/dns/cloudns/internal/client_test.go b/providers/dns/cloudns/internal/client_test.go index 51838c77..674e8a6c 100644 --- a/providers/dns/cloudns/internal/client_test.go +++ b/providers/dns/cloudns/internal/client_test.go @@ -1,4 +1,4 @@ -package internal // import "github.com/xenolf/lego/providers/dns/cloudns/internal" +package internal import ( "fmt" diff --git a/providers/dns/cloudxns/cloudxns.go b/providers/dns/cloudxns/cloudxns.go index 5d22f79d..ef70629b 100644 --- a/providers/dns/cloudxns/cloudxns.go +++ b/providers/dns/cloudxns/cloudxns.go @@ -1,5 +1,5 @@ // Package cloudxns implements a DNS provider for solving the DNS-01 challenge using CloudXNS DNS. -package cloudxns // import "github.com/xenolf/lego/providers/dns/cloudxns" +package cloudxns import ( "errors" @@ -7,9 +7,9 @@ import ( "net/http" "time" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" - "github.com/xenolf/lego/providers/dns/cloudxns/internal" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" + "github.com/go-acme/lego/providers/dns/cloudxns/internal" ) // Config is used to configure the creation of the DNSProvider diff --git a/providers/dns/cloudxns/cloudxns_test.go b/providers/dns/cloudxns/cloudxns_test.go index fbd4819b..1c830a99 100644 --- a/providers/dns/cloudxns/cloudxns_test.go +++ b/providers/dns/cloudxns/cloudxns_test.go @@ -1,11 +1,11 @@ -package cloudxns // import "github.com/xenolf/lego/providers/dns/cloudxns" +package cloudxns import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/cloudxns/internal/client.go b/providers/dns/cloudxns/internal/client.go index 1ea19193..be71c9bb 100644 --- a/providers/dns/cloudxns/internal/client.go +++ b/providers/dns/cloudxns/internal/client.go @@ -1,4 +1,4 @@ -package internal // import "github.com/xenolf/lego/providers/dns/cloudxns/internal" +package internal import ( "bytes" @@ -12,7 +12,7 @@ import ( "strings" "time" - "github.com/xenolf/lego/challenge/dns01" + "github.com/go-acme/lego/challenge/dns01" ) const defaultBaseURL = "https://www.cloudxns.net/api2/" diff --git a/providers/dns/cloudxns/internal/client_test.go b/providers/dns/cloudxns/internal/client_test.go index 5766d504..c9d62096 100644 --- a/providers/dns/cloudxns/internal/client_test.go +++ b/providers/dns/cloudxns/internal/client_test.go @@ -1,4 +1,4 @@ -package internal // import "github.com/xenolf/lego/providers/dns/cloudxns/internal" +package internal import ( "encoding/json" diff --git a/providers/dns/conoha/conoha.go b/providers/dns/conoha/conoha.go index 1caf47a4..2a962186 100644 --- a/providers/dns/conoha/conoha.go +++ b/providers/dns/conoha/conoha.go @@ -1,5 +1,5 @@ // Package conoha implements a DNS provider for solving the DNS-01 challenge using ConoHa DNS. -package conoha // import "github.com/xenolf/lego/providers/dns/conoha" +package conoha import ( "errors" @@ -7,9 +7,9 @@ import ( "net/http" "time" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" - "github.com/xenolf/lego/providers/dns/conoha/internal" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" + "github.com/go-acme/lego/providers/dns/conoha/internal" ) // Config is used to configure the creation of the DNSProvider diff --git a/providers/dns/conoha/conoha_test.go b/providers/dns/conoha/conoha_test.go index 5cceca02..d73f2ddb 100644 --- a/providers/dns/conoha/conoha_test.go +++ b/providers/dns/conoha/conoha_test.go @@ -1,11 +1,11 @@ -package conoha // import "github.com/xenolf/lego/providers/dns/conoha" +package conoha import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/conoha/internal/client.go b/providers/dns/conoha/internal/client.go index 723127f4..3136a24d 100644 --- a/providers/dns/conoha/internal/client.go +++ b/providers/dns/conoha/internal/client.go @@ -1,4 +1,4 @@ -package internal // import "github.com/xenolf/lego/providers/dns/conoha/internal" +package internal import ( "bytes" diff --git a/providers/dns/conoha/internal/client_test.go b/providers/dns/conoha/internal/client_test.go index a27142d4..75f2bdb4 100644 --- a/providers/dns/conoha/internal/client_test.go +++ b/providers/dns/conoha/internal/client_test.go @@ -1,4 +1,4 @@ -package internal // import "github.com/xenolf/lego/providers/dns/conoha/internal" +package internal import ( "fmt" diff --git a/providers/dns/designate/designate.go b/providers/dns/designate/designate.go index e9c76247..07278424 100644 --- a/providers/dns/designate/designate.go +++ b/providers/dns/designate/designate.go @@ -1,5 +1,5 @@ // Package designate implements a DNS provider for solving the DNS-01 challenge using the Designate DNSaaS for Openstack. -package designate // import "github.com/xenolf/lego/providers/dns/designate" +package designate import ( "errors" @@ -9,12 +9,12 @@ import ( "sync" "time" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" "github.com/gophercloud/gophercloud" "github.com/gophercloud/gophercloud/openstack" "github.com/gophercloud/gophercloud/openstack/dns/v2/recordsets" "github.com/gophercloud/gophercloud/openstack/dns/v2/zones" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" ) // Config is used to configure the creation of the DNSProvider diff --git a/providers/dns/designate/designate_test.go b/providers/dns/designate/designate_test.go index 5ff5000d..5f5fddac 100644 --- a/providers/dns/designate/designate_test.go +++ b/providers/dns/designate/designate_test.go @@ -1,4 +1,4 @@ -package designate // import "github.com/xenolf/lego/providers/dns/designate" +package designate import ( "net/http" @@ -6,8 +6,8 @@ import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/digitalocean/client.go b/providers/dns/digitalocean/client.go index ce0be050..3be5dda5 100644 --- a/providers/dns/digitalocean/client.go +++ b/providers/dns/digitalocean/client.go @@ -9,7 +9,7 @@ import ( "io/ioutil" "net/http" - "github.com/xenolf/lego/challenge/dns01" + "github.com/go-acme/lego/challenge/dns01" ) const defaultBaseURL = "https://api.digitalocean.com" diff --git a/providers/dns/digitalocean/digitalocean.go b/providers/dns/digitalocean/digitalocean.go index 0f9f3e77..fa122ef1 100644 --- a/providers/dns/digitalocean/digitalocean.go +++ b/providers/dns/digitalocean/digitalocean.go @@ -8,8 +8,8 @@ import ( "sync" "time" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" ) // Config is used to configure the creation of the DNSProvider diff --git a/providers/dns/digitalocean/digitalocean_test.go b/providers/dns/digitalocean/digitalocean_test.go index 73733415..5d818ebf 100644 --- a/providers/dns/digitalocean/digitalocean_test.go +++ b/providers/dns/digitalocean/digitalocean_test.go @@ -7,9 +7,9 @@ import ( "net/http/httptest" "testing" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest("DO_AUTH_TOKEN") diff --git a/providers/dns/dns_providers.go b/providers/dns/dns_providers.go index 9f3272b5..62bc40de 100644 --- a/providers/dns/dns_providers.go +++ b/providers/dns/dns_providers.go @@ -1,63 +1,63 @@ -package dns // import "github.com/xenolf/lego/providers/dns" +package dns import ( "fmt" - "github.com/xenolf/lego/challenge" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/providers/dns/acmedns" - "github.com/xenolf/lego/providers/dns/alidns" - "github.com/xenolf/lego/providers/dns/auroradns" - "github.com/xenolf/lego/providers/dns/azure" - "github.com/xenolf/lego/providers/dns/bluecat" - "github.com/xenolf/lego/providers/dns/cloudflare" - "github.com/xenolf/lego/providers/dns/cloudns" - "github.com/xenolf/lego/providers/dns/cloudxns" - "github.com/xenolf/lego/providers/dns/conoha" - "github.com/xenolf/lego/providers/dns/designate" - "github.com/xenolf/lego/providers/dns/digitalocean" - "github.com/xenolf/lego/providers/dns/dnsimple" - "github.com/xenolf/lego/providers/dns/dnsmadeeasy" - "github.com/xenolf/lego/providers/dns/dnspod" - "github.com/xenolf/lego/providers/dns/dreamhost" - "github.com/xenolf/lego/providers/dns/duckdns" - "github.com/xenolf/lego/providers/dns/dyn" - "github.com/xenolf/lego/providers/dns/exec" - "github.com/xenolf/lego/providers/dns/exoscale" - "github.com/xenolf/lego/providers/dns/fastdns" - "github.com/xenolf/lego/providers/dns/gandi" - "github.com/xenolf/lego/providers/dns/gandiv5" - "github.com/xenolf/lego/providers/dns/gcloud" - "github.com/xenolf/lego/providers/dns/glesys" - "github.com/xenolf/lego/providers/dns/godaddy" - "github.com/xenolf/lego/providers/dns/hostingde" - "github.com/xenolf/lego/providers/dns/httpreq" - "github.com/xenolf/lego/providers/dns/iij" - "github.com/xenolf/lego/providers/dns/inwx" - "github.com/xenolf/lego/providers/dns/lightsail" - "github.com/xenolf/lego/providers/dns/linode" - "github.com/xenolf/lego/providers/dns/linodev4" - "github.com/xenolf/lego/providers/dns/mydnsjp" - "github.com/xenolf/lego/providers/dns/namecheap" - "github.com/xenolf/lego/providers/dns/namedotcom" - "github.com/xenolf/lego/providers/dns/netcup" - "github.com/xenolf/lego/providers/dns/nifcloud" - "github.com/xenolf/lego/providers/dns/ns1" - "github.com/xenolf/lego/providers/dns/oraclecloud" - "github.com/xenolf/lego/providers/dns/otc" - "github.com/xenolf/lego/providers/dns/ovh" - "github.com/xenolf/lego/providers/dns/pdns" - "github.com/xenolf/lego/providers/dns/rackspace" - "github.com/xenolf/lego/providers/dns/rfc2136" - "github.com/xenolf/lego/providers/dns/route53" - "github.com/xenolf/lego/providers/dns/sakuracloud" - "github.com/xenolf/lego/providers/dns/selectel" - "github.com/xenolf/lego/providers/dns/stackpath" - "github.com/xenolf/lego/providers/dns/transip" - "github.com/xenolf/lego/providers/dns/vegadns" - "github.com/xenolf/lego/providers/dns/vscale" - "github.com/xenolf/lego/providers/dns/vultr" - "github.com/xenolf/lego/providers/dns/zoneee" + "github.com/go-acme/lego/challenge" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/providers/dns/acmedns" + "github.com/go-acme/lego/providers/dns/alidns" + "github.com/go-acme/lego/providers/dns/auroradns" + "github.com/go-acme/lego/providers/dns/azure" + "github.com/go-acme/lego/providers/dns/bluecat" + "github.com/go-acme/lego/providers/dns/cloudflare" + "github.com/go-acme/lego/providers/dns/cloudns" + "github.com/go-acme/lego/providers/dns/cloudxns" + "github.com/go-acme/lego/providers/dns/conoha" + "github.com/go-acme/lego/providers/dns/designate" + "github.com/go-acme/lego/providers/dns/digitalocean" + "github.com/go-acme/lego/providers/dns/dnsimple" + "github.com/go-acme/lego/providers/dns/dnsmadeeasy" + "github.com/go-acme/lego/providers/dns/dnspod" + "github.com/go-acme/lego/providers/dns/dreamhost" + "github.com/go-acme/lego/providers/dns/duckdns" + "github.com/go-acme/lego/providers/dns/dyn" + "github.com/go-acme/lego/providers/dns/exec" + "github.com/go-acme/lego/providers/dns/exoscale" + "github.com/go-acme/lego/providers/dns/fastdns" + "github.com/go-acme/lego/providers/dns/gandi" + "github.com/go-acme/lego/providers/dns/gandiv5" + "github.com/go-acme/lego/providers/dns/gcloud" + "github.com/go-acme/lego/providers/dns/glesys" + "github.com/go-acme/lego/providers/dns/godaddy" + "github.com/go-acme/lego/providers/dns/hostingde" + "github.com/go-acme/lego/providers/dns/httpreq" + "github.com/go-acme/lego/providers/dns/iij" + "github.com/go-acme/lego/providers/dns/inwx" + "github.com/go-acme/lego/providers/dns/lightsail" + "github.com/go-acme/lego/providers/dns/linode" + "github.com/go-acme/lego/providers/dns/linodev4" + "github.com/go-acme/lego/providers/dns/mydnsjp" + "github.com/go-acme/lego/providers/dns/namecheap" + "github.com/go-acme/lego/providers/dns/namedotcom" + "github.com/go-acme/lego/providers/dns/netcup" + "github.com/go-acme/lego/providers/dns/nifcloud" + "github.com/go-acme/lego/providers/dns/ns1" + "github.com/go-acme/lego/providers/dns/oraclecloud" + "github.com/go-acme/lego/providers/dns/otc" + "github.com/go-acme/lego/providers/dns/ovh" + "github.com/go-acme/lego/providers/dns/pdns" + "github.com/go-acme/lego/providers/dns/rackspace" + "github.com/go-acme/lego/providers/dns/rfc2136" + "github.com/go-acme/lego/providers/dns/route53" + "github.com/go-acme/lego/providers/dns/sakuracloud" + "github.com/go-acme/lego/providers/dns/selectel" + "github.com/go-acme/lego/providers/dns/stackpath" + "github.com/go-acme/lego/providers/dns/transip" + "github.com/go-acme/lego/providers/dns/vegadns" + "github.com/go-acme/lego/providers/dns/vscale" + "github.com/go-acme/lego/providers/dns/vultr" + "github.com/go-acme/lego/providers/dns/zoneee" ) // NewDNSChallengeProviderByName Factory for DNS providers diff --git a/providers/dns/dns_providers_test.go b/providers/dns/dns_providers_test.go index cea78cc9..2ff7a2cc 100644 --- a/providers/dns/dns_providers_test.go +++ b/providers/dns/dns_providers_test.go @@ -1,12 +1,12 @@ -package dns // import "github.com/xenolf/lego/providers/dns" +package dns import ( "testing" + "github.com/go-acme/lego/platform/tester" + "github.com/go-acme/lego/providers/dns/exec" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" - "github.com/xenolf/lego/providers/dns/exec" ) var envTest = tester.NewEnvTest("EXEC_PATH") diff --git a/providers/dns/dnsimple/dnsimple.go b/providers/dns/dnsimple/dnsimple.go index b037c040..ac26e30a 100644 --- a/providers/dns/dnsimple/dnsimple.go +++ b/providers/dns/dnsimple/dnsimple.go @@ -1,5 +1,5 @@ // Package dnsimple implements a DNS provider for solving the DNS-01 challenge using dnsimple DNS. -package dnsimple // import "github.com/xenolf/lego/providers/dns/dnsimple" +package dnsimple import ( "context" @@ -10,8 +10,8 @@ import ( "time" "github.com/dnsimple/dnsimple-go/dnsimple" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" "golang.org/x/oauth2" ) diff --git a/providers/dns/dnsimple/dnsimple_test.go b/providers/dns/dnsimple/dnsimple_test.go index 70f4acf6..ad6107d3 100644 --- a/providers/dns/dnsimple/dnsimple_test.go +++ b/providers/dns/dnsimple/dnsimple_test.go @@ -1,13 +1,13 @@ -package dnsimple // import "github.com/xenolf/lego/providers/dns/dnsimple" +package dnsimple import ( "os" "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) const sandboxURL = "https://api.sandbox.fake.com" diff --git a/providers/dns/dnsmadeeasy/dnsmadeeasy.go b/providers/dns/dnsmadeeasy/dnsmadeeasy.go index 712c3e75..0d38ef17 100644 --- a/providers/dns/dnsmadeeasy/dnsmadeeasy.go +++ b/providers/dns/dnsmadeeasy/dnsmadeeasy.go @@ -9,9 +9,9 @@ import ( "strings" "time" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" - "github.com/xenolf/lego/providers/dns/dnsmadeeasy/internal" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" + "github.com/go-acme/lego/providers/dns/dnsmadeeasy/internal" ) // Config is used to configure the creation of the DNSProvider diff --git a/providers/dns/dnsmadeeasy/dnsmadeeasy_test.go b/providers/dns/dnsmadeeasy/dnsmadeeasy_test.go index 51d11ce7..88e86337 100644 --- a/providers/dns/dnsmadeeasy/dnsmadeeasy_test.go +++ b/providers/dns/dnsmadeeasy/dnsmadeeasy_test.go @@ -4,8 +4,8 @@ import ( "os" "testing" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/dnsmadeeasy/internal/client.go b/providers/dns/dnsmadeeasy/internal/client.go index 4c149629..748d385d 100644 --- a/providers/dns/dnsmadeeasy/internal/client.go +++ b/providers/dns/dnsmadeeasy/internal/client.go @@ -1,4 +1,4 @@ -package internal // import "github.com/xenolf/lego/providers/dns/dnsmadeeasy/internal" +package internal import ( "bytes" diff --git a/providers/dns/dnspod/dnspod.go b/providers/dns/dnspod/dnspod.go index d528ec11..506836dc 100644 --- a/providers/dns/dnspod/dnspod.go +++ b/providers/dns/dnspod/dnspod.go @@ -1,5 +1,5 @@ // Package dnspod implements a DNS provider for solving the DNS-01 challenge using dnspod DNS. -package dnspod // import "github.com/xenolf/lego/providers/dns/dnspod" +package dnspod import ( "errors" @@ -10,8 +10,8 @@ import ( "time" dnspod "github.com/decker502/dnspod-go" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" ) // Config is used to configure the creation of the DNSProvider diff --git a/providers/dns/dnspod/dnspod_test.go b/providers/dns/dnspod/dnspod_test.go index 2ec61614..aff591f5 100644 --- a/providers/dns/dnspod/dnspod_test.go +++ b/providers/dns/dnspod/dnspod_test.go @@ -1,11 +1,11 @@ -package dnspod // import "github.com/xenolf/lego/providers/dns/dnspod" +package dnspod import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest("DNSPOD_API_KEY"). diff --git a/providers/dns/dreamhost/client.go b/providers/dns/dreamhost/client.go index 640f9604..9734d55c 100644 --- a/providers/dns/dreamhost/client.go +++ b/providers/dns/dreamhost/client.go @@ -6,7 +6,7 @@ import ( "io/ioutil" "net/url" - "github.com/xenolf/lego/log" + "github.com/go-acme/lego/log" ) const ( diff --git a/providers/dns/dreamhost/client_test.go b/providers/dns/dreamhost/client_test.go index 1b94839f..c8d195bd 100644 --- a/providers/dns/dreamhost/client_test.go +++ b/providers/dns/dreamhost/client_test.go @@ -1,4 +1,4 @@ -package dreamhost // import "github.com/xenolf/lego/providers/dns/dreamhost" +package dreamhost import ( "testing" diff --git a/providers/dns/dreamhost/dreamhost.go b/providers/dns/dreamhost/dreamhost.go index 6b4dd2f6..c7816036 100644 --- a/providers/dns/dreamhost/dreamhost.go +++ b/providers/dns/dreamhost/dreamhost.go @@ -9,8 +9,8 @@ import ( "net/http" "time" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" ) // Config is used to configure the creation of the DNSProvider diff --git a/providers/dns/dreamhost/dreamhost_test.go b/providers/dns/dreamhost/dreamhost_test.go index 8823fbb9..c6dfc97d 100644 --- a/providers/dns/dreamhost/dreamhost_test.go +++ b/providers/dns/dreamhost/dreamhost_test.go @@ -7,9 +7,9 @@ import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest("DREAMHOST_API_KEY"). diff --git a/providers/dns/duckdns/client.go b/providers/dns/duckdns/client.go index b7e6cae4..4c0f35f4 100644 --- a/providers/dns/duckdns/client.go +++ b/providers/dns/duckdns/client.go @@ -7,8 +7,8 @@ import ( "strconv" "strings" + "github.com/go-acme/lego/challenge/dns01" "github.com/miekg/dns" - "github.com/xenolf/lego/challenge/dns01" ) // updateTxtRecord Update the domains TXT record diff --git a/providers/dns/duckdns/duckdns.go b/providers/dns/duckdns/duckdns.go index bd13be19..8d2d7833 100644 --- a/providers/dns/duckdns/duckdns.go +++ b/providers/dns/duckdns/duckdns.go @@ -8,8 +8,8 @@ import ( "net/http" "time" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" ) // Config is used to configure the creation of the DNSProvider diff --git a/providers/dns/duckdns/duckdns_test.go b/providers/dns/duckdns/duckdns_test.go index 40bf5eac..69e50456 100644 --- a/providers/dns/duckdns/duckdns_test.go +++ b/providers/dns/duckdns/duckdns_test.go @@ -4,9 +4,9 @@ import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest("DUCKDNS_TOKEN"). diff --git a/providers/dns/dyn/client.go b/providers/dns/dyn/client.go index 2c475c57..f7e6cee8 100644 --- a/providers/dns/dyn/client.go +++ b/providers/dns/dyn/client.go @@ -1,4 +1,4 @@ -package dyn // import "github.com/xenolf/lego/providers/dns/dyn" +package dyn import ( "bytes" diff --git a/providers/dns/dyn/dyn.go b/providers/dns/dyn/dyn.go index 9f713bc7..37cc7ec7 100644 --- a/providers/dns/dyn/dyn.go +++ b/providers/dns/dyn/dyn.go @@ -1,5 +1,5 @@ // Package dyn implements a DNS provider for solving the DNS-01 challenge using Dyn Managed DNS. -package dyn // import "github.com/xenolf/lego/providers/dns/dyn" +package dyn import ( "errors" @@ -8,8 +8,8 @@ import ( "strconv" "time" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" ) // Config is used to configure the creation of the DNSProvider diff --git a/providers/dns/dyn/dyn_test.go b/providers/dns/dyn/dyn_test.go index 7d0bc7a5..139370a1 100644 --- a/providers/dns/dyn/dyn_test.go +++ b/providers/dns/dyn/dyn_test.go @@ -1,11 +1,11 @@ -package dyn // import "github.com/xenolf/lego/providers/dns/dyn" +package dyn import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/exec/exec.go b/providers/dns/exec/exec.go index f35b0149..0370eef5 100644 --- a/providers/dns/exec/exec.go +++ b/providers/dns/exec/exec.go @@ -1,5 +1,5 @@ // Package exec implements a DNS provider which runs a program for adding/removing the DNS record. -package exec // import "github.com/xenolf/lego/providers/dns/exec" +package exec import ( "errors" @@ -8,9 +8,9 @@ import ( "os/exec" "time" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/log" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/log" + "github.com/go-acme/lego/platform/config/env" ) // Config Provider configuration. diff --git a/providers/dns/exec/exec_test.go b/providers/dns/exec/exec_test.go index 410dd7a8..7d0898c0 100644 --- a/providers/dns/exec/exec_test.go +++ b/providers/dns/exec/exec_test.go @@ -1,14 +1,14 @@ -package exec // import "github.com/xenolf/lego/providers/dns/exec" +package exec import ( "fmt" "os" "testing" + "github.com/go-acme/lego/log" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/mock" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/log" ) func TestDNSProvider_Present(t *testing.T) { diff --git a/providers/dns/exec/log_mock_test.go b/providers/dns/exec/log_mock_test.go index 6a086d69..47935cc5 100644 --- a/providers/dns/exec/log_mock_test.go +++ b/providers/dns/exec/log_mock_test.go @@ -1,4 +1,4 @@ -package exec // import "github.com/xenolf/lego/providers/dns/exec" +package exec import "github.com/stretchr/testify/mock" diff --git a/providers/dns/exoscale/exoscale.go b/providers/dns/exoscale/exoscale.go index d4c92a14..02ec2147 100644 --- a/providers/dns/exoscale/exoscale.go +++ b/providers/dns/exoscale/exoscale.go @@ -1,5 +1,5 @@ // Package exoscale implements a DNS provider for solving the DNS-01 challenge using exoscale DNS. -package exoscale // import "github.com/xenolf/lego/providers/dns/exoscale" +package exoscale import ( "context" @@ -9,8 +9,8 @@ import ( "time" "github.com/exoscale/egoscale" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" ) const defaultBaseURL = "https://api.exoscale.com/dns" diff --git a/providers/dns/exoscale/exoscale_test.go b/providers/dns/exoscale/exoscale_test.go index 7cffe628..e51bad28 100644 --- a/providers/dns/exoscale/exoscale_test.go +++ b/providers/dns/exoscale/exoscale_test.go @@ -1,12 +1,12 @@ -package exoscale // import "github.com/xenolf/lego/providers/dns/exoscale" +package exoscale import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/fastdns/fastdns.go b/providers/dns/fastdns/fastdns.go index 4917dab6..214e4a94 100644 --- a/providers/dns/fastdns/fastdns.go +++ b/providers/dns/fastdns/fastdns.go @@ -9,8 +9,8 @@ import ( configdns "github.com/akamai/AkamaiOPEN-edgegrid-golang/configdns-v1" "github.com/akamai/AkamaiOPEN-edgegrid-golang/edgegrid" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" ) // Config is used to configure the creation of the DNSProvider diff --git a/providers/dns/fastdns/fastdns_test.go b/providers/dns/fastdns/fastdns_test.go index 2c04f965..fe0cfb10 100644 --- a/providers/dns/fastdns/fastdns_test.go +++ b/providers/dns/fastdns/fastdns_test.go @@ -4,9 +4,9 @@ import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/gandi/client.go b/providers/dns/gandi/client.go index ed9ad45b..901a7894 100644 --- a/providers/dns/gandi/client.go +++ b/providers/dns/gandi/client.go @@ -1,4 +1,4 @@ -package gandi // import "github.com/xenolf/lego/providers/dns/gandi" +package gandi import ( "bytes" diff --git a/providers/dns/gandi/gandi.go b/providers/dns/gandi/gandi.go index 3f647c6e..ffde8f46 100644 --- a/providers/dns/gandi/gandi.go +++ b/providers/dns/gandi/gandi.go @@ -1,5 +1,5 @@ // Package gandi implements a DNS provider for solving the DNS-01 challenge using Gandi DNS. -package gandi // import "github.com/xenolf/lego/providers/dns/gandi" +package gandi import ( "errors" @@ -9,8 +9,8 @@ import ( "sync" "time" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" ) // Gandi API reference: http://doc.rpc.gandi.net/index.html diff --git a/providers/dns/gandi/gandi_mock_test.go b/providers/dns/gandi/gandi_mock_test.go index 37ac6613..66c63fa3 100644 --- a/providers/dns/gandi/gandi_mock_test.go +++ b/providers/dns/gandi/gandi_mock_test.go @@ -1,4 +1,4 @@ -package gandi // import "github.com/xenolf/lego/providers/dns/gandi" +package gandi // CleanUp Request->Response 1 (setZone) const cleanup1RequestMock = ` diff --git a/providers/dns/gandi/gandi_test.go b/providers/dns/gandi/gandi_test.go index e919c44d..2b8f63b9 100644 --- a/providers/dns/gandi/gandi_test.go +++ b/providers/dns/gandi/gandi_test.go @@ -1,4 +1,4 @@ -package gandi // import "github.com/xenolf/lego/providers/dns/gandi" +package gandi import ( "io" @@ -9,8 +9,8 @@ import ( "strings" "testing" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest("GANDI_API_KEY") diff --git a/providers/dns/gandiv5/client.go b/providers/dns/gandiv5/client.go index d1701096..d583f1c1 100644 --- a/providers/dns/gandiv5/client.go +++ b/providers/dns/gandiv5/client.go @@ -7,7 +7,7 @@ import ( "io/ioutil" "net/http" - "github.com/xenolf/lego/log" + "github.com/go-acme/lego/log" ) const apiKeyHeader = "X-Api-Key" diff --git a/providers/dns/gandiv5/gandiv5.go b/providers/dns/gandiv5/gandiv5.go index 2cf94ba7..e7d326b6 100644 --- a/providers/dns/gandiv5/gandiv5.go +++ b/providers/dns/gandiv5/gandiv5.go @@ -9,8 +9,8 @@ import ( "sync" "time" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" ) // Gandi API reference: http://doc.livedns.gandi.net/ diff --git a/providers/dns/gandiv5/gandiv5_test.go b/providers/dns/gandiv5/gandiv5_test.go index 2126d31f..238a68e0 100644 --- a/providers/dns/gandiv5/gandiv5_test.go +++ b/providers/dns/gandiv5/gandiv5_test.go @@ -8,9 +8,9 @@ import ( "regexp" "testing" + "github.com/go-acme/lego/log" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/log" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest("GANDIV5_API_KEY") diff --git a/providers/dns/gcloud/googlecloud.go b/providers/dns/gcloud/googlecloud.go index 877b4e97..8b3bab02 100644 --- a/providers/dns/gcloud/googlecloud.go +++ b/providers/dns/gcloud/googlecloud.go @@ -10,10 +10,10 @@ import ( "strconv" "time" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/log" - "github.com/xenolf/lego/platform/config/env" - "github.com/xenolf/lego/platform/wait" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/log" + "github.com/go-acme/lego/platform/config/env" + "github.com/go-acme/lego/platform/wait" "golang.org/x/net/context" "golang.org/x/oauth2/google" "google.golang.org/api/dns/v1" diff --git a/providers/dns/gcloud/googlecloud_test.go b/providers/dns/gcloud/googlecloud_test.go index 17f40cf6..e38fc5bb 100644 --- a/providers/dns/gcloud/googlecloud_test.go +++ b/providers/dns/gcloud/googlecloud_test.go @@ -1,4 +1,4 @@ -package gcloud // import "github.com/xenolf/lego/providers/dns/gcloud" +package gcloud import ( "encoding/json" @@ -9,8 +9,8 @@ import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" "golang.org/x/net/context" "golang.org/x/oauth2/google" "google.golang.org/api/dns/v1" diff --git a/providers/dns/glesys/client.go b/providers/dns/glesys/client.go index 1ab552cd..ea64f6b0 100644 --- a/providers/dns/glesys/client.go +++ b/providers/dns/glesys/client.go @@ -6,7 +6,7 @@ import ( "fmt" "net/http" - "github.com/xenolf/lego/log" + "github.com/go-acme/lego/log" ) // types for JSON method calls, parameters, and responses diff --git a/providers/dns/glesys/glesys.go b/providers/dns/glesys/glesys.go index c647a741..6b481cfa 100644 --- a/providers/dns/glesys/glesys.go +++ b/providers/dns/glesys/glesys.go @@ -9,8 +9,8 @@ import ( "sync" "time" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" ) const ( diff --git a/providers/dns/glesys/glesys_test.go b/providers/dns/glesys/glesys_test.go index 11afd479..ebb9050f 100644 --- a/providers/dns/glesys/glesys_test.go +++ b/providers/dns/glesys/glesys_test.go @@ -3,8 +3,8 @@ package glesys import ( "testing" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/godaddy/client.go b/providers/dns/godaddy/client.go index 2f660e96..212b8e69 100644 --- a/providers/dns/godaddy/client.go +++ b/providers/dns/godaddy/client.go @@ -1,4 +1,4 @@ -package godaddy // import "github.com/xenolf/lego/providers/dns/godaddy" +package godaddy import ( "bytes" diff --git a/providers/dns/godaddy/godaddy.go b/providers/dns/godaddy/godaddy.go index 419fb8e5..7e803ca9 100644 --- a/providers/dns/godaddy/godaddy.go +++ b/providers/dns/godaddy/godaddy.go @@ -1,5 +1,5 @@ // Package godaddy implements a DNS provider for solving the DNS-01 challenge using godaddy DNS. -package godaddy // import "github.com/xenolf/lego/providers/dns/godaddy" +package godaddy import ( "errors" @@ -8,8 +8,8 @@ import ( "strings" "time" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" ) const ( diff --git a/providers/dns/godaddy/godaddy_test.go b/providers/dns/godaddy/godaddy_test.go index be1c7a73..d7ecf992 100644 --- a/providers/dns/godaddy/godaddy_test.go +++ b/providers/dns/godaddy/godaddy_test.go @@ -1,10 +1,10 @@ -package godaddy // import "github.com/xenolf/lego/providers/dns/godaddy" +package godaddy import ( "testing" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/hostingde/hostingde.go b/providers/dns/hostingde/hostingde.go index bba7bec0..817622c3 100644 --- a/providers/dns/hostingde/hostingde.go +++ b/providers/dns/hostingde/hostingde.go @@ -8,8 +8,8 @@ import ( "sync" "time" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" ) // Config is used to configure the creation of the DNSProvider diff --git a/providers/dns/hostingde/hostingde_test.go b/providers/dns/hostingde/hostingde_test.go index 1a963bf4..ba077904 100644 --- a/providers/dns/hostingde/hostingde_test.go +++ b/providers/dns/hostingde/hostingde_test.go @@ -1,11 +1,11 @@ -package hostingde // import "github.com/xenolf/lego/providers/dns/hostingde" +package hostingde import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/httpreq/httpreq.go b/providers/dns/httpreq/httpreq.go index af1b73a7..e626f2a6 100644 --- a/providers/dns/httpreq/httpreq.go +++ b/providers/dns/httpreq/httpreq.go @@ -13,8 +13,8 @@ import ( "path" "time" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" ) type message struct { diff --git a/providers/dns/httpreq/httpreq_test.go b/providers/dns/httpreq/httpreq_test.go index 4ca4103d..33a98b60 100644 --- a/providers/dns/httpreq/httpreq_test.go +++ b/providers/dns/httpreq/httpreq_test.go @@ -9,8 +9,8 @@ import ( "path" "testing" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest("HTTPREQ_ENDPOINT", "HTTPREQ_MODE", "HTTPREQ_USERNAME", "HTTPREQ_PASSWORD") diff --git a/providers/dns/iij/iij.go b/providers/dns/iij/iij.go index fdcacc37..cceae690 100644 --- a/providers/dns/iij/iij.go +++ b/providers/dns/iij/iij.go @@ -1,5 +1,5 @@ // Package iij implements a DNS provider for solving the DNS-01 challenge using IIJ DNS. -package iij // import "github.com/xenolf/lego/providers/dns/iij" +package iij import ( "fmt" @@ -7,10 +7,10 @@ import ( "strings" "time" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" "github.com/iij/doapi" "github.com/iij/doapi/protocol" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" ) // Config is used to configure the creation of the DNSProvider diff --git a/providers/dns/iij/iij_test.go b/providers/dns/iij/iij_test.go index 4b4d113e..ea2fc8f4 100644 --- a/providers/dns/iij/iij_test.go +++ b/providers/dns/iij/iij_test.go @@ -1,11 +1,11 @@ -package iij // import "github.com/xenolf/lego/providers/dns/iij" +package iij import ( "testing" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/inwx/inwx.go b/providers/dns/inwx/inwx.go index 735d982a..8b2e34c9 100644 --- a/providers/dns/inwx/inwx.go +++ b/providers/dns/inwx/inwx.go @@ -1,15 +1,15 @@ // Package inwx implements a DNS provider for solving the DNS-01 challenge using inwx dom robot -package inwx // import "github.com/xenolf/lego/providers/dns/inwx" +package inwx import ( "errors" "fmt" "time" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/log" + "github.com/go-acme/lego/platform/config/env" "github.com/nrdcg/goinwx" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/log" - "github.com/xenolf/lego/platform/config/env" ) // Config is used to configure the creation of the DNSProvider diff --git a/providers/dns/inwx/inwx_test.go b/providers/dns/inwx/inwx_test.go index 536201fd..c521eef5 100644 --- a/providers/dns/inwx/inwx_test.go +++ b/providers/dns/inwx/inwx_test.go @@ -1,10 +1,10 @@ -package inwx // import "github.com/xenolf/lego/providers/dns/inwx" +package inwx import ( "testing" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/lightsail/lightsail.go b/providers/dns/lightsail/lightsail.go index cfa6f6ff..eb3f8338 100644 --- a/providers/dns/lightsail/lightsail.go +++ b/providers/dns/lightsail/lightsail.go @@ -1,5 +1,5 @@ // Package lightsail implements a DNS provider for solving the DNS-01 challenge using AWS Lightsail DNS. -package lightsail // import "github.com/xenolf/lego/providers/dns/lightsail" +package lightsail import ( "errors" @@ -12,8 +12,8 @@ import ( "github.com/aws/aws-sdk-go/aws/request" "github.com/aws/aws-sdk-go/aws/session" "github.com/aws/aws-sdk-go/service/lightsail" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" ) const ( diff --git a/providers/dns/lightsail/lightsail_integration_test.go b/providers/dns/lightsail/lightsail_integration_test.go index 9013b441..4eb79976 100644 --- a/providers/dns/lightsail/lightsail_integration_test.go +++ b/providers/dns/lightsail/lightsail_integration_test.go @@ -1,4 +1,4 @@ -package lightsail // import "github.com/xenolf/lego/providers/dns/lightsail" +package lightsail import ( "testing" diff --git a/providers/dns/lightsail/lightsail_test.go b/providers/dns/lightsail/lightsail_test.go index bcb179c1..cfc1cd58 100644 --- a/providers/dns/lightsail/lightsail_test.go +++ b/providers/dns/lightsail/lightsail_test.go @@ -1,4 +1,4 @@ -package lightsail // import "github.com/xenolf/lego/providers/dns/lightsail" +package lightsail import ( "net/http/httptest" @@ -9,8 +9,8 @@ import ( "github.com/aws/aws-sdk-go/aws/credentials" "github.com/aws/aws-sdk-go/aws/session" "github.com/aws/aws-sdk-go/service/lightsail" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/lightsail/mock_server_test.go b/providers/dns/lightsail/mock_server_test.go index 6530abe8..a90d2f71 100644 --- a/providers/dns/lightsail/mock_server_test.go +++ b/providers/dns/lightsail/mock_server_test.go @@ -1,4 +1,4 @@ -package lightsail // import "github.com/xenolf/lego/providers/dns/lightsail" +package lightsail import ( "fmt" diff --git a/providers/dns/linode/linode.go b/providers/dns/linode/linode.go index 3a129e8c..9ac8f85f 100644 --- a/providers/dns/linode/linode.go +++ b/providers/dns/linode/linode.go @@ -7,9 +7,9 @@ import ( "strings" "time" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" "github.com/timewasted/linode/dns" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" ) const ( diff --git a/providers/dns/linode/linode_test.go b/providers/dns/linode/linode_test.go index 4fb6135f..95762876 100644 --- a/providers/dns/linode/linode_test.go +++ b/providers/dns/linode/linode_test.go @@ -1,4 +1,4 @@ -package linode // import "github.com/xenolf/lego/providers/dns/linode" +package linode import ( "encoding/json" @@ -9,11 +9,11 @@ import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" "github.com/timewasted/linode" "github.com/timewasted/linode/dns" - "github.com/xenolf/lego/platform/tester" ) type ( diff --git a/providers/dns/linodev4/linodev4.go b/providers/dns/linodev4/linodev4.go index 9cfaf934..5d5a9fce 100644 --- a/providers/dns/linodev4/linodev4.go +++ b/providers/dns/linodev4/linodev4.go @@ -1,5 +1,5 @@ // Package linodev4 implements a DNS provider for solving the DNS-01 challenge using Linode DNS and Linode's APIv4 -package linodev4 // import "github.com/xenolf/lego/providers/dns/linodev4" +package linodev4 import ( "context" @@ -10,9 +10,9 @@ import ( "strings" "time" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" "github.com/linode/linodego" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" "golang.org/x/oauth2" ) diff --git a/providers/dns/linodev4/linodev4_test.go b/providers/dns/linodev4/linodev4_test.go index 22da1165..692d829f 100644 --- a/providers/dns/linodev4/linodev4_test.go +++ b/providers/dns/linodev4/linodev4_test.go @@ -1,4 +1,4 @@ -package linodev4 // import "github.com/xenolf/lego/providers/dns/linodev4" +package linodev4 import ( "encoding/json" @@ -9,10 +9,10 @@ import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/linode/linodego" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) type ( diff --git a/providers/dns/mydnsjp/mydnsjp.go b/providers/dns/mydnsjp/mydnsjp.go index fd5d7814..0a4bc51e 100644 --- a/providers/dns/mydnsjp/mydnsjp.go +++ b/providers/dns/mydnsjp/mydnsjp.go @@ -7,8 +7,8 @@ import ( "net/http" "time" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" ) const defaultBaseURL = "https://www.mydns.jp/directedit.html" diff --git a/providers/dns/mydnsjp/mydnsjp_test.go b/providers/dns/mydnsjp/mydnsjp_test.go index ff511411..017bd050 100644 --- a/providers/dns/mydnsjp/mydnsjp_test.go +++ b/providers/dns/mydnsjp/mydnsjp_test.go @@ -4,9 +4,9 @@ import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest("MYDNSJP_MASTER_ID", "MYDNSJP_PASSWORD"). diff --git a/providers/dns/namecheap/client.go b/providers/dns/namecheap/client.go index 9844eaf0..85bec85f 100644 --- a/providers/dns/namecheap/client.go +++ b/providers/dns/namecheap/client.go @@ -1,4 +1,4 @@ -package namecheap // import "github.com/xenolf/lego/providers/dns/namecheap" +package namecheap import ( "encoding/xml" diff --git a/providers/dns/namecheap/namecheap.go b/providers/dns/namecheap/namecheap.go index b6e1d21f..2f1290f4 100644 --- a/providers/dns/namecheap/namecheap.go +++ b/providers/dns/namecheap/namecheap.go @@ -1,5 +1,5 @@ // Package namecheap implements a DNS provider for solving the DNS-01 challenge using namecheap DNS. -package namecheap // import "github.com/xenolf/lego/providers/dns/namecheap" +package namecheap import ( "errors" @@ -10,9 +10,9 @@ import ( "strings" "time" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/log" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/log" + "github.com/go-acme/lego/platform/config/env" ) // Notes about namecheap's tool API: diff --git a/providers/dns/namecheap/namecheap_test.go b/providers/dns/namecheap/namecheap_test.go index 98e88571..67a49d89 100644 --- a/providers/dns/namecheap/namecheap_test.go +++ b/providers/dns/namecheap/namecheap_test.go @@ -1,4 +1,4 @@ -package namecheap // import "github.com/xenolf/lego/providers/dns/namecheap" +package namecheap import ( "fmt" diff --git a/providers/dns/namedotcom/namedotcom.go b/providers/dns/namedotcom/namedotcom.go index f3977249..6cacbd85 100644 --- a/providers/dns/namedotcom/namedotcom.go +++ b/providers/dns/namedotcom/namedotcom.go @@ -1,5 +1,5 @@ // Package namedotcom implements a DNS provider for solving the DNS-01 challenge using Name.com's DNS service. -package namedotcom // import "github.com/xenolf/lego/providers/dns/namedotcom" +package namedotcom import ( "errors" @@ -8,9 +8,9 @@ import ( "strings" "time" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" "github.com/namedotcom/go/namecom" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" ) // according to https://www.name.com/api-docs/DNS#CreateRecord diff --git a/providers/dns/namedotcom/namedotcom_test.go b/providers/dns/namedotcom/namedotcom_test.go index 5d5884ea..eb43e297 100644 --- a/providers/dns/namedotcom/namedotcom_test.go +++ b/providers/dns/namedotcom/namedotcom_test.go @@ -1,11 +1,11 @@ -package namedotcom // import "github.com/xenolf/lego/providers/dns/namedotcom" +package namedotcom import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/netcup/internal/client.go b/providers/dns/netcup/internal/client.go index caf1178e..733bfd0b 100644 --- a/providers/dns/netcup/internal/client.go +++ b/providers/dns/netcup/internal/client.go @@ -1,4 +1,4 @@ -package internal // import "github.com/xenolf/lego/providers/dns/netcup/internal" +package internal import ( "bytes" diff --git a/providers/dns/netcup/internal/client_test.go b/providers/dns/netcup/internal/client_test.go index 65ea372c..4182c9e3 100644 --- a/providers/dns/netcup/internal/client_test.go +++ b/providers/dns/netcup/internal/client_test.go @@ -1,4 +1,4 @@ -package internal // import "github.com/xenolf/lego/providers/dns/netcup/internal" +package internal import ( "fmt" @@ -9,11 +9,11 @@ import ( "strings" "testing" - "github.com/xenolf/lego/platform/tester" + "github.com/go-acme/lego/platform/tester" + "github.com/go-acme/lego/challenge/dns01" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/challenge/dns01" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/netcup/netcup.go b/providers/dns/netcup/netcup.go index b3301756..003dcbb1 100644 --- a/providers/dns/netcup/netcup.go +++ b/providers/dns/netcup/netcup.go @@ -1,5 +1,5 @@ // Package netcup implements a DNS Provider for solving the DNS-01 challenge using the netcup DNS API. -package netcup // import "github.com/xenolf/lego/providers/dns/netcup" +package netcup import ( "errors" @@ -8,11 +8,11 @@ import ( "strings" "time" - "github.com/xenolf/lego/providers/dns/netcup/internal" + "github.com/go-acme/lego/providers/dns/netcup/internal" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/log" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/log" + "github.com/go-acme/lego/platform/config/env" ) // Config is used to configure the creation of the DNSProvider diff --git a/providers/dns/netcup/netcup_test.go b/providers/dns/netcup/netcup_test.go index 57e8c00b..f172423e 100644 --- a/providers/dns/netcup/netcup_test.go +++ b/providers/dns/netcup/netcup_test.go @@ -1,12 +1,12 @@ -package netcup // import "github.com/xenolf/lego/providers/dns/netcup" +package netcup import ( "fmt" "testing" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/nifcloud/internal/client.go b/providers/dns/nifcloud/internal/client.go index e2b27a46..a2eb8a76 100644 --- a/providers/dns/nifcloud/internal/client.go +++ b/providers/dns/nifcloud/internal/client.go @@ -1,4 +1,4 @@ -package internal // import "github.com/xenolf/lego/providers/dns/nifcloud/internal" +package internal import ( "bytes" diff --git a/providers/dns/nifcloud/internal/client_test.go b/providers/dns/nifcloud/internal/client_test.go index 0e1d221b..b9cec1b1 100644 --- a/providers/dns/nifcloud/internal/client_test.go +++ b/providers/dns/nifcloud/internal/client_test.go @@ -1,4 +1,4 @@ -package internal // import "github.com/xenolf/lego/providers/dns/nifcloud/internal" +package internal import ( "fmt" diff --git a/providers/dns/nifcloud/nifcloud.go b/providers/dns/nifcloud/nifcloud.go index 79299c15..ed1d7ecb 100644 --- a/providers/dns/nifcloud/nifcloud.go +++ b/providers/dns/nifcloud/nifcloud.go @@ -1,5 +1,5 @@ // Package nifcloud implements a DNS provider for solving the DNS-01 challenge using NIFCLOUD DNS. -package nifcloud // import "github.com/xenolf/lego/providers/dns/nifcloud" +package nifcloud import ( "errors" @@ -7,11 +7,11 @@ import ( "net/http" "time" - "github.com/xenolf/lego/providers/dns/nifcloud/internal" + "github.com/go-acme/lego/providers/dns/nifcloud/internal" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" - "github.com/xenolf/lego/platform/wait" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" + "github.com/go-acme/lego/platform/wait" ) // Config is used to configure the creation of the DNSProvider diff --git a/providers/dns/nifcloud/nifcloud_test.go b/providers/dns/nifcloud/nifcloud_test.go index 29d15e8e..e4ee7ed8 100644 --- a/providers/dns/nifcloud/nifcloud_test.go +++ b/providers/dns/nifcloud/nifcloud_test.go @@ -1,11 +1,11 @@ -package nifcloud // import "github.com/xenolf/lego/providers/dns/nifcloud" +package nifcloud import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/ns1/ns1.go b/providers/dns/ns1/ns1.go index 54f29070..9ecc4386 100644 --- a/providers/dns/ns1/ns1.go +++ b/providers/dns/ns1/ns1.go @@ -1,5 +1,5 @@ // Package ns1 implements a DNS provider for solving the DNS-01 challenge using NS1 DNS. -package ns1 // import "github.com/xenolf/lego/providers/dns/ns1" +package ns1 import ( "errors" @@ -8,9 +8,9 @@ import ( "strings" "time" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/log" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/log" + "github.com/go-acme/lego/platform/config/env" "gopkg.in/ns1/ns1-go.v2/rest" "gopkg.in/ns1/ns1-go.v2/rest/model/dns" ) diff --git a/providers/dns/ns1/ns1_test.go b/providers/dns/ns1/ns1_test.go index d076d066..d7a21b9b 100644 --- a/providers/dns/ns1/ns1_test.go +++ b/providers/dns/ns1/ns1_test.go @@ -1,12 +1,12 @@ -package ns1 // import "github.com/xenolf/lego/providers/dns/ns1" +package ns1 import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest("NS1_API_KEY"). diff --git a/providers/dns/oraclecloud/configprovider.go b/providers/dns/oraclecloud/configprovider.go index 57ea4206..afde3682 100644 --- a/providers/dns/oraclecloud/configprovider.go +++ b/providers/dns/oraclecloud/configprovider.go @@ -7,8 +7,8 @@ import ( "io/ioutil" "os" + "github.com/go-acme/lego/platform/config/env" "github.com/oracle/oci-go-sdk/common" - "github.com/xenolf/lego/platform/config/env" ) const ( diff --git a/providers/dns/oraclecloud/oraclecloud.go b/providers/dns/oraclecloud/oraclecloud.go index 2db5dcc1..9218cb8c 100644 --- a/providers/dns/oraclecloud/oraclecloud.go +++ b/providers/dns/oraclecloud/oraclecloud.go @@ -1,4 +1,4 @@ -package oraclecloud // import "github.com/xenolf/lego/providers/dns/oraclecloud" +package oraclecloud import ( "context" @@ -7,10 +7,10 @@ import ( "net/http" "time" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" "github.com/oracle/oci-go-sdk/common" "github.com/oracle/oci-go-sdk/dns" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" ) // Config is used to configure the creation of the DNSProvider diff --git a/providers/dns/oraclecloud/oraclecloud_test.go b/providers/dns/oraclecloud/oraclecloud_test.go index 52f38956..0a83ade2 100644 --- a/providers/dns/oraclecloud/oraclecloud_test.go +++ b/providers/dns/oraclecloud/oraclecloud_test.go @@ -11,9 +11,9 @@ import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/oracle/oci-go-sdk/common" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/otc/client.go b/providers/dns/otc/client.go index b1cc6dc3..1cd71f55 100644 --- a/providers/dns/otc/client.go +++ b/providers/dns/otc/client.go @@ -1,4 +1,4 @@ -package otc // import "github.com/xenolf/lego/providers/dns/otc" +package otc import ( "bytes" diff --git a/providers/dns/otc/mock_test.go b/providers/dns/otc/mock_test.go index e369a5d0..31778c01 100644 --- a/providers/dns/otc/mock_test.go +++ b/providers/dns/otc/mock_test.go @@ -1,4 +1,4 @@ -package otc // import "github.com/xenolf/lego/providers/dns/otc" +package otc import ( "fmt" diff --git a/providers/dns/otc/otc.go b/providers/dns/otc/otc.go index 51d5f81e..94eb6c22 100644 --- a/providers/dns/otc/otc.go +++ b/providers/dns/otc/otc.go @@ -1,5 +1,5 @@ // Package otc implements a DNS provider for solving the DNS-01 challenge using Open Telekom Cloud Managed DNS. -package otc // import "github.com/xenolf/lego/providers/dns/otc" +package otc import ( "errors" @@ -8,8 +8,8 @@ import ( "net/http" "time" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" ) const defaultIdentityEndpoint = "https://iam.eu-de.otc.t-systems.com:443/v3/auth/tokens" diff --git a/providers/dns/otc/otc_test.go b/providers/dns/otc/otc_test.go index f9ee2627..9883faa0 100644 --- a/providers/dns/otc/otc_test.go +++ b/providers/dns/otc/otc_test.go @@ -1,12 +1,12 @@ -package otc // import "github.com/xenolf/lego/providers/dns/otc" +package otc import ( "fmt" "os" "testing" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/suite" - "github.com/xenolf/lego/platform/tester" ) type OTCSuite struct { diff --git a/providers/dns/ovh/ovh.go b/providers/dns/ovh/ovh.go index 3e46ef18..dae9e1e7 100644 --- a/providers/dns/ovh/ovh.go +++ b/providers/dns/ovh/ovh.go @@ -1,5 +1,5 @@ // Package ovh implements a DNS provider for solving the DNS-01 challenge using OVH DNS. -package ovh // import "github.com/xenolf/lego/providers/dns/ovh" +package ovh import ( "errors" @@ -9,9 +9,9 @@ import ( "sync" "time" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" "github.com/ovh/go-ovh/ovh" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" ) // OVH API reference: https://eu.api.ovh.com/ diff --git a/providers/dns/ovh/ovh_test.go b/providers/dns/ovh/ovh_test.go index 0b069ad5..fea9100d 100644 --- a/providers/dns/ovh/ovh_test.go +++ b/providers/dns/ovh/ovh_test.go @@ -1,11 +1,11 @@ -package ovh // import "github.com/xenolf/lego/providers/dns/ovh" +package ovh import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/pdns/client.go b/providers/dns/pdns/client.go index cfe9f875..4b58159c 100644 --- a/providers/dns/pdns/client.go +++ b/providers/dns/pdns/client.go @@ -1,4 +1,4 @@ -package pdns // import "github.com/xenolf/lego/providers/dns/pdns" +package pdns import ( "encoding/json" @@ -8,7 +8,7 @@ import ( "strconv" "strings" - "github.com/xenolf/lego/challenge/dns01" + "github.com/go-acme/lego/challenge/dns01" ) type Record struct { diff --git a/providers/dns/pdns/pdns.go b/providers/dns/pdns/pdns.go index ac2b7d36..997d9998 100644 --- a/providers/dns/pdns/pdns.go +++ b/providers/dns/pdns/pdns.go @@ -1,5 +1,5 @@ // Package pdns implements a DNS provider for solving the DNS-01 challenge using PowerDNS nameserver. -package pdns // import "github.com/xenolf/lego/providers/dns/pdns" +package pdns import ( "bytes" @@ -10,9 +10,9 @@ import ( "net/url" "time" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/log" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/log" + "github.com/go-acme/lego/platform/config/env" ) // Config is used to configure the creation of the DNSProvider diff --git a/providers/dns/pdns/pdns_test.go b/providers/dns/pdns/pdns_test.go index b4b9b60f..c87c1010 100644 --- a/providers/dns/pdns/pdns_test.go +++ b/providers/dns/pdns/pdns_test.go @@ -1,11 +1,11 @@ -package pdns // import "github.com/xenolf/lego/providers/dns/pdns" +package pdns import ( "net/url" "testing" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/rackspace/client.go b/providers/dns/rackspace/client.go index ee4cb77d..ce9b2de9 100644 --- a/providers/dns/rackspace/client.go +++ b/providers/dns/rackspace/client.go @@ -1,4 +1,4 @@ -package rackspace // import "github.com/xenolf/lego/providers/dns/rackspace" +package rackspace import ( "bytes" @@ -7,7 +7,7 @@ import ( "io" "net/http" - "github.com/xenolf/lego/challenge/dns01" + "github.com/go-acme/lego/challenge/dns01" ) // APIKeyCredentials API credential diff --git a/providers/dns/rackspace/rackspace.go b/providers/dns/rackspace/rackspace.go index bddc9140..91b5a56a 100644 --- a/providers/dns/rackspace/rackspace.go +++ b/providers/dns/rackspace/rackspace.go @@ -1,5 +1,5 @@ // Package rackspace implements a DNS provider for solving the DNS-01 challenge using rackspace DNS. -package rackspace // import "github.com/xenolf/lego/providers/dns/rackspace" +package rackspace import ( "bytes" @@ -9,8 +9,8 @@ import ( "net/http" "time" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" ) // defaultBaseURL represents the Identity API endpoint to call diff --git a/providers/dns/rackspace/rackspace_mock_test.go b/providers/dns/rackspace/rackspace_mock_test.go index 48b516de..0874543d 100644 --- a/providers/dns/rackspace/rackspace_mock_test.go +++ b/providers/dns/rackspace/rackspace_mock_test.go @@ -1,4 +1,4 @@ -package rackspace // import "github.com/xenolf/lego/providers/dns/rackspace" +package rackspace const recordDeleteMock = ` { diff --git a/providers/dns/rackspace/rackspace_test.go b/providers/dns/rackspace/rackspace_test.go index f172dcc7..2d969f1d 100644 --- a/providers/dns/rackspace/rackspace_test.go +++ b/providers/dns/rackspace/rackspace_test.go @@ -1,4 +1,4 @@ -package rackspace // import "github.com/xenolf/lego/providers/dns/rackspace" +package rackspace import ( "fmt" @@ -9,9 +9,9 @@ import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/rfc2136/rfc2136.go b/providers/dns/rfc2136/rfc2136.go index b49daa4f..75e3d55f 100644 --- a/providers/dns/rfc2136/rfc2136.go +++ b/providers/dns/rfc2136/rfc2136.go @@ -8,9 +8,9 @@ import ( "strings" "time" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" "github.com/miekg/dns" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" ) // Config is used to configure the creation of the DNSProvider diff --git a/providers/dns/rfc2136/rfc2136_test.go b/providers/dns/rfc2136/rfc2136_test.go index 152ff2e7..e4174e40 100644 --- a/providers/dns/rfc2136/rfc2136_test.go +++ b/providers/dns/rfc2136/rfc2136_test.go @@ -9,10 +9,10 @@ import ( "testing" "time" + "github.com/go-acme/lego/challenge/dns01" "github.com/miekg/dns" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/challenge/dns01" ) const ( diff --git a/providers/dns/route53/mock_test.go b/providers/dns/route53/mock_test.go index 24d5b05e..79b0bbaf 100644 --- a/providers/dns/route53/mock_test.go +++ b/providers/dns/route53/mock_test.go @@ -1,4 +1,4 @@ -package route53 // import "github.com/xenolf/lego/providers/dns/route53" +package route53 import ( "fmt" diff --git a/providers/dns/route53/route53.go b/providers/dns/route53/route53.go index ad6ab539..6d06de7f 100644 --- a/providers/dns/route53/route53.go +++ b/providers/dns/route53/route53.go @@ -13,9 +13,9 @@ import ( "github.com/aws/aws-sdk-go/aws/request" "github.com/aws/aws-sdk-go/aws/session" "github.com/aws/aws-sdk-go/service/route53" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" - "github.com/xenolf/lego/platform/wait" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" + "github.com/go-acme/lego/platform/wait" ) // Config is used to configure the creation of the DNSProvider diff --git a/providers/dns/route53/route53_integration_test.go b/providers/dns/route53/route53_integration_test.go index 7c7c264d..acc301bc 100644 --- a/providers/dns/route53/route53_integration_test.go +++ b/providers/dns/route53/route53_integration_test.go @@ -1,4 +1,4 @@ -package route53 // import "github.com/xenolf/lego/providers/dns/route53" +package route53 import ( "testing" diff --git a/providers/dns/route53/route53_test.go b/providers/dns/route53/route53_test.go index de062972..53ab2c20 100644 --- a/providers/dns/route53/route53_test.go +++ b/providers/dns/route53/route53_test.go @@ -1,4 +1,4 @@ -package route53 // import "github.com/xenolf/lego/providers/dns/route53" +package route53 import ( "net/http/httptest" @@ -10,9 +10,9 @@ import ( "github.com/aws/aws-sdk-go/aws/credentials" "github.com/aws/aws-sdk-go/aws/session" "github.com/aws/aws-sdk-go/service/route53" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/sakuracloud/sakuracloud.go b/providers/dns/sakuracloud/sakuracloud.go index ea2d4600..a7ffc81e 100644 --- a/providers/dns/sakuracloud/sakuracloud.go +++ b/providers/dns/sakuracloud/sakuracloud.go @@ -8,10 +8,10 @@ import ( "strings" "time" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" "github.com/sacloud/libsacloud/api" "github.com/sacloud/libsacloud/sacloud" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" ) // Config is used to configure the creation of the DNSProvider diff --git a/providers/dns/sakuracloud/sakuracloud_test.go b/providers/dns/sakuracloud/sakuracloud_test.go index 531a6e19..33875402 100644 --- a/providers/dns/sakuracloud/sakuracloud_test.go +++ b/providers/dns/sakuracloud/sakuracloud_test.go @@ -4,8 +4,8 @@ import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/selectel/internal/client.go b/providers/dns/selectel/internal/client.go index 144c2da9..8457bc4a 100644 --- a/providers/dns/selectel/internal/client.go +++ b/providers/dns/selectel/internal/client.go @@ -1,4 +1,4 @@ -package internal // import "github.com/xenolf/lego/providers/dns/selectel/internal" +package internal import ( "bytes" diff --git a/providers/dns/selectel/selectel.go b/providers/dns/selectel/selectel.go index 80f4ca74..83abe257 100644 --- a/providers/dns/selectel/selectel.go +++ b/providers/dns/selectel/selectel.go @@ -9,9 +9,9 @@ import ( "net/http" "time" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" - "github.com/xenolf/lego/providers/dns/selectel/internal" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" + "github.com/go-acme/lego/providers/dns/selectel/internal" ) const ( diff --git a/providers/dns/selectel/selectel_test.go b/providers/dns/selectel/selectel_test.go index 8b7570e8..09b02dfa 100644 --- a/providers/dns/selectel/selectel_test.go +++ b/providers/dns/selectel/selectel_test.go @@ -5,9 +5,9 @@ import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest(apiTokenEnvVar, ttlEnvVar) diff --git a/providers/dns/stackpath/client.go b/providers/dns/stackpath/client.go index e7c0a5a3..141c4f41 100644 --- a/providers/dns/stackpath/client.go +++ b/providers/dns/stackpath/client.go @@ -1,4 +1,4 @@ -package stackpath // import "github.com/xenolf/lego/providers/dns/stackpath" +package stackpath import ( "bytes" @@ -8,7 +8,7 @@ import ( "net/http" "path" - "github.com/xenolf/lego/challenge/dns01" + "github.com/go-acme/lego/challenge/dns01" "golang.org/x/net/publicsuffix" ) diff --git a/providers/dns/stackpath/stackpath.go b/providers/dns/stackpath/stackpath.go index 56aa3b7d..48f77e99 100644 --- a/providers/dns/stackpath/stackpath.go +++ b/providers/dns/stackpath/stackpath.go @@ -1,6 +1,6 @@ // Package stackpath implements a DNS provider for solving the DNS-01 challenge using Stackpath DNS. // https://developer.stackpath.com/en/api/dns/ -package stackpath // import "github.com/xenolf/lego/providers/dns/stackpath" +package stackpath import ( "context" @@ -11,9 +11,9 @@ import ( "strings" "time" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/log" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/log" + "github.com/go-acme/lego/platform/config/env" "golang.org/x/oauth2/clientcredentials" ) diff --git a/providers/dns/stackpath/stackpath_test.go b/providers/dns/stackpath/stackpath_test.go index 09ac5404..94bff7cc 100644 --- a/providers/dns/stackpath/stackpath_test.go +++ b/providers/dns/stackpath/stackpath_test.go @@ -1,4 +1,4 @@ -package stackpath // import "github.com/xenolf/lego/providers/dns/stackpath" +package stackpath import ( "net/http" @@ -7,9 +7,9 @@ import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest( diff --git a/providers/dns/transip/transip.go b/providers/dns/transip/transip.go index e023383e..2343696b 100644 --- a/providers/dns/transip/transip.go +++ b/providers/dns/transip/transip.go @@ -1,5 +1,5 @@ // Package transip implements a DNS provider for solving the DNS-01 challenge using TransIP. -package transip // import "github.com/xenolf/lego/providers/dns/transip" +package transip import ( "errors" @@ -8,10 +8,10 @@ import ( "sync" "time" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" "github.com/transip/gotransip" transipdomain "github.com/transip/gotransip/domain" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" ) // Config is used to configure the creation of the DNSProvider diff --git a/providers/dns/transip/transip_test.go b/providers/dns/transip/transip_test.go index 6413633f..57342efc 100644 --- a/providers/dns/transip/transip_test.go +++ b/providers/dns/transip/transip_test.go @@ -1,4 +1,4 @@ -package transip // import "github.com/xenolf/lego/providers/dns/transip" +package transip import ( "encoding/xml" @@ -9,12 +9,12 @@ import ( "testing" "time" + "github.com/go-acme/lego/log" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" "github.com/transip/gotransip" "github.com/transip/gotransip/domain" - "github.com/xenolf/lego/log" - "github.com/xenolf/lego/platform/tester" ) type argDNSEntries struct { diff --git a/providers/dns/vegadns/vegadns.go b/providers/dns/vegadns/vegadns.go index a6ee2bfa..a5a043fd 100644 --- a/providers/dns/vegadns/vegadns.go +++ b/providers/dns/vegadns/vegadns.go @@ -1,5 +1,5 @@ // Package vegadns implements a DNS provider for solving the DNS-01 challenge using VegaDNS. -package vegadns // import "github.com/xenolf/lego/providers/dns/vegadns" +package vegadns import ( "errors" @@ -8,8 +8,8 @@ import ( "time" vegaClient "github.com/OpenDNS/vegadns2client" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" ) // Config is used to configure the creation of the DNSProvider diff --git a/providers/dns/vegadns/vegadns_mock_test.go b/providers/dns/vegadns/vegadns_mock_test.go index faa2b11f..5a705e09 100644 --- a/providers/dns/vegadns/vegadns_mock_test.go +++ b/providers/dns/vegadns/vegadns_mock_test.go @@ -1,4 +1,4 @@ -package vegadns // import "github.com/xenolf/lego/providers/dns/vegadns" +package vegadns const tokenResponseMock = ` { diff --git a/providers/dns/vegadns/vegadns_test.go b/providers/dns/vegadns/vegadns_test.go index e0a5ac10..9e8cc3da 100644 --- a/providers/dns/vegadns/vegadns_test.go +++ b/providers/dns/vegadns/vegadns_test.go @@ -1,6 +1,6 @@ // Package vegadns implements a DNS provider for solving the DNS-01 // challenge using VegaDNS. -package vegadns // import "github.com/xenolf/lego/providers/dns/vegadns" +package vegadns import ( "fmt" @@ -11,9 +11,9 @@ import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) const testDomain = "example.com" diff --git a/providers/dns/vscale/internal/client.go b/providers/dns/vscale/internal/client.go index f2649bcc..7ce7495e 100644 --- a/providers/dns/vscale/internal/client.go +++ b/providers/dns/vscale/internal/client.go @@ -1,4 +1,4 @@ -package internal // import "github.com/xenolf/lego/providers/dns/vscale/internal" +package internal import ( "bytes" diff --git a/providers/dns/vscale/vscale.go b/providers/dns/vscale/vscale.go index 58690421..f6ce2075 100644 --- a/providers/dns/vscale/vscale.go +++ b/providers/dns/vscale/vscale.go @@ -9,10 +9,10 @@ import ( "net/http" "time" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/providers/dns/vscale/internal" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/providers/dns/vscale/internal" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/platform/config/env" ) const ( diff --git a/providers/dns/vscale/vscale_test.go b/providers/dns/vscale/vscale_test.go index d7857955..7e7fd8f1 100644 --- a/providers/dns/vscale/vscale_test.go +++ b/providers/dns/vscale/vscale_test.go @@ -5,9 +5,9 @@ import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest(apiTokenEnvVar, ttlEnvVar) diff --git a/providers/dns/vultr/vultr.go b/providers/dns/vultr/vultr.go index 2da61db1..94e5d863 100644 --- a/providers/dns/vultr/vultr.go +++ b/providers/dns/vultr/vultr.go @@ -1,6 +1,6 @@ // Package vultr implements a DNS provider for solving the DNS-01 challenge using the vultr DNS. // See https://www.vultr.com/api/#dns -package vultr // import "github.com/xenolf/lego/providers/dns/vultr" +package vultr import ( "crypto/tls" @@ -11,8 +11,8 @@ import ( "time" vultr "github.com/JamesClonk/vultr/lib" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" ) // Config is used to configure the creation of the DNSProvider diff --git a/providers/dns/vultr/vultr_test.go b/providers/dns/vultr/vultr_test.go index cb17bbbe..74d74628 100644 --- a/providers/dns/vultr/vultr_test.go +++ b/providers/dns/vultr/vultr_test.go @@ -1,11 +1,11 @@ -package vultr // import "github.com/xenolf/lego/providers/dns/vultr" +package vultr import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest("VULTR_API_KEY"). diff --git a/providers/dns/zoneee/client.go b/providers/dns/zoneee/client.go index 3590201f..b48808b8 100644 --- a/providers/dns/zoneee/client.go +++ b/providers/dns/zoneee/client.go @@ -1,4 +1,4 @@ -package zoneee // import "github.com/xenolf/lego/providers/dns/zoneee" +package zoneee import ( "bytes" diff --git a/providers/dns/zoneee/zoneee.go b/providers/dns/zoneee/zoneee.go index f27a1811..8ede3d6c 100644 --- a/providers/dns/zoneee/zoneee.go +++ b/providers/dns/zoneee/zoneee.go @@ -1,5 +1,5 @@ // Package zoneee implements a DNS provider for solving the DNS-01 challenge through zone.ee. -package zoneee // import "github.com/xenolf/lego/providers/dns/zoneee" +package zoneee import ( "errors" @@ -8,8 +8,8 @@ import ( "net/url" "time" - "github.com/xenolf/lego/challenge/dns01" - "github.com/xenolf/lego/platform/config/env" + "github.com/go-acme/lego/challenge/dns01" + "github.com/go-acme/lego/platform/config/env" ) // Config is used to configure the creation of the DNSProvider diff --git a/providers/dns/zoneee/zoneee_test.go b/providers/dns/zoneee/zoneee_test.go index c6a3c83f..3838bd27 100644 --- a/providers/dns/zoneee/zoneee_test.go +++ b/providers/dns/zoneee/zoneee_test.go @@ -9,8 +9,8 @@ import ( "testing" "time" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/platform/tester" ) var envTest = tester.NewEnvTest("ZONEEE_ENDPOINT", "ZONEEE_API_USER", "ZONEEE_API_KEY"). diff --git a/providers/http/memcached/memcached.go b/providers/http/memcached/memcached.go index 60e092dd..830f4b48 100644 --- a/providers/http/memcached/memcached.go +++ b/providers/http/memcached/memcached.go @@ -1,13 +1,13 @@ // Package memcached implements a HTTP provider for solving the HTTP-01 challenge using memcached // in combination with a webserver. -package memcached // import "github.com/xenolf/lego/providers/http/memcached" +package memcached import ( "fmt" "path" + "github.com/go-acme/lego/challenge/http01" "github.com/rainycape/memcache" - "github.com/xenolf/lego/challenge/http01" ) // HTTPProvider implements HTTPProvider for `http-01` challenge diff --git a/providers/http/memcached/memcached_test.go b/providers/http/memcached/memcached_test.go index 69c161ca..9cf5d1f8 100644 --- a/providers/http/memcached/memcached_test.go +++ b/providers/http/memcached/memcached_test.go @@ -1,4 +1,4 @@ -package memcached // import "github.com/xenolf/lego/providers/http/memcached" +package memcached import ( "os" @@ -6,10 +6,10 @@ import ( "strings" "testing" + "github.com/go-acme/lego/challenge/http01" "github.com/rainycape/memcache" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/challenge/http01" ) const ( diff --git a/providers/http/webroot/webroot.go b/providers/http/webroot/webroot.go index dc7caba9..d7c6fc14 100644 --- a/providers/http/webroot/webroot.go +++ b/providers/http/webroot/webroot.go @@ -1,5 +1,5 @@ // Package webroot implements a HTTP provider for solving the HTTP-01 challenge using web server's root path. -package webroot // import "github.com/xenolf/lego/providers/http/webroot" +package webroot import ( "fmt" @@ -7,7 +7,7 @@ import ( "os" "path/filepath" - "github.com/xenolf/lego/challenge/http01" + "github.com/go-acme/lego/challenge/http01" ) // HTTPProvider implements ChallengeProvider for `http-01` challenge diff --git a/providers/http/webroot/webroot_test.go b/providers/http/webroot/webroot_test.go index f4e50b45..5fccae37 100644 --- a/providers/http/webroot/webroot_test.go +++ b/providers/http/webroot/webroot_test.go @@ -1,4 +1,4 @@ -package webroot // import "github.com/xenolf/lego/providers/http/webroot" +package webroot import ( "io/ioutil" diff --git a/registration/registar.go b/registration/registar.go index 1debadba..09e86657 100644 --- a/registration/registar.go +++ b/registration/registar.go @@ -1,12 +1,12 @@ -package registration // import "github.com/xenolf/lego/registration" +package registration import ( "errors" "net/http" - "github.com/xenolf/lego/acme" - "github.com/xenolf/lego/acme/api" - "github.com/xenolf/lego/log" + "github.com/go-acme/lego/acme" + "github.com/go-acme/lego/acme/api" + "github.com/go-acme/lego/log" ) // Resource represents all important information about a registration diff --git a/registration/registar_test.go b/registration/registar_test.go index a5435012..57043180 100644 --- a/registration/registar_test.go +++ b/registration/registar_test.go @@ -1,4 +1,4 @@ -package registration // import "github.com/xenolf/lego/registration" +package registration import ( "crypto/rand" @@ -6,11 +6,11 @@ import ( "net/http" "testing" + "github.com/go-acme/lego/acme" + "github.com/go-acme/lego/acme/api" + "github.com/go-acme/lego/platform/tester" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - "github.com/xenolf/lego/acme" - "github.com/xenolf/lego/acme/api" - "github.com/xenolf/lego/platform/tester" ) func TestRegistrar_ResolveAccountByKey(t *testing.T) { diff --git a/registration/user.go b/registration/user.go index d8d344ae..1e29300e 100644 --- a/registration/user.go +++ b/registration/user.go @@ -1,4 +1,4 @@ -package registration // import "github.com/xenolf/lego/registration" +package registration import ( "crypto" diff --git a/registration/user_test.go b/registration/user_test.go index d6a2444e..b9c5de33 100644 --- a/registration/user_test.go +++ b/registration/user_test.go @@ -1,4 +1,4 @@ -package registration // import "github.com/xenolf/lego/registration" +package registration import ( "crypto"