Skip to content
Permalink

Comparing changes

Choose two branches to see what’s changed or to start a new pull request. If you need to, you can also or learn more about diff comparisons.

Open a pull request

Create a new pull request by comparing changes across two branches. If you need to, you can also . Learn more about diff comparisons here.
base repository: NixOS/nixpkgs
base: 097ae482d428
Choose a base ref
...
head repository: NixOS/nixpkgs
compare: 604b7c139f4d
Choose a head ref
  • 1 commit
  • 6 files changed
  • 1 contributor

Commits on Aug 29, 2019

  1. Fix letsencrypt (#60219)

    * nixos/acme: Fix ordering of cert requests
    
    When subsequent certificates would be added, they would
    not wake up nginx correctly due to target units only being triggered
    once. We now added more fine-grained systemd dependencies to make sure
    nginx always is aware of new certificates and doesn't restart too early
    resulting in a crash.
    
    Furthermore, the acme module has been refactored. Mostly to get
    rid of the deprecated PermissionStartOnly systemd options which were
    deprecated. Below is a summary of changes made.
    
    * Use SERVICE_RESULT to determine status
    This was added in systemd v232. we don't have to keep track
    of the EXITCODE ourselves anymore.
    
    * Add regression test for requesting mutliple domains
    
    * Deprecate 'directory' option
    We now use systemd's StateDirectory option to manage
    create and permissions of the acme state directory.
    
    * The webroot is created using a systemd.tmpfiles.rules rule
    instead of the preStart script.
    
    * Depend on certs directly
    
    By getting rid of the target units, we make sure ordering
    is correct in the case that you add new certs after already
    having deployed some.
    
    Reason it broke before:  acme-certificates.target would
    be in active state, and if you then add a new cert, it
    would still be active and hence nginx would restart
    without even requesting a new cert. Not good!  We
    make the dependencies more fine-grained now. this should fix that
    
    * Remove activationDelay option
    
    It complicated the code a lot, and is rather arbitrary. What if
    your activation script takes more than activationDelay seconds?
    
    Instead, one should use systemd dependencies to make sure some
    action happens before setting the certificate live.
    
    e.g. If you want to wait until your cert is published in DNS DANE /
    TLSA, you could create a unit that blocks until it appears in DNS:
    
    ```
    RequiredBy=acme-${cert}.service
    After=acme-${cert}.service
    ExecStart=publish-wait-for-dns-script
    ```
    arianvp authored and flokli committed Aug 29, 2019
    Copy the full SHA
    604b7c1 View commit details
    Browse the repository at this point in the history