summarylogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--.SRCINFO8
-rw-r--r--PKGBUILD6
-rw-r--r--acme-client.conf8
-rw-r--r--acme-client@.timer2
4 files changed, 12 insertions, 12 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 336d37eca569..5b9ad5374b72 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,6 +1,6 @@
pkgbase = acme-client-portable
pkgdesc = Yet another ACME client, specifically for Let's Encrypt, but one with a strong focus on security. Written in C.
- pkgver = 1.0.1
+ pkgver = 1.1.0
pkgrel = 1
url = https://github.com/graywolf/acme-client-portable
arch = x86_64
@@ -14,15 +14,15 @@ pkgbase = acme-client-portable
provides = acme-client
conflicts = acme-client
backup = etc/acme-client.conf
- source = acme-client-portable::git+https://github.com/graywolf/acme-client-portable.git#tag=v1.0.1
+ source = acme-client-portable::git+https://github.com/graywolf/acme-client-portable.git#tag=v1.1.0
source = acme-client.conf
source = acme-client@.timer
source = acme-client@.service
source = example.org.hook
validpgpkeys = A1EB079B8D3EB92B4EBD3139663AF51BD5E4D8D5
sha256sums = SKIP
- sha256sums = ceda6ded73c9273b50a6fa8c1eef1a21ef1fe4565f81ad1ef872cd8ff9d12f6d
- sha256sums = c7d852229ae8a1b816ec476554c5d703a5513e6578a38672a52f7e7fca653b73
+ sha256sums = c526ff508fdd1fce6c42bd9755f2935c6654874557a9e8b93bef4bf6c1fbbbce
+ sha256sums = 4a03a92515cd6e43701d011771be7ce26155c44799f05dcbf715b7e4716ac5de
sha256sums = 1ab1b79d27f13ac25b680209de200702245957b56d875b7ff5ce3660cd2081a2
sha256sums = 40d7cf2596fdc6f2c94998dd93aba76107828e7cf4dbd77b99fd1b4c36712dc4
diff --git a/PKGBUILD b/PKGBUILD
index 39eca3f6ee3a..2d4cccce3e09 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -1,6 +1,6 @@
# Maintainer: surefire@cryptomile.net
pkgname=acme-client-portable
-pkgver=1.0.1
+pkgver=1.1.0
pkgrel=1
arch=('x86_64' 'i686' 'armv7h')
license=('BSD')
@@ -18,8 +18,8 @@ source=(
validpgpkeys=('A1EB079B8D3EB92B4EBD3139663AF51BD5E4D8D5')
sha256sums=('SKIP'
- 'ceda6ded73c9273b50a6fa8c1eef1a21ef1fe4565f81ad1ef872cd8ff9d12f6d'
- 'c7d852229ae8a1b816ec476554c5d703a5513e6578a38672a52f7e7fca653b73'
+ 'c526ff508fdd1fce6c42bd9755f2935c6654874557a9e8b93bef4bf6c1fbbbce'
+ '4a03a92515cd6e43701d011771be7ce26155c44799f05dcbf715b7e4716ac5de'
'1ab1b79d27f13ac25b680209de200702245957b56d875b7ff5ce3660cd2081a2'
'40d7cf2596fdc6f2c94998dd93aba76107828e7cf4dbd77b99fd1b4c36712dc4')
diff --git a/acme-client.conf b/acme-client.conf
index 2f63130838e7..5d70c639661b 100644
--- a/acme-client.conf
+++ b/acme-client.conf
@@ -9,15 +9,15 @@
# }
#
# Run:
-# systemctl start acme-client@domain
+# systemctl start acme-client@handle
#
# Show status:
-# journalctl -e -u acme-client@domain
+# journalctl -e -u acme-client@handle
#
# Enable daily timer check and renew certs:
-# systemctl enable --now acme-client@domain.timer
+# systemctl enable --now acme-client@handle.timer
#
-# If you need to copy and edit the hook:
+# If you need additional actions, then copy and edit the hook:
# /etc/acme-client.d/example.org.hook
authority letsencrypt {
diff --git a/acme-client@.timer b/acme-client@.timer
index 3b954c3ae74e..a7253a6e77fa 100644
--- a/acme-client@.timer
+++ b/acme-client@.timer
@@ -3,7 +3,7 @@ Description=Check and renew ACME TLS certificates
[Timer]
OnCalendar=daily
-RandomizedDelaySec=1h
+RandomizedDelaySec=2h
[Install]
WantedBy=timers.target