KUSANAGI version upgrade details 8.0.0-2

KUSANAGI version upgrade details 8.0.0-2

The bug fix of KUSANAGI 8.0.0 is done。
If you are currently using a previous version, please enter the following command as root user to upgrade to 8.0.0-2。

# yum update

The bug fixes and modifications of 8.0.0-2 are as follows.

  1. Use kusanagi init can not create DH key sometimes
  2. Can not issue SSL certificate with kusanagi provision
  3. Failure with kusanagi update cert
  4. The specification of specifying FQDN with www by kusanagi provision

1.Use kusanagi init can not create DH key sometimes

After yum update,run the command kusanagi init sometimes can not create the DH key.

It will create the DH key with command kusanagi init in KUSANAGI 8.0.0-2.
If there is already DH key there,though run the command kusanagi init ,the DH key will not be recreated.

2.Can not issue SSL certificate with kusanagi provision

Using kusanagi provision without configuring --email, there will be a dialogue to configure email address,but the processing will not continue to get the Let's Encrypt SSL certificate.

We fixed this bug in KUSANAGI 8.0.0-2.

3. Failure in kusanagi update cert

Run the command kusanagi update cert turned out to be a failure to get Let's Encrypt SSL certificate.
We fixed this bug in KUSANAGI 8.0.0-2.

4. The specification of specifying FQDN with www by kusanagi provision

Fulfill the conditions below,with kusanagi provision to specify www.example.com or example.com as a FQDN, both  www.example.com and example.com will be configured as VirtualHosts.

  • Both www.example.com and example.com registered as A record of DNS
  • exmaple.com registered in whois information

At the time of getting the SSL certificate by Let's Encrypt with specifying the FQDN  and the email address,both www.example.com and example.com will get the SSL certificate.

There will be the same process at the time of changing FQDN with the command kusanagi setting --fqdn and the time of getting the SSL certificate with command kusanagi ssl .