summarylogtreecommitdiffstats
path: root/acme-client.conf
blob: 5d70c639661bebd4b338786a210a15f7164c2123 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
#
# You need to configure http server
# so that directory "/run/acme-challenge"
# was the alias of "/.well-known/acme-challenge"
#
# Nginx example:
#  location /.well-known/acme-challenge {
#    alias /run/acme-challenge;
#  }
#
# Run:
#    systemctl start acme-client@handle
#
# Show status:
#    journalctl -e -u acme-client@handle
#
# Enable daily timer check and renew certs:
#    systemctl enable --now acme-client@handle.timer
#
# If you need additional actions, then copy and edit the hook:
#    /etc/acme-client.d/example.org.hook

authority letsencrypt {
	api url "https://acme-v02.api.letsencrypt.org/directory"
	account key "/var/lib/acme-client/accounts/letsencrypt.key"
}

authority letsencrypt-staging {
	api url "https://acme-staging-v02.api.letsencrypt.org/directory"
	account key "/var/lib/acme-client/accounts/letsencrypt-staging.key"
}

domain example.org {
	domain key "/var/lib/acme-client/certs/example.org.key"
	domain full chain certificate "/var/lib/acme-client/certs/example.org.crt"
	sign with "letsencrypt"
	challengedir "/run/acme-challenge"
}

# domain example.org {
# 	domain key "/var/lib/acme-client/certs/example.org.key-staging"
# 	domain full chain certificate "/var/lib/acme-client/certs/example.org.crt-staging"
# 	sign with "letsencrypt-staging"
# 	challengedir "/run/acme-challenge"
# }