nginx-certbot/README.md

50 lines
1.3 KiB
Markdown
Raw Normal View History

2015-11-22 19:46:24 +00:00
# docker-letsencrypt-cron
2016-09-21 01:12:59 +00:00
Create and automatically renew website SSL certificates using the letsencrypt free certificate authority, and its client *certbot*.
2015-11-22 19:46:24 +00:00
# ACME Validation challenge
2016-09-21 01:12:59 +00:00
To authenticate the certificates, the you need to pass the ACME validation challenge. This requires requests made on port 80 to your.domain.com/.well-known/ to be forwarded to this container.
The recommended way to use this image is to set up your reverse proxy to automatically forward requests for the ACME validation challenges to this container.
2015-11-22 19:46:24 +00:00
## Nginx example
If you use nginx as a reverse proxy, you can add the following to your configuration file in order to pass the ACME challenge.
``` nginx
2016-09-21 01:12:59 +00:00
upstream certbot_upstream{
server certbot:80;
2015-11-22 19:46:24 +00:00
}
server {
listen 80;
location '/.well-known/acme-challenge' {
default_type "text/plain";
2016-09-21 01:12:59 +00:00
proxy_pass http://certbot_upstream;
2015-11-22 19:46:24 +00:00
}
}
```
# More information
Find out more about letsencrypt: https://letsencrypt.org
2016-09-21 01:12:59 +00:00
Certbot github: https://github.com/certbot/certbot
# Changelog
2017-01-02 05:34:59 +00:00
### 0.4
- Rip out a bunch of stuff because `@staticfloat` is a monster, and likes to do things his way
2016-09-21 23:35:19 +00:00
### 0.3
- Add support for webroot mode.
- Run certbot once with all domains.
2016-09-21 01:12:59 +00:00
### 0.2
- Upgraded to use certbot client
- Changed image to use alpine linux
2016-09-21 01:12:59 +00:00
### 0.1
- Initial release