# docker-letsencrypt-cron Create and automatically renew website SSL certificates using the letsencrypt free certificate authority, and its client *certbot*. # ACME Validation challenge To authenticate the certificates, the you need to pass the ACME validation challenge. This requires requests made on port 80 to your.domain.com/.well-known/ to be forwarded to this container. The recommended way to use this image is to set up your reverse proxy to automatically forward requests for the ACME validation challenges to this container. ## Nginx example If you use nginx as a reverse proxy, you can add the following to your configuration file in order to pass the ACME challenge. ``` nginx upstream certbot_upstream{ server certbot:80; } server { listen 80; location '/.well-known/acme-challenge' { default_type "text/plain"; proxy_pass http://certbot_upstream; } } ``` # More information Find out more about letsencrypt: https://letsencrypt.org Certbot github: https://github.com/certbot/certbot # Changelog ### 0.4 - Rip out a bunch of stuff because `@staticfloat` is a monster, and likes to do things his way ### 0.3 - Add support for webroot mode. - Run certbot once with all domains. ### 0.2 - Upgraded to use certbot client - Changed image to use alpine linux ### 0.1 - Initial release