]> git.street.me.uk Git - andy/dehydrated.git/blame_incremental - docs/examples/config
fixed a few things after project rename
[andy/dehydrated.git] / docs / examples / config
... / ...
CommitLineData
1########################################################
2# This is the main config file for dehydrated #
3# #
4# This file is looked for in the following locations: #
5# $SCRIPTDIR/config (next to this script) #
6# /usr/local/etc/dehydrated/config #
7# /etc/dehydrated/config #
8# ${PWD}/config (in current working-directory) #
9# #
10# Default values of this config are in comments #
11########################################################
12
13# Resolve names to addresses of IP version only. (curl)
14# supported values: 4, 6
15# default: <unset>
16#IP_VERSION=
17
18# Path to certificate authority (default: https://acme-v01.api.letsencrypt.org/directory)
19#CA="https://acme-v01.api.letsencrypt.org/directory"
20
21# Path to license agreement (default: https://letsencrypt.org/documents/LE-SA-v1.1.1-August-1-2016.pdf)
22#LICENSE="https://letsencrypt.org/documents/LE-SA-v1.1.1-August-1-2016.pdf"
23
24# Which challenge should be used? Currently http-01 and dns-01 are supported
25#CHALLENGETYPE="http-01"
26
27# Path to a directory containing additional config files, allowing to override
28# the defaults found in the main configuration file. Additional config files
29# in this directory needs to be named with a '.sh' ending.
30# default: <unset>
31#CONFIG_D=
32
33# Base directory for account key, generated certificates and list of domains (default: $SCRIPTDIR -- uses config directory if undefined)
34#BASEDIR=$SCRIPTDIR
35
36# File containing the list of domains to request certificates for (default: $BASEDIR/domains.txt)
37#DOMAINS_TXT="${BASEDIR}/domains.txt"
38
39# Output directory for generated certificates
40#CERTDIR="${BASEDIR}/certs"
41
42# Directory for account keys and registration information
43#ACCOUNTDIR="${BASEDIR}/accounts"
44
45# Output directory for challenge-tokens to be served by webserver or deployed in HOOK (default: /var/www/dehydrated)
46#WELLKNOWN="/var/www/dehydrated"
47
48# Default keysize for private keys (default: 4096)
49#KEYSIZE="4096"
50
51# Path to openssl config file (default: <unset> - tries to figure out system default)
52#OPENSSL_CNF=
53
54# Program or function called in certain situations
55#
56# After generating the challenge-response, or after failed challenge (in this case altname is empty)
57# Given arguments: clean_challenge|deploy_challenge altname token-filename token-content
58#
59# After successfully signing certificate
60# Given arguments: deploy_cert domain path/to/privkey.pem path/to/cert.pem path/to/fullchain.pem
61#
62# BASEDIR and WELLKNOWN variables are exported and can be used in an external program
63# default: <unset>
64#HOOK=
65
66# Chain clean_challenge|deploy_challenge arguments together into one hook call per certificate (default: no)
67#HOOK_CHAIN="no"
68
69# Minimum days before expiration to automatically renew certificate (default: 30)
70#RENEW_DAYS="30"
71
72# Regenerate private keys instead of just signing new certificates on renewal (default: yes)
73#PRIVATE_KEY_RENEW="yes"
74
75# Which public key algorithm should be used? Supported: rsa, prime256v1 and secp384r1
76#KEY_ALGO=rsa
77
78# E-mail to use during the registration (default: <unset>)
79#CONTACT_EMAIL=
80
81# Lockfile location, to prevent concurrent access (default: $BASEDIR/lock)
82#LOCKFILE="${BASEDIR}/lock"
83
84# Option to add CSR-flag indicating OCSP stapling to be mandatory (default: no)
85#OCSP_MUST_STAPLE="no"