Crear estructura para el contenedor de Certbot

master
Daniel M. Lambea 2022-09-12 21:58:32 +01:00
parent 3a3ea5e153
commit 3a251f2d13
Signed by: dmlambea
GPG Key ID: 4E02134A21505A2D
13 changed files with 47 additions and 0 deletions

View File

3
certbot/conf/cli.ini Normal file
View File

@ -0,0 +1,3 @@
# Because we are using logrotate for greater flexibility, disable the
# internal certbot logrotation.
max-log-backups = 0

View File

View File

14
certbot/conf/live/README Normal file
View File

@ -0,0 +1,14 @@
This directory contains your keys and certificates.
`[cert name]/privkey.pem` : the private key for your certificate.
`[cert name]/fullchain.pem`: the certificate file used in most server software.
`[cert name]/chain.pem` : used for OCSP stapling in Nginx >=1.3.7.
`[cert name]/cert.pem` : will break many server configurations, and should not be used
without reading further documentation (see link below).
WARNING: DO NOT MOVE OR RENAME THESE FILES!
Certbot expects these files to remain in this location in order
to function properly!
We recommend not moving these files. For more information, see the Certbot
User Guide at https://certbot.eff.org/docs/using.html#where-are-my-certificates.

View File

@ -0,0 +1,14 @@
This directory contains your keys and certificates.
`privkey.pem` : the private key for your certificate.
`fullchain.pem`: the certificate file used in most server software.
`chain.pem` : used for OCSP stapling in Nginx >=1.3.7.
`cert.pem` : will break many server configurations, and should not be used
without reading further documentation (see link below).
WARNING: DO NOT MOVE OR RENAME THESE FILES!
Certbot expects these files to remain in this location in order
to function properly!
We recommend not moving these files. For more information, see the Certbot
User Guide at https://certbot.eff.org/docs/using.html#where-are-my-certificates.

View File

View File

View File

@ -0,0 +1,16 @@
# renew_before_expiry = 30 days
version = 1.30.0
archive_dir = /etc/letsencrypt/archive/acceso.txs.es
cert = /etc/letsencrypt/live/acceso.txs.es/cert.pem
privkey = /etc/letsencrypt/live/acceso.txs.es/privkey.pem
chain = /etc/letsencrypt/live/acceso.txs.es/chain.pem
fullchain = /etc/letsencrypt/live/acceso.txs.es/fullchain.pem
# Options used in the renewal process
[renewalparams]
account = put-your-certbot-account-ID-here
authenticator = webroot
webroot_path = /acme,
server = https://acme-v02.api.letsencrypt.org/directory
key_type = rsa
[[webroot_map]]

0
certbot/log/.gitkeep Normal file
View File

0
certbot/var/.gitkeep Normal file
View File