aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rwxr-xr-xpackage/sbin/painless-le6
-rw-r--r--readme.md2
2 files changed, 4 insertions, 4 deletions
diff --git a/package/sbin/painless-le b/package/sbin/painless-le
index d970ef7..a990ef7 100755
--- a/package/sbin/painless-le
+++ b/package/sbin/painless-le
@@ -24,8 +24,8 @@
#===============================================================================
# Define ACME endpoint address and BEFORE/AFTER commands
#===============================================================================
-LETSENCRYPT_ENDPOINT="https://acme-v02.api.letsencrypt.org/directory"
-#LETSENCRYPT_ENDPOINT="https://acme-staging-v02.api.letsencrypt.org/directory"
+ACME_ENDPOINT="https://acme-v02.api.letsencrypt.org/directory"
+#ACME_ENDPOINT="https://acme-staging-v02.api.letsencrypt.org/directory"
#LETSENCRYPT_COMMAND_BEFORE="systemctl stop apache2"
#LETSENCRYPT_COMMAND_AFTER="systemctl start apache2"
@@ -109,7 +109,7 @@ fi
#===============================================================================
# Run Certbot to accomplish the ACME challenge to get the certificate
#===============================================================================
-certbot certonly --authenticator standalone --server "${LETSENCRYPT_ENDPOINT}" --csr "${REQUESTFILE}" \
+certbot certonly --authenticator standalone --server "${ACME_ENDPOINT}" --csr "${REQUESTFILE}" \
--cert-path "${CERTIFICATE_ONLY}.$$" --fullchain-path "${CERTIFICATE_FULL}.$$" --chain-path "${INTERMEDIATE}.$$"
#===============================================================================
diff --git a/readme.md b/readme.md
index 0c21b5c..96ddb10 100644
--- a/readme.md
+++ b/readme.md
@@ -22,7 +22,7 @@ stow -t /usr/local package
Make sure that no unprivileged user has write permissions on `/usr/local/sbin`, the symlink targets (in case you've choosen `stow`) and/or the `painless-le` script, because PainlessLE is usually executed with `root` privileges.
## Configuration
-First, change the `LETSENCRYPT_ENDPOINT` to the address of the ACME staging API for testing purposes.
+First, change the `ACME_ENDPOINT` variable to the address of the ACME staging API for testing purposes.
You also can define a command within `LETSENCRYPT_COMMAND_BEFORE` to shut down a running web server to release the HTTP port for the standalone web server before Certbot runs the ACME challenge. You can restart your web server after the ACME challenge is completed within `LETSENCRYPT_COMMAND_AFTER`.