autocert

package
v0.9.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Dec 31, 2023 License: MIT Imports: 7 Imported by: 3

Documentation

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type ACMEHostList

type ACMEHostList struct {
	// contains filtered or unexported fields
}

func NewACMEHostList

func NewACMEHostList(hosts ...string) *ACMEHostList

func (*ACMEHostList) HostPolicy

func (h *ACMEHostList) HostPolicy(_ context.Context, host string) error

func (*ACMEHostList) Hosts

func (h *ACMEHostList) Hosts() []string

func (*ACMEHostList) PrimeCache

func (h *ACMEHostList) PrimeCache(m CertProvider, report chan<- string) error

PrimeCache makes a request to the autocert.Manager.GetCertificate function for each host in the host list. It will request ECDSA certificates. This will fill a certificate cache if it has not yet been filled and has the side effect of starting renewal goroutines for each allowed host.

If reportcb is not nil it will be called with a log message for each host that is being primed.

type CertProvider

type CertProvider interface {
	GetCertificate(*tls.ClientHelloInfo) (*tls.Certificate, error)
	Listener() net.Listener
	TLSConfig() *tls.Config
}

type PrimingCertProvider

type PrimingCertProvider interface {
	CertProvider
	PrimeCache() error
	PrimingReporter(log.LeveledLogger) service.RunnerFunc
}

Directories

Path Synopsis
Package autocert provides automatic access to certificates from Let's Encrypt and any other ACME-based CA.
Package autocert provides automatic access to certificates from Let's Encrypt and any other ACME-based CA.
internal/acmetest
Package acmetest provides types for testing acme and autocert packages.
Package acmetest provides types for testing acme and autocert packages.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL