@@ -17,8 +17,8 @@ The module implements following specifications:
1717 Extension)
1818
1919[ NGINX ] : https://nginx.org/
20- [ RFC8555 ] : https://www.rfc-editor .org/rfc/rfc8555. html
21- [ RFC8737 ] : https://www.rfc-editor .org/rfc/rfc8737. html
20+ [ RFC8555 ] : https://datatracker.ietf .org/doc/ html/rfc8555
21+ [ RFC8737 ] : https://datatracker.ietf .org/doc/ html/rfc8737
2222
2323## Getting Started
2424
@@ -190,7 +190,7 @@ server {
190190
191191### acme_issuer
192192
193- ** Syntax:** acme_issuer ` name ` { ... }
193+ ** Syntax:** ** ` acme_issuer ` ** _ ` name ` _ { ... }
194194
195195** Default:** -
196196
@@ -200,19 +200,19 @@ Defines an ACME certificate issuer object.
200200
201201### uri
202202
203- ** Syntax:** uri ` uri `
203+ ** Syntax:** ** ` uri ` ** _ ` uri ` _
204204
205205** Default:** -
206206
207207** Context:** acme_issuer
208208
209- The [ directory URL] ( https://www.rfc-editor .org/rfc /rfc8555#section-7.1.1 )
210- of the ACME server. This is the only mandatory directive in the
211- [ acme_issuer ] ( #acme_issuer ) block .
209+ The [ directory URL] ( https://datatracker.ietf .org/doc/html /rfc8555#section-7.1.1 )
210+ of the ACME server.
211+ This directive is mandatory .
212212
213213### account_key
214214
215- ** Syntax:** account_key ` alg[: size] ` | ` file `
215+ ** Syntax:** ** ` account_key ` ** _ ` alg ` _ \[ : _ ` size ` _ ] | _ ` file ` _
216216
217217** Default:** -
218218
@@ -222,74 +222,81 @@ The account's private key used for request authentication.
222222
223223Accepted values:
224224
225- - ` ecdsa: 256/ 384/ 521 ` for ` ES256 ` , ` ES384 ` or ` ES512 ` JSON Web Signature
225+ - ` ecdsa ` : ` 256 ` / ` 384 ` / ` 521 ` for ` ES256 ` , ` ES384 ` or ` ES512 ` JSON Web Signature
226226 algorithms
227- - ` rsa: 2048/ 3072/ 4096 ` for ` RS256 ` .
227+ - ` rsa ` : ` 2048 ` / ` 3072 ` / ` 4096 ` for ` RS256 ` .
228228- File path for an existing key, using one of the algorithms above.
229229
230- The generated account keys are preserved across reloads, but will be lost on
231- restart unless [ state_path] ( #state_path ) is configured.
230+ The generated account keys are preserved across reloads,
231+ but will be lost on restart unless [ state_path] ( #state_path ) is configured.
232232
233233### challenge
234234
235- ** Syntax:** challenge ` type `
235+ ** Syntax:** ** ` challenge ` ** _ ` type ` _
236236
237237** Default:** http-01
238238
239239** Context:** acme_issuer
240240
241- Sets challenge type used for this issuer. Allowed values:
241+ _ This directive appeared in version 0.2.0._
242+
243+ Specifies the ACME challenge type to be used for the issuer.
244+
245+ Accepted values:
242246
243247- ` http-01 ` (` http ` )
244248- ` tls-alpn-01 ` (` tls-alpn ` )
245249
246- ACME challenges are versioned, but if you specify an unversioned name,
247- the module will select the latest implemented version automatically.
250+ _ ACME challenges are versioned. If an unversioned name is specified ,
251+ the module automatically selects the latest implemented version. _
248252
249253### contact
250254
251- ** Syntax:** contact ` url `
255+ ** Syntax:** ** ` contact ` ** _ ` URL ` _
252256
253257** Default:** -
254258
255259** Context:** acme_issuer
256260
257261Sets an array of URLs that the ACME server can use to contact the client
258262regarding account issues.
259- The ` mailto: ` scheme will be assumed unless specified
260- explicitly.
263+ The ` mailto: ` scheme will be used unless specified explicitly.
261264
262265### external_account_key
263266
264- ** Syntax:** external_account_key ` kid ` ` file `
267+ ** Syntax:** ** ` external_account_key ` ** _ ` kid ` _ _ ` file ` _
265268
266269** Default:** -
267270
268271** Context:** acme_issuer
269272
270- A key identifier and a file with the MAC key for external account authorization
271- ([ RFC8555 § 7.3.4] ( https://www.rfc-editor.org/rfc/rfc8555.html#section-7.3.4 ) ).
273+ _ This directive appeared in version 0.2.0._
274+
275+ Specifies a key identifier _ ` kid ` _ and a _ ` file ` _ with the MAC key for
276+ [ external account authorization] [ RFC8555#eab ] .
272277
273- The value ` data: key ` can be specified instead of the ` file ` to load the key
274- directly from the configuration without using intermediate files.
278+ The value ` data ` : _ ` key ` _ can be specified instead of the _ ` file ` _ , which loads
279+ a key directly from the configuration without using intermediate files.
275280
276- In both cases, the key is expected to be encoded as base64url.
281+ In both cases, the key is expected to be encoded in
282+ [ base64url] ( https://datatracker.ietf.org/doc/html/rfc4648#section-5 ) .
283+
284+ [ RFC8555#eab ] : https://datatracker.ietf.org/doc/html/rfc8555#section-7.3.4
277285
278286### ssl_trusted_certificate
279287
280- ** Syntax:** ssl_trusted_certificate ` file `
288+ ** Syntax:** ** ` ssl_trusted_certificate ` ** _ ` file ` _
281289
282290** Default:** system CA bundle
283291
284292** Context:** acme_issuer
285293
286- Specifies a ` file ` with trusted CA certificates in the PEM format
287- used to [ verify] ( #ssl_verify )
288- the certificate of the ACME server.
294+ Specifies a _ ` file ` _ with trusted CA certificates in the PEM format
295+ used to [ verify] ( #ssl_verify ) the certificate of the ACME server.
289296
290297### ssl_verify
291298
292- ** Syntax:** ssl_verify ` on ` | ` off `
299+ ** Syntax:** ** ` ssl_verify ` ** ` on ` | ` off `
293300
294301** Default:** on
295302
@@ -299,64 +306,71 @@ Enables or disables verification of the ACME server certificate.
299306
300307### state_path
301308
302- ** Syntax:** state_path ` path ` | ` off `
309+ ** Syntax:** ** ` state_path ` ** _ ` path ` _ | ` off `
303310
304- ** Default:** acme \_ ` name ` or ` $NGX_ACME_STATE_PREFIX ` /acme \_ ` name `
311+ ** Default:** acme _ & lt ; name& gt ;
305312
306313** Context:** acme_issuer
307314
308- Defines a directory for storing the module data that can be persisted across
309- restarts. This can significantly improve the time until the server is ready
310- and help with rate-limiting ACME servers.
315+ Defines a directory for storing the module data that can be persisted
316+ across restarts.
317+ This can improve the load time by skipping some requests on startup,
318+ and avoid hitting request rate limits on the ACME server.
319+
320+ The directory contains sensitive content, such as
321+ the account key, issued certificates, and private keys.
322+
323+ The ` off ` parameter (0.2.0) disables storing the account
324+ information and issued certificates on disk.
311325
312- The directory contains sensitive content, such as the account key, issued
313- certificates, and private keys.
326+ _ Prior to version 0.2.0, the state directory was not created by default._
314327
315328### accept_terms_of_service
316329
317- ** Syntax:** accept_terms_of_service
330+ ** Syntax:** ** ` accept_terms_of_service ` **
318331
319332** Default:** -
320333
321334** Context:** acme_issuer
322335
323336Agrees to the terms of service under which the ACME server will be used.
324337Some servers require accepting the terms of service before account registration.
325- The terms are usually available on the ACME server's website and the URL will
326- be printed to the error log if necessary.
338+ The terms are usually available on the ACME server's website,
339+ and the URL will be printed to the error log if necessary.
327340
328341### acme_shared_zone
329342
330- ** Syntax:** acme_shared_zone ` zone ` = ` name: size `
343+ ** Syntax:** ** ` acme_shared_zone ` ** ` zone ` = _ ` name ` _ : _ ` size ` _
331344
332- ** Default:** ngx_acme_shared:256k
345+ ** Default:** zone= ngx_acme_shared:256k
333346
334347** Context:** http
335348
336349Allows increasing the size of in-memory storage of the module.
337- The shared memory zone will be used to store the issued certificates, keys and
338- challenge data for all the configured certificate issuers.
350+ The shared memory zone will be used to store the issued certificates,
351+ keys and challenge data for all the configured certificate issuers.
339352
340- The default zone size is sufficient to hold ~ 50 ECDSA prime256v1 keys or
341- ~ 35 RSA 2048 keys.
353+ The default zone size is sufficient to hold approximately
354+ 50 ECDSA prime256v1 keys or 35 RSA 2048 keys.
342355
343356### acme_certificate
344357
345- ** Syntax:** acme_certificate ` issuer ` [ ` identifier ` ...] [ ` key ` = ` alg[: size] ` ]
358+ ** Syntax:** ** ` acme_certificate ` ** _ ` issuer ` _ \[ _ ` identifier ` _ ...] \[ ` key ` = _ ` alg ` _ \[ : _ ` size ` _ ] ]
346359
347360** Default:** -
348361
349362** Context:** server
350363
351- Defines a certificate with the list of ` identifier ` s requested from
352- issuer ` issuer ` .
364+ Defines a certificate with the list of _ ` identifiers ` _ requested from
365+ issuer _ ` issuer ` _ .
353366
354367The explicit list of identifiers can be omitted. In this case, the identifiers
355- will be taken from the [ server_name] directive in the same ` server ` block.
368+ will be taken from the [ server_name] directive in the same [ server] block.
356369Not all values accepted in the [ server_name] are valid certificate identifiers:
357370regular expressions and wildcards are not supported.
358371
359372[ server_name ] : https://nginx.org/en/docs/http/ngx_http_core_module.html#server_name
373+ [ server ] : https://nginx.org/en/docs/http/ngx_http_core_module.html#server
360374
361375The ` key ` parameter sets the type of a generated private key.
362376Supported key algorithms and sizes:
@@ -365,9 +379,8 @@ Supported key algorithms and sizes:
365379
366380## Embedded Variables
367381
368- The ` ngx_http_acme_module ` module defines following embedded
369- variables, valid in the ` server ` block with the
370- [ acme_certificate] ( #acme_certificate ) directive:
382+ The ` ngx_http_acme_module ` module supports embedded variables, valid in the
383+ [ server] block with the [ acme_certificate] ( #acme_certificate ) directive:
371384
372385### ` $acme_certificate `
373386
0 commit comments