package letsencrypt

  1. Overview
  2. Docs

ACME Client.

This module provides client commands. Note: right now this module implements only the strict necessary in order to register an account, solve http-01 challenges provided by the CA, and fetch the certificate. This means that you will be able to maintain your server with this, but there is no account handling: no implementation for account deletion, no implementation for challenges combination, no nothing.

type t
type solver_t
val default_http_solver : solver_t
val default_dns_solver : ?proto:Dns.proto -> int -> Ptime.t -> (Cstruct.t -> (unit, [ `Msg of string ]) Stdlib.result Lwt.t) -> ?recv:(unit -> (Cstruct.t, [ `Msg of string ]) Stdlib.result Lwt.t) -> keyname:[ `raw ] Domain_name.t -> Dns.Dnskey.t -> zone:[ `host ] Domain_name.t -> solver_t
module Make (Client : Cohttp_lwt.S.Client) : sig ... end