Does certbot/certbot-auto support ECC

I have a domain that uses both ECC256 as well as RSA4096 (as fallback) certificates on an nginx webserver.
However, I cannot find any documentation or link in here about how to set this up in parallel using certbot/certbot-auto. I can create and renew ECC certificates with acme.sh but I’d rather use certbot-auto as one-stop solution.

Any help would be greatly appreciated.

Best regards

Not yet. There’s a design document and some people are working on PRs, but I don’t think it’s really close to being released.

1 Like

You will need a two-stop shop (amce,sh and certbot), or one-stop shop it with just acme.sh.
[until certbot can handle both]

I’ve been waiting too :wink:

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.