doctl Command Line Interface (CLI)

doctl is the official DigitalOcean command line interface (CLI).

Features

doctl allows you to interact with the DigitalOcean API via the command line. It supports most functionality found in the control panel. You can create, configure, and destroy DigitalOcean resources like Droplets, Kubernetes clusters, firewalls, load balancers, database clusters, domains, and more.

Official doctl builds are available for Windows, macOS, and Linux.

Documentation

Install and configure doctl, the official DigitalOcean command-line client (CLI).
A complete reference for every command provided by the doctl command line interface (CLI).

Resources

doctl is open source software. Find the source code or report issues at the digitalocean/doctl repository on GitHub.

Find additional tutorials on the DigitalOcean community site:

Limits

  • doctl does not support the DigitalOcean Spaces API. However, because the Spaces API is S3-compatible, you can use S3-compatible command line tools like s3cmd to manage Spaces.

Latest Updates

8 December 2023

  • Released v1.101.0 of doctl, the official DigitalOcean CLI. This release adds support for scalable storage for PostgreSQL and MySQL databases and Kafka topic management.

17 October 2023

  • Released v1.100.0 of doctl, the official DigitalOcean CLI. This release adds new commands for managing uptime alerts and retrieving advanced database configuration options.

18 August 2023

  • Released v1.98.0 of doctl, the official DigitalOcean CLI. This release adds support for automatically retrying API requests that fail with a 429 or 500-level error. The number of attempts can be configured using the --http-retry-max flag or DIGITALOCEAN_HTTP_RETRY_MAX environment variable. To disable retries altogether, set to 0.

For more information, see the full release notes.