You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

340 lines
13 KiB

9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
9 years ago
  1. # An ACME Shell script: acme.sh
  2. - An ACME protocol client written purely in Shell (Unix shell) language.
  3. - Fully ACME protocol implementation.
  4. - Simple, powerful and very easy to use. You only need 3 minutes to learn.
  5. - Bash, dash and sh compatible.
  6. - Simplest shell script for Let's Encrypt free certificate client.
  7. - Purely written in Shell with no dependencies on python or Let's Encrypt official client.
  8. - Just one script, to issue, renew and install your certificates automatically.
  9. - DOES NOT require `root/sudoer` access.
  10. It's probably the `easiest&smallest&smartest` shell script to automatically issue & renew the free certificates from Let's Encrypt.
  11. Wiki: https://github.com/Neilpang/acme.sh/wiki
  12. #Tested OS
  13. | NO | Status| Platform|
  14. |----|-------|---------|
  15. |1|[![](https://cdn.rawgit.com/Neilpang/acmetest/master/status/ubuntu-latest.svg)](https://github.com/Neilpang/letest#here-are-the-latest-status)| Ubuntu
  16. |2|[![](https://cdn.rawgit.com/Neilpang/acmetest/master/status/debian-latest.svg)](https://github.com/Neilpang/letest#here-are-the-latest-status)| Debian
  17. |3|[![](https://cdn.rawgit.com/Neilpang/acmetest/master/status/centos-latest.svg)](https://github.com/Neilpang/letest#here-are-the-latest-status)|CentOS
  18. |4|[![](https://cdn.rawgit.com/Neilpang/acmetest/master/status/windows-cygwin.svg)](https://github.com/Neilpang/letest#here-are-the-latest-status)|Windows (cygwin with curl, openssl and crontab included)
  19. |5|[![](https://cdn.rawgit.com/Neilpang/acmetest/master/status/freebsd.svg)](https://github.com/Neilpang/letest#here-are-the-latest-status)|FreeBSD
  20. |6|[![](https://cdn.rawgit.com/Neilpang/acmetest/master/status/pfsense.svg)](https://github.com/Neilpang/letest#here-are-the-latest-status)|pfsense
  21. |7|[![](https://cdn.rawgit.com/Neilpang/acmetest/master/status/opensuse-latest.svg)](https://github.com/Neilpang/letest#here-are-the-latest-status)|openSUSE
  22. |8|[![](https://cdn.rawgit.com/Neilpang/acmetest/master/status/alpine-latest.svg)](https://github.com/Neilpang/letest#here-are-the-latest-status)|Alpine Linux (with curl)
  23. |9|[![](https://cdn.rawgit.com/Neilpang/acmetest/master/status/base-archlinux.svg)](https://github.com/Neilpang/letest#here-are-the-latest-status)|Archlinux
  24. |10|[![](https://cdn.rawgit.com/Neilpang/acmetest/master/status/fedora-latest.svg)](https://github.com/Neilpang/letest#here-are-the-latest-status)|fedora
  25. |11|[![](https://cdn.rawgit.com/Neilpang/acmetest/master/status/kalilinux-kali-linux-docker.svg)](https://github.com/Neilpang/letest#here-are-the-latest-status)|Kali Linux
  26. |12|[![](https://cdn.rawgit.com/Neilpang/acmetest/master/status/oraclelinux-latest.svg)](https://github.com/Neilpang/letest#here-are-the-latest-status)|Oracle Linux
  27. |13|[![](https://cdn.rawgit.com/Neilpang/acmetest/master/status/proxmox.svg)](https://github.com/Neilpang/letest#here-are-the-latest-status)| Proxmox https://pve.proxmox.com/wiki/HTTPSCertificateConfiguration#Let.27s_Encrypt_using_acme.sh
  28. |14|-----| Cloud Linux https://github.com/Neilpang/le/issues/111
  29. |15|[![](https://cdn.rawgit.com/Neilpang/acmetest/master/status/openbsd.svg)](https://github.com/Neilpang/letest#here-are-the-latest-status)|OpenBSD
  30. For all build statuses, check our [daily build project](https://github.com/Neilpang/acmetest):
  31. https://github.com/Neilpang/acmetest
  32. # Supported Mode
  33. 1. Webroot mode
  34. 2. Standalone mode
  35. 3. Apache mode
  36. 4. Dns mode
  37. # Upgrade from 1.x to 2.x
  38. You can simply uninstall 1.x and re-install 2.x.
  39. 2.x is 100% compatible to 1.x. You will feel right at home as if nothing has changed.
  40. # le.sh renamed to acme.sh NOW!
  41. All configurations are 100% compatible between `le.sh` and `acme.sh`. You just need to uninstall `le.sh` and re-install `acme.sh` again.
  42. Nothing will be broken during the process.
  43. # How to install
  44. ### 1. Install online:
  45. Check this project: https://github.com/Neilpang/get.acme.sh
  46. ```bash
  47. curl https://get.acme.sh | sh
  48. ```
  49. Or:
  50. ```bash
  51. wget -O - https://get.acme.sh | sh
  52. ```
  53. ### 2. Or, Install from git:
  54. Clone this project:
  55. ```bash
  56. git clone https://github.com/Neilpang/acme.sh.git
  57. cd ./acme.sh
  58. ./acme.sh --install
  59. ```
  60. You `don't have to be root` then, although `it is recommended`.
  61. Advanced Installation: https://github.com/Neilpang/acme.sh/wiki/How-to-install
  62. The installer will perform 3 actions:
  63. 1. Create and copy `acme.sh` to your home dir (`$HOME`): `~/.acme.sh/`.
  64. All certs will be placed in this folder.
  65. 2. Create alias for: `acme.sh=~/.acme.sh/acme.sh`.
  66. 3. Create everyday cron job to check and renew the cert if needed.
  67. Cron entry example:
  68. ```bash
  69. 0 0 * * * "/home/user/.acme.sh"/acme.sh --cron --home "/home/user/.acme.sh" > /dev/null
  70. ```
  71. After the installation, you must close current terminal and reopen again to make the alias take effect.
  72. Ok, you are ready to issue cert now.
  73. Show help message:
  74. ```
  75. root@v1:~# acme.sh
  76. https://github.com/Neilpang/acme.sh
  77. v2.1.1
  78. Usage: acme.sh command ...[parameters]....
  79. Commands:
  80. --help, -h Show this help message.
  81. --version, -v Show version info.
  82. --install Install acme.sh to your system.
  83. --uninstall Uninstall acme.sh, and uninstall the cron job.
  84. --issue Issue a cert.
  85. --installcert Install the issued cert to apache/nginx or any other server.
  86. --renew, -r Renew a cert.
  87. --renewAll Renew all the certs
  88. --revoke Revoke a cert.
  89. --installcronjob Install the cron job to renew certs, you don't need to call this. The 'install' command can automatically install the cron job.
  90. --uninstallcronjob Uninstall the cron job. The 'uninstall' command can do this automatically.
  91. --cron Run cron job to renew all the certs.
  92. --toPkcs Export the certificate and key to a pfx file.
  93. --createAccountKey, -cak Create an account private key, professional use.
  94. --createDomainKey, -cdk Create an domain private key, professional use.
  95. --createCSR, -ccsr Create CSR , professional use.
  96. Parameters:
  97. --domain, -d domain.tld Specifies a domain, used to issue, renew or revoke etc.
  98. --force, -f Used to force to install or force to renew a cert immediately.
  99. --staging, --test Use staging server, just for test.
  100. --debug Output debug info.
  101. --webroot, -w /path/to/webroot Specifies the web root folder for web root mode.
  102. --standalone Use standalone mode.
  103. --apache Use apache mode.
  104. --dns [dns-cf|dns-dp|dns-cx|/path/to/api/file] Use dns mode or dns api.
  105. --keylength, -k [2048] Specifies the domain key length: 2048, 3072, 4096, 8192 or ec-256, ec-384.
  106. --accountkeylength, -ak [2048] Specifies the account key length.
  107. These parameters are to install the cert to nginx/apache or anyother server after issue/renew a cert:
  108. --certpath /path/to/real/cert/file After issue/renew, the cert will be copied to this path.
  109. --keypath /path/to/real/key/file After issue/renew, the key will be copied to this path.
  110. --capath /path/to/real/ca/file After issue/renew, the intermediate cert will be copied to this path.
  111. --fullchainpath /path/to/fullchain/file After issue/renew, the fullchain cert will be copied to this path.
  112. --reloadcmd "service nginx reload" After issue/renew, it's used to reload the server.
  113. --accountconf Specifies a customized account config file.
  114. --home Specifies the home dir for acme.sh .
  115. --certhome Specifies the home dir to save all the certs, only valid for '--install' command.
  116. --useragent Specifies the user agent string. it will be saved for future use too.
  117. --accountemail Specifies the account email for registering, Only valid for the '--install' command.
  118. --accountkey Specifies the account key path, Only valid for the '--install' command.
  119. --days Specifies the days to renew the cert when using '--issue' command. The max value is 80 days.
  120. ```
  121. # Just issue a cert:
  122. **Example 1:** Single domain.
  123. ```bash
  124. acme.sh --issue -d aa.com -w /home/wwwroot/aa.com
  125. ```
  126. **Example 2:** Multiple domains in the same cert.
  127. ```bash
  128. acme.sh --issue -d aa.com -d www.aa.com -d cp.aa.com -w /home/wwwroot/aa.com
  129. ```
  130. The parameter `/home/wwwroot/aa.com` is the web root folder. You **MUST** have `write access` to this folder.
  131. Second argument **"aa.com"** is the main domain you want to issue cert for.
  132. You must have at least a domain there.
  133. You must point and bind all the domains to the same webroot dir: `/home/wwwroot/aa.com`.
  134. Generate/issued certs will be placed in `~/.acme.sh/aa.com/`
  135. The issued cert will be renewed every 80 days automatically.
  136. More examples: https://github.com/Neilpang/acme.sh/wiki/How-to-issue-a-cert
  137. # Install issued cert to apache/nginx etc.
  138. After you issue a cert, you probably want to install the cert with your nginx/apache or other servers you may be using.
  139. ```bash
  140. acme.sh --installcert -d aa.com \
  141. --certpath /path/to/certfile/in/apache/nginx \
  142. --keypath /path/to/keyfile/in/apache/nginx \
  143. --capath /path/to/ca/certfile/apache/nginx \
  144. --fullchainpath path/to/fullchain/certfile/apache/nginx \
  145. --reloadcmd "service apache2|nginx reload"
  146. ```
  147. Only the domain is required, all the other parameters are optional.
  148. Install the issued cert/key to the production apache or nginx path.
  149. The cert will be `renewed every 80 days by default` (which is configurable). Once the cert is renewed, the apache/nginx will be automatically reloaded by the command: `service apache2 reload` or `service nginx reload`.
  150. # Use Standalone server to issue cert
  151. **(requires you be root/sudoer, or you have permission to listen tcp 80 port)**
  152. The tcp `80` port **MUST** be free to listen, otherwise you will be prompted to free the `80` port and try again.
  153. ```bash
  154. acme.sh --issue --standalone -d aa.com -d www.aa.com -d cp.aa.com
  155. ```
  156. More examples: https://github.com/Neilpang/acme.sh/wiki/How-to-issue-a-cert
  157. # Use Apache mode
  158. **(requires you be root/sudoer, since it is required to interact with apache server)**
  159. If you are running a web server, apache or nginx, it is recommended to use the `Webroot mode`.
  160. Particularly, if you are running an apache server, you should use apache mode instead. This mode doesn't write any files to your web root folder.
  161. Just set string "apache" as the second argument, it will force use of apache plugin automatically.
  162. ```
  163. acme.sh --issue --apache -d aa.com -d www.aa.com -d user.aa.com
  164. ```
  165. More examples: https://github.com/Neilpang/acme.sh/wiki/How-to-issue-a-cert
  166. # Use DNS mode:
  167. Support the `dns-01` challenge.
  168. ```bash
  169. acme.sh --issue --dns -d aa.com -d www.aa.com -d user.aa.com
  170. ```
  171. You should get the output like below:
  172. ```
  173. Add the following txt record:
  174. Domain:_acme-challenge.aa.com
  175. Txt value:9ihDbjYfTExAYeDs4DBUeuTo18KBzwvTEjUnSwd32-c
  176. Add the following txt record:
  177. Domain:_acme-challenge.www.aa.com
  178. Txt value:9ihDbjxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  179. Please add those txt records to the domains. Waiting for the dns to take effect.
  180. ```
  181. Then just rerun with `renew` argument:
  182. ```bash
  183. acme.sh --renew -d aa.com
  184. ```
  185. Ok, it's finished.
  186. # Automatic DNS API integration
  187. If your DNS provider supports API access, we can use API to automatically issue the certs.
  188. You don't have do anything manually!
  189. ### Currently acme.sh supports:
  190. 1. Cloudflare.com API
  191. 2. Dnspod.cn API
  192. 3. Cloudxns.com API
  193. 4. AWS Route 53, see: https://github.com/Neilpang/acme.sh/issues/65
  194. 5. lexicon dns api: https://github.com/Neilpang/acme.sh/wiki/How-to-use-lexicon-dns-api
  195. (DigitalOcean, DNSimple, DnsMadeEasy, DNSPark, EasyDNS, Namesilo, NS1, PointHQ, Rage4 and Vultr etc.)
  196. ##### More APIs are coming soon...
  197. If your DNS provider is not on the supported list above, you can write your own script API easily. If you do please consider submitting a [Pull Request](https://github.com/Neilpang/acme.sh/pulls) and contribute to the project.
  198. For more details: [How to use dns api](dnsapi)
  199. # Issue ECC certificate:
  200. `Let's Encrypt` now can issue **ECDSA** certificates.
  201. And we also support it.
  202. Just set the `length` parameter with a prefix `ec-`.
  203. For example:
  204. ### Single domain ECC cerfiticate:
  205. ```bash
  206. acme.sh --issue -w /home/wwwroot/aa.com -d aa.com --keylength ec-256
  207. ```
  208. SAN multi domain ECC certificate:
  209. ```bash
  210. acme.sh --issue -w /home/wwwroot/aa.com -d aa.com -d www.aa.com --keylength ec-256
  211. ```
  212. Please look at the last parameter above.
  213. Valid values are:
  214. 1. **ec-256 (prime256v1, "ECDSA P-256")**
  215. 2. **ec-384 (secp384r1, "ECDSA P-384")**
  216. 3. **ec-521 (secp521r1, "ECDSA P-521", which is not supported by Let's Encrypt yet.)**
  217. # Under the Hood
  218. Speak ACME language using shell, directly to "Let's Encrypt".
  219. TODO:
  220. # Acknowledgment
  221. 1. Acme-tiny: https://github.com/diafygi/acme-tiny
  222. 2. ACME protocol: https://github.com/ietf-wg-acme/acme
  223. 3. letsencrypt: https://github.com/letsencrypt/letsencrypt
  224. # License & Other
  225. License is GPLv3
  226. Please Star and Fork me.
  227. [Issues](https://github.com/Neilpang/acme.sh/issues) and [pull requests](https://github.com/Neilpang/acme.sh/pulls) are welcomed.