]> git.proxmox.com Git - mirror_acme.sh.git/blob - README.md
Install from get.acme.sh
[mirror_acme.sh.git] / README.md
1 # A acme Shell script: acme.sh
2 A acme protocol client in pure bash language.
3 Fully ACME protocol implementation.
4 Simple, Powerful and very easy to use, you only need 3 minutes to learn.
5
6 Simplest shell script for LetsEncrypt free Certificate client
7 Pure written in bash, no dependencies to python or LetsEncrypt official client.
8 Just one script, to issue, renew your certificates automatically.
9
10 Probably it's the smallest&easiest&smartest shell script to automatically issue & renew the free certificates from LetsEncrypt.
11
12 NOT require to be `root/sudoer`.
13
14 Wiki: https://github.com/Neilpang/acme.sh/wiki
15
16 #Tested OS
17 1. Ubuntu [![](https://cdn.rawgit.com/Neilpang/letest/master/status/ubuntu-latest.svg)](https://github.com/Neilpang/letest#here-are-the-latest-status)
18 2. Debian [![](https://cdn.rawgit.com/Neilpang/letest/master/status/debian-latest.svg)](https://github.com/Neilpang/letest#here-are-the-latest-status)
19 3. CentOS [![](https://cdn.rawgit.com/Neilpang/letest/master/status/centos-latest.svg)](https://github.com/Neilpang/letest#here-are-the-latest-status)
20 4. Windows (cygwin with curl, openssl and crontab included) [![](https://cdn.rawgit.com/Neilpang/letest/master/status/windows.svg)](https://github.com/Neilpang/letest#here-are-the-latest-status)
21 5. FreeBSD with bash [![](https://cdn.rawgit.com/Neilpang/letest/master/status/freebsd.svg)](https://github.com/Neilpang/letest#here-are-the-latest-status)
22 6. pfsense with bash and curl
23 7. openSUSE [![](https://cdn.rawgit.com/Neilpang/letest/master/status/opensuse-latest.svg)](https://github.com/Neilpang/letest#here-are-the-latest-status)
24 8. Alpine Linux [![](https://cdn.rawgit.com/Neilpang/letest/master/status/alpine-latest.svg)](https://github.com/Neilpang/letest#here-are-the-latest-status) (with bash, curl. https://github.com/Neilpang/le/issues/94)
25 9. Archlinux [![](https://cdn.rawgit.com/Neilpang/letest/master/status/base-archlinux.svg)](https://github.com/Neilpang/letest#here-are-the-latest-status)
26 10. fedora [![](https://cdn.rawgit.com/Neilpang/letest/master/status/fedora-latest.svg)](https://github.com/Neilpang/letest#here-are-the-latest-status)
27 11. Kali Linux [![](https://cdn.rawgit.com/Neilpang/letest/master/status/kalilinux-kali-linux-docker.svg)](https://github.com/Neilpang/letest#here-are-the-latest-status)
28 12. Oracle Linux [![](https://cdn.rawgit.com/Neilpang/letest/master/status/oraclelinux-latest.svg)](https://github.com/Neilpang/letest#here-are-the-latest-status)
29 13. Cloud Linux https://github.com/Neilpang/le/issues/111
30 14. Proxmox https://pve.proxmox.com/wiki/HTTPSCertificateConfiguration#Let.27s_Encrypt_using_le.sh
31
32
33 For all the build status, check our daily build project:
34
35 https://github.com/Neilpang/acmetest
36
37 #Supported Mode
38 1. Webroot mode
39 2. Standalone mode
40 3. Apache mode
41 4. Dns mode
42
43 # Upgrade from 1.x to 2.x
44 You can simply uninstall 1.x and re-install 2.x.
45 2.x is 100% compatible to 1.x. You will feel nothing changed.
46
47 # le.sh renamed to acme.sh NOW!
48 All configurations are 100% compatible. You just need to uninstall `le.sh` and re-install `acme.sh` again.
49 Nothing broken.
50
51 #How to install
52
53 ### 1. Install online:
54
55 Check this project:https://github.com/Neilpang/get.acme.sh
56
57 ```
58 curl https://get.acme.sh | bash
59
60 ```
61
62 Or:
63 ```
64 wget -O - https://get.acme.sh | bash
65
66 ```
67
68
69 ### 2. Or, Install from git:
70 Clone this project:
71 ```
72 git clone https://github.com/Neilpang/acme.sh.git
73 cd acme.sh
74 ./acme.sh --install
75 ```
76
77 You don't have to be root then, although it is recommended.
78
79 Which does 3 jobs:
80 * create and copy `acme.sh` to your home dir: `~/.acme.sh/`
81 All the certs will be placed in this folder.
82 * create alias : `acme.sh=~/.acme.sh/acme.sh`.
83 * create everyday cron job to check and renew the cert if needed.
84
85 After install, you must close current terminal and reopen again to make the alias take effect.
86
87 Ok, you are ready to issue cert now.
88 Show help message:
89 ```
90 root@v1:~# acme.sh
91 https://github.com/Neilpang/acme.sh
92 v2.1.0
93 Usage: acme.sh command ...[parameters]....
94 Commands:
95 --help, -h Show this help message.
96 --version, -v Show version info.
97 --install Install acme.sh to your system.
98 --uninstall Uninstall acme.sh, and uninstall the cron job.
99 --issue Issue a cert.
100 --installcert Install the issued cert to apache/nginx or any other server.
101 --renew, -r Renew a cert.
102 --renewAll Renew all the certs
103 --revoke Revoke a cert.
104 --installcronjob Install the cron job to renew certs, you don't need to call this. The 'install' command can automatically install the cron job.
105 --uninstallcronjob Uninstall the cron job. The 'uninstall' command can do this automatically.
106 --cron Run cron job to renew all the certs.
107 --toPkcs Export the certificate and key to a pfx file.
108 --createAccountKey, -cak Create an account private key, professional use.
109 --createDomainKey, -cdk Create an domain private key, professional use.
110 --createCSR, -ccsr Create CSR , professional use.
111
112 Parameters:
113 --domain, -d domain.tld Specifies a domain, used to issue, renew or revoke etc.
114 --force, -f Used to force to install or force to renew a cert immediately.
115 --staging, --test Use staging server, just for test.
116 --debug Output debug info.
117
118 --webroot, -w /path/to/webroot Specifies the web root folder for web root mode.
119 --standalone Use standalone mode.
120 --apache Use apache mode.
121 --dns [dns-cf|dns-dp|dns-cx|/path/to/api/file] Use dns mode or dns api.
122
123 --keylength, -k [2048] Specifies the domain key length: 2048, 3072, 4096, 8192 or ec-256, ec-384.
124 --accountkeylength, -ak [2048] Specifies the account key length.
125
126 These parameters are to install the cert to nginx/apache or anyother server after issue/renew a cert:
127
128 --certpath /path/to/real/cert/file After issue/renew, the cert will be copied to this path.
129 --keypath /path/to/real/key/file After issue/renew, the key will be copied to this path.
130 --capath /path/to/real/ca/file After issue/renew, the intermediate cert will be copied to this path.
131 --fullchainpath /path/to/fullchain/file After issue/renew, the fullchain cert will be copied to this path.
132
133 --reloadcmd "service nginx reload" After issue/renew, it's used to reload the server.
134
135 --accountconf Specifies a customized account config file.
136 --home Specifies the home dir for acme.sh
137
138
139
140 ```
141
142 # Just issue a cert:
143 Example 1:
144 Only one domain:
145 ```
146 acme.sh --issue -d aa.com -w /home/wwwroot/aa.com
147 ```
148
149 Example 2:
150 Multiple domains in the same cert:
151
152 ```
153 acme.sh --issue -d aa.com -d www.aa.com -d cp.aa.com -w /home/wwwroot/aa.com
154 ```
155
156 The parameter `/home/wwwroot/aa.com` is the web root folder, You must have `write` access to this folder.
157
158 Second argument "aa.com" is the main domain you want to issue cert for.
159 You must have at least domain there.
160
161 You must point and bind all the domains to the same webroot dir:`/home/wwwroot/aa.com`
162
163 The cert will be placed in `~/.acme.sh/aa.com/`
164
165 The issued cert will be renewed every 80 days automatically.
166
167
168 More examples: https://github.com/Neilpang/acme.sh/wiki/How-to-issue-a-cert
169
170
171 # Install issued cert to apache/nginx etc.
172 After you issue a cert, you probably want to install the cert to your nginx/apache or other servers to use.
173
174 ```
175 acme.sh --installcert -d aa.com \
176 --certpath /path/to/certfile/in/apache/nginx \
177 --keypath /path/to/keyfile/in/apache/nginx \
178 --capath /path/to/ca/certfile/apache/nginx \
179 --fullchainpath path/to/fullchain/certfile/apache/nginx \
180 --reloadcmd "service apache2|nginx reload"
181 ```
182
183 Only the domain is required, all the other parameters are optional.
184
185 Install the issued cert/key to the production apache or nginx path.
186
187 The cert will be renewed every 80 days by default (which is configurable), Once the cert is renewed, the apache/nginx will be automatically reloaded by the command: `service apache2 reload` or `service nginx reload`
188
189
190 # Use Standalone server to issue cert
191 (requires you be root/sudoer, or you have permission to listen tcp 80 port):
192 Same usage as all above, just give `no` as the webroot.
193 The tcp `80` port must be free to listen, otherwise you will be prompted to free the `80` port and try again.
194
195 ```
196 acme.sh --issue --standalone -d aa.com -d www.aa.com -d cp.aa.com
197 ```
198
199 More examples: https://github.com/Neilpang/acme.sh/wiki/How-to-issue-a-cert
200
201
202 # Use Apache mode
203 (requires you be root/sudoer, since it is required to interact with apache server):
204 If you are running a web server, apache or nginx, it is recommended to use the Webroot mode.
205 Particularly, if you are running an apache server, you can use apache mode instead. Which doesn't write any file to your web root folder.
206
207 Just set string "apache" to the first argument, it will use apache plugin automatically.
208
209 ```
210 acme.sh --issue --apache -d aa.com -d www.aa.com -d user.aa.com
211 ```
212
213 More examples: https://github.com/Neilpang/acme.sh/wiki/How-to-issue-a-cert
214
215
216 # Use DNS mode:
217 Support the dns-01 challenge.
218
219 ```
220 acme.sh --issue --dns -d aa.com -d www.aa.com -d user.aa.com
221 ```
222
223 You will get the output like bellow:
224 ```
225 Add the following txt record:
226 Domain:_acme-challenge.aa.com
227 Txt value:9ihDbjYfTExAYeDs4DBUeuTo18KBzwvTEjUnSwd32-c
228
229 Add the following txt record:
230 Domain:_acme-challenge.www.aa.com
231 Txt value:9ihDbjxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
232 ```
233
234 Please add those txt records to the domains. Waiting for the dns to take effect.
235
236 Then just retry with 'renew' command:
237
238 ```
239 acme.sh --renew -d aa.com
240 ```
241
242 Ok, it's finished.
243
244
245 #Automatic dns api integeration
246
247 If your dns provider supports api access, we can use api to automatically issue certs.
248 You don't have do anything manually.
249
250 ###Currently we support:
251
252 1. Cloudflare.com api
253 2. Dnspod.cn api
254 3. Cloudxns.com api
255 4. AWS Route 53, see: https://github.com/Neilpang/acme.sh/issues/65
256
257 More apis are coming soon....
258
259 If your dns provider is not in the supported list above, you can write your own script api easily.
260
261 For more details: [How to use dns api](dnsapi)
262
263
264 # Issue ECC certificate:
265 LetsEncrypt now can issue ECDSA certificate.
266 And we also support it.
267
268 Just set the `length` parameter with a prefix `ec-`.
269 For example:
270
271 Single domain:
272 ```
273 acme.sh --issue -w /home/wwwroot/aa.com -d aa.com --keylength ec-256
274 ```
275
276 SAN multiple domains:
277 ```
278 acme.sh --issue -w /home/wwwroot/aa.com -d aa.com -d www.aa.com --keylength ec-256
279 ```
280
281 Please look at the last parameter above.
282
283 Valid values are:
284
285 1. ec-256 (prime256v1, "ECDSA P-256")
286 2. ec-384 (secp384r1, "ECDSA P-384")
287 3. ec-521 (secp521r1, "ECDSA P-521", which is not supported by letsencrypt yet.)
288
289
290
291 #Under the Hood
292
293 Speak ACME language with bash directly to Let's encrypt.
294
295 TODO:
296
297
298 #Acknowledgment
299 1. Acme-tiny: https://github.com/diafygi/acme-tiny
300 2. ACME protocol: https://github.com/ietf-wg-acme/acme
301 3. letsencrypt: https://github.com/letsencrypt/letsencrypt
302
303
304
305 #License & Other
306
307 License is GPLv3
308
309 Please Star and Fork me.
310
311 Issues and pull requests are welcomed.
312
313
314