1 Star 0 Fork 36

冷焰心 / acme.sh

forked from Neilpang / acme.sh 
加入 Gitee
与超过 1200万 开发者一起发现、参与优秀开源项目,私有仓库也完全免费 :)
免费加入
该仓库未声明开源许可证文件(LICENSE),使用请关注具体项目描述及其代码上游依赖。
克隆/下载
贡献代码
同步代码
取消
提示: 由于 Git 不支持空文件夾,创建文件夹后会生成空的 .keep 文件
Loading...
README

An ACME Shell script: acme.sh Build Status

  • An ACME protocol client written purely in Shell (Unix shell) language.
  • Full ACME protocol implementation.
  • Simple, powerful and very easy to use. You only need 3 minutes to learn it.
  • Bash, dash and sh compatible.
  • Simplest shell script for Let's Encrypt free certificate client.
  • Purely written in Shell with no dependencies on python or the official Let's Encrypt client.
  • Just one script to issue, renew and install your certificates automatically.
  • DOES NOT require root/sudoer access.

It's probably the easiest&smallest&smartest shell script to automatically issue & renew the free certificates from Let's Encrypt.

Wiki: https://github.com/Neilpang/acme.sh/wiki

Twitter: @neilpangxa

中文说明

Tested OS

NO Status Platform
1 Ubuntu
2 Debian
3 CentOS
4 Windows (cygwin with curl, openssl and crontab included)
5 FreeBSD
6 pfsense
7 openSUSE
8 Alpine Linux (with curl)
9 Archlinux
10 fedora
11 Kali Linux
12 Oracle Linux
13 Proxmox https://pve.proxmox.com/wiki/HTTPSCertificateConfiguration#Let.27s_Encrypt_using_acme.sh
14 ----- Cloud Linux https://github.com/Neilpang/le/issues/111
15 OpenBSD
16 Mageia
17 ----- OpenWRT: Tested and working. See wiki page
18 SunOS/Solaris
19 Gentoo Linux
20 Build Status Mac OSX

For all build statuses, check our daily build project:

https://github.com/Neilpang/acmetest

Supported modes

  • Webroot mode
  • Standalone mode
  • Apache mode
  • DNS mode

1. How to install

1. Install online

Check this project: https://github.com/Neilpang/get.acme.sh

curl https://get.acme.sh | sh

Or:

wget -O -  https://get.acme.sh | sh

2. Or, Install from git

Clone this project and launch installation:

git clone https://github.com/Neilpang/acme.sh.git
cd ./acme.sh
./acme.sh --install

You don't have to be root then, although it is recommended.

Advanced Installation: https://github.com/Neilpang/acme.sh/wiki/How-to-install

The installer will perform 3 actions:

  1. Create and copy acme.sh to your home dir ($HOME): ~/.acme.sh/. All certs will be placed in this folder too.
  2. Create alias for: acme.sh=~/.acme.sh/acme.sh.
  3. Create daily cron job to check and renew the certs if needed.

Cron entry example:

0 0 * * * "/home/user/.acme.sh"/acme.sh --cron --home "/home/user/.acme.sh" > /dev/null

After the installation, you must close the current terminal and reopen it to make the alias take effect.

Ok, you are ready to issue certs now.

Show help message:

root@v1:~# acme.sh -h

2. Just issue a cert

Example 1: Single domain.

acme.sh --issue -d example.com -w /home/wwwroot/example.com

Example 2: Multiple domains in the same cert.

acme.sh --issue -d example.com -d www.example.com -d cp.example.com -w /home/wwwroot/example.com

The parameter /home/wwwroot/example.com is the web root folder. You MUST have write access to this folder.

Second argument "example.com" is the main domain you want to issue the cert for. You must have at least one domain there.

You must point and bind all the domains to the same webroot dir: /home/wwwroot/example.com.

Generated/issued certs will be placed in ~/.acme.sh/example.com/

The issued cert will be renewed automatically every 60 days.

More examples: https://github.com/Neilpang/acme.sh/wiki/How-to-issue-a-cert

3. Install the issued cert to Apache/Nginx etc.

After you issue a cert, you probably want to install/copy the cert to your Apache/Nginx or other servers. You MUST use this command to copy the certs to the target files, DO NOT use the certs files in ~/.acme.sh/ folder, they are for internal use only, the folder structure may change in the future.

Apache example:

acme.sh --installcert -d example.com \
--certpath      /path/to/certfile/in/apache/cert.pem  \
--keypath       /path/to/keyfile/in/apache/key.pem  \
--fullchainpath /path/to/fullchain/certfile/apache/fullchain.pem \
--reloadcmd     "service apache2 force-reload"

Nginx example:

acme.sh --installcert -d example.com \
--keypath       /path/to/keyfile/in/nginx/key.pem  \
--fullchainpath /path/to/fullchain/nginx/cert.pem \
--reloadcmd     "service nginx force-reload"

Only the domain is required, all the other parameters are optional.

The ownership and permission info of existing files are preserved. You may want to precreate the files to have defined ownership and permission.

Install/copy the issued cert/key to the production Apache or Nginx path.

The cert will be renewed every **60** days by default (which is configurable). Once the cert is renewed, the Apache/Nginx service will be restarted automatically by the command: service apache2 restart or service nginx restart.

4. Use Standalone server to issue cert

(requires you to be root/sudoer or have permission to listen on port 80 (TCP))

Port 80 (TCP) MUST be free to listen on, otherwise you will be prompted to free it and try again.

acme.sh --issue --standalone -d example.com -d www.example.com -d cp.example.com

More examples: https://github.com/Neilpang/acme.sh/wiki/How-to-issue-a-cert

5. Use Standalone TLS server to issue cert

(requires you to be root/sudoer or have permission to listen on port 443 (TCP))

acme.sh supports tls-sni-01 validation.

Port 443 (TCP) MUST be free to listen on, otherwise you will be prompted to free it and try again.

acme.sh --issue --tls -d example.com -d www.example.com -d cp.example.com

More examples: https://github.com/Neilpang/acme.sh/wiki/How-to-issue-a-cert

6. Use Apache mode

(requires you to be root/sudoer, since it is required to interact with Apache server)

If you are running a web server, Apache or Nginx, it is recommended to use the Webroot mode.

Particularly, if you are running an Apache server, you should use Apache mode instead. This mode doesn't write any files to your web root folder.

Just set string "apache" as the second argument and it will force use of apache plugin automatically.

acme.sh --issue --apache -d example.com -d www.example.com -d cp.example.com

More examples: https://github.com/Neilpang/acme.sh/wiki/How-to-issue-a-cert

7. Use DNS mode:

Support the dns-01 challenge.

acme.sh --issue --dns -d example.com -d www.example.com -d cp.example.com

You should get an output like below:

Add the following txt record:
Domain:_acme-challenge.example.com
Txt value:9ihDbjYfTExAYeDs4DBUeuTo18KBzwvTEjUnSwd32-c

Add the following txt record:
Domain:_acme-challenge.www.example.com
Txt value:9ihDbjxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx

Please add those txt records to the domains. Waiting for the dns to take effect.

Then just rerun with renew argument:

acme.sh --renew -d example.com

Ok, it's finished.

8. Automatic DNS API integration

If your DNS provider supports API access, we can use that API to automatically issue the certs.

You don't have to do anything manually!

Currently acme.sh supports:

  1. CloudFlare.com API
  2. DNSPod.cn API
  3. CloudXNS.com API
  4. GoDaddy.com API
  5. OVH, kimsufi, soyoustart and runabove API
  6. AWS Route 53
  7. PowerDNS.com API
  8. lexicon DNS API: https://github.com/Neilpang/acme.sh/wiki/How-to-use-lexicon-dns-api (DigitalOcean, DNSimple, DNSMadeEasy, DNSPark, EasyDNS, Namesilo, NS1, PointHQ, Rage4 and Vultr etc.)
  9. LuaDNS.com API
  10. DNSMadeEasy.com API
  11. nsupdate API
  12. aliyun.com(阿里云) API
  13. ISPConfig 3.1 API
  14. Alwaysdata.com API
  15. Linode.com API

More APIs coming soon...

If your DNS provider is not on the supported list above, you can write your own DNS API script easily. If you do, please consider submitting a Pull Request and contribute it to the project.

For more details: How to use DNS API

9. Issue ECC certificates

Let's Encrypt can now issue ECDSA certificates.

And we support them too!

Just set the length parameter with a prefix ec-.

For example:

Single domain ECC cerfiticate

acme.sh --issue -w /home/wwwroot/example.com -d example.com --keylength ec-256

SAN multi domain ECC certificate

acme.sh --issue -w /home/wwwroot/example.com -d example.com -d www.example.com --keylength ec-256

Please look at the last parameter above.

Valid values are:

  1. ec-256 (prime256v1, "ECDSA P-256")
  2. ec-384 (secp384r1, "ECDSA P-384")
  3. ec-521 (secp521r1, "ECDSA P-521", which is not supported by Let's Encrypt yet.)

10. How to renew the issued certs

No, you don't need to renew the certs manually. All the certs will be renewed automatically every 60 days.

However, you can also force to renew any cert:

acme.sh --renew -d example.com --force

or, for ECC cert:

acme.sh --renew -d example.com --force --ecc

11. How to upgrade acme.sh

acme.sh is in constant development, so it's strongly recommended to use the latest code.

You can update acme.sh to the latest code:

acme.sh --upgrade

You can also enable auto upgrade:

acme.sh --upgrade --auto-upgrade

Then acme.sh will be kept up to date automatically.

Disable auto upgrade:

acme.sh --upgrade --auto-upgrade 0

12. Issue a cert from an existing CSR

https://github.com/Neilpang/acme.sh/wiki/Issue-a-cert-from-existing-CSR

Under the Hood

Speak ACME language using shell, directly to "Let's Encrypt".

TODO:

Acknowledgments

  1. Acme-tiny: https://github.com/diafygi/acme-tiny
  2. ACME protocol: https://github.com/ietf-wg-acme/acme
  3. Certbot: https://github.com/certbot/certbot

License & Others

License is GPLv3

Please Star and Fork me.

Issues and pull requests are welcome.

Donate

  1. PayPal: donate@acme.sh

Donate List

空文件

简介

An ACME Shell script, a certbot client: acme.sh 展开 收起
Shell
取消

发行版

暂无发行版

贡献者

全部

近期动态

加载更多
不能加载更多了
Shell
1
https://gitee.com/dulerweil/acme.sh.git
git@gitee.com:dulerweil/acme.sh.git
dulerweil
acme.sh
acme.sh
master

搜索帮助