Skip to content

This Let's Encrypt repo is an ACME client that can obtain certs and extensibly update server configurations (currently supports Apache automation, nginx support coming soon)

License

mej/letsencrypt

 
 

Repository files navigation

Disclaimer

The Let's Encrypt Client is BETA SOFTWARE. It contains plenty of bugs and rough edges, and should be tested thoroughly in staging environments before use on production systems.

For more information regarding the status of the project, please see https://letsencrypt.org. Be sure to checkout the Frequently Asked Questions (FAQ).

About the Let's Encrypt Client

The Let's Encrypt Client is a fully-featured, extensible client for the Let's Encrypt CA (or any other CA that speaks the ACME protocol) that can automate the tasks of obtaining certificates and configuring webservers to use them. This client runs on Unix-based operating systems.

Installation

If letsencrypt is packaged for your Unix OS, you can install it from there, and run it by typing letsencrypt. Because not all operating systems have packages yet, we provide a temporary solution via the letsencrypt-auto wrapper script, which obtains some dependencies from your OS and puts others in a python virtual environment:

user@webserver:~$ git clone https://github.com/letsencrypt/letsencrypt
user@webserver:~$ cd letsencrypt
user@webserver:~/letsencrypt$ ./letsencrypt-auto --help

Or for full command line help, type:

./letsencrypt-auto --help all

letsencrypt-auto updates to the latest client release automatically. And since letsencrypt-auto is a wrapper to letsencrypt, it accepts exactly the same command line flags and arguments. More details about this script and other installation methods can be found in the User Guide.

How to run the client

In many cases, you can just run letsencrypt-auto or letsencrypt, and the client will guide you through the process of obtaining and installing certs interactively.

You can also tell it exactly what you want it to do from the command line. For instance, if you want to obtain a cert for example.com, www.example.com, and other.example.net, using the Apache plugin to both obtain and install the certs, you could do this:

./letsencrypt-auto --apache -d example.com -d www.example.com -d other.example.net

(The first time you run the command, it will make an account, and ask for an email and agreement to the Let's Encrypt Subscriber Agreement; you can automate those with --email and --agree-tos)

If you want to use a webserver that doesn't have full plugin support yet, you can still use "standalone" or "webroot" plugins to obtain a certificate:

./letsencrypt-auto certonly --standalone --email admin@example.com -d example.com -d www.example.com -d other.example.net

Understanding the client in more depth

To understand what the client is doing in detail, it's important to understand the way it uses plugins. Please see the explanation of plugins in the User Guide.

Links

Documentation: https://letsencrypt.readthedocs.org

Software project: https://github.com/letsencrypt/letsencrypt

Notes for developers: https://letsencrypt.readthedocs.org/en/latest/contributing.html

Main Website: https://letsencrypt.org/

IRC Channel: #letsencrypt on Freenode

Community: https://community.letsencrypt.org

ACME spec: http://ietf-wg-acme.github.io/acme/

ACME working area in github: https://github.com/ietf-wg-acme/acme

Mailing list: client-dev (to subscribe without a Google account, send an email to client-dev+subscribe@letsencrypt.org)

Travis CI status Coverage status Documentation status Docker Repository on Quay.io

System Requirements

The Let's Encrypt Client presently only runs on Unix-ish OSes that include Python 2.6 or 2.7; Python 3.x support will be added after the Public Beta launch. The client requires root access in order to write to /etc/letsencrypt, /var/log/letsencrypt, /var/lib/letsencrypt; to bind to ports 80 and 443 (if you use the standalone plugin) and to read and modify webserver configurations (if you use the apache or nginx plugins). If none of these apply to you, it is theoretically possible to run without root privileges, but for most users who want to avoid running an ACME client as root, either letsencrypt-nosudo or simp_le are more appropriate choices.

The Apache plugin currently requires a Debian-based OS with augeas version 1.0; this includes Ubuntu 12.04+ and Debian 7+.

Current Features

  • Supports multiple web servers:
    • apache/2.x (working on Debian 8+ and Ubuntu 12.04+)
    • standalone (runs its own simple webserver to prove you control a domain)
    • webroot (adds files to webroot directories in order to prove control of domains and obtain certs)
    • nginx/0.8.48+ (highly experimental, not included in letsencrypt-auto)
  • The private key is generated locally on your system.
  • Can talk to the Let's Encrypt CA or optionally to other ACME compliant services.
  • Can get domain-validated (DV) certificates.
  • Can revoke certificates.
  • Adjustable RSA key bit-length (2048 (default), 4096, ...).
  • Can optionally install a http -> https redirect, so your site effectively runs https only (Apache only)
  • Fully automated.
  • Configuration changes are logged and can be reverted.
  • Supports ncurses and text (-t) UI, or can be driven entirely from the command line.
  • Free and Open Source Software, made with Python.

About

This Let's Encrypt repo is an ACME client that can obtain certs and extensibly update server configurations (currently supports Apache automation, nginx support coming soon)

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Languages

  • Python 82.9%
  • Shell 9.0%
  • ApacheConf 3.1%
  • Makefile 2.3%
  • Batchfile 2.1%
  • Augeas 0.3%
  • Other 0.3%