cmd/certbot

from HTYP, the free directory anyone can edit if they can prove to me that they're not a spambot
< cmd
Revision as of 01:05, 28 November 2022 by Woozle (talk | contribs) (renew section, and some other stuff)
Jump to navigation Jump to search
certbot command

This documentation is being constructed from the manpage, for better searchability (under construction 2022-11-25):

Options

short long arguments subsystem description
-d <domain list> get/renew Comma-separated list of domains to obtain a certificate for, or to otherwise apply.

For multiple domains you can use multiple -d flags or enter a comma separated list of domains as a parameter. The first domain provided will be the subject CN of the certificate, and all domains will be Subject Alternative Names on the certificate. The first domain will also be used in some software user interfaces and as the file paths for the certificate and related material unless otherwise specified or you already have a certificate with the same name. In the case of a name collision it will append a number like 0001 to the file path name. (default: Ask)

--apache get/renew Use the Apache plugin for authentication & installation
--standalone get/renew Run a standalone webserver for authentication
--nginx get/renew Use the Nginx plugin for authentication & installation
--webroot get/renew Place files in a server's webroot folder for authentication
--manual get/renew Obtain certificates interactively, or using shell script hooks
-n get/renew Run non-interactively
--test-cert get/renew Obtain a test certificate from a staging server
--dry-run get/renew Test "renew" or "certonly" without saving any certificates
--agree-tos account Agree to the ACME server's Subscriber Agreement
-m <email addr> account Email address for important account notifications
-h --help general show a help message and exit
-c --config <config file> general path to config file (default: /etc/letsencrypt/cli.ini and ~/.config/letsencrypt/cli.ini)
-v --verbose general This flag can be used multiple times to incrementally increase the verbosity of output, e.g. -vvv. (default: -2)
--max-log-backups <number> general Specifies the maximum number of backup logs that should be kept by Certbot's built in log rotation. Setting this flag to 0 disables log rotation entirely, causing Certbot to always append to the same log file. (default: 1000)
-n --non-interactive
--noninteractive
general Run without ever asking for user input. This may require additional command line flags; the client will try to explain which ones are required if it finds one missing (default: False)
--force-interactive general Force Certbot to be interactive even if it detects it's not being run in a terminal. This flag cannot be used with the renew subcommand. (default: False)
--eab-kid <EAB_KID> Key Identifier for External Account Binding (default: None)
--eab-hmac-key <EAB_HMAC_KEY> HMAC key for External Account Binding (default: None)
--cert-name <name> Certificate name to apply. This name is used by Certbot for housekeeping and in file paths; it doesn't affect the content of the certificate itself. To see certificate names, run 'certbot certificates'. When creating a new certificate, specifies the new certificate's name. (default: the first provided domain or the name of an existing certificate on your system for the same domains)
--dry-run Perform a test run of the client, obtaining test (invalid) certificates but not saving them to disk. This can currently only be used with the 'certonly' and 'renew' subcommands. Note: Although --dry-run tries to avoid making any persistent changes on a system, it is not completely side-effect free: if used with webserver authenticator plugins like apache and nginx, it makes and then reverts temporary config changes in order to obtain test certificates, and reloads webservers to deploy and then roll back those changes. It also calls --pre-hook and --post-hook commands if they are defined because they may be necessary to accurately simulate renewal. --deploy-hook commands are not called. (default: False)
--debug-challenges After setting up challenges, wait for user input before submitting to CA (default: False)
--preferred-challenges <PREF_CHALLS> A sorted, comma delimited list of the preferred challenges to use during authorization with the most preferred challenge listed first (Eg, "dns" or "http,dns"). Not all plugins support all challenges. See https://certbot.eff.org/docs/using.html#plugins for details. ACME Challenges are versioned, but if you pick "http" rather than "http-01", Certbot will select the latest version automatically. (default: [])
--user-agent <USER_AGENT> Set a custom user agent string for the client. User agent strings allow the CA to collect high level statistics about success rates by OS, plugin and use case, and to know when to deprecate support for past Python versions and flags. If you wish to hide this information from the Let's Encrypt server, set this to "". (default: CertbotACMEClient/0.39.0 (certbot(-auto); OS_NAME OS_VERSION) Authenticator/XXX Installer/YYY (SUBCOMMAND; flags: FLAGS) Py/major.minor.patchlevel). The flags encoded in the user agent are: --duplicate, --force-renew, --allow-subset-of-names, -n, and whether any hooks are set.
--user-agent-comment <comment> Add a comment to the default user agent string. May be used when repackaging Certbot or calling it from another tool to allow additional statistical data to be collected. Ignored if --user-agent is set. (Example: Foo-Wrapper/1.0) (default: None)

--keep-until-expiring
--keep
--reinstall

automation If the requested certificate matches an existing certificate, always keep the existing one until it is due for renewal (for the 'run' subcommand this means reinstall the existing certificate). (default: Ask)
--expand automation If an existing certificate is a strict subset of the requested names, always expand and replace it with the additional names. (default: Ask)
--version automation show program's version number and exit
--force-renewal
--renew-by-default
automation If a certificate already exists for the requested domains, renew it now, regardless of whether it is near expiry. (Often --keep-until-expiring is more appropriate). Also implies --expand. (default: False)
--renew-with-new-domains automation If a certificate already exists for the requested certificate name but does not match the requested domains, renew it now, regardless of whether it is near expiry. (default: False)
--reuse-key automation When renewing, use the same private key as the existing certificate. (default: False)
--allow-subset-of-names automation When performing domain validation, do not consider it a failure if authorizations can not be obtained for a strict subset of the requested domains. This may be useful for allowing renewals for multiple domains to succeed even if some domains no longer point at this system. This option cannot be used with --csr. (default: False)
--agree-tos automation Agree to the ACME Subscriber Agreement (default: Ask)
--duplicate automation Allow making a certificate lineage that duplicates an existing one (both can be renewed in parallel) (default: False)
--os-packages-only automation (certbot-auto only) install OS package dependencies and then stop (default: False)
--no-self-upgrade automation (certbot-auto only) prevent the certbot-auto script from upgrading itself to newer released versions (default: Upgrade automatically)
--no-bootstrap automation (certbot-auto only) prevent the certbot-auto script from installing OS-level dependencies (default: Prompt to install OS-wide dependencies, but exit if the user says 'No')
--no-permissions-check automation (certbot-auto only) skip the check on the file system permissions of the certbot-auto script (default: False)
-q --quiet automation Silence all output except errors. Useful for automation via cron. Implies --non-interactive. (default: False)
--rsa-key-size <N> security Size of the RSA key. (default: 2048)
--must-staple security Adds the OCSP Must Staple extension to the certificate. Autoconfigures OCSP Stapling for supported setups (Apache version >= 2.3.3 ). (default: False)
--redirect security Automatically redirect all HTTP traffic to HTTPS for the newly authenticated vhost. (default: Ask)
--no-redirect security Do not automatically redirect all HTTP traffic to HTTPS for the newly authenticated vhost. (default: Ask)
--hsts security Add the Strict-Transport-Security header to every HTTP response. Forcing browser to always use SSL for the domain. Defends against SSL Stripping. (default: None)
--uir security Add the "Content-Security-Policy: upgrade-insecure-requests" header to every HTTP response. Forcing the browser to use https:// for every http:// resource. (default: None)
--staple-ocsp security Enables OCSP Stapling. A valid OCSP response is stapled to the certificate that the server offers during TLS. (default: None)
--strict-permissions security Require that all configuration files are owned by the current user; only needed if your config is somewhere unsafe like /tmp/ (default: False)
--auto-hsts security Gradually increasing max-age value for HTTP Strict Transport Security security header (default: False)
--test-cert
--staging
testing Use the staging server to obtain or revoke test (invalid) certificates; equivalent to --server https://acme-staging-v02.api.letsencrypt.org/directory (default: False)
--debug testing Show tracebacks in case of errors, and allow certbot-auto execution on experimental platforms (default: False)
--no-verify-ssl testing Disable verification of the ACME server's certificate. (default: False)
--http-01-port <port> testing Port used in the http-01 challenge. This only affects the port Certbot listens on. A conforming ACME server will still attempt to connect on port 80. (default: 80)
--http-01-address <address> testing The address the server listens to during http-01 challenge. (default: )
--https-port <port> testing Port used to serve HTTPS. This affects which port Nginx will listen on after a LE certificate is installed. (default: 443)
--break-my-certs testing Be willing to replace or renew valid certificates with invalid (testing/staging) certificates (default: False)
--cert-path <file path> paths Path to where certificate is saved (with auth --csr), installed from, or revoked. (default: None)
--key-path <file path> paths Path to private key for certificate installation or revocation (if account key is missing) (default: None)
--fullchain-path <file path> paths Accompanying path to a full certificate chain (certificate plus chain). (default: None)
--chain-path <file path> paths Accompanying path to a certificate chain. (default: None)
--config-dir <dir path> paths Configuration directory. (default: /etc/letsencrypt)
--work-dir <dir path> paths Working directory. (default: /var/lib/letsencrypt)
--logs-dir <dir path> paths Logs directory. (default: /var/log/letsencrypt)
--server <URI> paths ACME Directory Resource URI. (default: https://acme-v02.api.letsencrypt.org/directory)
--csr <DER/PEM path> get/renew: certonly Path to a Certificate Signing Request (CSR) in DER or PEM format. Currently --csr only works with the 'certonly' subcommand. (default: None)
--pre-hook <command> renew Command to be run in a shell before obtaining any certificates. Intended primarily for renewal, where it can be used to temporarily shut down a webserver that might conflict with the standalone plugin. This will only be called if a certificate is actually to be obtained/renewed. When renewing several certificates that have identical pre-hooks, only the first will be executed. (default: None)
--post-hook <command> renew Command to be run in a shell after attempting to obtain/renew certificates. Can be used to deploy renewed certificates, or to restart any servers that were stopped by --pre-hook. This is only run if an attempt was made to obtain/renew a certificate. If multiple renewed certificates have identical post-hooks, only one will be run. (default: None)
--deploy-hook <command> renew Command to be run in a shell once for each successfully issued certificate. For this command, the shell variable $RENEWED_LINEAGE will point to the config live subdirectory (for example, "/etc/letsencrypt/live/example.com") containing the new certificates and keys; the shell variable $RENEWED_DOMAINS will contain a space-delimited list of renewed certificate domains (for example, "example.com www.example.com" (default: None)
--disable-hook-validation renew Ordinarily the commands specified for --pre-hook/--post-hook/--deploy-hook will be checked for validity, to see if the programs being run are in the $PATH, so that mistakes can be caught early, even when the hooks aren't being run just yet. The validation is rather simplistic and fails if you use more advanced shell constructs, so you can use this switch to disable it. (default: False)
--no-directory-hooks renew Disable running executables found in Certbot's hook directories during renewal. (default: False)
--disable-renew-updates renew Disable automatic updates to your server configuration that would otherwise be done by the selected installer plugin, and triggered when the user executes "certbot renew", regardless of if the certificate is renewed. This setting does not apply to important TLS configuration updates. (default: False)
--no-autorenew renew Disable auto renewal of certificates. (default: True)

Commands

get/renew

obtain, install, and renew certificates:

  • run (default): Obtain & install a certificate in your current webserver
  • certonly: Obtain or renew a certificate, but do not install it
  • renew: Renew all previously obtained certificates that are near expiry
  • enhance: Add security enhancements to your existing configuration

manage

manage certificates:

  • certificates: Display information about certificates managed by Certbot
  • renew: Renew all certificates (or one specified with --cert-name)
  • revoke: Revoke a certificate (supply --cert-path or --cert-name)
  • delete: Delete a certificate and clean up all related files
  • update_symlinks: Recreate symlinks in your /etc/letsencrypt/live/ directory

account

Manage your ACME account: