Sophie

Sophie

distrib > Mageia > 6 > x86_64 > by-pkgid > c91c610b098b98d6a49013bfdda5a36f > files > 113

certbot-doc-0.14.2-2.mga6.noarch.rpm



<!DOCTYPE html>
<!--[if IE 8]><html class="no-js lt-ie9" lang="en" > <![endif]-->
<!--[if gt IE 8]><!--> <html class="no-js" lang="en" > <!--<![endif]-->
<head>
  <meta charset="utf-8">
  
  <meta name="viewport" content="width=device-width, initial-scale=1.0">
  
  <title>Introduction &mdash; Certbot 0.14.2 documentation</title>
  

  
  

  

  
  
    

  

  
  
    <link rel="stylesheet" href="_static/css/theme.css" type="text/css" />
  

  

  
        <link rel="index" title="Index"
              href="genindex.html"/>
        <link rel="search" title="Search" href="search.html"/>
    <link rel="top" title="Certbot 0.14.2 documentation" href="index.html"/>
        <link rel="next" title="Get Certbot" href="install.html"/>
        <link rel="prev" title="Welcome to the Certbot documentation!" href="index.html"/> 

  
  <script src="_static/js/modernizr.min.js"></script>

</head>

<body class="wy-body-for-nav" role="document">

  <div class="wy-grid-for-nav">

    
    <nav data-toggle="wy-nav-shift" class="wy-nav-side">
      <div class="wy-side-scroll">
        <div class="wy-side-nav-search">
          

          
            <a href="index.html" class="icon icon-home"> Certbot
          

          
          </a>

          
            
            
              <div class="version">
                0.14
              </div>
            
          

          
<div role="search">
  <form id="rtd-search-form" class="wy-form" action="search.html" method="get">
    <input type="text" name="q" placeholder="Search docs" />
    <input type="hidden" name="check_keywords" value="yes" />
    <input type="hidden" name="area" value="default" />
  </form>
</div>

          
        </div>

        <div class="wy-menu wy-menu-vertical" data-spy="affix" role="navigation" aria-label="main navigation">
          
            
            
                <ul class="current">
<li class="toctree-l1 current"><a class="current reference internal" href="#">Introduction</a><ul>
<li class="toctree-l2"><a class="reference internal" href="#contributing">Contributing</a></li>
<li class="toctree-l2"><a class="reference internal" href="#installation">Installation</a></li>
<li class="toctree-l2"><a class="reference internal" href="#how-to-run-the-client">How to run the client</a></li>
<li class="toctree-l2"><a class="reference internal" href="#understanding-the-client-in-more-depth">Understanding the client in more depth</a><ul>
<li class="toctree-l3"><a class="reference internal" href="#links">Links</a></li>
<li class="toctree-l3"><a class="reference internal" href="#system-requirements">System Requirements</a></li>
</ul>
</li>
</ul>
</li>
<li class="toctree-l1"><a class="reference internal" href="install.html">Get Certbot</a></li>
<li class="toctree-l1"><a class="reference internal" href="using.html">User Guide</a></li>
<li class="toctree-l1"><a class="reference internal" href="contributing.html">Developer Guide</a></li>
<li class="toctree-l1"><a class="reference internal" href="packaging.html">Packaging Guide</a></li>
<li class="toctree-l1"><a class="reference internal" href="resources.html">Resources</a></li>
</ul>
<ul>
<li class="toctree-l1"><a class="reference internal" href="api.html">API Documentation</a></li>
</ul>

            
          
        </div>
      </div>
    </nav>

    <section data-toggle="wy-nav-shift" class="wy-nav-content-wrap">

      
      <nav class="wy-nav-top" role="navigation" aria-label="top navigation">
        <i data-toggle="wy-nav-top" class="fa fa-bars"></i>
        <a href="index.html">Certbot</a>
      </nav>


      
      <div class="wy-nav-content">
        <div class="rst-content">
          

 



<div role="navigation" aria-label="breadcrumbs navigation">
  <ul class="wy-breadcrumbs">
    <li><a href="index.html">Docs</a> &raquo;</li>
      
    <li>Introduction</li>
      <li class="wy-breadcrumbs-aside">
        
          
            <a href="_sources/intro.txt" rel="nofollow"> View page source</a>
          
        
      </li>
  </ul>
  <hr/>
</div>
          <div role="main" class="document" itemscope="itemscope" itemtype="http://schema.org/Article">
           <div itemprop="articleBody">
            
  <div class="section" id="introduction">
<h1>Introduction<a class="headerlink" href="#introduction" title="Permalink to this headline">¶</a></h1>
<p>Certbot is part of EFF’s effort to encrypt the entire Internet. Secure communication over the Web relies on HTTPS, which requires the use of a digital certificate that lets browsers verify the identity of web servers (e.g., is that really google.com?). Web servers obtain their certificates from trusted third parties called certificate authorities (CAs). Certbot is an easy-to-use client that fetches a certificate from Let’s Encrypt—an open certificate authority launched by the EFF, Mozilla, and others—and deploys it to a web server.</p>
<p>Anyone who has gone through the trouble of setting up a secure website knows what a hassle getting and maintaining a certificate is. Certbot and Let’s Encrypt can automate away the pain and let you turn on and manage HTTPS with simple commands. Using Certbot and Let&#8217;s Encrypt is free, so there’s no need to arrange payment.</p>
<p>How you use Certbot depends on the configuration of your web server. The best way to get started is to use our <a class="reference external" href="https://certbot.eff.org">interactive guide</a>. It generates instructions based on your configuration settings. In most cases, you’ll need <a class="reference external" href="https://certbot.eff.org/faq/#does-certbot-require-root-administrator-privileges">root or administrator access</a> to your web server to run Certbot.</p>
<p>If you’re using a hosted service and don’t have direct access to your web server, you might not be able to use Certbot. Check with your hosting provider for documentation about uploading certificates or using certificates issued by Let’s Encrypt.</p>
<p>Certbot is a fully-featured, extensible client for the Let&#8217;s
Encrypt CA (or any other CA that speaks the <a class="reference external" href="https://github.com/ietf-wg-acme/acme/blob/master/draft-ietf-acme-acme.md">ACME</a>
protocol) that can automate the tasks of obtaining certificates and
configuring webservers to use them. This client runs on Unix-based operating
systems.</p>
<p>Until May 2016, Certbot was named simply <code class="docutils literal"><span class="pre">letsencrypt</span></code> or <code class="docutils literal"><span class="pre">letsencrypt-auto</span></code>,
depending on install method. Instructions on the Internet, and some pieces of the
software, may still refer to this older name.</p>
<div class="section" id="contributing">
<h2>Contributing<a class="headerlink" href="#contributing" title="Permalink to this headline">¶</a></h2>
<p>If you&#8217;d like to contribute to this project please read <a class="reference external" href="https://certbot.eff.org/docs/contributing.html">Developer Guide</a>.</p>
</div>
<div class="section" id="installation">
<span id="id1"></span><h2>Installation<a class="headerlink" href="#installation" title="Permalink to this headline">¶</a></h2>
<p>The easiest way to install Certbot is by visiting <a class="reference external" href="https://certbot.eff.org/">certbot.eff.org</a>, where you can
find the correct installation instructions for many web server and OS combinations.
For more information, see <a class="reference external" href="https://certbot.eff.org/docs/install.html">Get Certbot</a>.</p>
</div>
<div class="section" id="how-to-run-the-client">
<h2>How to run the client<a class="headerlink" href="#how-to-run-the-client" title="Permalink to this headline">¶</a></h2>
<p>In many cases, you can just run <code class="docutils literal"><span class="pre">certbot-auto</span></code> or <code class="docutils literal"><span class="pre">certbot</span></code>, and the
client will guide you through the process of obtaining and installing certs
interactively.</p>
<p>For full command line help, you can type:</p>
<div class="highlight-default"><div class="highlight"><pre><span></span><span class="o">./</span><span class="n">certbot</span><span class="o">-</span><span class="n">auto</span> <span class="o">--</span><span class="n">help</span> <span class="nb">all</span>
</pre></div>
</div>
<p>You can also tell it exactly what you want it to do from the command line.
For instance, if you want to obtain a cert for <code class="docutils literal"><span class="pre">example.com</span></code>,
<code class="docutils literal"><span class="pre">www.example.com</span></code>, and <code class="docutils literal"><span class="pre">other.example.net</span></code>, using the Apache plugin to both
obtain and install the certs, you could do this:</p>
<div class="highlight-default"><div class="highlight"><pre><span></span><span class="o">./</span><span class="n">certbot</span><span class="o">-</span><span class="n">auto</span> <span class="o">--</span><span class="n">apache</span> <span class="o">-</span><span class="n">d</span> <span class="n">example</span><span class="o">.</span><span class="n">com</span> <span class="o">-</span><span class="n">d</span> <span class="n">www</span><span class="o">.</span><span class="n">example</span><span class="o">.</span><span class="n">com</span> <span class="o">-</span><span class="n">d</span> <span class="n">other</span><span class="o">.</span><span class="n">example</span><span class="o">.</span><span class="n">net</span>
</pre></div>
</div>
<p>(The first time you run the command, it will make an account, and ask for an
email and agreement to the Let&#8217;s Encrypt Subscriber Agreement; you can
automate those with <code class="docutils literal"><span class="pre">--email</span></code> and <code class="docutils literal"><span class="pre">--agree-tos</span></code>)</p>
<p>If you want to use a webserver that doesn&#8217;t have full plugin support yet, you
can still use &#8220;standalone&#8221; or &#8220;webroot&#8221; plugins to obtain a certificate:</p>
<div class="highlight-default"><div class="highlight"><pre><span></span><span class="o">./</span><span class="n">certbot</span><span class="o">-</span><span class="n">auto</span> <span class="n">certonly</span> <span class="o">--</span><span class="n">standalone</span> <span class="o">--</span><span class="n">email</span> <span class="n">admin</span><span class="nd">@example</span><span class="o">.</span><span class="n">com</span> <span class="o">-</span><span class="n">d</span> <span class="n">example</span><span class="o">.</span><span class="n">com</span> <span class="o">-</span><span class="n">d</span> <span class="n">www</span><span class="o">.</span><span class="n">example</span><span class="o">.</span><span class="n">com</span> <span class="o">-</span><span class="n">d</span> <span class="n">other</span><span class="o">.</span><span class="n">example</span><span class="o">.</span><span class="n">net</span>
</pre></div>
</div>
</div>
<div class="section" id="understanding-the-client-in-more-depth">
<h2>Understanding the client in more depth<a class="headerlink" href="#understanding-the-client-in-more-depth" title="Permalink to this headline">¶</a></h2>
<p>To understand what the client is doing in detail, it&#8217;s important to
understand the way it uses plugins.  Please see the <a class="reference external" href="https://certbot.eff.org/docs/using.html#plugins">explanation of
plugins</a> in
the User Guide.</p>
<div class="section" id="links">
<h3>Links<a class="headerlink" href="#links" title="Permalink to this headline">¶</a></h3>
<p>Documentation: <a class="reference external" href="https://certbot.eff.org/docs">https://certbot.eff.org/docs</a></p>
<p>Software project: <a class="reference external" href="https://github.com/certbot/certbot">https://github.com/certbot/certbot</a></p>
<p>Notes for developers: <a class="reference external" href="https://certbot.eff.org/docs/contributing.html">https://certbot.eff.org/docs/contributing.html</a></p>
<p>Main Website: <a class="reference external" href="https://certbot.eff.org">https://certbot.eff.org</a></p>
<p>Let&#8217;s Encrypt Website: <a class="reference external" href="https://letsencrypt.org">https://letsencrypt.org</a></p>
<p>IRC Channel: #letsencrypt on <a class="reference external" href="https://webchat.freenode.net?channels=%23letsencrypt">Freenode</a></p>
<p>Community: <a class="reference external" href="https://community.letsencrypt.org">https://community.letsencrypt.org</a></p>
<p>ACME spec: <a class="reference external" href="http://ietf-wg-acme.github.io/acme/">http://ietf-wg-acme.github.io/acme/</a></p>
<p>ACME working area in github: <a class="reference external" href="https://github.com/ietf-wg-acme/acme">https://github.com/ietf-wg-acme/acme</a></p>
<p>Mailing list: <a class="reference external" href="https://groups.google.com/a/letsencrypt.org/forum/#!forum/client-dev">client-dev</a> (to subscribe without a Google account, send an
email to <a class="reference external" href="mailto:client-dev+subscribe&#37;&#52;&#48;letsencrypt&#46;org">client-dev+subscribe<span>&#64;</span>letsencrypt<span>&#46;</span>org</a>)</p>
<p><a class="reference external" href="https://travis-ci.org/certbot/certbot"><img alt="Travis CI status" src="https://travis-ci.org/certbot/certbot.svg?branch=master" /></a> <a class="reference external" href="https://coveralls.io/r/certbot/certbot"><img alt="Coverage status" src="https://coveralls.io/repos/certbot/certbot/badge.svg?branch=master" /></a> <a class="reference external" href="https://readthedocs.org/projects/letsencrypt/"><img alt="Documentation status" src="https://readthedocs.org/projects/letsencrypt/badge/" /></a> <a class="reference external" href="https://quay.io/repository/letsencrypt/letsencrypt"><img alt="Docker Repository on Quay.io" src="https://quay.io/repository/letsencrypt/letsencrypt/status" /></a></p>
</div>
<div class="section" id="system-requirements">
<h3>System Requirements<a class="headerlink" href="#system-requirements" title="Permalink to this headline">¶</a></h3>
<p>See <a class="reference external" href="https://certbot.eff.org/docs/install.html#system-requirements">https://certbot.eff.org/docs/install.html#system-requirements</a>.</p>
</div>
</div>
</div>


           </div>
          </div>
          <footer>
  
    <div class="rst-footer-buttons" role="navigation" aria-label="footer navigation">
      
        <a href="install.html" class="btn btn-neutral float-right" title="Get Certbot" accesskey="n">Next <span class="fa fa-arrow-circle-right"></span></a>
      
      
        <a href="index.html" class="btn btn-neutral" title="Welcome to the Certbot documentation!" accesskey="p"><span class="fa fa-arrow-circle-left"></span> Previous</a>
      
    </div>
  

  <hr/>

  <div role="contentinfo">
    <p>
        &copy; Copyright 2014-2016 - The Certbot software and documentation are licensed under the Apache 2.0 license as described at https://eff.org/cb-license .

    </p>
  </div>
  Built with <a href="http://sphinx-doc.org/">Sphinx</a> using a <a href="https://github.com/snide/sphinx_rtd_theme">theme</a> provided by <a href="https://readthedocs.org">Read the Docs</a>. 

</footer>

        </div>
      </div>

    </section>

  </div>
  


  

    <script type="text/javascript">
        var DOCUMENTATION_OPTIONS = {
            URL_ROOT:'./',
            VERSION:'0.14.2',
            COLLAPSE_INDEX:false,
            FILE_SUFFIX:'.html',
            HAS_SOURCE:  true
        };
    </script>
      <script type="text/javascript" src="_static/jquery.js"></script>
      <script type="text/javascript" src="_static/underscore.js"></script>
      <script type="text/javascript" src="_static/doctools.js"></script>

  

  
  
    <script type="text/javascript" src="_static/js/theme.js"></script>
  

  
  
  <script type="text/javascript">
      jQuery(function () {
          SphinxRtdTheme.StickyNav.enable();
      });
  </script>
   

</body>
</html>