zoukankan      html  css  js  c++  java
  • 申请Let's Encrypt免费SSL证书

    沃通及其收购的startssl证书被封,用不了,只能申请Let's Encrypt免费证书,我就不科普了,免费是免费,时效只有3个月,就得更新,就是这样,喵

    到下面的网站,一下脚本,可以助力你快速申请证书

    https://certbot.eff.org/

    下面以centos 6 - nginx 为例:

    打开https://certbot.eff.org/

    选好系统版本,即下面的URL

    https://certbot.eff.org/#centos6-nginx

    1、下载

    wget -O /sbin/certbot https://dl.eff.org/certbot-auto
    chmod a+x /sbin/certbot

    2、修改nginx主机配置文件(vhost则配置在vhost配置文件上)配置在第一个location匹配规则上

    location ^~ /.well-known/acme-challenge/ {
      default_type "text/plain";
      root /path/website/;
    }

    location = /.well-known/acme-challenge/ {
      return 404;
    }

    重新加载生效:server nginx reload

    3、申请证书

         certbot certonly --email mail@example.com --agree-tos --no-eff-email --webroot -w /path/website -d www.example.com

      申请的证书一般都会在/etc/letsencrypt/live/example.com/ 下,会有下面5个文件                    #注意example为你的网站名

      cert.pem  chain.pem  fullchain.pem  privkey.pem  README

    4、为NGINX添加SSL

        我的nginx 为源码安装/usr/local/nginx下

     创建sslkey保存目录

      [root@localhost sslkey]#mkdir -pv /usr/local/nginx/conf/sslkey

      [root@localhost sslkey]#cd  /usr/local/nginx/conf/sslkey

      [root@localhost sslkey]#ln -s /etc/letsencrypt/live/example.com/* ./

      [root@localhost sslkey]# ll
      total 0
      lrwxrwxrwx 1 root root 42 Jun 27 17:06 cert.pem -> /etc/letsencrypt/live/example.com/cert.pem
      lrwxrwxrwx 1 root root 43 Jun 27 17:06 chain.pem -> /etc/letsencrypt/live/example.com/chain.pem
      lrwxrwxrwx 1 root root 47 Jun 27 17:06 fullchain.pem -> /etc/letsencrypt/live/example.com/fullchain.pem
      lrwxrwxrwx 1 root root 45 Jun 27 17:06 privkey.pem -> /etc/letsencrypt/live/example.com/privkey.pem
      lrwxrwxrwx 1 root root 40 Jun 27 17:06 README -> /etc/letsencrypt/live/example.com/README
      [root@localhost sslkey]# ls
      cert.pem chain.pem fullchain.pem privkey.pem README
      [root@localhost sslkey]# pwd
      /usr/local/nginx/conf/sslkey
      [root@localhost sslkey]#

    5、修改nginx主机配置文件(vhost则配置在vhos配置文件上)添加ssl支持,例如下面的


      listen 80;
      listen 443 ssl;
      server_name www.example.com;

      root /path/website/;
      index index.php index.htm index.html;

      ssl on;
      ssl_certificate /usr/local/nginx/conf/sslkey/cert.pem;
      ssl_certificate_key /usr/local/nginx/conf/sslkey/privkey.pem;
      ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
      ssl_ciphers ALL:!DH:!EXPORT:!RC4:+HICH:+MEDIUM:!LOW:!aNULL:!eNULL;

        ......

      重启生效

      访问HTTPS没毛病

    6、由于只有90天就得更新证书,而且只有在7天内的过期的才能更新,所以得把证书更新添加到计划任务,时间根据需要设置

      #crontab -e 

      00 00 00 */3 * /sbin/certbot renew --renew-hook "service nginx reload" --quiet > /dev/null 2>&1 &

    7、回收证书

      certbot revoke --cert-path /etc/letsencrypt/live/example.com/cert.pem

      certbot delete --cert-name example.com

    8、 cerbot扩展,可以扮发多路径多域名证书,多路径单域名暂时没有看到,你看得到话留言吧

      执行

    #certbot -h all

    usage:
    certbot-auto [SUBCOMMAND] [options] [-d DOMAIN] [-d DOMAIN] ...

    Certbot can obtain and install HTTPS/TLS/SSL certificates. By default,
    it will attempt to use a webserver both for obtaining and installing the
    certificate. The most common SUBCOMMANDS and flags are:

    obtain, install, and renew certificates:
    (default) run Obtain & install a certificate in your current webserver
    certonly Obtain or renew a certificate, but do not install it
    renew Renew all previously obtained certificates that are near expiry
    -d DOMAINS Comma-separated list of domains to obtain a certificate for

    --apache Use the Apache plugin for authentication & installation
    --standalone Run a standalone webserver for authentication
    --nginx Use the Nginx plugin for authentication & installation
    --webroot Place files in a server's webroot folder for authentication
    --manual Obtain certificates interactively, or using shell script hooks

    -n Run non-interactively
    --test-cert Obtain a test certificate from a staging server
    --dry-run Test "renew" or "certonly" without saving any certificates to disk

    manage certificates:
    certificates Display information about certificates you have from Certbot
    revoke Revoke a certificate (supply --cert-path)
    delete Delete a certificate

    manage your account with Let's Encrypt:
    register Create a Let's Encrypt ACME account
    --agree-tos Agree to the ACME server's Subscriber Agreement
    -m EMAIL Email address for important account notifications

    optional arguments:
    -h, --help show this help message and exit
    -c CONFIG_FILE, --config CONFIG_FILE
    path to config file (default: /etc/letsencrypt/cli.ini
    and ~/.config/letsencrypt/cli.ini)
    -v, --verbose This flag can be used multiple times to incrementally
    increase the verbosity of output, e.g. -vvv. (default:
    -2)
    -n, --non-interactive, --noninteractive
    Run without ever asking for user input. This may
    require additional command line flags; the client will
    try to explain which ones are required if it finds one
    missing (default: False)
    --force-interactive Force Certbot to be interactive even if it detects
    it's not being run in a terminal. This flag cannot be
    used with the renew subcommand. (default: False)
    -d DOMAIN, --domains DOMAIN, --domain DOMAIN
    Domain names to apply. For multiple domains you can
    use multiple -d flags or enter a comma separated list
    of domains as a parameter. (default: Ask)
    --cert-name CERTNAME Certificate name to apply. Only one certificate name
    can be used per Certbot run. To see certificate names,
    run 'certbot certificates'. When creating a new
    certificate, specifies the new certificate's name.
    (default: None)
    --dry-run Perform a test run of the client, obtaining test
    (invalid) certificates but not saving them to disk.
    This can currently only be used with the 'certonly'
    and 'renew' subcommands. Note: Although --dry-run
    tries to avoid making any persistent changes on a
    system, it is not completely side-effect free: if used
    with webserver authenticator plugins like apache and
    nginx, it makes and then reverts temporary config
    changes in order to obtain test certificates, and
    reloads webservers to deploy and then roll back those
    changes. It also calls --pre-hook and --post-hook
    commands if they are defined because they may be
    necessary to accurately simulate renewal. --renew-hook
    commands are not called. (default: False)
    --debug-challenges After setting up challenges, wait for user input
    before submitting to CA (default: False)
    --preferred-challenges PREF_CHALLS
    A sorted, comma delimited list of the preferred
    challenge to use during authorization with the most
    preferred challenge listed first (Eg, "dns" or "tls-
    sni-01,http,dns"). Not all plugins support all
    challenges. See
    https://certbot.eff.org/docs/using.html#plugins for
    details. ACME Challenges are versioned, but if you
    pick "http" rather than "http-01", Certbot will select
    the latest version automatically. (default: [])
    --user-agent USER_AGENT
    Set a custom user agent string for the client. User
    agent strings allow the CA to collect high level
    statistics about success rates by OS, plugin and use
    case, and to know when to deprecate support for past
    Python versions and flags. If you wish to hide this
    information from the Let's Encrypt server, set this to
    "". (default: CertbotACMEClient/0.15.0 (certbot-auto;
    CentOS 6.6) Authenticator/XXX Installer/YYY
    (SUBCOMMAND; flags: FLAGS) Py/2.6.6). The flags
    encoded in the user agent are: --duplicate, --force-
    renew, --allow-subset-of-names, -n, and whether any
    hooks are set.

    automation:
    Arguments for automating execution & other tweaks

    --keep-until-expiring, --keep, --reinstall
    If the requested certificate matches an existing
    certificate, always keep the existing one until it is
    due for renewal (for the 'run' subcommand this means
    reinstall the existing certificate). (default: Ask)
    --expand If an existing certificate is a strict subset of the
    requested names, always expand and replace it with the
    additional names. (default: Ask)
    --version show program's version number and exit
    --force-renewal, --renew-by-default
    If a certificate already exists for the requested
    domains, renew it now, regardless of whether it is
    near expiry. (Often --keep-until-expiring is more
    appropriate). Also implies --expand. (default: False)
    --renew-with-new-domains
    If a certificate already exists for the requested
    certificate name but does not match the requested
    domains, renew it now, regardless of whether it is
    near expiry. (default: False)
    --allow-subset-of-names
    When performing domain validation, do not consider it
    a failure if authorizations can not be obtained for a
    strict subset of the requested domains. This may be
    useful for allowing renewals for multiple domains to
    succeed even if some domains no longer point at this
    system. This option cannot be used with --csr.
    (default: False)
    --agree-tos Agree to the ACME Subscriber Agreement (default: Ask)
    --duplicate Allow making a certificate lineage that duplicates an
    existing one (both can be renewed in parallel)
    (default: False)
    --os-packages-only (certbot-auto only) install OS package dependencies
    and then stop (default: False)
    --no-self-upgrade (certbot-auto only) prevent the certbot-auto script
    from upgrading itself to newer released versions
    (default: Upgrade automatically)
    --no-bootstrap (certbot-auto only) prevent the certbot-auto script
    from installing OS-level dependencies (default: Prompt
    to install OS-wide dependencies, but exit if the user
    says 'No')
    -q, --quiet Silence all output except errors. Useful for
    automation via cron. Implies --non-interactive.
    (default: False)

    security:
    Security parameters & server settings

    --rsa-key-size N Size of the RSA key. (default: 2048)
    --must-staple Adds the OCSP Must Staple extension to the
    certificate. Autoconfigures OCSP Stapling for
    supported setups (Apache version >= 2.3.3 ). (default:
    False)
    --redirect Automatically redirect all HTTP traffic to HTTPS for
    the newly authenticated vhost. (default: Ask)
    --no-redirect Do not automatically redirect all HTTP traffic to
    HTTPS for the newly authenticated vhost. (default:
    Ask)
    --hsts Add the Strict-Transport-Security header to every HTTP
    response. Forcing browser to always use SSL for the
    domain. Defends against SSL Stripping. (default:
    False)
    --uir Add the "Content-Security-Policy: upgrade-insecure-
    requests" header to every HTTP response. Forcing the
    browser to use https:// for every http:// resource.
    (default: None)
    --staple-ocsp Enables OCSP Stapling. A valid OCSP response is
    stapled to the certificate that the server offers
    during TLS. (default: None)
    --strict-permissions Require that all configuration files are owned by the
    current user; only needed if your config is somewhere
    unsafe like /tmp/ (default: False)

    testing:
    The following flags are meant for testing and integration purposes only.

    --test-cert, --staging
    Use the staging server to obtain or revoke test
    (invalid) certificates; equivalent to --server https
    ://acme-staging.api.letsencrypt.org/directory
    (default: False)
    --debug Show tracebacks in case of errors, and allow certbot-
    auto execution on experimental platforms (default:
    False)
    --no-verify-ssl Disable verification of the ACME server's certificate.
    (default: False)
    --tls-sni-01-port TLS_SNI_01_PORT
    Port used during tls-sni-01 challenge. This only
    affects the port Certbot listens on. A conforming ACME
    server will still attempt to connect on port 443.
    (default: 443)
    --tls-sni-01-address TLS_SNI_01_ADDRESS
    The address the server listens to during tls-sni-01
    challenge. (default: )
    --http-01-port HTTP01_PORT
    Port used in the http-01 challenge. This only affects
    the port Certbot listens on. A conforming ACME server
    will still attempt to connect on port 80. (default:
    80)
    --http-01-address HTTP01_ADDRESS
    The address the server listens to during http-01
    challenge. (default: )
    --break-my-certs Be willing to replace or renew valid certificates with
    invalid (testing/staging) certificates (default:
    False)

    paths:
    Arguments changing execution paths & servers

    --cert-path CERT_PATH
    Path to where certificate is saved (with auth --csr),
    installed from, or revoked. (default: None)
    --key-path KEY_PATH Path to private key for certificate installation or
    revocation (if account key is missing) (default: None)
    --fullchain-path FULLCHAIN_PATH
    Accompanying path to a full certificate chain
    (certificate plus chain). (default: None)
    --chain-path CHAIN_PATH
    Accompanying path to a certificate chain. (default:
    None)
    --config-dir CONFIG_DIR
    Configuration directory. (default: /etc/letsencrypt)
    --work-dir WORK_DIR Working directory. (default: /var/lib/letsencrypt)
    --logs-dir LOGS_DIR Logs directory. (default: /var/log/letsencrypt)
    --server SERVER ACME Directory Resource URI. (default:
    https://acme-v01.api.letsencrypt.org/directory)

    manage:
    Various subcommands and flags are available for managing your
    certificates:

    certificates List certificates managed by Certbot
    delete Clean up all files related to a certificate
    renew Renew all certificates (or one specified with --cert-
    name)
    revoke Revoke a certificate specified with --cert-path
    update_symlinks Recreate symlinks in your /etc/letsencrypt/live/
    directory

    run:
    Options for obtaining & installing certificates

    certonly:
    Options for modifying how a certificate is obtained

    --csr CSR Path to a Certificate Signing Request (CSR) in DER or
    PEM format. Currently --csr only works with the
    'certonly' subcommand. (default: None)

    renew:
    The 'renew' subcommand will attempt to renew all certificates (or more
    precisely, certificate lineages) you have previously obtained if they are
    close to expiry, and print a summary of the results. By default, 'renew'
    will reuse the options used to create obtain or most recently successfully
    renew each certificate lineage. You can try it with `--dry-run` first. For
    more fine-grained control, you can renew individual lineages with the
    `certonly` subcommand. Hooks are available to run commands before and
    after renewal; see https://certbot.eff.org/docs/using.html#renewal for
    more information on these.

    --pre-hook PRE_HOOK Command to be run in a shell before obtaining any
    certificates. Intended primarily for renewal, where it
    can be used to temporarily shut down a webserver that
    might conflict with the standalone plugin. This will
    only be called if a certificate is actually to be
    obtained/renewed. When renewing several certificates
    that have identical pre-hooks, only the first will be
    executed. (default: None)
    --post-hook POST_HOOK
    Command to be run in a shell after attempting to
    obtain/renew certificates. Can be used to deploy
    renewed certificates, or to restart any servers that
    were stopped by --pre-hook. This is only run if an
    attempt was made to obtain/renew a certificate. If
    multiple renewed certificates have identical post-
    hooks, only one will be run. (default: None)
    --renew-hook RENEW_HOOK
    Command to be run in a shell once for each
    successfully renewed certificate. For this command,
    the shell variable $RENEWED_LINEAGE will point to the
    config live subdirectory (for example,
    "/etc/letsencrypt/live/example.com") containing the
    new certificates and keys; the shell variable
    $RENEWED_DOMAINS will contain a space-delimited list
    of renewed certificate domains (for example,
    "example.com www.example.com" (default: None)
    --disable-hook-validation
    Ordinarily the commands specified for --pre-hook
    /--post-hook/--renew-hook will be checked for
    validity, to see if the programs being run are in the
    $PATH, so that mistakes can be caught early, even when
    the hooks aren't being run just yet. The validation is
    rather simplistic and fails if you use more advanced
    shell constructs, so you can use this switch to
    disable it. (default: False)

    certificates:
    List certificates managed by Certbot

    delete:
    Options for deleting a certificate

    revoke:
    Options for revocation of certificates

    --reason {keycompromise,affiliationchanged,superseded,unspecified,cessationofoperation}
    Specify reason for revoking certificate. (default: 0)

    register:
    Options for account registration & modification

    --register-unsafely-without-email
    Specifying this flag enables registering an account
    with no email address. This is strongly discouraged,
    because in the event of key loss or account compromise
    you will irrevocably lose access to your account. You
    will also be unable to receive notice about impending
    expiration or revocation of your certificates. Updates
    to the Subscriber Agreement will still affect you, and
    will be effective 14 days after posting an update to
    the web site. (default: False)
    --update-registration
    With the register verb, indicates that details
    associated with an existing registration, such as the
    e-mail address, should be updated, rather than
    registering a new account. (default: False)
    -m EMAIL, --email EMAIL
    Email used for registration and recovery contact.
    (default: Ask)
    --eff-email Share your e-mail address with EFF (default: None)
    --no-eff-email Don't share your e-mail address with EFF (default:
    None)

    unregister:
    Options for account deactivation.

    --account ACCOUNT_ID Account ID to use (default: None)

    install:
    Options for modifying how a certificate is deployed

    config_changes:
    Options for controlling which changes are displayed

    --num NUM How many past revisions you want to be displayed
    (default: None)

    rollback:
    Options for rolling back server configuration changes

    --checkpoints N Revert configuration N number of checkpoints.
    (default: 1)

    plugins:
    Options for for the "plugins" subcommand

    --init Initialize plugins. (default: False)
    --prepare Initialize and prepare plugins. (default: False)
    --authenticators Limit to authenticator plugins only. (default: None)
    --installers Limit to installer plugins only. (default: None)

    update_symlinks:
    Recreates certificate and key symlinks in /etc/letsencrypt/live, if you
    changed them by hand or edited a renewal configuration file

    plugins:
    Plugin Selection: Certbot client supports an extensible plugins
    architecture. See 'certbot plugins' for a list of all installed plugins
    and their names. You can force a particular plugin by setting options
    provided below. Running --help <plugin_name> will list flags specific to
    that plugin.

    --configurator CONFIGURATOR
    Name of the plugin that is both an authenticator and
    an installer. Should not be used together with
    --authenticator or --installer. (default: Ask)
    -a AUTHENTICATOR, --authenticator AUTHENTICATOR
    Authenticator plugin name. (default: None)
    -i INSTALLER, --installer INSTALLER
    Installer plugin name (also used to find domains).
    (default: None)
    --apache Obtain and install certificates using Apache (default:
    False)
    --nginx Obtain and install certificates using Nginx (default:
    False)
    --standalone Obtain certificates using a "standalone" webserver.
    (default: False)
    --manual Provide laborious manual instructions for obtaining a
    certificate (default: False)
    --webroot Obtain certificates by placing files in a webroot
    directory. (default: False)
    --dns-cloudflare Obtain certificates using a DNS TXT record (if you are
    using Cloudflare for DNS). (default: False)
    --dns-cloudxns Obtain certificates using a DNS TXT record (if you are
    using CloudXNS for DNS). (default: False)
    --dns-digitalocean Obtain certificates using a DNS TXT record (if you are
    using DigitalOcean for DNS). (default: False)
    --dns-dnsimple Obtain certificates using a DNS TXT record (if you are
    using DNSimple for DNS). (default: False)
    --dns-google Obtain certificates using a DNS TXT record (if you are
    using Google Cloud DNS). (default: False)
    --dns-nsone Obtain certificates using a DNS TXT record (if you are
    using NS1 for DNS). (default: False)
    --dns-route53 Obtain certificates using a DNS TXT record (if you are
    using Route53 for DNS). (default: False)

    apache:
    Apache Web Server plugin - Beta

    --apache-enmod APACHE_ENMOD
    Path to the Apache 'a2enmod' binary. (default: None)
    --apache-dismod APACHE_DISMOD
    Path to the Apache 'a2dismod' binary. (default: None)
    --apache-le-vhost-ext APACHE_LE_VHOST_EXT
    SSL vhost configuration extension. (default: -le-
    ssl.conf)
    --apache-server-root APACHE_SERVER_ROOT
    Apache server root directory. (default: /etc/httpd)
    --apache-vhost-root APACHE_VHOST_ROOT
    Apache server VirtualHost configuration root (default:
    /etc/httpd/conf.d)
    --apache-logs-root APACHE_LOGS_ROOT
    Apache server logs directory (default: /var/log/httpd)
    --apache-challenge-location APACHE_CHALLENGE_LOCATION
    Directory path for challenge configuration. (default:
    /etc/httpd/conf.d)
    --apache-handle-modules APACHE_HANDLE_MODULES
    Let installer handle enabling required modules for
    you.(Only Ubuntu/Debian currently) (default: False)
    --apache-handle-sites APACHE_HANDLE_SITES
    Let installer handle enabling sites for you.(Only
    Ubuntu/Debian currently) (default: False)

    manual:
    Authenticate through manual configuration or custom shell scripts. When
    using shell scripts, an authenticator script must be provided. The
    environment variables available to this script are $CERTBOT_DOMAIN which
    contains the domain being authenticated, $CERTBOT_VALIDATION which is the
    validation string, and $CERTBOT_TOKEN which is the filename of the
    resource requested when performing an HTTP-01 challenge. An additional
    cleanup script can also be provided and can use the additional variable
    $CERTBOT_AUTH_OUTPUT which contains the stdout output from the auth
    script.

    --manual-auth-hook MANUAL_AUTH_HOOK
    Path or command to execute for the authentication
    script (default: None)
    --manual-cleanup-hook MANUAL_CLEANUP_HOOK
    Path or command to execute for the cleanup script
    (default: None)
    --manual-public-ip-logging-ok
    Automatically allows public IP logging (default: Ask)

    nginx:
    Nginx Web Server plugin - Alpha

    --nginx-server-root NGINX_SERVER_ROOT
    Nginx server root directory. (default: /etc/nginx)
    --nginx-ctl NGINX_CTL
    Path to the 'nginx' binary, used for 'configtest' and
    retrieving nginx version number. (default: nginx)

    null:
    Null Installer

    standalone:
    Spin up a temporary webserver

    webroot:
    Place files in webroot directory

    --webroot-path WEBROOT_PATH, -w WEBROOT_PATH
    public_html / webroot path. This can be specified
    multiple times to handle different domains; each
    domain will have the webroot path that preceded it.
    For instance: `-w /var/www/example -d example.com -d
    www.example.com -w /var/www/thing -d thing.net -d
    m.thing.net` (default: Ask)
    --webroot-map WEBROOT_MAP
    JSON dictionary mapping domains to webroot paths; this
    implies -d for each entry. You may need to escape this
    from your shell. E.g.: --webroot-map
    '{"eg1.is,m.eg1.is":"/www/eg1/", "eg2.is":"/www/eg2"}'
    This option is merged with, but takes precedence over,
    -w / -d entries. At present, if you put webroot-map in
    a config file, it needs to be on a single line, like:
    webroot-map = {"example.com":"/var/www"}. (default:
    {})

  • 相关阅读:
    8086 CPU 寄存器
    python中 * 的用法
    字典的相应操作
    tesseract学习记录
    C学习之路2012.8.28
    函数库管理
    2013.3.19C++浏览记录。。。
    自动生成makefile文件学习
    整理做过的东西(电子警察)
    基于zed的tesseract移植过程记录
  • 原文地址:https://www.cnblogs.com/zcx-python/p/7089243.html
Copyright © 2011-2022 走看看