certbot


Namecertbot JSON
Version 2.10.0 PyPI version JSON
download
home_pagehttps://github.com/certbot/certbot
SummaryACME client
upload_time2024-04-03 23:28:37
maintainerNone
docs_urlNone
authorCertbot Project
requires_python>=3.8
licenseApache License 2.0
keywords
VCS
bugtrack_url
requirements No requirements were recorded.
Travis-CI No Travis.
coveralls test coverage
            .. This file contains a series of comments that are used to include sections of this README in other files. Do not modify these comments unless you know what you are doing. tag:intro-begin

|build-status|

.. |build-status| image:: https://img.shields.io/azure-devops/build/certbot/ba534f81-a483-4b9b-9b4e-a60bec8fee72/5/master
   :target: https://dev.azure.com/certbot/certbot/_build?definitionId=5
   :alt: Azure Pipelines CI status
 
.. image:: https://raw.githubusercontent.com/EFForg/design/master/logos/eff-certbot-lockup.png
  :width: 200
  :alt: EFF Certbot Logo

Certbot is part of EFF’s effort to encrypt the entire Internet. Secure communication over the Web relies on HTTPS, which requires the use of a digital certificate that lets browsers verify the identity of web servers (e.g., is that really google.com?). Web servers obtain their certificates from trusted third parties called certificate authorities (CAs). Certbot is an easy-to-use client that fetches a certificate from Let’s Encrypt—an open certificate authority launched by the EFF, Mozilla, and others—and deploys it to a web server.

Anyone who has gone through the trouble of setting up a secure website knows what a hassle getting and maintaining a certificate is. Certbot and Let’s Encrypt can automate away the pain and let you turn on and manage HTTPS with simple commands. Using Certbot and Let's Encrypt is free.

.. _installation:

Getting Started
---------------
The best way to get started is to use our `interactive guide <https://certbot.eff.org>`_. It generates instructions based on your configuration settings. In most cases, you’ll need `root or administrator access <https://certbot.eff.org/faq/#does-certbot-require-root-administrator-privileges>`_ to your web server to run Certbot.

Certbot is meant to be run directly on your web server on the command line, not on your personal computer. If you’re using a hosted service and don’t have direct access to your web server, you might not be able to use Certbot. Check with your hosting provider for documentation about uploading certificates or using certificates issued by Let’s Encrypt.

Contributing
------------

If you'd like to contribute to this project please read `Developer Guide
<https://certbot.eff.org/docs/contributing.html>`_.

This project is governed by `EFF's Public Projects Code of Conduct <https://www.eff.org/pages/eppcode>`_.

Links
=====

.. Do not modify this comment unless you know what you're doing. tag:links-begin

Documentation: https://certbot.eff.org/docs

Software project: https://github.com/certbot/certbot

Changelog: https://github.com/certbot/certbot/blob/master/certbot/CHANGELOG.md

For Contributors: https://certbot.eff.org/docs/contributing.html

For Users: https://certbot.eff.org/docs/using.html

Main Website: https://certbot.eff.org

Let's Encrypt Website: https://letsencrypt.org

Community: https://community.letsencrypt.org

ACME spec: `RFC 8555 <https://tools.ietf.org/html/rfc8555>`_

ACME working area in github (archived): https://github.com/ietf-wg-acme/acme

.. Do not modify this comment unless you know what you're doing. tag:links-end

.. Do not modify this comment unless you know what you're doing. tag:intro-end

.. Do not modify this comment unless you know what you're doing. tag:features-begin

Current Features
=====================

* Supports multiple web servers:

  - Apache 2.4+
  - nginx/0.8.48+
  - webroot (adds files to webroot directories in order to prove control of
    domains and obtain certificates)
  - standalone (runs its own simple webserver to prove you control a domain)
  - other server software via `third party plugins <https://certbot.eff.org/docs/using.html#third-party-plugins>`_

* The private key is generated locally on your system.
* Can talk to the Let's Encrypt CA or optionally to other ACME
  compliant services.
* Can get domain-validated (DV) certificates.
* Can revoke certificates.
* Supports ECDSA (default) and RSA certificate private keys.
* Can optionally install a http -> https redirect, so your site effectively
  runs https only.
* Fully automated.
* Configuration changes are logged and can be reverted.

.. Do not modify this comment unless you know what you're doing. tag:features-end

            

Raw data

            {
    "_id": null,
    "home_page": "https://github.com/certbot/certbot",
    "name": "certbot",
    "maintainer": null,
    "docs_url": null,
    "requires_python": ">=3.8",
    "maintainer_email": null,
    "keywords": null,
    "author": "Certbot Project",
    "author_email": "certbot-dev@eff.org",
    "download_url": "https://files.pythonhosted.org/packages/d7/7e/5155b8a7837fb433acee0bfd87e950bab96ab7e02ece21cc9c7d3d5effc4/certbot-2.10.0.tar.gz",
    "platform": null,
    "description": ".. This file contains a series of comments that are used to include sections of this README in other files. Do not modify these comments unless you know what you are doing. tag:intro-begin\n\n|build-status|\n\n.. |build-status| image:: https://img.shields.io/azure-devops/build/certbot/ba534f81-a483-4b9b-9b4e-a60bec8fee72/5/master\n   :target: https://dev.azure.com/certbot/certbot/_build?definitionId=5\n   :alt: Azure Pipelines CI status\n \n.. image:: https://raw.githubusercontent.com/EFForg/design/master/logos/eff-certbot-lockup.png\n  :width: 200\n  :alt: EFF Certbot Logo\n\nCertbot is part of EFF\u2019s effort to encrypt the entire Internet. Secure communication over the Web relies on HTTPS, which requires the use of a digital certificate that lets browsers verify the identity of web servers (e.g., is that really google.com?). Web servers obtain their certificates from trusted third parties called certificate authorities (CAs). Certbot is an easy-to-use client that fetches a certificate from Let\u2019s Encrypt\u2014an open certificate authority launched by the EFF, Mozilla, and others\u2014and deploys it to a web server.\n\nAnyone who has gone through the trouble of setting up a secure website knows what a hassle getting and maintaining a certificate is. Certbot and Let\u2019s Encrypt can automate away the pain and let you turn on and manage HTTPS with simple commands. Using Certbot and Let's Encrypt is free.\n\n.. _installation:\n\nGetting Started\n---------------\nThe best way to get started is to use our `interactive guide <https://certbot.eff.org>`_. It generates instructions based on your configuration settings. In most cases, you\u2019ll need `root or administrator access <https://certbot.eff.org/faq/#does-certbot-require-root-administrator-privileges>`_ to your web server to run Certbot.\n\nCertbot is meant to be run directly on your web server on the command line, not on your personal computer. If you\u2019re using a hosted service and don\u2019t have direct access to your web server, you might not be able to use Certbot. Check with your hosting provider for documentation about uploading certificates or using certificates issued by Let\u2019s Encrypt.\n\nContributing\n------------\n\nIf you'd like to contribute to this project please read `Developer Guide\n<https://certbot.eff.org/docs/contributing.html>`_.\n\nThis project is governed by `EFF's Public Projects Code of Conduct <https://www.eff.org/pages/eppcode>`_.\n\nLinks\n=====\n\n.. Do not modify this comment unless you know what you're doing. tag:links-begin\n\nDocumentation: https://certbot.eff.org/docs\n\nSoftware project: https://github.com/certbot/certbot\n\nChangelog: https://github.com/certbot/certbot/blob/master/certbot/CHANGELOG.md\n\nFor Contributors: https://certbot.eff.org/docs/contributing.html\n\nFor Users: https://certbot.eff.org/docs/using.html\n\nMain Website: https://certbot.eff.org\n\nLet's Encrypt Website: https://letsencrypt.org\n\nCommunity: https://community.letsencrypt.org\n\nACME spec: `RFC 8555 <https://tools.ietf.org/html/rfc8555>`_\n\nACME working area in github (archived): https://github.com/ietf-wg-acme/acme\n\n.. Do not modify this comment unless you know what you're doing. tag:links-end\n\n.. Do not modify this comment unless you know what you're doing. tag:intro-end\n\n.. Do not modify this comment unless you know what you're doing. tag:features-begin\n\nCurrent Features\n=====================\n\n* Supports multiple web servers:\n\n  - Apache 2.4+\n  - nginx/0.8.48+\n  - webroot (adds files to webroot directories in order to prove control of\n    domains and obtain certificates)\n  - standalone (runs its own simple webserver to prove you control a domain)\n  - other server software via `third party plugins <https://certbot.eff.org/docs/using.html#third-party-plugins>`_\n\n* The private key is generated locally on your system.\n* Can talk to the Let's Encrypt CA or optionally to other ACME\n  compliant services.\n* Can get domain-validated (DV) certificates.\n* Can revoke certificates.\n* Supports ECDSA (default) and RSA certificate private keys.\n* Can optionally install a http -> https redirect, so your site effectively\n  runs https only.\n* Fully automated.\n* Configuration changes are logged and can be reverted.\n\n.. Do not modify this comment unless you know what you're doing. tag:features-end\n",
    "bugtrack_url": null,
    "license": "Apache License 2.0",
    "summary": "ACME client",
    "version": "2.10.0",
    "project_urls": {
        "Homepage": "https://github.com/certbot/certbot"
    },
    "split_keywords": [],
    "urls": [
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "777e647bc9a1887fa83299cad67a8a7d36488cfca7eb78bfaecdfe886ee2f17a",
                "md5": "22d992189c9545ab03a7491b53971001",
                "sha256": "3a7ccd70b941783610d73f66ae1e3daf59141e9170eb466604098a53cc3f5f5b"
            },
            "downloads": -1,
            "filename": "certbot-2.10.0-py3-none-any.whl",
            "has_sig": false,
            "md5_digest": "22d992189c9545ab03a7491b53971001",
            "packagetype": "bdist_wheel",
            "python_version": "py3",
            "requires_python": ">=3.8",
            "size": 406799,
            "upload_time": "2024-04-03T23:28:02",
            "upload_time_iso_8601": "2024-04-03T23:28:02.648339Z",
            "url": "https://files.pythonhosted.org/packages/77/7e/647bc9a1887fa83299cad67a8a7d36488cfca7eb78bfaecdfe886ee2f17a/certbot-2.10.0-py3-none-any.whl",
            "yanked": false,
            "yanked_reason": null
        },
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "d77e5155b8a7837fb433acee0bfd87e950bab96ab7e02ece21cc9c7d3d5effc4",
                "md5": "3fa4d09c2b981507be565f7f32ab11c5",
                "sha256": "892aa57d4db74af174aec5e4bb7f7537b200de2545a066c049d03a53215f0e4e"
            },
            "downloads": -1,
            "filename": "certbot-2.10.0.tar.gz",
            "has_sig": false,
            "md5_digest": "3fa4d09c2b981507be565f7f32ab11c5",
            "packagetype": "sdist",
            "python_version": "source",
            "requires_python": ">=3.8",
            "size": 437757,
            "upload_time": "2024-04-03T23:28:37",
            "upload_time_iso_8601": "2024-04-03T23:28:37.997060Z",
            "url": "https://files.pythonhosted.org/packages/d7/7e/5155b8a7837fb433acee0bfd87e950bab96ab7e02ece21cc9c7d3d5effc4/certbot-2.10.0.tar.gz",
            "yanked": false,
            "yanked_reason": null
        }
    ],
    "upload_time": "2024-04-03 23:28:37",
    "github": true,
    "gitlab": false,
    "bitbucket": false,
    "codeberg": false,
    "github_user": "certbot",
    "github_project": "certbot",
    "travis_ci": false,
    "coveralls": true,
    "github_actions": true,
    "tox": true,
    "lcname": "certbot"
}
        
Elapsed time: 0.25395s