app

This is commandline tool of the ACME v2 client

This tool implements a ACME V2 compatible client, which allows to setup an account on the LetsEncrypt ACME server, to open an order for a new certificate, to setup the challanges and finally downloads the certificate.

See: RFC8555 - Describes the ACME Protokol, version 2

Members

Enums

ArgRSABitsEnum
enum ArgRSABitsEnum

Supported key sizes

Functions

main
int main(string[] args)

Programm Main

Manifest constants

helpLongText
enum helpLongText;

Long Help text and example

Variables

argChallangeScript
string argChallangeScript;

Name of challange script to call

argContacts
string[] argContacts;

The list of account names

argDomainKeyFile
string argDomainKeyFile;

The path to the private key for the certs and csr

argDomainNames
string[] argDomainNames;

The list of domain names

argForceUpdate
bool argForceUpdate;

Force Cert update

argOutputFile
string argOutputFile;

The output path for the downloaded cert.

argPrivateKeyFile
string argPrivateKeyFile;

The path to the private key for the ACME account

argRSABits
ArgRSABitsEnum argRSABits;

Select the number of bit by the enum name

argServerUrl
string argServerUrl;

Alternate server URL

argTosAgree
bool argTosAgree;

Agree to Terms of Service

argUseStaging
bool argUseStaging;

Use staging server

argVerbose
bool argVerbose;

Verbosity mode?

Meta