acme-tiny VS acme-dns

Compare acme-tiny vs acme-dns and see what are their differences.

acme-tiny

A tiny script to issue and renew TLS certs from Let's Encrypt (by diafygi)

acme-dns

Limited DNS server with RESTful HTTP API to handle ACME DNS challenges easily and securely. (by joohoi)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
acme-tiny acme-dns
5 37
4,699 1,955
- -
0.0 0.0
over 1 year ago 5 days ago
Python Go
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

acme-tiny

Posts with mentions or reviews of acme-tiny. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-03-11.

acme-dns

Posts with mentions or reviews of acme-dns. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-09-15.
  • Subdomain.center – discover all subdomains for a domain
    4 projects | news.ycombinator.com | 15 Sep 2023
    Getting a wildcard certificate from LE might be a better option, depending on how easy the extra bit of if plumbing is with your lab setup.

    You need to use DNS based domain identification, and once you have a cert distribute it to all your services. The former can be automated using various common tools (look at https://github.com/joohoi/acme-dns, self-hosted unless you are only securing toys you don't really care about, if you self host DNS or your registrar doesn't have useful API access) or you can leave that as an every ~ten weeks manual job, the latter involves scripts to update you various services when a new certificate is available (either pushing from where you receive the certificate or picking up from elsewhere). I have a little VM that holds the couple of wildcard certificates (renewing them via DNS01 and acmedns on a separate machine so this one is impossible to see from the outside world), it pushes the new key and certificate out to other hosts (simple SSH to copy over then restart nginx/Apache/other).

    Of course you may decide that the shin if your own CA is easier than setting all this up, as you can sign long lived certificates for yourself. I prefer this because I don't need to switch to something else if I decide to give friends/others access to something.

  • Easy HTTPS for your private networks
    13 projects | news.ycombinator.com | 10 Jul 2023
    One of my inspirations for getlocalcert is a tool to make DNS-01 easier.

    acme-dns let's you add a CNAME to another DNS zone, which let's you issue certificates for the former domain name using a convenient API for the latter zone. Seriously read about it, it's awesome.

    https://github.com/joohoi/acme-dns/

    That tool is open source and self-hostable. getlocalcert also provides this feature, but as a hosted service. Choose the method you prefer.

    https://docs.getlocalcert.net/tips/validation-domain/

    Once DNS-01 is easy, wildcard certs are easy. Here's the docs for setting up a wildcard cert via getlocalcert:

    13 projects | news.ycombinator.com | 10 Jul 2023
    This leverages the ACME DNS server which has a REST API:

    * https://github.com/joohoi/acme-dns

    If your DNS provider has an API, you can hook into that for internal-only web servers; this handy code supports several dozen APIs so you don't have to re-invent the wheel:

    * https://github.com/AnalogJ/lexicon

    * https://pypi.org/project/dns-lexicon/

    * https://dns-lexicon.readthedocs.io/en/latest/user_guide.html

    13 projects | news.ycombinator.com | 10 Jul 2023
  • I've created a solution for managing internal domains, how do I selfhost this more?
    2 projects | /r/selfhosted | 29 May 2023
    As someone else said, it’s a huge pain to run your own dns services. However, if you want some separation, I recently saw https://github.com/joohoi/acme-dns
  • LeGo CertHub v0.9.0 with Docker Support
    13 projects | /r/selfhosted | 13 May 2023
    v0.9.1 is out and natively supports both https://github.com/joohoi/acme-dns and any dns provider available in https://github.com/acmesh-official/acme.sh
    13 projects | /r/selfhosted | 13 May 2023
    What DNS challenge providers are supported? Specifically, is acme-dns (https://github.com/joohoi/acme-dns) supported?
  • How do you deal with SSL certs management?
    3 projects | /r/networking | 24 Apr 2023
    I have set up an acme-dns server to answer ACME DNS Challenges: https://github.com/joohoi/acme-dns
  • How to configure and use acme-dns?
    3 projects | /r/selfhosted | 22 Mar 2023
    Wanting to set up acme-dns for acquiring wildcard certificates. I have a decent understanding of DNS and Let's Encrypt (at least HTTP validation), but there are a few things I don't quite understand after having read the instructions. Can't really find any sort of support channel.
    3 projects | /r/selfhosted | 22 Mar 2023

What are some alternatives?

When comparing acme-tiny and acme-dns you can also consider the following projects:

Nginx Proxy Manager - Docker container for managing Nginx proxy hosts with a simple, powerful interface

lego - Let's Encrypt/ACME client and library written in Go

duckdns - Caddy module: dns.providers.duckdns

acme-dns-server - Simple DNS server for serving TXT records written in Python

acme.sh - A pure Unix shell script implementing ACME client protocol

dehydrated - letsencrypt/acme client implemented as a shell-script – just add water

cfssl - CFSSL: Cloudflare's PKI and TLS toolkit

LetsEncrypt-PRTG - Post request script to install an SSL certificate obtained with Certify the Web or win-acme in PRTG.

letsencrypt - Certbot is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server. It can also act as a client for any other CA that uses the ACME protocol.

snikket-ios - Snikket iOS client

hetzner-lb-acmedns - A service to automatically update Letsencrypt SSL certificates on the Hetzner load-balancer using joohoi/acme-dns.