]> git.street.me.uk Git - andy/dehydrated.git/blame - dehydrated
updated ngrok url in test.sh
[andy/dehydrated.git] / dehydrated
CommitLineData
2e8454b4 1#!/usr/bin/env bash
a1a9c8a4 2
ec49a443 3# dehydrated by lukas2511
64e35463 4# Source: https://github.com/lukas2511/dehydrated
0fa381ff
LS
5#
6# This script is licensed under The MIT License (see LICENSE for more information).
a1a9c8a4 7
69f3e78b
LS
8set -e
9set -u
10set -o pipefail
da2eeda9 11[[ -n "${ZSH_VERSION:-}" ]] && set -o SH_WORD_SPLIT && set +o FUNCTION_ARGZERO
81882a64 12umask 077 # paranoid umask, we're creating private keys
61f0b7ed 13
85a25b56
LS
14# Find directory in which this script is stored by traversing all symbolic links
15SOURCE="${0}"
16while [ -h "$SOURCE" ]; do # resolve $SOURCE until the file is no longer a symlink
17 DIR="$( cd -P "$( dirname "$SOURCE" )" && pwd )"
18 SOURCE="$(readlink "$SOURCE")"
19 [[ $SOURCE != /* ]] && SOURCE="$DIR/$SOURCE" # if $SOURCE was a relative symlink, we need to resolve it relative to the path where the symlink file was located
20done
21SCRIPTDIR="$( cd -P "$( dirname "$SOURCE" )" && pwd )"
22
0e92aba2
MG
23BASEDIR="${SCRIPTDIR}"
24
1f6a80a0
LS
25# Create (identifiable) temporary files
26_mktemp() {
75985c6a 27 # shellcheck disable=SC2068
ec49a443 28 mktemp ${@:-} "${TMPDIR:-/tmp}/dehydrated-XXXXXX"
1f6a80a0
LS
29}
30
bc580335 31# Check for script dependencies
9f66bfdb 32check_dependencies() {
0af7f388 33 # just execute some dummy and/or version commands to see if required tools exist and are actually usable
115041cd 34 openssl version > /dev/null 2>&1 || _exiterr "This script requires an openssl binary."
f7c7d8c5 35 _sed "" < /dev/null > /dev/null 2>&1 || _exiterr "This script requires sed with support for extended (modern) regular expressions."
4b8883b4 36 command -v grep > /dev/null 2>&1 || _exiterr "This script requires grep."
1f6a80a0 37 _mktemp -u > /dev/null 2>&1 || _exiterr "This script requires mktemp."
f4138efa 38 diff -u /dev/null /dev/null || _exiterr "This script requires diff."
0af7f388
LS
39
40 # curl returns with an error code in some ancient versions so we have to catch that
41 set +e
42 curl -V > /dev/null 2>&1
0af7f388 43 retcode="$?"
36a03146 44 set -e
0af7f388
LS
45 if [[ ! "${retcode}" = "0" ]] && [[ ! "${retcode}" = "2" ]]; then
46 _exiterr "This script requires curl."
47 fi
9f66bfdb
LS
48}
49
ec489069
LS
50store_configvars() {
51 __KEY_ALGO="${KEY_ALGO}"
52 __OCSP_MUST_STAPLE="${OCSP_MUST_STAPLE}"
53 __PRIVATE_KEY_RENEW="${PRIVATE_KEY_RENEW}"
54 __KEYSIZE="${KEYSIZE}"
55 __CHALLENGETYPE="${CHALLENGETYPE}"
56 __HOOK="${HOOK}"
57 __WELLKNOWN="${WELLKNOWN}"
58 __HOOK_CHAIN="${HOOK_CHAIN}"
59 __OPENSSL_CNF="${OPENSSL_CNF}"
60 __RENEW_DAYS="${RENEW_DAYS}"
364bcccf 61 __IP_VERSION="${IP_VERSION}"
ec489069
LS
62}
63
64reset_configvars() {
65 KEY_ALGO="${__KEY_ALGO}"
66 OCSP_MUST_STAPLE="${__OCSP_MUST_STAPLE}"
67 PRIVATE_KEY_RENEW="${__PRIVATE_KEY_RENEW}"
68 KEYSIZE="${__KEYSIZE}"
69 CHALLENGETYPE="${__CHALLENGETYPE}"
70 HOOK="${__HOOK}"
71 WELLKNOWN="${__WELLKNOWN}"
72 HOOK_CHAIN="${__HOOK_CHAIN}"
73 OPENSSL_CNF="${__OPENSSL_CNF}"
74 RENEW_DAYS="${__RENEW_DAYS}"
364bcccf 75 IP_VERSION="${__IP_VERSION}"
ec489069
LS
76}
77
78# verify configuration values
79verify_config() {
80 [[ "${CHALLENGETYPE}" =~ (http-01|dns-01) ]] || _exiterr "Unknown challenge type ${CHALLENGETYPE}... can not continue."
81 if [[ "${CHALLENGETYPE}" = "dns-01" ]] && [[ -z "${HOOK}" ]]; then
82 _exiterr "Challenge type dns-01 needs a hook script for deployment... can not continue."
83 fi
84 if [[ "${CHALLENGETYPE}" = "http-01" && ! -d "${WELLKNOWN}" ]]; then
85 _exiterr "WELLKNOWN directory doesn't exist, please create ${WELLKNOWN} and set appropriate permissions."
86 fi
87 [[ "${KEY_ALGO}" =~ ^(rsa|prime256v1|secp384r1)$ ]] || _exiterr "Unknown public key algorithm ${KEY_ALGO}... can not continue."
364bcccf 88 if [[ -n "${IP_VERSION}" ]]; then
89 [[ "${IP_VERSION}" = "4" || "${IP_VERSION}" = "6" ]] || _exiterr "Unknown IP version ${IP_VERSION}... can not continue."
90 fi
ec489069
LS
91}
92
ff116396
LS
93# Setup default config values, search for and load configuration files
94load_config() {
00810795
LS
95 # Check for config in various locations
96 if [[ -z "${CONFIG:-}" ]]; then
ec49a443 97 for check_config in "/etc/dehydrated" "/usr/local/etc/dehydrated" "${PWD}" "${SCRIPTDIR}"; do
0d8b9289 98 if [[ -f "${check_config}/config" ]]; then
00810795 99 BASEDIR="${check_config}"
d5b28586 100 CONFIG="${check_config}/config"
00810795
LS
101 break
102 fi
103 done
104 fi
105
ff116396
LS
106 # Default values
107 CA="https://acme-v01.api.letsencrypt.org/directory"
afabfff0 108 LICENSE="https://letsencrypt.org/documents/LE-SA-v1.1.1-August-1-2016.pdf"
785ffa55 109 CERTDIR=
034ec30c 110 ACCOUNTDIR=
de173892 111 CHALLENGETYPE="http-01"
a1cb7ccc 112 CONFIG_D=
44aca90c 113 DOMAINS_D=
a3e5ed36 114 DOMAINS_TXT=
ff116396 115 HOOK=
6e048f7f 116 HOOK_CHAIN="no"
30ad9584 117 RENEW_DAYS="30"
ff116396 118 KEYSIZE="4096"
9baf3532 119 WELLKNOWN=
e608dc2b 120 PRIVATE_KEY_RENEW="yes"
a13e4103 121 PRIVATE_KEY_ROLLOVER="no"
c71ca3a8 122 KEY_ALGO=rsa
f0323faf 123 OPENSSL_CNF="$(openssl version -d | cut -d\" -f2)/openssl.cnf"
ff116396 124 CONTACT_EMAIL=
9baf3532 125 LOCKFILE=
8e77ba5e 126 OCSP_MUST_STAPLE="no"
364bcccf 127 IP_VERSION=
1e33cfe5 128
81882a64 129 if [[ -z "${CONFIG:-}" ]]; then
ff116396 130 echo "#" >&2
a1cb7ccc 131 echo "# !! WARNING !! No main config file found, using default config!" >&2
ff116396 132 echo "#" >&2
0d8b9289 133 elif [[ -f "${CONFIG}" ]]; then
a1cb7ccc 134 echo "# INFO: Using main config file ${CONFIG}"
81882a64
LS
135 BASEDIR="$(dirname "${CONFIG}")"
136 # shellcheck disable=SC1090
137 . "${CONFIG}"
138 else
f06f764f 139 _exiterr "Specified config file doesn't exist."
81882a64 140 fi
61f0b7ed 141
a1cb7ccc
DB
142 if [[ -n "${CONFIG_D}" ]]; then
143 if [[ ! -d "${CONFIG_D}" ]]; then
144 _exiterr "The path ${CONFIG_D} specified for CONFIG_D does not point to a directory." >&2
145 fi
146
e2d8bfa4 147 for check_config_d in "${CONFIG_D}"/*.sh; do
a1cb7ccc
DB
148 if [[ ! -e "${check_config_d}" ]]; then
149 echo "# !! WARNING !! Extra configuration directory ${CONFIG_D} exists, but no configuration found in it." >&2
150 break
151 elif [[ -f "${check_config_d}" ]] && [[ -r "${check_config_d}" ]]; then
152 echo "# INFO: Using additional config file ${check_config_d}"
5c68c221 153 # shellcheck disable=SC1090
e2d8bfa4 154 . "${check_config_d}"
a1cb7ccc
DB
155 else
156 _exiterr "Specified additional config ${check_config_d} is not readable or not a file at all." >&2
157 fi
158 done
159 fi
160
81882a64
LS
161 # Remove slash from end of BASEDIR. Mostly for cleaner outputs, doesn't change functionality.
162 BASEDIR="${BASEDIR%%/}"
401f5f75 163
1e33cfe5 164 # Check BASEDIR and set default variables
f06f764f 165 [[ -d "${BASEDIR}" ]] || _exiterr "BASEDIR does not exist: ${BASEDIR}"
ed27e013 166
034ec30c
LS
167 CAHASH="$(echo "${CA}" | urlbase64)"
168 [[ -z "${ACCOUNTDIR}" ]] && ACCOUNTDIR="${BASEDIR}/accounts"
169 mkdir -p "${ACCOUNTDIR}/${CAHASH}"
170 [[ -f "${ACCOUNTDIR}/${CAHASH}/config" ]] && . "${ACCOUNTDIR}/${CAHASH}/config"
171 ACCOUNT_KEY="${ACCOUNTDIR}/${CAHASH}/account_key.pem"
172 ACCOUNT_KEY_JSON="${ACCOUNTDIR}/${CAHASH}/registration_info.json"
173
174 if [[ -f "${BASEDIR}/private_key.pem" ]] && [[ ! -f "${ACCOUNT_KEY}" ]]; then
175 echo "! Moving private_key.pem to ${ACCOUNT_KEY}"
176 mv "${BASEDIR}/private_key.pem" "${ACCOUNT_KEY}"
177 fi
178 if [[ -f "${BASEDIR}/private_key.json" ]] && [[ ! -f "${ACCOUNT_KEY_JSON}" ]]; then
179 echo "! Moving private_key.json to ${ACCOUNT_KEY_JSON}"
180 mv "${BASEDIR}/private_key.json" "${ACCOUNT_KEY_JSON}"
181 fi
182
785ffa55 183 [[ -z "${CERTDIR}" ]] && CERTDIR="${BASEDIR}/certs"
a3e5ed36 184 [[ -z "${DOMAINS_TXT}" ]] && DOMAINS_TXT="${BASEDIR}/domains.txt"
64e35463 185 [[ -z "${WELLKNOWN}" ]] && WELLKNOWN="/var/www/dehydrated"
9baf3532 186 [[ -z "${LOCKFILE}" ]] && LOCKFILE="${BASEDIR}/lock"
bd9cc5b0 187 [[ -n "${PARAM_NO_LOCK:-}" ]] && LOCKFILE=""
9baf3532 188
de173892 189 [[ -n "${PARAM_HOOK:-}" ]] && HOOK="${PARAM_HOOK}"
785ffa55 190 [[ -n "${PARAM_CERTDIR:-}" ]] && CERTDIR="${PARAM_CERTDIR}"
de173892 191 [[ -n "${PARAM_CHALLENGETYPE:-}" ]] && CHALLENGETYPE="${PARAM_CHALLENGETYPE}"
c71ca3a8 192 [[ -n "${PARAM_KEY_ALGO:-}" ]] && KEY_ALGO="${PARAM_KEY_ALGO}"
8e77ba5e 193 [[ -n "${PARAM_OCSP_MUST_STAPLE:-}" ]] && OCSP_MUST_STAPLE="${PARAM_OCSP_MUST_STAPLE}"
364bcccf 194 [[ -n "${PARAM_IP_VERSION:-}" ]] && IP_VERSION="${PARAM_IP_VERSION}"
e925b293 195
ec489069
LS
196 verify_config
197 store_configvars
ff116396
LS
198}
199
93cd114f 200# Initialize system
ff116396
LS
201init_system() {
202 load_config
81882a64 203
1e33cfe5 204 # Lockfile handling (prevents concurrent access)
bd9cc5b0
LS
205 if [[ -n "${LOCKFILE}" ]]; then
206 LOCKDIR="$(dirname "${LOCKFILE}")"
207 [[ -w "${LOCKDIR}" ]] || _exiterr "Directory ${LOCKDIR} for LOCKFILE ${LOCKFILE} is not writable, aborting."
208 ( set -C; date > "${LOCKFILE}" ) 2>/dev/null || _exiterr "Lock file '${LOCKFILE}' present, aborting."
209 remove_lock() { rm -f "${LOCKFILE}"; }
210 trap 'remove_lock' EXIT
211 fi
81882a64 212
81882a64 213 # Get CA URLs
3a9e97f9 214 CA_DIRECTORY="$(http_request get "${CA}")"
81882a64
LS
215 CA_NEW_CERT="$(printf "%s" "${CA_DIRECTORY}" | get_json_string_value new-cert)" &&
216 CA_NEW_AUTHZ="$(printf "%s" "${CA_DIRECTORY}" | get_json_string_value new-authz)" &&
217 CA_NEW_REG="$(printf "%s" "${CA_DIRECTORY}" | get_json_string_value new-reg)" &&
10d9f342 218 # shellcheck disable=SC2015
81882a64 219 CA_REVOKE_CERT="$(printf "%s" "${CA_DIRECTORY}" | get_json_string_value revoke-cert)" ||
93cd114f 220 _exiterr "Problem retrieving ACME/CA-URLs, check if your configured CA points to the directory entrypoint."
81882a64 221
93cd114f 222 # Export some environment variables to be used in hook script
785ffa55 223 export WELLKNOWN BASEDIR CERTDIR CONFIG
0e92aba2 224
93cd114f
LS
225 # Checking for private key ...
226 register_new_key="no"
8aa1a05b 227 if [[ -n "${PARAM_ACCOUNT_KEY:-}" ]]; then
0e92aba2 228 # a private key was specified from the command line so use it for this run
8aa1a05b
LS
229 echo "Using private key ${PARAM_ACCOUNT_KEY} instead of account key"
230 ACCOUNT_KEY="${PARAM_ACCOUNT_KEY}"
231 ACCOUNT_KEY_JSON="${PARAM_ACCOUNT_KEY}.json"
0e92aba2
MG
232 else
233 # Check if private account key exists, if it doesn't exist yet generate a new one (rsa key)
8aa1a05b 234 if [[ ! -e "${ACCOUNT_KEY}" ]]; then
81882a64 235 echo "+ Generating account key..."
8aa1a05b 236 _openssl genrsa -out "${ACCOUNT_KEY}" "${KEYSIZE}"
93cd114f 237 register_new_key="yes"
81882a64 238 fi
81882a64 239 fi
8aa1a05b 240 openssl rsa -in "${ACCOUNT_KEY}" -check 2>/dev/null > /dev/null || _exiterr "Account key is not valid, can not continue."
1ab6a436 241
81882a64 242 # Get public components from private key and calculate thumbprint
8aa1a05b
LS
243 pubExponent64="$(printf '%x' "$(openssl rsa -in "${ACCOUNT_KEY}" -noout -text | awk '/publicExponent/ {print $2}')" | hex2bin | urlbase64)"
244 pubMod64="$(openssl rsa -in "${ACCOUNT_KEY}" -noout -modulus | cut -d'=' -f2 | hex2bin | urlbase64)"
81882a64 245
21c18dd3 246 thumbprint="$(printf '{"e":"%s","kty":"RSA","n":"%s"}' "${pubExponent64}" "${pubMod64}" | openssl dgst -sha256 -binary | urlbase64)"
81882a64
LS
247
248 # If we generated a new private key in the step above we have to register it with the acme-server
93cd114f 249 if [[ "${register_new_key}" = "yes" ]]; then
64e35463 250 echo "+ Registering account key with ACME server..."
93cd114f
LS
251 [[ ! -z "${CA_NEW_REG}" ]] || _exiterr "Certificate authority doesn't allow registrations."
252 # If an email for the contact has been provided then adding it to the registration request
034ec30c 253 FAILED=false
81882a64 254 if [[ -n "${CONTACT_EMAIL}" ]]; then
034ec30c 255 (signed_request "${CA_NEW_REG}" '{"resource": "new-reg", "contact":["mailto:'"${CONTACT_EMAIL}"'"], "agreement": "'"$LICENSE"'"}' > "${ACCOUNT_KEY_JSON}") || FAILED=true
81882a64 256 else
034ec30c
LS
257 (signed_request "${CA_NEW_REG}" '{"resource": "new-reg", "agreement": "'"$LICENSE"'"}' > "${ACCOUNT_KEY_JSON}") || FAILED=true
258 fi
259 if [[ "${FAILED}" = "true" ]]; then
260 echo
261 echo
262 echo "Error registering account key. See message above for more information."
263 rm "${ACCOUNT_KEY}" "${ACCOUNT_KEY_JSON}"
264 exit 1
81882a64
LS
265 fi
266 fi
181dd0ff 267
81882a64 268}
c24843c6 269
f7c7d8c5
LS
270# Different sed version for different os types...
271_sed() {
c3c9ff4c 272 if [[ "${OSTYPE}" = "Linux" ]]; then
f7c7d8c5
LS
273 sed -r "${@}"
274 else
275 sed -E "${@}"
276 fi
277}
278
9f66bfdb
LS
279# Print error message and exit with error
280_exiterr() {
281 echo "ERROR: ${1}" >&2
282 exit 1
283}
284
561f0626
LS
285# Remove newlines and whitespace from json
286clean_json() {
287 tr -d '\r\n' | _sed -e 's/ +/ /g' -e 's/\{ /{/g' -e 's/ \}/}/g' -e 's/\[ /[/g' -e 's/ \]/]/g'
288}
289
994803bf 290# Encode data as url-safe formatted base64
61f0b7ed 291urlbase64() {
c6e60302 292 # urlbase64: base64 encoded string with '+' replaced with '-' and '/' replaced with '_'
a316a094 293 openssl base64 -e | tr -d '\n\r' | _sed -e 's:=*$::g' -e 'y:+/:-_:'
61f0b7ed 294}
91ce50af 295
16bef17e 296# Convert hex string to binary data
9fe313d8 297hex2bin() {
16bef17e 298 # Remove spaces, add leading zero, escape as hex string and parse with printf
f7c7d8c5 299 printf -- "$(cat | _sed -e 's/[[:space:]]//g' -e 's/^(.(.{2})*)$/0\1/' -e 's/(.{2})/\\x\1/g')"
9fe313d8 300}
61f0b7ed 301
bc580335 302# Get string value from json dictionary
09729186 303get_json_string_value() {
5c68c221
LS
304 local filter
305 filter=$(printf 's/.*"%s": *"\([^"]*\)".*/\\1/p' "$1")
306 sed -n "${filter}"
09729186
LS
307}
308
cc605a22
LS
309# OpenSSL writes to stderr/stdout even when there are no errors. So just
310# display the output if the exit code was != 0 to simplify debugging.
311_openssl() {
312 set +e
313 out="$(openssl "${@}" 2>&1)"
314 res=$?
315 set -e
39c01fd7
LS
316 if [[ ${res} -ne 0 ]]; then
317 echo " + ERROR: failed to run $* (Exitcode: ${res})" >&2
cc605a22
LS
318 echo >&2
319 echo "Details:" >&2
39c01fd7 320 echo "${out}" >&2
676d15c5 321 echo >&2
39c01fd7 322 exit ${res}
cc605a22
LS
323 fi
324}
325
59f16407 326# Send http(s) request with specified method
3a9e97f9 327http_request() {
1f6a80a0 328 tempcont="$(_mktemp)"
3cb292cb 329
364bcccf 330 if [[ -n "${IP_VERSION:-}" ]]; then
331 ip_version="-${IP_VERSION}"
332 fi
333
1233dc95 334 set +e
dd5f36e5 335 if [[ "${1}" = "head" ]]; then
364bcccf 336 statuscode="$(curl ${ip_version:-} -s -w "%{http_code}" -o "${tempcont}" "${2}" -I)"
1233dc95 337 curlret="${?}"
dd5f36e5 338 elif [[ "${1}" = "get" ]]; then
364bcccf 339 statuscode="$(curl ${ip_version:-} -s -w "%{http_code}" -o "${tempcont}" "${2}")"
1233dc95 340 curlret="${?}"
dd5f36e5 341 elif [[ "${1}" = "post" ]]; then
364bcccf 342 statuscode="$(curl ${ip_version:-} -s -w "%{http_code}" -o "${tempcont}" "${2}" -d "${3}")"
1233dc95 343 curlret="${?}"
59f16407 344 else
1233dc95 345 set -e
59f16407 346 _exiterr "Unknown request method: ${1}"
91ce50af 347 fi
1233dc95
LS
348 set -e
349
350 if [[ ! "${curlret}" = "0" ]]; then
df292dec 351 _exiterr "Problem connecting to server (${1} for ${2}; curl returned with ${curlret})"
1233dc95 352 fi
dd5f36e5 353
3cb292cb 354 if [[ ! "${statuscode:0:1}" = "2" ]]; then
84fac541 355 echo " + ERROR: An error occurred while sending ${1}-request to ${2} (Status ${statuscode})" >&2
3cb292cb
LS
356 echo >&2
357 echo "Details:" >&2
9e79c066 358 cat "${tempcont}" >&2
117d5d62
B
359 echo >&2
360 echo >&2
3cb292cb 361 rm -f "${tempcont}"
c24843c6 362
363 # Wait for hook script to clean the challenge if used
676d15c5 364 if [[ -n "${HOOK}" ]] && [[ "${HOOK_CHAIN}" != "yes" ]] && [[ -n "${challenge_token:+set}" ]]; then
2099c77f 365 "${HOOK}" "clean_challenge" '' "${challenge_token}" "${keyauth}"
c24843c6 366 fi
367
8f6c2328 368 # remove temporary domains.txt file if used
79ff846e 369 [[ -n "${PARAM_DOMAIN:-}" && -n "${DOMAINS_TXT:-}" ]] && rm "${DOMAINS_TXT}"
dd5f36e5 370 exit 1
130ea6ab 371 fi
dd5f36e5 372
31111265 373 cat "${tempcont}"
3cb292cb 374 rm -f "${tempcont}"
91ce50af 375}
81882a64 376
1446fd88 377# Send signed request
61f0b7ed 378signed_request() {
c6e60302 379 # Encode payload as urlbase64
4aa48d33 380 payload64="$(printf '%s' "${2}" | urlbase64)"
61f0b7ed 381
c6e60302 382 # Retrieve nonce from acme-server
994803bf 383 nonce="$(http_request head "${CA}" | grep Replay-Nonce: | awk -F ': ' '{print $2}' | tr -d '\n\r')"
61f0b7ed 384
c6e60302 385 # Build header with just our public key and algorithm information
61f0b7ed
LS
386 header='{"alg": "RS256", "jwk": {"e": "'"${pubExponent64}"'", "kty": "RSA", "n": "'"${pubMod64}"'"}}'
387
c6e60302 388 # Build another header which also contains the previously received nonce and encode it as urlbase64
61f0b7ed 389 protected='{"alg": "RS256", "jwk": {"e": "'"${pubExponent64}"'", "kty": "RSA", "n": "'"${pubMod64}"'"}, "nonce": "'"${nonce}"'"}'
4aa48d33 390 protected64="$(printf '%s' "${protected}" | urlbase64)"
61f0b7ed 391
c6e60302 392 # Sign header with nonce and our payload with our private key and encode signature as urlbase64
8aa1a05b 393 signed64="$(printf '%s' "${protected64}.${payload64}" | openssl dgst -sha256 -sign "${ACCOUNT_KEY}" | urlbase64)"
61f0b7ed 394
c6e60302 395 # Send header + extended header + payload + signature to the acme-server
61f0b7ed
LS
396 data='{"header": '"${header}"', "protected": "'"${protected64}"'", "payload": "'"${payload64}"'", "signature": "'"${signed64}"'"}'
397
3a9e97f9 398 http_request post "${1}" "${data}"
61f0b7ed
LS
399}
400
a62968c9
NL
401# Extracts all subject names from a CSR
402# Outputs either the CN, or the SANs, one per line
403extract_altnames() {
404 csr="${1}" # the CSR itself (not a file)
81882a64 405
a62968c9
NL
406 if ! <<<"${csr}" openssl req -verify -noout 2>/dev/null; then
407 _exiterr "Certificate signing request isn't valid"
09729186 408 fi
3cc587c2 409
a62968c9 410 reqtext="$( <<<"${csr}" openssl req -noout -text )"
39c01fd7 411 if <<<"${reqtext}" grep -q '^[[:space:]]*X509v3 Subject Alternative Name:[[:space:]]*$'; then
a62968c9
NL
412 # SANs used, extract these
413 altnames="$( <<<"${reqtext}" grep -A1 '^[[:space:]]*X509v3 Subject Alternative Name:[[:space:]]*$' | tail -n1 )"
414 # split to one per line:
5c68c221 415 # shellcheck disable=SC1003
34f94322 416 altnames="$( <<<"${altnames}" _sed -e 's/^[[:space:]]*//; s/, /\'$'\n''/g' )"
a62968c9 417 # we can only get DNS: ones signed
5c68c221 418 if grep -qv '^DNS:' <<<"${altnames}"; then
a62968c9
NL
419 _exiterr "Certificate signing request contains non-DNS Subject Alternative Names"
420 fi
421 # strip away the DNS: prefix
422 altnames="$( <<<"${altnames}" _sed -e 's/^DNS://' )"
39c01fd7 423 echo "${altnames}"
a62968c9
NL
424
425 else
426 # No SANs, extract CN
427 altnames="$( <<<"${reqtext}" grep '^[[:space:]]*Subject:' | _sed -e 's/.* CN=([^ /,]*).*/\1/' )"
39c01fd7 428 echo "${altnames}"
3dbbb461 429 fi
a62968c9 430}
3dbbb461 431
50e7a072
NL
432# Create certificate for domain(s) and outputs it FD 3
433sign_csr() {
434 csr="${1}" # the CSR itself (not a file)
81882a64 435
50e7a072
NL
436 if { true >&3; } 2>/dev/null; then
437 : # fd 3 looks OK
438 else
439 _exiterr "sign_csr: FD 3 not open"
61f0b7ed
LS
440 fi
441
50e7a072
NL
442 shift 1 || true
443 altnames="${*:-}"
39c01fd7
LS
444 if [ -z "${altnames}" ]; then
445 altnames="$( extract_altnames "${csr}" )"
a62968c9 446 fi
3dbbb461 447
50e7a072
NL
448 if [[ -z "${CA_NEW_AUTHZ}" ]] || [[ -z "${CA_NEW_CERT}" ]]; then
449 _exiterr "Certificate authority doesn't allow certificate signing"
61f0b7ed 450 fi
c6e60302 451
6e048f7f 452 local idx=0
da2eeda9
LS
453 if [[ -n "${ZSH_VERSION:-}" ]]; then
454 local -A challenge_uris challenge_tokens keyauths deploy_args
455 else
456 local -a challenge_uris challenge_tokens keyauths deploy_args
457 fi
39c01fd7 458
6e048f7f 459 # Request challenges
1446fd88 460 for altname in ${altnames}; do
c6e60302 461 # Ask the acme-server for new challenge token and extract them from the resulting json block
579e2316 462 echo " + Requesting challenge for ${altname}..."
561f0626 463 response="$(signed_request "${CA_NEW_AUTHZ}" '{"resource": "new-authz", "identifier": {"type": "dns", "value": "'"${altname}"'"}}' | clean_json)"
61f0b7ed 464
4b8883b4 465 challenges="$(printf '%s\n' "${response}" | sed -n 's/.*\("challenges":[^\[]*\[[^]]*]\).*/\1/p')"
526843d6 466 repl=$'\n''{' # fix syntax highlighting in Vim
e925b293 467 challenge="$(printf "%s" "${challenges//\{/${repl}}" | grep \""${CHALLENGETYPE}"\")"
f7c7d8c5 468 challenge_token="$(printf '%s' "${challenge}" | get_json_string_value token | _sed 's/[^A-Za-z0-9_\-]/_/g')"
09729186 469 challenge_uri="$(printf '%s' "${challenge}" | get_json_string_value uri)"
61f0b7ed 470
dd5f36e5 471 if [[ -z "${challenge_token}" ]] || [[ -z "${challenge_uri}" ]]; then
1446fd88 472 _exiterr "Can't retrieve challenges (${response})"
abb95693
LS
473 fi
474
c6e60302 475 # Challenge response consists of the challenge token and the thumbprint of our public certificate
61f0b7ed
LS
476 keyauth="${challenge_token}.${thumbprint}"
477
de173892
LS
478 case "${CHALLENGETYPE}" in
479 "http-01")
480 # Store challenge response in well-known location and make world-readable (so that a webserver can access it)
481 printf '%s' "${keyauth}" > "${WELLKNOWN}/${challenge_token}"
482 chmod a+r "${WELLKNOWN}/${challenge_token}"
483 keyauth_hook="${keyauth}"
484 ;;
485 "dns-01")
486 # Generate DNS entry content for dns-01 validation
21c18dd3 487 keyauth_hook="$(printf '%s' "${keyauth}" | openssl dgst -sha256 -binary | urlbase64)"
de173892
LS
488 ;;
489 esac
61f0b7ed 490
39c01fd7
LS
491 challenge_uris[${idx}]="${challenge_uri}"
492 keyauths[${idx}]="${keyauth}"
493 challenge_tokens[${idx}]="${challenge_token}"
6e048f7f 494 # Note: assumes args will never have spaces!
39c01fd7 495 deploy_args[${idx}]="${altname} ${challenge_token} ${keyauth_hook}"
6e048f7f
GD
496 idx=$((idx+1))
497 done
498
499 # Wait for hook script to deploy the challenges if used
5c68c221 500 # shellcheck disable=SC2068
2099c77f 501 [[ -n "${HOOK}" ]] && [[ "${HOOK_CHAIN}" = "yes" ]] && "${HOOK}" "deploy_challenge" ${deploy_args[@]}
6e048f7f
GD
502
503 # Respond to challenges
504 idx=0
505 for altname in ${altnames}; do
39c01fd7
LS
506 challenge_token="${challenge_tokens[${idx}]}"
507 keyauth="${keyauths[${idx}]}"
6e048f7f 508
b33f1288 509 # Wait for hook script to deploy the challenge if used
5c68c221 510 # shellcheck disable=SC2086
2099c77f 511 [[ -n "${HOOK}" ]] && [[ "${HOOK_CHAIN}" != "yes" ]] && "${HOOK}" "deploy_challenge" ${deploy_args[${idx}]}
b33f1288 512
1446fd88 513 # Ask the acme-server to verify our challenge and wait until it is no longer pending
579e2316 514 echo " + Responding to challenge for ${altname}..."
561f0626 515 result="$(signed_request "${challenge_uris[${idx}]}" '{"resource": "challenge", "keyAuthorization": "'"${keyauth}"'"}' | clean_json)"
61f0b7ed 516
da2eeda9 517 reqstatus="$(printf '%s\n' "${result}" | get_json_string_value status)"
61f0b7ed 518
da2eeda9 519 while [[ "${reqstatus}" = "pending" ]]; do
c6e60302 520 sleep 1
39c01fd7 521 result="$(http_request get "${challenge_uris[${idx}]}")"
da2eeda9 522 reqstatus="$(printf '%s\n' "${result}" | get_json_string_value status)"
61f0b7ed
LS
523 done
524
de173892 525 [[ "${CHALLENGETYPE}" = "http-01" ]] && rm -f "${WELLKNOWN}/${challenge_token}"
81882a64 526
ab301951 527 # Wait for hook script to clean the challenge if used
6e048f7f 528 if [[ -n "${HOOK}" ]] && [[ "${HOOK_CHAIN}" != "yes" ]] && [[ -n "${challenge_token}" ]]; then
5c68c221 529 # shellcheck disable=SC2086
2099c77f 530 "${HOOK}" "clean_challenge" ${deploy_args[${idx}]}
ab301951 531 fi
6e048f7f 532 idx=$((idx+1))
81882a64 533
da2eeda9 534 if [[ "${reqstatus}" = "valid" ]]; then
579e2316 535 echo " + Challenge is valid!"
76a37834 536 else
6e048f7f 537 break
76a37834 538 fi
61f0b7ed
LS
539 done
540
6e048f7f 541 # Wait for hook script to clean the challenges if used
5c68c221 542 # shellcheck disable=SC2068
75be937a 543 [[ -n "${HOOK}" ]] && [[ "${HOOK_CHAIN}" = "yes" ]] && "${HOOK}" "clean_challenge" ${deploy_args[@]}
6e048f7f 544
da2eeda9 545 if [[ "${reqstatus}" != "valid" ]]; then
6e048f7f
GD
546 # Clean up any remaining challenge_tokens if we stopped early
547 if [[ "${CHALLENGETYPE}" = "http-01" ]]; then
39c01fd7
LS
548 while [ ${idx} -lt ${#challenge_tokens[@]} ]; do
549 rm -f "${WELLKNOWN}/${challenge_tokens[${idx}]}"
6e048f7f
GD
550 idx=$((idx+1))
551 done
552 fi
553
da2eeda9 554 _exiterr "Challenge is invalid! (returned: ${reqstatus}) (result: ${result})"
6e048f7f
GD
555 fi
556
b7439a83 557 # Finally request certificate from the acme-server and store it in cert-${timestamp}.pem and link from cert.pem
579e2316 558 echo " + Requesting certificate..."
50e7a072 559 csr64="$( <<<"${csr}" openssl req -outform DER | urlbase64)"
09729186 560 crt64="$(signed_request "${CA_NEW_CERT}" '{"resource": "new-cert", "csr": "'"${csr64}"'"}' | openssl base64 -e)"
50e7a072 561 crt="$( printf -- '-----BEGIN CERTIFICATE-----\n%s\n-----END CERTIFICATE-----\n' "${crt64}" )"
1446fd88
LS
562
563 # Try to load the certificate to detect corruption
a4e7c43a 564 echo " + Checking certificate..."
50e7a072
NL
565 _openssl x509 -text <<<"${crt}"
566
567 echo "${crt}" >&3
568
569 unset challenge_token
570 echo " + Done!"
571}
572
573# Create certificate for domain(s)
574sign_domain() {
575 domain="${1}"
576 altnames="${*}"
577 timestamp="$(date +%s)"
578
579 echo " + Signing domains..."
580 if [[ -z "${CA_NEW_AUTHZ}" ]] || [[ -z "${CA_NEW_CERT}" ]]; then
581 _exiterr "Certificate authority doesn't allow certificate signing"
582 fi
583
584 # If there is no existing certificate directory => make it
785ffa55
AM
585 if [[ ! -e "${CERTDIR}/${domain}" ]]; then
586 echo " + Creating new directory ${CERTDIR}/${domain} ..."
587 mkdir -p "${CERTDIR}/${domain}" || _exiterr "Unable to create directory ${CERTDIR}/${domain}"
50e7a072
NL
588 fi
589
af2bc7a9
LS
590 privkey="privkey.pem"
591 # generate a new private key if we need or want one
785ffa55 592 if [[ ! -r "${CERTDIR}/${domain}/privkey.pem" ]] || [[ "${PRIVATE_KEY_RENEW}" = "yes" ]]; then
af2bc7a9
LS
593 echo " + Generating private key..."
594 privkey="privkey-${timestamp}.pem"
595 case "${KEY_ALGO}" in
785ffa55
AM
596 rsa) _openssl genrsa -out "${CERTDIR}/${domain}/privkey-${timestamp}.pem" "${KEYSIZE}";;
597 prime256v1|secp384r1) _openssl ecparam -genkey -name "${KEY_ALGO}" -out "${CERTDIR}/${domain}/privkey-${timestamp}.pem";;
af2bc7a9
LS
598 esac
599 fi
a13e4103 600 # move rolloverkey into position (if any)
601 if [[ -r "${CERTDIR}/${domain}/privkey.pem" && -r "${CERTDIR}/${domain}/privkey.roll.pem" && "${PRIVATE_KEY_RENEW}" = "yes" && "${PRIVATE_KEY_ROLLOVER}" = "yes" ]]; then
602 echo " + Moving Rolloverkey into position.... "
603 mv "${CERTDIR}/${domain}/privkey.roll.pem" "${CERTDIR}/${domain}/privkey-tmp.pem"
604 mv "${CERTDIR}/${domain}/privkey-${timestamp}.pem" "${CERTDIR}/${domain}/privkey.roll.pem"
605 mv "${CERTDIR}/${domain}/privkey-tmp.pem" "${CERTDIR}/${domain}/privkey-${timestamp}.pem"
606 fi
607 # generate a new private rollover key if we need or want one
608 if [[ ! -r "${CERTDIR}/${domain}/privkey.roll.pem" && "${PRIVATE_KEY_ROLLOVER}" = "yes" && "${PRIVATE_KEY_RENEW}" = "yes" ]]; then
609 echo " + Generating private rollover key..."
610 case "${KEY_ALGO}" in
611 rsa) _openssl genrsa -out "${CERTDIR}/${domain}/privkey.roll.pem" "${KEYSIZE}";;
612 prime256v1|secp384r1) _openssl ecparam -genkey -name "${KEY_ALGO}" -out "${CERTDIR}/${domain}/privkey.roll.pem";;
613 esac
614 fi
615 # delete rolloverkeys if disabled
616 if [[ -r "${CERTDIR}/${domain}/privkey.roll.pem" && ! "${PRIVATE_KEY_ROLLOVER}" = "yes" ]]; then
617 echo " + Removing Rolloverkey (feature disabled)..."
618 rm -f "${CERTDIR}/${domain}/privkey.roll.pem"
619 fi
50e7a072
NL
620
621 # Generate signing request config and the actual signing request
622 echo " + Generating signing request..."
623 SAN=""
624 for altname in ${altnames}; do
625 SAN+="DNS:${altname}, "
626 done
627 SAN="${SAN%%, }"
628 local tmp_openssl_cnf
1f6a80a0 629 tmp_openssl_cnf="$(_mktemp)"
50e7a072
NL
630 cat "${OPENSSL_CNF}" > "${tmp_openssl_cnf}"
631 printf "[SAN]\nsubjectAltName=%s" "${SAN}" >> "${tmp_openssl_cnf}"
8e77ba5e
LS
632 if [ "${OCSP_MUST_STAPLE}" = "yes" ]; then
633 printf "\n1.3.6.1.5.5.7.1.24=DER:30:03:02:01:05" >> "${tmp_openssl_cnf}"
634 fi
785ffa55 635 openssl req -new -sha256 -key "${CERTDIR}/${domain}/${privkey}" -out "${CERTDIR}/${domain}/cert-${timestamp}.csr" -subj "/CN=${domain}/" -reqexts SAN -config "${tmp_openssl_cnf}"
50e7a072
NL
636 rm -f "${tmp_openssl_cnf}"
637
785ffa55 638 crt_path="${CERTDIR}/${domain}/cert-${timestamp}.pem"
5c68c221 639 # shellcheck disable=SC2086
785ffa55 640 sign_csr "$(< "${CERTDIR}/${domain}/cert-${timestamp}.csr" )" ${altnames} 3>"${crt_path}"
329acb58
LS
641
642 # Create fullchain.pem
1eb6f6d2 643 echo " + Creating fullchain.pem..."
785ffa55 644 cat "${crt_path}" > "${CERTDIR}/${domain}/fullchain-${timestamp}.pem"
7eca8aec
LS
645 tmpchain="$(_mktemp)"
646 http_request get "$(openssl x509 -in "${CERTDIR}/${domain}/cert-${timestamp}.pem" -noout -text | grep 'CA Issuers - URI:' | cut -d':' -f2-)" > "${tmpchain}"
647 if grep -q "BEGIN CERTIFICATE" "${tmpchain}"; then
648 mv "${tmpchain}" "${CERTDIR}/${domain}/chain-${timestamp}.pem"
649 else
650 openssl x509 -in "${tmpchain}" -inform DER -out "${CERTDIR}/${domain}/chain-${timestamp}.pem" -outform PEM
651 rm "${tmpchain}"
a733f789 652 fi
785ffa55 653 cat "${CERTDIR}/${domain}/chain-${timestamp}.pem" >> "${CERTDIR}/${domain}/fullchain-${timestamp}.pem"
329acb58 654
1446fd88 655 # Update symlinks
785ffa55 656 [[ "${privkey}" = "privkey.pem" ]] || ln -sf "privkey-${timestamp}.pem" "${CERTDIR}/${domain}/privkey.pem"
f343dc11 657
785ffa55
AM
658 ln -sf "chain-${timestamp}.pem" "${CERTDIR}/${domain}/chain.pem"
659 ln -sf "fullchain-${timestamp}.pem" "${CERTDIR}/${domain}/fullchain.pem"
660 ln -sf "cert-${timestamp}.csr" "${CERTDIR}/${domain}/cert.csr"
661 ln -sf "cert-${timestamp}.pem" "${CERTDIR}/${domain}/cert.pem"
f343dc11 662
c24843c6 663 # Wait for hook script to clean the challenge and to deploy cert if used
d5c9dd65 664 export KEY_ALGO
785ffa55 665 [[ -n "${HOOK}" ]] && "${HOOK}" "deploy_cert" "${domain}" "${CERTDIR}/${domain}/privkey.pem" "${CERTDIR}/${domain}/cert.pem" "${CERTDIR}/${domain}/fullchain.pem" "${CERTDIR}/${domain}/chain.pem" "${timestamp}"
c24843c6 666
667 unset challenge_token
579e2316 668 echo " + Done!"
61f0b7ed
LS
669}
670
0a859a19 671# Usage: --cron (-c)
083c6736 672# Description: Sign/renew non-existant/changed/expiring certificates.
8f6c2328 673command_sign_domains() {
9f66bfdb
LS
674 init_system
675
8f6c2328 676 if [[ -n "${PARAM_DOMAIN:-}" ]]; then
1f6a80a0 677 DOMAINS_TXT="$(_mktemp)"
93cd114f 678 printf -- "${PARAM_DOMAIN}" > "${DOMAINS_TXT}"
a3e5ed36
DB
679 elif [[ -e "${DOMAINS_TXT}" ]]; then
680 if [[ ! -r "${DOMAINS_TXT}" ]]; then
681 _exiterr "domains.txt found but not readable"
682 fi
93cd114f
LS
683 else
684 _exiterr "domains.txt not found and --domain not given"
8f6c2328 685 fi
93cd114f 686
81882a64 687 # Generate certificates for all domains found in domains.txt. Check if existing certificate are about to expire
2099c77f
LS
688 ORIGIFS="${IFS}"
689 IFS=$'\n'
33f07fcc 690 for line in $(<"${DOMAINS_TXT}" tr -d '\r' | tr '[:upper:]' '[:lower:]' | _sed -e 's/^[[:space:]]*//g' -e 's/[[:space:]]*$//g' -e 's/[[:space:]]+/ /g' | (grep -vE '^(#|$)' || true)); do
ec489069 691 reset_configvars
2099c77f 692 IFS="${ORIGIFS}"
81882a64 693 domain="$(printf '%s\n' "${line}" | cut -d' ' -f1)"
8f6c2328 694 morenames="$(printf '%s\n' "${line}" | cut -s -d' ' -f2-)"
785ffa55 695 cert="${CERTDIR}/${domain}/cert.pem"
f9126627 696
2d097c92
MG
697 force_renew="${PARAM_FORCE:-no}"
698
8f6c2328
MG
699 if [[ -z "${morenames}" ]];then
700 echo "Processing ${domain}"
701 else
93cd114f 702 echo "Processing ${domain} with alternative names: ${morenames}"
8f6c2328
MG
703 fi
704
ec489069
LS
705 # read cert config
706 # for now this loads the certificate specific config in a subshell and parses a diff of set variables.
707 # we could just source the config file but i decided to go this way to protect people from accidentally overriding
708 # variables used internally by this script itself.
44aca90c
MS
709 if [[ -n "${DOMAINS_D}" ]]; then
710 certconfig="${DOMAINS_D}/${domain}"
711 else
712 certconfig="${CERTDIR}/${domain}/config"
713 fi
714
715 if [ -f "${certconfig}" ]; then
ec489069
LS
716 echo " + Using certificate specific config file!"
717 ORIGIFS="${IFS}"
718 IFS=$'\n'
719 for cfgline in $(
720 beforevars="$(_mktemp)"
721 aftervars="$(_mktemp)"
722 set > "${beforevars}"
723 # shellcheck disable=SC1090
44aca90c 724 . "${certconfig}"
ec489069
LS
725 set > "${aftervars}"
726 diff -u "${beforevars}" "${aftervars}" | grep -E '^\+[^+]'
727 rm "${beforevars}"
728 rm "${aftervars}"
729 ); do
730 config_var="$(echo "${cfgline:1}" | cut -d'=' -f1)"
731 config_value="$(echo "${cfgline:1}" | cut -d'=' -f2-)"
732 case "${config_var}" in
a13e4103 733 KEY_ALGO|OCSP_MUST_STAPLE|PRIVATE_KEY_RENEW|PRIVATE_KEY_ROLLOVER|KEYSIZE|CHALLENGETYPE|HOOK|WELLKNOWN|HOOK_CHAIN|OPENSSL_CNF|RENEW_DAYS)
ec489069
LS
734 echo " + ${config_var} = ${config_value}"
735 declare -- "${config_var}=${config_value}"
736 ;;
737 _) ;;
738 *) echo " ! Setting ${config_var} on a per-certificate base is not (yet) supported"
739 esac
740 done
741 IFS="${ORIGIFS}"
742 fi
743 verify_config
744
81882a64 745 if [[ -e "${cert}" ]]; then
93cd114f 746 printf " + Checking domain name(s) of existing cert..."
2d097c92 747
f7c7d8c5
LS
748 certnames="$(openssl x509 -in "${cert}" -text -noout | grep DNS: | _sed 's/DNS://g' | tr -d ' ' | tr ',' '\n' | sort -u | tr '\n' ' ' | _sed 's/ $//')"
749 givennames="$(echo "${domain}" "${morenames}"| tr ' ' '\n' | sort -u | tr '\n' ' ' | _sed 's/ $//' | _sed 's/^ //')"
2d097c92
MG
750
751 if [[ "${certnames}" = "${givennames}" ]]; then
752 echo " unchanged."
753 else
754 echo " changed!"
755 echo " + Domain name(s) are not matching!"
756 echo " + Names in old certificate: ${certnames}"
757 echo " + Configured names: ${givennames}"
758 echo " + Forcing renew."
759 force_renew="yes"
760 fi
761 fi
762
763 if [[ -e "${cert}" ]]; then
764 echo " + Checking expire date of existing cert..."
81882a64 765 valid="$(openssl x509 -enddate -noout -in "${cert}" | cut -d= -f2- )"
8221727a 766
93cd114f 767 printf " + Valid till %s " "${valid}"
81882a64 768 if openssl x509 -checkend $((RENEW_DAYS * 86400)) -noout -in "${cert}"; then
93cd114f 769 printf "(Longer than %d days). " "${RENEW_DAYS}"
2d097c92
MG
770 if [[ "${force_renew}" = "yes" ]]; then
771 echo "Ignoring because renew was forced!"
8f6c2328 772 else
705fb54e 773 # Certificate-Names unchanged and cert is still valid
dd33de59 774 echo "Skipping renew!"
785ffa55 775 [[ -n "${HOOK}" ]] && "${HOOK}" "unchanged_cert" "${domain}" "${CERTDIR}/${domain}/privkey.pem" "${CERTDIR}/${domain}/cert.pem" "${CERTDIR}/${domain}/fullchain.pem" "${CERTDIR}/${domain}/chain.pem"
8f6c2328
MG
776 continue
777 fi
778 else
779 echo "(Less than ${RENEW_DAYS} days). Renewing!"
81882a64 780 fi
81882a64 781 fi
8221727a 782
81882a64 783 # shellcheck disable=SC2086
34565c19
B
784 if [[ "${PARAM_KEEP_GOING:-}" = "yes" ]]; then
785 sign_domain ${line} &
786 wait $! || true
787 else
788 sign_domain ${line}
789 fi
a7934fe7 790 done
f13eaa7f 791
8f6c2328 792 # remove temporary domains.txt file if used
93cd114f
LS
793 [[ -n "${PARAM_DOMAIN:-}" ]] && rm -f "${DOMAINS_TXT}"
794
795 exit 0
81882a64 796}
3390080c 797
429ec400
NL
798# Usage: --signcsr (-s) path/to/csr.pem
799# Description: Sign a given CSR, output CRT on stdout (advanced usage)
800command_sign_csr() {
801 # redirect stdout to stderr
802 # leave stdout over at fd 3 to output the cert
803 exec 3>&1 1>&2
804
805 init_system
806
807 csrfile="${1}"
808 if [ ! -r "${csrfile}" ]; then
809 _exiterr "Could not read certificate signing request ${csrfile}"
810 fi
811
620c7eb2
LS
812 # gen cert
813 certfile="$(_mktemp)"
814 sign_csr "$(< "${csrfile}" )" 3> "${certfile}"
815
d81eb585 816 # print cert
620c7eb2
LS
817 echo "# CERT #" >&3
818 cat "${certfile}" >&3
819 echo >&3
d81eb585
LS
820
821 # print chain
822 if [ -n "${PARAM_FULL_CHAIN:-}" ]; then
823 # get and convert ca cert
824 chainfile="$(_mktemp)"
7eca8aec
LS
825 tmpchain="$(_mktemp)"
826 http_request get "$(openssl x509 -in "${certfile}" -noout -text | grep 'CA Issuers - URI:' | cut -d':' -f2-)" > "${tmpchain}"
827 if grep -q "BEGIN CERTIFICATE" "${tmpchain}"; then
828 mv "${tmpchain}" "${chainfile}"
829 else
830 openssl x509 -in "${tmpchain}" -inform DER -out "${chainfile}" -outform PEM
831 rm "${tmpchain}"
d81eb585
LS
832 fi
833
834 echo "# CHAIN #" >&3
835 cat "${chainfile}" >&3
836
837 rm "${chainfile}"
838 fi
620c7eb2
LS
839
840 # cleanup
841 rm "${certfile}"
429ec400
NL
842
843 exit 0
844}
845
0a859a19
LS
846# Usage: --revoke (-r) path/to/cert.pem
847# Description: Revoke specified certificate
81882a64 848command_revoke() {
9f66bfdb
LS
849 init_system
850
3dcfa8b4
LS
851 [[ -n "${CA_REVOKE_CERT}" ]] || _exiterr "Certificate authority doesn't allow certificate revocation."
852
81882a64 853 cert="${1}"
c7018036
MG
854 if [[ -L "${cert}" ]]; then
855 # follow symlink and use real certificate name (so we move the real file and not the symlink at the end)
3bc1cf91
LS
856 local link_target
857 link_target="$(readlink -n "${cert}")"
858 if [[ "${link_target}" =~ ^/ ]]; then
c7018036
MG
859 cert="${link_target}"
860 else
861 cert="$(dirname "${cert}")/${link_target}"
862 fi
863 fi
3dcfa8b4
LS
864 [[ -f "${cert}" ]] || _exiterr "Could not find certificate ${cert}"
865
81882a64 866 echo "Revoking ${cert}"
3dcfa8b4 867
81882a64 868 cert64="$(openssl x509 -in "${cert}" -inform PEM -outform DER | urlbase64)"
561f0626 869 response="$(signed_request "${CA_REVOKE_CERT}" '{"resource": "revoke-cert", "certificate": "'"${cert64}"'"}' | clean_json)"
3dcfa8b4 870 # if there is a problem with our revoke request _request (via signed_request) will report this and "exit 1" out
81882a64 871 # so if we are here, it is safe to assume the request was successful
3dcfa8b4
LS
872 echo " + Done."
873 echo " + Renaming certificate to ${cert}-revoked"
81882a64
LS
874 mv -f "${cert}" "${cert}-revoked"
875}
c24843c6 876
e60682c0
LS
877# Usage: --cleanup (-gc)
878# Description: Move unused certificate files to archive directory
879command_cleanup() {
dec95fff
LS
880 load_config
881
e60682c0
LS
882 # Create global archive directory if not existant
883 if [[ ! -e "${BASEDIR}/archive" ]]; then
884 mkdir "${BASEDIR}/archive"
885 fi
886
887 # Loop over all certificate directories
785ffa55 888 for certdir in "${CERTDIR}/"*; do
f9430025
JB
889 # Skip if entry is not a folder
890 [[ -d "${certdir}" ]] || continue
891
e60682c0
LS
892 # Get certificate name
893 certname="$(basename "${certdir}")"
894
895 # Create certitifaces archive directory if not existant
896 archivedir="${BASEDIR}/archive/${certname}"
897 if [[ ! -e "${archivedir}" ]]; then
898 mkdir "${archivedir}"
899 fi
900
901 # Loop over file-types (certificates, keys, signing-requests, ...)
902 for filetype in cert.csr cert.pem chain.pem fullchain.pem privkey.pem; do
903 # Skip if symlink is broken
904 [[ -r "${certdir}/${filetype}" ]] || continue
905
906 # Look up current file in use
5c68c221 907 current="$(basename "$(readlink "${certdir}/${filetype}")")"
e60682c0
LS
908
909 # Split filetype into name and extension
910 filebase="$(echo "${filetype}" | cut -d. -f1)"
911 fileext="$(echo "${filetype}" | cut -d. -f2)"
912
913 # Loop over all files of this type
914 for file in "${certdir}/${filebase}-"*".${fileext}"; do
ac2d8303
JB
915 # Handle case where no files match the wildcard
916 [[ -f "${file}" ]] || break
917
e60682c0
LS
918 # Check if current file is in use, if unused move to archive directory
919 filename="$(basename "${file}")"
920 if [[ ! "${filename}" = "${current}" ]]; then
5c68c221 921 echo "Moving unused file to archive directory: ${certname}/${filename}"
e60682c0
LS
922 mv "${certdir}/${filename}" "${archivedir}/${filename}"
923 fi
924 done
925 done
926 done
927
928 exit 0
929}
930
0a859a19
LS
931# Usage: --help (-h)
932# Description: Show help text
81882a64 933command_help() {
7727f5ea
LS
934 printf "Usage: %s [-h] [command [argument]] [parameter [argument]] [parameter [argument]] ...\n\n" "${0}"
935 printf "Default command: help\n\n"
0a859a19 936 echo "Commands:"
760b6894 937 grep -e '^[[:space:]]*# Usage:' -e '^[[:space:]]*# Description:' -e '^command_.*()[[:space:]]*{' "${0}" | while read -r usage; read -r description; read -r command; do
31111265 938 if [[ ! "${usage}" =~ Usage ]] || [[ ! "${description}" =~ Description ]] || [[ ! "${command}" =~ ^command_ ]]; then
7727f5ea 939 _exiterr "Error generating help text."
0a859a19 940 fi
7727f5ea 941 printf " %-32s %s\n" "${usage##"# Usage: "}" "${description##"# Description: "}"
0a859a19 942 done
7727f5ea 943 printf -- "\nParameters:\n"
760b6894 944 grep -E -e '^[[:space:]]*# PARAM_Usage:' -e '^[[:space:]]*# PARAM_Description:' "${0}" | while read -r usage; read -r description; do
31111265 945 if [[ ! "${usage}" =~ Usage ]] || [[ ! "${description}" =~ Description ]]; then
7727f5ea 946 _exiterr "Error generating help text."
0a859a19 947 fi
7727f5ea 948 printf " %-32s %s\n" "${usage##"# PARAM_Usage: "}" "${description##"# PARAM_Description: "}"
0a859a19 949 done
81882a64 950}
063d28a6 951
1ab6a436
LS
952# Usage: --env (-e)
953# Description: Output configuration variables for use in other scripts
954command_env() {
ec49a443 955 echo "# dehydrated configuration"
9f66bfdb 956 load_config
44aca90c 957 typeset -p CA LICENSE CERTDIR CHALLENGETYPE DOMAINS_D DOMAINS_TXT HOOK HOOK_CHAIN RENEW_DAYS ACCOUNT_KEY ACCOUNT_KEY_JSON KEYSIZE WELLKNOWN PRIVATE_KEY_RENEW OPENSSL_CNF CONTACT_EMAIL LOCKFILE
1ab6a436
LS
958}
959
bc580335 960# Main method (parses script arguments and calls command_* methods)
9f66bfdb
LS
961main() {
962 COMMAND=""
963 set_command() {
964 [[ -z "${COMMAND}" ]] || _exiterr "Only one command can be executed at a time. See help (-h) for more information."
965 COMMAND="${1}"
966 }
967
968 check_parameters() {
969 if [[ -z "${1:-}" ]]; then
970 echo "The specified command requires additional parameters. See help:" >&2
31111265
LS
971 echo >&2
972 command_help >&2
81882a64 973 exit 1
9f66bfdb
LS
974 elif [[ "${1:0:1}" = "-" ]]; then
975 _exiterr "Invalid argument: ${1}"
976 fi
977 }
579e2316 978
2a7b4882 979 [[ -z "${@}" ]] && eval set -- "--help"
fb0242a4 980
da2eeda9 981 while (( ${#} )); do
9f66bfdb
LS
982 case "${1}" in
983 --help|-h)
984 command_help
985 exit 0
986 ;;
579e2316 987
9f66bfdb
LS
988 --env|-e)
989 set_command env
990 ;;
579e2316 991
9f66bfdb
LS
992 --cron|-c)
993 set_command sign_domains
994 ;;
995
429ec400
NL
996 --signcsr|-s)
997 shift 1
998 set_command sign_csr
999 check_parameters "${1:-}"
1000 PARAM_CSR="${1}"
1001 ;;
1002
9f66bfdb
LS
1003 --revoke|-r)
1004 shift 1
1005 set_command revoke
1006 check_parameters "${1:-}"
1007 PARAM_REVOKECERT="${1}"
1008 ;;
5060dea0 1009
e60682c0
LS
1010 --cleanup|-gc)
1011 set_command cleanup
1012 ;;
1013
d81eb585
LS
1014 # PARAM_Usage: --full-chain (-fc)
1015 # PARAM_Description: Print full chain when using --signcsr
1016 --full-chain|-fc)
1017 PARAM_FULL_CHAIN="1"
1018 ;;
1019
364bcccf 1020 # PARAM_Usage: --ipv4 (-4)
1021 # PARAM_Description: Resolve names to IPv4 addresses only
1022 --ipv4|-4)
1023 PARAM_IP_VERSION="4"
1024 ;;
1025
1026 # PARAM_Usage: --ipv6 (-6)
1027 # PARAM_Description: Resolve names to IPv6 addresses only
1028 --ipv6|-6)
1029 PARAM_IP_VERSION="6"
1030 ;;
1031
8f6c2328 1032 # PARAM_Usage: --domain (-d) domain.tld
9f66bfdb
LS
1033 # PARAM_Description: Use specified domain name(s) instead of domains.txt entry (one certificate!)
1034 --domain|-d)
1035 shift 1
1036 check_parameters "${1:-}"
1037 if [[ -z "${PARAM_DOMAIN:-}" ]]; then
1038 PARAM_DOMAIN="${1}"
1039 else
1040 PARAM_DOMAIN="${PARAM_DOMAIN} ${1}"
1041 fi
1042 ;;
1043
34565c19
B
1044 # PARAM_Usage: --keep-going (-g)
1045 # PARAM_Description: Keep going after encountering an error while creating/renewing multiple certificates in cron mode
1046 --keep-going|-g)
1047 PARAM_KEEP_GOING="yes"
1048 ;;
1049
8f6c2328 1050 # PARAM_Usage: --force (-x)
9f66bfdb
LS
1051 # PARAM_Description: Force renew of certificate even if it is longer valid than value in RENEW_DAYS
1052 --force|-x)
1053 PARAM_FORCE="yes"
1054 ;;
1055
bd9cc5b0
LS
1056 # PARAM_Usage: --no-lock (-n)
1057 # PARAM_Description: Don't use lockfile (potentially dangerous!)
1058 --no-lock|-n)
1059 PARAM_NO_LOCK="yes"
1060 ;;
1061
8e77ba5e
LS
1062 # PARAM_Usage: --ocsp
1063 # PARAM_Description: Sets option in CSR indicating OCSP stapling to be mandatory
1064 --ocsp)
1065 PARAM_OCSP_MUST_STAPLE="yes"
1066 ;;
1067
0a859a19
LS
1068 # PARAM_Usage: --privkey (-p) path/to/key.pem
1069 # PARAM_Description: Use specified private key instead of account key (useful for revocation)
9f66bfdb
LS
1070 --privkey|-p)
1071 shift 1
1072 check_parameters "${1:-}"
8aa1a05b 1073 PARAM_ACCOUNT_KEY="${1}"
9f66bfdb
LS
1074 ;;
1075
d5b28586 1076 # PARAM_Usage: --config (-f) path/to/config
9f66bfdb
LS
1077 # PARAM_Description: Use specified config file
1078 --config|-f)
1079 shift 1
1080 check_parameters "${1:-}"
1081 CONFIG="${1}"
1082 ;;
1083
ed27e013
MG
1084 # PARAM_Usage: --hook (-k) path/to/hook.sh
1085 # PARAM_Description: Use specified script for hooks
1086 --hook|-k)
1087 shift 1
1088 check_parameters "${1:-}"
1089 PARAM_HOOK="${1}"
1090 ;;
1091
785ffa55
AM
1092 # PARAM_Usage: --out (-o) certs/directory
1093 # PARAM_Description: Output certificates into the specified directory
1094 --out|-o)
1095 shift 1
1096 check_parameters "${1:-}"
1097 PARAM_CERTDIR="${1}"
1098 ;;
1099
e925b293
MG
1100 # PARAM_Usage: --challenge (-t) http-01|dns-01
1101 # PARAM_Description: Which challenge should be used? Currently http-01 and dns-01 are supported
1102 --challenge|-t)
1103 shift 1
1104 check_parameters "${1:-}"
1105 PARAM_CHALLENGETYPE="${1}"
1106 ;;
1107
c71ca3a8
MG
1108 # PARAM_Usage: --algo (-a) rsa|prime256v1|secp384r1
1109 # PARAM_Description: Which public key algorithm should be used? Supported: rsa, prime256v1 and secp384r1
1110 --algo|-a)
1111 shift 1
1112 check_parameters "${1:-}"
1113 PARAM_KEY_ALGO="${1}"
1114 ;;
1115
9f66bfdb
LS
1116 *)
1117 echo "Unknown parameter detected: ${1}" >&2
1118 echo >&2
1119 command_help >&2
1120 exit 1
1121 ;;
1122 esac
1123
1124 shift 1
1125 done
1126
1127 case "${COMMAND}" in
1128 env) command_env;;
1129 sign_domains) command_sign_domains;;
429ec400 1130 sign_csr) command_sign_csr "${PARAM_CSR}";;
9f66bfdb 1131 revoke) command_revoke "${PARAM_REVOKECERT}";;
e60682c0 1132 cleanup) command_cleanup;;
7191ed25 1133 *) command_help; exit 1;;
81882a64 1134 esac
9f66bfdb 1135}
81882a64 1136
c3c9ff4c
LS
1137# Determine OS type
1138OSTYPE="$(uname)"
1139
9f66bfdb
LS
1140# Check for missing dependencies
1141check_dependencies
1142
1143# Run script
1144main "${@:-}"