]> git.street.me.uk Git - andy/dehydrated.git/blame - dehydrated.sh
readme fix
[andy/dehydrated.git] / dehydrated.sh
CommitLineData
2e8454b4 1#!/usr/bin/env bash
a1a9c8a4 2
64e35463
LS
3# dehydrated.sh by lukas2511
4# Source: https://github.com/lukas2511/dehydrated
0fa381ff
LS
5#
6# This script is licensed under The MIT License (see LICENSE for more information).
a1a9c8a4 7
69f3e78b
LS
8set -e
9set -u
10set -o pipefail
da2eeda9 11[[ -n "${ZSH_VERSION:-}" ]] && set -o SH_WORD_SPLIT && set +o FUNCTION_ARGZERO
81882a64 12umask 077 # paranoid umask, we're creating private keys
61f0b7ed 13
85a25b56
LS
14# Find directory in which this script is stored by traversing all symbolic links
15SOURCE="${0}"
16while [ -h "$SOURCE" ]; do # resolve $SOURCE until the file is no longer a symlink
17 DIR="$( cd -P "$( dirname "$SOURCE" )" && pwd )"
18 SOURCE="$(readlink "$SOURCE")"
19 [[ $SOURCE != /* ]] && SOURCE="$DIR/$SOURCE" # if $SOURCE was a relative symlink, we need to resolve it relative to the path where the symlink file was located
20done
21SCRIPTDIR="$( cd -P "$( dirname "$SOURCE" )" && pwd )"
22
0e92aba2
MG
23BASEDIR="${SCRIPTDIR}"
24
1f6a80a0
LS
25# Create (identifiable) temporary files
26_mktemp() {
75985c6a 27 # shellcheck disable=SC2068
64e35463 28 mktemp ${@:-} "${TMPDIR:-/tmp}/dehydrated.sh-XXXXXX"
1f6a80a0
LS
29}
30
bc580335 31# Check for script dependencies
9f66bfdb 32check_dependencies() {
0af7f388 33 # just execute some dummy and/or version commands to see if required tools exist and are actually usable
115041cd 34 openssl version > /dev/null 2>&1 || _exiterr "This script requires an openssl binary."
f7c7d8c5 35 _sed "" < /dev/null > /dev/null 2>&1 || _exiterr "This script requires sed with support for extended (modern) regular expressions."
4b8883b4 36 command -v grep > /dev/null 2>&1 || _exiterr "This script requires grep."
1f6a80a0 37 _mktemp -u > /dev/null 2>&1 || _exiterr "This script requires mktemp."
f4138efa 38 diff -u /dev/null /dev/null || _exiterr "This script requires diff."
0af7f388
LS
39
40 # curl returns with an error code in some ancient versions so we have to catch that
41 set +e
42 curl -V > /dev/null 2>&1
0af7f388 43 retcode="$?"
36a03146 44 set -e
0af7f388
LS
45 if [[ ! "${retcode}" = "0" ]] && [[ ! "${retcode}" = "2" ]]; then
46 _exiterr "This script requires curl."
47 fi
9f66bfdb
LS
48}
49
ec489069
LS
50store_configvars() {
51 __KEY_ALGO="${KEY_ALGO}"
52 __OCSP_MUST_STAPLE="${OCSP_MUST_STAPLE}"
53 __PRIVATE_KEY_RENEW="${PRIVATE_KEY_RENEW}"
54 __KEYSIZE="${KEYSIZE}"
55 __CHALLENGETYPE="${CHALLENGETYPE}"
56 __HOOK="${HOOK}"
57 __WELLKNOWN="${WELLKNOWN}"
58 __HOOK_CHAIN="${HOOK_CHAIN}"
59 __OPENSSL_CNF="${OPENSSL_CNF}"
60 __RENEW_DAYS="${RENEW_DAYS}"
364bcccf 61 __IP_VERSION="${IP_VERSION}"
ec489069
LS
62}
63
64reset_configvars() {
65 KEY_ALGO="${__KEY_ALGO}"
66 OCSP_MUST_STAPLE="${__OCSP_MUST_STAPLE}"
67 PRIVATE_KEY_RENEW="${__PRIVATE_KEY_RENEW}"
68 KEYSIZE="${__KEYSIZE}"
69 CHALLENGETYPE="${__CHALLENGETYPE}"
70 HOOK="${__HOOK}"
71 WELLKNOWN="${__WELLKNOWN}"
72 HOOK_CHAIN="${__HOOK_CHAIN}"
73 OPENSSL_CNF="${__OPENSSL_CNF}"
74 RENEW_DAYS="${__RENEW_DAYS}"
364bcccf 75 IP_VERSION="${__IP_VERSION}"
ec489069
LS
76}
77
78# verify configuration values
79verify_config() {
80 [[ "${CHALLENGETYPE}" =~ (http-01|dns-01) ]] || _exiterr "Unknown challenge type ${CHALLENGETYPE}... can not continue."
81 if [[ "${CHALLENGETYPE}" = "dns-01" ]] && [[ -z "${HOOK}" ]]; then
82 _exiterr "Challenge type dns-01 needs a hook script for deployment... can not continue."
83 fi
84 if [[ "${CHALLENGETYPE}" = "http-01" && ! -d "${WELLKNOWN}" ]]; then
85 _exiterr "WELLKNOWN directory doesn't exist, please create ${WELLKNOWN} and set appropriate permissions."
86 fi
87 [[ "${KEY_ALGO}" =~ ^(rsa|prime256v1|secp384r1)$ ]] || _exiterr "Unknown public key algorithm ${KEY_ALGO}... can not continue."
364bcccf 88 if [[ -n "${IP_VERSION}" ]]; then
89 [[ "${IP_VERSION}" = "4" || "${IP_VERSION}" = "6" ]] || _exiterr "Unknown IP version ${IP_VERSION}... can not continue."
90 fi
ec489069
LS
91}
92
ff116396
LS
93# Setup default config values, search for and load configuration files
94load_config() {
00810795
LS
95 # Check for config in various locations
96 if [[ -z "${CONFIG:-}" ]]; then
64e35463 97 for check_config in "/etc/dehydrated.sh" "/usr/local/etc/dehydrated.sh" "${PWD}" "${SCRIPTDIR}"; do
0d8b9289 98 if [[ -f "${check_config}/config" ]]; then
00810795 99 BASEDIR="${check_config}"
d5b28586 100 CONFIG="${check_config}/config"
00810795
LS
101 break
102 fi
103 done
104 fi
105
ff116396
LS
106 # Default values
107 CA="https://acme-v01.api.letsencrypt.org/directory"
afabfff0 108 LICENSE="https://letsencrypt.org/documents/LE-SA-v1.1.1-August-1-2016.pdf"
785ffa55 109 CERTDIR=
034ec30c 110 ACCOUNTDIR=
de173892 111 CHALLENGETYPE="http-01"
a1cb7ccc 112 CONFIG_D=
44aca90c 113 DOMAINS_D=
a3e5ed36 114 DOMAINS_TXT=
ff116396 115 HOOK=
6e048f7f 116 HOOK_CHAIN="no"
30ad9584 117 RENEW_DAYS="30"
ff116396 118 KEYSIZE="4096"
9baf3532 119 WELLKNOWN=
e608dc2b 120 PRIVATE_KEY_RENEW="yes"
c71ca3a8 121 KEY_ALGO=rsa
f0323faf 122 OPENSSL_CNF="$(openssl version -d | cut -d\" -f2)/openssl.cnf"
ff116396 123 CONTACT_EMAIL=
9baf3532 124 LOCKFILE=
8e77ba5e 125 OCSP_MUST_STAPLE="no"
364bcccf 126 IP_VERSION=
1e33cfe5 127
81882a64 128 if [[ -z "${CONFIG:-}" ]]; then
ff116396 129 echo "#" >&2
a1cb7ccc 130 echo "# !! WARNING !! No main config file found, using default config!" >&2
ff116396 131 echo "#" >&2
0d8b9289 132 elif [[ -f "${CONFIG}" ]]; then
a1cb7ccc 133 echo "# INFO: Using main config file ${CONFIG}"
81882a64
LS
134 BASEDIR="$(dirname "${CONFIG}")"
135 # shellcheck disable=SC1090
136 . "${CONFIG}"
137 else
f06f764f 138 _exiterr "Specified config file doesn't exist."
81882a64 139 fi
61f0b7ed 140
a1cb7ccc
DB
141 if [[ -n "${CONFIG_D}" ]]; then
142 if [[ ! -d "${CONFIG_D}" ]]; then
143 _exiterr "The path ${CONFIG_D} specified for CONFIG_D does not point to a directory." >&2
144 fi
145
e2d8bfa4 146 for check_config_d in "${CONFIG_D}"/*.sh; do
a1cb7ccc
DB
147 if [[ ! -e "${check_config_d}" ]]; then
148 echo "# !! WARNING !! Extra configuration directory ${CONFIG_D} exists, but no configuration found in it." >&2
149 break
150 elif [[ -f "${check_config_d}" ]] && [[ -r "${check_config_d}" ]]; then
151 echo "# INFO: Using additional config file ${check_config_d}"
5c68c221 152 # shellcheck disable=SC1090
e2d8bfa4 153 . "${check_config_d}"
a1cb7ccc
DB
154 else
155 _exiterr "Specified additional config ${check_config_d} is not readable or not a file at all." >&2
156 fi
157 done
158 fi
159
81882a64
LS
160 # Remove slash from end of BASEDIR. Mostly for cleaner outputs, doesn't change functionality.
161 BASEDIR="${BASEDIR%%/}"
401f5f75 162
1e33cfe5 163 # Check BASEDIR and set default variables
f06f764f 164 [[ -d "${BASEDIR}" ]] || _exiterr "BASEDIR does not exist: ${BASEDIR}"
ed27e013 165
034ec30c
LS
166 CAHASH="$(echo "${CA}" | urlbase64)"
167 [[ -z "${ACCOUNTDIR}" ]] && ACCOUNTDIR="${BASEDIR}/accounts"
168 mkdir -p "${ACCOUNTDIR}/${CAHASH}"
169 [[ -f "${ACCOUNTDIR}/${CAHASH}/config" ]] && . "${ACCOUNTDIR}/${CAHASH}/config"
170 ACCOUNT_KEY="${ACCOUNTDIR}/${CAHASH}/account_key.pem"
171 ACCOUNT_KEY_JSON="${ACCOUNTDIR}/${CAHASH}/registration_info.json"
172
173 if [[ -f "${BASEDIR}/private_key.pem" ]] && [[ ! -f "${ACCOUNT_KEY}" ]]; then
174 echo "! Moving private_key.pem to ${ACCOUNT_KEY}"
175 mv "${BASEDIR}/private_key.pem" "${ACCOUNT_KEY}"
176 fi
177 if [[ -f "${BASEDIR}/private_key.json" ]] && [[ ! -f "${ACCOUNT_KEY_JSON}" ]]; then
178 echo "! Moving private_key.json to ${ACCOUNT_KEY_JSON}"
179 mv "${BASEDIR}/private_key.json" "${ACCOUNT_KEY_JSON}"
180 fi
181
785ffa55 182 [[ -z "${CERTDIR}" ]] && CERTDIR="${BASEDIR}/certs"
a3e5ed36 183 [[ -z "${DOMAINS_TXT}" ]] && DOMAINS_TXT="${BASEDIR}/domains.txt"
64e35463 184 [[ -z "${WELLKNOWN}" ]] && WELLKNOWN="/var/www/dehydrated"
9baf3532 185 [[ -z "${LOCKFILE}" ]] && LOCKFILE="${BASEDIR}/lock"
bd9cc5b0 186 [[ -n "${PARAM_NO_LOCK:-}" ]] && LOCKFILE=""
9baf3532 187
de173892 188 [[ -n "${PARAM_HOOK:-}" ]] && HOOK="${PARAM_HOOK}"
785ffa55 189 [[ -n "${PARAM_CERTDIR:-}" ]] && CERTDIR="${PARAM_CERTDIR}"
de173892 190 [[ -n "${PARAM_CHALLENGETYPE:-}" ]] && CHALLENGETYPE="${PARAM_CHALLENGETYPE}"
c71ca3a8 191 [[ -n "${PARAM_KEY_ALGO:-}" ]] && KEY_ALGO="${PARAM_KEY_ALGO}"
8e77ba5e 192 [[ -n "${PARAM_OCSP_MUST_STAPLE:-}" ]] && OCSP_MUST_STAPLE="${PARAM_OCSP_MUST_STAPLE}"
364bcccf 193 [[ -n "${PARAM_IP_VERSION:-}" ]] && IP_VERSION="${PARAM_IP_VERSION}"
e925b293 194
ec489069
LS
195 verify_config
196 store_configvars
ff116396
LS
197}
198
93cd114f 199# Initialize system
ff116396
LS
200init_system() {
201 load_config
81882a64 202
1e33cfe5 203 # Lockfile handling (prevents concurrent access)
bd9cc5b0
LS
204 if [[ -n "${LOCKFILE}" ]]; then
205 LOCKDIR="$(dirname "${LOCKFILE}")"
206 [[ -w "${LOCKDIR}" ]] || _exiterr "Directory ${LOCKDIR} for LOCKFILE ${LOCKFILE} is not writable, aborting."
207 ( set -C; date > "${LOCKFILE}" ) 2>/dev/null || _exiterr "Lock file '${LOCKFILE}' present, aborting."
208 remove_lock() { rm -f "${LOCKFILE}"; }
209 trap 'remove_lock' EXIT
210 fi
81882a64 211
81882a64 212 # Get CA URLs
3a9e97f9 213 CA_DIRECTORY="$(http_request get "${CA}")"
81882a64
LS
214 CA_NEW_CERT="$(printf "%s" "${CA_DIRECTORY}" | get_json_string_value new-cert)" &&
215 CA_NEW_AUTHZ="$(printf "%s" "${CA_DIRECTORY}" | get_json_string_value new-authz)" &&
216 CA_NEW_REG="$(printf "%s" "${CA_DIRECTORY}" | get_json_string_value new-reg)" &&
10d9f342 217 # shellcheck disable=SC2015
81882a64 218 CA_REVOKE_CERT="$(printf "%s" "${CA_DIRECTORY}" | get_json_string_value revoke-cert)" ||
93cd114f 219 _exiterr "Problem retrieving ACME/CA-URLs, check if your configured CA points to the directory entrypoint."
81882a64 220
93cd114f 221 # Export some environment variables to be used in hook script
785ffa55 222 export WELLKNOWN BASEDIR CERTDIR CONFIG
0e92aba2 223
93cd114f
LS
224 # Checking for private key ...
225 register_new_key="no"
8aa1a05b 226 if [[ -n "${PARAM_ACCOUNT_KEY:-}" ]]; then
0e92aba2 227 # a private key was specified from the command line so use it for this run
8aa1a05b
LS
228 echo "Using private key ${PARAM_ACCOUNT_KEY} instead of account key"
229 ACCOUNT_KEY="${PARAM_ACCOUNT_KEY}"
230 ACCOUNT_KEY_JSON="${PARAM_ACCOUNT_KEY}.json"
0e92aba2
MG
231 else
232 # Check if private account key exists, if it doesn't exist yet generate a new one (rsa key)
8aa1a05b 233 if [[ ! -e "${ACCOUNT_KEY}" ]]; then
81882a64 234 echo "+ Generating account key..."
8aa1a05b 235 _openssl genrsa -out "${ACCOUNT_KEY}" "${KEYSIZE}"
93cd114f 236 register_new_key="yes"
81882a64 237 fi
81882a64 238 fi
8aa1a05b 239 openssl rsa -in "${ACCOUNT_KEY}" -check 2>/dev/null > /dev/null || _exiterr "Account key is not valid, can not continue."
1ab6a436 240
81882a64 241 # Get public components from private key and calculate thumbprint
8aa1a05b
LS
242 pubExponent64="$(printf '%x' "$(openssl rsa -in "${ACCOUNT_KEY}" -noout -text | awk '/publicExponent/ {print $2}')" | hex2bin | urlbase64)"
243 pubMod64="$(openssl rsa -in "${ACCOUNT_KEY}" -noout -modulus | cut -d'=' -f2 | hex2bin | urlbase64)"
81882a64 244
21c18dd3 245 thumbprint="$(printf '{"e":"%s","kty":"RSA","n":"%s"}' "${pubExponent64}" "${pubMod64}" | openssl dgst -sha256 -binary | urlbase64)"
81882a64
LS
246
247 # If we generated a new private key in the step above we have to register it with the acme-server
93cd114f 248 if [[ "${register_new_key}" = "yes" ]]; then
64e35463 249 echo "+ Registering account key with ACME server..."
93cd114f
LS
250 [[ ! -z "${CA_NEW_REG}" ]] || _exiterr "Certificate authority doesn't allow registrations."
251 # If an email for the contact has been provided then adding it to the registration request
034ec30c 252 FAILED=false
81882a64 253 if [[ -n "${CONTACT_EMAIL}" ]]; then
034ec30c 254 (signed_request "${CA_NEW_REG}" '{"resource": "new-reg", "contact":["mailto:'"${CONTACT_EMAIL}"'"], "agreement": "'"$LICENSE"'"}' > "${ACCOUNT_KEY_JSON}") || FAILED=true
81882a64 255 else
034ec30c
LS
256 (signed_request "${CA_NEW_REG}" '{"resource": "new-reg", "agreement": "'"$LICENSE"'"}' > "${ACCOUNT_KEY_JSON}") || FAILED=true
257 fi
258 if [[ "${FAILED}" = "true" ]]; then
259 echo
260 echo
261 echo "Error registering account key. See message above for more information."
262 rm "${ACCOUNT_KEY}" "${ACCOUNT_KEY_JSON}"
263 exit 1
81882a64
LS
264 fi
265 fi
181dd0ff 266
81882a64 267}
c24843c6 268
f7c7d8c5
LS
269# Different sed version for different os types...
270_sed() {
c3c9ff4c 271 if [[ "${OSTYPE}" = "Linux" ]]; then
f7c7d8c5
LS
272 sed -r "${@}"
273 else
274 sed -E "${@}"
275 fi
276}
277
9f66bfdb
LS
278# Print error message and exit with error
279_exiterr() {
280 echo "ERROR: ${1}" >&2
281 exit 1
282}
283
561f0626
LS
284# Remove newlines and whitespace from json
285clean_json() {
286 tr -d '\r\n' | _sed -e 's/ +/ /g' -e 's/\{ /{/g' -e 's/ \}/}/g' -e 's/\[ /[/g' -e 's/ \]/]/g'
287}
288
994803bf 289# Encode data as url-safe formatted base64
61f0b7ed 290urlbase64() {
c6e60302 291 # urlbase64: base64 encoded string with '+' replaced with '-' and '/' replaced with '_'
f7c7d8c5 292 openssl base64 -e | tr -d '\n\r' | _sed -e 's:=*$::g' -e 'y:+/:-_:'
61f0b7ed 293}
91ce50af 294
16bef17e 295# Convert hex string to binary data
9fe313d8 296hex2bin() {
16bef17e 297 # Remove spaces, add leading zero, escape as hex string and parse with printf
f7c7d8c5 298 printf -- "$(cat | _sed -e 's/[[:space:]]//g' -e 's/^(.(.{2})*)$/0\1/' -e 's/(.{2})/\\x\1/g')"
9fe313d8 299}
61f0b7ed 300
bc580335 301# Get string value from json dictionary
09729186 302get_json_string_value() {
5c68c221
LS
303 local filter
304 filter=$(printf 's/.*"%s": *"\([^"]*\)".*/\\1/p' "$1")
305 sed -n "${filter}"
09729186
LS
306}
307
cc605a22
LS
308# OpenSSL writes to stderr/stdout even when there are no errors. So just
309# display the output if the exit code was != 0 to simplify debugging.
310_openssl() {
311 set +e
312 out="$(openssl "${@}" 2>&1)"
313 res=$?
314 set -e
39c01fd7
LS
315 if [[ ${res} -ne 0 ]]; then
316 echo " + ERROR: failed to run $* (Exitcode: ${res})" >&2
cc605a22
LS
317 echo >&2
318 echo "Details:" >&2
39c01fd7 319 echo "${out}" >&2
676d15c5 320 echo >&2
39c01fd7 321 exit ${res}
cc605a22
LS
322 fi
323}
324
59f16407 325# Send http(s) request with specified method
3a9e97f9 326http_request() {
1f6a80a0 327 tempcont="$(_mktemp)"
3cb292cb 328
364bcccf 329 if [[ -n "${IP_VERSION:-}" ]]; then
330 ip_version="-${IP_VERSION}"
331 fi
332
1233dc95 333 set +e
dd5f36e5 334 if [[ "${1}" = "head" ]]; then
364bcccf 335 statuscode="$(curl ${ip_version:-} -s -w "%{http_code}" -o "${tempcont}" "${2}" -I)"
1233dc95 336 curlret="${?}"
dd5f36e5 337 elif [[ "${1}" = "get" ]]; then
364bcccf 338 statuscode="$(curl ${ip_version:-} -s -w "%{http_code}" -o "${tempcont}" "${2}")"
1233dc95 339 curlret="${?}"
dd5f36e5 340 elif [[ "${1}" = "post" ]]; then
364bcccf 341 statuscode="$(curl ${ip_version:-} -s -w "%{http_code}" -o "${tempcont}" "${2}" -d "${3}")"
1233dc95 342 curlret="${?}"
59f16407 343 else
1233dc95 344 set -e
59f16407 345 _exiterr "Unknown request method: ${1}"
91ce50af 346 fi
1233dc95
LS
347 set -e
348
349 if [[ ! "${curlret}" = "0" ]]; then
df292dec 350 _exiterr "Problem connecting to server (${1} for ${2}; curl returned with ${curlret})"
1233dc95 351 fi
dd5f36e5 352
3cb292cb 353 if [[ ! "${statuscode:0:1}" = "2" ]]; then
84fac541 354 echo " + ERROR: An error occurred while sending ${1}-request to ${2} (Status ${statuscode})" >&2
3cb292cb
LS
355 echo >&2
356 echo "Details:" >&2
9e79c066 357 cat "${tempcont}" >&2
117d5d62
B
358 echo >&2
359 echo >&2
3cb292cb 360 rm -f "${tempcont}"
c24843c6 361
362 # Wait for hook script to clean the challenge if used
676d15c5 363 if [[ -n "${HOOK}" ]] && [[ "${HOOK_CHAIN}" != "yes" ]] && [[ -n "${challenge_token:+set}" ]]; then
2099c77f 364 "${HOOK}" "clean_challenge" '' "${challenge_token}" "${keyauth}"
c24843c6 365 fi
366
8f6c2328 367 # remove temporary domains.txt file if used
79ff846e 368 [[ -n "${PARAM_DOMAIN:-}" && -n "${DOMAINS_TXT:-}" ]] && rm "${DOMAINS_TXT}"
dd5f36e5 369 exit 1
130ea6ab 370 fi
dd5f36e5 371
31111265 372 cat "${tempcont}"
3cb292cb 373 rm -f "${tempcont}"
91ce50af 374}
81882a64 375
1446fd88 376# Send signed request
61f0b7ed 377signed_request() {
c6e60302 378 # Encode payload as urlbase64
4aa48d33 379 payload64="$(printf '%s' "${2}" | urlbase64)"
61f0b7ed 380
c6e60302 381 # Retrieve nonce from acme-server
994803bf 382 nonce="$(http_request head "${CA}" | grep Replay-Nonce: | awk -F ': ' '{print $2}' | tr -d '\n\r')"
61f0b7ed 383
c6e60302 384 # Build header with just our public key and algorithm information
61f0b7ed
LS
385 header='{"alg": "RS256", "jwk": {"e": "'"${pubExponent64}"'", "kty": "RSA", "n": "'"${pubMod64}"'"}}'
386
c6e60302 387 # Build another header which also contains the previously received nonce and encode it as urlbase64
61f0b7ed 388 protected='{"alg": "RS256", "jwk": {"e": "'"${pubExponent64}"'", "kty": "RSA", "n": "'"${pubMod64}"'"}, "nonce": "'"${nonce}"'"}'
4aa48d33 389 protected64="$(printf '%s' "${protected}" | urlbase64)"
61f0b7ed 390
c6e60302 391 # Sign header with nonce and our payload with our private key and encode signature as urlbase64
8aa1a05b 392 signed64="$(printf '%s' "${protected64}.${payload64}" | openssl dgst -sha256 -sign "${ACCOUNT_KEY}" | urlbase64)"
61f0b7ed 393
c6e60302 394 # Send header + extended header + payload + signature to the acme-server
61f0b7ed
LS
395 data='{"header": '"${header}"', "protected": "'"${protected64}"'", "payload": "'"${payload64}"'", "signature": "'"${signed64}"'"}'
396
3a9e97f9 397 http_request post "${1}" "${data}"
61f0b7ed
LS
398}
399
a62968c9
NL
400# Extracts all subject names from a CSR
401# Outputs either the CN, or the SANs, one per line
402extract_altnames() {
403 csr="${1}" # the CSR itself (not a file)
81882a64 404
a62968c9
NL
405 if ! <<<"${csr}" openssl req -verify -noout 2>/dev/null; then
406 _exiterr "Certificate signing request isn't valid"
09729186 407 fi
3cc587c2 408
a62968c9 409 reqtext="$( <<<"${csr}" openssl req -noout -text )"
39c01fd7 410 if <<<"${reqtext}" grep -q '^[[:space:]]*X509v3 Subject Alternative Name:[[:space:]]*$'; then
a62968c9
NL
411 # SANs used, extract these
412 altnames="$( <<<"${reqtext}" grep -A1 '^[[:space:]]*X509v3 Subject Alternative Name:[[:space:]]*$' | tail -n1 )"
413 # split to one per line:
5c68c221 414 # shellcheck disable=SC1003
34f94322 415 altnames="$( <<<"${altnames}" _sed -e 's/^[[:space:]]*//; s/, /\'$'\n''/g' )"
a62968c9 416 # we can only get DNS: ones signed
5c68c221 417 if grep -qv '^DNS:' <<<"${altnames}"; then
a62968c9
NL
418 _exiterr "Certificate signing request contains non-DNS Subject Alternative Names"
419 fi
420 # strip away the DNS: prefix
421 altnames="$( <<<"${altnames}" _sed -e 's/^DNS://' )"
39c01fd7 422 echo "${altnames}"
a62968c9
NL
423
424 else
425 # No SANs, extract CN
426 altnames="$( <<<"${reqtext}" grep '^[[:space:]]*Subject:' | _sed -e 's/.* CN=([^ /,]*).*/\1/' )"
39c01fd7 427 echo "${altnames}"
3dbbb461 428 fi
a62968c9 429}
3dbbb461 430
50e7a072
NL
431# Create certificate for domain(s) and outputs it FD 3
432sign_csr() {
433 csr="${1}" # the CSR itself (not a file)
81882a64 434
50e7a072
NL
435 if { true >&3; } 2>/dev/null; then
436 : # fd 3 looks OK
437 else
438 _exiterr "sign_csr: FD 3 not open"
61f0b7ed
LS
439 fi
440
50e7a072
NL
441 shift 1 || true
442 altnames="${*:-}"
39c01fd7
LS
443 if [ -z "${altnames}" ]; then
444 altnames="$( extract_altnames "${csr}" )"
a62968c9 445 fi
3dbbb461 446
50e7a072
NL
447 if [[ -z "${CA_NEW_AUTHZ}" ]] || [[ -z "${CA_NEW_CERT}" ]]; then
448 _exiterr "Certificate authority doesn't allow certificate signing"
61f0b7ed 449 fi
c6e60302 450
6e048f7f 451 local idx=0
da2eeda9
LS
452 if [[ -n "${ZSH_VERSION:-}" ]]; then
453 local -A challenge_uris challenge_tokens keyauths deploy_args
454 else
455 local -a challenge_uris challenge_tokens keyauths deploy_args
456 fi
39c01fd7 457
6e048f7f 458 # Request challenges
1446fd88 459 for altname in ${altnames}; do
c6e60302 460 # Ask the acme-server for new challenge token and extract them from the resulting json block
579e2316 461 echo " + Requesting challenge for ${altname}..."
561f0626 462 response="$(signed_request "${CA_NEW_AUTHZ}" '{"resource": "new-authz", "identifier": {"type": "dns", "value": "'"${altname}"'"}}' | clean_json)"
61f0b7ed 463
4b8883b4 464 challenges="$(printf '%s\n' "${response}" | sed -n 's/.*\("challenges":[^\[]*\[[^]]*]\).*/\1/p')"
526843d6 465 repl=$'\n''{' # fix syntax highlighting in Vim
e925b293 466 challenge="$(printf "%s" "${challenges//\{/${repl}}" | grep \""${CHALLENGETYPE}"\")"
f7c7d8c5 467 challenge_token="$(printf '%s' "${challenge}" | get_json_string_value token | _sed 's/[^A-Za-z0-9_\-]/_/g')"
09729186 468 challenge_uri="$(printf '%s' "${challenge}" | get_json_string_value uri)"
61f0b7ed 469
dd5f36e5 470 if [[ -z "${challenge_token}" ]] || [[ -z "${challenge_uri}" ]]; then
1446fd88 471 _exiterr "Can't retrieve challenges (${response})"
abb95693
LS
472 fi
473
c6e60302 474 # Challenge response consists of the challenge token and the thumbprint of our public certificate
61f0b7ed
LS
475 keyauth="${challenge_token}.${thumbprint}"
476
de173892
LS
477 case "${CHALLENGETYPE}" in
478 "http-01")
479 # Store challenge response in well-known location and make world-readable (so that a webserver can access it)
480 printf '%s' "${keyauth}" > "${WELLKNOWN}/${challenge_token}"
481 chmod a+r "${WELLKNOWN}/${challenge_token}"
482 keyauth_hook="${keyauth}"
483 ;;
484 "dns-01")
485 # Generate DNS entry content for dns-01 validation
21c18dd3 486 keyauth_hook="$(printf '%s' "${keyauth}" | openssl dgst -sha256 -binary | urlbase64)"
de173892
LS
487 ;;
488 esac
61f0b7ed 489
39c01fd7
LS
490 challenge_uris[${idx}]="${challenge_uri}"
491 keyauths[${idx}]="${keyauth}"
492 challenge_tokens[${idx}]="${challenge_token}"
6e048f7f 493 # Note: assumes args will never have spaces!
39c01fd7 494 deploy_args[${idx}]="${altname} ${challenge_token} ${keyauth_hook}"
6e048f7f
GD
495 idx=$((idx+1))
496 done
497
498 # Wait for hook script to deploy the challenges if used
5c68c221 499 # shellcheck disable=SC2068
2099c77f 500 [[ -n "${HOOK}" ]] && [[ "${HOOK_CHAIN}" = "yes" ]] && "${HOOK}" "deploy_challenge" ${deploy_args[@]}
6e048f7f
GD
501
502 # Respond to challenges
503 idx=0
504 for altname in ${altnames}; do
39c01fd7
LS
505 challenge_token="${challenge_tokens[${idx}]}"
506 keyauth="${keyauths[${idx}]}"
6e048f7f 507
b33f1288 508 # Wait for hook script to deploy the challenge if used
5c68c221 509 # shellcheck disable=SC2086
2099c77f 510 [[ -n "${HOOK}" ]] && [[ "${HOOK_CHAIN}" != "yes" ]] && "${HOOK}" "deploy_challenge" ${deploy_args[${idx}]}
b33f1288 511
1446fd88 512 # Ask the acme-server to verify our challenge and wait until it is no longer pending
579e2316 513 echo " + Responding to challenge for ${altname}..."
561f0626 514 result="$(signed_request "${challenge_uris[${idx}]}" '{"resource": "challenge", "keyAuthorization": "'"${keyauth}"'"}' | clean_json)"
61f0b7ed 515
da2eeda9 516 reqstatus="$(printf '%s\n' "${result}" | get_json_string_value status)"
61f0b7ed 517
da2eeda9 518 while [[ "${reqstatus}" = "pending" ]]; do
c6e60302 519 sleep 1
39c01fd7 520 result="$(http_request get "${challenge_uris[${idx}]}")"
da2eeda9 521 reqstatus="$(printf '%s\n' "${result}" | get_json_string_value status)"
61f0b7ed
LS
522 done
523
de173892 524 [[ "${CHALLENGETYPE}" = "http-01" ]] && rm -f "${WELLKNOWN}/${challenge_token}"
81882a64 525
ab301951 526 # Wait for hook script to clean the challenge if used
6e048f7f 527 if [[ -n "${HOOK}" ]] && [[ "${HOOK_CHAIN}" != "yes" ]] && [[ -n "${challenge_token}" ]]; then
5c68c221 528 # shellcheck disable=SC2086
2099c77f 529 "${HOOK}" "clean_challenge" ${deploy_args[${idx}]}
ab301951 530 fi
6e048f7f 531 idx=$((idx+1))
81882a64 532
da2eeda9 533 if [[ "${reqstatus}" = "valid" ]]; then
579e2316 534 echo " + Challenge is valid!"
76a37834 535 else
6e048f7f 536 break
76a37834 537 fi
61f0b7ed
LS
538 done
539
6e048f7f 540 # Wait for hook script to clean the challenges if used
5c68c221 541 # shellcheck disable=SC2068
75be937a 542 [[ -n "${HOOK}" ]] && [[ "${HOOK_CHAIN}" = "yes" ]] && "${HOOK}" "clean_challenge" ${deploy_args[@]}
6e048f7f 543
da2eeda9 544 if [[ "${reqstatus}" != "valid" ]]; then
6e048f7f
GD
545 # Clean up any remaining challenge_tokens if we stopped early
546 if [[ "${CHALLENGETYPE}" = "http-01" ]]; then
39c01fd7
LS
547 while [ ${idx} -lt ${#challenge_tokens[@]} ]; do
548 rm -f "${WELLKNOWN}/${challenge_tokens[${idx}]}"
6e048f7f
GD
549 idx=$((idx+1))
550 done
551 fi
552
da2eeda9 553 _exiterr "Challenge is invalid! (returned: ${reqstatus}) (result: ${result})"
6e048f7f
GD
554 fi
555
b7439a83 556 # Finally request certificate from the acme-server and store it in cert-${timestamp}.pem and link from cert.pem
579e2316 557 echo " + Requesting certificate..."
50e7a072 558 csr64="$( <<<"${csr}" openssl req -outform DER | urlbase64)"
09729186 559 crt64="$(signed_request "${CA_NEW_CERT}" '{"resource": "new-cert", "csr": "'"${csr64}"'"}' | openssl base64 -e)"
50e7a072 560 crt="$( printf -- '-----BEGIN CERTIFICATE-----\n%s\n-----END CERTIFICATE-----\n' "${crt64}" )"
1446fd88
LS
561
562 # Try to load the certificate to detect corruption
a4e7c43a 563 echo " + Checking certificate..."
50e7a072
NL
564 _openssl x509 -text <<<"${crt}"
565
566 echo "${crt}" >&3
567
568 unset challenge_token
569 echo " + Done!"
570}
571
572# Create certificate for domain(s)
573sign_domain() {
574 domain="${1}"
575 altnames="${*}"
576 timestamp="$(date +%s)"
577
578 echo " + Signing domains..."
579 if [[ -z "${CA_NEW_AUTHZ}" ]] || [[ -z "${CA_NEW_CERT}" ]]; then
580 _exiterr "Certificate authority doesn't allow certificate signing"
581 fi
582
583 # If there is no existing certificate directory => make it
785ffa55
AM
584 if [[ ! -e "${CERTDIR}/${domain}" ]]; then
585 echo " + Creating new directory ${CERTDIR}/${domain} ..."
586 mkdir -p "${CERTDIR}/${domain}" || _exiterr "Unable to create directory ${CERTDIR}/${domain}"
50e7a072
NL
587 fi
588
af2bc7a9
LS
589 privkey="privkey.pem"
590 # generate a new private key if we need or want one
785ffa55 591 if [[ ! -r "${CERTDIR}/${domain}/privkey.pem" ]] || [[ "${PRIVATE_KEY_RENEW}" = "yes" ]]; then
af2bc7a9
LS
592 echo " + Generating private key..."
593 privkey="privkey-${timestamp}.pem"
594 case "${KEY_ALGO}" in
785ffa55
AM
595 rsa) _openssl genrsa -out "${CERTDIR}/${domain}/privkey-${timestamp}.pem" "${KEYSIZE}";;
596 prime256v1|secp384r1) _openssl ecparam -genkey -name "${KEY_ALGO}" -out "${CERTDIR}/${domain}/privkey-${timestamp}.pem";;
af2bc7a9
LS
597 esac
598 fi
50e7a072
NL
599
600 # Generate signing request config and the actual signing request
601 echo " + Generating signing request..."
602 SAN=""
603 for altname in ${altnames}; do
604 SAN+="DNS:${altname}, "
605 done
606 SAN="${SAN%%, }"
607 local tmp_openssl_cnf
1f6a80a0 608 tmp_openssl_cnf="$(_mktemp)"
50e7a072
NL
609 cat "${OPENSSL_CNF}" > "${tmp_openssl_cnf}"
610 printf "[SAN]\nsubjectAltName=%s" "${SAN}" >> "${tmp_openssl_cnf}"
8e77ba5e
LS
611 if [ "${OCSP_MUST_STAPLE}" = "yes" ]; then
612 printf "\n1.3.6.1.5.5.7.1.24=DER:30:03:02:01:05" >> "${tmp_openssl_cnf}"
613 fi
785ffa55 614 openssl req -new -sha256 -key "${CERTDIR}/${domain}/${privkey}" -out "${CERTDIR}/${domain}/cert-${timestamp}.csr" -subj "/CN=${domain}/" -reqexts SAN -config "${tmp_openssl_cnf}"
50e7a072
NL
615 rm -f "${tmp_openssl_cnf}"
616
785ffa55 617 crt_path="${CERTDIR}/${domain}/cert-${timestamp}.pem"
5c68c221 618 # shellcheck disable=SC2086
785ffa55 619 sign_csr "$(< "${CERTDIR}/${domain}/cert-${timestamp}.csr" )" ${altnames} 3>"${crt_path}"
329acb58
LS
620
621 # Create fullchain.pem
1eb6f6d2 622 echo " + Creating fullchain.pem..."
785ffa55
AM
623 cat "${crt_path}" > "${CERTDIR}/${domain}/fullchain-${timestamp}.pem"
624 http_request get "$(openssl x509 -in "${CERTDIR}/${domain}/cert-${timestamp}.pem" -noout -text | grep 'CA Issuers - URI:' | cut -d':' -f2-)" > "${CERTDIR}/${domain}/chain-${timestamp}.pem"
625 if ! grep -q "BEGIN CERTIFICATE" "${CERTDIR}/${domain}/chain-${timestamp}.pem"; then
626 openssl x509 -in "${CERTDIR}/${domain}/chain-${timestamp}.pem" -inform DER -out "${CERTDIR}/${domain}/chain-${timestamp}.pem" -outform PEM
a733f789 627 fi
785ffa55 628 cat "${CERTDIR}/${domain}/chain-${timestamp}.pem" >> "${CERTDIR}/${domain}/fullchain-${timestamp}.pem"
329acb58 629
1446fd88 630 # Update symlinks
785ffa55 631 [[ "${privkey}" = "privkey.pem" ]] || ln -sf "privkey-${timestamp}.pem" "${CERTDIR}/${domain}/privkey.pem"
f343dc11 632
785ffa55
AM
633 ln -sf "chain-${timestamp}.pem" "${CERTDIR}/${domain}/chain.pem"
634 ln -sf "fullchain-${timestamp}.pem" "${CERTDIR}/${domain}/fullchain.pem"
635 ln -sf "cert-${timestamp}.csr" "${CERTDIR}/${domain}/cert.csr"
636 ln -sf "cert-${timestamp}.pem" "${CERTDIR}/${domain}/cert.pem"
f343dc11 637
c24843c6 638 # Wait for hook script to clean the challenge and to deploy cert if used
d5c9dd65 639 export KEY_ALGO
785ffa55 640 [[ -n "${HOOK}" ]] && "${HOOK}" "deploy_cert" "${domain}" "${CERTDIR}/${domain}/privkey.pem" "${CERTDIR}/${domain}/cert.pem" "${CERTDIR}/${domain}/fullchain.pem" "${CERTDIR}/${domain}/chain.pem" "${timestamp}"
c24843c6 641
642 unset challenge_token
579e2316 643 echo " + Done!"
61f0b7ed
LS
644}
645
0a859a19 646# Usage: --cron (-c)
083c6736 647# Description: Sign/renew non-existant/changed/expiring certificates.
8f6c2328 648command_sign_domains() {
9f66bfdb
LS
649 init_system
650
8f6c2328 651 if [[ -n "${PARAM_DOMAIN:-}" ]]; then
1f6a80a0 652 DOMAINS_TXT="$(_mktemp)"
93cd114f 653 printf -- "${PARAM_DOMAIN}" > "${DOMAINS_TXT}"
a3e5ed36
DB
654 elif [[ -e "${DOMAINS_TXT}" ]]; then
655 if [[ ! -r "${DOMAINS_TXT}" ]]; then
656 _exiterr "domains.txt found but not readable"
657 fi
93cd114f
LS
658 else
659 _exiterr "domains.txt not found and --domain not given"
8f6c2328 660 fi
93cd114f 661
81882a64 662 # Generate certificates for all domains found in domains.txt. Check if existing certificate are about to expire
2099c77f
LS
663 ORIGIFS="${IFS}"
664 IFS=$'\n'
33f07fcc 665 for line in $(<"${DOMAINS_TXT}" tr -d '\r' | tr '[:upper:]' '[:lower:]' | _sed -e 's/^[[:space:]]*//g' -e 's/[[:space:]]*$//g' -e 's/[[:space:]]+/ /g' | (grep -vE '^(#|$)' || true)); do
ec489069 666 reset_configvars
2099c77f 667 IFS="${ORIGIFS}"
81882a64 668 domain="$(printf '%s\n' "${line}" | cut -d' ' -f1)"
8f6c2328 669 morenames="$(printf '%s\n' "${line}" | cut -s -d' ' -f2-)"
785ffa55 670 cert="${CERTDIR}/${domain}/cert.pem"
f9126627 671
2d097c92
MG
672 force_renew="${PARAM_FORCE:-no}"
673
8f6c2328
MG
674 if [[ -z "${morenames}" ]];then
675 echo "Processing ${domain}"
676 else
93cd114f 677 echo "Processing ${domain} with alternative names: ${morenames}"
8f6c2328
MG
678 fi
679
ec489069
LS
680 # read cert config
681 # for now this loads the certificate specific config in a subshell and parses a diff of set variables.
682 # we could just source the config file but i decided to go this way to protect people from accidentally overriding
683 # variables used internally by this script itself.
44aca90c
MS
684 if [[ -n "${DOMAINS_D}" ]]; then
685 certconfig="${DOMAINS_D}/${domain}"
686 else
687 certconfig="${CERTDIR}/${domain}/config"
688 fi
689
690 if [ -f "${certconfig}" ]; then
ec489069
LS
691 echo " + Using certificate specific config file!"
692 ORIGIFS="${IFS}"
693 IFS=$'\n'
694 for cfgline in $(
695 beforevars="$(_mktemp)"
696 aftervars="$(_mktemp)"
697 set > "${beforevars}"
698 # shellcheck disable=SC1090
44aca90c 699 . "${certconfig}"
ec489069
LS
700 set > "${aftervars}"
701 diff -u "${beforevars}" "${aftervars}" | grep -E '^\+[^+]'
702 rm "${beforevars}"
703 rm "${aftervars}"
704 ); do
705 config_var="$(echo "${cfgline:1}" | cut -d'=' -f1)"
706 config_value="$(echo "${cfgline:1}" | cut -d'=' -f2-)"
707 case "${config_var}" in
708 KEY_ALGO|OCSP_MUST_STAPLE|PRIVATE_KEY_RENEW|KEYSIZE|CHALLENGETYPE|HOOK|WELLKNOWN|HOOK_CHAIN|OPENSSL_CNF|RENEW_DAYS)
709 echo " + ${config_var} = ${config_value}"
710 declare -- "${config_var}=${config_value}"
711 ;;
712 _) ;;
713 *) echo " ! Setting ${config_var} on a per-certificate base is not (yet) supported"
714 esac
715 done
716 IFS="${ORIGIFS}"
717 fi
718 verify_config
719
81882a64 720 if [[ -e "${cert}" ]]; then
93cd114f 721 printf " + Checking domain name(s) of existing cert..."
2d097c92 722
f7c7d8c5
LS
723 certnames="$(openssl x509 -in "${cert}" -text -noout | grep DNS: | _sed 's/DNS://g' | tr -d ' ' | tr ',' '\n' | sort -u | tr '\n' ' ' | _sed 's/ $//')"
724 givennames="$(echo "${domain}" "${morenames}"| tr ' ' '\n' | sort -u | tr '\n' ' ' | _sed 's/ $//' | _sed 's/^ //')"
2d097c92
MG
725
726 if [[ "${certnames}" = "${givennames}" ]]; then
727 echo " unchanged."
728 else
729 echo " changed!"
730 echo " + Domain name(s) are not matching!"
731 echo " + Names in old certificate: ${certnames}"
732 echo " + Configured names: ${givennames}"
733 echo " + Forcing renew."
734 force_renew="yes"
735 fi
736 fi
737
738 if [[ -e "${cert}" ]]; then
739 echo " + Checking expire date of existing cert..."
81882a64 740 valid="$(openssl x509 -enddate -noout -in "${cert}" | cut -d= -f2- )"
8221727a 741
93cd114f 742 printf " + Valid till %s " "${valid}"
81882a64 743 if openssl x509 -checkend $((RENEW_DAYS * 86400)) -noout -in "${cert}"; then
93cd114f 744 printf "(Longer than %d days). " "${RENEW_DAYS}"
2d097c92
MG
745 if [[ "${force_renew}" = "yes" ]]; then
746 echo "Ignoring because renew was forced!"
8f6c2328 747 else
705fb54e 748 # Certificate-Names unchanged and cert is still valid
dd33de59 749 echo "Skipping renew!"
785ffa55 750 [[ -n "${HOOK}" ]] && "${HOOK}" "unchanged_cert" "${domain}" "${CERTDIR}/${domain}/privkey.pem" "${CERTDIR}/${domain}/cert.pem" "${CERTDIR}/${domain}/fullchain.pem" "${CERTDIR}/${domain}/chain.pem"
8f6c2328
MG
751 continue
752 fi
753 else
754 echo "(Less than ${RENEW_DAYS} days). Renewing!"
81882a64 755 fi
81882a64 756 fi
8221727a 757
81882a64 758 # shellcheck disable=SC2086
34565c19
B
759 if [[ "${PARAM_KEEP_GOING:-}" = "yes" ]]; then
760 sign_domain ${line} &
761 wait $! || true
762 else
763 sign_domain ${line}
764 fi
a7934fe7 765 done
f13eaa7f 766
8f6c2328 767 # remove temporary domains.txt file if used
93cd114f
LS
768 [[ -n "${PARAM_DOMAIN:-}" ]] && rm -f "${DOMAINS_TXT}"
769
770 exit 0
81882a64 771}
3390080c 772
429ec400
NL
773# Usage: --signcsr (-s) path/to/csr.pem
774# Description: Sign a given CSR, output CRT on stdout (advanced usage)
775command_sign_csr() {
776 # redirect stdout to stderr
777 # leave stdout over at fd 3 to output the cert
778 exec 3>&1 1>&2
779
780 init_system
781
782 csrfile="${1}"
783 if [ ! -r "${csrfile}" ]; then
784 _exiterr "Could not read certificate signing request ${csrfile}"
785 fi
786
620c7eb2
LS
787 # gen cert
788 certfile="$(_mktemp)"
789 sign_csr "$(< "${csrfile}" )" 3> "${certfile}"
790
d81eb585 791 # print cert
620c7eb2
LS
792 echo "# CERT #" >&3
793 cat "${certfile}" >&3
794 echo >&3
d81eb585
LS
795
796 # print chain
797 if [ -n "${PARAM_FULL_CHAIN:-}" ]; then
798 # get and convert ca cert
799 chainfile="$(_mktemp)"
800 http_request get "$(openssl x509 -in "${certfile}" -noout -text | grep 'CA Issuers - URI:' | cut -d':' -f2-)" > "${chainfile}"
801
802 if ! grep -q "BEGIN CERTIFICATE" "${chainfile}"; then
803 openssl x509 -inform DER -in "${chainfile}" -outform PEM -out "${chainfile}"
804 fi
805
806 echo "# CHAIN #" >&3
807 cat "${chainfile}" >&3
808
809 rm "${chainfile}"
810 fi
620c7eb2
LS
811
812 # cleanup
813 rm "${certfile}"
429ec400
NL
814
815 exit 0
816}
817
0a859a19
LS
818# Usage: --revoke (-r) path/to/cert.pem
819# Description: Revoke specified certificate
81882a64 820command_revoke() {
9f66bfdb
LS
821 init_system
822
3dcfa8b4
LS
823 [[ -n "${CA_REVOKE_CERT}" ]] || _exiterr "Certificate authority doesn't allow certificate revocation."
824
81882a64 825 cert="${1}"
c7018036
MG
826 if [[ -L "${cert}" ]]; then
827 # follow symlink and use real certificate name (so we move the real file and not the symlink at the end)
3bc1cf91
LS
828 local link_target
829 link_target="$(readlink -n "${cert}")"
830 if [[ "${link_target}" =~ ^/ ]]; then
c7018036
MG
831 cert="${link_target}"
832 else
833 cert="$(dirname "${cert}")/${link_target}"
834 fi
835 fi
3dcfa8b4
LS
836 [[ -f "${cert}" ]] || _exiterr "Could not find certificate ${cert}"
837
81882a64 838 echo "Revoking ${cert}"
3dcfa8b4 839
81882a64 840 cert64="$(openssl x509 -in "${cert}" -inform PEM -outform DER | urlbase64)"
561f0626 841 response="$(signed_request "${CA_REVOKE_CERT}" '{"resource": "revoke-cert", "certificate": "'"${cert64}"'"}' | clean_json)"
3dcfa8b4 842 # if there is a problem with our revoke request _request (via signed_request) will report this and "exit 1" out
81882a64 843 # so if we are here, it is safe to assume the request was successful
3dcfa8b4
LS
844 echo " + Done."
845 echo " + Renaming certificate to ${cert}-revoked"
81882a64
LS
846 mv -f "${cert}" "${cert}-revoked"
847}
c24843c6 848
e60682c0
LS
849# Usage: --cleanup (-gc)
850# Description: Move unused certificate files to archive directory
851command_cleanup() {
dec95fff
LS
852 load_config
853
e60682c0
LS
854 # Create global archive directory if not existant
855 if [[ ! -e "${BASEDIR}/archive" ]]; then
856 mkdir "${BASEDIR}/archive"
857 fi
858
859 # Loop over all certificate directories
785ffa55 860 for certdir in "${CERTDIR}/"*; do
f9430025
JB
861 # Skip if entry is not a folder
862 [[ -d "${certdir}" ]] || continue
863
e60682c0
LS
864 # Get certificate name
865 certname="$(basename "${certdir}")"
866
867 # Create certitifaces archive directory if not existant
868 archivedir="${BASEDIR}/archive/${certname}"
869 if [[ ! -e "${archivedir}" ]]; then
870 mkdir "${archivedir}"
871 fi
872
873 # Loop over file-types (certificates, keys, signing-requests, ...)
874 for filetype in cert.csr cert.pem chain.pem fullchain.pem privkey.pem; do
875 # Skip if symlink is broken
876 [[ -r "${certdir}/${filetype}" ]] || continue
877
878 # Look up current file in use
5c68c221 879 current="$(basename "$(readlink "${certdir}/${filetype}")")"
e60682c0
LS
880
881 # Split filetype into name and extension
882 filebase="$(echo "${filetype}" | cut -d. -f1)"
883 fileext="$(echo "${filetype}" | cut -d. -f2)"
884
885 # Loop over all files of this type
886 for file in "${certdir}/${filebase}-"*".${fileext}"; do
ac2d8303
JB
887 # Handle case where no files match the wildcard
888 [[ -f "${file}" ]] || break
889
e60682c0
LS
890 # Check if current file is in use, if unused move to archive directory
891 filename="$(basename "${file}")"
892 if [[ ! "${filename}" = "${current}" ]]; then
5c68c221 893 echo "Moving unused file to archive directory: ${certname}/${filename}"
e60682c0
LS
894 mv "${certdir}/${filename}" "${archivedir}/${filename}"
895 fi
896 done
897 done
898 done
899
900 exit 0
901}
902
0a859a19
LS
903# Usage: --help (-h)
904# Description: Show help text
81882a64 905command_help() {
7727f5ea
LS
906 printf "Usage: %s [-h] [command [argument]] [parameter [argument]] [parameter [argument]] ...\n\n" "${0}"
907 printf "Default command: help\n\n"
0a859a19 908 echo "Commands:"
760b6894 909 grep -e '^[[:space:]]*# Usage:' -e '^[[:space:]]*# Description:' -e '^command_.*()[[:space:]]*{' "${0}" | while read -r usage; read -r description; read -r command; do
31111265 910 if [[ ! "${usage}" =~ Usage ]] || [[ ! "${description}" =~ Description ]] || [[ ! "${command}" =~ ^command_ ]]; then
7727f5ea 911 _exiterr "Error generating help text."
0a859a19 912 fi
7727f5ea 913 printf " %-32s %s\n" "${usage##"# Usage: "}" "${description##"# Description: "}"
0a859a19 914 done
7727f5ea 915 printf -- "\nParameters:\n"
760b6894 916 grep -E -e '^[[:space:]]*# PARAM_Usage:' -e '^[[:space:]]*# PARAM_Description:' "${0}" | while read -r usage; read -r description; do
31111265 917 if [[ ! "${usage}" =~ Usage ]] || [[ ! "${description}" =~ Description ]]; then
7727f5ea 918 _exiterr "Error generating help text."
0a859a19 919 fi
7727f5ea 920 printf " %-32s %s\n" "${usage##"# PARAM_Usage: "}" "${description##"# PARAM_Description: "}"
0a859a19 921 done
81882a64 922}
063d28a6 923
1ab6a436
LS
924# Usage: --env (-e)
925# Description: Output configuration variables for use in other scripts
926command_env() {
64e35463 927 echo "# dehydrated.sh configuration"
9f66bfdb 928 load_config
44aca90c 929 typeset -p CA LICENSE CERTDIR CHALLENGETYPE DOMAINS_D DOMAINS_TXT HOOK HOOK_CHAIN RENEW_DAYS ACCOUNT_KEY ACCOUNT_KEY_JSON KEYSIZE WELLKNOWN PRIVATE_KEY_RENEW OPENSSL_CNF CONTACT_EMAIL LOCKFILE
1ab6a436
LS
930}
931
bc580335 932# Main method (parses script arguments and calls command_* methods)
9f66bfdb
LS
933main() {
934 COMMAND=""
935 set_command() {
936 [[ -z "${COMMAND}" ]] || _exiterr "Only one command can be executed at a time. See help (-h) for more information."
937 COMMAND="${1}"
938 }
939
940 check_parameters() {
941 if [[ -z "${1:-}" ]]; then
942 echo "The specified command requires additional parameters. See help:" >&2
31111265
LS
943 echo >&2
944 command_help >&2
81882a64 945 exit 1
9f66bfdb
LS
946 elif [[ "${1:0:1}" = "-" ]]; then
947 _exiterr "Invalid argument: ${1}"
948 fi
949 }
579e2316 950
2a7b4882 951 [[ -z "${@}" ]] && eval set -- "--help"
fb0242a4 952
da2eeda9 953 while (( ${#} )); do
9f66bfdb
LS
954 case "${1}" in
955 --help|-h)
956 command_help
957 exit 0
958 ;;
579e2316 959
9f66bfdb
LS
960 --env|-e)
961 set_command env
962 ;;
579e2316 963
9f66bfdb
LS
964 --cron|-c)
965 set_command sign_domains
966 ;;
967
429ec400
NL
968 --signcsr|-s)
969 shift 1
970 set_command sign_csr
971 check_parameters "${1:-}"
972 PARAM_CSR="${1}"
973 ;;
974
9f66bfdb
LS
975 --revoke|-r)
976 shift 1
977 set_command revoke
978 check_parameters "${1:-}"
979 PARAM_REVOKECERT="${1}"
980 ;;
5060dea0 981
e60682c0
LS
982 --cleanup|-gc)
983 set_command cleanup
984 ;;
985
d81eb585
LS
986 # PARAM_Usage: --full-chain (-fc)
987 # PARAM_Description: Print full chain when using --signcsr
988 --full-chain|-fc)
989 PARAM_FULL_CHAIN="1"
990 ;;
991
364bcccf 992 # PARAM_Usage: --ipv4 (-4)
993 # PARAM_Description: Resolve names to IPv4 addresses only
994 --ipv4|-4)
995 PARAM_IP_VERSION="4"
996 ;;
997
998 # PARAM_Usage: --ipv6 (-6)
999 # PARAM_Description: Resolve names to IPv6 addresses only
1000 --ipv6|-6)
1001 PARAM_IP_VERSION="6"
1002 ;;
1003
8f6c2328 1004 # PARAM_Usage: --domain (-d) domain.tld
9f66bfdb
LS
1005 # PARAM_Description: Use specified domain name(s) instead of domains.txt entry (one certificate!)
1006 --domain|-d)
1007 shift 1
1008 check_parameters "${1:-}"
1009 if [[ -z "${PARAM_DOMAIN:-}" ]]; then
1010 PARAM_DOMAIN="${1}"
1011 else
1012 PARAM_DOMAIN="${PARAM_DOMAIN} ${1}"
1013 fi
1014 ;;
1015
34565c19
B
1016 # PARAM_Usage: --keep-going (-g)
1017 # PARAM_Description: Keep going after encountering an error while creating/renewing multiple certificates in cron mode
1018 --keep-going|-g)
1019 PARAM_KEEP_GOING="yes"
1020 ;;
1021
8f6c2328 1022 # PARAM_Usage: --force (-x)
9f66bfdb
LS
1023 # PARAM_Description: Force renew of certificate even if it is longer valid than value in RENEW_DAYS
1024 --force|-x)
1025 PARAM_FORCE="yes"
1026 ;;
1027
bd9cc5b0
LS
1028 # PARAM_Usage: --no-lock (-n)
1029 # PARAM_Description: Don't use lockfile (potentially dangerous!)
1030 --no-lock|-n)
1031 PARAM_NO_LOCK="yes"
1032 ;;
1033
8e77ba5e
LS
1034 # PARAM_Usage: --ocsp
1035 # PARAM_Description: Sets option in CSR indicating OCSP stapling to be mandatory
1036 --ocsp)
1037 PARAM_OCSP_MUST_STAPLE="yes"
1038 ;;
1039
0a859a19
LS
1040 # PARAM_Usage: --privkey (-p) path/to/key.pem
1041 # PARAM_Description: Use specified private key instead of account key (useful for revocation)
9f66bfdb
LS
1042 --privkey|-p)
1043 shift 1
1044 check_parameters "${1:-}"
8aa1a05b 1045 PARAM_ACCOUNT_KEY="${1}"
9f66bfdb
LS
1046 ;;
1047
d5b28586 1048 # PARAM_Usage: --config (-f) path/to/config
9f66bfdb
LS
1049 # PARAM_Description: Use specified config file
1050 --config|-f)
1051 shift 1
1052 check_parameters "${1:-}"
1053 CONFIG="${1}"
1054 ;;
1055
ed27e013
MG
1056 # PARAM_Usage: --hook (-k) path/to/hook.sh
1057 # PARAM_Description: Use specified script for hooks
1058 --hook|-k)
1059 shift 1
1060 check_parameters "${1:-}"
1061 PARAM_HOOK="${1}"
1062 ;;
1063
785ffa55
AM
1064 # PARAM_Usage: --out (-o) certs/directory
1065 # PARAM_Description: Output certificates into the specified directory
1066 --out|-o)
1067 shift 1
1068 check_parameters "${1:-}"
1069 PARAM_CERTDIR="${1}"
1070 ;;
1071
e925b293
MG
1072 # PARAM_Usage: --challenge (-t) http-01|dns-01
1073 # PARAM_Description: Which challenge should be used? Currently http-01 and dns-01 are supported
1074 --challenge|-t)
1075 shift 1
1076 check_parameters "${1:-}"
1077 PARAM_CHALLENGETYPE="${1}"
1078 ;;
1079
c71ca3a8
MG
1080 # PARAM_Usage: --algo (-a) rsa|prime256v1|secp384r1
1081 # PARAM_Description: Which public key algorithm should be used? Supported: rsa, prime256v1 and secp384r1
1082 --algo|-a)
1083 shift 1
1084 check_parameters "${1:-}"
1085 PARAM_KEY_ALGO="${1}"
1086 ;;
1087
9f66bfdb
LS
1088 *)
1089 echo "Unknown parameter detected: ${1}" >&2
1090 echo >&2
1091 command_help >&2
1092 exit 1
1093 ;;
1094 esac
1095
1096 shift 1
1097 done
1098
1099 case "${COMMAND}" in
1100 env) command_env;;
1101 sign_domains) command_sign_domains;;
429ec400 1102 sign_csr) command_sign_csr "${PARAM_CSR}";;
9f66bfdb 1103 revoke) command_revoke "${PARAM_REVOKECERT}";;
e60682c0 1104 cleanup) command_cleanup;;
7191ed25 1105 *) command_help; exit 1;;
81882a64 1106 esac
9f66bfdb 1107}
81882a64 1108
c3c9ff4c
LS
1109# Determine OS type
1110OSTYPE="$(uname)"
1111
9f66bfdb
LS
1112# Check for missing dependencies
1113check_dependencies
1114
1115# Run script
1116main "${@:-}"