]> git.street.me.uk Git - andy/dehydrated.git/blame - dehydrated
Skip challenge for already validated domains (#293)
[andy/dehydrated.git] / dehydrated
CommitLineData
2e8454b4 1#!/usr/bin/env bash
a1a9c8a4 2
ec49a443 3# dehydrated by lukas2511
64e35463 4# Source: https://github.com/lukas2511/dehydrated
0fa381ff
LS
5#
6# This script is licensed under The MIT License (see LICENSE for more information).
a1a9c8a4 7
69f3e78b
LS
8set -e
9set -u
10set -o pipefail
da2eeda9 11[[ -n "${ZSH_VERSION:-}" ]] && set -o SH_WORD_SPLIT && set +o FUNCTION_ARGZERO
81882a64 12umask 077 # paranoid umask, we're creating private keys
61f0b7ed 13
85a25b56
LS
14# Find directory in which this script is stored by traversing all symbolic links
15SOURCE="${0}"
16while [ -h "$SOURCE" ]; do # resolve $SOURCE until the file is no longer a symlink
17 DIR="$( cd -P "$( dirname "$SOURCE" )" && pwd )"
18 SOURCE="$(readlink "$SOURCE")"
19 [[ $SOURCE != /* ]] && SOURCE="$DIR/$SOURCE" # if $SOURCE was a relative symlink, we need to resolve it relative to the path where the symlink file was located
20done
21SCRIPTDIR="$( cd -P "$( dirname "$SOURCE" )" && pwd )"
22
0e92aba2
MG
23BASEDIR="${SCRIPTDIR}"
24
1f6a80a0
LS
25# Create (identifiable) temporary files
26_mktemp() {
75985c6a 27 # shellcheck disable=SC2068
ec49a443 28 mktemp ${@:-} "${TMPDIR:-/tmp}/dehydrated-XXXXXX"
1f6a80a0
LS
29}
30
bc580335 31# Check for script dependencies
9f66bfdb 32check_dependencies() {
0af7f388 33 # just execute some dummy and/or version commands to see if required tools exist and are actually usable
115041cd 34 openssl version > /dev/null 2>&1 || _exiterr "This script requires an openssl binary."
f7c7d8c5 35 _sed "" < /dev/null > /dev/null 2>&1 || _exiterr "This script requires sed with support for extended (modern) regular expressions."
4b8883b4 36 command -v grep > /dev/null 2>&1 || _exiterr "This script requires grep."
1f6a80a0 37 _mktemp -u > /dev/null 2>&1 || _exiterr "This script requires mktemp."
f4138efa 38 diff -u /dev/null /dev/null || _exiterr "This script requires diff."
0af7f388
LS
39
40 # curl returns with an error code in some ancient versions so we have to catch that
41 set +e
42 curl -V > /dev/null 2>&1
0af7f388 43 retcode="$?"
36a03146 44 set -e
0af7f388
LS
45 if [[ ! "${retcode}" = "0" ]] && [[ ! "${retcode}" = "2" ]]; then
46 _exiterr "This script requires curl."
47 fi
9f66bfdb
LS
48}
49
ec489069
LS
50store_configvars() {
51 __KEY_ALGO="${KEY_ALGO}"
52 __OCSP_MUST_STAPLE="${OCSP_MUST_STAPLE}"
53 __PRIVATE_KEY_RENEW="${PRIVATE_KEY_RENEW}"
54 __KEYSIZE="${KEYSIZE}"
55 __CHALLENGETYPE="${CHALLENGETYPE}"
56 __HOOK="${HOOK}"
57 __WELLKNOWN="${WELLKNOWN}"
58 __HOOK_CHAIN="${HOOK_CHAIN}"
59 __OPENSSL_CNF="${OPENSSL_CNF}"
60 __RENEW_DAYS="${RENEW_DAYS}"
364bcccf 61 __IP_VERSION="${IP_VERSION}"
ec489069
LS
62}
63
64reset_configvars() {
65 KEY_ALGO="${__KEY_ALGO}"
66 OCSP_MUST_STAPLE="${__OCSP_MUST_STAPLE}"
67 PRIVATE_KEY_RENEW="${__PRIVATE_KEY_RENEW}"
68 KEYSIZE="${__KEYSIZE}"
69 CHALLENGETYPE="${__CHALLENGETYPE}"
70 HOOK="${__HOOK}"
71 WELLKNOWN="${__WELLKNOWN}"
72 HOOK_CHAIN="${__HOOK_CHAIN}"
73 OPENSSL_CNF="${__OPENSSL_CNF}"
74 RENEW_DAYS="${__RENEW_DAYS}"
364bcccf 75 IP_VERSION="${__IP_VERSION}"
ec489069
LS
76}
77
78# verify configuration values
79verify_config() {
80 [[ "${CHALLENGETYPE}" =~ (http-01|dns-01) ]] || _exiterr "Unknown challenge type ${CHALLENGETYPE}... can not continue."
81 if [[ "${CHALLENGETYPE}" = "dns-01" ]] && [[ -z "${HOOK}" ]]; then
82 _exiterr "Challenge type dns-01 needs a hook script for deployment... can not continue."
83 fi
84 if [[ "${CHALLENGETYPE}" = "http-01" && ! -d "${WELLKNOWN}" ]]; then
85 _exiterr "WELLKNOWN directory doesn't exist, please create ${WELLKNOWN} and set appropriate permissions."
86 fi
87 [[ "${KEY_ALGO}" =~ ^(rsa|prime256v1|secp384r1)$ ]] || _exiterr "Unknown public key algorithm ${KEY_ALGO}... can not continue."
364bcccf 88 if [[ -n "${IP_VERSION}" ]]; then
89 [[ "${IP_VERSION}" = "4" || "${IP_VERSION}" = "6" ]] || _exiterr "Unknown IP version ${IP_VERSION}... can not continue."
90 fi
ec489069
LS
91}
92
ff116396
LS
93# Setup default config values, search for and load configuration files
94load_config() {
00810795
LS
95 # Check for config in various locations
96 if [[ -z "${CONFIG:-}" ]]; then
ec49a443 97 for check_config in "/etc/dehydrated" "/usr/local/etc/dehydrated" "${PWD}" "${SCRIPTDIR}"; do
0d8b9289 98 if [[ -f "${check_config}/config" ]]; then
00810795 99 BASEDIR="${check_config}"
d5b28586 100 CONFIG="${check_config}/config"
00810795
LS
101 break
102 fi
103 done
104 fi
105
ff116396
LS
106 # Default values
107 CA="https://acme-v01.api.letsencrypt.org/directory"
afabfff0 108 LICENSE="https://letsencrypt.org/documents/LE-SA-v1.1.1-August-1-2016.pdf"
785ffa55 109 CERTDIR=
034ec30c 110 ACCOUNTDIR=
de173892 111 CHALLENGETYPE="http-01"
a1cb7ccc 112 CONFIG_D=
44aca90c 113 DOMAINS_D=
a3e5ed36 114 DOMAINS_TXT=
ff116396 115 HOOK=
6e048f7f 116 HOOK_CHAIN="no"
30ad9584 117 RENEW_DAYS="30"
ff116396 118 KEYSIZE="4096"
9baf3532 119 WELLKNOWN=
e608dc2b 120 PRIVATE_KEY_RENEW="yes"
a13e4103 121 PRIVATE_KEY_ROLLOVER="no"
c71ca3a8 122 KEY_ALGO=rsa
f0323faf 123 OPENSSL_CNF="$(openssl version -d | cut -d\" -f2)/openssl.cnf"
ff116396 124 CONTACT_EMAIL=
9baf3532 125 LOCKFILE=
8e77ba5e 126 OCSP_MUST_STAPLE="no"
364bcccf 127 IP_VERSION=
1e33cfe5 128
81882a64 129 if [[ -z "${CONFIG:-}" ]]; then
ff116396 130 echo "#" >&2
a1cb7ccc 131 echo "# !! WARNING !! No main config file found, using default config!" >&2
ff116396 132 echo "#" >&2
0d8b9289 133 elif [[ -f "${CONFIG}" ]]; then
a1cb7ccc 134 echo "# INFO: Using main config file ${CONFIG}"
81882a64
LS
135 BASEDIR="$(dirname "${CONFIG}")"
136 # shellcheck disable=SC1090
137 . "${CONFIG}"
138 else
f06f764f 139 _exiterr "Specified config file doesn't exist."
81882a64 140 fi
61f0b7ed 141
a1cb7ccc
DB
142 if [[ -n "${CONFIG_D}" ]]; then
143 if [[ ! -d "${CONFIG_D}" ]]; then
144 _exiterr "The path ${CONFIG_D} specified for CONFIG_D does not point to a directory." >&2
145 fi
146
e2d8bfa4 147 for check_config_d in "${CONFIG_D}"/*.sh; do
a1cb7ccc
DB
148 if [[ ! -e "${check_config_d}" ]]; then
149 echo "# !! WARNING !! Extra configuration directory ${CONFIG_D} exists, but no configuration found in it." >&2
150 break
151 elif [[ -f "${check_config_d}" ]] && [[ -r "${check_config_d}" ]]; then
152 echo "# INFO: Using additional config file ${check_config_d}"
5c68c221 153 # shellcheck disable=SC1090
e2d8bfa4 154 . "${check_config_d}"
a1cb7ccc
DB
155 else
156 _exiterr "Specified additional config ${check_config_d} is not readable or not a file at all." >&2
157 fi
158 done
159 fi
160
81882a64
LS
161 # Remove slash from end of BASEDIR. Mostly for cleaner outputs, doesn't change functionality.
162 BASEDIR="${BASEDIR%%/}"
401f5f75 163
1e33cfe5 164 # Check BASEDIR and set default variables
f06f764f 165 [[ -d "${BASEDIR}" ]] || _exiterr "BASEDIR does not exist: ${BASEDIR}"
ed27e013 166
034ec30c
LS
167 CAHASH="$(echo "${CA}" | urlbase64)"
168 [[ -z "${ACCOUNTDIR}" ]] && ACCOUNTDIR="${BASEDIR}/accounts"
169 mkdir -p "${ACCOUNTDIR}/${CAHASH}"
170 [[ -f "${ACCOUNTDIR}/${CAHASH}/config" ]] && . "${ACCOUNTDIR}/${CAHASH}/config"
171 ACCOUNT_KEY="${ACCOUNTDIR}/${CAHASH}/account_key.pem"
172 ACCOUNT_KEY_JSON="${ACCOUNTDIR}/${CAHASH}/registration_info.json"
173
174 if [[ -f "${BASEDIR}/private_key.pem" ]] && [[ ! -f "${ACCOUNT_KEY}" ]]; then
175 echo "! Moving private_key.pem to ${ACCOUNT_KEY}"
176 mv "${BASEDIR}/private_key.pem" "${ACCOUNT_KEY}"
177 fi
178 if [[ -f "${BASEDIR}/private_key.json" ]] && [[ ! -f "${ACCOUNT_KEY_JSON}" ]]; then
179 echo "! Moving private_key.json to ${ACCOUNT_KEY_JSON}"
180 mv "${BASEDIR}/private_key.json" "${ACCOUNT_KEY_JSON}"
181 fi
182
785ffa55 183 [[ -z "${CERTDIR}" ]] && CERTDIR="${BASEDIR}/certs"
a3e5ed36 184 [[ -z "${DOMAINS_TXT}" ]] && DOMAINS_TXT="${BASEDIR}/domains.txt"
64e35463 185 [[ -z "${WELLKNOWN}" ]] && WELLKNOWN="/var/www/dehydrated"
9baf3532 186 [[ -z "${LOCKFILE}" ]] && LOCKFILE="${BASEDIR}/lock"
bd9cc5b0 187 [[ -n "${PARAM_NO_LOCK:-}" ]] && LOCKFILE=""
9baf3532 188
de173892 189 [[ -n "${PARAM_HOOK:-}" ]] && HOOK="${PARAM_HOOK}"
785ffa55 190 [[ -n "${PARAM_CERTDIR:-}" ]] && CERTDIR="${PARAM_CERTDIR}"
de173892 191 [[ -n "${PARAM_CHALLENGETYPE:-}" ]] && CHALLENGETYPE="${PARAM_CHALLENGETYPE}"
c71ca3a8 192 [[ -n "${PARAM_KEY_ALGO:-}" ]] && KEY_ALGO="${PARAM_KEY_ALGO}"
8e77ba5e 193 [[ -n "${PARAM_OCSP_MUST_STAPLE:-}" ]] && OCSP_MUST_STAPLE="${PARAM_OCSP_MUST_STAPLE}"
364bcccf 194 [[ -n "${PARAM_IP_VERSION:-}" ]] && IP_VERSION="${PARAM_IP_VERSION}"
e925b293 195
ec489069
LS
196 verify_config
197 store_configvars
ff116396
LS
198}
199
93cd114f 200# Initialize system
ff116396
LS
201init_system() {
202 load_config
81882a64 203
1e33cfe5 204 # Lockfile handling (prevents concurrent access)
bd9cc5b0
LS
205 if [[ -n "${LOCKFILE}" ]]; then
206 LOCKDIR="$(dirname "${LOCKFILE}")"
207 [[ -w "${LOCKDIR}" ]] || _exiterr "Directory ${LOCKDIR} for LOCKFILE ${LOCKFILE} is not writable, aborting."
208 ( set -C; date > "${LOCKFILE}" ) 2>/dev/null || _exiterr "Lock file '${LOCKFILE}' present, aborting."
209 remove_lock() { rm -f "${LOCKFILE}"; }
210 trap 'remove_lock' EXIT
211 fi
81882a64 212
81882a64 213 # Get CA URLs
3a9e97f9 214 CA_DIRECTORY="$(http_request get "${CA}")"
81882a64
LS
215 CA_NEW_CERT="$(printf "%s" "${CA_DIRECTORY}" | get_json_string_value new-cert)" &&
216 CA_NEW_AUTHZ="$(printf "%s" "${CA_DIRECTORY}" | get_json_string_value new-authz)" &&
217 CA_NEW_REG="$(printf "%s" "${CA_DIRECTORY}" | get_json_string_value new-reg)" &&
10d9f342 218 # shellcheck disable=SC2015
81882a64 219 CA_REVOKE_CERT="$(printf "%s" "${CA_DIRECTORY}" | get_json_string_value revoke-cert)" ||
93cd114f 220 _exiterr "Problem retrieving ACME/CA-URLs, check if your configured CA points to the directory entrypoint."
81882a64 221
93cd114f 222 # Export some environment variables to be used in hook script
785ffa55 223 export WELLKNOWN BASEDIR CERTDIR CONFIG
0e92aba2 224
93cd114f
LS
225 # Checking for private key ...
226 register_new_key="no"
8aa1a05b 227 if [[ -n "${PARAM_ACCOUNT_KEY:-}" ]]; then
0e92aba2 228 # a private key was specified from the command line so use it for this run
8aa1a05b
LS
229 echo "Using private key ${PARAM_ACCOUNT_KEY} instead of account key"
230 ACCOUNT_KEY="${PARAM_ACCOUNT_KEY}"
231 ACCOUNT_KEY_JSON="${PARAM_ACCOUNT_KEY}.json"
0e92aba2
MG
232 else
233 # Check if private account key exists, if it doesn't exist yet generate a new one (rsa key)
8aa1a05b 234 if [[ ! -e "${ACCOUNT_KEY}" ]]; then
81882a64 235 echo "+ Generating account key..."
8aa1a05b 236 _openssl genrsa -out "${ACCOUNT_KEY}" "${KEYSIZE}"
93cd114f 237 register_new_key="yes"
81882a64 238 fi
81882a64 239 fi
8aa1a05b 240 openssl rsa -in "${ACCOUNT_KEY}" -check 2>/dev/null > /dev/null || _exiterr "Account key is not valid, can not continue."
1ab6a436 241
81882a64 242 # Get public components from private key and calculate thumbprint
8aa1a05b
LS
243 pubExponent64="$(printf '%x' "$(openssl rsa -in "${ACCOUNT_KEY}" -noout -text | awk '/publicExponent/ {print $2}')" | hex2bin | urlbase64)"
244 pubMod64="$(openssl rsa -in "${ACCOUNT_KEY}" -noout -modulus | cut -d'=' -f2 | hex2bin | urlbase64)"
81882a64 245
21c18dd3 246 thumbprint="$(printf '{"e":"%s","kty":"RSA","n":"%s"}' "${pubExponent64}" "${pubMod64}" | openssl dgst -sha256 -binary | urlbase64)"
81882a64
LS
247
248 # If we generated a new private key in the step above we have to register it with the acme-server
93cd114f 249 if [[ "${register_new_key}" = "yes" ]]; then
64e35463 250 echo "+ Registering account key with ACME server..."
93cd114f
LS
251 [[ ! -z "${CA_NEW_REG}" ]] || _exiterr "Certificate authority doesn't allow registrations."
252 # If an email for the contact has been provided then adding it to the registration request
034ec30c 253 FAILED=false
81882a64 254 if [[ -n "${CONTACT_EMAIL}" ]]; then
034ec30c 255 (signed_request "${CA_NEW_REG}" '{"resource": "new-reg", "contact":["mailto:'"${CONTACT_EMAIL}"'"], "agreement": "'"$LICENSE"'"}' > "${ACCOUNT_KEY_JSON}") || FAILED=true
81882a64 256 else
034ec30c
LS
257 (signed_request "${CA_NEW_REG}" '{"resource": "new-reg", "agreement": "'"$LICENSE"'"}' > "${ACCOUNT_KEY_JSON}") || FAILED=true
258 fi
259 if [[ "${FAILED}" = "true" ]]; then
260 echo
261 echo
262 echo "Error registering account key. See message above for more information."
263 rm "${ACCOUNT_KEY}" "${ACCOUNT_KEY_JSON}"
264 exit 1
81882a64
LS
265 fi
266 fi
181dd0ff 267
81882a64 268}
c24843c6 269
f7c7d8c5
LS
270# Different sed version for different os types...
271_sed() {
c3c9ff4c 272 if [[ "${OSTYPE}" = "Linux" ]]; then
f7c7d8c5
LS
273 sed -r "${@}"
274 else
275 sed -E "${@}"
276 fi
277}
278
9f66bfdb
LS
279# Print error message and exit with error
280_exiterr() {
281 echo "ERROR: ${1}" >&2
282 exit 1
283}
284
561f0626
LS
285# Remove newlines and whitespace from json
286clean_json() {
287 tr -d '\r\n' | _sed -e 's/ +/ /g' -e 's/\{ /{/g' -e 's/ \}/}/g' -e 's/\[ /[/g' -e 's/ \]/]/g'
288}
289
994803bf 290# Encode data as url-safe formatted base64
61f0b7ed 291urlbase64() {
c6e60302 292 # urlbase64: base64 encoded string with '+' replaced with '-' and '/' replaced with '_'
a316a094 293 openssl base64 -e | tr -d '\n\r' | _sed -e 's:=*$::g' -e 'y:+/:-_:'
61f0b7ed 294}
91ce50af 295
16bef17e 296# Convert hex string to binary data
9fe313d8 297hex2bin() {
16bef17e 298 # Remove spaces, add leading zero, escape as hex string and parse with printf
f7c7d8c5 299 printf -- "$(cat | _sed -e 's/[[:space:]]//g' -e 's/^(.(.{2})*)$/0\1/' -e 's/(.{2})/\\x\1/g')"
9fe313d8 300}
61f0b7ed 301
bc580335 302# Get string value from json dictionary
09729186 303get_json_string_value() {
5c68c221
LS
304 local filter
305 filter=$(printf 's/.*"%s": *"\([^"]*\)".*/\\1/p' "$1")
306 sed -n "${filter}"
09729186
LS
307}
308
9729751d 309rm_json_arrays() {
310 local filter
311 filter='s/\[[^][]*\]/null/g'
312 # remove three levels of nested arrays
313 sed -e "${filter}" -e "${filter}" -e "${filter}"
314}
315
cc605a22
LS
316# OpenSSL writes to stderr/stdout even when there are no errors. So just
317# display the output if the exit code was != 0 to simplify debugging.
318_openssl() {
319 set +e
320 out="$(openssl "${@}" 2>&1)"
321 res=$?
322 set -e
39c01fd7
LS
323 if [[ ${res} -ne 0 ]]; then
324 echo " + ERROR: failed to run $* (Exitcode: ${res})" >&2
cc605a22
LS
325 echo >&2
326 echo "Details:" >&2
39c01fd7 327 echo "${out}" >&2
676d15c5 328 echo >&2
39c01fd7 329 exit ${res}
cc605a22
LS
330 fi
331}
332
59f16407 333# Send http(s) request with specified method
3a9e97f9 334http_request() {
1f6a80a0 335 tempcont="$(_mktemp)"
3cb292cb 336
364bcccf 337 if [[ -n "${IP_VERSION:-}" ]]; then
338 ip_version="-${IP_VERSION}"
339 fi
340
1233dc95 341 set +e
dd5f36e5 342 if [[ "${1}" = "head" ]]; then
364bcccf 343 statuscode="$(curl ${ip_version:-} -s -w "%{http_code}" -o "${tempcont}" "${2}" -I)"
1233dc95 344 curlret="${?}"
dd5f36e5 345 elif [[ "${1}" = "get" ]]; then
364bcccf 346 statuscode="$(curl ${ip_version:-} -s -w "%{http_code}" -o "${tempcont}" "${2}")"
1233dc95 347 curlret="${?}"
dd5f36e5 348 elif [[ "${1}" = "post" ]]; then
364bcccf 349 statuscode="$(curl ${ip_version:-} -s -w "%{http_code}" -o "${tempcont}" "${2}" -d "${3}")"
1233dc95 350 curlret="${?}"
59f16407 351 else
1233dc95 352 set -e
59f16407 353 _exiterr "Unknown request method: ${1}"
91ce50af 354 fi
1233dc95
LS
355 set -e
356
357 if [[ ! "${curlret}" = "0" ]]; then
df292dec 358 _exiterr "Problem connecting to server (${1} for ${2}; curl returned with ${curlret})"
1233dc95 359 fi
dd5f36e5 360
3cb292cb 361 if [[ ! "${statuscode:0:1}" = "2" ]]; then
84fac541 362 echo " + ERROR: An error occurred while sending ${1}-request to ${2} (Status ${statuscode})" >&2
3cb292cb
LS
363 echo >&2
364 echo "Details:" >&2
9e79c066 365 cat "${tempcont}" >&2
117d5d62
B
366 echo >&2
367 echo >&2
3cb292cb 368 rm -f "${tempcont}"
c24843c6 369
370 # Wait for hook script to clean the challenge if used
676d15c5 371 if [[ -n "${HOOK}" ]] && [[ "${HOOK_CHAIN}" != "yes" ]] && [[ -n "${challenge_token:+set}" ]]; then
2099c77f 372 "${HOOK}" "clean_challenge" '' "${challenge_token}" "${keyauth}"
c24843c6 373 fi
374
8f6c2328 375 # remove temporary domains.txt file if used
79ff846e 376 [[ -n "${PARAM_DOMAIN:-}" && -n "${DOMAINS_TXT:-}" ]] && rm "${DOMAINS_TXT}"
dd5f36e5 377 exit 1
130ea6ab 378 fi
dd5f36e5 379
31111265 380 cat "${tempcont}"
3cb292cb 381 rm -f "${tempcont}"
91ce50af 382}
81882a64 383
1446fd88 384# Send signed request
61f0b7ed 385signed_request() {
c6e60302 386 # Encode payload as urlbase64
4aa48d33 387 payload64="$(printf '%s' "${2}" | urlbase64)"
61f0b7ed 388
c6e60302 389 # Retrieve nonce from acme-server
994803bf 390 nonce="$(http_request head "${CA}" | grep Replay-Nonce: | awk -F ': ' '{print $2}' | tr -d '\n\r')"
61f0b7ed 391
c6e60302 392 # Build header with just our public key and algorithm information
61f0b7ed
LS
393 header='{"alg": "RS256", "jwk": {"e": "'"${pubExponent64}"'", "kty": "RSA", "n": "'"${pubMod64}"'"}}'
394
c6e60302 395 # Build another header which also contains the previously received nonce and encode it as urlbase64
61f0b7ed 396 protected='{"alg": "RS256", "jwk": {"e": "'"${pubExponent64}"'", "kty": "RSA", "n": "'"${pubMod64}"'"}, "nonce": "'"${nonce}"'"}'
4aa48d33 397 protected64="$(printf '%s' "${protected}" | urlbase64)"
61f0b7ed 398
c6e60302 399 # Sign header with nonce and our payload with our private key and encode signature as urlbase64
8aa1a05b 400 signed64="$(printf '%s' "${protected64}.${payload64}" | openssl dgst -sha256 -sign "${ACCOUNT_KEY}" | urlbase64)"
61f0b7ed 401
c6e60302 402 # Send header + extended header + payload + signature to the acme-server
61f0b7ed
LS
403 data='{"header": '"${header}"', "protected": "'"${protected64}"'", "payload": "'"${payload64}"'", "signature": "'"${signed64}"'"}'
404
3a9e97f9 405 http_request post "${1}" "${data}"
61f0b7ed
LS
406}
407
a62968c9
NL
408# Extracts all subject names from a CSR
409# Outputs either the CN, or the SANs, one per line
410extract_altnames() {
411 csr="${1}" # the CSR itself (not a file)
81882a64 412
a62968c9
NL
413 if ! <<<"${csr}" openssl req -verify -noout 2>/dev/null; then
414 _exiterr "Certificate signing request isn't valid"
09729186 415 fi
3cc587c2 416
a62968c9 417 reqtext="$( <<<"${csr}" openssl req -noout -text )"
39c01fd7 418 if <<<"${reqtext}" grep -q '^[[:space:]]*X509v3 Subject Alternative Name:[[:space:]]*$'; then
a62968c9
NL
419 # SANs used, extract these
420 altnames="$( <<<"${reqtext}" grep -A1 '^[[:space:]]*X509v3 Subject Alternative Name:[[:space:]]*$' | tail -n1 )"
421 # split to one per line:
5c68c221 422 # shellcheck disable=SC1003
34f94322 423 altnames="$( <<<"${altnames}" _sed -e 's/^[[:space:]]*//; s/, /\'$'\n''/g' )"
a62968c9 424 # we can only get DNS: ones signed
5c68c221 425 if grep -qv '^DNS:' <<<"${altnames}"; then
a62968c9
NL
426 _exiterr "Certificate signing request contains non-DNS Subject Alternative Names"
427 fi
428 # strip away the DNS: prefix
429 altnames="$( <<<"${altnames}" _sed -e 's/^DNS://' )"
39c01fd7 430 echo "${altnames}"
a62968c9
NL
431
432 else
433 # No SANs, extract CN
434 altnames="$( <<<"${reqtext}" grep '^[[:space:]]*Subject:' | _sed -e 's/.* CN=([^ /,]*).*/\1/' )"
39c01fd7 435 echo "${altnames}"
3dbbb461 436 fi
a62968c9 437}
3dbbb461 438
50e7a072
NL
439# Create certificate for domain(s) and outputs it FD 3
440sign_csr() {
441 csr="${1}" # the CSR itself (not a file)
81882a64 442
50e7a072
NL
443 if { true >&3; } 2>/dev/null; then
444 : # fd 3 looks OK
445 else
446 _exiterr "sign_csr: FD 3 not open"
61f0b7ed
LS
447 fi
448
50e7a072
NL
449 shift 1 || true
450 altnames="${*:-}"
39c01fd7
LS
451 if [ -z "${altnames}" ]; then
452 altnames="$( extract_altnames "${csr}" )"
a62968c9 453 fi
3dbbb461 454
50e7a072
NL
455 if [[ -z "${CA_NEW_AUTHZ}" ]] || [[ -z "${CA_NEW_CERT}" ]]; then
456 _exiterr "Certificate authority doesn't allow certificate signing"
61f0b7ed 457 fi
c6e60302 458
6e048f7f 459 local idx=0
da2eeda9 460 if [[ -n "${ZSH_VERSION:-}" ]]; then
9729751d 461 local -A challenge_altnames challenge_uris challenge_tokens keyauths deploy_args
da2eeda9 462 else
9729751d 463 local -a challenge_altnames challenge_uris challenge_tokens keyauths deploy_args
da2eeda9 464 fi
39c01fd7 465
6e048f7f 466 # Request challenges
1446fd88 467 for altname in ${altnames}; do
c6e60302 468 # Ask the acme-server for new challenge token and extract them from the resulting json block
579e2316 469 echo " + Requesting challenge for ${altname}..."
561f0626 470 response="$(signed_request "${CA_NEW_AUTHZ}" '{"resource": "new-authz", "identifier": {"type": "dns", "value": "'"${altname}"'"}}' | clean_json)"
61f0b7ed 471
9729751d 472 challenge_status="$(printf '%s' "${response}" | rm_json_arrays | get_json_string_value status)"
473 if [ "${challenge_status}" = "valid" ]; then
474 echo " + Already validated"
475 continue
476 fi
477
4b8883b4 478 challenges="$(printf '%s\n' "${response}" | sed -n 's/.*\("challenges":[^\[]*\[[^]]*]\).*/\1/p')"
526843d6 479 repl=$'\n''{' # fix syntax highlighting in Vim
e925b293 480 challenge="$(printf "%s" "${challenges//\{/${repl}}" | grep \""${CHALLENGETYPE}"\")"
f7c7d8c5 481 challenge_token="$(printf '%s' "${challenge}" | get_json_string_value token | _sed 's/[^A-Za-z0-9_\-]/_/g')"
09729186 482 challenge_uri="$(printf '%s' "${challenge}" | get_json_string_value uri)"
61f0b7ed 483
dd5f36e5 484 if [[ -z "${challenge_token}" ]] || [[ -z "${challenge_uri}" ]]; then
1446fd88 485 _exiterr "Can't retrieve challenges (${response})"
abb95693
LS
486 fi
487
c6e60302 488 # Challenge response consists of the challenge token and the thumbprint of our public certificate
61f0b7ed
LS
489 keyauth="${challenge_token}.${thumbprint}"
490
de173892
LS
491 case "${CHALLENGETYPE}" in
492 "http-01")
493 # Store challenge response in well-known location and make world-readable (so that a webserver can access it)
494 printf '%s' "${keyauth}" > "${WELLKNOWN}/${challenge_token}"
495 chmod a+r "${WELLKNOWN}/${challenge_token}"
496 keyauth_hook="${keyauth}"
497 ;;
498 "dns-01")
499 # Generate DNS entry content for dns-01 validation
21c18dd3 500 keyauth_hook="$(printf '%s' "${keyauth}" | openssl dgst -sha256 -binary | urlbase64)"
de173892
LS
501 ;;
502 esac
61f0b7ed 503
9729751d 504 challenge_altnames[${idx}]="${altname}"
39c01fd7
LS
505 challenge_uris[${idx}]="${challenge_uri}"
506 keyauths[${idx}]="${keyauth}"
507 challenge_tokens[${idx}]="${challenge_token}"
6e048f7f 508 # Note: assumes args will never have spaces!
39c01fd7 509 deploy_args[${idx}]="${altname} ${challenge_token} ${keyauth_hook}"
6e048f7f
GD
510 idx=$((idx+1))
511 done
512
513 # Wait for hook script to deploy the challenges if used
9729751d 514 if [ ${#deploy_args[@]} -ne 0 ]; then
515 # shellcheck disable=SC2068
516 [[ -n "${HOOK}" ]] && [[ "${HOOK_CHAIN}" = "yes" ]] && "${HOOK}" "deploy_challenge" ${deploy_args[@]}
517 fi
6e048f7f
GD
518
519 # Respond to challenges
9729751d 520 reqstatus="valid"
6e048f7f 521 idx=0
9729751d 522 for altname in "${challenge_altnames[@]:0}"; do
39c01fd7
LS
523 challenge_token="${challenge_tokens[${idx}]}"
524 keyauth="${keyauths[${idx}]}"
6e048f7f 525
b33f1288 526 # Wait for hook script to deploy the challenge if used
5c68c221 527 # shellcheck disable=SC2086
2099c77f 528 [[ -n "${HOOK}" ]] && [[ "${HOOK_CHAIN}" != "yes" ]] && "${HOOK}" "deploy_challenge" ${deploy_args[${idx}]}
b33f1288 529
1446fd88 530 # Ask the acme-server to verify our challenge and wait until it is no longer pending
579e2316 531 echo " + Responding to challenge for ${altname}..."
561f0626 532 result="$(signed_request "${challenge_uris[${idx}]}" '{"resource": "challenge", "keyAuthorization": "'"${keyauth}"'"}' | clean_json)"
61f0b7ed 533
da2eeda9 534 reqstatus="$(printf '%s\n' "${result}" | get_json_string_value status)"
61f0b7ed 535
da2eeda9 536 while [[ "${reqstatus}" = "pending" ]]; do
c6e60302 537 sleep 1
39c01fd7 538 result="$(http_request get "${challenge_uris[${idx}]}")"
da2eeda9 539 reqstatus="$(printf '%s\n' "${result}" | get_json_string_value status)"
61f0b7ed
LS
540 done
541
de173892 542 [[ "${CHALLENGETYPE}" = "http-01" ]] && rm -f "${WELLKNOWN}/${challenge_token}"
81882a64 543
ab301951 544 # Wait for hook script to clean the challenge if used
6e048f7f 545 if [[ -n "${HOOK}" ]] && [[ "${HOOK_CHAIN}" != "yes" ]] && [[ -n "${challenge_token}" ]]; then
5c68c221 546 # shellcheck disable=SC2086
2099c77f 547 "${HOOK}" "clean_challenge" ${deploy_args[${idx}]}
ab301951 548 fi
6e048f7f 549 idx=$((idx+1))
81882a64 550
da2eeda9 551 if [[ "${reqstatus}" = "valid" ]]; then
579e2316 552 echo " + Challenge is valid!"
76a37834 553 else
6e048f7f 554 break
76a37834 555 fi
61f0b7ed
LS
556 done
557
6e048f7f 558 # Wait for hook script to clean the challenges if used
5c68c221 559 # shellcheck disable=SC2068
75be937a 560 [[ -n "${HOOK}" ]] && [[ "${HOOK_CHAIN}" = "yes" ]] && "${HOOK}" "clean_challenge" ${deploy_args[@]}
6e048f7f 561
da2eeda9 562 if [[ "${reqstatus}" != "valid" ]]; then
6e048f7f
GD
563 # Clean up any remaining challenge_tokens if we stopped early
564 if [[ "${CHALLENGETYPE}" = "http-01" ]]; then
39c01fd7
LS
565 while [ ${idx} -lt ${#challenge_tokens[@]} ]; do
566 rm -f "${WELLKNOWN}/${challenge_tokens[${idx}]}"
6e048f7f
GD
567 idx=$((idx+1))
568 done
569 fi
570
da2eeda9 571 _exiterr "Challenge is invalid! (returned: ${reqstatus}) (result: ${result})"
6e048f7f
GD
572 fi
573
b7439a83 574 # Finally request certificate from the acme-server and store it in cert-${timestamp}.pem and link from cert.pem
579e2316 575 echo " + Requesting certificate..."
50e7a072 576 csr64="$( <<<"${csr}" openssl req -outform DER | urlbase64)"
09729186 577 crt64="$(signed_request "${CA_NEW_CERT}" '{"resource": "new-cert", "csr": "'"${csr64}"'"}' | openssl base64 -e)"
50e7a072 578 crt="$( printf -- '-----BEGIN CERTIFICATE-----\n%s\n-----END CERTIFICATE-----\n' "${crt64}" )"
1446fd88
LS
579
580 # Try to load the certificate to detect corruption
a4e7c43a 581 echo " + Checking certificate..."
50e7a072
NL
582 _openssl x509 -text <<<"${crt}"
583
584 echo "${crt}" >&3
585
586 unset challenge_token
587 echo " + Done!"
588}
589
590# Create certificate for domain(s)
591sign_domain() {
592 domain="${1}"
593 altnames="${*}"
594 timestamp="$(date +%s)"
595
596 echo " + Signing domains..."
597 if [[ -z "${CA_NEW_AUTHZ}" ]] || [[ -z "${CA_NEW_CERT}" ]]; then
598 _exiterr "Certificate authority doesn't allow certificate signing"
599 fi
600
601 # If there is no existing certificate directory => make it
785ffa55
AM
602 if [[ ! -e "${CERTDIR}/${domain}" ]]; then
603 echo " + Creating new directory ${CERTDIR}/${domain} ..."
604 mkdir -p "${CERTDIR}/${domain}" || _exiterr "Unable to create directory ${CERTDIR}/${domain}"
50e7a072
NL
605 fi
606
af2bc7a9
LS
607 privkey="privkey.pem"
608 # generate a new private key if we need or want one
785ffa55 609 if [[ ! -r "${CERTDIR}/${domain}/privkey.pem" ]] || [[ "${PRIVATE_KEY_RENEW}" = "yes" ]]; then
af2bc7a9
LS
610 echo " + Generating private key..."
611 privkey="privkey-${timestamp}.pem"
612 case "${KEY_ALGO}" in
785ffa55
AM
613 rsa) _openssl genrsa -out "${CERTDIR}/${domain}/privkey-${timestamp}.pem" "${KEYSIZE}";;
614 prime256v1|secp384r1) _openssl ecparam -genkey -name "${KEY_ALGO}" -out "${CERTDIR}/${domain}/privkey-${timestamp}.pem";;
af2bc7a9
LS
615 esac
616 fi
a13e4103 617 # move rolloverkey into position (if any)
618 if [[ -r "${CERTDIR}/${domain}/privkey.pem" && -r "${CERTDIR}/${domain}/privkey.roll.pem" && "${PRIVATE_KEY_RENEW}" = "yes" && "${PRIVATE_KEY_ROLLOVER}" = "yes" ]]; then
619 echo " + Moving Rolloverkey into position.... "
620 mv "${CERTDIR}/${domain}/privkey.roll.pem" "${CERTDIR}/${domain}/privkey-tmp.pem"
621 mv "${CERTDIR}/${domain}/privkey-${timestamp}.pem" "${CERTDIR}/${domain}/privkey.roll.pem"
622 mv "${CERTDIR}/${domain}/privkey-tmp.pem" "${CERTDIR}/${domain}/privkey-${timestamp}.pem"
623 fi
624 # generate a new private rollover key if we need or want one
625 if [[ ! -r "${CERTDIR}/${domain}/privkey.roll.pem" && "${PRIVATE_KEY_ROLLOVER}" = "yes" && "${PRIVATE_KEY_RENEW}" = "yes" ]]; then
626 echo " + Generating private rollover key..."
627 case "${KEY_ALGO}" in
628 rsa) _openssl genrsa -out "${CERTDIR}/${domain}/privkey.roll.pem" "${KEYSIZE}";;
629 prime256v1|secp384r1) _openssl ecparam -genkey -name "${KEY_ALGO}" -out "${CERTDIR}/${domain}/privkey.roll.pem";;
630 esac
631 fi
632 # delete rolloverkeys if disabled
633 if [[ -r "${CERTDIR}/${domain}/privkey.roll.pem" && ! "${PRIVATE_KEY_ROLLOVER}" = "yes" ]]; then
634 echo " + Removing Rolloverkey (feature disabled)..."
635 rm -f "${CERTDIR}/${domain}/privkey.roll.pem"
636 fi
50e7a072
NL
637
638 # Generate signing request config and the actual signing request
639 echo " + Generating signing request..."
640 SAN=""
641 for altname in ${altnames}; do
642 SAN+="DNS:${altname}, "
643 done
644 SAN="${SAN%%, }"
645 local tmp_openssl_cnf
1f6a80a0 646 tmp_openssl_cnf="$(_mktemp)"
50e7a072
NL
647 cat "${OPENSSL_CNF}" > "${tmp_openssl_cnf}"
648 printf "[SAN]\nsubjectAltName=%s" "${SAN}" >> "${tmp_openssl_cnf}"
8e77ba5e
LS
649 if [ "${OCSP_MUST_STAPLE}" = "yes" ]; then
650 printf "\n1.3.6.1.5.5.7.1.24=DER:30:03:02:01:05" >> "${tmp_openssl_cnf}"
651 fi
785ffa55 652 openssl req -new -sha256 -key "${CERTDIR}/${domain}/${privkey}" -out "${CERTDIR}/${domain}/cert-${timestamp}.csr" -subj "/CN=${domain}/" -reqexts SAN -config "${tmp_openssl_cnf}"
50e7a072
NL
653 rm -f "${tmp_openssl_cnf}"
654
785ffa55 655 crt_path="${CERTDIR}/${domain}/cert-${timestamp}.pem"
5c68c221 656 # shellcheck disable=SC2086
785ffa55 657 sign_csr "$(< "${CERTDIR}/${domain}/cert-${timestamp}.csr" )" ${altnames} 3>"${crt_path}"
329acb58
LS
658
659 # Create fullchain.pem
1eb6f6d2 660 echo " + Creating fullchain.pem..."
785ffa55 661 cat "${crt_path}" > "${CERTDIR}/${domain}/fullchain-${timestamp}.pem"
7eca8aec
LS
662 tmpchain="$(_mktemp)"
663 http_request get "$(openssl x509 -in "${CERTDIR}/${domain}/cert-${timestamp}.pem" -noout -text | grep 'CA Issuers - URI:' | cut -d':' -f2-)" > "${tmpchain}"
664 if grep -q "BEGIN CERTIFICATE" "${tmpchain}"; then
665 mv "${tmpchain}" "${CERTDIR}/${domain}/chain-${timestamp}.pem"
666 else
667 openssl x509 -in "${tmpchain}" -inform DER -out "${CERTDIR}/${domain}/chain-${timestamp}.pem" -outform PEM
668 rm "${tmpchain}"
a733f789 669 fi
785ffa55 670 cat "${CERTDIR}/${domain}/chain-${timestamp}.pem" >> "${CERTDIR}/${domain}/fullchain-${timestamp}.pem"
329acb58 671
1446fd88 672 # Update symlinks
785ffa55 673 [[ "${privkey}" = "privkey.pem" ]] || ln -sf "privkey-${timestamp}.pem" "${CERTDIR}/${domain}/privkey.pem"
f343dc11 674
785ffa55
AM
675 ln -sf "chain-${timestamp}.pem" "${CERTDIR}/${domain}/chain.pem"
676 ln -sf "fullchain-${timestamp}.pem" "${CERTDIR}/${domain}/fullchain.pem"
677 ln -sf "cert-${timestamp}.csr" "${CERTDIR}/${domain}/cert.csr"
678 ln -sf "cert-${timestamp}.pem" "${CERTDIR}/${domain}/cert.pem"
f343dc11 679
c24843c6 680 # Wait for hook script to clean the challenge and to deploy cert if used
d5c9dd65 681 export KEY_ALGO
785ffa55 682 [[ -n "${HOOK}" ]] && "${HOOK}" "deploy_cert" "${domain}" "${CERTDIR}/${domain}/privkey.pem" "${CERTDIR}/${domain}/cert.pem" "${CERTDIR}/${domain}/fullchain.pem" "${CERTDIR}/${domain}/chain.pem" "${timestamp}"
c24843c6 683
684 unset challenge_token
579e2316 685 echo " + Done!"
61f0b7ed
LS
686}
687
0a859a19 688# Usage: --cron (-c)
083c6736 689# Description: Sign/renew non-existant/changed/expiring certificates.
8f6c2328 690command_sign_domains() {
9f66bfdb
LS
691 init_system
692
8f6c2328 693 if [[ -n "${PARAM_DOMAIN:-}" ]]; then
1f6a80a0 694 DOMAINS_TXT="$(_mktemp)"
93cd114f 695 printf -- "${PARAM_DOMAIN}" > "${DOMAINS_TXT}"
a3e5ed36
DB
696 elif [[ -e "${DOMAINS_TXT}" ]]; then
697 if [[ ! -r "${DOMAINS_TXT}" ]]; then
698 _exiterr "domains.txt found but not readable"
699 fi
93cd114f
LS
700 else
701 _exiterr "domains.txt not found and --domain not given"
8f6c2328 702 fi
93cd114f 703
81882a64 704 # Generate certificates for all domains found in domains.txt. Check if existing certificate are about to expire
2099c77f
LS
705 ORIGIFS="${IFS}"
706 IFS=$'\n'
33f07fcc 707 for line in $(<"${DOMAINS_TXT}" tr -d '\r' | tr '[:upper:]' '[:lower:]' | _sed -e 's/^[[:space:]]*//g' -e 's/[[:space:]]*$//g' -e 's/[[:space:]]+/ /g' | (grep -vE '^(#|$)' || true)); do
ec489069 708 reset_configvars
2099c77f 709 IFS="${ORIGIFS}"
81882a64 710 domain="$(printf '%s\n' "${line}" | cut -d' ' -f1)"
8f6c2328 711 morenames="$(printf '%s\n' "${line}" | cut -s -d' ' -f2-)"
785ffa55 712 cert="${CERTDIR}/${domain}/cert.pem"
f9126627 713
2d097c92
MG
714 force_renew="${PARAM_FORCE:-no}"
715
8f6c2328
MG
716 if [[ -z "${morenames}" ]];then
717 echo "Processing ${domain}"
718 else
93cd114f 719 echo "Processing ${domain} with alternative names: ${morenames}"
8f6c2328
MG
720 fi
721
ec489069
LS
722 # read cert config
723 # for now this loads the certificate specific config in a subshell and parses a diff of set variables.
724 # we could just source the config file but i decided to go this way to protect people from accidentally overriding
725 # variables used internally by this script itself.
44aca90c
MS
726 if [[ -n "${DOMAINS_D}" ]]; then
727 certconfig="${DOMAINS_D}/${domain}"
728 else
729 certconfig="${CERTDIR}/${domain}/config"
730 fi
731
732 if [ -f "${certconfig}" ]; then
ec489069
LS
733 echo " + Using certificate specific config file!"
734 ORIGIFS="${IFS}"
735 IFS=$'\n'
736 for cfgline in $(
737 beforevars="$(_mktemp)"
738 aftervars="$(_mktemp)"
739 set > "${beforevars}"
740 # shellcheck disable=SC1090
44aca90c 741 . "${certconfig}"
ec489069
LS
742 set > "${aftervars}"
743 diff -u "${beforevars}" "${aftervars}" | grep -E '^\+[^+]'
744 rm "${beforevars}"
745 rm "${aftervars}"
746 ); do
747 config_var="$(echo "${cfgline:1}" | cut -d'=' -f1)"
748 config_value="$(echo "${cfgline:1}" | cut -d'=' -f2-)"
749 case "${config_var}" in
a13e4103 750 KEY_ALGO|OCSP_MUST_STAPLE|PRIVATE_KEY_RENEW|PRIVATE_KEY_ROLLOVER|KEYSIZE|CHALLENGETYPE|HOOK|WELLKNOWN|HOOK_CHAIN|OPENSSL_CNF|RENEW_DAYS)
ec489069
LS
751 echo " + ${config_var} = ${config_value}"
752 declare -- "${config_var}=${config_value}"
753 ;;
754 _) ;;
755 *) echo " ! Setting ${config_var} on a per-certificate base is not (yet) supported"
756 esac
757 done
758 IFS="${ORIGIFS}"
759 fi
760 verify_config
761
81882a64 762 if [[ -e "${cert}" ]]; then
93cd114f 763 printf " + Checking domain name(s) of existing cert..."
2d097c92 764
f7c7d8c5
LS
765 certnames="$(openssl x509 -in "${cert}" -text -noout | grep DNS: | _sed 's/DNS://g' | tr -d ' ' | tr ',' '\n' | sort -u | tr '\n' ' ' | _sed 's/ $//')"
766 givennames="$(echo "${domain}" "${morenames}"| tr ' ' '\n' | sort -u | tr '\n' ' ' | _sed 's/ $//' | _sed 's/^ //')"
2d097c92
MG
767
768 if [[ "${certnames}" = "${givennames}" ]]; then
769 echo " unchanged."
770 else
771 echo " changed!"
772 echo " + Domain name(s) are not matching!"
773 echo " + Names in old certificate: ${certnames}"
774 echo " + Configured names: ${givennames}"
775 echo " + Forcing renew."
776 force_renew="yes"
777 fi
778 fi
779
780 if [[ -e "${cert}" ]]; then
781 echo " + Checking expire date of existing cert..."
81882a64 782 valid="$(openssl x509 -enddate -noout -in "${cert}" | cut -d= -f2- )"
8221727a 783
93cd114f 784 printf " + Valid till %s " "${valid}"
81882a64 785 if openssl x509 -checkend $((RENEW_DAYS * 86400)) -noout -in "${cert}"; then
93cd114f 786 printf "(Longer than %d days). " "${RENEW_DAYS}"
2d097c92
MG
787 if [[ "${force_renew}" = "yes" ]]; then
788 echo "Ignoring because renew was forced!"
8f6c2328 789 else
705fb54e 790 # Certificate-Names unchanged and cert is still valid
dd33de59 791 echo "Skipping renew!"
785ffa55 792 [[ -n "${HOOK}" ]] && "${HOOK}" "unchanged_cert" "${domain}" "${CERTDIR}/${domain}/privkey.pem" "${CERTDIR}/${domain}/cert.pem" "${CERTDIR}/${domain}/fullchain.pem" "${CERTDIR}/${domain}/chain.pem"
8f6c2328
MG
793 continue
794 fi
795 else
796 echo "(Less than ${RENEW_DAYS} days). Renewing!"
81882a64 797 fi
81882a64 798 fi
8221727a 799
81882a64 800 # shellcheck disable=SC2086
34565c19
B
801 if [[ "${PARAM_KEEP_GOING:-}" = "yes" ]]; then
802 sign_domain ${line} &
803 wait $! || true
804 else
805 sign_domain ${line}
806 fi
a7934fe7 807 done
f13eaa7f 808
8f6c2328 809 # remove temporary domains.txt file if used
93cd114f
LS
810 [[ -n "${PARAM_DOMAIN:-}" ]] && rm -f "${DOMAINS_TXT}"
811
812 exit 0
81882a64 813}
3390080c 814
429ec400
NL
815# Usage: --signcsr (-s) path/to/csr.pem
816# Description: Sign a given CSR, output CRT on stdout (advanced usage)
817command_sign_csr() {
818 # redirect stdout to stderr
819 # leave stdout over at fd 3 to output the cert
820 exec 3>&1 1>&2
821
822 init_system
823
824 csrfile="${1}"
825 if [ ! -r "${csrfile}" ]; then
826 _exiterr "Could not read certificate signing request ${csrfile}"
827 fi
828
620c7eb2
LS
829 # gen cert
830 certfile="$(_mktemp)"
831 sign_csr "$(< "${csrfile}" )" 3> "${certfile}"
832
d81eb585 833 # print cert
620c7eb2
LS
834 echo "# CERT #" >&3
835 cat "${certfile}" >&3
836 echo >&3
d81eb585
LS
837
838 # print chain
839 if [ -n "${PARAM_FULL_CHAIN:-}" ]; then
840 # get and convert ca cert
841 chainfile="$(_mktemp)"
7eca8aec
LS
842 tmpchain="$(_mktemp)"
843 http_request get "$(openssl x509 -in "${certfile}" -noout -text | grep 'CA Issuers - URI:' | cut -d':' -f2-)" > "${tmpchain}"
844 if grep -q "BEGIN CERTIFICATE" "${tmpchain}"; then
845 mv "${tmpchain}" "${chainfile}"
846 else
847 openssl x509 -in "${tmpchain}" -inform DER -out "${chainfile}" -outform PEM
848 rm "${tmpchain}"
d81eb585
LS
849 fi
850
851 echo "# CHAIN #" >&3
852 cat "${chainfile}" >&3
853
854 rm "${chainfile}"
855 fi
620c7eb2
LS
856
857 # cleanup
858 rm "${certfile}"
429ec400
NL
859
860 exit 0
861}
862
0a859a19
LS
863# Usage: --revoke (-r) path/to/cert.pem
864# Description: Revoke specified certificate
81882a64 865command_revoke() {
9f66bfdb
LS
866 init_system
867
3dcfa8b4
LS
868 [[ -n "${CA_REVOKE_CERT}" ]] || _exiterr "Certificate authority doesn't allow certificate revocation."
869
81882a64 870 cert="${1}"
c7018036
MG
871 if [[ -L "${cert}" ]]; then
872 # follow symlink and use real certificate name (so we move the real file and not the symlink at the end)
3bc1cf91
LS
873 local link_target
874 link_target="$(readlink -n "${cert}")"
875 if [[ "${link_target}" =~ ^/ ]]; then
c7018036
MG
876 cert="${link_target}"
877 else
878 cert="$(dirname "${cert}")/${link_target}"
879 fi
880 fi
3dcfa8b4
LS
881 [[ -f "${cert}" ]] || _exiterr "Could not find certificate ${cert}"
882
81882a64 883 echo "Revoking ${cert}"
3dcfa8b4 884
81882a64 885 cert64="$(openssl x509 -in "${cert}" -inform PEM -outform DER | urlbase64)"
561f0626 886 response="$(signed_request "${CA_REVOKE_CERT}" '{"resource": "revoke-cert", "certificate": "'"${cert64}"'"}' | clean_json)"
3dcfa8b4 887 # if there is a problem with our revoke request _request (via signed_request) will report this and "exit 1" out
81882a64 888 # so if we are here, it is safe to assume the request was successful
3dcfa8b4
LS
889 echo " + Done."
890 echo " + Renaming certificate to ${cert}-revoked"
81882a64
LS
891 mv -f "${cert}" "${cert}-revoked"
892}
c24843c6 893
e60682c0
LS
894# Usage: --cleanup (-gc)
895# Description: Move unused certificate files to archive directory
896command_cleanup() {
dec95fff
LS
897 load_config
898
e60682c0
LS
899 # Create global archive directory if not existant
900 if [[ ! -e "${BASEDIR}/archive" ]]; then
901 mkdir "${BASEDIR}/archive"
902 fi
903
904 # Loop over all certificate directories
785ffa55 905 for certdir in "${CERTDIR}/"*; do
f9430025
JB
906 # Skip if entry is not a folder
907 [[ -d "${certdir}" ]] || continue
908
e60682c0
LS
909 # Get certificate name
910 certname="$(basename "${certdir}")"
911
912 # Create certitifaces archive directory if not existant
913 archivedir="${BASEDIR}/archive/${certname}"
914 if [[ ! -e "${archivedir}" ]]; then
915 mkdir "${archivedir}"
916 fi
917
918 # Loop over file-types (certificates, keys, signing-requests, ...)
919 for filetype in cert.csr cert.pem chain.pem fullchain.pem privkey.pem; do
920 # Skip if symlink is broken
921 [[ -r "${certdir}/${filetype}" ]] || continue
922
923 # Look up current file in use
5c68c221 924 current="$(basename "$(readlink "${certdir}/${filetype}")")"
e60682c0
LS
925
926 # Split filetype into name and extension
927 filebase="$(echo "${filetype}" | cut -d. -f1)"
928 fileext="$(echo "${filetype}" | cut -d. -f2)"
929
930 # Loop over all files of this type
931 for file in "${certdir}/${filebase}-"*".${fileext}"; do
ac2d8303
JB
932 # Handle case where no files match the wildcard
933 [[ -f "${file}" ]] || break
934
e60682c0
LS
935 # Check if current file is in use, if unused move to archive directory
936 filename="$(basename "${file}")"
937 if [[ ! "${filename}" = "${current}" ]]; then
5c68c221 938 echo "Moving unused file to archive directory: ${certname}/${filename}"
e60682c0
LS
939 mv "${certdir}/${filename}" "${archivedir}/${filename}"
940 fi
941 done
942 done
943 done
944
945 exit 0
946}
947
0a859a19
LS
948# Usage: --help (-h)
949# Description: Show help text
81882a64 950command_help() {
7727f5ea
LS
951 printf "Usage: %s [-h] [command [argument]] [parameter [argument]] [parameter [argument]] ...\n\n" "${0}"
952 printf "Default command: help\n\n"
0a859a19 953 echo "Commands:"
760b6894 954 grep -e '^[[:space:]]*# Usage:' -e '^[[:space:]]*# Description:' -e '^command_.*()[[:space:]]*{' "${0}" | while read -r usage; read -r description; read -r command; do
31111265 955 if [[ ! "${usage}" =~ Usage ]] || [[ ! "${description}" =~ Description ]] || [[ ! "${command}" =~ ^command_ ]]; then
7727f5ea 956 _exiterr "Error generating help text."
0a859a19 957 fi
7727f5ea 958 printf " %-32s %s\n" "${usage##"# Usage: "}" "${description##"# Description: "}"
0a859a19 959 done
7727f5ea 960 printf -- "\nParameters:\n"
760b6894 961 grep -E -e '^[[:space:]]*# PARAM_Usage:' -e '^[[:space:]]*# PARAM_Description:' "${0}" | while read -r usage; read -r description; do
31111265 962 if [[ ! "${usage}" =~ Usage ]] || [[ ! "${description}" =~ Description ]]; then
7727f5ea 963 _exiterr "Error generating help text."
0a859a19 964 fi
7727f5ea 965 printf " %-32s %s\n" "${usage##"# PARAM_Usage: "}" "${description##"# PARAM_Description: "}"
0a859a19 966 done
81882a64 967}
063d28a6 968
1ab6a436
LS
969# Usage: --env (-e)
970# Description: Output configuration variables for use in other scripts
971command_env() {
ec49a443 972 echo "# dehydrated configuration"
9f66bfdb 973 load_config
44aca90c 974 typeset -p CA LICENSE CERTDIR CHALLENGETYPE DOMAINS_D DOMAINS_TXT HOOK HOOK_CHAIN RENEW_DAYS ACCOUNT_KEY ACCOUNT_KEY_JSON KEYSIZE WELLKNOWN PRIVATE_KEY_RENEW OPENSSL_CNF CONTACT_EMAIL LOCKFILE
1ab6a436
LS
975}
976
bc580335 977# Main method (parses script arguments and calls command_* methods)
9f66bfdb
LS
978main() {
979 COMMAND=""
980 set_command() {
981 [[ -z "${COMMAND}" ]] || _exiterr "Only one command can be executed at a time. See help (-h) for more information."
982 COMMAND="${1}"
983 }
984
985 check_parameters() {
986 if [[ -z "${1:-}" ]]; then
987 echo "The specified command requires additional parameters. See help:" >&2
31111265
LS
988 echo >&2
989 command_help >&2
81882a64 990 exit 1
9f66bfdb
LS
991 elif [[ "${1:0:1}" = "-" ]]; then
992 _exiterr "Invalid argument: ${1}"
993 fi
994 }
579e2316 995
2a7b4882 996 [[ -z "${@}" ]] && eval set -- "--help"
fb0242a4 997
da2eeda9 998 while (( ${#} )); do
9f66bfdb
LS
999 case "${1}" in
1000 --help|-h)
1001 command_help
1002 exit 0
1003 ;;
579e2316 1004
9f66bfdb
LS
1005 --env|-e)
1006 set_command env
1007 ;;
579e2316 1008
9f66bfdb
LS
1009 --cron|-c)
1010 set_command sign_domains
1011 ;;
1012
429ec400
NL
1013 --signcsr|-s)
1014 shift 1
1015 set_command sign_csr
1016 check_parameters "${1:-}"
1017 PARAM_CSR="${1}"
1018 ;;
1019
9f66bfdb
LS
1020 --revoke|-r)
1021 shift 1
1022 set_command revoke
1023 check_parameters "${1:-}"
1024 PARAM_REVOKECERT="${1}"
1025 ;;
5060dea0 1026
e60682c0
LS
1027 --cleanup|-gc)
1028 set_command cleanup
1029 ;;
1030
d81eb585
LS
1031 # PARAM_Usage: --full-chain (-fc)
1032 # PARAM_Description: Print full chain when using --signcsr
1033 --full-chain|-fc)
1034 PARAM_FULL_CHAIN="1"
1035 ;;
1036
364bcccf 1037 # PARAM_Usage: --ipv4 (-4)
1038 # PARAM_Description: Resolve names to IPv4 addresses only
1039 --ipv4|-4)
1040 PARAM_IP_VERSION="4"
1041 ;;
1042
1043 # PARAM_Usage: --ipv6 (-6)
1044 # PARAM_Description: Resolve names to IPv6 addresses only
1045 --ipv6|-6)
1046 PARAM_IP_VERSION="6"
1047 ;;
1048
8f6c2328 1049 # PARAM_Usage: --domain (-d) domain.tld
9f66bfdb
LS
1050 # PARAM_Description: Use specified domain name(s) instead of domains.txt entry (one certificate!)
1051 --domain|-d)
1052 shift 1
1053 check_parameters "${1:-}"
1054 if [[ -z "${PARAM_DOMAIN:-}" ]]; then
1055 PARAM_DOMAIN="${1}"
1056 else
1057 PARAM_DOMAIN="${PARAM_DOMAIN} ${1}"
1058 fi
1059 ;;
1060
34565c19
B
1061 # PARAM_Usage: --keep-going (-g)
1062 # PARAM_Description: Keep going after encountering an error while creating/renewing multiple certificates in cron mode
1063 --keep-going|-g)
1064 PARAM_KEEP_GOING="yes"
1065 ;;
1066
8f6c2328 1067 # PARAM_Usage: --force (-x)
9f66bfdb
LS
1068 # PARAM_Description: Force renew of certificate even if it is longer valid than value in RENEW_DAYS
1069 --force|-x)
1070 PARAM_FORCE="yes"
1071 ;;
1072
bd9cc5b0
LS
1073 # PARAM_Usage: --no-lock (-n)
1074 # PARAM_Description: Don't use lockfile (potentially dangerous!)
1075 --no-lock|-n)
1076 PARAM_NO_LOCK="yes"
1077 ;;
1078
8e77ba5e
LS
1079 # PARAM_Usage: --ocsp
1080 # PARAM_Description: Sets option in CSR indicating OCSP stapling to be mandatory
1081 --ocsp)
1082 PARAM_OCSP_MUST_STAPLE="yes"
1083 ;;
1084
0a859a19
LS
1085 # PARAM_Usage: --privkey (-p) path/to/key.pem
1086 # PARAM_Description: Use specified private key instead of account key (useful for revocation)
9f66bfdb
LS
1087 --privkey|-p)
1088 shift 1
1089 check_parameters "${1:-}"
8aa1a05b 1090 PARAM_ACCOUNT_KEY="${1}"
9f66bfdb
LS
1091 ;;
1092
d5b28586 1093 # PARAM_Usage: --config (-f) path/to/config
9f66bfdb
LS
1094 # PARAM_Description: Use specified config file
1095 --config|-f)
1096 shift 1
1097 check_parameters "${1:-}"
1098 CONFIG="${1}"
1099 ;;
1100
ed27e013
MG
1101 # PARAM_Usage: --hook (-k) path/to/hook.sh
1102 # PARAM_Description: Use specified script for hooks
1103 --hook|-k)
1104 shift 1
1105 check_parameters "${1:-}"
1106 PARAM_HOOK="${1}"
1107 ;;
1108
785ffa55
AM
1109 # PARAM_Usage: --out (-o) certs/directory
1110 # PARAM_Description: Output certificates into the specified directory
1111 --out|-o)
1112 shift 1
1113 check_parameters "${1:-}"
1114 PARAM_CERTDIR="${1}"
1115 ;;
1116
e925b293
MG
1117 # PARAM_Usage: --challenge (-t) http-01|dns-01
1118 # PARAM_Description: Which challenge should be used? Currently http-01 and dns-01 are supported
1119 --challenge|-t)
1120 shift 1
1121 check_parameters "${1:-}"
1122 PARAM_CHALLENGETYPE="${1}"
1123 ;;
1124
c71ca3a8
MG
1125 # PARAM_Usage: --algo (-a) rsa|prime256v1|secp384r1
1126 # PARAM_Description: Which public key algorithm should be used? Supported: rsa, prime256v1 and secp384r1
1127 --algo|-a)
1128 shift 1
1129 check_parameters "${1:-}"
1130 PARAM_KEY_ALGO="${1}"
1131 ;;
1132
9f66bfdb
LS
1133 *)
1134 echo "Unknown parameter detected: ${1}" >&2
1135 echo >&2
1136 command_help >&2
1137 exit 1
1138 ;;
1139 esac
1140
1141 shift 1
1142 done
1143
1144 case "${COMMAND}" in
1145 env) command_env;;
1146 sign_domains) command_sign_domains;;
429ec400 1147 sign_csr) command_sign_csr "${PARAM_CSR}";;
9f66bfdb 1148 revoke) command_revoke "${PARAM_REVOKECERT}";;
e60682c0 1149 cleanup) command_cleanup;;
7191ed25 1150 *) command_help; exit 1;;
81882a64 1151 esac
9f66bfdb 1152}
81882a64 1153
c3c9ff4c
LS
1154# Determine OS type
1155OSTYPE="$(uname)"
1156
9f66bfdb
LS
1157# Check for missing dependencies
1158check_dependencies
1159
1160# Run script
1161main "${@:-}"