]> git.street.me.uk Git - andy/dehydrated.git/blame - letsencrypt.sh
Added option to run letsencrypt.sh without locks
[andy/dehydrated.git] / letsencrypt.sh
CommitLineData
2e8454b4 1#!/usr/bin/env bash
a1a9c8a4
LS
2
3# letsencrypt.sh by lukas2511
4# Source: https://github.com/lukas2511/letsencrypt.sh
0fa381ff
LS
5#
6# This script is licensed under The MIT License (see LICENSE for more information).
a1a9c8a4 7
69f3e78b
LS
8set -e
9set -u
10set -o pipefail
da2eeda9 11[[ -n "${ZSH_VERSION:-}" ]] && set -o SH_WORD_SPLIT && set +o FUNCTION_ARGZERO
81882a64 12umask 077 # paranoid umask, we're creating private keys
61f0b7ed 13
85a25b56
LS
14# Find directory in which this script is stored by traversing all symbolic links
15SOURCE="${0}"
16while [ -h "$SOURCE" ]; do # resolve $SOURCE until the file is no longer a symlink
17 DIR="$( cd -P "$( dirname "$SOURCE" )" && pwd )"
18 SOURCE="$(readlink "$SOURCE")"
19 [[ $SOURCE != /* ]] && SOURCE="$DIR/$SOURCE" # if $SOURCE was a relative symlink, we need to resolve it relative to the path where the symlink file was located
20done
21SCRIPTDIR="$( cd -P "$( dirname "$SOURCE" )" && pwd )"
22
0e92aba2
MG
23BASEDIR="${SCRIPTDIR}"
24
1f6a80a0
LS
25# Create (identifiable) temporary files
26_mktemp() {
75985c6a 27 # shellcheck disable=SC2068
c3dbfe88 28 mktemp ${@:-} "${TMPDIR:-/tmp}/letsencrypt.sh-XXXXXX"
1f6a80a0
LS
29}
30
bc580335 31# Check for script dependencies
9f66bfdb 32check_dependencies() {
0af7f388 33 # just execute some dummy and/or version commands to see if required tools exist and are actually usable
115041cd 34 openssl version > /dev/null 2>&1 || _exiterr "This script requires an openssl binary."
f7c7d8c5 35 _sed "" < /dev/null > /dev/null 2>&1 || _exiterr "This script requires sed with support for extended (modern) regular expressions."
4b8883b4 36 command -v grep > /dev/null 2>&1 || _exiterr "This script requires grep."
1f6a80a0 37 _mktemp -u > /dev/null 2>&1 || _exiterr "This script requires mktemp."
f4138efa 38 diff -u /dev/null /dev/null || _exiterr "This script requires diff."
0af7f388
LS
39
40 # curl returns with an error code in some ancient versions so we have to catch that
41 set +e
42 curl -V > /dev/null 2>&1
0af7f388 43 retcode="$?"
36a03146 44 set -e
0af7f388
LS
45 if [[ ! "${retcode}" = "0" ]] && [[ ! "${retcode}" = "2" ]]; then
46 _exiterr "This script requires curl."
47 fi
9f66bfdb
LS
48}
49
ec489069
LS
50store_configvars() {
51 __KEY_ALGO="${KEY_ALGO}"
52 __OCSP_MUST_STAPLE="${OCSP_MUST_STAPLE}"
53 __PRIVATE_KEY_RENEW="${PRIVATE_KEY_RENEW}"
54 __KEYSIZE="${KEYSIZE}"
55 __CHALLENGETYPE="${CHALLENGETYPE}"
56 __HOOK="${HOOK}"
57 __WELLKNOWN="${WELLKNOWN}"
58 __HOOK_CHAIN="${HOOK_CHAIN}"
59 __OPENSSL_CNF="${OPENSSL_CNF}"
60 __RENEW_DAYS="${RENEW_DAYS}"
364bcccf 61 __IP_VERSION="${IP_VERSION}"
ec489069
LS
62}
63
64reset_configvars() {
65 KEY_ALGO="${__KEY_ALGO}"
66 OCSP_MUST_STAPLE="${__OCSP_MUST_STAPLE}"
67 PRIVATE_KEY_RENEW="${__PRIVATE_KEY_RENEW}"
68 KEYSIZE="${__KEYSIZE}"
69 CHALLENGETYPE="${__CHALLENGETYPE}"
70 HOOK="${__HOOK}"
71 WELLKNOWN="${__WELLKNOWN}"
72 HOOK_CHAIN="${__HOOK_CHAIN}"
73 OPENSSL_CNF="${__OPENSSL_CNF}"
74 RENEW_DAYS="${__RENEW_DAYS}"
364bcccf 75 IP_VERSION="${__IP_VERSION}"
ec489069
LS
76}
77
78# verify configuration values
79verify_config() {
80 [[ "${CHALLENGETYPE}" =~ (http-01|dns-01) ]] || _exiterr "Unknown challenge type ${CHALLENGETYPE}... can not continue."
81 if [[ "${CHALLENGETYPE}" = "dns-01" ]] && [[ -z "${HOOK}" ]]; then
82 _exiterr "Challenge type dns-01 needs a hook script for deployment... can not continue."
83 fi
84 if [[ "${CHALLENGETYPE}" = "http-01" && ! -d "${WELLKNOWN}" ]]; then
85 _exiterr "WELLKNOWN directory doesn't exist, please create ${WELLKNOWN} and set appropriate permissions."
86 fi
87 [[ "${KEY_ALGO}" =~ ^(rsa|prime256v1|secp384r1)$ ]] || _exiterr "Unknown public key algorithm ${KEY_ALGO}... can not continue."
364bcccf 88 if [[ -n "${IP_VERSION}" ]]; then
89 [[ "${IP_VERSION}" = "4" || "${IP_VERSION}" = "6" ]] || _exiterr "Unknown IP version ${IP_VERSION}... can not continue."
90 fi
ec489069
LS
91}
92
ff116396
LS
93# Setup default config values, search for and load configuration files
94load_config() {
00810795
LS
95 # Check for config in various locations
96 if [[ -z "${CONFIG:-}" ]]; then
97 for check_config in "/etc/letsencrypt.sh" "/usr/local/etc/letsencrypt.sh" "${PWD}" "${SCRIPTDIR}"; do
0d8b9289 98 if [[ -f "${check_config}/config" ]]; then
00810795 99 BASEDIR="${check_config}"
d5b28586 100 CONFIG="${check_config}/config"
00810795
LS
101 break
102 fi
103 done
104 fi
105
ff116396
LS
106 # Default values
107 CA="https://acme-v01.api.letsencrypt.org/directory"
108 LICENSE="https://letsencrypt.org/documents/LE-SA-v1.0.1-July-27-2015.pdf"
785ffa55 109 CERTDIR=
034ec30c 110 ACCOUNTDIR=
de173892 111 CHALLENGETYPE="http-01"
a1cb7ccc 112 CONFIG_D=
44aca90c 113 DOMAINS_D=
a3e5ed36 114 DOMAINS_TXT=
ff116396 115 HOOK=
6e048f7f 116 HOOK_CHAIN="no"
30ad9584 117 RENEW_DAYS="30"
ff116396 118 KEYSIZE="4096"
9baf3532 119 WELLKNOWN=
e608dc2b 120 PRIVATE_KEY_RENEW="yes"
c71ca3a8 121 KEY_ALGO=rsa
f0323faf 122 OPENSSL_CNF="$(openssl version -d | cut -d\" -f2)/openssl.cnf"
ff116396 123 CONTACT_EMAIL=
9baf3532 124 LOCKFILE=
8e77ba5e 125 OCSP_MUST_STAPLE="no"
364bcccf 126 IP_VERSION=
1e33cfe5 127
81882a64 128 if [[ -z "${CONFIG:-}" ]]; then
ff116396 129 echo "#" >&2
a1cb7ccc 130 echo "# !! WARNING !! No main config file found, using default config!" >&2
ff116396 131 echo "#" >&2
0d8b9289 132 elif [[ -f "${CONFIG}" ]]; then
a1cb7ccc 133 echo "# INFO: Using main config file ${CONFIG}"
81882a64
LS
134 BASEDIR="$(dirname "${CONFIG}")"
135 # shellcheck disable=SC1090
136 . "${CONFIG}"
137 else
f06f764f 138 _exiterr "Specified config file doesn't exist."
81882a64 139 fi
61f0b7ed 140
a1cb7ccc
DB
141 if [[ -n "${CONFIG_D}" ]]; then
142 if [[ ! -d "${CONFIG_D}" ]]; then
143 _exiterr "The path ${CONFIG_D} specified for CONFIG_D does not point to a directory." >&2
144 fi
145
e2d8bfa4 146 for check_config_d in "${CONFIG_D}"/*.sh; do
a1cb7ccc
DB
147 if [[ ! -e "${check_config_d}" ]]; then
148 echo "# !! WARNING !! Extra configuration directory ${CONFIG_D} exists, but no configuration found in it." >&2
149 break
150 elif [[ -f "${check_config_d}" ]] && [[ -r "${check_config_d}" ]]; then
151 echo "# INFO: Using additional config file ${check_config_d}"
5c68c221 152 # shellcheck disable=SC1090
e2d8bfa4 153 . "${check_config_d}"
a1cb7ccc
DB
154 else
155 _exiterr "Specified additional config ${check_config_d} is not readable or not a file at all." >&2
156 fi
157 done
158 fi
159
81882a64
LS
160 # Remove slash from end of BASEDIR. Mostly for cleaner outputs, doesn't change functionality.
161 BASEDIR="${BASEDIR%%/}"
401f5f75 162
1e33cfe5 163 # Check BASEDIR and set default variables
f06f764f 164 [[ -d "${BASEDIR}" ]] || _exiterr "BASEDIR does not exist: ${BASEDIR}"
ed27e013 165
034ec30c
LS
166 CAHASH="$(echo "${CA}" | urlbase64)"
167 [[ -z "${ACCOUNTDIR}" ]] && ACCOUNTDIR="${BASEDIR}/accounts"
168 mkdir -p "${ACCOUNTDIR}/${CAHASH}"
169 [[ -f "${ACCOUNTDIR}/${CAHASH}/config" ]] && . "${ACCOUNTDIR}/${CAHASH}/config"
170 ACCOUNT_KEY="${ACCOUNTDIR}/${CAHASH}/account_key.pem"
171 ACCOUNT_KEY_JSON="${ACCOUNTDIR}/${CAHASH}/registration_info.json"
172
173 if [[ -f "${BASEDIR}/private_key.pem" ]] && [[ ! -f "${ACCOUNT_KEY}" ]]; then
174 echo "! Moving private_key.pem to ${ACCOUNT_KEY}"
175 mv "${BASEDIR}/private_key.pem" "${ACCOUNT_KEY}"
176 fi
177 if [[ -f "${BASEDIR}/private_key.json" ]] && [[ ! -f "${ACCOUNT_KEY_JSON}" ]]; then
178 echo "! Moving private_key.json to ${ACCOUNT_KEY_JSON}"
179 mv "${BASEDIR}/private_key.json" "${ACCOUNT_KEY_JSON}"
180 fi
181
785ffa55 182 [[ -z "${CERTDIR}" ]] && CERTDIR="${BASEDIR}/certs"
a3e5ed36 183 [[ -z "${DOMAINS_TXT}" ]] && DOMAINS_TXT="${BASEDIR}/domains.txt"
194464b0 184 [[ -z "${WELLKNOWN}" ]] && WELLKNOWN="/var/www/letsencrypt"
9baf3532 185 [[ -z "${LOCKFILE}" ]] && LOCKFILE="${BASEDIR}/lock"
bd9cc5b0 186 [[ -n "${PARAM_NO_LOCK:-}" ]] && LOCKFILE=""
9baf3532 187
de173892 188 [[ -n "${PARAM_HOOK:-}" ]] && HOOK="${PARAM_HOOK}"
785ffa55 189 [[ -n "${PARAM_CERTDIR:-}" ]] && CERTDIR="${PARAM_CERTDIR}"
de173892 190 [[ -n "${PARAM_CHALLENGETYPE:-}" ]] && CHALLENGETYPE="${PARAM_CHALLENGETYPE}"
c71ca3a8 191 [[ -n "${PARAM_KEY_ALGO:-}" ]] && KEY_ALGO="${PARAM_KEY_ALGO}"
8e77ba5e 192 [[ -n "${PARAM_OCSP_MUST_STAPLE:-}" ]] && OCSP_MUST_STAPLE="${PARAM_OCSP_MUST_STAPLE}"
364bcccf 193 [[ -n "${PARAM_IP_VERSION:-}" ]] && IP_VERSION="${PARAM_IP_VERSION}"
e925b293 194
ec489069
LS
195 verify_config
196 store_configvars
ff116396
LS
197}
198
93cd114f 199# Initialize system
ff116396
LS
200init_system() {
201 load_config
81882a64 202
1e33cfe5 203 # Lockfile handling (prevents concurrent access)
bd9cc5b0
LS
204 if [[ -n "${LOCKFILE}" ]]; then
205 LOCKDIR="$(dirname "${LOCKFILE}")"
206 [[ -w "${LOCKDIR}" ]] || _exiterr "Directory ${LOCKDIR} for LOCKFILE ${LOCKFILE} is not writable, aborting."
207 ( set -C; date > "${LOCKFILE}" ) 2>/dev/null || _exiterr "Lock file '${LOCKFILE}' present, aborting."
208 remove_lock() { rm -f "${LOCKFILE}"; }
209 trap 'remove_lock' EXIT
210 fi
81882a64 211
81882a64 212 # Get CA URLs
3a9e97f9 213 CA_DIRECTORY="$(http_request get "${CA}")"
81882a64
LS
214 CA_NEW_CERT="$(printf "%s" "${CA_DIRECTORY}" | get_json_string_value new-cert)" &&
215 CA_NEW_AUTHZ="$(printf "%s" "${CA_DIRECTORY}" | get_json_string_value new-authz)" &&
216 CA_NEW_REG="$(printf "%s" "${CA_DIRECTORY}" | get_json_string_value new-reg)" &&
10d9f342 217 # shellcheck disable=SC2015
81882a64 218 CA_REVOKE_CERT="$(printf "%s" "${CA_DIRECTORY}" | get_json_string_value revoke-cert)" ||
93cd114f 219 _exiterr "Problem retrieving ACME/CA-URLs, check if your configured CA points to the directory entrypoint."
81882a64 220
93cd114f 221 # Export some environment variables to be used in hook script
785ffa55 222 export WELLKNOWN BASEDIR CERTDIR CONFIG
0e92aba2 223
93cd114f
LS
224 # Checking for private key ...
225 register_new_key="no"
8aa1a05b 226 if [[ -n "${PARAM_ACCOUNT_KEY:-}" ]]; then
0e92aba2 227 # a private key was specified from the command line so use it for this run
8aa1a05b
LS
228 echo "Using private key ${PARAM_ACCOUNT_KEY} instead of account key"
229 ACCOUNT_KEY="${PARAM_ACCOUNT_KEY}"
230 ACCOUNT_KEY_JSON="${PARAM_ACCOUNT_KEY}.json"
0e92aba2
MG
231 else
232 # Check if private account key exists, if it doesn't exist yet generate a new one (rsa key)
8aa1a05b 233 if [[ ! -e "${ACCOUNT_KEY}" ]]; then
81882a64 234 echo "+ Generating account key..."
8aa1a05b 235 _openssl genrsa -out "${ACCOUNT_KEY}" "${KEYSIZE}"
93cd114f 236 register_new_key="yes"
81882a64 237 fi
81882a64 238 fi
8aa1a05b 239 openssl rsa -in "${ACCOUNT_KEY}" -check 2>/dev/null > /dev/null || _exiterr "Account key is not valid, can not continue."
1ab6a436 240
81882a64 241 # Get public components from private key and calculate thumbprint
8aa1a05b
LS
242 pubExponent64="$(printf '%x' "$(openssl rsa -in "${ACCOUNT_KEY}" -noout -text | awk '/publicExponent/ {print $2}')" | hex2bin | urlbase64)"
243 pubMod64="$(openssl rsa -in "${ACCOUNT_KEY}" -noout -modulus | cut -d'=' -f2 | hex2bin | urlbase64)"
81882a64 244
21c18dd3 245 thumbprint="$(printf '{"e":"%s","kty":"RSA","n":"%s"}' "${pubExponent64}" "${pubMod64}" | openssl dgst -sha256 -binary | urlbase64)"
81882a64
LS
246
247 # If we generated a new private key in the step above we have to register it with the acme-server
93cd114f 248 if [[ "${register_new_key}" = "yes" ]]; then
81882a64 249 echo "+ Registering account key with letsencrypt..."
93cd114f
LS
250 [[ ! -z "${CA_NEW_REG}" ]] || _exiterr "Certificate authority doesn't allow registrations."
251 # If an email for the contact has been provided then adding it to the registration request
034ec30c 252 FAILED=false
81882a64 253 if [[ -n "${CONTACT_EMAIL}" ]]; then
034ec30c 254 (signed_request "${CA_NEW_REG}" '{"resource": "new-reg", "contact":["mailto:'"${CONTACT_EMAIL}"'"], "agreement": "'"$LICENSE"'"}' > "${ACCOUNT_KEY_JSON}") || FAILED=true
81882a64 255 else
034ec30c
LS
256 (signed_request "${CA_NEW_REG}" '{"resource": "new-reg", "agreement": "'"$LICENSE"'"}' > "${ACCOUNT_KEY_JSON}") || FAILED=true
257 fi
258 if [[ "${FAILED}" = "true" ]]; then
259 echo
260 echo
261 echo "Error registering account key. See message above for more information."
262 rm "${ACCOUNT_KEY}" "${ACCOUNT_KEY_JSON}"
263 exit 1
81882a64
LS
264 fi
265 fi
181dd0ff 266
81882a64 267}
c24843c6 268
f7c7d8c5
LS
269# Different sed version for different os types...
270_sed() {
c3c9ff4c 271 if [[ "${OSTYPE}" = "Linux" ]]; then
f7c7d8c5
LS
272 sed -r "${@}"
273 else
274 sed -E "${@}"
275 fi
276}
277
9f66bfdb
LS
278# Print error message and exit with error
279_exiterr() {
280 echo "ERROR: ${1}" >&2
281 exit 1
282}
283
561f0626
LS
284# Remove newlines and whitespace from json
285clean_json() {
286 tr -d '\r\n' | _sed -e 's/ +/ /g' -e 's/\{ /{/g' -e 's/ \}/}/g' -e 's/\[ /[/g' -e 's/ \]/]/g'
287}
288
994803bf 289# Encode data as url-safe formatted base64
61f0b7ed 290urlbase64() {
c6e60302 291 # urlbase64: base64 encoded string with '+' replaced with '-' and '/' replaced with '_'
f7c7d8c5 292 openssl base64 -e | tr -d '\n\r' | _sed -e 's:=*$::g' -e 'y:+/:-_:'
61f0b7ed 293}
91ce50af 294
16bef17e 295# Convert hex string to binary data
9fe313d8 296hex2bin() {
16bef17e 297 # Remove spaces, add leading zero, escape as hex string and parse with printf
f7c7d8c5 298 printf -- "$(cat | _sed -e 's/[[:space:]]//g' -e 's/^(.(.{2})*)$/0\1/' -e 's/(.{2})/\\x\1/g')"
9fe313d8 299}
61f0b7ed 300
bc580335 301# Get string value from json dictionary
09729186 302get_json_string_value() {
5c68c221
LS
303 local filter
304 filter=$(printf 's/.*"%s": *"\([^"]*\)".*/\\1/p' "$1")
305 sed -n "${filter}"
09729186
LS
306}
307
cc605a22
LS
308# OpenSSL writes to stderr/stdout even when there are no errors. So just
309# display the output if the exit code was != 0 to simplify debugging.
310_openssl() {
311 set +e
312 out="$(openssl "${@}" 2>&1)"
313 res=$?
314 set -e
39c01fd7
LS
315 if [[ ${res} -ne 0 ]]; then
316 echo " + ERROR: failed to run $* (Exitcode: ${res})" >&2
cc605a22
LS
317 echo >&2
318 echo "Details:" >&2
39c01fd7 319 echo "${out}" >&2
676d15c5 320 echo >&2
39c01fd7 321 exit ${res}
cc605a22
LS
322 fi
323}
324
59f16407 325# Send http(s) request with specified method
3a9e97f9 326http_request() {
1f6a80a0 327 tempcont="$(_mktemp)"
3cb292cb 328
364bcccf 329 if [[ -n "${IP_VERSION:-}" ]]; then
330 ip_version="-${IP_VERSION}"
331 fi
332
1233dc95 333 set +e
dd5f36e5 334 if [[ "${1}" = "head" ]]; then
364bcccf 335 statuscode="$(curl ${ip_version:-} -s -w "%{http_code}" -o "${tempcont}" "${2}" -I)"
1233dc95 336 curlret="${?}"
dd5f36e5 337 elif [[ "${1}" = "get" ]]; then
364bcccf 338 statuscode="$(curl ${ip_version:-} -s -w "%{http_code}" -o "${tempcont}" "${2}")"
1233dc95 339 curlret="${?}"
dd5f36e5 340 elif [[ "${1}" = "post" ]]; then
364bcccf 341 statuscode="$(curl ${ip_version:-} -s -w "%{http_code}" -o "${tempcont}" "${2}" -d "${3}")"
1233dc95 342 curlret="${?}"
59f16407 343 else
1233dc95 344 set -e
59f16407 345 _exiterr "Unknown request method: ${1}"
91ce50af 346 fi
1233dc95
LS
347 set -e
348
349 if [[ ! "${curlret}" = "0" ]]; then
df292dec 350 _exiterr "Problem connecting to server (${1} for ${2}; curl returned with ${curlret})"
1233dc95 351 fi
dd5f36e5 352
3cb292cb 353 if [[ ! "${statuscode:0:1}" = "2" ]]; then
84fac541 354 echo " + ERROR: An error occurred while sending ${1}-request to ${2} (Status ${statuscode})" >&2
3cb292cb
LS
355 echo >&2
356 echo "Details:" >&2
9e79c066 357 cat "${tempcont}" >&2
3cb292cb 358 rm -f "${tempcont}"
c24843c6 359
360 # Wait for hook script to clean the challenge if used
676d15c5 361 if [[ -n "${HOOK}" ]] && [[ "${HOOK_CHAIN}" != "yes" ]] && [[ -n "${challenge_token:+set}" ]]; then
2099c77f 362 "${HOOK}" "clean_challenge" '' "${challenge_token}" "${keyauth}"
c24843c6 363 fi
364
8f6c2328 365 # remove temporary domains.txt file if used
79ff846e 366 [[ -n "${PARAM_DOMAIN:-}" && -n "${DOMAINS_TXT:-}" ]] && rm "${DOMAINS_TXT}"
dd5f36e5 367 exit 1
130ea6ab 368 fi
dd5f36e5 369
31111265 370 cat "${tempcont}"
3cb292cb 371 rm -f "${tempcont}"
91ce50af 372}
81882a64 373
1446fd88 374# Send signed request
61f0b7ed 375signed_request() {
c6e60302 376 # Encode payload as urlbase64
4aa48d33 377 payload64="$(printf '%s' "${2}" | urlbase64)"
61f0b7ed 378
c6e60302 379 # Retrieve nonce from acme-server
994803bf 380 nonce="$(http_request head "${CA}" | grep Replay-Nonce: | awk -F ': ' '{print $2}' | tr -d '\n\r')"
61f0b7ed 381
c6e60302 382 # Build header with just our public key and algorithm information
61f0b7ed
LS
383 header='{"alg": "RS256", "jwk": {"e": "'"${pubExponent64}"'", "kty": "RSA", "n": "'"${pubMod64}"'"}}'
384
c6e60302 385 # Build another header which also contains the previously received nonce and encode it as urlbase64
61f0b7ed 386 protected='{"alg": "RS256", "jwk": {"e": "'"${pubExponent64}"'", "kty": "RSA", "n": "'"${pubMod64}"'"}, "nonce": "'"${nonce}"'"}'
4aa48d33 387 protected64="$(printf '%s' "${protected}" | urlbase64)"
61f0b7ed 388
c6e60302 389 # Sign header with nonce and our payload with our private key and encode signature as urlbase64
8aa1a05b 390 signed64="$(printf '%s' "${protected64}.${payload64}" | openssl dgst -sha256 -sign "${ACCOUNT_KEY}" | urlbase64)"
61f0b7ed 391
c6e60302 392 # Send header + extended header + payload + signature to the acme-server
61f0b7ed
LS
393 data='{"header": '"${header}"', "protected": "'"${protected64}"'", "payload": "'"${payload64}"'", "signature": "'"${signed64}"'"}'
394
3a9e97f9 395 http_request post "${1}" "${data}"
61f0b7ed
LS
396}
397
a62968c9
NL
398# Extracts all subject names from a CSR
399# Outputs either the CN, or the SANs, one per line
400extract_altnames() {
401 csr="${1}" # the CSR itself (not a file)
81882a64 402
a62968c9
NL
403 if ! <<<"${csr}" openssl req -verify -noout 2>/dev/null; then
404 _exiterr "Certificate signing request isn't valid"
09729186 405 fi
3cc587c2 406
a62968c9 407 reqtext="$( <<<"${csr}" openssl req -noout -text )"
39c01fd7 408 if <<<"${reqtext}" grep -q '^[[:space:]]*X509v3 Subject Alternative Name:[[:space:]]*$'; then
a62968c9
NL
409 # SANs used, extract these
410 altnames="$( <<<"${reqtext}" grep -A1 '^[[:space:]]*X509v3 Subject Alternative Name:[[:space:]]*$' | tail -n1 )"
411 # split to one per line:
5c68c221 412 # shellcheck disable=SC1003
34f94322 413 altnames="$( <<<"${altnames}" _sed -e 's/^[[:space:]]*//; s/, /\'$'\n''/g' )"
a62968c9 414 # we can only get DNS: ones signed
5c68c221 415 if grep -qv '^DNS:' <<<"${altnames}"; then
a62968c9
NL
416 _exiterr "Certificate signing request contains non-DNS Subject Alternative Names"
417 fi
418 # strip away the DNS: prefix
419 altnames="$( <<<"${altnames}" _sed -e 's/^DNS://' )"
39c01fd7 420 echo "${altnames}"
a62968c9
NL
421
422 else
423 # No SANs, extract CN
424 altnames="$( <<<"${reqtext}" grep '^[[:space:]]*Subject:' | _sed -e 's/.* CN=([^ /,]*).*/\1/' )"
39c01fd7 425 echo "${altnames}"
3dbbb461 426 fi
a62968c9 427}
3dbbb461 428
50e7a072
NL
429# Create certificate for domain(s) and outputs it FD 3
430sign_csr() {
431 csr="${1}" # the CSR itself (not a file)
81882a64 432
50e7a072
NL
433 if { true >&3; } 2>/dev/null; then
434 : # fd 3 looks OK
435 else
436 _exiterr "sign_csr: FD 3 not open"
61f0b7ed
LS
437 fi
438
50e7a072
NL
439 shift 1 || true
440 altnames="${*:-}"
39c01fd7
LS
441 if [ -z "${altnames}" ]; then
442 altnames="$( extract_altnames "${csr}" )"
a62968c9 443 fi
3dbbb461 444
50e7a072
NL
445 if [[ -z "${CA_NEW_AUTHZ}" ]] || [[ -z "${CA_NEW_CERT}" ]]; then
446 _exiterr "Certificate authority doesn't allow certificate signing"
61f0b7ed 447 fi
c6e60302 448
6e048f7f 449 local idx=0
da2eeda9
LS
450 if [[ -n "${ZSH_VERSION:-}" ]]; then
451 local -A challenge_uris challenge_tokens keyauths deploy_args
452 else
453 local -a challenge_uris challenge_tokens keyauths deploy_args
454 fi
39c01fd7 455
6e048f7f 456 # Request challenges
1446fd88 457 for altname in ${altnames}; do
c6e60302 458 # Ask the acme-server for new challenge token and extract them from the resulting json block
579e2316 459 echo " + Requesting challenge for ${altname}..."
561f0626 460 response="$(signed_request "${CA_NEW_AUTHZ}" '{"resource": "new-authz", "identifier": {"type": "dns", "value": "'"${altname}"'"}}' | clean_json)"
61f0b7ed 461
4b8883b4 462 challenges="$(printf '%s\n' "${response}" | sed -n 's/.*\("challenges":[^\[]*\[[^]]*]\).*/\1/p')"
526843d6 463 repl=$'\n''{' # fix syntax highlighting in Vim
e925b293 464 challenge="$(printf "%s" "${challenges//\{/${repl}}" | grep \""${CHALLENGETYPE}"\")"
f7c7d8c5 465 challenge_token="$(printf '%s' "${challenge}" | get_json_string_value token | _sed 's/[^A-Za-z0-9_\-]/_/g')"
09729186 466 challenge_uri="$(printf '%s' "${challenge}" | get_json_string_value uri)"
61f0b7ed 467
dd5f36e5 468 if [[ -z "${challenge_token}" ]] || [[ -z "${challenge_uri}" ]]; then
1446fd88 469 _exiterr "Can't retrieve challenges (${response})"
abb95693
LS
470 fi
471
c6e60302 472 # Challenge response consists of the challenge token and the thumbprint of our public certificate
61f0b7ed
LS
473 keyauth="${challenge_token}.${thumbprint}"
474
de173892
LS
475 case "${CHALLENGETYPE}" in
476 "http-01")
477 # Store challenge response in well-known location and make world-readable (so that a webserver can access it)
478 printf '%s' "${keyauth}" > "${WELLKNOWN}/${challenge_token}"
479 chmod a+r "${WELLKNOWN}/${challenge_token}"
480 keyauth_hook="${keyauth}"
481 ;;
482 "dns-01")
483 # Generate DNS entry content for dns-01 validation
21c18dd3 484 keyauth_hook="$(printf '%s' "${keyauth}" | openssl dgst -sha256 -binary | urlbase64)"
de173892
LS
485 ;;
486 esac
61f0b7ed 487
39c01fd7
LS
488 challenge_uris[${idx}]="${challenge_uri}"
489 keyauths[${idx}]="${keyauth}"
490 challenge_tokens[${idx}]="${challenge_token}"
6e048f7f 491 # Note: assumes args will never have spaces!
39c01fd7 492 deploy_args[${idx}]="${altname} ${challenge_token} ${keyauth_hook}"
6e048f7f
GD
493 idx=$((idx+1))
494 done
495
496 # Wait for hook script to deploy the challenges if used
5c68c221 497 # shellcheck disable=SC2068
2099c77f 498 [[ -n "${HOOK}" ]] && [[ "${HOOK_CHAIN}" = "yes" ]] && "${HOOK}" "deploy_challenge" ${deploy_args[@]}
6e048f7f
GD
499
500 # Respond to challenges
501 idx=0
502 for altname in ${altnames}; do
39c01fd7
LS
503 challenge_token="${challenge_tokens[${idx}]}"
504 keyauth="${keyauths[${idx}]}"
6e048f7f 505
b33f1288 506 # Wait for hook script to deploy the challenge if used
5c68c221 507 # shellcheck disable=SC2086
2099c77f 508 [[ -n "${HOOK}" ]] && [[ "${HOOK_CHAIN}" != "yes" ]] && "${HOOK}" "deploy_challenge" ${deploy_args[${idx}]}
b33f1288 509
1446fd88 510 # Ask the acme-server to verify our challenge and wait until it is no longer pending
579e2316 511 echo " + Responding to challenge for ${altname}..."
561f0626 512 result="$(signed_request "${challenge_uris[${idx}]}" '{"resource": "challenge", "keyAuthorization": "'"${keyauth}"'"}' | clean_json)"
61f0b7ed 513
da2eeda9 514 reqstatus="$(printf '%s\n' "${result}" | get_json_string_value status)"
61f0b7ed 515
da2eeda9 516 while [[ "${reqstatus}" = "pending" ]]; do
c6e60302 517 sleep 1
39c01fd7 518 result="$(http_request get "${challenge_uris[${idx}]}")"
da2eeda9 519 reqstatus="$(printf '%s\n' "${result}" | get_json_string_value status)"
61f0b7ed
LS
520 done
521
de173892 522 [[ "${CHALLENGETYPE}" = "http-01" ]] && rm -f "${WELLKNOWN}/${challenge_token}"
81882a64 523
ab301951 524 # Wait for hook script to clean the challenge if used
6e048f7f 525 if [[ -n "${HOOK}" ]] && [[ "${HOOK_CHAIN}" != "yes" ]] && [[ -n "${challenge_token}" ]]; then
5c68c221 526 # shellcheck disable=SC2086
2099c77f 527 "${HOOK}" "clean_challenge" ${deploy_args[${idx}]}
ab301951 528 fi
6e048f7f 529 idx=$((idx+1))
81882a64 530
da2eeda9 531 if [[ "${reqstatus}" = "valid" ]]; then
579e2316 532 echo " + Challenge is valid!"
76a37834 533 else
6e048f7f 534 break
76a37834 535 fi
61f0b7ed
LS
536 done
537
6e048f7f 538 # Wait for hook script to clean the challenges if used
5c68c221 539 # shellcheck disable=SC2068
75be937a 540 [[ -n "${HOOK}" ]] && [[ "${HOOK_CHAIN}" = "yes" ]] && "${HOOK}" "clean_challenge" ${deploy_args[@]}
6e048f7f 541
da2eeda9 542 if [[ "${reqstatus}" != "valid" ]]; then
6e048f7f
GD
543 # Clean up any remaining challenge_tokens if we stopped early
544 if [[ "${CHALLENGETYPE}" = "http-01" ]]; then
39c01fd7
LS
545 while [ ${idx} -lt ${#challenge_tokens[@]} ]; do
546 rm -f "${WELLKNOWN}/${challenge_tokens[${idx}]}"
6e048f7f
GD
547 idx=$((idx+1))
548 done
549 fi
550
da2eeda9 551 _exiterr "Challenge is invalid! (returned: ${reqstatus}) (result: ${result})"
6e048f7f
GD
552 fi
553
b7439a83 554 # Finally request certificate from the acme-server and store it in cert-${timestamp}.pem and link from cert.pem
579e2316 555 echo " + Requesting certificate..."
50e7a072 556 csr64="$( <<<"${csr}" openssl req -outform DER | urlbase64)"
09729186 557 crt64="$(signed_request "${CA_NEW_CERT}" '{"resource": "new-cert", "csr": "'"${csr64}"'"}' | openssl base64 -e)"
50e7a072 558 crt="$( printf -- '-----BEGIN CERTIFICATE-----\n%s\n-----END CERTIFICATE-----\n' "${crt64}" )"
1446fd88
LS
559
560 # Try to load the certificate to detect corruption
a4e7c43a 561 echo " + Checking certificate..."
50e7a072
NL
562 _openssl x509 -text <<<"${crt}"
563
564 echo "${crt}" >&3
565
566 unset challenge_token
567 echo " + Done!"
568}
569
570# Create certificate for domain(s)
571sign_domain() {
572 domain="${1}"
573 altnames="${*}"
574 timestamp="$(date +%s)"
575
576 echo " + Signing domains..."
577 if [[ -z "${CA_NEW_AUTHZ}" ]] || [[ -z "${CA_NEW_CERT}" ]]; then
578 _exiterr "Certificate authority doesn't allow certificate signing"
579 fi
580
581 # If there is no existing certificate directory => make it
785ffa55
AM
582 if [[ ! -e "${CERTDIR}/${domain}" ]]; then
583 echo " + Creating new directory ${CERTDIR}/${domain} ..."
584 mkdir -p "${CERTDIR}/${domain}" || _exiterr "Unable to create directory ${CERTDIR}/${domain}"
50e7a072
NL
585 fi
586
af2bc7a9
LS
587 privkey="privkey.pem"
588 # generate a new private key if we need or want one
785ffa55 589 if [[ ! -r "${CERTDIR}/${domain}/privkey.pem" ]] || [[ "${PRIVATE_KEY_RENEW}" = "yes" ]]; then
af2bc7a9
LS
590 echo " + Generating private key..."
591 privkey="privkey-${timestamp}.pem"
592 case "${KEY_ALGO}" in
785ffa55
AM
593 rsa) _openssl genrsa -out "${CERTDIR}/${domain}/privkey-${timestamp}.pem" "${KEYSIZE}";;
594 prime256v1|secp384r1) _openssl ecparam -genkey -name "${KEY_ALGO}" -out "${CERTDIR}/${domain}/privkey-${timestamp}.pem";;
af2bc7a9
LS
595 esac
596 fi
50e7a072
NL
597
598 # Generate signing request config and the actual signing request
599 echo " + Generating signing request..."
600 SAN=""
601 for altname in ${altnames}; do
602 SAN+="DNS:${altname}, "
603 done
604 SAN="${SAN%%, }"
605 local tmp_openssl_cnf
1f6a80a0 606 tmp_openssl_cnf="$(_mktemp)"
50e7a072
NL
607 cat "${OPENSSL_CNF}" > "${tmp_openssl_cnf}"
608 printf "[SAN]\nsubjectAltName=%s" "${SAN}" >> "${tmp_openssl_cnf}"
8e77ba5e
LS
609 if [ "${OCSP_MUST_STAPLE}" = "yes" ]; then
610 printf "\n1.3.6.1.5.5.7.1.24=DER:30:03:02:01:05" >> "${tmp_openssl_cnf}"
611 fi
785ffa55 612 openssl req -new -sha256 -key "${CERTDIR}/${domain}/${privkey}" -out "${CERTDIR}/${domain}/cert-${timestamp}.csr" -subj "/CN=${domain}/" -reqexts SAN -config "${tmp_openssl_cnf}"
50e7a072
NL
613 rm -f "${tmp_openssl_cnf}"
614
785ffa55 615 crt_path="${CERTDIR}/${domain}/cert-${timestamp}.pem"
5c68c221 616 # shellcheck disable=SC2086
785ffa55 617 sign_csr "$(< "${CERTDIR}/${domain}/cert-${timestamp}.csr" )" ${altnames} 3>"${crt_path}"
329acb58
LS
618
619 # Create fullchain.pem
1eb6f6d2 620 echo " + Creating fullchain.pem..."
785ffa55
AM
621 cat "${crt_path}" > "${CERTDIR}/${domain}/fullchain-${timestamp}.pem"
622 http_request get "$(openssl x509 -in "${CERTDIR}/${domain}/cert-${timestamp}.pem" -noout -text | grep 'CA Issuers - URI:' | cut -d':' -f2-)" > "${CERTDIR}/${domain}/chain-${timestamp}.pem"
623 if ! grep -q "BEGIN CERTIFICATE" "${CERTDIR}/${domain}/chain-${timestamp}.pem"; then
624 openssl x509 -in "${CERTDIR}/${domain}/chain-${timestamp}.pem" -inform DER -out "${CERTDIR}/${domain}/chain-${timestamp}.pem" -outform PEM
a733f789 625 fi
785ffa55 626 cat "${CERTDIR}/${domain}/chain-${timestamp}.pem" >> "${CERTDIR}/${domain}/fullchain-${timestamp}.pem"
329acb58 627
1446fd88 628 # Update symlinks
785ffa55 629 [[ "${privkey}" = "privkey.pem" ]] || ln -sf "privkey-${timestamp}.pem" "${CERTDIR}/${domain}/privkey.pem"
f343dc11 630
785ffa55
AM
631 ln -sf "chain-${timestamp}.pem" "${CERTDIR}/${domain}/chain.pem"
632 ln -sf "fullchain-${timestamp}.pem" "${CERTDIR}/${domain}/fullchain.pem"
633 ln -sf "cert-${timestamp}.csr" "${CERTDIR}/${domain}/cert.csr"
634 ln -sf "cert-${timestamp}.pem" "${CERTDIR}/${domain}/cert.pem"
f343dc11 635
c24843c6 636 # Wait for hook script to clean the challenge and to deploy cert if used
d5c9dd65 637 export KEY_ALGO
785ffa55 638 [[ -n "${HOOK}" ]] && "${HOOK}" "deploy_cert" "${domain}" "${CERTDIR}/${domain}/privkey.pem" "${CERTDIR}/${domain}/cert.pem" "${CERTDIR}/${domain}/fullchain.pem" "${CERTDIR}/${domain}/chain.pem" "${timestamp}"
c24843c6 639
640 unset challenge_token
579e2316 641 echo " + Done!"
61f0b7ed
LS
642}
643
0a859a19 644# Usage: --cron (-c)
083c6736 645# Description: Sign/renew non-existant/changed/expiring certificates.
8f6c2328 646command_sign_domains() {
9f66bfdb
LS
647 init_system
648
8f6c2328 649 if [[ -n "${PARAM_DOMAIN:-}" ]]; then
1f6a80a0 650 DOMAINS_TXT="$(_mktemp)"
93cd114f 651 printf -- "${PARAM_DOMAIN}" > "${DOMAINS_TXT}"
a3e5ed36
DB
652 elif [[ -e "${DOMAINS_TXT}" ]]; then
653 if [[ ! -r "${DOMAINS_TXT}" ]]; then
654 _exiterr "domains.txt found but not readable"
655 fi
93cd114f
LS
656 else
657 _exiterr "domains.txt not found and --domain not given"
8f6c2328 658 fi
93cd114f 659
81882a64 660 # Generate certificates for all domains found in domains.txt. Check if existing certificate are about to expire
2099c77f
LS
661 ORIGIFS="${IFS}"
662 IFS=$'\n'
33f07fcc 663 for line in $(<"${DOMAINS_TXT}" tr -d '\r' | tr '[:upper:]' '[:lower:]' | _sed -e 's/^[[:space:]]*//g' -e 's/[[:space:]]*$//g' -e 's/[[:space:]]+/ /g' | (grep -vE '^(#|$)' || true)); do
ec489069 664 reset_configvars
2099c77f 665 IFS="${ORIGIFS}"
81882a64 666 domain="$(printf '%s\n' "${line}" | cut -d' ' -f1)"
8f6c2328 667 morenames="$(printf '%s\n' "${line}" | cut -s -d' ' -f2-)"
785ffa55 668 cert="${CERTDIR}/${domain}/cert.pem"
f9126627 669
2d097c92
MG
670 force_renew="${PARAM_FORCE:-no}"
671
8f6c2328
MG
672 if [[ -z "${morenames}" ]];then
673 echo "Processing ${domain}"
674 else
93cd114f 675 echo "Processing ${domain} with alternative names: ${morenames}"
8f6c2328
MG
676 fi
677
ec489069
LS
678 # read cert config
679 # for now this loads the certificate specific config in a subshell and parses a diff of set variables.
680 # we could just source the config file but i decided to go this way to protect people from accidentally overriding
681 # variables used internally by this script itself.
44aca90c
MS
682 if [[ -n "${DOMAINS_D}" ]]; then
683 certconfig="${DOMAINS_D}/${domain}"
684 else
685 certconfig="${CERTDIR}/${domain}/config"
686 fi
687
688 if [ -f "${certconfig}" ]; then
ec489069
LS
689 echo " + Using certificate specific config file!"
690 ORIGIFS="${IFS}"
691 IFS=$'\n'
692 for cfgline in $(
693 beforevars="$(_mktemp)"
694 aftervars="$(_mktemp)"
695 set > "${beforevars}"
696 # shellcheck disable=SC1090
44aca90c 697 . "${certconfig}"
ec489069
LS
698 set > "${aftervars}"
699 diff -u "${beforevars}" "${aftervars}" | grep -E '^\+[^+]'
700 rm "${beforevars}"
701 rm "${aftervars}"
702 ); do
703 config_var="$(echo "${cfgline:1}" | cut -d'=' -f1)"
704 config_value="$(echo "${cfgline:1}" | cut -d'=' -f2-)"
705 case "${config_var}" in
706 KEY_ALGO|OCSP_MUST_STAPLE|PRIVATE_KEY_RENEW|KEYSIZE|CHALLENGETYPE|HOOK|WELLKNOWN|HOOK_CHAIN|OPENSSL_CNF|RENEW_DAYS)
707 echo " + ${config_var} = ${config_value}"
708 declare -- "${config_var}=${config_value}"
709 ;;
710 _) ;;
711 *) echo " ! Setting ${config_var} on a per-certificate base is not (yet) supported"
712 esac
713 done
714 IFS="${ORIGIFS}"
715 fi
716 verify_config
717
81882a64 718 if [[ -e "${cert}" ]]; then
93cd114f 719 printf " + Checking domain name(s) of existing cert..."
2d097c92 720
f7c7d8c5
LS
721 certnames="$(openssl x509 -in "${cert}" -text -noout | grep DNS: | _sed 's/DNS://g' | tr -d ' ' | tr ',' '\n' | sort -u | tr '\n' ' ' | _sed 's/ $//')"
722 givennames="$(echo "${domain}" "${morenames}"| tr ' ' '\n' | sort -u | tr '\n' ' ' | _sed 's/ $//' | _sed 's/^ //')"
2d097c92
MG
723
724 if [[ "${certnames}" = "${givennames}" ]]; then
725 echo " unchanged."
726 else
727 echo " changed!"
728 echo " + Domain name(s) are not matching!"
729 echo " + Names in old certificate: ${certnames}"
730 echo " + Configured names: ${givennames}"
731 echo " + Forcing renew."
732 force_renew="yes"
733 fi
734 fi
735
736 if [[ -e "${cert}" ]]; then
737 echo " + Checking expire date of existing cert..."
81882a64 738 valid="$(openssl x509 -enddate -noout -in "${cert}" | cut -d= -f2- )"
8221727a 739
93cd114f 740 printf " + Valid till %s " "${valid}"
81882a64 741 if openssl x509 -checkend $((RENEW_DAYS * 86400)) -noout -in "${cert}"; then
93cd114f 742 printf "(Longer than %d days). " "${RENEW_DAYS}"
2d097c92
MG
743 if [[ "${force_renew}" = "yes" ]]; then
744 echo "Ignoring because renew was forced!"
8f6c2328 745 else
705fb54e 746 # Certificate-Names unchanged and cert is still valid
dd33de59 747 echo "Skipping renew!"
785ffa55 748 [[ -n "${HOOK}" ]] && "${HOOK}" "unchanged_cert" "${domain}" "${CERTDIR}/${domain}/privkey.pem" "${CERTDIR}/${domain}/cert.pem" "${CERTDIR}/${domain}/fullchain.pem" "${CERTDIR}/${domain}/chain.pem"
8f6c2328
MG
749 continue
750 fi
751 else
752 echo "(Less than ${RENEW_DAYS} days). Renewing!"
81882a64 753 fi
81882a64 754 fi
8221727a 755
81882a64 756 # shellcheck disable=SC2086
93cd114f 757 sign_domain ${line}
a7934fe7 758 done
f13eaa7f 759
8f6c2328 760 # remove temporary domains.txt file if used
93cd114f
LS
761 [[ -n "${PARAM_DOMAIN:-}" ]] && rm -f "${DOMAINS_TXT}"
762
763 exit 0
81882a64 764}
3390080c 765
429ec400
NL
766# Usage: --signcsr (-s) path/to/csr.pem
767# Description: Sign a given CSR, output CRT on stdout (advanced usage)
768command_sign_csr() {
769 # redirect stdout to stderr
770 # leave stdout over at fd 3 to output the cert
771 exec 3>&1 1>&2
772
773 init_system
774
775 csrfile="${1}"
776 if [ ! -r "${csrfile}" ]; then
777 _exiterr "Could not read certificate signing request ${csrfile}"
778 fi
779
620c7eb2
LS
780 # gen cert
781 certfile="$(_mktemp)"
782 sign_csr "$(< "${csrfile}" )" 3> "${certfile}"
783
784 # get and convert ca cert
785 chainfile="$(_mktemp)"
786 http_request get "$(openssl x509 -in "${certfile}" -noout -text | grep 'CA Issuers - URI:' | cut -d':' -f2-)" > "${chainfile}"
787
788 if ! grep -q "BEGIN CERTIFICATE" "${chainfile}"; then
789 openssl x509 -inform DER -in "${chainfile}" -outform PEM -out "${chainfile}"
790 fi
791
792 # output full chain
793 echo "# CERT #" >&3
794 cat "${certfile}" >&3
795 echo >&3
796 echo "# CHAIN #" >&3
797 cat "${chainfile}" >&3
798
799 # cleanup
800 rm "${certfile}"
801 rm "${chainfile}"
429ec400
NL
802
803 exit 0
804}
805
0a859a19
LS
806# Usage: --revoke (-r) path/to/cert.pem
807# Description: Revoke specified certificate
81882a64 808command_revoke() {
9f66bfdb
LS
809 init_system
810
3dcfa8b4
LS
811 [[ -n "${CA_REVOKE_CERT}" ]] || _exiterr "Certificate authority doesn't allow certificate revocation."
812
81882a64 813 cert="${1}"
c7018036
MG
814 if [[ -L "${cert}" ]]; then
815 # follow symlink and use real certificate name (so we move the real file and not the symlink at the end)
3bc1cf91
LS
816 local link_target
817 link_target="$(readlink -n "${cert}")"
818 if [[ "${link_target}" =~ ^/ ]]; then
c7018036
MG
819 cert="${link_target}"
820 else
821 cert="$(dirname "${cert}")/${link_target}"
822 fi
823 fi
3dcfa8b4
LS
824 [[ -f "${cert}" ]] || _exiterr "Could not find certificate ${cert}"
825
81882a64 826 echo "Revoking ${cert}"
3dcfa8b4 827
81882a64 828 cert64="$(openssl x509 -in "${cert}" -inform PEM -outform DER | urlbase64)"
561f0626 829 response="$(signed_request "${CA_REVOKE_CERT}" '{"resource": "revoke-cert", "certificate": "'"${cert64}"'"}' | clean_json)"
3dcfa8b4 830 # if there is a problem with our revoke request _request (via signed_request) will report this and "exit 1" out
81882a64 831 # so if we are here, it is safe to assume the request was successful
3dcfa8b4
LS
832 echo " + Done."
833 echo " + Renaming certificate to ${cert}-revoked"
81882a64
LS
834 mv -f "${cert}" "${cert}-revoked"
835}
c24843c6 836
e60682c0
LS
837# Usage: --cleanup (-gc)
838# Description: Move unused certificate files to archive directory
839command_cleanup() {
dec95fff
LS
840 load_config
841
e60682c0
LS
842 # Create global archive directory if not existant
843 if [[ ! -e "${BASEDIR}/archive" ]]; then
844 mkdir "${BASEDIR}/archive"
845 fi
846
847 # Loop over all certificate directories
785ffa55 848 for certdir in "${CERTDIR}/"*; do
f9430025
JB
849 # Skip if entry is not a folder
850 [[ -d "${certdir}" ]] || continue
851
e60682c0
LS
852 # Get certificate name
853 certname="$(basename "${certdir}")"
854
855 # Create certitifaces archive directory if not existant
856 archivedir="${BASEDIR}/archive/${certname}"
857 if [[ ! -e "${archivedir}" ]]; then
858 mkdir "${archivedir}"
859 fi
860
861 # Loop over file-types (certificates, keys, signing-requests, ...)
862 for filetype in cert.csr cert.pem chain.pem fullchain.pem privkey.pem; do
863 # Skip if symlink is broken
864 [[ -r "${certdir}/${filetype}" ]] || continue
865
866 # Look up current file in use
5c68c221 867 current="$(basename "$(readlink "${certdir}/${filetype}")")"
e60682c0
LS
868
869 # Split filetype into name and extension
870 filebase="$(echo "${filetype}" | cut -d. -f1)"
871 fileext="$(echo "${filetype}" | cut -d. -f2)"
872
873 # Loop over all files of this type
874 for file in "${certdir}/${filebase}-"*".${fileext}"; do
ac2d8303
JB
875 # Handle case where no files match the wildcard
876 [[ -f "${file}" ]] || break
877
e60682c0
LS
878 # Check if current file is in use, if unused move to archive directory
879 filename="$(basename "${file}")"
880 if [[ ! "${filename}" = "${current}" ]]; then
5c68c221 881 echo "Moving unused file to archive directory: ${certname}/${filename}"
e60682c0
LS
882 mv "${certdir}/${filename}" "${archivedir}/${filename}"
883 fi
884 done
885 done
886 done
887
888 exit 0
889}
890
0a859a19
LS
891# Usage: --help (-h)
892# Description: Show help text
81882a64 893command_help() {
7727f5ea
LS
894 printf "Usage: %s [-h] [command [argument]] [parameter [argument]] [parameter [argument]] ...\n\n" "${0}"
895 printf "Default command: help\n\n"
0a859a19 896 echo "Commands:"
760b6894 897 grep -e '^[[:space:]]*# Usage:' -e '^[[:space:]]*# Description:' -e '^command_.*()[[:space:]]*{' "${0}" | while read -r usage; read -r description; read -r command; do
31111265 898 if [[ ! "${usage}" =~ Usage ]] || [[ ! "${description}" =~ Description ]] || [[ ! "${command}" =~ ^command_ ]]; then
7727f5ea 899 _exiterr "Error generating help text."
0a859a19 900 fi
7727f5ea 901 printf " %-32s %s\n" "${usage##"# Usage: "}" "${description##"# Description: "}"
0a859a19 902 done
7727f5ea 903 printf -- "\nParameters:\n"
760b6894 904 grep -E -e '^[[:space:]]*# PARAM_Usage:' -e '^[[:space:]]*# PARAM_Description:' "${0}" | while read -r usage; read -r description; do
31111265 905 if [[ ! "${usage}" =~ Usage ]] || [[ ! "${description}" =~ Description ]]; then
7727f5ea 906 _exiterr "Error generating help text."
0a859a19 907 fi
7727f5ea 908 printf " %-32s %s\n" "${usage##"# PARAM_Usage: "}" "${description##"# PARAM_Description: "}"
0a859a19 909 done
81882a64 910}
063d28a6 911
1ab6a436
LS
912# Usage: --env (-e)
913# Description: Output configuration variables for use in other scripts
914command_env() {
915 echo "# letsencrypt.sh configuration"
9f66bfdb 916 load_config
44aca90c 917 typeset -p CA LICENSE CERTDIR CHALLENGETYPE DOMAINS_D DOMAINS_TXT HOOK HOOK_CHAIN RENEW_DAYS ACCOUNT_KEY ACCOUNT_KEY_JSON KEYSIZE WELLKNOWN PRIVATE_KEY_RENEW OPENSSL_CNF CONTACT_EMAIL LOCKFILE
1ab6a436
LS
918}
919
bc580335 920# Main method (parses script arguments and calls command_* methods)
9f66bfdb
LS
921main() {
922 COMMAND=""
923 set_command() {
924 [[ -z "${COMMAND}" ]] || _exiterr "Only one command can be executed at a time. See help (-h) for more information."
925 COMMAND="${1}"
926 }
927
928 check_parameters() {
929 if [[ -z "${1:-}" ]]; then
930 echo "The specified command requires additional parameters. See help:" >&2
31111265
LS
931 echo >&2
932 command_help >&2
81882a64 933 exit 1
9f66bfdb
LS
934 elif [[ "${1:0:1}" = "-" ]]; then
935 _exiterr "Invalid argument: ${1}"
936 fi
937 }
579e2316 938
2a7b4882 939 [[ -z "${@}" ]] && eval set -- "--help"
fb0242a4 940
da2eeda9 941 while (( ${#} )); do
9f66bfdb
LS
942 case "${1}" in
943 --help|-h)
944 command_help
945 exit 0
946 ;;
579e2316 947
9f66bfdb
LS
948 --env|-e)
949 set_command env
950 ;;
579e2316 951
9f66bfdb
LS
952 --cron|-c)
953 set_command sign_domains
954 ;;
955
429ec400
NL
956 --signcsr|-s)
957 shift 1
958 set_command sign_csr
959 check_parameters "${1:-}"
960 PARAM_CSR="${1}"
961 ;;
962
9f66bfdb
LS
963 --revoke|-r)
964 shift 1
965 set_command revoke
966 check_parameters "${1:-}"
967 PARAM_REVOKECERT="${1}"
968 ;;
5060dea0 969
e60682c0
LS
970 --cleanup|-gc)
971 set_command cleanup
972 ;;
973
364bcccf 974 # PARAM_Usage: --ipv4 (-4)
975 # PARAM_Description: Resolve names to IPv4 addresses only
976 --ipv4|-4)
977 PARAM_IP_VERSION="4"
978 ;;
979
980 # PARAM_Usage: --ipv6 (-6)
981 # PARAM_Description: Resolve names to IPv6 addresses only
982 --ipv6|-6)
983 PARAM_IP_VERSION="6"
984 ;;
985
8f6c2328 986 # PARAM_Usage: --domain (-d) domain.tld
9f66bfdb
LS
987 # PARAM_Description: Use specified domain name(s) instead of domains.txt entry (one certificate!)
988 --domain|-d)
989 shift 1
990 check_parameters "${1:-}"
991 if [[ -z "${PARAM_DOMAIN:-}" ]]; then
992 PARAM_DOMAIN="${1}"
993 else
994 PARAM_DOMAIN="${PARAM_DOMAIN} ${1}"
995 fi
996 ;;
997
8f6c2328 998 # PARAM_Usage: --force (-x)
9f66bfdb
LS
999 # PARAM_Description: Force renew of certificate even if it is longer valid than value in RENEW_DAYS
1000 --force|-x)
1001 PARAM_FORCE="yes"
1002 ;;
1003
bd9cc5b0
LS
1004 # PARAM_Usage: --no-lock (-n)
1005 # PARAM_Description: Don't use lockfile (potentially dangerous!)
1006 --no-lock|-n)
1007 PARAM_NO_LOCK="yes"
1008 ;;
1009
8e77ba5e
LS
1010 # PARAM_Usage: --ocsp
1011 # PARAM_Description: Sets option in CSR indicating OCSP stapling to be mandatory
1012 --ocsp)
1013 PARAM_OCSP_MUST_STAPLE="yes"
1014 ;;
1015
0a859a19
LS
1016 # PARAM_Usage: --privkey (-p) path/to/key.pem
1017 # PARAM_Description: Use specified private key instead of account key (useful for revocation)
9f66bfdb
LS
1018 --privkey|-p)
1019 shift 1
1020 check_parameters "${1:-}"
8aa1a05b 1021 PARAM_ACCOUNT_KEY="${1}"
9f66bfdb
LS
1022 ;;
1023
d5b28586 1024 # PARAM_Usage: --config (-f) path/to/config
9f66bfdb
LS
1025 # PARAM_Description: Use specified config file
1026 --config|-f)
1027 shift 1
1028 check_parameters "${1:-}"
1029 CONFIG="${1}"
1030 ;;
1031
ed27e013
MG
1032 # PARAM_Usage: --hook (-k) path/to/hook.sh
1033 # PARAM_Description: Use specified script for hooks
1034 --hook|-k)
1035 shift 1
1036 check_parameters "${1:-}"
1037 PARAM_HOOK="${1}"
1038 ;;
1039
785ffa55
AM
1040 # PARAM_Usage: --out (-o) certs/directory
1041 # PARAM_Description: Output certificates into the specified directory
1042 --out|-o)
1043 shift 1
1044 check_parameters "${1:-}"
1045 PARAM_CERTDIR="${1}"
1046 ;;
1047
e925b293
MG
1048 # PARAM_Usage: --challenge (-t) http-01|dns-01
1049 # PARAM_Description: Which challenge should be used? Currently http-01 and dns-01 are supported
1050 --challenge|-t)
1051 shift 1
1052 check_parameters "${1:-}"
1053 PARAM_CHALLENGETYPE="${1}"
1054 ;;
1055
c71ca3a8
MG
1056 # PARAM_Usage: --algo (-a) rsa|prime256v1|secp384r1
1057 # PARAM_Description: Which public key algorithm should be used? Supported: rsa, prime256v1 and secp384r1
1058 --algo|-a)
1059 shift 1
1060 check_parameters "${1:-}"
1061 PARAM_KEY_ALGO="${1}"
1062 ;;
1063
9f66bfdb
LS
1064 *)
1065 echo "Unknown parameter detected: ${1}" >&2
1066 echo >&2
1067 command_help >&2
1068 exit 1
1069 ;;
1070 esac
1071
1072 shift 1
1073 done
1074
1075 case "${COMMAND}" in
1076 env) command_env;;
1077 sign_domains) command_sign_domains;;
429ec400 1078 sign_csr) command_sign_csr "${PARAM_CSR}";;
9f66bfdb 1079 revoke) command_revoke "${PARAM_REVOKECERT}";;
e60682c0 1080 cleanup) command_cleanup;;
7191ed25 1081 *) command_help; exit 1;;
81882a64 1082 esac
9f66bfdb 1083}
81882a64 1084
c3c9ff4c
LS
1085# Determine OS type
1086OSTYPE="$(uname)"
1087
9f66bfdb
LS
1088# Check for missing dependencies
1089check_dependencies
1090
1091# Run script
1092main "${@:-}"