]> git.street.me.uk Git - andy/dehydrated.git/blame - letsencrypt.sh
Merge pull request #81 from pascalj/remove-home-path
[andy/dehydrated.git] / letsencrypt.sh
CommitLineData
2e8454b4 1#!/usr/bin/env bash
69f3e78b
LS
2set -e
3set -u
4set -o pipefail
81882a64 5umask 077 # paranoid umask, we're creating private keys
61f0b7ed 6
16943702
LS
7# Get the directory in which this script is stored
8SCRIPTDIR="$( cd "$( dirname "${BASH_SOURCE[0]}" )" && pwd )"
0e92aba2
MG
9BASEDIR="${SCRIPTDIR}"
10
bc580335 11# Check for script dependencies
9f66bfdb
LS
12check_dependencies() {
13 curl -V > /dev/null 2>&1 || _exiterr "This script requires curl."
14 openssl version > /dev/null 2>&1 || _exiterr "This script requres an openssl binary."
15 sed "" < /dev/null > /dev/null 2>&1 || _exiterr "This script requres sed."
16 grep -V > /dev/null 2>&1 || _exiterr "This script requres grep."
d6ce8823 17 mktemp -u -t XXXXXX > /dev/null 2>&1 || _exiterr "This script requires mktemp."
9f66bfdb
LS
18}
19
ff116396
LS
20# Setup default config values, search for and load configuration files
21load_config() {
00810795
LS
22 # Check for config in various locations
23 if [[ -z "${CONFIG:-}" ]]; then
24 for check_config in "/etc/letsencrypt.sh" "/usr/local/etc/letsencrypt.sh" "${PWD}" "${SCRIPTDIR}"; do
25 if [[ -e "${check_config}/config.sh" ]]; then
26 BASEDIR="${check_config}"
27 CONFIG="${check_config}/config.sh"
28 break
29 fi
30 done
31 fi
32
ff116396
LS
33 # Default values
34 CA="https://acme-v01.api.letsencrypt.org/directory"
35 LICENSE="https://letsencrypt.org/documents/LE-SA-v1.0.1-July-27-2015.pdf"
de173892 36 CHALLENGETYPE="http-01"
ff116396 37 HOOK=
30ad9584 38 RENEW_DAYS="30"
ff116396
LS
39 PRIVATE_KEY="${BASEDIR}/private_key.pem"
40 KEYSIZE="4096"
41 WELLKNOWN="${BASEDIR}/.acme-challenges"
42 PRIVATE_KEY_RENEW="no"
43 OPENSSL_CNF="$(openssl version -d | cut -d'"' -f2)/openssl.cnf"
44 CONTACT_EMAIL=
1e33cfe5 45 LOCKFILE="${BASEDIR}/lock"
1e33cfe5 46
81882a64 47 if [[ -z "${CONFIG:-}" ]]; then
ff116396
LS
48 echo "#" >&2
49 echo "# !! WARNING !! No config file found, using default config!" >&2
50 echo "#" >&2
81882a64 51 elif [[ -e "${CONFIG}" ]]; then
ff116396 52 echo "# INFO: Using config file ${CONFIG}"
81882a64
LS
53 BASEDIR="$(dirname "${CONFIG}")"
54 # shellcheck disable=SC1090
55 . "${CONFIG}"
56 else
f06f764f 57 _exiterr "Specified config file doesn't exist."
81882a64 58 fi
61f0b7ed 59
81882a64
LS
60 # Remove slash from end of BASEDIR. Mostly for cleaner outputs, doesn't change functionality.
61 BASEDIR="${BASEDIR%%/}"
401f5f75 62
1e33cfe5 63 # Check BASEDIR and set default variables
f06f764f 64 [[ -d "${BASEDIR}" ]] || _exiterr "BASEDIR does not exist: ${BASEDIR}"
ed27e013 65
de173892
LS
66 [[ -n "${PARAM_HOOK:-}" ]] && HOOK="${PARAM_HOOK}"
67 [[ -n "${PARAM_CHALLENGETYPE:-}" ]] && CHALLENGETYPE="${PARAM_CHALLENGETYPE}"
e925b293 68
de173892 69 [[ "${CHALLENGETYPE}" =~ (http-01|dns-01) ]] || _exiterr "Unknown challenge type ${CHALLENGETYPE}... can not continue."
e925b293 70 if [[ "${CHALLENGETYPE}" = "dns-01" ]] && [[ -z "${HOOK}" ]]; then
de173892 71 _exiterr "Challenge type dns-01 needs a hook script for deployment... can not continue."
e925b293 72 fi
ff116396
LS
73}
74
93cd114f 75# Initialize system
ff116396
LS
76init_system() {
77 load_config
81882a64 78
1e33cfe5 79 # Lockfile handling (prevents concurrent access)
93cd114f
LS
80 ( set -C; date > "${LOCKFILE}" ) 2>/dev/null || _exiterr "Lock file '${LOCKFILE}' present, aborting."
81 remove_lock() { rm -f "${LOCKFILE}"; }
81882a64
LS
82 trap 'remove_lock' EXIT
83
81882a64 84 # Get CA URLs
3a9e97f9 85 CA_DIRECTORY="$(http_request get "${CA}")"
81882a64
LS
86 CA_NEW_CERT="$(printf "%s" "${CA_DIRECTORY}" | get_json_string_value new-cert)" &&
87 CA_NEW_AUTHZ="$(printf "%s" "${CA_DIRECTORY}" | get_json_string_value new-authz)" &&
88 CA_NEW_REG="$(printf "%s" "${CA_DIRECTORY}" | get_json_string_value new-reg)" &&
10d9f342 89 # shellcheck disable=SC2015
81882a64 90 CA_REVOKE_CERT="$(printf "%s" "${CA_DIRECTORY}" | get_json_string_value revoke-cert)" ||
93cd114f 91 _exiterr "Problem retrieving ACME/CA-URLs, check if your configured CA points to the directory entrypoint."
81882a64 92
93cd114f
LS
93 # Export some environment variables to be used in hook script
94 export WELLKNOWN BASEDIR CONFIG
0e92aba2 95
93cd114f
LS
96 # Checking for private key ...
97 register_new_key="no"
0e92aba2
MG
98 if [[ -n "${PARAM_PRIVATE_KEY:-}" ]]; then
99 # a private key was specified from the command line so use it for this run
10d9f342 100 echo "Using private key ${PARAM_PRIVATE_KEY} instead of account key"
0e92aba2 101 PRIVATE_KEY="${PARAM_PRIVATE_KEY}"
0e92aba2
MG
102 else
103 # Check if private account key exists, if it doesn't exist yet generate a new one (rsa key)
0e92aba2 104 if [[ ! -e "${PRIVATE_KEY}" ]]; then
81882a64 105 echo "+ Generating account key..."
0e92aba2 106 _openssl genrsa -out "${PRIVATE_KEY}" "${KEYSIZE}"
93cd114f 107 register_new_key="yes"
81882a64 108 fi
81882a64 109 fi
93cd114f 110 openssl rsa -in "${PRIVATE_KEY}" -check 2>/dev/null > /dev/null || _exiterr "Private key is not valid, can not continue."
1ab6a436 111
81882a64 112 # Get public components from private key and calculate thumbprint
f70f3048
LS
113 pubExponent64="$(openssl rsa -in "${PRIVATE_KEY}" -noout -text | grep publicExponent | grep -oE "0x[a-f0-9]+" | cut -d'x' -f2 | hex2bin | urlbase64)"
114 pubMod64="$(openssl rsa -in "${PRIVATE_KEY}" -noout -modulus | cut -d'=' -f2 | hex2bin | urlbase64)"
81882a64 115
07149196 116 thumbprint="$(printf '{"e":"%s","kty":"RSA","n":"%s"}' "${pubExponent64}" "${pubMod64}" | openssl sha -sha256 -binary | urlbase64)"
81882a64
LS
117
118 # If we generated a new private key in the step above we have to register it with the acme-server
93cd114f 119 if [[ "${register_new_key}" = "yes" ]]; then
81882a64 120 echo "+ Registering account key with letsencrypt..."
93cd114f
LS
121 [[ ! -z "${CA_NEW_REG}" ]] || _exiterr "Certificate authority doesn't allow registrations."
122 # If an email for the contact has been provided then adding it to the registration request
81882a64
LS
123 if [[ -n "${CONTACT_EMAIL}" ]]; then
124 signed_request "${CA_NEW_REG}" '{"resource": "new-reg", "contact":["mailto:'"${CONTACT_EMAIL}"'"], "agreement": "'"$LICENSE"'"}' > /dev/null
125 else
126 signed_request "${CA_NEW_REG}" '{"resource": "new-reg", "agreement": "'"$LICENSE"'"}' > /dev/null
127 fi
128 fi
181dd0ff 129
93cd114f 130 [[ -d "${WELLKNOWN}" ]] || _exiterr "WELLKNOWN directory doesn't exist, please create ${WELLKNOWN} and set appropriate permissions."
81882a64 131}
c24843c6 132
9f66bfdb
LS
133# Print error message and exit with error
134_exiterr() {
135 echo "ERROR: ${1}" >&2
136 exit 1
137}
138
994803bf 139# Encode data as url-safe formatted base64
61f0b7ed 140urlbase64() {
c6e60302 141 # urlbase64: base64 encoded string with '+' replaced with '-' and '/' replaced with '_'
d760890c 142 openssl base64 -e | tr -d '\n\r' | sed -e 's:=*$::g' -e 'y:+/:-_:'
61f0b7ed 143}
91ce50af 144
16bef17e 145# Convert hex string to binary data
9fe313d8 146hex2bin() {
16bef17e
LS
147 # Remove spaces, add leading zero, escape as hex string and parse with printf
148 printf -- "$(cat | sed -E -e 's/[[:space:]]//g' -e 's/^(.(.{2})*)$/0\1/' -e 's/(.{2})/\\x\1/g')"
9fe313d8 149}
61f0b7ed 150
bc580335 151# Get string value from json dictionary
09729186 152get_json_string_value() {
760b6894 153 grep -Eo '"'"${1}"'":[[:space:]]*"[^"]*"' | cut -d'"' -f4
09729186
LS
154}
155
cc605a22
LS
156# OpenSSL writes to stderr/stdout even when there are no errors. So just
157# display the output if the exit code was != 0 to simplify debugging.
158_openssl() {
159 set +e
160 out="$(openssl "${@}" 2>&1)"
161 res=$?
162 set -e
163 if [[ $res -ne 0 ]]; then
164 echo " + ERROR: failed to run $* (Exitcode: $res)" >&2
165 echo >&2
166 echo "Details:" >&2
167 echo "$out" >&2
168 exit $res
169 fi
170}
171
59f16407 172# Send http(s) request with specified method
3a9e97f9 173http_request() {
d6ce8823 174 tempcont="$(mktemp -t XXXXXX)"
3cb292cb 175
dd5f36e5 176 if [[ "${1}" = "head" ]]; then
3cb292cb 177 statuscode="$(curl -s -w "%{http_code}" -o "${tempcont}" "${2}" -I)"
dd5f36e5 178 elif [[ "${1}" = "get" ]]; then
3cb292cb 179 statuscode="$(curl -s -w "%{http_code}" -o "${tempcont}" "${2}")"
dd5f36e5 180 elif [[ "${1}" = "post" ]]; then
3cb292cb 181 statuscode="$(curl -s -w "%{http_code}" -o "${tempcont}" "${2}" -d "${3}")"
59f16407
LS
182 else
183 _exiterr "Unknown request method: ${1}"
91ce50af 184 fi
dd5f36e5 185
3cb292cb 186 if [[ ! "${statuscode:0:1}" = "2" ]]; then
84fac541 187 echo " + ERROR: An error occurred while sending ${1}-request to ${2} (Status ${statuscode})" >&2
3cb292cb
LS
188 echo >&2
189 echo "Details:" >&2
9e79c066 190 cat "${tempcont}" >&2
3cb292cb 191 rm -f "${tempcont}"
c24843c6 192
193 # Wait for hook script to clean the challenge if used
59f16407 194 if [[ -n "${HOOK}" ]] && [[ -n "${challenge_token:+set}" ]]; then
e32ea24c 195 ${HOOK} "clean_challenge" '' "${challenge_token}" "${keyauth}"
c24843c6 196 fi
197
8f6c2328 198 # remove temporary domains.txt file if used
59f16407 199 [[ -n "${PARAM_DOMAIN:-}" ]] && rm "${DOMAINS_TXT}"
dd5f36e5 200 exit 1
130ea6ab 201 fi
dd5f36e5 202
31111265 203 cat "${tempcont}"
3cb292cb 204 rm -f "${tempcont}"
91ce50af 205}
81882a64 206
1446fd88 207# Send signed request
61f0b7ed 208signed_request() {
c6e60302 209 # Encode payload as urlbase64
4aa48d33 210 payload64="$(printf '%s' "${2}" | urlbase64)"
61f0b7ed 211
c6e60302 212 # Retrieve nonce from acme-server
994803bf 213 nonce="$(http_request head "${CA}" | grep Replay-Nonce: | awk -F ': ' '{print $2}' | tr -d '\n\r')"
61f0b7ed 214
c6e60302 215 # Build header with just our public key and algorithm information
61f0b7ed
LS
216 header='{"alg": "RS256", "jwk": {"e": "'"${pubExponent64}"'", "kty": "RSA", "n": "'"${pubMod64}"'"}}'
217
c6e60302 218 # Build another header which also contains the previously received nonce and encode it as urlbase64
61f0b7ed 219 protected='{"alg": "RS256", "jwk": {"e": "'"${pubExponent64}"'", "kty": "RSA", "n": "'"${pubMod64}"'"}, "nonce": "'"${nonce}"'"}'
4aa48d33 220 protected64="$(printf '%s' "${protected}" | urlbase64)"
61f0b7ed 221
c6e60302 222 # Sign header with nonce and our payload with our private key and encode signature as urlbase64
0e92aba2 223 signed64="$(printf '%s' "${protected64}.${payload64}" | openssl dgst -sha256 -sign "${PRIVATE_KEY}" | urlbase64)"
61f0b7ed 224
c6e60302 225 # Send header + extended header + payload + signature to the acme-server
61f0b7ed
LS
226 data='{"header": '"${header}"', "protected": "'"${protected64}"'", "payload": "'"${payload64}"'", "signature": "'"${signed64}"'"}'
227
3a9e97f9 228 http_request post "${1}" "${data}"
61f0b7ed
LS
229}
230
1446fd88 231# Create certificate for domain(s)
61f0b7ed
LS
232sign_domain() {
233 domain="${1}"
1f65a335 234 altnames="${*}"
1446fd88 235 timestamp="$(date +%s)"
81882a64 236
579e2316 237 echo " + Signing domains..."
09729186 238 if [[ -z "${CA_NEW_AUTHZ}" ]] || [[ -z "${CA_NEW_CERT}" ]]; then
1446fd88 239 _exiterr "Certificate authority doesn't allow certificate signing"
09729186 240 fi
3cc587c2 241
3dbbb461 242 # If there is no existing certificate directory => make it
5b29db97 243 if [[ ! -e "${BASEDIR}/certs/${domain}" ]]; then
1446fd88 244 echo " + Creating new directory ${BASEDIR}/certs/${domain} ..."
5b29db97 245 mkdir -p "${BASEDIR}/certs/${domain}"
3dbbb461
MG
246 fi
247
f343dc11 248 privkey="privkey.pem"
3dbbb461 249 # generate a new private key if we need or want one
5b29db97 250 if [[ ! -f "${BASEDIR}/certs/${domain}/privkey.pem" ]] || [[ "${PRIVATE_KEY_RENEW}" = "yes" ]]; then
579e2316 251 echo " + Generating private key..."
f343dc11 252 privkey="privkey-${timestamp}.pem"
7f8ea450 253 _openssl genrsa -out "${BASEDIR}/certs/${domain}/privkey-${timestamp}.pem" "${KEYSIZE}"
61f0b7ed
LS
254 fi
255
c6e60302 256 # Generate signing request config and the actual signing request
1446fd88 257 echo " + Generating signing request..."
c6e60302 258 SAN=""
1446fd88 259 for altname in ${altnames}; do
c6e60302
LS
260 SAN+="DNS:${altname}, "
261 done
cd13a9c2 262 SAN="${SAN%%, }"
3bc1cf91 263 local tmp_openssl_cnf
d6ce8823 264 tmp_openssl_cnf="$(mktemp -t XXXXXX)"
3bc1cf91 265 cat "${OPENSSL_CNF}" > "${tmp_openssl_cnf}"
9e79c066
LS
266 printf "[SAN]\nsubjectAltName=%s" "${SAN}" >> "${tmp_openssl_cnf}"
267 openssl req -new -sha256 -key "${BASEDIR}/certs/${domain}/${privkey}" -out "${BASEDIR}/certs/${domain}/cert-${timestamp}.csr" -subj "/CN=${domain}/" -reqexts SAN -config "${tmp_openssl_cnf}"
268 rm -f "${tmp_openssl_cnf}"
c6e60302
LS
269
270 # Request and respond to challenges
1446fd88 271 for altname in ${altnames}; do
c6e60302 272 # Ask the acme-server for new challenge token and extract them from the resulting json block
579e2316 273 echo " + Requesting challenge for ${altname}..."
09729186 274 response="$(signed_request "${CA_NEW_AUTHZ}" '{"resource": "new-authz", "identifier": {"type": "dns", "value": "'"${altname}"'"}}')"
61f0b7ed 275
1446fd88 276 challenges="$(printf '%s\n' "${response}" | grep -Eo '"challenges":[^\[]*\[[^]]*]')"
526843d6 277 repl=$'\n''{' # fix syntax highlighting in Vim
e925b293 278 challenge="$(printf "%s" "${challenges//\{/${repl}}" | grep \""${CHALLENGETYPE}"\")"
09729186
LS
279 challenge_token="$(printf '%s' "${challenge}" | get_json_string_value token | sed 's/[^A-Za-z0-9_\-]/_/g')"
280 challenge_uri="$(printf '%s' "${challenge}" | get_json_string_value uri)"
61f0b7ed 281
dd5f36e5 282 if [[ -z "${challenge_token}" ]] || [[ -z "${challenge_uri}" ]]; then
1446fd88 283 _exiterr "Can't retrieve challenges (${response})"
abb95693
LS
284 fi
285
c6e60302 286 # Challenge response consists of the challenge token and the thumbprint of our public certificate
61f0b7ed
LS
287 keyauth="${challenge_token}.${thumbprint}"
288
de173892
LS
289 case "${CHALLENGETYPE}" in
290 "http-01")
291 # Store challenge response in well-known location and make world-readable (so that a webserver can access it)
292 printf '%s' "${keyauth}" > "${WELLKNOWN}/${challenge_token}"
293 chmod a+r "${WELLKNOWN}/${challenge_token}"
294 keyauth_hook="${keyauth}"
295 ;;
296 "dns-01")
297 # Generate DNS entry content for dns-01 validation
298 keyauth_hook="$(printf '%s' "${keyauth}" | openssl sha -sha256 -binary | urlbase64)"
299 ;;
300 esac
61f0b7ed 301
b33f1288 302 # Wait for hook script to deploy the challenge if used
e925b293 303 [[ -n "${HOOK}" ]] && ${HOOK} "deploy_challenge" "${altname}" "${challenge_token}" "${keyauth_hook}"
b33f1288 304
1446fd88 305 # Ask the acme-server to verify our challenge and wait until it is no longer pending
579e2316 306 echo " + Responding to challenge for ${altname}..."
61f0b7ed
LS
307 result="$(signed_request "${challenge_uri}" '{"resource": "challenge", "keyAuthorization": "'"${keyauth}"'"}')"
308
09729186 309 status="$(printf '%s\n' "${result}" | get_json_string_value status)"
61f0b7ed 310
dd5f36e5 311 while [[ "${status}" = "pending" ]]; do
c6e60302 312 sleep 1
3a9e97f9 313 status="$(http_request get "${challenge_uri}" | get_json_string_value status)"
61f0b7ed
LS
314 done
315
de173892 316 [[ "${CHALLENGETYPE}" = "http-01" ]] && rm -f "${WELLKNOWN}/${challenge_token}"
81882a64 317
ab301951
E
318 # Wait for hook script to clean the challenge if used
319 if [[ -n "${HOOK}" ]] && [[ -n "${challenge_token}" ]]; then
e925b293 320 ${HOOK} "clean_challenge" "${altname}" "${challenge_token}" "${keyauth_hook}"
ab301951 321 fi
81882a64 322
76a37834 323 if [[ "${status}" = "valid" ]]; then
579e2316 324 echo " + Challenge is valid!"
76a37834 325 else
1446fd88 326 _exiterr "Challenge is invalid! (returned: ${status})"
76a37834 327 fi
61f0b7ed
LS
328 done
329
b7439a83 330 # Finally request certificate from the acme-server and store it in cert-${timestamp}.pem and link from cert.pem
579e2316 331 echo " + Requesting certificate..."
f343dc11 332 csr64="$(openssl req -in "${BASEDIR}/certs/${domain}/cert-${timestamp}.csr" -outform DER | urlbase64)"
09729186 333 crt64="$(signed_request "${CA_NEW_CERT}" '{"resource": "new-cert", "csr": "'"${csr64}"'"}' | openssl base64 -e)"
85da9090
SR
334 crt_path="${BASEDIR}/certs/${domain}/cert-${timestamp}.pem"
335 printf -- '-----BEGIN CERTIFICATE-----\n%s\n-----END CERTIFICATE-----\n' "${crt64}" > "${crt_path}"
1446fd88
LS
336
337 # Try to load the certificate to detect corruption
a4e7c43a 338 echo " + Checking certificate..."
10cf2299 339 _openssl x509 -text < "${crt_path}"
329acb58
LS
340
341 # Create fullchain.pem
1eb6f6d2
LS
342 echo " + Creating fullchain.pem..."
343 cat "${crt_path}" > "${BASEDIR}/certs/${domain}/fullchain-${timestamp}.pem"
3a9e97f9 344 http_request get "$(openssl x509 -in "${BASEDIR}/certs/${domain}/cert-${timestamp}.pem" -noout -text | grep 'CA Issuers - URI:' | cut -d':' -f2-)" > "${BASEDIR}/certs/${domain}/chain-${timestamp}.pem"
1446fd88 345 if ! grep -q "BEGIN CERTIFICATE" "${BASEDIR}/certs/${domain}/chain-${timestamp}.pem"; then
a733f789
LS
346 openssl x509 -in "${BASEDIR}/certs/${domain}/chain-${timestamp}.pem" -inform DER -out "${BASEDIR}/certs/${domain}/chain-${timestamp}.pem" -outform PEM
347 fi
a733f789 348 cat "${BASEDIR}/certs/${domain}/chain-${timestamp}.pem" >> "${BASEDIR}/certs/${domain}/fullchain-${timestamp}.pem"
329acb58 349
1446fd88
LS
350 # Update symlinks
351 [[ "${privkey}" = "privkey.pem" ]] || ln -sf "privkey-${timestamp}.pem" "${BASEDIR}/certs/${domain}/privkey.pem"
f343dc11 352
1446fd88
LS
353 ln -sf "chain-${timestamp}.pem" "${BASEDIR}/certs/${domain}/chain.pem"
354 ln -sf "fullchain-${timestamp}.pem" "${BASEDIR}/certs/${domain}/fullchain.pem"
3f6ff8f7
SR
355 ln -sf "cert-${timestamp}.csr" "${BASEDIR}/certs/${domain}/cert.csr"
356 ln -sf "cert-${timestamp}.pem" "${BASEDIR}/certs/${domain}/cert.pem"
f343dc11 357
c24843c6 358 # Wait for hook script to clean the challenge and to deploy cert if used
1446fd88 359 [[ -n "${HOOK}" ]] && ${HOOK} "deploy_cert" "${domain}" "${BASEDIR}/certs/${domain}/privkey.pem" "${BASEDIR}/certs/${domain}/cert.pem" "${BASEDIR}/certs/${domain}/fullchain.pem"
c24843c6 360
361 unset challenge_token
579e2316 362 echo " + Done!"
61f0b7ed
LS
363}
364
0a859a19 365# Usage: --cron (-c)
083c6736 366# Description: Sign/renew non-existant/changed/expiring certificates.
8f6c2328 367command_sign_domains() {
9f66bfdb
LS
368 init_system
369
8f6c2328 370 if [[ -n "${PARAM_DOMAIN:-}" ]]; then
d6ce8823 371 DOMAINS_TXT="$(mktemp -t XXXXXX)"
93cd114f
LS
372 printf -- "${PARAM_DOMAIN}" > "${DOMAINS_TXT}"
373 elif [[ -e "${BASEDIR}/domains.txt" ]]; then
374 DOMAINS_TXT="${BASEDIR}/domains.txt"
375 else
376 _exiterr "domains.txt not found and --domain not given"
8f6c2328 377 fi
93cd114f 378
81882a64 379 # Generate certificates for all domains found in domains.txt. Check if existing certificate are about to expire
20a8169a 380 <"${DOMAINS_TXT}" sed -E -e 's/^[[:space:]]*//g' -e 's/[[:space:]]*$//g' -e 's/[[:space:]]+/ /g' | (grep -vE '^(#|$)' || true) | while read -r line; do
81882a64 381 domain="$(printf '%s\n' "${line}" | cut -d' ' -f1)"
8f6c2328 382 morenames="$(printf '%s\n' "${line}" | cut -s -d' ' -f2-)"
81882a64 383 cert="${BASEDIR}/certs/${domain}/cert.pem"
f9126627 384
2d097c92
MG
385 force_renew="${PARAM_FORCE:-no}"
386
8f6c2328
MG
387 if [[ -z "${morenames}" ]];then
388 echo "Processing ${domain}"
389 else
93cd114f 390 echo "Processing ${domain} with alternative names: ${morenames}"
8f6c2328
MG
391 fi
392
81882a64 393 if [[ -e "${cert}" ]]; then
93cd114f 394 printf " + Checking domain name(s) of existing cert..."
2d097c92
MG
395
396 certnames="$(openssl x509 -in "${cert}" -text -noout | grep DNS: | sed 's/DNS://g' | tr -d ' ' | tr ',' '\n' | sort -u | tr '\n' ' ' | sed 's/ $//')"
397 givennames="$(echo "${domain}" "${morenames}"| tr ' ' '\n' | sort -u | tr '\n' ' ' | sed 's/ $//' | sed 's/^ //')"
398
399 if [[ "${certnames}" = "${givennames}" ]]; then
400 echo " unchanged."
401 else
402 echo " changed!"
403 echo " + Domain name(s) are not matching!"
404 echo " + Names in old certificate: ${certnames}"
405 echo " + Configured names: ${givennames}"
406 echo " + Forcing renew."
407 force_renew="yes"
408 fi
409 fi
410
411 if [[ -e "${cert}" ]]; then
412 echo " + Checking expire date of existing cert..."
81882a64 413 valid="$(openssl x509 -enddate -noout -in "${cert}" | cut -d= -f2- )"
8221727a 414
93cd114f 415 printf " + Valid till %s " "${valid}"
81882a64 416 if openssl x509 -checkend $((RENEW_DAYS * 86400)) -noout -in "${cert}"; then
93cd114f 417 printf "(Longer than %d days). " "${RENEW_DAYS}"
2d097c92
MG
418 if [[ "${force_renew}" = "yes" ]]; then
419 echo "Ignoring because renew was forced!"
8f6c2328
MG
420 else
421 echo "Skipping!"
422 continue
423 fi
424 else
425 echo "(Less than ${RENEW_DAYS} days). Renewing!"
81882a64 426 fi
81882a64 427 fi
8221727a 428
81882a64 429 # shellcheck disable=SC2086
93cd114f 430 sign_domain ${line}
a7934fe7 431 done
f13eaa7f 432
8f6c2328 433 # remove temporary domains.txt file if used
93cd114f
LS
434 [[ -n "${PARAM_DOMAIN:-}" ]] && rm -f "${DOMAINS_TXT}"
435
436 exit 0
81882a64 437}
3390080c 438
0a859a19
LS
439# Usage: --revoke (-r) path/to/cert.pem
440# Description: Revoke specified certificate
81882a64 441command_revoke() {
9f66bfdb
LS
442 init_system
443
3dcfa8b4
LS
444 [[ -n "${CA_REVOKE_CERT}" ]] || _exiterr "Certificate authority doesn't allow certificate revocation."
445
81882a64 446 cert="${1}"
c7018036
MG
447 if [[ -L "${cert}" ]]; then
448 # follow symlink and use real certificate name (so we move the real file and not the symlink at the end)
3bc1cf91
LS
449 local link_target
450 link_target="$(readlink -n "${cert}")"
451 if [[ "${link_target}" =~ ^/ ]]; then
c7018036
MG
452 cert="${link_target}"
453 else
454 cert="$(dirname "${cert}")/${link_target}"
455 fi
456 fi
3dcfa8b4
LS
457 [[ -f "${cert}" ]] || _exiterr "Could not find certificate ${cert}"
458
81882a64 459 echo "Revoking ${cert}"
3dcfa8b4 460
81882a64
LS
461 cert64="$(openssl x509 -in "${cert}" -inform PEM -outform DER | urlbase64)"
462 response="$(signed_request "${CA_REVOKE_CERT}" '{"resource": "revoke-cert", "certificate": "'"${cert64}"'"}')"
3dcfa8b4 463 # if there is a problem with our revoke request _request (via signed_request) will report this and "exit 1" out
81882a64 464 # so if we are here, it is safe to assume the request was successful
3dcfa8b4
LS
465 echo " + Done."
466 echo " + Renaming certificate to ${cert}-revoked"
81882a64
LS
467 mv -f "${cert}" "${cert}-revoked"
468}
c24843c6 469
0a859a19
LS
470# Usage: --help (-h)
471# Description: Show help text
81882a64 472command_help() {
7727f5ea
LS
473 printf "Usage: %s [-h] [command [argument]] [parameter [argument]] [parameter [argument]] ...\n\n" "${0}"
474 printf "Default command: help\n\n"
0a859a19 475 echo "Commands:"
760b6894 476 grep -e '^[[:space:]]*# Usage:' -e '^[[:space:]]*# Description:' -e '^command_.*()[[:space:]]*{' "${0}" | while read -r usage; read -r description; read -r command; do
31111265 477 if [[ ! "${usage}" =~ Usage ]] || [[ ! "${description}" =~ Description ]] || [[ ! "${command}" =~ ^command_ ]]; then
7727f5ea 478 _exiterr "Error generating help text."
0a859a19 479 fi
7727f5ea 480 printf " %-32s %s\n" "${usage##"# Usage: "}" "${description##"# Description: "}"
0a859a19 481 done
7727f5ea 482 printf -- "\nParameters:\n"
760b6894 483 grep -E -e '^[[:space:]]*# PARAM_Usage:' -e '^[[:space:]]*# PARAM_Description:' "${0}" | while read -r usage; read -r description; do
31111265 484 if [[ ! "${usage}" =~ Usage ]] || [[ ! "${description}" =~ Description ]]; then
7727f5ea 485 _exiterr "Error generating help text."
0a859a19 486 fi
7727f5ea 487 printf " %-32s %s\n" "${usage##"# PARAM_Usage: "}" "${description##"# PARAM_Description: "}"
0a859a19 488 done
81882a64 489}
063d28a6 490
1ab6a436
LS
491# Usage: --env (-e)
492# Description: Output configuration variables for use in other scripts
493command_env() {
494 echo "# letsencrypt.sh configuration"
9f66bfdb 495 load_config
e925b293 496 typeset -p CA LICENSE CHALLENGETYPE HOOK RENEW_DAYS PRIVATE_KEY KEYSIZE WELLKNOWN PRIVATE_KEY_RENEW OPENSSL_CNF CONTACT_EMAIL LOCKFILE
1ab6a436
LS
497}
498
bc580335 499# Main method (parses script arguments and calls command_* methods)
9f66bfdb
LS
500main() {
501 COMMAND=""
502 set_command() {
503 [[ -z "${COMMAND}" ]] || _exiterr "Only one command can be executed at a time. See help (-h) for more information."
504 COMMAND="${1}"
505 }
506
507 check_parameters() {
508 if [[ -z "${1:-}" ]]; then
509 echo "The specified command requires additional parameters. See help:" >&2
31111265
LS
510 echo >&2
511 command_help >&2
81882a64 512 exit 1
9f66bfdb
LS
513 elif [[ "${1:0:1}" = "-" ]]; then
514 _exiterr "Invalid argument: ${1}"
515 fi
516 }
579e2316 517
9f66bfdb
LS
518 while (( "${#}" )); do
519 case "${1}" in
520 --help|-h)
521 command_help
522 exit 0
523 ;;
579e2316 524
9f66bfdb
LS
525 --env|-e)
526 set_command env
527 ;;
579e2316 528
9f66bfdb
LS
529 --cron|-c)
530 set_command sign_domains
531 ;;
532
533 --revoke|-r)
534 shift 1
535 set_command revoke
536 check_parameters "${1:-}"
537 PARAM_REVOKECERT="${1}"
538 ;;
5060dea0 539
8f6c2328 540 # PARAM_Usage: --domain (-d) domain.tld
9f66bfdb
LS
541 # PARAM_Description: Use specified domain name(s) instead of domains.txt entry (one certificate!)
542 --domain|-d)
543 shift 1
544 check_parameters "${1:-}"
545 if [[ -z "${PARAM_DOMAIN:-}" ]]; then
546 PARAM_DOMAIN="${1}"
547 else
548 PARAM_DOMAIN="${PARAM_DOMAIN} ${1}"
549 fi
550 ;;
551
552
8f6c2328 553 # PARAM_Usage: --force (-x)
9f66bfdb
LS
554 # PARAM_Description: Force renew of certificate even if it is longer valid than value in RENEW_DAYS
555 --force|-x)
556 PARAM_FORCE="yes"
557 ;;
558
0a859a19
LS
559 # PARAM_Usage: --privkey (-p) path/to/key.pem
560 # PARAM_Description: Use specified private key instead of account key (useful for revocation)
9f66bfdb
LS
561 --privkey|-p)
562 shift 1
563 check_parameters "${1:-}"
564 PARAM_PRIVATE_KEY="${1}"
565 ;;
566
567 # PARAM_Usage: --config (-f) path/to/config.sh
568 # PARAM_Description: Use specified config file
569 --config|-f)
570 shift 1
571 check_parameters "${1:-}"
572 CONFIG="${1}"
573 ;;
574
ed27e013
MG
575 # PARAM_Usage: --hook (-k) path/to/hook.sh
576 # PARAM_Description: Use specified script for hooks
577 --hook|-k)
578 shift 1
579 check_parameters "${1:-}"
580 PARAM_HOOK="${1}"
581 ;;
582
e925b293
MG
583 # PARAM_Usage: --challenge (-t) http-01|dns-01
584 # PARAM_Description: Which challenge should be used? Currently http-01 and dns-01 are supported
585 --challenge|-t)
586 shift 1
587 check_parameters "${1:-}"
588 PARAM_CHALLENGETYPE="${1}"
589 ;;
590
9f66bfdb
LS
591 *)
592 echo "Unknown parameter detected: ${1}" >&2
593 echo >&2
594 command_help >&2
595 exit 1
596 ;;
597 esac
598
599 shift 1
600 done
601
602 case "${COMMAND}" in
603 env) command_env;;
604 sign_domains) command_sign_domains;;
605 revoke) command_revoke "${PARAM_REVOKECERT}";;
606 *) command_help; exit1;;
81882a64 607 esac
9f66bfdb 608}
81882a64 609
9f66bfdb
LS
610# Check for missing dependencies
611check_dependencies
612
613# Run script
614main "${@:-}"