From b89b4605df7b1582b1b1c96908c0a9e8c04699d1 Mon Sep 17 00:00:00 2001 From: Lexi Winter Date: Wed, 4 Jun 2025 21:40:57 +0100 Subject: rename $ACME_* to $LFACME_* for consistency with hook variables, and to avoid conflicts with other applications. --- acme.conf.5.in | 10 +++++----- acme.conf.sample.in | 32 ++++++++++++++++---------------- dns.sh.in | 8 ++++---- dnsutils.sh.in | 4 ++-- domains.conf.5.in | 2 +- http.sh.in | 10 +++++----- init.sh.in | 28 ++++++++++++++-------------- kerberos.sh.in | 16 ++++++++-------- lfacme-dns.7.in | 8 ++++---- lfacme-http.7.in | 4 ++-- lfacme-kerberos.7.in | 14 +++++++------- lfacme-ualpn.7.in | 2 +- renew.sh.in | 4 ++-- ualpn.sh.in | 2 +- 14 files changed, 72 insertions(+), 72 deletions(-) diff --git a/acme.conf.5.in b/acme.conf.5.in index 6d342e7..a5f3c0a 100644 --- a/acme.conf.5.in +++ b/acme.conf.5.in @@ -25,28 +25,28 @@ file is not required. .Pp The following configuration options are supported: .Bl -tag -width indent -.It Va ACME_URL +.It Va LFACME_URL (Required.) The URL of the ACME server. -.It Va ACME_DATADIR +.It Va LFACME_DATADIR The path to the runtime data directory, where the ACME account key and any issued certificates will be stored. The default path is .Pa /var/db/lfacme . -.It Va ACME_HOOKDIR +.It Va LFACME_HOOKDIR The path to a directory containing hooks to invoke when issuing certificates (see .Xr domains.conf 5 ) . The default path is .Pa __CONFDIR__/hooks . -.It Va ACME_OPENSSL +.It Va LFACME_OPENSSL Path to the .Xr openssl 1 program. If not specified, .Ev $PATH will be searched. -.It Va ACME_UACME +.It Va LFACME_UACME Path to the .Xr uacme 1 program. diff --git a/acme.conf.sample.in b/acme.conf.sample.in index 3bf5df8..680ba11 100644 --- a/acme.conf.sample.in +++ b/acme.conf.sample.in @@ -9,31 +9,31 @@ # These options are used by lfacme itself. -### ACME_URL +### LFACME_URL # The URL of the ACME server. # No default, you must set this. # Let's Encrypt production: -#ACME_URL="https://acme-v02.api.letsencrypt.org/directory" +#LFACME_URL="https://acme-v02.api.letsencrypt.org/directory" # Let's Encrypt staging: -#ACME_URL="https://acme-staging-v02.api.letsencrypt.org/directory" +#LFACME_URL="https://acme-staging-v02.api.letsencrypt.org/directory" -### ACME_DATADIR +### LFACME_DATADIR # Runtime data directory. # This is where the ACME account key and the issued certificates are stored. # The default is /var/db/lfacme. -#ACME_DATADIR="/var/db/lfacme" +#LFACME_DATADIR="/var/db/lfacme" -### ACME_HOOKDIR +### LFACME_HOOKDIR # The path to the directory containing certificate hooks. # The default is "__CONFDIR__/hooks". # There is usually no need to change this. -#ACME_HOOKDIR="/some/directory" +#LFACME_HOOKDIR="/some/directory" ####################################################################### @@ -42,13 +42,13 @@ # These options are used for the "http" challenge. -### ACME_HTTP_CHALLENGE_DIR +### LFACME_HTTP_CHALLENGE_DIR # When using the "http" challenge handler, this is the directory which contains # ACME challenges. This must be served at /.well-known/acme-challenge on any # domain using http validation. # No default; you must set this if you use the "http" handler. -#ACME_HTTP_CHALLENGE_DIR="/var/www/acme-challenge" +#LFACME_HTTP_CHALLENGE_DIR="/var/www/acme-challenge" ####################################################################### @@ -57,11 +57,11 @@ # These options are used for the "dns" challenge. -### ACME_DNS_KEYFILE +### LFACME_DNS_KEYFILE # Path to the TSIG key nsupdate will use to authenticate the update. # No default; you must configure this when using the dns challenge. -#ACME_DNS_KEYFILE="/path/to/key" +#LFACME_DNS_KEYFILE="/path/to/key" ####################################################################### @@ -70,17 +70,17 @@ # These options are used for the "kerberos" challenge. -### ACME_KERBEROS_PRINCIPAL +### LFACME_KERBEROS_PRINCIPAL # When using the "kerberos" challenge handler, this is the Kerberos principal # we use for nsupdate. The default is "host/$(hostname)", which assumes a # default realm is configured in /etc/krb5.conf. -#ACME_KERBEROS_PRINCIPAL="host/server.example.org@EXAMPLE.ORG" +#LFACME_KERBEROS_PRINCIPAL="host/server.example.org@EXAMPLE.ORG" -### ACME_KERBEROS_KEYTAB +### LFACME_KERBEROS_KEYTAB # When using the "kerberos" challenge handler, this is the keytab used to -# issue the ticket. It must contain a key for $ACME_KERBEROS_PRINCIPAL. +# issue the ticket. It must contain a key for $LFACME_KERBEROS_PRINCIPAL. # The default is /etc/krb5.keytab. -#ACME_KERBEROS_KEYTAB="/etc/krb5.keytab" +#LFACME_KERBEROS_KEYTAB="/etc/krb5.keytab" diff --git a/dns.sh.in b/dns.sh.in index e651cec..55a01d0 100644 --- a/dns.sh.in +++ b/dns.sh.in @@ -23,8 +23,8 @@ if [ "$METHOD" != "dns-01" ]; then exit 1 fi -if [ -z "$ACME_DNS_KEYFILE" ]; then - _fatal "ACME_DNS_KEYFILE not configured" +if [ -z "$LFACME_DNS_KEYFILE" ]; then + _fatal "LFACME_DNS_KEYFILE not configured" fi # Add a new record using nsupdate. @@ -32,7 +32,7 @@ _add_record() { local domain="$1" local auth="$2" - $_NSUPDATE -k "$ACME_DNS_KEYFILE" <