]> git.proxmox.com Git - mirror_acme.sh.git/blame - acme.sh
further shellcheck fixes
[mirror_acme.sh.git] / acme.sh
CommitLineData
0a7c9364 1#!/usr/bin/env sh
bfdf1f48 2
09f74a9a 3VER=2.8.6
a7b7355d 4
6cc11ffb 5PROJECT_NAME="acme.sh"
a7b7355d 6
6cc11ffb 7PROJECT_ENTRY="acme.sh"
8
09f74a9a 9PROJECT="https://github.com/acmesh-official/$PROJECT_NAME"
4c3b3608 10
f3e4cea3 11DEFAULT_INSTALL_HOME="$HOME/.$PROJECT_NAME"
77f96b38 12
13_WINDOWS_SCHEDULER_NAME="$PROJECT_NAME.cron"
14
f3e4cea3 15_SCRIPT_="$0"
16
b50e701c 17_SUB_FOLDER_NOTIFY="notify"
18_SUB_FOLDER_DNSAPI="dnsapi"
19_SUB_FOLDER_DEPLOY="deploy"
20
21_SUB_FOLDERS="$_SUB_FOLDER_DNSAPI $_SUB_FOLDER_DEPLOY $_SUB_FOLDER_NOTIFY"
f3e4cea3 22
c1151b0d 23LETSENCRYPT_CA_V1="https://acme-v01.api.letsencrypt.org/directory"
24LETSENCRYPT_STAGING_CA_V1="https://acme-staging.api.letsencrypt.org/directory"
25
26LETSENCRYPT_CA_V2="https://acme-v02.api.letsencrypt.org/directory"
27LETSENCRYPT_STAGING_CA_V2="https://acme-staging-v02.api.letsencrypt.org/directory"
28
f2add8de 29DEFAULT_CA=$LETSENCRYPT_CA_V2
30DEFAULT_STAGING_CA=$LETSENCRYPT_STAGING_CA_V2
f87890cb 31
07af4247 32DEFAULT_USER_AGENT="$PROJECT_NAME/$VER ($PROJECT)"
d0871bda 33DEFAULT_ACCOUNT_EMAIL=""
bbbdcb09 34
57e58ce7 35DEFAULT_ACCOUNT_KEY_LENGTH=2048
36DEFAULT_DOMAIN_KEY_LENGTH=2048
37
a746139c 38DEFAULT_OPENSSL_BIN="openssl"
39
c1151b0d 40_OLD_CA_HOST="https://acme-v01.api.letsencrypt.org"
4a2ac7bd 41_OLD_STAGE_CA_HOST="https://acme-staging.api.letsencrypt.org"
4c3b3608 42
43VTYPE_HTTP="http-01"
44VTYPE_DNS="dns-01"
08681f4a 45VTYPE_ALPN="tls-alpn-01"
e22bcf7c 46
0463b5d6 47LOCAL_ANY_ADDRESS="0.0.0.0"
48
ec67a1b2 49DEFAULT_RENEW=60
523c7682 50
3f4513b3 51NO_VALUE="no"
52
3881f221 53W_DNS="dns"
08681f4a 54W_ALPN="alpn"
64821ad4 55DNS_ALIAS_PREFIX="="
4c3b3608 56
0e44f587 57MODE_STATELESS="stateless"
58
ec603bee 59STATE_VERIFIED="verified_ok"
60
9d725af6 61NGINX="nginx:"
03f8d6e9 62NGINX_START="#ACME_NGINX_START"
63NGINX_END="#ACME_NGINX_END"
9d725af6 64
88fab7d6 65BEGIN_CSR="-----BEGIN CERTIFICATE REQUEST-----"
66END_CSR="-----END CERTIFICATE REQUEST-----"
67
68BEGIN_CERT="-----BEGIN CERTIFICATE-----"
69END_CERT="-----END CERTIFICATE-----"
70
45e386b2 71CONTENT_TYPE_JSON="application/jose+json"
cc179731 72RENEW_SKIP=2
73
7690f73e 74B64CONF_START="__ACME_BASE64__START_"
75B64CONF_END="__ACME_BASE64__END_"
76
43822d37 77ECC_SEP="_"
78ECC_SUFFIX="${ECC_SEP}ecc"
79
a73c5b33 80LOG_LEVEL_1=1
81LOG_LEVEL_2=2
82LOG_LEVEL_3=3
83DEFAULT_LOG_LEVEL="$LOG_LEVEL_1"
84
fc6cf4d9 85DEBUG_LEVEL_1=1
86DEBUG_LEVEL_2=2
87DEBUG_LEVEL_3=3
88DEBUG_LEVEL_DEFAULT=$DEBUG_LEVEL_1
89DEBUG_LEVEL_NONE=0
90
10eec7d4 91DOH_CLOUDFLARE=1
92DOH_GOOGLE=2
93
e6e85b0c 94HIDDEN_VALUE="[hidden](please add '--output-insecure' to see this value)"
95
e2edf208 96SYSLOG_ERROR="user.error"
fc6cf4d9 97SYSLOG_INFO="user.info"
e2edf208 98SYSLOG_DEBUG="user.debug"
99
fc6cf4d9 100#error
113089be 101SYSLOG_LEVEL_ERROR=3
fc6cf4d9 102#info
113089be 103SYSLOG_LEVEL_INFO=6
fc6cf4d9 104#debug
113089be 105SYSLOG_LEVEL_DEBUG=7
fc6cf4d9 106#debug2
113089be 107SYSLOG_LEVEL_DEBUG_2=8
fc6cf4d9 108#debug3
113089be 109SYSLOG_LEVEL_DEBUG_3=9
fc6cf4d9 110
113089be 111SYSLOG_LEVEL_DEFAULT=$SYSLOG_LEVEL_ERROR
fc6cf4d9 112#none
113SYSLOG_LEVEL_NONE=0
114
b50e701c 115NOTIFY_LEVEL_DISABLE=0
116NOTIFY_LEVEL_ERROR=1
117NOTIFY_LEVEL_RENEW=2
118NOTIFY_LEVEL_SKIP=3
119
120NOTIFY_LEVEL_DEFAULT=$NOTIFY_LEVEL_RENEW
121
122NOTIFY_MODE_BULK=0
123NOTIFY_MODE_CERT=1
124
125NOTIFY_MODE_DEFAULT=$NOTIFY_MODE_BULK
126
09f74a9a 127_DEBUG_WIKI="https://github.com/acmesh-official/acme.sh/wiki/How-to-debug-acme.sh"
4c3b3608 128
09f74a9a 129_PREPARE_LINK="https://github.com/acmesh-official/acme.sh/wiki/Install-preparations"
562a4c05 130
09f74a9a 131_STATELESS_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Stateless-Mode"
0e44f587 132
09f74a9a 133_DNS_ALIAS_WIKI="https://github.com/acmesh-official/acme.sh/wiki/DNS-alias-mode"
875625b1 134
09f74a9a 135_DNS_MANUAL_WIKI="https://github.com/acmesh-official/acme.sh/wiki/dns-manual-mode"
a0923622 136
09f74a9a 137_NOTIFY_WIKI="https://github.com/acmesh-official/acme.sh/wiki/notify"
b50e701c 138
09f74a9a 139_SUDO_WIKI="https://github.com/acmesh-official/acme.sh/wiki/sudo"
5bdfdfef 140
309bec47 141_DNS_MANUAL_ERR="The dns manual mode can not renew automatically, you must issue it again manually. You'd better use the other modes instead."
142
143_DNS_MANUAL_WARN="It seems that you are using dns manual mode. please take care: $_DNS_MANUAL_ERR"
144
a0923622 145_DNS_MANUAL_ERROR="It seems that you are using dns manual mode. Read this link first: $_DNS_MANUAL_WIKI"
146
08ee072f 147__INTERACTIVE=""
4c2a3841 148if [ -t 1 ]; then
08ee072f 149 __INTERACTIVE="1"
150fi
00a50605 151
43822d37 152__green() {
137dc1ea 153 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
671edc33 154 printf '\33[1;32m%b\33[0m' "$1"
137dc1ea 155 return
2d12b689 156 fi
3576754c 157 printf -- "%b" "$1"
43822d37 158}
159
160__red() {
137dc1ea 161 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
671edc33 162 printf '\33[1;31m%b\33[0m' "$1"
137dc1ea 163 return
2d12b689 164 fi
3576754c 165 printf -- "%b" "$1"
43822d37 166}
00a50605 167
a73c5b33 168_printargs() {
65a7d569 169 _exitstatus="$?"
569d6c55 170 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
171 printf -- "%s" "[$(date)] "
172 fi
4c2a3841 173 if [ -z "$2" ]; then
569d6c55 174 printf -- "%s" "$1"
43822d37 175 else
569d6c55 176 printf -- "%s" "$1='$2'"
43822d37 177 fi
a73c5b33 178 printf "\n"
ac9f6e3a 179 # return the saved exit status
52351d7d 180 return "$_exitstatus"
43822d37 181}
182
9d548d81 183_dlg_versions() {
184 echo "Diagnosis versions: "
851fedf7 185 echo "openssl:$ACME_OPENSSL_BIN"
d8ba26e6 186 if _exists "${ACME_OPENSSL_BIN:-openssl}"; then
187 ${ACME_OPENSSL_BIN:-openssl} version 2>&1
9d548d81 188 else
851fedf7 189 echo "$ACME_OPENSSL_BIN doesn't exists."
9d548d81 190 fi
4c2a3841 191
9d548d81 192 echo "apache:"
4c2a3841 193 if [ "$_APACHECTL" ] && _exists "$_APACHECTL"; then
e735d8d4 194 $_APACHECTL -V 2>&1
9d548d81 195 else
196 echo "apache doesn't exists."
197 fi
4c2a3841 198
326c386b 199 echo "nginx:"
200 if _exists "nginx"; then
201 nginx -V 2>&1
202 else
203 echo "nginx doesn't exists."
204 fi
205
3794b5cb 206 echo "socat:"
207 if _exists "socat"; then
463df9e4 208 socat -V 2>&1
9d548d81 209 else
3794b5cb 210 _debug "socat doesn't exists."
9d548d81 211 fi
212}
43822d37 213
e2edf208 214#class
215_syslog() {
65a7d569 216 _exitstatus="$?"
fc6cf4d9 217 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" = "$SYSLOG_LEVEL_NONE" ]; then
e2edf208 218 return
219 fi
220 _logclass="$1"
221 shift
5b3e3d9c 222 if [ -z "$__logger_i" ]; then
223 if _contains "$(logger --help 2>&1)" "-i"; then
224 __logger_i="logger -i"
225 else
226 __logger_i="logger"
227 fi
228 fi
229 $__logger_i -t "$PROJECT_NAME" -p "$_logclass" "$(_printargs "$@")" >/dev/null 2>&1
65a7d569 230 return "$_exitstatus"
e2edf208 231}
232
a73c5b33 233_log() {
234 [ -z "$LOG_FILE" ] && return
95e06de5 235 _printargs "$@" >>"$LOG_FILE"
a73c5b33 236}
237
238_info() {
fc6cf4d9 239 _log "$@"
113089be 240 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_INFO" ]; then
fc6cf4d9 241 _syslog "$SYSLOG_INFO" "$@"
242 fi
a73c5b33 243 _printargs "$@"
4c3b3608 244}
245
246_err() {
fc6cf4d9 247 _syslog "$SYSLOG_ERROR" "$@"
248 _log "$@"
569d6c55 249 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
250 printf -- "%s" "[$(date)] " >&2
251 fi
4c2a3841 252 if [ -z "$2" ]; then
65de3110 253 __red "$1" >&2
254 else
255 __red "$1='$2'" >&2
256 fi
b19ba13a 257 printf "\n" >&2
4c3b3608 258 return 1
259}
260
43822d37 261_usage() {
4c2a3841 262 __red "$@" >&2
65de3110 263 printf "\n" >&2
43822d37 264}
265
bba5376a
JV
266__debug_bash_helper() {
267 # At this point only do for --debug 3
268 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -lt "$DEBUG_LEVEL_3" ]; then
bba5376a
JV
269 return
270 fi
271 # Return extra debug info when running with bash, otherwise return empty
272 # string.
273 if [ -z "${BASH_VERSION}" ]; then
bba5376a
JV
274 return
275 fi
276 # We are a bash shell at this point, return the filename, function name, and
277 # line number as a string
278 _dbh_saveIFS=$IFS
279 IFS=" "
adce8f52
JV
280 # Must use eval or syntax error happens under dash. The eval should use
281 # single quotes as older versions of busybox had a bug with double quotes and
282 # eval.
bba5376a
JV
283 # Use 'caller 1' as we want one level up the stack as we should be called
284 # by one of the _debug* functions
adce8f52 285 eval '_dbh_called=($(caller 1))'
bba5376a 286 IFS=$_dbh_saveIFS
adce8f52 287 eval '_dbh_file=${_dbh_called[2]}'
bba5376a
JV
288 if [ -n "${_script_home}" ]; then
289 # Trim off the _script_home directory name
adce8f52 290 eval '_dbh_file=${_dbh_file#$_script_home/}'
bba5376a 291 fi
adce8f52
JV
292 eval '_dbh_function=${_dbh_called[1]}'
293 eval '_dbh_lineno=${_dbh_called[0]}'
bba5376a
JV
294 printf "%-40s " "$_dbh_file:${_dbh_function}:${_dbh_lineno}"
295}
296
c60883ef 297_debug() {
fc6cf4d9 298 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
299 _log "$@"
a73c5b33 300 fi
113089be 301 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
fc6cf4d9 302 _syslog "$SYSLOG_DEBUG" "$@"
303 fi
304 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
bba5376a
JV
305 _bash_debug=$(__debug_bash_helper)
306 _printargs "${_bash_debug}$@" >&2
c60883ef 307 fi
c60883ef 308}
309
e6e85b0c 310#output the sensitive messages
311_secure_debug() {
312 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
313 if [ "$OUTPUT_INSECURE" = "1" ]; then
314 _log "$@"
315 else
316 _log "$1" "$HIDDEN_VALUE"
317 fi
318 fi
319 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
320 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
321 fi
322 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
323 if [ "$OUTPUT_INSECURE" = "1" ]; then
324 _printargs "$@" >&2
325 else
326 _printargs "$1" "$HIDDEN_VALUE" >&2
327 fi
328 fi
329}
330
a63b05a9 331_debug2() {
fc6cf4d9 332 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
333 _log "$@"
a73c5b33 334 fi
113089be 335 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
fc6cf4d9 336 _syslog "$SYSLOG_DEBUG" "$@"
337 fi
338 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
bba5376a
JV
339 _bash_debug=$(__debug_bash_helper)
340 _printargs "${_bash_debug}$@" >&2
a63b05a9 341 fi
a63b05a9 342}
343
e6e85b0c 344_secure_debug2() {
345 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
346 if [ "$OUTPUT_INSECURE" = "1" ]; then
347 _log "$@"
348 else
349 _log "$1" "$HIDDEN_VALUE"
350 fi
351 fi
352 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
353 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
354 fi
355 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
356 if [ "$OUTPUT_INSECURE" = "1" ]; then
357 _printargs "$@" >&2
358 else
359 _printargs "$1" "$HIDDEN_VALUE" >&2
360 fi
361 fi
362}
363
22ea4004 364_debug3() {
fc6cf4d9 365 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
366 _log "$@"
367 fi
113089be 368 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
fc6cf4d9 369 _syslog "$SYSLOG_DEBUG" "$@"
a73c5b33 370 fi
fc6cf4d9 371 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
bba5376a
JV
372 _bash_debug=$(__debug_bash_helper)
373 _printargs "${_bash_debug}$@" >&2
22ea4004 374 fi
22ea4004 375}
376
e6e85b0c 377_secure_debug3() {
378 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
379 if [ "$OUTPUT_INSECURE" = "1" ]; then
380 _log "$@"
381 else
382 _log "$1" "$HIDDEN_VALUE"
383 fi
384 fi
385 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
386 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
387 fi
388 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
389 if [ "$OUTPUT_INSECURE" = "1" ]; then
390 _printargs "$@" >&2
391 else
392 _printargs "$1" "$HIDDEN_VALUE" >&2
393 fi
394 fi
395}
396
c4bf5eef 397_upper_case() {
398 # shellcheck disable=SC2018,SC2019
399 tr 'a-z' 'A-Z'
400}
401
402_lower_case() {
403 # shellcheck disable=SC2018,SC2019
404 tr 'A-Z' 'a-z'
405}
406
4c2a3841 407_startswith() {
dceb3aca 408 _str="$1"
409 _sub="$2"
19539575 410 echo "$_str" | grep "^$_sub" >/dev/null 2>&1
dceb3aca 411}
412
4c2a3841 413_endswith() {
43822d37 414 _str="$1"
415 _sub="$2"
416 echo "$_str" | grep -- "$_sub\$" >/dev/null 2>&1
417}
418
4c2a3841 419_contains() {
dceb3aca 420 _str="$1"
421 _sub="$2"
43822d37 422 echo "$_str" | grep -- "$_sub" >/dev/null 2>&1
dceb3aca 423}
424
c53da1ef 425_hasfield() {
426 _str="$1"
427 _field="$2"
428 _sep="$3"
4c2a3841 429 if [ -z "$_field" ]; then
43822d37 430 _usage "Usage: str field [sep]"
c53da1ef 431 return 1
432 fi
4c2a3841 433
434 if [ -z "$_sep" ]; then
c53da1ef 435 _sep=","
436 fi
4c2a3841 437
6cf7be4b 438 for f in $(echo "$_str" | tr "$_sep" ' '); do
4c2a3841 439 if [ "$f" = "$_field" ]; then
0c9546cc 440 _debug2 "'$_str' contains '$_field'"
c53da1ef 441 return 0 #contains ok
442 fi
443 done
0c9546cc 444 _debug2 "'$_str' does not contain '$_field'"
3c07f57a 445 return 1 #not contains
c53da1ef 446}
447
422dd1fa 448# str index [sep]
4c2a3841 449_getfield() {
0463b5d6 450 _str="$1"
451 _findex="$2"
452 _sep="$3"
4c2a3841 453
454 if [ -z "$_findex" ]; then
0463b5d6 455 _usage "Usage: str field [sep]"
456 return 1
457 fi
4c2a3841 458
459 if [ -z "$_sep" ]; then
0463b5d6 460 _sep=","
461 fi
462
201aa244 463 _ffi="$_findex"
4c2a3841 464 while [ "$_ffi" -gt "0" ]; do
201aa244 465 _fv="$(echo "$_str" | cut -d "$_sep" -f "$_ffi")"
4c2a3841 466 if [ "$_fv" ]; then
0463b5d6 467 printf -- "%s" "$_fv"
468 return 0
469 fi
95e06de5 470 _ffi="$(_math "$_ffi" - 1)"
0463b5d6 471 done
4c2a3841 472
0463b5d6 473 printf -- "%s" "$_str"
474
475}
476
4c2a3841 477_exists() {
c60883ef 478 cmd="$1"
4c2a3841 479 if [ -z "$cmd" ]; then
43822d37 480 _usage "Usage: _exists cmd"
c60883ef 481 return 1
482 fi
82dc2244 483
484 if eval type type >/dev/null 2>&1; then
485 eval type "$cmd" >/dev/null 2>&1
486 elif command >/dev/null 2>&1; then
19539575 487 command -v "$cmd" >/dev/null 2>&1
ce4be4e9 488 else
e591d5cf 489 which "$cmd" >/dev/null 2>&1
eac18b1c 490 fi
c60883ef 491 ret="$?"
690a5e20 492 _debug3 "$cmd exists=$ret"
c60883ef 493 return $ret
494}
495
00a50605 496#a + b
4c2a3841 497_math() {
be68fbd4 498 _m_opts="$@"
499 printf "%s" "$(($_m_opts))"
00a50605 500}
501
502_h_char_2_dec() {
503 _ch=$1
504 case "${_ch}" in
4c2a3841 505 a | A)
19539575 506 printf "10"
4c2a3841 507 ;;
508 b | B)
19539575 509 printf "11"
4c2a3841 510 ;;
511 c | C)
19539575 512 printf "12"
4c2a3841 513 ;;
514 d | D)
19539575 515 printf "13"
4c2a3841 516 ;;
517 e | E)
19539575 518 printf "14"
4c2a3841 519 ;;
520 f | F)
19539575 521 printf "15"
4c2a3841 522 ;;
00a50605 523 *)
19539575 524 printf "%s" "$_ch"
4c2a3841 525 ;;
19539575 526 esac
00a50605 527
528}
529
fac1e367 530_URGLY_PRINTF=""
4c2a3841 531if [ "$(printf '\x41')" != 'A' ]; then
fac1e367 532 _URGLY_PRINTF=1
533fi
534
f8bcfeb2 535_ESCAPE_XARGS=""
841b7627 536if _exists xargs && [ "$(printf %s '\\x41' | xargs printf)" = 'A' ]; then
f8bcfeb2 537 _ESCAPE_XARGS=1
538fi
539
4c3b3608 540_h2b() {
b615cce9 541 if _exists xxd && xxd -r -p 2>/dev/null; then
b420ec6c 542 return
543 fi
544
4c3b3608 545 hex=$(cat)
fa93d68b 546 ic=""
547 jc=""
b420ec6c 548 _debug2 _URGLY_PRINTF "$_URGLY_PRINTF"
549 if [ -z "$_URGLY_PRINTF" ]; then
f8bcfeb2 550 if [ "$_ESCAPE_XARGS" ] && _exists xargs; then
fa93d68b 551 _debug2 "xargs"
ded4469e 552 echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/\\\\\\x\1/g' | xargs printf
fa93d68b 553 else
ded4469e 554 for h in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/ \1/g'); do
fa93d68b 555 if [ -z "$h" ]; then
556 break
557 fi
558 printf "\x$h%s"
559 done
560 fi
b420ec6c 561 else
ded4469e 562 for c in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\)/ \1/g'); do
fa93d68b 563 if [ -z "$ic" ]; then
564 ic=$c
565 continue
00a50605 566 fi
fa93d68b 567 jc=$c
19539575 568 ic="$(_h_char_2_dec "$ic")"
569 jc="$(_h_char_2_dec "$jc")"
e51bef6d 570 printf '\'"$(printf "%o" "$(_math "$ic" \* 16 + $jc)")""%s"
fa93d68b 571 ic=""
572 jc=""
b420ec6c 573 done
574 fi
e591d5cf 575
4c3b3608 576}
577
542d7977 578_is_solaris() {
579 _contains "${__OS__:=$(uname -a)}" "solaris" || _contains "${__OS__:=$(uname -a)}" "SunOS"
580}
581
9bdb799b 582#_ascii_hex str
583#this can only process ascii chars, should only be used when od command is missing as a backup way.
584_ascii_hex() {
585 _debug2 "Using _ascii_hex"
586 _str="$1"
587 _str_len=${#_str}
588 _h_i=1
589 while [ "$_h_i" -le "$_str_len" ]; do
590 _str_c="$(printf "%s" "$_str" | cut -c "$_h_i")"
591 printf " %02x" "'$_str_c"
592 _h_i="$(_math "$_h_i" + 1)"
593 done
594}
595
542d7977 596#stdin output hexstr splited by one space
597#input:"abc"
598#output: " 61 62 63"
599_hex_dump() {
4e4a6d83 600 if _exists od; then
601 od -A n -v -t x1 | tr -s " " | sed 's/ $//' | tr -d "\r\t\n"
602 elif _exists hexdump; then
603 _debug3 "using hexdump"
604 hexdump -v -e '/1 ""' -e '/1 " %02x" ""'
605 elif _exists xxd; then
606 _debug3 "using xxd"
607 xxd -ps -c 20 -i | sed "s/ 0x/ /g" | tr -d ",\n" | tr -s " "
608 else
609 _debug3 "using _ascii_hex"
9bdb799b 610 str=$(cat)
611 _ascii_hex "$str"
612 fi
542d7977 613}
614
615#url encode, no-preserved chars
616#A B C D E F G H I J K L M N O P Q R S T U V W X Y Z
617#41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a
618
619#a b c d e f g h i j k l m n o p q r s t u v w x y z
620#61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a
621
622#0 1 2 3 4 5 6 7 8 9 - _ . ~
623#30 31 32 33 34 35 36 37 38 39 2d 5f 2e 7e
624
625#stdin stdout
626_url_encode() {
627 _hex_str=$(_hex_dump)
628 _debug3 "_url_encode"
629 _debug3 "_hex_str" "$_hex_str"
630 for _hex_code in $_hex_str; do
631 #upper case
632 case "${_hex_code}" in
c3b1eb08 633 "41")
634 printf "%s" "A"
635 ;;
636 "42")
637 printf "%s" "B"
638 ;;
639 "43")
640 printf "%s" "C"
641 ;;
642 "44")
643 printf "%s" "D"
644 ;;
645 "45")
646 printf "%s" "E"
647 ;;
648 "46")
649 printf "%s" "F"
650 ;;
651 "47")
652 printf "%s" "G"
653 ;;
654 "48")
655 printf "%s" "H"
656 ;;
657 "49")
658 printf "%s" "I"
659 ;;
660 "4a")
661 printf "%s" "J"
662 ;;
663 "4b")
664 printf "%s" "K"
665 ;;
666 "4c")
667 printf "%s" "L"
668 ;;
669 "4d")
670 printf "%s" "M"
671 ;;
672 "4e")
673 printf "%s" "N"
674 ;;
675 "4f")
676 printf "%s" "O"
677 ;;
678 "50")
679 printf "%s" "P"
680 ;;
681 "51")
682 printf "%s" "Q"
683 ;;
684 "52")
685 printf "%s" "R"
686 ;;
687 "53")
688 printf "%s" "S"
689 ;;
690 "54")
691 printf "%s" "T"
692 ;;
693 "55")
694 printf "%s" "U"
695 ;;
696 "56")
697 printf "%s" "V"
698 ;;
699 "57")
700 printf "%s" "W"
701 ;;
702 "58")
703 printf "%s" "X"
704 ;;
705 "59")
706 printf "%s" "Y"
707 ;;
708 "5a")
709 printf "%s" "Z"
710 ;;
711
712 #lower case
713 "61")
714 printf "%s" "a"
715 ;;
716 "62")
717 printf "%s" "b"
718 ;;
719 "63")
720 printf "%s" "c"
721 ;;
722 "64")
723 printf "%s" "d"
724 ;;
725 "65")
726 printf "%s" "e"
727 ;;
728 "66")
729 printf "%s" "f"
730 ;;
731 "67")
732 printf "%s" "g"
733 ;;
734 "68")
735 printf "%s" "h"
736 ;;
737 "69")
738 printf "%s" "i"
739 ;;
740 "6a")
741 printf "%s" "j"
742 ;;
743 "6b")
744 printf "%s" "k"
745 ;;
746 "6c")
747 printf "%s" "l"
748 ;;
749 "6d")
750 printf "%s" "m"
751 ;;
752 "6e")
753 printf "%s" "n"
754 ;;
755 "6f")
756 printf "%s" "o"
757 ;;
758 "70")
759 printf "%s" "p"
760 ;;
761 "71")
762 printf "%s" "q"
763 ;;
764 "72")
765 printf "%s" "r"
766 ;;
767 "73")
768 printf "%s" "s"
769 ;;
770 "74")
771 printf "%s" "t"
772 ;;
773 "75")
774 printf "%s" "u"
775 ;;
776 "76")
777 printf "%s" "v"
778 ;;
779 "77")
780 printf "%s" "w"
781 ;;
782 "78")
783 printf "%s" "x"
784 ;;
785 "79")
786 printf "%s" "y"
787 ;;
788 "7a")
789 printf "%s" "z"
790 ;;
791 #numbers
792 "30")
793 printf "%s" "0"
794 ;;
795 "31")
796 printf "%s" "1"
797 ;;
798 "32")
799 printf "%s" "2"
800 ;;
801 "33")
802 printf "%s" "3"
803 ;;
804 "34")
805 printf "%s" "4"
806 ;;
807 "35")
808 printf "%s" "5"
809 ;;
810 "36")
811 printf "%s" "6"
812 ;;
813 "37")
814 printf "%s" "7"
815 ;;
816 "38")
817 printf "%s" "8"
818 ;;
819 "39")
820 printf "%s" "9"
821 ;;
822 "2d")
823 printf "%s" "-"
824 ;;
825 "5f")
826 printf "%s" "_"
827 ;;
828 "2e")
829 printf "%s" "."
830 ;;
831 "7e")
832 printf "%s" "~"
833 ;;
3c07f57a 834 #other hex
542d7977 835 *)
c3b1eb08 836 printf '%%%s' "$_hex_code"
837 ;;
542d7977 838 esac
e009ec8b 839 done
840}
841
b50e701c 842_json_encode() {
843 _j_str="$(sed 's/"/\\"/g' | sed "s/\r/\\r/g")"
844 _debug3 "_json_encode"
845 _debug3 "_j_str" "$_j_str"
846 echo "$_j_str" | _hex_dump | _lower_case | sed 's/0a/5c 6e/g' | tr -d ' ' | _h2b | tr -d "\r\n"
847}
848
c60883ef 849#options file
850_sed_i() {
851 options="$1"
852 filename="$2"
4c2a3841 853 if [ -z "$filename" ]; then
43822d37 854 _usage "Usage:_sed_i options filename"
c60883ef 855 return 1
856 fi
14f3dbb7 857 _debug2 options "$options"
858 if sed -h 2>&1 | grep "\-i\[SUFFIX]" >/dev/null 2>&1; then
c60883ef 859 _debug "Using sed -i"
14f3dbb7 860 sed -i "$options" "$filename"
c60883ef 861 else
862 _debug "No -i support in sed"
19539575 863 text="$(cat "$filename")"
4c2a3841 864 echo "$text" | sed "$options" >"$filename"
c60883ef 865 fi
866}
867
22ea4004 868_egrep_o() {
a3c0c754 869 if ! egrep -o "$1" 2>/dev/null; then
22ea4004 870 sed -n 's/.*\('"$1"'\).*/\1/p'
22ea4004 871 fi
872}
873
88fab7d6 874#Usage: file startline endline
875_getfile() {
876 filename="$1"
877 startline="$2"
878 endline="$3"
4c2a3841 879 if [ -z "$endline" ]; then
43822d37 880 _usage "Usage: file startline endline"
88fab7d6 881 return 1
882 fi
4c2a3841 883
884 i="$(grep -n -- "$startline" "$filename" | cut -d : -f 1)"
885 if [ -z "$i" ]; then
88fab7d6 886 _err "Can not find start line: $startline"
887 return 1
888 fi
19539575 889 i="$(_math "$i" + 1)"
890 _debug i "$i"
4c2a3841 891
892 j="$(grep -n -- "$endline" "$filename" | cut -d : -f 1)"
893 if [ -z "$j" ]; then
88fab7d6 894 _err "Can not find end line: $endline"
895 return 1
896 fi
19539575 897 j="$(_math "$j" - 1)"
898 _debug j "$j"
4c2a3841 899
900 sed -n "$i,${j}p" "$filename"
88fab7d6 901
902}
903
904#Usage: multiline
4c3b3608 905_base64() {
ec9975c3 906 [ "" ] #urgly
4c2a3841 907 if [ "$1" ]; then
24d2a8b9 908 _debug3 "base64 multiline:'$1'"
d8ba26e6 909 ${ACME_OPENSSL_BIN:-openssl} base64 -e
88fab7d6 910 else
4d8b99a3 911 _debug3 "base64 single line."
d8ba26e6 912 ${ACME_OPENSSL_BIN:-openssl} base64 -e | tr -d '\r\n'
88fab7d6 913 fi
914}
915
916#Usage: multiline
917_dbase64() {
4c2a3841 918 if [ "$1" ]; then
d8ba26e6 919 ${ACME_OPENSSL_BIN:-openssl} base64 -d -A
88fab7d6 920 else
d8ba26e6 921 ${ACME_OPENSSL_BIN:-openssl} base64 -d
88fab7d6 922 fi
923}
924
183063a2 925#file
926_checkcert() {
927 _cf="$1"
928 if [ "$DEBUG" ]; then
7e381f8e 929 openssl x509 -noout -text -in "$_cf"
183063a2 930 else
7e381f8e 931 openssl x509 -noout -text -in "$_cf" >/dev/null 2>&1
183063a2 932 fi
933}
934
e22bcf7c 935#Usage: hashalg [outputhex]
88fab7d6 936#Output Base64-encoded digest
937_digest() {
938 alg="$1"
4c2a3841 939 if [ -z "$alg" ]; then
43822d37 940 _usage "Usage: _digest hashalg"
88fab7d6 941 return 1
942 fi
4c2a3841 943
e22bcf7c 944 outputhex="$2"
4c2a3841 945
c7b16249 946 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ] || [ "$alg" = "md5" ]; then
4c2a3841 947 if [ "$outputhex" ]; then
d8ba26e6 948 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hex | cut -d = -f 2 | tr -d ' '
e22bcf7c 949 else
d8ba26e6 950 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -binary | _base64
b001840d 951 fi
952 else
953 _err "$alg is not supported yet"
954 return 1
955 fi
956
957}
958
e009ec8b 959#Usage: hashalg secret_hex [outputhex]
960#Output binary hmac
b001840d 961_hmac() {
962 alg="$1"
e009ec8b 963 secret_hex="$2"
b001840d 964 outputhex="$3"
4c2a3841 965
e009ec8b 966 if [ -z "$secret_hex" ]; then
4c2a3841 967 _usage "Usage: _hmac hashalg secret [outputhex]"
b001840d 968 return 1
969 fi
970
a6014bf0 971 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ]; then
4c2a3841 972 if [ "$outputhex" ]; then
d8ba26e6 973 (${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)") | cut -d = -f 2 | tr -d ' '
e22bcf7c 974 else
d8ba26e6 975 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" -binary 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)" -binary
e22bcf7c 976 fi
88fab7d6 977 else
978 _err "$alg is not supported yet"
979 return 1
980 fi
981
982}
983
984#Usage: keyfile hashalg
985#Output: Base64-encoded signature value
986_sign() {
987 keyfile="$1"
988 alg="$2"
4c2a3841 989 if [ -z "$alg" ]; then
43822d37 990 _usage "Usage: _sign keyfile hashalg"
88fab7d6 991 return 1
992 fi
4c2a3841 993
d8ba26e6 994 _sign_openssl="${ACME_OPENSSL_BIN:-openssl} dgst -sign $keyfile "
4c2a3841 995
996 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
f87890cb 997 $_sign_openssl -$alg | _base64
4c2a3841 998 elif grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
f87890cb 999 if ! _signedECText="$($_sign_openssl -sha$__ECC_KEY_LEN | ${ACME_OPENSSL_BIN:-openssl} asn1parse -inform DER)"; then
67184d7b 1000 _err "Sign failed: $_sign_openssl"
1001 _err "Key file: $keyfile"
357b514b 1002 _err "Key content:$(wc -l <"$keyfile") lines"
67184d7b 1003 return 1
1004 fi
998783eb 1005 _debug3 "_signedECText" "$_signedECText"
1006 _ec_r="$(echo "$_signedECText" | _head_n 2 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
1007 _debug3 "_ec_r" "$_ec_r"
1008 _ec_s="$(echo "$_signedECText" | _head_n 3 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
1009 _debug3 "_ec_s" "$_ec_s"
1010 printf "%s" "$_ec_r$_ec_s" | _h2b | _base64
1011 else
1012 _err "Unknown key file format."
1013 return 1
1014 fi
4c2a3841 1015
4c3b3608 1016}
1017
3281043e 1018#keylength or isEcc flag (empty str => not ecc)
43822d37 1019_isEccKey() {
1020 _length="$1"
1021
4c2a3841 1022 if [ -z "$_length" ]; then
43822d37 1023 return 1
1024 fi
1025
1026 [ "$_length" != "1024" ] \
4c2a3841 1027 && [ "$_length" != "2048" ] \
1028 && [ "$_length" != "3072" ] \
1029 && [ "$_length" != "4096" ] \
1030 && [ "$_length" != "8192" ]
43822d37 1031}
1032
e22bcf7c 1033# _createkey 2048|ec-256 file
1034_createkey() {
1035 length="$1"
1036 f="$2"
c4236e58 1037 _debug2 "_createkey for file:$f"
43822d37 1038 eccname="$length"
4c2a3841 1039 if _startswith "$length" "ec-"; then
f9a6988e 1040 length=$(printf "%s" "$length" | cut -d '-' -f 2-100)
e22bcf7c 1041
4c2a3841 1042 if [ "$length" = "256" ]; then
e22bcf7c 1043 eccname="prime256v1"
1044 fi
4c2a3841 1045 if [ "$length" = "384" ]; then
e22bcf7c 1046 eccname="secp384r1"
1047 fi
4c2a3841 1048 if [ "$length" = "521" ]; then
e22bcf7c 1049 eccname="secp521r1"
1050 fi
43822d37 1051
e22bcf7c 1052 fi
1053
4c2a3841 1054 if [ -z "$length" ]; then
1055 length=2048
43822d37 1056 fi
4c2a3841 1057
cbcd7e0f 1058 _debug "Use length $length"
43822d37 1059
81532f37 1060 if ! touch "$f" >/dev/null 2>&1; then
1061 _f_path="$(dirname "$f")"
1062 _debug _f_path "$_f_path"
1063 if ! mkdir -p "$_f_path"; then
1064 _err "Can not create path: $_f_path"
1065 return 1
1066 fi
1067 fi
1068
4c2a3841 1069 if _isEccKey "$length"; then
cbcd7e0f 1070 _debug "Using ec name: $eccname"
e6df1828 1071 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} ecparam -name "$eccname" -genkey 2>/dev/null)"; then
1072 echo "$_opkey" >"$f"
1073 else
1074 _err "error ecc key name: $eccname"
1075 return 1
1076 fi
e22bcf7c 1077 else
cbcd7e0f 1078 _debug "Using RSA: $length"
e6df1828 1079 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} genrsa "$length" 2>/dev/null)"; then
1080 echo "$_opkey" >"$f"
1081 else
1082 _err "error rsa key: $length"
1083 return 1
1084 fi
e22bcf7c 1085 fi
43822d37 1086
4c2a3841 1087 if [ "$?" != "0" ]; then
43822d37 1088 _err "Create key error."
1089 return 1
1090 fi
e22bcf7c 1091}
1092
9774b01b 1093#domain
1094_is_idn() {
1095 _is_idn_d="$1"
049be104 1096 _debug2 _is_idn_d "$_is_idn_d"
d10f40f1 1097 _idn_temp=$(printf "%s" "$_is_idn_d" | tr -d '0-9' | tr -d 'a-z' | tr -d 'A-Z' | tr -d '*.,-_')
049be104 1098 _debug2 _idn_temp "$_idn_temp"
1099 [ "$_idn_temp" ]
9774b01b 1100}
1101
1102#aa.com
1103#aa.com,bb.com,cc.com
1104_idn() {
1105 __idn_d="$1"
4c2a3841 1106 if ! _is_idn "$__idn_d"; then
9774b01b 1107 printf "%s" "$__idn_d"
1108 return 0
1109 fi
4c2a3841 1110
1111 if _exists idn; then
1112 if _contains "$__idn_d" ','; then
9774b01b 1113 _i_first="1"
4c2a3841 1114 for f in $(echo "$__idn_d" | tr ',' ' '); do
9774b01b 1115 [ -z "$f" ] && continue
4c2a3841 1116 if [ -z "$_i_first" ]; then
9774b01b 1117 printf "%s" ","
1118 else
1119 _i_first=""
1120 fi
2a1e06f8 1121 idn --quiet "$f" | tr -d "\r\n"
9774b01b 1122 done
1123 else
1124 idn "$__idn_d" | tr -d "\r\n"
1125 fi
1126 else
1127 _err "Please install idn to process IDN names."
1128 fi
1129}
1130
08681f4a 1131#_createcsr cn san_list keyfile csrfile conf acmeValidationv1
e22bcf7c 1132_createcsr() {
1133 _debug _createcsr
1134 domain="$1"
1135 domainlist="$2"
0c9546cc 1136 csrkey="$3"
e22bcf7c 1137 csr="$4"
1138 csrconf="$5"
08681f4a 1139 acmeValidationv1="$6"
e22bcf7c 1140 _debug2 domain "$domain"
1141 _debug2 domainlist "$domainlist"
0c9546cc 1142 _debug2 csrkey "$csrkey"
1143 _debug2 csr "$csr"
1144 _debug2 csrconf "$csrconf"
4c2a3841 1145
1146 printf "[ req_distinguished_name ]\n[ req ]\ndistinguished_name = req_distinguished_name\nreq_extensions = v3_req\n[ v3_req ]\n\nkeyUsage = nonRepudiation, digitalSignature, keyEncipherment" >"$csrconf"
1147
08681f4a 1148 if [ "$acmeValidationv1" ]; then
4962cc3d 1149 domainlist="$(_idn "$domainlist")"
08681f4a 1150 printf -- "\nsubjectAltName=DNS:$domainlist" >>"$csrconf"
1151 elif [ -z "$domainlist" ] || [ "$domainlist" = "$NO_VALUE" ]; then
e22bcf7c 1152 #single domain
1153 _info "Single domain" "$domain"
0093dc3d 1154 printf -- "\nsubjectAltName=DNS:$(_idn "$domain")" >>"$csrconf"
e22bcf7c 1155 else
f9a6988e 1156 domainlist="$(_idn "$domainlist")"
9774b01b 1157 _debug2 domainlist "$domainlist"
4c2a3841 1158 if _contains "$domainlist" ","; then
0093dc3d 1159 alt="DNS:$(_idn "$domain"),DNS:$(echo "$domainlist" | sed "s/,,/,/g" | sed "s/,/,DNS:/g")"
e22bcf7c 1160 else
0093dc3d 1161 alt="DNS:$(_idn "$domain"),DNS:$domainlist"
e22bcf7c 1162 fi
3c07f57a 1163 #multi
e22bcf7c 1164 _info "Multi domain" "$alt"
4c2a3841 1165 printf -- "\nsubjectAltName=$alt" >>"$csrconf"
0c9546cc 1166 fi
0a3b6c48 1167 if [ "$Le_OCSP_Staple" ] || [ "$Le_OCSP_Stable" ]; then
96db9362 1168 _savedomainconf Le_OCSP_Staple "$Le_OCSP_Staple"
0a3b6c48 1169 _cleardomainconf Le_OCSP_Stable
4c2a3841 1170 printf -- "\nbasicConstraints = CA:FALSE\n1.3.6.1.5.5.7.1.24=DER:30:03:02:01:05" >>"$csrconf"
e22bcf7c 1171 fi
4c2a3841 1172
08681f4a 1173 if [ "$acmeValidationv1" ]; then
ad613e24 1174 printf "\n1.3.6.1.5.5.7.1.31=critical,DER:04:20:${acmeValidationv1}" >>"${csrconf}"
08681f4a 1175 fi
1176
9774b01b 1177 _csr_cn="$(_idn "$domain")"
1178 _debug2 _csr_cn "$_csr_cn"
34f25fa5 1179 if _contains "$(uname -a)" "MINGW"; then
d8ba26e6 1180 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "//CN=$_csr_cn" -config "$csrconf" -out "$csr"
34f25fa5 1181 else
d8ba26e6 1182 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "/CN=$_csr_cn" -config "$csrconf" -out "$csr"
34f25fa5 1183 fi
e22bcf7c 1184}
1185
1186#_signcsr key csr conf cert
1187_signcsr() {
1188 key="$1"
1189 csr="$2"
1190 conf="$3"
1191 cert="$4"
5aa146a5 1192 _debug "_signcsr"
4c2a3841 1193
d8ba26e6 1194 _msg="$(${ACME_OPENSSL_BIN:-openssl} x509 -req -days 365 -in "$csr" -signkey "$key" -extensions v3_req -extfile "$conf" -out "$cert" 2>&1)"
5aa146a5 1195 _ret="$?"
1196 _debug "$_msg"
1197 return $_ret
e22bcf7c 1198}
1199
10afcaca 1200#_csrfile
1201_readSubjectFromCSR() {
1202 _csrfile="$1"
4c2a3841 1203 if [ -z "$_csrfile" ]; then
10afcaca 1204 _usage "_readSubjectFromCSR mycsr.csr"
1205 return 1
1206 fi
b963dadc 1207 ${ACME_OPENSSL_BIN:-openssl} req -noout -in "$_csrfile" -subject | tr ',' "\n" | _egrep_o "CN *=.*" | cut -d = -f 2 | cut -d / -f 1 | tr -d ' \n'
10afcaca 1208}
1209
1210#_csrfile
1211#echo comma separated domain list
1212_readSubjectAltNamesFromCSR() {
1213 _csrfile="$1"
4c2a3841 1214 if [ -z "$_csrfile" ]; then
10afcaca 1215 _usage "_readSubjectAltNamesFromCSR mycsr.csr"
1216 return 1
1217 fi
4c2a3841 1218
10afcaca 1219 _csrsubj="$(_readSubjectFromCSR "$_csrfile")"
1220 _debug _csrsubj "$_csrsubj"
4c2a3841 1221
d8ba26e6 1222 _dnsAltnames="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile" | grep "^ *DNS:.*" | tr -d ' \n')"
10afcaca 1223 _debug _dnsAltnames "$_dnsAltnames"
4c2a3841 1224
1225 if _contains "$_dnsAltnames," "DNS:$_csrsubj,"; then
10afcaca 1226 _debug "AltNames contains subject"
2b9ebd66 1227 _excapedAlgnames="$(echo "$_dnsAltnames" | tr '*' '#')"
1228 _debug _excapedAlgnames "$_excapedAlgnames"
1229 _escapedSubject="$(echo "$_csrsubj" | tr '*' '#')"
1230 _debug _escapedSubject "$_escapedSubject"
1231 _dnsAltnames="$(echo "$_excapedAlgnames," | sed "s/DNS:$_escapedSubject,//g" | tr '#' '*' | sed "s/,\$//g")"
1232 _debug _dnsAltnames "$_dnsAltnames"
10afcaca 1233 else
1234 _debug "AltNames doesn't contain subject"
1235 fi
4c2a3841 1236
2b9ebd66 1237 echo "$_dnsAltnames" | sed "s/DNS://g"
10afcaca 1238}
1239
3c07f57a 1240#_csrfile
10afcaca 1241_readKeyLengthFromCSR() {
1242 _csrfile="$1"
4c2a3841 1243 if [ -z "$_csrfile" ]; then
1643b476 1244 _usage "_readKeyLengthFromCSR mycsr.csr"
10afcaca 1245 return 1
1246 fi
4c2a3841 1247
d8ba26e6 1248 _outcsr="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile")"
7df062b7 1249 _debug2 _outcsr "$_outcsr"
4c2a3841 1250 if _contains "$_outcsr" "Public Key Algorithm: id-ecPublicKey"; then
10afcaca 1251 _debug "ECC CSR"
482cb737 1252 echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *ASN1 OID:.*" | cut -d ':' -f 2 | tr -d ' '
10afcaca 1253 else
1254 _debug "RSA CSR"
eb0ef6bd 1255 _rkl="$(echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1)"
1256 if [ "$_rkl" ]; then
1257 echo "$_rkl"
1258 else
1259 echo "$_outcsr" | tr "\t" " " | _egrep_o "RSA Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1
1260 fi
10afcaca 1261 fi
1262}
1263
34c27e09 1264_ss() {
1265 _port="$1"
4c2a3841 1266
1267 if _exists "ss"; then
edf08da6 1268 _debug "Using: ss"
14d7bfda 1269 ss -ntpl 2>/dev/null | grep ":$_port "
edf08da6 1270 return 0
1271 fi
1272
4c2a3841 1273 if _exists "netstat"; then
251fc37c 1274 _debug "Using: netstat"
97147b59 1275 if netstat -help 2>&1 | grep "\-p proto" >/dev/null; then
ccb96535 1276 #for windows version netstat tool
0463b5d6 1277 netstat -an -p tcp | grep "LISTENING" | grep ":$_port "
ccb96535 1278 else
4c2a3841 1279 if netstat -help 2>&1 | grep "\-p protocol" >/dev/null; then
19539575 1280 netstat -an -p tcp | grep LISTEN | grep ":$_port "
4c2a3841 1281 elif netstat -help 2>&1 | grep -- '-P protocol' >/dev/null; then
22ea4004 1282 #for solaris
e3c66532 1283 netstat -an -P tcp | grep "\.$_port " | grep "LISTEN"
f19f2100 1284 elif netstat -help 2>&1 | grep "\-p" >/dev/null; then
f21dd911 1285 #for full linux
19539575 1286 netstat -ntpl | grep ":$_port "
f21dd911 1287 else
1288 #for busybox (embedded linux; no pid support)
1289 netstat -ntl 2>/dev/null | grep ":$_port "
edf08da6 1290 fi
ccb96535 1291 fi
34c27e09 1292 return 0
1293 fi
edf08da6 1294
34c27e09 1295 return 1
1296}
1297
8eab77f3
BC
1298#outfile key cert cacert [password [name [caname]]]
1299_toPkcs() {
1300 _cpfx="$1"
1301 _ckey="$2"
1302 _ccert="$3"
1303 _cca="$4"
1304 pfxPassword="$5"
1305 pfxName="$6"
1306 pfxCaname="$7"
1307
1308 if [ "$pfxCaname" ]; then
1309 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName" -caname "$pfxCaname"
1310 elif [ "$pfxName" ]; then
1311 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName"
1312 elif [ "$pfxPassword" ]; then
1313 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword"
1314 else
1315 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca"
1316 fi
1317
1318}
1319
43822d37 1320#domain [password] [isEcc]
ac2d5123 1321toPkcs() {
1322 domain="$1"
1323 pfxPassword="$2"
4c2a3841 1324 if [ -z "$domain" ]; then
43822d37 1325 _usage "Usage: $PROJECT_ENTRY --toPkcs -d domain [--password pfx-password]"
ac2d5123 1326 return 1
1327 fi
1328
43822d37 1329 _isEcc="$3"
4c2a3841 1330
43822d37 1331 _initpath "$domain" "$_isEcc"
1332
8eab77f3 1333 _toPkcs "$CERT_PFX_PATH" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$pfxPassword"
4c2a3841 1334
1335 if [ "$?" = "0" ]; then
ac2d5123 1336 _info "Success, Pfx is exported to: $CERT_PFX_PATH"
1337 fi
1338
1339}
1340
4410226d 1341#domain [isEcc]
1342toPkcs8() {
1343 domain="$1"
1344
1345 if [ -z "$domain" ]; then
1346 _usage "Usage: $PROJECT_ENTRY --toPkcs8 -d domain [--ecc]"
1347 return 1
1348 fi
1349
1350 _isEcc="$2"
1351
1352 _initpath "$domain" "$_isEcc"
1353
d8ba26e6 1354 ${ACME_OPENSSL_BIN:-openssl} pkcs8 -topk8 -inform PEM -outform PEM -nocrypt -in "$CERT_KEY_PATH" -out "$CERT_PKCS8_PATH"
4410226d 1355
1356 if [ "$?" = "0" ]; then
1357 _info "Success, $CERT_PKCS8_PATH"
1358 fi
1359
1360}
1361
3c07f57a 1362#[2048]
4c3b3608 1363createAccountKey() {
1364 _info "Creating account key"
4c2a3841 1365 if [ -z "$1" ]; then
5fbc47eb 1366 _usage "Usage: $PROJECT_ENTRY --createAccountKey --accountkeylength 2048"
4c3b3608 1367 return
1368 fi
4c2a3841 1369
5fbc47eb 1370 length=$1
57e58ce7 1371 _create_account_key "$length"
1372
1373}
1374
1375_create_account_key() {
1376
5fbc47eb 1377 length=$1
4c2a3841 1378
1379 if [ -z "$length" ] || [ "$length" = "$NO_VALUE" ]; then
57e58ce7 1380 _debug "Use default length $DEFAULT_ACCOUNT_KEY_LENGTH"
1381 length="$DEFAULT_ACCOUNT_KEY_LENGTH"
4c3b3608 1382 fi
4c2a3841 1383
5fbc47eb 1384 _debug length "$length"
4c3b3608 1385 _initpath
5fbc47eb 1386
57e58ce7 1387 mkdir -p "$CA_DIR"
4f1888d2 1388 if [ -s "$ACCOUNT_KEY_PATH" ]; then
4c3b3608 1389 _info "Account key exists, skip"
4f1888d2 1390 return 0
4c3b3608 1391 else
1392 #generate account key
4f1888d2 1393 if _createkey "$length" "$ACCOUNT_KEY_PATH"; then
1394 chmod 600 "$ACCOUNT_KEY_PATH"
1395 _info "Create account key ok."
1396 return 0
1397 else
1398 _err "Create account key error."
1399 return 1
1400 fi
4c3b3608 1401 fi
1402
1403}
1404
43822d37 1405#domain [length]
4c3b3608 1406createDomainKey() {
1407 _info "Creating domain key"
4c2a3841 1408 if [ -z "$1" ]; then
43822d37 1409 _usage "Usage: $PROJECT_ENTRY --createDomainKey -d domain.com [ --keylength 2048 ]"
4c3b3608 1410 return
1411 fi
4c2a3841 1412
4c3b3608 1413 domain=$1
2844d73d 1414 _cdl=$2
e22bcf7c 1415
2844d73d 1416 if [ -z "$_cdl" ]; then
57e58ce7 1417 _debug "Use DEFAULT_DOMAIN_KEY_LENGTH=$DEFAULT_DOMAIN_KEY_LENGTH"
2844d73d 1418 _cdl="$DEFAULT_DOMAIN_KEY_LENGTH"
57e58ce7 1419 fi
e22bcf7c 1420
2844d73d 1421 _initpath "$domain" "$_cdl"
4c2a3841 1422
4f1888d2 1423 if [ ! -f "$CERT_KEY_PATH" ] || [ ! -s "$CERT_KEY_PATH" ] || ([ "$FORCE" ] && ! [ "$IS_RENEW" ]) || [ "$Le_ForceNewDomainKey" = "1" ]; then
2844d73d 1424 if _createkey "$_cdl" "$CERT_KEY_PATH"; then
1425 _savedomainconf Le_Keylength "$_cdl"
1426 _info "The domain key is here: $(__green $CERT_KEY_PATH)"
7aeb113c 1427 return 0
4f1888d2 1428 else
a7420ca3 1429 _err "Can not create domain key"
4f1888d2 1430 return 1
2844d73d 1431 fi
4c3b3608 1432 else
4c2a3841 1433 if [ "$IS_RENEW" ]; then
4c3b3608 1434 _info "Domain key exists, skip"
1435 return 0
1436 else
1437 _err "Domain key exists, do you want to overwrite the key?"
41e3eafa 1438 _err "Add '--force', and try again."
4c3b3608 1439 return 1
1440 fi
1441 fi
1442
1443}
1444
43822d37 1445# domain domainlist isEcc
4c3b3608 1446createCSR() {
1447 _info "Creating csr"
4c2a3841 1448 if [ -z "$1" ]; then
43822d37 1449 _usage "Usage: $PROJECT_ENTRY --createCSR -d domain1.com [-d domain2.com -d domain3.com ... ]"
4c3b3608 1450 return
1451 fi
4c2a3841 1452
43822d37 1453 domain="$1"
1454 domainlist="$2"
1455 _isEcc="$3"
4c2a3841 1456
43822d37 1457 _initpath "$domain" "$_isEcc"
4c2a3841 1458
1459 if [ -f "$CSR_PATH" ] && [ "$IS_RENEW" ] && [ -z "$FORCE" ]; then
4c3b3608 1460 _info "CSR exists, skip"
1461 return
1462 fi
4c2a3841 1463
1464 if [ ! -f "$CERT_KEY_PATH" ]; then
43822d37 1465 _err "The key file is not found: $CERT_KEY_PATH"
1466 _err "Please create the key file first."
1467 return 1
1468 fi
e22bcf7c 1469 _createcsr "$domain" "$domainlist" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"
4c2a3841 1470
4c3b3608 1471}
1472
11927a76 1473_url_replace() {
f9a6988e 1474 tr '/+' '_-' | tr -d '= '
4c3b3608 1475}
1476
1477_time2str() {
cb115809
JM
1478 #BSD
1479 if date -u -r "$1" 2>/dev/null; then
4c3b3608 1480 return
1481 fi
4c2a3841 1482
cb115809
JM
1483 #Linux
1484 if date -u -d@"$1" 2>/dev/null; then
4c3b3608 1485 return
1486 fi
4c2a3841 1487
cb115809 1488 #Solaris
4c2a3841 1489 if _exists adb; then
031e885e 1490 _t_s_a=$(echo "0t${1}=Y" | adb)
1491 echo "$_t_s_a"
22ea4004 1492 fi
4c2a3841 1493
a07395fb
M
1494 #Busybox
1495 if echo "$1" | awk '{ print strftime("%c", $0); }' 2>/dev/null; then
1496 return
1497 fi
4c3b3608 1498}
1499
eae29099 1500_normalizeJson() {
1501 sed "s/\" *: *\([\"{\[]\)/\":\1/g" | sed "s/^ *\([^ ]\)/\1/" | tr -d "\r\n"
1502}
1503
44df2967 1504_stat() {
1505 #Linux
4c2a3841 1506 if stat -c '%U:%G' "$1" 2>/dev/null; then
44df2967 1507 return
1508 fi
4c2a3841 1509
44df2967 1510 #BSD
4c2a3841 1511 if stat -f '%Su:%Sg' "$1" 2>/dev/null; then
44df2967 1512 return
1513 fi
4c2a3841 1514
1515 return 1 #error, 'stat' not found
44df2967 1516}
1517
166096dc 1518#keyfile
1519_calcjwk() {
1520 keyfile="$1"
4c2a3841 1521 if [ -z "$keyfile" ]; then
43822d37 1522 _usage "Usage: _calcjwk keyfile"
166096dc 1523 return 1
1524 fi
4c2a3841 1525
1526 if [ "$JWK_HEADER" ] && [ "$__CACHED_JWK_KEY_FILE" = "$keyfile" ]; then
ae2db62f 1527 _debug2 "Use cached jwk for file: $__CACHED_JWK_KEY_FILE"
1528 return 0
1529 fi
4c2a3841 1530
4c2a3841 1531 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
166096dc 1532 _debug "RSA key"
d8ba26e6 1533 pub_exp=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -noout -text | grep "^publicExponent:" | cut -d '(' -f 2 | cut -d 'x' -f 2 | cut -d ')' -f 1)
4c2a3841 1534 if [ "${#pub_exp}" = "5" ]; then
166096dc 1535 pub_exp=0$pub_exp
1536 fi
22ea4004 1537 _debug3 pub_exp "$pub_exp"
4c2a3841 1538
f9a6988e 1539 e=$(echo "$pub_exp" | _h2b | _base64)
22ea4004 1540 _debug3 e "$e"
4c2a3841 1541
d8ba26e6 1542 modulus=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -modulus -noout | cut -d '=' -f 2)
22ea4004 1543 _debug3 modulus "$modulus"
11927a76 1544 n="$(printf "%s" "$modulus" | _h2b | _base64 | _url_replace)"
4d8b99a3 1545 _debug3 n "$n"
1546
166096dc 1547 jwk='{"e": "'$e'", "kty": "RSA", "n": "'$n'"}'
22ea4004 1548 _debug3 jwk "$jwk"
4c2a3841 1549
5982f4bc 1550 JWK_HEADER='{"alg": "RS256", "jwk": '$jwk'}'
1551 JWK_HEADERPLACE_PART1='{"nonce": "'
c1151b0d 1552 JWK_HEADERPLACE_PART2='", "alg": "RS256"'
4c2a3841 1553 elif grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
166096dc 1554 _debug "EC key"
d8ba26e6 1555 crv="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^NIST CURVE:" | cut -d ":" -f 2 | tr -d " \r\n")"
22ea4004 1556 _debug3 crv "$crv"
f87890cb 1557 __ECC_KEY_LEN=$(echo "$crv" | cut -d "-" -f 2)
1558 if [ "$__ECC_KEY_LEN" = "521" ]; then
1559 __ECC_KEY_LEN=512
1560 fi
1561 _debug3 __ECC_KEY_LEN "$__ECC_KEY_LEN"
4c2a3841 1562 if [ -z "$crv" ]; then
d22b7938 1563 _debug "Let's try ASN1 OID"
d8ba26e6 1564 crv_oid="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^ASN1 OID:" | cut -d ":" -f 2 | tr -d " \r\n")"
cae9cee2 1565 _debug3 crv_oid "$crv_oid"
d22b7938 1566 case "${crv_oid}" in
1567 "prime256v1")
4c2a3841 1568 crv="P-256"
f87890cb 1569 __ECC_KEY_LEN=256
4c2a3841 1570 ;;
d22b7938 1571 "secp384r1")
4c2a3841 1572 crv="P-384"
f87890cb 1573 __ECC_KEY_LEN=384
4c2a3841 1574 ;;
d22b7938 1575 "secp521r1")
4c2a3841 1576 crv="P-521"
f87890cb 1577 __ECC_KEY_LEN=512
4c2a3841 1578 ;;
d22b7938 1579 *)
4c2a3841 1580 _err "ECC oid : $crv_oid"
1581 return 1
1582 ;;
067d586c 1583 esac
d22b7938 1584 _debug3 crv "$crv"
1585 fi
4c2a3841 1586
d8ba26e6 1587 pubi="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n pub: | cut -d : -f 1)"
79a267ab 1588 pubi=$(_math "$pubi" + 1)
22ea4004 1589 _debug3 pubi "$pubi"
4c2a3841 1590
d8ba26e6 1591 pubj="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n "ASN1 OID:" | cut -d : -f 1)"
79a267ab 1592 pubj=$(_math "$pubj" - 1)
22ea4004 1593 _debug3 pubj "$pubj"
4c2a3841 1594
d8ba26e6 1595 pubtext="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | sed -n "$pubi,${pubj}p" | tr -d " \n\r")"
22ea4004 1596 _debug3 pubtext "$pubtext"
4c2a3841 1597
95e06de5 1598 xlen="$(printf "%s" "$pubtext" | tr -d ':' | wc -c)"
79a267ab 1599 xlen=$(_math "$xlen" / 4)
22ea4004 1600 _debug3 xlen "$xlen"
00a50605 1601
998783eb 1602 xend=$(_math "$xlen" + 1)
f9a6988e 1603 x="$(printf "%s" "$pubtext" | cut -d : -f 2-"$xend")"
22ea4004 1604 _debug3 x "$x"
4c2a3841 1605
11927a76 1606 x64="$(printf "%s" "$x" | tr -d : | _h2b | _base64 | _url_replace)"
22ea4004 1607 _debug3 x64 "$x64"
00a50605 1608
19539575 1609 xend=$(_math "$xend" + 1)
f9a6988e 1610 y="$(printf "%s" "$pubtext" | cut -d : -f "$xend"-10000)"
22ea4004 1611 _debug3 y "$y"
4c2a3841 1612
11927a76 1613 y64="$(printf "%s" "$y" | tr -d : | _h2b | _base64 | _url_replace)"
22ea4004 1614 _debug3 y64 "$y64"
4c2a3841 1615
ae2db62f 1616 jwk='{"crv": "'$crv'", "kty": "EC", "x": "'$x64'", "y": "'$y64'"}'
22ea4004 1617 _debug3 jwk "$jwk"
4c2a3841 1618
f87890cb 1619 JWK_HEADER='{"alg": "ES'$__ECC_KEY_LEN'", "jwk": '$jwk'}'
5982f4bc 1620 JWK_HEADERPLACE_PART1='{"nonce": "'
c1151b0d 1621 JWK_HEADERPLACE_PART2='", "alg": "ES'$__ECC_KEY_LEN'"'
166096dc 1622 else
238990a2 1623 _err "Only RSA or EC key is supported. keyfile=$keyfile"
1624 _debug2 "$(cat "$keyfile")"
166096dc 1625 return 1
1626 fi
1627
5982f4bc 1628 _debug3 JWK_HEADER "$JWK_HEADER"
ae2db62f 1629 __CACHED_JWK_KEY_FILE="$keyfile"
166096dc 1630}
fac1e367 1631
3aae1ae3 1632_time() {
1633 date -u "+%s"
1634}
fac1e367 1635
5d2c5b01 1636_utc_date() {
1637 date -u "+%Y-%m-%d %H:%M:%S"
1638}
1639
fac1e367 1640_mktemp() {
4c2a3841 1641 if _exists mktemp; then
1642 if mktemp 2>/dev/null; then
610e0f21 1643 return 0
4c2a3841 1644 elif _contains "$(mktemp 2>&1)" "-t prefix" && mktemp -t "$PROJECT_NAME" 2>/dev/null; then
5c48e139 1645 #for Mac osx
610e0f21 1646 return 0
b19ba13a 1647 fi
fac1e367 1648 fi
4c2a3841 1649 if [ -d "/tmp" ]; then
3aae1ae3 1650 echo "/tmp/${PROJECT_NAME}wefADf24sf.$(_time).tmp"
1651 return 0
4c2a3841 1652 elif [ "$LE_TEMP_DIR" ] && mkdir -p "$LE_TEMP_DIR"; then
610e0f21 1653 echo "/$LE_TEMP_DIR/wefADf24sf.$(_time).tmp"
1654 return 0
3aae1ae3 1655 fi
1656 _err "Can not create temp file."
fac1e367 1657}
1658
1659_inithttp() {
1660
4c2a3841 1661 if [ -z "$HTTP_HEADER" ] || ! touch "$HTTP_HEADER"; then
fac1e367 1662 HTTP_HEADER="$(_mktemp)"
1663 _debug2 HTTP_HEADER "$HTTP_HEADER"
1664 fi
1665
4c2a3841 1666 if [ "$__HTTP_INITIALIZED" ]; then
1667 if [ "$_ACME_CURL$_ACME_WGET" ]; then
1befee5a 1668 _debug2 "Http already initialized."
1669 return 0
1670 fi
1671 fi
4c2a3841 1672
1673 if [ -z "$_ACME_CURL" ] && _exists "curl"; then
1befee5a 1674 _ACME_CURL="curl -L --silent --dump-header $HTTP_HEADER "
4c2a3841 1675 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
fac1e367 1676 _CURL_DUMP="$(_mktemp)"
1befee5a 1677 _ACME_CURL="$_ACME_CURL --trace-ascii $_CURL_DUMP "
fac1e367 1678 fi
1679
2aa75f03 1680 if [ "$CA_PATH" ]; then
1681 _ACME_CURL="$_ACME_CURL --capath $CA_PATH "
1682 elif [ "$CA_BUNDLE" ]; then
1befee5a 1683 _ACME_CURL="$_ACME_CURL --cacert $CA_BUNDLE "
78009539
PS
1684 fi
1685
6ca5f3d8 1686 if _contains "$(curl --help 2>&1)" "--globoff"; then
1687 _ACME_CURL="$_ACME_CURL -g "
1688 fi
fac1e367 1689 fi
4c2a3841 1690
1befee5a 1691 if [ -z "$_ACME_WGET" ] && _exists "wget"; then
1692 _ACME_WGET="wget -q"
4c2a3841 1693 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1befee5a 1694 _ACME_WGET="$_ACME_WGET -d "
fac1e367 1695 fi
2aa75f03 1696 if [ "$CA_PATH" ]; then
1697 _ACME_WGET="$_ACME_WGET --ca-directory=$CA_PATH "
1698 elif [ "$CA_BUNDLE" ]; then
1699 _ACME_WGET="$_ACME_WGET --ca-certificate=$CA_BUNDLE "
78009539 1700 fi
fac1e367 1701 fi
1702
177b57e1 1703 #from wget 1.14: do not skip body on 404 error
58ef6d83 1704 if [ "$_ACME_WGET" ] && _contains "$($_ACME_WGET --help 2>&1)" "--content-on-error"; then
177b57e1 1705 _ACME_WGET="$_ACME_WGET --content-on-error "
1706 fi
1707
1befee5a 1708 __HTTP_INITIALIZED=1
fac1e367 1709
fac1e367 1710}
fac1e367 1711
9cecd525 1712# body url [needbase64] [POST|PUT|DELETE] [ContentType]
c60883ef 1713_post() {
1714 body="$1"
c1151b0d 1715 _post_url="$2"
c60883ef 1716 needbase64="$3"
a4270efa 1717 httpmethod="$4"
45e386b2 1718 _postContentType="$5"
c60883ef 1719
4c2a3841 1720 if [ -z "$httpmethod" ]; then
a4270efa 1721 httpmethod="POST"
1722 fi
1723 _debug $httpmethod
c1151b0d 1724 _debug "_post_url" "$_post_url"
30de13b4 1725 _debug2 "body" "$body"
6a66ba8a 1726 _debug2 "_postContentType" "$_postContentType"
4c2a3841 1727
fac1e367 1728 _inithttp
4c2a3841 1729
9b124070 1730 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1befee5a 1731 _CURL="$_ACME_CURL"
7834c252 1732 if [ "$HTTPS_INSECURE" ]; then
1733 _CURL="$_CURL --insecure "
1734 fi
5723fd11 1735 if [ "$httpmethod" = "HEAD" ]; then
1736 _CURL="$_CURL -I "
1737 fi
ec9fc8cb 1738 _debug "_CURL" "$_CURL"
4c2a3841 1739 if [ "$needbase64" ]; then
1ba4ab2b 1740 if [ "$body" ]; then
1741 if [ "$_postContentType" ]; then
1742 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1743 else
1744 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1745 fi
39852662 1746 else
1ba4ab2b 1747 if [ "$_postContentType" ]; then
1748 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url" | _base64)"
1749 else
1750 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url" | _base64)"
1751 fi
39852662 1752 fi
c60883ef 1753 else
1ba4ab2b 1754 if [ "$body" ]; then
1755 if [ "$_postContentType" ]; then
1756 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1757 else
1758 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1759 fi
39852662 1760 else
1ba4ab2b 1761 if [ "$_postContentType" ]; then
1762 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url")"
1763 else
1764 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url")"
1765 fi
39852662 1766 fi
c60883ef 1767 fi
16679b57 1768 _ret="$?"
4c2a3841 1769 if [ "$_ret" != "0" ]; then
87ab2d90 1770 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $_ret"
4c2a3841 1771 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
87ab2d90 1772 _err "Here is the curl dump log:"
1773 _err "$(cat "$_CURL_DUMP")"
1774 fi
687cfcc2 1775 fi
4c2a3841 1776 elif [ "$_ACME_WGET" ]; then
7834c252 1777 _WGET="$_ACME_WGET"
1778 if [ "$HTTPS_INSECURE" ]; then
1779 _WGET="$_WGET --no-check-certificate "
1780 fi
51b4a9e3 1781 if [ "$httpmethod" = "HEAD" ]; then
1782 _WGET="$_WGET --read-timeout=3.0 --tries=2 "
1783 fi
7834c252 1784 _debug "_WGET" "$_WGET"
4c2a3841 1785 if [ "$needbase64" ]; then
1786 if [ "$httpmethod" = "POST" ]; then
ef871775 1787 if [ "$_postContentType" ]; then
1788 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1789 else
1790 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1791 fi
8fb9a709 1792 else
ef871775 1793 if [ "$_postContentType" ]; then
1794 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1795 else
1796 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1797 fi
8fb9a709 1798 fi
c60883ef 1799 else
4c2a3841 1800 if [ "$httpmethod" = "POST" ]; then
ef871775 1801 if [ "$_postContentType" ]; then
1802 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1803 else
1804 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1805 fi
51b4a9e3 1806 elif [ "$httpmethod" = "HEAD" ]; then
1807 if [ "$_postContentType" ]; then
1808 response="$($_WGET --spider -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1809 else
1810 response="$($_WGET --spider -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1811 fi
8fb9a709 1812 else
ef871775 1813 if [ "$_postContentType" ]; then
1814 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1815 else
1816 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1817 fi
8fb9a709 1818 fi
c60883ef 1819 fi
16679b57 1820 _ret="$?"
4c2a3841 1821 if [ "$_ret" = "8" ]; then
9f43c270 1822 _ret=0
810c129c 1823 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
9f43c270 1824 fi
4c2a3841 1825 if [ "$_ret" != "0" ]; then
1826 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $_ret"
687cfcc2 1827 fi
c60883ef 1828 _sed_i "s/^ *//g" "$HTTP_HEADER"
d0b748a4 1829 else
1830 _ret="$?"
1831 _err "Neither curl nor wget is found, can not do $httpmethod."
c60883ef 1832 fi
16679b57 1833 _debug "_ret" "$_ret"
19539575 1834 printf "%s" "$response"
16679b57 1835 return $_ret
c60883ef 1836}
1837
75da0713 1838# url getheader timeout
c60883ef 1839_get() {
a4270efa 1840 _debug GET
c60883ef 1841 url="$1"
1842 onlyheader="$2"
75da0713 1843 t="$3"
79a267ab 1844 _debug url "$url"
72f54ca6 1845 _debug "timeout=$t"
fac1e367 1846
1847 _inithttp
1848
9b124070 1849 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1befee5a 1850 _CURL="$_ACME_CURL"
7834c252 1851 if [ "$HTTPS_INSECURE" ]; then
1852 _CURL="$_CURL --insecure "
1853 fi
4c2a3841 1854 if [ "$t" ]; then
75da0713 1855 _CURL="$_CURL --connect-timeout $t"
1856 fi
1857 _debug "_CURL" "$_CURL"
4c2a3841 1858 if [ "$onlyheader" ]; then
f9a6988e 1859 $_CURL -I --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
c60883ef 1860 else
f9a6988e 1861 $_CURL --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
c60883ef 1862 fi
9aaf36cd 1863 ret=$?
4c2a3841 1864 if [ "$ret" != "0" ]; then
d529eb6d 1865 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $ret"
4c2a3841 1866 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
fac1e367 1867 _err "Here is the curl dump log:"
1868 _err "$(cat "$_CURL_DUMP")"
1869 fi
1870 fi
4c2a3841 1871 elif [ "$_ACME_WGET" ]; then
1befee5a 1872 _WGET="$_ACME_WGET"
7834c252 1873 if [ "$HTTPS_INSECURE" ]; then
1874 _WGET="$_WGET --no-check-certificate "
1875 fi
4c2a3841 1876 if [ "$t" ]; then
75da0713 1877 _WGET="$_WGET --timeout=$t"
1878 fi
1879 _debug "_WGET" "$_WGET"
4c2a3841 1880 if [ "$onlyheader" ]; then
f9a6988e 1881 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -S -O /dev/null "$url" 2>&1 | sed 's/^[ ]*//g'
c60883ef 1882 else
f9a6988e 1883 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -O - "$url"
c60883ef 1884 fi
9aaf36cd 1885 ret=$?
f731a4c7 1886 if [ "$ret" = "8" ]; then
39a1f1ef 1887 ret=0
810c129c 1888 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
9f43c270 1889 fi
4c2a3841 1890 if [ "$ret" != "0" ]; then
1891 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $ret"
fac1e367 1892 fi
d0b748a4 1893 else
1894 ret=$?
1895 _err "Neither curl nor wget is found, can not do GET."
9aaf36cd 1896 fi
ec9fc8cb 1897 _debug "ret" "$ret"
c60883ef 1898 return $ret
1899}
166096dc 1900
c2c8f320 1901_head_n() {
79a267ab 1902 head -n "$1"
c2c8f320 1903}
1904
1905_tail_n() {
f9a6988e 1906 if ! tail -n "$1" 2>/dev/null; then
19ab2a29 1907 #fix for solaris
f9a6988e 1908 tail -"$1"
19ab2a29 1909 fi
c2c8f320 1910}
fac1e367 1911
166096dc 1912# url payload needbase64 keyfile
4c3b3608 1913_send_signed_request() {
1914 url=$1
1915 payload=$2
1916 needbase64=$3
166096dc 1917 keyfile=$4
4c2a3841 1918 if [ -z "$keyfile" ]; then
166096dc 1919 keyfile="$ACCOUNT_KEY_PATH"
1920 fi
f9a6988e 1921 _debug url "$url"
4c3b3608 1922 _debug payload "$payload"
4c2a3841 1923
1924 if ! _calcjwk "$keyfile"; then
166096dc 1925 return 1
1926 fi
c60883ef 1927
cc2d5946 1928 __request_conent_type="$CONTENT_TYPE_JSON"
1929
11927a76 1930 payload64=$(printf "%s" "$payload" | _base64 | _url_replace)
f9a6988e 1931 _debug3 payload64 "$payload64"
4c2a3841 1932
709a3fb0 1933 MAX_REQUEST_RETRY_TIMES=20
1934 _sleep_retry_sec=1
0bc745f6 1935 _request_retry_times=0
1936 while [ "${_request_retry_times}" -lt "$MAX_REQUEST_RETRY_TIMES" ]; do
aad309ee 1937 _request_retry_times=$(_math "$_request_retry_times" + 1)
b7924ce5 1938 _debug3 _request_retry_times "$_request_retry_times"
0bc745f6 1939 if [ -z "$_CACHED_NONCE" ]; then
8f01919f 1940 _headers=""
8bd12ed0
K
1941 if [ "$ACME_NEW_NONCE" ]; then
1942 _debug2 "Get nonce with HEAD. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
cae50e16 1943 nonceurl="$ACME_NEW_NONCE"
1ba4ab2b 1944 if _post "" "$nonceurl" "" "HEAD" "$__request_conent_type" >/dev/null; then
cae50e16 1945 _headers="$(cat "$HTTP_HEADER")"
e7f7e96d 1946 _debug2 _headers "$_headers"
1947 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
cae50e16 1948 fi
1949 fi
e7f7e96d 1950 if [ -z "$_CACHED_NONCE" ]; then
33226307 1951 _debug2 "Get nonce with GET. ACME_DIRECTORY" "$ACME_DIRECTORY"
cae50e16 1952 nonceurl="$ACME_DIRECTORY"
1953 _headers="$(_get "$nonceurl" "onlyheader")"
e7f7e96d 1954 _debug2 _headers "$_headers"
1955 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
cae50e16 1956 fi
e7f7e96d 1957 if [ -z "$_CACHED_NONCE" ] && [ "$ACME_NEW_NONCE" ]; then
1958 _debug2 "Get nonce with GET. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
1959 nonceurl="$ACME_NEW_NONCE"
1960 _headers="$(_get "$nonceurl" "onlyheader")"
1961 _debug2 _headers "$_headers"
1962 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
1963 fi
1964 _debug2 _CACHED_NONCE "$_CACHED_NONCE"
0bc745f6 1965 if [ "$?" != "0" ]; then
1966 _err "Can not connect to $nonceurl to get nonce."
1967 return 1
1968 fi
0bc745f6 1969 else
1970 _debug2 "Use _CACHED_NONCE" "$_CACHED_NONCE"
1971 fi
1972 nonce="$_CACHED_NONCE"
1973 _debug2 nonce "$nonce"
aad309ee 1974 if [ -z "$nonce" ]; then
1975 _info "Could not get nonce, let's try again."
1976 _sleep 2
1977 continue
1978 fi
c1151b0d 1979 if [ "$ACME_VERSION" = "2" ]; then
d2cde379 1980 if [ "$url" = "$ACME_NEW_ACCOUNT" ] || [ "$url" = "$ACME_REVOKE_CERT" ]; then
c1151b0d 1981 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
1982 else
6b798b01 1983 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"kid\": \"${ACCOUNT_URL}\""'}'
c1151b0d 1984 fi
1985 else
1986 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
1987 fi
0bc745f6 1988 _debug3 protected "$protected"
a272ee4f 1989
0bc745f6 1990 protected64="$(printf "%s" "$protected" | _base64 | _url_replace)"
1991 _debug3 protected64 "$protected64"
4c2a3841 1992
0bc745f6 1993 if ! _sig_t="$(printf "%s" "$protected64.$payload64" | _sign "$keyfile" "sha256")"; then
1994 _err "Sign request failed."
1995 return 1
1996 fi
1997 _debug3 _sig_t "$_sig_t"
166096dc 1998
0bc745f6 1999 sig="$(printf "%s" "$_sig_t" | _url_replace)"
2000 _debug3 sig "$sig"
4c2a3841 2001
8bd12ed0 2002 body="{\"protected\": \"$protected64\", \"payload\": \"$payload64\", \"signature\": \"$sig\"}"
0bc745f6 2003 _debug3 body "$body"
4c2a3841 2004
6a66ba8a 2005 response="$(_post "$body" "$url" "$needbase64" "POST" "$__request_conent_type")"
0bc745f6 2006 _CACHED_NONCE=""
bbbdcb09 2007
0bc745f6 2008 if [ "$?" != "0" ]; then
2009 _err "Can not post to $url"
2010 return 1
2011 fi
4c3b3608 2012
64802502 2013 responseHeaders="$(cat "$HTTP_HEADER")"
0bc745f6 2014 _debug2 responseHeaders "$responseHeaders"
f2acdd27 2015
0bc745f6 2016 code="$(grep "^HTTP" "$HTTP_HEADER" | _tail_n 1 | cut -d " " -f 2 | tr -d "\r\n")"
2017 _debug code "$code"
4c2a3841 2018
f2acdd27 2019 _debug2 original "$response"
0712e989 2020 if echo "$responseHeaders" | grep -i "Content-Type: *application/json" >/dev/null 2>&1; then
f2acdd27 2021 response="$(echo "$response" | _normalizeJson)"
8148bfea 2022 fi
f2acdd27 2023 _debug2 response "$response"
36309e6d 2024
f2acdd27 2025 _CACHED_NONCE="$(echo "$responseHeaders" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2026
a0ec5b18 2027 if ! _startswith "$code" "2"; then
f2acdd27 2028 _body="$response"
2029 if [ "$needbase64" ]; then
2030 _body="$(echo "$_body" | _dbase64 multiline)"
2031 _debug3 _body "$_body"
2032 fi
2033
2034 if _contains "$_body" "JWS has invalid anti-replay nonce" || _contains "$_body" "JWS has an invalid anti-replay nonce"; then
2035 _info "It seems the CA server is busy now, let's wait and retry. Sleeping $_sleep_retry_sec seconds."
2036 _CACHED_NONCE=""
2037 _sleep $_sleep_retry_sec
2038 continue
2039 fi
0bc745f6 2040 fi
a44ea0dd 2041 return 0
0bc745f6 2042 done
a44ea0dd 2043 _info "Giving up sending to CA server after $MAX_REQUEST_RETRY_TIMES retries."
2044 return 1
4c3b3608 2045
4c3b3608 2046}
4c3b3608 2047
2048#setopt "file" "opt" "=" "value" [";"]
2049_setopt() {
2050 __conf="$1"
2051 __opt="$2"
2052 __sep="$3"
2053 __val="$4"
2054 __end="$5"
4c2a3841 2055 if [ -z "$__opt" ]; then
2056 _usage usage: _setopt '"file" "opt" "=" "value" [";"]'
4c3b3608 2057 return
2058 fi
4c2a3841 2059 if [ ! -f "$__conf" ]; then
4c3b3608 2060 touch "$__conf"
2061 fi
2062
4c2a3841 2063 if grep -n "^$__opt$__sep" "$__conf" >/dev/null; then
22ea4004 2064 _debug3 OK
4c2a3841 2065 if _contains "$__val" "&"; then
79a267ab 2066 __val="$(echo "$__val" | sed 's/&/\\&/g')"
4c3b3608 2067 fi
79a267ab 2068 text="$(cat "$__conf")"
52f8b787 2069 printf -- "%s\n" "$text" | sed "s|^$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
4c3b3608 2070
4c2a3841 2071 elif grep -n "^#$__opt$__sep" "$__conf" >/dev/null; then
2072 if _contains "$__val" "&"; then
79a267ab 2073 __val="$(echo "$__val" | sed 's/&/\\&/g')"
4c3b3608 2074 fi
79a267ab 2075 text="$(cat "$__conf")"
52f8b787 2076 printf -- "%s\n" "$text" | sed "s|^#$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
4c3b3608 2077
2078 else
22ea4004 2079 _debug3 APP
4c2a3841 2080 echo "$__opt$__sep$__val$__end" >>"$__conf"
4c3b3608 2081 fi
1efb2085 2082 _debug3 "$(grep -n "^$__opt$__sep" "$__conf")"
4c3b3608 2083}
2084
7690f73e 2085#_save_conf file key value base64encode
8a29fbc8 2086#save to conf
2087_save_conf() {
2088 _s_c_f="$1"
2089 _sdkey="$2"
2090 _sdvalue="$3"
7690f73e 2091 _b64encode="$4"
53c01882 2092 if [ "$_sdvalue" ] && [ "$_b64encode" ]; then
7690f73e 2093 _sdvalue="${B64CONF_START}$(printf "%s" "${_sdvalue}" | _base64)${B64CONF_END}"
2094 fi
4c2a3841 2095 if [ "$_s_c_f" ]; then
8a29fbc8 2096 _setopt "$_s_c_f" "$_sdkey" "=" "'$_sdvalue'"
4d2f38b0 2097 else
8a29fbc8 2098 _err "config file is empty, can not save $_sdkey=$_sdvalue"
4d2f38b0 2099 fi
2100}
2101
8a29fbc8 2102#_clear_conf file key
2103_clear_conf() {
2104 _c_c_f="$1"
2105 _sdkey="$2"
4c2a3841 2106 if [ "$_c_c_f" ]; then
20ea8591 2107 _conf_data="$(cat "$_c_c_f")"
fa574fe8 2108 echo "$_conf_data" | sed "s/^$_sdkey *=.*$//" >"$_c_c_f"
4c3b3608 2109 else
8a29fbc8 2110 _err "config file is empty, can not clear"
4c3b3608 2111 fi
2112}
2113
8a29fbc8 2114#_read_conf file key
2115_read_conf() {
2116 _r_c_f="$1"
2117 _sdkey="$2"
4c2a3841 2118 if [ -f "$_r_c_f" ]; then
0cfeee4d 2119 _sdv="$(
2120 eval "$(grep "^$_sdkey *=" "$_r_c_f")"
2121 eval "printf \"%s\" \"\$$_sdkey\""
c97e43dc 2122 )"
7690f73e 2123 if _startswith "$_sdv" "${B64CONF_START}" && _endswith "$_sdv" "${B64CONF_END}"; then
2124 _sdv="$(echo "$_sdv" | sed "s/${B64CONF_START}//" | sed "s/${B64CONF_END}//" | _dbase64)"
2125 fi
2126 printf "%s" "$_sdv"
61623d22 2127 else
57e58ce7 2128 _debug "config file is empty, can not read $_sdkey"
4c3b3608 2129 fi
4c3b3608 2130}
2131
7690f73e 2132#_savedomainconf key value base64encode
4c3b3608 2133#save to domain.conf
2134_savedomainconf() {
7690f73e 2135 _save_conf "$DOMAIN_CONF" "$@"
4d2f38b0 2136}
2137
2138#_cleardomainconf key
2139_cleardomainconf() {
8a29fbc8 2140 _clear_conf "$DOMAIN_CONF" "$1"
4c3b3608 2141}
2142
61623d22 2143#_readdomainconf key
2144_readdomainconf() {
8a29fbc8 2145 _read_conf "$DOMAIN_CONF" "$1"
61623d22 2146}
2147
aec66362 2148#key value base64encode
2149_savedeployconf() {
2150 _savedomainconf "SAVED_$1" "$2" "$3"
2151 #remove later
dc5eda7e 2152 _cleardomainconf "$1"
aec66362 2153}
2154
2155#key
2156_getdeployconf() {
2157 _rac_key="$1"
2e3ddd3a 2158 _rac_value="$(eval echo \$"$_rac_key")"
2159 if [ "$_rac_value" ]; then
2160 if _startswith "$_rac_value" '"' && _endswith "$_rac_value" '"'; then
2161 _debug2 "trim quotation marks"
465ece5d 2162 eval "export $_rac_key=$_rac_value"
2e3ddd3a 2163 fi
aec66362 2164 return 0 # do nothing
2165 fi
2166 _saved=$(_readdomainconf "SAVED_$_rac_key")
22f9a3b4 2167 eval "export $_rac_key=\"$_saved\""
aec66362 2168}
2169
7690f73e 2170#_saveaccountconf key value base64encode
4c3b3608 2171_saveaccountconf() {
7690f73e 2172 _save_conf "$ACCOUNT_CONF_PATH" "$@"
4c3b3608 2173}
2174
7690f73e 2175#key value base64encode
fcdf41ba 2176_saveaccountconf_mutable() {
7690f73e 2177 _save_conf "$ACCOUNT_CONF_PATH" "SAVED_$1" "$2" "$3"
fcdf41ba 2178 #remove later
2179 _clearaccountconf "$1"
2180}
2181
2182#key
2183_readaccountconf() {
2184 _read_conf "$ACCOUNT_CONF_PATH" "$1"
2185}
2186
2187#key
2188_readaccountconf_mutable() {
2189 _rac_key="$1"
2190 _readaccountconf "SAVED_$_rac_key"
2191}
2192
fac1e367 2193#_clearaccountconf key
2194_clearaccountconf() {
8a29fbc8 2195 _clear_conf "$ACCOUNT_CONF_PATH" "$1"
2196}
2197
2198#_savecaconf key value
2199_savecaconf() {
2200 _save_conf "$CA_CONF" "$1" "$2"
2201}
2202
2203#_readcaconf key
2204_readcaconf() {
2205 _read_conf "$CA_CONF" "$1"
2206}
2207
2208#_clearaccountconf key
2209_clearcaconf() {
2210 _clear_conf "$CA_CONF" "$1"
fac1e367 2211}
2212
0463b5d6 2213# content localaddress
4c3b3608 2214_startserver() {
2215 content="$1"
0463b5d6 2216 ncaddr="$2"
e7f7e96d 2217 _debug "content" "$content"
0463b5d6 2218 _debug "ncaddr" "$ncaddr"
2219
6fc1447f 2220 _debug "startserver: $$"
4c2a3841 2221
39c8f79f 2222 _debug Le_HTTPPort "$Le_HTTPPort"
6ae0f7f5 2223 _debug Le_Listen_V4 "$Le_Listen_V4"
2224 _debug Le_Listen_V6 "$Le_Listen_V6"
4c2a3841 2225
3794b5cb 2226 _NC="socat"
4c2a3841 2227 if [ "$Le_Listen_V4" ]; then
6ae0f7f5 2228 _NC="$_NC -4"
4c2a3841 2229 elif [ "$Le_Listen_V6" ]; then
6ae0f7f5 2230 _NC="$_NC -6"
2231 fi
4c2a3841 2232
9ad7ac63 2233 if [ "$DEBUG" ] && [ "$DEBUG" -gt "1" ]; then
5c568d69 2234 _NC="$_NC -d -d -v"
2235 fi
2236
9134b6ea
HC
2237 SOCAT_OPTIONS=TCP-LISTEN:$Le_HTTPPort,crlf,reuseaddr,fork
2238
2239 #Adding bind to local-address
d84665cb 2240 if [ "$ncaddr" ]; then
9ad7ac63 2241 SOCAT_OPTIONS="$SOCAT_OPTIONS,bind=${ncaddr}"
9134b6ea
HC
2242 fi
2243
e7f7e96d 2244 _content_len="$(printf "%s" "$content" | wc -c)"
2245 _debug _content_len "$_content_len"
5c568d69 2246 _debug "_NC" "$_NC $SOCAT_OPTIONS"
e7f7e96d 2247 $_NC $SOCAT_OPTIONS SYSTEM:"sleep 1; \
2248echo 'HTTP/1.0 200 OK'; \
2249echo 'Content-Length\: $_content_len'; \
2250echo ''; \
2ffd8637 2251printf -- '$content';" &
3794b5cb 2252 serverproc="$!"
4c3b3608 2253}
2254
4c2a3841 2255_stopserver() {
4c3b3608 2256 pid="$1"
6fc1447f 2257 _debug "pid" "$pid"
4c2a3841 2258 if [ -z "$pid" ]; then
6fc1447f 2259 return
2260 fi
e22bcf7c 2261
3794b5cb 2262 kill $pid
2263
4c3b3608 2264}
2265
fdcb6b72 2266# sleep sec
2267_sleep() {
2268 _sleep_sec="$1"
4c2a3841 2269 if [ "$__INTERACTIVE" ]; then
fdcb6b72 2270 _sleep_c="$_sleep_sec"
4c2a3841 2271 while [ "$_sleep_c" -ge "0" ]; do
c583d6bb 2272 printf "\r \r"
fdcb6b72 2273 __green "$_sleep_c"
79a267ab 2274 _sleep_c="$(_math "$_sleep_c" - 1)"
fdcb6b72 2275 sleep 1
2276 done
c583d6bb 2277 printf "\r"
fdcb6b72 2278 else
2279 sleep "$_sleep_sec"
2280 fi
2281}
e22bcf7c 2282
08681f4a 2283# _starttlsserver san_a san_b port content _ncaddr acmeValidationv1
e22bcf7c 2284_starttlsserver() {
2285 _info "Starting tls server."
2286 san_a="$1"
2287 san_b="$2"
2288 port="$3"
2289 content="$4"
6ae0f7f5 2290 opaddr="$5"
08681f4a 2291 acmeValidationv1="$6"
4c2a3841 2292
e22bcf7c 2293 _debug san_a "$san_a"
2294 _debug san_b "$san_b"
2295 _debug port "$port"
08681f4a 2296 _debug acmeValidationv1 "$acmeValidationv1"
4c2a3841 2297
e22bcf7c 2298 #create key TLS_KEY
4c2a3841 2299 if ! _createkey "2048" "$TLS_KEY"; then
e22bcf7c 2300 _err "Create tls validation key error."
2301 return 1
2302 fi
4c2a3841 2303
e22bcf7c 2304 #create csr
2305 alt="$san_a"
4c2a3841 2306 if [ "$san_b" ]; then
e22bcf7c 2307 alt="$alt,$san_b"
2308 fi
08681f4a 2309 if ! _createcsr "tls.acme.sh" "$alt" "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$acmeValidationv1"; then
e22bcf7c 2310 _err "Create tls validation csr error."
2311 return 1
2312 fi
4c2a3841 2313
e22bcf7c 2314 #self signed
4c2a3841 2315 if ! _signcsr "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$TLS_CERT"; then
e22bcf7c 2316 _err "Create tls validation cert error."
2317 return 1
2318 fi
4c2a3841 2319
5f6e3da7 2320 __S_OPENSSL="${ACME_OPENSSL_BIN:-openssl} s_server -www -cert $TLS_CERT -key $TLS_KEY "
2321 if [ "$opaddr" ]; then
2322 __S_OPENSSL="$__S_OPENSSL -accept $opaddr:$port"
2323 else
2324 __S_OPENSSL="$__S_OPENSSL -accept $port"
2325 fi
6ae0f7f5 2326
2327 _debug Le_Listen_V4 "$Le_Listen_V4"
2328 _debug Le_Listen_V6 "$Le_Listen_V6"
4c2a3841 2329 if [ "$Le_Listen_V4" ]; then
6ae0f7f5 2330 __S_OPENSSL="$__S_OPENSSL -4"
4c2a3841 2331 elif [ "$Le_Listen_V6" ]; then
6ae0f7f5 2332 __S_OPENSSL="$__S_OPENSSL -6"
2333 fi
4c2a3841 2334
08681f4a 2335 if [ "$acmeValidationv1" ]; then
2336 __S_OPENSSL="$__S_OPENSSL -alpn acme-tls/1"
2337 fi
2338
6ae0f7f5 2339 _debug "$__S_OPENSSL"
5f6e3da7 2340 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
2341 $__S_OPENSSL -tlsextdebug &
2342 else
2343 $__S_OPENSSL >/dev/null 2>&1 &
2344 fi
331c4bb6 2345
e22bcf7c 2346 serverproc="$!"
5dbf664a 2347 sleep 1
d5ec5f80 2348 _debug serverproc "$serverproc"
e22bcf7c 2349}
2350
18e46962 2351#file
2352_readlink() {
2353 _rf="$1"
2354 if ! readlink -f "$_rf" 2>/dev/null; then
6c4cc357 2355 if _startswith "$_rf" "/"; then
2356 echo "$_rf"
7da50703 2357 return 0
2358 fi
6c4cc357 2359 echo "$(pwd)/$_rf" | _conapath
18e46962 2360 fi
2361}
2362
6c4cc357 2363_conapath() {
2364 sed "s#/\./#/#g"
2365}
2366
5ea6e9c9 2367__initHome() {
4c2a3841 2368 if [ -z "$_SCRIPT_HOME" ]; then
2369 if _exists readlink && _exists dirname; then
66990cf8 2370 _debug "Lets find script dir."
f3e4cea3 2371 _debug "_SCRIPT_" "$_SCRIPT_"
18e46962 2372 _script="$(_readlink "$_SCRIPT_")"
f3e4cea3 2373 _debug "_script" "$_script"
2374 _script_home="$(dirname "$_script")"
2375 _debug "_script_home" "$_script_home"
4c2a3841 2376 if [ -d "$_script_home" ]; then
f3e4cea3 2377 _SCRIPT_HOME="$_script_home"
2378 else
2379 _err "It seems the script home is not correct:$_script_home"
2380 fi
2381 fi
2382 fi
2383
219e9115 2384 # if [ -z "$LE_WORKING_DIR" ]; then
2385 # if [ -f "$DEFAULT_INSTALL_HOME/account.conf" ]; then
2386 # _debug "It seems that $PROJECT_NAME is already installed in $DEFAULT_INSTALL_HOME"
2387 # LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2388 # else
2389 # LE_WORKING_DIR="$_SCRIPT_HOME"
2390 # fi
2391 # fi
4c2a3841 2392
2393 if [ -z "$LE_WORKING_DIR" ]; then
f3e4cea3 2394 _debug "Using default home:$DEFAULT_INSTALL_HOME"
2395 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2396 fi
7da50703 2397 export LE_WORKING_DIR
f3e4cea3 2398
f5b546b3 2399 if [ -z "$LE_CONFIG_HOME" ]; then
2400 LE_CONFIG_HOME="$LE_WORKING_DIR"
27dbe77f 2401 fi
f5b546b3 2402 _debug "Using config home:$LE_CONFIG_HOME"
2403 export LE_CONFIG_HOME
27dbe77f 2404
f5b546b3 2405 _DEFAULT_ACCOUNT_CONF_PATH="$LE_CONFIG_HOME/account.conf"
d53289d7 2406
4c2a3841 2407 if [ -z "$ACCOUNT_CONF_PATH" ]; then
2408 if [ -f "$_DEFAULT_ACCOUNT_CONF_PATH" ]; then
8663fb7e 2409 . "$_DEFAULT_ACCOUNT_CONF_PATH"
635695ec 2410 fi
d53289d7 2411 fi
4c2a3841 2412
2413 if [ -z "$ACCOUNT_CONF_PATH" ]; then
d53289d7 2414 ACCOUNT_CONF_PATH="$_DEFAULT_ACCOUNT_CONF_PATH"
4c3b3608 2415 fi
f8f53a6b 2416 _debug3 ACCOUNT_CONF_PATH "$ACCOUNT_CONF_PATH"
f5b546b3 2417 DEFAULT_LOG_FILE="$LE_CONFIG_HOME/$PROJECT_NAME.log"
4c2a3841 2418
f5b546b3 2419 DEFAULT_CA_HOME="$LE_CONFIG_HOME/ca"
4c2a3841 2420
2421 if [ -z "$LE_TEMP_DIR" ]; then
f5b546b3 2422 LE_TEMP_DIR="$LE_CONFIG_HOME/tmp"
610e0f21 2423 fi
5ea6e9c9 2424}
2425
48d9a8c1 2426#server
2427_initAPI() {
2428 _api_server="${1:-$ACME_DIRECTORY}"
2429 _debug "_init api for server: $_api_server"
4cee14f3 2430
cae50e16 2431 if [ -z "$ACME_NEW_ACCOUNT" ]; then
48d9a8c1 2432 response=$(_get "$_api_server")
2433 if [ "$?" != "0" ]; then
2434 _debug2 "response" "$response"
2435 _err "Can not init api."
2436 return 1
2437 fi
2438 _debug2 "response" "$response"
2439
2440 ACME_KEY_CHANGE=$(echo "$response" | _egrep_o 'key-change" *: *"[^"]*"' | cut -d '"' -f 3)
c1151b0d 2441 if [ -z "$ACME_KEY_CHANGE" ]; then
2442 ACME_KEY_CHANGE=$(echo "$response" | _egrep_o 'keyChange" *: *"[^"]*"' | cut -d '"' -f 3)
2443 fi
48d9a8c1 2444 export ACME_KEY_CHANGE
2445
2446 ACME_NEW_AUTHZ=$(echo "$response" | _egrep_o 'new-authz" *: *"[^"]*"' | cut -d '"' -f 3)
c1151b0d 2447 if [ -z "$ACME_NEW_AUTHZ" ]; then
2448 ACME_NEW_AUTHZ=$(echo "$response" | _egrep_o 'newAuthz" *: *"[^"]*"' | cut -d '"' -f 3)
2449 fi
48d9a8c1 2450 export ACME_NEW_AUTHZ
2451
cae50e16 2452 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'new-cert" *: *"[^"]*"' | cut -d '"' -f 3)
a71eba07 2453 ACME_NEW_ORDER_RES="new-cert"
cae50e16 2454 if [ -z "$ACME_NEW_ORDER" ]; then
2455 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'new-order" *: *"[^"]*"' | cut -d '"' -f 3)
a71eba07 2456 ACME_NEW_ORDER_RES="new-order"
c1151b0d 2457 if [ -z "$ACME_NEW_ORDER" ]; then
2458 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'newOrder" *: *"[^"]*"' | cut -d '"' -f 3)
2459 fi
cae50e16 2460 fi
2461 export ACME_NEW_ORDER
a71eba07 2462 export ACME_NEW_ORDER_RES
48d9a8c1 2463
cae50e16 2464 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'new-reg" *: *"[^"]*"' | cut -d '"' -f 3)
a71eba07 2465 ACME_NEW_ACCOUNT_RES="new-reg"
cae50e16 2466 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2467 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'new-account" *: *"[^"]*"' | cut -d '"' -f 3)
a71eba07 2468 ACME_NEW_ACCOUNT_RES="new-account"
c1151b0d 2469 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2470 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'newAccount" *: *"[^"]*"' | cut -d '"' -f 3)
2471 if [ "$ACME_NEW_ACCOUNT" ]; then
2472 export ACME_VERSION=2
2473 fi
2474 fi
cae50e16 2475 fi
2476 export ACME_NEW_ACCOUNT
a71eba07 2477 export ACME_NEW_ACCOUNT_RES
48d9a8c1 2478
2479 ACME_REVOKE_CERT=$(echo "$response" | _egrep_o 'revoke-cert" *: *"[^"]*"' | cut -d '"' -f 3)
c1151b0d 2480 if [ -z "$ACME_REVOKE_CERT" ]; then
2481 ACME_REVOKE_CERT=$(echo "$response" | _egrep_o 'revokeCert" *: *"[^"]*"' | cut -d '"' -f 3)
2482 fi
48d9a8c1 2483 export ACME_REVOKE_CERT
2484
cae50e16 2485 ACME_NEW_NONCE=$(echo "$response" | _egrep_o 'new-nonce" *: *"[^"]*"' | cut -d '"' -f 3)
c1151b0d 2486 if [ -z "$ACME_NEW_NONCE" ]; then
2487 ACME_NEW_NONCE=$(echo "$response" | _egrep_o 'newNonce" *: *"[^"]*"' | cut -d '"' -f 3)
2488 fi
cae50e16 2489 export ACME_NEW_NONCE
4249e13e 2490
f87890cb 2491 ACME_AGREEMENT=$(echo "$response" | _egrep_o 'terms-of-service" *: *"[^"]*"' | cut -d '"' -f 3)
c1151b0d 2492 if [ -z "$ACME_AGREEMENT" ]; then
2493 ACME_AGREEMENT=$(echo "$response" | _egrep_o 'termsOfService" *: *"[^"]*"' | cut -d '"' -f 3)
2494 fi
f87890cb 2495 export ACME_AGREEMENT
cae50e16 2496
f87890cb 2497 _debug "ACME_KEY_CHANGE" "$ACME_KEY_CHANGE"
2498 _debug "ACME_NEW_AUTHZ" "$ACME_NEW_AUTHZ"
2499 _debug "ACME_NEW_ORDER" "$ACME_NEW_ORDER"
2500 _debug "ACME_NEW_ACCOUNT" "$ACME_NEW_ACCOUNT"
2501 _debug "ACME_REVOKE_CERT" "$ACME_REVOKE_CERT"
2502 _debug "ACME_AGREEMENT" "$ACME_AGREEMENT"
c1151b0d 2503 _debug "ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2504 _debug "ACME_VERSION" "$ACME_VERSION"
48d9a8c1 2505
f87890cb 2506 fi
48d9a8c1 2507}
2508
3281043e 2509#[domain] [keylength or isEcc flag]
5ea6e9c9 2510_initpath() {
cd9fb3b6 2511 domain="$1"
2512 _ilength="$2"
5ea6e9c9 2513
2514 __initHome
2515
4c2a3841 2516 if [ -f "$ACCOUNT_CONF_PATH" ]; then
8663fb7e 2517 . "$ACCOUNT_CONF_PATH"
4c3b3608 2518 fi
2519
c6b68551 2520 if [ "$ACME_IN_CRON" ]; then
4c2a3841 2521 if [ ! "$_USER_PATH_EXPORTED" ]; then
281aa349 2522 _USER_PATH_EXPORTED=1
2523 export PATH="$USER_PATH:$PATH"
2524 fi
2525 fi
4c2a3841 2526
2527 if [ -z "$CA_HOME" ]; then
5c48e139 2528 CA_HOME="$DEFAULT_CA_HOME"
2529 fi
281aa349 2530
72f54ca6 2531 if [ "$ACME_VERSION" = "2" ]; then
2532 DEFAULT_CA="$LETSENCRYPT_CA_V2"
2533 DEFAULT_STAGING_CA="$LETSENCRYPT_STAGING_CA_V2"
2534 fi
2535
48d9a8c1 2536 if [ -z "$ACME_DIRECTORY" ]; then
4c2a3841 2537 if [ -z "$STAGE" ]; then
48d9a8c1 2538 ACME_DIRECTORY="$DEFAULT_CA"
4c3b3608 2539 else
c1151b0d 2540 ACME_DIRECTORY="$DEFAULT_STAGING_CA"
48d9a8c1 2541 _info "Using stage ACME_DIRECTORY: $ACME_DIRECTORY"
4c2a3841 2542 fi
4c3b3608 2543 fi
4c2a3841 2544
66444663 2545 _debug ACME_DIRECTORY "$ACME_DIRECTORY"
98394f99 2546 _ACME_SERVER_HOST="$(echo "$ACME_DIRECTORY" | cut -d : -f 2 | tr -s / | cut -d / -f 2)"
48d9a8c1 2547 _debug2 "_ACME_SERVER_HOST" "$_ACME_SERVER_HOST"
2548
2549 CA_DIR="$CA_HOME/$_ACME_SERVER_HOST"
4c2a3841 2550
5c48e139 2551 _DEFAULT_CA_CONF="$CA_DIR/ca.conf"
4c2a3841 2552
2553 if [ -z "$CA_CONF" ]; then
5c48e139 2554 CA_CONF="$_DEFAULT_CA_CONF"
2555 fi
c4236e58 2556 _debug3 CA_CONF "$CA_CONF"
4c2a3841 2557
2558 if [ -f "$CA_CONF" ]; then
5c48e139 2559 . "$CA_CONF"
2560 fi
2561
4c2a3841 2562 if [ -z "$ACME_DIR" ]; then
4c3b3608 2563 ACME_DIR="/home/.acme"
2564 fi
4c2a3841 2565
2566 if [ -z "$APACHE_CONF_BACKUP_DIR" ]; then
f5b546b3 2567 APACHE_CONF_BACKUP_DIR="$LE_CONFIG_HOME"
4c3b3608 2568 fi
4c2a3841 2569
2570 if [ -z "$USER_AGENT" ]; then
bbbdcb09 2571 USER_AGENT="$DEFAULT_USER_AGENT"
2572 fi
4c2a3841 2573
2574 if [ -z "$HTTP_HEADER" ]; then
f5b546b3 2575 HTTP_HEADER="$LE_CONFIG_HOME/http.header"
933c169d 2576 fi
b2817897 2577
5c48e139 2578 _OLD_ACCOUNT_KEY="$LE_WORKING_DIR/account.key"
2579 _OLD_ACCOUNT_JSON="$LE_WORKING_DIR/account.json"
4c2a3841 2580
5c48e139 2581 _DEFAULT_ACCOUNT_KEY_PATH="$CA_DIR/account.key"
2582 _DEFAULT_ACCOUNT_JSON_PATH="$CA_DIR/account.json"
4c2a3841 2583 if [ -z "$ACCOUNT_KEY_PATH" ]; then
b2817897 2584 ACCOUNT_KEY_PATH="$_DEFAULT_ACCOUNT_KEY_PATH"
4c3b3608 2585 fi
4c2a3841 2586
2587 if [ -z "$ACCOUNT_JSON_PATH" ]; then
5c48e139 2588 ACCOUNT_JSON_PATH="$_DEFAULT_ACCOUNT_JSON_PATH"
2589 fi
4c2a3841 2590
f5b546b3 2591 _DEFAULT_CERT_HOME="$LE_CONFIG_HOME"
4c2a3841 2592 if [ -z "$CERT_HOME" ]; then
a79b26af
RD
2593 CERT_HOME="$_DEFAULT_CERT_HOME"
2594 fi
2595
77f1ea40 2596 if [ -z "$ACME_OPENSSL_BIN" ] || [ ! -f "$ACME_OPENSSL_BIN" ] || [ ! -x "$ACME_OPENSSL_BIN" ]; then
851fedf7 2597 ACME_OPENSSL_BIN="$DEFAULT_OPENSSL_BIN"
a746139c 2598 fi
2599
cd9fb3b6 2600 if [ -z "$domain" ]; then
4c3b3608 2601 return 0
2602 fi
4c2a3841 2603
4c2a3841 2604 if [ -z "$DOMAIN_PATH" ]; then
43822d37 2605 domainhome="$CERT_HOME/$domain"
2606 domainhomeecc="$CERT_HOME/$domain$ECC_SUFFIX"
4c2a3841 2607
4c3b3608 2608 DOMAIN_PATH="$domainhome"
4c2a3841 2609
2610 if _isEccKey "$_ilength"; then
43822d37 2611 DOMAIN_PATH="$domainhomeecc"
2612 else
4c2a3841 2613 if [ ! -d "$domainhome" ] && [ -d "$domainhomeecc" ]; then
6d4e903b 2614 _info "The domain '$domain' seems to have a ECC cert already, please add '$(__red "--ecc")' parameter if you want to use that cert."
43822d37 2615 fi
2616 fi
2617 _debug DOMAIN_PATH "$DOMAIN_PATH"
4c3b3608 2618 fi
4c2a3841 2619
fd72cced 2620 if [ -z "$DOMAIN_BACKUP_PATH" ]; then
d88f8e86 2621 DOMAIN_BACKUP_PATH="$DOMAIN_PATH/backup"
fd72cced 2622 fi
2623
4c2a3841 2624 if [ -z "$DOMAIN_CONF" ]; then
43822d37 2625 DOMAIN_CONF="$DOMAIN_PATH/$domain.conf"
4c3b3608 2626 fi
4c2a3841 2627
2628 if [ -z "$DOMAIN_SSL_CONF" ]; then
0c9546cc 2629 DOMAIN_SSL_CONF="$DOMAIN_PATH/$domain.csr.conf"
4c3b3608 2630 fi
4c2a3841 2631
2632 if [ -z "$CSR_PATH" ]; then
43822d37 2633 CSR_PATH="$DOMAIN_PATH/$domain.csr"
4c3b3608 2634 fi
4c2a3841 2635 if [ -z "$CERT_KEY_PATH" ]; then
43822d37 2636 CERT_KEY_PATH="$DOMAIN_PATH/$domain.key"
4c3b3608 2637 fi
4c2a3841 2638 if [ -z "$CERT_PATH" ]; then
43822d37 2639 CERT_PATH="$DOMAIN_PATH/$domain.cer"
4c3b3608 2640 fi
4c2a3841 2641 if [ -z "$CA_CERT_PATH" ]; then
43822d37 2642 CA_CERT_PATH="$DOMAIN_PATH/ca.cer"
4c3b3608 2643 fi
4c2a3841 2644 if [ -z "$CERT_FULLCHAIN_PATH" ]; then
43822d37 2645 CERT_FULLCHAIN_PATH="$DOMAIN_PATH/fullchain.cer"
caf1fc10 2646 fi
4c2a3841 2647 if [ -z "$CERT_PFX_PATH" ]; then
43822d37 2648 CERT_PFX_PATH="$DOMAIN_PATH/$domain.pfx"
ac2d5123 2649 fi
4410226d 2650 if [ -z "$CERT_PKCS8_PATH" ]; then
2651 CERT_PKCS8_PATH="$DOMAIN_PATH/$domain.pkcs8"
2652 fi
4c2a3841 2653
2654 if [ -z "$TLS_CONF" ]; then
f94433e5 2655 TLS_CONF="$DOMAIN_PATH/tls.validation.conf"
e22bcf7c 2656 fi
4c2a3841 2657 if [ -z "$TLS_CERT" ]; then
f94433e5 2658 TLS_CERT="$DOMAIN_PATH/tls.validation.cert"
e22bcf7c 2659 fi
4c2a3841 2660 if [ -z "$TLS_KEY" ]; then
f94433e5 2661 TLS_KEY="$DOMAIN_PATH/tls.validation.key"
e22bcf7c 2662 fi
4c2a3841 2663 if [ -z "$TLS_CSR" ]; then
f94433e5 2664 TLS_CSR="$DOMAIN_PATH/tls.validation.csr"
e22bcf7c 2665 fi
4c2a3841 2666
4c3b3608 2667}
2668
610e0f21 2669_exec() {
4c2a3841 2670 if [ -z "$_EXEC_TEMP_ERR" ]; then
610e0f21 2671 _EXEC_TEMP_ERR="$(_mktemp)"
2672 fi
2673
4c2a3841 2674 if [ "$_EXEC_TEMP_ERR" ]; then
3e5b1024 2675 eval "$@ 2>>$_EXEC_TEMP_ERR"
610e0f21 2676 else
3e5b1024 2677 eval "$@"
610e0f21 2678 fi
2679}
2680
2681_exec_err() {
3e5b1024 2682 [ "$_EXEC_TEMP_ERR" ] && _err "$(cat "$_EXEC_TEMP_ERR")" && echo "" >"$_EXEC_TEMP_ERR"
610e0f21 2683}
4c3b3608 2684
2685_apachePath() {
c3dd3ef0 2686 _APACHECTL="apachectl"
4c2a3841 2687 if ! _exists apachectl; then
2688 if _exists apache2ctl; then
2689 _APACHECTL="apache2ctl"
e4a19585 2690 else
bc96082f 2691 _err "'apachectl not found. It seems that apache is not installed, or you are not root user.'"
e4a19585 2692 _err "Please use webroot mode to try again."
2693 return 1
2694 fi
80a0a7b5 2695 fi
4c2a3841 2696
2697 if ! _exec $_APACHECTL -V >/dev/null; then
610e0f21 2698 _exec_err
2699 return 1
2700 fi
4c2a3841 2701
2702 if [ "$APACHE_HTTPD_CONF" ]; then
5be1449d 2703 _saveaccountconf APACHE_HTTPD_CONF "$APACHE_HTTPD_CONF"
2704 httpdconf="$APACHE_HTTPD_CONF"
79a267ab 2705 httpdconfname="$(basename "$httpdconfname")"
d62ee940 2706 else
4c2a3841 2707 httpdconfname="$($_APACHECTL -V | grep SERVER_CONFIG_FILE= | cut -d = -f 2 | tr -d '"')"
5be1449d 2708 _debug httpdconfname "$httpdconfname"
4c2a3841 2709
2710 if [ -z "$httpdconfname" ]; then
5be1449d 2711 _err "Can not read apache config file."
2712 return 1
2713 fi
4c2a3841 2714
2715 if _startswith "$httpdconfname" '/'; then
5be1449d 2716 httpdconf="$httpdconfname"
79a267ab 2717 httpdconfname="$(basename "$httpdconfname")"
5be1449d 2718 else
4c2a3841 2719 httpdroot="$($_APACHECTL -V | grep HTTPD_ROOT= | cut -d = -f 2 | tr -d '"')"
5be1449d 2720 _debug httpdroot "$httpdroot"
2721 httpdconf="$httpdroot/$httpdconfname"
79a267ab 2722 httpdconfname="$(basename "$httpdconfname")"
5be1449d 2723 fi
d62ee940 2724 fi
78768e98 2725 _debug httpdconf "$httpdconf"
8f63baf7 2726 _debug httpdconfname "$httpdconfname"
4c2a3841 2727 if [ ! -f "$httpdconf" ]; then
78768e98 2728 _err "Apache Config file not found" "$httpdconf"
4c3b3608 2729 return 1
2730 fi
2731 return 0
2732}
2733
2734_restoreApache() {
4c2a3841 2735 if [ -z "$usingApache" ]; then
4c3b3608 2736 return 0
2737 fi
2738 _initpath
4c2a3841 2739 if ! _apachePath; then
4c3b3608 2740 return 1
2741 fi
4c2a3841 2742
2743 if [ ! -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname" ]; then
4c3b3608 2744 _debug "No config file to restore."
2745 return 0
2746 fi
4c2a3841 2747
2748 cat "$APACHE_CONF_BACKUP_DIR/$httpdconfname" >"$httpdconf"
5ef501c5 2749 _debug "Restored: $httpdconf."
4c2a3841 2750 if ! _exec $_APACHECTL -t; then
610e0f21 2751 _exec_err
4c3b3608 2752 _err "Sorry, restore apache config error, please contact me."
4c2a3841 2753 return 1
4c3b3608 2754 fi
5ef501c5 2755 _debug "Restored successfully."
4c3b3608 2756 rm -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname"
4c2a3841 2757 return 0
4c3b3608 2758}
2759
2760_setApache() {
2761 _initpath
4c2a3841 2762 if ! _apachePath; then
4c3b3608 2763 return 1
2764 fi
2765
5fc5016d 2766 #test the conf first
869578ce 2767 _info "Checking if there is an error in the apache config file before starting."
4c2a3841 2768
44edb2bd 2769 if ! _exec "$_APACHECTL" -t >/dev/null; then
610e0f21 2770 _exec_err
2771 _err "The apache config file has error, please fix it first, then try again."
869578ce 2772 _err "Don't worry, there is nothing changed to your system."
4c2a3841 2773 return 1
5fc5016d 2774 else
2775 _info "OK"
2776 fi
4c2a3841 2777
4c3b3608 2778 #backup the conf
5778811a 2779 _debug "Backup apache config file" "$httpdconf"
4c2a3841 2780 if ! cp "$httpdconf" "$APACHE_CONF_BACKUP_DIR/"; then
869578ce 2781 _err "Can not backup apache config file, so abort. Don't worry, the apache config is not changed."
61a48a5b 2782 _err "This might be a bug of $PROJECT_NAME , please report issue: $PROJECT"
8f63baf7 2783 return 1
2784 fi
4c3b3608 2785 _info "JFYI, Config file $httpdconf is backuped to $APACHE_CONF_BACKUP_DIR/$httpdconfname"
2786 _info "In case there is an error that can not be restored automatically, you may try restore it yourself."
329174b6 2787 _info "The backup file will be deleted on success, just forget it."
4c2a3841 2788
4c3b3608 2789 #add alias
4c2a3841 2790
2791 apacheVer="$($_APACHECTL -V | grep "Server version:" | cut -d : -f 2 | cut -d " " -f 2 | cut -d '/' -f 2)"
b09d597c 2792 _debug "apacheVer" "$apacheVer"
2793 apacheMajer="$(echo "$apacheVer" | cut -d . -f 1)"
2794 apacheMinor="$(echo "$apacheVer" | cut -d . -f 2)"
2795
4c2a3841 2796 if [ "$apacheVer" ] && [ "$apacheMajer$apacheMinor" -ge "24" ]; then
b09d597c 2797 echo "
4c3b3608 2798Alias /.well-known/acme-challenge $ACME_DIR
2799
2800<Directory $ACME_DIR >
2801Require all granted
b09d597c 2802</Directory>
4c2a3841 2803 " >>"$httpdconf"
b09d597c 2804 else
2805 echo "
2806Alias /.well-known/acme-challenge $ACME_DIR
2807
2808<Directory $ACME_DIR >
2809Order allow,deny
2810Allow from all
4c3b3608 2811</Directory>
4c2a3841 2812 " >>"$httpdconf"
b09d597c 2813 fi
2814
4c2a3841 2815 _msg="$($_APACHECTL -t 2>&1)"
2816 if [ "$?" != "0" ]; then
5fc5016d 2817 _err "Sorry, apache config error"
4c2a3841 2818 if _restoreApache; then
869578ce 2819 _err "The apache config file is restored."
5fc5016d 2820 else
869578ce 2821 _err "Sorry, The apache config file can not be restored, please report bug."
5fc5016d 2822 fi
4c2a3841 2823 return 1
4c3b3608 2824 fi
4c2a3841 2825
2826 if [ ! -d "$ACME_DIR" ]; then
4c3b3608 2827 mkdir -p "$ACME_DIR"
2828 chmod 755 "$ACME_DIR"
2829 fi
4c2a3841 2830
44edb2bd 2831 if ! _exec "$_APACHECTL" graceful; then
4c2a3841 2832 _exec_err
610e0f21 2833 _err "$_APACHECTL graceful error, please contact me."
4c3b3608 2834 _restoreApache
4c2a3841 2835 return 1
4c3b3608 2836 fi
2837 usingApache="1"
2838 return 0
2839}
2840
9d725af6 2841#find the real nginx conf file
2842#backup
2843#set the nginx conf
2844#returns the real nginx conf file
2845_setNginx() {
2846 _d="$1"
2847 _croot="$2"
2848 _thumbpt="$3"
37f39c08 2849
9d725af6 2850 FOUND_REAL_NGINX_CONF=""
9f90618a 2851 FOUND_REAL_NGINX_CONF_LN=""
9d725af6 2852 BACKUP_NGINX_CONF=""
2853 _debug _croot "$_croot"
2854 _start_f="$(echo "$_croot" | cut -d : -f 2)"
2855 _debug _start_f "$_start_f"
2856 if [ -z "$_start_f" ]; then
2857 _debug "find start conf from nginx command"
2858 if [ -z "$NGINX_CONF" ]; then
37f39c08 2859 if ! _exists "nginx"; then
2860 _err "nginx command is not found."
2861 return 1
2862 fi
9d725af6 2863 NGINX_CONF="$(nginx -V 2>&1 | _egrep_o "--conf-path=[^ ]* " | tr -d " ")"
2864 _debug NGINX_CONF "$NGINX_CONF"
2865 NGINX_CONF="$(echo "$NGINX_CONF" | cut -d = -f 2)"
2866 _debug NGINX_CONF "$NGINX_CONF"
1081d98b 2867 if [ -z "$NGINX_CONF" ]; then
2868 _err "Can not find nginx conf."
2869 NGINX_CONF=""
2870 return 1
2871 fi
9d725af6 2872 if [ ! -f "$NGINX_CONF" ]; then
2873 _err "'$NGINX_CONF' doesn't exist."
2874 NGINX_CONF=""
2875 return 1
2876 fi
2877 _debug "Found nginx conf file:$NGINX_CONF"
2878 fi
2879 _start_f="$NGINX_CONF"
2880 fi
03f8d6e9 2881 _debug "Start detect nginx conf for $_d from:$_start_f"
9d725af6 2882 if ! _checkConf "$_d" "$_start_f"; then
5378d9ca 2883 _err "Can not find conf file for domain $d"
9d725af6 2884 return 1
2885 fi
2886 _info "Found conf file: $FOUND_REAL_NGINX_CONF"
2887
9f90618a 2888 _ln=$FOUND_REAL_NGINX_CONF_LN
03f8d6e9 2889 _debug "_ln" "$_ln"
2890
2891 _lnn=$(_math $_ln + 1)
2892 _debug _lnn "$_lnn"
2893 _start_tag="$(sed -n "$_lnn,${_lnn}p" "$FOUND_REAL_NGINX_CONF")"
2894 _debug "_start_tag" "$_start_tag"
2895 if [ "$_start_tag" = "$NGINX_START" ]; then
2896 _info "The domain $_d is already configured, skip"
2897 FOUND_REAL_NGINX_CONF=""
2898 return 0
2899 fi
2900
9d725af6 2901 mkdir -p "$DOMAIN_BACKUP_PATH"
2902 _backup_conf="$DOMAIN_BACKUP_PATH/$_d.nginx.conf"
2903 _debug _backup_conf "$_backup_conf"
2904 BACKUP_NGINX_CONF="$_backup_conf"
2905 _info "Backup $FOUND_REAL_NGINX_CONF to $_backup_conf"
2906 if ! cp "$FOUND_REAL_NGINX_CONF" "$_backup_conf"; then
2907 _err "backup error."
2908 FOUND_REAL_NGINX_CONF=""
2909 return 1
2910 fi
2911
37f39c08 2912 if ! _exists "nginx"; then
2913 _err "nginx command is not found."
2914 return 1
2915 fi
9d725af6 2916 _info "Check the nginx conf before setting up."
2917 if ! _exec "nginx -t" >/dev/null; then
2918 _exec_err
2919 return 1
2920 fi
2921
2922 _info "OK, Set up nginx config file"
9d725af6 2923
302c41ed 2924 if ! sed -n "1,${_ln}p" "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"; then
03f8d6e9 2925 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 2926 _err "write nginx conf error, but don't worry, the file is restored to the original version."
2927 return 1
2928 fi
2929
03f8d6e9 2930 echo "$NGINX_START
9d725af6 2931location ~ \"^/\.well-known/acme-challenge/([-_a-zA-Z0-9]+)\$\" {
2932 default_type text/plain;
2933 return 200 \"\$1.$_thumbpt\";
3c07f57a 2934}
03f8d6e9 2935#NGINX_START
2936" >>"$FOUND_REAL_NGINX_CONF"
9d725af6 2937
03f8d6e9 2938 if ! sed -n "${_lnn},99999p" "$_backup_conf" >>"$FOUND_REAL_NGINX_CONF"; then
2939 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 2940 _err "write nginx conf error, but don't worry, the file is restored."
2941 return 1
2942 fi
df711b0e 2943 _debug3 "Modified config:$(cat $FOUND_REAL_NGINX_CONF)"
9d725af6 2944 _info "nginx conf is done, let's check it again."
2945 if ! _exec "nginx -t" >/dev/null; then
2946 _exec_err
2947 _err "It seems that nginx conf was broken, let's restore."
302c41ed 2948 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 2949 return 1
2950 fi
2951
2952 _info "Reload nginx"
2953 if ! _exec "nginx -s reload" >/dev/null; then
2954 _exec_err
2955 _err "It seems that nginx reload error, let's restore."
302c41ed 2956 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 2957 return 1
2958 fi
2959
2960 return 0
2961}
2962
2963#d , conf
2964_checkConf() {
2965 _d="$1"
2966 _c_file="$2"
2967 _debug "Start _checkConf from:$_c_file"
2968 if [ ! -f "$2" ] && ! echo "$2" | grep '*$' >/dev/null && echo "$2" | grep '*' >/dev/null; then
2969 _debug "wildcard"
2970 for _w_f in $2; do
7f618e7e 2971 if [ -f "$_w_f" ] && _checkConf "$1" "$_w_f"; then
9d725af6 2972 return 0
2973 fi
2974 done
2975 #not found
2976 return 1
2977 elif [ -f "$2" ]; then
2978 _debug "single"
2979 if _isRealNginxConf "$1" "$2"; then
2980 _debug "$2 is found."
2981 FOUND_REAL_NGINX_CONF="$2"
2982 return 0
2983 fi
f08a79d3 2984 if cat "$2" | tr "\t" " " | grep "^ *include *.*;" >/dev/null; then
9d725af6 2985 _debug "Try include files"
f08a79d3 2986 for included in $(cat "$2" | tr "\t" " " | grep "^ *include *.*;" | sed "s/include //" | tr -d " ;"); do
9d725af6 2987 _debug "check included $included"
2988 if _checkConf "$1" "$included"; then
2989 return 0
2990 fi
2991 done
2992 fi
2993 return 1
2994 else
2995 _debug "$2 not found."
2996 return 1
2997 fi
2998 return 1
2999}
3000
3001#d , conf
3002_isRealNginxConf() {
3003 _debug "_isRealNginxConf $1 $2"
302c41ed 3004 if [ -f "$2" ]; then
3f1a76d9 3005 for _fln in $(tr "\t" ' ' <"$2" | grep -n "^ *server_name.* $1" | cut -d : -f 1); do
302c41ed 3006 _debug _fln "$_fln"
3007 if [ "$_fln" ]; then
04a609b5 3008 _start=$(tr "\t" ' ' <"$2" | _head_n "$_fln" | grep -n "^ *server *" | grep -v server_name | _tail_n 1)
9f90618a 3009 _debug "_start" "$_start"
3010 _start_n=$(echo "$_start" | cut -d : -f 1)
3011 _start_nn=$(_math $_start_n + 1)
3012 _debug "_start_n" "$_start_n"
3013 _debug "_start_nn" "$_start_nn"
3014
3015 _left="$(sed -n "${_start_nn},99999p" "$2")"
3016 _debug2 _left "$_left"
012dd698 3017 _end="$(echo "$_left" | tr "\t" ' ' | grep -n "^ *server *" | grep -v server_name | _head_n 1)"
3018 _debug "_end" "$_end"
3019 if [ "$_end" ]; then
9f90618a 3020 _end_n=$(echo "$_end" | cut -d : -f 1)
3021 _debug "_end_n" "$_end_n"
3022 _seg_n=$(echo "$_left" | sed -n "1,${_end_n}p")
3023 else
3024 _seg_n="$_left"
3025 fi
3026
3027 _debug "_seg_n" "$_seg_n"
3028
04a609b5 3029 _skip_ssl=1
d1067c60 3030 for _listen_i in $(echo "$_seg_n" | tr "\t" ' ' | grep "^ *listen" | tr -d " "); do
04a609b5 3031 if [ "$_listen_i" ]; then
9841063d 3032 if [ "$(echo "$_listen_i" | _egrep_o "listen.*ssl")" ]; then
04a609b5 3033 _debug2 "$_listen_i is ssl"
3034 else
3035 _debug2 "$_listen_i is plain text"
3036 _skip_ssl=""
c05eb0b1 3037 break
3038 fi
04a609b5 3039 fi
3040 done
3041
3042 if [ "$_skip_ssl" = "1" ]; then
9f90618a 3043 _debug "ssl on, skip"
241cfc43 3044 else
3045 FOUND_REAL_NGINX_CONF_LN=$_fln
3046 _debug3 "found FOUND_REAL_NGINX_CONF_LN" "$FOUND_REAL_NGINX_CONF_LN"
3047 return 0
450efea1 3048 fi
302c41ed 3049 fi
3050 done
9d725af6 3051 fi
302c41ed 3052 return 1
9d725af6 3053}
3054
3055#restore all the nginx conf
3056_restoreNginx() {
5d943a35 3057 if [ -z "$NGINX_RESTORE_VLIST" ]; then
9d725af6 3058 _debug "No need to restore nginx, skip."
3059 return
3060 fi
3061 _debug "_restoreNginx"
5d943a35 3062 _debug "NGINX_RESTORE_VLIST" "$NGINX_RESTORE_VLIST"
9d725af6 3063
5d943a35 3064 for ng_entry in $(echo "$NGINX_RESTORE_VLIST" | tr "$dvsep" ' '); do
9d725af6 3065 _debug "ng_entry" "$ng_entry"
3066 _nd=$(echo "$ng_entry" | cut -d "$sep" -f 1)
3067 _ngconf=$(echo "$ng_entry" | cut -d "$sep" -f 2)
3068 _ngbackupconf=$(echo "$ng_entry" | cut -d "$sep" -f 3)
3069 _info "Restoring from $_ngbackupconf to $_ngconf"
302c41ed 3070 cat "$_ngbackupconf" >"$_ngconf"
9d725af6 3071 done
3072
3073 _info "Reload nginx"
3074 if ! _exec "nginx -s reload" >/dev/null; then
3075 _exec_err
3076 _err "It seems that nginx reload error, please report bug."
3077 return 1
3078 fi
3079 return 0
3080}
3081
5ef501c5 3082_clearup() {
44edb2bd 3083 _stopserver "$serverproc"
4c3b3608 3084 serverproc=""
3085 _restoreApache
9d725af6 3086 _restoreNginx
800e3f45 3087 _clearupdns
4c2a3841 3088 if [ -z "$DEBUG" ]; then
e22bcf7c 3089 rm -f "$TLS_CONF"
3090 rm -f "$TLS_CERT"
3091 rm -f "$TLS_KEY"
3092 rm -f "$TLS_CSR"
3093 fi
4c3b3608 3094}
3095
800e3f45 3096_clearupdns() {
3097 _debug "_clearupdns"
b5ca9bba 3098 _debug "dns_entries" "$dns_entries"
3099
3100 if [ -z "$dns_entries" ]; then
65b22b49 3101 _debug "skip dns."
800e3f45 3102 return
3103 fi
875625b1 3104 _info "Removing DNS records."
800e3f45 3105
b5ca9bba 3106 for entry in $dns_entries; do
3107 d=$(_getfield "$entry" 1)
3108 txtdomain=$(_getfield "$entry" 2)
3109 aliasDomain=$(_getfield "$entry" 3)
9a733a57 3110 _currentRoot=$(_getfield "$entry" 4)
b5ca9bba 3111 txt=$(_getfield "$entry" 5)
3112 d_api=$(_getfield "$entry" 6)
3113 _debug "d" "$d"
3114 _debug "txtdomain" "$txtdomain"
3115 _debug "aliasDomain" "$aliasDomain"
9a733a57 3116 _debug "_currentRoot" "$_currentRoot"
b5ca9bba 3117 _debug "txt" "$txt"
3118 _debug "d_api" "$d_api"
3119 if [ "$d_api" = "$txt" ]; then
3120 d_api=""
800e3f45 3121 fi
4c2a3841 3122
4c2a3841 3123 if [ -z "$d_api" ]; then
800e3f45 3124 _info "Not Found domain api file: $d_api"
3125 continue
3126 fi
4c2a3841 3127
b5ca9bba 3128 if [ "$aliasDomain" ]; then
3129 txtdomain="$aliasDomain"
3130 fi
3131
800e3f45 3132 (
d5ec5f80 3133 if ! . "$d_api"; then
800e3f45 3134 _err "Load file $d_api error. Please check your api file and try again."
3135 return 1
3136 fi
4c2a3841 3137
800e3f45 3138 rmcommand="${_currentRoot}_rm"
d5ec5f80 3139 if ! _exists "$rmcommand"; then
800e3f45 3140 _err "It seems that your api file doesn't define $rmcommand"
3141 return 1
3142 fi
a180b95c 3143 _info "Removing txt: $txt for domain: $txtdomain"
21f201e3 3144 if ! $rmcommand "$txtdomain" "$txt"; then
800e3f45 3145 _err "Error removing txt for domain:$txtdomain"
3146 return 1
3147 fi
a180b95c 3148 _info "Removed: Success"
800e3f45 3149 )
4c2a3841 3150
800e3f45 3151 done
3152}
3153
4c3b3608 3154# webroot removelevel tokenfile
3155_clearupwebbroot() {
3156 __webroot="$1"
4c2a3841 3157 if [ -z "$__webroot" ]; then
4c3b3608 3158 _debug "no webroot specified, skip"
3159 return 0
3160 fi
4c2a3841 3161
dcf9cb58 3162 _rmpath=""
4c2a3841 3163 if [ "$2" = '1' ]; then
dcf9cb58 3164 _rmpath="$__webroot/.well-known"
4c2a3841 3165 elif [ "$2" = '2' ]; then
dcf9cb58 3166 _rmpath="$__webroot/.well-known/acme-challenge"
4c2a3841 3167 elif [ "$2" = '3' ]; then
dcf9cb58 3168 _rmpath="$__webroot/.well-known/acme-challenge/$3"
4c3b3608 3169 else
cc179731 3170 _debug "Skip for removelevel:$2"
4c3b3608 3171 fi
4c2a3841 3172
3173 if [ "$_rmpath" ]; then
3174 if [ "$DEBUG" ]; then
dcf9cb58 3175 _debug "Debugging, skip removing: $_rmpath"
3176 else
3177 rm -rf "$_rmpath"
3178 fi
3179 fi
4c2a3841 3180
4c3b3608 3181 return 0
3182
3183}
3184
b0070f03 3185_on_before_issue() {
af1cc3b3 3186 _chk_web_roots="$1"
02140ce7 3187 _chk_main_domain="$2"
3188 _chk_alt_domains="$3"
85e1f4ea 3189 _chk_pre_hook="$4"
3190 _chk_local_addr="$5"
30c2d84c 3191 _debug _on_before_issue
38f1b4d2 3192 _debug _chk_main_domain "$_chk_main_domain"
3193 _debug _chk_alt_domains "$_chk_alt_domains"
d0f7c309 3194 #run pre hook
85e1f4ea 3195 if [ "$_chk_pre_hook" ]; then
3196 _info "Run pre hook:'$_chk_pre_hook'"
d0f7c309 3197 if ! (
85e1f4ea 3198 cd "$DOMAIN_PATH" && eval "$_chk_pre_hook"
d0f7c309 3199 ); then
3200 _err "Error when run pre hook."
3201 return 1
3202 fi
3203 fi
3204
af1cc3b3 3205 if _hasfield "$_chk_web_roots" "$NO_VALUE"; then
3794b5cb 3206 if ! _exists "socat"; then
3207 _err "Please install socat tools first."
0463b5d6 3208 return 1
3209 fi
0463b5d6 3210 fi
3211
85e1f4ea 3212 _debug Le_LocalAddress "$_chk_local_addr"
4c2a3841 3213
0463b5d6 3214 _index=1
3215 _currentRoot=""
3216 _addrIndex=1
38f1b4d2 3217 _w_index=1
931d19ee 3218 while true; do
931d19ee 3219 d="$(echo "$_chk_main_domain,$_chk_alt_domains," | cut -d , -f "$_w_index")"
3220 _w_index="$(_math "$_w_index" + 1)"
3221 _debug d "$d"
3222 if [ -z "$d" ]; then
3223 break
3224 fi
d5ec5f80 3225 _debug "Check for domain" "$d"
af1cc3b3 3226 _currentRoot="$(_getfield "$_chk_web_roots" $_index)"
0463b5d6 3227 _debug "_currentRoot" "$_currentRoot"
3228 _index=$(_math $_index + 1)
3229 _checkport=""
4c2a3841 3230 if [ "$_currentRoot" = "$NO_VALUE" ]; then
0463b5d6 3231 _info "Standalone mode."
4c2a3841 3232 if [ -z "$Le_HTTPPort" ]; then
0463b5d6 3233 Le_HTTPPort=80
e7f7e96d 3234 _cleardomainconf "Le_HTTPPort"
0463b5d6 3235 else
4c2a3841 3236 _savedomainconf "Le_HTTPPort" "$Le_HTTPPort"
0463b5d6 3237 fi
3238 _checkport="$Le_HTTPPort"
43ff787b 3239 elif [ "$_currentRoot" = "$W_ALPN" ]; then
3240 _info "Standalone alpn mode."
4c2a3841 3241 if [ -z "$Le_TLSPort" ]; then
0463b5d6 3242 Le_TLSPort=443
3243 else
4c2a3841 3244 _savedomainconf "Le_TLSPort" "$Le_TLSPort"
0463b5d6 3245 fi
3246 _checkport="$Le_TLSPort"
3247 fi
4c2a3841 3248
3249 if [ "$_checkport" ]; then
0463b5d6 3250 _debug _checkport "$_checkport"
85e1f4ea 3251 _checkaddr="$(_getfield "$_chk_local_addr" $_addrIndex)"
0463b5d6 3252 _debug _checkaddr "$_checkaddr"
4c2a3841 3253
0463b5d6 3254 _addrIndex="$(_math $_addrIndex + 1)"
4c2a3841 3255
0463b5d6 3256 _netprc="$(_ss "$_checkport" | grep "$_checkport")"
3257 netprc="$(echo "$_netprc" | grep "$_checkaddr")"
4c2a3841 3258 if [ -z "$netprc" ]; then
0463b5d6 3259 netprc="$(echo "$_netprc" | grep "$LOCAL_ANY_ADDRESS")"
3260 fi
4c2a3841 3261 if [ "$netprc" ]; then
0463b5d6 3262 _err "$netprc"
4c2a3841 3263 _err "tcp port $_checkport is already used by $(echo "$netprc" | cut -d : -f 4)"
0463b5d6 3264 _err "Please stop it first"
3265 return 1
3266 fi
3267 fi
3268 done
3269
af1cc3b3 3270 if _hasfield "$_chk_web_roots" "apache"; then
4c2a3841 3271 if ! _setApache; then
0463b5d6 3272 _err "set up apache error. Report error to me."
3273 return 1
3274 fi
3275 else
3276 usingApache=""
3277 fi
3278
b0070f03 3279}
3280
3281_on_issue_err() {
85e1f4ea 3282 _chk_post_hook="$1"
58e4d337 3283 _chk_vlist="$2"
30c2d84c 3284 _debug _on_issue_err
cd8fc359 3285
4c2a3841 3286 if [ "$LOG_FILE" ]; then
a73c5b33 3287 _err "Please check log file for more details: $LOG_FILE"
3288 else
54ae008d 3289 _err "Please add '--debug' or '--log' to check more details."
a73c5b33 3290 _err "See: $_DEBUG_WIKI"
3291 fi
4c2a3841 3292
b0070f03 3293 #run the post hook
85e1f4ea 3294 if [ "$_chk_post_hook" ]; then
3295 _info "Run post hook:'$_chk_post_hook'"
b0070f03 3296 if ! (
85e1f4ea 3297 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
4c2a3841 3298 ); then
b0070f03 3299 _err "Error when run post hook."
3300 return 1
3301 fi
3302 fi
58e4d337 3303
3304 #trigger the validation to flush the pending authz
ea722da3 3305 _debug2 "_chk_vlist" "$_chk_vlist"
58e4d337 3306 if [ "$_chk_vlist" ]; then
3307 (
c719a61e 3308 _debug2 "start to deactivate authz"
3309 ventries=$(echo "$_chk_vlist" | tr "$dvsep" ' ')
3310 for ventry in $ventries; do
3311 d=$(echo "$ventry" | cut -d "$sep" -f 1)
3312 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
3313 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
3314 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
3315 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
f94433e5 3316 __trigger_validation "$uri" "$keyauthorization"
c719a61e 3317 done
58e4d337 3318 )
3319 fi
3320
3881f221 3321 if [ "$IS_RENEW" = "1" ] && _hasfield "$Le_Webroot" "$W_DNS"; then
309bec47 3322 _err "$_DNS_MANUAL_ERR"
3323 fi
3324
58e4d337 3325 if [ "$DEBUG" ] && [ "$DEBUG" -gt "0" ]; then
3326 _debug "$(_dlg_versions)"
3327 fi
3328
b0070f03 3329}
3330
3331_on_issue_success() {
85e1f4ea 3332 _chk_post_hook="$1"
3333 _chk_renew_hook="$2"
30c2d84c 3334 _debug _on_issue_success
c6b68551 3335
b0070f03 3336 #run the post hook
85e1f4ea 3337 if [ "$_chk_post_hook" ]; then
3338 _info "Run post hook:'$_chk_post_hook'"
b0070f03 3339 if ! (
c7849a43 3340 export CERT_PATH
3341 export CERT_KEY_PATH
3342 export CA_CERT_PATH
3343 export CERT_FULLCHAIN_PATH
3344 export Le_Domain="$_main_domain"
85e1f4ea 3345 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
4c2a3841 3346 ); then
b0070f03 3347 _err "Error when run post hook."
3348 return 1
3349 fi
3350 fi
4c2a3841 3351
b0070f03 3352 #run renew hook
85e1f4ea 3353 if [ "$IS_RENEW" ] && [ "$_chk_renew_hook" ]; then
3354 _info "Run renew hook:'$_chk_renew_hook'"
b0070f03 3355 if ! (
c7849a43 3356 export CERT_PATH
3357 export CERT_KEY_PATH
3358 export CA_CERT_PATH
3359 export CERT_FULLCHAIN_PATH
3360 export Le_Domain="$_main_domain"
85e1f4ea 3361 cd "$DOMAIN_PATH" && eval "$_chk_renew_hook"
4c2a3841 3362 ); then
b0070f03 3363 _err "Error when run renew hook."
3364 return 1
3365 fi
4c2a3841 3366 fi
3367
867ec010 3368 if _hasfield "$Le_Webroot" "$W_DNS" && [ -z "$FORCE_DNS_MANUAL" ]; then
309bec47 3369 _err "$_DNS_MANUAL_WARN"
3370 fi
3371
b0070f03 3372}
3373
eb59817e 3374registeraccount() {
57e58ce7 3375 _reg_length="$1"
eb59817e 3376 _initpath
57e58ce7 3377 _regAccount "$_reg_length"
eb59817e 3378}
d404e92d 3379
8a29fbc8 3380__calcAccountKeyHash() {
ca7202eb 3381 [ -f "$ACCOUNT_KEY_PATH" ] && _digest sha256 <"$ACCOUNT_KEY_PATH"
8a29fbc8 3382}
3383
339a8ad6 3384__calc_account_thumbprint() {
3385 printf "%s" "$jwk" | tr -d ' ' | _digest "sha256" | _url_replace
3386}
3387
57e58ce7 3388#keylength
d404e92d 3389_regAccount() {
3390 _initpath
57e58ce7 3391 _reg_length="$1"
f87890cb 3392 _debug3 _regAccount "$_regAccount"
c1151b0d 3393 _initAPI
3394
1bbc33a0 3395 mkdir -p "$CA_DIR"
5c48e139 3396 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3397 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3398 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3399 fi
4c2a3841 3400
5c48e139 3401 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3402 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3403 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3404 fi
4c2a3841 3405
3406 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3407 if ! _create_account_key "$_reg_length"; then
d404e92d 3408 _err "Create account key error."
3409 return 1
3410 fi
3411 fi
4c2a3841 3412
3413 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
d404e92d 3414 return 1
3415 fi
f8d22c48 3416
c1151b0d 3417 if [ "$ACME_VERSION" = "2" ]; then
3418 regjson='{"termsOfServiceAgreed": true}'
3419 if [ "$ACCOUNT_EMAIL" ]; then
3420 regjson='{"contact": ["mailto: '$ACCOUNT_EMAIL'"], "termsOfServiceAgreed": true}'
3421 fi
3422 else
3423 _reg_res="$ACME_NEW_ACCOUNT_RES"
3424 regjson='{"resource": "'$_reg_res'", "terms-of-service-agreed": true, "agreement": "'$ACME_AGREEMENT'"}'
3425 if [ "$ACCOUNT_EMAIL" ]; then
3426 regjson='{"resource": "'$_reg_res'", "contact": ["mailto: '$ACCOUNT_EMAIL'"], "terms-of-service-agreed": true, "agreement": "'$ACME_AGREEMENT'"}'
3427 fi
f87890cb 3428 fi
4c2a3841 3429
ca7ebd93 3430 _info "Registering account"
d404e92d 3431
f87890cb 3432 if ! _send_signed_request "${ACME_NEW_ACCOUNT}" "$regjson"; then
3433 _err "Register account Error: $response"
3434 return 1
3435 fi
d404e92d 3436
f87890cb 3437 if [ "$code" = "" ] || [ "$code" = '201' ]; then
3438 echo "$response" >"$ACCOUNT_JSON_PATH"
3439 _info "Registered"
7df20e50 3440 elif [ "$code" = '409' ] || [ "$code" = '200' ]; then
f87890cb 3441 _info "Already registered"
3442 else
3443 _err "Register account Error: $response"
3444 return 1
3445 fi
d404e92d 3446
5d8d217a 3447 _debug2 responseHeaders "$responseHeaders"
0712e989 3448 _accUri="$(echo "$responseHeaders" | grep -i "^Location:" | _head_n 1 | cut -d ':' -f 2- | tr -d "\r\n ")"
f87890cb 3449 _debug "_accUri" "$_accUri"
7e0b334b 3450 if [ -z "$_accUri" ]; then
3451 _err "Can not find account id url."
3452 _err "$responseHeaders"
3453 return 1
3454 fi
f87890cb 3455 _savecaconf "ACCOUNT_URL" "$_accUri"
7e0b334b 3456 export ACCOUNT_URL="$_accUri"
d404e92d 3457
f87890cb 3458 CA_KEY_HASH="$(__calcAccountKeyHash)"
3459 _debug "Calc CA_KEY_HASH" "$CA_KEY_HASH"
3460 _savecaconf CA_KEY_HASH "$CA_KEY_HASH"
d404e92d 3461
f87890cb 3462 if [ "$code" = '403' ]; then
3463 _err "It seems that the account key is already deactivated, please use a new account key."
3464 return 1
3465 fi
4c2a3841 3466
f87890cb 3467 ACCOUNT_THUMBPRINT="$(__calc_account_thumbprint)"
3468 _info "ACCOUNT_THUMBPRINT" "$ACCOUNT_THUMBPRINT"
d404e92d 3469}
3470
79e2f8a2 3471#implement updateaccount
3472updateaccount() {
3473 _initpath
3474
3475 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3476 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3477 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3478 fi
3479
3480 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3481 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3482 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3483 fi
3484
3485 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3486 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3487 return 1
3488 fi
3489
3490 _accUri=$(_readcaconf "ACCOUNT_URL")
3491 _debug _accUri "$_accUri"
3492
3493 if [ -z "$_accUri" ]; then
3494 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3495 _err "Then try again."
3496 return 1
3497 fi
3498
3499 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3500 return 1
3501 fi
3502 _initAPI
3503
3504 if [ "$ACME_VERSION" = "2" ]; then
3505 if [ "$ACCOUNT_EMAIL" ]; then
3506 updjson='{"contact": ["mailto: '$ACCOUNT_EMAIL'"]}'
3507 fi
3508 else
3509 # ACMEv1: Updates happen the same way a registration is done.
3510 # https://tools.ietf.org/html/draft-ietf-acme-acme-01#section-6.3
3511 _regAccount
3512 return
3513 fi
3514
3515 # this part handles ACMEv2 account updates.
3516 _send_signed_request "$_accUri" "$updjson"
3517
3518 if [ "$code" = '200' ]; then
72e1a1b2 3519 echo "$response" >"$ACCOUNT_JSON_PATH"
79e2f8a2 3520 _info "account update success for $_accUri."
3521 else
3522 _info "Error. The account was not updated."
3523 return 1
3524 fi
3525}
3526
422dd1fa 3527#Implement deactivate account
3528deactivateaccount() {
3529 _initpath
3530
3531 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
422dd1fa 3532 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3533 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3534 fi
3535
3536 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
422dd1fa 3537 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3538 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3539 fi
3540
3541 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3542 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3543 return 1
3544 fi
3545
3546 _accUri=$(_readcaconf "ACCOUNT_URL")
3547 _debug _accUri "$_accUri"
3548
3549 if [ -z "$_accUri" ]; then
3550 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3551 _err "Then try again."
3552 return 1
3553 fi
3554
3555 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3556 return 1
3557 fi
3558 _initAPI
3559
d2cde379 3560 if [ "$ACME_VERSION" = "2" ]; then
3561 _djson="{\"status\":\"deactivated\"}"
3562 else
3563 _djson="{\"resource\": \"reg\", \"status\":\"deactivated\"}"
3564 fi
3565 if _send_signed_request "$_accUri" "$_djson" && _contains "$response" '"deactivated"'; then
422dd1fa 3566 _info "Deactivate account success for $_accUri."
3567 _accid=$(echo "$response" | _egrep_o "\"id\" *: *[^,]*," | cut -d : -f 2 | tr -d ' ,')
3568 elif [ "$code" = "403" ]; then
3569 _info "The account is already deactivated."
3570 _accid=$(_getfield "$_accUri" "999" "/")
3571 else
3572 _err "Deactivate: account failed for $_accUri."
3573 return 1
3574 fi
3575
3576 _debug "Account id: $_accid"
3577 if [ "$_accid" ]; then
3578 _deactivated_account_path="$CA_DIR/deactivated/$_accid"
3579 _debug _deactivated_account_path "$_deactivated_account_path"
3580 if mkdir -p "$_deactivated_account_path"; then
3581 _info "Moving deactivated account info to $_deactivated_account_path/"
3582 mv "$CA_CONF" "$_deactivated_account_path/"
3583 mv "$ACCOUNT_JSON_PATH" "$_deactivated_account_path/"
3584 mv "$ACCOUNT_KEY_PATH" "$_deactivated_account_path/"
3585 else
3586 _err "Can not create dir: $_deactivated_account_path, try to remove the deactivated account key."
3587 rm -f "$CA_CONF"
3588 rm -f "$ACCOUNT_JSON_PATH"
3589 rm -f "$ACCOUNT_KEY_PATH"
3590 fi
3591 fi
3592}
3593
a61fe418 3594# domain folder file
3595_findHook() {
3596 _hookdomain="$1"
3597 _hookcat="$2"
3598 _hookname="$3"
3599
c7b16249 3600 if [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname" ]; then
3601 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname"
3602 elif [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname.sh" ]; then
3603 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname.sh"
b50e701c 3604 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname" ]; then
a61fe418 3605 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname"
b50e701c 3606 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname.sh" ]; then
a61fe418 3607 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname.sh"
4c2a3841 3608 elif [ -f "$LE_WORKING_DIR/$_hookname" ]; then
a61fe418 3609 d_api="$LE_WORKING_DIR/$_hookname"
4c2a3841 3610 elif [ -f "$LE_WORKING_DIR/$_hookname.sh" ]; then
a61fe418 3611 d_api="$LE_WORKING_DIR/$_hookname.sh"
4c2a3841 3612 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname" ]; then
a61fe418 3613 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname"
4c2a3841 3614 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname.sh" ]; then
a61fe418 3615 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname.sh"
3616 fi
3617
3618 printf "%s" "$d_api"
3619}
3620
f940b2a5 3621#domain
3622__get_domain_new_authz() {
3623 _gdnd="$1"
3624 _info "Getting new-authz for domain" "$_gdnd"
40ef86f4 3625 _initAPI
f940b2a5 3626 _Max_new_authz_retry_times=5
3627 _authz_i=0
4c2a3841 3628 while [ "$_authz_i" -lt "$_Max_new_authz_retry_times" ]; do
efd96153 3629 _debug "Try new-authz for the $_authz_i time."
48d9a8c1 3630 if ! _send_signed_request "${ACME_NEW_AUTHZ}" "{\"resource\": \"new-authz\", \"identifier\": {\"type\": \"dns\", \"value\": \"$(_idn "$_gdnd")\"}}"; then
f940b2a5 3631 _err "Can not get domain new authz."
3632 return 1
3633 fi
5413bf87 3634 if _contains "$response" "No registration exists matching provided key"; then
3635 _err "It seems there is an error, but it's recovered now, please try again."
3636 _err "If you see this message for a second time, please report bug: $(__green "$PROJECT")"
3637 _clearcaconf "CA_KEY_HASH"
3638 break
3639 fi
4c2a3841 3640 if ! _contains "$response" "An error occurred while processing your request"; then
f940b2a5 3641 _info "The new-authz request is ok."
3642 break
3643 fi
3644 _authz_i="$(_math "$_authz_i" + 1)"
9e45ac93 3645 _info "The server is busy, Sleep $_authz_i to retry."
f940b2a5 3646 _sleep "$_authz_i"
4c2a3841 3647 done
f940b2a5 3648
4c2a3841 3649 if [ "$_authz_i" = "$_Max_new_authz_retry_times" ]; then
efd96153 3650 _err "new-authz retry reach the max $_Max_new_authz_retry_times times."
f940b2a5 3651 fi
4c2a3841 3652
78915896 3653 if [ "$code" ] && [ "$code" != '201' ]; then
f940b2a5 3654 _err "new-authz error: $response"
3655 return 1
3656 fi
3657
3658}
3659
58e4d337 3660#uri keyAuthorization
f94433e5 3661__trigger_validation() {
8bd12ed0 3662 _debug2 "Trigger domain validation."
58e4d337 3663 _t_url="$1"
3664 _debug2 _t_url "$_t_url"
3665 _t_key_authz="$2"
3666 _debug2 _t_key_authz "$_t_key_authz"
920cab6f
K
3667 _t_vtype="$3"
3668 _debug2 _t_vtype "$_t_vtype"
c1151b0d 3669 if [ "$ACME_VERSION" = "2" ]; then
e7f7e96d 3670 _send_signed_request "$_t_url" "{}"
c1151b0d 3671 else
8bd12ed0 3672 _send_signed_request "$_t_url" "{\"resource\": \"challenge\", \"type\": \"$_t_vtype\", \"keyAuthorization\": \"$_t_key_authz\"}"
c1151b0d 3673 fi
58e4d337 3674}
3675
b5ca9bba 3676#endpoint domain type
10eec7d4 3677_ns_lookup_impl() {
b5ca9bba 3678 _ns_ep="$1"
3679 _ns_domain="$2"
3680 _ns_type="$3"
3681 _debug2 "_ns_ep" "$_ns_ep"
3682 _debug2 "_ns_domain" "$_ns_domain"
3683 _debug2 "_ns_type" "$_ns_type"
3684
3685 response="$(_H1="accept: application/dns-json" _get "$_ns_ep?name=$_ns_domain&type=$_ns_type")"
3686 _ret=$?
3687 _debug2 "response" "$response"
3688 if [ "$_ret" != "0" ]; then
3689 return $_ret
3690 fi
3691 _answers="$(echo "$response" | tr '{}' '<>' | _egrep_o '"Answer":\[[^]]*]' | tr '<>' '\n\n')"
3692 _debug2 "_answers" "$_answers"
3693 echo "$_answers"
3694}
3695
3696#domain, type
3697_ns_lookup_cf() {
3698 _cf_ld="$1"
3699 _cf_ld_type="$2"
3700 _cf_ep="https://cloudflare-dns.com/dns-query"
10eec7d4 3701 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
b5ca9bba 3702}
3703
3704#domain, type
3705_ns_purge_cf() {
3706 _cf_d="$1"
3707 _cf_d_type="$2"
3708 _debug "Cloudflare purge $_cf_d_type record for domain $_cf_d"
b9b2cd27 3709 _cf_purl="https://cloudflare-dns.com/api/v1/purge?domain=$_cf_d&type=$_cf_d_type"
b5ca9bba 3710 response="$(_post "" "$_cf_purl")"
3711 _debug2 response "$response"
3712}
3713
10eec7d4 3714#checks if cf server is available
3715_ns_is_available_cf() {
1e7534b9 3716 if _get "https://cloudflare-dns.com" >/dev/null 2>&1; then
10eec7d4 3717 return 0
3718 else
3719 return 1
3720 fi
3721}
3722
3723#domain, type
3724_ns_lookup_google() {
3725 _cf_ld="$1"
3726 _cf_ld_type="$2"
3727 _cf_ep="https://dns.google/resolve"
3728 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
3729}
3730
3731#domain, type
3732_ns_lookup() {
3733 if [ -z "$DOH_USE" ]; then
3734 _debug "Detect dns server first."
3735 if _ns_is_available_cf; then
3736 _debug "Use cloudflare doh server"
3737 export DOH_USE=$DOH_CLOUDFLARE
3738 else
3739 _debug "Use google doh server"
3740 export DOH_USE=$DOH_GOOGLE
3741 fi
3742 fi
3743
3744 if [ "$DOH_USE" = "$DOH_CLOUDFLARE" ] || [ -z "$DOH_USE" ]; then
3745 _ns_lookup_cf "$@"
3746 else
3747 _ns_lookup_google "$@"
3748 fi
3749
3750}
3751
b5ca9bba 3752#txtdomain, alias, txt
3753__check_txt() {
3754 _c_txtdomain="$1"
3755 _c_aliasdomain="$2"
3756 _c_txt="$3"
3757 _debug "_c_txtdomain" "$_c_txtdomain"
3758 _debug "_c_aliasdomain" "$_c_aliasdomain"
3759 _debug "_c_txt" "$_c_txt"
10eec7d4 3760 _answers="$(_ns_lookup "$_c_aliasdomain" TXT)"
b5ca9bba 3761 _contains "$_answers" "$_c_txt"
3762
3763}
3764
3765#txtdomain
3766__purge_txt() {
3767 _p_txtdomain="$1"
3768 _debug _p_txtdomain "$_p_txtdomain"
10eec7d4 3769 if [ "$DOH_USE" = "$DOH_CLOUDFLARE" ] || [ -z "$DOH_USE" ]; then
3770 _ns_purge_cf "$_p_txtdomain" "TXT"
3771 else
3772 _debug "no purge api for google dns api, just sleep 5 secs"
3773 _sleep 5
3774 fi
3775
b5ca9bba 3776}
3777
3778#wait and check each dns entries
3779_check_dns_entries() {
3780 _success_txt=","
3781 _end_time="$(_time)"
3782 _end_time="$(_math "$_end_time" + 1200)" #let's check no more than 20 minutes.
3783
3784 while [ "$(_time)" -le "$_end_time" ]; do
3785 _left=""
3786 for entry in $dns_entries; do
3787 d=$(_getfield "$entry" 1)
3788 txtdomain=$(_getfield "$entry" 2)
0093dc3d 3789 txtdomain=$(_idn "$txtdomain")
b5ca9bba 3790 aliasDomain=$(_getfield "$entry" 3)
0093dc3d 3791 aliasDomain=$(_idn "$aliasDomain")
b5ca9bba 3792 txt=$(_getfield "$entry" 5)
3793 d_api=$(_getfield "$entry" 6)
3794 _debug "d" "$d"
3795 _debug "txtdomain" "$txtdomain"
3796 _debug "aliasDomain" "$aliasDomain"
3797 _debug "txt" "$txt"
3798 _debug "d_api" "$d_api"
3799 _info "Checking $d for $aliasDomain"
3800 if _contains "$_success_txt" ",$txt,"; then
3801 _info "Already success, continue next one."
3802 continue
3803 fi
3804
3805 if __check_txt "$txtdomain" "$aliasDomain" "$txt"; then
3806 _info "Domain $d '$aliasDomain' success."
3807 _success_txt="$_success_txt,$txt,"
3808 continue
3809 fi
3810 _left=1
3811 _info "Not valid yet, let's wait 10 seconds and check next one."
b5ca9bba 3812 __purge_txt "$txtdomain"
3813 if [ "$txtdomain" != "$aliasDomain" ]; then
3814 __purge_txt "$aliasDomain"
3815 fi
b9b2cd27 3816 _sleep 10
b5ca9bba 3817 done
3818 if [ "$_left" ]; then
3819 _info "Let's wait 10 seconds and check again".
3820 _sleep 10
3821 else
3822 _info "All success, let's return"
a44ea0dd 3823 return 0
b5ca9bba 3824 fi
3825 done
a44ea0dd 3826 _info "Timed out waiting for DNS."
3827 return 1
b5ca9bba 3828
3829}
3830
3c07f57a 3831#webroot, domain domainlist keylength
4c3b3608 3832issue() {
4c2a3841 3833 if [ -z "$2" ]; then
43822d37 3834 _usage "Usage: $PROJECT_ENTRY --issue -d a.com -w /path/to/webroot/a.com/ "
4c3b3608 3835 return 1
3836 fi
49d75a0c 3837 if [ -z "$1" ]; then
3838 _usage "Please specify at least one validation method: '--webroot', '--standalone', '--apache', '--nginx' or '--dns' etc."
3839 return 1
3840 fi
af1cc3b3 3841 _web_roots="$1"
3842 _main_domain="$2"
02140ce7 3843 _alt_domains="$3"
d2cde379 3844
af1cc3b3 3845 if _contains "$_main_domain" ","; then
3846 _main_domain=$(echo "$2,$3" | cut -d , -f 1)
02140ce7 3847 _alt_domains=$(echo "$2,$3" | cut -d , -f 2- | sed "s/,${NO_VALUE}$//")
2aff36e7 3848 fi
674b5088 3849 _debug _main_domain "$_main_domain"
3850 _debug _alt_domains "$_alt_domains"
3851
d9c9114b 3852 _key_length="$4"
85e1f4ea 3853 _real_cert="$5"
3854 _real_key="$6"
3855 _real_ca="$7"
3856 _reload_cmd="$8"
3857 _real_fullchain="$9"
3858 _pre_hook="${10}"
3859 _post_hook="${11}"
3860 _renew_hook="${12}"
3861 _local_addr="${13}"
875625b1 3862 _challenge_alias="${14}"
eccec5f6 3863 #remove these later.
af1cc3b3 3864 if [ "$_web_roots" = "dns-cf" ]; then
3865 _web_roots="dns_cf"
eccec5f6 3866 fi
af1cc3b3 3867 if [ "$_web_roots" = "dns-dp" ]; then
3868 _web_roots="dns_dp"
eccec5f6 3869 fi
af1cc3b3 3870 if [ "$_web_roots" = "dns-cx" ]; then
3871 _web_roots="dns_cx"
eccec5f6 3872 fi
4c2a3841 3873
3874 if [ ! "$IS_RENEW" ]; then
d9c9114b 3875 _initpath "$_main_domain" "$_key_length"
43822d37 3876 mkdir -p "$DOMAIN_PATH"
3877 fi
eccec5f6 3878
a0923622 3879 if _hasfield "$_web_roots" "$W_DNS" && [ -z "$FORCE_DNS_MANUAL" ]; then
3880 _err "$_DNS_MANUAL_ERROR"
3881 return 1
3882 fi
3883
48d9a8c1 3884 _debug "Using ACME_DIRECTORY: $ACME_DIRECTORY"
3885
3886 _initAPI
3887
4c2a3841 3888 if [ -f "$DOMAIN_CONF" ]; then
61623d22 3889 Le_NextRenewTime=$(_readdomainconf Le_NextRenewTime)
a4270efa 3890 _debug Le_NextRenewTime "$Le_NextRenewTime"
95e06de5 3891 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
bb25febd 3892 _saved_domain=$(_readdomainconf Le_Domain)
3893 _debug _saved_domain "$_saved_domain"
3894 _saved_alt=$(_readdomainconf Le_Alt)
3895 _debug _saved_alt "$_saved_alt"
02140ce7 3896 if [ "$_saved_domain,$_saved_alt" = "$_main_domain,$_alt_domains" ]; then
bb25febd 3897 _info "Domains not changed."
3898 _info "Skip, Next renewal time is: $(__green "$(_readdomainconf Le_NextRenewTimeStr)")"
4c2a3841 3899 _info "Add '$(__red '--force')' to force to renew."
bb25febd 3900 return $RENEW_SKIP
3901 else
3902 _info "Domains have changed."
3903 fi
4c3b3608 3904 fi
3905 fi
96a46cfc 3906
af1cc3b3 3907 _savedomainconf "Le_Domain" "$_main_domain"
02140ce7 3908 _savedomainconf "Le_Alt" "$_alt_domains"
af1cc3b3 3909 _savedomainconf "Le_Webroot" "$_web_roots"
4c2a3841 3910
c7257bcf 3911 _savedomainconf "Le_PreHook" "$_pre_hook" "base64"
3912 _savedomainconf "Le_PostHook" "$_post_hook" "base64"
3913 _savedomainconf "Le_RenewHook" "$_renew_hook" "base64"
4c2a3841 3914
85e1f4ea 3915 if [ "$_local_addr" ]; then
3916 _savedomainconf "Le_LocalAddress" "$_local_addr"
72518d48 3917 else
3918 _cleardomainconf "Le_LocalAddress"
3919 fi
875625b1 3920 if [ "$_challenge_alias" ]; then
3921 _savedomainconf "Le_ChallengeAlias" "$_challenge_alias"
3922 else
3923 _cleardomainconf "Le_ChallengeAlias"
3924 fi
6ae0f7f5 3925
f2add8de 3926 if [ "$ACME_DIRECTORY" != "$DEFAULT_CA" ]; then
3927 Le_API="$ACME_DIRECTORY"
3928 _savedomainconf "Le_API" "$Le_API"
3929 else
3930 _cleardomainconf Le_API
3931 fi
4c2a3841 3932
02140ce7 3933 if [ "$_alt_domains" = "$NO_VALUE" ]; then
3934 _alt_domains=""
4c3b3608 3935 fi
4c2a3841 3936
d9c9114b 3937 if [ "$_key_length" = "$NO_VALUE" ]; then
3938 _key_length=""
d404e92d 3939 fi
4c2a3841 3940
85e1f4ea 3941 if ! _on_before_issue "$_web_roots" "$_main_domain" "$_alt_domains" "$_pre_hook" "$_local_addr"; then
0463b5d6 3942 _err "_on_before_issue."
3943 return 1
4c3b3608 3944 fi
0463b5d6 3945
8a29fbc8 3946 _saved_account_key_hash="$(_readcaconf "CA_KEY_HASH")"
3947 _debug2 _saved_account_key_hash "$_saved_account_key_hash"
4c2a3841 3948
e8b54a50 3949 if [ -z "$ACCOUNT_URL" ] || [ -z "$_saved_account_key_hash" ] || [ "$_saved_account_key_hash" != "$(__calcAccountKeyHash)" ]; then
57e58ce7 3950 if ! _regAccount "$_accountkeylength"; then
85e1f4ea 3951 _on_issue_err "$_post_hook"
8a29fbc8 3952 return 1
3953 fi
57e58ce7 3954 else
3955 _debug "_saved_account_key_hash is not changed, skip register account."
166096dc 3956 fi
166096dc 3957
4c2a3841 3958 if [ -f "$CSR_PATH" ] && [ ! -f "$CERT_KEY_PATH" ]; then
10afcaca 3959 _info "Signing from existing CSR."
3960 else
3961 _key=$(_readdomainconf Le_Keylength)
3962 _debug "Read key length:$_key"
c4b2e582 3963 if [ ! -f "$CERT_KEY_PATH" ] || [ "$_key_length" != "$_key" ] || [ "$Le_ForceNewDomainKey" = "1" ]; then
d9c9114b 3964 if ! createDomainKey "$_main_domain" "$_key_length"; then
10afcaca 3965 _err "Create domain key error."
3966 _clearup
85e1f4ea 3967 _on_issue_err "$_post_hook"
10afcaca 3968 return 1
3969 fi
3970 fi
3971
02140ce7 3972 if ! _createcsr "$_main_domain" "$_alt_domains" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"; then
10afcaca 3973 _err "Create CSR error."
5ef501c5 3974 _clearup
85e1f4ea 3975 _on_issue_err "$_post_hook"
41e3eafa 3976 return 1
3977 fi
4c3b3608 3978 fi
10afcaca 3979
d9c9114b 3980 _savedomainconf "Le_Keylength" "$_key_length"
4c2a3841 3981
4c3b3608 3982 vlist="$Le_Vlist"
882ac74a 3983 _cleardomainconf "Le_Vlist"
cae203be 3984 _info "Getting domain auth token for each domain"
4c3b3608 3985 sep='#'
9d725af6 3986 dvsep=','
4c2a3841 3987 if [ -z "$vlist" ]; then
d2cde379 3988 if [ "$ACME_VERSION" = "2" ]; then
c1151b0d 3989 #make new order request
0093dc3d 3990 _identifiers="{\"type\":\"dns\",\"value\":\"$(_idn "$_main_domain")\"}"
38f1b4d2 3991 _w_index=1
674b5088 3992 while true; do
dd17124e 3993 d="$(echo "$_alt_domains," | cut -d , -f "$_w_index")"
674b5088 3994 _w_index="$(_math "$_w_index" + 1)"
3995 _debug d "$d"
3996 if [ -z "$d" ]; then
3997 break
c1151b0d 3998 fi
0093dc3d 3999 _identifiers="$_identifiers,{\"type\":\"dns\",\"value\":\"$(_idn "$d")\"}"
c1151b0d 4000 done
4001 _debug2 _identifiers "$_identifiers"
4002 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
4003 _err "Create new order error."
4004 _clearup
4005 _on_issue_err "$_post_hook"
4006 return 1
4007 fi
05aa26e6 4008 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n " | cut -d ":" -f 2-)"
fbdc5a0e 4009 _debug Le_LinkOrder "$Le_LinkOrder"
dbc44c08 4010 Le_OrderFinalize="$(echo "$response" | _egrep_o '"finalize" *: *"[^"]*"' | cut -d '"' -f 4)"
d2cde379 4011 _debug Le_OrderFinalize "$Le_OrderFinalize"
4012 if [ -z "$Le_OrderFinalize" ]; then
78915896 4013 _err "Create new order error. Le_OrderFinalize not found. $response"
c1151b0d 4014 _clearup
4015 _on_issue_err "$_post_hook"
4016 return 1
4017 fi
4018
4019 #for dns manual mode
d2cde379 4020 _savedomainconf "Le_OrderFinalize" "$Le_OrderFinalize"
c1151b0d 4021
dbc44c08 4022 _authorizations_seg="$(echo "$response" | _egrep_o '"authorizations" *: *\[[^\]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
c1151b0d 4023 _debug2 _authorizations_seg "$_authorizations_seg"
4024 if [ -z "$_authorizations_seg" ]; then
4025 _err "_authorizations_seg not found."
4026 _clearup
4027 _on_issue_err "$_post_hook"
4028 return 1
4029 fi
4030
4031 #domain and authz map
4032 _authorizations_map=""
f8d22c48 4033 for _authz_url in $(echo "$_authorizations_seg" | tr ',' ' '); do
c1151b0d 4034 _debug2 "_authz_url" "$_authz_url"
0483d841 4035 if ! _send_signed_request "$_authz_url"; then
c1151b0d 4036 _err "get to authz error."
263c38ca 4037 _err "_authorizations_seg" "$_authorizations_seg"
4038 _err "_authz_url" "$_authz_url"
c1151b0d 4039 _clearup
4040 _on_issue_err "$_post_hook"
4041 return 1
4042 fi
4043
4044 response="$(echo "$response" | _normalizeJson)"
4045 _debug2 response "$response"
4046 _d="$(echo "$response" | _egrep_o '"value" *: *"[^"]*"' | cut -d : -f 2 | tr -d ' "')"
72f54ca6 4047 if _contains "$response" "\"wildcard\" *: *true"; then
4048 _d="*.$_d"
4049 fi
c1151b0d 4050 _debug2 _d "$_d"
4051 _authorizations_map="$_d,$response
4052$_authorizations_map"
4053 done
4054 _debug2 _authorizations_map "$_authorizations_map"
4055 fi
4056
c1151b0d 4057 _index=0
a63b05a9 4058 _currentRoot=""
38f1b4d2 4059 _w_index=1
88bbe55b 4060 while true; do
88bbe55b 4061 d="$(echo "$_main_domain,$_alt_domains," | cut -d , -f "$_w_index")"
4062 _w_index="$(_math "$_w_index" + 1)"
4063 _debug d "$d"
4064 if [ -z "$d" ]; then
4065 break
4066 fi
ca7202eb 4067 _info "Getting webroot for domain" "$d"
c1151b0d 4068 _index=$(_math $_index + 1)
af1cc3b3 4069 _w="$(echo $_web_roots | cut -d , -f $_index)"
9d725af6 4070 _debug _w "$_w"
4c2a3841 4071 if [ "$_w" ]; then
a63b05a9 4072 _currentRoot="$_w"
4073 fi
4074 _debug "_currentRoot" "$_currentRoot"
4c2a3841 4075
a63b05a9 4076 vtype="$VTYPE_HTTP"
c1151b0d 4077 #todo, v2 wildcard force to use dns
3881f221 4078 if _startswith "$_currentRoot" "$W_DNS"; then
a63b05a9 4079 vtype="$VTYPE_DNS"
4080 fi
4c2a3841 4081
08681f4a 4082 if [ "$_currentRoot" = "$W_ALPN" ]; then
4083 vtype="$VTYPE_ALPN"
4084 fi
4085
c1151b0d 4086 if [ "$ACME_VERSION" = "2" ]; then
d04c6dd3 4087 _idn_d="$(_idn "$d")"
5014f83b 4088 _candindates="$(echo "$_authorizations_map" | grep -i "^$_idn_d,")"
d04c6dd3 4089 _debug2 _candindates "$_candindates"
4090 if [ "$(echo "$_candindates" | wc -l)" -gt 1 ]; then
4091 for _can in $_candindates; do
4092 if _startswith "$(echo "$_can" | tr '.' '|')" "$(echo "$_idn_d" | tr '.' '|'),"; then
4093 _candindates="$_can"
4094 break
4095 fi
4096 done
4097 fi
4098 response="$(echo "$_candindates" | sed "s/$_idn_d,//")"
c1151b0d 4099 _debug2 "response" "$response"
4100 if [ -z "$response" ]; then
4101 _err "get to authz error."
263c38ca 4102 _err "_authorizations_map" "$_authorizations_map"
c1151b0d 4103 _clearup
4104 _on_issue_err "$_post_hook"
4105 return 1
4106 fi
4107 else
4108 if ! __get_domain_new_authz "$d"; then
4109 _clearup
4110 _on_issue_err "$_post_hook"
4111 return 1
4112 fi
c4d8fd83 4113 fi
4114
4c2a3841 4115 if [ -z "$thumbprint" ]; then
339a8ad6 4116 thumbprint="$(__calc_account_thumbprint)"
4c3b3608 4117 fi
4118
dbc44c08 4119 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
4c3b3608 4120 _debug entry "$entry"
9541ea6a 4121 keyauthorization=""
4c2a3841 4122 if [ -z "$entry" ]; then
9541ea6a 4123 if ! _startswith "$d" '*.'; then
4124 _debug "Not a wildcard domain, lets check whether the validation is already valid."
4125 if echo "$response" | grep '"status":"valid"' >/dev/null 2>&1; then
4126 _debug "$d is already valid."
4127 keyauthorization="$STATE_VERIFIED"
4128 _debug keyauthorization "$keyauthorization"
4129 fi
4130 fi
4131 if [ -z "$keyauthorization" ]; then
fc3a1817 4132 _err "Error, can not get domain token entry $d for $vtype"
9541ea6a 4133 _supported_vtypes="$(echo "$response" | _egrep_o "\"challenges\":\[[^]]*]" | tr '{' "\n" | grep type | cut -d '"' -f 4 | tr "\n" ' ')"
4134 if [ "$_supported_vtypes" ]; then
4135 _err "The supported validation types are: $_supported_vtypes, but you specified: $vtype"
4136 fi
4137 _clearup
4138 _on_issue_err "$_post_hook"
4139 return 1
b51ed9bb 4140 fi
c1151b0d 4141 fi
f8b225e7 4142
9541ea6a 4143 if [ -z "$keyauthorization" ]; then
4144 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
4145 _debug token "$token"
cae203be 4146
9541ea6a 4147 if [ -z "$token" ]; then
4148 _err "Error, can not get domain token $entry"
4149 _clearup
4150 _on_issue_err "$_post_hook"
4151 return 1
4152 fi
4153 if [ "$ACME_VERSION" = "2" ]; then
4154 uri="$(echo "$entry" | _egrep_o '"url":"[^"]*' | cut -d '"' -f 4 | _head_n 1)"
4155 else
4156 uri="$(echo "$entry" | _egrep_o '"uri":"[^"]*' | cut -d '"' -f 4)"
4157 fi
4158 _debug uri "$uri"
4c3b3608 4159
9541ea6a 4160 if [ -z "$uri" ]; then
4161 _err "Error, can not get domain uri. $entry"
4162 _clearup
4163 _on_issue_err "$_post_hook"
4164 return 1
4165 fi
4166 keyauthorization="$token.$thumbprint"
d35bf517 4167 _debug keyauthorization "$keyauthorization"
9541ea6a 4168
4169 if printf "%s" "$response" | grep '"status":"valid"' >/dev/null 2>&1; then
4170 _debug "$d is already verified."
4171 keyauthorization="$STATE_VERIFIED"
4172 _debug keyauthorization "$keyauthorization"
4173 fi
ec603bee 4174 fi
4175
a63b05a9 4176 dvlist="$d$sep$keyauthorization$sep$uri$sep$vtype$sep$_currentRoot"
4c3b3608 4177 _debug dvlist "$dvlist"
4c2a3841 4178
9d725af6 4179 vlist="$vlist$dvlist$dvsep"
4c3b3608 4180
4181 done
9d725af6 4182 _debug vlist "$vlist"
4c3b3608 4183 #add entry
b5ca9bba 4184 dns_entries=""
4c3b3608 4185 dnsadded=""
9d725af6 4186 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
1f7df33e 4187 _alias_index=1
4c2a3841 4188 for ventry in $ventries; do
ca7202eb 4189 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4190 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4191 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4192 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
72f54ca6 4193 _debug d "$d"
4c2a3841 4194 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
69212114 4195 _debug "$d is already verified, skip $vtype."
fd536d37 4196 _alias_index="$(_math "$_alias_index" + 1)"
ec603bee 4197 continue
4198 fi
4199
4c2a3841 4200 if [ "$vtype" = "$VTYPE_DNS" ]; then
4c3b3608 4201 dnsadded='0'
72f54ca6 4202 _dns_root_d="$d"
4203 if _startswith "$_dns_root_d" "*."; then
4204 _dns_root_d="$(echo "$_dns_root_d" | sed 's/*.//')"
4205 fi
875625b1 4206 _d_alias="$(_getfield "$_challenge_alias" "$_alias_index")"
4207 _alias_index="$(_math "$_alias_index" + 1)"
4208 _debug "_d_alias" "$_d_alias"
4209 if [ "$_d_alias" ]; then
64821ad4 4210 if _startswith "$_d_alias" "$DNS_ALIAS_PREFIX"; then
4211 txtdomain="$(echo "$_d_alias" | sed "s/$DNS_ALIAS_PREFIX//")"
4212 else
4213 txtdomain="_acme-challenge.$_d_alias"
4214 fi
82b0ebb7 4215 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$txtdomain$dvsep$_currentRoot"
875625b1 4216 else
4217 txtdomain="_acme-challenge.$_dns_root_d"
82b0ebb7 4218 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$dvsep$_currentRoot"
875625b1 4219 fi
82b0ebb7 4220
4c3b3608 4221 _debug txtdomain "$txtdomain"
11927a76 4222 txt="$(printf "%s" "$keyauthorization" | _digest "sha256" | _url_replace)"
4c3b3608 4223 _debug txt "$txt"
a61fe418 4224
b50e701c 4225 d_api="$(_findHook "$_dns_root_d" $_SUB_FOLDER_DNSAPI "$_currentRoot")"
4c3b3608 4226 _debug d_api "$d_api"
82b0ebb7 4227
4228 dns_entry="$dns_entry$dvsep$txt${dvsep}$d_api"
4229 _debug2 dns_entry "$dns_entry"
4c2a3841 4230 if [ "$d_api" ]; then
a180b95c 4231 _debug "Found domain api file: $d_api"
4c3b3608 4232 else
3881f221 4233 if [ "$_currentRoot" != "$W_DNS" ]; then
4234 _err "Can not find dns api hook for: $_currentRoot"
4235 _info "You need to add the txt record manually."
4236 fi
5f8b60a0 4237 _info "$(__red "Add the following TXT record:")"
81772fb7 4238 _info "$(__red "Domain: '$(__green "$txtdomain")'")"
4239 _info "$(__red "TXT value: '$(__green "$txt")'")"
4240 _info "$(__red "Please be aware that you prepend _acme-challenge. before your domain")"
4241 _info "$(__red "so the resulting subdomain will be: $txtdomain")"
4c3b3608 4242 continue
4243 fi
4c2a3841 4244
73b8b120 4245 (
ca7202eb 4246 if ! . "$d_api"; then
73b8b120 4247 _err "Load file $d_api error. Please check your api file and try again."
4248 return 1
4249 fi
4c2a3841 4250
158f22f7 4251 addcommand="${_currentRoot}_add"
ca7202eb 4252 if ! _exists "$addcommand"; then
73b8b120 4253 _err "It seems that your api file is not correct, it must have a function named: $addcommand"
4254 return 1
4255 fi
a180b95c 4256 _info "Adding txt value: $txt for domain: $txtdomain"
ca7202eb 4257 if ! $addcommand "$txtdomain" "$txt"; then
73b8b120 4258 _err "Error add txt for domain:$txtdomain"
4259 return 1
4260 fi
a180b95c 4261 _info "The txt record is added: Success."
73b8b120 4262 )
4c2a3841 4263
4264 if [ "$?" != "0" ]; then
ea722da3 4265 _on_issue_err "$_post_hook" "$vlist"
545f2355 4266 _clearup
4c3b3608 4267 return 1
4268 fi
82b0ebb7 4269 dns_entries="$dns_entries$dns_entry
4270"
4271 _debug2 "$dns_entries"
4c3b3608 4272 dnsadded='1'
4273 fi
4274 done
4275
4c2a3841 4276 if [ "$dnsadded" = '0' ]; then
4277 _savedomainconf "Le_Vlist" "$vlist"
4c3b3608 4278 _debug "Dns record not added yet, so, save to $DOMAIN_CONF and exit."
a8b62261 4279 _err "Please add the TXT records to the domains, and re-run with --renew."
5f8b60a0 4280 _on_issue_err "$_post_hook"
545f2355 4281 _clearup
4c3b3608 4282 return 1
4283 fi
4c2a3841 4284
4c3b3608 4285 fi
4c2a3841 4286
b5ca9bba 4287 if [ "$dns_entries" ]; then
4c2a3841 4288 if [ -z "$Le_DNSSleep" ]; then
b5ca9bba 4289 _info "Let's check each dns records now. Sleep 20 seconds first."
4290 _sleep 20
4291 if ! _check_dns_entries; then
4292 _err "check dns error."
4293 _on_issue_err "$_post_hook"
4294 _clearup
4295 return 1
4296 fi
0e38c60d 4297 else
4c2a3841 4298 _savedomainconf "Le_DNSSleep" "$Le_DNSSleep"
b5ca9bba 4299 _info "Sleep $(__green $Le_DNSSleep) seconds for the txt records to take effect"
4300 _sleep "$Le_DNSSleep"
0e38c60d 4301 fi
4c3b3608 4302 fi
4c2a3841 4303
5d943a35 4304 NGINX_RESTORE_VLIST=""
4c3b3608 4305 _debug "ok, let's start to verify"
a63b05a9 4306
0463b5d6 4307 _ncIndex=1
9d725af6 4308 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
4c2a3841 4309 for ventry in $ventries; do
ca7202eb 4310 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4311 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4312 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
4313 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4314 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
ec603bee 4315
4c2a3841 4316 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
ec603bee 4317 _info "$d is already verified, skip $vtype."
4318 continue
4319 fi
4320
dd068467 4321 _info "Verifying: $d"
4c3b3608 4322 _debug "d" "$d"
4323 _debug "keyauthorization" "$keyauthorization"
4324 _debug "uri" "$uri"
4325 removelevel=""
e22bcf7c 4326 token="$(printf "%s" "$keyauthorization" | cut -d '.' -f 1)"
a63b05a9 4327
4328 _debug "_currentRoot" "$_currentRoot"
4329
4c2a3841 4330 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4331 if [ "$_currentRoot" = "$NO_VALUE" ]; then
4c3b3608 4332 _info "Standalone mode server"
85e1f4ea 4333 _ncaddr="$(_getfield "$_local_addr" "$_ncIndex")"
0463b5d6 4334 _ncIndex="$(_math $_ncIndex + 1)"
3794b5cb 4335 _startserver "$keyauthorization" "$_ncaddr"
4c2a3841 4336 if [ "$?" != "0" ]; then
5ef501c5 4337 _clearup
58e4d337 4338 _on_issue_err "$_post_hook" "$vlist"
6fc1447f 4339 return 1
4340 fi
5dbf664a 4341 sleep 1
ca7202eb 4342 _debug serverproc "$serverproc"
0e44f587 4343 elif [ "$_currentRoot" = "$MODE_STATELESS" ]; then
4344 _info "Stateless mode for domain:$d"
4345 _sleep 1
9d725af6 4346 elif _startswith "$_currentRoot" "$NGINX"; then
4347 _info "Nginx mode for domain:$d"
4348 #set up nginx server
4349 FOUND_REAL_NGINX_CONF=""
4350 BACKUP_NGINX_CONF=""
4351 if ! _setNginx "$d" "$_currentRoot" "$thumbprint"; then
4352 _clearup
58e4d337 4353 _on_issue_err "$_post_hook" "$vlist"
9d725af6 4354 return 1
03f8d6e9 4355 fi
302c41ed 4356
03f8d6e9 4357 if [ "$FOUND_REAL_NGINX_CONF" ]; then
9d725af6 4358 _realConf="$FOUND_REAL_NGINX_CONF"
4359 _backup="$BACKUP_NGINX_CONF"
4360 _debug _realConf "$_realConf"
5d943a35 4361 NGINX_RESTORE_VLIST="$d$sep$_realConf$sep$_backup$dvsep$NGINX_RESTORE_VLIST"
9d725af6 4362 fi
4363 _sleep 1
4c3b3608 4364 else
4c2a3841 4365 if [ "$_currentRoot" = "apache" ]; then
6f930641 4366 wellknown_path="$ACME_DIR"
4367 else
a63b05a9 4368 wellknown_path="$_currentRoot/.well-known/acme-challenge"
4c2a3841 4369 if [ ! -d "$_currentRoot/.well-known" ]; then
6f930641 4370 removelevel='1'
4c2a3841 4371 elif [ ! -d "$_currentRoot/.well-known/acme-challenge" ]; then
6f930641 4372 removelevel='2'
4373 else
4374 removelevel='3'
4375 fi
4c3b3608 4376 fi
6f930641 4377
4c3b3608 4378 _debug wellknown_path "$wellknown_path"
6f930641 4379
4c3b3608 4380 _debug "writing token:$token to $wellknown_path/$token"
4381
4382 mkdir -p "$wellknown_path"
93fc48a2 4383
4c2a3841 4384 if ! printf "%s" "$keyauthorization" >"$wellknown_path/$token"; then
93fc48a2 4385 _err "$d:Can not write token to file : $wellknown_path/$token"
4386 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4387 _clearup
58e4d337 4388 _on_issue_err "$_post_hook" "$vlist"
93fc48a2 4389 return 1
4390 fi
4391
4c2a3841 4392 if [ ! "$usingApache" ]; then
44edb2bd 4393 if webroot_owner=$(_stat "$_currentRoot"); then
32fdc196 4394 _debug "Changing owner/group of .well-known to $webroot_owner"
c87cd0de 4395 if ! _exec "chown -R \"$webroot_owner\" \"$_currentRoot/.well-known\""; then
4396 _debug "$(cat "$_EXEC_TEMP_ERR")"
4397 _exec_err >/dev/null 2>&1
4398 fi
32fdc196 4399 else
b54ce310 4400 _debug "not changing owner/group of webroot"
32fdc196 4401 fi
df886ffa 4402 fi
4c2a3841 4403
4c3b3608 4404 fi
08681f4a 4405 elif [ "$vtype" = "$VTYPE_ALPN" ]; then
4406 acmevalidationv1="$(printf "%s" "$keyauthorization" | _digest "sha256" "hex")"
4407 _debug acmevalidationv1 "$acmevalidationv1"
4408 if ! _starttlsserver "$d" "" "$Le_TLSPort" "$keyauthorization" "$_ncaddr" "$acmevalidationv1"; then
4409 _err "Start tls server error."
4410 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4411 _clearup
4412 _on_issue_err "$_post_hook" "$vlist"
4413 return 1
4414 fi
4c3b3608 4415 fi
4c2a3841 4416
920cab6f 4417 if ! __trigger_validation "$uri" "$keyauthorization" "$vtype"; then
c4d8fd83 4418 _err "$d:Can not get challenge: $response"
4419 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4420 _clearup
58e4d337 4421 _on_issue_err "$_post_hook" "$vlist"
c4d8fd83 4422 return 1
4423 fi
4c2a3841 4424
c1151b0d 4425 if [ "$code" ] && [ "$code" != '202' ]; then
8bd12ed0 4426 if [ "$code" = '200' ]; then
c1151b0d 4427 _debug "trigger validation code: $code"
4428 else
8bd12ed0
K
4429 _err "$d:Challenge error: $response"
4430 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4431 _clearup
4432 _on_issue_err "$_post_hook" "$vlist"
4433 return 1
c1151b0d 4434 fi
4c3b3608 4435 fi
4c2a3841 4436
6fc1447f 4437 waittimes=0
4c2a3841 4438 if [ -z "$MAX_RETRY_TIMES" ]; then
6fc1447f 4439 MAX_RETRY_TIMES=30
4440 fi
4c2a3841 4441
4442 while true; do
0c538f75 4443 waittimes=$(_math "$waittimes" + 1)
4c2a3841 4444 if [ "$waittimes" -ge "$MAX_RETRY_TIMES" ]; then
6fc1447f 4445 _err "$d:Timeout"
4446 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4447 _clearup
58e4d337 4448 _on_issue_err "$_post_hook" "$vlist"
6fc1447f 4449 return 1
4450 fi
4c2a3841 4451
5dbf664a 4452 _debug "sleep 2 secs to verify"
4453 sleep 2
4c3b3608 4454 _debug "checking"
0483d841 4455 if [ "$ACME_VERSION" = "2" ]; then
4456 _send_signed_request "$uri"
4457 else
4458 response="$(_get "$uri")"
4459 fi
4c2a3841 4460 if [ "$?" != "0" ]; then
c60883ef 4461 _err "$d:Verify error:$response"
a63b05a9 4462 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4c3b3608 4463 _clearup
58e4d337 4464 _on_issue_err "$_post_hook" "$vlist"
4c3b3608 4465 return 1
4466 fi
9aaf36cd 4467 _debug2 original "$response"
4c2a3841 4468
4469 response="$(echo "$response" | _normalizeJson)"
7012b91f 4470 _debug2 response "$response"
4c2a3841 4471
4472 status=$(echo "$response" | _egrep_o '"status":"[^"]*' | cut -d : -f 2 | tr -d '"')
4473 if [ "$status" = "valid" ]; then
93f3098a 4474 _info "$(__green Success)"
ca7202eb 4475 _stopserver "$serverproc"
4c3b3608 4476 serverproc=""
a63b05a9 4477 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4c2a3841 4478 break
4c3b3608 4479 fi
4c2a3841 4480
4481 if [ "$status" = "invalid" ]; then
d0d74907 4482 error="$(echo "$response" | _egrep_o '"error":\{[^\}]*')"
4c2a3841 4483 _debug2 error "$error"
4484 errordetail="$(echo "$error" | _egrep_o '"detail": *"[^"]*' | cut -d '"' -f 4)"
4485 _debug2 errordetail "$errordetail"
4486 if [ "$errordetail" ]; then
4487 _err "$d:Verify error:$errordetail"
4488 else
4489 _err "$d:Verify error:$error"
4490 fi
4491 if [ "$DEBUG" ]; then
4492 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4493 _debug "Debug: get token url."
4494 _get "http://$d/.well-known/acme-challenge/$token" "" 1
4495 fi
4496 fi
a63b05a9 4497 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4c3b3608 4498 _clearup
58e4d337 4499 _on_issue_err "$_post_hook" "$vlist"
4c2a3841 4500 return 1
4c3b3608 4501 fi
4c2a3841 4502
4503 if [ "$status" = "pending" ]; then
4c3b3608 4504 _info "Pending"
93740c99 4505 elif [ "$status" = "processing" ]; then
4506 _info "Processing"
4c3b3608 4507 else
4c2a3841 4508 _err "$d:Verify error:$response"
a63b05a9 4509 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4c3b3608 4510 _clearup
58e4d337 4511 _on_issue_err "$_post_hook" "$vlist"
4c3b3608 4512 return 1
4513 fi
4c2a3841 4514
4c3b3608 4515 done
4c2a3841 4516
4c3b3608 4517 done
4518
4519 _clearup
4520 _info "Verify finished, start to sign."
11927a76 4521 der="$(_getfile "${CSR_PATH}" "${BEGIN_CSR}" "${END_CSR}" | tr -d "\r\n" | _url_replace)"
4c2a3841 4522
c1151b0d 4523 if [ "$ACME_VERSION" = "2" ]; then
e7f7e96d 4524 _info "Lets finalize the order, Le_OrderFinalize: $Le_OrderFinalize"
d2cde379 4525 if ! _send_signed_request "${Le_OrderFinalize}" "{\"csr\": \"$der\"}"; then
c1151b0d 4526 _err "Sign failed."
4527 _on_issue_err "$_post_hook"
4528 return 1
4529 fi
4530 if [ "$code" != "200" ]; then
e7f7e96d 4531 _err "Sign failed, finalize code is not 200."
668c43ab 4532 _err "$response"
c1151b0d 4533 _on_issue_err "$_post_hook"
4534 return 1
4535 fi
e7f7e96d 4536 if [ -z "$Le_LinkOrder" ]; then
0712e989 4537 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n" | cut -d ":" -f 2-)"
e7f7e96d 4538 fi
fbdc5a0e 4539
e7f7e96d 4540 _savedomainconf "Le_LinkOrder" "$Le_LinkOrder"
4541
4542 _link_cert_retry=0
4543 _MAX_CERT_RETRY=5
a3d8b993 4544 while [ "$_link_cert_retry" -lt "$_MAX_CERT_RETRY" ]; do
e7f7e96d 4545 if _contains "$response" "\"status\":\"valid\""; then
4546 _debug "Order status is valid."
d0d74907 4547 Le_LinkCert="$(echo "$response" | _egrep_o '"certificate" *: *"[^"]*"' | cut -d '"' -f 4)"
e7f7e96d 4548 _debug Le_LinkCert "$Le_LinkCert"
4549 if [ -z "$Le_LinkCert" ]; then
4550 _err "Sign error, can not find Le_LinkCert"
4551 _err "$response"
4552 _on_issue_err "$_post_hook"
4553 return 1
4554 fi
4555 break
4556 elif _contains "$response" "\"processing\""; then
4557 _info "Order status is processing, lets sleep and retry."
4558 _sleep 2
4559 else
4560 _err "Sign error, wrong status"
4561 _err "$response"
4562 _on_issue_err "$_post_hook"
4563 return 1
4564 fi
fbdc5a0e 4565 #the order is processing, so we are going to poll order status
4566 if [ -z "$Le_LinkOrder" ]; then
4567 _err "Sign error, can not get order link location header"
4568 _err "responseHeaders" "$responseHeaders"
4569 _on_issue_err "$_post_hook"
4570 return 1
4571 fi
4572 _info "Polling order status: $Le_LinkOrder"
e7f7e96d 4573 if ! _send_signed_request "$Le_LinkOrder"; then
4574 _err "Sign failed, can not post to Le_LinkOrder cert:$Le_LinkOrder."
4575 _err "$response"
4576 _on_issue_err "$_post_hook"
4577 return 1
4578 fi
4579 _link_cert_retry="$(_math $_link_cert_retry + 1)"
4580 done
4c2a3841 4581
e7f7e96d 4582 if [ -z "$Le_LinkCert" ]; then
4583 _err "Sign failed, can not get Le_LinkCert, retry time limit."
4584 _err "$response"
4585 _on_issue_err "$_post_hook"
4586 return 1
4587 fi
4588 _info "Download cert, Le_LinkCert: $Le_LinkCert"
f2acdd27 4589 if ! _send_signed_request "$Le_LinkCert"; then
668c43ab 4590 _err "Sign failed, can not download cert:$Le_LinkCert."
4591 _err "$response"
c1151b0d 4592 _on_issue_err "$_post_hook"
4593 return 1
4594 fi
4c3b3608 4595
f2acdd27 4596 echo "$response" >"$CERT_PATH"
0483d841 4597
1c35f46b 4598 if [ "$(grep -- "$BEGIN_CERT" "$CERT_PATH" | wc -l)" -gt "1" ]; then
4599 _debug "Found cert chain"
120cde16 4600 cat "$CERT_PATH" >"$CERT_FULLCHAIN_PATH"
1c35f46b 4601 _end_n="$(grep -n -- "$END_CERT" "$CERT_FULLCHAIN_PATH" | _head_n 1 | cut -d : -f 1)"
4602 _debug _end_n "$_end_n"
120cde16 4603 sed -n "1,${_end_n}p" "$CERT_FULLCHAIN_PATH" >"$CERT_PATH"
1c35f46b 4604 _end_n="$(_math $_end_n + 1)"
120cde16 4605 sed -n "${_end_n},9999p" "$CERT_FULLCHAIN_PATH" >"$CA_CERT_PATH"
1c35f46b 4606 fi
e7f7e96d 4607
c1151b0d 4608 else
4609 if ! _send_signed_request "${ACME_NEW_ORDER}" "{\"resource\": \"$ACME_NEW_ORDER_RES\", \"csr\": \"$der\"}" "needbase64"; then
323febe8 4610 _err "Sign failed. $response"
c1151b0d 4611 _on_issue_err "$_post_hook"
4612 return 1
4613 fi
4614 _rcert="$response"
36a7a840 4615 Le_LinkCert="$(grep -i '^Location.*$' "$HTTP_HEADER" | _tail_n 1 | tr -d "\r\n" | cut -d " " -f 2)"
4c2a3841 4616 echo "$BEGIN_CERT" >"$CERT_PATH"
4c3b3608 4617
72518d48 4618 #if ! _get "$Le_LinkCert" | _base64 "multiline" >> "$CERT_PATH" ; then
4619 # _debug "Get cert failed. Let's try last response."
3c07f57a 4620 # printf -- "%s" "$_rcert" | _dbase64 "multiline" | _base64 "multiline" >> "$CERT_PATH"
72518d48 4621 #fi
4c2a3841 4622
4623 if ! printf -- "%s" "$_rcert" | _dbase64 "multiline" | _base64 "multiline" >>"$CERT_PATH"; then
72518d48 4624 _debug "Try cert link."
4c2a3841 4625 _get "$Le_LinkCert" | _base64 "multiline" >>"$CERT_PATH"
d404e92d 4626 fi
4627
4c2a3841 4628 echo "$END_CERT" >>"$CERT_PATH"
c1151b0d 4629 fi
4630
4631 _debug "Le_LinkCert" "$Le_LinkCert"
4632 _savedomainconf "Le_LinkCert" "$Le_LinkCert"
4633
183063a2 4634 if [ -z "$Le_LinkCert" ] || ! _checkcert "$CERT_PATH"; then
716f7277 4635 response="$(echo "$response" | _dbase64 "multiline" | tr -d '\0' | _normalizeJson)"
183063a2 4636 _err "Sign failed: $(echo "$response" | _egrep_o '"detail":"[^"]*"')"
4637 _on_issue_err "$_post_hook"
4638 return 1
4639 fi
4640
c1151b0d 4641 if [ "$Le_LinkCert" ]; then
43822d37 4642 _info "$(__green "Cert success.")"
4c3b3608 4643 cat "$CERT_PATH"
5980ebc7 4644
4c2a3841 4645 _info "Your cert is in $(__green " $CERT_PATH ")"
4646
4647 if [ -f "$CERT_KEY_PATH" ]; then
4648 _info "Your cert key is in $(__green " $CERT_KEY_PATH ")"
5980ebc7 4649 fi
4650
c6b68551 4651 if [ ! "$USER_PATH" ] || [ ! "$ACME_IN_CRON" ]; then
281aa349 4652 USER_PATH="$PATH"
4653 _saveaccountconf "USER_PATH" "$USER_PATH"
4654 fi
4c3b3608 4655 fi
4c3b3608 4656
1c35f46b 4657 if [ "$ACME_VERSION" = "2" ]; then
4658 _debug "v2 chain."
4659 else
183063a2 4660 cp "$CERT_PATH" "$CERT_FULLCHAIN_PATH"
1c35f46b 4661 Le_LinkIssuer=$(grep -i '^Link' "$HTTP_HEADER" | _head_n 1 | cut -d " " -f 2 | cut -d ';' -f 1 | tr -d '<>')
d8ba26e6 4662
1c35f46b 4663 if [ "$Le_LinkIssuer" ]; then
4664 if ! _contains "$Le_LinkIssuer" ":"; then
4665 _info "$(__red "Relative issuer link found.")"
4666 Le_LinkIssuer="$_ACME_SERVER_HOST$Le_LinkIssuer"
d8ba26e6 4667 fi
1c35f46b 4668 _debug Le_LinkIssuer "$Le_LinkIssuer"
4669 _savedomainconf "Le_LinkIssuer" "$Le_LinkIssuer"
d8ba26e6 4670
1c35f46b 4671 _link_issuer_retry=0
4672 _MAX_ISSUER_RETRY=5
4673 while [ "$_link_issuer_retry" -lt "$_MAX_ISSUER_RETRY" ]; do
4674 _debug _link_issuer_retry "$_link_issuer_retry"
4675 if [ "$ACME_VERSION" = "2" ]; then
0483d841 4676 if _send_signed_request "$Le_LinkIssuer"; then
4677 echo "$response" >"$CA_CERT_PATH"
1c35f46b 4678 break
4679 fi
4680 else
4681 if _get "$Le_LinkIssuer" >"$CA_CERT_PATH.der"; then
4682 echo "$BEGIN_CERT" >"$CA_CERT_PATH"
4683 _base64 "multiline" <"$CA_CERT_PATH.der" >>"$CA_CERT_PATH"
4684 echo "$END_CERT" >>"$CA_CERT_PATH"
0f120c41 4685 if ! _checkcert "$CA_CERT_PATH"; then
183063a2 4686 _err "Can not get the ca cert."
4687 break
4688 fi
1c35f46b 4689 cat "$CA_CERT_PATH" >>"$CERT_FULLCHAIN_PATH"
4690 rm -f "$CA_CERT_PATH.der"
4691 break
4692 fi
c1151b0d 4693 fi
1c35f46b 4694 _link_issuer_retry=$(_math $_link_issuer_retry + 1)
4695 _sleep "$_link_issuer_retry"
4696 done
4697 if [ "$_link_issuer_retry" = "$_MAX_ISSUER_RETRY" ]; then
4698 _err "Max retry for issuer ca cert is reached."
d8ba26e6 4699 fi
1c35f46b 4700 else
4701 _debug "No Le_LinkIssuer header found."
d8ba26e6 4702 fi
4c3b3608 4703 fi
1c35f46b 4704 [ -f "$CA_CERT_PATH" ] && _info "The intermediate CA cert is in $(__green " $CA_CERT_PATH ")"
4705 [ -f "$CERT_FULLCHAIN_PATH" ] && _info "And the full chain certs is there: $(__green " $CERT_FULLCHAIN_PATH ")"
4c2a3841 4706
3aae1ae3 4707 Le_CertCreateTime=$(_time)
4c2a3841 4708 _savedomainconf "Le_CertCreateTime" "$Le_CertCreateTime"
4709
4710 Le_CertCreateTimeStr=$(date -u)
4711 _savedomainconf "Le_CertCreateTimeStr" "$Le_CertCreateTimeStr"
4712
ec67a1b2 4713 if [ -z "$Le_RenewalDays" ] || [ "$Le_RenewalDays" -lt "0" ]; then
4714 Le_RenewalDays="$DEFAULT_RENEW"
054cb72e 4715 else
4c2a3841 4716 _savedomainconf "Le_RenewalDays" "$Le_RenewalDays"
13d7cae9 4717 fi
4c2a3841 4718
4719 if [ "$CA_BUNDLE" ]; then
78009539
PS
4720 _saveaccountconf CA_BUNDLE "$CA_BUNDLE"
4721 else
4722 _clearaccountconf "CA_BUNDLE"
4723 fi
4724
2aa75f03 4725 if [ "$CA_PATH" ]; then
4726 _saveaccountconf CA_PATH "$CA_PATH"
4727 else
4728 _clearaccountconf "CA_PATH"
4729 fi
78009539 4730
4c2a3841 4731 if [ "$HTTPS_INSECURE" ]; then
fac1e367 4732 _saveaccountconf HTTPS_INSECURE "$HTTPS_INSECURE"
4733 else
4c2a3841 4734 _clearaccountconf "HTTPS_INSECURE"
13d7cae9 4735 fi
00a50605 4736
4c2a3841 4737 if [ "$Le_Listen_V4" ]; then
4738 _savedomainconf "Le_Listen_V4" "$Le_Listen_V4"
50827188 4739 _cleardomainconf Le_Listen_V6
4c2a3841 4740 elif [ "$Le_Listen_V6" ]; then
4741 _savedomainconf "Le_Listen_V6" "$Le_Listen_V6"
50827188 4742 _cleardomainconf Le_Listen_V4
4743 fi
f6dcd989 4744
c4b2e582 4745 if [ "$Le_ForceNewDomainKey" = "1" ]; then
4746 _savedomainconf "Le_ForceNewDomainKey" "$Le_ForceNewDomainKey"
4747 else
4748 _cleardomainconf Le_ForceNewDomainKey
4749 fi
4750
ca7202eb 4751 Le_NextRenewTime=$(_math "$Le_CertCreateTime" + "$Le_RenewalDays" \* 24 \* 60 \* 60)
4c2a3841 4752
ca7202eb 4753 Le_NextRenewTimeStr=$(_time2str "$Le_NextRenewTime")
4c2a3841 4754 _savedomainconf "Le_NextRenewTimeStr" "$Le_NextRenewTimeStr"
4755
ca7202eb 4756 Le_NextRenewTime=$(_math "$Le_NextRenewTime" - 86400)
4c2a3841 4757 _savedomainconf "Le_NextRenewTime" "$Le_NextRenewTime"
f6dcd989 4758
85e1f4ea 4759 if [ "$_real_cert$_real_key$_real_ca$_reload_cmd$_real_fullchain" ]; then
4760 _savedomainconf "Le_RealCertPath" "$_real_cert"
4761 _savedomainconf "Le_RealCACertPath" "$_real_ca"
4762 _savedomainconf "Le_RealKeyPath" "$_real_key"
7690f73e 4763 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
85e1f4ea 4764 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
ce8dca7a 4765 if ! _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"; then
4766 return 1
4767 fi
01f54558 4768 fi
4c0d3f1b 4769
ce8dca7a 4770 if ! _on_issue_success "$_post_hook" "$_renew_hook"; then
4771 _err "Call hook error."
4772 return 1
4773 fi
4c3b3608 4774}
4775
43822d37 4776#domain [isEcc]
4c3b3608 4777renew() {
4778 Le_Domain="$1"
4c2a3841 4779 if [ -z "$Le_Domain" ]; then
43822d37 4780 _usage "Usage: $PROJECT_ENTRY --renew -d domain.com [--ecc]"
4c3b3608 4781 return 1
4782 fi
4783
43822d37 4784 _isEcc="$2"
4785
e799ef29 4786 _initpath "$Le_Domain" "$_isEcc"
43822d37 4787
e2053b22 4788 _info "$(__green "Renew: '$Le_Domain'")"
4c2a3841 4789 if [ ! -f "$DOMAIN_CONF" ]; then
43822d37 4790 _info "'$Le_Domain' is not a issued domain, skip."
acae0ac2 4791 return $RENEW_SKIP
4c3b3608 4792 fi
4c2a3841 4793
4794 if [ "$Le_RenewalDays" ]; then
1e6b68f5 4795 _savedomainconf Le_RenewalDays "$Le_RenewalDays"
4796 fi
4797
8663fb7e 4798 . "$DOMAIN_CONF"
c5f1cca3 4799 _debug Le_API "$Le_API"
f2add8de 4800
4801 if [ "$Le_API" = "$LETSENCRYPT_CA_V1" ]; then
4802 _cleardomainconf Le_API
4803 Le_API="$DEFAULT_CA"
4804 fi
4805 if [ "$Le_API" = "$LETSENCRYPT_STAGING_CA_V1" ]; then
4806 _cleardomainconf Le_API
4807 Le_API="$DEFAULT_STAGING_CA"
4808 fi
4809
4c2a3841 4810 if [ "$Le_API" ]; then
48d9a8c1 4811 if [ "$_OLD_CA_HOST" = "$Le_API" ]; then
4812 export Le_API="$DEFAULT_CA"
4813 _savedomainconf Le_API "$Le_API"
4814 fi
4a2ac7bd 4815 if [ "$_OLD_STAGE_CA_HOST" = "$Le_API" ]; then
c1151b0d 4816 export Le_API="$DEFAULT_STAGING_CA"
4a2ac7bd 4817 _savedomainconf Le_API "$Le_API"
4818 fi
48d9a8c1 4819 export ACME_DIRECTORY="$Le_API"
c4236e58 4820 #reload ca configs
4821 ACCOUNT_KEY_PATH=""
4822 ACCOUNT_JSON_PATH=""
4823 CA_CONF=""
4824 _debug3 "initpath again."
4825 _initpath "$Le_Domain" "$_isEcc"
5c48e139 4826 fi
4c2a3841 4827
4828 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
e2053b22 4829 _info "Skip, Next renewal time is: $(__green "$Le_NextRenewTimeStr")"
4830 _info "Add '$(__red '--force')' to force to renew."
e799ef29 4831 return "$RENEW_SKIP"
4c3b3608 4832 fi
4c2a3841 4833
c6b68551 4834 if [ "$ACME_IN_CRON" = "1" ] && [ -z "$Le_CertCreateTime" ]; then
c4d0aec5 4835 _info "Skip invalid cert for: $Le_Domain"
acae0ac2 4836 return $RENEW_SKIP
c4d0aec5 4837 fi
4838
4c3b3608 4839 IS_RENEW="1"
7690f73e 4840 Le_ReloadCmd="$(_readdomainconf Le_ReloadCmd)"
c7257bcf 4841 Le_PreHook="$(_readdomainconf Le_PreHook)"
4842 Le_PostHook="$(_readdomainconf Le_PostHook)"
4843 Le_RenewHook="$(_readdomainconf Le_RenewHook)"
875625b1 4844 issue "$Le_Webroot" "$Le_Domain" "$Le_Alt" "$Le_Keylength" "$Le_RealCertPath" "$Le_RealKeyPath" "$Le_RealCACertPath" "$Le_ReloadCmd" "$Le_RealFullChainPath" "$Le_PreHook" "$Le_PostHook" "$Le_RenewHook" "$Le_LocalAddress" "$Le_ChallengeAlias"
e799ef29 4845 res="$?"
4c2a3841 4846 if [ "$res" != "0" ]; then
e799ef29 4847 return "$res"
a61fe418 4848 fi
4c2a3841 4849
4850 if [ "$Le_DeployHook" ]; then
93bce1b2 4851 _deploy "$Le_Domain" "$Le_DeployHook"
e799ef29 4852 res="$?"
a61fe418 4853 fi
4c2a3841 4854
4c3b3608 4855 IS_RENEW=""
4856
e799ef29 4857 return "$res"
4c3b3608 4858}
4859
cc179731 4860#renewAll [stopRenewOnError]
4c3b3608 4861renewAll() {
4862 _initpath
cc179731 4863 _stopRenewOnError="$1"
4864 _debug "_stopRenewOnError" "$_stopRenewOnError"
4865 _ret="0"
b50e701c 4866 _success_msg=""
4867 _error_msg=""
4868 _skipped_msg=""
c6b68551 4869 _error_level=$NOTIFY_LEVEL_SKIP
4870 _notify_code=$RENEW_SKIP
f803c6c0 4871 _set_level=${NOTIFY_LEVEL:-$NOTIFY_LEVEL_DEFAULT}
4872 _debug "_set_level" "$_set_level"
e591d5cf 4873 for di in "${CERT_HOME}"/*.*/; do
4874 _debug di "$di"
44483dba 4875 if ! [ -d "$di" ]; then
3498a585 4876 _debug "Not directory, skip: $di"
4877 continue
4878 fi
e591d5cf 4879 d=$(basename "$di")
201aa244 4880 _debug d "$d"
43822d37 4881 (
201aa244 4882 if _endswith "$d" "$ECC_SUFFIX"; then
4883 _isEcc=$(echo "$d" | cut -d "$ECC_SEP" -f 2)
4884 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
43822d37 4885 fi
4886 renew "$d" "$_isEcc"
4d2f38b0 4887 )
cc179731 4888 rc="$?"
4889 _debug "Return code: $rc"
c6b68551 4890 if [ "$rc" = "0" ]; then
4891 if [ $_error_level -gt $NOTIFY_LEVEL_RENEW ]; then
4892 _error_level="$NOTIFY_LEVEL_RENEW"
4893 _notify_code=0
4894 fi
4895 if [ "$ACME_IN_CRON" ]; then
f803c6c0 4896 if [ $_set_level -ge $NOTIFY_LEVEL_RENEW ]; then
c6b68551 4897 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
4898 _send_notify "Renew $d success" "Good, the cert is renewed." "$NOTIFY_HOOK" 0
4899 fi
4900 fi
4901 fi
4902 _success_msg="${_success_msg} $d
b50e701c 4903"
c6b68551 4904 elif [ "$rc" = "$RENEW_SKIP" ]; then
4905 if [ $_error_level -gt $NOTIFY_LEVEL_SKIP ]; then
4906 _error_level="$NOTIFY_LEVEL_SKIP"
4907 _notify_code=$RENEW_SKIP
4908 fi
4909 if [ "$ACME_IN_CRON" ]; then
f803c6c0 4910 if [ $_set_level -ge $NOTIFY_LEVEL_SKIP ]; then
c6b68551 4911 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
4912 _send_notify "Renew $d skipped" "Good, the cert is skipped." "$NOTIFY_HOOK" "$RENEW_SKIP"
4913 fi
b50e701c 4914 fi
cc179731 4915 fi
c6b68551 4916 _info "Skipped $d"
4917 _skipped_msg="${_skipped_msg} $d
4918"
b50e701c 4919 else
c6b68551 4920 if [ $_error_level -gt $NOTIFY_LEVEL_ERROR ]; then
4921 _error_level="$NOTIFY_LEVEL_ERROR"
4922 _notify_code=1
4923 fi
4924 if [ "$ACME_IN_CRON" ]; then
f803c6c0 4925 if [ $_set_level -ge $NOTIFY_LEVEL_ERROR ]; then
c6b68551 4926 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
4927 _send_notify "Renew $d error" "There is an error." "$NOTIFY_HOOK" 1
4928 fi
4929 fi
4930 fi
4931 _error_msg="${_error_msg} $d
b50e701c 4932"
c6b68551 4933 if [ "$_stopRenewOnError" ]; then
4934 _err "Error renew $d, stop now."
4935 _ret="$rc"
4936 break
4937 else
4938 _ret="$rc"
4939 _err "Error renew $d."
4940 fi
cc179731 4941 fi
4c3b3608 4942 done
c6b68551 4943 _debug _error_level "$_error_level"
a2738e85 4944 _debug _set_level "$_set_level"
f803c6c0 4945 if [ "$ACME_IN_CRON" ] && [ $_error_level -le $_set_level ]; then
b50e701c 4946 if [ -z "$NOTIFY_MODE" ] || [ "$NOTIFY_MODE" = "$NOTIFY_MODE_BULK" ]; then
4947 _msg_subject="Renew"
4948 if [ "$_error_msg" ]; then
4949 _msg_subject="${_msg_subject} Error"
c6b68551 4950 _msg_data="Error certs:
4951${_error_msg}
4952"
b50e701c 4953 fi
4954 if [ "$_success_msg" ]; then
4955 _msg_subject="${_msg_subject} Success"
c6b68551 4956 _msg_data="${_msg_data}Success certs:
4957${_success_msg}
4958"
b50e701c 4959 fi
4960 if [ "$_skipped_msg" ]; then
4961 _msg_subject="${_msg_subject} Skipped"
c6b68551 4962 _msg_data="${_msg_data}Skipped certs:
4963${_skipped_msg}
b50e701c 4964"
c6b68551 4965 fi
4966
4967 _send_notify "$_msg_subject" "$_msg_data" "$NOTIFY_HOOK" "$_notify_code"
b50e701c 4968 fi
4969 fi
4970
201aa244 4971 return "$_ret"
4c3b3608 4972}
4973
10afcaca 4974#csr webroot
4c2a3841 4975signcsr() {
10afcaca 4976 _csrfile="$1"
4977 _csrW="$2"
4978 if [ -z "$_csrfile" ] || [ -z "$_csrW" ]; then
4979 _usage "Usage: $PROJECT_ENTRY --signcsr --csr mycsr.csr -w /path/to/webroot/a.com/ "
4980 return 1
4981 fi
4982
875625b1 4983 _real_cert="$3"
4984 _real_key="$4"
4985 _real_ca="$5"
4986 _reload_cmd="$6"
4987 _real_fullchain="$7"
4988 _pre_hook="${8}"
4989 _post_hook="${9}"
4990 _renew_hook="${10}"
4991 _local_addr="${11}"
4992 _challenge_alias="${12}"
4993
10afcaca 4994 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
4c2a3841 4995 if [ "$?" != "0" ]; then
10afcaca 4996 _err "Can not read subject from csr: $_csrfile"
4997 return 1
4998 fi
ad752b31 4999 _debug _csrsubj "$_csrsubj"
2c9ed4c5 5000 if _contains "$_csrsubj" ' ' || ! _contains "$_csrsubj" '.'; then
5001 _info "It seems that the subject: $_csrsubj is not a valid domain name. Drop it."
5002 _csrsubj=""
5003 fi
10afcaca 5004
5005 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
4c2a3841 5006 if [ "$?" != "0" ]; then
10afcaca 5007 _err "Can not read domain list from csr: $_csrfile"
5008 return 1
5009 fi
5010 _debug "_csrdomainlist" "$_csrdomainlist"
4c2a3841 5011
5012 if [ -z "$_csrsubj" ]; then
ad752b31 5013 _csrsubj="$(_getfield "$_csrdomainlist" 1)"
5014 _debug _csrsubj "$_csrsubj"
5015 _csrdomainlist="$(echo "$_csrdomainlist" | cut -d , -f 2-)"
5016 _debug "_csrdomainlist" "$_csrdomainlist"
5017 fi
4c2a3841 5018
5019 if [ -z "$_csrsubj" ]; then
ad752b31 5020 _err "Can not read subject from csr: $_csrfile"
5021 return 1
5022 fi
4c2a3841 5023
10afcaca 5024 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
4c2a3841 5025 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
10afcaca 5026 _err "Can not read key length from csr: $_csrfile"
5027 return 1
5028 fi
4c2a3841 5029
cd9fb3b6 5030 if [ -z "$ACME_VERSION" ] && _contains "$_csrsubj,$_csrdomainlist" "*."; then
5031 export ACME_VERSION=2
5032 fi
10afcaca 5033 _initpath "$_csrsubj" "$_csrkeylength"
5034 mkdir -p "$DOMAIN_PATH"
4c2a3841 5035
10afcaca 5036 _info "Copy csr to: $CSR_PATH"
5037 cp "$_csrfile" "$CSR_PATH"
4c2a3841 5038
875625b1 5039 issue "$_csrW" "$_csrsubj" "$_csrdomainlist" "$_csrkeylength" "$_real_cert" "$_real_key" "$_real_ca" "$_reload_cmd" "$_real_fullchain" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_addr" "$_challenge_alias"
4c2a3841 5040
10afcaca 5041}
5042
5043showcsr() {
4c2a3841 5044 _csrfile="$1"
10afcaca 5045 _csrd="$2"
5046 if [ -z "$_csrfile" ] && [ -z "$_csrd" ]; then
5047 _usage "Usage: $PROJECT_ENTRY --showcsr --csr mycsr.csr"
5048 return 1
5049 fi
5050
5051 _initpath
4c2a3841 5052
10afcaca 5053 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
4c2a3841 5054 if [ "$?" != "0" ] || [ -z "$_csrsubj" ]; then
10afcaca 5055 _err "Can not read subject from csr: $_csrfile"
5056 return 1
5057 fi
4c2a3841 5058
10afcaca 5059 _info "Subject=$_csrsubj"
5060
5061 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
4c2a3841 5062 if [ "$?" != "0" ]; then
10afcaca 5063 _err "Can not read domain list from csr: $_csrfile"
5064 return 1
5065 fi
5066 _debug "_csrdomainlist" "$_csrdomainlist"
5067
5068 _info "SubjectAltNames=$_csrdomainlist"
5069
10afcaca 5070 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
4c2a3841 5071 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
10afcaca 5072 _err "Can not read key length from csr: $_csrfile"
5073 return 1
5074 fi
5075 _info "KeyLength=$_csrkeylength"
5076}
5077
6d7eda3e 5078list() {
22ea4004 5079 _raw="$1"
6d7eda3e 5080 _initpath
4c2a3841 5081
dcf4f8f6 5082 _sep="|"
4c2a3841 5083 if [ "$_raw" ]; then
d5ec5f80 5084 printf "%s\n" "Main_Domain${_sep}KeyLength${_sep}SAN_Domains${_sep}Created${_sep}Renew"
e591d5cf 5085 for di in "${CERT_HOME}"/*.*/; do
5086 d=$(basename "$di")
201aa244 5087 _debug d "$d"
dcf4f8f6 5088 (
201aa244 5089 if _endswith "$d" "$ECC_SUFFIX"; then
be0df07d 5090 _isEcc="ecc"
201aa244 5091 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
43822d37 5092 fi
be0df07d 5093 DOMAIN_CONF="$di/$d.conf"
4c2a3841 5094 if [ -f "$DOMAIN_CONF" ]; then
dcf4f8f6 5095 . "$DOMAIN_CONF"
d5ec5f80 5096 printf "%s\n" "$Le_Domain${_sep}\"$Le_Keylength\"${_sep}$Le_Alt${_sep}$Le_CertCreateTimeStr${_sep}$Le_NextRenewTimeStr"
dcf4f8f6 5097 fi
5098 )
5099 done
5100 else
4c2a3841 5101 if _exists column; then
22ea4004 5102 list "raw" | column -t -s "$_sep"
5103 else
43822d37 5104 list "raw" | tr "$_sep" '\t'
22ea4004 5105 fi
dcf4f8f6 5106 fi
6d7eda3e 5107
6d7eda3e 5108}
5109
93bce1b2 5110_deploy() {
5111 _d="$1"
5112 _hooks="$2"
5113
5114 for _d_api in $(echo "$_hooks" | tr ',' " "); do
b50e701c 5115 _deployApi="$(_findHook "$_d" $_SUB_FOLDER_DEPLOY "$_d_api")"
93bce1b2 5116 if [ -z "$_deployApi" ]; then
5117 _err "The deploy hook $_d_api is not found."
5118 return 1
5119 fi
5120 _debug _deployApi "$_deployApi"
5121
5122 if ! (
5123 if ! . "$_deployApi"; then
5124 _err "Load file $_deployApi error. Please check your api file and try again."
5125 return 1
5126 fi
5127
5128 d_command="${_d_api}_deploy"
5129 if ! _exists "$d_command"; then
5130 _err "It seems that your api file is not correct, it must have a function named: $d_command"
5131 return 1
5132 fi
5133
5134 if ! $d_command "$_d" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$CERT_FULLCHAIN_PATH"; then
5135 _err "Error deploy for domain:$_d"
5136 return 1
5137 fi
5138 ); then
5139 _err "Deploy error."
5140 return 1
5141 else
5142 _info "$(__green Success)"
5143 fi
5144 done
5145}
5146
5147#domain hooks
a61fe418 5148deploy() {
93bce1b2 5149 _d="$1"
5150 _hooks="$2"
a61fe418 5151 _isEcc="$3"
93bce1b2 5152 if [ -z "$_hooks" ]; then
a61fe418 5153 _usage "Usage: $PROJECT_ENTRY --deploy -d domain.com --deploy-hook cpanel [--ecc] "
5154 return 1
5155 fi
5156
93bce1b2 5157 _initpath "$_d" "$_isEcc"
4c2a3841 5158 if [ ! -d "$DOMAIN_PATH" ]; then
9672c6b8 5159 _err "The domain '$_d' is not a cert name. You must use the cert name to specify the cert to install."
5160 _err "Can not find path:'$DOMAIN_PATH'"
a61fe418 5161 return 1
5162 fi
4c2a3841 5163
93bce1b2 5164 . "$DOMAIN_CONF"
4c2a3841 5165
93bce1b2 5166 _savedomainconf Le_DeployHook "$_hooks"
4c2a3841 5167
93bce1b2 5168 _deploy "$_d" "$_hooks"
a61fe418 5169}
5170
4c3b3608 5171installcert() {
85e1f4ea 5172 _main_domain="$1"
5173 if [ -z "$_main_domain" ]; then
5c539af7 5174 _usage "Usage: $PROJECT_ENTRY --installcert -d domain.com [--ecc] [--cert-file cert-file-path] [--key-file key-file-path] [--ca-file ca-cert-file-path] [ --reloadCmd reloadCmd] [--fullchain-file fullchain-path]"
4c3b3608 5175 return 1
5176 fi
5177
85e1f4ea 5178 _real_cert="$2"
5179 _real_key="$3"
5180 _real_ca="$4"
5181 _reload_cmd="$5"
5182 _real_fullchain="$6"
43822d37 5183 _isEcc="$7"
5184
85e1f4ea 5185 _initpath "$_main_domain" "$_isEcc"
4c2a3841 5186 if [ ! -d "$DOMAIN_PATH" ]; then
9672c6b8 5187 _err "The domain '$_main_domain' is not a cert name. You must use the cert name to specify the cert to install."
5188 _err "Can not find path:'$DOMAIN_PATH'"
43822d37 5189 return 1
5190 fi
5191
85e1f4ea 5192 _savedomainconf "Le_RealCertPath" "$_real_cert"
5193 _savedomainconf "Le_RealCACertPath" "$_real_ca"
5194 _savedomainconf "Le_RealKeyPath" "$_real_key"
7690f73e 5195 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
85e1f4ea 5196 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
5197
044da37c 5198 _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"
43822d37 5199}
4c3b3608 5200
044da37c 5201#domain cert key ca fullchain reloadcmd backup-prefix
43822d37 5202_installcert() {
85e1f4ea 5203 _main_domain="$1"
5204 _real_cert="$2"
5205 _real_key="$3"
5206 _real_ca="$4"
044da37c 5207 _real_fullchain="$5"
5208 _reload_cmd="$6"
5209 _backup_prefix="$7"
4c3b3608 5210
85e1f4ea 5211 if [ "$_real_cert" = "$NO_VALUE" ]; then
5212 _real_cert=""
4d2f38b0 5213 fi
85e1f4ea 5214 if [ "$_real_key" = "$NO_VALUE" ]; then
5215 _real_key=""
4d2f38b0 5216 fi
85e1f4ea 5217 if [ "$_real_ca" = "$NO_VALUE" ]; then
5218 _real_ca=""
4d2f38b0 5219 fi
85e1f4ea 5220 if [ "$_reload_cmd" = "$NO_VALUE" ]; then
5221 _reload_cmd=""
4d2f38b0 5222 fi
85e1f4ea 5223 if [ "$_real_fullchain" = "$NO_VALUE" ]; then
5224 _real_fullchain=""
4d2f38b0 5225 fi
4c2a3841 5226
044da37c 5227 _backup_path="$DOMAIN_BACKUP_PATH/$_backup_prefix"
5228 mkdir -p "$_backup_path"
5229
85e1f4ea 5230 if [ "$_real_cert" ]; then
5231 _info "Installing cert to:$_real_cert"
5232 if [ -f "$_real_cert" ] && [ ! "$IS_RENEW" ]; then
044da37c 5233 cp "$_real_cert" "$_backup_path/cert.bak"
4c3b3608 5234 fi
206be3c1 5235 cat "$CERT_PATH" >"$_real_cert" || return 1
4c3b3608 5236 fi
4c2a3841 5237
85e1f4ea 5238 if [ "$_real_ca" ]; then
5239 _info "Installing CA to:$_real_ca"
5240 if [ "$_real_ca" = "$_real_cert" ]; then
5241 echo "" >>"$_real_ca"
206be3c1 5242 cat "$CA_CERT_PATH" >>"$_real_ca" || return 1
4c3b3608 5243 else
85e1f4ea 5244 if [ -f "$_real_ca" ] && [ ! "$IS_RENEW" ]; then
044da37c 5245 cp "$_real_ca" "$_backup_path/ca.bak"
78552b18 5246 fi
206be3c1 5247 cat "$CA_CERT_PATH" >"$_real_ca" || return 1
4c3b3608 5248 fi
5249 fi
5250
85e1f4ea 5251 if [ "$_real_key" ]; then
5252 _info "Installing key to:$_real_key"
5253 if [ -f "$_real_key" ] && [ ! "$IS_RENEW" ]; then
044da37c 5254 cp "$_real_key" "$_backup_path/key.bak"
4c3b3608 5255 fi
82014583 5256 if [ -f "$_real_key" ]; then
206be3c1 5257 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
82014583 5258 else
206be3c1 5259 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
7b92371a 5260 chmod 600 "$_real_key"
82014583 5261 fi
4c3b3608 5262 fi
4c2a3841 5263
85e1f4ea 5264 if [ "$_real_fullchain" ]; then
5265 _info "Installing full chain to:$_real_fullchain"
5266 if [ -f "$_real_fullchain" ] && [ ! "$IS_RENEW" ]; then
044da37c 5267 cp "$_real_fullchain" "$_backup_path/fullchain.bak"
a63b05a9 5268 fi
206be3c1 5269 cat "$CERT_FULLCHAIN_PATH" >"$_real_fullchain" || return 1
4c2a3841 5270 fi
4c3b3608 5271
85e1f4ea 5272 if [ "$_reload_cmd" ]; then
5273 _info "Run reload cmd: $_reload_cmd"
25555b8c 5274 if (
839bf0e2 5275 export CERT_PATH
5276 export CERT_KEY_PATH
5277 export CA_CERT_PATH
5278 export CERT_FULLCHAIN_PATH
b3f61297 5279 export Le_Domain="$_main_domain"
85e1f4ea 5280 cd "$DOMAIN_PATH" && eval "$_reload_cmd"
839bf0e2 5281 ); then
43822d37 5282 _info "$(__green "Reload success")"
4d2f38b0 5283 else
5284 _err "Reload error for :$Le_Domain"
5285 fi
5286 fi
5287
4c3b3608 5288}
5289
77f96b38 5290__read_password() {
5291 unset _pp
5292 prompt="Enter Password:"
0b04a7f1 5293 while IFS= read -p "$prompt" -r -s -n 1 char; do
5294 if [ "$char" = $'\0' ]; then
4ebad105 5295 break
0b04a7f1 5296 fi
5297 prompt='*'
5298 _pp="$_pp$char"
77f96b38 5299 done
5300 echo "$_pp"
5301}
5302
5303_install_win_taskscheduler() {
5304 _lesh="$1"
5305 _centry="$2"
5306 _randomminute="$3"
5307 if ! _exists cygpath; then
5308 _err "cygpath not found"
5309 return 1
5310 fi
5311 if ! _exists schtasks; then
5312 _err "schtasks.exe is not found, are you on Windows?"
5313 return 1
5314 fi
5315 _winbash="$(cygpath -w $(which bash))"
5316 _debug _winbash "$_winbash"
5317 if [ -z "$_winbash" ]; then
5318 _err "can not find bash path"
5319 return 1
5320 fi
5321 _myname="$(whoami)"
5322 _debug "_myname" "$_myname"
5323 if [ -z "$_myname" ]; then
5324 _err "can not find my user name"
5325 return 1
5326 fi
5327 _debug "_lesh" "$_lesh"
5328
5329 _info "To install scheduler task in your Windows account, you must input your windows password."
5330 _info "$PROJECT_NAME doesn't save your password."
5331 _info "Please input your Windows password for: $(__green "$_myname")"
5332 _password="$(__read_password)"
5333 #SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'" >/dev/null
5334 echo SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "\"$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'\"" | cmd.exe >/dev/null
5335 echo
5336
5337}
5338
5339_uninstall_win_taskscheduler() {
5340 if ! _exists schtasks; then
5341 _err "schtasks.exe is not found, are you on Windows?"
5342 return 1
5343 fi
5344 if ! echo SCHTASKS /query /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null; then
5345 _debug "scheduler $_WINDOWS_SCHEDULER_NAME is not found."
5346 else
5347 _info "Removing $_WINDOWS_SCHEDULER_NAME"
0b04a7f1 5348 echo SCHTASKS /delete /f /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null
77f96b38 5349 fi
5350}
5351
27dbe77f 5352#confighome
4c3b3608 5353installcronjob() {
27dbe77f 5354 _c_home="$1"
4c3b3608 5355 _initpath
415f375c 5356 _CRONTAB="crontab"
77f96b38 5357 if [ -f "$LE_WORKING_DIR/$PROJECT_ENTRY" ]; then
5358 lesh="\"$LE_WORKING_DIR\"/$PROJECT_ENTRY"
5359 else
5360 _err "Can not install cronjob, $PROJECT_ENTRY not found."
5361 return 1
5362 fi
5363 if [ "$_c_home" ]; then
5364 _c_entry="--config-home \"$_c_home\" "
5365 fi
5366 _t=$(_time)
5367 random_minute=$(_math $_t % 60)
5368
415f375c 5369 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5370 _CRONTAB="fcrontab"
5371 fi
77f96b38 5372
415f375c 5373 if ! _exists "$_CRONTAB"; then
77f96b38 5374 if _exists cygpath && _exists schtasks.exe; then
5375 _info "It seems you are on Windows, let's install Windows scheduler task."
5376 if _install_win_taskscheduler "$lesh" "$_c_entry" "$random_minute"; then
5377 _info "Install Windows scheduler task success."
5378 return 0
5379 else
5380 _err "Install Windows scheduler task failed."
5381 return 1
5382 fi
5383 fi
415f375c 5384 _err "crontab/fcrontab doesn't exist, so, we can not install cron jobs."
77546ea5 5385 _err "All your certs will not be renewed automatically."
a7b7355d 5386 _err "You must add your own cron job to call '$PROJECT_ENTRY --cron' everyday."
77546ea5 5387 return 1
5388 fi
4c3b3608 5389 _info "Installing cron job"
415f375c 5390 if ! $_CRONTAB -l | grep "$PROJECT_ENTRY --cron"; then
e2c939fb 5391 if _exists uname && uname -a | grep SunOS >/dev/null; then
415f375c 5392 $_CRONTAB -l | {
4c2a3841 5393 cat
0533bde9 5394 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
415f375c 5395 } | $_CRONTAB --
22ea4004 5396 else
415f375c 5397 $_CRONTAB -l | {
4c2a3841 5398 cat
0533bde9 5399 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
415f375c 5400 } | $_CRONTAB -
22ea4004 5401 fi
4c3b3608 5402 fi
4c2a3841 5403 if [ "$?" != "0" ]; then
4c3b3608 5404 _err "Install cron job failed. You need to manually renew your certs."
5405 _err "Or you can add cronjob by yourself:"
a7b7355d 5406 _err "$lesh --cron --home \"$LE_WORKING_DIR\" > /dev/null"
4c3b3608 5407 return 1
5408 fi
5409}
5410
5411uninstallcronjob() {
415f375c 5412 _CRONTAB="crontab"
5413 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5414 _CRONTAB="fcrontab"
5415 fi
5416
5417 if ! _exists "$_CRONTAB"; then
77f96b38 5418 if _exists cygpath && _exists schtasks.exe; then
5419 _info "It seems you are on Windows, let's uninstall Windows scheduler task."
5420 if _uninstall_win_taskscheduler; then
5421 _info "Uninstall Windows scheduler task success."
5422 return 0
5423 else
5424 _err "Uninstall Windows scheduler task failed."
5425 return 1
5426 fi
5427 fi
37db5b81 5428 return
5429 fi
4c3b3608 5430 _info "Removing cron job"
415f375c 5431 cr="$($_CRONTAB -l | grep "$PROJECT_ENTRY --cron")"
4c2a3841 5432 if [ "$cr" ]; then
5433 if _exists uname && uname -a | grep solaris >/dev/null; then
415f375c 5434 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB --
22ea4004 5435 else
415f375c 5436 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB -
22ea4004 5437 fi
a7b7355d 5438 LE_WORKING_DIR="$(echo "$cr" | cut -d ' ' -f 9 | tr -d '"')"
4c3b3608 5439 _info LE_WORKING_DIR "$LE_WORKING_DIR"
27dbe77f 5440 if _contains "$cr" "--config-home"; then
f5b546b3 5441 LE_CONFIG_HOME="$(echo "$cr" | cut -d ' ' -f 11 | tr -d '"')"
5442 _debug LE_CONFIG_HOME "$LE_CONFIG_HOME"
27dbe77f 5443 fi
4c2a3841 5444 fi
4c3b3608 5445 _initpath
a7b7355d 5446
4c3b3608 5447}
5448
6cb415f5 5449revoke() {
5450 Le_Domain="$1"
4c2a3841 5451 if [ -z "$Le_Domain" ]; then
78f0201d 5452 _usage "Usage: $PROJECT_ENTRY --revoke -d domain.com [--ecc]"
6cb415f5 5453 return 1
5454 fi
4c2a3841 5455
43822d37 5456 _isEcc="$2"
5457
c4a375b3 5458 _initpath "$Le_Domain" "$_isEcc"
4c2a3841 5459 if [ ! -f "$DOMAIN_CONF" ]; then
6cb415f5 5460 _err "$Le_Domain is not a issued domain, skip."
4c2a3841 5461 return 1
6cb415f5 5462 fi
4c2a3841 5463
5464 if [ ! -f "$CERT_PATH" ]; then
6cb415f5 5465 _err "Cert for $Le_Domain $CERT_PATH is not found, skip."
5466 return 1
5467 fi
6cb415f5 5468
11927a76 5469 cert="$(_getfile "${CERT_PATH}" "${BEGIN_CERT}" "${END_CERT}" | tr -d "\r\n" | _url_replace)"
4c2a3841 5470
5471 if [ -z "$cert" ]; then
6cb415f5 5472 _err "Cert for $Le_Domain is empty found, skip."
5473 return 1
5474 fi
4c2a3841 5475
48d9a8c1 5476 _initAPI
5477
d2cde379 5478 if [ "$ACME_VERSION" = "2" ]; then
5479 data="{\"certificate\": \"$cert\"}"
5480 else
5481 data="{\"resource\": \"revoke-cert\", \"certificate\": \"$cert\"}"
5482 fi
48d9a8c1 5483 uri="${ACME_REVOKE_CERT}"
6cb415f5 5484
4c2a3841 5485 if [ -f "$CERT_KEY_PATH" ]; then
1befee5a 5486 _info "Try domain key first."
c4a375b3 5487 if _send_signed_request "$uri" "$data" "" "$CERT_KEY_PATH"; then
4c2a3841 5488 if [ -z "$response" ]; then
1befee5a 5489 _info "Revoke success."
c4a375b3 5490 rm -f "$CERT_PATH"
1befee5a 5491 return 0
4c2a3841 5492 else
1befee5a 5493 _err "Revoke error by domain key."
5494 _err "$response"
5495 fi
6cb415f5 5496 fi
4c2a3841 5497 else
1befee5a 5498 _info "Domain key file doesn't exists."
6cb415f5 5499 fi
6cb415f5 5500
1befee5a 5501 _info "Try account key."
6cb415f5 5502
c4a375b3 5503 if _send_signed_request "$uri" "$data" "" "$ACCOUNT_KEY_PATH"; then
4c2a3841 5504 if [ -z "$response" ]; then
6cb415f5 5505 _info "Revoke success."
c4a375b3 5506 rm -f "$CERT_PATH"
6cb415f5 5507 return 0
4c2a3841 5508 else
6cb415f5 5509 _err "Revoke error."
c9c31c04 5510 _debug "$response"
6cb415f5 5511 fi
5512 fi
5513 return 1
5514}
4c3b3608 5515
78f0201d 5516#domain ecc
5517remove() {
5518 Le_Domain="$1"
5519 if [ -z "$Le_Domain" ]; then
5520 _usage "Usage: $PROJECT_ENTRY --remove -d domain.com [--ecc]"
5521 return 1
5522 fi
5523
5524 _isEcc="$2"
5525
5526 _initpath "$Le_Domain" "$_isEcc"
5527 _removed_conf="$DOMAIN_CONF.removed"
5528 if [ ! -f "$DOMAIN_CONF" ]; then
5529 if [ -f "$_removed_conf" ]; then
5530 _err "$Le_Domain is already removed, You can remove the folder by yourself: $DOMAIN_PATH"
5531 else
5532 _err "$Le_Domain is not a issued domain, skip."
5533 fi
5534 return 1
5535 fi
5536
5537 if mv "$DOMAIN_CONF" "$_removed_conf"; then
68aea3af 5538 _info "$Le_Domain is removed, the key and cert files are in $(__green $DOMAIN_PATH)"
78f0201d 5539 _info "You can remove them by yourself."
5540 return 0
5541 else
5542 _err "Remove $Le_Domain failed."
5543 return 1
5544 fi
5545}
5546
0c00e870 5547#domain vtype
5548_deactivate() {
5549 _d_domain="$1"
5550 _d_type="$2"
5551 _initpath
4c2a3841 5552
d2cde379 5553 if [ "$ACME_VERSION" = "2" ]; then
5554 _identifiers="{\"type\":\"dns\",\"value\":\"$_d_domain\"}"
5555 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
5556 _err "Can not get domain new order."
5557 return 1
5558 fi
d0d74907 5559 _authorizations_seg="$(echo "$response" | _egrep_o '"authorizations" *: *\[[^\]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
d2cde379 5560 _debug2 _authorizations_seg "$_authorizations_seg"
5561 if [ -z "$_authorizations_seg" ]; then
5562 _err "_authorizations_seg not found."
5563 _clearup
5564 _on_issue_err "$_post_hook"
5565 return 1
5566 fi
4c2a3841 5567
d2cde379 5568 authzUri="$_authorizations_seg"
5569 _debug2 "authzUri" "$authzUri"
0483d841 5570 if ! _send_signed_request "$authzUri"; then
d2cde379 5571 _err "get to authz error."
263c38ca 5572 _err "_authorizations_seg" "$_authorizations_seg"
5573 _err "authzUri" "$authzUri"
d2cde379 5574 _clearup
5575 _on_issue_err "$_post_hook"
5576 return 1
5577 fi
4c2a3841 5578
d2cde379 5579 response="$(echo "$response" | _normalizeJson)"
5580 _debug2 response "$response"
5581 _URL_NAME="url"
5582 else
5583 if ! __get_domain_new_authz "$_d_domain"; then
5584 _err "Can not get domain new authz token."
5585 return 1
5586 fi
5587
0712e989 5588 authzUri="$(echo "$responseHeaders" | grep "^Location:" | _head_n 1 | cut -d ':' -f 2- | tr -d "\r\n")"
d2cde379 5589 _debug "authzUri" "$authzUri"
5590 if [ "$code" ] && [ ! "$code" = '201' ]; then
5591 _err "new-authz error: $response"
5592 return 1
5593 fi
5594 _URL_NAME="uri"
14d7bfda 5595 fi
0c00e870 5596
d2cde379 5597 entries="$(echo "$response" | _egrep_o "{ *\"type\":\"[^\"]*\", *\"status\": *\"valid\", *\"$_URL_NAME\"[^}]*")"
14d7bfda 5598 if [ -z "$entries" ]; then
5599 _info "No valid entries found."
5600 if [ -z "$thumbprint" ]; then
5601 thumbprint="$(__calc_account_thumbprint)"
5602 fi
5603 _debug "Trigger validation."
d2cde379 5604 vtype="$VTYPE_DNS"
d0d74907 5605 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
14d7bfda 5606 _debug entry "$entry"
5607 if [ -z "$entry" ]; then
5608 _err "Error, can not get domain token $d"
0c00e870 5609 return 1
5610 fi
d0d74907 5611 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
14d7bfda 5612 _debug token "$token"
4c2a3841 5613
d0d74907 5614 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*" | cut -d : -f 2,3 | tr -d '"')"
14d7bfda 5615 _debug uri "$uri"
5616
5617 keyauthorization="$token.$thumbprint"
5618 _debug keyauthorization "$keyauthorization"
5619 __trigger_validation "$uri" "$keyauthorization"
5620
5621 fi
5622
5623 _d_i=0
5624 _d_max_retry=$(echo "$entries" | wc -l)
5625 while [ "$_d_i" -lt "$_d_max_retry" ]; do
5626 _info "Deactivate: $_d_domain"
5627 _d_i="$(_math $_d_i + 1)"
5628 entry="$(echo "$entries" | sed -n "${_d_i}p")"
0c00e870 5629 _debug entry "$entry"
4c2a3841 5630
5631 if [ -z "$entry" ]; then
fb2029e7 5632 _info "No more valid entry found."
0c00e870 5633 break
5634 fi
4c2a3841 5635
d0d74907 5636 _vtype="$(echo "$entry" | _egrep_o '"type": *"[^"]*"' | cut -d : -f 2 | tr -d '"')"
c4a375b3 5637 _debug _vtype "$_vtype"
0c00e870 5638 _info "Found $_vtype"
5639
d0d74907 5640 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*" | cut -d : -f 2,3 | tr -d '"')"
c4a375b3 5641 _debug uri "$uri"
4c2a3841 5642
5643 if [ "$_d_type" ] && [ "$_d_type" != "$_vtype" ]; then
0c00e870 5644 _info "Skip $_vtype"
5645 continue
5646 fi
4c2a3841 5647
0c00e870 5648 _info "Deactivate: $_vtype"
4c2a3841 5649
d2cde379 5650 if [ "$ACME_VERSION" = "2" ]; then
5651 _djson="{\"status\":\"deactivated\"}"
5652 else
5653 _djson="{\"resource\": \"authz\", \"status\":\"deactivated\"}"
5654 fi
5655
5656 if _send_signed_request "$authzUri" "$_djson" && _contains "$response" '"deactivated"'; then
14d7bfda 5657 _info "Deactivate: $_vtype success."
5658 else
0c00e870 5659 _err "Can not deactivate $_vtype."
14d7bfda 5660 break
0c00e870 5661 fi
4c2a3841 5662
0c00e870 5663 done
5664 _debug "$_d_i"
14d7bfda 5665 if [ "$_d_i" -eq "$_d_max_retry" ]; then
0c00e870 5666 _info "Deactivated success!"
5667 else
5668 _err "Deactivate failed."
5669 fi
5670
5671}
5672
5673deactivate() {
3f4513b3 5674 _d_domain_list="$1"
0c00e870 5675 _d_type="$2"
5676 _initpath
a3bdaa85 5677 _initAPI
3f4513b3 5678 _debug _d_domain_list "$_d_domain_list"
4c2a3841 5679 if [ -z "$(echo $_d_domain_list | cut -d , -f 1)" ]; then
3f4513b3 5680 _usage "Usage: $PROJECT_ENTRY --deactivate -d domain.com [-d domain.com]"
0c00e870 5681 return 1
5682 fi
4c2a3841 5683 for _d_dm in $(echo "$_d_domain_list" | tr ',' ' '); do
5684 if [ -z "$_d_dm" ] || [ "$_d_dm" = "$NO_VALUE" ]; then
3f4513b3 5685 continue
5686 fi
c4a375b3 5687 if ! _deactivate "$_d_dm" "$_d_type"; then
86c017ec 5688 return 1
5689 fi
3f4513b3 5690 done
0c00e870 5691}
5692
4c3b3608 5693# Detect profile file if not specified as environment variable
5694_detect_profile() {
4c2a3841 5695 if [ -n "$PROFILE" -a -f "$PROFILE" ]; then
4c3b3608 5696 echo "$PROFILE"
5697 return
5698 fi
5699
4c3b3608 5700 DETECTED_PROFILE=''
4c3b3608 5701 SHELLTYPE="$(basename "/$SHELL")"
5702
4c2a3841 5703 if [ "$SHELLTYPE" = "bash" ]; then
5704 if [ -f "$HOME/.bashrc" ]; then
4c3b3608 5705 DETECTED_PROFILE="$HOME/.bashrc"
4c2a3841 5706 elif [ -f "$HOME/.bash_profile" ]; then
4c3b3608 5707 DETECTED_PROFILE="$HOME/.bash_profile"
5708 fi
4c2a3841 5709 elif [ "$SHELLTYPE" = "zsh" ]; then
4c3b3608 5710 DETECTED_PROFILE="$HOME/.zshrc"
5711 fi
5712
4c2a3841 5713 if [ -z "$DETECTED_PROFILE" ]; then
5714 if [ -f "$HOME/.profile" ]; then
4c3b3608 5715 DETECTED_PROFILE="$HOME/.profile"
4c2a3841 5716 elif [ -f "$HOME/.bashrc" ]; then
4c3b3608 5717 DETECTED_PROFILE="$HOME/.bashrc"
4c2a3841 5718 elif [ -f "$HOME/.bash_profile" ]; then
4c3b3608 5719 DETECTED_PROFILE="$HOME/.bash_profile"
4c2a3841 5720 elif [ -f "$HOME/.zshrc" ]; then
4c3b3608 5721 DETECTED_PROFILE="$HOME/.zshrc"
5722 fi
5723 fi
5724
1be222f6 5725 echo "$DETECTED_PROFILE"
4c3b3608 5726}
5727
5728_initconf() {
5729 _initpath
4c2a3841 5730 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
0ca5b799 5731 echo "
d404e92d 5732
d0871bda 5733#LOG_FILE=\"$DEFAULT_LOG_FILE\"
6b500036 5734#LOG_LEVEL=1
5ea6e9c9 5735
251d1c5c 5736#AUTO_UPGRADE=\"1\"
89002ed2 5737
569d6c55 5738#NO_TIMESTAMP=1
5b771039 5739
d5ec5f80 5740 " >"$ACCOUNT_CONF_PATH"
4c3b3608 5741 fi
5742}
5743
c8e9a31e 5744# nocron
c60883ef 5745_precheck() {
c8e9a31e 5746 _nocron="$1"
4c2a3841 5747
5748 if ! _exists "curl" && ! _exists "wget"; then
c60883ef 5749 _err "Please install curl or wget first, we need to access http resources."
4c3b3608 5750 return 1
5751 fi
4c2a3841 5752
5753 if [ -z "$_nocron" ]; then
415f375c 5754 if ! _exists "crontab" && ! _exists "fcrontab"; then
77f96b38 5755 if _exists cygpath && _exists schtasks.exe; then
5756 _info "It seems you are on Windows, we will install Windows scheduler task."
5757 else
5758 _err "It is recommended to install crontab first. try to install 'cron, crontab, crontabs or vixie-cron'."
5759 _err "We need to set cron job to renew the certs automatically."
5760 _err "Otherwise, your certs will not be able to be renewed automatically."
5761 if [ -z "$FORCE" ]; then
5762 _err "Please add '--force' and try install again to go without crontab."
5763 _err "./$PROJECT_ENTRY --install --force"
5764 return 1
5765 fi
c8e9a31e 5766 fi
77546ea5 5767 fi
4c3b3608 5768 fi
4c2a3841 5769
d8ba26e6 5770 if ! _exists "${ACME_OPENSSL_BIN:-openssl}"; then
851fedf7 5771 _err "Please install openssl first. ACME_OPENSSL_BIN=$ACME_OPENSSL_BIN"
c60883ef 5772 _err "We need openssl to generate keys."
4c3b3608 5773 return 1
5774 fi
4c2a3841 5775
3794b5cb 5776 if ! _exists "socat"; then
5777 _err "It is recommended to install socat first."
5778 _err "We use socat for standalone server if you use standalone mode."
c60883ef 5779 _err "If you don't use standalone mode, just ignore this warning."
5780 fi
4c2a3841 5781
c60883ef 5782 return 0
5783}
5784
0a7c9364 5785_setShebang() {
5786 _file="$1"
5787 _shebang="$2"
4c2a3841 5788 if [ -z "$_shebang" ]; then
43822d37 5789 _usage "Usage: file shebang"
0a7c9364 5790 return 1
5791 fi
5792 cp "$_file" "$_file.tmp"
4c2a3841 5793 echo "$_shebang" >"$_file"
5794 sed -n 2,99999p "$_file.tmp" >>"$_file"
5795 rm -f "$_file.tmp"
0a7c9364 5796}
5797
27dbe77f 5798#confighome
94dc5f33 5799_installalias() {
27dbe77f 5800 _c_home="$1"
94dc5f33 5801 _initpath
5802
5803 _envfile="$LE_WORKING_DIR/$PROJECT_ENTRY.env"
4c2a3841 5804 if [ "$_upgrading" ] && [ "$_upgrading" = "1" ]; then
44edb2bd 5805 echo "$(cat "$_envfile")" | sed "s|^LE_WORKING_DIR.*$||" >"$_envfile"
5806 echo "$(cat "$_envfile")" | sed "s|^alias le.*$||" >"$_envfile"
5807 echo "$(cat "$_envfile")" | sed "s|^alias le.sh.*$||" >"$_envfile"
94dc5f33 5808 fi
5809
27dbe77f 5810 if [ "$_c_home" ]; then
be83a6a3 5811 _c_entry=" --config-home '$_c_home'"
27dbe77f 5812 fi
5813
1786a5e5 5814 _setopt "$_envfile" "export LE_WORKING_DIR" "=" "\"$LE_WORKING_DIR\""
f5b546b3 5815 if [ "$_c_home" ]; then
5816 _setopt "$_envfile" "export LE_CONFIG_HOME" "=" "\"$LE_CONFIG_HOME\""
d04434e3 5817 else
5818 _sed_i "/^export LE_CONFIG_HOME/d" "$_envfile"
f5b546b3 5819 fi
be83a6a3 5820 _setopt "$_envfile" "alias $PROJECT_ENTRY" "=" "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
94dc5f33 5821
5822 _profile="$(_detect_profile)"
4c2a3841 5823 if [ "$_profile" ]; then
94dc5f33 5824 _debug "Found profile: $_profile"
aba5c634 5825 _info "Installing alias to '$_profile'"
94dc5f33 5826 _setopt "$_profile" ". \"$_envfile\""
5827 _info "OK, Close and reopen your terminal to start using $PROJECT_NAME"
5828 else
5829 _info "No profile is found, you will need to go into $LE_WORKING_DIR to use $PROJECT_NAME"
5830 fi
94dc5f33 5831
5832 #for csh
5833 _cshfile="$LE_WORKING_DIR/$PROJECT_ENTRY.csh"
94dc5f33 5834 _csh_profile="$HOME/.cshrc"
4c2a3841 5835 if [ -f "$_csh_profile" ]; then
aba5c634 5836 _info "Installing alias to '$_csh_profile'"
6626371d 5837 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
f5b546b3 5838 if [ "$_c_home" ]; then
5839 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
d04434e3 5840 else
5841 _sed_i "/^setenv LE_CONFIG_HOME/d" "$_cshfile"
f5b546b3 5842 fi
be83a6a3 5843 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
4c2a3841 5844 _setopt "$_csh_profile" "source \"$_cshfile\""
94dc5f33 5845 fi
4c2a3841 5846
acafa585 5847 #for tcsh
5848 _tcsh_profile="$HOME/.tcshrc"
4c2a3841 5849 if [ -f "$_tcsh_profile" ]; then
aba5c634 5850 _info "Installing alias to '$_tcsh_profile'"
acafa585 5851 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
f5b546b3 5852 if [ "$_c_home" ]; then
5853 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
5854 fi
be83a6a3 5855 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
4c2a3841 5856 _setopt "$_tcsh_profile" "source \"$_cshfile\""
acafa585 5857 fi
94dc5f33 5858
5859}
5860
86ef0a26 5861# nocron confighome noprofile
c60883ef 5862install() {
f3e4cea3 5863
4c2a3841 5864 if [ -z "$LE_WORKING_DIR" ]; then
f3e4cea3 5865 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
5866 fi
4c2a3841 5867
c8e9a31e 5868 _nocron="$1"
27dbe77f 5869 _c_home="$2"
86ef0a26 5870 _noprofile="$3"
4c2a3841 5871 if ! _initpath; then
c60883ef 5872 _err "Install failed."
4c3b3608 5873 return 1
5874 fi
4c2a3841 5875 if [ "$_nocron" ]; then
52677b0a 5876 _debug "Skip install cron job"
5877 fi
4c2a3841 5878
c6b68551 5879 if [ "$ACME_IN_CRON" != "1" ]; then
4356eefb 5880 if ! _precheck "$_nocron"; then
5881 _err "Pre-check failed, can not install."
5882 return 1
5883 fi
4c3b3608 5884 fi
4c2a3841 5885
8e845d9f 5886 if [ -z "$_c_home" ] && [ "$LE_CONFIG_HOME" != "$LE_WORKING_DIR" ]; then
5887 _info "Using config home: $LE_CONFIG_HOME"
5888 _c_home="$LE_CONFIG_HOME"
5889 fi
5890
6cc11ffb 5891 #convert from le
4c2a3841 5892 if [ -d "$HOME/.le" ]; then
5893 for envfile in "le.env" "le.sh.env"; do
5894 if [ -f "$HOME/.le/$envfile" ]; then
5895 if grep "le.sh" "$HOME/.le/$envfile" >/dev/null; then
5896 _upgrading="1"
5897 _info "You are upgrading from le.sh"
5898 _info "Renaming \"$HOME/.le\" to $LE_WORKING_DIR"
5899 mv "$HOME/.le" "$LE_WORKING_DIR"
5900 mv "$LE_WORKING_DIR/$envfile" "$LE_WORKING_DIR/$PROJECT_ENTRY.env"
5901 break
6cc11ffb 5902 fi
5903 fi
5904 done
5905 fi
5906
4c3b3608 5907 _info "Installing to $LE_WORKING_DIR"
635695ec 5908
d04434e3 5909 if [ ! -d "$LE_WORKING_DIR" ]; then
5910 if ! mkdir -p "$LE_WORKING_DIR"; then
5911 _err "Can not create working dir: $LE_WORKING_DIR"
5912 return 1
5913 fi
5914
5915 chmod 700 "$LE_WORKING_DIR"
4a0f23e2 5916 fi
4c2a3841 5917
d04434e3 5918 if [ ! -d "$LE_CONFIG_HOME" ]; then
5919 if ! mkdir -p "$LE_CONFIG_HOME"; then
5920 _err "Can not create config dir: $LE_CONFIG_HOME"
5921 return 1
5922 fi
762978f8 5923
d04434e3 5924 chmod 700 "$LE_CONFIG_HOME"
27dbe77f 5925 fi
5926
d5ec5f80 5927 cp "$PROJECT_ENTRY" "$LE_WORKING_DIR/" && chmod +x "$LE_WORKING_DIR/$PROJECT_ENTRY"
4c3b3608 5928
4c2a3841 5929 if [ "$?" != "0" ]; then
a7b7355d 5930 _err "Install failed, can not copy $PROJECT_ENTRY"
4c3b3608 5931 return 1
5932 fi
5933
a7b7355d 5934 _info "Installed to $LE_WORKING_DIR/$PROJECT_ENTRY"
4c3b3608 5935
c6b68551 5936 if [ "$ACME_IN_CRON" != "1" ] && [ -z "$_noprofile" ]; then
4356eefb 5937 _installalias "$_c_home"
5938 fi
4c3b3608 5939
4c2a3841 5940 for subf in $_SUB_FOLDERS; do
5941 if [ -d "$subf" ]; then
d5ec5f80 5942 mkdir -p "$LE_WORKING_DIR/$subf"
5943 cp "$subf"/* "$LE_WORKING_DIR"/"$subf"/
a61fe418 5944 fi
5945 done
5946
4c2a3841 5947 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
4c3b3608 5948 _initconf
5949 fi
6cc11ffb 5950
4c2a3841 5951 if [ "$_DEFAULT_ACCOUNT_CONF_PATH" != "$ACCOUNT_CONF_PATH" ]; then
635695ec 5952 _setopt "$_DEFAULT_ACCOUNT_CONF_PATH" "ACCOUNT_CONF_PATH" "=" "\"$ACCOUNT_CONF_PATH\""
6cc11ffb 5953 fi
5954
4c2a3841 5955 if [ "$_DEFAULT_CERT_HOME" != "$CERT_HOME" ]; then
b2817897 5956 _saveaccountconf "CERT_HOME" "$CERT_HOME"
5957 fi
5958
4c2a3841 5959 if [ "$_DEFAULT_ACCOUNT_KEY_PATH" != "$ACCOUNT_KEY_PATH" ]; then
b2817897 5960 _saveaccountconf "ACCOUNT_KEY_PATH" "$ACCOUNT_KEY_PATH"
5961 fi
4c2a3841 5962
5963 if [ -z "$_nocron" ]; then
27dbe77f 5964 installcronjob "$_c_home"
c8e9a31e 5965 fi
0a7c9364 5966
4c2a3841 5967 if [ -z "$NO_DETECT_SH" ]; then
641989fd 5968 #Modify shebang
4c2a3841 5969 if _exists bash; then
694af4ae 5970 _bash_path="$(bash -c "command -v bash 2>/dev/null")"
5971 if [ -z "$_bash_path" ]; then
5972 _bash_path="$(bash -c 'echo $SHELL')"
5973 fi
5974 fi
5975 if [ "$_bash_path" ]; then
329174b6 5976 _info "Good, bash is found, so change the shebang to use bash as preferred."
694af4ae 5977 _shebang='#!'"$_bash_path"
641989fd 5978 _setShebang "$LE_WORKING_DIR/$PROJECT_ENTRY" "$_shebang"
4c2a3841 5979 for subf in $_SUB_FOLDERS; do
5980 if [ -d "$LE_WORKING_DIR/$subf" ]; then
5981 for _apifile in "$LE_WORKING_DIR/$subf/"*.sh; do
a61fe418 5982 _setShebang "$_apifile" "$_shebang"
5983 done
5984 fi
5985 done
0a7c9364 5986 fi
5987 fi
5988
4c3b3608 5989 _info OK
5990}
5991
52677b0a 5992# nocron
4c3b3608 5993uninstall() {
52677b0a 5994 _nocron="$1"
4c2a3841 5995 if [ -z "$_nocron" ]; then
52677b0a 5996 uninstallcronjob
5997 fi
4c3b3608 5998 _initpath
5999
9aa3be7f 6000 _uninstallalias
4c2a3841 6001
d5ec5f80 6002 rm -f "$LE_WORKING_DIR/$PROJECT_ENTRY"
f5b546b3 6003 _info "The keys and certs are in \"$(__green "$LE_CONFIG_HOME")\", you can remove them by yourself."
9aa3be7f 6004
6005}
6006
6007_uninstallalias() {
6008 _initpath
6009
4c3b3608 6010 _profile="$(_detect_profile)"
4c2a3841 6011 if [ "$_profile" ]; then
9aa3be7f 6012 _info "Uninstalling alias from: '$_profile'"
d5ec5f80 6013 text="$(cat "$_profile")"
4c2a3841 6014 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.env\"$||" >"$_profile"
4c3b3608 6015 fi
6016
94dc5f33 6017 _csh_profile="$HOME/.cshrc"
4c2a3841 6018 if [ -f "$_csh_profile" ]; then
9aa3be7f 6019 _info "Uninstalling alias from: '$_csh_profile'"
d5ec5f80 6020 text="$(cat "$_csh_profile")"
4c2a3841 6021 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_csh_profile"
94dc5f33 6022 fi
4c2a3841 6023
acafa585 6024 _tcsh_profile="$HOME/.tcshrc"
4c2a3841 6025 if [ -f "$_tcsh_profile" ]; then
9aa3be7f 6026 _info "Uninstalling alias from: '$_csh_profile'"
d5ec5f80 6027 text="$(cat "$_tcsh_profile")"
4c2a3841 6028 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_tcsh_profile"
acafa585 6029 fi
4c3b3608 6030
6031}
6032
6033cron() {
c6b68551 6034 export ACME_IN_CRON=1
89002ed2 6035 _initpath
d8ba26e6 6036 _info "$(__green "===Starting cron===")"
4c2a3841 6037 if [ "$AUTO_UPGRADE" = "1" ]; then
89002ed2 6038 export LE_WORKING_DIR
6039 (
4c2a3841 6040 if ! upgrade; then
6041 _err "Cron:Upgrade failed!"
6042 return 1
6043 fi
89002ed2 6044 )
d5ec5f80 6045 . "$LE_WORKING_DIR/$PROJECT_ENTRY" >/dev/null
1ab63043 6046
4c2a3841 6047 if [ -t 1 ]; then
1ab63043 6048 __INTERACTIVE="1"
6049 fi
4c2a3841 6050
89002ed2 6051 _info "Auto upgraded to: $VER"
6052 fi
4c3b3608 6053 renewAll
cc179731 6054 _ret="$?"
c6b68551 6055 ACME_IN_CRON=""
d8ba26e6 6056 _info "$(__green "===End cron===")"
0ba95a3d 6057 exit $_ret
4c3b3608 6058}
6059
6060version() {
a63b05a9 6061 echo "$PROJECT"
6062 echo "v$VER"
4c3b3608 6063}
6064
b50e701c 6065# subject content hooks code
6066_send_notify() {
6067 _nsubject="$1"
6068 _ncontent="$2"
6069 _nhooks="$3"
6070 _nerror="$4"
6071
6072 if [ "$NOTIFY_LEVEL" = "$NOTIFY_LEVEL_DISABLE" ]; then
6073 _debug "The NOTIFY_LEVEL is $NOTIFY_LEVEL, disabled, just return."
6074 return 0
6075 fi
6076
6077 if [ -z "$_nhooks" ]; then
6078 _debug "The NOTIFY_HOOK is empty, just return."
6079 return 0
6080 fi
6081
6082 _send_err=0
6083 for _n_hook in $(echo "$_nhooks" | tr ',' " "); do
6084 _n_hook_file="$(_findHook "" $_SUB_FOLDER_NOTIFY "$_n_hook")"
143eac09 6085 _info "Sending via: $_n_hook"
6086 _debug "Found $_n_hook_file for $_n_hook"
75191e71 6087 if [ -z "$_n_hook_file" ]; then
6088 _err "Can not find the hook file for $_n_hook"
6089 continue
6090 fi
b50e701c 6091 if ! (
6092 if ! . "$_n_hook_file"; then
6093 _err "Load file $_n_hook_file error. Please check your api file and try again."
6094 return 1
6095 fi
6096
6097 d_command="${_n_hook}_send"
6098 if ! _exists "$d_command"; then
6099 _err "It seems that your api file is not correct, it must have a function named: $d_command"
6100 return 1
6101 fi
6102
6103 if ! $d_command "$_nsubject" "$_ncontent" "$_nerror"; then
6104 _err "Error send message by $d_command"
6105 return 1
6106 fi
6107
6108 return 0
6109 ); then
6110 _err "Set $_n_hook_file error."
6111 _send_err=1
6112 else
6113 _info "$_n_hook $(__green Success)"
6114 fi
6115 done
6116 return $_send_err
6117
6118}
6119
6120# hook
6121_set_notify_hook() {
6122 _nhooks="$1"
6123
5698bec6 6124 _test_subject="Hello, this is a notification from $PROJECT_NAME"
143eac09 6125 _test_content="If you receive this message, your notification works."
b50e701c 6126
6127 _send_notify "$_test_subject" "$_test_content" "$_nhooks" 0
6128
6129}
6130
6131#[hook] [level] [mode]
6132setnotify() {
6133 _nhook="$1"
6134 _nlevel="$2"
6135 _nmode="$3"
6136
6137 _initpath
6138
6139 if [ -z "$_nhook$_nlevel$_nmode" ]; then
6140 _usage "Usage: $PROJECT_ENTRY --set-notify [--notify-hook mailgun] [--notify-level $NOTIFY_LEVEL_DEFAULT] [--notify-mode $NOTIFY_MODE_DEFAULT]"
6141 _usage "$_NOTIFY_WIKI"
6142 return 1
6143 fi
6144
6145 if [ "$_nlevel" ]; then
6146 _info "Set notify level to: $_nlevel"
6147 export "NOTIFY_LEVEL=$_nlevel"
6148 _saveaccountconf "NOTIFY_LEVEL" "$NOTIFY_LEVEL"
6149 fi
6150
6151 if [ "$_nmode" ]; then
6152 _info "Set notify mode to: $_nmode"
6153 export "NOTIFY_MODE=$_nmode"
6154 _saveaccountconf "NOTIFY_MODE" "$NOTIFY_MODE"
6155 fi
6156
6157 if [ "$_nhook" ]; then
6158 _info "Set notify hook to: $_nhook"
6159 if [ "$_nhook" = "$NO_VALUE" ]; then
6160 _info "Clear notify hook"
6161 _clearaccountconf "NOTIFY_HOOK"
6162 else
6163 if _set_notify_hook "$_nhook"; then
6164 export NOTIFY_HOOK="$_nhook"
6165 _saveaccountconf "NOTIFY_HOOK" "$NOTIFY_HOOK"
6166 return 0
6167 else
6168 _err "Can not set notify hook to: $_nhook"
6169 return 1
6170 fi
6171 fi
6172 fi
6173
6174}
6175
4c3b3608 6176showhelp() {
d0871bda 6177 _initpath
4c3b3608 6178 version
a7b7355d 6179 echo "Usage: $PROJECT_ENTRY command ...[parameters]....
a63b05a9 6180Commands:
6181 --help, -h Show this help message.
6182 --version, -v Show version info.
a7b7355d 6183 --install Install $PROJECT_NAME to your system.
6184 --uninstall Uninstall $PROJECT_NAME, and uninstall the cron job.
d8beaf72 6185 --upgrade Upgrade $PROJECT_NAME to the latest code from $PROJECT.
a63b05a9 6186 --issue Issue a cert.
10afcaca 6187 --signcsr Issue a cert from an existing csr.
a61fe418 6188 --deploy Deploy the cert to your server.
27dbe77f 6189 --install-cert Install the issued cert to apache/nginx or any other server.
a63b05a9 6190 --renew, -r Renew a cert.
27dbe77f 6191 --renew-all Renew all the certs.
a63b05a9 6192 --revoke Revoke a cert.
47b49f1b 6193 --remove Remove the cert from list of certs known to $PROJECT_NAME.
10afcaca 6194 --list List all the certs.
6195 --showcsr Show the content of a csr.
27dbe77f 6196 --install-cronjob Install the cron job to renew certs, you don't need to call this. The 'install' command can automatically install the cron job.
6197 --uninstall-cronjob Uninstall the cron job. The 'uninstall' command can do this automatically.
a63b05a9 6198 --cron Run cron job to renew all the certs.
6199 --toPkcs Export the certificate and key to a pfx file.
4410226d 6200 --toPkcs8 Convert to pkcs8 format.
27dbe77f 6201 --update-account Update account info.
6202 --register-account Register account key.
422dd1fa 6203 --deactivate-account Deactivate the account.
0984585d 6204 --create-account-key Create an account private key, professional use.
6205 --create-domain-key Create an domain private key, professional use.
a63b05a9 6206 --createCSR, -ccsr Create CSR , professional use.
0c00e870 6207 --deactivate Deactivate the domain authz, professional use.
b50e701c 6208 --set-notify Set the cron notification hook, level or mode.
6209
3c07f57a 6210
a63b05a9 6211Parameters:
6212 --domain, -d domain.tld Specifies a domain, used to issue, renew or revoke etc.
64821ad4 6213 --challenge-alias domain.tld The challenge domain alias for DNS alias mode: $_DNS_ALIAS_WIKI
6214 --domain-alias domain.tld The domain alias for DNS alias mode: $_DNS_ALIAS_WIKI
a63b05a9 6215 --force, -f Used to force to install or force to renew a cert immediately.
6216 --staging, --test Use staging server, just for test.
6217 --debug Output debug info.
3c98fae4 6218 --output-insecure Output all the sensitive messages. By default all the credentials/sensitive messages are hidden from the output/debug/log for security.
a63b05a9 6219 --webroot, -w /path/to/webroot Specifies the web root folder for web root mode.
6220 --standalone Use standalone mode.
08681f4a 6221 --alpn Use standalone alpn mode.
0e44f587 6222 --stateless Use stateless mode, see: $_STATELESS_WIKI
a63b05a9 6223 --apache Use apache mode.
eccec5f6 6224 --dns [dns_cf|dns_dp|dns_cx|/path/to/api/file] Use dns mode or dns api.
f84a87f2 6225 --dnssleep 300 The time in seconds to wait for all the txt records to take effect in dns api mode. It's not necessary to use this by default, $PROJECT_NAME polls dns status automatically.
3c07f57a 6226
3c98fae4 6227 --keylength, -k [2048] Specifies the domain key length: 2048, 3072, 4096, 8192 or ec-256, ec-384, ec-521.
b6552aff 6228 --accountkeylength, -ak [2048] Specifies the account key length: 2048, 3072, 4096
d0871bda 6229 --log [/path/to/logfile] Specifies the log file. The default is: \"$DEFAULT_LOG_FILE\" if you don't give a file path here.
a73c5b33 6230 --log-level 1|2 Specifies the log level, default is 1.
52765466 6231 --syslog [0|3|6|7] Syslog level, 0: disable syslog, 3: error, 6: info, 7: debug.
3c07f57a 6232
7903fcb4 6233 These parameters are to install the cert to nginx/apache or any other server after issue/renew a cert:
3c07f57a 6234
13fe54c9 6235 --cert-file After issue/renew, the cert will be copied to this path.
6236 --key-file After issue/renew, the key will be copied to this path.
6237 --ca-file After issue/renew, the intermediate cert will be copied to this path.
6238 --fullchain-file After issue/renew, the fullchain cert will be copied to this path.
3c07f57a 6239
a63b05a9 6240 --reloadcmd \"service nginx reload\" After issue/renew, it's used to reload the server.
6241
3c98fae4 6242 --server SERVER ACME Directory Resource URI. (default: $DEFAULT_CA)
a63b05a9 6243 --accountconf Specifies a customized account config file.
5fee82ce 6244 --home Specifies the home dir for $PROJECT_NAME.
27dbe77f 6245 --cert-home Specifies the home dir to save all the certs, only valid for '--install' command.
6246 --config-home Specifies the home dir to save all the configurations.
635695ec 6247 --useragent Specifies the user agent string. it will be saved for future use too.
9082862b
C
6248 --accountemail Specifies the account email, only valid for the '--install' and '--update-account' command.
6249 --accountkey Specifies the account key path, only valid for the '--install' command.
ec67a1b2 6250 --days Specifies the days to renew the cert when using '--issue' command. The default value is $DEFAULT_RENEW days.
39c8f79f 6251 --httpport Specifies the standalone listening port. Only valid if the server is behind a reverse proxy or load balancer.
79a0a66f 6252 --tlsport Specifies the standalone tls listening port. Only valid if the server is behind a reverse proxy or load balancer.
6ae0f7f5 6253 --local-address Specifies the standalone/tls server listening address, in case you have multiple ip addresses.
dcf4f8f6 6254 --listraw Only used for '--list' command, list the certs in raw format.
27dbe77f 6255 --stopRenewOnError, -se Only valid for '--renew-all' command. Stop if one cert has error in renewal.
13d7cae9 6256 --insecure Do not check the server certificate, in some devices, the api server's certificate may not be trusted.
8f73e241 6257 --ca-bundle Specifies the path to the CA certificate bundle to verify api server's certificate.
13fe54c9 6258 --ca-path Specifies directory containing CA certificates in PEM format, used by wget or curl.
bc96082f 6259 --nocron Only valid for '--install' command, which means: do not install the default cron job. In this case, the certs will not be renewed automatically.
61556a54 6260 --noprofile Only valid for '--install' command, which means: do not install aliases to user profile.
08b4e1a7 6261 --no-color Do not output color text.
e32b3aac 6262 --force-color Force output of color text. Useful for non-interactive use with the aha tool for HTML E-Mails.
27dbe77f 6263 --ecc Specifies to use the ECC cert. Valid for '--install-cert', '--renew', '--revoke', '--toPkcs' and '--createCSR'
10afcaca 6264 --csr Specifies the input csr.
b0070f03 6265 --pre-hook Command to be run before obtaining any certificates.
84a6730b 6266 --post-hook Command to be run after attempting to obtain/renew certificates. No matter the obtain/renew is success or failed.
b0070f03 6267 --renew-hook Command to be run once for each successfully renewed certificate.
a61fe418 6268 --deploy-hook The hook file to deploy cert
0c9546cc 6269 --ocsp-must-staple, --ocsp Generate ocsp must Staple extension.
c4b2e582 6270 --always-force-new-domain-key Generate new domain key when renewal. Otherwise, the domain key is not changed by default.
6bf281f9 6271 --auto-upgrade [0|1] Valid for '--upgrade' command, indicating whether to upgrade automatically in future.
6ae0f7f5 6272 --listen-v4 Force standalone/tls server to listen at ipv4.
6273 --listen-v6 Force standalone/tls server to listen at ipv6.
a746139c 6274 --openssl-bin Specifies a custom openssl bin location.
9b124070 6275 --use-wget Force to use wget, if you have both curl and wget installed.
a0923622 6276 --yes-I-know-dns-manual-mode-enough-go-ahead-please Force to use dns manual mode: $_DNS_MANUAL_WIKI
66686de4 6277 --branch, -b Only valid for '--upgrade' command, specifies the branch name to upgrade to.
b50e701c 6278
6279 --notify-level 0|1|2|3 Set the notification level: Default value is $NOTIFY_LEVEL_DEFAULT.
ac9f6e3a 6280 0: disabled, no notification will be sent.
c6b68551 6281 1: send notifications only when there is an error.
6282 2: send notifications when a cert is successfully renewed, or there is an error.
6283 3: send notifications when a cert is skipped, renewed, or error.
b50e701c 6284 --notify-mode 0|1 Set notification mode. Default value is $NOTIFY_MODE_DEFAULT.
c6b68551 6285 0: Bulk mode. Send all the domain's notifications in one message(mail).
b50e701c 6286 1: Cert mode. Send a message for every single cert.
6287 --notify-hook [hookname] Set the notify hook
6288
6289"
4c3b3608 6290}
6291
86ef0a26 6292# nocron noprofile
4a0f23e2 6293_installOnline() {
6294 _info "Installing from online archive."
52677b0a 6295 _nocron="$1"
86ef0a26 6296 _noprofile="$2"
4c2a3841 6297 if [ ! "$BRANCH" ]; then
4a0f23e2 6298 BRANCH="master"
6299 fi
a8df88ab 6300
4a0f23e2 6301 target="$PROJECT/archive/$BRANCH.tar.gz"
6302 _info "Downloading $target"
6303 localname="$BRANCH.tar.gz"
4c2a3841 6304 if ! _get "$target" >$localname; then
df9547ae 6305 _err "Download error."
4a0f23e2 6306 return 1
6307 fi
0bbe6eef 6308 (
4c2a3841 6309 _info "Extracting $localname"
3a3b0dd5 6310 if ! (tar xzf $localname || gtar xzf $localname); then
6311 _err "Extraction error."
6312 exit 1
6313 fi
4c2a3841 6314
6315 cd "$PROJECT_NAME-$BRANCH"
6316 chmod +x $PROJECT_ENTRY
86ef0a26 6317 if ./$PROJECT_ENTRY install "$_nocron" "" "$_noprofile"; then
4c2a3841 6318 _info "Install success!"
ac3667c7 6319 _initpath
7a3c61b7 6320 _saveaccountconf "UPGRADE_HASH" "$(_getMasterHash)"
4c2a3841 6321 fi
6322
6323 cd ..
6324
6325 rm -rf "$PROJECT_NAME-$BRANCH"
6326 rm -f "$localname"
0bbe6eef 6327 )
4a0f23e2 6328}
6329
7a3c61b7 6330_getMasterHash() {
f716f606 6331 _b="$BRANCH"
6332 if [ -z "$_b" ]; then
6333 _b="master"
6334 fi
09f74a9a 6335 _hash_url="https://api.github.com/repos/acmesh-official/$PROJECT_NAME/git/refs/heads/$_b"
7a3c61b7 6336 _get $_hash_url | tr -d "\r\n" | tr '{},' '\n' | grep '"sha":' | cut -d '"' -f 4
6337}
6338
52677b0a 6339upgrade() {
6340 if (
267f283a 6341 _initpath
7a3c61b7 6342 [ -z "$FORCE" ] && [ "$(_getMasterHash)" = "$(_readaccountconf "UPGRADE_HASH")" ] && _info "Already uptodate!" && exit 0
267f283a 6343 export LE_WORKING_DIR
d0b748a4 6344 cd "$LE_WORKING_DIR"
86ef0a26 6345 _installOnline "nocron" "noprofile"
4c2a3841 6346 ); then
52677b0a 6347 _info "Upgrade success!"
096d8992 6348 exit 0
52677b0a 6349 else
6350 _err "Upgrade failed!"
096d8992 6351 exit 1
52677b0a 6352 fi
6353}
a63b05a9 6354
5ea6e9c9 6355_processAccountConf() {
4c2a3841 6356 if [ "$_useragent" ]; then
5ea6e9c9 6357 _saveaccountconf "USER_AGENT" "$_useragent"
4c2a3841 6358 elif [ "$USER_AGENT" ] && [ "$USER_AGENT" != "$DEFAULT_USER_AGENT" ]; then
d0871bda 6359 _saveaccountconf "USER_AGENT" "$USER_AGENT"
5ea6e9c9 6360 fi
4c2a3841 6361
6362 if [ "$_accountemail" ]; then
5ea6e9c9 6363 _saveaccountconf "ACCOUNT_EMAIL" "$_accountemail"
4c2a3841 6364 elif [ "$ACCOUNT_EMAIL" ] && [ "$ACCOUNT_EMAIL" != "$DEFAULT_ACCOUNT_EMAIL" ]; then
d0871bda 6365 _saveaccountconf "ACCOUNT_EMAIL" "$ACCOUNT_EMAIL"
5ea6e9c9 6366 fi
4c2a3841 6367
a746139c 6368 if [ "$_openssl_bin" ]; then
851fedf7 6369 _saveaccountconf "ACME_OPENSSL_BIN" "$_openssl_bin"
6370 elif [ "$ACME_OPENSSL_BIN" ] && [ "$ACME_OPENSSL_BIN" != "$DEFAULT_OPENSSL_BIN" ]; then
6371 _saveaccountconf "ACME_OPENSSL_BIN" "$ACME_OPENSSL_BIN"
a746139c 6372 fi
6373
4c2a3841 6374 if [ "$_auto_upgrade" ]; then
6bf281f9 6375 _saveaccountconf "AUTO_UPGRADE" "$_auto_upgrade"
4c2a3841 6376 elif [ "$AUTO_UPGRADE" ]; then
6bf281f9 6377 _saveaccountconf "AUTO_UPGRADE" "$AUTO_UPGRADE"
6378 fi
4c2a3841 6379
9b124070 6380 if [ "$_use_wget" ]; then
6381 _saveaccountconf "ACME_USE_WGET" "$_use_wget"
6382 elif [ "$ACME_USE_WGET" ]; then
6383 _saveaccountconf "ACME_USE_WGET" "$ACME_USE_WGET"
6384 fi
6385
5ea6e9c9 6386}
6387
5bdfdfef 6388_checkSudo() {
6389 if [ "$SUDO_GID" ] && [ "$SUDO_COMMAND" ] && [ "$SUDO_USER" ] && [ "$SUDO_UID" ]; then
6390 if [ "$SUDO_USER" = "root" ] && [ "$SUDO_UID" = "0" ]; then
6391 #it's root using sudo, no matter it's using sudo or not, just fine
6392 return 0
6393 fi
815a3be4 6394 if [ "$SUDO_COMMAND" = "/bin/su" ] || [ "$SUDO_COMMAND" = "/bin/bash" ]; then
6395 #it's a normal user doing "sudo su", or `sudo -i` or `sudo -s`
5bdfdfef 6396 #fine
6397 return 0
6398 fi
6399 #otherwise
6400 return 1
6401 fi
6402 return 0
6403}
6404
a63b05a9 6405_process() {
6406 _CMD=""
6407 _domain=""
3f4513b3 6408 _altdomains="$NO_VALUE"
a63b05a9 6409 _webroot=""
875625b1 6410 _challenge_alias=""
bdbf323f 6411 _keylength=""
6412 _accountkeylength=""
5c539af7 6413 _cert_file=""
6414 _key_file=""
6415 _ca_file=""
6416 _fullchain_file=""
4d2f38b0 6417 _reloadcmd=""
a63b05a9 6418 _password=""
635695ec 6419 _accountconf=""
6420 _useragent=""
b5eb4b90 6421 _accountemail=""
6422 _accountkey=""
b2817897 6423 _certhome=""
27dbe77f 6424 _confighome=""
39c8f79f 6425 _httpport=""
e22bcf7c 6426 _tlsport=""
0e38c60d 6427 _dnssleep=""
dcf4f8f6 6428 _listraw=""
cc179731 6429 _stopRenewOnError=""
e3698edd 6430 #_insecure=""
78009539 6431 _ca_bundle=""
2aa75f03 6432 _ca_path=""
c8e9a31e 6433 _nocron=""
61556a54 6434 _noprofile=""
43822d37 6435 _ecc=""
10afcaca 6436 _csr=""
b0070f03 6437 _pre_hook=""
6438 _post_hook=""
6439 _renew_hook=""
a61fe418 6440 _deploy_hook=""
5ea6e9c9 6441 _logfile=""
d0871bda 6442 _log=""
0463b5d6 6443 _local_address=""
a73c5b33 6444 _log_level=""
6bf281f9 6445 _auto_upgrade=""
6ae0f7f5 6446 _listen_v4=""
6447 _listen_v6=""
a746139c 6448 _openssl_bin=""
e2edf208 6449 _syslog=""
9b124070 6450 _use_wget=""
98394f99 6451 _server=""
b50e701c 6452 _notify_hook=""
6453 _notify_level=""
6454 _notify_mode=""
4c2a3841 6455 while [ ${#} -gt 0 ]; do
a63b05a9 6456 case "${1}" in
4c2a3841 6457
6458 --help | -h)
a63b05a9 6459 showhelp
6460 return
6461 ;;
4c2a3841 6462 --version | -v)
a63b05a9 6463 version
6464 return
6465 ;;
4c2a3841 6466 --install)
a63b05a9 6467 _CMD="install"
6468 ;;
4c2a3841 6469 --uninstall)
a63b05a9 6470 _CMD="uninstall"
6471 ;;
4c2a3841 6472 --upgrade)
52677b0a 6473 _CMD="upgrade"
6474 ;;
4c2a3841 6475 --issue)
a63b05a9 6476 _CMD="issue"
6477 ;;
4c2a3841 6478 --deploy)
a61fe418 6479 _CMD="deploy"
6480 ;;
4c2a3841 6481 --signcsr)
10afcaca 6482 _CMD="signcsr"
6483 ;;
4c2a3841 6484 --showcsr)
10afcaca 6485 _CMD="showcsr"
6486 ;;
db7e4bf9 6487 --installcert | -i | --install-cert)
a63b05a9 6488 _CMD="installcert"
6489 ;;
4c2a3841 6490 --renew | -r)
a63b05a9 6491 _CMD="renew"
6492 ;;
db7e4bf9 6493 --renewAll | --renewall | --renew-all)
a63b05a9 6494 _CMD="renewAll"
6495 ;;
4c2a3841 6496 --revoke)
a63b05a9 6497 _CMD="revoke"
6498 ;;
78f0201d 6499 --remove)
6500 _CMD="remove"
6501 ;;
4c2a3841 6502 --list)
6d7eda3e 6503 _CMD="list"
6504 ;;
ee20015d 6505 --installcronjob | --install-cronjob)
a63b05a9 6506 _CMD="installcronjob"
6507 ;;
db7e4bf9 6508 --uninstallcronjob | --uninstall-cronjob)
a63b05a9 6509 _CMD="uninstallcronjob"
6510 ;;
4c2a3841 6511 --cron)
a63b05a9 6512 _CMD="cron"
6513 ;;
4c2a3841 6514 --toPkcs)
a63b05a9 6515 _CMD="toPkcs"
4c2a3841 6516 ;;
4410226d 6517 --toPkcs8)
6518 _CMD="toPkcs8"
342128a4 6519 ;;
0984585d 6520 --createAccountKey | --createaccountkey | -cak | --create-account-key)
a63b05a9 6521 _CMD="createAccountKey"
6522 ;;
0984585d 6523 --createDomainKey | --createdomainkey | -cdk | --create-domain-key)
a63b05a9 6524 _CMD="createDomainKey"
6525 ;;
4c2a3841 6526 --createCSR | --createcsr | -ccr)
a63b05a9 6527 _CMD="createCSR"
6528 ;;
4c2a3841 6529 --deactivate)
0c00e870 6530 _CMD="deactivate"
6531 ;;
ee20015d 6532 --updateaccount | --update-account)
eb59817e 6533 _CMD="updateaccount"
6534 ;;
ee20015d 6535 --registeraccount | --register-account)
eb59817e 6536 _CMD="registeraccount"
6537 ;;
422dd1fa 6538 --deactivate-account)
6539 _CMD="deactivateaccount"
6540 ;;
b50e701c 6541 --set-notify)
6542 _CMD="setnotify"
6543 ;;
4c2a3841 6544 --domain | -d)
a63b05a9 6545 _dvalue="$2"
4c2a3841 6546
6547 if [ "$_dvalue" ]; then
6548 if _startswith "$_dvalue" "-"; then
ee1737a5 6549 _err "'$_dvalue' is not a valid domain for parameter '$1'"
6550 return 1
6551 fi
4c2a3841 6552 if _is_idn "$_dvalue" && ! _exists idn; then
9774b01b 6553 _err "It seems that $_dvalue is an IDN( Internationalized Domain Names), please install 'idn' command first."
6554 return 1
6555 fi
4c2a3841 6556
9e9f839d 6557 if _startswith "$_dvalue" "*."; then
6558 _debug "Wildcard domain"
6559 export ACME_VERSION=2
6560 fi
4c2a3841 6561 if [ -z "$_domain" ]; then
ee1737a5 6562 _domain="$_dvalue"
a63b05a9 6563 else
4c2a3841 6564 if [ "$_altdomains" = "$NO_VALUE" ]; then
ee1737a5 6565 _altdomains="$_dvalue"
6566 else
6567 _altdomains="$_altdomains,$_dvalue"
6568 fi
a63b05a9 6569 fi
6570 fi
4c2a3841 6571
a63b05a9 6572 shift
6573 ;;
6574
4c2a3841 6575 --force | -f)
a63b05a9 6576 FORCE="1"
6577 ;;
4c2a3841 6578 --staging | --test)
a63b05a9 6579 STAGE="1"
6580 ;;
48d9a8c1 6581 --server)
6582 ACME_DIRECTORY="$2"
98394f99 6583 _server="$ACME_DIRECTORY"
48d9a8c1 6584 export ACME_DIRECTORY
6585 shift
6586 ;;
4c2a3841 6587 --debug)
6588 if [ -z "$2" ] || _startswith "$2" "-"; then
fc6cf4d9 6589 DEBUG="$DEBUG_LEVEL_DEFAULT"
a63b05a9 6590 else
6591 DEBUG="$2"
6592 shift
4c2a3841 6593 fi
a63b05a9 6594 ;;
e6e85b0c 6595 --output-insecure)
6596 export OUTPUT_INSECURE=1
6597 ;;
4c2a3841 6598 --webroot | -w)
a63b05a9 6599 wvalue="$2"
4c2a3841 6600 if [ -z "$_webroot" ]; then
a63b05a9 6601 _webroot="$wvalue"
6602 else
6603 _webroot="$_webroot,$wvalue"
6604 fi
6605 shift
4c2a3841 6606 ;;
875625b1 6607 --challenge-alias)
6608 cvalue="$2"
6609 _challenge_alias="$_challenge_alias$cvalue,"
6610 shift
6611 ;;
64821ad4 6612 --domain-alias)
6613 cvalue="$DNS_ALIAS_PREFIX$2"
6614 _challenge_alias="$_challenge_alias$cvalue,"
6615 shift
1f7df33e 6616 ;;
4c2a3841 6617 --standalone)
3f4513b3 6618 wvalue="$NO_VALUE"
4c2a3841 6619 if [ -z "$_webroot" ]; then
a63b05a9 6620 _webroot="$wvalue"
6621 else
6622 _webroot="$_webroot,$wvalue"
6623 fi
6624 ;;
08681f4a 6625 --alpn)
6626 wvalue="$W_ALPN"
6627 if [ -z "$_webroot" ]; then
6628 _webroot="$wvalue"
6629 else
6630 _webroot="$_webroot,$wvalue"
6631 fi
6632 ;;
0e44f587 6633 --stateless)
6634 wvalue="$MODE_STATELESS"
6635 if [ -z "$_webroot" ]; then
6636 _webroot="$wvalue"
6637 else
6638 _webroot="$_webroot,$wvalue"
6639 fi
6640 ;;
4c2a3841 6641 --local-address)
0463b5d6 6642 lvalue="$2"
6643 _local_address="$_local_address$lvalue,"
6644 shift
6645 ;;
4c2a3841 6646 --apache)
a63b05a9 6647 wvalue="apache"
4c2a3841 6648 if [ -z "$_webroot" ]; then
a63b05a9 6649 _webroot="$wvalue"
6650 else
6651 _webroot="$_webroot,$wvalue"
6652 fi
6653 ;;
9d725af6 6654 --nginx)
6655 wvalue="$NGINX"
1081d98b 6656 if [ "$2" ] && ! _startswith "$2" "-"; then
6657 wvalue="$NGINX$2"
6658 shift
6659 fi
9d725af6 6660 if [ -z "$_webroot" ]; then
6661 _webroot="$wvalue"
6662 else
6663 _webroot="$_webroot,$wvalue"
6664 fi
6665 ;;
4c2a3841 6666 --dns)
3881f221 6667 wvalue="$W_DNS"
a5c56c54 6668 if [ "$2" ] && ! _startswith "$2" "-"; then
a63b05a9 6669 wvalue="$2"
6670 shift
6671 fi
4c2a3841 6672 if [ -z "$_webroot" ]; then
a63b05a9 6673 _webroot="$wvalue"
6674 else
6675 _webroot="$_webroot,$wvalue"
6676 fi
6677 ;;
4c2a3841 6678 --dnssleep)
0e38c60d 6679 _dnssleep="$2"
6680 Le_DNSSleep="$_dnssleep"
6681 shift
6682 ;;
4c2a3841 6683
6684 --keylength | -k)
a63b05a9 6685 _keylength="$2"
a63b05a9 6686 shift
6687 ;;
4c2a3841 6688 --accountkeylength | -ak)
2ce87fe2 6689 _accountkeylength="$2"
a63b05a9 6690 shift
6691 ;;
6692
5c539af7 6693 --cert-file | --certpath)
6694 _cert_file="$2"
a63b05a9 6695 shift
6696 ;;
5c539af7 6697 --key-file | --keypath)
6698 _key_file="$2"
a63b05a9 6699 shift
6700 ;;
5c539af7 6701 --ca-file | --capath)
6702 _ca_file="$2"
a63b05a9 6703 shift
6704 ;;
5c539af7 6705 --fullchain-file | --fullchainpath)
6706 _fullchain_file="$2"
a63b05a9 6707 shift
6708 ;;
4c2a3841 6709 --reloadcmd | --reloadCmd)
a63b05a9 6710 _reloadcmd="$2"
6711 shift
6712 ;;
4c2a3841 6713 --password)
a63b05a9 6714 _password="$2"
6715 shift
6716 ;;
4c2a3841 6717 --accountconf)
635695ec 6718 _accountconf="$2"
6719 ACCOUNT_CONF_PATH="$_accountconf"
a7b7355d 6720 shift
a63b05a9 6721 ;;
4c2a3841 6722 --home)
a63b05a9 6723 LE_WORKING_DIR="$2"
a7b7355d 6724 shift
a63b05a9 6725 ;;
ee20015d 6726 --certhome | --cert-home)
b2817897 6727 _certhome="$2"
6728 CERT_HOME="$_certhome"
6729 shift
4c2a3841 6730 ;;
27dbe77f 6731 --config-home)
6732 _confighome="$2"
f5b546b3 6733 LE_CONFIG_HOME="$_confighome"
27dbe77f 6734 shift
6735 ;;
4c2a3841 6736 --useragent)
635695ec 6737 _useragent="$2"
6738 USER_AGENT="$_useragent"
6739 shift
6740 ;;
4c2a3841 6741 --accountemail)
b5eb4b90 6742 _accountemail="$2"
6743 ACCOUNT_EMAIL="$_accountemail"
6744 shift
6745 ;;
4c2a3841 6746 --accountkey)
b5eb4b90 6747 _accountkey="$2"
6748 ACCOUNT_KEY_PATH="$_accountkey"
6749 shift
6750 ;;
4c2a3841 6751 --days)
06625071 6752 _days="$2"
6753 Le_RenewalDays="$_days"
6754 shift
6755 ;;
4c2a3841 6756 --httpport)
39c8f79f 6757 _httpport="$2"
6758 Le_HTTPPort="$_httpport"
6759 shift
6760 ;;
79a0a66f 6761 --tlsport)
6762 _tlsport="$2"
6763 Le_TLSPort="$_tlsport"
6764 shift
6765 ;;
4c2a3841 6766 --listraw)
dcf4f8f6 6767 _listraw="raw"
4c2a3841 6768 ;;
6769 --stopRenewOnError | --stoprenewonerror | -se)
cc179731 6770 _stopRenewOnError="1"
6771 ;;
4c2a3841 6772 --insecure)
e3698edd 6773 #_insecure="1"
fac1e367 6774 HTTPS_INSECURE="1"
13d7cae9 6775 ;;
4c2a3841 6776 --ca-bundle)
78d1cfb4 6777 _ca_bundle="$(_readlink "$2")"
78009539
PS
6778 CA_BUNDLE="$_ca_bundle"
6779 shift
6780 ;;
2aa75f03 6781 --ca-path)
6782 _ca_path="$2"
6783 CA_PATH="$_ca_path"
6784 shift
6785 ;;
4c2a3841 6786 --nocron)
c8e9a31e 6787 _nocron="1"
6788 ;;
61556a54
HH
6789 --noprofile)
6790 _noprofile="1"
6791 ;;
08b4e1a7 6792 --no-color)
6793 export ACME_NO_COLOR=1
6794 ;;
e32b3aac
SB
6795 --force-color)
6796 export ACME_FORCE_COLOR=1
6797 ;;
4c2a3841 6798 --ecc)
43822d37 6799 _ecc="isEcc"
6800 ;;
4c2a3841 6801 --csr)
10afcaca 6802 _csr="$2"
6803 shift
6804 ;;
4c2a3841 6805 --pre-hook)
b0070f03 6806 _pre_hook="$2"
6807 shift
6808 ;;
4c2a3841 6809 --post-hook)
b0070f03 6810 _post_hook="$2"
6811 shift
6812 ;;
4c2a3841 6813 --renew-hook)
b0070f03 6814 _renew_hook="$2"
6815 shift
6816 ;;
4c2a3841 6817 --deploy-hook)
93bce1b2 6818 if [ -z "$2" ] || _startswith "$2" "-"; then
6819 _usage "Please specify a value for '--deploy-hook'"
6820 return 1
6821 fi
6822 _deploy_hook="$_deploy_hook$2,"
a61fe418 6823 shift
6824 ;;
4c2a3841 6825 --ocsp-must-staple | --ocsp)
96db9362 6826 Le_OCSP_Staple="1"
0c9546cc 6827 ;;
c4b2e582 6828 --always-force-new-domain-key)
6829 if [ -z "$2" ] || _startswith "$2" "-"; then
6830 Le_ForceNewDomainKey=1
6831 else
6832 Le_ForceNewDomainKey="$2"
6833 shift
6834 fi
6835 ;;
a0923622 6836 --yes-I-know-dns-manual-mode-enough-go-ahead-please)
6837 export FORCE_DNS_MANUAL=1
6838 ;;
4c2a3841 6839 --log | --logfile)
d0871bda 6840 _log="1"
5ea6e9c9 6841 _logfile="$2"
4c2a3841 6842 if _startswith "$_logfile" '-'; then
d0871bda 6843 _logfile=""
6844 else
6845 shift
6846 fi
5ea6e9c9 6847 LOG_FILE="$_logfile"
4c2a3841 6848 if [ -z "$LOG_LEVEL" ]; then
a73c5b33 6849 LOG_LEVEL="$DEFAULT_LOG_LEVEL"
6850 fi
6851 ;;
4c2a3841 6852 --log-level)
30bfc2ce 6853 _log_level="$2"
a73c5b33 6854 LOG_LEVEL="$_log_level"
6855 shift
5ea6e9c9 6856 ;;
e2edf208 6857 --syslog)
6858 if ! _startswith "$2" '-'; then
6859 _syslog="$2"
6860 shift
6861 fi
6862 if [ -z "$_syslog" ]; then
fc6cf4d9 6863 _syslog="$SYSLOG_LEVEL_DEFAULT"
e2edf208 6864 fi
6865 ;;
4c2a3841 6866 --auto-upgrade)
6bf281f9 6867 _auto_upgrade="$2"
4c2a3841 6868 if [ -z "$_auto_upgrade" ] || _startswith "$_auto_upgrade" '-'; then
6bf281f9 6869 _auto_upgrade="1"
6870 else
6871 shift
6872 fi
6873 AUTO_UPGRADE="$_auto_upgrade"
6874 ;;
4c2a3841 6875 --listen-v4)
6ae0f7f5 6876 _listen_v4="1"
6877 Le_Listen_V4="$_listen_v4"
6878 ;;
4c2a3841 6879 --listen-v6)
6ae0f7f5 6880 _listen_v6="1"
6881 Le_Listen_V6="$_listen_v6"
6882 ;;
a746139c 6883 --openssl-bin)
6884 _openssl_bin="$2"
851fedf7 6885 ACME_OPENSSL_BIN="$_openssl_bin"
7c2e8754 6886 shift
a746139c 6887 ;;
9b124070 6888 --use-wget)
6889 _use_wget="1"
6890 ACME_USE_WGET="1"
6891 ;;
66686de4 6892 --branch | -b)
6893 export BRANCH="$2"
6894 shift
6895 ;;
b50e701c 6896 --notify-hook)
6897 _nhook="$2"
6898 if _startswith "$_nhook" "-"; then
6899 _err "'$_nhook' is not a hook name for '$1'"
6900 return 1
6901 fi
6902 if [ "$_notify_hook" ]; then
6903 _notify_hook="$_notify_hook,$_nhook"
6904 else
6905 _notify_hook="$_nhook"
6906 fi
6907 shift
6908 ;;
6909 --notify-level)
6910 _nlevel="$2"
6911 if _startswith "$_nlevel" "-"; then
6912 _err "'$_nlevel' is not a integer for '$1'"
6913 return 1
6914 fi
6915 _notify_level="$_nlevel"
6916 shift
6917 ;;
6918 --notify-mode)
6919 _nmode="$2"
6920 if _startswith "$_nmode" "-"; then
6921 _err "'$_nmode' is not a integer for '$1'"
6922 return 1
6923 fi
6924 _notify_mode="$_nmode"
6925 shift
6926 ;;
4c2a3841 6927 *)
a63b05a9 6928 _err "Unknown parameter : $1"
6929 return 1
6930 ;;
6931 esac
6932
6933 shift 1
6934 done
6935
4c2a3841 6936 if [ "${_CMD}" != "install" ]; then
5bdfdfef 6937 if [ "$__INTERACTIVE" ] && ! _checkSudo; then
6938 if [ -z "$FORCE" ]; then
6939 #Use "echo" here, instead of _info. it's too early
6940 echo "It seems that you are using sudo, please read this link first:"
6941 echo "$_SUDO_WIKI"
6942 return 1
6943 fi
6944 fi
5ea6e9c9 6945 __initHome
661f0583 6946 if [ "$_log" ]; then
4c2a3841 6947 if [ -z "$_logfile" ]; then
661f0583 6948 _logfile="$DEFAULT_LOG_FILE"
6949 fi
d0871bda 6950 fi
4c2a3841 6951 if [ "$_logfile" ]; then
5ea6e9c9 6952 _saveaccountconf "LOG_FILE" "$_logfile"
661f0583 6953 LOG_FILE="$_logfile"
5ea6e9c9 6954 fi
a73c5b33 6955
4c2a3841 6956 if [ "$_log_level" ]; then
a73c5b33 6957 _saveaccountconf "LOG_LEVEL" "$_log_level"
6958 LOG_LEVEL="$_log_level"
6959 fi
4c2a3841 6960
e2edf208 6961 if [ "$_syslog" ]; then
6962 if _exists logger; then
6963 if [ "$_syslog" = "0" ]; then
6964 _clearaccountconf "SYS_LOG"
6965 else
6966 _saveaccountconf "SYS_LOG" "$_syslog"
6967 fi
6968 SYS_LOG="$_syslog"
6969 else
6970 _err "The 'logger' command is not found, can not enable syslog."
6971 _clearaccountconf "SYS_LOG"
6972 SYS_LOG=""
6973 fi
6974 fi
6975
5ea6e9c9 6976 _processAccountConf
6977 fi
4c2a3841 6978
9d548d81 6979 _debug2 LE_WORKING_DIR "$LE_WORKING_DIR"
4c2a3841 6980
6981 if [ "$DEBUG" ]; then
dcf9cb58 6982 version
98394f99 6983 if [ "$_server" ]; then
6984 _debug "Using server: $_server"
6985 fi
dcf9cb58 6986 fi
9a733a57 6987 _debug "Running cmd: ${_CMD}"
a63b05a9 6988 case "${_CMD}" in
61556a54 6989 install) install "$_nocron" "$_confighome" "$_noprofile" ;;
bc96082f 6990 uninstall) uninstall "$_nocron" ;;
52677b0a 6991 upgrade) upgrade ;;
a63b05a9 6992 issue)
875625b1 6993 issue "$_webroot" "$_domain" "$_altdomains" "$_keylength" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias"
a63b05a9 6994 ;;
a61fe418 6995 deploy)
6996 deploy "$_domain" "$_deploy_hook" "$_ecc"
6997 ;;
10afcaca 6998 signcsr)
875625b1 6999 signcsr "$_csr" "$_webroot" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias"
10afcaca 7000 ;;
7001 showcsr)
7002 showcsr "$_csr" "$_domain"
7003 ;;
a63b05a9 7004 installcert)
5c539af7 7005 installcert "$_domain" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_ecc"
a63b05a9 7006 ;;
4c2a3841 7007 renew)
43822d37 7008 renew "$_domain" "$_ecc"
a63b05a9 7009 ;;
4c2a3841 7010 renewAll)
cc179731 7011 renewAll "$_stopRenewOnError"
a63b05a9 7012 ;;
4c2a3841 7013 revoke)
43822d37 7014 revoke "$_domain" "$_ecc"
a63b05a9 7015 ;;
78f0201d 7016 remove)
7017 remove "$_domain" "$_ecc"
7018 ;;
4c2a3841 7019 deactivate)
3f4513b3 7020 deactivate "$_domain,$_altdomains"
eb59817e 7021 ;;
4c2a3841 7022 registeraccount)
57e58ce7 7023 registeraccount "$_accountkeylength"
eb59817e 7024 ;;
4c2a3841 7025 updateaccount)
eb59817e 7026 updateaccount
7027 ;;
422dd1fa 7028 deactivateaccount)
7029 deactivateaccount
7030 ;;
4c2a3841 7031 list)
dcf4f8f6 7032 list "$_listraw"
6d7eda3e 7033 ;;
27dbe77f 7034 installcronjob) installcronjob "$_confighome" ;;
a63b05a9 7035 uninstallcronjob) uninstallcronjob ;;
7036 cron) cron ;;
4c2a3841 7037 toPkcs)
43822d37 7038 toPkcs "$_domain" "$_password" "$_ecc"
a63b05a9 7039 ;;
4410226d 7040 toPkcs8)
7041 toPkcs8 "$_domain" "$_ecc"
7042 ;;
4c2a3841 7043 createAccountKey)
5fbc47eb 7044 createAccountKey "$_accountkeylength"
a63b05a9 7045 ;;
4c2a3841 7046 createDomainKey)
a63b05a9 7047 createDomainKey "$_domain" "$_keylength"
7048 ;;
4c2a3841 7049 createCSR)
43822d37 7050 createCSR "$_domain" "$_altdomains" "$_ecc"
a63b05a9 7051 ;;
b50e701c 7052 setnotify)
7053 setnotify "$_notify_hook" "$_notify_level" "$_notify_mode"
7054 ;;
a63b05a9 7055 *)
27dbe77f 7056 if [ "$_CMD" ]; then
7057 _err "Invalid command: $_CMD"
7058 fi
4c2a3841 7059 showhelp
a63b05a9 7060 return 1
4c2a3841 7061 ;;
a63b05a9 7062 esac
d3595686 7063 _ret="$?"
4c2a3841 7064 if [ "$_ret" != "0" ]; then
d3595686 7065 return $_ret
7066 fi
4c2a3841 7067
7068 if [ "${_CMD}" = "install" ]; then
7069 if [ "$_log" ]; then
7070 if [ -z "$LOG_FILE" ]; then
d0871bda 7071 LOG_FILE="$DEFAULT_LOG_FILE"
7072 fi
7073 _saveaccountconf "LOG_FILE" "$LOG_FILE"
5ea6e9c9 7074 fi
4c2a3841 7075
7076 if [ "$_log_level" ]; then
a73c5b33 7077 _saveaccountconf "LOG_LEVEL" "$_log_level"
7078 fi
e2edf208 7079
7080 if [ "$_syslog" ]; then
7081 if _exists logger; then
7082 if [ "$_syslog" = "0" ]; then
7083 _clearaccountconf "SYS_LOG"
7084 else
7085 _saveaccountconf "SYS_LOG" "$_syslog"
7086 fi
7087 else
7088 _err "The 'logger' command is not found, can not enable syslog."
7089 _clearaccountconf "SYS_LOG"
7090 SYS_LOG=""
7091 fi
7092 fi
7093
5ea6e9c9 7094 _processAccountConf
b5eb4b90 7095 fi
635695ec 7096
a63b05a9 7097}
7098
4c2a3841 7099if [ "$INSTALLONLINE" ]; then
d1f97fc8 7100 INSTALLONLINE=""
2fbf3991 7101 _installOnline
4a0f23e2 7102 exit
7103fi
4c3b3608 7104
319e0ae3 7105main() {
7106 [ -z "$1" ] && showhelp && return
4c2a3841 7107 if _startswith "$1" '-'; then _process "$@"; else "$@"; fi
319e0ae3 7108}
e69a7c38 7109
aa7b82de 7110main "$@"