]> git.proxmox.com Git - mirror_acme.sh.git/blame - acme.sh
Merge remote-tracking branch 'remotes/origin/master' into dev
[mirror_acme.sh.git] / acme.sh
CommitLineData
0a7c9364 1#!/usr/bin/env sh
bfdf1f48 2
5bdfdfef 3VER=2.8.3
a7b7355d 4
6cc11ffb 5PROJECT_NAME="acme.sh"
a7b7355d 6
6cc11ffb 7PROJECT_ENTRY="acme.sh"
8
9PROJECT="https://github.com/Neilpang/$PROJECT_NAME"
4c3b3608 10
f3e4cea3 11DEFAULT_INSTALL_HOME="$HOME/.$PROJECT_NAME"
77f96b38 12
13_WINDOWS_SCHEDULER_NAME="$PROJECT_NAME.cron"
14
f3e4cea3 15_SCRIPT_="$0"
16
b50e701c 17_SUB_FOLDER_NOTIFY="notify"
18_SUB_FOLDER_DNSAPI="dnsapi"
19_SUB_FOLDER_DEPLOY="deploy"
20
21_SUB_FOLDERS="$_SUB_FOLDER_DNSAPI $_SUB_FOLDER_DEPLOY $_SUB_FOLDER_NOTIFY"
f3e4cea3 22
c1151b0d 23LETSENCRYPT_CA_V1="https://acme-v01.api.letsencrypt.org/directory"
24LETSENCRYPT_STAGING_CA_V1="https://acme-staging.api.letsencrypt.org/directory"
25
26LETSENCRYPT_CA_V2="https://acme-v02.api.letsencrypt.org/directory"
27LETSENCRYPT_STAGING_CA_V2="https://acme-staging-v02.api.letsencrypt.org/directory"
28
f2add8de 29DEFAULT_CA=$LETSENCRYPT_CA_V2
30DEFAULT_STAGING_CA=$LETSENCRYPT_STAGING_CA_V2
f87890cb 31
07af4247 32DEFAULT_USER_AGENT="$PROJECT_NAME/$VER ($PROJECT)"
d0871bda 33DEFAULT_ACCOUNT_EMAIL=""
bbbdcb09 34
57e58ce7 35DEFAULT_ACCOUNT_KEY_LENGTH=2048
36DEFAULT_DOMAIN_KEY_LENGTH=2048
37
a746139c 38DEFAULT_OPENSSL_BIN="openssl"
39
c1151b0d 40_OLD_CA_HOST="https://acme-v01.api.letsencrypt.org"
4a2ac7bd 41_OLD_STAGE_CA_HOST="https://acme-staging.api.letsencrypt.org"
4c3b3608 42
43VTYPE_HTTP="http-01"
44VTYPE_DNS="dns-01"
08681f4a 45VTYPE_ALPN="tls-alpn-01"
e22bcf7c 46
0463b5d6 47LOCAL_ANY_ADDRESS="0.0.0.0"
48
ec67a1b2 49DEFAULT_RENEW=60
523c7682 50
4a4dacb5 51DEFAULT_DNS_SLEEP=120
52
3f4513b3 53NO_VALUE="no"
54
3881f221 55W_DNS="dns"
08681f4a 56W_ALPN="alpn"
64821ad4 57DNS_ALIAS_PREFIX="="
4c3b3608 58
0e44f587 59MODE_STATELESS="stateless"
60
ec603bee 61STATE_VERIFIED="verified_ok"
62
9d725af6 63NGINX="nginx:"
03f8d6e9 64NGINX_START="#ACME_NGINX_START"
65NGINX_END="#ACME_NGINX_END"
9d725af6 66
88fab7d6 67BEGIN_CSR="-----BEGIN CERTIFICATE REQUEST-----"
68END_CSR="-----END CERTIFICATE REQUEST-----"
69
70BEGIN_CERT="-----BEGIN CERTIFICATE-----"
71END_CERT="-----END CERTIFICATE-----"
72
45e386b2 73CONTENT_TYPE_JSON="application/jose+json"
cc179731 74RENEW_SKIP=2
75
7690f73e 76B64CONF_START="__ACME_BASE64__START_"
77B64CONF_END="__ACME_BASE64__END_"
78
43822d37 79ECC_SEP="_"
80ECC_SUFFIX="${ECC_SEP}ecc"
81
a73c5b33 82LOG_LEVEL_1=1
83LOG_LEVEL_2=2
84LOG_LEVEL_3=3
85DEFAULT_LOG_LEVEL="$LOG_LEVEL_1"
86
fc6cf4d9 87DEBUG_LEVEL_1=1
88DEBUG_LEVEL_2=2
89DEBUG_LEVEL_3=3
90DEBUG_LEVEL_DEFAULT=$DEBUG_LEVEL_1
91DEBUG_LEVEL_NONE=0
92
e6e85b0c 93HIDDEN_VALUE="[hidden](please add '--output-insecure' to see this value)"
94
e2edf208 95SYSLOG_ERROR="user.error"
fc6cf4d9 96SYSLOG_INFO="user.info"
e2edf208 97SYSLOG_DEBUG="user.debug"
98
fc6cf4d9 99#error
113089be 100SYSLOG_LEVEL_ERROR=3
fc6cf4d9 101#info
113089be 102SYSLOG_LEVEL_INFO=6
fc6cf4d9 103#debug
113089be 104SYSLOG_LEVEL_DEBUG=7
fc6cf4d9 105#debug2
113089be 106SYSLOG_LEVEL_DEBUG_2=8
fc6cf4d9 107#debug3
113089be 108SYSLOG_LEVEL_DEBUG_3=9
fc6cf4d9 109
113089be 110SYSLOG_LEVEL_DEFAULT=$SYSLOG_LEVEL_ERROR
fc6cf4d9 111#none
112SYSLOG_LEVEL_NONE=0
113
b50e701c 114NOTIFY_LEVEL_DISABLE=0
115NOTIFY_LEVEL_ERROR=1
116NOTIFY_LEVEL_RENEW=2
117NOTIFY_LEVEL_SKIP=3
118
119NOTIFY_LEVEL_DEFAULT=$NOTIFY_LEVEL_RENEW
120
121NOTIFY_MODE_BULK=0
122NOTIFY_MODE_CERT=1
123
124NOTIFY_MODE_DEFAULT=$NOTIFY_MODE_BULK
125
a73c5b33 126_DEBUG_WIKI="https://github.com/Neilpang/acme.sh/wiki/How-to-debug-acme.sh"
4c3b3608 127
562a4c05 128_PREPARE_LINK="https://github.com/Neilpang/acme.sh/wiki/Install-preparations"
129
0e44f587 130_STATELESS_WIKI="https://github.com/Neilpang/acme.sh/wiki/Stateless-Mode"
131
875625b1 132_DNS_ALIAS_WIKI="https://github.com/Neilpang/acme.sh/wiki/DNS-alias-mode"
133
a0923622 134_DNS_MANUAL_WIKI="https://github.com/Neilpang/acme.sh/wiki/dns-manual-mode"
135
b50e701c 136_NOTIFY_WIKI="https://github.com/Neilpang/acme.sh/wiki/notify"
137
5bdfdfef 138_SUDO_WIKI="https://github.com/Neilpang/acme.sh/wiki/sudo"
139
309bec47 140_DNS_MANUAL_ERR="The dns manual mode can not renew automatically, you must issue it again manually. You'd better use the other modes instead."
141
142_DNS_MANUAL_WARN="It seems that you are using dns manual mode. please take care: $_DNS_MANUAL_ERR"
143
a0923622 144_DNS_MANUAL_ERROR="It seems that you are using dns manual mode. Read this link first: $_DNS_MANUAL_WIKI"
145
08ee072f 146__INTERACTIVE=""
4c2a3841 147if [ -t 1 ]; then
08ee072f 148 __INTERACTIVE="1"
149fi
00a50605 150
43822d37 151__green() {
137dc1ea 152 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
153 printf '\033[1;31;32m%b\033[0m' "$1"
154 return
2d12b689 155 fi
3576754c 156 printf -- "%b" "$1"
43822d37 157}
158
159__red() {
137dc1ea 160 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
161 printf '\033[1;31;40m%b\033[0m' "$1"
162 return
2d12b689 163 fi
3576754c 164 printf -- "%b" "$1"
43822d37 165}
00a50605 166
a73c5b33 167_printargs() {
65a7d569 168 _exitstatus="$?"
569d6c55 169 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
170 printf -- "%s" "[$(date)] "
171 fi
4c2a3841 172 if [ -z "$2" ]; then
569d6c55 173 printf -- "%s" "$1"
43822d37 174 else
569d6c55 175 printf -- "%s" "$1='$2'"
43822d37 176 fi
a73c5b33 177 printf "\n"
52351d7d 178 # return the saved exit status
179 return "$_exitstatus"
43822d37 180}
181
9d548d81 182_dlg_versions() {
183 echo "Diagnosis versions: "
851fedf7 184 echo "openssl:$ACME_OPENSSL_BIN"
d8ba26e6 185 if _exists "${ACME_OPENSSL_BIN:-openssl}"; then
186 ${ACME_OPENSSL_BIN:-openssl} version 2>&1
9d548d81 187 else
851fedf7 188 echo "$ACME_OPENSSL_BIN doesn't exists."
9d548d81 189 fi
4c2a3841 190
9d548d81 191 echo "apache:"
4c2a3841 192 if [ "$_APACHECTL" ] && _exists "$_APACHECTL"; then
e735d8d4 193 $_APACHECTL -V 2>&1
9d548d81 194 else
195 echo "apache doesn't exists."
196 fi
4c2a3841 197
326c386b 198 echo "nginx:"
199 if _exists "nginx"; then
200 nginx -V 2>&1
201 else
202 echo "nginx doesn't exists."
203 fi
204
3794b5cb 205 echo "socat:"
206 if _exists "socat"; then
207 socat -h 2>&1
9d548d81 208 else
3794b5cb 209 _debug "socat doesn't exists."
9d548d81 210 fi
211}
43822d37 212
e2edf208 213#class
214_syslog() {
65a7d569 215 _exitstatus="$?"
fc6cf4d9 216 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" = "$SYSLOG_LEVEL_NONE" ]; then
e2edf208 217 return
218 fi
219 _logclass="$1"
220 shift
5b3e3d9c 221 if [ -z "$__logger_i" ]; then
222 if _contains "$(logger --help 2>&1)" "-i"; then
223 __logger_i="logger -i"
224 else
225 __logger_i="logger"
226 fi
227 fi
228 $__logger_i -t "$PROJECT_NAME" -p "$_logclass" "$(_printargs "$@")" >/dev/null 2>&1
65a7d569 229 return "$_exitstatus"
e2edf208 230}
231
a73c5b33 232_log() {
233 [ -z "$LOG_FILE" ] && return
95e06de5 234 _printargs "$@" >>"$LOG_FILE"
a73c5b33 235}
236
237_info() {
fc6cf4d9 238 _log "$@"
113089be 239 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_INFO" ]; then
fc6cf4d9 240 _syslog "$SYSLOG_INFO" "$@"
241 fi
a73c5b33 242 _printargs "$@"
4c3b3608 243}
244
245_err() {
fc6cf4d9 246 _syslog "$SYSLOG_ERROR" "$@"
247 _log "$@"
569d6c55 248 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
249 printf -- "%s" "[$(date)] " >&2
250 fi
4c2a3841 251 if [ -z "$2" ]; then
65de3110 252 __red "$1" >&2
253 else
254 __red "$1='$2'" >&2
255 fi
b19ba13a 256 printf "\n" >&2
4c3b3608 257 return 1
258}
259
43822d37 260_usage() {
4c2a3841 261 __red "$@" >&2
65de3110 262 printf "\n" >&2
43822d37 263}
264
c60883ef 265_debug() {
fc6cf4d9 266 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
267 _log "$@"
a73c5b33 268 fi
113089be 269 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
fc6cf4d9 270 _syslog "$SYSLOG_DEBUG" "$@"
271 fi
272 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
273 _printargs "$@" >&2
c60883ef 274 fi
c60883ef 275}
276
e6e85b0c 277#output the sensitive messages
278_secure_debug() {
279 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
280 if [ "$OUTPUT_INSECURE" = "1" ]; then
281 _log "$@"
282 else
283 _log "$1" "$HIDDEN_VALUE"
284 fi
285 fi
286 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
287 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
288 fi
289 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
290 if [ "$OUTPUT_INSECURE" = "1" ]; then
291 _printargs "$@" >&2
292 else
293 _printargs "$1" "$HIDDEN_VALUE" >&2
294 fi
295 fi
296}
297
a63b05a9 298_debug2() {
fc6cf4d9 299 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
300 _log "$@"
a73c5b33 301 fi
113089be 302 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
fc6cf4d9 303 _syslog "$SYSLOG_DEBUG" "$@"
304 fi
305 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
e2edf208 306 _printargs "$@" >&2
a63b05a9 307 fi
a63b05a9 308}
309
e6e85b0c 310_secure_debug2() {
311 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
312 if [ "$OUTPUT_INSECURE" = "1" ]; then
313 _log "$@"
314 else
315 _log "$1" "$HIDDEN_VALUE"
316 fi
317 fi
318 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
319 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
320 fi
321 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
322 if [ "$OUTPUT_INSECURE" = "1" ]; then
323 _printargs "$@" >&2
324 else
325 _printargs "$1" "$HIDDEN_VALUE" >&2
326 fi
327 fi
328}
329
22ea4004 330_debug3() {
fc6cf4d9 331 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
332 _log "$@"
333 fi
113089be 334 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
fc6cf4d9 335 _syslog "$SYSLOG_DEBUG" "$@"
a73c5b33 336 fi
fc6cf4d9 337 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
e2edf208 338 _printargs "$@" >&2
22ea4004 339 fi
22ea4004 340}
341
e6e85b0c 342_secure_debug3() {
343 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
344 if [ "$OUTPUT_INSECURE" = "1" ]; then
345 _log "$@"
346 else
347 _log "$1" "$HIDDEN_VALUE"
348 fi
349 fi
350 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
351 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
352 fi
353 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
354 if [ "$OUTPUT_INSECURE" = "1" ]; then
355 _printargs "$@" >&2
356 else
357 _printargs "$1" "$HIDDEN_VALUE" >&2
358 fi
359 fi
360}
361
c4bf5eef 362_upper_case() {
363 # shellcheck disable=SC2018,SC2019
364 tr 'a-z' 'A-Z'
365}
366
367_lower_case() {
368 # shellcheck disable=SC2018,SC2019
369 tr 'A-Z' 'a-z'
370}
371
4c2a3841 372_startswith() {
dceb3aca 373 _str="$1"
374 _sub="$2"
19539575 375 echo "$_str" | grep "^$_sub" >/dev/null 2>&1
dceb3aca 376}
377
4c2a3841 378_endswith() {
43822d37 379 _str="$1"
380 _sub="$2"
381 echo "$_str" | grep -- "$_sub\$" >/dev/null 2>&1
382}
383
4c2a3841 384_contains() {
dceb3aca 385 _str="$1"
386 _sub="$2"
43822d37 387 echo "$_str" | grep -- "$_sub" >/dev/null 2>&1
dceb3aca 388}
389
c53da1ef 390_hasfield() {
391 _str="$1"
392 _field="$2"
393 _sep="$3"
4c2a3841 394 if [ -z "$_field" ]; then
43822d37 395 _usage "Usage: str field [sep]"
c53da1ef 396 return 1
397 fi
4c2a3841 398
399 if [ -z "$_sep" ]; then
c53da1ef 400 _sep=","
401 fi
4c2a3841 402
6cf7be4b 403 for f in $(echo "$_str" | tr "$_sep" ' '); do
4c2a3841 404 if [ "$f" = "$_field" ]; then
0c9546cc 405 _debug2 "'$_str' contains '$_field'"
c53da1ef 406 return 0 #contains ok
407 fi
408 done
0c9546cc 409 _debug2 "'$_str' does not contain '$_field'"
3c07f57a 410 return 1 #not contains
c53da1ef 411}
412
422dd1fa 413# str index [sep]
4c2a3841 414_getfield() {
0463b5d6 415 _str="$1"
416 _findex="$2"
417 _sep="$3"
4c2a3841 418
419 if [ -z "$_findex" ]; then
0463b5d6 420 _usage "Usage: str field [sep]"
421 return 1
422 fi
4c2a3841 423
424 if [ -z "$_sep" ]; then
0463b5d6 425 _sep=","
426 fi
427
201aa244 428 _ffi="$_findex"
4c2a3841 429 while [ "$_ffi" -gt "0" ]; do
201aa244 430 _fv="$(echo "$_str" | cut -d "$_sep" -f "$_ffi")"
4c2a3841 431 if [ "$_fv" ]; then
0463b5d6 432 printf -- "%s" "$_fv"
433 return 0
434 fi
95e06de5 435 _ffi="$(_math "$_ffi" - 1)"
0463b5d6 436 done
4c2a3841 437
0463b5d6 438 printf -- "%s" "$_str"
439
440}
441
4c2a3841 442_exists() {
c60883ef 443 cmd="$1"
4c2a3841 444 if [ -z "$cmd" ]; then
43822d37 445 _usage "Usage: _exists cmd"
c60883ef 446 return 1
447 fi
82dc2244 448
449 if eval type type >/dev/null 2>&1; then
450 eval type "$cmd" >/dev/null 2>&1
451 elif command >/dev/null 2>&1; then
19539575 452 command -v "$cmd" >/dev/null 2>&1
ce4be4e9 453 else
e591d5cf 454 which "$cmd" >/dev/null 2>&1
eac18b1c 455 fi
c60883ef 456 ret="$?"
690a5e20 457 _debug3 "$cmd exists=$ret"
c60883ef 458 return $ret
459}
460
00a50605 461#a + b
4c2a3841 462_math() {
be68fbd4 463 _m_opts="$@"
464 printf "%s" "$(($_m_opts))"
00a50605 465}
466
467_h_char_2_dec() {
468 _ch=$1
469 case "${_ch}" in
4c2a3841 470 a | A)
19539575 471 printf "10"
4c2a3841 472 ;;
473 b | B)
19539575 474 printf "11"
4c2a3841 475 ;;
476 c | C)
19539575 477 printf "12"
4c2a3841 478 ;;
479 d | D)
19539575 480 printf "13"
4c2a3841 481 ;;
482 e | E)
19539575 483 printf "14"
4c2a3841 484 ;;
485 f | F)
19539575 486 printf "15"
4c2a3841 487 ;;
00a50605 488 *)
19539575 489 printf "%s" "$_ch"
4c2a3841 490 ;;
19539575 491 esac
00a50605 492
493}
494
fac1e367 495_URGLY_PRINTF=""
4c2a3841 496if [ "$(printf '\x41')" != 'A' ]; then
fac1e367 497 _URGLY_PRINTF=1
498fi
499
f8bcfeb2 500_ESCAPE_XARGS=""
841b7627 501if _exists xargs && [ "$(printf %s '\\x41' | xargs printf)" = 'A' ]; then
f8bcfeb2 502 _ESCAPE_XARGS=1
503fi
504
4c3b3608 505_h2b() {
b615cce9 506 if _exists xxd && xxd -r -p 2>/dev/null; then
b420ec6c 507 return
508 fi
509
4c3b3608 510 hex=$(cat)
fa93d68b 511 ic=""
512 jc=""
b420ec6c 513 _debug2 _URGLY_PRINTF "$_URGLY_PRINTF"
514 if [ -z "$_URGLY_PRINTF" ]; then
f8bcfeb2 515 if [ "$_ESCAPE_XARGS" ] && _exists xargs; then
fa93d68b 516 _debug2 "xargs"
ded4469e 517 echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/\\\\\\x\1/g' | xargs printf
fa93d68b 518 else
ded4469e 519 for h in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/ \1/g'); do
fa93d68b 520 if [ -z "$h" ]; then
521 break
522 fi
523 printf "\x$h%s"
524 done
525 fi
b420ec6c 526 else
ded4469e 527 for c in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\)/ \1/g'); do
fa93d68b 528 if [ -z "$ic" ]; then
529 ic=$c
530 continue
00a50605 531 fi
fa93d68b 532 jc=$c
19539575 533 ic="$(_h_char_2_dec "$ic")"
534 jc="$(_h_char_2_dec "$jc")"
e51bef6d 535 printf '\'"$(printf "%o" "$(_math "$ic" \* 16 + $jc)")""%s"
fa93d68b 536 ic=""
537 jc=""
b420ec6c 538 done
539 fi
e591d5cf 540
4c3b3608 541}
542
542d7977 543_is_solaris() {
544 _contains "${__OS__:=$(uname -a)}" "solaris" || _contains "${__OS__:=$(uname -a)}" "SunOS"
545}
546
9bdb799b 547#_ascii_hex str
548#this can only process ascii chars, should only be used when od command is missing as a backup way.
549_ascii_hex() {
550 _debug2 "Using _ascii_hex"
551 _str="$1"
552 _str_len=${#_str}
553 _h_i=1
554 while [ "$_h_i" -le "$_str_len" ]; do
555 _str_c="$(printf "%s" "$_str" | cut -c "$_h_i")"
556 printf " %02x" "'$_str_c"
557 _h_i="$(_math "$_h_i" + 1)"
558 done
559}
560
542d7977 561#stdin output hexstr splited by one space
562#input:"abc"
563#output: " 61 62 63"
564_hex_dump() {
4e4a6d83 565 if _exists od; then
566 od -A n -v -t x1 | tr -s " " | sed 's/ $//' | tr -d "\r\t\n"
567 elif _exists hexdump; then
568 _debug3 "using hexdump"
569 hexdump -v -e '/1 ""' -e '/1 " %02x" ""'
570 elif _exists xxd; then
571 _debug3 "using xxd"
572 xxd -ps -c 20 -i | sed "s/ 0x/ /g" | tr -d ",\n" | tr -s " "
573 else
574 _debug3 "using _ascii_hex"
9bdb799b 575 str=$(cat)
576 _ascii_hex "$str"
577 fi
542d7977 578}
579
580#url encode, no-preserved chars
581#A B C D E F G H I J K L M N O P Q R S T U V W X Y Z
582#41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a
583
584#a b c d e f g h i j k l m n o p q r s t u v w x y z
585#61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a
586
587#0 1 2 3 4 5 6 7 8 9 - _ . ~
588#30 31 32 33 34 35 36 37 38 39 2d 5f 2e 7e
589
590#stdin stdout
591_url_encode() {
592 _hex_str=$(_hex_dump)
593 _debug3 "_url_encode"
594 _debug3 "_hex_str" "$_hex_str"
595 for _hex_code in $_hex_str; do
596 #upper case
597 case "${_hex_code}" in
c3b1eb08 598 "41")
599 printf "%s" "A"
600 ;;
601 "42")
602 printf "%s" "B"
603 ;;
604 "43")
605 printf "%s" "C"
606 ;;
607 "44")
608 printf "%s" "D"
609 ;;
610 "45")
611 printf "%s" "E"
612 ;;
613 "46")
614 printf "%s" "F"
615 ;;
616 "47")
617 printf "%s" "G"
618 ;;
619 "48")
620 printf "%s" "H"
621 ;;
622 "49")
623 printf "%s" "I"
624 ;;
625 "4a")
626 printf "%s" "J"
627 ;;
628 "4b")
629 printf "%s" "K"
630 ;;
631 "4c")
632 printf "%s" "L"
633 ;;
634 "4d")
635 printf "%s" "M"
636 ;;
637 "4e")
638 printf "%s" "N"
639 ;;
640 "4f")
641 printf "%s" "O"
642 ;;
643 "50")
644 printf "%s" "P"
645 ;;
646 "51")
647 printf "%s" "Q"
648 ;;
649 "52")
650 printf "%s" "R"
651 ;;
652 "53")
653 printf "%s" "S"
654 ;;
655 "54")
656 printf "%s" "T"
657 ;;
658 "55")
659 printf "%s" "U"
660 ;;
661 "56")
662 printf "%s" "V"
663 ;;
664 "57")
665 printf "%s" "W"
666 ;;
667 "58")
668 printf "%s" "X"
669 ;;
670 "59")
671 printf "%s" "Y"
672 ;;
673 "5a")
674 printf "%s" "Z"
675 ;;
676
677 #lower case
678 "61")
679 printf "%s" "a"
680 ;;
681 "62")
682 printf "%s" "b"
683 ;;
684 "63")
685 printf "%s" "c"
686 ;;
687 "64")
688 printf "%s" "d"
689 ;;
690 "65")
691 printf "%s" "e"
692 ;;
693 "66")
694 printf "%s" "f"
695 ;;
696 "67")
697 printf "%s" "g"
698 ;;
699 "68")
700 printf "%s" "h"
701 ;;
702 "69")
703 printf "%s" "i"
704 ;;
705 "6a")
706 printf "%s" "j"
707 ;;
708 "6b")
709 printf "%s" "k"
710 ;;
711 "6c")
712 printf "%s" "l"
713 ;;
714 "6d")
715 printf "%s" "m"
716 ;;
717 "6e")
718 printf "%s" "n"
719 ;;
720 "6f")
721 printf "%s" "o"
722 ;;
723 "70")
724 printf "%s" "p"
725 ;;
726 "71")
727 printf "%s" "q"
728 ;;
729 "72")
730 printf "%s" "r"
731 ;;
732 "73")
733 printf "%s" "s"
734 ;;
735 "74")
736 printf "%s" "t"
737 ;;
738 "75")
739 printf "%s" "u"
740 ;;
741 "76")
742 printf "%s" "v"
743 ;;
744 "77")
745 printf "%s" "w"
746 ;;
747 "78")
748 printf "%s" "x"
749 ;;
750 "79")
751 printf "%s" "y"
752 ;;
753 "7a")
754 printf "%s" "z"
755 ;;
756 #numbers
757 "30")
758 printf "%s" "0"
759 ;;
760 "31")
761 printf "%s" "1"
762 ;;
763 "32")
764 printf "%s" "2"
765 ;;
766 "33")
767 printf "%s" "3"
768 ;;
769 "34")
770 printf "%s" "4"
771 ;;
772 "35")
773 printf "%s" "5"
774 ;;
775 "36")
776 printf "%s" "6"
777 ;;
778 "37")
779 printf "%s" "7"
780 ;;
781 "38")
782 printf "%s" "8"
783 ;;
784 "39")
785 printf "%s" "9"
786 ;;
787 "2d")
788 printf "%s" "-"
789 ;;
790 "5f")
791 printf "%s" "_"
792 ;;
793 "2e")
794 printf "%s" "."
795 ;;
796 "7e")
797 printf "%s" "~"
798 ;;
3c07f57a 799 #other hex
542d7977 800 *)
c3b1eb08 801 printf '%%%s' "$_hex_code"
802 ;;
542d7977 803 esac
e009ec8b 804 done
805}
806
b50e701c 807_json_encode() {
808 _j_str="$(sed 's/"/\\"/g' | sed "s/\r/\\r/g")"
809 _debug3 "_json_encode"
810 _debug3 "_j_str" "$_j_str"
811 echo "$_j_str" | _hex_dump | _lower_case | sed 's/0a/5c 6e/g' | tr -d ' ' | _h2b | tr -d "\r\n"
812}
813
c60883ef 814#options file
815_sed_i() {
816 options="$1"
817 filename="$2"
4c2a3841 818 if [ -z "$filename" ]; then
43822d37 819 _usage "Usage:_sed_i options filename"
c60883ef 820 return 1
821 fi
14f3dbb7 822 _debug2 options "$options"
823 if sed -h 2>&1 | grep "\-i\[SUFFIX]" >/dev/null 2>&1; then
c60883ef 824 _debug "Using sed -i"
14f3dbb7 825 sed -i "$options" "$filename"
c60883ef 826 else
827 _debug "No -i support in sed"
19539575 828 text="$(cat "$filename")"
4c2a3841 829 echo "$text" | sed "$options" >"$filename"
c60883ef 830 fi
831}
832
22ea4004 833_egrep_o() {
a3c0c754 834 if ! egrep -o "$1" 2>/dev/null; then
22ea4004 835 sed -n 's/.*\('"$1"'\).*/\1/p'
22ea4004 836 fi
837}
838
88fab7d6 839#Usage: file startline endline
840_getfile() {
841 filename="$1"
842 startline="$2"
843 endline="$3"
4c2a3841 844 if [ -z "$endline" ]; then
43822d37 845 _usage "Usage: file startline endline"
88fab7d6 846 return 1
847 fi
4c2a3841 848
849 i="$(grep -n -- "$startline" "$filename" | cut -d : -f 1)"
850 if [ -z "$i" ]; then
88fab7d6 851 _err "Can not find start line: $startline"
852 return 1
853 fi
19539575 854 i="$(_math "$i" + 1)"
855 _debug i "$i"
4c2a3841 856
857 j="$(grep -n -- "$endline" "$filename" | cut -d : -f 1)"
858 if [ -z "$j" ]; then
88fab7d6 859 _err "Can not find end line: $endline"
860 return 1
861 fi
19539575 862 j="$(_math "$j" - 1)"
863 _debug j "$j"
4c2a3841 864
865 sed -n "$i,${j}p" "$filename"
88fab7d6 866
867}
868
869#Usage: multiline
4c3b3608 870_base64() {
ec9975c3 871 [ "" ] #urgly
4c2a3841 872 if [ "$1" ]; then
24d2a8b9 873 _debug3 "base64 multiline:'$1'"
d8ba26e6 874 ${ACME_OPENSSL_BIN:-openssl} base64 -e
88fab7d6 875 else
4d8b99a3 876 _debug3 "base64 single line."
d8ba26e6 877 ${ACME_OPENSSL_BIN:-openssl} base64 -e | tr -d '\r\n'
88fab7d6 878 fi
879}
880
881#Usage: multiline
882_dbase64() {
4c2a3841 883 if [ "$1" ]; then
d8ba26e6 884 ${ACME_OPENSSL_BIN:-openssl} base64 -d -A
88fab7d6 885 else
d8ba26e6 886 ${ACME_OPENSSL_BIN:-openssl} base64 -d
88fab7d6 887 fi
888}
889
183063a2 890#file
891_checkcert() {
892 _cf="$1"
893 if [ "$DEBUG" ]; then
7e381f8e 894 openssl x509 -noout -text -in "$_cf"
183063a2 895 else
7e381f8e 896 openssl x509 -noout -text -in "$_cf" >/dev/null 2>&1
183063a2 897 fi
898}
899
e22bcf7c 900#Usage: hashalg [outputhex]
88fab7d6 901#Output Base64-encoded digest
902_digest() {
903 alg="$1"
4c2a3841 904 if [ -z "$alg" ]; then
43822d37 905 _usage "Usage: _digest hashalg"
88fab7d6 906 return 1
907 fi
4c2a3841 908
e22bcf7c 909 outputhex="$2"
4c2a3841 910
c7b16249 911 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ] || [ "$alg" = "md5" ]; then
4c2a3841 912 if [ "$outputhex" ]; then
d8ba26e6 913 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hex | cut -d = -f 2 | tr -d ' '
e22bcf7c 914 else
d8ba26e6 915 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -binary | _base64
b001840d 916 fi
917 else
918 _err "$alg is not supported yet"
919 return 1
920 fi
921
922}
923
e009ec8b 924#Usage: hashalg secret_hex [outputhex]
925#Output binary hmac
b001840d 926_hmac() {
927 alg="$1"
e009ec8b 928 secret_hex="$2"
b001840d 929 outputhex="$3"
4c2a3841 930
e009ec8b 931 if [ -z "$secret_hex" ]; then
4c2a3841 932 _usage "Usage: _hmac hashalg secret [outputhex]"
b001840d 933 return 1
934 fi
935
a6014bf0 936 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ]; then
4c2a3841 937 if [ "$outputhex" ]; then
d8ba26e6 938 (${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)") | cut -d = -f 2 | tr -d ' '
e22bcf7c 939 else
d8ba26e6 940 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" -binary 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)" -binary
e22bcf7c 941 fi
88fab7d6 942 else
943 _err "$alg is not supported yet"
944 return 1
945 fi
946
947}
948
949#Usage: keyfile hashalg
950#Output: Base64-encoded signature value
951_sign() {
952 keyfile="$1"
953 alg="$2"
4c2a3841 954 if [ -z "$alg" ]; then
43822d37 955 _usage "Usage: _sign keyfile hashalg"
88fab7d6 956 return 1
957 fi
4c2a3841 958
d8ba26e6 959 _sign_openssl="${ACME_OPENSSL_BIN:-openssl} dgst -sign $keyfile "
4c2a3841 960
961 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
f87890cb 962 $_sign_openssl -$alg | _base64
4c2a3841 963 elif grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
f87890cb 964 if ! _signedECText="$($_sign_openssl -sha$__ECC_KEY_LEN | ${ACME_OPENSSL_BIN:-openssl} asn1parse -inform DER)"; then
67184d7b 965 _err "Sign failed: $_sign_openssl"
966 _err "Key file: $keyfile"
357b514b 967 _err "Key content:$(wc -l <"$keyfile") lines"
67184d7b 968 return 1
969 fi
998783eb 970 _debug3 "_signedECText" "$_signedECText"
971 _ec_r="$(echo "$_signedECText" | _head_n 2 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
972 _debug3 "_ec_r" "$_ec_r"
973 _ec_s="$(echo "$_signedECText" | _head_n 3 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
974 _debug3 "_ec_s" "$_ec_s"
975 printf "%s" "$_ec_r$_ec_s" | _h2b | _base64
976 else
977 _err "Unknown key file format."
978 return 1
979 fi
4c2a3841 980
4c3b3608 981}
982
3281043e 983#keylength or isEcc flag (empty str => not ecc)
43822d37 984_isEccKey() {
985 _length="$1"
986
4c2a3841 987 if [ -z "$_length" ]; then
43822d37 988 return 1
989 fi
990
991 [ "$_length" != "1024" ] \
4c2a3841 992 && [ "$_length" != "2048" ] \
993 && [ "$_length" != "3072" ] \
994 && [ "$_length" != "4096" ] \
995 && [ "$_length" != "8192" ]
43822d37 996}
997
e22bcf7c 998# _createkey 2048|ec-256 file
999_createkey() {
1000 length="$1"
1001 f="$2"
c4236e58 1002 _debug2 "_createkey for file:$f"
43822d37 1003 eccname="$length"
4c2a3841 1004 if _startswith "$length" "ec-"; then
f9a6988e 1005 length=$(printf "%s" "$length" | cut -d '-' -f 2-100)
e22bcf7c 1006
4c2a3841 1007 if [ "$length" = "256" ]; then
e22bcf7c 1008 eccname="prime256v1"
1009 fi
4c2a3841 1010 if [ "$length" = "384" ]; then
e22bcf7c 1011 eccname="secp384r1"
1012 fi
4c2a3841 1013 if [ "$length" = "521" ]; then
e22bcf7c 1014 eccname="secp521r1"
1015 fi
43822d37 1016
e22bcf7c 1017 fi
1018
4c2a3841 1019 if [ -z "$length" ]; then
1020 length=2048
43822d37 1021 fi
4c2a3841 1022
cbcd7e0f 1023 _debug "Use length $length"
43822d37 1024
81532f37 1025 if ! touch "$f" >/dev/null 2>&1; then
1026 _f_path="$(dirname "$f")"
1027 _debug _f_path "$_f_path"
1028 if ! mkdir -p "$_f_path"; then
1029 _err "Can not create path: $_f_path"
1030 return 1
1031 fi
1032 fi
1033
4c2a3841 1034 if _isEccKey "$length"; then
cbcd7e0f 1035 _debug "Using ec name: $eccname"
e6df1828 1036 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} ecparam -name "$eccname" -genkey 2>/dev/null)"; then
1037 echo "$_opkey" >"$f"
1038 else
1039 _err "error ecc key name: $eccname"
1040 return 1
1041 fi
e22bcf7c 1042 else
cbcd7e0f 1043 _debug "Using RSA: $length"
e6df1828 1044 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} genrsa "$length" 2>/dev/null)"; then
1045 echo "$_opkey" >"$f"
1046 else
1047 _err "error rsa key: $length"
1048 return 1
1049 fi
e22bcf7c 1050 fi
43822d37 1051
4c2a3841 1052 if [ "$?" != "0" ]; then
43822d37 1053 _err "Create key error."
1054 return 1
1055 fi
e22bcf7c 1056}
1057
9774b01b 1058#domain
1059_is_idn() {
1060 _is_idn_d="$1"
049be104 1061 _debug2 _is_idn_d "$_is_idn_d"
d10f40f1 1062 _idn_temp=$(printf "%s" "$_is_idn_d" | tr -d '0-9' | tr -d 'a-z' | tr -d 'A-Z' | tr -d '*.,-_')
049be104 1063 _debug2 _idn_temp "$_idn_temp"
1064 [ "$_idn_temp" ]
9774b01b 1065}
1066
1067#aa.com
1068#aa.com,bb.com,cc.com
1069_idn() {
1070 __idn_d="$1"
4c2a3841 1071 if ! _is_idn "$__idn_d"; then
9774b01b 1072 printf "%s" "$__idn_d"
1073 return 0
1074 fi
4c2a3841 1075
1076 if _exists idn; then
1077 if _contains "$__idn_d" ','; then
9774b01b 1078 _i_first="1"
4c2a3841 1079 for f in $(echo "$__idn_d" | tr ',' ' '); do
9774b01b 1080 [ -z "$f" ] && continue
4c2a3841 1081 if [ -z "$_i_first" ]; then
9774b01b 1082 printf "%s" ","
1083 else
1084 _i_first=""
1085 fi
2a1e06f8 1086 idn --quiet "$f" | tr -d "\r\n"
9774b01b 1087 done
1088 else
1089 idn "$__idn_d" | tr -d "\r\n"
1090 fi
1091 else
1092 _err "Please install idn to process IDN names."
1093 fi
1094}
1095
08681f4a 1096#_createcsr cn san_list keyfile csrfile conf acmeValidationv1
e22bcf7c 1097_createcsr() {
1098 _debug _createcsr
1099 domain="$1"
1100 domainlist="$2"
0c9546cc 1101 csrkey="$3"
e22bcf7c 1102 csr="$4"
1103 csrconf="$5"
08681f4a 1104 acmeValidationv1="$6"
e22bcf7c 1105 _debug2 domain "$domain"
1106 _debug2 domainlist "$domainlist"
0c9546cc 1107 _debug2 csrkey "$csrkey"
1108 _debug2 csr "$csr"
1109 _debug2 csrconf "$csrconf"
4c2a3841 1110
1111 printf "[ req_distinguished_name ]\n[ req ]\ndistinguished_name = req_distinguished_name\nreq_extensions = v3_req\n[ v3_req ]\n\nkeyUsage = nonRepudiation, digitalSignature, keyEncipherment" >"$csrconf"
1112
08681f4a 1113 if [ "$acmeValidationv1" ]; then
4962cc3d 1114 domainlist="$(_idn "$domainlist")"
08681f4a 1115 printf -- "\nsubjectAltName=DNS:$domainlist" >>"$csrconf"
1116 elif [ -z "$domainlist" ] || [ "$domainlist" = "$NO_VALUE" ]; then
e22bcf7c 1117 #single domain
1118 _info "Single domain" "$domain"
0093dc3d 1119 printf -- "\nsubjectAltName=DNS:$(_idn "$domain")" >>"$csrconf"
e22bcf7c 1120 else
f9a6988e 1121 domainlist="$(_idn "$domainlist")"
9774b01b 1122 _debug2 domainlist "$domainlist"
4c2a3841 1123 if _contains "$domainlist" ","; then
0093dc3d 1124 alt="DNS:$(_idn "$domain"),DNS:$(echo "$domainlist" | sed "s/,,/,/g" | sed "s/,/,DNS:/g")"
e22bcf7c 1125 else
0093dc3d 1126 alt="DNS:$(_idn "$domain"),DNS:$domainlist"
e22bcf7c 1127 fi
3c07f57a 1128 #multi
e22bcf7c 1129 _info "Multi domain" "$alt"
4c2a3841 1130 printf -- "\nsubjectAltName=$alt" >>"$csrconf"
0c9546cc 1131 fi
0a3b6c48 1132 if [ "$Le_OCSP_Staple" ] || [ "$Le_OCSP_Stable" ]; then
96db9362 1133 _savedomainconf Le_OCSP_Staple "$Le_OCSP_Staple"
0a3b6c48 1134 _cleardomainconf Le_OCSP_Stable
4c2a3841 1135 printf -- "\nbasicConstraints = CA:FALSE\n1.3.6.1.5.5.7.1.24=DER:30:03:02:01:05" >>"$csrconf"
e22bcf7c 1136 fi
4c2a3841 1137
08681f4a 1138 if [ "$acmeValidationv1" ]; then
ad613e24 1139 printf "\n1.3.6.1.5.5.7.1.31=critical,DER:04:20:${acmeValidationv1}" >>"${csrconf}"
08681f4a 1140 fi
1141
9774b01b 1142 _csr_cn="$(_idn "$domain")"
1143 _debug2 _csr_cn "$_csr_cn"
34f25fa5 1144 if _contains "$(uname -a)" "MINGW"; then
d8ba26e6 1145 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "//CN=$_csr_cn" -config "$csrconf" -out "$csr"
34f25fa5 1146 else
d8ba26e6 1147 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "/CN=$_csr_cn" -config "$csrconf" -out "$csr"
34f25fa5 1148 fi
e22bcf7c 1149}
1150
1151#_signcsr key csr conf cert
1152_signcsr() {
1153 key="$1"
1154 csr="$2"
1155 conf="$3"
1156 cert="$4"
5aa146a5 1157 _debug "_signcsr"
4c2a3841 1158
d8ba26e6 1159 _msg="$(${ACME_OPENSSL_BIN:-openssl} x509 -req -days 365 -in "$csr" -signkey "$key" -extensions v3_req -extfile "$conf" -out "$cert" 2>&1)"
5aa146a5 1160 _ret="$?"
1161 _debug "$_msg"
1162 return $_ret
e22bcf7c 1163}
1164
10afcaca 1165#_csrfile
1166_readSubjectFromCSR() {
1167 _csrfile="$1"
4c2a3841 1168 if [ -z "$_csrfile" ]; then
10afcaca 1169 _usage "_readSubjectFromCSR mycsr.csr"
1170 return 1
1171 fi
b963dadc 1172 ${ACME_OPENSSL_BIN:-openssl} req -noout -in "$_csrfile" -subject | tr ',' "\n" | _egrep_o "CN *=.*" | cut -d = -f 2 | cut -d / -f 1 | tr -d ' \n'
10afcaca 1173}
1174
1175#_csrfile
1176#echo comma separated domain list
1177_readSubjectAltNamesFromCSR() {
1178 _csrfile="$1"
4c2a3841 1179 if [ -z "$_csrfile" ]; then
10afcaca 1180 _usage "_readSubjectAltNamesFromCSR mycsr.csr"
1181 return 1
1182 fi
4c2a3841 1183
10afcaca 1184 _csrsubj="$(_readSubjectFromCSR "$_csrfile")"
1185 _debug _csrsubj "$_csrsubj"
4c2a3841 1186
d8ba26e6 1187 _dnsAltnames="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile" | grep "^ *DNS:.*" | tr -d ' \n')"
10afcaca 1188 _debug _dnsAltnames "$_dnsAltnames"
4c2a3841 1189
1190 if _contains "$_dnsAltnames," "DNS:$_csrsubj,"; then
10afcaca 1191 _debug "AltNames contains subject"
2b9ebd66 1192 _excapedAlgnames="$(echo "$_dnsAltnames" | tr '*' '#')"
1193 _debug _excapedAlgnames "$_excapedAlgnames"
1194 _escapedSubject="$(echo "$_csrsubj" | tr '*' '#')"
1195 _debug _escapedSubject "$_escapedSubject"
1196 _dnsAltnames="$(echo "$_excapedAlgnames," | sed "s/DNS:$_escapedSubject,//g" | tr '#' '*' | sed "s/,\$//g")"
1197 _debug _dnsAltnames "$_dnsAltnames"
10afcaca 1198 else
1199 _debug "AltNames doesn't contain subject"
1200 fi
4c2a3841 1201
2b9ebd66 1202 echo "$_dnsAltnames" | sed "s/DNS://g"
10afcaca 1203}
1204
3c07f57a 1205#_csrfile
10afcaca 1206_readKeyLengthFromCSR() {
1207 _csrfile="$1"
4c2a3841 1208 if [ -z "$_csrfile" ]; then
1643b476 1209 _usage "_readKeyLengthFromCSR mycsr.csr"
10afcaca 1210 return 1
1211 fi
4c2a3841 1212
d8ba26e6 1213 _outcsr="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile")"
7df062b7 1214 _debug2 _outcsr "$_outcsr"
4c2a3841 1215 if _contains "$_outcsr" "Public Key Algorithm: id-ecPublicKey"; then
10afcaca 1216 _debug "ECC CSR"
482cb737 1217 echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *ASN1 OID:.*" | cut -d ':' -f 2 | tr -d ' '
10afcaca 1218 else
1219 _debug "RSA CSR"
eb0ef6bd 1220 _rkl="$(echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1)"
1221 if [ "$_rkl" ]; then
1222 echo "$_rkl"
1223 else
1224 echo "$_outcsr" | tr "\t" " " | _egrep_o "RSA Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1
1225 fi
10afcaca 1226 fi
1227}
1228
34c27e09 1229_ss() {
1230 _port="$1"
4c2a3841 1231
1232 if _exists "ss"; then
edf08da6 1233 _debug "Using: ss"
14d7bfda 1234 ss -ntpl 2>/dev/null | grep ":$_port "
edf08da6 1235 return 0
1236 fi
1237
4c2a3841 1238 if _exists "netstat"; then
251fc37c 1239 _debug "Using: netstat"
97147b59 1240 if netstat -help 2>&1 | grep "\-p proto" >/dev/null; then
ccb96535 1241 #for windows version netstat tool
0463b5d6 1242 netstat -an -p tcp | grep "LISTENING" | grep ":$_port "
ccb96535 1243 else
4c2a3841 1244 if netstat -help 2>&1 | grep "\-p protocol" >/dev/null; then
19539575 1245 netstat -an -p tcp | grep LISTEN | grep ":$_port "
4c2a3841 1246 elif netstat -help 2>&1 | grep -- '-P protocol' >/dev/null; then
22ea4004 1247 #for solaris
e3c66532 1248 netstat -an -P tcp | grep "\.$_port " | grep "LISTEN"
f19f2100 1249 elif netstat -help 2>&1 | grep "\-p" >/dev/null; then
f21dd911 1250 #for full linux
19539575 1251 netstat -ntpl | grep ":$_port "
f21dd911 1252 else
1253 #for busybox (embedded linux; no pid support)
1254 netstat -ntl 2>/dev/null | grep ":$_port "
edf08da6 1255 fi
ccb96535 1256 fi
34c27e09 1257 return 0
1258 fi
edf08da6 1259
34c27e09 1260 return 1
1261}
1262
8eab77f3
BC
1263#outfile key cert cacert [password [name [caname]]]
1264_toPkcs() {
1265 _cpfx="$1"
1266 _ckey="$2"
1267 _ccert="$3"
1268 _cca="$4"
1269 pfxPassword="$5"
1270 pfxName="$6"
1271 pfxCaname="$7"
1272
1273 if [ "$pfxCaname" ]; then
1274 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName" -caname "$pfxCaname"
1275 elif [ "$pfxName" ]; then
1276 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName"
1277 elif [ "$pfxPassword" ]; then
1278 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword"
1279 else
1280 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca"
1281 fi
1282
1283}
1284
43822d37 1285#domain [password] [isEcc]
ac2d5123 1286toPkcs() {
1287 domain="$1"
1288 pfxPassword="$2"
4c2a3841 1289 if [ -z "$domain" ]; then
43822d37 1290 _usage "Usage: $PROJECT_ENTRY --toPkcs -d domain [--password pfx-password]"
ac2d5123 1291 return 1
1292 fi
1293
43822d37 1294 _isEcc="$3"
4c2a3841 1295
43822d37 1296 _initpath "$domain" "$_isEcc"
1297
8eab77f3 1298 _toPkcs "$CERT_PFX_PATH" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$pfxPassword"
4c2a3841 1299
1300 if [ "$?" = "0" ]; then
ac2d5123 1301 _info "Success, Pfx is exported to: $CERT_PFX_PATH"
1302 fi
1303
1304}
1305
4410226d 1306#domain [isEcc]
1307toPkcs8() {
1308 domain="$1"
1309
1310 if [ -z "$domain" ]; then
1311 _usage "Usage: $PROJECT_ENTRY --toPkcs8 -d domain [--ecc]"
1312 return 1
1313 fi
1314
1315 _isEcc="$2"
1316
1317 _initpath "$domain" "$_isEcc"
1318
d8ba26e6 1319 ${ACME_OPENSSL_BIN:-openssl} pkcs8 -topk8 -inform PEM -outform PEM -nocrypt -in "$CERT_KEY_PATH" -out "$CERT_PKCS8_PATH"
4410226d 1320
1321 if [ "$?" = "0" ]; then
1322 _info "Success, $CERT_PKCS8_PATH"
1323 fi
1324
1325}
1326
3c07f57a 1327#[2048]
4c3b3608 1328createAccountKey() {
1329 _info "Creating account key"
4c2a3841 1330 if [ -z "$1" ]; then
5fbc47eb 1331 _usage "Usage: $PROJECT_ENTRY --createAccountKey --accountkeylength 2048"
4c3b3608 1332 return
1333 fi
4c2a3841 1334
5fbc47eb 1335 length=$1
57e58ce7 1336 _create_account_key "$length"
1337
1338}
1339
1340_create_account_key() {
1341
5fbc47eb 1342 length=$1
4c2a3841 1343
1344 if [ -z "$length" ] || [ "$length" = "$NO_VALUE" ]; then
57e58ce7 1345 _debug "Use default length $DEFAULT_ACCOUNT_KEY_LENGTH"
1346 length="$DEFAULT_ACCOUNT_KEY_LENGTH"
4c3b3608 1347 fi
4c2a3841 1348
5fbc47eb 1349 _debug length "$length"
4c3b3608 1350 _initpath
5fbc47eb 1351
57e58ce7 1352 mkdir -p "$CA_DIR"
4f1888d2 1353 if [ -s "$ACCOUNT_KEY_PATH" ]; then
4c3b3608 1354 _info "Account key exists, skip"
4f1888d2 1355 return 0
4c3b3608 1356 else
1357 #generate account key
4f1888d2 1358 if _createkey "$length" "$ACCOUNT_KEY_PATH"; then
1359 chmod 600 "$ACCOUNT_KEY_PATH"
1360 _info "Create account key ok."
1361 return 0
1362 else
1363 _err "Create account key error."
1364 return 1
1365 fi
4c3b3608 1366 fi
1367
1368}
1369
43822d37 1370#domain [length]
4c3b3608 1371createDomainKey() {
1372 _info "Creating domain key"
4c2a3841 1373 if [ -z "$1" ]; then
43822d37 1374 _usage "Usage: $PROJECT_ENTRY --createDomainKey -d domain.com [ --keylength 2048 ]"
4c3b3608 1375 return
1376 fi
4c2a3841 1377
4c3b3608 1378 domain=$1
2844d73d 1379 _cdl=$2
e22bcf7c 1380
2844d73d 1381 if [ -z "$_cdl" ]; then
57e58ce7 1382 _debug "Use DEFAULT_DOMAIN_KEY_LENGTH=$DEFAULT_DOMAIN_KEY_LENGTH"
2844d73d 1383 _cdl="$DEFAULT_DOMAIN_KEY_LENGTH"
57e58ce7 1384 fi
e22bcf7c 1385
2844d73d 1386 _initpath "$domain" "$_cdl"
4c2a3841 1387
4f1888d2 1388 if [ ! -f "$CERT_KEY_PATH" ] || [ ! -s "$CERT_KEY_PATH" ] || ([ "$FORCE" ] && ! [ "$IS_RENEW" ]) || [ "$Le_ForceNewDomainKey" = "1" ]; then
2844d73d 1389 if _createkey "$_cdl" "$CERT_KEY_PATH"; then
1390 _savedomainconf Le_Keylength "$_cdl"
1391 _info "The domain key is here: $(__green $CERT_KEY_PATH)"
7aeb113c 1392 return 0
4f1888d2 1393 else
a7420ca3 1394 _err "Can not create domain key"
4f1888d2 1395 return 1
2844d73d 1396 fi
4c3b3608 1397 else
4c2a3841 1398 if [ "$IS_RENEW" ]; then
4c3b3608 1399 _info "Domain key exists, skip"
1400 return 0
1401 else
1402 _err "Domain key exists, do you want to overwrite the key?"
41e3eafa 1403 _err "Add '--force', and try again."
4c3b3608 1404 return 1
1405 fi
1406 fi
1407
1408}
1409
43822d37 1410# domain domainlist isEcc
4c3b3608 1411createCSR() {
1412 _info "Creating csr"
4c2a3841 1413 if [ -z "$1" ]; then
43822d37 1414 _usage "Usage: $PROJECT_ENTRY --createCSR -d domain1.com [-d domain2.com -d domain3.com ... ]"
4c3b3608 1415 return
1416 fi
4c2a3841 1417
43822d37 1418 domain="$1"
1419 domainlist="$2"
1420 _isEcc="$3"
4c2a3841 1421
43822d37 1422 _initpath "$domain" "$_isEcc"
4c2a3841 1423
1424 if [ -f "$CSR_PATH" ] && [ "$IS_RENEW" ] && [ -z "$FORCE" ]; then
4c3b3608 1425 _info "CSR exists, skip"
1426 return
1427 fi
4c2a3841 1428
1429 if [ ! -f "$CERT_KEY_PATH" ]; then
43822d37 1430 _err "The key file is not found: $CERT_KEY_PATH"
1431 _err "Please create the key file first."
1432 return 1
1433 fi
e22bcf7c 1434 _createcsr "$domain" "$domainlist" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"
4c2a3841 1435
4c3b3608 1436}
1437
11927a76 1438_url_replace() {
f9a6988e 1439 tr '/+' '_-' | tr -d '= '
4c3b3608 1440}
1441
1442_time2str() {
cb115809
JM
1443 #BSD
1444 if date -u -r "$1" 2>/dev/null; then
4c3b3608 1445 return
1446 fi
4c2a3841 1447
cb115809
JM
1448 #Linux
1449 if date -u -d@"$1" 2>/dev/null; then
4c3b3608 1450 return
1451 fi
4c2a3841 1452
cb115809 1453 #Solaris
4c2a3841 1454 if _exists adb; then
031e885e 1455 _t_s_a=$(echo "0t${1}=Y" | adb)
1456 echo "$_t_s_a"
22ea4004 1457 fi
4c2a3841 1458
a07395fb
M
1459 #Busybox
1460 if echo "$1" | awk '{ print strftime("%c", $0); }' 2>/dev/null; then
1461 return
1462 fi
4c3b3608 1463}
1464
eae29099 1465_normalizeJson() {
1466 sed "s/\" *: *\([\"{\[]\)/\":\1/g" | sed "s/^ *\([^ ]\)/\1/" | tr -d "\r\n"
1467}
1468
44df2967 1469_stat() {
1470 #Linux
4c2a3841 1471 if stat -c '%U:%G' "$1" 2>/dev/null; then
44df2967 1472 return
1473 fi
4c2a3841 1474
44df2967 1475 #BSD
4c2a3841 1476 if stat -f '%Su:%Sg' "$1" 2>/dev/null; then
44df2967 1477 return
1478 fi
4c2a3841 1479
1480 return 1 #error, 'stat' not found
44df2967 1481}
1482
166096dc 1483#keyfile
1484_calcjwk() {
1485 keyfile="$1"
4c2a3841 1486 if [ -z "$keyfile" ]; then
43822d37 1487 _usage "Usage: _calcjwk keyfile"
166096dc 1488 return 1
1489 fi
4c2a3841 1490
1491 if [ "$JWK_HEADER" ] && [ "$__CACHED_JWK_KEY_FILE" = "$keyfile" ]; then
ae2db62f 1492 _debug2 "Use cached jwk for file: $__CACHED_JWK_KEY_FILE"
1493 return 0
1494 fi
4c2a3841 1495
4c2a3841 1496 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
166096dc 1497 _debug "RSA key"
d8ba26e6 1498 pub_exp=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -noout -text | grep "^publicExponent:" | cut -d '(' -f 2 | cut -d 'x' -f 2 | cut -d ')' -f 1)
4c2a3841 1499 if [ "${#pub_exp}" = "5" ]; then
166096dc 1500 pub_exp=0$pub_exp
1501 fi
22ea4004 1502 _debug3 pub_exp "$pub_exp"
4c2a3841 1503
f9a6988e 1504 e=$(echo "$pub_exp" | _h2b | _base64)
22ea4004 1505 _debug3 e "$e"
4c2a3841 1506
d8ba26e6 1507 modulus=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -modulus -noout | cut -d '=' -f 2)
22ea4004 1508 _debug3 modulus "$modulus"
11927a76 1509 n="$(printf "%s" "$modulus" | _h2b | _base64 | _url_replace)"
4d8b99a3 1510 _debug3 n "$n"
1511
166096dc 1512 jwk='{"e": "'$e'", "kty": "RSA", "n": "'$n'"}'
22ea4004 1513 _debug3 jwk "$jwk"
4c2a3841 1514
5982f4bc 1515 JWK_HEADER='{"alg": "RS256", "jwk": '$jwk'}'
1516 JWK_HEADERPLACE_PART1='{"nonce": "'
c1151b0d 1517 JWK_HEADERPLACE_PART2='", "alg": "RS256"'
4c2a3841 1518 elif grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
166096dc 1519 _debug "EC key"
d8ba26e6 1520 crv="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^NIST CURVE:" | cut -d ":" -f 2 | tr -d " \r\n")"
22ea4004 1521 _debug3 crv "$crv"
f87890cb 1522 __ECC_KEY_LEN=$(echo "$crv" | cut -d "-" -f 2)
1523 if [ "$__ECC_KEY_LEN" = "521" ]; then
1524 __ECC_KEY_LEN=512
1525 fi
1526 _debug3 __ECC_KEY_LEN "$__ECC_KEY_LEN"
4c2a3841 1527 if [ -z "$crv" ]; then
d22b7938 1528 _debug "Let's try ASN1 OID"
d8ba26e6 1529 crv_oid="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^ASN1 OID:" | cut -d ":" -f 2 | tr -d " \r\n")"
cae9cee2 1530 _debug3 crv_oid "$crv_oid"
d22b7938 1531 case "${crv_oid}" in
1532 "prime256v1")
4c2a3841 1533 crv="P-256"
f87890cb 1534 __ECC_KEY_LEN=256
4c2a3841 1535 ;;
d22b7938 1536 "secp384r1")
4c2a3841 1537 crv="P-384"
f87890cb 1538 __ECC_KEY_LEN=384
4c2a3841 1539 ;;
d22b7938 1540 "secp521r1")
4c2a3841 1541 crv="P-521"
f87890cb 1542 __ECC_KEY_LEN=512
4c2a3841 1543 ;;
d22b7938 1544 *)
4c2a3841 1545 _err "ECC oid : $crv_oid"
1546 return 1
1547 ;;
067d586c 1548 esac
d22b7938 1549 _debug3 crv "$crv"
1550 fi
4c2a3841 1551
d8ba26e6 1552 pubi="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n pub: | cut -d : -f 1)"
79a267ab 1553 pubi=$(_math "$pubi" + 1)
22ea4004 1554 _debug3 pubi "$pubi"
4c2a3841 1555
d8ba26e6 1556 pubj="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n "ASN1 OID:" | cut -d : -f 1)"
79a267ab 1557 pubj=$(_math "$pubj" - 1)
22ea4004 1558 _debug3 pubj "$pubj"
4c2a3841 1559
d8ba26e6 1560 pubtext="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | sed -n "$pubi,${pubj}p" | tr -d " \n\r")"
22ea4004 1561 _debug3 pubtext "$pubtext"
4c2a3841 1562
95e06de5 1563 xlen="$(printf "%s" "$pubtext" | tr -d ':' | wc -c)"
79a267ab 1564 xlen=$(_math "$xlen" / 4)
22ea4004 1565 _debug3 xlen "$xlen"
00a50605 1566
998783eb 1567 xend=$(_math "$xlen" + 1)
f9a6988e 1568 x="$(printf "%s" "$pubtext" | cut -d : -f 2-"$xend")"
22ea4004 1569 _debug3 x "$x"
4c2a3841 1570
11927a76 1571 x64="$(printf "%s" "$x" | tr -d : | _h2b | _base64 | _url_replace)"
22ea4004 1572 _debug3 x64 "$x64"
00a50605 1573
19539575 1574 xend=$(_math "$xend" + 1)
f9a6988e 1575 y="$(printf "%s" "$pubtext" | cut -d : -f "$xend"-10000)"
22ea4004 1576 _debug3 y "$y"
4c2a3841 1577
11927a76 1578 y64="$(printf "%s" "$y" | tr -d : | _h2b | _base64 | _url_replace)"
22ea4004 1579 _debug3 y64 "$y64"
4c2a3841 1580
ae2db62f 1581 jwk='{"crv": "'$crv'", "kty": "EC", "x": "'$x64'", "y": "'$y64'"}'
22ea4004 1582 _debug3 jwk "$jwk"
4c2a3841 1583
f87890cb 1584 JWK_HEADER='{"alg": "ES'$__ECC_KEY_LEN'", "jwk": '$jwk'}'
5982f4bc 1585 JWK_HEADERPLACE_PART1='{"nonce": "'
c1151b0d 1586 JWK_HEADERPLACE_PART2='", "alg": "ES'$__ECC_KEY_LEN'"'
166096dc 1587 else
238990a2 1588 _err "Only RSA or EC key is supported. keyfile=$keyfile"
1589 _debug2 "$(cat "$keyfile")"
166096dc 1590 return 1
1591 fi
1592
5982f4bc 1593 _debug3 JWK_HEADER "$JWK_HEADER"
ae2db62f 1594 __CACHED_JWK_KEY_FILE="$keyfile"
166096dc 1595}
fac1e367 1596
3aae1ae3 1597_time() {
1598 date -u "+%s"
1599}
fac1e367 1600
5d2c5b01 1601_utc_date() {
1602 date -u "+%Y-%m-%d %H:%M:%S"
1603}
1604
fac1e367 1605_mktemp() {
4c2a3841 1606 if _exists mktemp; then
1607 if mktemp 2>/dev/null; then
610e0f21 1608 return 0
4c2a3841 1609 elif _contains "$(mktemp 2>&1)" "-t prefix" && mktemp -t "$PROJECT_NAME" 2>/dev/null; then
5c48e139 1610 #for Mac osx
610e0f21 1611 return 0
b19ba13a 1612 fi
fac1e367 1613 fi
4c2a3841 1614 if [ -d "/tmp" ]; then
3aae1ae3 1615 echo "/tmp/${PROJECT_NAME}wefADf24sf.$(_time).tmp"
1616 return 0
4c2a3841 1617 elif [ "$LE_TEMP_DIR" ] && mkdir -p "$LE_TEMP_DIR"; then
610e0f21 1618 echo "/$LE_TEMP_DIR/wefADf24sf.$(_time).tmp"
1619 return 0
3aae1ae3 1620 fi
1621 _err "Can not create temp file."
fac1e367 1622}
1623
1624_inithttp() {
1625
4c2a3841 1626 if [ -z "$HTTP_HEADER" ] || ! touch "$HTTP_HEADER"; then
fac1e367 1627 HTTP_HEADER="$(_mktemp)"
1628 _debug2 HTTP_HEADER "$HTTP_HEADER"
1629 fi
1630
4c2a3841 1631 if [ "$__HTTP_INITIALIZED" ]; then
1632 if [ "$_ACME_CURL$_ACME_WGET" ]; then
1befee5a 1633 _debug2 "Http already initialized."
1634 return 0
1635 fi
1636 fi
4c2a3841 1637
1638 if [ -z "$_ACME_CURL" ] && _exists "curl"; then
1befee5a 1639 _ACME_CURL="curl -L --silent --dump-header $HTTP_HEADER "
4c2a3841 1640 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
fac1e367 1641 _CURL_DUMP="$(_mktemp)"
1befee5a 1642 _ACME_CURL="$_ACME_CURL --trace-ascii $_CURL_DUMP "
fac1e367 1643 fi
1644
2aa75f03 1645 if [ "$CA_PATH" ]; then
1646 _ACME_CURL="$_ACME_CURL --capath $CA_PATH "
1647 elif [ "$CA_BUNDLE" ]; then
1befee5a 1648 _ACME_CURL="$_ACME_CURL --cacert $CA_BUNDLE "
78009539
PS
1649 fi
1650
6ca5f3d8 1651 if _contains "$(curl --help 2>&1)" "--globoff"; then
1652 _ACME_CURL="$_ACME_CURL -g "
1653 fi
fac1e367 1654 fi
4c2a3841 1655
1befee5a 1656 if [ -z "$_ACME_WGET" ] && _exists "wget"; then
1657 _ACME_WGET="wget -q"
4c2a3841 1658 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1befee5a 1659 _ACME_WGET="$_ACME_WGET -d "
fac1e367 1660 fi
2aa75f03 1661 if [ "$CA_PATH" ]; then
1662 _ACME_WGET="$_ACME_WGET --ca-directory=$CA_PATH "
1663 elif [ "$CA_BUNDLE" ]; then
1664 _ACME_WGET="$_ACME_WGET --ca-certificate=$CA_BUNDLE "
78009539 1665 fi
fac1e367 1666 fi
1667
177b57e1 1668 #from wget 1.14: do not skip body on 404 error
58ef6d83 1669 if [ "$_ACME_WGET" ] && _contains "$($_ACME_WGET --help 2>&1)" "--content-on-error"; then
177b57e1 1670 _ACME_WGET="$_ACME_WGET --content-on-error "
1671 fi
1672
1befee5a 1673 __HTTP_INITIALIZED=1
fac1e367 1674
fac1e367 1675}
fac1e367 1676
9cecd525 1677# body url [needbase64] [POST|PUT|DELETE] [ContentType]
c60883ef 1678_post() {
1679 body="$1"
c1151b0d 1680 _post_url="$2"
c60883ef 1681 needbase64="$3"
a4270efa 1682 httpmethod="$4"
45e386b2 1683 _postContentType="$5"
c60883ef 1684
4c2a3841 1685 if [ -z "$httpmethod" ]; then
a4270efa 1686 httpmethod="POST"
1687 fi
1688 _debug $httpmethod
c1151b0d 1689 _debug "_post_url" "$_post_url"
30de13b4 1690 _debug2 "body" "$body"
6a66ba8a 1691 _debug2 "_postContentType" "$_postContentType"
4c2a3841 1692
fac1e367 1693 _inithttp
4c2a3841 1694
9b124070 1695 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1befee5a 1696 _CURL="$_ACME_CURL"
7834c252 1697 if [ "$HTTPS_INSECURE" ]; then
1698 _CURL="$_CURL --insecure "
1699 fi
ec9fc8cb 1700 _debug "_CURL" "$_CURL"
4c2a3841 1701 if [ "$needbase64" ]; then
39852662 1702 if [ "$_postContentType" ]; then
1703 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1704 else
1705 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1706 fi
c60883ef 1707 else
39852662 1708 if [ "$_postContentType" ]; then
1709 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1710 else
1711 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1712 fi
c60883ef 1713 fi
16679b57 1714 _ret="$?"
4c2a3841 1715 if [ "$_ret" != "0" ]; then
87ab2d90 1716 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $_ret"
4c2a3841 1717 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
87ab2d90 1718 _err "Here is the curl dump log:"
1719 _err "$(cat "$_CURL_DUMP")"
1720 fi
687cfcc2 1721 fi
4c2a3841 1722 elif [ "$_ACME_WGET" ]; then
7834c252 1723 _WGET="$_ACME_WGET"
1724 if [ "$HTTPS_INSECURE" ]; then
1725 _WGET="$_WGET --no-check-certificate "
1726 fi
1727 _debug "_WGET" "$_WGET"
4c2a3841 1728 if [ "$needbase64" ]; then
1729 if [ "$httpmethod" = "POST" ]; then
ef871775 1730 if [ "$_postContentType" ]; then
1731 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1732 else
1733 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1734 fi
8fb9a709 1735 else
ef871775 1736 if [ "$_postContentType" ]; then
1737 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1738 else
1739 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1740 fi
8fb9a709 1741 fi
c60883ef 1742 else
4c2a3841 1743 if [ "$httpmethod" = "POST" ]; then
ef871775 1744 if [ "$_postContentType" ]; then
1745 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1746 else
1747 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1748 fi
8fb9a709 1749 else
ef871775 1750 if [ "$_postContentType" ]; then
1751 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1752 else
1753 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1754 fi
8fb9a709 1755 fi
c60883ef 1756 fi
16679b57 1757 _ret="$?"
4c2a3841 1758 if [ "$_ret" = "8" ]; then
9f43c270 1759 _ret=0
810c129c 1760 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
9f43c270 1761 fi
4c2a3841 1762 if [ "$_ret" != "0" ]; then
1763 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $_ret"
687cfcc2 1764 fi
c60883ef 1765 _sed_i "s/^ *//g" "$HTTP_HEADER"
d0b748a4 1766 else
1767 _ret="$?"
1768 _err "Neither curl nor wget is found, can not do $httpmethod."
c60883ef 1769 fi
16679b57 1770 _debug "_ret" "$_ret"
19539575 1771 printf "%s" "$response"
16679b57 1772 return $_ret
c60883ef 1773}
1774
75da0713 1775# url getheader timeout
c60883ef 1776_get() {
a4270efa 1777 _debug GET
c60883ef 1778 url="$1"
1779 onlyheader="$2"
75da0713 1780 t="$3"
79a267ab 1781 _debug url "$url"
72f54ca6 1782 _debug "timeout=$t"
fac1e367 1783
1784 _inithttp
1785
9b124070 1786 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1befee5a 1787 _CURL="$_ACME_CURL"
7834c252 1788 if [ "$HTTPS_INSECURE" ]; then
1789 _CURL="$_CURL --insecure "
1790 fi
4c2a3841 1791 if [ "$t" ]; then
75da0713 1792 _CURL="$_CURL --connect-timeout $t"
1793 fi
1794 _debug "_CURL" "$_CURL"
4c2a3841 1795 if [ "$onlyheader" ]; then
f9a6988e 1796 $_CURL -I --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
c60883ef 1797 else
f9a6988e 1798 $_CURL --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
c60883ef 1799 fi
9aaf36cd 1800 ret=$?
4c2a3841 1801 if [ "$ret" != "0" ]; then
d529eb6d 1802 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $ret"
4c2a3841 1803 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
fac1e367 1804 _err "Here is the curl dump log:"
1805 _err "$(cat "$_CURL_DUMP")"
1806 fi
1807 fi
4c2a3841 1808 elif [ "$_ACME_WGET" ]; then
1befee5a 1809 _WGET="$_ACME_WGET"
7834c252 1810 if [ "$HTTPS_INSECURE" ]; then
1811 _WGET="$_WGET --no-check-certificate "
1812 fi
4c2a3841 1813 if [ "$t" ]; then
75da0713 1814 _WGET="$_WGET --timeout=$t"
1815 fi
1816 _debug "_WGET" "$_WGET"
4c2a3841 1817 if [ "$onlyheader" ]; then
f9a6988e 1818 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -S -O /dev/null "$url" 2>&1 | sed 's/^[ ]*//g'
c60883ef 1819 else
f9a6988e 1820 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -O - "$url"
c60883ef 1821 fi
9aaf36cd 1822 ret=$?
f731a4c7 1823 if [ "$ret" = "8" ]; then
39a1f1ef 1824 ret=0
810c129c 1825 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
9f43c270 1826 fi
4c2a3841 1827 if [ "$ret" != "0" ]; then
1828 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $ret"
fac1e367 1829 fi
d0b748a4 1830 else
1831 ret=$?
1832 _err "Neither curl nor wget is found, can not do GET."
9aaf36cd 1833 fi
ec9fc8cb 1834 _debug "ret" "$ret"
c60883ef 1835 return $ret
1836}
166096dc 1837
c2c8f320 1838_head_n() {
79a267ab 1839 head -n "$1"
c2c8f320 1840}
1841
1842_tail_n() {
f9a6988e 1843 if ! tail -n "$1" 2>/dev/null; then
19ab2a29 1844 #fix for solaris
f9a6988e 1845 tail -"$1"
19ab2a29 1846 fi
c2c8f320 1847}
fac1e367 1848
166096dc 1849# url payload needbase64 keyfile
4c3b3608 1850_send_signed_request() {
1851 url=$1
1852 payload=$2
1853 needbase64=$3
166096dc 1854 keyfile=$4
4c2a3841 1855 if [ -z "$keyfile" ]; then
166096dc 1856 keyfile="$ACCOUNT_KEY_PATH"
1857 fi
f9a6988e 1858 _debug url "$url"
4c3b3608 1859 _debug payload "$payload"
4c2a3841 1860
1861 if ! _calcjwk "$keyfile"; then
166096dc 1862 return 1
1863 fi
c60883ef 1864
cc2d5946 1865 __request_conent_type="$CONTENT_TYPE_JSON"
1866
11927a76 1867 payload64=$(printf "%s" "$payload" | _base64 | _url_replace)
f9a6988e 1868 _debug3 payload64 "$payload64"
4c2a3841 1869
709a3fb0 1870 MAX_REQUEST_RETRY_TIMES=20
1871 _sleep_retry_sec=1
0bc745f6 1872 _request_retry_times=0
1873 while [ "${_request_retry_times}" -lt "$MAX_REQUEST_RETRY_TIMES" ]; do
aad309ee 1874 _request_retry_times=$(_math "$_request_retry_times" + 1)
b7924ce5 1875 _debug3 _request_retry_times "$_request_retry_times"
0bc745f6 1876 if [ -z "$_CACHED_NONCE" ]; then
8f01919f 1877 _headers=""
8bd12ed0
K
1878 if [ "$ACME_NEW_NONCE" ]; then
1879 _debug2 "Get nonce with HEAD. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
cae50e16 1880 nonceurl="$ACME_NEW_NONCE"
6a66ba8a 1881 if _post "" "$nonceurl" "" "HEAD" "$__request_conent_type"; then
cae50e16 1882 _headers="$(cat "$HTTP_HEADER")"
e7f7e96d 1883 _debug2 _headers "$_headers"
1884 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
cae50e16 1885 fi
1886 fi
e7f7e96d 1887 if [ -z "$_CACHED_NONCE" ]; then
33226307 1888 _debug2 "Get nonce with GET. ACME_DIRECTORY" "$ACME_DIRECTORY"
cae50e16 1889 nonceurl="$ACME_DIRECTORY"
1890 _headers="$(_get "$nonceurl" "onlyheader")"
e7f7e96d 1891 _debug2 _headers "$_headers"
1892 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
cae50e16 1893 fi
e7f7e96d 1894 if [ -z "$_CACHED_NONCE" ] && [ "$ACME_NEW_NONCE" ]; then
1895 _debug2 "Get nonce with GET. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
1896 nonceurl="$ACME_NEW_NONCE"
1897 _headers="$(_get "$nonceurl" "onlyheader")"
1898 _debug2 _headers "$_headers"
1899 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
1900 fi
1901 _debug2 _CACHED_NONCE "$_CACHED_NONCE"
0bc745f6 1902 if [ "$?" != "0" ]; then
1903 _err "Can not connect to $nonceurl to get nonce."
1904 return 1
1905 fi
0bc745f6 1906 else
1907 _debug2 "Use _CACHED_NONCE" "$_CACHED_NONCE"
1908 fi
1909 nonce="$_CACHED_NONCE"
1910 _debug2 nonce "$nonce"
aad309ee 1911 if [ -z "$nonce" ]; then
1912 _info "Could not get nonce, let's try again."
1913 _sleep 2
1914 continue
1915 fi
c1151b0d 1916 if [ "$ACME_VERSION" = "2" ]; then
d2cde379 1917 if [ "$url" = "$ACME_NEW_ACCOUNT" ] || [ "$url" = "$ACME_REVOKE_CERT" ]; then
c1151b0d 1918 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
1919 else
6b798b01 1920 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"kid\": \"${ACCOUNT_URL}\""'}'
c1151b0d 1921 fi
1922 else
1923 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
1924 fi
0bc745f6 1925 _debug3 protected "$protected"
a272ee4f 1926
0bc745f6 1927 protected64="$(printf "%s" "$protected" | _base64 | _url_replace)"
1928 _debug3 protected64 "$protected64"
4c2a3841 1929
0bc745f6 1930 if ! _sig_t="$(printf "%s" "$protected64.$payload64" | _sign "$keyfile" "sha256")"; then
1931 _err "Sign request failed."
1932 return 1
1933 fi
1934 _debug3 _sig_t "$_sig_t"
166096dc 1935
0bc745f6 1936 sig="$(printf "%s" "$_sig_t" | _url_replace)"
1937 _debug3 sig "$sig"
4c2a3841 1938
8bd12ed0 1939 body="{\"protected\": \"$protected64\", \"payload\": \"$payload64\", \"signature\": \"$sig\"}"
0bc745f6 1940 _debug3 body "$body"
4c2a3841 1941
6a66ba8a 1942 response="$(_post "$body" "$url" "$needbase64" "POST" "$__request_conent_type")"
0bc745f6 1943 _CACHED_NONCE=""
bbbdcb09 1944
0bc745f6 1945 if [ "$?" != "0" ]; then
1946 _err "Can not post to $url"
1947 return 1
1948 fi
4c3b3608 1949
64802502 1950 responseHeaders="$(cat "$HTTP_HEADER")"
0bc745f6 1951 _debug2 responseHeaders "$responseHeaders"
f2acdd27 1952
0bc745f6 1953 code="$(grep "^HTTP" "$HTTP_HEADER" | _tail_n 1 | cut -d " " -f 2 | tr -d "\r\n")"
1954 _debug code "$code"
4c2a3841 1955
f2acdd27 1956 _debug2 original "$response"
1957 if echo "$responseHeaders" | grep -i "Content-Type: application/json" >/dev/null 2>&1; then
1958 response="$(echo "$response" | _normalizeJson)"
8148bfea 1959 fi
f2acdd27 1960 _debug2 response "$response"
36309e6d 1961
f2acdd27 1962 _CACHED_NONCE="$(echo "$responseHeaders" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
1963
a0ec5b18 1964 if ! _startswith "$code" "2"; then
f2acdd27 1965 _body="$response"
1966 if [ "$needbase64" ]; then
1967 _body="$(echo "$_body" | _dbase64 multiline)"
1968 _debug3 _body "$_body"
1969 fi
1970
1971 if _contains "$_body" "JWS has invalid anti-replay nonce" || _contains "$_body" "JWS has an invalid anti-replay nonce"; then
1972 _info "It seems the CA server is busy now, let's wait and retry. Sleeping $_sleep_retry_sec seconds."
1973 _CACHED_NONCE=""
1974 _sleep $_sleep_retry_sec
1975 continue
1976 fi
0bc745f6 1977 fi
b7924ce5 1978 break
0bc745f6 1979 done
4c3b3608 1980
4c3b3608 1981}
4c3b3608 1982
1983#setopt "file" "opt" "=" "value" [";"]
1984_setopt() {
1985 __conf="$1"
1986 __opt="$2"
1987 __sep="$3"
1988 __val="$4"
1989 __end="$5"
4c2a3841 1990 if [ -z "$__opt" ]; then
1991 _usage usage: _setopt '"file" "opt" "=" "value" [";"]'
4c3b3608 1992 return
1993 fi
4c2a3841 1994 if [ ! -f "$__conf" ]; then
4c3b3608 1995 touch "$__conf"
1996 fi
1997
4c2a3841 1998 if grep -n "^$__opt$__sep" "$__conf" >/dev/null; then
22ea4004 1999 _debug3 OK
4c2a3841 2000 if _contains "$__val" "&"; then
79a267ab 2001 __val="$(echo "$__val" | sed 's/&/\\&/g')"
4c3b3608 2002 fi
79a267ab 2003 text="$(cat "$__conf")"
52f8b787 2004 printf -- "%s\n" "$text" | sed "s|^$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
4c3b3608 2005
4c2a3841 2006 elif grep -n "^#$__opt$__sep" "$__conf" >/dev/null; then
2007 if _contains "$__val" "&"; then
79a267ab 2008 __val="$(echo "$__val" | sed 's/&/\\&/g')"
4c3b3608 2009 fi
79a267ab 2010 text="$(cat "$__conf")"
52f8b787 2011 printf -- "%s\n" "$text" | sed "s|^#$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
4c3b3608 2012
2013 else
22ea4004 2014 _debug3 APP
4c2a3841 2015 echo "$__opt$__sep$__val$__end" >>"$__conf"
4c3b3608 2016 fi
1efb2085 2017 _debug3 "$(grep -n "^$__opt$__sep" "$__conf")"
4c3b3608 2018}
2019
7690f73e 2020#_save_conf file key value base64encode
8a29fbc8 2021#save to conf
2022_save_conf() {
2023 _s_c_f="$1"
2024 _sdkey="$2"
2025 _sdvalue="$3"
7690f73e 2026 _b64encode="$4"
53c01882 2027 if [ "$_sdvalue" ] && [ "$_b64encode" ]; then
7690f73e 2028 _sdvalue="${B64CONF_START}$(printf "%s" "${_sdvalue}" | _base64)${B64CONF_END}"
2029 fi
4c2a3841 2030 if [ "$_s_c_f" ]; then
8a29fbc8 2031 _setopt "$_s_c_f" "$_sdkey" "=" "'$_sdvalue'"
4d2f38b0 2032 else
8a29fbc8 2033 _err "config file is empty, can not save $_sdkey=$_sdvalue"
4d2f38b0 2034 fi
2035}
2036
8a29fbc8 2037#_clear_conf file key
2038_clear_conf() {
2039 _c_c_f="$1"
2040 _sdkey="$2"
4c2a3841 2041 if [ "$_c_c_f" ]; then
20ea8591 2042 _conf_data="$(cat "$_c_c_f")"
fa574fe8 2043 echo "$_conf_data" | sed "s/^$_sdkey *=.*$//" >"$_c_c_f"
4c3b3608 2044 else
8a29fbc8 2045 _err "config file is empty, can not clear"
4c3b3608 2046 fi
2047}
2048
8a29fbc8 2049#_read_conf file key
2050_read_conf() {
2051 _r_c_f="$1"
2052 _sdkey="$2"
4c2a3841 2053 if [ -f "$_r_c_f" ]; then
0cfeee4d 2054 _sdv="$(
2055 eval "$(grep "^$_sdkey *=" "$_r_c_f")"
2056 eval "printf \"%s\" \"\$$_sdkey\""
c97e43dc 2057 )"
7690f73e 2058 if _startswith "$_sdv" "${B64CONF_START}" && _endswith "$_sdv" "${B64CONF_END}"; then
2059 _sdv="$(echo "$_sdv" | sed "s/${B64CONF_START}//" | sed "s/${B64CONF_END}//" | _dbase64)"
2060 fi
2061 printf "%s" "$_sdv"
61623d22 2062 else
57e58ce7 2063 _debug "config file is empty, can not read $_sdkey"
4c3b3608 2064 fi
4c3b3608 2065}
2066
7690f73e 2067#_savedomainconf key value base64encode
4c3b3608 2068#save to domain.conf
2069_savedomainconf() {
7690f73e 2070 _save_conf "$DOMAIN_CONF" "$@"
4d2f38b0 2071}
2072
2073#_cleardomainconf key
2074_cleardomainconf() {
8a29fbc8 2075 _clear_conf "$DOMAIN_CONF" "$1"
4c3b3608 2076}
2077
61623d22 2078#_readdomainconf key
2079_readdomainconf() {
8a29fbc8 2080 _read_conf "$DOMAIN_CONF" "$1"
61623d22 2081}
2082
aec66362 2083#key value base64encode
2084_savedeployconf() {
2085 _savedomainconf "SAVED_$1" "$2" "$3"
2086 #remove later
dc5eda7e 2087 _cleardomainconf "$1"
aec66362 2088}
2089
2090#key
2091_getdeployconf() {
2092 _rac_key="$1"
2e3ddd3a 2093 _rac_value="$(eval echo \$"$_rac_key")"
2094 if [ "$_rac_value" ]; then
2095 if _startswith "$_rac_value" '"' && _endswith "$_rac_value" '"'; then
2096 _debug2 "trim quotation marks"
465ece5d 2097 eval "export $_rac_key=$_rac_value"
2e3ddd3a 2098 fi
aec66362 2099 return 0 # do nothing
2100 fi
2101 _saved=$(_readdomainconf "SAVED_$_rac_key")
2102 eval "export $_rac_key=$_saved"
2103}
2104
7690f73e 2105#_saveaccountconf key value base64encode
4c3b3608 2106_saveaccountconf() {
7690f73e 2107 _save_conf "$ACCOUNT_CONF_PATH" "$@"
4c3b3608 2108}
2109
7690f73e 2110#key value base64encode
fcdf41ba 2111_saveaccountconf_mutable() {
7690f73e 2112 _save_conf "$ACCOUNT_CONF_PATH" "SAVED_$1" "$2" "$3"
fcdf41ba 2113 #remove later
2114 _clearaccountconf "$1"
2115}
2116
2117#key
2118_readaccountconf() {
2119 _read_conf "$ACCOUNT_CONF_PATH" "$1"
2120}
2121
2122#key
2123_readaccountconf_mutable() {
2124 _rac_key="$1"
2125 _readaccountconf "SAVED_$_rac_key"
2126}
2127
fac1e367 2128#_clearaccountconf key
2129_clearaccountconf() {
8a29fbc8 2130 _clear_conf "$ACCOUNT_CONF_PATH" "$1"
2131}
2132
2133#_savecaconf key value
2134_savecaconf() {
2135 _save_conf "$CA_CONF" "$1" "$2"
2136}
2137
2138#_readcaconf key
2139_readcaconf() {
2140 _read_conf "$CA_CONF" "$1"
2141}
2142
2143#_clearaccountconf key
2144_clearcaconf() {
2145 _clear_conf "$CA_CONF" "$1"
fac1e367 2146}
2147
0463b5d6 2148# content localaddress
4c3b3608 2149_startserver() {
2150 content="$1"
0463b5d6 2151 ncaddr="$2"
e7f7e96d 2152 _debug "content" "$content"
0463b5d6 2153 _debug "ncaddr" "$ncaddr"
2154
6fc1447f 2155 _debug "startserver: $$"
4c2a3841 2156
39c8f79f 2157 _debug Le_HTTPPort "$Le_HTTPPort"
6ae0f7f5 2158 _debug Le_Listen_V4 "$Le_Listen_V4"
2159 _debug Le_Listen_V6 "$Le_Listen_V6"
4c2a3841 2160
3794b5cb 2161 _NC="socat"
4c2a3841 2162 if [ "$Le_Listen_V4" ]; then
6ae0f7f5 2163 _NC="$_NC -4"
4c2a3841 2164 elif [ "$Le_Listen_V6" ]; then
6ae0f7f5 2165 _NC="$_NC -6"
2166 fi
4c2a3841 2167
9ad7ac63 2168 if [ "$DEBUG" ] && [ "$DEBUG" -gt "1" ]; then
5c568d69 2169 _NC="$_NC -d -d -v"
2170 fi
2171
9134b6ea
HC
2172 SOCAT_OPTIONS=TCP-LISTEN:$Le_HTTPPort,crlf,reuseaddr,fork
2173
2174 #Adding bind to local-address
d84665cb 2175 if [ "$ncaddr" ]; then
9ad7ac63 2176 SOCAT_OPTIONS="$SOCAT_OPTIONS,bind=${ncaddr}"
9134b6ea
HC
2177 fi
2178
e7f7e96d 2179 _content_len="$(printf "%s" "$content" | wc -c)"
2180 _debug _content_len "$_content_len"
5c568d69 2181 _debug "_NC" "$_NC $SOCAT_OPTIONS"
e7f7e96d 2182 $_NC $SOCAT_OPTIONS SYSTEM:"sleep 1; \
2183echo 'HTTP/1.0 200 OK'; \
2184echo 'Content-Length\: $_content_len'; \
2185echo ''; \
2ffd8637 2186printf -- '$content';" &
3794b5cb 2187 serverproc="$!"
4c3b3608 2188}
2189
4c2a3841 2190_stopserver() {
4c3b3608 2191 pid="$1"
6fc1447f 2192 _debug "pid" "$pid"
4c2a3841 2193 if [ -z "$pid" ]; then
6fc1447f 2194 return
2195 fi
e22bcf7c 2196
3794b5cb 2197 kill $pid
2198
4c3b3608 2199}
2200
fdcb6b72 2201# sleep sec
2202_sleep() {
2203 _sleep_sec="$1"
4c2a3841 2204 if [ "$__INTERACTIVE" ]; then
fdcb6b72 2205 _sleep_c="$_sleep_sec"
4c2a3841 2206 while [ "$_sleep_c" -ge "0" ]; do
c583d6bb 2207 printf "\r \r"
fdcb6b72 2208 __green "$_sleep_c"
79a267ab 2209 _sleep_c="$(_math "$_sleep_c" - 1)"
fdcb6b72 2210 sleep 1
2211 done
c583d6bb 2212 printf "\r"
fdcb6b72 2213 else
2214 sleep "$_sleep_sec"
2215 fi
2216}
e22bcf7c 2217
08681f4a 2218# _starttlsserver san_a san_b port content _ncaddr acmeValidationv1
e22bcf7c 2219_starttlsserver() {
2220 _info "Starting tls server."
2221 san_a="$1"
2222 san_b="$2"
2223 port="$3"
2224 content="$4"
6ae0f7f5 2225 opaddr="$5"
08681f4a 2226 acmeValidationv1="$6"
4c2a3841 2227
e22bcf7c 2228 _debug san_a "$san_a"
2229 _debug san_b "$san_b"
2230 _debug port "$port"
08681f4a 2231 _debug acmeValidationv1 "$acmeValidationv1"
4c2a3841 2232
e22bcf7c 2233 #create key TLS_KEY
4c2a3841 2234 if ! _createkey "2048" "$TLS_KEY"; then
e22bcf7c 2235 _err "Create tls validation key error."
2236 return 1
2237 fi
4c2a3841 2238
e22bcf7c 2239 #create csr
2240 alt="$san_a"
4c2a3841 2241 if [ "$san_b" ]; then
e22bcf7c 2242 alt="$alt,$san_b"
2243 fi
08681f4a 2244 if ! _createcsr "tls.acme.sh" "$alt" "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$acmeValidationv1"; then
e22bcf7c 2245 _err "Create tls validation csr error."
2246 return 1
2247 fi
4c2a3841 2248
e22bcf7c 2249 #self signed
4c2a3841 2250 if ! _signcsr "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$TLS_CERT"; then
e22bcf7c 2251 _err "Create tls validation cert error."
2252 return 1
2253 fi
4c2a3841 2254
5f6e3da7 2255 __S_OPENSSL="${ACME_OPENSSL_BIN:-openssl} s_server -www -cert $TLS_CERT -key $TLS_KEY "
2256 if [ "$opaddr" ]; then
2257 __S_OPENSSL="$__S_OPENSSL -accept $opaddr:$port"
2258 else
2259 __S_OPENSSL="$__S_OPENSSL -accept $port"
2260 fi
6ae0f7f5 2261
2262 _debug Le_Listen_V4 "$Le_Listen_V4"
2263 _debug Le_Listen_V6 "$Le_Listen_V6"
4c2a3841 2264 if [ "$Le_Listen_V4" ]; then
6ae0f7f5 2265 __S_OPENSSL="$__S_OPENSSL -4"
4c2a3841 2266 elif [ "$Le_Listen_V6" ]; then
6ae0f7f5 2267 __S_OPENSSL="$__S_OPENSSL -6"
2268 fi
4c2a3841 2269
08681f4a 2270 if [ "$acmeValidationv1" ]; then
2271 __S_OPENSSL="$__S_OPENSSL -alpn acme-tls/1"
2272 fi
2273
6ae0f7f5 2274 _debug "$__S_OPENSSL"
5f6e3da7 2275 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
2276 $__S_OPENSSL -tlsextdebug &
2277 else
2278 $__S_OPENSSL >/dev/null 2>&1 &
2279 fi
331c4bb6 2280
e22bcf7c 2281 serverproc="$!"
5dbf664a 2282 sleep 1
d5ec5f80 2283 _debug serverproc "$serverproc"
e22bcf7c 2284}
2285
18e46962 2286#file
2287_readlink() {
2288 _rf="$1"
2289 if ! readlink -f "$_rf" 2>/dev/null; then
6c4cc357 2290 if _startswith "$_rf" "/"; then
2291 echo "$_rf"
7da50703 2292 return 0
2293 fi
6c4cc357 2294 echo "$(pwd)/$_rf" | _conapath
18e46962 2295 fi
2296}
2297
6c4cc357 2298_conapath() {
2299 sed "s#/\./#/#g"
2300}
2301
5ea6e9c9 2302__initHome() {
4c2a3841 2303 if [ -z "$_SCRIPT_HOME" ]; then
2304 if _exists readlink && _exists dirname; then
66990cf8 2305 _debug "Lets find script dir."
f3e4cea3 2306 _debug "_SCRIPT_" "$_SCRIPT_"
18e46962 2307 _script="$(_readlink "$_SCRIPT_")"
f3e4cea3 2308 _debug "_script" "$_script"
2309 _script_home="$(dirname "$_script")"
2310 _debug "_script_home" "$_script_home"
4c2a3841 2311 if [ -d "$_script_home" ]; then
f3e4cea3 2312 _SCRIPT_HOME="$_script_home"
2313 else
2314 _err "It seems the script home is not correct:$_script_home"
2315 fi
2316 fi
2317 fi
2318
219e9115 2319 # if [ -z "$LE_WORKING_DIR" ]; then
2320 # if [ -f "$DEFAULT_INSTALL_HOME/account.conf" ]; then
2321 # _debug "It seems that $PROJECT_NAME is already installed in $DEFAULT_INSTALL_HOME"
2322 # LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2323 # else
2324 # LE_WORKING_DIR="$_SCRIPT_HOME"
2325 # fi
2326 # fi
4c2a3841 2327
2328 if [ -z "$LE_WORKING_DIR" ]; then
f3e4cea3 2329 _debug "Using default home:$DEFAULT_INSTALL_HOME"
2330 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2331 fi
7da50703 2332 export LE_WORKING_DIR
f3e4cea3 2333
f5b546b3 2334 if [ -z "$LE_CONFIG_HOME" ]; then
2335 LE_CONFIG_HOME="$LE_WORKING_DIR"
27dbe77f 2336 fi
f5b546b3 2337 _debug "Using config home:$LE_CONFIG_HOME"
2338 export LE_CONFIG_HOME
27dbe77f 2339
f5b546b3 2340 _DEFAULT_ACCOUNT_CONF_PATH="$LE_CONFIG_HOME/account.conf"
d53289d7 2341
4c2a3841 2342 if [ -z "$ACCOUNT_CONF_PATH" ]; then
2343 if [ -f "$_DEFAULT_ACCOUNT_CONF_PATH" ]; then
8663fb7e 2344 . "$_DEFAULT_ACCOUNT_CONF_PATH"
635695ec 2345 fi
d53289d7 2346 fi
4c2a3841 2347
2348 if [ -z "$ACCOUNT_CONF_PATH" ]; then
d53289d7 2349 ACCOUNT_CONF_PATH="$_DEFAULT_ACCOUNT_CONF_PATH"
4c3b3608 2350 fi
4c2a3841 2351
f5b546b3 2352 DEFAULT_LOG_FILE="$LE_CONFIG_HOME/$PROJECT_NAME.log"
4c2a3841 2353
f5b546b3 2354 DEFAULT_CA_HOME="$LE_CONFIG_HOME/ca"
4c2a3841 2355
2356 if [ -z "$LE_TEMP_DIR" ]; then
f5b546b3 2357 LE_TEMP_DIR="$LE_CONFIG_HOME/tmp"
610e0f21 2358 fi
5ea6e9c9 2359}
2360
48d9a8c1 2361#server
2362_initAPI() {
2363 _api_server="${1:-$ACME_DIRECTORY}"
2364 _debug "_init api for server: $_api_server"
4cee14f3 2365
cae50e16 2366 if [ -z "$ACME_NEW_ACCOUNT" ]; then
48d9a8c1 2367 response=$(_get "$_api_server")
2368 if [ "$?" != "0" ]; then
2369 _debug2 "response" "$response"
2370 _err "Can not init api."
2371 return 1
2372 fi
2373 _debug2 "response" "$response"
2374
2375 ACME_KEY_CHANGE=$(echo "$response" | _egrep_o 'key-change" *: *"[^"]*"' | cut -d '"' -f 3)
c1151b0d 2376 if [ -z "$ACME_KEY_CHANGE" ]; then
2377 ACME_KEY_CHANGE=$(echo "$response" | _egrep_o 'keyChange" *: *"[^"]*"' | cut -d '"' -f 3)
2378 fi
48d9a8c1 2379 export ACME_KEY_CHANGE
2380
2381 ACME_NEW_AUTHZ=$(echo "$response" | _egrep_o 'new-authz" *: *"[^"]*"' | cut -d '"' -f 3)
c1151b0d 2382 if [ -z "$ACME_NEW_AUTHZ" ]; then
2383 ACME_NEW_AUTHZ=$(echo "$response" | _egrep_o 'newAuthz" *: *"[^"]*"' | cut -d '"' -f 3)
2384 fi
48d9a8c1 2385 export ACME_NEW_AUTHZ
2386
cae50e16 2387 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'new-cert" *: *"[^"]*"' | cut -d '"' -f 3)
a71eba07 2388 ACME_NEW_ORDER_RES="new-cert"
cae50e16 2389 if [ -z "$ACME_NEW_ORDER" ]; then
2390 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'new-order" *: *"[^"]*"' | cut -d '"' -f 3)
a71eba07 2391 ACME_NEW_ORDER_RES="new-order"
c1151b0d 2392 if [ -z "$ACME_NEW_ORDER" ]; then
2393 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'newOrder" *: *"[^"]*"' | cut -d '"' -f 3)
2394 fi
cae50e16 2395 fi
2396 export ACME_NEW_ORDER
a71eba07 2397 export ACME_NEW_ORDER_RES
48d9a8c1 2398
cae50e16 2399 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'new-reg" *: *"[^"]*"' | cut -d '"' -f 3)
a71eba07 2400 ACME_NEW_ACCOUNT_RES="new-reg"
cae50e16 2401 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2402 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'new-account" *: *"[^"]*"' | cut -d '"' -f 3)
a71eba07 2403 ACME_NEW_ACCOUNT_RES="new-account"
c1151b0d 2404 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2405 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'newAccount" *: *"[^"]*"' | cut -d '"' -f 3)
2406 if [ "$ACME_NEW_ACCOUNT" ]; then
2407 export ACME_VERSION=2
2408 fi
2409 fi
cae50e16 2410 fi
2411 export ACME_NEW_ACCOUNT
a71eba07 2412 export ACME_NEW_ACCOUNT_RES
48d9a8c1 2413
2414 ACME_REVOKE_CERT=$(echo "$response" | _egrep_o 'revoke-cert" *: *"[^"]*"' | cut -d '"' -f 3)
c1151b0d 2415 if [ -z "$ACME_REVOKE_CERT" ]; then
2416 ACME_REVOKE_CERT=$(echo "$response" | _egrep_o 'revokeCert" *: *"[^"]*"' | cut -d '"' -f 3)
2417 fi
48d9a8c1 2418 export ACME_REVOKE_CERT
2419
cae50e16 2420 ACME_NEW_NONCE=$(echo "$response" | _egrep_o 'new-nonce" *: *"[^"]*"' | cut -d '"' -f 3)
c1151b0d 2421 if [ -z "$ACME_NEW_NONCE" ]; then
2422 ACME_NEW_NONCE=$(echo "$response" | _egrep_o 'newNonce" *: *"[^"]*"' | cut -d '"' -f 3)
2423 fi
cae50e16 2424 export ACME_NEW_NONCE
4249e13e 2425
f87890cb 2426 ACME_AGREEMENT=$(echo "$response" | _egrep_o 'terms-of-service" *: *"[^"]*"' | cut -d '"' -f 3)
c1151b0d 2427 if [ -z "$ACME_AGREEMENT" ]; then
2428 ACME_AGREEMENT=$(echo "$response" | _egrep_o 'termsOfService" *: *"[^"]*"' | cut -d '"' -f 3)
2429 fi
f87890cb 2430 export ACME_AGREEMENT
cae50e16 2431
f87890cb 2432 _debug "ACME_KEY_CHANGE" "$ACME_KEY_CHANGE"
2433 _debug "ACME_NEW_AUTHZ" "$ACME_NEW_AUTHZ"
2434 _debug "ACME_NEW_ORDER" "$ACME_NEW_ORDER"
2435 _debug "ACME_NEW_ACCOUNT" "$ACME_NEW_ACCOUNT"
2436 _debug "ACME_REVOKE_CERT" "$ACME_REVOKE_CERT"
2437 _debug "ACME_AGREEMENT" "$ACME_AGREEMENT"
c1151b0d 2438 _debug "ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2439 _debug "ACME_VERSION" "$ACME_VERSION"
48d9a8c1 2440
f87890cb 2441 fi
48d9a8c1 2442}
2443
3281043e 2444#[domain] [keylength or isEcc flag]
5ea6e9c9 2445_initpath() {
cd9fb3b6 2446 domain="$1"
2447 _ilength="$2"
5ea6e9c9 2448
2449 __initHome
2450
4c2a3841 2451 if [ -f "$ACCOUNT_CONF_PATH" ]; then
8663fb7e 2452 . "$ACCOUNT_CONF_PATH"
4c3b3608 2453 fi
2454
c6b68551 2455 if [ "$ACME_IN_CRON" ]; then
4c2a3841 2456 if [ ! "$_USER_PATH_EXPORTED" ]; then
281aa349 2457 _USER_PATH_EXPORTED=1
2458 export PATH="$USER_PATH:$PATH"
2459 fi
2460 fi
4c2a3841 2461
2462 if [ -z "$CA_HOME" ]; then
5c48e139 2463 CA_HOME="$DEFAULT_CA_HOME"
2464 fi
281aa349 2465
72f54ca6 2466 if [ "$ACME_VERSION" = "2" ]; then
2467 DEFAULT_CA="$LETSENCRYPT_CA_V2"
2468 DEFAULT_STAGING_CA="$LETSENCRYPT_STAGING_CA_V2"
2469 fi
2470
48d9a8c1 2471 if [ -z "$ACME_DIRECTORY" ]; then
4c2a3841 2472 if [ -z "$STAGE" ]; then
48d9a8c1 2473 ACME_DIRECTORY="$DEFAULT_CA"
4c3b3608 2474 else
c1151b0d 2475 ACME_DIRECTORY="$DEFAULT_STAGING_CA"
48d9a8c1 2476 _info "Using stage ACME_DIRECTORY: $ACME_DIRECTORY"
4c2a3841 2477 fi
4c3b3608 2478 fi
4c2a3841 2479
66444663 2480 _debug ACME_DIRECTORY "$ACME_DIRECTORY"
98394f99 2481 _ACME_SERVER_HOST="$(echo "$ACME_DIRECTORY" | cut -d : -f 2 | tr -s / | cut -d / -f 2)"
48d9a8c1 2482 _debug2 "_ACME_SERVER_HOST" "$_ACME_SERVER_HOST"
2483
2484 CA_DIR="$CA_HOME/$_ACME_SERVER_HOST"
4c2a3841 2485
5c48e139 2486 _DEFAULT_CA_CONF="$CA_DIR/ca.conf"
4c2a3841 2487
2488 if [ -z "$CA_CONF" ]; then
5c48e139 2489 CA_CONF="$_DEFAULT_CA_CONF"
2490 fi
c4236e58 2491 _debug3 CA_CONF "$CA_CONF"
4c2a3841 2492
2493 if [ -f "$CA_CONF" ]; then
5c48e139 2494 . "$CA_CONF"
2495 fi
2496
4c2a3841 2497 if [ -z "$ACME_DIR" ]; then
4c3b3608 2498 ACME_DIR="/home/.acme"
2499 fi
4c2a3841 2500
2501 if [ -z "$APACHE_CONF_BACKUP_DIR" ]; then
f5b546b3 2502 APACHE_CONF_BACKUP_DIR="$LE_CONFIG_HOME"
4c3b3608 2503 fi
4c2a3841 2504
2505 if [ -z "$USER_AGENT" ]; then
bbbdcb09 2506 USER_AGENT="$DEFAULT_USER_AGENT"
2507 fi
4c2a3841 2508
2509 if [ -z "$HTTP_HEADER" ]; then
f5b546b3 2510 HTTP_HEADER="$LE_CONFIG_HOME/http.header"
933c169d 2511 fi
b2817897 2512
5c48e139 2513 _OLD_ACCOUNT_KEY="$LE_WORKING_DIR/account.key"
2514 _OLD_ACCOUNT_JSON="$LE_WORKING_DIR/account.json"
4c2a3841 2515
5c48e139 2516 _DEFAULT_ACCOUNT_KEY_PATH="$CA_DIR/account.key"
2517 _DEFAULT_ACCOUNT_JSON_PATH="$CA_DIR/account.json"
4c2a3841 2518 if [ -z "$ACCOUNT_KEY_PATH" ]; then
b2817897 2519 ACCOUNT_KEY_PATH="$_DEFAULT_ACCOUNT_KEY_PATH"
4c3b3608 2520 fi
4c2a3841 2521
2522 if [ -z "$ACCOUNT_JSON_PATH" ]; then
5c48e139 2523 ACCOUNT_JSON_PATH="$_DEFAULT_ACCOUNT_JSON_PATH"
2524 fi
4c2a3841 2525
f5b546b3 2526 _DEFAULT_CERT_HOME="$LE_CONFIG_HOME"
4c2a3841 2527 if [ -z "$CERT_HOME" ]; then
a79b26af
RD
2528 CERT_HOME="$_DEFAULT_CERT_HOME"
2529 fi
2530
77f1ea40 2531 if [ -z "$ACME_OPENSSL_BIN" ] || [ ! -f "$ACME_OPENSSL_BIN" ] || [ ! -x "$ACME_OPENSSL_BIN" ]; then
851fedf7 2532 ACME_OPENSSL_BIN="$DEFAULT_OPENSSL_BIN"
a746139c 2533 fi
2534
cd9fb3b6 2535 if [ -z "$domain" ]; then
4c3b3608 2536 return 0
2537 fi
4c2a3841 2538
4c2a3841 2539 if [ -z "$DOMAIN_PATH" ]; then
43822d37 2540 domainhome="$CERT_HOME/$domain"
2541 domainhomeecc="$CERT_HOME/$domain$ECC_SUFFIX"
4c2a3841 2542
4c3b3608 2543 DOMAIN_PATH="$domainhome"
4c2a3841 2544
2545 if _isEccKey "$_ilength"; then
43822d37 2546 DOMAIN_PATH="$domainhomeecc"
2547 else
4c2a3841 2548 if [ ! -d "$domainhome" ] && [ -d "$domainhomeecc" ]; then
6d4e903b 2549 _info "The domain '$domain' seems to have a ECC cert already, please add '$(__red "--ecc")' parameter if you want to use that cert."
43822d37 2550 fi
2551 fi
2552 _debug DOMAIN_PATH "$DOMAIN_PATH"
4c3b3608 2553 fi
4c2a3841 2554
fd72cced 2555 if [ -z "$DOMAIN_BACKUP_PATH" ]; then
d88f8e86 2556 DOMAIN_BACKUP_PATH="$DOMAIN_PATH/backup"
fd72cced 2557 fi
2558
4c2a3841 2559 if [ -z "$DOMAIN_CONF" ]; then
43822d37 2560 DOMAIN_CONF="$DOMAIN_PATH/$domain.conf"
4c3b3608 2561 fi
4c2a3841 2562
2563 if [ -z "$DOMAIN_SSL_CONF" ]; then
0c9546cc 2564 DOMAIN_SSL_CONF="$DOMAIN_PATH/$domain.csr.conf"
4c3b3608 2565 fi
4c2a3841 2566
2567 if [ -z "$CSR_PATH" ]; then
43822d37 2568 CSR_PATH="$DOMAIN_PATH/$domain.csr"
4c3b3608 2569 fi
4c2a3841 2570 if [ -z "$CERT_KEY_PATH" ]; then
43822d37 2571 CERT_KEY_PATH="$DOMAIN_PATH/$domain.key"
4c3b3608 2572 fi
4c2a3841 2573 if [ -z "$CERT_PATH" ]; then
43822d37 2574 CERT_PATH="$DOMAIN_PATH/$domain.cer"
4c3b3608 2575 fi
4c2a3841 2576 if [ -z "$CA_CERT_PATH" ]; then
43822d37 2577 CA_CERT_PATH="$DOMAIN_PATH/ca.cer"
4c3b3608 2578 fi
4c2a3841 2579 if [ -z "$CERT_FULLCHAIN_PATH" ]; then
43822d37 2580 CERT_FULLCHAIN_PATH="$DOMAIN_PATH/fullchain.cer"
caf1fc10 2581 fi
4c2a3841 2582 if [ -z "$CERT_PFX_PATH" ]; then
43822d37 2583 CERT_PFX_PATH="$DOMAIN_PATH/$domain.pfx"
ac2d5123 2584 fi
4410226d 2585 if [ -z "$CERT_PKCS8_PATH" ]; then
2586 CERT_PKCS8_PATH="$DOMAIN_PATH/$domain.pkcs8"
2587 fi
4c2a3841 2588
2589 if [ -z "$TLS_CONF" ]; then
f94433e5 2590 TLS_CONF="$DOMAIN_PATH/tls.validation.conf"
e22bcf7c 2591 fi
4c2a3841 2592 if [ -z "$TLS_CERT" ]; then
f94433e5 2593 TLS_CERT="$DOMAIN_PATH/tls.validation.cert"
e22bcf7c 2594 fi
4c2a3841 2595 if [ -z "$TLS_KEY" ]; then
f94433e5 2596 TLS_KEY="$DOMAIN_PATH/tls.validation.key"
e22bcf7c 2597 fi
4c2a3841 2598 if [ -z "$TLS_CSR" ]; then
f94433e5 2599 TLS_CSR="$DOMAIN_PATH/tls.validation.csr"
e22bcf7c 2600 fi
4c2a3841 2601
4c3b3608 2602}
2603
610e0f21 2604_exec() {
4c2a3841 2605 if [ -z "$_EXEC_TEMP_ERR" ]; then
610e0f21 2606 _EXEC_TEMP_ERR="$(_mktemp)"
2607 fi
2608
4c2a3841 2609 if [ "$_EXEC_TEMP_ERR" ]; then
3e5b1024 2610 eval "$@ 2>>$_EXEC_TEMP_ERR"
610e0f21 2611 else
3e5b1024 2612 eval "$@"
610e0f21 2613 fi
2614}
2615
2616_exec_err() {
3e5b1024 2617 [ "$_EXEC_TEMP_ERR" ] && _err "$(cat "$_EXEC_TEMP_ERR")" && echo "" >"$_EXEC_TEMP_ERR"
610e0f21 2618}
4c3b3608 2619
2620_apachePath() {
c3dd3ef0 2621 _APACHECTL="apachectl"
4c2a3841 2622 if ! _exists apachectl; then
2623 if _exists apache2ctl; then
2624 _APACHECTL="apache2ctl"
e4a19585 2625 else
bc96082f 2626 _err "'apachectl not found. It seems that apache is not installed, or you are not root user.'"
e4a19585 2627 _err "Please use webroot mode to try again."
2628 return 1
2629 fi
80a0a7b5 2630 fi
4c2a3841 2631
2632 if ! _exec $_APACHECTL -V >/dev/null; then
610e0f21 2633 _exec_err
2634 return 1
2635 fi
4c2a3841 2636
2637 if [ "$APACHE_HTTPD_CONF" ]; then
5be1449d 2638 _saveaccountconf APACHE_HTTPD_CONF "$APACHE_HTTPD_CONF"
2639 httpdconf="$APACHE_HTTPD_CONF"
79a267ab 2640 httpdconfname="$(basename "$httpdconfname")"
d62ee940 2641 else
4c2a3841 2642 httpdconfname="$($_APACHECTL -V | grep SERVER_CONFIG_FILE= | cut -d = -f 2 | tr -d '"')"
5be1449d 2643 _debug httpdconfname "$httpdconfname"
4c2a3841 2644
2645 if [ -z "$httpdconfname" ]; then
5be1449d 2646 _err "Can not read apache config file."
2647 return 1
2648 fi
4c2a3841 2649
2650 if _startswith "$httpdconfname" '/'; then
5be1449d 2651 httpdconf="$httpdconfname"
79a267ab 2652 httpdconfname="$(basename "$httpdconfname")"
5be1449d 2653 else
4c2a3841 2654 httpdroot="$($_APACHECTL -V | grep HTTPD_ROOT= | cut -d = -f 2 | tr -d '"')"
5be1449d 2655 _debug httpdroot "$httpdroot"
2656 httpdconf="$httpdroot/$httpdconfname"
79a267ab 2657 httpdconfname="$(basename "$httpdconfname")"
5be1449d 2658 fi
d62ee940 2659 fi
78768e98 2660 _debug httpdconf "$httpdconf"
8f63baf7 2661 _debug httpdconfname "$httpdconfname"
4c2a3841 2662 if [ ! -f "$httpdconf" ]; then
78768e98 2663 _err "Apache Config file not found" "$httpdconf"
4c3b3608 2664 return 1
2665 fi
2666 return 0
2667}
2668
2669_restoreApache() {
4c2a3841 2670 if [ -z "$usingApache" ]; then
4c3b3608 2671 return 0
2672 fi
2673 _initpath
4c2a3841 2674 if ! _apachePath; then
4c3b3608 2675 return 1
2676 fi
4c2a3841 2677
2678 if [ ! -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname" ]; then
4c3b3608 2679 _debug "No config file to restore."
2680 return 0
2681 fi
4c2a3841 2682
2683 cat "$APACHE_CONF_BACKUP_DIR/$httpdconfname" >"$httpdconf"
5ef501c5 2684 _debug "Restored: $httpdconf."
4c2a3841 2685 if ! _exec $_APACHECTL -t; then
610e0f21 2686 _exec_err
4c3b3608 2687 _err "Sorry, restore apache config error, please contact me."
4c2a3841 2688 return 1
4c3b3608 2689 fi
5ef501c5 2690 _debug "Restored successfully."
4c3b3608 2691 rm -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname"
4c2a3841 2692 return 0
4c3b3608 2693}
2694
2695_setApache() {
2696 _initpath
4c2a3841 2697 if ! _apachePath; then
4c3b3608 2698 return 1
2699 fi
2700
5fc5016d 2701 #test the conf first
869578ce 2702 _info "Checking if there is an error in the apache config file before starting."
4c2a3841 2703
44edb2bd 2704 if ! _exec "$_APACHECTL" -t >/dev/null; then
610e0f21 2705 _exec_err
2706 _err "The apache config file has error, please fix it first, then try again."
869578ce 2707 _err "Don't worry, there is nothing changed to your system."
4c2a3841 2708 return 1
5fc5016d 2709 else
2710 _info "OK"
2711 fi
4c2a3841 2712
4c3b3608 2713 #backup the conf
5778811a 2714 _debug "Backup apache config file" "$httpdconf"
4c2a3841 2715 if ! cp "$httpdconf" "$APACHE_CONF_BACKUP_DIR/"; then
869578ce 2716 _err "Can not backup apache config file, so abort. Don't worry, the apache config is not changed."
61a48a5b 2717 _err "This might be a bug of $PROJECT_NAME , please report issue: $PROJECT"
8f63baf7 2718 return 1
2719 fi
4c3b3608 2720 _info "JFYI, Config file $httpdconf is backuped to $APACHE_CONF_BACKUP_DIR/$httpdconfname"
2721 _info "In case there is an error that can not be restored automatically, you may try restore it yourself."
329174b6 2722 _info "The backup file will be deleted on success, just forget it."
4c2a3841 2723
4c3b3608 2724 #add alias
4c2a3841 2725
2726 apacheVer="$($_APACHECTL -V | grep "Server version:" | cut -d : -f 2 | cut -d " " -f 2 | cut -d '/' -f 2)"
b09d597c 2727 _debug "apacheVer" "$apacheVer"
2728 apacheMajer="$(echo "$apacheVer" | cut -d . -f 1)"
2729 apacheMinor="$(echo "$apacheVer" | cut -d . -f 2)"
2730
4c2a3841 2731 if [ "$apacheVer" ] && [ "$apacheMajer$apacheMinor" -ge "24" ]; then
b09d597c 2732 echo "
4c3b3608 2733Alias /.well-known/acme-challenge $ACME_DIR
2734
2735<Directory $ACME_DIR >
2736Require all granted
b09d597c 2737</Directory>
4c2a3841 2738 " >>"$httpdconf"
b09d597c 2739 else
2740 echo "
2741Alias /.well-known/acme-challenge $ACME_DIR
2742
2743<Directory $ACME_DIR >
2744Order allow,deny
2745Allow from all
4c3b3608 2746</Directory>
4c2a3841 2747 " >>"$httpdconf"
b09d597c 2748 fi
2749
4c2a3841 2750 _msg="$($_APACHECTL -t 2>&1)"
2751 if [ "$?" != "0" ]; then
5fc5016d 2752 _err "Sorry, apache config error"
4c2a3841 2753 if _restoreApache; then
869578ce 2754 _err "The apache config file is restored."
5fc5016d 2755 else
869578ce 2756 _err "Sorry, The apache config file can not be restored, please report bug."
5fc5016d 2757 fi
4c2a3841 2758 return 1
4c3b3608 2759 fi
4c2a3841 2760
2761 if [ ! -d "$ACME_DIR" ]; then
4c3b3608 2762 mkdir -p "$ACME_DIR"
2763 chmod 755 "$ACME_DIR"
2764 fi
4c2a3841 2765
44edb2bd 2766 if ! _exec "$_APACHECTL" graceful; then
4c2a3841 2767 _exec_err
610e0f21 2768 _err "$_APACHECTL graceful error, please contact me."
4c3b3608 2769 _restoreApache
4c2a3841 2770 return 1
4c3b3608 2771 fi
2772 usingApache="1"
2773 return 0
2774}
2775
9d725af6 2776#find the real nginx conf file
2777#backup
2778#set the nginx conf
2779#returns the real nginx conf file
2780_setNginx() {
2781 _d="$1"
2782 _croot="$2"
2783 _thumbpt="$3"
37f39c08 2784
9d725af6 2785 FOUND_REAL_NGINX_CONF=""
9f90618a 2786 FOUND_REAL_NGINX_CONF_LN=""
9d725af6 2787 BACKUP_NGINX_CONF=""
2788 _debug _croot "$_croot"
2789 _start_f="$(echo "$_croot" | cut -d : -f 2)"
2790 _debug _start_f "$_start_f"
2791 if [ -z "$_start_f" ]; then
2792 _debug "find start conf from nginx command"
2793 if [ -z "$NGINX_CONF" ]; then
37f39c08 2794 if ! _exists "nginx"; then
2795 _err "nginx command is not found."
2796 return 1
2797 fi
9d725af6 2798 NGINX_CONF="$(nginx -V 2>&1 | _egrep_o "--conf-path=[^ ]* " | tr -d " ")"
2799 _debug NGINX_CONF "$NGINX_CONF"
2800 NGINX_CONF="$(echo "$NGINX_CONF" | cut -d = -f 2)"
2801 _debug NGINX_CONF "$NGINX_CONF"
2802 if [ ! -f "$NGINX_CONF" ]; then
2803 _err "'$NGINX_CONF' doesn't exist."
2804 NGINX_CONF=""
2805 return 1
2806 fi
2807 _debug "Found nginx conf file:$NGINX_CONF"
2808 fi
2809 _start_f="$NGINX_CONF"
2810 fi
03f8d6e9 2811 _debug "Start detect nginx conf for $_d from:$_start_f"
9d725af6 2812 if ! _checkConf "$_d" "$_start_f"; then
5378d9ca 2813 _err "Can not find conf file for domain $d"
9d725af6 2814 return 1
2815 fi
2816 _info "Found conf file: $FOUND_REAL_NGINX_CONF"
2817
9f90618a 2818 _ln=$FOUND_REAL_NGINX_CONF_LN
03f8d6e9 2819 _debug "_ln" "$_ln"
2820
2821 _lnn=$(_math $_ln + 1)
2822 _debug _lnn "$_lnn"
2823 _start_tag="$(sed -n "$_lnn,${_lnn}p" "$FOUND_REAL_NGINX_CONF")"
2824 _debug "_start_tag" "$_start_tag"
2825 if [ "$_start_tag" = "$NGINX_START" ]; then
2826 _info "The domain $_d is already configured, skip"
2827 FOUND_REAL_NGINX_CONF=""
2828 return 0
2829 fi
2830
9d725af6 2831 mkdir -p "$DOMAIN_BACKUP_PATH"
2832 _backup_conf="$DOMAIN_BACKUP_PATH/$_d.nginx.conf"
2833 _debug _backup_conf "$_backup_conf"
2834 BACKUP_NGINX_CONF="$_backup_conf"
2835 _info "Backup $FOUND_REAL_NGINX_CONF to $_backup_conf"
2836 if ! cp "$FOUND_REAL_NGINX_CONF" "$_backup_conf"; then
2837 _err "backup error."
2838 FOUND_REAL_NGINX_CONF=""
2839 return 1
2840 fi
2841
37f39c08 2842 if ! _exists "nginx"; then
2843 _err "nginx command is not found."
2844 return 1
2845 fi
9d725af6 2846 _info "Check the nginx conf before setting up."
2847 if ! _exec "nginx -t" >/dev/null; then
2848 _exec_err
2849 return 1
2850 fi
2851
2852 _info "OK, Set up nginx config file"
9d725af6 2853
302c41ed 2854 if ! sed -n "1,${_ln}p" "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"; then
03f8d6e9 2855 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 2856 _err "write nginx conf error, but don't worry, the file is restored to the original version."
2857 return 1
2858 fi
2859
03f8d6e9 2860 echo "$NGINX_START
9d725af6 2861location ~ \"^/\.well-known/acme-challenge/([-_a-zA-Z0-9]+)\$\" {
2862 default_type text/plain;
2863 return 200 \"\$1.$_thumbpt\";
3c07f57a 2864}
03f8d6e9 2865#NGINX_START
2866" >>"$FOUND_REAL_NGINX_CONF"
9d725af6 2867
03f8d6e9 2868 if ! sed -n "${_lnn},99999p" "$_backup_conf" >>"$FOUND_REAL_NGINX_CONF"; then
2869 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 2870 _err "write nginx conf error, but don't worry, the file is restored."
2871 return 1
2872 fi
df711b0e 2873 _debug3 "Modified config:$(cat $FOUND_REAL_NGINX_CONF)"
9d725af6 2874 _info "nginx conf is done, let's check it again."
2875 if ! _exec "nginx -t" >/dev/null; then
2876 _exec_err
2877 _err "It seems that nginx conf was broken, let's restore."
302c41ed 2878 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 2879 return 1
2880 fi
2881
2882 _info "Reload nginx"
2883 if ! _exec "nginx -s reload" >/dev/null; then
2884 _exec_err
2885 _err "It seems that nginx reload error, let's restore."
302c41ed 2886 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 2887 return 1
2888 fi
2889
2890 return 0
2891}
2892
2893#d , conf
2894_checkConf() {
2895 _d="$1"
2896 _c_file="$2"
2897 _debug "Start _checkConf from:$_c_file"
2898 if [ ! -f "$2" ] && ! echo "$2" | grep '*$' >/dev/null && echo "$2" | grep '*' >/dev/null; then
2899 _debug "wildcard"
2900 for _w_f in $2; do
7f618e7e 2901 if [ -f "$_w_f" ] && _checkConf "$1" "$_w_f"; then
9d725af6 2902 return 0
2903 fi
2904 done
2905 #not found
2906 return 1
2907 elif [ -f "$2" ]; then
2908 _debug "single"
2909 if _isRealNginxConf "$1" "$2"; then
2910 _debug "$2 is found."
2911 FOUND_REAL_NGINX_CONF="$2"
2912 return 0
2913 fi
f08a79d3 2914 if cat "$2" | tr "\t" " " | grep "^ *include *.*;" >/dev/null; then
9d725af6 2915 _debug "Try include files"
f08a79d3 2916 for included in $(cat "$2" | tr "\t" " " | grep "^ *include *.*;" | sed "s/include //" | tr -d " ;"); do
9d725af6 2917 _debug "check included $included"
2918 if _checkConf "$1" "$included"; then
2919 return 0
2920 fi
2921 done
2922 fi
2923 return 1
2924 else
2925 _debug "$2 not found."
2926 return 1
2927 fi
2928 return 1
2929}
2930
2931#d , conf
2932_isRealNginxConf() {
2933 _debug "_isRealNginxConf $1 $2"
302c41ed 2934 if [ -f "$2" ]; then
3f1a76d9 2935 for _fln in $(tr "\t" ' ' <"$2" | grep -n "^ *server_name.* $1" | cut -d : -f 1); do
302c41ed 2936 _debug _fln "$_fln"
2937 if [ "$_fln" ]; then
04a609b5 2938 _start=$(tr "\t" ' ' <"$2" | _head_n "$_fln" | grep -n "^ *server *" | grep -v server_name | _tail_n 1)
9f90618a 2939 _debug "_start" "$_start"
2940 _start_n=$(echo "$_start" | cut -d : -f 1)
2941 _start_nn=$(_math $_start_n + 1)
2942 _debug "_start_n" "$_start_n"
2943 _debug "_start_nn" "$_start_nn"
2944
2945 _left="$(sed -n "${_start_nn},99999p" "$2")"
2946 _debug2 _left "$_left"
012dd698 2947 _end="$(echo "$_left" | tr "\t" ' ' | grep -n "^ *server *" | grep -v server_name | _head_n 1)"
2948 _debug "_end" "$_end"
2949 if [ "$_end" ]; then
9f90618a 2950 _end_n=$(echo "$_end" | cut -d : -f 1)
2951 _debug "_end_n" "$_end_n"
2952 _seg_n=$(echo "$_left" | sed -n "1,${_end_n}p")
2953 else
2954 _seg_n="$_left"
2955 fi
2956
2957 _debug "_seg_n" "$_seg_n"
2958
04a609b5 2959 _skip_ssl=1
d1067c60 2960 for _listen_i in $(echo "$_seg_n" | tr "\t" ' ' | grep "^ *listen" | tr -d " "); do
04a609b5 2961 if [ "$_listen_i" ]; then
9841063d 2962 if [ "$(echo "$_listen_i" | _egrep_o "listen.*ssl")" ]; then
04a609b5 2963 _debug2 "$_listen_i is ssl"
2964 else
2965 _debug2 "$_listen_i is plain text"
2966 _skip_ssl=""
c05eb0b1 2967 break
2968 fi
04a609b5 2969 fi
2970 done
2971
2972 if [ "$_skip_ssl" = "1" ]; then
9f90618a 2973 _debug "ssl on, skip"
241cfc43 2974 else
2975 FOUND_REAL_NGINX_CONF_LN=$_fln
2976 _debug3 "found FOUND_REAL_NGINX_CONF_LN" "$FOUND_REAL_NGINX_CONF_LN"
2977 return 0
450efea1 2978 fi
302c41ed 2979 fi
2980 done
9d725af6 2981 fi
302c41ed 2982 return 1
9d725af6 2983}
2984
2985#restore all the nginx conf
2986_restoreNginx() {
5d943a35 2987 if [ -z "$NGINX_RESTORE_VLIST" ]; then
9d725af6 2988 _debug "No need to restore nginx, skip."
2989 return
2990 fi
2991 _debug "_restoreNginx"
5d943a35 2992 _debug "NGINX_RESTORE_VLIST" "$NGINX_RESTORE_VLIST"
9d725af6 2993
5d943a35 2994 for ng_entry in $(echo "$NGINX_RESTORE_VLIST" | tr "$dvsep" ' '); do
9d725af6 2995 _debug "ng_entry" "$ng_entry"
2996 _nd=$(echo "$ng_entry" | cut -d "$sep" -f 1)
2997 _ngconf=$(echo "$ng_entry" | cut -d "$sep" -f 2)
2998 _ngbackupconf=$(echo "$ng_entry" | cut -d "$sep" -f 3)
2999 _info "Restoring from $_ngbackupconf to $_ngconf"
302c41ed 3000 cat "$_ngbackupconf" >"$_ngconf"
9d725af6 3001 done
3002
3003 _info "Reload nginx"
3004 if ! _exec "nginx -s reload" >/dev/null; then
3005 _exec_err
3006 _err "It seems that nginx reload error, please report bug."
3007 return 1
3008 fi
3009 return 0
3010}
3011
5ef501c5 3012_clearup() {
44edb2bd 3013 _stopserver "$serverproc"
4c3b3608 3014 serverproc=""
3015 _restoreApache
9d725af6 3016 _restoreNginx
800e3f45 3017 _clearupdns
4c2a3841 3018 if [ -z "$DEBUG" ]; then
e22bcf7c 3019 rm -f "$TLS_CONF"
3020 rm -f "$TLS_CERT"
3021 rm -f "$TLS_KEY"
3022 rm -f "$TLS_CSR"
3023 fi
4c3b3608 3024}
3025
800e3f45 3026_clearupdns() {
3027 _debug "_clearupdns"
b5ca9bba 3028 _debug "dns_entries" "$dns_entries"
3029
3030 if [ -z "$dns_entries" ]; then
65b22b49 3031 _debug "skip dns."
800e3f45 3032 return
3033 fi
875625b1 3034 _info "Removing DNS records."
800e3f45 3035
b5ca9bba 3036 for entry in $dns_entries; do
3037 d=$(_getfield "$entry" 1)
3038 txtdomain=$(_getfield "$entry" 2)
3039 aliasDomain=$(_getfield "$entry" 3)
9a733a57 3040 _currentRoot=$(_getfield "$entry" 4)
b5ca9bba 3041 txt=$(_getfield "$entry" 5)
3042 d_api=$(_getfield "$entry" 6)
3043 _debug "d" "$d"
3044 _debug "txtdomain" "$txtdomain"
3045 _debug "aliasDomain" "$aliasDomain"
9a733a57 3046 _debug "_currentRoot" "$_currentRoot"
b5ca9bba 3047 _debug "txt" "$txt"
3048 _debug "d_api" "$d_api"
3049 if [ "$d_api" = "$txt" ]; then
3050 d_api=""
800e3f45 3051 fi
4c2a3841 3052
4c2a3841 3053 if [ -z "$d_api" ]; then
800e3f45 3054 _info "Not Found domain api file: $d_api"
3055 continue
3056 fi
4c2a3841 3057
b5ca9bba 3058 if [ "$aliasDomain" ]; then
3059 txtdomain="$aliasDomain"
3060 fi
3061
800e3f45 3062 (
d5ec5f80 3063 if ! . "$d_api"; then
800e3f45 3064 _err "Load file $d_api error. Please check your api file and try again."
3065 return 1
3066 fi
4c2a3841 3067
800e3f45 3068 rmcommand="${_currentRoot}_rm"
d5ec5f80 3069 if ! _exists "$rmcommand"; then
800e3f45 3070 _err "It seems that your api file doesn't define $rmcommand"
3071 return 1
3072 fi
a180b95c 3073 _info "Removing txt: $txt for domain: $txtdomain"
21f201e3 3074 if ! $rmcommand "$txtdomain" "$txt"; then
800e3f45 3075 _err "Error removing txt for domain:$txtdomain"
3076 return 1
3077 fi
a180b95c 3078 _info "Removed: Success"
800e3f45 3079 )
4c2a3841 3080
800e3f45 3081 done
3082}
3083
4c3b3608 3084# webroot removelevel tokenfile
3085_clearupwebbroot() {
3086 __webroot="$1"
4c2a3841 3087 if [ -z "$__webroot" ]; then
4c3b3608 3088 _debug "no webroot specified, skip"
3089 return 0
3090 fi
4c2a3841 3091
dcf9cb58 3092 _rmpath=""
4c2a3841 3093 if [ "$2" = '1' ]; then
dcf9cb58 3094 _rmpath="$__webroot/.well-known"
4c2a3841 3095 elif [ "$2" = '2' ]; then
dcf9cb58 3096 _rmpath="$__webroot/.well-known/acme-challenge"
4c2a3841 3097 elif [ "$2" = '3' ]; then
dcf9cb58 3098 _rmpath="$__webroot/.well-known/acme-challenge/$3"
4c3b3608 3099 else
cc179731 3100 _debug "Skip for removelevel:$2"
4c3b3608 3101 fi
4c2a3841 3102
3103 if [ "$_rmpath" ]; then
3104 if [ "$DEBUG" ]; then
dcf9cb58 3105 _debug "Debugging, skip removing: $_rmpath"
3106 else
3107 rm -rf "$_rmpath"
3108 fi
3109 fi
4c2a3841 3110
4c3b3608 3111 return 0
3112
3113}
3114
b0070f03 3115_on_before_issue() {
af1cc3b3 3116 _chk_web_roots="$1"
02140ce7 3117 _chk_main_domain="$2"
3118 _chk_alt_domains="$3"
85e1f4ea 3119 _chk_pre_hook="$4"
3120 _chk_local_addr="$5"
30c2d84c 3121 _debug _on_before_issue
38f1b4d2 3122 _debug _chk_main_domain "$_chk_main_domain"
3123 _debug _chk_alt_domains "$_chk_alt_domains"
d0f7c309 3124 #run pre hook
85e1f4ea 3125 if [ "$_chk_pre_hook" ]; then
3126 _info "Run pre hook:'$_chk_pre_hook'"
d0f7c309 3127 if ! (
85e1f4ea 3128 cd "$DOMAIN_PATH" && eval "$_chk_pre_hook"
d0f7c309 3129 ); then
3130 _err "Error when run pre hook."
3131 return 1
3132 fi
3133 fi
3134
af1cc3b3 3135 if _hasfield "$_chk_web_roots" "$NO_VALUE"; then
3794b5cb 3136 if ! _exists "socat"; then
3137 _err "Please install socat tools first."
0463b5d6 3138 return 1
3139 fi
0463b5d6 3140 fi
3141
85e1f4ea 3142 _debug Le_LocalAddress "$_chk_local_addr"
4c2a3841 3143
0463b5d6 3144 _index=1
3145 _currentRoot=""
3146 _addrIndex=1
38f1b4d2 3147 _w_index=1
931d19ee 3148 while true; do
931d19ee 3149 d="$(echo "$_chk_main_domain,$_chk_alt_domains," | cut -d , -f "$_w_index")"
3150 _w_index="$(_math "$_w_index" + 1)"
3151 _debug d "$d"
3152 if [ -z "$d" ]; then
3153 break
3154 fi
d5ec5f80 3155 _debug "Check for domain" "$d"
af1cc3b3 3156 _currentRoot="$(_getfield "$_chk_web_roots" $_index)"
0463b5d6 3157 _debug "_currentRoot" "$_currentRoot"
3158 _index=$(_math $_index + 1)
3159 _checkport=""
4c2a3841 3160 if [ "$_currentRoot" = "$NO_VALUE" ]; then
0463b5d6 3161 _info "Standalone mode."
4c2a3841 3162 if [ -z "$Le_HTTPPort" ]; then
0463b5d6 3163 Le_HTTPPort=80
e7f7e96d 3164 _cleardomainconf "Le_HTTPPort"
0463b5d6 3165 else
4c2a3841 3166 _savedomainconf "Le_HTTPPort" "$Le_HTTPPort"
0463b5d6 3167 fi
3168 _checkport="$Le_HTTPPort"
43ff787b 3169 elif [ "$_currentRoot" = "$W_ALPN" ]; then
3170 _info "Standalone alpn mode."
4c2a3841 3171 if [ -z "$Le_TLSPort" ]; then
0463b5d6 3172 Le_TLSPort=443
3173 else
4c2a3841 3174 _savedomainconf "Le_TLSPort" "$Le_TLSPort"
0463b5d6 3175 fi
3176 _checkport="$Le_TLSPort"
3177 fi
4c2a3841 3178
3179 if [ "$_checkport" ]; then
0463b5d6 3180 _debug _checkport "$_checkport"
85e1f4ea 3181 _checkaddr="$(_getfield "$_chk_local_addr" $_addrIndex)"
0463b5d6 3182 _debug _checkaddr "$_checkaddr"
4c2a3841 3183
0463b5d6 3184 _addrIndex="$(_math $_addrIndex + 1)"
4c2a3841 3185
0463b5d6 3186 _netprc="$(_ss "$_checkport" | grep "$_checkport")"
3187 netprc="$(echo "$_netprc" | grep "$_checkaddr")"
4c2a3841 3188 if [ -z "$netprc" ]; then
0463b5d6 3189 netprc="$(echo "$_netprc" | grep "$LOCAL_ANY_ADDRESS")"
3190 fi
4c2a3841 3191 if [ "$netprc" ]; then
0463b5d6 3192 _err "$netprc"
4c2a3841 3193 _err "tcp port $_checkport is already used by $(echo "$netprc" | cut -d : -f 4)"
0463b5d6 3194 _err "Please stop it first"
3195 return 1
3196 fi
3197 fi
3198 done
3199
af1cc3b3 3200 if _hasfield "$_chk_web_roots" "apache"; then
4c2a3841 3201 if ! _setApache; then
0463b5d6 3202 _err "set up apache error. Report error to me."
3203 return 1
3204 fi
3205 else
3206 usingApache=""
3207 fi
3208
b0070f03 3209}
3210
3211_on_issue_err() {
85e1f4ea 3212 _chk_post_hook="$1"
58e4d337 3213 _chk_vlist="$2"
30c2d84c 3214 _debug _on_issue_err
cd8fc359 3215
4c2a3841 3216 if [ "$LOG_FILE" ]; then
a73c5b33 3217 _err "Please check log file for more details: $LOG_FILE"
3218 else
54ae008d 3219 _err "Please add '--debug' or '--log' to check more details."
a73c5b33 3220 _err "See: $_DEBUG_WIKI"
3221 fi
4c2a3841 3222
b0070f03 3223 #run the post hook
85e1f4ea 3224 if [ "$_chk_post_hook" ]; then
3225 _info "Run post hook:'$_chk_post_hook'"
b0070f03 3226 if ! (
85e1f4ea 3227 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
4c2a3841 3228 ); then
b0070f03 3229 _err "Error when run post hook."
3230 return 1
3231 fi
3232 fi
58e4d337 3233
3234 #trigger the validation to flush the pending authz
ea722da3 3235 _debug2 "_chk_vlist" "$_chk_vlist"
58e4d337 3236 if [ "$_chk_vlist" ]; then
3237 (
c719a61e 3238 _debug2 "start to deactivate authz"
3239 ventries=$(echo "$_chk_vlist" | tr "$dvsep" ' ')
3240 for ventry in $ventries; do
3241 d=$(echo "$ventry" | cut -d "$sep" -f 1)
3242 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
3243 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
3244 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
3245 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
f94433e5 3246 __trigger_validation "$uri" "$keyauthorization"
c719a61e 3247 done
58e4d337 3248 )
3249 fi
3250
3881f221 3251 if [ "$IS_RENEW" = "1" ] && _hasfield "$Le_Webroot" "$W_DNS"; then
309bec47 3252 _err "$_DNS_MANUAL_ERR"
3253 fi
3254
58e4d337 3255 if [ "$DEBUG" ] && [ "$DEBUG" -gt "0" ]; then
3256 _debug "$(_dlg_versions)"
3257 fi
3258
b0070f03 3259}
3260
3261_on_issue_success() {
85e1f4ea 3262 _chk_post_hook="$1"
3263 _chk_renew_hook="$2"
30c2d84c 3264 _debug _on_issue_success
c6b68551 3265
b0070f03 3266 #run the post hook
85e1f4ea 3267 if [ "$_chk_post_hook" ]; then
3268 _info "Run post hook:'$_chk_post_hook'"
b0070f03 3269 if ! (
c7849a43 3270 export CERT_PATH
3271 export CERT_KEY_PATH
3272 export CA_CERT_PATH
3273 export CERT_FULLCHAIN_PATH
3274 export Le_Domain="$_main_domain"
85e1f4ea 3275 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
4c2a3841 3276 ); then
b0070f03 3277 _err "Error when run post hook."
3278 return 1
3279 fi
3280 fi
4c2a3841 3281
b0070f03 3282 #run renew hook
85e1f4ea 3283 if [ "$IS_RENEW" ] && [ "$_chk_renew_hook" ]; then
3284 _info "Run renew hook:'$_chk_renew_hook'"
b0070f03 3285 if ! (
c7849a43 3286 export CERT_PATH
3287 export CERT_KEY_PATH
3288 export CA_CERT_PATH
3289 export CERT_FULLCHAIN_PATH
3290 export Le_Domain="$_main_domain"
85e1f4ea 3291 cd "$DOMAIN_PATH" && eval "$_chk_renew_hook"
4c2a3841 3292 ); then
b0070f03 3293 _err "Error when run renew hook."
3294 return 1
3295 fi
4c2a3841 3296 fi
3297
3881f221 3298 if _hasfield "$Le_Webroot" "$W_DNS"; then
309bec47 3299 _err "$_DNS_MANUAL_WARN"
3300 fi
3301
b0070f03 3302}
3303
eb59817e 3304registeraccount() {
57e58ce7 3305 _reg_length="$1"
eb59817e 3306 _initpath
57e58ce7 3307 _regAccount "$_reg_length"
eb59817e 3308}
d404e92d 3309
8a29fbc8 3310__calcAccountKeyHash() {
ca7202eb 3311 [ -f "$ACCOUNT_KEY_PATH" ] && _digest sha256 <"$ACCOUNT_KEY_PATH"
8a29fbc8 3312}
3313
339a8ad6 3314__calc_account_thumbprint() {
3315 printf "%s" "$jwk" | tr -d ' ' | _digest "sha256" | _url_replace
3316}
3317
57e58ce7 3318#keylength
d404e92d 3319_regAccount() {
3320 _initpath
57e58ce7 3321 _reg_length="$1"
f87890cb 3322 _debug3 _regAccount "$_regAccount"
c1151b0d 3323 _initAPI
3324
1bbc33a0 3325 mkdir -p "$CA_DIR"
5c48e139 3326 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3327 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3328 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3329 fi
4c2a3841 3330
5c48e139 3331 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3332 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3333 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3334 fi
4c2a3841 3335
3336 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3337 if ! _create_account_key "$_reg_length"; then
d404e92d 3338 _err "Create account key error."
3339 return 1
3340 fi
3341 fi
4c2a3841 3342
3343 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
d404e92d 3344 return 1
3345 fi
f8d22c48 3346
c1151b0d 3347 if [ "$ACME_VERSION" = "2" ]; then
3348 regjson='{"termsOfServiceAgreed": true}'
3349 if [ "$ACCOUNT_EMAIL" ]; then
3350 regjson='{"contact": ["mailto: '$ACCOUNT_EMAIL'"], "termsOfServiceAgreed": true}'
3351 fi
3352 else
3353 _reg_res="$ACME_NEW_ACCOUNT_RES"
3354 regjson='{"resource": "'$_reg_res'", "terms-of-service-agreed": true, "agreement": "'$ACME_AGREEMENT'"}'
3355 if [ "$ACCOUNT_EMAIL" ]; then
3356 regjson='{"resource": "'$_reg_res'", "contact": ["mailto: '$ACCOUNT_EMAIL'"], "terms-of-service-agreed": true, "agreement": "'$ACME_AGREEMENT'"}'
3357 fi
f87890cb 3358 fi
4c2a3841 3359
ca7ebd93 3360 _info "Registering account"
d404e92d 3361
f87890cb 3362 if ! _send_signed_request "${ACME_NEW_ACCOUNT}" "$regjson"; then
3363 _err "Register account Error: $response"
3364 return 1
3365 fi
d404e92d 3366
f87890cb 3367 if [ "$code" = "" ] || [ "$code" = '201' ]; then
3368 echo "$response" >"$ACCOUNT_JSON_PATH"
3369 _info "Registered"
7df20e50 3370 elif [ "$code" = '409' ] || [ "$code" = '200' ]; then
f87890cb 3371 _info "Already registered"
3372 else
3373 _err "Register account Error: $response"
3374 return 1
3375 fi
d404e92d 3376
5d8d217a 3377 _debug2 responseHeaders "$responseHeaders"
e7f7e96d 3378 _accUri="$(echo "$responseHeaders" | grep -i "^Location:" | _head_n 1 | cut -d ' ' -f 2 | tr -d "\r\n")"
f87890cb 3379 _debug "_accUri" "$_accUri"
7e0b334b 3380 if [ -z "$_accUri" ]; then
3381 _err "Can not find account id url."
3382 _err "$responseHeaders"
3383 return 1
3384 fi
f87890cb 3385 _savecaconf "ACCOUNT_URL" "$_accUri"
7e0b334b 3386 export ACCOUNT_URL="$_accUri"
d404e92d 3387
f87890cb 3388 CA_KEY_HASH="$(__calcAccountKeyHash)"
3389 _debug "Calc CA_KEY_HASH" "$CA_KEY_HASH"
3390 _savecaconf CA_KEY_HASH "$CA_KEY_HASH"
d404e92d 3391
f87890cb 3392 if [ "$code" = '403' ]; then
3393 _err "It seems that the account key is already deactivated, please use a new account key."
3394 return 1
3395 fi
4c2a3841 3396
f87890cb 3397 ACCOUNT_THUMBPRINT="$(__calc_account_thumbprint)"
3398 _info "ACCOUNT_THUMBPRINT" "$ACCOUNT_THUMBPRINT"
d404e92d 3399}
3400
79e2f8a2 3401#implement updateaccount
3402updateaccount() {
3403 _initpath
3404
3405 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3406 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3407 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3408 fi
3409
3410 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3411 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3412 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3413 fi
3414
3415 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3416 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3417 return 1
3418 fi
3419
3420 _accUri=$(_readcaconf "ACCOUNT_URL")
3421 _debug _accUri "$_accUri"
3422
3423 if [ -z "$_accUri" ]; then
3424 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3425 _err "Then try again."
3426 return 1
3427 fi
3428
3429 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3430 return 1
3431 fi
3432 _initAPI
3433
3434 if [ "$ACME_VERSION" = "2" ]; then
3435 if [ "$ACCOUNT_EMAIL" ]; then
3436 updjson='{"contact": ["mailto: '$ACCOUNT_EMAIL'"]}'
3437 fi
3438 else
3439 # ACMEv1: Updates happen the same way a registration is done.
3440 # https://tools.ietf.org/html/draft-ietf-acme-acme-01#section-6.3
3441 _regAccount
3442 return
3443 fi
3444
3445 # this part handles ACMEv2 account updates.
3446 _send_signed_request "$_accUri" "$updjson"
3447
3448 if [ "$code" = '200' ]; then
3449 _info "account update success for $_accUri."
3450 else
3451 _info "Error. The account was not updated."
3452 return 1
3453 fi
3454}
3455
422dd1fa 3456#Implement deactivate account
3457deactivateaccount() {
3458 _initpath
3459
3460 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
422dd1fa 3461 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3462 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3463 fi
3464
3465 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
422dd1fa 3466 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3467 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3468 fi
3469
3470 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3471 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3472 return 1
3473 fi
3474
3475 _accUri=$(_readcaconf "ACCOUNT_URL")
3476 _debug _accUri "$_accUri"
3477
3478 if [ -z "$_accUri" ]; then
3479 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3480 _err "Then try again."
3481 return 1
3482 fi
3483
3484 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3485 return 1
3486 fi
3487 _initAPI
3488
d2cde379 3489 if [ "$ACME_VERSION" = "2" ]; then
3490 _djson="{\"status\":\"deactivated\"}"
3491 else
3492 _djson="{\"resource\": \"reg\", \"status\":\"deactivated\"}"
3493 fi
3494 if _send_signed_request "$_accUri" "$_djson" && _contains "$response" '"deactivated"'; then
422dd1fa 3495 _info "Deactivate account success for $_accUri."
3496 _accid=$(echo "$response" | _egrep_o "\"id\" *: *[^,]*," | cut -d : -f 2 | tr -d ' ,')
3497 elif [ "$code" = "403" ]; then
3498 _info "The account is already deactivated."
3499 _accid=$(_getfield "$_accUri" "999" "/")
3500 else
3501 _err "Deactivate: account failed for $_accUri."
3502 return 1
3503 fi
3504
3505 _debug "Account id: $_accid"
3506 if [ "$_accid" ]; then
3507 _deactivated_account_path="$CA_DIR/deactivated/$_accid"
3508 _debug _deactivated_account_path "$_deactivated_account_path"
3509 if mkdir -p "$_deactivated_account_path"; then
3510 _info "Moving deactivated account info to $_deactivated_account_path/"
3511 mv "$CA_CONF" "$_deactivated_account_path/"
3512 mv "$ACCOUNT_JSON_PATH" "$_deactivated_account_path/"
3513 mv "$ACCOUNT_KEY_PATH" "$_deactivated_account_path/"
3514 else
3515 _err "Can not create dir: $_deactivated_account_path, try to remove the deactivated account key."
3516 rm -f "$CA_CONF"
3517 rm -f "$ACCOUNT_JSON_PATH"
3518 rm -f "$ACCOUNT_KEY_PATH"
3519 fi
3520 fi
3521}
3522
a61fe418 3523# domain folder file
3524_findHook() {
3525 _hookdomain="$1"
3526 _hookcat="$2"
3527 _hookname="$3"
3528
c7b16249 3529 if [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname" ]; then
3530 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname"
3531 elif [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname.sh" ]; then
3532 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname.sh"
b50e701c 3533 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname" ]; then
a61fe418 3534 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname"
b50e701c 3535 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname.sh" ]; then
a61fe418 3536 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname.sh"
4c2a3841 3537 elif [ -f "$LE_WORKING_DIR/$_hookname" ]; then
a61fe418 3538 d_api="$LE_WORKING_DIR/$_hookname"
4c2a3841 3539 elif [ -f "$LE_WORKING_DIR/$_hookname.sh" ]; then
a61fe418 3540 d_api="$LE_WORKING_DIR/$_hookname.sh"
4c2a3841 3541 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname" ]; then
a61fe418 3542 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname"
4c2a3841 3543 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname.sh" ]; then
a61fe418 3544 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname.sh"
3545 fi
3546
3547 printf "%s" "$d_api"
3548}
3549
f940b2a5 3550#domain
3551__get_domain_new_authz() {
3552 _gdnd="$1"
3553 _info "Getting new-authz for domain" "$_gdnd"
40ef86f4 3554 _initAPI
f940b2a5 3555 _Max_new_authz_retry_times=5
3556 _authz_i=0
4c2a3841 3557 while [ "$_authz_i" -lt "$_Max_new_authz_retry_times" ]; do
efd96153 3558 _debug "Try new-authz for the $_authz_i time."
48d9a8c1 3559 if ! _send_signed_request "${ACME_NEW_AUTHZ}" "{\"resource\": \"new-authz\", \"identifier\": {\"type\": \"dns\", \"value\": \"$(_idn "$_gdnd")\"}}"; then
f940b2a5 3560 _err "Can not get domain new authz."
3561 return 1
3562 fi
5413bf87 3563 if _contains "$response" "No registration exists matching provided key"; then
3564 _err "It seems there is an error, but it's recovered now, please try again."
3565 _err "If you see this message for a second time, please report bug: $(__green "$PROJECT")"
3566 _clearcaconf "CA_KEY_HASH"
3567 break
3568 fi
4c2a3841 3569 if ! _contains "$response" "An error occurred while processing your request"; then
f940b2a5 3570 _info "The new-authz request is ok."
3571 break
3572 fi
3573 _authz_i="$(_math "$_authz_i" + 1)"
9e45ac93 3574 _info "The server is busy, Sleep $_authz_i to retry."
f940b2a5 3575 _sleep "$_authz_i"
4c2a3841 3576 done
f940b2a5 3577
4c2a3841 3578 if [ "$_authz_i" = "$_Max_new_authz_retry_times" ]; then
efd96153 3579 _err "new-authz retry reach the max $_Max_new_authz_retry_times times."
f940b2a5 3580 fi
4c2a3841 3581
78915896 3582 if [ "$code" ] && [ "$code" != '201' ]; then
f940b2a5 3583 _err "new-authz error: $response"
3584 return 1
3585 fi
3586
3587}
3588
58e4d337 3589#uri keyAuthorization
f94433e5 3590__trigger_validation() {
8bd12ed0 3591 _debug2 "Trigger domain validation."
58e4d337 3592 _t_url="$1"
3593 _debug2 _t_url "$_t_url"
3594 _t_key_authz="$2"
3595 _debug2 _t_key_authz "$_t_key_authz"
920cab6f
K
3596 _t_vtype="$3"
3597 _debug2 _t_vtype "$_t_vtype"
c1151b0d 3598 if [ "$ACME_VERSION" = "2" ]; then
e7f7e96d 3599 _send_signed_request "$_t_url" "{}"
c1151b0d 3600 else
8bd12ed0 3601 _send_signed_request "$_t_url" "{\"resource\": \"challenge\", \"type\": \"$_t_vtype\", \"keyAuthorization\": \"$_t_key_authz\"}"
c1151b0d 3602 fi
58e4d337 3603}
3604
b5ca9bba 3605#endpoint domain type
3606_ns_lookup() {
3607 _ns_ep="$1"
3608 _ns_domain="$2"
3609 _ns_type="$3"
3610 _debug2 "_ns_ep" "$_ns_ep"
3611 _debug2 "_ns_domain" "$_ns_domain"
3612 _debug2 "_ns_type" "$_ns_type"
3613
3614 response="$(_H1="accept: application/dns-json" _get "$_ns_ep?name=$_ns_domain&type=$_ns_type")"
3615 _ret=$?
3616 _debug2 "response" "$response"
3617 if [ "$_ret" != "0" ]; then
3618 return $_ret
3619 fi
3620 _answers="$(echo "$response" | tr '{}' '<>' | _egrep_o '"Answer":\[[^]]*]' | tr '<>' '\n\n')"
3621 _debug2 "_answers" "$_answers"
3622 echo "$_answers"
3623}
3624
3625#domain, type
3626_ns_lookup_cf() {
3627 _cf_ld="$1"
3628 _cf_ld_type="$2"
3629 _cf_ep="https://cloudflare-dns.com/dns-query"
3630 _ns_lookup "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
3631}
3632
3633#domain, type
3634_ns_purge_cf() {
3635 _cf_d="$1"
3636 _cf_d_type="$2"
3637 _debug "Cloudflare purge $_cf_d_type record for domain $_cf_d"
b9b2cd27 3638 _cf_purl="https://cloudflare-dns.com/api/v1/purge?domain=$_cf_d&type=$_cf_d_type"
b5ca9bba 3639 response="$(_post "" "$_cf_purl")"
3640 _debug2 response "$response"
3641}
3642
3643#txtdomain, alias, txt
3644__check_txt() {
3645 _c_txtdomain="$1"
3646 _c_aliasdomain="$2"
3647 _c_txt="$3"
3648 _debug "_c_txtdomain" "$_c_txtdomain"
3649 _debug "_c_aliasdomain" "$_c_aliasdomain"
3650 _debug "_c_txt" "$_c_txt"
3651 _answers="$(_ns_lookup_cf "$_c_aliasdomain" TXT)"
3652 _contains "$_answers" "$_c_txt"
3653
3654}
3655
3656#txtdomain
3657__purge_txt() {
3658 _p_txtdomain="$1"
3659 _debug _p_txtdomain "$_p_txtdomain"
3660 _ns_purge_cf "$_p_txtdomain" "TXT"
3661}
3662
3663#wait and check each dns entries
3664_check_dns_entries() {
3665 _success_txt=","
3666 _end_time="$(_time)"
3667 _end_time="$(_math "$_end_time" + 1200)" #let's check no more than 20 minutes.
3668
3669 while [ "$(_time)" -le "$_end_time" ]; do
3670 _left=""
3671 for entry in $dns_entries; do
3672 d=$(_getfield "$entry" 1)
3673 txtdomain=$(_getfield "$entry" 2)
0093dc3d 3674 txtdomain=$(_idn "$txtdomain")
b5ca9bba 3675 aliasDomain=$(_getfield "$entry" 3)
0093dc3d 3676 aliasDomain=$(_idn "$aliasDomain")
b5ca9bba 3677 txt=$(_getfield "$entry" 5)
3678 d_api=$(_getfield "$entry" 6)
3679 _debug "d" "$d"
3680 _debug "txtdomain" "$txtdomain"
3681 _debug "aliasDomain" "$aliasDomain"
3682 _debug "txt" "$txt"
3683 _debug "d_api" "$d_api"
3684 _info "Checking $d for $aliasDomain"
3685 if _contains "$_success_txt" ",$txt,"; then
3686 _info "Already success, continue next one."
3687 continue
3688 fi
3689
3690 if __check_txt "$txtdomain" "$aliasDomain" "$txt"; then
3691 _info "Domain $d '$aliasDomain' success."
3692 _success_txt="$_success_txt,$txt,"
3693 continue
3694 fi
3695 _left=1
3696 _info "Not valid yet, let's wait 10 seconds and check next one."
b5ca9bba 3697 __purge_txt "$txtdomain"
3698 if [ "$txtdomain" != "$aliasDomain" ]; then
3699 __purge_txt "$aliasDomain"
3700 fi
b9b2cd27 3701 _sleep 10
b5ca9bba 3702 done
3703 if [ "$_left" ]; then
3704 _info "Let's wait 10 seconds and check again".
3705 _sleep 10
3706 else
3707 _info "All success, let's return"
3708 break
3709 fi
3710 done
3711
3712}
3713
3c07f57a 3714#webroot, domain domainlist keylength
4c3b3608 3715issue() {
4c2a3841 3716 if [ -z "$2" ]; then
43822d37 3717 _usage "Usage: $PROJECT_ENTRY --issue -d a.com -w /path/to/webroot/a.com/ "
4c3b3608 3718 return 1
3719 fi
49d75a0c 3720 if [ -z "$1" ]; then
3721 _usage "Please specify at least one validation method: '--webroot', '--standalone', '--apache', '--nginx' or '--dns' etc."
3722 return 1
3723 fi
af1cc3b3 3724 _web_roots="$1"
3725 _main_domain="$2"
02140ce7 3726 _alt_domains="$3"
d2cde379 3727
af1cc3b3 3728 if _contains "$_main_domain" ","; then
3729 _main_domain=$(echo "$2,$3" | cut -d , -f 1)
02140ce7 3730 _alt_domains=$(echo "$2,$3" | cut -d , -f 2- | sed "s/,${NO_VALUE}$//")
2aff36e7 3731 fi
674b5088 3732 _debug _main_domain "$_main_domain"
3733 _debug _alt_domains "$_alt_domains"
3734
d9c9114b 3735 _key_length="$4"
85e1f4ea 3736 _real_cert="$5"
3737 _real_key="$6"
3738 _real_ca="$7"
3739 _reload_cmd="$8"
3740 _real_fullchain="$9"
3741 _pre_hook="${10}"
3742 _post_hook="${11}"
3743 _renew_hook="${12}"
3744 _local_addr="${13}"
875625b1 3745 _challenge_alias="${14}"
eccec5f6 3746 #remove these later.
af1cc3b3 3747 if [ "$_web_roots" = "dns-cf" ]; then
3748 _web_roots="dns_cf"
eccec5f6 3749 fi
af1cc3b3 3750 if [ "$_web_roots" = "dns-dp" ]; then
3751 _web_roots="dns_dp"
eccec5f6 3752 fi
af1cc3b3 3753 if [ "$_web_roots" = "dns-cx" ]; then
3754 _web_roots="dns_cx"
eccec5f6 3755 fi
4c2a3841 3756
3757 if [ ! "$IS_RENEW" ]; then
d9c9114b 3758 _initpath "$_main_domain" "$_key_length"
43822d37 3759 mkdir -p "$DOMAIN_PATH"
3760 fi
eccec5f6 3761
a0923622 3762 if _hasfield "$_web_roots" "$W_DNS" && [ -z "$FORCE_DNS_MANUAL" ]; then
3763 _err "$_DNS_MANUAL_ERROR"
3764 return 1
3765 fi
3766
48d9a8c1 3767 _debug "Using ACME_DIRECTORY: $ACME_DIRECTORY"
3768
3769 _initAPI
3770
4c2a3841 3771 if [ -f "$DOMAIN_CONF" ]; then
61623d22 3772 Le_NextRenewTime=$(_readdomainconf Le_NextRenewTime)
a4270efa 3773 _debug Le_NextRenewTime "$Le_NextRenewTime"
95e06de5 3774 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
bb25febd 3775 _saved_domain=$(_readdomainconf Le_Domain)
3776 _debug _saved_domain "$_saved_domain"
3777 _saved_alt=$(_readdomainconf Le_Alt)
3778 _debug _saved_alt "$_saved_alt"
02140ce7 3779 if [ "$_saved_domain,$_saved_alt" = "$_main_domain,$_alt_domains" ]; then
bb25febd 3780 _info "Domains not changed."
3781 _info "Skip, Next renewal time is: $(__green "$(_readdomainconf Le_NextRenewTimeStr)")"
4c2a3841 3782 _info "Add '$(__red '--force')' to force to renew."
bb25febd 3783 return $RENEW_SKIP
3784 else
3785 _info "Domains have changed."
3786 fi
4c3b3608 3787 fi
3788 fi
96a46cfc 3789
af1cc3b3 3790 _savedomainconf "Le_Domain" "$_main_domain"
02140ce7 3791 _savedomainconf "Le_Alt" "$_alt_domains"
af1cc3b3 3792 _savedomainconf "Le_Webroot" "$_web_roots"
4c2a3841 3793
c7257bcf 3794 _savedomainconf "Le_PreHook" "$_pre_hook" "base64"
3795 _savedomainconf "Le_PostHook" "$_post_hook" "base64"
3796 _savedomainconf "Le_RenewHook" "$_renew_hook" "base64"
4c2a3841 3797
85e1f4ea 3798 if [ "$_local_addr" ]; then
3799 _savedomainconf "Le_LocalAddress" "$_local_addr"
72518d48 3800 else
3801 _cleardomainconf "Le_LocalAddress"
3802 fi
875625b1 3803 if [ "$_challenge_alias" ]; then
3804 _savedomainconf "Le_ChallengeAlias" "$_challenge_alias"
3805 else
3806 _cleardomainconf "Le_ChallengeAlias"
3807 fi
6ae0f7f5 3808
f2add8de 3809 if [ "$ACME_DIRECTORY" != "$DEFAULT_CA" ]; then
3810 Le_API="$ACME_DIRECTORY"
3811 _savedomainconf "Le_API" "$Le_API"
3812 else
3813 _cleardomainconf Le_API
3814 fi
4c2a3841 3815
02140ce7 3816 if [ "$_alt_domains" = "$NO_VALUE" ]; then
3817 _alt_domains=""
4c3b3608 3818 fi
4c2a3841 3819
d9c9114b 3820 if [ "$_key_length" = "$NO_VALUE" ]; then
3821 _key_length=""
d404e92d 3822 fi
4c2a3841 3823
85e1f4ea 3824 if ! _on_before_issue "$_web_roots" "$_main_domain" "$_alt_domains" "$_pre_hook" "$_local_addr"; then
0463b5d6 3825 _err "_on_before_issue."
3826 return 1
4c3b3608 3827 fi
0463b5d6 3828
8a29fbc8 3829 _saved_account_key_hash="$(_readcaconf "CA_KEY_HASH")"
3830 _debug2 _saved_account_key_hash "$_saved_account_key_hash"
4c2a3841 3831
e8b54a50 3832 if [ -z "$ACCOUNT_URL" ] || [ -z "$_saved_account_key_hash" ] || [ "$_saved_account_key_hash" != "$(__calcAccountKeyHash)" ]; then
57e58ce7 3833 if ! _regAccount "$_accountkeylength"; then
85e1f4ea 3834 _on_issue_err "$_post_hook"
8a29fbc8 3835 return 1
3836 fi
57e58ce7 3837 else
3838 _debug "_saved_account_key_hash is not changed, skip register account."
166096dc 3839 fi
166096dc 3840
4c2a3841 3841 if [ -f "$CSR_PATH" ] && [ ! -f "$CERT_KEY_PATH" ]; then
10afcaca 3842 _info "Signing from existing CSR."
3843 else
3844 _key=$(_readdomainconf Le_Keylength)
3845 _debug "Read key length:$_key"
c4b2e582 3846 if [ ! -f "$CERT_KEY_PATH" ] || [ "$_key_length" != "$_key" ] || [ "$Le_ForceNewDomainKey" = "1" ]; then
d9c9114b 3847 if ! createDomainKey "$_main_domain" "$_key_length"; then
10afcaca 3848 _err "Create domain key error."
3849 _clearup
85e1f4ea 3850 _on_issue_err "$_post_hook"
10afcaca 3851 return 1
3852 fi
3853 fi
3854
02140ce7 3855 if ! _createcsr "$_main_domain" "$_alt_domains" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"; then
10afcaca 3856 _err "Create CSR error."
5ef501c5 3857 _clearup
85e1f4ea 3858 _on_issue_err "$_post_hook"
41e3eafa 3859 return 1
3860 fi
4c3b3608 3861 fi
10afcaca 3862
d9c9114b 3863 _savedomainconf "Le_Keylength" "$_key_length"
4c2a3841 3864
4c3b3608 3865 vlist="$Le_Vlist"
882ac74a 3866 _cleardomainconf "Le_Vlist"
cae203be 3867 _info "Getting domain auth token for each domain"
4c3b3608 3868 sep='#'
9d725af6 3869 dvsep=','
4c2a3841 3870 if [ -z "$vlist" ]; then
d2cde379 3871 if [ "$ACME_VERSION" = "2" ]; then
c1151b0d 3872 #make new order request
0093dc3d 3873 _identifiers="{\"type\":\"dns\",\"value\":\"$(_idn "$_main_domain")\"}"
38f1b4d2 3874 _w_index=1
674b5088 3875 while true; do
dd17124e 3876 d="$(echo "$_alt_domains," | cut -d , -f "$_w_index")"
674b5088 3877 _w_index="$(_math "$_w_index" + 1)"
3878 _debug d "$d"
3879 if [ -z "$d" ]; then
3880 break
c1151b0d 3881 fi
0093dc3d 3882 _identifiers="$_identifiers,{\"type\":\"dns\",\"value\":\"$(_idn "$d")\"}"
c1151b0d 3883 done
3884 _debug2 _identifiers "$_identifiers"
3885 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
3886 _err "Create new order error."
3887 _clearup
3888 _on_issue_err "$_post_hook"
3889 return 1
3890 fi
fbdc5a0e 3891 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n" | cut -d " " -f 2)"
3892 _debug Le_LinkOrder "$Le_LinkOrder"
dbc44c08 3893 Le_OrderFinalize="$(echo "$response" | _egrep_o '"finalize" *: *"[^"]*"' | cut -d '"' -f 4)"
d2cde379 3894 _debug Le_OrderFinalize "$Le_OrderFinalize"
3895 if [ -z "$Le_OrderFinalize" ]; then
78915896 3896 _err "Create new order error. Le_OrderFinalize not found. $response"
c1151b0d 3897 _clearup
3898 _on_issue_err "$_post_hook"
3899 return 1
3900 fi
3901
3902 #for dns manual mode
d2cde379 3903 _savedomainconf "Le_OrderFinalize" "$Le_OrderFinalize"
c1151b0d 3904
dbc44c08 3905 _authorizations_seg="$(echo "$response" | _egrep_o '"authorizations" *: *\[[^\]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
c1151b0d 3906 _debug2 _authorizations_seg "$_authorizations_seg"
3907 if [ -z "$_authorizations_seg" ]; then
3908 _err "_authorizations_seg not found."
3909 _clearup
3910 _on_issue_err "$_post_hook"
3911 return 1
3912 fi
3913
3914 #domain and authz map
3915 _authorizations_map=""
f8d22c48 3916 for _authz_url in $(echo "$_authorizations_seg" | tr ',' ' '); do
c1151b0d 3917 _debug2 "_authz_url" "$_authz_url"
0483d841 3918 if ! _send_signed_request "$_authz_url"; then
c1151b0d 3919 _err "get to authz error."
263c38ca 3920 _err "_authorizations_seg" "$_authorizations_seg"
3921 _err "_authz_url" "$_authz_url"
c1151b0d 3922 _clearup
3923 _on_issue_err "$_post_hook"
3924 return 1
3925 fi
3926
3927 response="$(echo "$response" | _normalizeJson)"
3928 _debug2 response "$response"
3929 _d="$(echo "$response" | _egrep_o '"value" *: *"[^"]*"' | cut -d : -f 2 | tr -d ' "')"
72f54ca6 3930 if _contains "$response" "\"wildcard\" *: *true"; then
3931 _d="*.$_d"
3932 fi
c1151b0d 3933 _debug2 _d "$_d"
3934 _authorizations_map="$_d,$response
3935$_authorizations_map"
3936 done
3937 _debug2 _authorizations_map "$_authorizations_map"
3938 fi
3939
c1151b0d 3940 _index=0
a63b05a9 3941 _currentRoot=""
38f1b4d2 3942 _w_index=1
88bbe55b 3943 while true; do
88bbe55b 3944 d="$(echo "$_main_domain,$_alt_domains," | cut -d , -f "$_w_index")"
3945 _w_index="$(_math "$_w_index" + 1)"
3946 _debug d "$d"
3947 if [ -z "$d" ]; then
3948 break
3949 fi
ca7202eb 3950 _info "Getting webroot for domain" "$d"
c1151b0d 3951 _index=$(_math $_index + 1)
af1cc3b3 3952 _w="$(echo $_web_roots | cut -d , -f $_index)"
9d725af6 3953 _debug _w "$_w"
4c2a3841 3954 if [ "$_w" ]; then
a63b05a9 3955 _currentRoot="$_w"
3956 fi
3957 _debug "_currentRoot" "$_currentRoot"
4c2a3841 3958
a63b05a9 3959 vtype="$VTYPE_HTTP"
c1151b0d 3960 #todo, v2 wildcard force to use dns
3881f221 3961 if _startswith "$_currentRoot" "$W_DNS"; then
a63b05a9 3962 vtype="$VTYPE_DNS"
3963 fi
4c2a3841 3964
08681f4a 3965 if [ "$_currentRoot" = "$W_ALPN" ]; then
3966 vtype="$VTYPE_ALPN"
3967 fi
3968
c1151b0d 3969 if [ "$ACME_VERSION" = "2" ]; then
0093dc3d 3970 response="$(echo "$_authorizations_map" | grep "^$(_idn "$d")," | sed "s/$d,//")"
c1151b0d 3971 _debug2 "response" "$response"
3972 if [ -z "$response" ]; then
3973 _err "get to authz error."
263c38ca 3974 _err "_authorizations_map" "$_authorizations_map"
c1151b0d 3975 _clearup
3976 _on_issue_err "$_post_hook"
3977 return 1
3978 fi
3979 else
3980 if ! __get_domain_new_authz "$d"; then
3981 _clearup
3982 _on_issue_err "$_post_hook"
3983 return 1
3984 fi
c4d8fd83 3985 fi
3986
4c2a3841 3987 if [ -z "$thumbprint" ]; then
339a8ad6 3988 thumbprint="$(__calc_account_thumbprint)"
4c3b3608 3989 fi
3990
dbc44c08 3991 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
4c3b3608 3992 _debug entry "$entry"
4c2a3841 3993 if [ -z "$entry" ]; then
584fb290 3994 _err "Error, can not get domain token entry $d"
a63766a0 3995 _supported_vtypes="$(echo "$response" | _egrep_o "\"challenges\":\[[^]]*]" | tr '{' "\n" | grep type | cut -d '"' -f 4 | tr "\n" ' ')"
b51ed9bb 3996 if [ "$_supported_vtypes" ]; then
3997 _err "The supported validation types are: $_supported_vtypes, but you specified: $vtype"
3998 fi
19539575 3999 _clearup
85e1f4ea 4000 _on_issue_err "$_post_hook"
19539575 4001 return 1
4002 fi
dbc44c08 4003 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
ca7202eb 4004 _debug token "$token"
4c2a3841 4005
584fb290 4006 if [ -z "$token" ]; then
4007 _err "Error, can not get domain token $entry"
4008 _clearup
4009 _on_issue_err "$_post_hook"
4010 return 1
4011 fi
c1151b0d 4012 if [ "$ACME_VERSION" = "2" ]; then
dbc44c08 4013 uri="$(echo "$entry" | _egrep_o '"url":"[^"]*' | cut -d '"' -f 4 | _head_n 1)"
c1151b0d 4014 else
dbc44c08 4015 uri="$(echo "$entry" | _egrep_o '"uri":"[^"]*' | cut -d '"' -f 4)"
c1151b0d 4016 fi
ca7202eb 4017 _debug uri "$uri"
cae203be 4018
584fb290 4019 if [ -z "$uri" ]; then
4020 _err "Error, can not get domain uri. $entry"
4021 _clearup
4022 _on_issue_err "$_post_hook"
4023 return 1
4024 fi
4c3b3608 4025 keyauthorization="$token.$thumbprint"
4026 _debug keyauthorization "$keyauthorization"
4027
95e06de5 4028 if printf "%s" "$response" | grep '"status":"valid"' >/dev/null 2>&1; then
c1151b0d 4029 _debug "$d is already verified."
ca7202eb 4030 keyauthorization="$STATE_VERIFIED"
d35bf517 4031 _debug keyauthorization "$keyauthorization"
ec603bee 4032 fi
4033
a63b05a9 4034 dvlist="$d$sep$keyauthorization$sep$uri$sep$vtype$sep$_currentRoot"
4c3b3608 4035 _debug dvlist "$dvlist"
4c2a3841 4036
9d725af6 4037 vlist="$vlist$dvlist$dvsep"
4c3b3608 4038
4039 done
9d725af6 4040 _debug vlist "$vlist"
4c3b3608 4041 #add entry
b5ca9bba 4042 dns_entries=""
4c3b3608 4043 dnsadded=""
9d725af6 4044 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
1f7df33e 4045 _alias_index=1
4c2a3841 4046 for ventry in $ventries; do
ca7202eb 4047 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4048 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4049 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4050 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
72f54ca6 4051 _debug d "$d"
4c2a3841 4052 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
69212114 4053 _debug "$d is already verified, skip $vtype."
fd536d37 4054 _alias_index="$(_math "$_alias_index" + 1)"
ec603bee 4055 continue
4056 fi
4057
4c2a3841 4058 if [ "$vtype" = "$VTYPE_DNS" ]; then
4c3b3608 4059 dnsadded='0'
72f54ca6 4060 _dns_root_d="$d"
4061 if _startswith "$_dns_root_d" "*."; then
4062 _dns_root_d="$(echo "$_dns_root_d" | sed 's/*.//')"
4063 fi
875625b1 4064 _d_alias="$(_getfield "$_challenge_alias" "$_alias_index")"
4065 _alias_index="$(_math "$_alias_index" + 1)"
4066 _debug "_d_alias" "$_d_alias"
4067 if [ "$_d_alias" ]; then
64821ad4 4068 if _startswith "$_d_alias" "$DNS_ALIAS_PREFIX"; then
4069 txtdomain="$(echo "$_d_alias" | sed "s/$DNS_ALIAS_PREFIX//")"
4070 else
4071 txtdomain="_acme-challenge.$_d_alias"
4072 fi
82b0ebb7 4073 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$txtdomain$dvsep$_currentRoot"
875625b1 4074 else
4075 txtdomain="_acme-challenge.$_dns_root_d"
82b0ebb7 4076 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$dvsep$_currentRoot"
875625b1 4077 fi
82b0ebb7 4078
4c3b3608 4079 _debug txtdomain "$txtdomain"
11927a76 4080 txt="$(printf "%s" "$keyauthorization" | _digest "sha256" | _url_replace)"
4c3b3608 4081 _debug txt "$txt"
a61fe418 4082
b50e701c 4083 d_api="$(_findHook "$_dns_root_d" $_SUB_FOLDER_DNSAPI "$_currentRoot")"
4c3b3608 4084 _debug d_api "$d_api"
82b0ebb7 4085
4086 dns_entry="$dns_entry$dvsep$txt${dvsep}$d_api"
4087 _debug2 dns_entry "$dns_entry"
4c2a3841 4088 if [ "$d_api" ]; then
a180b95c 4089 _debug "Found domain api file: $d_api"
4c3b3608 4090 else
3881f221 4091 if [ "$_currentRoot" != "$W_DNS" ]; then
4092 _err "Can not find dns api hook for: $_currentRoot"
4093 _info "You need to add the txt record manually."
4094 fi
5f8b60a0 4095 _info "$(__red "Add the following TXT record:")"
81772fb7 4096 _info "$(__red "Domain: '$(__green "$txtdomain")'")"
4097 _info "$(__red "TXT value: '$(__green "$txt")'")"
4098 _info "$(__red "Please be aware that you prepend _acme-challenge. before your domain")"
4099 _info "$(__red "so the resulting subdomain will be: $txtdomain")"
4c3b3608 4100 continue
4101 fi
4c2a3841 4102
73b8b120 4103 (
ca7202eb 4104 if ! . "$d_api"; then
73b8b120 4105 _err "Load file $d_api error. Please check your api file and try again."
4106 return 1
4107 fi
4c2a3841 4108
158f22f7 4109 addcommand="${_currentRoot}_add"
ca7202eb 4110 if ! _exists "$addcommand"; then
73b8b120 4111 _err "It seems that your api file is not correct, it must have a function named: $addcommand"
4112 return 1
4113 fi
a180b95c 4114 _info "Adding txt value: $txt for domain: $txtdomain"
ca7202eb 4115 if ! $addcommand "$txtdomain" "$txt"; then
73b8b120 4116 _err "Error add txt for domain:$txtdomain"
4117 return 1
4118 fi
a180b95c 4119 _info "The txt record is added: Success."
73b8b120 4120 )
4c2a3841 4121
4122 if [ "$?" != "0" ]; then
ea722da3 4123 _on_issue_err "$_post_hook" "$vlist"
545f2355 4124 _clearup
4c3b3608 4125 return 1
4126 fi
82b0ebb7 4127 dns_entries="$dns_entries$dns_entry
4128"
4129 _debug2 "$dns_entries"
4c3b3608 4130 dnsadded='1'
4131 fi
4132 done
4133
4c2a3841 4134 if [ "$dnsadded" = '0' ]; then
4135 _savedomainconf "Le_Vlist" "$vlist"
4c3b3608 4136 _debug "Dns record not added yet, so, save to $DOMAIN_CONF and exit."
a8b62261 4137 _err "Please add the TXT records to the domains, and re-run with --renew."
5f8b60a0 4138 _on_issue_err "$_post_hook"
545f2355 4139 _clearup
4c3b3608 4140 return 1
4141 fi
4c2a3841 4142
4c3b3608 4143 fi
4c2a3841 4144
b5ca9bba 4145 if [ "$dns_entries" ]; then
4c2a3841 4146 if [ -z "$Le_DNSSleep" ]; then
b5ca9bba 4147 _info "Let's check each dns records now. Sleep 20 seconds first."
4148 _sleep 20
4149 if ! _check_dns_entries; then
4150 _err "check dns error."
4151 _on_issue_err "$_post_hook"
4152 _clearup
4153 return 1
4154 fi
0e38c60d 4155 else
4c2a3841 4156 _savedomainconf "Le_DNSSleep" "$Le_DNSSleep"
b5ca9bba 4157 _info "Sleep $(__green $Le_DNSSleep) seconds for the txt records to take effect"
4158 _sleep "$Le_DNSSleep"
0e38c60d 4159 fi
4c3b3608 4160 fi
4c2a3841 4161
5d943a35 4162 NGINX_RESTORE_VLIST=""
4c3b3608 4163 _debug "ok, let's start to verify"
a63b05a9 4164
0463b5d6 4165 _ncIndex=1
9d725af6 4166 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
4c2a3841 4167 for ventry in $ventries; do
ca7202eb 4168 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4169 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4170 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
4171 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4172 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
ec603bee 4173
4c2a3841 4174 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
ec603bee 4175 _info "$d is already verified, skip $vtype."
4176 continue
4177 fi
4178
dd068467 4179 _info "Verifying: $d"
4c3b3608 4180 _debug "d" "$d"
4181 _debug "keyauthorization" "$keyauthorization"
4182 _debug "uri" "$uri"
4183 removelevel=""
e22bcf7c 4184 token="$(printf "%s" "$keyauthorization" | cut -d '.' -f 1)"
a63b05a9 4185
4186 _debug "_currentRoot" "$_currentRoot"
4187
4c2a3841 4188 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4189 if [ "$_currentRoot" = "$NO_VALUE" ]; then
4c3b3608 4190 _info "Standalone mode server"
85e1f4ea 4191 _ncaddr="$(_getfield "$_local_addr" "$_ncIndex")"
0463b5d6 4192 _ncIndex="$(_math $_ncIndex + 1)"
3794b5cb 4193 _startserver "$keyauthorization" "$_ncaddr"
4c2a3841 4194 if [ "$?" != "0" ]; then
5ef501c5 4195 _clearup
58e4d337 4196 _on_issue_err "$_post_hook" "$vlist"
6fc1447f 4197 return 1
4198 fi
5dbf664a 4199 sleep 1
ca7202eb 4200 _debug serverproc "$serverproc"
0e44f587 4201 elif [ "$_currentRoot" = "$MODE_STATELESS" ]; then
4202 _info "Stateless mode for domain:$d"
4203 _sleep 1
9d725af6 4204 elif _startswith "$_currentRoot" "$NGINX"; then
4205 _info "Nginx mode for domain:$d"
4206 #set up nginx server
4207 FOUND_REAL_NGINX_CONF=""
4208 BACKUP_NGINX_CONF=""
4209 if ! _setNginx "$d" "$_currentRoot" "$thumbprint"; then
4210 _clearup
58e4d337 4211 _on_issue_err "$_post_hook" "$vlist"
9d725af6 4212 return 1
03f8d6e9 4213 fi
302c41ed 4214
03f8d6e9 4215 if [ "$FOUND_REAL_NGINX_CONF" ]; then
9d725af6 4216 _realConf="$FOUND_REAL_NGINX_CONF"
4217 _backup="$BACKUP_NGINX_CONF"
4218 _debug _realConf "$_realConf"
5d943a35 4219 NGINX_RESTORE_VLIST="$d$sep$_realConf$sep$_backup$dvsep$NGINX_RESTORE_VLIST"
9d725af6 4220 fi
4221 _sleep 1
4c3b3608 4222 else
4c2a3841 4223 if [ "$_currentRoot" = "apache" ]; then
6f930641 4224 wellknown_path="$ACME_DIR"
4225 else
a63b05a9 4226 wellknown_path="$_currentRoot/.well-known/acme-challenge"
4c2a3841 4227 if [ ! -d "$_currentRoot/.well-known" ]; then
6f930641 4228 removelevel='1'
4c2a3841 4229 elif [ ! -d "$_currentRoot/.well-known/acme-challenge" ]; then
6f930641 4230 removelevel='2'
4231 else
4232 removelevel='3'
4233 fi
4c3b3608 4234 fi
6f930641 4235
4c3b3608 4236 _debug wellknown_path "$wellknown_path"
6f930641 4237
4c3b3608 4238 _debug "writing token:$token to $wellknown_path/$token"
4239
4240 mkdir -p "$wellknown_path"
93fc48a2 4241
4c2a3841 4242 if ! printf "%s" "$keyauthorization" >"$wellknown_path/$token"; then
93fc48a2 4243 _err "$d:Can not write token to file : $wellknown_path/$token"
4244 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4245 _clearup
58e4d337 4246 _on_issue_err "$_post_hook" "$vlist"
93fc48a2 4247 return 1
4248 fi
4249
4c2a3841 4250 if [ ! "$usingApache" ]; then
44edb2bd 4251 if webroot_owner=$(_stat "$_currentRoot"); then
32fdc196 4252 _debug "Changing owner/group of .well-known to $webroot_owner"
c87cd0de 4253 if ! _exec "chown -R \"$webroot_owner\" \"$_currentRoot/.well-known\""; then
4254 _debug "$(cat "$_EXEC_TEMP_ERR")"
4255 _exec_err >/dev/null 2>&1
4256 fi
32fdc196 4257 else
b54ce310 4258 _debug "not changing owner/group of webroot"
32fdc196 4259 fi
df886ffa 4260 fi
4c2a3841 4261
4c3b3608 4262 fi
08681f4a 4263 elif [ "$vtype" = "$VTYPE_ALPN" ]; then
4264 acmevalidationv1="$(printf "%s" "$keyauthorization" | _digest "sha256" "hex")"
4265 _debug acmevalidationv1 "$acmevalidationv1"
4266 if ! _starttlsserver "$d" "" "$Le_TLSPort" "$keyauthorization" "$_ncaddr" "$acmevalidationv1"; then
4267 _err "Start tls server error."
4268 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4269 _clearup
4270 _on_issue_err "$_post_hook" "$vlist"
4271 return 1
4272 fi
4c3b3608 4273 fi
4c2a3841 4274
920cab6f 4275 if ! __trigger_validation "$uri" "$keyauthorization" "$vtype"; then
c4d8fd83 4276 _err "$d:Can not get challenge: $response"
4277 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4278 _clearup
58e4d337 4279 _on_issue_err "$_post_hook" "$vlist"
c4d8fd83 4280 return 1
4281 fi
4c2a3841 4282
c1151b0d 4283 if [ "$code" ] && [ "$code" != '202' ]; then
8bd12ed0 4284 if [ "$code" = '200' ]; then
c1151b0d 4285 _debug "trigger validation code: $code"
4286 else
8bd12ed0
K
4287 _err "$d:Challenge error: $response"
4288 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4289 _clearup
4290 _on_issue_err "$_post_hook" "$vlist"
4291 return 1
c1151b0d 4292 fi
4c3b3608 4293 fi
4c2a3841 4294
6fc1447f 4295 waittimes=0
4c2a3841 4296 if [ -z "$MAX_RETRY_TIMES" ]; then
6fc1447f 4297 MAX_RETRY_TIMES=30
4298 fi
4c2a3841 4299
4300 while true; do
0c538f75 4301 waittimes=$(_math "$waittimes" + 1)
4c2a3841 4302 if [ "$waittimes" -ge "$MAX_RETRY_TIMES" ]; then
6fc1447f 4303 _err "$d:Timeout"
4304 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4305 _clearup
58e4d337 4306 _on_issue_err "$_post_hook" "$vlist"
6fc1447f 4307 return 1
4308 fi
4c2a3841 4309
5dbf664a 4310 _debug "sleep 2 secs to verify"
4311 sleep 2
4c3b3608 4312 _debug "checking"
0483d841 4313 if [ "$ACME_VERSION" = "2" ]; then
4314 _send_signed_request "$uri"
4315 else
4316 response="$(_get "$uri")"
4317 fi
4c2a3841 4318 if [ "$?" != "0" ]; then
c60883ef 4319 _err "$d:Verify error:$response"
a63b05a9 4320 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4c3b3608 4321 _clearup
58e4d337 4322 _on_issue_err "$_post_hook" "$vlist"
4c3b3608 4323 return 1
4324 fi
9aaf36cd 4325 _debug2 original "$response"
4c2a3841 4326
4327 response="$(echo "$response" | _normalizeJson)"
7012b91f 4328 _debug2 response "$response"
4c2a3841 4329
4330 status=$(echo "$response" | _egrep_o '"status":"[^"]*' | cut -d : -f 2 | tr -d '"')
4331 if [ "$status" = "valid" ]; then
93f3098a 4332 _info "$(__green Success)"
ca7202eb 4333 _stopserver "$serverproc"
4c3b3608 4334 serverproc=""
a63b05a9 4335 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4c2a3841 4336 break
4c3b3608 4337 fi
4c2a3841 4338
4339 if [ "$status" = "invalid" ]; then
d0d74907 4340 error="$(echo "$response" | _egrep_o '"error":\{[^\}]*')"
4c2a3841 4341 _debug2 error "$error"
4342 errordetail="$(echo "$error" | _egrep_o '"detail": *"[^"]*' | cut -d '"' -f 4)"
4343 _debug2 errordetail "$errordetail"
4344 if [ "$errordetail" ]; then
4345 _err "$d:Verify error:$errordetail"
4346 else
4347 _err "$d:Verify error:$error"
4348 fi
4349 if [ "$DEBUG" ]; then
4350 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4351 _debug "Debug: get token url."
4352 _get "http://$d/.well-known/acme-challenge/$token" "" 1
4353 fi
4354 fi
a63b05a9 4355 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4c3b3608 4356 _clearup
58e4d337 4357 _on_issue_err "$_post_hook" "$vlist"
4c2a3841 4358 return 1
4c3b3608 4359 fi
4c2a3841 4360
4361 if [ "$status" = "pending" ]; then
4c3b3608 4362 _info "Pending"
93740c99 4363 elif [ "$status" = "processing" ]; then
4364 _info "Processing"
4c3b3608 4365 else
4c2a3841 4366 _err "$d:Verify error:$response"
a63b05a9 4367 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4c3b3608 4368 _clearup
58e4d337 4369 _on_issue_err "$_post_hook" "$vlist"
4c3b3608 4370 return 1
4371 fi
4c2a3841 4372
4c3b3608 4373 done
4c2a3841 4374
4c3b3608 4375 done
4376
4377 _clearup
4378 _info "Verify finished, start to sign."
11927a76 4379 der="$(_getfile "${CSR_PATH}" "${BEGIN_CSR}" "${END_CSR}" | tr -d "\r\n" | _url_replace)"
4c2a3841 4380
c1151b0d 4381 if [ "$ACME_VERSION" = "2" ]; then
e7f7e96d 4382 _info "Lets finalize the order, Le_OrderFinalize: $Le_OrderFinalize"
d2cde379 4383 if ! _send_signed_request "${Le_OrderFinalize}" "{\"csr\": \"$der\"}"; then
c1151b0d 4384 _err "Sign failed."
4385 _on_issue_err "$_post_hook"
4386 return 1
4387 fi
4388 if [ "$code" != "200" ]; then
e7f7e96d 4389 _err "Sign failed, finalize code is not 200."
668c43ab 4390 _err "$response"
c1151b0d 4391 _on_issue_err "$_post_hook"
4392 return 1
4393 fi
e7f7e96d 4394 if [ -z "$Le_LinkOrder" ]; then
fbdc5a0e 4395 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n" | cut -d " " -f 2)"
e7f7e96d 4396 fi
fbdc5a0e 4397
e7f7e96d 4398 _savedomainconf "Le_LinkOrder" "$Le_LinkOrder"
4399
4400 _link_cert_retry=0
4401 _MAX_CERT_RETRY=5
a3d8b993 4402 while [ "$_link_cert_retry" -lt "$_MAX_CERT_RETRY" ]; do
e7f7e96d 4403 if _contains "$response" "\"status\":\"valid\""; then
4404 _debug "Order status is valid."
d0d74907 4405 Le_LinkCert="$(echo "$response" | _egrep_o '"certificate" *: *"[^"]*"' | cut -d '"' -f 4)"
e7f7e96d 4406 _debug Le_LinkCert "$Le_LinkCert"
4407 if [ -z "$Le_LinkCert" ]; then
4408 _err "Sign error, can not find Le_LinkCert"
4409 _err "$response"
4410 _on_issue_err "$_post_hook"
4411 return 1
4412 fi
4413 break
4414 elif _contains "$response" "\"processing\""; then
4415 _info "Order status is processing, lets sleep and retry."
4416 _sleep 2
4417 else
4418 _err "Sign error, wrong status"
4419 _err "$response"
4420 _on_issue_err "$_post_hook"
4421 return 1
4422 fi
fbdc5a0e 4423 #the order is processing, so we are going to poll order status
4424 if [ -z "$Le_LinkOrder" ]; then
4425 _err "Sign error, can not get order link location header"
4426 _err "responseHeaders" "$responseHeaders"
4427 _on_issue_err "$_post_hook"
4428 return 1
4429 fi
4430 _info "Polling order status: $Le_LinkOrder"
e7f7e96d 4431 if ! _send_signed_request "$Le_LinkOrder"; then
4432 _err "Sign failed, can not post to Le_LinkOrder cert:$Le_LinkOrder."
4433 _err "$response"
4434 _on_issue_err "$_post_hook"
4435 return 1
4436 fi
4437 _link_cert_retry="$(_math $_link_cert_retry + 1)"
4438 done
4c2a3841 4439
e7f7e96d 4440 if [ -z "$Le_LinkCert" ]; then
4441 _err "Sign failed, can not get Le_LinkCert, retry time limit."
4442 _err "$response"
4443 _on_issue_err "$_post_hook"
4444 return 1
4445 fi
4446 _info "Download cert, Le_LinkCert: $Le_LinkCert"
f2acdd27 4447 if ! _send_signed_request "$Le_LinkCert"; then
668c43ab 4448 _err "Sign failed, can not download cert:$Le_LinkCert."
4449 _err "$response"
c1151b0d 4450 _on_issue_err "$_post_hook"
4451 return 1
4452 fi
4c3b3608 4453
f2acdd27 4454 echo "$response" >"$CERT_PATH"
0483d841 4455
1c35f46b 4456 if [ "$(grep -- "$BEGIN_CERT" "$CERT_PATH" | wc -l)" -gt "1" ]; then
4457 _debug "Found cert chain"
120cde16 4458 cat "$CERT_PATH" >"$CERT_FULLCHAIN_PATH"
1c35f46b 4459 _end_n="$(grep -n -- "$END_CERT" "$CERT_FULLCHAIN_PATH" | _head_n 1 | cut -d : -f 1)"
4460 _debug _end_n "$_end_n"
120cde16 4461 sed -n "1,${_end_n}p" "$CERT_FULLCHAIN_PATH" >"$CERT_PATH"
1c35f46b 4462 _end_n="$(_math $_end_n + 1)"
120cde16 4463 sed -n "${_end_n},9999p" "$CERT_FULLCHAIN_PATH" >"$CA_CERT_PATH"
1c35f46b 4464 fi
e7f7e96d 4465
c1151b0d 4466 else
4467 if ! _send_signed_request "${ACME_NEW_ORDER}" "{\"resource\": \"$ACME_NEW_ORDER_RES\", \"csr\": \"$der\"}" "needbase64"; then
323febe8 4468 _err "Sign failed. $response"
c1151b0d 4469 _on_issue_err "$_post_hook"
4470 return 1
4471 fi
4472 _rcert="$response"
36a7a840 4473 Le_LinkCert="$(grep -i '^Location.*$' "$HTTP_HEADER" | _tail_n 1 | tr -d "\r\n" | cut -d " " -f 2)"
4c2a3841 4474 echo "$BEGIN_CERT" >"$CERT_PATH"
4c3b3608 4475
72518d48 4476 #if ! _get "$Le_LinkCert" | _base64 "multiline" >> "$CERT_PATH" ; then
4477 # _debug "Get cert failed. Let's try last response."
3c07f57a 4478 # printf -- "%s" "$_rcert" | _dbase64 "multiline" | _base64 "multiline" >> "$CERT_PATH"
72518d48 4479 #fi
4c2a3841 4480
4481 if ! printf -- "%s" "$_rcert" | _dbase64 "multiline" | _base64 "multiline" >>"$CERT_PATH"; then
72518d48 4482 _debug "Try cert link."
4c2a3841 4483 _get "$Le_LinkCert" | _base64 "multiline" >>"$CERT_PATH"
d404e92d 4484 fi
4485
4c2a3841 4486 echo "$END_CERT" >>"$CERT_PATH"
c1151b0d 4487 fi
4488
4489 _debug "Le_LinkCert" "$Le_LinkCert"
4490 _savedomainconf "Le_LinkCert" "$Le_LinkCert"
4491
183063a2 4492 if [ -z "$Le_LinkCert" ] || ! _checkcert "$CERT_PATH"; then
716f7277 4493 response="$(echo "$response" | _dbase64 "multiline" | tr -d '\0' | _normalizeJson)"
183063a2 4494 _err "Sign failed: $(echo "$response" | _egrep_o '"detail":"[^"]*"')"
4495 _on_issue_err "$_post_hook"
4496 return 1
4497 fi
4498
c1151b0d 4499 if [ "$Le_LinkCert" ]; then
43822d37 4500 _info "$(__green "Cert success.")"
4c3b3608 4501 cat "$CERT_PATH"
5980ebc7 4502
4c2a3841 4503 _info "Your cert is in $(__green " $CERT_PATH ")"
4504
4505 if [ -f "$CERT_KEY_PATH" ]; then
4506 _info "Your cert key is in $(__green " $CERT_KEY_PATH ")"
5980ebc7 4507 fi
4508
c6b68551 4509 if [ ! "$USER_PATH" ] || [ ! "$ACME_IN_CRON" ]; then
281aa349 4510 USER_PATH="$PATH"
4511 _saveaccountconf "USER_PATH" "$USER_PATH"
4512 fi
4c3b3608 4513 fi
4c3b3608 4514
1c35f46b 4515 if [ "$ACME_VERSION" = "2" ]; then
4516 _debug "v2 chain."
4517 else
183063a2 4518 cp "$CERT_PATH" "$CERT_FULLCHAIN_PATH"
1c35f46b 4519 Le_LinkIssuer=$(grep -i '^Link' "$HTTP_HEADER" | _head_n 1 | cut -d " " -f 2 | cut -d ';' -f 1 | tr -d '<>')
d8ba26e6 4520
1c35f46b 4521 if [ "$Le_LinkIssuer" ]; then
4522 if ! _contains "$Le_LinkIssuer" ":"; then
4523 _info "$(__red "Relative issuer link found.")"
4524 Le_LinkIssuer="$_ACME_SERVER_HOST$Le_LinkIssuer"
d8ba26e6 4525 fi
1c35f46b 4526 _debug Le_LinkIssuer "$Le_LinkIssuer"
4527 _savedomainconf "Le_LinkIssuer" "$Le_LinkIssuer"
d8ba26e6 4528
1c35f46b 4529 _link_issuer_retry=0
4530 _MAX_ISSUER_RETRY=5
4531 while [ "$_link_issuer_retry" -lt "$_MAX_ISSUER_RETRY" ]; do
4532 _debug _link_issuer_retry "$_link_issuer_retry"
4533 if [ "$ACME_VERSION" = "2" ]; then
0483d841 4534 if _send_signed_request "$Le_LinkIssuer"; then
4535 echo "$response" >"$CA_CERT_PATH"
1c35f46b 4536 break
4537 fi
4538 else
4539 if _get "$Le_LinkIssuer" >"$CA_CERT_PATH.der"; then
4540 echo "$BEGIN_CERT" >"$CA_CERT_PATH"
4541 _base64 "multiline" <"$CA_CERT_PATH.der" >>"$CA_CERT_PATH"
4542 echo "$END_CERT" >>"$CA_CERT_PATH"
0f120c41 4543 if ! _checkcert "$CA_CERT_PATH"; then
183063a2 4544 _err "Can not get the ca cert."
4545 break
4546 fi
1c35f46b 4547 cat "$CA_CERT_PATH" >>"$CERT_FULLCHAIN_PATH"
4548 rm -f "$CA_CERT_PATH.der"
4549 break
4550 fi
c1151b0d 4551 fi
1c35f46b 4552 _link_issuer_retry=$(_math $_link_issuer_retry + 1)
4553 _sleep "$_link_issuer_retry"
4554 done
4555 if [ "$_link_issuer_retry" = "$_MAX_ISSUER_RETRY" ]; then
4556 _err "Max retry for issuer ca cert is reached."
d8ba26e6 4557 fi
1c35f46b 4558 else
4559 _debug "No Le_LinkIssuer header found."
d8ba26e6 4560 fi
4c3b3608 4561 fi
1c35f46b 4562 [ -f "$CA_CERT_PATH" ] && _info "The intermediate CA cert is in $(__green " $CA_CERT_PATH ")"
4563 [ -f "$CERT_FULLCHAIN_PATH" ] && _info "And the full chain certs is there: $(__green " $CERT_FULLCHAIN_PATH ")"
4c2a3841 4564
3aae1ae3 4565 Le_CertCreateTime=$(_time)
4c2a3841 4566 _savedomainconf "Le_CertCreateTime" "$Le_CertCreateTime"
4567
4568 Le_CertCreateTimeStr=$(date -u)
4569 _savedomainconf "Le_CertCreateTimeStr" "$Le_CertCreateTimeStr"
4570
ec67a1b2 4571 if [ -z "$Le_RenewalDays" ] || [ "$Le_RenewalDays" -lt "0" ]; then
4572 Le_RenewalDays="$DEFAULT_RENEW"
054cb72e 4573 else
4c2a3841 4574 _savedomainconf "Le_RenewalDays" "$Le_RenewalDays"
13d7cae9 4575 fi
4c2a3841 4576
4577 if [ "$CA_BUNDLE" ]; then
78009539
PS
4578 _saveaccountconf CA_BUNDLE "$CA_BUNDLE"
4579 else
4580 _clearaccountconf "CA_BUNDLE"
4581 fi
4582
2aa75f03 4583 if [ "$CA_PATH" ]; then
4584 _saveaccountconf CA_PATH "$CA_PATH"
4585 else
4586 _clearaccountconf "CA_PATH"
4587 fi
78009539 4588
4c2a3841 4589 if [ "$HTTPS_INSECURE" ]; then
fac1e367 4590 _saveaccountconf HTTPS_INSECURE "$HTTPS_INSECURE"
4591 else
4c2a3841 4592 _clearaccountconf "HTTPS_INSECURE"
13d7cae9 4593 fi
00a50605 4594
4c2a3841 4595 if [ "$Le_Listen_V4" ]; then
4596 _savedomainconf "Le_Listen_V4" "$Le_Listen_V4"
50827188 4597 _cleardomainconf Le_Listen_V6
4c2a3841 4598 elif [ "$Le_Listen_V6" ]; then
4599 _savedomainconf "Le_Listen_V6" "$Le_Listen_V6"
50827188 4600 _cleardomainconf Le_Listen_V4
4601 fi
f6dcd989 4602
c4b2e582 4603 if [ "$Le_ForceNewDomainKey" = "1" ]; then
4604 _savedomainconf "Le_ForceNewDomainKey" "$Le_ForceNewDomainKey"
4605 else
4606 _cleardomainconf Le_ForceNewDomainKey
4607 fi
4608
ca7202eb 4609 Le_NextRenewTime=$(_math "$Le_CertCreateTime" + "$Le_RenewalDays" \* 24 \* 60 \* 60)
4c2a3841 4610
ca7202eb 4611 Le_NextRenewTimeStr=$(_time2str "$Le_NextRenewTime")
4c2a3841 4612 _savedomainconf "Le_NextRenewTimeStr" "$Le_NextRenewTimeStr"
4613
ca7202eb 4614 Le_NextRenewTime=$(_math "$Le_NextRenewTime" - 86400)
4c2a3841 4615 _savedomainconf "Le_NextRenewTime" "$Le_NextRenewTime"
f6dcd989 4616
85e1f4ea 4617 if [ "$_real_cert$_real_key$_real_ca$_reload_cmd$_real_fullchain" ]; then
4618 _savedomainconf "Le_RealCertPath" "$_real_cert"
4619 _savedomainconf "Le_RealCACertPath" "$_real_ca"
4620 _savedomainconf "Le_RealKeyPath" "$_real_key"
7690f73e 4621 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
85e1f4ea 4622 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
ce8dca7a 4623 if ! _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"; then
4624 return 1
4625 fi
01f54558 4626 fi
4c0d3f1b 4627
ce8dca7a 4628 if ! _on_issue_success "$_post_hook" "$_renew_hook"; then
4629 _err "Call hook error."
4630 return 1
4631 fi
4c3b3608 4632}
4633
43822d37 4634#domain [isEcc]
4c3b3608 4635renew() {
4636 Le_Domain="$1"
4c2a3841 4637 if [ -z "$Le_Domain" ]; then
43822d37 4638 _usage "Usage: $PROJECT_ENTRY --renew -d domain.com [--ecc]"
4c3b3608 4639 return 1
4640 fi
4641
43822d37 4642 _isEcc="$2"
4643
e799ef29 4644 _initpath "$Le_Domain" "$_isEcc"
43822d37 4645
e2053b22 4646 _info "$(__green "Renew: '$Le_Domain'")"
4c2a3841 4647 if [ ! -f "$DOMAIN_CONF" ]; then
43822d37 4648 _info "'$Le_Domain' is not a issued domain, skip."
acae0ac2 4649 return $RENEW_SKIP
4c3b3608 4650 fi
4c2a3841 4651
4652 if [ "$Le_RenewalDays" ]; then
1e6b68f5 4653 _savedomainconf Le_RenewalDays "$Le_RenewalDays"
4654 fi
4655
8663fb7e 4656 . "$DOMAIN_CONF"
c5f1cca3 4657 _debug Le_API "$Le_API"
f2add8de 4658
4659 if [ "$Le_API" = "$LETSENCRYPT_CA_V1" ]; then
4660 _cleardomainconf Le_API
4661 Le_API="$DEFAULT_CA"
4662 fi
4663 if [ "$Le_API" = "$LETSENCRYPT_STAGING_CA_V1" ]; then
4664 _cleardomainconf Le_API
4665 Le_API="$DEFAULT_STAGING_CA"
4666 fi
4667
4c2a3841 4668 if [ "$Le_API" ]; then
48d9a8c1 4669 if [ "$_OLD_CA_HOST" = "$Le_API" ]; then
4670 export Le_API="$DEFAULT_CA"
4671 _savedomainconf Le_API "$Le_API"
4672 fi
4a2ac7bd 4673 if [ "$_OLD_STAGE_CA_HOST" = "$Le_API" ]; then
c1151b0d 4674 export Le_API="$DEFAULT_STAGING_CA"
4a2ac7bd 4675 _savedomainconf Le_API "$Le_API"
4676 fi
48d9a8c1 4677 export ACME_DIRECTORY="$Le_API"
c4236e58 4678 #reload ca configs
4679 ACCOUNT_KEY_PATH=""
4680 ACCOUNT_JSON_PATH=""
4681 CA_CONF=""
4682 _debug3 "initpath again."
4683 _initpath "$Le_Domain" "$_isEcc"
5c48e139 4684 fi
4c2a3841 4685
4686 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
e2053b22 4687 _info "Skip, Next renewal time is: $(__green "$Le_NextRenewTimeStr")"
4688 _info "Add '$(__red '--force')' to force to renew."
e799ef29 4689 return "$RENEW_SKIP"
4c3b3608 4690 fi
4c2a3841 4691
c6b68551 4692 if [ "$ACME_IN_CRON" = "1" ] && [ -z "$Le_CertCreateTime" ]; then
c4d0aec5 4693 _info "Skip invalid cert for: $Le_Domain"
acae0ac2 4694 return $RENEW_SKIP
c4d0aec5 4695 fi
4696
4c3b3608 4697 IS_RENEW="1"
7690f73e 4698 Le_ReloadCmd="$(_readdomainconf Le_ReloadCmd)"
c7257bcf 4699 Le_PreHook="$(_readdomainconf Le_PreHook)"
4700 Le_PostHook="$(_readdomainconf Le_PostHook)"
4701 Le_RenewHook="$(_readdomainconf Le_RenewHook)"
875625b1 4702 issue "$Le_Webroot" "$Le_Domain" "$Le_Alt" "$Le_Keylength" "$Le_RealCertPath" "$Le_RealKeyPath" "$Le_RealCACertPath" "$Le_ReloadCmd" "$Le_RealFullChainPath" "$Le_PreHook" "$Le_PostHook" "$Le_RenewHook" "$Le_LocalAddress" "$Le_ChallengeAlias"
e799ef29 4703 res="$?"
4c2a3841 4704 if [ "$res" != "0" ]; then
e799ef29 4705 return "$res"
a61fe418 4706 fi
4c2a3841 4707
4708 if [ "$Le_DeployHook" ]; then
93bce1b2 4709 _deploy "$Le_Domain" "$Le_DeployHook"
e799ef29 4710 res="$?"
a61fe418 4711 fi
4c2a3841 4712
4c3b3608 4713 IS_RENEW=""
4714
e799ef29 4715 return "$res"
4c3b3608 4716}
4717
cc179731 4718#renewAll [stopRenewOnError]
4c3b3608 4719renewAll() {
4720 _initpath
cc179731 4721 _stopRenewOnError="$1"
4722 _debug "_stopRenewOnError" "$_stopRenewOnError"
4723 _ret="0"
b50e701c 4724 _success_msg=""
4725 _error_msg=""
4726 _skipped_msg=""
c6b68551 4727 _error_level=$NOTIFY_LEVEL_SKIP
4728 _notify_code=$RENEW_SKIP
f803c6c0 4729 _set_level=${NOTIFY_LEVEL:-$NOTIFY_LEVEL_DEFAULT}
4730 _debug "_set_level" "$_set_level"
e591d5cf 4731 for di in "${CERT_HOME}"/*.*/; do
4732 _debug di "$di"
44483dba 4733 if ! [ -d "$di" ]; then
3498a585 4734 _debug "Not directory, skip: $di"
4735 continue
4736 fi
e591d5cf 4737 d=$(basename "$di")
201aa244 4738 _debug d "$d"
43822d37 4739 (
201aa244 4740 if _endswith "$d" "$ECC_SUFFIX"; then
4741 _isEcc=$(echo "$d" | cut -d "$ECC_SEP" -f 2)
4742 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
43822d37 4743 fi
4744 renew "$d" "$_isEcc"
4d2f38b0 4745 )
cc179731 4746 rc="$?"
4747 _debug "Return code: $rc"
c6b68551 4748 if [ "$rc" = "0" ]; then
4749 if [ $_error_level -gt $NOTIFY_LEVEL_RENEW ]; then
4750 _error_level="$NOTIFY_LEVEL_RENEW"
4751 _notify_code=0
4752 fi
4753 if [ "$ACME_IN_CRON" ]; then
f803c6c0 4754 if [ $_set_level -ge $NOTIFY_LEVEL_RENEW ]; then
c6b68551 4755 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
4756 _send_notify "Renew $d success" "Good, the cert is renewed." "$NOTIFY_HOOK" 0
4757 fi
4758 fi
4759 fi
4760 _success_msg="${_success_msg} $d
b50e701c 4761"
c6b68551 4762 elif [ "$rc" = "$RENEW_SKIP" ]; then
4763 if [ $_error_level -gt $NOTIFY_LEVEL_SKIP ]; then
4764 _error_level="$NOTIFY_LEVEL_SKIP"
4765 _notify_code=$RENEW_SKIP
4766 fi
4767 if [ "$ACME_IN_CRON" ]; then
f803c6c0 4768 if [ $_set_level -ge $NOTIFY_LEVEL_SKIP ]; then
c6b68551 4769 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
4770 _send_notify "Renew $d skipped" "Good, the cert is skipped." "$NOTIFY_HOOK" "$RENEW_SKIP"
4771 fi
b50e701c 4772 fi
cc179731 4773 fi
c6b68551 4774 _info "Skipped $d"
4775 _skipped_msg="${_skipped_msg} $d
4776"
b50e701c 4777 else
c6b68551 4778 if [ $_error_level -gt $NOTIFY_LEVEL_ERROR ]; then
4779 _error_level="$NOTIFY_LEVEL_ERROR"
4780 _notify_code=1
4781 fi
4782 if [ "$ACME_IN_CRON" ]; then
f803c6c0 4783 if [ $_set_level -ge $NOTIFY_LEVEL_ERROR ]; then
c6b68551 4784 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
4785 _send_notify "Renew $d error" "There is an error." "$NOTIFY_HOOK" 1
4786 fi
4787 fi
4788 fi
4789 _error_msg="${_error_msg} $d
b50e701c 4790"
c6b68551 4791 if [ "$_stopRenewOnError" ]; then
4792 _err "Error renew $d, stop now."
4793 _ret="$rc"
4794 break
4795 else
4796 _ret="$rc"
4797 _err "Error renew $d."
4798 fi
cc179731 4799 fi
4c3b3608 4800 done
c6b68551 4801 _debug _error_level "$_error_level"
a2738e85 4802 _debug _set_level "$_set_level"
f803c6c0 4803 if [ "$ACME_IN_CRON" ] && [ $_error_level -le $_set_level ]; then
b50e701c 4804 if [ -z "$NOTIFY_MODE" ] || [ "$NOTIFY_MODE" = "$NOTIFY_MODE_BULK" ]; then
4805 _msg_subject="Renew"
4806 if [ "$_error_msg" ]; then
4807 _msg_subject="${_msg_subject} Error"
c6b68551 4808 _msg_data="Error certs:
4809${_error_msg}
4810"
b50e701c 4811 fi
4812 if [ "$_success_msg" ]; then
4813 _msg_subject="${_msg_subject} Success"
c6b68551 4814 _msg_data="${_msg_data}Success certs:
4815${_success_msg}
4816"
b50e701c 4817 fi
4818 if [ "$_skipped_msg" ]; then
4819 _msg_subject="${_msg_subject} Skipped"
c6b68551 4820 _msg_data="${_msg_data}Skipped certs:
4821${_skipped_msg}
b50e701c 4822"
c6b68551 4823 fi
4824
4825 _send_notify "$_msg_subject" "$_msg_data" "$NOTIFY_HOOK" "$_notify_code"
b50e701c 4826 fi
4827 fi
4828
201aa244 4829 return "$_ret"
4c3b3608 4830}
4831
10afcaca 4832#csr webroot
4c2a3841 4833signcsr() {
10afcaca 4834 _csrfile="$1"
4835 _csrW="$2"
4836 if [ -z "$_csrfile" ] || [ -z "$_csrW" ]; then
4837 _usage "Usage: $PROJECT_ENTRY --signcsr --csr mycsr.csr -w /path/to/webroot/a.com/ "
4838 return 1
4839 fi
4840
875625b1 4841 _real_cert="$3"
4842 _real_key="$4"
4843 _real_ca="$5"
4844 _reload_cmd="$6"
4845 _real_fullchain="$7"
4846 _pre_hook="${8}"
4847 _post_hook="${9}"
4848 _renew_hook="${10}"
4849 _local_addr="${11}"
4850 _challenge_alias="${12}"
4851
10afcaca 4852 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
4c2a3841 4853 if [ "$?" != "0" ]; then
10afcaca 4854 _err "Can not read subject from csr: $_csrfile"
4855 return 1
4856 fi
ad752b31 4857 _debug _csrsubj "$_csrsubj"
2c9ed4c5 4858 if _contains "$_csrsubj" ' ' || ! _contains "$_csrsubj" '.'; then
4859 _info "It seems that the subject: $_csrsubj is not a valid domain name. Drop it."
4860 _csrsubj=""
4861 fi
10afcaca 4862
4863 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
4c2a3841 4864 if [ "$?" != "0" ]; then
10afcaca 4865 _err "Can not read domain list from csr: $_csrfile"
4866 return 1
4867 fi
4868 _debug "_csrdomainlist" "$_csrdomainlist"
4c2a3841 4869
4870 if [ -z "$_csrsubj" ]; then
ad752b31 4871 _csrsubj="$(_getfield "$_csrdomainlist" 1)"
4872 _debug _csrsubj "$_csrsubj"
4873 _csrdomainlist="$(echo "$_csrdomainlist" | cut -d , -f 2-)"
4874 _debug "_csrdomainlist" "$_csrdomainlist"
4875 fi
4c2a3841 4876
4877 if [ -z "$_csrsubj" ]; then
ad752b31 4878 _err "Can not read subject from csr: $_csrfile"
4879 return 1
4880 fi
4c2a3841 4881
10afcaca 4882 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
4c2a3841 4883 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
10afcaca 4884 _err "Can not read key length from csr: $_csrfile"
4885 return 1
4886 fi
4c2a3841 4887
cd9fb3b6 4888 if [ -z "$ACME_VERSION" ] && _contains "$_csrsubj,$_csrdomainlist" "*."; then
4889 export ACME_VERSION=2
4890 fi
10afcaca 4891 _initpath "$_csrsubj" "$_csrkeylength"
4892 mkdir -p "$DOMAIN_PATH"
4c2a3841 4893
10afcaca 4894 _info "Copy csr to: $CSR_PATH"
4895 cp "$_csrfile" "$CSR_PATH"
4c2a3841 4896
875625b1 4897 issue "$_csrW" "$_csrsubj" "$_csrdomainlist" "$_csrkeylength" "$_real_cert" "$_real_key" "$_real_ca" "$_reload_cmd" "$_real_fullchain" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_addr" "$_challenge_alias"
4c2a3841 4898
10afcaca 4899}
4900
4901showcsr() {
4c2a3841 4902 _csrfile="$1"
10afcaca 4903 _csrd="$2"
4904 if [ -z "$_csrfile" ] && [ -z "$_csrd" ]; then
4905 _usage "Usage: $PROJECT_ENTRY --showcsr --csr mycsr.csr"
4906 return 1
4907 fi
4908
4909 _initpath
4c2a3841 4910
10afcaca 4911 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
4c2a3841 4912 if [ "$?" != "0" ] || [ -z "$_csrsubj" ]; then
10afcaca 4913 _err "Can not read subject from csr: $_csrfile"
4914 return 1
4915 fi
4c2a3841 4916
10afcaca 4917 _info "Subject=$_csrsubj"
4918
4919 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
4c2a3841 4920 if [ "$?" != "0" ]; then
10afcaca 4921 _err "Can not read domain list from csr: $_csrfile"
4922 return 1
4923 fi
4924 _debug "_csrdomainlist" "$_csrdomainlist"
4925
4926 _info "SubjectAltNames=$_csrdomainlist"
4927
10afcaca 4928 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
4c2a3841 4929 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
10afcaca 4930 _err "Can not read key length from csr: $_csrfile"
4931 return 1
4932 fi
4933 _info "KeyLength=$_csrkeylength"
4934}
4935
6d7eda3e 4936list() {
22ea4004 4937 _raw="$1"
6d7eda3e 4938 _initpath
4c2a3841 4939
dcf4f8f6 4940 _sep="|"
4c2a3841 4941 if [ "$_raw" ]; then
d5ec5f80 4942 printf "%s\n" "Main_Domain${_sep}KeyLength${_sep}SAN_Domains${_sep}Created${_sep}Renew"
e591d5cf 4943 for di in "${CERT_HOME}"/*.*/; do
44483dba 4944 if ! [ -d "$di" ]; then
3498a585 4945 _debug "Not directory, skip: $di"
4946 continue
4947 fi
e591d5cf 4948 d=$(basename "$di")
201aa244 4949 _debug d "$d"
dcf4f8f6 4950 (
201aa244 4951 if _endswith "$d" "$ECC_SUFFIX"; then
4952 _isEcc=$(echo "$d" | cut -d "$ECC_SEP" -f 2)
4953 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
43822d37 4954 fi
e591d5cf 4955 _initpath "$d" "$_isEcc"
4c2a3841 4956 if [ -f "$DOMAIN_CONF" ]; then
dcf4f8f6 4957 . "$DOMAIN_CONF"
d5ec5f80 4958 printf "%s\n" "$Le_Domain${_sep}\"$Le_Keylength\"${_sep}$Le_Alt${_sep}$Le_CertCreateTimeStr${_sep}$Le_NextRenewTimeStr"
dcf4f8f6 4959 fi
4960 )
4961 done
4962 else
4c2a3841 4963 if _exists column; then
22ea4004 4964 list "raw" | column -t -s "$_sep"
4965 else
43822d37 4966 list "raw" | tr "$_sep" '\t'
22ea4004 4967 fi
dcf4f8f6 4968 fi
6d7eda3e 4969
6d7eda3e 4970}
4971
93bce1b2 4972_deploy() {
4973 _d="$1"
4974 _hooks="$2"
4975
4976 for _d_api in $(echo "$_hooks" | tr ',' " "); do
b50e701c 4977 _deployApi="$(_findHook "$_d" $_SUB_FOLDER_DEPLOY "$_d_api")"
93bce1b2 4978 if [ -z "$_deployApi" ]; then
4979 _err "The deploy hook $_d_api is not found."
4980 return 1
4981 fi
4982 _debug _deployApi "$_deployApi"
4983
4984 if ! (
4985 if ! . "$_deployApi"; then
4986 _err "Load file $_deployApi error. Please check your api file and try again."
4987 return 1
4988 fi
4989
4990 d_command="${_d_api}_deploy"
4991 if ! _exists "$d_command"; then
4992 _err "It seems that your api file is not correct, it must have a function named: $d_command"
4993 return 1
4994 fi
4995
4996 if ! $d_command "$_d" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$CERT_FULLCHAIN_PATH"; then
4997 _err "Error deploy for domain:$_d"
4998 return 1
4999 fi
5000 ); then
5001 _err "Deploy error."
5002 return 1
5003 else
5004 _info "$(__green Success)"
5005 fi
5006 done
5007}
5008
5009#domain hooks
a61fe418 5010deploy() {
93bce1b2 5011 _d="$1"
5012 _hooks="$2"
a61fe418 5013 _isEcc="$3"
93bce1b2 5014 if [ -z "$_hooks" ]; then
a61fe418 5015 _usage "Usage: $PROJECT_ENTRY --deploy -d domain.com --deploy-hook cpanel [--ecc] "
5016 return 1
5017 fi
5018
93bce1b2 5019 _initpath "$_d" "$_isEcc"
4c2a3841 5020 if [ ! -d "$DOMAIN_PATH" ]; then
9672c6b8 5021 _err "The domain '$_d' is not a cert name. You must use the cert name to specify the cert to install."
5022 _err "Can not find path:'$DOMAIN_PATH'"
a61fe418 5023 return 1
5024 fi
4c2a3841 5025
93bce1b2 5026 . "$DOMAIN_CONF"
4c2a3841 5027
93bce1b2 5028 _savedomainconf Le_DeployHook "$_hooks"
4c2a3841 5029
93bce1b2 5030 _deploy "$_d" "$_hooks"
a61fe418 5031}
5032
4c3b3608 5033installcert() {
85e1f4ea 5034 _main_domain="$1"
5035 if [ -z "$_main_domain" ]; then
5c539af7 5036 _usage "Usage: $PROJECT_ENTRY --installcert -d domain.com [--ecc] [--cert-file cert-file-path] [--key-file key-file-path] [--ca-file ca-cert-file-path] [ --reloadCmd reloadCmd] [--fullchain-file fullchain-path]"
4c3b3608 5037 return 1
5038 fi
5039
85e1f4ea 5040 _real_cert="$2"
5041 _real_key="$3"
5042 _real_ca="$4"
5043 _reload_cmd="$5"
5044 _real_fullchain="$6"
43822d37 5045 _isEcc="$7"
5046
85e1f4ea 5047 _initpath "$_main_domain" "$_isEcc"
4c2a3841 5048 if [ ! -d "$DOMAIN_PATH" ]; then
9672c6b8 5049 _err "The domain '$_main_domain' is not a cert name. You must use the cert name to specify the cert to install."
5050 _err "Can not find path:'$DOMAIN_PATH'"
43822d37 5051 return 1
5052 fi
5053
85e1f4ea 5054 _savedomainconf "Le_RealCertPath" "$_real_cert"
5055 _savedomainconf "Le_RealCACertPath" "$_real_ca"
5056 _savedomainconf "Le_RealKeyPath" "$_real_key"
7690f73e 5057 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
85e1f4ea 5058 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
5059
044da37c 5060 _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"
43822d37 5061}
4c3b3608 5062
044da37c 5063#domain cert key ca fullchain reloadcmd backup-prefix
43822d37 5064_installcert() {
85e1f4ea 5065 _main_domain="$1"
5066 _real_cert="$2"
5067 _real_key="$3"
5068 _real_ca="$4"
044da37c 5069 _real_fullchain="$5"
5070 _reload_cmd="$6"
5071 _backup_prefix="$7"
4c3b3608 5072
85e1f4ea 5073 if [ "$_real_cert" = "$NO_VALUE" ]; then
5074 _real_cert=""
4d2f38b0 5075 fi
85e1f4ea 5076 if [ "$_real_key" = "$NO_VALUE" ]; then
5077 _real_key=""
4d2f38b0 5078 fi
85e1f4ea 5079 if [ "$_real_ca" = "$NO_VALUE" ]; then
5080 _real_ca=""
4d2f38b0 5081 fi
85e1f4ea 5082 if [ "$_reload_cmd" = "$NO_VALUE" ]; then
5083 _reload_cmd=""
4d2f38b0 5084 fi
85e1f4ea 5085 if [ "$_real_fullchain" = "$NO_VALUE" ]; then
5086 _real_fullchain=""
4d2f38b0 5087 fi
4c2a3841 5088
044da37c 5089 _backup_path="$DOMAIN_BACKUP_PATH/$_backup_prefix"
5090 mkdir -p "$_backup_path"
5091
85e1f4ea 5092 if [ "$_real_cert" ]; then
5093 _info "Installing cert to:$_real_cert"
5094 if [ -f "$_real_cert" ] && [ ! "$IS_RENEW" ]; then
044da37c 5095 cp "$_real_cert" "$_backup_path/cert.bak"
4c3b3608 5096 fi
206be3c1 5097 cat "$CERT_PATH" >"$_real_cert" || return 1
4c3b3608 5098 fi
4c2a3841 5099
85e1f4ea 5100 if [ "$_real_ca" ]; then
5101 _info "Installing CA to:$_real_ca"
5102 if [ "$_real_ca" = "$_real_cert" ]; then
5103 echo "" >>"$_real_ca"
206be3c1 5104 cat "$CA_CERT_PATH" >>"$_real_ca" || return 1
4c3b3608 5105 else
85e1f4ea 5106 if [ -f "$_real_ca" ] && [ ! "$IS_RENEW" ]; then
044da37c 5107 cp "$_real_ca" "$_backup_path/ca.bak"
78552b18 5108 fi
206be3c1 5109 cat "$CA_CERT_PATH" >"$_real_ca" || return 1
4c3b3608 5110 fi
5111 fi
5112
85e1f4ea 5113 if [ "$_real_key" ]; then
5114 _info "Installing key to:$_real_key"
5115 if [ -f "$_real_key" ] && [ ! "$IS_RENEW" ]; then
044da37c 5116 cp "$_real_key" "$_backup_path/key.bak"
4c3b3608 5117 fi
82014583 5118 if [ -f "$_real_key" ]; then
206be3c1 5119 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
82014583 5120 else
206be3c1 5121 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
7b92371a 5122 chmod 600 "$_real_key"
82014583 5123 fi
4c3b3608 5124 fi
4c2a3841 5125
85e1f4ea 5126 if [ "$_real_fullchain" ]; then
5127 _info "Installing full chain to:$_real_fullchain"
5128 if [ -f "$_real_fullchain" ] && [ ! "$IS_RENEW" ]; then
044da37c 5129 cp "$_real_fullchain" "$_backup_path/fullchain.bak"
a63b05a9 5130 fi
206be3c1 5131 cat "$CERT_FULLCHAIN_PATH" >"$_real_fullchain" || return 1
4c2a3841 5132 fi
4c3b3608 5133
85e1f4ea 5134 if [ "$_reload_cmd" ]; then
5135 _info "Run reload cmd: $_reload_cmd"
25555b8c 5136 if (
839bf0e2 5137 export CERT_PATH
5138 export CERT_KEY_PATH
5139 export CA_CERT_PATH
5140 export CERT_FULLCHAIN_PATH
b3f61297 5141 export Le_Domain="$_main_domain"
85e1f4ea 5142 cd "$DOMAIN_PATH" && eval "$_reload_cmd"
839bf0e2 5143 ); then
43822d37 5144 _info "$(__green "Reload success")"
4d2f38b0 5145 else
5146 _err "Reload error for :$Le_Domain"
5147 fi
5148 fi
5149
4c3b3608 5150}
5151
77f96b38 5152__read_password() {
5153 unset _pp
5154 prompt="Enter Password:"
0b04a7f1 5155 while IFS= read -p "$prompt" -r -s -n 1 char; do
5156 if [ "$char" = $'\0' ]; then
4ebad105 5157 break
0b04a7f1 5158 fi
5159 prompt='*'
5160 _pp="$_pp$char"
77f96b38 5161 done
5162 echo "$_pp"
5163}
5164
5165_install_win_taskscheduler() {
5166 _lesh="$1"
5167 _centry="$2"
5168 _randomminute="$3"
5169 if ! _exists cygpath; then
5170 _err "cygpath not found"
5171 return 1
5172 fi
5173 if ! _exists schtasks; then
5174 _err "schtasks.exe is not found, are you on Windows?"
5175 return 1
5176 fi
5177 _winbash="$(cygpath -w $(which bash))"
5178 _debug _winbash "$_winbash"
5179 if [ -z "$_winbash" ]; then
5180 _err "can not find bash path"
5181 return 1
5182 fi
5183 _myname="$(whoami)"
5184 _debug "_myname" "$_myname"
5185 if [ -z "$_myname" ]; then
5186 _err "can not find my user name"
5187 return 1
5188 fi
5189 _debug "_lesh" "$_lesh"
5190
5191 _info "To install scheduler task in your Windows account, you must input your windows password."
5192 _info "$PROJECT_NAME doesn't save your password."
5193 _info "Please input your Windows password for: $(__green "$_myname")"
5194 _password="$(__read_password)"
5195 #SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'" >/dev/null
5196 echo SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "\"$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'\"" | cmd.exe >/dev/null
5197 echo
5198
5199}
5200
5201_uninstall_win_taskscheduler() {
5202 if ! _exists schtasks; then
5203 _err "schtasks.exe is not found, are you on Windows?"
5204 return 1
5205 fi
5206 if ! echo SCHTASKS /query /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null; then
5207 _debug "scheduler $_WINDOWS_SCHEDULER_NAME is not found."
5208 else
5209 _info "Removing $_WINDOWS_SCHEDULER_NAME"
0b04a7f1 5210 echo SCHTASKS /delete /f /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null
77f96b38 5211 fi
5212}
5213
27dbe77f 5214#confighome
4c3b3608 5215installcronjob() {
27dbe77f 5216 _c_home="$1"
4c3b3608 5217 _initpath
415f375c 5218 _CRONTAB="crontab"
77f96b38 5219 if [ -f "$LE_WORKING_DIR/$PROJECT_ENTRY" ]; then
5220 lesh="\"$LE_WORKING_DIR\"/$PROJECT_ENTRY"
5221 else
5222 _err "Can not install cronjob, $PROJECT_ENTRY not found."
5223 return 1
5224 fi
5225 if [ "$_c_home" ]; then
5226 _c_entry="--config-home \"$_c_home\" "
5227 fi
5228 _t=$(_time)
5229 random_minute=$(_math $_t % 60)
5230
415f375c 5231 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5232 _CRONTAB="fcrontab"
5233 fi
77f96b38 5234
415f375c 5235 if ! _exists "$_CRONTAB"; then
77f96b38 5236 if _exists cygpath && _exists schtasks.exe; then
5237 _info "It seems you are on Windows, let's install Windows scheduler task."
5238 if _install_win_taskscheduler "$lesh" "$_c_entry" "$random_minute"; then
5239 _info "Install Windows scheduler task success."
5240 return 0
5241 else
5242 _err "Install Windows scheduler task failed."
5243 return 1
5244 fi
5245 fi
415f375c 5246 _err "crontab/fcrontab doesn't exist, so, we can not install cron jobs."
77546ea5 5247 _err "All your certs will not be renewed automatically."
a7b7355d 5248 _err "You must add your own cron job to call '$PROJECT_ENTRY --cron' everyday."
77546ea5 5249 return 1
5250 fi
4c3b3608 5251 _info "Installing cron job"
415f375c 5252 if ! $_CRONTAB -l | grep "$PROJECT_ENTRY --cron"; then
e2c939fb 5253 if _exists uname && uname -a | grep SunOS >/dev/null; then
415f375c 5254 $_CRONTAB -l | {
4c2a3841 5255 cat
0533bde9 5256 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
415f375c 5257 } | $_CRONTAB --
22ea4004 5258 else
415f375c 5259 $_CRONTAB -l | {
4c2a3841 5260 cat
0533bde9 5261 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
415f375c 5262 } | $_CRONTAB -
22ea4004 5263 fi
4c3b3608 5264 fi
4c2a3841 5265 if [ "$?" != "0" ]; then
4c3b3608 5266 _err "Install cron job failed. You need to manually renew your certs."
5267 _err "Or you can add cronjob by yourself:"
a7b7355d 5268 _err "$lesh --cron --home \"$LE_WORKING_DIR\" > /dev/null"
4c3b3608 5269 return 1
5270 fi
5271}
5272
5273uninstallcronjob() {
415f375c 5274 _CRONTAB="crontab"
5275 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5276 _CRONTAB="fcrontab"
5277 fi
5278
5279 if ! _exists "$_CRONTAB"; then
77f96b38 5280 if _exists cygpath && _exists schtasks.exe; then
5281 _info "It seems you are on Windows, let's uninstall Windows scheduler task."
5282 if _uninstall_win_taskscheduler; then
5283 _info "Uninstall Windows scheduler task success."
5284 return 0
5285 else
5286 _err "Uninstall Windows scheduler task failed."
5287 return 1
5288 fi
5289 fi
37db5b81 5290 return
5291 fi
4c3b3608 5292 _info "Removing cron job"
415f375c 5293 cr="$($_CRONTAB -l | grep "$PROJECT_ENTRY --cron")"
4c2a3841 5294 if [ "$cr" ]; then
5295 if _exists uname && uname -a | grep solaris >/dev/null; then
415f375c 5296 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB --
22ea4004 5297 else
415f375c 5298 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB -
22ea4004 5299 fi
a7b7355d 5300 LE_WORKING_DIR="$(echo "$cr" | cut -d ' ' -f 9 | tr -d '"')"
4c3b3608 5301 _info LE_WORKING_DIR "$LE_WORKING_DIR"
27dbe77f 5302 if _contains "$cr" "--config-home"; then
f5b546b3 5303 LE_CONFIG_HOME="$(echo "$cr" | cut -d ' ' -f 11 | tr -d '"')"
5304 _debug LE_CONFIG_HOME "$LE_CONFIG_HOME"
27dbe77f 5305 fi
4c2a3841 5306 fi
4c3b3608 5307 _initpath
a7b7355d 5308
4c3b3608 5309}
5310
6cb415f5 5311revoke() {
5312 Le_Domain="$1"
4c2a3841 5313 if [ -z "$Le_Domain" ]; then
78f0201d 5314 _usage "Usage: $PROJECT_ENTRY --revoke -d domain.com [--ecc]"
6cb415f5 5315 return 1
5316 fi
4c2a3841 5317
43822d37 5318 _isEcc="$2"
5319
c4a375b3 5320 _initpath "$Le_Domain" "$_isEcc"
4c2a3841 5321 if [ ! -f "$DOMAIN_CONF" ]; then
6cb415f5 5322 _err "$Le_Domain is not a issued domain, skip."
4c2a3841 5323 return 1
6cb415f5 5324 fi
4c2a3841 5325
5326 if [ ! -f "$CERT_PATH" ]; then
6cb415f5 5327 _err "Cert for $Le_Domain $CERT_PATH is not found, skip."
5328 return 1
5329 fi
6cb415f5 5330
11927a76 5331 cert="$(_getfile "${CERT_PATH}" "${BEGIN_CERT}" "${END_CERT}" | tr -d "\r\n" | _url_replace)"
4c2a3841 5332
5333 if [ -z "$cert" ]; then
6cb415f5 5334 _err "Cert for $Le_Domain is empty found, skip."
5335 return 1
5336 fi
4c2a3841 5337
48d9a8c1 5338 _initAPI
5339
d2cde379 5340 if [ "$ACME_VERSION" = "2" ]; then
5341 data="{\"certificate\": \"$cert\"}"
5342 else
5343 data="{\"resource\": \"revoke-cert\", \"certificate\": \"$cert\"}"
5344 fi
48d9a8c1 5345 uri="${ACME_REVOKE_CERT}"
6cb415f5 5346
4c2a3841 5347 if [ -f "$CERT_KEY_PATH" ]; then
1befee5a 5348 _info "Try domain key first."
c4a375b3 5349 if _send_signed_request "$uri" "$data" "" "$CERT_KEY_PATH"; then
4c2a3841 5350 if [ -z "$response" ]; then
1befee5a 5351 _info "Revoke success."
c4a375b3 5352 rm -f "$CERT_PATH"
1befee5a 5353 return 0
4c2a3841 5354 else
1befee5a 5355 _err "Revoke error by domain key."
5356 _err "$response"
5357 fi
6cb415f5 5358 fi
4c2a3841 5359 else
1befee5a 5360 _info "Domain key file doesn't exists."
6cb415f5 5361 fi
6cb415f5 5362
1befee5a 5363 _info "Try account key."
6cb415f5 5364
c4a375b3 5365 if _send_signed_request "$uri" "$data" "" "$ACCOUNT_KEY_PATH"; then
4c2a3841 5366 if [ -z "$response" ]; then
6cb415f5 5367 _info "Revoke success."
c4a375b3 5368 rm -f "$CERT_PATH"
6cb415f5 5369 return 0
4c2a3841 5370 else
6cb415f5 5371 _err "Revoke error."
c9c31c04 5372 _debug "$response"
6cb415f5 5373 fi
5374 fi
5375 return 1
5376}
4c3b3608 5377
78f0201d 5378#domain ecc
5379remove() {
5380 Le_Domain="$1"
5381 if [ -z "$Le_Domain" ]; then
5382 _usage "Usage: $PROJECT_ENTRY --remove -d domain.com [--ecc]"
5383 return 1
5384 fi
5385
5386 _isEcc="$2"
5387
5388 _initpath "$Le_Domain" "$_isEcc"
5389 _removed_conf="$DOMAIN_CONF.removed"
5390 if [ ! -f "$DOMAIN_CONF" ]; then
5391 if [ -f "$_removed_conf" ]; then
5392 _err "$Le_Domain is already removed, You can remove the folder by yourself: $DOMAIN_PATH"
5393 else
5394 _err "$Le_Domain is not a issued domain, skip."
5395 fi
5396 return 1
5397 fi
5398
5399 if mv "$DOMAIN_CONF" "$_removed_conf"; then
68aea3af 5400 _info "$Le_Domain is removed, the key and cert files are in $(__green $DOMAIN_PATH)"
78f0201d 5401 _info "You can remove them by yourself."
5402 return 0
5403 else
5404 _err "Remove $Le_Domain failed."
5405 return 1
5406 fi
5407}
5408
0c00e870 5409#domain vtype
5410_deactivate() {
5411 _d_domain="$1"
5412 _d_type="$2"
5413 _initpath
4c2a3841 5414
d2cde379 5415 if [ "$ACME_VERSION" = "2" ]; then
5416 _identifiers="{\"type\":\"dns\",\"value\":\"$_d_domain\"}"
5417 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
5418 _err "Can not get domain new order."
5419 return 1
5420 fi
d0d74907 5421 _authorizations_seg="$(echo "$response" | _egrep_o '"authorizations" *: *\[[^\]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
d2cde379 5422 _debug2 _authorizations_seg "$_authorizations_seg"
5423 if [ -z "$_authorizations_seg" ]; then
5424 _err "_authorizations_seg not found."
5425 _clearup
5426 _on_issue_err "$_post_hook"
5427 return 1
5428 fi
4c2a3841 5429
d2cde379 5430 authzUri="$_authorizations_seg"
5431 _debug2 "authzUri" "$authzUri"
0483d841 5432 if ! _send_signed_request "$authzUri"; then
d2cde379 5433 _err "get to authz error."
263c38ca 5434 _err "_authorizations_seg" "$_authorizations_seg"
5435 _err "authzUri" "$authzUri"
d2cde379 5436 _clearup
5437 _on_issue_err "$_post_hook"
5438 return 1
5439 fi
4c2a3841 5440
d2cde379 5441 response="$(echo "$response" | _normalizeJson)"
5442 _debug2 response "$response"
5443 _URL_NAME="url"
5444 else
5445 if ! __get_domain_new_authz "$_d_domain"; then
5446 _err "Can not get domain new authz token."
5447 return 1
5448 fi
5449
5450 authzUri="$(echo "$responseHeaders" | grep "^Location:" | _head_n 1 | cut -d ' ' -f 2 | tr -d "\r\n")"
5451 _debug "authzUri" "$authzUri"
5452 if [ "$code" ] && [ ! "$code" = '201' ]; then
5453 _err "new-authz error: $response"
5454 return 1
5455 fi
5456 _URL_NAME="uri"
14d7bfda 5457 fi
0c00e870 5458
d2cde379 5459 entries="$(echo "$response" | _egrep_o "{ *\"type\":\"[^\"]*\", *\"status\": *\"valid\", *\"$_URL_NAME\"[^}]*")"
14d7bfda 5460 if [ -z "$entries" ]; then
5461 _info "No valid entries found."
5462 if [ -z "$thumbprint" ]; then
5463 thumbprint="$(__calc_account_thumbprint)"
5464 fi
5465 _debug "Trigger validation."
d2cde379 5466 vtype="$VTYPE_DNS"
d0d74907 5467 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
14d7bfda 5468 _debug entry "$entry"
5469 if [ -z "$entry" ]; then
5470 _err "Error, can not get domain token $d"
0c00e870 5471 return 1
5472 fi
d0d74907 5473 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
14d7bfda 5474 _debug token "$token"
4c2a3841 5475
d0d74907 5476 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*" | cut -d : -f 2,3 | tr -d '"')"
14d7bfda 5477 _debug uri "$uri"
5478
5479 keyauthorization="$token.$thumbprint"
5480 _debug keyauthorization "$keyauthorization"
5481 __trigger_validation "$uri" "$keyauthorization"
5482
5483 fi
5484
5485 _d_i=0
5486 _d_max_retry=$(echo "$entries" | wc -l)
5487 while [ "$_d_i" -lt "$_d_max_retry" ]; do
5488 _info "Deactivate: $_d_domain"
5489 _d_i="$(_math $_d_i + 1)"
5490 entry="$(echo "$entries" | sed -n "${_d_i}p")"
0c00e870 5491 _debug entry "$entry"
4c2a3841 5492
5493 if [ -z "$entry" ]; then
fb2029e7 5494 _info "No more valid entry found."
0c00e870 5495 break
5496 fi
4c2a3841 5497
d0d74907 5498 _vtype="$(echo "$entry" | _egrep_o '"type": *"[^"]*"' | cut -d : -f 2 | tr -d '"')"
c4a375b3 5499 _debug _vtype "$_vtype"
0c00e870 5500 _info "Found $_vtype"
5501
d0d74907 5502 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*" | cut -d : -f 2,3 | tr -d '"')"
c4a375b3 5503 _debug uri "$uri"
4c2a3841 5504
5505 if [ "$_d_type" ] && [ "$_d_type" != "$_vtype" ]; then
0c00e870 5506 _info "Skip $_vtype"
5507 continue
5508 fi
4c2a3841 5509
0c00e870 5510 _info "Deactivate: $_vtype"
4c2a3841 5511
d2cde379 5512 if [ "$ACME_VERSION" = "2" ]; then
5513 _djson="{\"status\":\"deactivated\"}"
5514 else
5515 _djson="{\"resource\": \"authz\", \"status\":\"deactivated\"}"
5516 fi
5517
5518 if _send_signed_request "$authzUri" "$_djson" && _contains "$response" '"deactivated"'; then
14d7bfda 5519 _info "Deactivate: $_vtype success."
5520 else
0c00e870 5521 _err "Can not deactivate $_vtype."
14d7bfda 5522 break
0c00e870 5523 fi
4c2a3841 5524
0c00e870 5525 done
5526 _debug "$_d_i"
14d7bfda 5527 if [ "$_d_i" -eq "$_d_max_retry" ]; then
0c00e870 5528 _info "Deactivated success!"
5529 else
5530 _err "Deactivate failed."
5531 fi
5532
5533}
5534
5535deactivate() {
3f4513b3 5536 _d_domain_list="$1"
0c00e870 5537 _d_type="$2"
5538 _initpath
a3bdaa85 5539 _initAPI
3f4513b3 5540 _debug _d_domain_list "$_d_domain_list"
4c2a3841 5541 if [ -z "$(echo $_d_domain_list | cut -d , -f 1)" ]; then
3f4513b3 5542 _usage "Usage: $PROJECT_ENTRY --deactivate -d domain.com [-d domain.com]"
0c00e870 5543 return 1
5544 fi
4c2a3841 5545 for _d_dm in $(echo "$_d_domain_list" | tr ',' ' '); do
5546 if [ -z "$_d_dm" ] || [ "$_d_dm" = "$NO_VALUE" ]; then
3f4513b3 5547 continue
5548 fi
c4a375b3 5549 if ! _deactivate "$_d_dm" "$_d_type"; then
86c017ec 5550 return 1
5551 fi
3f4513b3 5552 done
0c00e870 5553}
5554
4c3b3608 5555# Detect profile file if not specified as environment variable
5556_detect_profile() {
4c2a3841 5557 if [ -n "$PROFILE" -a -f "$PROFILE" ]; then
4c3b3608 5558 echo "$PROFILE"
5559 return
5560 fi
5561
4c3b3608 5562 DETECTED_PROFILE=''
4c3b3608 5563 SHELLTYPE="$(basename "/$SHELL")"
5564
4c2a3841 5565 if [ "$SHELLTYPE" = "bash" ]; then
5566 if [ -f "$HOME/.bashrc" ]; then
4c3b3608 5567 DETECTED_PROFILE="$HOME/.bashrc"
4c2a3841 5568 elif [ -f "$HOME/.bash_profile" ]; then
4c3b3608 5569 DETECTED_PROFILE="$HOME/.bash_profile"
5570 fi
4c2a3841 5571 elif [ "$SHELLTYPE" = "zsh" ]; then
4c3b3608 5572 DETECTED_PROFILE="$HOME/.zshrc"
5573 fi
5574
4c2a3841 5575 if [ -z "$DETECTED_PROFILE" ]; then
5576 if [ -f "$HOME/.profile" ]; then
4c3b3608 5577 DETECTED_PROFILE="$HOME/.profile"
4c2a3841 5578 elif [ -f "$HOME/.bashrc" ]; then
4c3b3608 5579 DETECTED_PROFILE="$HOME/.bashrc"
4c2a3841 5580 elif [ -f "$HOME/.bash_profile" ]; then
4c3b3608 5581 DETECTED_PROFILE="$HOME/.bash_profile"
4c2a3841 5582 elif [ -f "$HOME/.zshrc" ]; then
4c3b3608 5583 DETECTED_PROFILE="$HOME/.zshrc"
5584 fi
5585 fi
5586
1be222f6 5587 echo "$DETECTED_PROFILE"
4c3b3608 5588}
5589
5590_initconf() {
5591 _initpath
4c2a3841 5592 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
0ca5b799 5593 echo "
d404e92d 5594
d0871bda 5595#LOG_FILE=\"$DEFAULT_LOG_FILE\"
6b500036 5596#LOG_LEVEL=1
5ea6e9c9 5597
251d1c5c 5598#AUTO_UPGRADE=\"1\"
89002ed2 5599
569d6c55 5600#NO_TIMESTAMP=1
5b771039 5601
d5ec5f80 5602 " >"$ACCOUNT_CONF_PATH"
4c3b3608 5603 fi
5604}
5605
c8e9a31e 5606# nocron
c60883ef 5607_precheck() {
c8e9a31e 5608 _nocron="$1"
4c2a3841 5609
5610 if ! _exists "curl" && ! _exists "wget"; then
c60883ef 5611 _err "Please install curl or wget first, we need to access http resources."
4c3b3608 5612 return 1
5613 fi
4c2a3841 5614
5615 if [ -z "$_nocron" ]; then
415f375c 5616 if ! _exists "crontab" && ! _exists "fcrontab"; then
77f96b38 5617 if _exists cygpath && _exists schtasks.exe; then
5618 _info "It seems you are on Windows, we will install Windows scheduler task."
5619 else
5620 _err "It is recommended to install crontab first. try to install 'cron, crontab, crontabs or vixie-cron'."
5621 _err "We need to set cron job to renew the certs automatically."
5622 _err "Otherwise, your certs will not be able to be renewed automatically."
5623 if [ -z "$FORCE" ]; then
5624 _err "Please add '--force' and try install again to go without crontab."
5625 _err "./$PROJECT_ENTRY --install --force"
5626 return 1
5627 fi
c8e9a31e 5628 fi
77546ea5 5629 fi
4c3b3608 5630 fi
4c2a3841 5631
d8ba26e6 5632 if ! _exists "${ACME_OPENSSL_BIN:-openssl}"; then
851fedf7 5633 _err "Please install openssl first. ACME_OPENSSL_BIN=$ACME_OPENSSL_BIN"
c60883ef 5634 _err "We need openssl to generate keys."
4c3b3608 5635 return 1
5636 fi
4c2a3841 5637
3794b5cb 5638 if ! _exists "socat"; then
5639 _err "It is recommended to install socat first."
5640 _err "We use socat for standalone server if you use standalone mode."
c60883ef 5641 _err "If you don't use standalone mode, just ignore this warning."
5642 fi
4c2a3841 5643
c60883ef 5644 return 0
5645}
5646
0a7c9364 5647_setShebang() {
5648 _file="$1"
5649 _shebang="$2"
4c2a3841 5650 if [ -z "$_shebang" ]; then
43822d37 5651 _usage "Usage: file shebang"
0a7c9364 5652 return 1
5653 fi
5654 cp "$_file" "$_file.tmp"
4c2a3841 5655 echo "$_shebang" >"$_file"
5656 sed -n 2,99999p "$_file.tmp" >>"$_file"
5657 rm -f "$_file.tmp"
0a7c9364 5658}
5659
27dbe77f 5660#confighome
94dc5f33 5661_installalias() {
27dbe77f 5662 _c_home="$1"
94dc5f33 5663 _initpath
5664
5665 _envfile="$LE_WORKING_DIR/$PROJECT_ENTRY.env"
4c2a3841 5666 if [ "$_upgrading" ] && [ "$_upgrading" = "1" ]; then
44edb2bd 5667 echo "$(cat "$_envfile")" | sed "s|^LE_WORKING_DIR.*$||" >"$_envfile"
5668 echo "$(cat "$_envfile")" | sed "s|^alias le.*$||" >"$_envfile"
5669 echo "$(cat "$_envfile")" | sed "s|^alias le.sh.*$||" >"$_envfile"
94dc5f33 5670 fi
5671
27dbe77f 5672 if [ "$_c_home" ]; then
be83a6a3 5673 _c_entry=" --config-home '$_c_home'"
27dbe77f 5674 fi
5675
1786a5e5 5676 _setopt "$_envfile" "export LE_WORKING_DIR" "=" "\"$LE_WORKING_DIR\""
f5b546b3 5677 if [ "$_c_home" ]; then
5678 _setopt "$_envfile" "export LE_CONFIG_HOME" "=" "\"$LE_CONFIG_HOME\""
d04434e3 5679 else
5680 _sed_i "/^export LE_CONFIG_HOME/d" "$_envfile"
f5b546b3 5681 fi
be83a6a3 5682 _setopt "$_envfile" "alias $PROJECT_ENTRY" "=" "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
94dc5f33 5683
5684 _profile="$(_detect_profile)"
4c2a3841 5685 if [ "$_profile" ]; then
94dc5f33 5686 _debug "Found profile: $_profile"
aba5c634 5687 _info "Installing alias to '$_profile'"
94dc5f33 5688 _setopt "$_profile" ". \"$_envfile\""
5689 _info "OK, Close and reopen your terminal to start using $PROJECT_NAME"
5690 else
5691 _info "No profile is found, you will need to go into $LE_WORKING_DIR to use $PROJECT_NAME"
5692 fi
94dc5f33 5693
5694 #for csh
5695 _cshfile="$LE_WORKING_DIR/$PROJECT_ENTRY.csh"
94dc5f33 5696 _csh_profile="$HOME/.cshrc"
4c2a3841 5697 if [ -f "$_csh_profile" ]; then
aba5c634 5698 _info "Installing alias to '$_csh_profile'"
6626371d 5699 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
f5b546b3 5700 if [ "$_c_home" ]; then
5701 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
d04434e3 5702 else
5703 _sed_i "/^setenv LE_CONFIG_HOME/d" "$_cshfile"
f5b546b3 5704 fi
be83a6a3 5705 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
4c2a3841 5706 _setopt "$_csh_profile" "source \"$_cshfile\""
94dc5f33 5707 fi
4c2a3841 5708
acafa585 5709 #for tcsh
5710 _tcsh_profile="$HOME/.tcshrc"
4c2a3841 5711 if [ -f "$_tcsh_profile" ]; then
aba5c634 5712 _info "Installing alias to '$_tcsh_profile'"
acafa585 5713 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
f5b546b3 5714 if [ "$_c_home" ]; then
5715 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
5716 fi
be83a6a3 5717 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
4c2a3841 5718 _setopt "$_tcsh_profile" "source \"$_cshfile\""
acafa585 5719 fi
94dc5f33 5720
5721}
5722
86ef0a26 5723# nocron confighome noprofile
c60883ef 5724install() {
f3e4cea3 5725
4c2a3841 5726 if [ -z "$LE_WORKING_DIR" ]; then
f3e4cea3 5727 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
5728 fi
4c2a3841 5729
c8e9a31e 5730 _nocron="$1"
27dbe77f 5731 _c_home="$2"
86ef0a26 5732 _noprofile="$3"
4c2a3841 5733 if ! _initpath; then
c60883ef 5734 _err "Install failed."
4c3b3608 5735 return 1
5736 fi
4c2a3841 5737 if [ "$_nocron" ]; then
52677b0a 5738 _debug "Skip install cron job"
5739 fi
4c2a3841 5740
c6b68551 5741 if [ "$ACME_IN_CRON" != "1" ]; then
4356eefb 5742 if ! _precheck "$_nocron"; then
5743 _err "Pre-check failed, can not install."
5744 return 1
5745 fi
4c3b3608 5746 fi
4c2a3841 5747
8e845d9f 5748 if [ -z "$_c_home" ] && [ "$LE_CONFIG_HOME" != "$LE_WORKING_DIR" ]; then
5749 _info "Using config home: $LE_CONFIG_HOME"
5750 _c_home="$LE_CONFIG_HOME"
5751 fi
5752
6cc11ffb 5753 #convert from le
4c2a3841 5754 if [ -d "$HOME/.le" ]; then
5755 for envfile in "le.env" "le.sh.env"; do
5756 if [ -f "$HOME/.le/$envfile" ]; then
5757 if grep "le.sh" "$HOME/.le/$envfile" >/dev/null; then
5758 _upgrading="1"
5759 _info "You are upgrading from le.sh"
5760 _info "Renaming \"$HOME/.le\" to $LE_WORKING_DIR"
5761 mv "$HOME/.le" "$LE_WORKING_DIR"
5762 mv "$LE_WORKING_DIR/$envfile" "$LE_WORKING_DIR/$PROJECT_ENTRY.env"
5763 break
6cc11ffb 5764 fi
5765 fi
5766 done
5767 fi
5768
4c3b3608 5769 _info "Installing to $LE_WORKING_DIR"
635695ec 5770
d04434e3 5771 if [ ! -d "$LE_WORKING_DIR" ]; then
5772 if ! mkdir -p "$LE_WORKING_DIR"; then
5773 _err "Can not create working dir: $LE_WORKING_DIR"
5774 return 1
5775 fi
5776
5777 chmod 700 "$LE_WORKING_DIR"
4a0f23e2 5778 fi
4c2a3841 5779
d04434e3 5780 if [ ! -d "$LE_CONFIG_HOME" ]; then
5781 if ! mkdir -p "$LE_CONFIG_HOME"; then
5782 _err "Can not create config dir: $LE_CONFIG_HOME"
5783 return 1
5784 fi
762978f8 5785
d04434e3 5786 chmod 700 "$LE_CONFIG_HOME"
27dbe77f 5787 fi
5788
d5ec5f80 5789 cp "$PROJECT_ENTRY" "$LE_WORKING_DIR/" && chmod +x "$LE_WORKING_DIR/$PROJECT_ENTRY"
4c3b3608 5790
4c2a3841 5791 if [ "$?" != "0" ]; then
a7b7355d 5792 _err "Install failed, can not copy $PROJECT_ENTRY"
4c3b3608 5793 return 1
5794 fi
5795
a7b7355d 5796 _info "Installed to $LE_WORKING_DIR/$PROJECT_ENTRY"
4c3b3608 5797
c6b68551 5798 if [ "$ACME_IN_CRON" != "1" ] && [ -z "$_noprofile" ]; then
4356eefb 5799 _installalias "$_c_home"
5800 fi
4c3b3608 5801
4c2a3841 5802 for subf in $_SUB_FOLDERS; do
5803 if [ -d "$subf" ]; then
d5ec5f80 5804 mkdir -p "$LE_WORKING_DIR/$subf"
5805 cp "$subf"/* "$LE_WORKING_DIR"/"$subf"/
a61fe418 5806 fi
5807 done
5808
4c2a3841 5809 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
4c3b3608 5810 _initconf
5811 fi
6cc11ffb 5812
4c2a3841 5813 if [ "$_DEFAULT_ACCOUNT_CONF_PATH" != "$ACCOUNT_CONF_PATH" ]; then
635695ec 5814 _setopt "$_DEFAULT_ACCOUNT_CONF_PATH" "ACCOUNT_CONF_PATH" "=" "\"$ACCOUNT_CONF_PATH\""
6cc11ffb 5815 fi
5816
4c2a3841 5817 if [ "$_DEFAULT_CERT_HOME" != "$CERT_HOME" ]; then
b2817897 5818 _saveaccountconf "CERT_HOME" "$CERT_HOME"
5819 fi
5820
4c2a3841 5821 if [ "$_DEFAULT_ACCOUNT_KEY_PATH" != "$ACCOUNT_KEY_PATH" ]; then
b2817897 5822 _saveaccountconf "ACCOUNT_KEY_PATH" "$ACCOUNT_KEY_PATH"
5823 fi
4c2a3841 5824
5825 if [ -z "$_nocron" ]; then
27dbe77f 5826 installcronjob "$_c_home"
c8e9a31e 5827 fi
0a7c9364 5828
4c2a3841 5829 if [ -z "$NO_DETECT_SH" ]; then
641989fd 5830 #Modify shebang
4c2a3841 5831 if _exists bash; then
694af4ae 5832 _bash_path="$(bash -c "command -v bash 2>/dev/null")"
5833 if [ -z "$_bash_path" ]; then
5834 _bash_path="$(bash -c 'echo $SHELL')"
5835 fi
5836 fi
5837 if [ "$_bash_path" ]; then
329174b6 5838 _info "Good, bash is found, so change the shebang to use bash as preferred."
694af4ae 5839 _shebang='#!'"$_bash_path"
641989fd 5840 _setShebang "$LE_WORKING_DIR/$PROJECT_ENTRY" "$_shebang"
4c2a3841 5841 for subf in $_SUB_FOLDERS; do
5842 if [ -d "$LE_WORKING_DIR/$subf" ]; then
5843 for _apifile in "$LE_WORKING_DIR/$subf/"*.sh; do
a61fe418 5844 _setShebang "$_apifile" "$_shebang"
5845 done
5846 fi
5847 done
0a7c9364 5848 fi
5849 fi
5850
4c3b3608 5851 _info OK
5852}
5853
52677b0a 5854# nocron
4c3b3608 5855uninstall() {
52677b0a 5856 _nocron="$1"
4c2a3841 5857 if [ -z "$_nocron" ]; then
52677b0a 5858 uninstallcronjob
5859 fi
4c3b3608 5860 _initpath
5861
9aa3be7f 5862 _uninstallalias
4c2a3841 5863
d5ec5f80 5864 rm -f "$LE_WORKING_DIR/$PROJECT_ENTRY"
f5b546b3 5865 _info "The keys and certs are in \"$(__green "$LE_CONFIG_HOME")\", you can remove them by yourself."
9aa3be7f 5866
5867}
5868
5869_uninstallalias() {
5870 _initpath
5871
4c3b3608 5872 _profile="$(_detect_profile)"
4c2a3841 5873 if [ "$_profile" ]; then
9aa3be7f 5874 _info "Uninstalling alias from: '$_profile'"
d5ec5f80 5875 text="$(cat "$_profile")"
4c2a3841 5876 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.env\"$||" >"$_profile"
4c3b3608 5877 fi
5878
94dc5f33 5879 _csh_profile="$HOME/.cshrc"
4c2a3841 5880 if [ -f "$_csh_profile" ]; then
9aa3be7f 5881 _info "Uninstalling alias from: '$_csh_profile'"
d5ec5f80 5882 text="$(cat "$_csh_profile")"
4c2a3841 5883 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_csh_profile"
94dc5f33 5884 fi
4c2a3841 5885
acafa585 5886 _tcsh_profile="$HOME/.tcshrc"
4c2a3841 5887 if [ -f "$_tcsh_profile" ]; then
9aa3be7f 5888 _info "Uninstalling alias from: '$_csh_profile'"
d5ec5f80 5889 text="$(cat "$_tcsh_profile")"
4c2a3841 5890 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_tcsh_profile"
acafa585 5891 fi
4c3b3608 5892
5893}
5894
5895cron() {
c6b68551 5896 export ACME_IN_CRON=1
89002ed2 5897 _initpath
d8ba26e6 5898 _info "$(__green "===Starting cron===")"
4c2a3841 5899 if [ "$AUTO_UPGRADE" = "1" ]; then
89002ed2 5900 export LE_WORKING_DIR
5901 (
4c2a3841 5902 if ! upgrade; then
5903 _err "Cron:Upgrade failed!"
5904 return 1
5905 fi
89002ed2 5906 )
d5ec5f80 5907 . "$LE_WORKING_DIR/$PROJECT_ENTRY" >/dev/null
1ab63043 5908
4c2a3841 5909 if [ -t 1 ]; then
1ab63043 5910 __INTERACTIVE="1"
5911 fi
4c2a3841 5912
89002ed2 5913 _info "Auto upgraded to: $VER"
5914 fi
4c3b3608 5915 renewAll
cc179731 5916 _ret="$?"
c6b68551 5917 ACME_IN_CRON=""
d8ba26e6 5918 _info "$(__green "===End cron===")"
0ba95a3d 5919 exit $_ret
4c3b3608 5920}
5921
5922version() {
a63b05a9 5923 echo "$PROJECT"
5924 echo "v$VER"
4c3b3608 5925}
5926
b50e701c 5927# subject content hooks code
5928_send_notify() {
5929 _nsubject="$1"
5930 _ncontent="$2"
5931 _nhooks="$3"
5932 _nerror="$4"
5933
5934 if [ "$NOTIFY_LEVEL" = "$NOTIFY_LEVEL_DISABLE" ]; then
5935 _debug "The NOTIFY_LEVEL is $NOTIFY_LEVEL, disabled, just return."
5936 return 0
5937 fi
5938
5939 if [ -z "$_nhooks" ]; then
5940 _debug "The NOTIFY_HOOK is empty, just return."
5941 return 0
5942 fi
5943
5944 _send_err=0
5945 for _n_hook in $(echo "$_nhooks" | tr ',' " "); do
5946 _n_hook_file="$(_findHook "" $_SUB_FOLDER_NOTIFY "$_n_hook")"
143eac09 5947 _info "Sending via: $_n_hook"
5948 _debug "Found $_n_hook_file for $_n_hook"
75191e71 5949 if [ -z "$_n_hook_file" ]; then
5950 _err "Can not find the hook file for $_n_hook"
5951 continue
5952 fi
b50e701c 5953 if ! (
5954 if ! . "$_n_hook_file"; then
5955 _err "Load file $_n_hook_file error. Please check your api file and try again."
5956 return 1
5957 fi
5958
5959 d_command="${_n_hook}_send"
5960 if ! _exists "$d_command"; then
5961 _err "It seems that your api file is not correct, it must have a function named: $d_command"
5962 return 1
5963 fi
5964
5965 if ! $d_command "$_nsubject" "$_ncontent" "$_nerror"; then
5966 _err "Error send message by $d_command"
5967 return 1
5968 fi
5969
5970 return 0
5971 ); then
5972 _err "Set $_n_hook_file error."
5973 _send_err=1
5974 else
5975 _info "$_n_hook $(__green Success)"
5976 fi
5977 done
5978 return $_send_err
5979
5980}
5981
5982# hook
5983_set_notify_hook() {
5984 _nhooks="$1"
5985
5986 _test_subject="Hello, this is notification from $PROJECT_NAME"
143eac09 5987 _test_content="If you receive this message, your notification works."
b50e701c 5988
5989 _send_notify "$_test_subject" "$_test_content" "$_nhooks" 0
5990
5991}
5992
5993#[hook] [level] [mode]
5994setnotify() {
5995 _nhook="$1"
5996 _nlevel="$2"
5997 _nmode="$3"
5998
5999 _initpath
6000
6001 if [ -z "$_nhook$_nlevel$_nmode" ]; then
6002 _usage "Usage: $PROJECT_ENTRY --set-notify [--notify-hook mailgun] [--notify-level $NOTIFY_LEVEL_DEFAULT] [--notify-mode $NOTIFY_MODE_DEFAULT]"
6003 _usage "$_NOTIFY_WIKI"
6004 return 1
6005 fi
6006
6007 if [ "$_nlevel" ]; then
6008 _info "Set notify level to: $_nlevel"
6009 export "NOTIFY_LEVEL=$_nlevel"
6010 _saveaccountconf "NOTIFY_LEVEL" "$NOTIFY_LEVEL"
6011 fi
6012
6013 if [ "$_nmode" ]; then
6014 _info "Set notify mode to: $_nmode"
6015 export "NOTIFY_MODE=$_nmode"
6016 _saveaccountconf "NOTIFY_MODE" "$NOTIFY_MODE"
6017 fi
6018
6019 if [ "$_nhook" ]; then
6020 _info "Set notify hook to: $_nhook"
6021 if [ "$_nhook" = "$NO_VALUE" ]; then
6022 _info "Clear notify hook"
6023 _clearaccountconf "NOTIFY_HOOK"
6024 else
6025 if _set_notify_hook "$_nhook"; then
6026 export NOTIFY_HOOK="$_nhook"
6027 _saveaccountconf "NOTIFY_HOOK" "$NOTIFY_HOOK"
6028 return 0
6029 else
6030 _err "Can not set notify hook to: $_nhook"
6031 return 1
6032 fi
6033 fi
6034 fi
6035
6036}
6037
4c3b3608 6038showhelp() {
d0871bda 6039 _initpath
4c3b3608 6040 version
a7b7355d 6041 echo "Usage: $PROJECT_ENTRY command ...[parameters]....
a63b05a9 6042Commands:
6043 --help, -h Show this help message.
6044 --version, -v Show version info.
a7b7355d 6045 --install Install $PROJECT_NAME to your system.
6046 --uninstall Uninstall $PROJECT_NAME, and uninstall the cron job.
d8beaf72 6047 --upgrade Upgrade $PROJECT_NAME to the latest code from $PROJECT.
a63b05a9 6048 --issue Issue a cert.
10afcaca 6049 --signcsr Issue a cert from an existing csr.
a61fe418 6050 --deploy Deploy the cert to your server.
27dbe77f 6051 --install-cert Install the issued cert to apache/nginx or any other server.
a63b05a9 6052 --renew, -r Renew a cert.
27dbe77f 6053 --renew-all Renew all the certs.
a63b05a9 6054 --revoke Revoke a cert.
47b49f1b 6055 --remove Remove the cert from list of certs known to $PROJECT_NAME.
10afcaca 6056 --list List all the certs.
6057 --showcsr Show the content of a csr.
27dbe77f 6058 --install-cronjob Install the cron job to renew certs, you don't need to call this. The 'install' command can automatically install the cron job.
6059 --uninstall-cronjob Uninstall the cron job. The 'uninstall' command can do this automatically.
a63b05a9 6060 --cron Run cron job to renew all the certs.
6061 --toPkcs Export the certificate and key to a pfx file.
4410226d 6062 --toPkcs8 Convert to pkcs8 format.
27dbe77f 6063 --update-account Update account info.
6064 --register-account Register account key.
422dd1fa 6065 --deactivate-account Deactivate the account.
0984585d 6066 --create-account-key Create an account private key, professional use.
6067 --create-domain-key Create an domain private key, professional use.
a63b05a9 6068 --createCSR, -ccsr Create CSR , professional use.
0c00e870 6069 --deactivate Deactivate the domain authz, professional use.
b50e701c 6070 --set-notify Set the cron notification hook, level or mode.
6071
3c07f57a 6072
a63b05a9 6073Parameters:
6074 --domain, -d domain.tld Specifies a domain, used to issue, renew or revoke etc.
64821ad4 6075 --challenge-alias domain.tld The challenge domain alias for DNS alias mode: $_DNS_ALIAS_WIKI
6076 --domain-alias domain.tld The domain alias for DNS alias mode: $_DNS_ALIAS_WIKI
a63b05a9 6077 --force, -f Used to force to install or force to renew a cert immediately.
6078 --staging, --test Use staging server, just for test.
6079 --debug Output debug info.
e6e85b0c 6080 --output-insecure Output all the sensitive messages. By default all the credentials/sensitive messages are hidden from the output/debug/log for secure.
a63b05a9 6081 --webroot, -w /path/to/webroot Specifies the web root folder for web root mode.
6082 --standalone Use standalone mode.
08681f4a 6083 --alpn Use standalone alpn mode.
0e44f587 6084 --stateless Use stateless mode, see: $_STATELESS_WIKI
a63b05a9 6085 --apache Use apache mode.
eccec5f6 6086 --dns [dns_cf|dns_dp|dns_cx|/path/to/api/file] Use dns mode or dns api.
4a4dacb5 6087 --dnssleep [$DEFAULT_DNS_SLEEP] The time in seconds to wait for all the txt records to take effect in dns api mode. Default $DEFAULT_DNS_SLEEP seconds.
3c07f57a 6088
a63b05a9 6089 --keylength, -k [2048] Specifies the domain key length: 2048, 3072, 4096, 8192 or ec-256, ec-384.
6090 --accountkeylength, -ak [2048] Specifies the account key length.
d0871bda 6091 --log [/path/to/logfile] Specifies the log file. The default is: \"$DEFAULT_LOG_FILE\" if you don't give a file path here.
a73c5b33 6092 --log-level 1|2 Specifies the log level, default is 1.
52765466 6093 --syslog [0|3|6|7] Syslog level, 0: disable syslog, 3: error, 6: info, 7: debug.
3c07f57a 6094
7903fcb4 6095 These parameters are to install the cert to nginx/apache or any other server after issue/renew a cert:
3c07f57a 6096
13fe54c9 6097 --cert-file After issue/renew, the cert will be copied to this path.
6098 --key-file After issue/renew, the key will be copied to this path.
6099 --ca-file After issue/renew, the intermediate cert will be copied to this path.
6100 --fullchain-file After issue/renew, the fullchain cert will be copied to this path.
3c07f57a 6101
a63b05a9 6102 --reloadcmd \"service nginx reload\" After issue/renew, it's used to reload the server.
6103
48d9a8c1 6104 --server SERVER ACME Directory Resource URI. (default: https://acme-v01.api.letsencrypt.org/directory)
a63b05a9 6105 --accountconf Specifies a customized account config file.
5fee82ce 6106 --home Specifies the home dir for $PROJECT_NAME.
27dbe77f 6107 --cert-home Specifies the home dir to save all the certs, only valid for '--install' command.
6108 --config-home Specifies the home dir to save all the configurations.
635695ec 6109 --useragent Specifies the user agent string. it will be saved for future use too.
9082862b
C
6110 --accountemail Specifies the account email, only valid for the '--install' and '--update-account' command.
6111 --accountkey Specifies the account key path, only valid for the '--install' command.
ec67a1b2 6112 --days Specifies the days to renew the cert when using '--issue' command. The default value is $DEFAULT_RENEW days.
39c8f79f 6113 --httpport Specifies the standalone listening port. Only valid if the server is behind a reverse proxy or load balancer.
79a0a66f 6114 --tlsport Specifies the standalone tls listening port. Only valid if the server is behind a reverse proxy or load balancer.
6ae0f7f5 6115 --local-address Specifies the standalone/tls server listening address, in case you have multiple ip addresses.
dcf4f8f6 6116 --listraw Only used for '--list' command, list the certs in raw format.
27dbe77f 6117 --stopRenewOnError, -se Only valid for '--renew-all' command. Stop if one cert has error in renewal.
13d7cae9 6118 --insecure Do not check the server certificate, in some devices, the api server's certificate may not be trusted.
8f73e241 6119 --ca-bundle Specifies the path to the CA certificate bundle to verify api server's certificate.
13fe54c9 6120 --ca-path Specifies directory containing CA certificates in PEM format, used by wget or curl.
bc96082f 6121 --nocron Only valid for '--install' command, which means: do not install the default cron job. In this case, the certs will not be renewed automatically.
61556a54 6122 --noprofile Only valid for '--install' command, which means: do not install aliases to user profile.
08b4e1a7 6123 --no-color Do not output color text.
e32b3aac 6124 --force-color Force output of color text. Useful for non-interactive use with the aha tool for HTML E-Mails.
27dbe77f 6125 --ecc Specifies to use the ECC cert. Valid for '--install-cert', '--renew', '--revoke', '--toPkcs' and '--createCSR'
10afcaca 6126 --csr Specifies the input csr.
b0070f03 6127 --pre-hook Command to be run before obtaining any certificates.
84a6730b 6128 --post-hook Command to be run after attempting to obtain/renew certificates. No matter the obtain/renew is success or failed.
b0070f03 6129 --renew-hook Command to be run once for each successfully renewed certificate.
a61fe418 6130 --deploy-hook The hook file to deploy cert
0c9546cc 6131 --ocsp-must-staple, --ocsp Generate ocsp must Staple extension.
c4b2e582 6132 --always-force-new-domain-key Generate new domain key when renewal. Otherwise, the domain key is not changed by default.
6bf281f9 6133 --auto-upgrade [0|1] Valid for '--upgrade' command, indicating whether to upgrade automatically in future.
6ae0f7f5 6134 --listen-v4 Force standalone/tls server to listen at ipv4.
6135 --listen-v6 Force standalone/tls server to listen at ipv6.
a746139c 6136 --openssl-bin Specifies a custom openssl bin location.
9b124070 6137 --use-wget Force to use wget, if you have both curl and wget installed.
a0923622 6138 --yes-I-know-dns-manual-mode-enough-go-ahead-please Force to use dns manual mode: $_DNS_MANUAL_WIKI
66686de4 6139 --branch, -b Only valid for '--upgrade' command, specifies the branch name to upgrade to.
b50e701c 6140
6141 --notify-level 0|1|2|3 Set the notification level: Default value is $NOTIFY_LEVEL_DEFAULT.
6142 0: disabled, no notification will be sent.
c6b68551 6143 1: send notifications only when there is an error.
6144 2: send notifications when a cert is successfully renewed, or there is an error.
6145 3: send notifications when a cert is skipped, renewed, or error.
b50e701c 6146 --notify-mode 0|1 Set notification mode. Default value is $NOTIFY_MODE_DEFAULT.
c6b68551 6147 0: Bulk mode. Send all the domain's notifications in one message(mail).
b50e701c 6148 1: Cert mode. Send a message for every single cert.
6149 --notify-hook [hookname] Set the notify hook
6150
6151"
4c3b3608 6152}
6153
86ef0a26 6154# nocron noprofile
4a0f23e2 6155_installOnline() {
6156 _info "Installing from online archive."
52677b0a 6157 _nocron="$1"
86ef0a26 6158 _noprofile="$2"
4c2a3841 6159 if [ ! "$BRANCH" ]; then
4a0f23e2 6160 BRANCH="master"
6161 fi
a8df88ab 6162
4a0f23e2 6163 target="$PROJECT/archive/$BRANCH.tar.gz"
6164 _info "Downloading $target"
6165 localname="$BRANCH.tar.gz"
4c2a3841 6166 if ! _get "$target" >$localname; then
df9547ae 6167 _err "Download error."
4a0f23e2 6168 return 1
6169 fi
0bbe6eef 6170 (
4c2a3841 6171 _info "Extracting $localname"
3a3b0dd5 6172 if ! (tar xzf $localname || gtar xzf $localname); then
6173 _err "Extraction error."
6174 exit 1
6175 fi
4c2a3841 6176
6177 cd "$PROJECT_NAME-$BRANCH"
6178 chmod +x $PROJECT_ENTRY
86ef0a26 6179 if ./$PROJECT_ENTRY install "$_nocron" "" "$_noprofile"; then
4c2a3841 6180 _info "Install success!"
6181 fi
6182
6183 cd ..
6184
6185 rm -rf "$PROJECT_NAME-$BRANCH"
6186 rm -f "$localname"
0bbe6eef 6187 )
4a0f23e2 6188}
6189
52677b0a 6190upgrade() {
6191 if (
267f283a 6192 _initpath
6193 export LE_WORKING_DIR
d0b748a4 6194 cd "$LE_WORKING_DIR"
86ef0a26 6195 _installOnline "nocron" "noprofile"
4c2a3841 6196 ); then
52677b0a 6197 _info "Upgrade success!"
096d8992 6198 exit 0
52677b0a 6199 else
6200 _err "Upgrade failed!"
096d8992 6201 exit 1
52677b0a 6202 fi
6203}
a63b05a9 6204
5ea6e9c9 6205_processAccountConf() {
4c2a3841 6206 if [ "$_useragent" ]; then
5ea6e9c9 6207 _saveaccountconf "USER_AGENT" "$_useragent"
4c2a3841 6208 elif [ "$USER_AGENT" ] && [ "$USER_AGENT" != "$DEFAULT_USER_AGENT" ]; then
d0871bda 6209 _saveaccountconf "USER_AGENT" "$USER_AGENT"
5ea6e9c9 6210 fi
4c2a3841 6211
6212 if [ "$_accountemail" ]; then
5ea6e9c9 6213 _saveaccountconf "ACCOUNT_EMAIL" "$_accountemail"
4c2a3841 6214 elif [ "$ACCOUNT_EMAIL" ] && [ "$ACCOUNT_EMAIL" != "$DEFAULT_ACCOUNT_EMAIL" ]; then
d0871bda 6215 _saveaccountconf "ACCOUNT_EMAIL" "$ACCOUNT_EMAIL"
5ea6e9c9 6216 fi
4c2a3841 6217
a746139c 6218 if [ "$_openssl_bin" ]; then
851fedf7 6219 _saveaccountconf "ACME_OPENSSL_BIN" "$_openssl_bin"
6220 elif [ "$ACME_OPENSSL_BIN" ] && [ "$ACME_OPENSSL_BIN" != "$DEFAULT_OPENSSL_BIN" ]; then
6221 _saveaccountconf "ACME_OPENSSL_BIN" "$ACME_OPENSSL_BIN"
a746139c 6222 fi
6223
4c2a3841 6224 if [ "$_auto_upgrade" ]; then
6bf281f9 6225 _saveaccountconf "AUTO_UPGRADE" "$_auto_upgrade"
4c2a3841 6226 elif [ "$AUTO_UPGRADE" ]; then
6bf281f9 6227 _saveaccountconf "AUTO_UPGRADE" "$AUTO_UPGRADE"
6228 fi
4c2a3841 6229
9b124070 6230 if [ "$_use_wget" ]; then
6231 _saveaccountconf "ACME_USE_WGET" "$_use_wget"
6232 elif [ "$ACME_USE_WGET" ]; then
6233 _saveaccountconf "ACME_USE_WGET" "$ACME_USE_WGET"
6234 fi
6235
5ea6e9c9 6236}
6237
5bdfdfef 6238_checkSudo() {
6239 if [ "$SUDO_GID" ] && [ "$SUDO_COMMAND" ] && [ "$SUDO_USER" ] && [ "$SUDO_UID" ]; then
6240 if [ "$SUDO_USER" = "root" ] && [ "$SUDO_UID" = "0" ]; then
6241 #it's root using sudo, no matter it's using sudo or not, just fine
6242 return 0
6243 fi
6244 if [ "$SUDO_COMMAND" = "/bin/su" ]; then
6245 #it's a normal user doing "sudo su"
6246 #fine
6247 return 0
6248 fi
6249 #otherwise
6250 return 1
6251 fi
6252 return 0
6253}
6254
a63b05a9 6255_process() {
6256 _CMD=""
6257 _domain=""
3f4513b3 6258 _altdomains="$NO_VALUE"
a63b05a9 6259 _webroot=""
875625b1 6260 _challenge_alias=""
bdbf323f 6261 _keylength=""
6262 _accountkeylength=""
5c539af7 6263 _cert_file=""
6264 _key_file=""
6265 _ca_file=""
6266 _fullchain_file=""
4d2f38b0 6267 _reloadcmd=""
a63b05a9 6268 _password=""
635695ec 6269 _accountconf=""
6270 _useragent=""
b5eb4b90 6271 _accountemail=""
6272 _accountkey=""
b2817897 6273 _certhome=""
27dbe77f 6274 _confighome=""
39c8f79f 6275 _httpport=""
e22bcf7c 6276 _tlsport=""
0e38c60d 6277 _dnssleep=""
dcf4f8f6 6278 _listraw=""
cc179731 6279 _stopRenewOnError=""
e3698edd 6280 #_insecure=""
78009539 6281 _ca_bundle=""
2aa75f03 6282 _ca_path=""
c8e9a31e 6283 _nocron=""
61556a54 6284 _noprofile=""
43822d37 6285 _ecc=""
10afcaca 6286 _csr=""
b0070f03 6287 _pre_hook=""
6288 _post_hook=""
6289 _renew_hook=""
a61fe418 6290 _deploy_hook=""
5ea6e9c9 6291 _logfile=""
d0871bda 6292 _log=""
0463b5d6 6293 _local_address=""
a73c5b33 6294 _log_level=""
6bf281f9 6295 _auto_upgrade=""
6ae0f7f5 6296 _listen_v4=""
6297 _listen_v6=""
a746139c 6298 _openssl_bin=""
e2edf208 6299 _syslog=""
9b124070 6300 _use_wget=""
98394f99 6301 _server=""
b50e701c 6302 _notify_hook=""
6303 _notify_level=""
6304 _notify_mode=""
4c2a3841 6305 while [ ${#} -gt 0 ]; do
a63b05a9 6306 case "${1}" in
4c2a3841 6307
6308 --help | -h)
a63b05a9 6309 showhelp
6310 return
6311 ;;
4c2a3841 6312 --version | -v)
a63b05a9 6313 version
6314 return
6315 ;;
4c2a3841 6316 --install)
a63b05a9 6317 _CMD="install"
6318 ;;
4c2a3841 6319 --uninstall)
a63b05a9 6320 _CMD="uninstall"
6321 ;;
4c2a3841 6322 --upgrade)
52677b0a 6323 _CMD="upgrade"
6324 ;;
4c2a3841 6325 --issue)
a63b05a9 6326 _CMD="issue"
6327 ;;
4c2a3841 6328 --deploy)
a61fe418 6329 _CMD="deploy"
6330 ;;
4c2a3841 6331 --signcsr)
10afcaca 6332 _CMD="signcsr"
6333 ;;
4c2a3841 6334 --showcsr)
10afcaca 6335 _CMD="showcsr"
6336 ;;
db7e4bf9 6337 --installcert | -i | --install-cert)
a63b05a9 6338 _CMD="installcert"
6339 ;;
4c2a3841 6340 --renew | -r)
a63b05a9 6341 _CMD="renew"
6342 ;;
db7e4bf9 6343 --renewAll | --renewall | --renew-all)
a63b05a9 6344 _CMD="renewAll"
6345 ;;
4c2a3841 6346 --revoke)
a63b05a9 6347 _CMD="revoke"
6348 ;;
78f0201d 6349 --remove)
6350 _CMD="remove"
6351 ;;
4c2a3841 6352 --list)
6d7eda3e 6353 _CMD="list"
6354 ;;
ee20015d 6355 --installcronjob | --install-cronjob)
a63b05a9 6356 _CMD="installcronjob"
6357 ;;
db7e4bf9 6358 --uninstallcronjob | --uninstall-cronjob)
a63b05a9 6359 _CMD="uninstallcronjob"
6360 ;;
4c2a3841 6361 --cron)
a63b05a9 6362 _CMD="cron"
6363 ;;
4c2a3841 6364 --toPkcs)
a63b05a9 6365 _CMD="toPkcs"
4c2a3841 6366 ;;
4410226d 6367 --toPkcs8)
6368 _CMD="toPkcs8"
342128a4 6369 ;;
0984585d 6370 --createAccountKey | --createaccountkey | -cak | --create-account-key)
a63b05a9 6371 _CMD="createAccountKey"
6372 ;;
0984585d 6373 --createDomainKey | --createdomainkey | -cdk | --create-domain-key)
a63b05a9 6374 _CMD="createDomainKey"
6375 ;;
4c2a3841 6376 --createCSR | --createcsr | -ccr)
a63b05a9 6377 _CMD="createCSR"
6378 ;;
4c2a3841 6379 --deactivate)
0c00e870 6380 _CMD="deactivate"
6381 ;;
ee20015d 6382 --updateaccount | --update-account)
eb59817e 6383 _CMD="updateaccount"
6384 ;;
ee20015d 6385 --registeraccount | --register-account)
eb59817e 6386 _CMD="registeraccount"
6387 ;;
422dd1fa 6388 --deactivate-account)
6389 _CMD="deactivateaccount"
6390 ;;
b50e701c 6391 --set-notify)
6392 _CMD="setnotify"
6393 ;;
4c2a3841 6394 --domain | -d)
a63b05a9 6395 _dvalue="$2"
4c2a3841 6396
6397 if [ "$_dvalue" ]; then
6398 if _startswith "$_dvalue" "-"; then
ee1737a5 6399 _err "'$_dvalue' is not a valid domain for parameter '$1'"
6400 return 1
6401 fi
4c2a3841 6402 if _is_idn "$_dvalue" && ! _exists idn; then
9774b01b 6403 _err "It seems that $_dvalue is an IDN( Internationalized Domain Names), please install 'idn' command first."
6404 return 1
6405 fi
4c2a3841 6406
9e9f839d 6407 if _startswith "$_dvalue" "*."; then
6408 _debug "Wildcard domain"
6409 export ACME_VERSION=2
6410 fi
4c2a3841 6411 if [ -z "$_domain" ]; then
ee1737a5 6412 _domain="$_dvalue"
a63b05a9 6413 else
4c2a3841 6414 if [ "$_altdomains" = "$NO_VALUE" ]; then
ee1737a5 6415 _altdomains="$_dvalue"
6416 else
6417 _altdomains="$_altdomains,$_dvalue"
6418 fi
a63b05a9 6419 fi
6420 fi
4c2a3841 6421
a63b05a9 6422 shift
6423 ;;
6424
4c2a3841 6425 --force | -f)
a63b05a9 6426 FORCE="1"
6427 ;;
4c2a3841 6428 --staging | --test)
a63b05a9 6429 STAGE="1"
6430 ;;
48d9a8c1 6431 --server)
6432 ACME_DIRECTORY="$2"
98394f99 6433 _server="$ACME_DIRECTORY"
48d9a8c1 6434 export ACME_DIRECTORY
6435 shift
6436 ;;
4c2a3841 6437 --debug)
6438 if [ -z "$2" ] || _startswith "$2" "-"; then
fc6cf4d9 6439 DEBUG="$DEBUG_LEVEL_DEFAULT"
a63b05a9 6440 else
6441 DEBUG="$2"
6442 shift
4c2a3841 6443 fi
a63b05a9 6444 ;;
e6e85b0c 6445 --output-insecure)
6446 export OUTPUT_INSECURE=1
6447 ;;
4c2a3841 6448 --webroot | -w)
a63b05a9 6449 wvalue="$2"
4c2a3841 6450 if [ -z "$_webroot" ]; then
a63b05a9 6451 _webroot="$wvalue"
6452 else
6453 _webroot="$_webroot,$wvalue"
6454 fi
6455 shift
4c2a3841 6456 ;;
875625b1 6457 --challenge-alias)
6458 cvalue="$2"
6459 _challenge_alias="$_challenge_alias$cvalue,"
6460 shift
6461 ;;
64821ad4 6462 --domain-alias)
6463 cvalue="$DNS_ALIAS_PREFIX$2"
6464 _challenge_alias="$_challenge_alias$cvalue,"
6465 shift
1f7df33e 6466 ;;
4c2a3841 6467 --standalone)
3f4513b3 6468 wvalue="$NO_VALUE"
4c2a3841 6469 if [ -z "$_webroot" ]; then
a63b05a9 6470 _webroot="$wvalue"
6471 else
6472 _webroot="$_webroot,$wvalue"
6473 fi
6474 ;;
08681f4a 6475 --alpn)
6476 wvalue="$W_ALPN"
6477 if [ -z "$_webroot" ]; then
6478 _webroot="$wvalue"
6479 else
6480 _webroot="$_webroot,$wvalue"
6481 fi
6482 ;;
0e44f587 6483 --stateless)
6484 wvalue="$MODE_STATELESS"
6485 if [ -z "$_webroot" ]; then
6486 _webroot="$wvalue"
6487 else
6488 _webroot="$_webroot,$wvalue"
6489 fi
6490 ;;
4c2a3841 6491 --local-address)
0463b5d6 6492 lvalue="$2"
6493 _local_address="$_local_address$lvalue,"
6494 shift
6495 ;;
4c2a3841 6496 --apache)
a63b05a9 6497 wvalue="apache"
4c2a3841 6498 if [ -z "$_webroot" ]; then
a63b05a9 6499 _webroot="$wvalue"
6500 else
6501 _webroot="$_webroot,$wvalue"
6502 fi
6503 ;;
9d725af6 6504 --nginx)
6505 wvalue="$NGINX"
6506 if [ -z "$_webroot" ]; then
6507 _webroot="$wvalue"
6508 else
6509 _webroot="$_webroot,$wvalue"
6510 fi
6511 ;;
4c2a3841 6512 --dns)
3881f221 6513 wvalue="$W_DNS"
a5c56c54 6514 if [ "$2" ] && ! _startswith "$2" "-"; then
a63b05a9 6515 wvalue="$2"
6516 shift
6517 fi
4c2a3841 6518 if [ -z "$_webroot" ]; then
a63b05a9 6519 _webroot="$wvalue"
6520 else
6521 _webroot="$_webroot,$wvalue"
6522 fi
6523 ;;
4c2a3841 6524 --dnssleep)
0e38c60d 6525 _dnssleep="$2"
6526 Le_DNSSleep="$_dnssleep"
6527 shift
6528 ;;
4c2a3841 6529
6530 --keylength | -k)
a63b05a9 6531 _keylength="$2"
a63b05a9 6532 shift
6533 ;;
4c2a3841 6534 --accountkeylength | -ak)
2ce87fe2 6535 _accountkeylength="$2"
a63b05a9 6536 shift
6537 ;;
6538
5c539af7 6539 --cert-file | --certpath)
6540 _cert_file="$2"
a63b05a9 6541 shift
6542 ;;
5c539af7 6543 --key-file | --keypath)
6544 _key_file="$2"
a63b05a9 6545 shift
6546 ;;
5c539af7 6547 --ca-file | --capath)
6548 _ca_file="$2"
a63b05a9 6549 shift
6550 ;;
5c539af7 6551 --fullchain-file | --fullchainpath)
6552 _fullchain_file="$2"
a63b05a9 6553 shift
6554 ;;
4c2a3841 6555 --reloadcmd | --reloadCmd)
a63b05a9 6556 _reloadcmd="$2"
6557 shift
6558 ;;
4c2a3841 6559 --password)
a63b05a9 6560 _password="$2"
6561 shift
6562 ;;
4c2a3841 6563 --accountconf)
635695ec 6564 _accountconf="$2"
6565 ACCOUNT_CONF_PATH="$_accountconf"
a7b7355d 6566 shift
a63b05a9 6567 ;;
4c2a3841 6568 --home)
a63b05a9 6569 LE_WORKING_DIR="$2"
a7b7355d 6570 shift
a63b05a9 6571 ;;
ee20015d 6572 --certhome | --cert-home)
b2817897 6573 _certhome="$2"
6574 CERT_HOME="$_certhome"
6575 shift
4c2a3841 6576 ;;
27dbe77f 6577 --config-home)
6578 _confighome="$2"
f5b546b3 6579 LE_CONFIG_HOME="$_confighome"
27dbe77f 6580 shift
6581 ;;
4c2a3841 6582 --useragent)
635695ec 6583 _useragent="$2"
6584 USER_AGENT="$_useragent"
6585 shift
6586 ;;
4c2a3841 6587 --accountemail)
b5eb4b90 6588 _accountemail="$2"
6589 ACCOUNT_EMAIL="$_accountemail"
6590 shift
6591 ;;
4c2a3841 6592 --accountkey)
b5eb4b90 6593 _accountkey="$2"
6594 ACCOUNT_KEY_PATH="$_accountkey"
6595 shift
6596 ;;
4c2a3841 6597 --days)
06625071 6598 _days="$2"
6599 Le_RenewalDays="$_days"
6600 shift
6601 ;;
4c2a3841 6602 --httpport)
39c8f79f 6603 _httpport="$2"
6604 Le_HTTPPort="$_httpport"
6605 shift
6606 ;;
79a0a66f 6607 --tlsport)
6608 _tlsport="$2"
6609 Le_TLSPort="$_tlsport"
6610 shift
6611 ;;
4c2a3841 6612 --listraw)
dcf4f8f6 6613 _listraw="raw"
4c2a3841 6614 ;;
6615 --stopRenewOnError | --stoprenewonerror | -se)
cc179731 6616 _stopRenewOnError="1"
6617 ;;
4c2a3841 6618 --insecure)
e3698edd 6619 #_insecure="1"
fac1e367 6620 HTTPS_INSECURE="1"
13d7cae9 6621 ;;
4c2a3841 6622 --ca-bundle)
78d1cfb4 6623 _ca_bundle="$(_readlink "$2")"
78009539
PS
6624 CA_BUNDLE="$_ca_bundle"
6625 shift
6626 ;;
2aa75f03 6627 --ca-path)
6628 _ca_path="$2"
6629 CA_PATH="$_ca_path"
6630 shift
6631 ;;
4c2a3841 6632 --nocron)
c8e9a31e 6633 _nocron="1"
6634 ;;
61556a54
HH
6635 --noprofile)
6636 _noprofile="1"
6637 ;;
08b4e1a7 6638 --no-color)
6639 export ACME_NO_COLOR=1
6640 ;;
e32b3aac
SB
6641 --force-color)
6642 export ACME_FORCE_COLOR=1
6643 ;;
4c2a3841 6644 --ecc)
43822d37 6645 _ecc="isEcc"
6646 ;;
4c2a3841 6647 --csr)
10afcaca 6648 _csr="$2"
6649 shift
6650 ;;
4c2a3841 6651 --pre-hook)
b0070f03 6652 _pre_hook="$2"
6653 shift
6654 ;;
4c2a3841 6655 --post-hook)
b0070f03 6656 _post_hook="$2"
6657 shift
6658 ;;
4c2a3841 6659 --renew-hook)
b0070f03 6660 _renew_hook="$2"
6661 shift
6662 ;;
4c2a3841 6663 --deploy-hook)
93bce1b2 6664 if [ -z "$2" ] || _startswith "$2" "-"; then
6665 _usage "Please specify a value for '--deploy-hook'"
6666 return 1
6667 fi
6668 _deploy_hook="$_deploy_hook$2,"
a61fe418 6669 shift
6670 ;;
4c2a3841 6671 --ocsp-must-staple | --ocsp)
96db9362 6672 Le_OCSP_Staple="1"
0c9546cc 6673 ;;
c4b2e582 6674 --always-force-new-domain-key)
6675 if [ -z "$2" ] || _startswith "$2" "-"; then
6676 Le_ForceNewDomainKey=1
6677 else
6678 Le_ForceNewDomainKey="$2"
6679 shift
6680 fi
6681 ;;
a0923622 6682 --yes-I-know-dns-manual-mode-enough-go-ahead-please)
6683 export FORCE_DNS_MANUAL=1
6684 ;;
4c2a3841 6685 --log | --logfile)
d0871bda 6686 _log="1"
5ea6e9c9 6687 _logfile="$2"
4c2a3841 6688 if _startswith "$_logfile" '-'; then
d0871bda 6689 _logfile=""
6690 else
6691 shift
6692 fi
5ea6e9c9 6693 LOG_FILE="$_logfile"
4c2a3841 6694 if [ -z "$LOG_LEVEL" ]; then
a73c5b33 6695 LOG_LEVEL="$DEFAULT_LOG_LEVEL"
6696 fi
6697 ;;
4c2a3841 6698 --log-level)
30bfc2ce 6699 _log_level="$2"
a73c5b33 6700 LOG_LEVEL="$_log_level"
6701 shift
5ea6e9c9 6702 ;;
e2edf208 6703 --syslog)
6704 if ! _startswith "$2" '-'; then
6705 _syslog="$2"
6706 shift
6707 fi
6708 if [ -z "$_syslog" ]; then
fc6cf4d9 6709 _syslog="$SYSLOG_LEVEL_DEFAULT"
e2edf208 6710 fi
6711 ;;
4c2a3841 6712 --auto-upgrade)
6bf281f9 6713 _auto_upgrade="$2"
4c2a3841 6714 if [ -z "$_auto_upgrade" ] || _startswith "$_auto_upgrade" '-'; then
6bf281f9 6715 _auto_upgrade="1"
6716 else
6717 shift
6718 fi
6719 AUTO_UPGRADE="$_auto_upgrade"
6720 ;;
4c2a3841 6721 --listen-v4)
6ae0f7f5 6722 _listen_v4="1"
6723 Le_Listen_V4="$_listen_v4"
6724 ;;
4c2a3841 6725 --listen-v6)
6ae0f7f5 6726 _listen_v6="1"
6727 Le_Listen_V6="$_listen_v6"
6728 ;;
a746139c 6729 --openssl-bin)
6730 _openssl_bin="$2"
851fedf7 6731 ACME_OPENSSL_BIN="$_openssl_bin"
7c2e8754 6732 shift
a746139c 6733 ;;
9b124070 6734 --use-wget)
6735 _use_wget="1"
6736 ACME_USE_WGET="1"
6737 ;;
66686de4 6738 --branch | -b)
6739 export BRANCH="$2"
6740 shift
6741 ;;
b50e701c 6742 --notify-hook)
6743 _nhook="$2"
6744 if _startswith "$_nhook" "-"; then
6745 _err "'$_nhook' is not a hook name for '$1'"
6746 return 1
6747 fi
6748 if [ "$_notify_hook" ]; then
6749 _notify_hook="$_notify_hook,$_nhook"
6750 else
6751 _notify_hook="$_nhook"
6752 fi
6753 shift
6754 ;;
6755 --notify-level)
6756 _nlevel="$2"
6757 if _startswith "$_nlevel" "-"; then
6758 _err "'$_nlevel' is not a integer for '$1'"
6759 return 1
6760 fi
6761 _notify_level="$_nlevel"
6762 shift
6763 ;;
6764 --notify-mode)
6765 _nmode="$2"
6766 if _startswith "$_nmode" "-"; then
6767 _err "'$_nmode' is not a integer for '$1'"
6768 return 1
6769 fi
6770 _notify_mode="$_nmode"
6771 shift
6772 ;;
4c2a3841 6773 *)
a63b05a9 6774 _err "Unknown parameter : $1"
6775 return 1
6776 ;;
6777 esac
6778
6779 shift 1
6780 done
6781
4c2a3841 6782 if [ "${_CMD}" != "install" ]; then
5bdfdfef 6783 if [ "$__INTERACTIVE" ] && ! _checkSudo; then
6784 if [ -z "$FORCE" ]; then
6785 #Use "echo" here, instead of _info. it's too early
6786 echo "It seems that you are using sudo, please read this link first:"
6787 echo "$_SUDO_WIKI"
6788 return 1
6789 fi
6790 fi
5ea6e9c9 6791 __initHome
661f0583 6792 if [ "$_log" ]; then
4c2a3841 6793 if [ -z "$_logfile" ]; then
661f0583 6794 _logfile="$DEFAULT_LOG_FILE"
6795 fi
d0871bda 6796 fi
4c2a3841 6797 if [ "$_logfile" ]; then
5ea6e9c9 6798 _saveaccountconf "LOG_FILE" "$_logfile"
661f0583 6799 LOG_FILE="$_logfile"
5ea6e9c9 6800 fi
a73c5b33 6801
4c2a3841 6802 if [ "$_log_level" ]; then
a73c5b33 6803 _saveaccountconf "LOG_LEVEL" "$_log_level"
6804 LOG_LEVEL="$_log_level"
6805 fi
4c2a3841 6806
e2edf208 6807 if [ "$_syslog" ]; then
6808 if _exists logger; then
6809 if [ "$_syslog" = "0" ]; then
6810 _clearaccountconf "SYS_LOG"
6811 else
6812 _saveaccountconf "SYS_LOG" "$_syslog"
6813 fi
6814 SYS_LOG="$_syslog"
6815 else
6816 _err "The 'logger' command is not found, can not enable syslog."
6817 _clearaccountconf "SYS_LOG"
6818 SYS_LOG=""
6819 fi
6820 fi
6821
5ea6e9c9 6822 _processAccountConf
6823 fi
4c2a3841 6824
9d548d81 6825 _debug2 LE_WORKING_DIR "$LE_WORKING_DIR"
4c2a3841 6826
6827 if [ "$DEBUG" ]; then
dcf9cb58 6828 version
98394f99 6829 if [ "$_server" ]; then
6830 _debug "Using server: $_server"
6831 fi
dcf9cb58 6832 fi
9a733a57 6833 _debug "Running cmd: ${_CMD}"
a63b05a9 6834 case "${_CMD}" in
61556a54 6835 install) install "$_nocron" "$_confighome" "$_noprofile" ;;
bc96082f 6836 uninstall) uninstall "$_nocron" ;;
52677b0a 6837 upgrade) upgrade ;;
a63b05a9 6838 issue)
875625b1 6839 issue "$_webroot" "$_domain" "$_altdomains" "$_keylength" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias"
a63b05a9 6840 ;;
a61fe418 6841 deploy)
6842 deploy "$_domain" "$_deploy_hook" "$_ecc"
6843 ;;
10afcaca 6844 signcsr)
875625b1 6845 signcsr "$_csr" "$_webroot" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias"
10afcaca 6846 ;;
6847 showcsr)
6848 showcsr "$_csr" "$_domain"
6849 ;;
a63b05a9 6850 installcert)
5c539af7 6851 installcert "$_domain" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_ecc"
a63b05a9 6852 ;;
4c2a3841 6853 renew)
43822d37 6854 renew "$_domain" "$_ecc"
a63b05a9 6855 ;;
4c2a3841 6856 renewAll)
cc179731 6857 renewAll "$_stopRenewOnError"
a63b05a9 6858 ;;
4c2a3841 6859 revoke)
43822d37 6860 revoke "$_domain" "$_ecc"
a63b05a9 6861 ;;
78f0201d 6862 remove)
6863 remove "$_domain" "$_ecc"
6864 ;;
4c2a3841 6865 deactivate)
3f4513b3 6866 deactivate "$_domain,$_altdomains"
eb59817e 6867 ;;
4c2a3841 6868 registeraccount)
57e58ce7 6869 registeraccount "$_accountkeylength"
eb59817e 6870 ;;
4c2a3841 6871 updateaccount)
eb59817e 6872 updateaccount
6873 ;;
422dd1fa 6874 deactivateaccount)
6875 deactivateaccount
6876 ;;
4c2a3841 6877 list)
dcf4f8f6 6878 list "$_listraw"
6d7eda3e 6879 ;;
27dbe77f 6880 installcronjob) installcronjob "$_confighome" ;;
a63b05a9 6881 uninstallcronjob) uninstallcronjob ;;
6882 cron) cron ;;
4c2a3841 6883 toPkcs)
43822d37 6884 toPkcs "$_domain" "$_password" "$_ecc"
a63b05a9 6885 ;;
4410226d 6886 toPkcs8)
6887 toPkcs8 "$_domain" "$_ecc"
6888 ;;
4c2a3841 6889 createAccountKey)
5fbc47eb 6890 createAccountKey "$_accountkeylength"
a63b05a9 6891 ;;
4c2a3841 6892 createDomainKey)
a63b05a9 6893 createDomainKey "$_domain" "$_keylength"
6894 ;;
4c2a3841 6895 createCSR)
43822d37 6896 createCSR "$_domain" "$_altdomains" "$_ecc"
a63b05a9 6897 ;;
b50e701c 6898 setnotify)
6899 setnotify "$_notify_hook" "$_notify_level" "$_notify_mode"
6900 ;;
a63b05a9 6901 *)
27dbe77f 6902 if [ "$_CMD" ]; then
6903 _err "Invalid command: $_CMD"
6904 fi
4c2a3841 6905 showhelp
a63b05a9 6906 return 1
4c2a3841 6907 ;;
a63b05a9 6908 esac
d3595686 6909 _ret="$?"
4c2a3841 6910 if [ "$_ret" != "0" ]; then
d3595686 6911 return $_ret
6912 fi
4c2a3841 6913
6914 if [ "${_CMD}" = "install" ]; then
6915 if [ "$_log" ]; then
6916 if [ -z "$LOG_FILE" ]; then
d0871bda 6917 LOG_FILE="$DEFAULT_LOG_FILE"
6918 fi
6919 _saveaccountconf "LOG_FILE" "$LOG_FILE"
5ea6e9c9 6920 fi
4c2a3841 6921
6922 if [ "$_log_level" ]; then
a73c5b33 6923 _saveaccountconf "LOG_LEVEL" "$_log_level"
6924 fi
e2edf208 6925
6926 if [ "$_syslog" ]; then
6927 if _exists logger; then
6928 if [ "$_syslog" = "0" ]; then
6929 _clearaccountconf "SYS_LOG"
6930 else
6931 _saveaccountconf "SYS_LOG" "$_syslog"
6932 fi
6933 else
6934 _err "The 'logger' command is not found, can not enable syslog."
6935 _clearaccountconf "SYS_LOG"
6936 SYS_LOG=""
6937 fi
6938 fi
6939
5ea6e9c9 6940 _processAccountConf
b5eb4b90 6941 fi
635695ec 6942
a63b05a9 6943}
6944
4c2a3841 6945if [ "$INSTALLONLINE" ]; then
d1f97fc8 6946 INSTALLONLINE=""
2fbf3991 6947 _installOnline
4a0f23e2 6948 exit
6949fi
4c3b3608 6950
319e0ae3 6951main() {
6952 [ -z "$1" ] && showhelp && return
4c2a3841 6953 if _startswith "$1" '-'; then _process "$@"; else "$@"; fi
319e0ae3 6954}
e69a7c38 6955
aa7b82de 6956main "$@"