]> git.proxmox.com Git - mirror_acme.sh.git/blame - acme.sh
add retry for get() and post()
[mirror_acme.sh.git] / acme.sh
CommitLineData
0a7c9364 1#!/usr/bin/env sh
bfdf1f48 2
fd6a5920 3VER=3.0.0
a7b7355d 4
6cc11ffb 5PROJECT_NAME="acme.sh"
a7b7355d 6
6cc11ffb 7PROJECT_ENTRY="acme.sh"
8
09f74a9a 9PROJECT="https://github.com/acmesh-official/$PROJECT_NAME"
4c3b3608 10
f3e4cea3 11DEFAULT_INSTALL_HOME="$HOME/.$PROJECT_NAME"
77f96b38 12
13_WINDOWS_SCHEDULER_NAME="$PROJECT_NAME.cron"
14
f3e4cea3 15_SCRIPT_="$0"
16
b50e701c 17_SUB_FOLDER_NOTIFY="notify"
18_SUB_FOLDER_DNSAPI="dnsapi"
19_SUB_FOLDER_DEPLOY="deploy"
20
21_SUB_FOLDERS="$_SUB_FOLDER_DNSAPI $_SUB_FOLDER_DEPLOY $_SUB_FOLDER_NOTIFY"
f3e4cea3 22
737e9e48 23CA_LETSENCRYPT_V2="https://acme-v02.api.letsencrypt.org/directory"
24CA_LETSENCRYPT_V2_TEST="https://acme-staging-v02.api.letsencrypt.org/directory"
c1151b0d 25
737e9e48 26CA_BUYPASS="https://api.buypass.com/acme/directory"
27CA_BUYPASS_TEST="https://api.test4.buypass.no/acme/directory"
28
29CA_ZEROSSL="https://acme.zerossl.com/v2/DV90"
389518e1 30_ZERO_EAB_ENDPOINT="http://api.zerossl.com/acme/eab-credentials-email"
31
53d6ab6c 32CA_SSLCOM_RSA="https://acme.ssl.com/sslcom-dv-rsa"
33CA_SSLCOM_ECC="https://acme.ssl.com/sslcom-dv-ecc"
34
d0b51489 35DEFAULT_CA=$CA_ZEROSSL
737e9e48 36DEFAULT_STAGING_CA=$CA_LETSENCRYPT_V2_TEST
37
38CA_NAMES="
53d6ab6c 39ZeroSSL.com,zerossl
50fefc3b 40LetsEncrypt.org,letsencrypt
41LetsEncrypt.org_test,letsencrypt_test,letsencrypttest
269847d1 42BuyPass.com,buypass
43BuyPass.com_test,buypass_test,buypasstest
53d6ab6c 44SSL.com,sslcom
737e9e48 45"
46
53d6ab6c 47CA_SERVERS="$CA_ZEROSSL,$CA_LETSENCRYPT_V2,$CA_LETSENCRYPT_V2_TEST,$CA_BUYPASS,$CA_BUYPASS_TEST,$CA_SSLCOM_RSA"
f87890cb 48
07af4247 49DEFAULT_USER_AGENT="$PROJECT_NAME/$VER ($PROJECT)"
bbbdcb09 50
57e58ce7 51DEFAULT_ACCOUNT_KEY_LENGTH=2048
52DEFAULT_DOMAIN_KEY_LENGTH=2048
53
a746139c 54DEFAULT_OPENSSL_BIN="openssl"
55
4c3b3608 56VTYPE_HTTP="http-01"
57VTYPE_DNS="dns-01"
08681f4a 58VTYPE_ALPN="tls-alpn-01"
e22bcf7c 59
0463b5d6 60LOCAL_ANY_ADDRESS="0.0.0.0"
61
ec67a1b2 62DEFAULT_RENEW=60
523c7682 63
3f4513b3 64NO_VALUE="no"
65
3881f221 66W_DNS="dns"
08681f4a 67W_ALPN="alpn"
64821ad4 68DNS_ALIAS_PREFIX="="
4c3b3608 69
0e44f587 70MODE_STATELESS="stateless"
71
ec603bee 72STATE_VERIFIED="verified_ok"
73
9d725af6 74NGINX="nginx:"
03f8d6e9 75NGINX_START="#ACME_NGINX_START"
76NGINX_END="#ACME_NGINX_END"
9d725af6 77
88fab7d6 78BEGIN_CSR="-----BEGIN CERTIFICATE REQUEST-----"
79END_CSR="-----END CERTIFICATE REQUEST-----"
80
81BEGIN_CERT="-----BEGIN CERTIFICATE-----"
82END_CERT="-----END CERTIFICATE-----"
83
45e386b2 84CONTENT_TYPE_JSON="application/jose+json"
cc179731 85RENEW_SKIP=2
86
7690f73e 87B64CONF_START="__ACME_BASE64__START_"
88B64CONF_END="__ACME_BASE64__END_"
89
43822d37 90ECC_SEP="_"
91ECC_SUFFIX="${ECC_SEP}ecc"
92
a73c5b33 93LOG_LEVEL_1=1
94LOG_LEVEL_2=2
95LOG_LEVEL_3=3
96DEFAULT_LOG_LEVEL="$LOG_LEVEL_1"
97
fc6cf4d9 98DEBUG_LEVEL_1=1
99DEBUG_LEVEL_2=2
100DEBUG_LEVEL_3=3
101DEBUG_LEVEL_DEFAULT=$DEBUG_LEVEL_1
102DEBUG_LEVEL_NONE=0
103
10eec7d4 104DOH_CLOUDFLARE=1
105DOH_GOOGLE=2
e65144a1 106DOH_ALI=3
107DOH_DP=4
10eec7d4 108
e6e85b0c 109HIDDEN_VALUE="[hidden](please add '--output-insecure' to see this value)"
110
e2edf208 111SYSLOG_ERROR="user.error"
fc6cf4d9 112SYSLOG_INFO="user.info"
e2edf208 113SYSLOG_DEBUG="user.debug"
114
fc6cf4d9 115#error
113089be 116SYSLOG_LEVEL_ERROR=3
fc6cf4d9 117#info
113089be 118SYSLOG_LEVEL_INFO=6
fc6cf4d9 119#debug
113089be 120SYSLOG_LEVEL_DEBUG=7
fc6cf4d9 121#debug2
113089be 122SYSLOG_LEVEL_DEBUG_2=8
fc6cf4d9 123#debug3
113089be 124SYSLOG_LEVEL_DEBUG_3=9
fc6cf4d9 125
113089be 126SYSLOG_LEVEL_DEFAULT=$SYSLOG_LEVEL_ERROR
fc6cf4d9 127#none
128SYSLOG_LEVEL_NONE=0
129
b50e701c 130NOTIFY_LEVEL_DISABLE=0
131NOTIFY_LEVEL_ERROR=1
132NOTIFY_LEVEL_RENEW=2
133NOTIFY_LEVEL_SKIP=3
134
135NOTIFY_LEVEL_DEFAULT=$NOTIFY_LEVEL_RENEW
136
137NOTIFY_MODE_BULK=0
138NOTIFY_MODE_CERT=1
139
140NOTIFY_MODE_DEFAULT=$NOTIFY_MODE_BULK
141
09f74a9a 142_DEBUG_WIKI="https://github.com/acmesh-official/acme.sh/wiki/How-to-debug-acme.sh"
4c3b3608 143
09f74a9a 144_PREPARE_LINK="https://github.com/acmesh-official/acme.sh/wiki/Install-preparations"
562a4c05 145
09f74a9a 146_STATELESS_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Stateless-Mode"
0e44f587 147
09f74a9a 148_DNS_ALIAS_WIKI="https://github.com/acmesh-official/acme.sh/wiki/DNS-alias-mode"
875625b1 149
09f74a9a 150_DNS_MANUAL_WIKI="https://github.com/acmesh-official/acme.sh/wiki/dns-manual-mode"
a0923622 151
e3ebd582 152_DNS_API_WIKI="https://github.com/acmesh-official/acme.sh/wiki/dnsapi"
153
09f74a9a 154_NOTIFY_WIKI="https://github.com/acmesh-official/acme.sh/wiki/notify"
b50e701c 155
09f74a9a 156_SUDO_WIKI="https://github.com/acmesh-official/acme.sh/wiki/sudo"
5bdfdfef 157
1041c9f9 158_REVOKE_WIKI="https://github.com/acmesh-official/acme.sh/wiki/revokecert"
159
737e9e48 160_ZEROSSL_WIKI="https://github.com/acmesh-official/acme.sh/wiki/ZeroSSL.com-CA"
161
53d6ab6c 162_SSLCOM_WIKI="https://github.com/acmesh-official/acme.sh/wiki/SSL.com-CA"
163
d83d8552 164_SERVER_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Server"
165
e3ebd582 166_PREFERRED_CHAIN_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Preferred-Chain"
167
8a24275b 168_DNSCHECK_WIKI="https://github.com/acmesh-official/acme.sh/wiki/dnscheck"
169
309bec47 170_DNS_MANUAL_ERR="The dns manual mode can not renew automatically, you must issue it again manually. You'd better use the other modes instead."
171
172_DNS_MANUAL_WARN="It seems that you are using dns manual mode. please take care: $_DNS_MANUAL_ERR"
173
a0923622 174_DNS_MANUAL_ERROR="It seems that you are using dns manual mode. Read this link first: $_DNS_MANUAL_WIKI"
175
08ee072f 176__INTERACTIVE=""
4c2a3841 177if [ -t 1 ]; then
08ee072f 178 __INTERACTIVE="1"
179fi
00a50605 180
43822d37 181__green() {
137dc1ea 182 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
671edc33 183 printf '\33[1;32m%b\33[0m' "$1"
137dc1ea 184 return
2d12b689 185 fi
3576754c 186 printf -- "%b" "$1"
43822d37 187}
188
189__red() {
137dc1ea 190 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
671edc33 191 printf '\33[1;31m%b\33[0m' "$1"
137dc1ea 192 return
2d12b689 193 fi
3576754c 194 printf -- "%b" "$1"
43822d37 195}
00a50605 196
a73c5b33 197_printargs() {
65a7d569 198 _exitstatus="$?"
569d6c55 199 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
200 printf -- "%s" "[$(date)] "
201 fi
4c2a3841 202 if [ -z "$2" ]; then
569d6c55 203 printf -- "%s" "$1"
43822d37 204 else
569d6c55 205 printf -- "%s" "$1='$2'"
43822d37 206 fi
a73c5b33 207 printf "\n"
ac9f6e3a 208 # return the saved exit status
52351d7d 209 return "$_exitstatus"
43822d37 210}
211
9d548d81 212_dlg_versions() {
213 echo "Diagnosis versions: "
851fedf7 214 echo "openssl:$ACME_OPENSSL_BIN"
d8ba26e6 215 if _exists "${ACME_OPENSSL_BIN:-openssl}"; then
216 ${ACME_OPENSSL_BIN:-openssl} version 2>&1
9d548d81 217 else
eca57bee 218 echo "$ACME_OPENSSL_BIN doesn't exist."
9d548d81 219 fi
4c2a3841 220
9d548d81 221 echo "apache:"
4c2a3841 222 if [ "$_APACHECTL" ] && _exists "$_APACHECTL"; then
e735d8d4 223 $_APACHECTL -V 2>&1
9d548d81 224 else
eca57bee 225 echo "apache doesn't exist."
9d548d81 226 fi
4c2a3841 227
326c386b 228 echo "nginx:"
229 if _exists "nginx"; then
230 nginx -V 2>&1
231 else
eca57bee 232 echo "nginx doesn't exist."
326c386b 233 fi
234
3794b5cb 235 echo "socat:"
236 if _exists "socat"; then
463df9e4 237 socat -V 2>&1
9d548d81 238 else
eca57bee 239 _debug "socat doesn't exist."
9d548d81 240 fi
241}
43822d37 242
e2edf208 243#class
244_syslog() {
65a7d569 245 _exitstatus="$?"
fc6cf4d9 246 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" = "$SYSLOG_LEVEL_NONE" ]; then
e2edf208 247 return
248 fi
249 _logclass="$1"
250 shift
5b3e3d9c 251 if [ -z "$__logger_i" ]; then
252 if _contains "$(logger --help 2>&1)" "-i"; then
253 __logger_i="logger -i"
254 else
255 __logger_i="logger"
256 fi
257 fi
258 $__logger_i -t "$PROJECT_NAME" -p "$_logclass" "$(_printargs "$@")" >/dev/null 2>&1
65a7d569 259 return "$_exitstatus"
e2edf208 260}
261
a73c5b33 262_log() {
263 [ -z "$LOG_FILE" ] && return
95e06de5 264 _printargs "$@" >>"$LOG_FILE"
a73c5b33 265}
266
267_info() {
fc6cf4d9 268 _log "$@"
113089be 269 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_INFO" ]; then
fc6cf4d9 270 _syslog "$SYSLOG_INFO" "$@"
271 fi
a73c5b33 272 _printargs "$@"
4c3b3608 273}
274
275_err() {
fc6cf4d9 276 _syslog "$SYSLOG_ERROR" "$@"
277 _log "$@"
569d6c55 278 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
279 printf -- "%s" "[$(date)] " >&2
280 fi
4c2a3841 281 if [ -z "$2" ]; then
65de3110 282 __red "$1" >&2
283 else
284 __red "$1='$2'" >&2
285 fi
b19ba13a 286 printf "\n" >&2
4c3b3608 287 return 1
288}
289
43822d37 290_usage() {
4c2a3841 291 __red "$@" >&2
65de3110 292 printf "\n" >&2
43822d37 293}
294
bba5376a
JV
295__debug_bash_helper() {
296 # At this point only do for --debug 3
297 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -lt "$DEBUG_LEVEL_3" ]; then
bba5376a
JV
298 return
299 fi
300 # Return extra debug info when running with bash, otherwise return empty
301 # string.
302 if [ -z "${BASH_VERSION}" ]; then
bba5376a
JV
303 return
304 fi
305 # We are a bash shell at this point, return the filename, function name, and
306 # line number as a string
307 _dbh_saveIFS=$IFS
308 IFS=" "
adce8f52
JV
309 # Must use eval or syntax error happens under dash. The eval should use
310 # single quotes as older versions of busybox had a bug with double quotes and
311 # eval.
bba5376a
JV
312 # Use 'caller 1' as we want one level up the stack as we should be called
313 # by one of the _debug* functions
adce8f52 314 eval '_dbh_called=($(caller 1))'
bba5376a 315 IFS=$_dbh_saveIFS
adce8f52 316 eval '_dbh_file=${_dbh_called[2]}'
bba5376a
JV
317 if [ -n "${_script_home}" ]; then
318 # Trim off the _script_home directory name
adce8f52 319 eval '_dbh_file=${_dbh_file#$_script_home/}'
bba5376a 320 fi
adce8f52
JV
321 eval '_dbh_function=${_dbh_called[1]}'
322 eval '_dbh_lineno=${_dbh_called[0]}'
bba5376a
JV
323 printf "%-40s " "$_dbh_file:${_dbh_function}:${_dbh_lineno}"
324}
325
c60883ef 326_debug() {
fc6cf4d9 327 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
328 _log "$@"
a73c5b33 329 fi
113089be 330 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
fc6cf4d9 331 _syslog "$SYSLOG_DEBUG" "$@"
332 fi
333 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
bba5376a
JV
334 _bash_debug=$(__debug_bash_helper)
335 _printargs "${_bash_debug}$@" >&2
c60883ef 336 fi
c60883ef 337}
338
e6e85b0c 339#output the sensitive messages
340_secure_debug() {
341 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
342 if [ "$OUTPUT_INSECURE" = "1" ]; then
343 _log "$@"
344 else
345 _log "$1" "$HIDDEN_VALUE"
346 fi
347 fi
348 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
349 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
350 fi
351 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
352 if [ "$OUTPUT_INSECURE" = "1" ]; then
353 _printargs "$@" >&2
354 else
355 _printargs "$1" "$HIDDEN_VALUE" >&2
356 fi
357 fi
358}
359
a63b05a9 360_debug2() {
fc6cf4d9 361 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
362 _log "$@"
a73c5b33 363 fi
113089be 364 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
fc6cf4d9 365 _syslog "$SYSLOG_DEBUG" "$@"
366 fi
367 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
bba5376a
JV
368 _bash_debug=$(__debug_bash_helper)
369 _printargs "${_bash_debug}$@" >&2
a63b05a9 370 fi
a63b05a9 371}
372
e6e85b0c 373_secure_debug2() {
374 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
375 if [ "$OUTPUT_INSECURE" = "1" ]; then
376 _log "$@"
377 else
378 _log "$1" "$HIDDEN_VALUE"
379 fi
380 fi
381 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
382 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
383 fi
384 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
385 if [ "$OUTPUT_INSECURE" = "1" ]; then
386 _printargs "$@" >&2
387 else
388 _printargs "$1" "$HIDDEN_VALUE" >&2
389 fi
390 fi
391}
392
22ea4004 393_debug3() {
fc6cf4d9 394 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
395 _log "$@"
396 fi
113089be 397 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
fc6cf4d9 398 _syslog "$SYSLOG_DEBUG" "$@"
a73c5b33 399 fi
fc6cf4d9 400 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
bba5376a
JV
401 _bash_debug=$(__debug_bash_helper)
402 _printargs "${_bash_debug}$@" >&2
22ea4004 403 fi
22ea4004 404}
405
e6e85b0c 406_secure_debug3() {
407 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
408 if [ "$OUTPUT_INSECURE" = "1" ]; then
409 _log "$@"
410 else
411 _log "$1" "$HIDDEN_VALUE"
412 fi
413 fi
414 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
415 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
416 fi
417 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
418 if [ "$OUTPUT_INSECURE" = "1" ]; then
419 _printargs "$@" >&2
420 else
421 _printargs "$1" "$HIDDEN_VALUE" >&2
422 fi
423 fi
424}
425
c4bf5eef 426_upper_case() {
427 # shellcheck disable=SC2018,SC2019
428 tr 'a-z' 'A-Z'
429}
430
431_lower_case() {
432 # shellcheck disable=SC2018,SC2019
433 tr 'A-Z' 'a-z'
434}
435
4c2a3841 436_startswith() {
dceb3aca 437 _str="$1"
438 _sub="$2"
19539575 439 echo "$_str" | grep "^$_sub" >/dev/null 2>&1
dceb3aca 440}
441
4c2a3841 442_endswith() {
43822d37 443 _str="$1"
444 _sub="$2"
445 echo "$_str" | grep -- "$_sub\$" >/dev/null 2>&1
446}
447
4c2a3841 448_contains() {
dceb3aca 449 _str="$1"
450 _sub="$2"
43822d37 451 echo "$_str" | grep -- "$_sub" >/dev/null 2>&1
dceb3aca 452}
453
c53da1ef 454_hasfield() {
455 _str="$1"
456 _field="$2"
457 _sep="$3"
4c2a3841 458 if [ -z "$_field" ]; then
43822d37 459 _usage "Usage: str field [sep]"
c53da1ef 460 return 1
461 fi
4c2a3841 462
463 if [ -z "$_sep" ]; then
c53da1ef 464 _sep=","
465 fi
4c2a3841 466
6cf7be4b 467 for f in $(echo "$_str" | tr "$_sep" ' '); do
4c2a3841 468 if [ "$f" = "$_field" ]; then
0c9546cc 469 _debug2 "'$_str' contains '$_field'"
c53da1ef 470 return 0 #contains ok
471 fi
472 done
0c9546cc 473 _debug2 "'$_str' does not contain '$_field'"
3c07f57a 474 return 1 #not contains
c53da1ef 475}
476
422dd1fa 477# str index [sep]
4c2a3841 478_getfield() {
0463b5d6 479 _str="$1"
480 _findex="$2"
481 _sep="$3"
4c2a3841 482
483 if [ -z "$_findex" ]; then
0463b5d6 484 _usage "Usage: str field [sep]"
485 return 1
486 fi
4c2a3841 487
488 if [ -z "$_sep" ]; then
0463b5d6 489 _sep=","
490 fi
491
201aa244 492 _ffi="$_findex"
4c2a3841 493 while [ "$_ffi" -gt "0" ]; do
201aa244 494 _fv="$(echo "$_str" | cut -d "$_sep" -f "$_ffi")"
4c2a3841 495 if [ "$_fv" ]; then
0463b5d6 496 printf -- "%s" "$_fv"
497 return 0
498 fi
95e06de5 499 _ffi="$(_math "$_ffi" - 1)"
0463b5d6 500 done
4c2a3841 501
0463b5d6 502 printf -- "%s" "$_str"
503
504}
505
4c2a3841 506_exists() {
c60883ef 507 cmd="$1"
4c2a3841 508 if [ -z "$cmd" ]; then
43822d37 509 _usage "Usage: _exists cmd"
c60883ef 510 return 1
511 fi
82dc2244 512
513 if eval type type >/dev/null 2>&1; then
514 eval type "$cmd" >/dev/null 2>&1
515 elif command >/dev/null 2>&1; then
19539575 516 command -v "$cmd" >/dev/null 2>&1
ce4be4e9 517 else
e591d5cf 518 which "$cmd" >/dev/null 2>&1
eac18b1c 519 fi
c60883ef 520 ret="$?"
690a5e20 521 _debug3 "$cmd exists=$ret"
c60883ef 522 return $ret
523}
524
00a50605 525#a + b
4c2a3841 526_math() {
be68fbd4 527 _m_opts="$@"
528 printf "%s" "$(($_m_opts))"
00a50605 529}
530
531_h_char_2_dec() {
532 _ch=$1
533 case "${_ch}" in
19c43451 534 a | A)
535 printf "10"
536 ;;
537 b | B)
538 printf "11"
539 ;;
540 c | C)
541 printf "12"
542 ;;
543 d | D)
544 printf "13"
545 ;;
546 e | E)
547 printf "14"
548 ;;
549 f | F)
550 printf "15"
551 ;;
552 *)
553 printf "%s" "$_ch"
554 ;;
19539575 555 esac
00a50605 556
557}
558
fac1e367 559_URGLY_PRINTF=""
4c2a3841 560if [ "$(printf '\x41')" != 'A' ]; then
fac1e367 561 _URGLY_PRINTF=1
562fi
563
f8bcfeb2 564_ESCAPE_XARGS=""
841b7627 565if _exists xargs && [ "$(printf %s '\\x41' | xargs printf)" = 'A' ]; then
f8bcfeb2 566 _ESCAPE_XARGS=1
567fi
568
4c3b3608 569_h2b() {
9a90fe37 570 if _exists xxd; then
571 if _contains "$(xxd --help 2>&1)" "assumes -c30"; then
572 if xxd -r -p -c 9999 2>/dev/null; then
573 return
574 fi
575 else
576 if xxd -r -p 2>/dev/null; then
577 return
578 fi
579 fi
b420ec6c 580 fi
581
4c3b3608 582 hex=$(cat)
fa93d68b 583 ic=""
584 jc=""
b420ec6c 585 _debug2 _URGLY_PRINTF "$_URGLY_PRINTF"
586 if [ -z "$_URGLY_PRINTF" ]; then
f8bcfeb2 587 if [ "$_ESCAPE_XARGS" ] && _exists xargs; then
fa93d68b 588 _debug2 "xargs"
ded4469e 589 echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/\\\\\\x\1/g' | xargs printf
fa93d68b 590 else
ded4469e 591 for h in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/ \1/g'); do
fa93d68b 592 if [ -z "$h" ]; then
593 break
594 fi
595 printf "\x$h%s"
596 done
597 fi
b420ec6c 598 else
ded4469e 599 for c in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\)/ \1/g'); do
fa93d68b 600 if [ -z "$ic" ]; then
601 ic=$c
602 continue
00a50605 603 fi
fa93d68b 604 jc=$c
19539575 605 ic="$(_h_char_2_dec "$ic")"
606 jc="$(_h_char_2_dec "$jc")"
e51bef6d 607 printf '\'"$(printf "%o" "$(_math "$ic" \* 16 + $jc)")""%s"
fa93d68b 608 ic=""
609 jc=""
b420ec6c 610 done
611 fi
e591d5cf 612
4c3b3608 613}
614
542d7977 615_is_solaris() {
616 _contains "${__OS__:=$(uname -a)}" "solaris" || _contains "${__OS__:=$(uname -a)}" "SunOS"
617}
618
9bdb799b 619#_ascii_hex str
620#this can only process ascii chars, should only be used when od command is missing as a backup way.
621_ascii_hex() {
622 _debug2 "Using _ascii_hex"
623 _str="$1"
624 _str_len=${#_str}
625 _h_i=1
626 while [ "$_h_i" -le "$_str_len" ]; do
627 _str_c="$(printf "%s" "$_str" | cut -c "$_h_i")"
628 printf " %02x" "'$_str_c"
629 _h_i="$(_math "$_h_i" + 1)"
630 done
631}
632
542d7977 633#stdin output hexstr splited by one space
634#input:"abc"
635#output: " 61 62 63"
636_hex_dump() {
4e4a6d83 637 if _exists od; then
638 od -A n -v -t x1 | tr -s " " | sed 's/ $//' | tr -d "\r\t\n"
639 elif _exists hexdump; then
640 _debug3 "using hexdump"
641 hexdump -v -e '/1 ""' -e '/1 " %02x" ""'
642 elif _exists xxd; then
643 _debug3 "using xxd"
644 xxd -ps -c 20 -i | sed "s/ 0x/ /g" | tr -d ",\n" | tr -s " "
645 else
646 _debug3 "using _ascii_hex"
9bdb799b 647 str=$(cat)
648 _ascii_hex "$str"
649 fi
542d7977 650}
651
652#url encode, no-preserved chars
653#A B C D E F G H I J K L M N O P Q R S T U V W X Y Z
654#41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a
655
656#a b c d e f g h i j k l m n o p q r s t u v w x y z
657#61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a
658
659#0 1 2 3 4 5 6 7 8 9 - _ . ~
660#30 31 32 33 34 35 36 37 38 39 2d 5f 2e 7e
661
662#stdin stdout
663_url_encode() {
664 _hex_str=$(_hex_dump)
665 _debug3 "_url_encode"
666 _debug3 "_hex_str" "$_hex_str"
667 for _hex_code in $_hex_str; do
668 #upper case
669 case "${_hex_code}" in
19c43451 670 "41")
671 printf "%s" "A"
672 ;;
673 "42")
674 printf "%s" "B"
675 ;;
676 "43")
677 printf "%s" "C"
678 ;;
679 "44")
680 printf "%s" "D"
681 ;;
682 "45")
683 printf "%s" "E"
684 ;;
685 "46")
686 printf "%s" "F"
687 ;;
688 "47")
689 printf "%s" "G"
690 ;;
691 "48")
692 printf "%s" "H"
693 ;;
694 "49")
695 printf "%s" "I"
696 ;;
697 "4a")
698 printf "%s" "J"
699 ;;
700 "4b")
701 printf "%s" "K"
702 ;;
703 "4c")
704 printf "%s" "L"
705 ;;
706 "4d")
707 printf "%s" "M"
708 ;;
709 "4e")
710 printf "%s" "N"
711 ;;
712 "4f")
713 printf "%s" "O"
714 ;;
715 "50")
716 printf "%s" "P"
717 ;;
718 "51")
719 printf "%s" "Q"
720 ;;
721 "52")
722 printf "%s" "R"
723 ;;
724 "53")
725 printf "%s" "S"
726 ;;
727 "54")
728 printf "%s" "T"
729 ;;
730 "55")
731 printf "%s" "U"
732 ;;
733 "56")
734 printf "%s" "V"
735 ;;
736 "57")
737 printf "%s" "W"
738 ;;
739 "58")
740 printf "%s" "X"
741 ;;
742 "59")
743 printf "%s" "Y"
744 ;;
745 "5a")
746 printf "%s" "Z"
747 ;;
c3b1eb08 748
749 #lower case
19c43451 750 "61")
751 printf "%s" "a"
752 ;;
753 "62")
754 printf "%s" "b"
755 ;;
756 "63")
757 printf "%s" "c"
758 ;;
759 "64")
760 printf "%s" "d"
761 ;;
762 "65")
763 printf "%s" "e"
764 ;;
765 "66")
766 printf "%s" "f"
767 ;;
768 "67")
769 printf "%s" "g"
770 ;;
771 "68")
772 printf "%s" "h"
773 ;;
774 "69")
775 printf "%s" "i"
776 ;;
777 "6a")
778 printf "%s" "j"
779 ;;
780 "6b")
781 printf "%s" "k"
782 ;;
783 "6c")
784 printf "%s" "l"
785 ;;
786 "6d")
787 printf "%s" "m"
788 ;;
789 "6e")
790 printf "%s" "n"
791 ;;
792 "6f")
793 printf "%s" "o"
794 ;;
795 "70")
796 printf "%s" "p"
797 ;;
798 "71")
799 printf "%s" "q"
800 ;;
801 "72")
802 printf "%s" "r"
803 ;;
804 "73")
805 printf "%s" "s"
806 ;;
807 "74")
808 printf "%s" "t"
809 ;;
810 "75")
811 printf "%s" "u"
812 ;;
813 "76")
814 printf "%s" "v"
815 ;;
816 "77")
817 printf "%s" "w"
818 ;;
819 "78")
820 printf "%s" "x"
821 ;;
822 "79")
823 printf "%s" "y"
824 ;;
825 "7a")
826 printf "%s" "z"
827 ;;
c3b1eb08 828 #numbers
19c43451 829 "30")
830 printf "%s" "0"
831 ;;
832 "31")
833 printf "%s" "1"
834 ;;
835 "32")
836 printf "%s" "2"
837 ;;
838 "33")
839 printf "%s" "3"
840 ;;
841 "34")
842 printf "%s" "4"
843 ;;
844 "35")
845 printf "%s" "5"
846 ;;
847 "36")
848 printf "%s" "6"
849 ;;
850 "37")
851 printf "%s" "7"
852 ;;
853 "38")
854 printf "%s" "8"
855 ;;
856 "39")
857 printf "%s" "9"
858 ;;
859 "2d")
860 printf "%s" "-"
861 ;;
862 "5f")
863 printf "%s" "_"
864 ;;
865 "2e")
866 printf "%s" "."
867 ;;
868 "7e")
869 printf "%s" "~"
870 ;;
871 #other hex
872 *)
873 printf '%%%s' "$_hex_code"
874 ;;
542d7977 875 esac
e009ec8b 876 done
877}
878
b50e701c 879_json_encode() {
880 _j_str="$(sed 's/"/\\"/g' | sed "s/\r/\\r/g")"
881 _debug3 "_json_encode"
882 _debug3 "_j_str" "$_j_str"
883 echo "$_j_str" | _hex_dump | _lower_case | sed 's/0a/5c 6e/g' | tr -d ' ' | _h2b | tr -d "\r\n"
884}
885
93de1e49 886#from: http:\/\/ to http://
887_json_decode() {
888 _j_str="$(sed 's#\\/#/#g')"
889 _debug3 "_json_decode"
890 _debug3 "_j_str" "$_j_str"
891 echo "$_j_str"
892}
893
c60883ef 894#options file
895_sed_i() {
896 options="$1"
897 filename="$2"
4c2a3841 898 if [ -z "$filename" ]; then
43822d37 899 _usage "Usage:_sed_i options filename"
c60883ef 900 return 1
901 fi
14f3dbb7 902 _debug2 options "$options"
903 if sed -h 2>&1 | grep "\-i\[SUFFIX]" >/dev/null 2>&1; then
c60883ef 904 _debug "Using sed -i"
14f3dbb7 905 sed -i "$options" "$filename"
c60883ef 906 else
907 _debug "No -i support in sed"
19539575 908 text="$(cat "$filename")"
4c2a3841 909 echo "$text" | sed "$options" >"$filename"
c60883ef 910 fi
911}
912
22ea4004 913_egrep_o() {
a3c0c754 914 if ! egrep -o "$1" 2>/dev/null; then
22ea4004 915 sed -n 's/.*\('"$1"'\).*/\1/p'
22ea4004 916 fi
917}
918
88fab7d6 919#Usage: file startline endline
920_getfile() {
921 filename="$1"
922 startline="$2"
923 endline="$3"
4c2a3841 924 if [ -z "$endline" ]; then
43822d37 925 _usage "Usage: file startline endline"
88fab7d6 926 return 1
927 fi
4c2a3841 928
929 i="$(grep -n -- "$startline" "$filename" | cut -d : -f 1)"
930 if [ -z "$i" ]; then
88fab7d6 931 _err "Can not find start line: $startline"
932 return 1
933 fi
19539575 934 i="$(_math "$i" + 1)"
935 _debug i "$i"
4c2a3841 936
937 j="$(grep -n -- "$endline" "$filename" | cut -d : -f 1)"
938 if [ -z "$j" ]; then
88fab7d6 939 _err "Can not find end line: $endline"
940 return 1
941 fi
19539575 942 j="$(_math "$j" - 1)"
943 _debug j "$j"
4c2a3841 944
945 sed -n "$i,${j}p" "$filename"
88fab7d6 946
947}
948
949#Usage: multiline
4c3b3608 950_base64() {
ec9975c3 951 [ "" ] #urgly
4c2a3841 952 if [ "$1" ]; then
24d2a8b9 953 _debug3 "base64 multiline:'$1'"
d8ba26e6 954 ${ACME_OPENSSL_BIN:-openssl} base64 -e
88fab7d6 955 else
4d8b99a3 956 _debug3 "base64 single line."
d8ba26e6 957 ${ACME_OPENSSL_BIN:-openssl} base64 -e | tr -d '\r\n'
88fab7d6 958 fi
959}
960
961#Usage: multiline
962_dbase64() {
4c2a3841 963 if [ "$1" ]; then
d8ba26e6 964 ${ACME_OPENSSL_BIN:-openssl} base64 -d -A
88fab7d6 965 else
d8ba26e6 966 ${ACME_OPENSSL_BIN:-openssl} base64 -d
88fab7d6 967 fi
968}
969
183063a2 970#file
971_checkcert() {
972 _cf="$1"
973 if [ "$DEBUG" ]; then
2c7d2230 974 ${ACME_OPENSSL_BIN:-openssl} x509 -noout -text -in "$_cf"
183063a2 975 else
2c7d2230 976 ${ACME_OPENSSL_BIN:-openssl} x509 -noout -text -in "$_cf" >/dev/null 2>&1
183063a2 977 fi
978}
979
e22bcf7c 980#Usage: hashalg [outputhex]
88fab7d6 981#Output Base64-encoded digest
982_digest() {
983 alg="$1"
4c2a3841 984 if [ -z "$alg" ]; then
43822d37 985 _usage "Usage: _digest hashalg"
88fab7d6 986 return 1
987 fi
4c2a3841 988
e22bcf7c 989 outputhex="$2"
4c2a3841 990
c7b16249 991 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ] || [ "$alg" = "md5" ]; then
4c2a3841 992 if [ "$outputhex" ]; then
d8ba26e6 993 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hex | cut -d = -f 2 | tr -d ' '
e22bcf7c 994 else
d8ba26e6 995 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -binary | _base64
b001840d 996 fi
997 else
998 _err "$alg is not supported yet"
999 return 1
1000 fi
1001
1002}
1003
e009ec8b 1004#Usage: hashalg secret_hex [outputhex]
1005#Output binary hmac
b001840d 1006_hmac() {
1007 alg="$1"
e009ec8b 1008 secret_hex="$2"
b001840d 1009 outputhex="$3"
4c2a3841 1010
e009ec8b 1011 if [ -z "$secret_hex" ]; then
4c2a3841 1012 _usage "Usage: _hmac hashalg secret [outputhex]"
b001840d 1013 return 1
1014 fi
1015
a6014bf0 1016 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ]; then
4c2a3841 1017 if [ "$outputhex" ]; then
d8ba26e6 1018 (${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)") | cut -d = -f 2 | tr -d ' '
e22bcf7c 1019 else
d8ba26e6 1020 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" -binary 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)" -binary
e22bcf7c 1021 fi
88fab7d6 1022 else
1023 _err "$alg is not supported yet"
1024 return 1
1025 fi
1026
1027}
1028
1029#Usage: keyfile hashalg
1030#Output: Base64-encoded signature value
1031_sign() {
1032 keyfile="$1"
1033 alg="$2"
4c2a3841 1034 if [ -z "$alg" ]; then
43822d37 1035 _usage "Usage: _sign keyfile hashalg"
88fab7d6 1036 return 1
1037 fi
4c2a3841 1038
d8ba26e6 1039 _sign_openssl="${ACME_OPENSSL_BIN:-openssl} dgst -sign $keyfile "
4c2a3841 1040
63031fb2 1041 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1 || grep "BEGIN PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
f87890cb 1042 $_sign_openssl -$alg | _base64
4c2a3841 1043 elif grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
f87890cb 1044 if ! _signedECText="$($_sign_openssl -sha$__ECC_KEY_LEN | ${ACME_OPENSSL_BIN:-openssl} asn1parse -inform DER)"; then
67184d7b 1045 _err "Sign failed: $_sign_openssl"
1046 _err "Key file: $keyfile"
357b514b 1047 _err "Key content:$(wc -l <"$keyfile") lines"
67184d7b 1048 return 1
1049 fi
998783eb 1050 _debug3 "_signedECText" "$_signedECText"
1051 _ec_r="$(echo "$_signedECText" | _head_n 2 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
998783eb 1052 _ec_s="$(echo "$_signedECText" | _head_n 3 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
a3295476 1053 if [ "$__ECC_KEY_LEN" -eq "256" ]; then
1054 while [ "${#_ec_r}" -lt "64" ]; do
f31debc0 1055 _ec_r="0${_ec_r}"
6654d7a9 1056 done
a3295476 1057 while [ "${#_ec_s}" -lt "64" ]; do
f31debc0 1058 _ec_s="0${_ec_s}"
a3295476 1059 done
1060 fi
1061 if [ "$__ECC_KEY_LEN" -eq "384" ]; then
1062 while [ "${#_ec_r}" -lt "96" ]; do
f31debc0 1063 _ec_r="0${_ec_r}"
6654d7a9 1064 done
a3295476 1065 while [ "${#_ec_s}" -lt "96" ]; do
f31debc0 1066 _ec_s="0${_ec_s}"
a3295476 1067 done
1068 fi
1069 if [ "$__ECC_KEY_LEN" -eq "512" ]; then
1070 while [ "${#_ec_r}" -lt "132" ]; do
f31debc0 1071 _ec_r="0${_ec_r}"
6654d7a9 1072 done
a3295476 1073 while [ "${#_ec_s}" -lt "132" ]; do
f31debc0 1074 _ec_s="0${_ec_s}"
a3295476 1075 done
1076 fi
e2a5af1c 1077 _debug3 "_ec_r" "$_ec_r"
998783eb 1078 _debug3 "_ec_s" "$_ec_s"
1079 printf "%s" "$_ec_r$_ec_s" | _h2b | _base64
1080 else
1081 _err "Unknown key file format."
1082 return 1
1083 fi
4c2a3841 1084
4c3b3608 1085}
1086
3281043e 1087#keylength or isEcc flag (empty str => not ecc)
43822d37 1088_isEccKey() {
1089 _length="$1"
1090
4c2a3841 1091 if [ -z "$_length" ]; then
43822d37 1092 return 1
1093 fi
1094
19c43451 1095 [ "$_length" != "1024" ] &&
1096 [ "$_length" != "2048" ] &&
1097 [ "$_length" != "3072" ] &&
1098 [ "$_length" != "4096" ] &&
1099 [ "$_length" != "8192" ]
43822d37 1100}
1101
e22bcf7c 1102# _createkey 2048|ec-256 file
1103_createkey() {
1104 length="$1"
1105 f="$2"
c4236e58 1106 _debug2 "_createkey for file:$f"
43822d37 1107 eccname="$length"
4c2a3841 1108 if _startswith "$length" "ec-"; then
f9a6988e 1109 length=$(printf "%s" "$length" | cut -d '-' -f 2-100)
e22bcf7c 1110
4c2a3841 1111 if [ "$length" = "256" ]; then
e22bcf7c 1112 eccname="prime256v1"
1113 fi
4c2a3841 1114 if [ "$length" = "384" ]; then
e22bcf7c 1115 eccname="secp384r1"
1116 fi
4c2a3841 1117 if [ "$length" = "521" ]; then
e22bcf7c 1118 eccname="secp521r1"
1119 fi
43822d37 1120
e22bcf7c 1121 fi
1122
4c2a3841 1123 if [ -z "$length" ]; then
1124 length=2048
43822d37 1125 fi
4c2a3841 1126
cbcd7e0f 1127 _debug "Use length $length"
43822d37 1128
81532f37 1129 if ! touch "$f" >/dev/null 2>&1; then
1130 _f_path="$(dirname "$f")"
1131 _debug _f_path "$_f_path"
1132 if ! mkdir -p "$_f_path"; then
1133 _err "Can not create path: $_f_path"
1134 return 1
1135 fi
1136 fi
1137
4c2a3841 1138 if _isEccKey "$length"; then
cbcd7e0f 1139 _debug "Using ec name: $eccname"
a730a081 1140 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} ecparam -name "$eccname" -noout -genkey 2>/dev/null)"; then
e6df1828 1141 echo "$_opkey" >"$f"
1142 else
1143 _err "error ecc key name: $eccname"
1144 return 1
1145 fi
e22bcf7c 1146 else
cbcd7e0f 1147 _debug "Using RSA: $length"
906ef43c 1148 __traditional=""
1149 if _contains "$(${ACME_OPENSSL_BIN:-openssl} help genrsa 2>&1)" "-traditional"; then
1150 __traditional="-traditional"
1151 fi
45289572 1152 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} genrsa $__traditional "$length" 2>/dev/null)"; then
e6df1828 1153 echo "$_opkey" >"$f"
1154 else
1155 _err "error rsa key: $length"
1156 return 1
1157 fi
e22bcf7c 1158 fi
43822d37 1159
4c2a3841 1160 if [ "$?" != "0" ]; then
43822d37 1161 _err "Create key error."
1162 return 1
1163 fi
e22bcf7c 1164}
1165
9774b01b 1166#domain
1167_is_idn() {
1168 _is_idn_d="$1"
049be104 1169 _debug2 _is_idn_d "$_is_idn_d"
d10f40f1 1170 _idn_temp=$(printf "%s" "$_is_idn_d" | tr -d '0-9' | tr -d 'a-z' | tr -d 'A-Z' | tr -d '*.,-_')
049be104 1171 _debug2 _idn_temp "$_idn_temp"
1172 [ "$_idn_temp" ]
9774b01b 1173}
1174
1175#aa.com
1176#aa.com,bb.com,cc.com
1177_idn() {
1178 __idn_d="$1"
4c2a3841 1179 if ! _is_idn "$__idn_d"; then
9774b01b 1180 printf "%s" "$__idn_d"
1181 return 0
1182 fi
4c2a3841 1183
1184 if _exists idn; then
1185 if _contains "$__idn_d" ','; then
9774b01b 1186 _i_first="1"
4c2a3841 1187 for f in $(echo "$__idn_d" | tr ',' ' '); do
9774b01b 1188 [ -z "$f" ] && continue
4c2a3841 1189 if [ -z "$_i_first" ]; then
9774b01b 1190 printf "%s" ","
1191 else
1192 _i_first=""
1193 fi
2a1e06f8 1194 idn --quiet "$f" | tr -d "\r\n"
9774b01b 1195 done
1196 else
1197 idn "$__idn_d" | tr -d "\r\n"
1198 fi
1199 else
1200 _err "Please install idn to process IDN names."
1201 fi
1202}
1203
08681f4a 1204#_createcsr cn san_list keyfile csrfile conf acmeValidationv1
e22bcf7c 1205_createcsr() {
1206 _debug _createcsr
1207 domain="$1"
1208 domainlist="$2"
0c9546cc 1209 csrkey="$3"
e22bcf7c 1210 csr="$4"
1211 csrconf="$5"
08681f4a 1212 acmeValidationv1="$6"
e22bcf7c 1213 _debug2 domain "$domain"
1214 _debug2 domainlist "$domainlist"
0c9546cc 1215 _debug2 csrkey "$csrkey"
1216 _debug2 csr "$csr"
1217 _debug2 csrconf "$csrconf"
4c2a3841 1218
280e4430 1219 printf "[ req_distinguished_name ]\n[ req ]\ndistinguished_name = req_distinguished_name\nreq_extensions = v3_req\n[ v3_req ]\n\n" >"$csrconf"
4c2a3841 1220
08681f4a 1221 if [ "$acmeValidationv1" ]; then
4962cc3d 1222 domainlist="$(_idn "$domainlist")"
08681f4a 1223 printf -- "\nsubjectAltName=DNS:$domainlist" >>"$csrconf"
1224 elif [ -z "$domainlist" ] || [ "$domainlist" = "$NO_VALUE" ]; then
e22bcf7c 1225 #single domain
1226 _info "Single domain" "$domain"
0093dc3d 1227 printf -- "\nsubjectAltName=DNS:$(_idn "$domain")" >>"$csrconf"
e22bcf7c 1228 else
f9a6988e 1229 domainlist="$(_idn "$domainlist")"
9774b01b 1230 _debug2 domainlist "$domainlist"
4c2a3841 1231 if _contains "$domainlist" ","; then
0093dc3d 1232 alt="DNS:$(_idn "$domain"),DNS:$(echo "$domainlist" | sed "s/,,/,/g" | sed "s/,/,DNS:/g")"
e22bcf7c 1233 else
0093dc3d 1234 alt="DNS:$(_idn "$domain"),DNS:$domainlist"
e22bcf7c 1235 fi
3c07f57a 1236 #multi
e22bcf7c 1237 _info "Multi domain" "$alt"
4c2a3841 1238 printf -- "\nsubjectAltName=$alt" >>"$csrconf"
0c9546cc 1239 fi
6ba1eda9 1240 if [ "$Le_OCSP_Staple" = "1" ]; then
96db9362 1241 _savedomainconf Le_OCSP_Staple "$Le_OCSP_Staple"
4c2a3841 1242 printf -- "\nbasicConstraints = CA:FALSE\n1.3.6.1.5.5.7.1.24=DER:30:03:02:01:05" >>"$csrconf"
e22bcf7c 1243 fi
4c2a3841 1244
08681f4a 1245 if [ "$acmeValidationv1" ]; then
ad613e24 1246 printf "\n1.3.6.1.5.5.7.1.31=critical,DER:04:20:${acmeValidationv1}" >>"${csrconf}"
08681f4a 1247 fi
1248
9774b01b 1249 _csr_cn="$(_idn "$domain")"
1250 _debug2 _csr_cn "$_csr_cn"
34f25fa5 1251 if _contains "$(uname -a)" "MINGW"; then
d8ba26e6 1252 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "//CN=$_csr_cn" -config "$csrconf" -out "$csr"
34f25fa5 1253 else
d8ba26e6 1254 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "/CN=$_csr_cn" -config "$csrconf" -out "$csr"
34f25fa5 1255 fi
e22bcf7c 1256}
1257
1258#_signcsr key csr conf cert
1259_signcsr() {
1260 key="$1"
1261 csr="$2"
1262 conf="$3"
1263 cert="$4"
5aa146a5 1264 _debug "_signcsr"
4c2a3841 1265
d8ba26e6 1266 _msg="$(${ACME_OPENSSL_BIN:-openssl} x509 -req -days 365 -in "$csr" -signkey "$key" -extensions v3_req -extfile "$conf" -out "$cert" 2>&1)"
5aa146a5 1267 _ret="$?"
1268 _debug "$_msg"
1269 return $_ret
e22bcf7c 1270}
1271
10afcaca 1272#_csrfile
1273_readSubjectFromCSR() {
1274 _csrfile="$1"
4c2a3841 1275 if [ -z "$_csrfile" ]; then
10afcaca 1276 _usage "_readSubjectFromCSR mycsr.csr"
1277 return 1
1278 fi
b963dadc 1279 ${ACME_OPENSSL_BIN:-openssl} req -noout -in "$_csrfile" -subject | tr ',' "\n" | _egrep_o "CN *=.*" | cut -d = -f 2 | cut -d / -f 1 | tr -d ' \n'
10afcaca 1280}
1281
1282#_csrfile
1283#echo comma separated domain list
1284_readSubjectAltNamesFromCSR() {
1285 _csrfile="$1"
4c2a3841 1286 if [ -z "$_csrfile" ]; then
10afcaca 1287 _usage "_readSubjectAltNamesFromCSR mycsr.csr"
1288 return 1
1289 fi
4c2a3841 1290
10afcaca 1291 _csrsubj="$(_readSubjectFromCSR "$_csrfile")"
1292 _debug _csrsubj "$_csrsubj"
4c2a3841 1293
d8ba26e6 1294 _dnsAltnames="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile" | grep "^ *DNS:.*" | tr -d ' \n')"
10afcaca 1295 _debug _dnsAltnames "$_dnsAltnames"
4c2a3841 1296
1297 if _contains "$_dnsAltnames," "DNS:$_csrsubj,"; then
10afcaca 1298 _debug "AltNames contains subject"
2b9ebd66 1299 _excapedAlgnames="$(echo "$_dnsAltnames" | tr '*' '#')"
1300 _debug _excapedAlgnames "$_excapedAlgnames"
1301 _escapedSubject="$(echo "$_csrsubj" | tr '*' '#')"
1302 _debug _escapedSubject "$_escapedSubject"
1303 _dnsAltnames="$(echo "$_excapedAlgnames," | sed "s/DNS:$_escapedSubject,//g" | tr '#' '*' | sed "s/,\$//g")"
1304 _debug _dnsAltnames "$_dnsAltnames"
10afcaca 1305 else
1306 _debug "AltNames doesn't contain subject"
1307 fi
4c2a3841 1308
2b9ebd66 1309 echo "$_dnsAltnames" | sed "s/DNS://g"
10afcaca 1310}
1311
3c07f57a 1312#_csrfile
10afcaca 1313_readKeyLengthFromCSR() {
1314 _csrfile="$1"
4c2a3841 1315 if [ -z "$_csrfile" ]; then
1643b476 1316 _usage "_readKeyLengthFromCSR mycsr.csr"
10afcaca 1317 return 1
1318 fi
4c2a3841 1319
d8ba26e6 1320 _outcsr="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile")"
7df062b7 1321 _debug2 _outcsr "$_outcsr"
4c2a3841 1322 if _contains "$_outcsr" "Public Key Algorithm: id-ecPublicKey"; then
10afcaca 1323 _debug "ECC CSR"
482cb737 1324 echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *ASN1 OID:.*" | cut -d ':' -f 2 | tr -d ' '
10afcaca 1325 else
1326 _debug "RSA CSR"
eb0ef6bd 1327 _rkl="$(echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1)"
1328 if [ "$_rkl" ]; then
1329 echo "$_rkl"
1330 else
1331 echo "$_outcsr" | tr "\t" " " | _egrep_o "RSA Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1
1332 fi
10afcaca 1333 fi
1334}
1335
34c27e09 1336_ss() {
1337 _port="$1"
4c2a3841 1338
1339 if _exists "ss"; then
edf08da6 1340 _debug "Using: ss"
14d7bfda 1341 ss -ntpl 2>/dev/null | grep ":$_port "
edf08da6 1342 return 0
1343 fi
1344
4c2a3841 1345 if _exists "netstat"; then
251fc37c 1346 _debug "Using: netstat"
97147b59 1347 if netstat -help 2>&1 | grep "\-p proto" >/dev/null; then
ccb96535 1348 #for windows version netstat tool
0463b5d6 1349 netstat -an -p tcp | grep "LISTENING" | grep ":$_port "
ccb96535 1350 else
4c2a3841 1351 if netstat -help 2>&1 | grep "\-p protocol" >/dev/null; then
19539575 1352 netstat -an -p tcp | grep LISTEN | grep ":$_port "
4c2a3841 1353 elif netstat -help 2>&1 | grep -- '-P protocol' >/dev/null; then
22ea4004 1354 #for solaris
e3c66532 1355 netstat -an -P tcp | grep "\.$_port " | grep "LISTEN"
f19f2100 1356 elif netstat -help 2>&1 | grep "\-p" >/dev/null; then
f21dd911 1357 #for full linux
19539575 1358 netstat -ntpl | grep ":$_port "
f21dd911 1359 else
1360 #for busybox (embedded linux; no pid support)
1361 netstat -ntl 2>/dev/null | grep ":$_port "
edf08da6 1362 fi
ccb96535 1363 fi
34c27e09 1364 return 0
1365 fi
edf08da6 1366
34c27e09 1367 return 1
1368}
1369
8eab77f3
BC
1370#outfile key cert cacert [password [name [caname]]]
1371_toPkcs() {
1372 _cpfx="$1"
1373 _ckey="$2"
1374 _ccert="$3"
1375 _cca="$4"
1376 pfxPassword="$5"
1377 pfxName="$6"
1378 pfxCaname="$7"
1379
1380 if [ "$pfxCaname" ]; then
1381 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName" -caname "$pfxCaname"
1382 elif [ "$pfxName" ]; then
1383 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName"
1384 elif [ "$pfxPassword" ]; then
1385 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword"
1386 else
1387 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca"
1388 fi
1389
1390}
1391
43822d37 1392#domain [password] [isEcc]
ac2d5123 1393toPkcs() {
1394 domain="$1"
1395 pfxPassword="$2"
4c2a3841 1396 if [ -z "$domain" ]; then
2e87e64b 1397 _usage "Usage: $PROJECT_ENTRY --to-pkcs12 --domain <domain.tld> [--password <password>] [--ecc]"
ac2d5123 1398 return 1
1399 fi
1400
43822d37 1401 _isEcc="$3"
4c2a3841 1402
43822d37 1403 _initpath "$domain" "$_isEcc"
1404
8eab77f3 1405 _toPkcs "$CERT_PFX_PATH" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$pfxPassword"
4c2a3841 1406
1407 if [ "$?" = "0" ]; then
ac2d5123 1408 _info "Success, Pfx is exported to: $CERT_PFX_PATH"
1409 fi
1410
1411}
1412
4410226d 1413#domain [isEcc]
1414toPkcs8() {
1415 domain="$1"
1416
1417 if [ -z "$domain" ]; then
2e87e64b 1418 _usage "Usage: $PROJECT_ENTRY --to-pkcs8 --domain <domain.tld> [--ecc]"
4410226d 1419 return 1
1420 fi
1421
1422 _isEcc="$2"
1423
1424 _initpath "$domain" "$_isEcc"
1425
d8ba26e6 1426 ${ACME_OPENSSL_BIN:-openssl} pkcs8 -topk8 -inform PEM -outform PEM -nocrypt -in "$CERT_KEY_PATH" -out "$CERT_PKCS8_PATH"
4410226d 1427
1428 if [ "$?" = "0" ]; then
1429 _info "Success, $CERT_PKCS8_PATH"
1430 fi
1431
1432}
1433
3c07f57a 1434#[2048]
4c3b3608 1435createAccountKey() {
1436 _info "Creating account key"
4c2a3841 1437 if [ -z "$1" ]; then
2e87e64b 1438 _usage "Usage: $PROJECT_ENTRY --create-account-key [--accountkeylength <bits>]"
4c3b3608 1439 return
1440 fi
4c2a3841 1441
5fbc47eb 1442 length=$1
57e58ce7 1443 _create_account_key "$length"
1444
1445}
1446
1447_create_account_key() {
1448
5fbc47eb 1449 length=$1
4c2a3841 1450
1451 if [ -z "$length" ] || [ "$length" = "$NO_VALUE" ]; then
57e58ce7 1452 _debug "Use default length $DEFAULT_ACCOUNT_KEY_LENGTH"
1453 length="$DEFAULT_ACCOUNT_KEY_LENGTH"
4c3b3608 1454 fi
4c2a3841 1455
5fbc47eb 1456 _debug length "$length"
4c3b3608 1457 _initpath
5fbc47eb 1458
57e58ce7 1459 mkdir -p "$CA_DIR"
4f1888d2 1460 if [ -s "$ACCOUNT_KEY_PATH" ]; then
4c3b3608 1461 _info "Account key exists, skip"
4f1888d2 1462 return 0
4c3b3608 1463 else
1464 #generate account key
4f1888d2 1465 if _createkey "$length" "$ACCOUNT_KEY_PATH"; then
1466 chmod 600 "$ACCOUNT_KEY_PATH"
1467 _info "Create account key ok."
1468 return 0
1469 else
1470 _err "Create account key error."
1471 return 1
1472 fi
4c3b3608 1473 fi
1474
1475}
1476
43822d37 1477#domain [length]
4c3b3608 1478createDomainKey() {
1479 _info "Creating domain key"
4c2a3841 1480 if [ -z "$1" ]; then
2e87e64b 1481 _usage "Usage: $PROJECT_ENTRY --create-domain-key --domain <domain.tld> [--keylength <bits>]"
4c3b3608 1482 return
1483 fi
4c2a3841 1484
4c3b3608 1485 domain=$1
2844d73d 1486 _cdl=$2
e22bcf7c 1487
2844d73d 1488 if [ -z "$_cdl" ]; then
57e58ce7 1489 _debug "Use DEFAULT_DOMAIN_KEY_LENGTH=$DEFAULT_DOMAIN_KEY_LENGTH"
2844d73d 1490 _cdl="$DEFAULT_DOMAIN_KEY_LENGTH"
57e58ce7 1491 fi
e22bcf7c 1492
2844d73d 1493 _initpath "$domain" "$_cdl"
4c2a3841 1494
bd04638d 1495 if [ ! -f "$CERT_KEY_PATH" ] || [ ! -s "$CERT_KEY_PATH" ] || ([ "$FORCE" ] && ! [ "$_ACME_IS_RENEW" ]) || [ "$Le_ForceNewDomainKey" = "1" ]; then
2844d73d 1496 if _createkey "$_cdl" "$CERT_KEY_PATH"; then
1497 _savedomainconf Le_Keylength "$_cdl"
1498 _info "The domain key is here: $(__green $CERT_KEY_PATH)"
7aeb113c 1499 return 0
4f1888d2 1500 else
a7420ca3 1501 _err "Can not create domain key"
4f1888d2 1502 return 1
2844d73d 1503 fi
4c3b3608 1504 else
bd04638d 1505 if [ "$_ACME_IS_RENEW" ]; then
4c3b3608 1506 _info "Domain key exists, skip"
1507 return 0
1508 else
1509 _err "Domain key exists, do you want to overwrite the key?"
41e3eafa 1510 _err "Add '--force', and try again."
4c3b3608 1511 return 1
1512 fi
1513 fi
1514
1515}
1516
43822d37 1517# domain domainlist isEcc
4c3b3608 1518createCSR() {
1519 _info "Creating csr"
4c2a3841 1520 if [ -z "$1" ]; then
2e87e64b 1521 _usage "Usage: $PROJECT_ENTRY --create-csr --domain <domain.tld> [--domain <domain2.tld> ...]"
4c3b3608 1522 return
1523 fi
4c2a3841 1524
43822d37 1525 domain="$1"
1526 domainlist="$2"
1527 _isEcc="$3"
4c2a3841 1528
43822d37 1529 _initpath "$domain" "$_isEcc"
4c2a3841 1530
bd04638d 1531 if [ -f "$CSR_PATH" ] && [ "$_ACME_IS_RENEW" ] && [ -z "$FORCE" ]; then
4c3b3608 1532 _info "CSR exists, skip"
1533 return
1534 fi
4c2a3841 1535
1536 if [ ! -f "$CERT_KEY_PATH" ]; then
43822d37 1537 _err "The key file is not found: $CERT_KEY_PATH"
1538 _err "Please create the key file first."
1539 return 1
1540 fi
e22bcf7c 1541 _createcsr "$domain" "$domainlist" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"
4c2a3841 1542
4c3b3608 1543}
1544
11927a76 1545_url_replace() {
f9a6988e 1546 tr '/+' '_-' | tr -d '= '
4c3b3608 1547}
1548
f96d91cb 1549#base64 string
1550_durl_replace_base64() {
1551 _l=$((${#1} % 4))
1552 if [ $_l -eq 2 ]; then
1553 _s="$1"'=='
1554 elif [ $_l -eq 3 ]; then
1555 _s="$1"'='
1556 else
1557 _s="$1"
1558 fi
1559 echo "$_s" | tr '_-' '/+'
1560}
1561
4c3b3608 1562_time2str() {
cb115809
JM
1563 #BSD
1564 if date -u -r "$1" 2>/dev/null; then
4c3b3608 1565 return
1566 fi
4c2a3841 1567
cb115809
JM
1568 #Linux
1569 if date -u -d@"$1" 2>/dev/null; then
4c3b3608 1570 return
1571 fi
4c2a3841 1572
cb115809 1573 #Solaris
4c2a3841 1574 if _exists adb; then
031e885e 1575 _t_s_a=$(echo "0t${1}=Y" | adb)
1576 echo "$_t_s_a"
22ea4004 1577 fi
4c2a3841 1578
a07395fb
M
1579 #Busybox
1580 if echo "$1" | awk '{ print strftime("%c", $0); }' 2>/dev/null; then
1581 return
1582 fi
4c3b3608 1583}
1584
eae29099 1585_normalizeJson() {
1586 sed "s/\" *: *\([\"{\[]\)/\":\1/g" | sed "s/^ *\([^ ]\)/\1/" | tr -d "\r\n"
1587}
1588
44df2967 1589_stat() {
1590 #Linux
4c2a3841 1591 if stat -c '%U:%G' "$1" 2>/dev/null; then
44df2967 1592 return
1593 fi
4c2a3841 1594
44df2967 1595 #BSD
4c2a3841 1596 if stat -f '%Su:%Sg' "$1" 2>/dev/null; then
44df2967 1597 return
1598 fi
4c2a3841 1599
1600 return 1 #error, 'stat' not found
44df2967 1601}
1602
166096dc 1603#keyfile
1604_calcjwk() {
1605 keyfile="$1"
4c2a3841 1606 if [ -z "$keyfile" ]; then
43822d37 1607 _usage "Usage: _calcjwk keyfile"
166096dc 1608 return 1
1609 fi
4c2a3841 1610
1611 if [ "$JWK_HEADER" ] && [ "$__CACHED_JWK_KEY_FILE" = "$keyfile" ]; then
ae2db62f 1612 _debug2 "Use cached jwk for file: $__CACHED_JWK_KEY_FILE"
1613 return 0
1614 fi
4c2a3841 1615
4c2a3841 1616 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
166096dc 1617 _debug "RSA key"
d8ba26e6 1618 pub_exp=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -noout -text | grep "^publicExponent:" | cut -d '(' -f 2 | cut -d 'x' -f 2 | cut -d ')' -f 1)
4c2a3841 1619 if [ "${#pub_exp}" = "5" ]; then
166096dc 1620 pub_exp=0$pub_exp
1621 fi
22ea4004 1622 _debug3 pub_exp "$pub_exp"
4c2a3841 1623
f9a6988e 1624 e=$(echo "$pub_exp" | _h2b | _base64)
22ea4004 1625 _debug3 e "$e"
4c2a3841 1626
d8ba26e6 1627 modulus=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -modulus -noout | cut -d '=' -f 2)
22ea4004 1628 _debug3 modulus "$modulus"
11927a76 1629 n="$(printf "%s" "$modulus" | _h2b | _base64 | _url_replace)"
4d8b99a3 1630 _debug3 n "$n"
1631
166096dc 1632 jwk='{"e": "'$e'", "kty": "RSA", "n": "'$n'"}'
22ea4004 1633 _debug3 jwk "$jwk"
4c2a3841 1634
5982f4bc 1635 JWK_HEADER='{"alg": "RS256", "jwk": '$jwk'}'
1636 JWK_HEADERPLACE_PART1='{"nonce": "'
c1151b0d 1637 JWK_HEADERPLACE_PART2='", "alg": "RS256"'
4c2a3841 1638 elif grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
166096dc 1639 _debug "EC key"
d8ba26e6 1640 crv="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^NIST CURVE:" | cut -d ":" -f 2 | tr -d " \r\n")"
22ea4004 1641 _debug3 crv "$crv"
f87890cb 1642 __ECC_KEY_LEN=$(echo "$crv" | cut -d "-" -f 2)
1643 if [ "$__ECC_KEY_LEN" = "521" ]; then
1644 __ECC_KEY_LEN=512
1645 fi
1646 _debug3 __ECC_KEY_LEN "$__ECC_KEY_LEN"
4c2a3841 1647 if [ -z "$crv" ]; then
d22b7938 1648 _debug "Let's try ASN1 OID"
d8ba26e6 1649 crv_oid="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^ASN1 OID:" | cut -d ":" -f 2 | tr -d " \r\n")"
cae9cee2 1650 _debug3 crv_oid "$crv_oid"
d22b7938 1651 case "${crv_oid}" in
19c43451 1652 "prime256v1")
1653 crv="P-256"
1654 __ECC_KEY_LEN=256
1655 ;;
1656 "secp384r1")
1657 crv="P-384"
1658 __ECC_KEY_LEN=384
1659 ;;
1660 "secp521r1")
1661 crv="P-521"
1662 __ECC_KEY_LEN=512
1663 ;;
1664 *)
1665 _err "ECC oid : $crv_oid"
1666 return 1
1667 ;;
067d586c 1668 esac
d22b7938 1669 _debug3 crv "$crv"
1670 fi
4c2a3841 1671
d8ba26e6 1672 pubi="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n pub: | cut -d : -f 1)"
79a267ab 1673 pubi=$(_math "$pubi" + 1)
22ea4004 1674 _debug3 pubi "$pubi"
4c2a3841 1675
d8ba26e6 1676 pubj="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n "ASN1 OID:" | cut -d : -f 1)"
79a267ab 1677 pubj=$(_math "$pubj" - 1)
22ea4004 1678 _debug3 pubj "$pubj"
4c2a3841 1679
d8ba26e6 1680 pubtext="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | sed -n "$pubi,${pubj}p" | tr -d " \n\r")"
22ea4004 1681 _debug3 pubtext "$pubtext"
4c2a3841 1682
95e06de5 1683 xlen="$(printf "%s" "$pubtext" | tr -d ':' | wc -c)"
79a267ab 1684 xlen=$(_math "$xlen" / 4)
22ea4004 1685 _debug3 xlen "$xlen"
00a50605 1686
998783eb 1687 xend=$(_math "$xlen" + 1)
f9a6988e 1688 x="$(printf "%s" "$pubtext" | cut -d : -f 2-"$xend")"
22ea4004 1689 _debug3 x "$x"
4c2a3841 1690
11927a76 1691 x64="$(printf "%s" "$x" | tr -d : | _h2b | _base64 | _url_replace)"
22ea4004 1692 _debug3 x64 "$x64"
00a50605 1693
19539575 1694 xend=$(_math "$xend" + 1)
f9a6988e 1695 y="$(printf "%s" "$pubtext" | cut -d : -f "$xend"-10000)"
22ea4004 1696 _debug3 y "$y"
4c2a3841 1697
11927a76 1698 y64="$(printf "%s" "$y" | tr -d : | _h2b | _base64 | _url_replace)"
22ea4004 1699 _debug3 y64 "$y64"
4c2a3841 1700
ae2db62f 1701 jwk='{"crv": "'$crv'", "kty": "EC", "x": "'$x64'", "y": "'$y64'"}'
22ea4004 1702 _debug3 jwk "$jwk"
4c2a3841 1703
f87890cb 1704 JWK_HEADER='{"alg": "ES'$__ECC_KEY_LEN'", "jwk": '$jwk'}'
5982f4bc 1705 JWK_HEADERPLACE_PART1='{"nonce": "'
c1151b0d 1706 JWK_HEADERPLACE_PART2='", "alg": "ES'$__ECC_KEY_LEN'"'
166096dc 1707 else
238990a2 1708 _err "Only RSA or EC key is supported. keyfile=$keyfile"
1709 _debug2 "$(cat "$keyfile")"
166096dc 1710 return 1
1711 fi
1712
5982f4bc 1713 _debug3 JWK_HEADER "$JWK_HEADER"
ae2db62f 1714 __CACHED_JWK_KEY_FILE="$keyfile"
166096dc 1715}
fac1e367 1716
3aae1ae3 1717_time() {
1718 date -u "+%s"
1719}
fac1e367 1720
5d2c5b01 1721_utc_date() {
1722 date -u "+%Y-%m-%d %H:%M:%S"
1723}
1724
fac1e367 1725_mktemp() {
4c2a3841 1726 if _exists mktemp; then
1727 if mktemp 2>/dev/null; then
610e0f21 1728 return 0
4c2a3841 1729 elif _contains "$(mktemp 2>&1)" "-t prefix" && mktemp -t "$PROJECT_NAME" 2>/dev/null; then
5c48e139 1730 #for Mac osx
610e0f21 1731 return 0
b19ba13a 1732 fi
fac1e367 1733 fi
4c2a3841 1734 if [ -d "/tmp" ]; then
3aae1ae3 1735 echo "/tmp/${PROJECT_NAME}wefADf24sf.$(_time).tmp"
1736 return 0
4c2a3841 1737 elif [ "$LE_TEMP_DIR" ] && mkdir -p "$LE_TEMP_DIR"; then
610e0f21 1738 echo "/$LE_TEMP_DIR/wefADf24sf.$(_time).tmp"
1739 return 0
3aae1ae3 1740 fi
1741 _err "Can not create temp file."
fac1e367 1742}
1743
effa7fd5 1744#clear all the https envs to cause _inithttp() to run next time.
1745_resethttp() {
1746 __HTTP_INITIALIZED=""
1747 _ACME_CURL=""
1748 _ACME_WGET=""
1749 ACME_HTTP_NO_REDIRECTS=""
1750}
1751
fac1e367 1752_inithttp() {
1753
4c2a3841 1754 if [ -z "$HTTP_HEADER" ] || ! touch "$HTTP_HEADER"; then
fac1e367 1755 HTTP_HEADER="$(_mktemp)"
1756 _debug2 HTTP_HEADER "$HTTP_HEADER"
1757 fi
1758
4c2a3841 1759 if [ "$__HTTP_INITIALIZED" ]; then
1760 if [ "$_ACME_CURL$_ACME_WGET" ]; then
1befee5a 1761 _debug2 "Http already initialized."
1762 return 0
1763 fi
1764 fi
4c2a3841 1765
1766 if [ -z "$_ACME_CURL" ] && _exists "curl"; then
effa7fd5 1767 _ACME_CURL="curl --silent --dump-header $HTTP_HEADER "
1768 if [ -z "$ACME_HTTP_NO_REDIRECTS" ]; then
1769 _ACME_CURL="$_ACME_CURL -L "
1770 fi
ae3dda0f 1771 if [ "$DEBUG" ] && [ "$DEBUG" -ge 2 ]; then
fac1e367 1772 _CURL_DUMP="$(_mktemp)"
1befee5a 1773 _ACME_CURL="$_ACME_CURL --trace-ascii $_CURL_DUMP "
fac1e367 1774 fi
1775
2aa75f03 1776 if [ "$CA_PATH" ]; then
1777 _ACME_CURL="$_ACME_CURL --capath $CA_PATH "
1778 elif [ "$CA_BUNDLE" ]; then
1befee5a 1779 _ACME_CURL="$_ACME_CURL --cacert $CA_BUNDLE "
78009539
PS
1780 fi
1781
6ca5f3d8 1782 if _contains "$(curl --help 2>&1)" "--globoff"; then
1783 _ACME_CURL="$_ACME_CURL -g "
1784 fi
fac1e367 1785 fi
4c2a3841 1786
1befee5a 1787 if [ -z "$_ACME_WGET" ] && _exists "wget"; then
1788 _ACME_WGET="wget -q"
effa7fd5 1789 if [ "$ACME_HTTP_NO_REDIRECTS" ]; then
1790 _ACME_WGET="$_ACME_WGET --max-redirect 0 "
1791 fi
4c2a3841 1792 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1befee5a 1793 _ACME_WGET="$_ACME_WGET -d "
fac1e367 1794 fi
2aa75f03 1795 if [ "$CA_PATH" ]; then
1796 _ACME_WGET="$_ACME_WGET --ca-directory=$CA_PATH "
1797 elif [ "$CA_BUNDLE" ]; then
1798 _ACME_WGET="$_ACME_WGET --ca-certificate=$CA_BUNDLE "
78009539 1799 fi
fac1e367 1800 fi
1801
177b57e1 1802 #from wget 1.14: do not skip body on 404 error
58ef6d83 1803 if [ "$_ACME_WGET" ] && _contains "$($_ACME_WGET --help 2>&1)" "--content-on-error"; then
177b57e1 1804 _ACME_WGET="$_ACME_WGET --content-on-error "
1805 fi
1806
1befee5a 1807 __HTTP_INITIALIZED=1
fac1e367 1808
fac1e367 1809}
fac1e367 1810
ae3dda0f 1811_HTTP_MAX_RETRY=8
1812
9cecd525 1813# body url [needbase64] [POST|PUT|DELETE] [ContentType]
c60883ef 1814_post() {
1815 body="$1"
c1151b0d 1816 _post_url="$2"
c60883ef 1817 needbase64="$3"
a4270efa 1818 httpmethod="$4"
45e386b2 1819 _postContentType="$5"
ae3dda0f 1820 _sleep_retry_sec=1
1821 _http_retry_times=0
1822 _hcode=0
1823 while [ "${_http_retry_times}" -le "$_HTTP_MAX_RETRY" ]; do
1824 [ "$_http_retry_times" = "$_HTTP_MAX_RETRY" ]
1825 _lastHCode="$?"
1826 _debug "Retrying post"
1827 _post_impl "$body" "$_post_url" "$needbase64" "$httpmethod" "$_postContentType" "$_lastHCode";
1828 _hcode="$?"
1829 _debug _hcode "$_hcode"
1830 if [ "$_hcode" = "0" ]; then
1831 break;
1832 fi
1833 _http_retry_times=$(_math $_http_retry_times + 1)
1834 _sleep $_sleep_retry_sec
1835 done
1836 return $_hcode
1837}
1838
1839# body url [needbase64] [POST|PUT|DELETE] [ContentType] [displayError]
1840_post_impl() {
1841 body="$1"
1842 _post_url="$2"
1843 needbase64="$3"
1844 httpmethod="$4"
1845 _postContentType="$5"
1846 displayError="$6"
c60883ef 1847
4c2a3841 1848 if [ -z "$httpmethod" ]; then
a4270efa 1849 httpmethod="POST"
1850 fi
1851 _debug $httpmethod
c1151b0d 1852 _debug "_post_url" "$_post_url"
30de13b4 1853 _debug2 "body" "$body"
6a66ba8a 1854 _debug2 "_postContentType" "$_postContentType"
4c2a3841 1855
fac1e367 1856 _inithttp
4c2a3841 1857
9b124070 1858 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1befee5a 1859 _CURL="$_ACME_CURL"
7834c252 1860 if [ "$HTTPS_INSECURE" ]; then
1861 _CURL="$_CURL --insecure "
1862 fi
5723fd11 1863 if [ "$httpmethod" = "HEAD" ]; then
1864 _CURL="$_CURL -I "
1865 fi
ec9fc8cb 1866 _debug "_CURL" "$_CURL"
4c2a3841 1867 if [ "$needbase64" ]; then
1ba4ab2b 1868 if [ "$body" ]; then
1869 if [ "$_postContentType" ]; then
1870 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1871 else
1872 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1873 fi
39852662 1874 else
1ba4ab2b 1875 if [ "$_postContentType" ]; then
1876 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url" | _base64)"
1877 else
1878 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url" | _base64)"
1879 fi
39852662 1880 fi
c60883ef 1881 else
1ba4ab2b 1882 if [ "$body" ]; then
1883 if [ "$_postContentType" ]; then
1884 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1885 else
1886 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1887 fi
39852662 1888 else
1ba4ab2b 1889 if [ "$_postContentType" ]; then
1890 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url")"
1891 else
1892 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url")"
1893 fi
39852662 1894 fi
c60883ef 1895 fi
16679b57 1896 _ret="$?"
4c2a3841 1897 if [ "$_ret" != "0" ]; then
ae3dda0f 1898 if [ -z "$displayError" ] || [ "$displayError" = "0" ]; then
1899 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $_ret"
1900 fi
4c2a3841 1901 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
87ab2d90 1902 _err "Here is the curl dump log:"
1903 _err "$(cat "$_CURL_DUMP")"
1904 fi
687cfcc2 1905 fi
4c2a3841 1906 elif [ "$_ACME_WGET" ]; then
7834c252 1907 _WGET="$_ACME_WGET"
1908 if [ "$HTTPS_INSECURE" ]; then
1909 _WGET="$_WGET --no-check-certificate "
1910 fi
51b4a9e3 1911 if [ "$httpmethod" = "HEAD" ]; then
1912 _WGET="$_WGET --read-timeout=3.0 --tries=2 "
1913 fi
7834c252 1914 _debug "_WGET" "$_WGET"
4c2a3841 1915 if [ "$needbase64" ]; then
1916 if [ "$httpmethod" = "POST" ]; then
ef871775 1917 if [ "$_postContentType" ]; then
1918 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1919 else
1920 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1921 fi
8fb9a709 1922 else
ef871775 1923 if [ "$_postContentType" ]; then
1924 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1925 else
1926 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1927 fi
8fb9a709 1928 fi
c60883ef 1929 else
4c2a3841 1930 if [ "$httpmethod" = "POST" ]; then
ef871775 1931 if [ "$_postContentType" ]; then
1932 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1933 else
1934 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1935 fi
51b4a9e3 1936 elif [ "$httpmethod" = "HEAD" ]; then
1937 if [ "$_postContentType" ]; then
1938 response="$($_WGET --spider -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1939 else
1940 response="$($_WGET --spider -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1941 fi
8fb9a709 1942 else
ef871775 1943 if [ "$_postContentType" ]; then
1944 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1945 else
1946 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1947 fi
8fb9a709 1948 fi
c60883ef 1949 fi
16679b57 1950 _ret="$?"
4c2a3841 1951 if [ "$_ret" = "8" ]; then
9f43c270 1952 _ret=0
810c129c 1953 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
9f43c270 1954 fi
4c2a3841 1955 if [ "$_ret" != "0" ]; then
ae3dda0f 1956 if [ -z "$displayError" ] || [ "$displayError" = "0" ]; then
1957 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $_ret"
1958 fi
687cfcc2 1959 fi
c60883ef 1960 _sed_i "s/^ *//g" "$HTTP_HEADER"
d0b748a4 1961 else
1962 _ret="$?"
1963 _err "Neither curl nor wget is found, can not do $httpmethod."
c60883ef 1964 fi
16679b57 1965 _debug "_ret" "$_ret"
19539575 1966 printf "%s" "$response"
16679b57 1967 return $_ret
c60883ef 1968}
1969
75da0713 1970# url getheader timeout
c60883ef 1971_get() {
ae3dda0f 1972 url="$1"
1973 onlyheader="$2"
1974 t="$3"
1975 _sleep_retry_sec=1
1976 _http_retry_times=0
1977 _hcode=0
1978 while [ "${_http_retry_times}" -le "$_HTTP_MAX_RETRY" ]; do
1979 [ "$_http_retry_times" = "$_HTTP_MAX_RETRY" ]
1980 _lastHCode="$?"
1981 _debug "Retrying GET"
1982 _get_impl "$url" "$onlyheader" "$t" "$_lastHCode";
1983 _hcode="$?"
1984 _debug _hcode "$_hcode"
1985 if [ "$_hcode" = "0" ]; then
1986 break;
1987 fi
1988 _http_retry_times=$(_math $_http_retry_times + 1)
1989 _sleep $_sleep_retry_sec
1990 done
1991 return $_hcode
1992}
1993
1994# url getheader timeout displayError
1995_get_impl() {
a4270efa 1996 _debug GET
c60883ef 1997 url="$1"
1998 onlyheader="$2"
75da0713 1999 t="$3"
ae3dda0f 2000 displayError="$4"
79a267ab 2001 _debug url "$url"
72f54ca6 2002 _debug "timeout=$t"
ae3dda0f 2003 _debug "displayError" "$displayError"
fac1e367 2004 _inithttp
2005
9b124070 2006 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1befee5a 2007 _CURL="$_ACME_CURL"
7834c252 2008 if [ "$HTTPS_INSECURE" ]; then
2009 _CURL="$_CURL --insecure "
2010 fi
4c2a3841 2011 if [ "$t" ]; then
75da0713 2012 _CURL="$_CURL --connect-timeout $t"
2013 fi
2014 _debug "_CURL" "$_CURL"
4c2a3841 2015 if [ "$onlyheader" ]; then
f9a6988e 2016 $_CURL -I --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
c60883ef 2017 else
f9a6988e 2018 $_CURL --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
c60883ef 2019 fi
9aaf36cd 2020 ret=$?
4c2a3841 2021 if [ "$ret" != "0" ]; then
ae3dda0f 2022 if [ -z "$displayError" ] || [ "$displayError" = "0" ]; then
2023 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $ret"
2024 fi
4c2a3841 2025 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
fac1e367 2026 _err "Here is the curl dump log:"
2027 _err "$(cat "$_CURL_DUMP")"
2028 fi
2029 fi
4c2a3841 2030 elif [ "$_ACME_WGET" ]; then
1befee5a 2031 _WGET="$_ACME_WGET"
7834c252 2032 if [ "$HTTPS_INSECURE" ]; then
2033 _WGET="$_WGET --no-check-certificate "
2034 fi
4c2a3841 2035 if [ "$t" ]; then
75da0713 2036 _WGET="$_WGET --timeout=$t"
2037 fi
2038 _debug "_WGET" "$_WGET"
4c2a3841 2039 if [ "$onlyheader" ]; then
f9a6988e 2040 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -S -O /dev/null "$url" 2>&1 | sed 's/^[ ]*//g'
c60883ef 2041 else
f9a6988e 2042 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -O - "$url"
c60883ef 2043 fi
9aaf36cd 2044 ret=$?
f731a4c7 2045 if [ "$ret" = "8" ]; then
39a1f1ef 2046 ret=0
810c129c 2047 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
9f43c270 2048 fi
4c2a3841 2049 if [ "$ret" != "0" ]; then
ae3dda0f 2050 if [ -z "$displayError" ] || [ "$displayError" = "0" ]; then
2051 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $ret"
2052 fi
fac1e367 2053 fi
d0b748a4 2054 else
2055 ret=$?
2056 _err "Neither curl nor wget is found, can not do GET."
9aaf36cd 2057 fi
ec9fc8cb 2058 _debug "ret" "$ret"
c60883ef 2059 return $ret
2060}
166096dc 2061
c2c8f320 2062_head_n() {
79a267ab 2063 head -n "$1"
c2c8f320 2064}
2065
2066_tail_n() {
f9a6988e 2067 if ! tail -n "$1" 2>/dev/null; then
19ab2a29 2068 #fix for solaris
f9a6988e 2069 tail -"$1"
19ab2a29 2070 fi
c2c8f320 2071}
fac1e367 2072
166096dc 2073# url payload needbase64 keyfile
4c3b3608 2074_send_signed_request() {
2075 url=$1
2076 payload=$2
2077 needbase64=$3
166096dc 2078 keyfile=$4
4c2a3841 2079 if [ -z "$keyfile" ]; then
166096dc 2080 keyfile="$ACCOUNT_KEY_PATH"
2081 fi
f9a6988e 2082 _debug url "$url"
4c3b3608 2083 _debug payload "$payload"
4c2a3841 2084
2085 if ! _calcjwk "$keyfile"; then
166096dc 2086 return 1
2087 fi
c60883ef 2088
cc2d5946 2089 __request_conent_type="$CONTENT_TYPE_JSON"
2090
11927a76 2091 payload64=$(printf "%s" "$payload" | _base64 | _url_replace)
f9a6988e 2092 _debug3 payload64 "$payload64"
4c2a3841 2093
709a3fb0 2094 MAX_REQUEST_RETRY_TIMES=20
2095 _sleep_retry_sec=1
0bc745f6 2096 _request_retry_times=0
2097 while [ "${_request_retry_times}" -lt "$MAX_REQUEST_RETRY_TIMES" ]; do
aad309ee 2098 _request_retry_times=$(_math "$_request_retry_times" + 1)
b7924ce5 2099 _debug3 _request_retry_times "$_request_retry_times"
0bc745f6 2100 if [ -z "$_CACHED_NONCE" ]; then
8f01919f 2101 _headers=""
8bd12ed0
K
2102 if [ "$ACME_NEW_NONCE" ]; then
2103 _debug2 "Get nonce with HEAD. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
cae50e16 2104 nonceurl="$ACME_NEW_NONCE"
1ba4ab2b 2105 if _post "" "$nonceurl" "" "HEAD" "$__request_conent_type" >/dev/null; then
cae50e16 2106 _headers="$(cat "$HTTP_HEADER")"
e7f7e96d 2107 _debug2 _headers "$_headers"
91d37c78 2108 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2 | cut -d , -f 1)"
cae50e16 2109 fi
2110 fi
e7f7e96d 2111 if [ -z "$_CACHED_NONCE" ]; then
33226307 2112 _debug2 "Get nonce with GET. ACME_DIRECTORY" "$ACME_DIRECTORY"
cae50e16 2113 nonceurl="$ACME_DIRECTORY"
2114 _headers="$(_get "$nonceurl" "onlyheader")"
e7f7e96d 2115 _debug2 _headers "$_headers"
2116 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
cae50e16 2117 fi
e7f7e96d 2118 if [ -z "$_CACHED_NONCE" ] && [ "$ACME_NEW_NONCE" ]; then
2119 _debug2 "Get nonce with GET. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2120 nonceurl="$ACME_NEW_NONCE"
2121 _headers="$(_get "$nonceurl" "onlyheader")"
2122 _debug2 _headers "$_headers"
2123 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2124 fi
2125 _debug2 _CACHED_NONCE "$_CACHED_NONCE"
0bc745f6 2126 if [ "$?" != "0" ]; then
2127 _err "Can not connect to $nonceurl to get nonce."
2128 return 1
2129 fi
0bc745f6 2130 else
2131 _debug2 "Use _CACHED_NONCE" "$_CACHED_NONCE"
2132 fi
2133 nonce="$_CACHED_NONCE"
2134 _debug2 nonce "$nonce"
aad309ee 2135 if [ -z "$nonce" ]; then
2136 _info "Could not get nonce, let's try again."
2137 _sleep 2
2138 continue
2139 fi
af3ea2d4 2140
2141 if [ "$url" = "$ACME_NEW_ACCOUNT" ]; then
c1151b0d 2142 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
af3ea2d4 2143 elif [ "$url" = "$ACME_REVOKE_CERT" ] && [ "$keyfile" != "$ACCOUNT_KEY_PATH" ]; then
2144 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
2145 else
2146 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"kid\": \"${ACCOUNT_URL}\""'}'
c1151b0d 2147 fi
af3ea2d4 2148
0bc745f6 2149 _debug3 protected "$protected"
a272ee4f 2150
0bc745f6 2151 protected64="$(printf "%s" "$protected" | _base64 | _url_replace)"
2152 _debug3 protected64 "$protected64"
4c2a3841 2153
0bc745f6 2154 if ! _sig_t="$(printf "%s" "$protected64.$payload64" | _sign "$keyfile" "sha256")"; then
2155 _err "Sign request failed."
2156 return 1
2157 fi
2158 _debug3 _sig_t "$_sig_t"
166096dc 2159
0bc745f6 2160 sig="$(printf "%s" "$_sig_t" | _url_replace)"
2161 _debug3 sig "$sig"
4c2a3841 2162
8bd12ed0 2163 body="{\"protected\": \"$protected64\", \"payload\": \"$payload64\", \"signature\": \"$sig\"}"
0bc745f6 2164 _debug3 body "$body"
4c2a3841 2165
6a66ba8a 2166 response="$(_post "$body" "$url" "$needbase64" "POST" "$__request_conent_type")"
0bc745f6 2167 _CACHED_NONCE=""
bbbdcb09 2168
0bc745f6 2169 if [ "$?" != "0" ]; then
2170 _err "Can not post to $url"
2171 return 1
2172 fi
4c3b3608 2173
64802502 2174 responseHeaders="$(cat "$HTTP_HEADER")"
0bc745f6 2175 _debug2 responseHeaders "$responseHeaders"
f2acdd27 2176
0bc745f6 2177 code="$(grep "^HTTP" "$HTTP_HEADER" | _tail_n 1 | cut -d " " -f 2 | tr -d "\r\n")"
2178 _debug code "$code"
4c2a3841 2179
f2acdd27 2180 _debug2 original "$response"
0712e989 2181 if echo "$responseHeaders" | grep -i "Content-Type: *application/json" >/dev/null 2>&1; then
cc8f2afc 2182 response="$(echo "$response" | _json_decode | _normalizeJson)"
8148bfea 2183 fi
f2acdd27 2184 _debug2 response "$response"
36309e6d 2185
91d37c78 2186 _CACHED_NONCE="$(echo "$responseHeaders" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2 | cut -d , -f 1)"
f2acdd27 2187
a0ec5b18 2188 if ! _startswith "$code" "2"; then
f2acdd27 2189 _body="$response"
2190 if [ "$needbase64" ]; then
2191 _body="$(echo "$_body" | _dbase64 multiline)"
2192 _debug3 _body "$_body"
2193 fi
2194
2195 if _contains "$_body" "JWS has invalid anti-replay nonce" || _contains "$_body" "JWS has an invalid anti-replay nonce"; then
2196 _info "It seems the CA server is busy now, let's wait and retry. Sleeping $_sleep_retry_sec seconds."
2197 _CACHED_NONCE=""
2198 _sleep $_sleep_retry_sec
2199 continue
2200 fi
0f494c9d 2201 if _contains "$_body" "The Replay Nonce is not recognized"; then
2202 _info "The replay Nonce is not valid, let's get a new one, Sleeping $_sleep_retry_sec seconds."
2203 _CACHED_NONCE=""
2204 _sleep $_sleep_retry_sec
2205 continue
2206 fi
0bc745f6 2207 fi
a44ea0dd 2208 return 0
0bc745f6 2209 done
a44ea0dd 2210 _info "Giving up sending to CA server after $MAX_REQUEST_RETRY_TIMES retries."
2211 return 1
4c3b3608 2212
4c3b3608 2213}
4c3b3608 2214
2215#setopt "file" "opt" "=" "value" [";"]
2216_setopt() {
2217 __conf="$1"
2218 __opt="$2"
2219 __sep="$3"
2220 __val="$4"
2221 __end="$5"
4c2a3841 2222 if [ -z "$__opt" ]; then
2223 _usage usage: _setopt '"file" "opt" "=" "value" [";"]'
4c3b3608 2224 return
2225 fi
4c2a3841 2226 if [ ! -f "$__conf" ]; then
4c3b3608 2227 touch "$__conf"
2228 fi
2229
4c2a3841 2230 if grep -n "^$__opt$__sep" "$__conf" >/dev/null; then
22ea4004 2231 _debug3 OK
4c2a3841 2232 if _contains "$__val" "&"; then
79a267ab 2233 __val="$(echo "$__val" | sed 's/&/\\&/g')"
4c3b3608 2234 fi
79a267ab 2235 text="$(cat "$__conf")"
52f8b787 2236 printf -- "%s\n" "$text" | sed "s|^$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
4c3b3608 2237
4c2a3841 2238 elif grep -n "^#$__opt$__sep" "$__conf" >/dev/null; then
2239 if _contains "$__val" "&"; then
79a267ab 2240 __val="$(echo "$__val" | sed 's/&/\\&/g')"
4c3b3608 2241 fi
79a267ab 2242 text="$(cat "$__conf")"
52f8b787 2243 printf -- "%s\n" "$text" | sed "s|^#$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
4c3b3608 2244
2245 else
22ea4004 2246 _debug3 APP
4c2a3841 2247 echo "$__opt$__sep$__val$__end" >>"$__conf"
4c3b3608 2248 fi
1efb2085 2249 _debug3 "$(grep -n "^$__opt$__sep" "$__conf")"
4c3b3608 2250}
2251
7690f73e 2252#_save_conf file key value base64encode
8a29fbc8 2253#save to conf
2254_save_conf() {
2255 _s_c_f="$1"
2256 _sdkey="$2"
2257 _sdvalue="$3"
7690f73e 2258 _b64encode="$4"
53c01882 2259 if [ "$_sdvalue" ] && [ "$_b64encode" ]; then
7690f73e 2260 _sdvalue="${B64CONF_START}$(printf "%s" "${_sdvalue}" | _base64)${B64CONF_END}"
2261 fi
4c2a3841 2262 if [ "$_s_c_f" ]; then
8a29fbc8 2263 _setopt "$_s_c_f" "$_sdkey" "=" "'$_sdvalue'"
4d2f38b0 2264 else
8a29fbc8 2265 _err "config file is empty, can not save $_sdkey=$_sdvalue"
4d2f38b0 2266 fi
2267}
2268
8a29fbc8 2269#_clear_conf file key
2270_clear_conf() {
2271 _c_c_f="$1"
2272 _sdkey="$2"
4c2a3841 2273 if [ "$_c_c_f" ]; then
20ea8591 2274 _conf_data="$(cat "$_c_c_f")"
fa574fe8 2275 echo "$_conf_data" | sed "s/^$_sdkey *=.*$//" >"$_c_c_f"
4c3b3608 2276 else
8a29fbc8 2277 _err "config file is empty, can not clear"
4c3b3608 2278 fi
2279}
2280
8a29fbc8 2281#_read_conf file key
2282_read_conf() {
2283 _r_c_f="$1"
2284 _sdkey="$2"
4c2a3841 2285 if [ -f "$_r_c_f" ]; then
0cfeee4d 2286 _sdv="$(
2287 eval "$(grep "^$_sdkey *=" "$_r_c_f")"
2288 eval "printf \"%s\" \"\$$_sdkey\""
c97e43dc 2289 )"
7690f73e 2290 if _startswith "$_sdv" "${B64CONF_START}" && _endswith "$_sdv" "${B64CONF_END}"; then
2291 _sdv="$(echo "$_sdv" | sed "s/${B64CONF_START}//" | sed "s/${B64CONF_END}//" | _dbase64)"
2292 fi
2293 printf "%s" "$_sdv"
61623d22 2294 else
57e58ce7 2295 _debug "config file is empty, can not read $_sdkey"
4c3b3608 2296 fi
4c3b3608 2297}
2298
7690f73e 2299#_savedomainconf key value base64encode
4c3b3608 2300#save to domain.conf
2301_savedomainconf() {
7690f73e 2302 _save_conf "$DOMAIN_CONF" "$@"
4d2f38b0 2303}
2304
2305#_cleardomainconf key
2306_cleardomainconf() {
8a29fbc8 2307 _clear_conf "$DOMAIN_CONF" "$1"
4c3b3608 2308}
2309
61623d22 2310#_readdomainconf key
2311_readdomainconf() {
8a29fbc8 2312 _read_conf "$DOMAIN_CONF" "$1"
61623d22 2313}
2314
aec66362 2315#key value base64encode
2316_savedeployconf() {
2317 _savedomainconf "SAVED_$1" "$2" "$3"
2318 #remove later
dc5eda7e 2319 _cleardomainconf "$1"
aec66362 2320}
2321
2322#key
2323_getdeployconf() {
2324 _rac_key="$1"
2e3ddd3a 2325 _rac_value="$(eval echo \$"$_rac_key")"
2326 if [ "$_rac_value" ]; then
2327 if _startswith "$_rac_value" '"' && _endswith "$_rac_value" '"'; then
2328 _debug2 "trim quotation marks"
465ece5d 2329 eval "export $_rac_key=$_rac_value"
2e3ddd3a 2330 fi
aec66362 2331 return 0 # do nothing
2332 fi
2333 _saved=$(_readdomainconf "SAVED_$_rac_key")
25a8240d 2334 eval "export $_rac_key=\"\$_saved\""
aec66362 2335}
2336
7690f73e 2337#_saveaccountconf key value base64encode
4c3b3608 2338_saveaccountconf() {
7690f73e 2339 _save_conf "$ACCOUNT_CONF_PATH" "$@"
4c3b3608 2340}
2341
7690f73e 2342#key value base64encode
fcdf41ba 2343_saveaccountconf_mutable() {
7690f73e 2344 _save_conf "$ACCOUNT_CONF_PATH" "SAVED_$1" "$2" "$3"
fcdf41ba 2345 #remove later
2346 _clearaccountconf "$1"
2347}
2348
2349#key
2350_readaccountconf() {
2351 _read_conf "$ACCOUNT_CONF_PATH" "$1"
2352}
2353
2354#key
2355_readaccountconf_mutable() {
2356 _rac_key="$1"
2357 _readaccountconf "SAVED_$_rac_key"
2358}
2359
fac1e367 2360#_clearaccountconf key
2361_clearaccountconf() {
8a29fbc8 2362 _clear_conf "$ACCOUNT_CONF_PATH" "$1"
2363}
2364
585c0c38 2365#key
2366_clearaccountconf_mutable() {
2367 _clearaccountconf "SAVED_$1"
2368 #remove later
2369 _clearaccountconf "$1"
2370}
2371
8a29fbc8 2372#_savecaconf key value
2373_savecaconf() {
2374 _save_conf "$CA_CONF" "$1" "$2"
2375}
2376
2377#_readcaconf key
2378_readcaconf() {
2379 _read_conf "$CA_CONF" "$1"
2380}
2381
2382#_clearaccountconf key
2383_clearcaconf() {
2384 _clear_conf "$CA_CONF" "$1"
fac1e367 2385}
2386
0463b5d6 2387# content localaddress
4c3b3608 2388_startserver() {
2389 content="$1"
0463b5d6 2390 ncaddr="$2"
e7f7e96d 2391 _debug "content" "$content"
0463b5d6 2392 _debug "ncaddr" "$ncaddr"
2393
6fc1447f 2394 _debug "startserver: $$"
4c2a3841 2395
39c8f79f 2396 _debug Le_HTTPPort "$Le_HTTPPort"
6ae0f7f5 2397 _debug Le_Listen_V4 "$Le_Listen_V4"
2398 _debug Le_Listen_V6 "$Le_Listen_V6"
4c2a3841 2399
3794b5cb 2400 _NC="socat"
4c2a3841 2401 if [ "$Le_Listen_V4" ]; then
6ae0f7f5 2402 _NC="$_NC -4"
4c2a3841 2403 elif [ "$Le_Listen_V6" ]; then
6ae0f7f5 2404 _NC="$_NC -6"
2405 fi
4c2a3841 2406
9ad7ac63 2407 if [ "$DEBUG" ] && [ "$DEBUG" -gt "1" ]; then
5c568d69 2408 _NC="$_NC -d -d -v"
2409 fi
2410
9134b6ea
HC
2411 SOCAT_OPTIONS=TCP-LISTEN:$Le_HTTPPort,crlf,reuseaddr,fork
2412
2413 #Adding bind to local-address
d84665cb 2414 if [ "$ncaddr" ]; then
9ad7ac63 2415 SOCAT_OPTIONS="$SOCAT_OPTIONS,bind=${ncaddr}"
9134b6ea
HC
2416 fi
2417
e7f7e96d 2418 _content_len="$(printf "%s" "$content" | wc -c)"
2419 _debug _content_len "$_content_len"
5c568d69 2420 _debug "_NC" "$_NC $SOCAT_OPTIONS"
e7f7e96d 2421 $_NC $SOCAT_OPTIONS SYSTEM:"sleep 1; \
2422echo 'HTTP/1.0 200 OK'; \
2423echo 'Content-Length\: $_content_len'; \
2424echo ''; \
81b2d073 2425printf '%s' '$content';" &
3794b5cb 2426 serverproc="$!"
4c3b3608 2427}
2428
4c2a3841 2429_stopserver() {
4c3b3608 2430 pid="$1"
6fc1447f 2431 _debug "pid" "$pid"
4c2a3841 2432 if [ -z "$pid" ]; then
6fc1447f 2433 return
2434 fi
e22bcf7c 2435
3794b5cb 2436 kill $pid
2437
4c3b3608 2438}
2439
fdcb6b72 2440# sleep sec
2441_sleep() {
2442 _sleep_sec="$1"
4c2a3841 2443 if [ "$__INTERACTIVE" ]; then
fdcb6b72 2444 _sleep_c="$_sleep_sec"
4c2a3841 2445 while [ "$_sleep_c" -ge "0" ]; do
c583d6bb 2446 printf "\r \r"
fdcb6b72 2447 __green "$_sleep_c"
79a267ab 2448 _sleep_c="$(_math "$_sleep_c" - 1)"
fdcb6b72 2449 sleep 1
2450 done
c583d6bb 2451 printf "\r"
fdcb6b72 2452 else
2453 sleep "$_sleep_sec"
2454 fi
2455}
e22bcf7c 2456
08681f4a 2457# _starttlsserver san_a san_b port content _ncaddr acmeValidationv1
e22bcf7c 2458_starttlsserver() {
2459 _info "Starting tls server."
2460 san_a="$1"
2461 san_b="$2"
2462 port="$3"
2463 content="$4"
6ae0f7f5 2464 opaddr="$5"
08681f4a 2465 acmeValidationv1="$6"
4c2a3841 2466
e22bcf7c 2467 _debug san_a "$san_a"
2468 _debug san_b "$san_b"
2469 _debug port "$port"
08681f4a 2470 _debug acmeValidationv1 "$acmeValidationv1"
4c2a3841 2471
e22bcf7c 2472 #create key TLS_KEY
4c2a3841 2473 if ! _createkey "2048" "$TLS_KEY"; then
e22bcf7c 2474 _err "Create tls validation key error."
2475 return 1
2476 fi
4c2a3841 2477
e22bcf7c 2478 #create csr
2479 alt="$san_a"
4c2a3841 2480 if [ "$san_b" ]; then
e22bcf7c 2481 alt="$alt,$san_b"
2482 fi
08681f4a 2483 if ! _createcsr "tls.acme.sh" "$alt" "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$acmeValidationv1"; then
e22bcf7c 2484 _err "Create tls validation csr error."
2485 return 1
2486 fi
4c2a3841 2487
e22bcf7c 2488 #self signed
4c2a3841 2489 if ! _signcsr "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$TLS_CERT"; then
e22bcf7c 2490 _err "Create tls validation cert error."
2491 return 1
2492 fi
4c2a3841 2493
5f6e3da7 2494 __S_OPENSSL="${ACME_OPENSSL_BIN:-openssl} s_server -www -cert $TLS_CERT -key $TLS_KEY "
2495 if [ "$opaddr" ]; then
2496 __S_OPENSSL="$__S_OPENSSL -accept $opaddr:$port"
2497 else
2498 __S_OPENSSL="$__S_OPENSSL -accept $port"
2499 fi
6ae0f7f5 2500
2501 _debug Le_Listen_V4 "$Le_Listen_V4"
2502 _debug Le_Listen_V6 "$Le_Listen_V6"
4c2a3841 2503 if [ "$Le_Listen_V4" ]; then
6ae0f7f5 2504 __S_OPENSSL="$__S_OPENSSL -4"
4c2a3841 2505 elif [ "$Le_Listen_V6" ]; then
6ae0f7f5 2506 __S_OPENSSL="$__S_OPENSSL -6"
2507 fi
4c2a3841 2508
08681f4a 2509 if [ "$acmeValidationv1" ]; then
2510 __S_OPENSSL="$__S_OPENSSL -alpn acme-tls/1"
2511 fi
2512
6ae0f7f5 2513 _debug "$__S_OPENSSL"
5f6e3da7 2514 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
2515 $__S_OPENSSL -tlsextdebug &
2516 else
2517 $__S_OPENSSL >/dev/null 2>&1 &
2518 fi
331c4bb6 2519
e22bcf7c 2520 serverproc="$!"
5dbf664a 2521 sleep 1
d5ec5f80 2522 _debug serverproc "$serverproc"
e22bcf7c 2523}
2524
18e46962 2525#file
2526_readlink() {
2527 _rf="$1"
2528 if ! readlink -f "$_rf" 2>/dev/null; then
6c4cc357 2529 if _startswith "$_rf" "/"; then
2530 echo "$_rf"
7da50703 2531 return 0
2532 fi
6c4cc357 2533 echo "$(pwd)/$_rf" | _conapath
18e46962 2534 fi
2535}
2536
6c4cc357 2537_conapath() {
2538 sed "s#/\./#/#g"
2539}
2540
5ea6e9c9 2541__initHome() {
4c2a3841 2542 if [ -z "$_SCRIPT_HOME" ]; then
2543 if _exists readlink && _exists dirname; then
66990cf8 2544 _debug "Lets find script dir."
f3e4cea3 2545 _debug "_SCRIPT_" "$_SCRIPT_"
18e46962 2546 _script="$(_readlink "$_SCRIPT_")"
f3e4cea3 2547 _debug "_script" "$_script"
2548 _script_home="$(dirname "$_script")"
2549 _debug "_script_home" "$_script_home"
4c2a3841 2550 if [ -d "$_script_home" ]; then
f3e4cea3 2551 _SCRIPT_HOME="$_script_home"
2552 else
2553 _err "It seems the script home is not correct:$_script_home"
2554 fi
2555 fi
2556 fi
2557
219e9115 2558 # if [ -z "$LE_WORKING_DIR" ]; then
2559 # if [ -f "$DEFAULT_INSTALL_HOME/account.conf" ]; then
2560 # _debug "It seems that $PROJECT_NAME is already installed in $DEFAULT_INSTALL_HOME"
2561 # LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2562 # else
2563 # LE_WORKING_DIR="$_SCRIPT_HOME"
2564 # fi
2565 # fi
4c2a3841 2566
2567 if [ -z "$LE_WORKING_DIR" ]; then
f3e4cea3 2568 _debug "Using default home:$DEFAULT_INSTALL_HOME"
2569 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2570 fi
7da50703 2571 export LE_WORKING_DIR
f3e4cea3 2572
f5b546b3 2573 if [ -z "$LE_CONFIG_HOME" ]; then
2574 LE_CONFIG_HOME="$LE_WORKING_DIR"
27dbe77f 2575 fi
f5b546b3 2576 _debug "Using config home:$LE_CONFIG_HOME"
2577 export LE_CONFIG_HOME
27dbe77f 2578
f5b546b3 2579 _DEFAULT_ACCOUNT_CONF_PATH="$LE_CONFIG_HOME/account.conf"
d53289d7 2580
4c2a3841 2581 if [ -z "$ACCOUNT_CONF_PATH" ]; then
2582 if [ -f "$_DEFAULT_ACCOUNT_CONF_PATH" ]; then
8663fb7e 2583 . "$_DEFAULT_ACCOUNT_CONF_PATH"
635695ec 2584 fi
d53289d7 2585 fi
4c2a3841 2586
2587 if [ -z "$ACCOUNT_CONF_PATH" ]; then
d53289d7 2588 ACCOUNT_CONF_PATH="$_DEFAULT_ACCOUNT_CONF_PATH"
4c3b3608 2589 fi
f8f53a6b 2590 _debug3 ACCOUNT_CONF_PATH "$ACCOUNT_CONF_PATH"
f5b546b3 2591 DEFAULT_LOG_FILE="$LE_CONFIG_HOME/$PROJECT_NAME.log"
4c2a3841 2592
f5b546b3 2593 DEFAULT_CA_HOME="$LE_CONFIG_HOME/ca"
4c2a3841 2594
2595 if [ -z "$LE_TEMP_DIR" ]; then
f5b546b3 2596 LE_TEMP_DIR="$LE_CONFIG_HOME/tmp"
610e0f21 2597 fi
5ea6e9c9 2598}
2599
17520043 2600_clearAPI() {
2601 ACME_NEW_ACCOUNT=""
2602 ACME_KEY_CHANGE=""
2603 ACME_NEW_AUTHZ=""
2604 ACME_NEW_ORDER=""
2605 ACME_REVOKE_CERT=""
2606 ACME_NEW_NONCE=""
2607 ACME_AGREEMENT=""
2608}
2609
48d9a8c1 2610#server
2611_initAPI() {
2612 _api_server="${1:-$ACME_DIRECTORY}"
2613 _debug "_init api for server: $_api_server"
4cee14f3 2614
014e0160 2615 MAX_API_RETRY_TIMES=10
2616 _sleep_retry_sec=10
2617 _request_retry_times=0
2618 while [ -z "$ACME_NEW_ACCOUNT" ] && [ "${_request_retry_times}" -lt "$MAX_API_RETRY_TIMES" ]; do
2619 _request_retry_times=$(_math "$_request_retry_times" + 1)
48d9a8c1 2620 response=$(_get "$_api_server")
2621 if [ "$?" != "0" ]; then
2622 _debug2 "response" "$response"
014e0160 2623 _info "Can not init api for: $_api_server."
2624 _info "Sleep $_sleep_retry_sec and retry."
2625 _sleep "$_sleep_retry_sec"
2626 continue
48d9a8c1 2627 fi
d8bd45c2 2628 response=$(echo "$response" | _json_decode)
48d9a8c1 2629 _debug2 "response" "$response"
2630
af3ea2d4 2631 ACME_KEY_CHANGE=$(echo "$response" | _egrep_o 'keyChange" *: *"[^"]*"' | cut -d '"' -f 3)
48d9a8c1 2632 export ACME_KEY_CHANGE
2633
af3ea2d4 2634 ACME_NEW_AUTHZ=$(echo "$response" | _egrep_o 'newAuthz" *: *"[^"]*"' | cut -d '"' -f 3)
48d9a8c1 2635 export ACME_NEW_AUTHZ
2636
af3ea2d4 2637 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'newOrder" *: *"[^"]*"' | cut -d '"' -f 3)
cae50e16 2638 export ACME_NEW_ORDER
af3ea2d4 2639
2640 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'newAccount" *: *"[^"]*"' | cut -d '"' -f 3)
cae50e16 2641 export ACME_NEW_ACCOUNT
48d9a8c1 2642
af3ea2d4 2643 ACME_REVOKE_CERT=$(echo "$response" | _egrep_o 'revokeCert" *: *"[^"]*"' | cut -d '"' -f 3)
48d9a8c1 2644 export ACME_REVOKE_CERT
2645
af3ea2d4 2646 ACME_NEW_NONCE=$(echo "$response" | _egrep_o 'newNonce" *: *"[^"]*"' | cut -d '"' -f 3)
cae50e16 2647 export ACME_NEW_NONCE
4249e13e 2648
af3ea2d4 2649 ACME_AGREEMENT=$(echo "$response" | _egrep_o 'termsOfService" *: *"[^"]*"' | cut -d '"' -f 3)
f87890cb 2650 export ACME_AGREEMENT
cae50e16 2651
f87890cb 2652 _debug "ACME_KEY_CHANGE" "$ACME_KEY_CHANGE"
2653 _debug "ACME_NEW_AUTHZ" "$ACME_NEW_AUTHZ"
2654 _debug "ACME_NEW_ORDER" "$ACME_NEW_ORDER"
2655 _debug "ACME_NEW_ACCOUNT" "$ACME_NEW_ACCOUNT"
2656 _debug "ACME_REVOKE_CERT" "$ACME_REVOKE_CERT"
2657 _debug "ACME_AGREEMENT" "$ACME_AGREEMENT"
c1151b0d 2658 _debug "ACME_NEW_NONCE" "$ACME_NEW_NONCE"
9daeae16 2659 if [ "$ACME_NEW_ACCOUNT" ] && [ "$ACME_NEW_ORDER" ]; then
014e0160 2660 return 0
2661 fi
29fe1c86 2662 _info "Sleep $_sleep_retry_sec and retry."
2663 _sleep "$_sleep_retry_sec"
014e0160 2664 done
13ab9844 2665 if [ "$ACME_NEW_ACCOUNT" ] && [ "$ACME_NEW_ORDER" ]; then
2666 return 0
2667 fi
014e0160 2668 _err "Can not init api, for $_api_server"
2669 return 1
48d9a8c1 2670}
2671
3281043e 2672#[domain] [keylength or isEcc flag]
5ea6e9c9 2673_initpath() {
cd9fb3b6 2674 domain="$1"
2675 _ilength="$2"
5ea6e9c9 2676
2677 __initHome
2678
4c2a3841 2679 if [ -f "$ACCOUNT_CONF_PATH" ]; then
8663fb7e 2680 . "$ACCOUNT_CONF_PATH"
4c3b3608 2681 fi
2682
bd04638d 2683 if [ "$_ACME_IN_CRON" ]; then
4c2a3841 2684 if [ ! "$_USER_PATH_EXPORTED" ]; then
281aa349 2685 _USER_PATH_EXPORTED=1
2686 export PATH="$USER_PATH:$PATH"
2687 fi
2688 fi
4c2a3841 2689
2690 if [ -z "$CA_HOME" ]; then
5c48e139 2691 CA_HOME="$DEFAULT_CA_HOME"
2692 fi
281aa349 2693
48d9a8c1 2694 if [ -z "$ACME_DIRECTORY" ]; then
b3a801df 2695 if [ "$STAGE" ]; then
2696 ACME_DIRECTORY="$DEFAULT_STAGING_CA"
bd04638d 2697 _info "Using ACME_DIRECTORY: $ACME_DIRECTORY"
4c3b3608 2698 else
b3a801df 2699 default_acme_server=$(_readaccountconf "DEFAULT_ACME_SERVER")
2700 _debug default_acme_server "$default_acme_server"
2701 if [ "$default_acme_server" ]; then
2702 ACME_DIRECTORY="$default_acme_server"
737e9e48 2703 else
b3a801df 2704 ACME_DIRECTORY="$DEFAULT_CA"
737e9e48 2705 fi
4c2a3841 2706 fi
4c3b3608 2707 fi
4c2a3841 2708
66444663 2709 _debug ACME_DIRECTORY "$ACME_DIRECTORY"
98394f99 2710 _ACME_SERVER_HOST="$(echo "$ACME_DIRECTORY" | cut -d : -f 2 | tr -s / | cut -d / -f 2)"
48d9a8c1 2711 _debug2 "_ACME_SERVER_HOST" "$_ACME_SERVER_HOST"
2712
53d6ab6c 2713 _ACME_SERVER_PATH="$(echo "$ACME_DIRECTORY" | cut -d : -f 2- | tr -s / | cut -d / -f 3-)"
2714 _debug2 "_ACME_SERVER_PATH" "$_ACME_SERVER_PATH"
4c2a3841 2715
593e8e1f 2716 CA_DIR="$CA_HOME/$_ACME_SERVER_HOST/$_ACME_SERVER_PATH"
5c48e139 2717 _DEFAULT_CA_CONF="$CA_DIR/ca.conf"
4c2a3841 2718 if [ -z "$CA_CONF" ]; then
5c48e139 2719 CA_CONF="$_DEFAULT_CA_CONF"
2720 fi
c4236e58 2721 _debug3 CA_CONF "$CA_CONF"
4c2a3841 2722
593e8e1f 2723 _OLD_CADIR="$CA_HOME/$_ACME_SERVER_HOST"
2724 _OLD_ACCOUNT_KEY="$_OLD_CADIR/account.key"
2725 _OLD_ACCOUNT_JSON="$_OLD_CADIR/account.json"
2726 _OLD_CA_CONF="$_OLD_CADIR/ca.conf"
2727
593e8e1f 2728 _DEFAULT_ACCOUNT_KEY_PATH="$CA_DIR/account.key"
2729 _DEFAULT_ACCOUNT_JSON_PATH="$CA_DIR/account.json"
2730 if [ -z "$ACCOUNT_KEY_PATH" ]; then
2731 ACCOUNT_KEY_PATH="$_DEFAULT_ACCOUNT_KEY_PATH"
2732 if [ -f "$_OLD_ACCOUNT_KEY" ] && ! [ -f "$ACCOUNT_KEY_PATH" ]; then
2733 mkdir -p "$CA_DIR"
2734 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
2735 fi
2736 fi
2737
2738 if [ -z "$ACCOUNT_JSON_PATH" ]; then
2739 ACCOUNT_JSON_PATH="$_DEFAULT_ACCOUNT_JSON_PATH"
2740 if [ -f "$_OLD_ACCOUNT_JSON" ] && ! [ -f "$ACCOUNT_JSON_PATH" ]; then
2741 mkdir -p "$CA_DIR"
2742 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
2743 fi
2744 fi
2745
2746 if [ -f "$_OLD_CA_CONF" ] && ! [ -f "$CA_CONF" ]; then
2747 mkdir -p "$CA_DIR"
2748 mv "$_OLD_CA_CONF" "$CA_CONF"
2749 fi
2750
4c2a3841 2751 if [ -f "$CA_CONF" ]; then
5c48e139 2752 . "$CA_CONF"
2753 fi
2754
4c2a3841 2755 if [ -z "$ACME_DIR" ]; then
4c3b3608 2756 ACME_DIR="/home/.acme"
2757 fi
4c2a3841 2758
2759 if [ -z "$APACHE_CONF_BACKUP_DIR" ]; then
f5b546b3 2760 APACHE_CONF_BACKUP_DIR="$LE_CONFIG_HOME"
4c3b3608 2761 fi
4c2a3841 2762
2763 if [ -z "$USER_AGENT" ]; then
bbbdcb09 2764 USER_AGENT="$DEFAULT_USER_AGENT"
2765 fi
4c2a3841 2766
2767 if [ -z "$HTTP_HEADER" ]; then
f5b546b3 2768 HTTP_HEADER="$LE_CONFIG_HOME/http.header"
933c169d 2769 fi
b2817897 2770
f5b546b3 2771 _DEFAULT_CERT_HOME="$LE_CONFIG_HOME"
4c2a3841 2772 if [ -z "$CERT_HOME" ]; then
a79b26af
RD
2773 CERT_HOME="$_DEFAULT_CERT_HOME"
2774 fi
2775
77f1ea40 2776 if [ -z "$ACME_OPENSSL_BIN" ] || [ ! -f "$ACME_OPENSSL_BIN" ] || [ ! -x "$ACME_OPENSSL_BIN" ]; then
851fedf7 2777 ACME_OPENSSL_BIN="$DEFAULT_OPENSSL_BIN"
a746139c 2778 fi
2779
cd9fb3b6 2780 if [ -z "$domain" ]; then
4c3b3608 2781 return 0
2782 fi
4c2a3841 2783
4c2a3841 2784 if [ -z "$DOMAIN_PATH" ]; then
43822d37 2785 domainhome="$CERT_HOME/$domain"
2786 domainhomeecc="$CERT_HOME/$domain$ECC_SUFFIX"
4c2a3841 2787
4c3b3608 2788 DOMAIN_PATH="$domainhome"
4c2a3841 2789
2790 if _isEccKey "$_ilength"; then
43822d37 2791 DOMAIN_PATH="$domainhomeecc"
2792 else
4c2a3841 2793 if [ ! -d "$domainhome" ] && [ -d "$domainhomeecc" ]; then
6d4e903b 2794 _info "The domain '$domain' seems to have a ECC cert already, please add '$(__red "--ecc")' parameter if you want to use that cert."
43822d37 2795 fi
2796 fi
2797 _debug DOMAIN_PATH "$DOMAIN_PATH"
4c3b3608 2798 fi
4c2a3841 2799
fd72cced 2800 if [ -z "$DOMAIN_BACKUP_PATH" ]; then
d88f8e86 2801 DOMAIN_BACKUP_PATH="$DOMAIN_PATH/backup"
fd72cced 2802 fi
2803
4c2a3841 2804 if [ -z "$DOMAIN_CONF" ]; then
43822d37 2805 DOMAIN_CONF="$DOMAIN_PATH/$domain.conf"
4c3b3608 2806 fi
4c2a3841 2807
2808 if [ -z "$DOMAIN_SSL_CONF" ]; then
0c9546cc 2809 DOMAIN_SSL_CONF="$DOMAIN_PATH/$domain.csr.conf"
4c3b3608 2810 fi
4c2a3841 2811
2812 if [ -z "$CSR_PATH" ]; then
43822d37 2813 CSR_PATH="$DOMAIN_PATH/$domain.csr"
4c3b3608 2814 fi
4c2a3841 2815 if [ -z "$CERT_KEY_PATH" ]; then
43822d37 2816 CERT_KEY_PATH="$DOMAIN_PATH/$domain.key"
4c3b3608 2817 fi
4c2a3841 2818 if [ -z "$CERT_PATH" ]; then
43822d37 2819 CERT_PATH="$DOMAIN_PATH/$domain.cer"
4c3b3608 2820 fi
4c2a3841 2821 if [ -z "$CA_CERT_PATH" ]; then
43822d37 2822 CA_CERT_PATH="$DOMAIN_PATH/ca.cer"
4c3b3608 2823 fi
4c2a3841 2824 if [ -z "$CERT_FULLCHAIN_PATH" ]; then
43822d37 2825 CERT_FULLCHAIN_PATH="$DOMAIN_PATH/fullchain.cer"
caf1fc10 2826 fi
4c2a3841 2827 if [ -z "$CERT_PFX_PATH" ]; then
43822d37 2828 CERT_PFX_PATH="$DOMAIN_PATH/$domain.pfx"
ac2d5123 2829 fi
4410226d 2830 if [ -z "$CERT_PKCS8_PATH" ]; then
2831 CERT_PKCS8_PATH="$DOMAIN_PATH/$domain.pkcs8"
2832 fi
4c2a3841 2833
2834 if [ -z "$TLS_CONF" ]; then
f94433e5 2835 TLS_CONF="$DOMAIN_PATH/tls.validation.conf"
e22bcf7c 2836 fi
4c2a3841 2837 if [ -z "$TLS_CERT" ]; then
f94433e5 2838 TLS_CERT="$DOMAIN_PATH/tls.validation.cert"
e22bcf7c 2839 fi
4c2a3841 2840 if [ -z "$TLS_KEY" ]; then
f94433e5 2841 TLS_KEY="$DOMAIN_PATH/tls.validation.key"
e22bcf7c 2842 fi
4c2a3841 2843 if [ -z "$TLS_CSR" ]; then
f94433e5 2844 TLS_CSR="$DOMAIN_PATH/tls.validation.csr"
e22bcf7c 2845 fi
4c2a3841 2846
4c3b3608 2847}
2848
610e0f21 2849_exec() {
4c2a3841 2850 if [ -z "$_EXEC_TEMP_ERR" ]; then
610e0f21 2851 _EXEC_TEMP_ERR="$(_mktemp)"
2852 fi
2853
4c2a3841 2854 if [ "$_EXEC_TEMP_ERR" ]; then
3e5b1024 2855 eval "$@ 2>>$_EXEC_TEMP_ERR"
610e0f21 2856 else
3e5b1024 2857 eval "$@"
610e0f21 2858 fi
2859}
2860
2861_exec_err() {
3e5b1024 2862 [ "$_EXEC_TEMP_ERR" ] && _err "$(cat "$_EXEC_TEMP_ERR")" && echo "" >"$_EXEC_TEMP_ERR"
610e0f21 2863}
4c3b3608 2864
2865_apachePath() {
c3dd3ef0 2866 _APACHECTL="apachectl"
4c2a3841 2867 if ! _exists apachectl; then
2868 if _exists apache2ctl; then
2869 _APACHECTL="apache2ctl"
e4a19585 2870 else
bc96082f 2871 _err "'apachectl not found. It seems that apache is not installed, or you are not root user.'"
e4a19585 2872 _err "Please use webroot mode to try again."
2873 return 1
2874 fi
80a0a7b5 2875 fi
4c2a3841 2876
2877 if ! _exec $_APACHECTL -V >/dev/null; then
610e0f21 2878 _exec_err
2879 return 1
2880 fi
4c2a3841 2881
2882 if [ "$APACHE_HTTPD_CONF" ]; then
5be1449d 2883 _saveaccountconf APACHE_HTTPD_CONF "$APACHE_HTTPD_CONF"
2884 httpdconf="$APACHE_HTTPD_CONF"
79a267ab 2885 httpdconfname="$(basename "$httpdconfname")"
d62ee940 2886 else
4c2a3841 2887 httpdconfname="$($_APACHECTL -V | grep SERVER_CONFIG_FILE= | cut -d = -f 2 | tr -d '"')"
5be1449d 2888 _debug httpdconfname "$httpdconfname"
4c2a3841 2889
2890 if [ -z "$httpdconfname" ]; then
5be1449d 2891 _err "Can not read apache config file."
2892 return 1
2893 fi
4c2a3841 2894
2895 if _startswith "$httpdconfname" '/'; then
5be1449d 2896 httpdconf="$httpdconfname"
79a267ab 2897 httpdconfname="$(basename "$httpdconfname")"
5be1449d 2898 else
4c2a3841 2899 httpdroot="$($_APACHECTL -V | grep HTTPD_ROOT= | cut -d = -f 2 | tr -d '"')"
5be1449d 2900 _debug httpdroot "$httpdroot"
2901 httpdconf="$httpdroot/$httpdconfname"
79a267ab 2902 httpdconfname="$(basename "$httpdconfname")"
5be1449d 2903 fi
d62ee940 2904 fi
78768e98 2905 _debug httpdconf "$httpdconf"
8f63baf7 2906 _debug httpdconfname "$httpdconfname"
4c2a3841 2907 if [ ! -f "$httpdconf" ]; then
78768e98 2908 _err "Apache Config file not found" "$httpdconf"
4c3b3608 2909 return 1
2910 fi
2911 return 0
2912}
2913
2914_restoreApache() {
4c2a3841 2915 if [ -z "$usingApache" ]; then
4c3b3608 2916 return 0
2917 fi
2918 _initpath
4c2a3841 2919 if ! _apachePath; then
4c3b3608 2920 return 1
2921 fi
4c2a3841 2922
2923 if [ ! -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname" ]; then
4c3b3608 2924 _debug "No config file to restore."
2925 return 0
2926 fi
4c2a3841 2927
2928 cat "$APACHE_CONF_BACKUP_DIR/$httpdconfname" >"$httpdconf"
5ef501c5 2929 _debug "Restored: $httpdconf."
4c2a3841 2930 if ! _exec $_APACHECTL -t; then
610e0f21 2931 _exec_err
4c3b3608 2932 _err "Sorry, restore apache config error, please contact me."
4c2a3841 2933 return 1
4c3b3608 2934 fi
5ef501c5 2935 _debug "Restored successfully."
4c3b3608 2936 rm -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname"
4c2a3841 2937 return 0
4c3b3608 2938}
2939
2940_setApache() {
2941 _initpath
4c2a3841 2942 if ! _apachePath; then
4c3b3608 2943 return 1
2944 fi
2945
5fc5016d 2946 #test the conf first
869578ce 2947 _info "Checking if there is an error in the apache config file before starting."
4c2a3841 2948
44edb2bd 2949 if ! _exec "$_APACHECTL" -t >/dev/null; then
610e0f21 2950 _exec_err
2951 _err "The apache config file has error, please fix it first, then try again."
869578ce 2952 _err "Don't worry, there is nothing changed to your system."
4c2a3841 2953 return 1
5fc5016d 2954 else
2955 _info "OK"
2956 fi
4c2a3841 2957
4c3b3608 2958 #backup the conf
5778811a 2959 _debug "Backup apache config file" "$httpdconf"
4c2a3841 2960 if ! cp "$httpdconf" "$APACHE_CONF_BACKUP_DIR/"; then
869578ce 2961 _err "Can not backup apache config file, so abort. Don't worry, the apache config is not changed."
61a48a5b 2962 _err "This might be a bug of $PROJECT_NAME , please report issue: $PROJECT"
8f63baf7 2963 return 1
2964 fi
4c3b3608 2965 _info "JFYI, Config file $httpdconf is backuped to $APACHE_CONF_BACKUP_DIR/$httpdconfname"
2966 _info "In case there is an error that can not be restored automatically, you may try restore it yourself."
329174b6 2967 _info "The backup file will be deleted on success, just forget it."
4c2a3841 2968
4c3b3608 2969 #add alias
4c2a3841 2970
2971 apacheVer="$($_APACHECTL -V | grep "Server version:" | cut -d : -f 2 | cut -d " " -f 2 | cut -d '/' -f 2)"
b09d597c 2972 _debug "apacheVer" "$apacheVer"
94787d53 2973 apacheMajor="$(echo "$apacheVer" | cut -d . -f 1)"
b09d597c 2974 apacheMinor="$(echo "$apacheVer" | cut -d . -f 2)"
2975
94787d53 2976 if [ "$apacheVer" ] && [ "$apacheMajor$apacheMinor" -ge "24" ]; then
b09d597c 2977 echo "
4c3b3608 2978Alias /.well-known/acme-challenge $ACME_DIR
2979
2980<Directory $ACME_DIR >
2981Require all granted
b09d597c 2982</Directory>
4c2a3841 2983 " >>"$httpdconf"
b09d597c 2984 else
2985 echo "
2986Alias /.well-known/acme-challenge $ACME_DIR
2987
2988<Directory $ACME_DIR >
2989Order allow,deny
2990Allow from all
4c3b3608 2991</Directory>
4c2a3841 2992 " >>"$httpdconf"
b09d597c 2993 fi
2994
4c2a3841 2995 _msg="$($_APACHECTL -t 2>&1)"
2996 if [ "$?" != "0" ]; then
5fc5016d 2997 _err "Sorry, apache config error"
4c2a3841 2998 if _restoreApache; then
869578ce 2999 _err "The apache config file is restored."
5fc5016d 3000 else
2e87e64b 3001 _err "Sorry, the apache config file can not be restored, please report bug."
5fc5016d 3002 fi
4c2a3841 3003 return 1
4c3b3608 3004 fi
4c2a3841 3005
3006 if [ ! -d "$ACME_DIR" ]; then
4c3b3608 3007 mkdir -p "$ACME_DIR"
3008 chmod 755 "$ACME_DIR"
3009 fi
4c2a3841 3010
44edb2bd 3011 if ! _exec "$_APACHECTL" graceful; then
4c2a3841 3012 _exec_err
610e0f21 3013 _err "$_APACHECTL graceful error, please contact me."
4c3b3608 3014 _restoreApache
4c2a3841 3015 return 1
4c3b3608 3016 fi
3017 usingApache="1"
3018 return 0
3019}
3020
9d725af6 3021#find the real nginx conf file
3022#backup
3023#set the nginx conf
3024#returns the real nginx conf file
3025_setNginx() {
3026 _d="$1"
3027 _croot="$2"
3028 _thumbpt="$3"
37f39c08 3029
9d725af6 3030 FOUND_REAL_NGINX_CONF=""
9f90618a 3031 FOUND_REAL_NGINX_CONF_LN=""
9d725af6 3032 BACKUP_NGINX_CONF=""
3033 _debug _croot "$_croot"
3034 _start_f="$(echo "$_croot" | cut -d : -f 2)"
3035 _debug _start_f "$_start_f"
3036 if [ -z "$_start_f" ]; then
3037 _debug "find start conf from nginx command"
3038 if [ -z "$NGINX_CONF" ]; then
37f39c08 3039 if ! _exists "nginx"; then
3040 _err "nginx command is not found."
3041 return 1
3042 fi
9d725af6 3043 NGINX_CONF="$(nginx -V 2>&1 | _egrep_o "--conf-path=[^ ]* " | tr -d " ")"
3044 _debug NGINX_CONF "$NGINX_CONF"
3045 NGINX_CONF="$(echo "$NGINX_CONF" | cut -d = -f 2)"
3046 _debug NGINX_CONF "$NGINX_CONF"
1081d98b 3047 if [ -z "$NGINX_CONF" ]; then
3048 _err "Can not find nginx conf."
3049 NGINX_CONF=""
3050 return 1
3051 fi
9d725af6 3052 if [ ! -f "$NGINX_CONF" ]; then
3053 _err "'$NGINX_CONF' doesn't exist."
3054 NGINX_CONF=""
3055 return 1
3056 fi
3057 _debug "Found nginx conf file:$NGINX_CONF"
3058 fi
3059 _start_f="$NGINX_CONF"
3060 fi
03f8d6e9 3061 _debug "Start detect nginx conf for $_d from:$_start_f"
9d725af6 3062 if ! _checkConf "$_d" "$_start_f"; then
5378d9ca 3063 _err "Can not find conf file for domain $d"
9d725af6 3064 return 1
3065 fi
3066 _info "Found conf file: $FOUND_REAL_NGINX_CONF"
3067
9f90618a 3068 _ln=$FOUND_REAL_NGINX_CONF_LN
03f8d6e9 3069 _debug "_ln" "$_ln"
3070
3071 _lnn=$(_math $_ln + 1)
3072 _debug _lnn "$_lnn"
3073 _start_tag="$(sed -n "$_lnn,${_lnn}p" "$FOUND_REAL_NGINX_CONF")"
3074 _debug "_start_tag" "$_start_tag"
3075 if [ "$_start_tag" = "$NGINX_START" ]; then
3076 _info "The domain $_d is already configured, skip"
3077 FOUND_REAL_NGINX_CONF=""
3078 return 0
3079 fi
3080
9d725af6 3081 mkdir -p "$DOMAIN_BACKUP_PATH"
3082 _backup_conf="$DOMAIN_BACKUP_PATH/$_d.nginx.conf"
3083 _debug _backup_conf "$_backup_conf"
3084 BACKUP_NGINX_CONF="$_backup_conf"
3085 _info "Backup $FOUND_REAL_NGINX_CONF to $_backup_conf"
3086 if ! cp "$FOUND_REAL_NGINX_CONF" "$_backup_conf"; then
3087 _err "backup error."
3088 FOUND_REAL_NGINX_CONF=""
3089 return 1
3090 fi
3091
37f39c08 3092 if ! _exists "nginx"; then
3093 _err "nginx command is not found."
3094 return 1
3095 fi
9d725af6 3096 _info "Check the nginx conf before setting up."
3097 if ! _exec "nginx -t" >/dev/null; then
3098 _exec_err
3099 return 1
3100 fi
3101
3102 _info "OK, Set up nginx config file"
9d725af6 3103
302c41ed 3104 if ! sed -n "1,${_ln}p" "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"; then
03f8d6e9 3105 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 3106 _err "write nginx conf error, but don't worry, the file is restored to the original version."
3107 return 1
3108 fi
3109
03f8d6e9 3110 echo "$NGINX_START
9d725af6 3111location ~ \"^/\.well-known/acme-challenge/([-_a-zA-Z0-9]+)\$\" {
3112 default_type text/plain;
3113 return 200 \"\$1.$_thumbpt\";
3c07f57a 3114}
03f8d6e9 3115#NGINX_START
3116" >>"$FOUND_REAL_NGINX_CONF"
9d725af6 3117
03f8d6e9 3118 if ! sed -n "${_lnn},99999p" "$_backup_conf" >>"$FOUND_REAL_NGINX_CONF"; then
3119 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 3120 _err "write nginx conf error, but don't worry, the file is restored."
3121 return 1
3122 fi
df711b0e 3123 _debug3 "Modified config:$(cat $FOUND_REAL_NGINX_CONF)"
9d725af6 3124 _info "nginx conf is done, let's check it again."
3125 if ! _exec "nginx -t" >/dev/null; then
3126 _exec_err
3127 _err "It seems that nginx conf was broken, let's restore."
302c41ed 3128 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 3129 return 1
3130 fi
3131
3132 _info "Reload nginx"
3133 if ! _exec "nginx -s reload" >/dev/null; then
3134 _exec_err
3135 _err "It seems that nginx reload error, let's restore."
302c41ed 3136 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 3137 return 1
3138 fi
3139
3140 return 0
3141}
3142
3143#d , conf
3144_checkConf() {
3145 _d="$1"
3146 _c_file="$2"
3147 _debug "Start _checkConf from:$_c_file"
3148 if [ ! -f "$2" ] && ! echo "$2" | grep '*$' >/dev/null && echo "$2" | grep '*' >/dev/null; then
3149 _debug "wildcard"
3150 for _w_f in $2; do
7f618e7e 3151 if [ -f "$_w_f" ] && _checkConf "$1" "$_w_f"; then
9d725af6 3152 return 0
3153 fi
3154 done
3155 #not found
3156 return 1
3157 elif [ -f "$2" ]; then
3158 _debug "single"
3159 if _isRealNginxConf "$1" "$2"; then
3160 _debug "$2 is found."
3161 FOUND_REAL_NGINX_CONF="$2"
3162 return 0
3163 fi
f08a79d3 3164 if cat "$2" | tr "\t" " " | grep "^ *include *.*;" >/dev/null; then
9d725af6 3165 _debug "Try include files"
f08a79d3 3166 for included in $(cat "$2" | tr "\t" " " | grep "^ *include *.*;" | sed "s/include //" | tr -d " ;"); do
9d725af6 3167 _debug "check included $included"
e353f66e 3168 if ! _startswith "$included" "/" && _exists dirname; then
0a4ef171 3169 _relpath="$(dirname "$_c_file")"
3170 _debug "_relpath" "$_relpath"
3171 included="$_relpath/included"
3172 fi
9d725af6 3173 if _checkConf "$1" "$included"; then
3174 return 0
3175 fi
3176 done
3177 fi
3178 return 1
3179 else
3180 _debug "$2 not found."
3181 return 1
3182 fi
3183 return 1
3184}
3185
3186#d , conf
3187_isRealNginxConf() {
3188 _debug "_isRealNginxConf $1 $2"
302c41ed 3189 if [ -f "$2" ]; then
3f1a76d9 3190 for _fln in $(tr "\t" ' ' <"$2" | grep -n "^ *server_name.* $1" | cut -d : -f 1); do
302c41ed 3191 _debug _fln "$_fln"
3192 if [ "$_fln" ]; then
04a609b5 3193 _start=$(tr "\t" ' ' <"$2" | _head_n "$_fln" | grep -n "^ *server *" | grep -v server_name | _tail_n 1)
9f90618a 3194 _debug "_start" "$_start"
3195 _start_n=$(echo "$_start" | cut -d : -f 1)
3196 _start_nn=$(_math $_start_n + 1)
3197 _debug "_start_n" "$_start_n"
3198 _debug "_start_nn" "$_start_nn"
3199
3200 _left="$(sed -n "${_start_nn},99999p" "$2")"
3201 _debug2 _left "$_left"
012dd698 3202 _end="$(echo "$_left" | tr "\t" ' ' | grep -n "^ *server *" | grep -v server_name | _head_n 1)"
3203 _debug "_end" "$_end"
3204 if [ "$_end" ]; then
9f90618a 3205 _end_n=$(echo "$_end" | cut -d : -f 1)
3206 _debug "_end_n" "$_end_n"
3207 _seg_n=$(echo "$_left" | sed -n "1,${_end_n}p")
3208 else
3209 _seg_n="$_left"
3210 fi
3211
3212 _debug "_seg_n" "$_seg_n"
3213
04a609b5 3214 _skip_ssl=1
d1067c60 3215 for _listen_i in $(echo "$_seg_n" | tr "\t" ' ' | grep "^ *listen" | tr -d " "); do
04a609b5 3216 if [ "$_listen_i" ]; then
9841063d 3217 if [ "$(echo "$_listen_i" | _egrep_o "listen.*ssl")" ]; then
04a609b5 3218 _debug2 "$_listen_i is ssl"
3219 else
3220 _debug2 "$_listen_i is plain text"
3221 _skip_ssl=""
c05eb0b1 3222 break
3223 fi
04a609b5 3224 fi
3225 done
3226
3227 if [ "$_skip_ssl" = "1" ]; then
9f90618a 3228 _debug "ssl on, skip"
241cfc43 3229 else
3230 FOUND_REAL_NGINX_CONF_LN=$_fln
3231 _debug3 "found FOUND_REAL_NGINX_CONF_LN" "$FOUND_REAL_NGINX_CONF_LN"
3232 return 0
450efea1 3233 fi
302c41ed 3234 fi
3235 done
9d725af6 3236 fi
302c41ed 3237 return 1
9d725af6 3238}
3239
3240#restore all the nginx conf
3241_restoreNginx() {
5d943a35 3242 if [ -z "$NGINX_RESTORE_VLIST" ]; then
9d725af6 3243 _debug "No need to restore nginx, skip."
3244 return
3245 fi
3246 _debug "_restoreNginx"
5d943a35 3247 _debug "NGINX_RESTORE_VLIST" "$NGINX_RESTORE_VLIST"
9d725af6 3248
5d943a35 3249 for ng_entry in $(echo "$NGINX_RESTORE_VLIST" | tr "$dvsep" ' '); do
9d725af6 3250 _debug "ng_entry" "$ng_entry"
3251 _nd=$(echo "$ng_entry" | cut -d "$sep" -f 1)
3252 _ngconf=$(echo "$ng_entry" | cut -d "$sep" -f 2)
3253 _ngbackupconf=$(echo "$ng_entry" | cut -d "$sep" -f 3)
3254 _info "Restoring from $_ngbackupconf to $_ngconf"
302c41ed 3255 cat "$_ngbackupconf" >"$_ngconf"
9d725af6 3256 done
3257
3258 _info "Reload nginx"
3259 if ! _exec "nginx -s reload" >/dev/null; then
3260 _exec_err
3261 _err "It seems that nginx reload error, please report bug."
3262 return 1
3263 fi
3264 return 0
3265}
3266
5ef501c5 3267_clearup() {
44edb2bd 3268 _stopserver "$serverproc"
4c3b3608 3269 serverproc=""
3270 _restoreApache
9d725af6 3271 _restoreNginx
800e3f45 3272 _clearupdns
4c2a3841 3273 if [ -z "$DEBUG" ]; then
e22bcf7c 3274 rm -f "$TLS_CONF"
3275 rm -f "$TLS_CERT"
3276 rm -f "$TLS_KEY"
3277 rm -f "$TLS_CSR"
3278 fi
4c3b3608 3279}
3280
800e3f45 3281_clearupdns() {
3282 _debug "_clearupdns"
b5ca9bba 3283 _debug "dns_entries" "$dns_entries"
3284
3285 if [ -z "$dns_entries" ]; then
65b22b49 3286 _debug "skip dns."
800e3f45 3287 return
3288 fi
875625b1 3289 _info "Removing DNS records."
800e3f45 3290
b5ca9bba 3291 for entry in $dns_entries; do
3292 d=$(_getfield "$entry" 1)
3293 txtdomain=$(_getfield "$entry" 2)
3294 aliasDomain=$(_getfield "$entry" 3)
9a733a57 3295 _currentRoot=$(_getfield "$entry" 4)
b5ca9bba 3296 txt=$(_getfield "$entry" 5)
3297 d_api=$(_getfield "$entry" 6)
3298 _debug "d" "$d"
3299 _debug "txtdomain" "$txtdomain"
3300 _debug "aliasDomain" "$aliasDomain"
9a733a57 3301 _debug "_currentRoot" "$_currentRoot"
b5ca9bba 3302 _debug "txt" "$txt"
3303 _debug "d_api" "$d_api"
3304 if [ "$d_api" = "$txt" ]; then
3305 d_api=""
800e3f45 3306 fi
4c2a3841 3307
4c2a3841 3308 if [ -z "$d_api" ]; then
800e3f45 3309 _info "Not Found domain api file: $d_api"
3310 continue
3311 fi
4c2a3841 3312
b5ca9bba 3313 if [ "$aliasDomain" ]; then
3314 txtdomain="$aliasDomain"
3315 fi
3316
800e3f45 3317 (
d5ec5f80 3318 if ! . "$d_api"; then
800e3f45 3319 _err "Load file $d_api error. Please check your api file and try again."
3320 return 1
3321 fi
4c2a3841 3322
800e3f45 3323 rmcommand="${_currentRoot}_rm"
d5ec5f80 3324 if ! _exists "$rmcommand"; then
800e3f45 3325 _err "It seems that your api file doesn't define $rmcommand"
3326 return 1
3327 fi
a180b95c 3328 _info "Removing txt: $txt for domain: $txtdomain"
21f201e3 3329 if ! $rmcommand "$txtdomain" "$txt"; then
800e3f45 3330 _err "Error removing txt for domain:$txtdomain"
3331 return 1
3332 fi
a180b95c 3333 _info "Removed: Success"
800e3f45 3334 )
4c2a3841 3335
800e3f45 3336 done
3337}
3338
4c3b3608 3339# webroot removelevel tokenfile
3340_clearupwebbroot() {
3341 __webroot="$1"
4c2a3841 3342 if [ -z "$__webroot" ]; then
4c3b3608 3343 _debug "no webroot specified, skip"
3344 return 0
3345 fi
4c2a3841 3346
dcf9cb58 3347 _rmpath=""
4c2a3841 3348 if [ "$2" = '1' ]; then
dcf9cb58 3349 _rmpath="$__webroot/.well-known"
4c2a3841 3350 elif [ "$2" = '2' ]; then
dcf9cb58 3351 _rmpath="$__webroot/.well-known/acme-challenge"
4c2a3841 3352 elif [ "$2" = '3' ]; then
dcf9cb58 3353 _rmpath="$__webroot/.well-known/acme-challenge/$3"
4c3b3608 3354 else
cc179731 3355 _debug "Skip for removelevel:$2"
4c3b3608 3356 fi
4c2a3841 3357
3358 if [ "$_rmpath" ]; then
3359 if [ "$DEBUG" ]; then
dcf9cb58 3360 _debug "Debugging, skip removing: $_rmpath"
3361 else
3362 rm -rf "$_rmpath"
3363 fi
3364 fi
4c2a3841 3365
4c3b3608 3366 return 0
3367
3368}
3369
b0070f03 3370_on_before_issue() {
af1cc3b3 3371 _chk_web_roots="$1"
02140ce7 3372 _chk_main_domain="$2"
3373 _chk_alt_domains="$3"
85e1f4ea 3374 _chk_pre_hook="$4"
3375 _chk_local_addr="$5"
30c2d84c 3376 _debug _on_before_issue
38f1b4d2 3377 _debug _chk_main_domain "$_chk_main_domain"
3378 _debug _chk_alt_domains "$_chk_alt_domains"
d0f7c309 3379 #run pre hook
85e1f4ea 3380 if [ "$_chk_pre_hook" ]; then
3381 _info "Run pre hook:'$_chk_pre_hook'"
d0f7c309 3382 if ! (
85e1f4ea 3383 cd "$DOMAIN_PATH" && eval "$_chk_pre_hook"
d0f7c309 3384 ); then
3385 _err "Error when run pre hook."
3386 return 1
3387 fi
3388 fi
3389
af1cc3b3 3390 if _hasfield "$_chk_web_roots" "$NO_VALUE"; then
3794b5cb 3391 if ! _exists "socat"; then
3392 _err "Please install socat tools first."
0463b5d6 3393 return 1
3394 fi
0463b5d6 3395 fi
3396
85e1f4ea 3397 _debug Le_LocalAddress "$_chk_local_addr"
4c2a3841 3398
0463b5d6 3399 _index=1
3400 _currentRoot=""
3401 _addrIndex=1
38f1b4d2 3402 _w_index=1
931d19ee 3403 while true; do
931d19ee 3404 d="$(echo "$_chk_main_domain,$_chk_alt_domains," | cut -d , -f "$_w_index")"
3405 _w_index="$(_math "$_w_index" + 1)"
3406 _debug d "$d"
3407 if [ -z "$d" ]; then
3408 break
3409 fi
d5ec5f80 3410 _debug "Check for domain" "$d"
af1cc3b3 3411 _currentRoot="$(_getfield "$_chk_web_roots" $_index)"
0463b5d6 3412 _debug "_currentRoot" "$_currentRoot"
3413 _index=$(_math $_index + 1)
3414 _checkport=""
4c2a3841 3415 if [ "$_currentRoot" = "$NO_VALUE" ]; then
0463b5d6 3416 _info "Standalone mode."
4c2a3841 3417 if [ -z "$Le_HTTPPort" ]; then
0463b5d6 3418 Le_HTTPPort=80
e7f7e96d 3419 _cleardomainconf "Le_HTTPPort"
0463b5d6 3420 else
4c2a3841 3421 _savedomainconf "Le_HTTPPort" "$Le_HTTPPort"
0463b5d6 3422 fi
3423 _checkport="$Le_HTTPPort"
43ff787b 3424 elif [ "$_currentRoot" = "$W_ALPN" ]; then
3425 _info "Standalone alpn mode."
4c2a3841 3426 if [ -z "$Le_TLSPort" ]; then
0463b5d6 3427 Le_TLSPort=443
3428 else
4c2a3841 3429 _savedomainconf "Le_TLSPort" "$Le_TLSPort"
0463b5d6 3430 fi
3431 _checkport="$Le_TLSPort"
3432 fi
4c2a3841 3433
3434 if [ "$_checkport" ]; then
0463b5d6 3435 _debug _checkport "$_checkport"
85e1f4ea 3436 _checkaddr="$(_getfield "$_chk_local_addr" $_addrIndex)"
0463b5d6 3437 _debug _checkaddr "$_checkaddr"
4c2a3841 3438
0463b5d6 3439 _addrIndex="$(_math $_addrIndex + 1)"
4c2a3841 3440
0463b5d6 3441 _netprc="$(_ss "$_checkport" | grep "$_checkport")"
3442 netprc="$(echo "$_netprc" | grep "$_checkaddr")"
4c2a3841 3443 if [ -z "$netprc" ]; then
0463b5d6 3444 netprc="$(echo "$_netprc" | grep "$LOCAL_ANY_ADDRESS")"
3445 fi
4c2a3841 3446 if [ "$netprc" ]; then
0463b5d6 3447 _err "$netprc"
4c2a3841 3448 _err "tcp port $_checkport is already used by $(echo "$netprc" | cut -d : -f 4)"
0463b5d6 3449 _err "Please stop it first"
3450 return 1
3451 fi
3452 fi
3453 done
3454
af1cc3b3 3455 if _hasfield "$_chk_web_roots" "apache"; then
4c2a3841 3456 if ! _setApache; then
0463b5d6 3457 _err "set up apache error. Report error to me."
3458 return 1
3459 fi
3460 else
3461 usingApache=""
3462 fi
3463
b0070f03 3464}
3465
3466_on_issue_err() {
85e1f4ea 3467 _chk_post_hook="$1"
58e4d337 3468 _chk_vlist="$2"
30c2d84c 3469 _debug _on_issue_err
cd8fc359 3470
4c2a3841 3471 if [ "$LOG_FILE" ]; then
a73c5b33 3472 _err "Please check log file for more details: $LOG_FILE"
3473 else
54ae008d 3474 _err "Please add '--debug' or '--log' to check more details."
a73c5b33 3475 _err "See: $_DEBUG_WIKI"
3476 fi
4c2a3841 3477
b0070f03 3478 #run the post hook
85e1f4ea 3479 if [ "$_chk_post_hook" ]; then
3480 _info "Run post hook:'$_chk_post_hook'"
b0070f03 3481 if ! (
85e1f4ea 3482 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
4c2a3841 3483 ); then
b0070f03 3484 _err "Error when run post hook."
3485 return 1
3486 fi
3487 fi
58e4d337 3488
3489 #trigger the validation to flush the pending authz
ea722da3 3490 _debug2 "_chk_vlist" "$_chk_vlist"
58e4d337 3491 if [ "$_chk_vlist" ]; then
3492 (
c719a61e 3493 _debug2 "start to deactivate authz"
3494 ventries=$(echo "$_chk_vlist" | tr "$dvsep" ' ')
3495 for ventry in $ventries; do
3496 d=$(echo "$ventry" | cut -d "$sep" -f 1)
3497 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
3498 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
3499 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
3500 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
f94433e5 3501 __trigger_validation "$uri" "$keyauthorization"
c719a61e 3502 done
58e4d337 3503 )
3504 fi
3505
bd04638d 3506 if [ "$_ACME_IS_RENEW" = "1" ] && _hasfield "$Le_Webroot" "$W_DNS"; then
309bec47 3507 _err "$_DNS_MANUAL_ERR"
3508 fi
3509
58e4d337 3510 if [ "$DEBUG" ] && [ "$DEBUG" -gt "0" ]; then
3511 _debug "$(_dlg_versions)"
3512 fi
3513
b0070f03 3514}
3515
3516_on_issue_success() {
85e1f4ea 3517 _chk_post_hook="$1"
3518 _chk_renew_hook="$2"
30c2d84c 3519 _debug _on_issue_success
c6b68551 3520
b0070f03 3521 #run the post hook
85e1f4ea 3522 if [ "$_chk_post_hook" ]; then
3523 _info "Run post hook:'$_chk_post_hook'"
b0070f03 3524 if ! (
c7849a43 3525 export CERT_PATH
3526 export CERT_KEY_PATH
3527 export CA_CERT_PATH
3528 export CERT_FULLCHAIN_PATH
3529 export Le_Domain="$_main_domain"
85e1f4ea 3530 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
4c2a3841 3531 ); then
b0070f03 3532 _err "Error when run post hook."
3533 return 1
3534 fi
3535 fi
4c2a3841 3536
b0070f03 3537 #run renew hook
bd04638d 3538 if [ "$_ACME_IS_RENEW" ] && [ "$_chk_renew_hook" ]; then
85e1f4ea 3539 _info "Run renew hook:'$_chk_renew_hook'"
b0070f03 3540 if ! (
c7849a43 3541 export CERT_PATH
3542 export CERT_KEY_PATH
3543 export CA_CERT_PATH
3544 export CERT_FULLCHAIN_PATH
3545 export Le_Domain="$_main_domain"
85e1f4ea 3546 cd "$DOMAIN_PATH" && eval "$_chk_renew_hook"
4c2a3841 3547 ); then
b0070f03 3548 _err "Error when run renew hook."
3549 return 1
3550 fi
4c2a3841 3551 fi
3552
867ec010 3553 if _hasfield "$Le_Webroot" "$W_DNS" && [ -z "$FORCE_DNS_MANUAL" ]; then
309bec47 3554 _err "$_DNS_MANUAL_WARN"
3555 fi
3556
b0070f03 3557}
3558
f96d91cb 3559#account_key_length eab-kid eab-hmac-key
eb59817e 3560registeraccount() {
f96d91cb 3561 _account_key_length="$1"
3562 _eab_id="$2"
3563 _eab_hmac_key="$3"
eb59817e 3564 _initpath
f96d91cb 3565 _regAccount "$_account_key_length" "$_eab_id" "$_eab_hmac_key"
eb59817e 3566}
d404e92d 3567
8a29fbc8 3568__calcAccountKeyHash() {
ca7202eb 3569 [ -f "$ACCOUNT_KEY_PATH" ] && _digest sha256 <"$ACCOUNT_KEY_PATH"
8a29fbc8 3570}
3571
339a8ad6 3572__calc_account_thumbprint() {
3573 printf "%s" "$jwk" | tr -d ' ' | _digest "sha256" | _url_replace
3574}
3575
389518e1 3576_getAccountEmail() {
3577 if [ "$ACCOUNT_EMAIL" ]; then
3578 echo "$ACCOUNT_EMAIL"
3579 return 0
3580 fi
3581 if [ -z "$CA_EMAIL" ]; then
3582 CA_EMAIL="$(_readcaconf CA_EMAIL)"
3583 fi
3584 if [ "$CA_EMAIL" ]; then
3585 echo "$CA_EMAIL"
3586 return 0
3587 fi
3588 _readaccountconf "ACCOUNT_EMAIL"
3589}
3590
57e58ce7 3591#keylength
d404e92d 3592_regAccount() {
3593 _initpath
57e58ce7 3594 _reg_length="$1"
f96d91cb 3595 _eab_id="$2"
3596 _eab_hmac_key="$3"
f87890cb 3597 _debug3 _regAccount "$_regAccount"
c1151b0d 3598 _initAPI
3599
1bbc33a0 3600 mkdir -p "$CA_DIR"
4c2a3841 3601
3602 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3603 if ! _create_account_key "$_reg_length"; then
d404e92d 3604 _err "Create account key error."
3605 return 1
3606 fi
3607 fi
4c2a3841 3608
3609 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
d404e92d 3610 return 1
3611 fi
f96d91cb 3612 if [ "$_eab_id" ] && [ "$_eab_hmac_key" ]; then
3613 _savecaconf CA_EAB_KEY_ID "$_eab_id"
3614 _savecaconf CA_EAB_HMAC_KEY "$_eab_hmac_key"
3615 fi
3616 _eab_id=$(_readcaconf "CA_EAB_KEY_ID")
3617 _eab_hmac_key=$(_readcaconf "CA_EAB_HMAC_KEY")
3618 _secure_debug3 _eab_id "$_eab_id"
3619 _secure_debug3 _eab_hmac_key "$_eab_hmac_key"
389518e1 3620 _email="$(_getAccountEmail)"
3621 if [ "$_email" ]; then
3622 _savecaconf "CA_EMAIL" "$_email"
3623 fi
af3ea2d4 3624
3625 if [ "$ACME_DIRECTORY" = "$CA_ZEROSSL" ]; then
3626 if [ -z "$_eab_id" ] || [ -z "$_eab_hmac_key" ]; then
3627 _info "No EAB credentials found for ZeroSSL, let's get one"
3628 if [ -z "$_email" ]; then
d0b51489 3629 _info "$(__green "$PROJECT_NAME is using ZeroSSL as default CA now.")"
3630 _info "$(__green "Please update your account with an email address first.")"
3631 _info "$(__green "$PROJECT_ENTRY --register-account -m my@example.com")"
3632 _info "See: $(__green "$_ZEROSSL_WIKI")"
af3ea2d4 3633 return 1
3634 fi
3635 _eabresp=$(_post "email=$_email" $_ZERO_EAB_ENDPOINT)
3636 if [ "$?" != "0" ]; then
aa59c46c 3637 _debug2 "$_eabresp"
af3ea2d4 3638 _err "Can not get EAB credentials from ZeroSSL."
3639 return 1
389518e1 3640 fi
8ae08b29 3641 _secure_debug2 _eabresp "$_eabresp"
e0def669 3642 _eab_id="$(echo "$_eabresp" | tr ',}' '\n\n' | grep '"eab_kid"' | cut -d : -f 2 | tr -d '"')"
d0b51489 3643 _secure_debug2 _eab_id "$_eab_id"
af3ea2d4 3644 if [ -z "$_eab_id" ]; then
3645 _err "Can not resolve _eab_id"
3646 return 1
3647 fi
8ae08b29 3648 _eab_hmac_key="$(echo "$_eabresp" | tr ',}' '\n\n' | grep '"eab_hmac_key"' | cut -d : -f 2 | tr -d '"')"
d0b51489 3649 _secure_debug2 _eab_hmac_key "$_eab_hmac_key"
af3ea2d4 3650 if [ -z "$_eab_hmac_key" ]; then
3651 _err "Can not resolve _eab_hmac_key"
3652 return 1
3653 fi
3654 _savecaconf CA_EAB_KEY_ID "$_eab_id"
3655 _savecaconf CA_EAB_HMAC_KEY "$_eab_hmac_key"
389518e1 3656 fi
af3ea2d4 3657 fi
3658 if [ "$_eab_id" ] && [ "$_eab_hmac_key" ]; then
3659 eab_protected="{\"alg\":\"HS256\",\"kid\":\"$_eab_id\",\"url\":\"${ACME_NEW_ACCOUNT}\"}"
3660 _debug3 eab_protected "$eab_protected"
f96d91cb 3661
af3ea2d4 3662 eab_protected64=$(printf "%s" "$eab_protected" | _base64 | _url_replace)
3663 _debug3 eab_protected64 "$eab_protected64"
f96d91cb 3664
af3ea2d4 3665 eab_payload64=$(printf "%s" "$jwk" | _base64 | _url_replace)
3666 _debug3 eab_payload64 "$eab_payload64"
f96d91cb 3667
af3ea2d4 3668 eab_sign_t="$eab_protected64.$eab_payload64"
3669 _debug3 eab_sign_t "$eab_sign_t"
f96d91cb 3670
d0b51489 3671 key_hex="$(_durl_replace_base64 "$_eab_hmac_key" | _dbase64 multi | _hex_dump | tr -d ' ')"
af3ea2d4 3672 _debug3 key_hex "$key_hex"
f96d91cb 3673
af3ea2d4 3674 eab_signature=$(printf "%s" "$eab_sign_t" | _hmac sha256 $key_hex | _base64 | _url_replace)
3675 _debug3 eab_signature "$eab_signature"
f96d91cb 3676
af3ea2d4 3677 externalBinding=",\"externalAccountBinding\":{\"protected\":\"$eab_protected64\", \"payload\":\"$eab_payload64\", \"signature\":\"$eab_signature\"}"
3678 _debug3 externalBinding "$externalBinding"
f87890cb 3679 fi
af3ea2d4 3680 if [ "$_email" ]; then
3681 email_sg="\"contact\": [\"mailto:$_email\"], "
3682 fi
3683 regjson="{$email_sg\"termsOfServiceAgreed\": true$externalBinding}"
4c2a3841 3684
389518e1 3685 _info "Registering account: $ACME_DIRECTORY"
d404e92d 3686
f87890cb 3687 if ! _send_signed_request "${ACME_NEW_ACCOUNT}" "$regjson"; then
3688 _err "Register account Error: $response"
3689 return 1
3690 fi
d404e92d 3691
389518e1 3692 _eabAlreadyBound=""
f87890cb 3693 if [ "$code" = "" ] || [ "$code" = '201' ]; then
3694 echo "$response" >"$ACCOUNT_JSON_PATH"
3695 _info "Registered"
7df20e50 3696 elif [ "$code" = '409' ] || [ "$code" = '200' ]; then
f87890cb 3697 _info "Already registered"
389518e1 3698 elif [ "$code" = '400' ] && _contains "$response" 'The account is not awaiting external account binding'; then
3699 _info "Already register EAB."
3700 _eabAlreadyBound=1
f87890cb 3701 else
3702 _err "Register account Error: $response"
3703 return 1
3704 fi
d404e92d 3705
389518e1 3706 if [ -z "$_eabAlreadyBound" ]; then
3707 _debug2 responseHeaders "$responseHeaders"
3708 _accUri="$(echo "$responseHeaders" | grep -i "^Location:" | _head_n 1 | cut -d ':' -f 2- | tr -d "\r\n ")"
3709 _debug "_accUri" "$_accUri"
3710 if [ -z "$_accUri" ]; then
3711 _err "Can not find account id url."
3712 _err "$responseHeaders"
3713 return 1
3714 fi
3715 _savecaconf "ACCOUNT_URL" "$_accUri"
3716 else
3717 ACCOUNT_URL="$(_readcaconf ACCOUNT_URL)"
7e0b334b 3718 fi
7e0b334b 3719 export ACCOUNT_URL="$_accUri"
d404e92d 3720
f87890cb 3721 CA_KEY_HASH="$(__calcAccountKeyHash)"
3722 _debug "Calc CA_KEY_HASH" "$CA_KEY_HASH"
3723 _savecaconf CA_KEY_HASH "$CA_KEY_HASH"
d404e92d 3724
f87890cb 3725 if [ "$code" = '403' ]; then
3726 _err "It seems that the account key is already deactivated, please use a new account key."
3727 return 1
3728 fi
4c2a3841 3729
f87890cb 3730 ACCOUNT_THUMBPRINT="$(__calc_account_thumbprint)"
3731 _info "ACCOUNT_THUMBPRINT" "$ACCOUNT_THUMBPRINT"
d404e92d 3732}
3733
79e2f8a2 3734#implement updateaccount
3735updateaccount() {
3736 _initpath
3737
79e2f8a2 3738 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3739 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3740 return 1
3741 fi
3742
3743 _accUri=$(_readcaconf "ACCOUNT_URL")
3744 _debug _accUri "$_accUri"
3745
3746 if [ -z "$_accUri" ]; then
3747 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3748 _err "Then try again."
3749 return 1
3750 fi
3751
3752 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3753 return 1
3754 fi
3755 _initAPI
3756
389518e1 3757 _email="$(_getAccountEmail)"
af3ea2d4 3758
3759 if [ "$ACCOUNT_EMAIL" ]; then
3760 updjson='{"contact": ["mailto:'$_email'"]}'
79e2f8a2 3761 else
af3ea2d4 3762 updjson='{"contact": []}'
79e2f8a2 3763 fi
3764
79e2f8a2 3765 _send_signed_request "$_accUri" "$updjson"
3766
3767 if [ "$code" = '200' ]; then
72e1a1b2 3768 echo "$response" >"$ACCOUNT_JSON_PATH"
79e2f8a2 3769 _info "account update success for $_accUri."
3770 else
3771 _info "Error. The account was not updated."
3772 return 1
3773 fi
3774}
3775
422dd1fa 3776#Implement deactivate account
3777deactivateaccount() {
3778 _initpath
3779
422dd1fa 3780 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3781 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3782 return 1
3783 fi
3784
3785 _accUri=$(_readcaconf "ACCOUNT_URL")
3786 _debug _accUri "$_accUri"
3787
3788 if [ -z "$_accUri" ]; then
3789 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3790 _err "Then try again."
3791 return 1
3792 fi
3793
3794 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3795 return 1
3796 fi
3797 _initAPI
3798
af3ea2d4 3799 _djson="{\"status\":\"deactivated\"}"
3800
d2cde379 3801 if _send_signed_request "$_accUri" "$_djson" && _contains "$response" '"deactivated"'; then
422dd1fa 3802 _info "Deactivate account success for $_accUri."
3803 _accid=$(echo "$response" | _egrep_o "\"id\" *: *[^,]*," | cut -d : -f 2 | tr -d ' ,')
3804 elif [ "$code" = "403" ]; then
3805 _info "The account is already deactivated."
3806 _accid=$(_getfield "$_accUri" "999" "/")
3807 else
3808 _err "Deactivate: account failed for $_accUri."
3809 return 1
3810 fi
3811
3812 _debug "Account id: $_accid"
3813 if [ "$_accid" ]; then
3814 _deactivated_account_path="$CA_DIR/deactivated/$_accid"
3815 _debug _deactivated_account_path "$_deactivated_account_path"
3816 if mkdir -p "$_deactivated_account_path"; then
3817 _info "Moving deactivated account info to $_deactivated_account_path/"
3818 mv "$CA_CONF" "$_deactivated_account_path/"
3819 mv "$ACCOUNT_JSON_PATH" "$_deactivated_account_path/"
3820 mv "$ACCOUNT_KEY_PATH" "$_deactivated_account_path/"
3821 else
3822 _err "Can not create dir: $_deactivated_account_path, try to remove the deactivated account key."
3823 rm -f "$CA_CONF"
3824 rm -f "$ACCOUNT_JSON_PATH"
3825 rm -f "$ACCOUNT_KEY_PATH"
3826 fi
3827 fi
3828}
3829
a61fe418 3830# domain folder file
3831_findHook() {
3832 _hookdomain="$1"
3833 _hookcat="$2"
3834 _hookname="$3"
3835
c7b16249 3836 if [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname" ]; then
3837 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname"
3838 elif [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname.sh" ]; then
3839 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname.sh"
b50e701c 3840 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname" ]; then
a61fe418 3841 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname"
b50e701c 3842 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname.sh" ]; then
a61fe418 3843 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname.sh"
4c2a3841 3844 elif [ -f "$LE_WORKING_DIR/$_hookname" ]; then
a61fe418 3845 d_api="$LE_WORKING_DIR/$_hookname"
4c2a3841 3846 elif [ -f "$LE_WORKING_DIR/$_hookname.sh" ]; then
a61fe418 3847 d_api="$LE_WORKING_DIR/$_hookname.sh"
4c2a3841 3848 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname" ]; then
a61fe418 3849 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname"
4c2a3841 3850 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname.sh" ]; then
a61fe418 3851 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname.sh"
3852 fi
3853
3854 printf "%s" "$d_api"
3855}
3856
f940b2a5 3857#domain
3858__get_domain_new_authz() {
3859 _gdnd="$1"
3860 _info "Getting new-authz for domain" "$_gdnd"
40ef86f4 3861 _initAPI
f940b2a5 3862 _Max_new_authz_retry_times=5
3863 _authz_i=0
4c2a3841 3864 while [ "$_authz_i" -lt "$_Max_new_authz_retry_times" ]; do
efd96153 3865 _debug "Try new-authz for the $_authz_i time."
48d9a8c1 3866 if ! _send_signed_request "${ACME_NEW_AUTHZ}" "{\"resource\": \"new-authz\", \"identifier\": {\"type\": \"dns\", \"value\": \"$(_idn "$_gdnd")\"}}"; then
f940b2a5 3867 _err "Can not get domain new authz."
3868 return 1
3869 fi
5413bf87 3870 if _contains "$response" "No registration exists matching provided key"; then
3871 _err "It seems there is an error, but it's recovered now, please try again."
3872 _err "If you see this message for a second time, please report bug: $(__green "$PROJECT")"
3873 _clearcaconf "CA_KEY_HASH"
3874 break
3875 fi
4c2a3841 3876 if ! _contains "$response" "An error occurred while processing your request"; then
f940b2a5 3877 _info "The new-authz request is ok."
3878 break
3879 fi
3880 _authz_i="$(_math "$_authz_i" + 1)"
9e45ac93 3881 _info "The server is busy, Sleep $_authz_i to retry."
f940b2a5 3882 _sleep "$_authz_i"
4c2a3841 3883 done
f940b2a5 3884
4c2a3841 3885 if [ "$_authz_i" = "$_Max_new_authz_retry_times" ]; then
efd96153 3886 _err "new-authz retry reach the max $_Max_new_authz_retry_times times."
f940b2a5 3887 fi
4c2a3841 3888
78915896 3889 if [ "$code" ] && [ "$code" != '201' ]; then
f940b2a5 3890 _err "new-authz error: $response"
3891 return 1
3892 fi
3893
3894}
3895
58e4d337 3896#uri keyAuthorization
f94433e5 3897__trigger_validation() {
8bd12ed0 3898 _debug2 "Trigger domain validation."
58e4d337 3899 _t_url="$1"
3900 _debug2 _t_url "$_t_url"
3901 _t_key_authz="$2"
3902 _debug2 _t_key_authz "$_t_key_authz"
920cab6f
K
3903 _t_vtype="$3"
3904 _debug2 _t_vtype "$_t_vtype"
af3ea2d4 3905
3906 _send_signed_request "$_t_url" "{}"
3907
58e4d337 3908}
3909
b5ca9bba 3910#endpoint domain type
10eec7d4 3911_ns_lookup_impl() {
b5ca9bba 3912 _ns_ep="$1"
3913 _ns_domain="$2"
3914 _ns_type="$3"
3915 _debug2 "_ns_ep" "$_ns_ep"
3916 _debug2 "_ns_domain" "$_ns_domain"
3917 _debug2 "_ns_type" "$_ns_type"
3918
3919 response="$(_H1="accept: application/dns-json" _get "$_ns_ep?name=$_ns_domain&type=$_ns_type")"
3920 _ret=$?
3921 _debug2 "response" "$response"
3922 if [ "$_ret" != "0" ]; then
3923 return $_ret
3924 fi
3925 _answers="$(echo "$response" | tr '{}' '<>' | _egrep_o '"Answer":\[[^]]*]' | tr '<>' '\n\n')"
3926 _debug2 "_answers" "$_answers"
3927 echo "$_answers"
3928}
3929
3930#domain, type
3931_ns_lookup_cf() {
3932 _cf_ld="$1"
3933 _cf_ld_type="$2"
3934 _cf_ep="https://cloudflare-dns.com/dns-query"
10eec7d4 3935 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
b5ca9bba 3936}
3937
3938#domain, type
3939_ns_purge_cf() {
3940 _cf_d="$1"
3941 _cf_d_type="$2"
3942 _debug "Cloudflare purge $_cf_d_type record for domain $_cf_d"
b9b2cd27 3943 _cf_purl="https://cloudflare-dns.com/api/v1/purge?domain=$_cf_d&type=$_cf_d_type"
b5ca9bba 3944 response="$(_post "" "$_cf_purl")"
3945 _debug2 response "$response"
3946}
3947
10eec7d4 3948#checks if cf server is available
3949_ns_is_available_cf() {
e65144a1 3950 if _get "https://cloudflare-dns.com" "" 1 >/dev/null 2>&1; then
3951 return 0
3952 else
3953 return 1
3954 fi
3955}
3956
3957_ns_is_available_google() {
3958 if _get "https://dns.google" "" 1 >/dev/null 2>&1; then
10eec7d4 3959 return 0
3960 else
3961 return 1
3962 fi
3963}
3964
3965#domain, type
3966_ns_lookup_google() {
3967 _cf_ld="$1"
3968 _cf_ld_type="$2"
3969 _cf_ep="https://dns.google/resolve"
3970 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
3971}
3972
e65144a1 3973_ns_is_available_ali() {
3974 if _get "https://dns.alidns.com" "" 1 >/dev/null 2>&1; then
3975 return 0
3976 else
3977 return 1
3978 fi
3979}
3980
3981#domain, type
3982_ns_lookup_ali() {
3983 _cf_ld="$1"
3984 _cf_ld_type="$2"
3985 _cf_ep="https://dns.alidns.com/resolve"
3986 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
3987}
3988
3989_ns_is_available_dp() {
a0c5d175 3990 if _get "https://doh.pub" "" 1 >/dev/null 2>&1; then
e65144a1 3991 return 0
3992 else
3993 return 1
3994 fi
3995}
3996
3997#dnspod
3998_ns_lookup_dp() {
3999 _cf_ld="$1"
4000 _cf_ld_type="$2"
4001 _cf_ep="https://doh.pub/dns-query"
4002 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
4003}
4004
10eec7d4 4005#domain, type
4006_ns_lookup() {
4007 if [ -z "$DOH_USE" ]; then
4008 _debug "Detect dns server first."
4009 if _ns_is_available_cf; then
4010 _debug "Use cloudflare doh server"
4011 export DOH_USE=$DOH_CLOUDFLARE
e65144a1 4012 elif _ns_is_available_google; then
10eec7d4 4013 _debug "Use google doh server"
4014 export DOH_USE=$DOH_GOOGLE
e65144a1 4015 elif _ns_is_available_ali; then
4016 _debug "Use aliyun doh server"
4017 export DOH_USE=$DOH_ALI
290beb90 4018 elif _ns_is_available_dp; then
e65144a1 4019 _debug "Use dns pod doh server"
4020 export DOH_USE=$DOH_DP
e0c32ce7 4021 else
4022 _err "No doh"
10eec7d4 4023 fi
4024 fi
4025
4026 if [ "$DOH_USE" = "$DOH_CLOUDFLARE" ] || [ -z "$DOH_USE" ]; then
4027 _ns_lookup_cf "$@"
e65144a1 4028 elif [ "$DOH_USE" = "$DOH_GOOGLE" ]; then
10eec7d4 4029 _ns_lookup_google "$@"
e65144a1 4030 elif [ "$DOH_USE" = "$DOH_ALI" ]; then
4031 _ns_lookup_ali "$@"
4032 elif [ "$DOH_USE" = "$DOH_DP" ]; then
4033 _ns_lookup_dp "$@"
4034 else
4035 _err "Unknown doh provider: DOH_USE=$DOH_USE"
10eec7d4 4036 fi
4037
4038}
4039
b5ca9bba 4040#txtdomain, alias, txt
4041__check_txt() {
4042 _c_txtdomain="$1"
4043 _c_aliasdomain="$2"
4044 _c_txt="$3"
4045 _debug "_c_txtdomain" "$_c_txtdomain"
4046 _debug "_c_aliasdomain" "$_c_aliasdomain"
4047 _debug "_c_txt" "$_c_txt"
10eec7d4 4048 _answers="$(_ns_lookup "$_c_aliasdomain" TXT)"
b5ca9bba 4049 _contains "$_answers" "$_c_txt"
4050
4051}
4052
4053#txtdomain
4054__purge_txt() {
4055 _p_txtdomain="$1"
4056 _debug _p_txtdomain "$_p_txtdomain"
10eec7d4 4057 if [ "$DOH_USE" = "$DOH_CLOUDFLARE" ] || [ -z "$DOH_USE" ]; then
4058 _ns_purge_cf "$_p_txtdomain" "TXT"
4059 else
e65144a1 4060 _debug "no purge api for this doh api, just sleep 5 secs"
10eec7d4 4061 _sleep 5
4062 fi
4063
b5ca9bba 4064}
4065
4066#wait and check each dns entries
4067_check_dns_entries() {
4068 _success_txt=","
4069 _end_time="$(_time)"
4070 _end_time="$(_math "$_end_time" + 1200)" #let's check no more than 20 minutes.
4071
4072 while [ "$(_time)" -le "$_end_time" ]; do
8a24275b 4073 _info "You can use '--dnssleep' to disable public dns checks."
4074 _info "See: $_DNSCHECK_WIKI"
b5ca9bba 4075 _left=""
4076 for entry in $dns_entries; do
4077 d=$(_getfield "$entry" 1)
4078 txtdomain=$(_getfield "$entry" 2)
0093dc3d 4079 txtdomain=$(_idn "$txtdomain")
b5ca9bba 4080 aliasDomain=$(_getfield "$entry" 3)
0093dc3d 4081 aliasDomain=$(_idn "$aliasDomain")
b5ca9bba 4082 txt=$(_getfield "$entry" 5)
4083 d_api=$(_getfield "$entry" 6)
4084 _debug "d" "$d"
4085 _debug "txtdomain" "$txtdomain"
4086 _debug "aliasDomain" "$aliasDomain"
4087 _debug "txt" "$txt"
4088 _debug "d_api" "$d_api"
4089 _info "Checking $d for $aliasDomain"
4090 if _contains "$_success_txt" ",$txt,"; then
4091 _info "Already success, continue next one."
4092 continue
4093 fi
4094
4095 if __check_txt "$txtdomain" "$aliasDomain" "$txt"; then
4096 _info "Domain $d '$aliasDomain' success."
4097 _success_txt="$_success_txt,$txt,"
4098 continue
4099 fi
4100 _left=1
4101 _info "Not valid yet, let's wait 10 seconds and check next one."
b5ca9bba 4102 __purge_txt "$txtdomain"
4103 if [ "$txtdomain" != "$aliasDomain" ]; then
4104 __purge_txt "$aliasDomain"
4105 fi
b9b2cd27 4106 _sleep 10
b5ca9bba 4107 done
4108 if [ "$_left" ]; then
4109 _info "Let's wait 10 seconds and check again".
4110 _sleep 10
4111 else
4112 _info "All success, let's return"
a44ea0dd 4113 return 0
b5ca9bba 4114 fi
4115 done
a44ea0dd 4116 _info "Timed out waiting for DNS."
4117 return 1
b5ca9bba 4118
4119}
4120
e3ebd582 4121#file
12b19165 4122_get_chain_issuers() {
e3ebd582 4123 _cfile="$1"
987571ce 4124 if _contains "$(${ACME_OPENSSL_BIN:-openssl} help crl2pkcs7 2>&1)" "Usage: crl2pkcs7" || _contains "$(${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 -help 2>&1)" "Usage: crl2pkcs7" || _contains "$(${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 help 2>&1)" "unknown option help"; then
12b19165 4125 ${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 -nocrl -certfile $_cfile | ${ACME_OPENSSL_BIN:-openssl} pkcs7 -print_certs -text -noout | grep -i 'Issuer:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2
d5d38b33 4126 else
12b19165 4127 _cindex=1
4128 for _startn in $(grep -n -- "$BEGIN_CERT" "$_cfile" | cut -d : -f 1); do
4129 _endn="$(grep -n -- "$END_CERT" "$_cfile" | cut -d : -f 1 | _head_n $_cindex | _tail_n 1)"
4130 _debug2 "_startn" "$_startn"
4131 _debug2 "_endn" "$_endn"
4132 if [ "$DEBUG" ]; then
4133 _debug2 "cert$_cindex" "$(sed -n "$_startn,${_endn}p" "$_cfile")"
4134 fi
4135 sed -n "$_startn,${_endn}p" "$_cfile" | ${ACME_OPENSSL_BIN:-openssl} x509 -text -noout | grep 'Issuer:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2 | sed "s/ *\(.*\)/\1/"
4136 _cindex=$(_math $_cindex + 1)
4137 done
4138 fi
4139}
4140
4141#
4142_get_chain_subjects() {
4143 _cfile="$1"
4144 if _contains "$(${ACME_OPENSSL_BIN:-openssl} help crl2pkcs7 2>&1)" "Usage: crl2pkcs7" || _contains "$(${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 -help 2>&1)" "Usage: crl2pkcs7" || _contains "$(${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 help 2>&1)" "unknown option help"; then
4145 ${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 -nocrl -certfile $_cfile | ${ACME_OPENSSL_BIN:-openssl} pkcs7 -print_certs -text -noout | grep -i 'Subject:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2
4146 else
4147 _cindex=1
4148 for _startn in $(grep -n -- "$BEGIN_CERT" "$_cfile" | cut -d : -f 1); do
4149 _endn="$(grep -n -- "$END_CERT" "$_cfile" | cut -d : -f 1 | _head_n $_cindex | _tail_n 1)"
4150 _debug2 "_startn" "$_startn"
4151 _debug2 "_endn" "$_endn"
4152 if [ "$DEBUG" ]; then
4153 _debug2 "cert$_cindex" "$(sed -n "$_startn,${_endn}p" "$_cfile")"
4154 fi
4155 sed -n "$_startn,${_endn}p" "$_cfile" | ${ACME_OPENSSL_BIN:-openssl} x509 -text -noout | grep -i 'Subject:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2 | sed "s/ *\(.*\)/\1/"
4156 _cindex=$(_math $_cindex + 1)
4157 done
d5d38b33 4158 fi
e3ebd582 4159}
4160
4161#cert issuer
4162_match_issuer() {
4163 _cfile="$1"
4164 _missuer="$2"
12b19165 4165 _fissuers="$(_get_chain_issuers $_cfile)"
d5d38b33 4166 _debug2 _fissuers "$_fissuers"
12b19165 4167 _rootissuer="$(echo "$_fissuers" | _lower_case | _tail_n 1)"
4168 _debug2 _rootissuer "$_rootissuer"
fdb96e91 4169 _missuer="$(echo "$_missuer" | _lower_case)"
12b19165 4170 _contains "$_rootissuer" "$_missuer"
e3ebd582 4171}
4172
3c07f57a 4173#webroot, domain domainlist keylength
4c3b3608 4174issue() {
4c2a3841 4175 if [ -z "$2" ]; then
2e87e64b 4176 _usage "Usage: $PROJECT_ENTRY --issue --domain <domain.tld> --webroot <directory>"
4c3b3608 4177 return 1
4178 fi
49d75a0c 4179 if [ -z "$1" ]; then
4180 _usage "Please specify at least one validation method: '--webroot', '--standalone', '--apache', '--nginx' or '--dns' etc."
4181 return 1
4182 fi
af1cc3b3 4183 _web_roots="$1"
4184 _main_domain="$2"
02140ce7 4185 _alt_domains="$3"
d2cde379 4186
af1cc3b3 4187 if _contains "$_main_domain" ","; then
4188 _main_domain=$(echo "$2,$3" | cut -d , -f 1)
02140ce7 4189 _alt_domains=$(echo "$2,$3" | cut -d , -f 2- | sed "s/,${NO_VALUE}$//")
2aff36e7 4190 fi
674b5088 4191 _debug _main_domain "$_main_domain"
4192 _debug _alt_domains "$_alt_domains"
4193
d9c9114b 4194 _key_length="$4"
85e1f4ea 4195 _real_cert="$5"
4196 _real_key="$6"
4197 _real_ca="$7"
4198 _reload_cmd="$8"
4199 _real_fullchain="$9"
4200 _pre_hook="${10}"
4201 _post_hook="${11}"
4202 _renew_hook="${12}"
4203 _local_addr="${13}"
875625b1 4204 _challenge_alias="${14}"
e3ebd582 4205 _preferred_chain="${15}"
4c2a3841 4206
bd04638d 4207 if [ -z "$_ACME_IS_RENEW" ]; then
d9c9114b 4208 _initpath "$_main_domain" "$_key_length"
43822d37 4209 mkdir -p "$DOMAIN_PATH"
4210 fi
eccec5f6 4211
a0923622 4212 if _hasfield "$_web_roots" "$W_DNS" && [ -z "$FORCE_DNS_MANUAL" ]; then
4213 _err "$_DNS_MANUAL_ERROR"
4214 return 1
4215 fi
4216
48d9a8c1 4217 _debug "Using ACME_DIRECTORY: $ACME_DIRECTORY"
4218
5f9daa66 4219 if ! _initAPI; then
4220 return 1
4221 fi
48d9a8c1 4222
4c2a3841 4223 if [ -f "$DOMAIN_CONF" ]; then
61623d22 4224 Le_NextRenewTime=$(_readdomainconf Le_NextRenewTime)
a4270efa 4225 _debug Le_NextRenewTime "$Le_NextRenewTime"
95e06de5 4226 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
bb25febd 4227 _saved_domain=$(_readdomainconf Le_Domain)
4228 _debug _saved_domain "$_saved_domain"
4229 _saved_alt=$(_readdomainconf Le_Alt)
4230 _debug _saved_alt "$_saved_alt"
02140ce7 4231 if [ "$_saved_domain,$_saved_alt" = "$_main_domain,$_alt_domains" ]; then
bb25febd 4232 _info "Domains not changed."
4233 _info "Skip, Next renewal time is: $(__green "$(_readdomainconf Le_NextRenewTimeStr)")"
4c2a3841 4234 _info "Add '$(__red '--force')' to force to renew."
bb25febd 4235 return $RENEW_SKIP
4236 else
4237 _info "Domains have changed."
4238 fi
4c3b3608 4239 fi
4240 fi
96a46cfc 4241
af1cc3b3 4242 _savedomainconf "Le_Domain" "$_main_domain"
02140ce7 4243 _savedomainconf "Le_Alt" "$_alt_domains"
af1cc3b3 4244 _savedomainconf "Le_Webroot" "$_web_roots"
4c2a3841 4245
c7257bcf 4246 _savedomainconf "Le_PreHook" "$_pre_hook" "base64"
4247 _savedomainconf "Le_PostHook" "$_post_hook" "base64"
4248 _savedomainconf "Le_RenewHook" "$_renew_hook" "base64"
4c2a3841 4249
85e1f4ea 4250 if [ "$_local_addr" ]; then
4251 _savedomainconf "Le_LocalAddress" "$_local_addr"
72518d48 4252 else
4253 _cleardomainconf "Le_LocalAddress"
4254 fi
875625b1 4255 if [ "$_challenge_alias" ]; then
4256 _savedomainconf "Le_ChallengeAlias" "$_challenge_alias"
4257 else
4258 _cleardomainconf "Le_ChallengeAlias"
4259 fi
e3ebd582 4260 if [ "$_preferred_chain" ]; then
4261 _savedomainconf "Le_Preferred_Chain" "$_preferred_chain" "base64"
4262 else
4263 _cleardomainconf "Le_Preferred_Chain"
4264 fi
6ae0f7f5 4265
a6d22e3b 4266 Le_API="$ACME_DIRECTORY"
4267 _savedomainconf "Le_API" "$Le_API"
4268
389518e1 4269 _info "Using CA: $ACME_DIRECTORY"
02140ce7 4270 if [ "$_alt_domains" = "$NO_VALUE" ]; then
4271 _alt_domains=""
4c3b3608 4272 fi
4c2a3841 4273
d9c9114b 4274 if [ "$_key_length" = "$NO_VALUE" ]; then
4275 _key_length=""
d404e92d 4276 fi
4c2a3841 4277
85e1f4ea 4278 if ! _on_before_issue "$_web_roots" "$_main_domain" "$_alt_domains" "$_pre_hook" "$_local_addr"; then
0463b5d6 4279 _err "_on_before_issue."
4280 return 1
4c3b3608 4281 fi
0463b5d6 4282
8a29fbc8 4283 _saved_account_key_hash="$(_readcaconf "CA_KEY_HASH")"
4284 _debug2 _saved_account_key_hash "$_saved_account_key_hash"
4c2a3841 4285
e8b54a50 4286 if [ -z "$ACCOUNT_URL" ] || [ -z "$_saved_account_key_hash" ] || [ "$_saved_account_key_hash" != "$(__calcAccountKeyHash)" ]; then
57e58ce7 4287 if ! _regAccount "$_accountkeylength"; then
85e1f4ea 4288 _on_issue_err "$_post_hook"
8a29fbc8 4289 return 1
4290 fi
57e58ce7 4291 else
4292 _debug "_saved_account_key_hash is not changed, skip register account."
166096dc 4293 fi
166096dc 4294
4c2a3841 4295 if [ -f "$CSR_PATH" ] && [ ! -f "$CERT_KEY_PATH" ]; then
10afcaca 4296 _info "Signing from existing CSR."
4297 else
4298 _key=$(_readdomainconf Le_Keylength)
4299 _debug "Read key length:$_key"
c4b2e582 4300 if [ ! -f "$CERT_KEY_PATH" ] || [ "$_key_length" != "$_key" ] || [ "$Le_ForceNewDomainKey" = "1" ]; then
d9c9114b 4301 if ! createDomainKey "$_main_domain" "$_key_length"; then
10afcaca 4302 _err "Create domain key error."
4303 _clearup
85e1f4ea 4304 _on_issue_err "$_post_hook"
10afcaca 4305 return 1
4306 fi
4307 fi
4308
02140ce7 4309 if ! _createcsr "$_main_domain" "$_alt_domains" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"; then
10afcaca 4310 _err "Create CSR error."
5ef501c5 4311 _clearup
85e1f4ea 4312 _on_issue_err "$_post_hook"
41e3eafa 4313 return 1
4314 fi
4c3b3608 4315 fi
10afcaca 4316
d9c9114b 4317 _savedomainconf "Le_Keylength" "$_key_length"
4c2a3841 4318
4c3b3608 4319 vlist="$Le_Vlist"
882ac74a 4320 _cleardomainconf "Le_Vlist"
cae203be 4321 _info "Getting domain auth token for each domain"
4c3b3608 4322 sep='#'
9d725af6 4323 dvsep=','
4c2a3841 4324 if [ -z "$vlist" ]; then
af3ea2d4 4325 #make new order request
4326 _identifiers="{\"type\":\"dns\",\"value\":\"$(_idn "$_main_domain")\"}"
4327 _w_index=1
4328 while true; do
4329 d="$(echo "$_alt_domains," | cut -d , -f "$_w_index")"
4330 _w_index="$(_math "$_w_index" + 1)"
4331 _debug d "$d"
4332 if [ -z "$d" ]; then
4333 break
c1151b0d 4334 fi
af3ea2d4 4335 _identifiers="$_identifiers,{\"type\":\"dns\",\"value\":\"$(_idn "$d")\"}"
4336 done
4337 _debug2 _identifiers "$_identifiers"
4338 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
4339 _err "Create new order error."
4340 _clearup
4341 _on_issue_err "$_post_hook"
4342 return 1
4343 fi
4344 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n " | cut -d ":" -f 2-)"
4345 _debug Le_LinkOrder "$Le_LinkOrder"
4346 Le_OrderFinalize="$(echo "$response" | _egrep_o '"finalize" *: *"[^"]*"' | cut -d '"' -f 4)"
4347 _debug Le_OrderFinalize "$Le_OrderFinalize"
4348 if [ -z "$Le_OrderFinalize" ]; then
4349 _err "Create new order error. Le_OrderFinalize not found. $response"
4350 _clearup
4351 _on_issue_err "$_post_hook"
4352 return 1
4353 fi
c1151b0d 4354
af3ea2d4 4355 #for dns manual mode
4356 _savedomainconf "Le_OrderFinalize" "$Le_OrderFinalize"
c1151b0d 4357
af3ea2d4 4358 _authorizations_seg="$(echo "$response" | _json_decode | _egrep_o '"authorizations" *: *\[[^\[]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
4359 _debug2 _authorizations_seg "$_authorizations_seg"
4360 if [ -z "$_authorizations_seg" ]; then
4361 _err "_authorizations_seg not found."
4362 _clearup
4363 _on_issue_err "$_post_hook"
4364 return 1
4365 fi
4366
4367 #domain and authz map
4368 _authorizations_map=""
4369 for _authz_url in $(echo "$_authorizations_seg" | tr ',' ' '); do
4370 _debug2 "_authz_url" "$_authz_url"
4371 if ! _send_signed_request "$_authz_url"; then
4372 _err "get to authz error."
4373 _err "_authorizations_seg" "$_authorizations_seg"
4374 _err "_authz_url" "$_authz_url"
c1151b0d 4375 _clearup
4376 _on_issue_err "$_post_hook"
4377 return 1
4378 fi
4379
af3ea2d4 4380 response="$(echo "$response" | _normalizeJson)"
4381 _debug2 response "$response"
4382 _d="$(echo "$response" | _egrep_o '"value" *: *"[^"]*"' | cut -d : -f 2 | tr -d ' "')"
4383 if _contains "$response" "\"wildcard\" *: *true"; then
4384 _d="*.$_d"
4385 fi
4386 _debug2 _d "$_d"
4387 _authorizations_map="$_d,$response
c1151b0d 4388$_authorizations_map"
af3ea2d4 4389 done
4390 _debug2 _authorizations_map "$_authorizations_map"
c1151b0d 4391
c1151b0d 4392 _index=0
a63b05a9 4393 _currentRoot=""
38f1b4d2 4394 _w_index=1
88bbe55b 4395 while true; do
88bbe55b 4396 d="$(echo "$_main_domain,$_alt_domains," | cut -d , -f "$_w_index")"
4397 _w_index="$(_math "$_w_index" + 1)"
4398 _debug d "$d"
4399 if [ -z "$d" ]; then
4400 break
4401 fi
ca7202eb 4402 _info "Getting webroot for domain" "$d"
c1151b0d 4403 _index=$(_math $_index + 1)
af1cc3b3 4404 _w="$(echo $_web_roots | cut -d , -f $_index)"
9d725af6 4405 _debug _w "$_w"
4c2a3841 4406 if [ "$_w" ]; then
a63b05a9 4407 _currentRoot="$_w"
4408 fi
4409 _debug "_currentRoot" "$_currentRoot"
4c2a3841 4410
a63b05a9 4411 vtype="$VTYPE_HTTP"
c1151b0d 4412 #todo, v2 wildcard force to use dns
3881f221 4413 if _startswith "$_currentRoot" "$W_DNS"; then
a63b05a9 4414 vtype="$VTYPE_DNS"
4415 fi
4c2a3841 4416
08681f4a 4417 if [ "$_currentRoot" = "$W_ALPN" ]; then
4418 vtype="$VTYPE_ALPN"
4419 fi
4420
af3ea2d4 4421 _idn_d="$(_idn "$d")"
4422 _candidates="$(echo "$_authorizations_map" | grep -i "^$_idn_d,")"
4423 _debug2 _candidates "$_candidates"
4424 if [ "$(echo "$_candidates" | wc -l)" -gt 1 ]; then
4425 for _can in $_candidates; do
4426 if _startswith "$(echo "$_can" | tr '.' '|')" "$(echo "$_idn_d" | tr '.' '|'),"; then
4427 _candidates="$_can"
4428 break
4429 fi
4430 done
4431 fi
4432 response="$(echo "$_candidates" | sed "s/$_idn_d,//")"
4433 _debug2 "response" "$response"
4434 if [ -z "$response" ]; then
4435 _err "get to authz error."
4436 _err "_authorizations_map" "$_authorizations_map"
4437 _clearup
4438 _on_issue_err "$_post_hook"
4439 return 1
c4d8fd83 4440 fi
4441
4c2a3841 4442 if [ -z "$thumbprint" ]; then
339a8ad6 4443 thumbprint="$(__calc_account_thumbprint)"
4c3b3608 4444 fi
4445
dbc44c08 4446 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
4c3b3608 4447 _debug entry "$entry"
9541ea6a 4448 keyauthorization=""
4c2a3841 4449 if [ -z "$entry" ]; then
9541ea6a 4450 if ! _startswith "$d" '*.'; then
4451 _debug "Not a wildcard domain, lets check whether the validation is already valid."
4452 if echo "$response" | grep '"status":"valid"' >/dev/null 2>&1; then
4453 _debug "$d is already valid."
4454 keyauthorization="$STATE_VERIFIED"
4455 _debug keyauthorization "$keyauthorization"
4456 fi
4457 fi
4458 if [ -z "$keyauthorization" ]; then
fc3a1817 4459 _err "Error, can not get domain token entry $d for $vtype"
9541ea6a 4460 _supported_vtypes="$(echo "$response" | _egrep_o "\"challenges\":\[[^]]*]" | tr '{' "\n" | grep type | cut -d '"' -f 4 | tr "\n" ' ')"
4461 if [ "$_supported_vtypes" ]; then
4462 _err "The supported validation types are: $_supported_vtypes, but you specified: $vtype"
4463 fi
4464 _clearup
4465 _on_issue_err "$_post_hook"
4466 return 1
b51ed9bb 4467 fi
c1151b0d 4468 fi
f8b225e7 4469
9541ea6a 4470 if [ -z "$keyauthorization" ]; then
4471 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
4472 _debug token "$token"
cae203be 4473
9541ea6a 4474 if [ -z "$token" ]; then
4475 _err "Error, can not get domain token $entry"
4476 _clearup
4477 _on_issue_err "$_post_hook"
4478 return 1
4479 fi
af3ea2d4 4480
4481 uri="$(echo "$entry" | _egrep_o '"url":"[^"]*' | cut -d '"' -f 4 | _head_n 1)"
4482
9541ea6a 4483 _debug uri "$uri"
4c3b3608 4484
9541ea6a 4485 if [ -z "$uri" ]; then
4486 _err "Error, can not get domain uri. $entry"
4487 _clearup
4488 _on_issue_err "$_post_hook"
4489 return 1
4490 fi
4491 keyauthorization="$token.$thumbprint"
d35bf517 4492 _debug keyauthorization "$keyauthorization"
9541ea6a 4493
4494 if printf "%s" "$response" | grep '"status":"valid"' >/dev/null 2>&1; then
4495 _debug "$d is already verified."
4496 keyauthorization="$STATE_VERIFIED"
4497 _debug keyauthorization "$keyauthorization"
4498 fi
ec603bee 4499 fi
4500
a63b05a9 4501 dvlist="$d$sep$keyauthorization$sep$uri$sep$vtype$sep$_currentRoot"
4c3b3608 4502 _debug dvlist "$dvlist"
4c2a3841 4503
9d725af6 4504 vlist="$vlist$dvlist$dvsep"
4c3b3608 4505
4506 done
9d725af6 4507 _debug vlist "$vlist"
4c3b3608 4508 #add entry
b5ca9bba 4509 dns_entries=""
4c3b3608 4510 dnsadded=""
9d725af6 4511 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
1f7df33e 4512 _alias_index=1
4c2a3841 4513 for ventry in $ventries; do
ca7202eb 4514 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4515 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4516 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4517 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
72f54ca6 4518 _debug d "$d"
4c2a3841 4519 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
69212114 4520 _debug "$d is already verified, skip $vtype."
fd536d37 4521 _alias_index="$(_math "$_alias_index" + 1)"
ec603bee 4522 continue
4523 fi
4524
4c2a3841 4525 if [ "$vtype" = "$VTYPE_DNS" ]; then
4c3b3608 4526 dnsadded='0'
72f54ca6 4527 _dns_root_d="$d"
4528 if _startswith "$_dns_root_d" "*."; then
4529 _dns_root_d="$(echo "$_dns_root_d" | sed 's/*.//')"
4530 fi
875625b1 4531 _d_alias="$(_getfield "$_challenge_alias" "$_alias_index")"
4532 _alias_index="$(_math "$_alias_index" + 1)"
4533 _debug "_d_alias" "$_d_alias"
4534 if [ "$_d_alias" ]; then
64821ad4 4535 if _startswith "$_d_alias" "$DNS_ALIAS_PREFIX"; then
4536 txtdomain="$(echo "$_d_alias" | sed "s/$DNS_ALIAS_PREFIX//")"
4537 else
4538 txtdomain="_acme-challenge.$_d_alias"
4539 fi
82b0ebb7 4540 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$txtdomain$dvsep$_currentRoot"
875625b1 4541 else
4542 txtdomain="_acme-challenge.$_dns_root_d"
82b0ebb7 4543 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$dvsep$_currentRoot"
875625b1 4544 fi
82b0ebb7 4545
4c3b3608 4546 _debug txtdomain "$txtdomain"
11927a76 4547 txt="$(printf "%s" "$keyauthorization" | _digest "sha256" | _url_replace)"
4c3b3608 4548 _debug txt "$txt"
a61fe418 4549
b50e701c 4550 d_api="$(_findHook "$_dns_root_d" $_SUB_FOLDER_DNSAPI "$_currentRoot")"
4c3b3608 4551 _debug d_api "$d_api"
82b0ebb7 4552
4553 dns_entry="$dns_entry$dvsep$txt${dvsep}$d_api"
4554 _debug2 dns_entry "$dns_entry"
4c2a3841 4555 if [ "$d_api" ]; then
a180b95c 4556 _debug "Found domain api file: $d_api"
4c3b3608 4557 else
3881f221 4558 if [ "$_currentRoot" != "$W_DNS" ]; then
4559 _err "Can not find dns api hook for: $_currentRoot"
4560 _info "You need to add the txt record manually."
4561 fi
5f8b60a0 4562 _info "$(__red "Add the following TXT record:")"
81772fb7 4563 _info "$(__red "Domain: '$(__green "$txtdomain")'")"
4564 _info "$(__red "TXT value: '$(__green "$txt")'")"
4565 _info "$(__red "Please be aware that you prepend _acme-challenge. before your domain")"
4566 _info "$(__red "so the resulting subdomain will be: $txtdomain")"
4c3b3608 4567 continue
4568 fi
4c2a3841 4569
73b8b120 4570 (
ca7202eb 4571 if ! . "$d_api"; then
73b8b120 4572 _err "Load file $d_api error. Please check your api file and try again."
4573 return 1
4574 fi
4c2a3841 4575
158f22f7 4576 addcommand="${_currentRoot}_add"
ca7202eb 4577 if ! _exists "$addcommand"; then
73b8b120 4578 _err "It seems that your api file is not correct, it must have a function named: $addcommand"
4579 return 1
4580 fi
a180b95c 4581 _info "Adding txt value: $txt for domain: $txtdomain"
ca7202eb 4582 if ! $addcommand "$txtdomain" "$txt"; then
73b8b120 4583 _err "Error add txt for domain:$txtdomain"
4584 return 1
4585 fi
a180b95c 4586 _info "The txt record is added: Success."
73b8b120 4587 )
4c2a3841 4588
4589 if [ "$?" != "0" ]; then
ea722da3 4590 _on_issue_err "$_post_hook" "$vlist"
545f2355 4591 _clearup
4c3b3608 4592 return 1
4593 fi
82b0ebb7 4594 dns_entries="$dns_entries$dns_entry
4595"
4596 _debug2 "$dns_entries"
4c3b3608 4597 dnsadded='1'
4598 fi
4599 done
4600
4c2a3841 4601 if [ "$dnsadded" = '0' ]; then
4602 _savedomainconf "Le_Vlist" "$vlist"
4c3b3608 4603 _debug "Dns record not added yet, so, save to $DOMAIN_CONF and exit."
a8b62261 4604 _err "Please add the TXT records to the domains, and re-run with --renew."
5f8b60a0 4605 _on_issue_err "$_post_hook"
545f2355 4606 _clearup
4c3b3608 4607 return 1
4608 fi
4c2a3841 4609
4c3b3608 4610 fi
4c2a3841 4611
b5ca9bba 4612 if [ "$dns_entries" ]; then
4c2a3841 4613 if [ -z "$Le_DNSSleep" ]; then
427c2780 4614 _info "Let's check each DNS record now. Sleep 20 seconds first."
b5ca9bba 4615 _sleep 20
4616 if ! _check_dns_entries; then
4617 _err "check dns error."
4618 _on_issue_err "$_post_hook"
4619 _clearup
4620 return 1
4621 fi
0e38c60d 4622 else
4c2a3841 4623 _savedomainconf "Le_DNSSleep" "$Le_DNSSleep"
b5ca9bba 4624 _info "Sleep $(__green $Le_DNSSleep) seconds for the txt records to take effect"
4625 _sleep "$Le_DNSSleep"
0e38c60d 4626 fi
4c3b3608 4627 fi
4c2a3841 4628
5d943a35 4629 NGINX_RESTORE_VLIST=""
4c3b3608 4630 _debug "ok, let's start to verify"
a63b05a9 4631
0463b5d6 4632 _ncIndex=1
9d725af6 4633 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
4c2a3841 4634 for ventry in $ventries; do
ca7202eb 4635 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4636 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4637 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
4638 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4639 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
ec603bee 4640
4c2a3841 4641 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
ec603bee 4642 _info "$d is already verified, skip $vtype."
4643 continue
4644 fi
4645
dd068467 4646 _info "Verifying: $d"
4c3b3608 4647 _debug "d" "$d"
4648 _debug "keyauthorization" "$keyauthorization"
4649 _debug "uri" "$uri"
4650 removelevel=""
e22bcf7c 4651 token="$(printf "%s" "$keyauthorization" | cut -d '.' -f 1)"
a63b05a9 4652
4653 _debug "_currentRoot" "$_currentRoot"
4654
4c2a3841 4655 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4656 if [ "$_currentRoot" = "$NO_VALUE" ]; then
4c3b3608 4657 _info "Standalone mode server"
85e1f4ea 4658 _ncaddr="$(_getfield "$_local_addr" "$_ncIndex")"
0463b5d6 4659 _ncIndex="$(_math $_ncIndex + 1)"
3794b5cb 4660 _startserver "$keyauthorization" "$_ncaddr"
4c2a3841 4661 if [ "$?" != "0" ]; then
5ef501c5 4662 _clearup
58e4d337 4663 _on_issue_err "$_post_hook" "$vlist"
6fc1447f 4664 return 1
4665 fi
5dbf664a 4666 sleep 1
ca7202eb 4667 _debug serverproc "$serverproc"
0e44f587 4668 elif [ "$_currentRoot" = "$MODE_STATELESS" ]; then
4669 _info "Stateless mode for domain:$d"
4670 _sleep 1
9d725af6 4671 elif _startswith "$_currentRoot" "$NGINX"; then
4672 _info "Nginx mode for domain:$d"
4673 #set up nginx server
4674 FOUND_REAL_NGINX_CONF=""
4675 BACKUP_NGINX_CONF=""
4676 if ! _setNginx "$d" "$_currentRoot" "$thumbprint"; then
4677 _clearup
58e4d337 4678 _on_issue_err "$_post_hook" "$vlist"
9d725af6 4679 return 1
03f8d6e9 4680 fi
302c41ed 4681
03f8d6e9 4682 if [ "$FOUND_REAL_NGINX_CONF" ]; then
9d725af6 4683 _realConf="$FOUND_REAL_NGINX_CONF"
4684 _backup="$BACKUP_NGINX_CONF"
4685 _debug _realConf "$_realConf"
5d943a35 4686 NGINX_RESTORE_VLIST="$d$sep$_realConf$sep$_backup$dvsep$NGINX_RESTORE_VLIST"
9d725af6 4687 fi
4688 _sleep 1
4c3b3608 4689 else
4c2a3841 4690 if [ "$_currentRoot" = "apache" ]; then
6f930641 4691 wellknown_path="$ACME_DIR"
4692 else
a63b05a9 4693 wellknown_path="$_currentRoot/.well-known/acme-challenge"
4c2a3841 4694 if [ ! -d "$_currentRoot/.well-known" ]; then
6f930641 4695 removelevel='1'
4c2a3841 4696 elif [ ! -d "$_currentRoot/.well-known/acme-challenge" ]; then
6f930641 4697 removelevel='2'
4698 else
4699 removelevel='3'
4700 fi
4c3b3608 4701 fi
6f930641 4702
4c3b3608 4703 _debug wellknown_path "$wellknown_path"
6f930641 4704
4c3b3608 4705 _debug "writing token:$token to $wellknown_path/$token"
4706
4707 mkdir -p "$wellknown_path"
93fc48a2 4708
4c2a3841 4709 if ! printf "%s" "$keyauthorization" >"$wellknown_path/$token"; then
93fc48a2 4710 _err "$d:Can not write token to file : $wellknown_path/$token"
4711 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4712 _clearup
58e4d337 4713 _on_issue_err "$_post_hook" "$vlist"
93fc48a2 4714 return 1
4715 fi
4716
4c2a3841 4717 if [ ! "$usingApache" ]; then
44edb2bd 4718 if webroot_owner=$(_stat "$_currentRoot"); then
32fdc196 4719 _debug "Changing owner/group of .well-known to $webroot_owner"
c87cd0de 4720 if ! _exec "chown -R \"$webroot_owner\" \"$_currentRoot/.well-known\""; then
4721 _debug "$(cat "$_EXEC_TEMP_ERR")"
4722 _exec_err >/dev/null 2>&1
4723 fi
32fdc196 4724 else
b54ce310 4725 _debug "not changing owner/group of webroot"
32fdc196 4726 fi
df886ffa 4727 fi
4c2a3841 4728
4c3b3608 4729 fi
08681f4a 4730 elif [ "$vtype" = "$VTYPE_ALPN" ]; then
4731 acmevalidationv1="$(printf "%s" "$keyauthorization" | _digest "sha256" "hex")"
4732 _debug acmevalidationv1 "$acmevalidationv1"
4733 if ! _starttlsserver "$d" "" "$Le_TLSPort" "$keyauthorization" "$_ncaddr" "$acmevalidationv1"; then
4734 _err "Start tls server error."
4735 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4736 _clearup
4737 _on_issue_err "$_post_hook" "$vlist"
4738 return 1
4739 fi
4c3b3608 4740 fi
4c2a3841 4741
920cab6f 4742 if ! __trigger_validation "$uri" "$keyauthorization" "$vtype"; then
c4d8fd83 4743 _err "$d:Can not get challenge: $response"
4744 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4745 _clearup
58e4d337 4746 _on_issue_err "$_post_hook" "$vlist"
c4d8fd83 4747 return 1
4748 fi
4c2a3841 4749
c1151b0d 4750 if [ "$code" ] && [ "$code" != '202' ]; then
8bd12ed0 4751 if [ "$code" = '200' ]; then
c1151b0d 4752 _debug "trigger validation code: $code"
4753 else
8bd12ed0
K
4754 _err "$d:Challenge error: $response"
4755 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4756 _clearup
4757 _on_issue_err "$_post_hook" "$vlist"
4758 return 1
c1151b0d 4759 fi
4c3b3608 4760 fi
4c2a3841 4761
6fc1447f 4762 waittimes=0
4c2a3841 4763 if [ -z "$MAX_RETRY_TIMES" ]; then
6fc1447f 4764 MAX_RETRY_TIMES=30
4765 fi
4c2a3841 4766
4767 while true; do
0c538f75 4768 waittimes=$(_math "$waittimes" + 1)
4c2a3841 4769 if [ "$waittimes" -ge "$MAX_RETRY_TIMES" ]; then
6fc1447f 4770 _err "$d:Timeout"
4771 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4772 _clearup
58e4d337 4773 _on_issue_err "$_post_hook" "$vlist"
6fc1447f 4774 return 1
4775 fi
4c2a3841 4776
9aaf36cd 4777 _debug2 original "$response"
4c2a3841 4778
4779 response="$(echo "$response" | _normalizeJson)"
7012b91f 4780 _debug2 response "$response"
4c2a3841 4781
4782 status=$(echo "$response" | _egrep_o '"status":"[^"]*' | cut -d : -f 2 | tr -d '"')
dcc50093 4783 _debug2 status "$status"
aede5c48 4784 if _contains "$status" "invalid"; then
d0d74907 4785 error="$(echo "$response" | _egrep_o '"error":\{[^\}]*')"
4c2a3841 4786 _debug2 error "$error"
4787 errordetail="$(echo "$error" | _egrep_o '"detail": *"[^"]*' | cut -d '"' -f 4)"
4788 _debug2 errordetail "$errordetail"
4789 if [ "$errordetail" ]; then
4790 _err "$d:Verify error:$errordetail"
4791 else
4792 _err "$d:Verify error:$error"
4793 fi
4794 if [ "$DEBUG" ]; then
4795 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4796 _debug "Debug: get token url."
4797 _get "http://$d/.well-known/acme-challenge/$token" "" 1
4798 fi
4799 fi
a63b05a9 4800 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4c3b3608 4801 _clearup
58e4d337 4802 _on_issue_err "$_post_hook" "$vlist"
4c2a3841 4803 return 1
4c3b3608 4804 fi
4c2a3841 4805
aede5c48 4806 if _contains "$status" "valid"; then
4807 _info "$(__green Success)"
4808 _stopserver "$serverproc"
4809 serverproc=""
4810 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4811 break
4812 fi
4813
4c2a3841 4814 if [ "$status" = "pending" ]; then
4c3b3608 4815 _info "Pending"
93740c99 4816 elif [ "$status" = "processing" ]; then
4817 _info "Processing"
4c3b3608 4818 else
4c2a3841 4819 _err "$d:Verify error:$response"
a63b05a9 4820 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4c3b3608 4821 _clearup
58e4d337 4822 _on_issue_err "$_post_hook" "$vlist"
4c3b3608 4823 return 1
4824 fi
dcc50093 4825 _debug "sleep 2 secs to verify again"
4826 sleep 2
4827 _debug "checking"
4c2a3841 4828
dcc50093 4829 _send_signed_request "$uri"
4830
4831 if [ "$?" != "0" ]; then
4832 _err "$d:Verify error:$response"
4833 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4834 _clearup
4835 _on_issue_err "$_post_hook" "$vlist"
4836 return 1
4837 fi
4c3b3608 4838 done
4c2a3841 4839
4c3b3608 4840 done
4841
4842 _clearup
4843 _info "Verify finished, start to sign."
11927a76 4844 der="$(_getfile "${CSR_PATH}" "${BEGIN_CSR}" "${END_CSR}" | tr -d "\r\n" | _url_replace)"
4c2a3841 4845
af3ea2d4 4846 _info "Lets finalize the order."
4847 _info "Le_OrderFinalize" "$Le_OrderFinalize"
4848 if ! _send_signed_request "${Le_OrderFinalize}" "{\"csr\": \"$der\"}"; then
4849 _err "Sign failed."
4850 _on_issue_err "$_post_hook"
4851 return 1
4852 fi
4853 if [ "$code" != "200" ]; then
4854 _err "Sign failed, finalize code is not 200."
4855 _err "$response"
4856 _on_issue_err "$_post_hook"
4857 return 1
4858 fi
4859 if [ -z "$Le_LinkOrder" ]; then
4860 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n \t" | cut -d ":" -f 2-)"
4861 fi
e7f7e96d 4862
af3ea2d4 4863 _savedomainconf "Le_LinkOrder" "$Le_LinkOrder"
4864
4865 _link_cert_retry=0
4866 _MAX_CERT_RETRY=30
4867 while [ "$_link_cert_retry" -lt "$_MAX_CERT_RETRY" ]; do
4868 if _contains "$response" "\"status\":\"valid\""; then
4869 _debug "Order status is valid."
4870 Le_LinkCert="$(echo "$response" | _egrep_o '"certificate" *: *"[^"]*"' | cut -d '"' -f 4)"
4871 _debug Le_LinkCert "$Le_LinkCert"
4872 if [ -z "$Le_LinkCert" ]; then
4873 _err "Sign error, can not find Le_LinkCert"
e7f7e96d 4874 _err "$response"
4875 _on_issue_err "$_post_hook"
4876 return 1
4877 fi
af3ea2d4 4878 break
4879 elif _contains "$response" "\"processing\""; then
4880 _info "Order status is processing, lets sleep and retry."
4881 _retryafter=$(echo "$responseHeaders" | grep -i "^Retry-After *:" | cut -d : -f 2 | tr -d ' ' | tr -d '\r')
4882 _debug "_retryafter" "$_retryafter"
4883 if [ "$_retryafter" ]; then
4884 _info "Retry after: $_retryafter"
4885 _sleep $_retryafter
4886 else
4887 _sleep 2
e7f7e96d 4888 fi
af3ea2d4 4889 else
4890 _err "Sign error, wrong status"
e7f7e96d 4891 _err "$response"
4892 _on_issue_err "$_post_hook"
4893 return 1
4894 fi
af3ea2d4 4895 #the order is processing, so we are going to poll order status
4896 if [ -z "$Le_LinkOrder" ]; then
4897 _err "Sign error, can not get order link location header"
4898 _err "responseHeaders" "$responseHeaders"
4899 _on_issue_err "$_post_hook"
4900 return 1
4901 fi
4902 _info "Polling order status: $Le_LinkOrder"
4903 if ! _send_signed_request "$Le_LinkOrder"; then
4904 _err "Sign failed, can not post to Le_LinkOrder cert:$Le_LinkOrder."
668c43ab 4905 _err "$response"
c1151b0d 4906 _on_issue_err "$_post_hook"
4907 return 1
4908 fi
af3ea2d4 4909 _link_cert_retry="$(_math $_link_cert_retry + 1)"
4910 done
4c3b3608 4911
af3ea2d4 4912 if [ -z "$Le_LinkCert" ]; then
4913 _err "Sign failed, can not get Le_LinkCert, retry time limit."
4914 _err "$response"
4915 _on_issue_err "$_post_hook"
4916 return 1
4917 fi
4918 _info "Downloading cert."
4919 _info "Le_LinkCert" "$Le_LinkCert"
4920 if ! _send_signed_request "$Le_LinkCert"; then
4921 _err "Sign failed, can not download cert:$Le_LinkCert."
4922 _err "$response"
4923 _on_issue_err "$_post_hook"
4924 return 1
4925 fi
e3ebd582 4926
af3ea2d4 4927 echo "$response" >"$CERT_PATH"
4928 _split_cert_chain "$CERT_PATH" "$CERT_FULLCHAIN_PATH" "$CA_CERT_PATH"
4929
4930 if [ "$_preferred_chain" ] && [ -f "$CERT_FULLCHAIN_PATH" ]; then
4931 if [ "$DEBUG" ]; then
4932 _debug "default chain issuers: " "$(_get_chain_issuers "$CERT_FULLCHAIN_PATH")"
4933 fi
4934 if ! _match_issuer "$CERT_FULLCHAIN_PATH" "$_preferred_chain"; then
4935 rels="$(echo "$responseHeaders" | tr -d ' <>' | grep -i "^link:" | grep -i 'rel="alternate"' | cut -d : -f 2- | cut -d ';' -f 1)"
4936 _debug2 "rels" "$rels"
4937 for rel in $rels; do
4938 _info "Try rel: $rel"
4939 if ! _send_signed_request "$rel"; then
4940 _err "Sign failed, can not download cert:$rel"
4941 _err "$response"
4942 continue
4943 fi
4944 _relcert="$CERT_PATH.alt"
4945 _relfullchain="$CERT_FULLCHAIN_PATH.alt"
4946 _relca="$CA_CERT_PATH.alt"
4947 echo "$response" >"$_relcert"
4948 _split_cert_chain "$_relcert" "$_relfullchain" "$_relca"
4949 if [ "$DEBUG" ]; then
4950 _debug "rel chain issuers: " "$(_get_chain_issuers "$_relfullchain")"
4951 fi
4952 if _match_issuer "$_relfullchain" "$_preferred_chain"; then
4953 _info "Matched issuer in: $rel"
4954 cat $_relcert >"$CERT_PATH"
4955 cat $_relfullchain >"$CERT_FULLCHAIN_PATH"
4956 cat $_relca >"$CA_CERT_PATH"
12b19165 4957 rm -f "$_relcert"
4958 rm -f "$_relfullchain"
4959 rm -f "$_relca"
af3ea2d4 4960 break
4961 fi
4962 rm -f "$_relcert"
4963 rm -f "$_relfullchain"
4964 rm -f "$_relca"
4965 done
d404e92d 4966 fi
c1151b0d 4967 fi
4968
4969 _debug "Le_LinkCert" "$Le_LinkCert"
4970 _savedomainconf "Le_LinkCert" "$Le_LinkCert"
4971
183063a2 4972 if [ -z "$Le_LinkCert" ] || ! _checkcert "$CERT_PATH"; then
716f7277 4973 response="$(echo "$response" | _dbase64 "multiline" | tr -d '\0' | _normalizeJson)"
183063a2 4974 _err "Sign failed: $(echo "$response" | _egrep_o '"detail":"[^"]*"')"
4975 _on_issue_err "$_post_hook"
4976 return 1
4977 fi
4978
c1151b0d 4979 if [ "$Le_LinkCert" ]; then
43822d37 4980 _info "$(__green "Cert success.")"
4c3b3608 4981 cat "$CERT_PATH"
5980ebc7 4982
4c2a3841 4983 _info "Your cert is in $(__green " $CERT_PATH ")"
4984
4985 if [ -f "$CERT_KEY_PATH" ]; then
4986 _info "Your cert key is in $(__green " $CERT_KEY_PATH ")"
5980ebc7 4987 fi
4988
bd04638d 4989 if [ ! "$USER_PATH" ] || [ ! "$_ACME_IN_CRON" ]; then
281aa349 4990 USER_PATH="$PATH"
4991 _saveaccountconf "USER_PATH" "$USER_PATH"
4992 fi
4c3b3608 4993 fi
4c3b3608 4994
1c35f46b 4995 [ -f "$CA_CERT_PATH" ] && _info "The intermediate CA cert is in $(__green " $CA_CERT_PATH ")"
4996 [ -f "$CERT_FULLCHAIN_PATH" ] && _info "And the full chain certs is there: $(__green " $CERT_FULLCHAIN_PATH ")"
4c2a3841 4997
3aae1ae3 4998 Le_CertCreateTime=$(_time)
4c2a3841 4999 _savedomainconf "Le_CertCreateTime" "$Le_CertCreateTime"
5000
5001 Le_CertCreateTimeStr=$(date -u)
5002 _savedomainconf "Le_CertCreateTimeStr" "$Le_CertCreateTimeStr"
5003
ec67a1b2 5004 if [ -z "$Le_RenewalDays" ] || [ "$Le_RenewalDays" -lt "0" ]; then
5005 Le_RenewalDays="$DEFAULT_RENEW"
054cb72e 5006 else
4c2a3841 5007 _savedomainconf "Le_RenewalDays" "$Le_RenewalDays"
13d7cae9 5008 fi
4c2a3841 5009
5010 if [ "$CA_BUNDLE" ]; then
78009539
PS
5011 _saveaccountconf CA_BUNDLE "$CA_BUNDLE"
5012 else
5013 _clearaccountconf "CA_BUNDLE"
5014 fi
5015
2aa75f03 5016 if [ "$CA_PATH" ]; then
5017 _saveaccountconf CA_PATH "$CA_PATH"
5018 else
5019 _clearaccountconf "CA_PATH"
5020 fi
78009539 5021
4c2a3841 5022 if [ "$HTTPS_INSECURE" ]; then
fac1e367 5023 _saveaccountconf HTTPS_INSECURE "$HTTPS_INSECURE"
5024 else
4c2a3841 5025 _clearaccountconf "HTTPS_INSECURE"
13d7cae9 5026 fi
00a50605 5027
4c2a3841 5028 if [ "$Le_Listen_V4" ]; then
5029 _savedomainconf "Le_Listen_V4" "$Le_Listen_V4"
50827188 5030 _cleardomainconf Le_Listen_V6
4c2a3841 5031 elif [ "$Le_Listen_V6" ]; then
5032 _savedomainconf "Le_Listen_V6" "$Le_Listen_V6"
50827188 5033 _cleardomainconf Le_Listen_V4
5034 fi
f6dcd989 5035
c4b2e582 5036 if [ "$Le_ForceNewDomainKey" = "1" ]; then
5037 _savedomainconf "Le_ForceNewDomainKey" "$Le_ForceNewDomainKey"
5038 else
5039 _cleardomainconf Le_ForceNewDomainKey
5040 fi
5041
ca7202eb 5042 Le_NextRenewTime=$(_math "$Le_CertCreateTime" + "$Le_RenewalDays" \* 24 \* 60 \* 60)
4c2a3841 5043
ca7202eb 5044 Le_NextRenewTimeStr=$(_time2str "$Le_NextRenewTime")
4c2a3841 5045 _savedomainconf "Le_NextRenewTimeStr" "$Le_NextRenewTimeStr"
5046
ca7202eb 5047 Le_NextRenewTime=$(_math "$Le_NextRenewTime" - 86400)
4c2a3841 5048 _savedomainconf "Le_NextRenewTime" "$Le_NextRenewTime"
f6dcd989 5049
85e1f4ea 5050 if [ "$_real_cert$_real_key$_real_ca$_reload_cmd$_real_fullchain" ]; then
5051 _savedomainconf "Le_RealCertPath" "$_real_cert"
5052 _savedomainconf "Le_RealCACertPath" "$_real_ca"
5053 _savedomainconf "Le_RealKeyPath" "$_real_key"
7690f73e 5054 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
85e1f4ea 5055 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
ce8dca7a 5056 if ! _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"; then
5057 return 1
5058 fi
01f54558 5059 fi
4c0d3f1b 5060
ce8dca7a 5061 if ! _on_issue_success "$_post_hook" "$_renew_hook"; then
5062 _err "Call hook error."
5063 return 1
5064 fi
4c3b3608 5065}
5066
d73438a3 5067#in_out_cert out_fullchain out_ca
e3ebd582 5068_split_cert_chain() {
5069 _certf="$1"
5070 _fullchainf="$2"
5071 _caf="$3"
5072 if [ "$(grep -- "$BEGIN_CERT" "$_certf" | wc -l)" -gt "1" ]; then
5073 _debug "Found cert chain"
5074 cat "$_certf" >"$_fullchainf"
5075 _end_n="$(grep -n -- "$END_CERT" "$_fullchainf" | _head_n 1 | cut -d : -f 1)"
5076 _debug _end_n "$_end_n"
5077 sed -n "1,${_end_n}p" "$_fullchainf" >"$_certf"
5078 _end_n="$(_math $_end_n + 1)"
5079 sed -n "${_end_n},9999p" "$_fullchainf" >"$_caf"
5080 fi
5081}
5082
43822d37 5083#domain [isEcc]
4c3b3608 5084renew() {
5085 Le_Domain="$1"
4c2a3841 5086 if [ -z "$Le_Domain" ]; then
2e87e64b 5087 _usage "Usage: $PROJECT_ENTRY --renew --domain <domain.tld> [--ecc]"
4c3b3608 5088 return 1
5089 fi
5090
43822d37 5091 _isEcc="$2"
5092
e799ef29 5093 _initpath "$Le_Domain" "$_isEcc"
43822d37 5094
e2053b22 5095 _info "$(__green "Renew: '$Le_Domain'")"
4c2a3841 5096 if [ ! -f "$DOMAIN_CONF" ]; then
2e87e64b 5097 _info "'$Le_Domain' is not an issued domain, skip."
acae0ac2 5098 return $RENEW_SKIP
4c3b3608 5099 fi
4c2a3841 5100
5101 if [ "$Le_RenewalDays" ]; then
1e6b68f5 5102 _savedomainconf Le_RenewalDays "$Le_RenewalDays"
5103 fi
5104
8663fb7e 5105 . "$DOMAIN_CONF"
c5f1cca3 5106 _debug Le_API "$Le_API"
2d071853 5107 if [ -z "$Le_API" ]; then
5108 #if this is from an old version, Le_API is empty,
5109 #so, we force to use letsencrypt server
5110 Le_API="$CA_LETSENCRYPT_V2"
5111 fi
f2add8de 5112
4c2a3841 5113 if [ "$Le_API" ]; then
17520043 5114 if [ "$Le_API" != "$ACME_DIRECTORY" ]; then
5115 _clearAPI
5116 fi
48d9a8c1 5117 export ACME_DIRECTORY="$Le_API"
c4236e58 5118 #reload ca configs
5119 ACCOUNT_KEY_PATH=""
5120 ACCOUNT_JSON_PATH=""
5121 CA_CONF=""
5122 _debug3 "initpath again."
5123 _initpath "$Le_Domain" "$_isEcc"
17520043 5124 _initAPI
5c48e139 5125 fi
4c2a3841 5126
5127 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
e2053b22 5128 _info "Skip, Next renewal time is: $(__green "$Le_NextRenewTimeStr")"
5129 _info "Add '$(__red '--force')' to force to renew."
e799ef29 5130 return "$RENEW_SKIP"
4c3b3608 5131 fi
4c2a3841 5132
bd04638d 5133 if [ "$_ACME_IN_CRON" = "1" ] && [ -z "$Le_CertCreateTime" ]; then
c4d0aec5 5134 _info "Skip invalid cert for: $Le_Domain"
acae0ac2 5135 return $RENEW_SKIP
c4d0aec5 5136 fi
5137
bd04638d 5138 _ACME_IS_RENEW="1"
7690f73e 5139 Le_ReloadCmd="$(_readdomainconf Le_ReloadCmd)"
c7257bcf 5140 Le_PreHook="$(_readdomainconf Le_PreHook)"
5141 Le_PostHook="$(_readdomainconf Le_PostHook)"
5142 Le_RenewHook="$(_readdomainconf Le_RenewHook)"
b7b01999 5143 Le_Preferred_Chain="$(_readdomainconf Le_Preferred_Chain)"
e3ebd582 5144 issue "$Le_Webroot" "$Le_Domain" "$Le_Alt" "$Le_Keylength" "$Le_RealCertPath" "$Le_RealKeyPath" "$Le_RealCACertPath" "$Le_ReloadCmd" "$Le_RealFullChainPath" "$Le_PreHook" "$Le_PostHook" "$Le_RenewHook" "$Le_LocalAddress" "$Le_ChallengeAlias" "$Le_Preferred_Chain"
e799ef29 5145 res="$?"
4c2a3841 5146 if [ "$res" != "0" ]; then
e799ef29 5147 return "$res"
a61fe418 5148 fi
4c2a3841 5149
5150 if [ "$Le_DeployHook" ]; then
93bce1b2 5151 _deploy "$Le_Domain" "$Le_DeployHook"
e799ef29 5152 res="$?"
a61fe418 5153 fi
4c2a3841 5154
bd04638d 5155 _ACME_IS_RENEW=""
4c3b3608 5156
e799ef29 5157 return "$res"
4c3b3608 5158}
5159
cc179731 5160#renewAll [stopRenewOnError]
4c3b3608 5161renewAll() {
5162 _initpath
cc179731 5163 _stopRenewOnError="$1"
5164 _debug "_stopRenewOnError" "$_stopRenewOnError"
5165 _ret="0"
b50e701c 5166 _success_msg=""
5167 _error_msg=""
5168 _skipped_msg=""
c6b68551 5169 _error_level=$NOTIFY_LEVEL_SKIP
5170 _notify_code=$RENEW_SKIP
f803c6c0 5171 _set_level=${NOTIFY_LEVEL:-$NOTIFY_LEVEL_DEFAULT}
5172 _debug "_set_level" "$_set_level"
e591d5cf 5173 for di in "${CERT_HOME}"/*.*/; do
5174 _debug di "$di"
44483dba 5175 if ! [ -d "$di" ]; then
2e87e64b 5176 _debug "Not a directory, skip: $di"
3498a585 5177 continue
5178 fi
e591d5cf 5179 d=$(basename "$di")
201aa244 5180 _debug d "$d"
43822d37 5181 (
201aa244 5182 if _endswith "$d" "$ECC_SUFFIX"; then
5183 _isEcc=$(echo "$d" | cut -d "$ECC_SEP" -f 2)
5184 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
43822d37 5185 fi
5186 renew "$d" "$_isEcc"
4d2f38b0 5187 )
cc179731 5188 rc="$?"
5189 _debug "Return code: $rc"
c6b68551 5190 if [ "$rc" = "0" ]; then
5191 if [ $_error_level -gt $NOTIFY_LEVEL_RENEW ]; then
5192 _error_level="$NOTIFY_LEVEL_RENEW"
5193 _notify_code=0
5194 fi
bd04638d 5195 if [ "$_ACME_IN_CRON" ]; then
f803c6c0 5196 if [ $_set_level -ge $NOTIFY_LEVEL_RENEW ]; then
c6b68551 5197 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5198 _send_notify "Renew $d success" "Good, the cert is renewed." "$NOTIFY_HOOK" 0
5199 fi
5200 fi
5201 fi
5202 _success_msg="${_success_msg} $d
b50e701c 5203"
c6b68551 5204 elif [ "$rc" = "$RENEW_SKIP" ]; then
5205 if [ $_error_level -gt $NOTIFY_LEVEL_SKIP ]; then
5206 _error_level="$NOTIFY_LEVEL_SKIP"
5207 _notify_code=$RENEW_SKIP
5208 fi
bd04638d 5209 if [ "$_ACME_IN_CRON" ]; then
f803c6c0 5210 if [ $_set_level -ge $NOTIFY_LEVEL_SKIP ]; then
c6b68551 5211 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5212 _send_notify "Renew $d skipped" "Good, the cert is skipped." "$NOTIFY_HOOK" "$RENEW_SKIP"
5213 fi
b50e701c 5214 fi
cc179731 5215 fi
c6b68551 5216 _info "Skipped $d"
5217 _skipped_msg="${_skipped_msg} $d
5218"
b50e701c 5219 else
c6b68551 5220 if [ $_error_level -gt $NOTIFY_LEVEL_ERROR ]; then
5221 _error_level="$NOTIFY_LEVEL_ERROR"
5222 _notify_code=1
5223 fi
bd04638d 5224 if [ "$_ACME_IN_CRON" ]; then
f803c6c0 5225 if [ $_set_level -ge $NOTIFY_LEVEL_ERROR ]; then
c6b68551 5226 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5227 _send_notify "Renew $d error" "There is an error." "$NOTIFY_HOOK" 1
5228 fi
5229 fi
5230 fi
5231 _error_msg="${_error_msg} $d
b50e701c 5232"
c6b68551 5233 if [ "$_stopRenewOnError" ]; then
5234 _err "Error renew $d, stop now."
5235 _ret="$rc"
5236 break
5237 else
5238 _ret="$rc"
5239 _err "Error renew $d."
5240 fi
cc179731 5241 fi
4c3b3608 5242 done
c6b68551 5243 _debug _error_level "$_error_level"
a2738e85 5244 _debug _set_level "$_set_level"
bd04638d 5245 if [ "$_ACME_IN_CRON" ] && [ $_error_level -le $_set_level ]; then
b50e701c 5246 if [ -z "$NOTIFY_MODE" ] || [ "$NOTIFY_MODE" = "$NOTIFY_MODE_BULK" ]; then
5247 _msg_subject="Renew"
5248 if [ "$_error_msg" ]; then
5249 _msg_subject="${_msg_subject} Error"
c6b68551 5250 _msg_data="Error certs:
5251${_error_msg}
5252"
b50e701c 5253 fi
5254 if [ "$_success_msg" ]; then
5255 _msg_subject="${_msg_subject} Success"
c6b68551 5256 _msg_data="${_msg_data}Success certs:
5257${_success_msg}
5258"
b50e701c 5259 fi
5260 if [ "$_skipped_msg" ]; then
5261 _msg_subject="${_msg_subject} Skipped"
c6b68551 5262 _msg_data="${_msg_data}Skipped certs:
5263${_skipped_msg}
b50e701c 5264"
c6b68551 5265 fi
5266
5267 _send_notify "$_msg_subject" "$_msg_data" "$NOTIFY_HOOK" "$_notify_code"
b50e701c 5268 fi
5269 fi
5270
201aa244 5271 return "$_ret"
4c3b3608 5272}
5273
10afcaca 5274#csr webroot
4c2a3841 5275signcsr() {
10afcaca 5276 _csrfile="$1"
5277 _csrW="$2"
5278 if [ -z "$_csrfile" ] || [ -z "$_csrW" ]; then
2e87e64b 5279 _usage "Usage: $PROJECT_ENTRY --sign-csr --csr <csr-file> --webroot <directory>"
10afcaca 5280 return 1
5281 fi
5282
875625b1 5283 _real_cert="$3"
5284 _real_key="$4"
5285 _real_ca="$5"
5286 _reload_cmd="$6"
5287 _real_fullchain="$7"
5288 _pre_hook="${8}"
5289 _post_hook="${9}"
5290 _renew_hook="${10}"
5291 _local_addr="${11}"
5292 _challenge_alias="${12}"
96a95ba9 5293 _preferred_chain="${13}"
875625b1 5294
10afcaca 5295 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
4c2a3841 5296 if [ "$?" != "0" ]; then
10afcaca 5297 _err "Can not read subject from csr: $_csrfile"
5298 return 1
5299 fi
ad752b31 5300 _debug _csrsubj "$_csrsubj"
2c9ed4c5 5301 if _contains "$_csrsubj" ' ' || ! _contains "$_csrsubj" '.'; then
5302 _info "It seems that the subject: $_csrsubj is not a valid domain name. Drop it."
5303 _csrsubj=""
5304 fi
10afcaca 5305
5306 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
4c2a3841 5307 if [ "$?" != "0" ]; then
10afcaca 5308 _err "Can not read domain list from csr: $_csrfile"
5309 return 1
5310 fi
5311 _debug "_csrdomainlist" "$_csrdomainlist"
4c2a3841 5312
5313 if [ -z "$_csrsubj" ]; then
ad752b31 5314 _csrsubj="$(_getfield "$_csrdomainlist" 1)"
5315 _debug _csrsubj "$_csrsubj"
5316 _csrdomainlist="$(echo "$_csrdomainlist" | cut -d , -f 2-)"
5317 _debug "_csrdomainlist" "$_csrdomainlist"
5318 fi
4c2a3841 5319
5320 if [ -z "$_csrsubj" ]; then
ad752b31 5321 _err "Can not read subject from csr: $_csrfile"
5322 return 1
5323 fi
4c2a3841 5324
10afcaca 5325 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
4c2a3841 5326 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
10afcaca 5327 _err "Can not read key length from csr: $_csrfile"
5328 return 1
5329 fi
4c2a3841 5330
10afcaca 5331 _initpath "$_csrsubj" "$_csrkeylength"
5332 mkdir -p "$DOMAIN_PATH"
4c2a3841 5333
10afcaca 5334 _info "Copy csr to: $CSR_PATH"
5335 cp "$_csrfile" "$CSR_PATH"
4c2a3841 5336
96a95ba9 5337 issue "$_csrW" "$_csrsubj" "$_csrdomainlist" "$_csrkeylength" "$_real_cert" "$_real_key" "$_real_ca" "$_reload_cmd" "$_real_fullchain" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_addr" "$_challenge_alias" "$_preferred_chain"
4c2a3841 5338
10afcaca 5339}
5340
5341showcsr() {
4c2a3841 5342 _csrfile="$1"
10afcaca 5343 _csrd="$2"
5344 if [ -z "$_csrfile" ] && [ -z "$_csrd" ]; then
2e87e64b 5345 _usage "Usage: $PROJECT_ENTRY --show-csr --csr <csr-file>"
10afcaca 5346 return 1
5347 fi
5348
5349 _initpath
4c2a3841 5350
10afcaca 5351 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
4c2a3841 5352 if [ "$?" != "0" ] || [ -z "$_csrsubj" ]; then
10afcaca 5353 _err "Can not read subject from csr: $_csrfile"
5354 return 1
5355 fi
4c2a3841 5356
10afcaca 5357 _info "Subject=$_csrsubj"
5358
5359 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
4c2a3841 5360 if [ "$?" != "0" ]; then
10afcaca 5361 _err "Can not read domain list from csr: $_csrfile"
5362 return 1
5363 fi
5364 _debug "_csrdomainlist" "$_csrdomainlist"
5365
5366 _info "SubjectAltNames=$_csrdomainlist"
5367
10afcaca 5368 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
4c2a3841 5369 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
10afcaca 5370 _err "Can not read key length from csr: $_csrfile"
5371 return 1
5372 fi
5373 _info "KeyLength=$_csrkeylength"
5374}
5375
95ef046d 5376#listraw domain
6d7eda3e 5377list() {
22ea4004 5378 _raw="$1"
95ef046d 5379 _domain="$2"
6d7eda3e 5380 _initpath
4c2a3841 5381
dcf4f8f6 5382 _sep="|"
4c2a3841 5383 if [ "$_raw" ]; then
95ef046d 5384 if [ -z "$_domain" ]; then
5385 printf "%s\n" "Main_Domain${_sep}KeyLength${_sep}SAN_Domains${_sep}CA${_sep}Created${_sep}Renew"
5386 fi
e591d5cf 5387 for di in "${CERT_HOME}"/*.*/; do
5388 d=$(basename "$di")
201aa244 5389 _debug d "$d"
dcf4f8f6 5390 (
201aa244 5391 if _endswith "$d" "$ECC_SUFFIX"; then
be0df07d 5392 _isEcc="ecc"
201aa244 5393 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
43822d37 5394 fi
be0df07d 5395 DOMAIN_CONF="$di/$d.conf"
4c2a3841 5396 if [ -f "$DOMAIN_CONF" ]; then
dcf4f8f6 5397 . "$DOMAIN_CONF"
269847d1 5398 _ca="$(_getCAShortName "$Le_API")"
95ef046d 5399 if [ -z "$_domain" ]; then
5400 printf "%s\n" "$Le_Domain${_sep}\"$Le_Keylength\"${_sep}$Le_Alt${_sep}$_ca${_sep}$Le_CertCreateTimeStr${_sep}$Le_NextRenewTimeStr"
5401 else
5402 if [ "$_domain" = "$d" ]; then
5403 cat "$DOMAIN_CONF"
5404 fi
5405 fi
dcf4f8f6 5406 fi
5407 )
5408 done
5409 else
4c2a3841 5410 if _exists column; then
95ef046d 5411 list "raw" "$_domain" | column -t -s "$_sep"
22ea4004 5412 else
95ef046d 5413 list "raw" "$_domain" | tr "$_sep" '\t'
22ea4004 5414 fi
dcf4f8f6 5415 fi
6d7eda3e 5416
6d7eda3e 5417}
5418
93bce1b2 5419_deploy() {
5420 _d="$1"
5421 _hooks="$2"
5422
5423 for _d_api in $(echo "$_hooks" | tr ',' " "); do
b50e701c 5424 _deployApi="$(_findHook "$_d" $_SUB_FOLDER_DEPLOY "$_d_api")"
93bce1b2 5425 if [ -z "$_deployApi" ]; then
5426 _err "The deploy hook $_d_api is not found."
5427 return 1
5428 fi
5429 _debug _deployApi "$_deployApi"
5430
5431 if ! (
5432 if ! . "$_deployApi"; then
5433 _err "Load file $_deployApi error. Please check your api file and try again."
5434 return 1
5435 fi
5436
5437 d_command="${_d_api}_deploy"
5438 if ! _exists "$d_command"; then
5439 _err "It seems that your api file is not correct, it must have a function named: $d_command"
5440 return 1
5441 fi
5442
5443 if ! $d_command "$_d" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$CERT_FULLCHAIN_PATH"; then
5444 _err "Error deploy for domain:$_d"
5445 return 1
5446 fi
5447 ); then
5448 _err "Deploy error."
5449 return 1
5450 else
5451 _info "$(__green Success)"
5452 fi
5453 done
5454}
5455
5456#domain hooks
a61fe418 5457deploy() {
93bce1b2 5458 _d="$1"
5459 _hooks="$2"
a61fe418 5460 _isEcc="$3"
93bce1b2 5461 if [ -z "$_hooks" ]; then
2e87e64b 5462 _usage "Usage: $PROJECT_ENTRY --deploy --domain <domain.tld> --deploy-hook <hookname> [--ecc] "
a61fe418 5463 return 1
5464 fi
5465
93bce1b2 5466 _initpath "$_d" "$_isEcc"
4c2a3841 5467 if [ ! -d "$DOMAIN_PATH" ]; then
9672c6b8 5468 _err "The domain '$_d' is not a cert name. You must use the cert name to specify the cert to install."
5469 _err "Can not find path:'$DOMAIN_PATH'"
a61fe418 5470 return 1
5471 fi
4c2a3841 5472
93bce1b2 5473 . "$DOMAIN_CONF"
4c2a3841 5474
93bce1b2 5475 _savedomainconf Le_DeployHook "$_hooks"
4c2a3841 5476
93bce1b2 5477 _deploy "$_d" "$_hooks"
a61fe418 5478}
5479
4c3b3608 5480installcert() {
85e1f4ea 5481 _main_domain="$1"
5482 if [ -z "$_main_domain" ]; then
2e87e64b 5483 _usage "Usage: $PROJECT_ENTRY --install-cert --domain <domain.tld> [--ecc] [--cert-file <file>] [--key-file <file>] [--ca-file <file>] [ --reloadcmd <command>] [--fullchain-file <file>]"
4c3b3608 5484 return 1
5485 fi
5486
85e1f4ea 5487 _real_cert="$2"
5488 _real_key="$3"
5489 _real_ca="$4"
5490 _reload_cmd="$5"
5491 _real_fullchain="$6"
43822d37 5492 _isEcc="$7"
5493
85e1f4ea 5494 _initpath "$_main_domain" "$_isEcc"
4c2a3841 5495 if [ ! -d "$DOMAIN_PATH" ]; then
9672c6b8 5496 _err "The domain '$_main_domain' is not a cert name. You must use the cert name to specify the cert to install."
5497 _err "Can not find path:'$DOMAIN_PATH'"
43822d37 5498 return 1
5499 fi
5500
85e1f4ea 5501 _savedomainconf "Le_RealCertPath" "$_real_cert"
5502 _savedomainconf "Le_RealCACertPath" "$_real_ca"
5503 _savedomainconf "Le_RealKeyPath" "$_real_key"
7690f73e 5504 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
85e1f4ea 5505 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
5506
044da37c 5507 _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"
43822d37 5508}
4c3b3608 5509
044da37c 5510#domain cert key ca fullchain reloadcmd backup-prefix
43822d37 5511_installcert() {
85e1f4ea 5512 _main_domain="$1"
5513 _real_cert="$2"
5514 _real_key="$3"
5515 _real_ca="$4"
044da37c 5516 _real_fullchain="$5"
5517 _reload_cmd="$6"
5518 _backup_prefix="$7"
4c3b3608 5519
85e1f4ea 5520 if [ "$_real_cert" = "$NO_VALUE" ]; then
5521 _real_cert=""
4d2f38b0 5522 fi
85e1f4ea 5523 if [ "$_real_key" = "$NO_VALUE" ]; then
5524 _real_key=""
4d2f38b0 5525 fi
85e1f4ea 5526 if [ "$_real_ca" = "$NO_VALUE" ]; then
5527 _real_ca=""
4d2f38b0 5528 fi
85e1f4ea 5529 if [ "$_reload_cmd" = "$NO_VALUE" ]; then
5530 _reload_cmd=""
4d2f38b0 5531 fi
85e1f4ea 5532 if [ "$_real_fullchain" = "$NO_VALUE" ]; then
5533 _real_fullchain=""
4d2f38b0 5534 fi
4c2a3841 5535
044da37c 5536 _backup_path="$DOMAIN_BACKUP_PATH/$_backup_prefix"
5537 mkdir -p "$_backup_path"
5538
85e1f4ea 5539 if [ "$_real_cert" ]; then
5540 _info "Installing cert to:$_real_cert"
bd04638d 5541 if [ -f "$_real_cert" ] && [ ! "$_ACME_IS_RENEW" ]; then
044da37c 5542 cp "$_real_cert" "$_backup_path/cert.bak"
4c3b3608 5543 fi
206be3c1 5544 cat "$CERT_PATH" >"$_real_cert" || return 1
4c3b3608 5545 fi
4c2a3841 5546
85e1f4ea 5547 if [ "$_real_ca" ]; then
5548 _info "Installing CA to:$_real_ca"
5549 if [ "$_real_ca" = "$_real_cert" ]; then
5550 echo "" >>"$_real_ca"
206be3c1 5551 cat "$CA_CERT_PATH" >>"$_real_ca" || return 1
4c3b3608 5552 else
bd04638d 5553 if [ -f "$_real_ca" ] && [ ! "$_ACME_IS_RENEW" ]; then
044da37c 5554 cp "$_real_ca" "$_backup_path/ca.bak"
78552b18 5555 fi
206be3c1 5556 cat "$CA_CERT_PATH" >"$_real_ca" || return 1
4c3b3608 5557 fi
5558 fi
5559
85e1f4ea 5560 if [ "$_real_key" ]; then
5561 _info "Installing key to:$_real_key"
bd04638d 5562 if [ -f "$_real_key" ] && [ ! "$_ACME_IS_RENEW" ]; then
044da37c 5563 cp "$_real_key" "$_backup_path/key.bak"
4c3b3608 5564 fi
82014583 5565 if [ -f "$_real_key" ]; then
206be3c1 5566 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
82014583 5567 else
206be3c1 5568 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
7b92371a 5569 chmod 600 "$_real_key"
82014583 5570 fi
4c3b3608 5571 fi
4c2a3841 5572
85e1f4ea 5573 if [ "$_real_fullchain" ]; then
5574 _info "Installing full chain to:$_real_fullchain"
bd04638d 5575 if [ -f "$_real_fullchain" ] && [ ! "$_ACME_IS_RENEW" ]; then
044da37c 5576 cp "$_real_fullchain" "$_backup_path/fullchain.bak"
a63b05a9 5577 fi
206be3c1 5578 cat "$CERT_FULLCHAIN_PATH" >"$_real_fullchain" || return 1
4c2a3841 5579 fi
4c3b3608 5580
85e1f4ea 5581 if [ "$_reload_cmd" ]; then
5582 _info "Run reload cmd: $_reload_cmd"
25555b8c 5583 if (
839bf0e2 5584 export CERT_PATH
5585 export CERT_KEY_PATH
5586 export CA_CERT_PATH
5587 export CERT_FULLCHAIN_PATH
b3f61297 5588 export Le_Domain="$_main_domain"
85e1f4ea 5589 cd "$DOMAIN_PATH" && eval "$_reload_cmd"
839bf0e2 5590 ); then
43822d37 5591 _info "$(__green "Reload success")"
4d2f38b0 5592 else
5593 _err "Reload error for :$Le_Domain"
5594 fi
5595 fi
5596
4c3b3608 5597}
5598
77f96b38 5599__read_password() {
5600 unset _pp
5601 prompt="Enter Password:"
0b04a7f1 5602 while IFS= read -p "$prompt" -r -s -n 1 char; do
5603 if [ "$char" = $'\0' ]; then
4ebad105 5604 break
0b04a7f1 5605 fi
5606 prompt='*'
5607 _pp="$_pp$char"
77f96b38 5608 done
5609 echo "$_pp"
5610}
5611
5612_install_win_taskscheduler() {
5613 _lesh="$1"
5614 _centry="$2"
5615 _randomminute="$3"
5616 if ! _exists cygpath; then
5617 _err "cygpath not found"
5618 return 1
5619 fi
5620 if ! _exists schtasks; then
5621 _err "schtasks.exe is not found, are you on Windows?"
5622 return 1
5623 fi
5624 _winbash="$(cygpath -w $(which bash))"
5625 _debug _winbash "$_winbash"
5626 if [ -z "$_winbash" ]; then
5627 _err "can not find bash path"
5628 return 1
5629 fi
5630 _myname="$(whoami)"
5631 _debug "_myname" "$_myname"
5632 if [ -z "$_myname" ]; then
5633 _err "can not find my user name"
5634 return 1
5635 fi
5636 _debug "_lesh" "$_lesh"
5637
5638 _info "To install scheduler task in your Windows account, you must input your windows password."
5639 _info "$PROJECT_NAME doesn't save your password."
5640 _info "Please input your Windows password for: $(__green "$_myname")"
5641 _password="$(__read_password)"
5642 #SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'" >/dev/null
5643 echo SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "\"$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'\"" | cmd.exe >/dev/null
5644 echo
5645
5646}
5647
5648_uninstall_win_taskscheduler() {
5649 if ! _exists schtasks; then
5650 _err "schtasks.exe is not found, are you on Windows?"
5651 return 1
5652 fi
5653 if ! echo SCHTASKS /query /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null; then
5654 _debug "scheduler $_WINDOWS_SCHEDULER_NAME is not found."
5655 else
5656 _info "Removing $_WINDOWS_SCHEDULER_NAME"
0b04a7f1 5657 echo SCHTASKS /delete /f /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null
77f96b38 5658 fi
5659}
5660
27dbe77f 5661#confighome
4c3b3608 5662installcronjob() {
27dbe77f 5663 _c_home="$1"
4c3b3608 5664 _initpath
415f375c 5665 _CRONTAB="crontab"
77f96b38 5666 if [ -f "$LE_WORKING_DIR/$PROJECT_ENTRY" ]; then
5667 lesh="\"$LE_WORKING_DIR\"/$PROJECT_ENTRY"
5668 else
5669 _err "Can not install cronjob, $PROJECT_ENTRY not found."
5670 return 1
5671 fi
5672 if [ "$_c_home" ]; then
5673 _c_entry="--config-home \"$_c_home\" "
5674 fi
5675 _t=$(_time)
5676 random_minute=$(_math $_t % 60)
5677
415f375c 5678 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5679 _CRONTAB="fcrontab"
5680 fi
77f96b38 5681
415f375c 5682 if ! _exists "$_CRONTAB"; then
77f96b38 5683 if _exists cygpath && _exists schtasks.exe; then
5684 _info "It seems you are on Windows, let's install Windows scheduler task."
5685 if _install_win_taskscheduler "$lesh" "$_c_entry" "$random_minute"; then
5686 _info "Install Windows scheduler task success."
5687 return 0
5688 else
5689 _err "Install Windows scheduler task failed."
5690 return 1
5691 fi
5692 fi
415f375c 5693 _err "crontab/fcrontab doesn't exist, so, we can not install cron jobs."
77546ea5 5694 _err "All your certs will not be renewed automatically."
a7b7355d 5695 _err "You must add your own cron job to call '$PROJECT_ENTRY --cron' everyday."
77546ea5 5696 return 1
5697 fi
4c3b3608 5698 _info "Installing cron job"
415f375c 5699 if ! $_CRONTAB -l | grep "$PROJECT_ENTRY --cron"; then
e2c939fb 5700 if _exists uname && uname -a | grep SunOS >/dev/null; then
415f375c 5701 $_CRONTAB -l | {
4c2a3841 5702 cat
0533bde9 5703 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
415f375c 5704 } | $_CRONTAB --
22ea4004 5705 else
415f375c 5706 $_CRONTAB -l | {
4c2a3841 5707 cat
0533bde9 5708 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
415f375c 5709 } | $_CRONTAB -
22ea4004 5710 fi
4c3b3608 5711 fi
4c2a3841 5712 if [ "$?" != "0" ]; then
4c3b3608 5713 _err "Install cron job failed. You need to manually renew your certs."
5714 _err "Or you can add cronjob by yourself:"
a7b7355d 5715 _err "$lesh --cron --home \"$LE_WORKING_DIR\" > /dev/null"
4c3b3608 5716 return 1
5717 fi
5718}
5719
5720uninstallcronjob() {
415f375c 5721 _CRONTAB="crontab"
5722 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5723 _CRONTAB="fcrontab"
5724 fi
5725
5726 if ! _exists "$_CRONTAB"; then
77f96b38 5727 if _exists cygpath && _exists schtasks.exe; then
5728 _info "It seems you are on Windows, let's uninstall Windows scheduler task."
5729 if _uninstall_win_taskscheduler; then
5730 _info "Uninstall Windows scheduler task success."
5731 return 0
5732 else
5733 _err "Uninstall Windows scheduler task failed."
5734 return 1
5735 fi
5736 fi
37db5b81 5737 return
5738 fi
4c3b3608 5739 _info "Removing cron job"
415f375c 5740 cr="$($_CRONTAB -l | grep "$PROJECT_ENTRY --cron")"
4c2a3841 5741 if [ "$cr" ]; then
5742 if _exists uname && uname -a | grep solaris >/dev/null; then
415f375c 5743 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB --
22ea4004 5744 else
415f375c 5745 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB -
22ea4004 5746 fi
a7b7355d 5747 LE_WORKING_DIR="$(echo "$cr" | cut -d ' ' -f 9 | tr -d '"')"
4c3b3608 5748 _info LE_WORKING_DIR "$LE_WORKING_DIR"
27dbe77f 5749 if _contains "$cr" "--config-home"; then
f5b546b3 5750 LE_CONFIG_HOME="$(echo "$cr" | cut -d ' ' -f 11 | tr -d '"')"
5751 _debug LE_CONFIG_HOME "$LE_CONFIG_HOME"
27dbe77f 5752 fi
4c2a3841 5753 fi
4c3b3608 5754 _initpath
a7b7355d 5755
4c3b3608 5756}
5757
1041c9f9 5758#domain isECC revokeReason
6cb415f5 5759revoke() {
5760 Le_Domain="$1"
4c2a3841 5761 if [ -z "$Le_Domain" ]; then
2e87e64b 5762 _usage "Usage: $PROJECT_ENTRY --revoke --domain <domain.tld> [--ecc]"
6cb415f5 5763 return 1
5764 fi
4c2a3841 5765
43822d37 5766 _isEcc="$2"
1041c9f9 5767 _reason="$3"
5768 if [ -z "$_reason" ]; then
5769 _reason="0"
5770 fi
c4a375b3 5771 _initpath "$Le_Domain" "$_isEcc"
4c2a3841 5772 if [ ! -f "$DOMAIN_CONF" ]; then
6cb415f5 5773 _err "$Le_Domain is not a issued domain, skip."
4c2a3841 5774 return 1
6cb415f5 5775 fi
4c2a3841 5776
5777 if [ ! -f "$CERT_PATH" ]; then
6cb415f5 5778 _err "Cert for $Le_Domain $CERT_PATH is not found, skip."
5779 return 1
5780 fi
6cb415f5 5781
fb73dcea 5782 . "$DOMAIN_CONF"
13fd83e0 5783 _debug Le_API "$Le_API"
5784
5785 if [ "$Le_API" ]; then
5786 if [ "$Le_API" != "$ACME_DIRECTORY" ]; then
5787 _clearAPI
5788 fi
5789 export ACME_DIRECTORY="$Le_API"
5790 #reload ca configs
5791 ACCOUNT_KEY_PATH=""
5792 ACCOUNT_JSON_PATH=""
5793 CA_CONF=""
5794 _debug3 "initpath again."
5795 _initpath "$Le_Domain" "$_isEcc"
5796 _initAPI
5797 fi
5798
11927a76 5799 cert="$(_getfile "${CERT_PATH}" "${BEGIN_CERT}" "${END_CERT}" | tr -d "\r\n" | _url_replace)"
4c2a3841 5800
5801 if [ -z "$cert" ]; then
6cb415f5 5802 _err "Cert for $Le_Domain is empty found, skip."
5803 return 1
5804 fi
4c2a3841 5805
48d9a8c1 5806 _initAPI
5807
af3ea2d4 5808 data="{\"certificate\": \"$cert\",\"reason\":$_reason}"
5809
48d9a8c1 5810 uri="${ACME_REVOKE_CERT}"
6cb415f5 5811
4c2a3841 5812 if [ -f "$CERT_KEY_PATH" ]; then
1befee5a 5813 _info "Try domain key first."
c4a375b3 5814 if _send_signed_request "$uri" "$data" "" "$CERT_KEY_PATH"; then
4c2a3841 5815 if [ -z "$response" ]; then
1befee5a 5816 _info "Revoke success."
c4a375b3 5817 rm -f "$CERT_PATH"
1befee5a 5818 return 0
4c2a3841 5819 else
1befee5a 5820 _err "Revoke error by domain key."
5821 _err "$response"
5822 fi
6cb415f5 5823 fi
4c2a3841 5824 else
eca57bee 5825 _info "Domain key file doesn't exist."
6cb415f5 5826 fi
6cb415f5 5827
1befee5a 5828 _info "Try account key."
6cb415f5 5829
c4a375b3 5830 if _send_signed_request "$uri" "$data" "" "$ACCOUNT_KEY_PATH"; then
4c2a3841 5831 if [ -z "$response" ]; then
6cb415f5 5832 _info "Revoke success."
c4a375b3 5833 rm -f "$CERT_PATH"
6cb415f5 5834 return 0
4c2a3841 5835 else
6cb415f5 5836 _err "Revoke error."
c9c31c04 5837 _debug "$response"
6cb415f5 5838 fi
5839 fi
5840 return 1
5841}
4c3b3608 5842
78f0201d 5843#domain ecc
5844remove() {
5845 Le_Domain="$1"
5846 if [ -z "$Le_Domain" ]; then
2e87e64b 5847 _usage "Usage: $PROJECT_ENTRY --remove --domain <domain.tld> [--ecc]"
78f0201d 5848 return 1
5849 fi
5850
5851 _isEcc="$2"
5852
5853 _initpath "$Le_Domain" "$_isEcc"
5854 _removed_conf="$DOMAIN_CONF.removed"
5855 if [ ! -f "$DOMAIN_CONF" ]; then
5856 if [ -f "$_removed_conf" ]; then
5857 _err "$Le_Domain is already removed, You can remove the folder by yourself: $DOMAIN_PATH"
5858 else
5859 _err "$Le_Domain is not a issued domain, skip."
5860 fi
5861 return 1
5862 fi
5863
5864 if mv "$DOMAIN_CONF" "$_removed_conf"; then
68aea3af 5865 _info "$Le_Domain is removed, the key and cert files are in $(__green $DOMAIN_PATH)"
78f0201d 5866 _info "You can remove them by yourself."
5867 return 0
5868 else
5869 _err "Remove $Le_Domain failed."
5870 return 1
5871 fi
5872}
5873
0c00e870 5874#domain vtype
5875_deactivate() {
5876 _d_domain="$1"
5877 _d_type="$2"
536a5f7c 5878 _initpath "$_d_domain" "$_d_type"
5879
5880 . "$DOMAIN_CONF"
5881 _debug Le_API "$Le_API"
5882
5883 if [ "$Le_API" ]; then
17520043 5884 if [ "$Le_API" != "$ACME_DIRECTORY" ]; then
5885 _clearAPI
5886 fi
536a5f7c 5887 export ACME_DIRECTORY="$Le_API"
5888 #reload ca configs
5889 ACCOUNT_KEY_PATH=""
5890 ACCOUNT_JSON_PATH=""
5891 CA_CONF=""
5892 _debug3 "initpath again."
5893 _initpath "$Le_Domain" "$_d_type"
17520043 5894 _initAPI
536a5f7c 5895 fi
4c2a3841 5896
af3ea2d4 5897 _identifiers="{\"type\":\"dns\",\"value\":\"$_d_domain\"}"
5898 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
5899 _err "Can not get domain new order."
5900 return 1
5901 fi
5902 _authorizations_seg="$(echo "$response" | _egrep_o '"authorizations" *: *\[[^\]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
5903 _debug2 _authorizations_seg "$_authorizations_seg"
5904 if [ -z "$_authorizations_seg" ]; then
5905 _err "_authorizations_seg not found."
5906 _clearup
5907 _on_issue_err "$_post_hook"
5908 return 1
5909 fi
d2cde379 5910
af3ea2d4 5911 authzUri="$_authorizations_seg"
5912 _debug2 "authzUri" "$authzUri"
5913 if ! _send_signed_request "$authzUri"; then
5914 _err "get to authz error."
5915 _err "_authorizations_seg" "$_authorizations_seg"
5916 _err "authzUri" "$authzUri"
5917 _clearup
5918 _on_issue_err "$_post_hook"
5919 return 1
14d7bfda 5920 fi
0c00e870 5921
af3ea2d4 5922 response="$(echo "$response" | _normalizeJson)"
5923 _debug2 response "$response"
5924 _URL_NAME="url"
5925
e0def669 5926 entries="$(echo "$response" | tr '][' '==' | _egrep_o "challenges\": *=[^=]*=" | tr '}{' '\n\n' | grep "\"status\": *\"valid\"")"
14d7bfda 5927 if [ -z "$entries" ]; then
5928 _info "No valid entries found."
5929 if [ -z "$thumbprint" ]; then
5930 thumbprint="$(__calc_account_thumbprint)"
5931 fi
5932 _debug "Trigger validation."
d2cde379 5933 vtype="$VTYPE_DNS"
d0d74907 5934 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
14d7bfda 5935 _debug entry "$entry"
5936 if [ -z "$entry" ]; then
5937 _err "Error, can not get domain token $d"
0c00e870 5938 return 1
5939 fi
d0d74907 5940 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
14d7bfda 5941 _debug token "$token"
4c2a3841 5942
d0d74907 5943 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*" | cut -d : -f 2,3 | tr -d '"')"
14d7bfda 5944 _debug uri "$uri"
5945
5946 keyauthorization="$token.$thumbprint"
5947 _debug keyauthorization "$keyauthorization"
5948 __trigger_validation "$uri" "$keyauthorization"
5949
5950 fi
5951
5952 _d_i=0
5953 _d_max_retry=$(echo "$entries" | wc -l)
5954 while [ "$_d_i" -lt "$_d_max_retry" ]; do
5955 _info "Deactivate: $_d_domain"
5956 _d_i="$(_math $_d_i + 1)"
5957 entry="$(echo "$entries" | sed -n "${_d_i}p")"
0c00e870 5958 _debug entry "$entry"
4c2a3841 5959
5960 if [ -z "$entry" ]; then
fb2029e7 5961 _info "No more valid entry found."
0c00e870 5962 break
5963 fi
4c2a3841 5964
d0d74907 5965 _vtype="$(echo "$entry" | _egrep_o '"type": *"[^"]*"' | cut -d : -f 2 | tr -d '"')"
c4a375b3 5966 _debug _vtype "$_vtype"
0c00e870 5967 _info "Found $_vtype"
5968
199ca77c 5969 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*\"" | tr -d '" ' | cut -d : -f 2-)"
c4a375b3 5970 _debug uri "$uri"
4c2a3841 5971
5972 if [ "$_d_type" ] && [ "$_d_type" != "$_vtype" ]; then
0c00e870 5973 _info "Skip $_vtype"
5974 continue
5975 fi
4c2a3841 5976
0c00e870 5977 _info "Deactivate: $_vtype"
4c2a3841 5978
af3ea2d4 5979 _djson="{\"status\":\"deactivated\"}"
d2cde379 5980
5981 if _send_signed_request "$authzUri" "$_djson" && _contains "$response" '"deactivated"'; then
14d7bfda 5982 _info "Deactivate: $_vtype success."
5983 else
0c00e870 5984 _err "Can not deactivate $_vtype."
14d7bfda 5985 break
0c00e870 5986 fi
4c2a3841 5987
0c00e870 5988 done
5989 _debug "$_d_i"
14d7bfda 5990 if [ "$_d_i" -eq "$_d_max_retry" ]; then
0c00e870 5991 _info "Deactivated success!"
5992 else
5993 _err "Deactivate failed."
5994 fi
5995
5996}
5997
5998deactivate() {
3f4513b3 5999 _d_domain_list="$1"
0c00e870 6000 _d_type="$2"
6001 _initpath
a3bdaa85 6002 _initAPI
3f4513b3 6003 _debug _d_domain_list "$_d_domain_list"
4c2a3841 6004 if [ -z "$(echo $_d_domain_list | cut -d , -f 1)" ]; then
2e87e64b 6005 _usage "Usage: $PROJECT_ENTRY --deactivate --domain <domain.tld> [--domain <domain2.tld> ...]"
0c00e870 6006 return 1
6007 fi
4c2a3841 6008 for _d_dm in $(echo "$_d_domain_list" | tr ',' ' '); do
6009 if [ -z "$_d_dm" ] || [ "$_d_dm" = "$NO_VALUE" ]; then
3f4513b3 6010 continue
6011 fi
c4a375b3 6012 if ! _deactivate "$_d_dm" "$_d_type"; then
86c017ec 6013 return 1
6014 fi
3f4513b3 6015 done
0c00e870 6016}
6017
4c3b3608 6018# Detect profile file if not specified as environment variable
6019_detect_profile() {
4c2a3841 6020 if [ -n "$PROFILE" -a -f "$PROFILE" ]; then
4c3b3608 6021 echo "$PROFILE"
6022 return
6023 fi
6024
4c3b3608 6025 DETECTED_PROFILE=''
4c3b3608 6026 SHELLTYPE="$(basename "/$SHELL")"
6027
4c2a3841 6028 if [ "$SHELLTYPE" = "bash" ]; then
6029 if [ -f "$HOME/.bashrc" ]; then
4c3b3608 6030 DETECTED_PROFILE="$HOME/.bashrc"
4c2a3841 6031 elif [ -f "$HOME/.bash_profile" ]; then
4c3b3608 6032 DETECTED_PROFILE="$HOME/.bash_profile"
6033 fi
4c2a3841 6034 elif [ "$SHELLTYPE" = "zsh" ]; then
4c3b3608 6035 DETECTED_PROFILE="$HOME/.zshrc"
6036 fi
6037
4c2a3841 6038 if [ -z "$DETECTED_PROFILE" ]; then
6039 if [ -f "$HOME/.profile" ]; then
4c3b3608 6040 DETECTED_PROFILE="$HOME/.profile"
4c2a3841 6041 elif [ -f "$HOME/.bashrc" ]; then
4c3b3608 6042 DETECTED_PROFILE="$HOME/.bashrc"
4c2a3841 6043 elif [ -f "$HOME/.bash_profile" ]; then
4c3b3608 6044 DETECTED_PROFILE="$HOME/.bash_profile"
4c2a3841 6045 elif [ -f "$HOME/.zshrc" ]; then
4c3b3608 6046 DETECTED_PROFILE="$HOME/.zshrc"
6047 fi
6048 fi
6049
1be222f6 6050 echo "$DETECTED_PROFILE"
4c3b3608 6051}
6052
6053_initconf() {
6054 _initpath
4c2a3841 6055 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
0ca5b799 6056 echo "
d404e92d 6057
d0871bda 6058#LOG_FILE=\"$DEFAULT_LOG_FILE\"
6b500036 6059#LOG_LEVEL=1
5ea6e9c9 6060
251d1c5c 6061#AUTO_UPGRADE=\"1\"
89002ed2 6062
569d6c55 6063#NO_TIMESTAMP=1
5b771039 6064
d5ec5f80 6065 " >"$ACCOUNT_CONF_PATH"
4c3b3608 6066 fi
6067}
6068
c8e9a31e 6069# nocron
c60883ef 6070_precheck() {
c8e9a31e 6071 _nocron="$1"
4c2a3841 6072
6073 if ! _exists "curl" && ! _exists "wget"; then
c60883ef 6074 _err "Please install curl or wget first, we need to access http resources."
4c3b3608 6075 return 1
6076 fi
4c2a3841 6077
6078 if [ -z "$_nocron" ]; then
415f375c 6079 if ! _exists "crontab" && ! _exists "fcrontab"; then
77f96b38 6080 if _exists cygpath && _exists schtasks.exe; then
6081 _info "It seems you are on Windows, we will install Windows scheduler task."
6082 else
6083 _err "It is recommended to install crontab first. try to install 'cron, crontab, crontabs or vixie-cron'."
6084 _err "We need to set cron job to renew the certs automatically."
6085 _err "Otherwise, your certs will not be able to be renewed automatically."
6086 if [ -z "$FORCE" ]; then
6087 _err "Please add '--force' and try install again to go without crontab."
6088 _err "./$PROJECT_ENTRY --install --force"
6089 return 1
6090 fi
c8e9a31e 6091 fi
77546ea5 6092 fi
4c3b3608 6093 fi
4c2a3841 6094
d8ba26e6 6095 if ! _exists "${ACME_OPENSSL_BIN:-openssl}"; then
851fedf7 6096 _err "Please install openssl first. ACME_OPENSSL_BIN=$ACME_OPENSSL_BIN"
c60883ef 6097 _err "We need openssl to generate keys."
4c3b3608 6098 return 1
6099 fi
4c2a3841 6100
3794b5cb 6101 if ! _exists "socat"; then
6102 _err "It is recommended to install socat first."
6103 _err "We use socat for standalone server if you use standalone mode."
c60883ef 6104 _err "If you don't use standalone mode, just ignore this warning."
6105 fi
4c2a3841 6106
c60883ef 6107 return 0
6108}
6109
0a7c9364 6110_setShebang() {
6111 _file="$1"
6112 _shebang="$2"
4c2a3841 6113 if [ -z "$_shebang" ]; then
43822d37 6114 _usage "Usage: file shebang"
0a7c9364 6115 return 1
6116 fi
6117 cp "$_file" "$_file.tmp"
4c2a3841 6118 echo "$_shebang" >"$_file"
6119 sed -n 2,99999p "$_file.tmp" >>"$_file"
6120 rm -f "$_file.tmp"
0a7c9364 6121}
6122
27dbe77f 6123#confighome
94dc5f33 6124_installalias() {
27dbe77f 6125 _c_home="$1"
94dc5f33 6126 _initpath
6127
6128 _envfile="$LE_WORKING_DIR/$PROJECT_ENTRY.env"
4c2a3841 6129 if [ "$_upgrading" ] && [ "$_upgrading" = "1" ]; then
44edb2bd 6130 echo "$(cat "$_envfile")" | sed "s|^LE_WORKING_DIR.*$||" >"$_envfile"
6131 echo "$(cat "$_envfile")" | sed "s|^alias le.*$||" >"$_envfile"
6132 echo "$(cat "$_envfile")" | sed "s|^alias le.sh.*$||" >"$_envfile"
94dc5f33 6133 fi
6134
27dbe77f 6135 if [ "$_c_home" ]; then
be83a6a3 6136 _c_entry=" --config-home '$_c_home'"
27dbe77f 6137 fi
6138
1786a5e5 6139 _setopt "$_envfile" "export LE_WORKING_DIR" "=" "\"$LE_WORKING_DIR\""
f5b546b3 6140 if [ "$_c_home" ]; then
6141 _setopt "$_envfile" "export LE_CONFIG_HOME" "=" "\"$LE_CONFIG_HOME\""
d04434e3 6142 else
6143 _sed_i "/^export LE_CONFIG_HOME/d" "$_envfile"
f5b546b3 6144 fi
be83a6a3 6145 _setopt "$_envfile" "alias $PROJECT_ENTRY" "=" "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
94dc5f33 6146
6147 _profile="$(_detect_profile)"
4c2a3841 6148 if [ "$_profile" ]; then
94dc5f33 6149 _debug "Found profile: $_profile"
aba5c634 6150 _info "Installing alias to '$_profile'"
94dc5f33 6151 _setopt "$_profile" ". \"$_envfile\""
6152 _info "OK, Close and reopen your terminal to start using $PROJECT_NAME"
6153 else
6154 _info "No profile is found, you will need to go into $LE_WORKING_DIR to use $PROJECT_NAME"
6155 fi
94dc5f33 6156
6157 #for csh
6158 _cshfile="$LE_WORKING_DIR/$PROJECT_ENTRY.csh"
94dc5f33 6159 _csh_profile="$HOME/.cshrc"
4c2a3841 6160 if [ -f "$_csh_profile" ]; then
aba5c634 6161 _info "Installing alias to '$_csh_profile'"
6626371d 6162 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
f5b546b3 6163 if [ "$_c_home" ]; then
6164 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
d04434e3 6165 else
6166 _sed_i "/^setenv LE_CONFIG_HOME/d" "$_cshfile"
f5b546b3 6167 fi
be83a6a3 6168 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
4c2a3841 6169 _setopt "$_csh_profile" "source \"$_cshfile\""
94dc5f33 6170 fi
4c2a3841 6171
acafa585 6172 #for tcsh
6173 _tcsh_profile="$HOME/.tcshrc"
4c2a3841 6174 if [ -f "$_tcsh_profile" ]; then
aba5c634 6175 _info "Installing alias to '$_tcsh_profile'"
acafa585 6176 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
f5b546b3 6177 if [ "$_c_home" ]; then
6178 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
6179 fi
be83a6a3 6180 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
4c2a3841 6181 _setopt "$_tcsh_profile" "source \"$_cshfile\""
acafa585 6182 fi
94dc5f33 6183
6184}
6185
58c4eaaf 6186# nocron confighome noprofile accountemail
c60883ef 6187install() {
f3e4cea3 6188
4c2a3841 6189 if [ -z "$LE_WORKING_DIR" ]; then
f3e4cea3 6190 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
6191 fi
4c2a3841 6192
c8e9a31e 6193 _nocron="$1"
27dbe77f 6194 _c_home="$2"
86ef0a26 6195 _noprofile="$3"
58c4eaaf 6196 _accountemail="$4"
6197
4c2a3841 6198 if ! _initpath; then
c60883ef 6199 _err "Install failed."
4c3b3608 6200 return 1
6201 fi
4c2a3841 6202 if [ "$_nocron" ]; then
52677b0a 6203 _debug "Skip install cron job"
6204 fi
4c2a3841 6205
bd04638d 6206 if [ "$_ACME_IN_CRON" != "1" ]; then
4356eefb 6207 if ! _precheck "$_nocron"; then
6208 _err "Pre-check failed, can not install."
6209 return 1
6210 fi
4c3b3608 6211 fi
4c2a3841 6212
8e845d9f 6213 if [ -z "$_c_home" ] && [ "$LE_CONFIG_HOME" != "$LE_WORKING_DIR" ]; then
6214 _info "Using config home: $LE_CONFIG_HOME"
6215 _c_home="$LE_CONFIG_HOME"
6216 fi
6217
6cc11ffb 6218 #convert from le
4c2a3841 6219 if [ -d "$HOME/.le" ]; then
6220 for envfile in "le.env" "le.sh.env"; do
6221 if [ -f "$HOME/.le/$envfile" ]; then
6222 if grep "le.sh" "$HOME/.le/$envfile" >/dev/null; then
6223 _upgrading="1"
6224 _info "You are upgrading from le.sh"
6225 _info "Renaming \"$HOME/.le\" to $LE_WORKING_DIR"
6226 mv "$HOME/.le" "$LE_WORKING_DIR"
6227 mv "$LE_WORKING_DIR/$envfile" "$LE_WORKING_DIR/$PROJECT_ENTRY.env"
6228 break
6cc11ffb 6229 fi
6230 fi
6231 done
6232 fi
6233
4c3b3608 6234 _info "Installing to $LE_WORKING_DIR"
635695ec 6235
d04434e3 6236 if [ ! -d "$LE_WORKING_DIR" ]; then
6237 if ! mkdir -p "$LE_WORKING_DIR"; then
6238 _err "Can not create working dir: $LE_WORKING_DIR"
6239 return 1
6240 fi
6241
6242 chmod 700 "$LE_WORKING_DIR"
4a0f23e2 6243 fi
4c2a3841 6244
d04434e3 6245 if [ ! -d "$LE_CONFIG_HOME" ]; then
6246 if ! mkdir -p "$LE_CONFIG_HOME"; then
6247 _err "Can not create config dir: $LE_CONFIG_HOME"
6248 return 1
6249 fi
762978f8 6250
d04434e3 6251 chmod 700 "$LE_CONFIG_HOME"
27dbe77f 6252 fi
6253
d5ec5f80 6254 cp "$PROJECT_ENTRY" "$LE_WORKING_DIR/" && chmod +x "$LE_WORKING_DIR/$PROJECT_ENTRY"
4c3b3608 6255
4c2a3841 6256 if [ "$?" != "0" ]; then
a7b7355d 6257 _err "Install failed, can not copy $PROJECT_ENTRY"
4c3b3608 6258 return 1
6259 fi
6260
a7b7355d 6261 _info "Installed to $LE_WORKING_DIR/$PROJECT_ENTRY"
4c3b3608 6262
bd04638d 6263 if [ "$_ACME_IN_CRON" != "1" ] && [ -z "$_noprofile" ]; then
4356eefb 6264 _installalias "$_c_home"
6265 fi
4c3b3608 6266
4c2a3841 6267 for subf in $_SUB_FOLDERS; do
6268 if [ -d "$subf" ]; then
d5ec5f80 6269 mkdir -p "$LE_WORKING_DIR/$subf"
6270 cp "$subf"/* "$LE_WORKING_DIR"/"$subf"/
a61fe418 6271 fi
6272 done
6273
4c2a3841 6274 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
4c3b3608 6275 _initconf
6276 fi
6cc11ffb 6277
4c2a3841 6278 if [ "$_DEFAULT_ACCOUNT_CONF_PATH" != "$ACCOUNT_CONF_PATH" ]; then
635695ec 6279 _setopt "$_DEFAULT_ACCOUNT_CONF_PATH" "ACCOUNT_CONF_PATH" "=" "\"$ACCOUNT_CONF_PATH\""
6cc11ffb 6280 fi
6281
4c2a3841 6282 if [ "$_DEFAULT_CERT_HOME" != "$CERT_HOME" ]; then
b2817897 6283 _saveaccountconf "CERT_HOME" "$CERT_HOME"
6284 fi
6285
4c2a3841 6286 if [ "$_DEFAULT_ACCOUNT_KEY_PATH" != "$ACCOUNT_KEY_PATH" ]; then
b2817897 6287 _saveaccountconf "ACCOUNT_KEY_PATH" "$ACCOUNT_KEY_PATH"
6288 fi
4c2a3841 6289
6290 if [ -z "$_nocron" ]; then
27dbe77f 6291 installcronjob "$_c_home"
c8e9a31e 6292 fi
0a7c9364 6293
4c2a3841 6294 if [ -z "$NO_DETECT_SH" ]; then
641989fd 6295 #Modify shebang
4c2a3841 6296 if _exists bash; then
694af4ae 6297 _bash_path="$(bash -c "command -v bash 2>/dev/null")"
6298 if [ -z "$_bash_path" ]; then
6299 _bash_path="$(bash -c 'echo $SHELL')"
6300 fi
6301 fi
6302 if [ "$_bash_path" ]; then
329174b6 6303 _info "Good, bash is found, so change the shebang to use bash as preferred."
694af4ae 6304 _shebang='#!'"$_bash_path"
641989fd 6305 _setShebang "$LE_WORKING_DIR/$PROJECT_ENTRY" "$_shebang"
4c2a3841 6306 for subf in $_SUB_FOLDERS; do
6307 if [ -d "$LE_WORKING_DIR/$subf" ]; then
6308 for _apifile in "$LE_WORKING_DIR/$subf/"*.sh; do
a61fe418 6309 _setShebang "$_apifile" "$_shebang"
6310 done
6311 fi
6312 done
0a7c9364 6313 fi
6314 fi
6315
58c4eaaf 6316 if [ "$_accountemail" ]; then
6317 _saveaccountconf "ACCOUNT_EMAIL" "$_accountemail"
6318 fi
6319
4c3b3608 6320 _info OK
6321}
6322
52677b0a 6323# nocron
4c3b3608 6324uninstall() {
52677b0a 6325 _nocron="$1"
4c2a3841 6326 if [ -z "$_nocron" ]; then
52677b0a 6327 uninstallcronjob
6328 fi
4c3b3608 6329 _initpath
6330
9aa3be7f 6331 _uninstallalias
4c2a3841 6332
d5ec5f80 6333 rm -f "$LE_WORKING_DIR/$PROJECT_ENTRY"
f5b546b3 6334 _info "The keys and certs are in \"$(__green "$LE_CONFIG_HOME")\", you can remove them by yourself."
9aa3be7f 6335
6336}
6337
6338_uninstallalias() {
6339 _initpath
6340
4c3b3608 6341 _profile="$(_detect_profile)"
4c2a3841 6342 if [ "$_profile" ]; then
9aa3be7f 6343 _info "Uninstalling alias from: '$_profile'"
d5ec5f80 6344 text="$(cat "$_profile")"
4c2a3841 6345 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.env\"$||" >"$_profile"
4c3b3608 6346 fi
6347
94dc5f33 6348 _csh_profile="$HOME/.cshrc"
4c2a3841 6349 if [ -f "$_csh_profile" ]; then
9aa3be7f 6350 _info "Uninstalling alias from: '$_csh_profile'"
d5ec5f80 6351 text="$(cat "$_csh_profile")"
4c2a3841 6352 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_csh_profile"
94dc5f33 6353 fi
4c2a3841 6354
acafa585 6355 _tcsh_profile="$HOME/.tcshrc"
4c2a3841 6356 if [ -f "$_tcsh_profile" ]; then
9aa3be7f 6357 _info "Uninstalling alias from: '$_csh_profile'"
d5ec5f80 6358 text="$(cat "$_tcsh_profile")"
4c2a3841 6359 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_tcsh_profile"
acafa585 6360 fi
4c3b3608 6361
6362}
6363
6364cron() {
bd04638d 6365 export _ACME_IN_CRON=1
89002ed2 6366 _initpath
d8ba26e6 6367 _info "$(__green "===Starting cron===")"
4c2a3841 6368 if [ "$AUTO_UPGRADE" = "1" ]; then
89002ed2 6369 export LE_WORKING_DIR
6370 (
4c2a3841 6371 if ! upgrade; then
6372 _err "Cron:Upgrade failed!"
6373 return 1
6374 fi
89002ed2 6375 )
d5ec5f80 6376 . "$LE_WORKING_DIR/$PROJECT_ENTRY" >/dev/null
1ab63043 6377
4c2a3841 6378 if [ -t 1 ]; then
1ab63043 6379 __INTERACTIVE="1"
6380 fi
4c2a3841 6381
89002ed2 6382 _info "Auto upgraded to: $VER"
6383 fi
4c3b3608 6384 renewAll
cc179731 6385 _ret="$?"
bd04638d 6386 _ACME_IN_CRON=""
d8ba26e6 6387 _info "$(__green "===End cron===")"
0ba95a3d 6388 exit $_ret
4c3b3608 6389}
6390
6391version() {
a63b05a9 6392 echo "$PROJECT"
6393 echo "v$VER"
4c3b3608 6394}
6395
b50e701c 6396# subject content hooks code
6397_send_notify() {
6398 _nsubject="$1"
6399 _ncontent="$2"
6400 _nhooks="$3"
6401 _nerror="$4"
6402
6403 if [ "$NOTIFY_LEVEL" = "$NOTIFY_LEVEL_DISABLE" ]; then
6404 _debug "The NOTIFY_LEVEL is $NOTIFY_LEVEL, disabled, just return."
6405 return 0
6406 fi
6407
6408 if [ -z "$_nhooks" ]; then
6409 _debug "The NOTIFY_HOOK is empty, just return."
6410 return 0
6411 fi
6412
6413 _send_err=0
6414 for _n_hook in $(echo "$_nhooks" | tr ',' " "); do
6415 _n_hook_file="$(_findHook "" $_SUB_FOLDER_NOTIFY "$_n_hook")"
143eac09 6416 _info "Sending via: $_n_hook"
6417 _debug "Found $_n_hook_file for $_n_hook"
75191e71 6418 if [ -z "$_n_hook_file" ]; then
6419 _err "Can not find the hook file for $_n_hook"
6420 continue
6421 fi
b50e701c 6422 if ! (
6423 if ! . "$_n_hook_file"; then
6424 _err "Load file $_n_hook_file error. Please check your api file and try again."
6425 return 1
6426 fi
6427
6428 d_command="${_n_hook}_send"
6429 if ! _exists "$d_command"; then
6430 _err "It seems that your api file is not correct, it must have a function named: $d_command"
6431 return 1
6432 fi
6433
6434 if ! $d_command "$_nsubject" "$_ncontent" "$_nerror"; then
6435 _err "Error send message by $d_command"
6436 return 1
6437 fi
6438
6439 return 0
6440 ); then
6441 _err "Set $_n_hook_file error."
6442 _send_err=1
6443 else
6444 _info "$_n_hook $(__green Success)"
6445 fi
6446 done
6447 return $_send_err
6448
6449}
6450
6451# hook
6452_set_notify_hook() {
6453 _nhooks="$1"
6454
5698bec6 6455 _test_subject="Hello, this is a notification from $PROJECT_NAME"
143eac09 6456 _test_content="If you receive this message, your notification works."
b50e701c 6457
6458 _send_notify "$_test_subject" "$_test_content" "$_nhooks" 0
6459
6460}
6461
6462#[hook] [level] [mode]
6463setnotify() {
6464 _nhook="$1"
6465 _nlevel="$2"
6466 _nmode="$3"
6467
6468 _initpath
6469
6470 if [ -z "$_nhook$_nlevel$_nmode" ]; then
2e87e64b 6471 _usage "Usage: $PROJECT_ENTRY --set-notify [--notify-hook <hookname>] [--notify-level <0|1|2|3>] [--notify-mode <0|1>]"
b50e701c 6472 _usage "$_NOTIFY_WIKI"
6473 return 1
6474 fi
6475
6476 if [ "$_nlevel" ]; then
6477 _info "Set notify level to: $_nlevel"
6478 export "NOTIFY_LEVEL=$_nlevel"
6479 _saveaccountconf "NOTIFY_LEVEL" "$NOTIFY_LEVEL"
6480 fi
6481
6482 if [ "$_nmode" ]; then
6483 _info "Set notify mode to: $_nmode"
6484 export "NOTIFY_MODE=$_nmode"
6485 _saveaccountconf "NOTIFY_MODE" "$NOTIFY_MODE"
6486 fi
6487
6488 if [ "$_nhook" ]; then
6489 _info "Set notify hook to: $_nhook"
6490 if [ "$_nhook" = "$NO_VALUE" ]; then
6491 _info "Clear notify hook"
6492 _clearaccountconf "NOTIFY_HOOK"
6493 else
6494 if _set_notify_hook "$_nhook"; then
6495 export NOTIFY_HOOK="$_nhook"
6496 _saveaccountconf "NOTIFY_HOOK" "$NOTIFY_HOOK"
6497 return 0
6498 else
6499 _err "Can not set notify hook to: $_nhook"
6500 return 1
6501 fi
6502 fi
6503 fi
6504
6505}
6506
4c3b3608 6507showhelp() {
d0871bda 6508 _initpath
4c3b3608 6509 version
2e87e64b 6510 echo "Usage: $PROJECT_ENTRY <command> ... [parameters ...]
a63b05a9 6511Commands:
c0fbe823
CE
6512 -h, --help Show this help message.
6513 -v, --version Show version info.
a7b7355d 6514 --install Install $PROJECT_NAME to your system.
6515 --uninstall Uninstall $PROJECT_NAME, and uninstall the cron job.
d8beaf72 6516 --upgrade Upgrade $PROJECT_NAME to the latest code from $PROJECT.
a63b05a9 6517 --issue Issue a cert.
a61fe418 6518 --deploy Deploy the cert to your server.
d81369d6 6519 -i, --install-cert Install the issued cert to apache/nginx or any other server.
c0fbe823 6520 -r, --renew Renew a cert.
27dbe77f 6521 --renew-all Renew all the certs.
a63b05a9 6522 --revoke Revoke a cert.
47b49f1b 6523 --remove Remove the cert from list of certs known to $PROJECT_NAME.
10afcaca 6524 --list List all the certs.
58150f5d 6525 --to-pkcs12 Export the certificate and key to a pfx file.
d81369d6 6526 --to-pkcs8 Convert to pkcs8 format.
7decf768
CE
6527 --sign-csr Issue a cert from an existing csr.
6528 --show-csr Show the content of a csr.
6529 -ccr, --create-csr Create CSR, professional use.
6530 --create-domain-key Create an domain private key, professional use.
27dbe77f 6531 --update-account Update account info.
6532 --register-account Register account key.
422dd1fa 6533 --deactivate-account Deactivate the account.
0984585d 6534 --create-account-key Create an account private key, professional use.
7decf768
CE
6535 --install-cronjob Install the cron job to renew certs, you don't need to call this. The 'install' command can automatically install the cron job.
6536 --uninstall-cronjob Uninstall the cron job. The 'uninstall' command can do this automatically.
6537 --cron Run cron job to renew all the certs.
b50e701c 6538 --set-notify Set the cron notification hook, level or mode.
7decf768 6539 --deactivate Deactivate the domain authz, professional use.
8d0e4851 6540 --set-default-ca Used with '--server', Set the default CA to use.
6541 See: $_SERVER_WIKI
b50e701c 6542
3c07f57a 6543
a63b05a9 6544Parameters:
c0fbe823
CE
6545 -d, --domain <domain.tld> Specifies a domain, used to issue, renew or revoke etc.
6546 --challenge-alias <domain.tld> The challenge domain alias for DNS alias mode.
e3ebd582 6547 See: $_DNS_ALIAS_WIKI
a48c22d1 6548
c0fbe823 6549 --domain-alias <domain.tld> The domain alias for DNS alias mode.
e3ebd582 6550 See: $_DNS_ALIAS_WIKI
a48c22d1 6551
c0fbe823 6552 --preferred-chain <chain> If the CA offers multiple certificate chains, prefer the chain with an issuer matching this Subject Common Name.
e3ebd582 6553 If no match, the default offered chain will be used. (default: empty)
6554 See: $_PREFERRED_CHAIN_WIKI
a48c22d1 6555
c0fbe823
CE
6556 -f, --force Force install, force cert renewal or override sudo restrictions.
6557 --staging, --test Use staging server, for testing.
6558 --debug [0|1|2|3] Output debug info. Defaults to 1 if argument is omitted.
e3ebd582 6559 --output-insecure Output all the sensitive messages.
6560 By default all the credentials/sensitive messages are hidden from the output/debug/log for security.
b086afb2 6561 -w, --webroot <directory> Specifies the web root folder for web root mode.
a63b05a9 6562 --standalone Use standalone mode.
08681f4a 6563 --alpn Use standalone alpn mode.
e3ebd582 6564 --stateless Use stateless mode.
6565 See: $_STATELESS_WIKI
a48c22d1 6566
a63b05a9 6567 --apache Use apache mode.
c0fbe823 6568 --dns [dns_hook] Use dns manual mode or dns api. Defaults to manual mode when argument is omitted.
e3ebd582 6569 See: $_DNS_API_WIKI
a48c22d1 6570
c0fbe823 6571 --dnssleep <seconds> The time in seconds to wait for all the txt records to propagate in dns api mode.
e3ebd582 6572 It's not necessary to use this by default, $PROJECT_NAME polls dns status by DOH automatically.
c0fbe823
CE
6573 -k, --keylength <bits> Specifies the domain key length: 2048, 3072, 4096, 8192 or ec-256, ec-384, ec-521.
6574 -ak, --accountkeylength <bits> Specifies the account key length: 2048, 3072, 4096
b086afb2 6575 --log [file] Specifies the log file. Defaults to \"$DEFAULT_LOG_FILE\" if argument is omitted.
c0fbe823
CE
6576 --log-level <1|2> Specifies the log level, default is 1.
6577 --syslog <0|3|6|7> Syslog level, 0: disable syslog, 3: error, 6: info, 7: debug.
6578 --eab-kid <eab_key_id> Key Identifier for External Account Binding.
6579 --eab-hmac-key <eab_hmac_key> HMAC key for External Account Binding.
2d5f1438
OB
6580
6581
7903fcb4 6582 These parameters are to install the cert to nginx/apache or any other server after issue/renew a cert:
3c07f57a 6583
b086afb2
CE
6584 --cert-file <file> Path to copy the cert file to after issue/renew..
6585 --key-file <file> Path to copy the key file to after issue/renew.
6586 --ca-file <file> Path to copy the intermediate cert file to after issue/renew.
6587 --fullchain-file <file> Path to copy the fullchain cert file to after issue/renew.
c0fbe823 6588 --reloadcmd <command> Command to execute after issue/renew to reload the server.
a63b05a9 6589
c0fbe823 6590 --server <server_uri> ACME Directory Resource URI. (default: $DEFAULT_CA)
e3ebd582 6591 See: $_SERVER_WIKI
6592
c0fbe823
CE
6593 --accountconf <file> Specifies a customized account config file.
6594 --home <directory> Specifies the home dir for $PROJECT_NAME.
6595 --cert-home <directory> Specifies the home dir to save all the certs, only valid for '--install' command.
6596 --config-home <directory> Specifies the home dir to save all the configurations.
6597 --useragent <string> Specifies the user agent string. it will be saved for future use too.
58c4eaaf 6598 -m, --email <email> Specifies the account email, only valid for the '--install' and '--update-account' command.
c0fbe823
CE
6599 --accountkey <file> Specifies the account key path, only valid for the '--install' command.
6600 --days <ndays> Specifies the days to renew the cert when using '--issue' command. The default value is $DEFAULT_RENEW days.
6601 --httpport <port> Specifies the standalone listening port. Only valid if the server is behind a reverse proxy or load balancer.
6602 --tlsport <port> Specifies the standalone tls listening port. Only valid if the server is behind a reverse proxy or load balancer.
6603 --local-address <ip> Specifies the standalone/tls server listening address, in case you have multiple ip addresses.
dcf4f8f6 6604 --listraw Only used for '--list' command, list the certs in raw format.
d81369d6 6605 -se, --stop-renew-on-error Only valid for '--renew-all' command. Stop if one cert has error in renewal.
13d7cae9 6606 --insecure Do not check the server certificate, in some devices, the api server's certificate may not be trusted.
c0fbe823
CE
6607 --ca-bundle <file> Specifies the path to the CA certificate bundle to verify api server's certificate.
6608 --ca-path <directory> Specifies directory containing CA certificates in PEM format, used by wget or curl.
58c4eaaf 6609 --no-cron Only valid for '--install' command, which means: do not install the default cron job.
e3ebd582 6610 In this case, the certs will not be renewed automatically.
58c4eaaf 6611 --no-profile Only valid for '--install' command, which means: do not install aliases to user profile.
2910be82 6612 --no-color Do not output color text.
e32b3aac 6613 --force-color Force output of color text. Useful for non-interactive use with the aha tool for HTML E-Mails.
b67d663a 6614 --ecc Specifies to use the ECC cert. Valid for '--install-cert', '--renew', '--revoke', '--to-pkcs12' and '--create-csr'
c0fbe823
CE
6615 --csr <file> Specifies the input csr.
6616 --pre-hook <command> Command to be run before obtaining any certificates.
6617 --post-hook <command> Command to be run after attempting to obtain/renew certificates. Runs regardless of whether obtain/renew succeeded or failed.
6618 --renew-hook <command> Command to be run after each successfully renewed certificate.
6619 --deploy-hook <hookname> The hook file to deploy cert
6620 --ocsp, --ocsp-must-staple Generate OCSP-Must-Staple extension.
6621 --always-force-new-domain-key Generate new domain key on renewal. Otherwise, the domain key is not changed by default.
6622 --auto-upgrade [0|1] Valid for '--upgrade' command, indicating whether to upgrade automatically in future. Defaults to 1 if argument is omitted.
6ae0f7f5 6623 --listen-v4 Force standalone/tls server to listen at ipv4.
6624 --listen-v6 Force standalone/tls server to listen at ipv6.
c0fbe823 6625 --openssl-bin <file> Specifies a custom openssl bin location.
9b124070 6626 --use-wget Force to use wget, if you have both curl and wget installed.
07fdb087 6627 --yes-I-know-dns-manual-mode-enough-go-ahead-please Force use of dns manual mode.
e3ebd582 6628 See: $_DNS_MANUAL_WIKI
a48c22d1 6629
c0fbe823
CE
6630 -b, --branch <branch> Only valid for '--upgrade' command, specifies the branch name to upgrade to.
6631 --notify-level <0|1|2|3> Set the notification level: Default value is $NOTIFY_LEVEL_DEFAULT.
6632 0: disabled, no notification will be sent.
6633 1: send notifications only when there is an error.
6634 2: send notifications when a cert is successfully renewed, or there is an error.
6635 3: send notifications when a cert is skipped, renewed, or error.
6636 --notify-mode <0|1> Set notification mode. Default value is $NOTIFY_MODE_DEFAULT.
6637 0: Bulk mode. Send all the domain's notifications in one message(mail).
6638 1: Cert mode. Send a message for every single cert.
6639 --notify-hook <hookname> Set the notify hook
6640 --revoke-reason <0-10> The reason for revocation, can be used in conjunction with the '--revoke' command.
e3ebd582 6641 See: $_REVOKE_WIKI
6642
dd6c5c9e
CE
6643 --password <password> Add a password to exported pfx file. Use with --to-pkcs12.
6644
b50e701c 6645
6646"
4c3b3608 6647}
6648
58c4eaaf 6649installOnline() {
4a0f23e2 6650 _info "Installing from online archive."
58c4eaaf 6651
6652 _branch="$BRANCH"
6653 if [ -z "$_branch" ]; then
6654 _branch="master"
4a0f23e2 6655 fi
a8df88ab 6656
58c4eaaf 6657 target="$PROJECT/archive/$_branch.tar.gz"
4a0f23e2 6658 _info "Downloading $target"
58c4eaaf 6659 localname="$_branch.tar.gz"
4c2a3841 6660 if ! _get "$target" >$localname; then
df9547ae 6661 _err "Download error."
4a0f23e2 6662 return 1
6663 fi
0bbe6eef 6664 (
4c2a3841 6665 _info "Extracting $localname"
3a3b0dd5 6666 if ! (tar xzf $localname || gtar xzf $localname); then
6667 _err "Extraction error."
6668 exit 1
6669 fi
4c2a3841 6670
58c4eaaf 6671 cd "$PROJECT_NAME-$_branch"
4c2a3841 6672 chmod +x $PROJECT_ENTRY
58c4eaaf 6673 if ./$PROJECT_ENTRY --install "$@"; then
4c2a3841 6674 _info "Install success!"
ac3667c7 6675 _initpath
cb7e3857 6676 _saveaccountconf "UPGRADE_HASH" "$(_getUpgradeHash)"
4c2a3841 6677 fi
6678
6679 cd ..
6680
58c4eaaf 6681 rm -rf "$PROJECT_NAME-$_branch"
4c2a3841 6682 rm -f "$localname"
0bbe6eef 6683 )
4a0f23e2 6684}
6685
cb7e3857
OB
6686_getRepoHash() {
6687 _hash_path=$1
6688 shift
6689 _hash_url="https://api.github.com/repos/acmesh-official/$PROJECT_NAME/git/refs/$_hash_path"
e0def669 6690 _get $_hash_url | tr -d "\r\n" | tr '{},' '\n\n\n' | grep '"sha":' | cut -d '"' -f 4
cb7e3857
OB
6691}
6692
6693_getUpgradeHash() {
f716f606 6694 _b="$BRANCH"
6695 if [ -z "$_b" ]; then
6696 _b="master"
6697 fi
cb7e3857
OB
6698 _hash=$(_getRepoHash "heads/$_b")
6699 if [ -z "$_hash" ]; then _hash=$(_getRepoHash "tags/$_b"); fi
6700 echo $_hash
7a3c61b7 6701}
6702
52677b0a 6703upgrade() {
6704 if (
267f283a 6705 _initpath
cb7e3857 6706 [ -z "$FORCE" ] && [ "$(_getUpgradeHash)" = "$(_readaccountconf "UPGRADE_HASH")" ] && _info "Already uptodate!" && exit 0
267f283a 6707 export LE_WORKING_DIR
d0b748a4 6708 cd "$LE_WORKING_DIR"
58c4eaaf 6709 installOnline "--nocron" "--noprofile"
4c2a3841 6710 ); then
52677b0a 6711 _info "Upgrade success!"
096d8992 6712 exit 0
52677b0a 6713 else
6714 _err "Upgrade failed!"
096d8992 6715 exit 1
52677b0a 6716 fi
6717}
a63b05a9 6718
5ea6e9c9 6719_processAccountConf() {
4c2a3841 6720 if [ "$_useragent" ]; then
5ea6e9c9 6721 _saveaccountconf "USER_AGENT" "$_useragent"
4c2a3841 6722 elif [ "$USER_AGENT" ] && [ "$USER_AGENT" != "$DEFAULT_USER_AGENT" ]; then
d0871bda 6723 _saveaccountconf "USER_AGENT" "$USER_AGENT"
5ea6e9c9 6724 fi
4c2a3841 6725
a746139c 6726 if [ "$_openssl_bin" ]; then
851fedf7 6727 _saveaccountconf "ACME_OPENSSL_BIN" "$_openssl_bin"
6728 elif [ "$ACME_OPENSSL_BIN" ] && [ "$ACME_OPENSSL_BIN" != "$DEFAULT_OPENSSL_BIN" ]; then
6729 _saveaccountconf "ACME_OPENSSL_BIN" "$ACME_OPENSSL_BIN"
a746139c 6730 fi
6731
4c2a3841 6732 if [ "$_auto_upgrade" ]; then
6bf281f9 6733 _saveaccountconf "AUTO_UPGRADE" "$_auto_upgrade"
4c2a3841 6734 elif [ "$AUTO_UPGRADE" ]; then
6bf281f9 6735 _saveaccountconf "AUTO_UPGRADE" "$AUTO_UPGRADE"
6736 fi
4c2a3841 6737
9b124070 6738 if [ "$_use_wget" ]; then
6739 _saveaccountconf "ACME_USE_WGET" "$_use_wget"
6740 elif [ "$ACME_USE_WGET" ]; then
6741 _saveaccountconf "ACME_USE_WGET" "$ACME_USE_WGET"
6742 fi
6743
5ea6e9c9 6744}
6745
5bdfdfef 6746_checkSudo() {
6747 if [ "$SUDO_GID" ] && [ "$SUDO_COMMAND" ] && [ "$SUDO_USER" ] && [ "$SUDO_UID" ]; then
6748 if [ "$SUDO_USER" = "root" ] && [ "$SUDO_UID" = "0" ]; then
6749 #it's root using sudo, no matter it's using sudo or not, just fine
6750 return 0
6751 fi
79ad0ff5 6752 if [ -n "$SUDO_COMMAND" ]; then
996f5337 6753 #it's a normal user doing "sudo su", or `sudo -i` or `sudo -s`, or `sudo su acmeuser1`
6754 _endswith "$SUDO_COMMAND" /bin/su || _contains "$SUDO_COMMAND" "/bin/su " || grep "^$SUDO_COMMAND\$" /etc/shells >/dev/null 2>&1
79ad0ff5 6755 return $?
5bdfdfef 6756 fi
6757 #otherwise
6758 return 1
6759 fi
6760 return 0
6761}
6762
53d6ab6c 6763#server #keylength
737e9e48 6764_selectServer() {
6765 _server="$1"
53d6ab6c 6766 _skeylength="$2"
737e9e48 6767 _server_lower="$(echo "$_server" | _lower_case)"
6768 _sindex=0
6769 for snames in $CA_NAMES; do
6770 snames="$(echo "$snames" | _lower_case)"
6771 _sindex="$(_math $_sindex + 1)"
6772 _debug2 "_selectServer try snames" "$snames"
6773 for sname in $(echo "$snames" | tr ',' ' '); do
6774 if [ "$_server_lower" = "$sname" ]; then
6775 _debug2 "_selectServer match $sname"
6776 _serverdir="$(_getfield "$CA_SERVERS" $_sindex)"
53d6ab6c 6777 if [ "$_serverdir" = "$CA_SSLCOM_RSA" ] && _isEccKey "$_skeylength"; then
6778 _serverdir="$CA_SSLCOM_ECC"
6779 fi
737e9e48 6780 _debug "Selected server: $_serverdir"
6781 ACME_DIRECTORY="$_serverdir"
6782 export ACME_DIRECTORY
6783 return
6784 fi
6785 done
6786 done
6787 ACME_DIRECTORY="$_server"
6788 export ACME_DIRECTORY
6789}
6790
269847d1 6791#url
6792_getCAShortName() {
6793 caurl="$1"
95ef046d 6794 if [ -z "$caurl" ]; then
6795 caurl="$DEFAULT_CA"
6796 fi
c7285967 6797 if [ "$CA_SSLCOM_ECC" = "$caurl" ]; then
6798 caurl="$CA_SSLCOM_RSA" #just hack to get the short name
6799 fi
269847d1 6800 caurl_lower="$(echo $caurl | _lower_case)"
6801 _sindex=0
6802 for surl in $(echo "$CA_SERVERS" | _lower_case | tr , ' '); do
6803 _sindex="$(_math $_sindex + 1)"
6804 if [ "$caurl_lower" = "$surl" ]; then
6805 _nindex=0
6806 for snames in $CA_NAMES; do
6807 _nindex="$(_math $_nindex + 1)"
6808 if [ $_nindex -ge $_sindex ]; then
6809 _getfield "$snames" 1
6810 return
6811 fi
6812 done
6813 fi
6814 done
6815 echo "$caurl"
6816}
6817
737e9e48 6818#set default ca to $ACME_DIRECTORY
6819setdefaultca() {
6820 if [ -z "$ACME_DIRECTORY" ]; then
6821 _err "Please give a --server parameter."
6822 return 1
6823 fi
6824 _saveaccountconf "DEFAULT_ACME_SERVER" "$ACME_DIRECTORY"
df22f680 6825 _info "Changed default CA to: $(__green "$ACME_DIRECTORY")"
737e9e48 6826}
6827
a63b05a9 6828_process() {
6829 _CMD=""
6830 _domain=""
3f4513b3 6831 _altdomains="$NO_VALUE"
a63b05a9 6832 _webroot=""
875625b1 6833 _challenge_alias=""
bdbf323f 6834 _keylength=""
6835 _accountkeylength=""
5c539af7 6836 _cert_file=""
6837 _key_file=""
6838 _ca_file=""
6839 _fullchain_file=""
4d2f38b0 6840 _reloadcmd=""
a63b05a9 6841 _password=""
635695ec 6842 _accountconf=""
6843 _useragent=""
b5eb4b90 6844 _accountemail=""
6845 _accountkey=""
b2817897 6846 _certhome=""
27dbe77f 6847 _confighome=""
39c8f79f 6848 _httpport=""
e22bcf7c 6849 _tlsport=""
0e38c60d 6850 _dnssleep=""
dcf4f8f6 6851 _listraw=""
cc179731 6852 _stopRenewOnError=""
e3698edd 6853 #_insecure=""
78009539 6854 _ca_bundle=""
2aa75f03 6855 _ca_path=""
c8e9a31e 6856 _nocron=""
61556a54 6857 _noprofile=""
43822d37 6858 _ecc=""
10afcaca 6859 _csr=""
b0070f03 6860 _pre_hook=""
6861 _post_hook=""
6862 _renew_hook=""
a61fe418 6863 _deploy_hook=""
5ea6e9c9 6864 _logfile=""
d0871bda 6865 _log=""
0463b5d6 6866 _local_address=""
a73c5b33 6867 _log_level=""
6bf281f9 6868 _auto_upgrade=""
6ae0f7f5 6869 _listen_v4=""
6870 _listen_v6=""
a746139c 6871 _openssl_bin=""
e2edf208 6872 _syslog=""
9b124070 6873 _use_wget=""
98394f99 6874 _server=""
b50e701c 6875 _notify_hook=""
6876 _notify_level=""
6877 _notify_mode=""
1041c9f9 6878 _revoke_reason=""
f96d91cb 6879 _eab_kid=""
6880 _eab_hmac_key=""
e3ebd582 6881 _preferred_chain=""
4c2a3841 6882 while [ ${#} -gt 0 ]; do
a63b05a9 6883 case "${1}" in
4c2a3841 6884
19c43451 6885 --help | -h)
6886 showhelp
6887 return
6888 ;;
6889 --version | -v)
6890 version
6891 return
6892 ;;
6893 --install)
6894 _CMD="install"
6895 ;;
58c4eaaf 6896 --install-online)
6897 shift
6898 installOnline "$@"
6899 return
6900 ;;
19c43451 6901 --uninstall)
6902 _CMD="uninstall"
6903 ;;
6904 --upgrade)
6905 _CMD="upgrade"
6906 ;;
6907 --issue)
6908 _CMD="issue"
6909 ;;
6910 --deploy)
6911 _CMD="deploy"
6912 ;;
7decf768 6913 --sign-csr | --signcsr)
19c43451 6914 _CMD="signcsr"
6915 ;;
7decf768 6916 --show-csr | --showcsr)
19c43451 6917 _CMD="showcsr"
6918 ;;
7decf768 6919 -i | --install-cert | --installcert)
19c43451 6920 _CMD="installcert"
6921 ;;
6922 --renew | -r)
6923 _CMD="renew"
6924 ;;
7decf768 6925 --renew-all | --renewAll | --renewall)
19c43451 6926 _CMD="renewAll"
6927 ;;
6928 --revoke)
6929 _CMD="revoke"
6930 ;;
6931 --remove)
6932 _CMD="remove"
6933 ;;
6934 --list)
6935 _CMD="list"
6936 ;;
7decf768 6937 --install-cronjob | --installcronjob)
19c43451 6938 _CMD="installcronjob"
6939 ;;
7decf768 6940 --uninstall-cronjob | --uninstallcronjob)
19c43451 6941 _CMD="uninstallcronjob"
6942 ;;
6943 --cron)
6944 _CMD="cron"
6945 ;;
1521199e 6946 --to-pkcs12 | --to-pkcs | --toPkcs)
19c43451 6947 _CMD="toPkcs"
6948 ;;
7decf768 6949 --to-pkcs8 | --toPkcs8)
19c43451 6950 _CMD="toPkcs8"
6951 ;;
7decf768 6952 --create-account-key | --createAccountKey | --createaccountkey | -cak)
19c43451 6953 _CMD="createAccountKey"
6954 ;;
7decf768 6955 --create-domain-key | --createDomainKey | --createdomainkey | -cdk)
19c43451 6956 _CMD="createDomainKey"
6957 ;;
7decf768 6958 -ccr | --create-csr | --createCSR | --createcsr)
19c43451 6959 _CMD="createCSR"
6960 ;;
6961 --deactivate)
6962 _CMD="deactivate"
6963 ;;
7decf768 6964 --update-account | --updateaccount)
19c43451 6965 _CMD="updateaccount"
6966 ;;
7decf768 6967 --register-account | --registeraccount)
19c43451 6968 _CMD="registeraccount"
6969 ;;
6970 --deactivate-account)
6971 _CMD="deactivateaccount"
6972 ;;
6973 --set-notify)
6974 _CMD="setnotify"
6975 ;;
6976 --set-default-ca)
6977 _CMD="setdefaultca"
6978 ;;
7decf768 6979 -d | --domain)
19c43451 6980 _dvalue="$2"
4c2a3841 6981
19c43451 6982 if [ "$_dvalue" ]; then
6983 if _startswith "$_dvalue" "-"; then
6984 _err "'$_dvalue' is not a valid domain for parameter '$1'"
6985 return 1
6986 fi
6987 if _is_idn "$_dvalue" && ! _exists idn; then
6988 _err "It seems that $_dvalue is an IDN( Internationalized Domain Names), please install 'idn' command first."
6989 return 1
6990 fi
4c2a3841 6991
19c43451 6992 if [ -z "$_domain" ]; then
6993 _domain="$_dvalue"
6994 else
6995 if [ "$_altdomains" = "$NO_VALUE" ]; then
6996 _altdomains="$_dvalue"
a63b05a9 6997 else
19c43451 6998 _altdomains="$_altdomains,$_dvalue"
a63b05a9 6999 fi
7000 fi
19c43451 7001 fi
4c2a3841 7002
19c43451 7003 shift
7004 ;;
a63b05a9 7005
7decf768 7006 -f | --force)
19c43451 7007 FORCE="1"
7008 ;;
7009 --staging | --test)
7010 STAGE="1"
7011 ;;
7012 --server)
7013 _server="$2"
19c43451 7014 shift
7015 ;;
7016 --debug)
7017 if [ -z "$2" ] || _startswith "$2" "-"; then
7018 DEBUG="$DEBUG_LEVEL_DEFAULT"
7019 else
7020 DEBUG="$2"
64821ad4 7021 shift
19c43451 7022 fi
7023 ;;
7024 --output-insecure)
7025 export OUTPUT_INSECURE=1
7026 ;;
7decf768 7027 -w | --webroot)
19c43451 7028 wvalue="$2"
7029 if [ -z "$_webroot" ]; then
7030 _webroot="$wvalue"
7031 else
7032 _webroot="$_webroot,$wvalue"
7033 fi
7034 shift
7035 ;;
7036 --challenge-alias)
7037 cvalue="$2"
7038 _challenge_alias="$_challenge_alias$cvalue,"
7039 shift
7040 ;;
7041 --domain-alias)
7042 cvalue="$DNS_ALIAS_PREFIX$2"
7043 _challenge_alias="$_challenge_alias$cvalue,"
7044 shift
7045 ;;
7046 --standalone)
7047 wvalue="$NO_VALUE"
7048 if [ -z "$_webroot" ]; then
7049 _webroot="$wvalue"
7050 else
7051 _webroot="$_webroot,$wvalue"
7052 fi
7053 ;;
7054 --alpn)
7055 wvalue="$W_ALPN"
7056 if [ -z "$_webroot" ]; then
7057 _webroot="$wvalue"
7058 else
7059 _webroot="$_webroot,$wvalue"
7060 fi
7061 ;;
7062 --stateless)
7063 wvalue="$MODE_STATELESS"
7064 if [ -z "$_webroot" ]; then
7065 _webroot="$wvalue"
7066 else
7067 _webroot="$_webroot,$wvalue"
7068 fi
7069 ;;
7070 --local-address)
7071 lvalue="$2"
7072 _local_address="$_local_address$lvalue,"
7073 shift
7074 ;;
7075 --apache)
7076 wvalue="apache"
7077 if [ -z "$_webroot" ]; then
7078 _webroot="$wvalue"
7079 else
7080 _webroot="$_webroot,$wvalue"
7081 fi
7082 ;;
7083 --nginx)
7084 wvalue="$NGINX"
7085 if [ "$2" ] && ! _startswith "$2" "-"; then
7086 wvalue="$NGINX$2"
0463b5d6 7087 shift
19c43451 7088 fi
7089 if [ -z "$_webroot" ]; then
7090 _webroot="$wvalue"
7091 else
7092 _webroot="$_webroot,$wvalue"
7093 fi
7094 ;;
7095 --dns)
7096 wvalue="$W_DNS"
7097 if [ "$2" ] && ! _startswith "$2" "-"; then
7098 wvalue="$2"
0e38c60d 7099 shift
19c43451 7100 fi
7101 if [ -z "$_webroot" ]; then
7102 _webroot="$wvalue"
7103 else
7104 _webroot="$_webroot,$wvalue"
7105 fi
7106 ;;
7107 --dnssleep)
7108 _dnssleep="$2"
7109 Le_DNSSleep="$_dnssleep"
7110 shift
7111 ;;
19c43451 7112 --keylength | -k)
7113 _keylength="$2"
7114 shift
7115 ;;
7decf768 7116 -ak | --accountkeylength)
19c43451 7117 _accountkeylength="$2"
7118 shift
7119 ;;
19c43451 7120 --cert-file | --certpath)
7121 _cert_file="$2"
7122 shift
7123 ;;
7124 --key-file | --keypath)
7125 _key_file="$2"
7126 shift
7127 ;;
7128 --ca-file | --capath)
7129 _ca_file="$2"
7130 shift
7131 ;;
7132 --fullchain-file | --fullchainpath)
7133 _fullchain_file="$2"
7134 shift
7135 ;;
7136 --reloadcmd | --reloadCmd)
7137 _reloadcmd="$2"
7138 shift
7139 ;;
7140 --password)
7141 _password="$2"
7142 shift
7143 ;;
7144 --accountconf)
7145 _accountconf="$2"
7146 ACCOUNT_CONF_PATH="$_accountconf"
7147 shift
7148 ;;
7149 --home)
7150 LE_WORKING_DIR="$2"
7151 shift
7152 ;;
7decf768 7153 --cert-home | --certhome)
19c43451 7154 _certhome="$2"
7155 CERT_HOME="$_certhome"
7156 shift
7157 ;;
7158 --config-home)
7159 _confighome="$2"
7160 LE_CONFIG_HOME="$_confighome"
7161 shift
7162 ;;
7163 --useragent)
7164 _useragent="$2"
7165 USER_AGENT="$_useragent"
7166 shift
7167 ;;
58c4eaaf 7168 -m | --email | --accountemail)
19c43451 7169 _accountemail="$2"
58c4eaaf 7170 export ACCOUNT_EMAIL="$_accountemail"
19c43451 7171 shift
7172 ;;
7173 --accountkey)
7174 _accountkey="$2"
7175 ACCOUNT_KEY_PATH="$_accountkey"
7176 shift
7177 ;;
7178 --days)
7179 _days="$2"
7180 Le_RenewalDays="$_days"
7181 shift
7182 ;;
7183 --httpport)
7184 _httpport="$2"
7185 Le_HTTPPort="$_httpport"
7186 shift
7187 ;;
7188 --tlsport)
7189 _tlsport="$2"
7190 Le_TLSPort="$_tlsport"
7191 shift
7192 ;;
7193 --listraw)
7194 _listraw="raw"
7195 ;;
7decf768 7196 -se | --stop-renew-on-error | --stopRenewOnError | --stoprenewonerror)
19c43451 7197 _stopRenewOnError="1"
7198 ;;
7199 --insecure)
7200 #_insecure="1"
7201 HTTPS_INSECURE="1"
7202 ;;
7203 --ca-bundle)
7204 _ca_bundle="$(_readlink "$2")"
7205 CA_BUNDLE="$_ca_bundle"
7206 shift
7207 ;;
7208 --ca-path)
7209 _ca_path="$2"
7210 CA_PATH="$_ca_path"
7211 shift
7212 ;;
58c4eaaf 7213 --no-cron | --nocron)
19c43451 7214 _nocron="1"
7215 ;;
58c4eaaf 7216 --no-profile | --noprofile)
19c43451 7217 _noprofile="1"
7218 ;;
2910be82 7219 --no-color)
19c43451 7220 export ACME_NO_COLOR=1
7221 ;;
7222 --force-color)
7223 export ACME_FORCE_COLOR=1
7224 ;;
7225 --ecc)
7226 _ecc="isEcc"
7227 ;;
7228 --csr)
7229 _csr="$2"
7230 shift
7231 ;;
7232 --pre-hook)
7233 _pre_hook="$2"
7234 shift
7235 ;;
7236 --post-hook)
7237 _post_hook="$2"
7238 shift
7239 ;;
7240 --renew-hook)
7241 _renew_hook="$2"
7242 shift
7243 ;;
7244 --deploy-hook)
7245 if [ -z "$2" ] || _startswith "$2" "-"; then
7246 _usage "Please specify a value for '--deploy-hook'"
7247 return 1
7248 fi
7249 _deploy_hook="$_deploy_hook$2,"
7250 shift
7251 ;;
7252 --ocsp-must-staple | --ocsp)
7253 Le_OCSP_Staple="1"
7254 ;;
7255 --always-force-new-domain-key)
7256 if [ -z "$2" ] || _startswith "$2" "-"; then
7257 Le_ForceNewDomainKey=1
7258 else
7259 Le_ForceNewDomainKey="$2"
1041c9f9 7260 shift
19c43451 7261 fi
7262 ;;
7263 --yes-I-know-dns-manual-mode-enough-go-ahead-please)
7264 export FORCE_DNS_MANUAL=1
7265 ;;
7266 --log | --logfile)
7267 _log="1"
7268 _logfile="$2"
7269 if _startswith "$_logfile" '-'; then
7270 _logfile=""
7271 else
f96d91cb 7272 shift
19c43451 7273 fi
7274 LOG_FILE="$_logfile"
7275 if [ -z "$LOG_LEVEL" ]; then
7276 LOG_LEVEL="$DEFAULT_LOG_LEVEL"
7277 fi
7278 ;;
7279 --log-level)
7280 _log_level="$2"
7281 LOG_LEVEL="$_log_level"
7282 shift
7283 ;;
7284 --syslog)
7285 if ! _startswith "$2" '-'; then
7286 _syslog="$2"
f96d91cb 7287 shift
19c43451 7288 fi
7289 if [ -z "$_syslog" ]; then
7290 _syslog="$SYSLOG_LEVEL_DEFAULT"
7291 fi
7292 ;;
7293 --auto-upgrade)
7294 _auto_upgrade="$2"
7295 if [ -z "$_auto_upgrade" ] || _startswith "$_auto_upgrade" '-'; then
7296 _auto_upgrade="1"
7297 else
e3ebd582 7298 shift
19c43451 7299 fi
7300 AUTO_UPGRADE="$_auto_upgrade"
7301 ;;
7302 --listen-v4)
7303 _listen_v4="1"
7304 Le_Listen_V4="$_listen_v4"
7305 ;;
7306 --listen-v6)
7307 _listen_v6="1"
7308 Le_Listen_V6="$_listen_v6"
7309 ;;
7310 --openssl-bin)
7311 _openssl_bin="$2"
7312 ACME_OPENSSL_BIN="$_openssl_bin"
7313 shift
7314 ;;
7315 --use-wget)
7316 _use_wget="1"
7317 ACME_USE_WGET="1"
7318 ;;
7319 --branch | -b)
7320 export BRANCH="$2"
7321 shift
7322 ;;
7323 --notify-hook)
7324 _nhook="$2"
7325 if _startswith "$_nhook" "-"; then
7326 _err "'$_nhook' is not a hook name for '$1'"
a63b05a9 7327 return 1
19c43451 7328 fi
7329 if [ "$_notify_hook" ]; then
7330 _notify_hook="$_notify_hook,$_nhook"
7331 else
7332 _notify_hook="$_nhook"
7333 fi
7334 shift
7335 ;;
7336 --notify-level)
7337 _nlevel="$2"
7338 if _startswith "$_nlevel" "-"; then
7339 _err "'$_nlevel' is not a integer for '$1'"
7340 return 1
7341 fi
7342 _notify_level="$_nlevel"
7343 shift
7344 ;;
7345 --notify-mode)
7346 _nmode="$2"
7347 if _startswith "$_nmode" "-"; then
7348 _err "'$_nmode' is not a integer for '$1'"
7349 return 1
7350 fi
7351 _notify_mode="$_nmode"
7352 shift
7353 ;;
7354 --revoke-reason)
7355 _revoke_reason="$2"
7356 if _startswith "$_revoke_reason" "-"; then
7357 _err "'$_revoke_reason' is not a integer for '$1'"
7358 return 1
7359 fi
7360 shift
7361 ;;
7362 --eab-kid)
7363 _eab_kid="$2"
7364 shift
7365 ;;
7366 --eab-hmac-key)
7367 _eab_hmac_key="$2"
7368 shift
7369 ;;
7370 --preferred-chain)
7371 _preferred_chain="$2"
7372 shift
7373 ;;
7374 *)
7375 _err "Unknown parameter : $1"
7376 return 1
7377 ;;
a63b05a9 7378 esac
7379
7380 shift 1
7381 done
7382
53d6ab6c 7383 if [ "$_server" ]; then
30f11d0e 7384 _selectServer "$_server" "${_ecc:-$_keylength}"
53d6ab6c 7385 fi
7386
4c2a3841 7387 if [ "${_CMD}" != "install" ]; then
5bdfdfef 7388 if [ "$__INTERACTIVE" ] && ! _checkSudo; then
7389 if [ -z "$FORCE" ]; then
7390 #Use "echo" here, instead of _info. it's too early
7391 echo "It seems that you are using sudo, please read this link first:"
7392 echo "$_SUDO_WIKI"
7393 return 1
7394 fi
7395 fi
5ea6e9c9 7396 __initHome
661f0583 7397 if [ "$_log" ]; then
4c2a3841 7398 if [ -z "$_logfile" ]; then
661f0583 7399 _logfile="$DEFAULT_LOG_FILE"
7400 fi
d0871bda 7401 fi
4c2a3841 7402 if [ "$_logfile" ]; then
5ea6e9c9 7403 _saveaccountconf "LOG_FILE" "$_logfile"
661f0583 7404 LOG_FILE="$_logfile"
5ea6e9c9 7405 fi
a73c5b33 7406
4c2a3841 7407 if [ "$_log_level" ]; then
a73c5b33 7408 _saveaccountconf "LOG_LEVEL" "$_log_level"
7409 LOG_LEVEL="$_log_level"
7410 fi
4c2a3841 7411
e2edf208 7412 if [ "$_syslog" ]; then
7413 if _exists logger; then
7414 if [ "$_syslog" = "0" ]; then
7415 _clearaccountconf "SYS_LOG"
7416 else
7417 _saveaccountconf "SYS_LOG" "$_syslog"
7418 fi
7419 SYS_LOG="$_syslog"
7420 else
7421 _err "The 'logger' command is not found, can not enable syslog."
7422 _clearaccountconf "SYS_LOG"
7423 SYS_LOG=""
7424 fi
7425 fi
7426
5ea6e9c9 7427 _processAccountConf
7428 fi
4c2a3841 7429
9d548d81 7430 _debug2 LE_WORKING_DIR "$LE_WORKING_DIR"
4c2a3841 7431
7432 if [ "$DEBUG" ]; then
dcf9cb58 7433 version
98394f99 7434 if [ "$_server" ]; then
7435 _debug "Using server: $_server"
7436 fi
dcf9cb58 7437 fi
9a733a57 7438 _debug "Running cmd: ${_CMD}"
a63b05a9 7439 case "${_CMD}" in
58c4eaaf 7440 install) install "$_nocron" "$_confighome" "$_noprofile" "$_accountemail" ;;
19c43451 7441 uninstall) uninstall "$_nocron" ;;
7442 upgrade) upgrade ;;
7443 issue)
7444 issue "$_webroot" "$_domain" "$_altdomains" "$_keylength" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias" "$_preferred_chain"
7445 ;;
7446 deploy)
7447 deploy "$_domain" "$_deploy_hook" "$_ecc"
7448 ;;
7449 signcsr)
96a95ba9 7450 signcsr "$_csr" "$_webroot" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias" "$_preferred_chain"
19c43451 7451 ;;
7452 showcsr)
7453 showcsr "$_csr" "$_domain"
7454 ;;
7455 installcert)
7456 installcert "$_domain" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_ecc"
7457 ;;
7458 renew)
7459 renew "$_domain" "$_ecc"
7460 ;;
7461 renewAll)
7462 renewAll "$_stopRenewOnError"
7463 ;;
7464 revoke)
7465 revoke "$_domain" "$_ecc" "$_revoke_reason"
7466 ;;
7467 remove)
7468 remove "$_domain" "$_ecc"
7469 ;;
7470 deactivate)
7471 deactivate "$_domain,$_altdomains"
7472 ;;
7473 registeraccount)
7474 registeraccount "$_accountkeylength" "$_eab_kid" "$_eab_hmac_key"
7475 ;;
7476 updateaccount)
7477 updateaccount
7478 ;;
7479 deactivateaccount)
7480 deactivateaccount
7481 ;;
7482 list)
7483 list "$_listraw" "$_domain"
7484 ;;
7485 installcronjob) installcronjob "$_confighome" ;;
7486 uninstallcronjob) uninstallcronjob ;;
7487 cron) cron ;;
7488 toPkcs)
7489 toPkcs "$_domain" "$_password" "$_ecc"
7490 ;;
7491 toPkcs8)
7492 toPkcs8 "$_domain" "$_ecc"
7493 ;;
7494 createAccountKey)
7495 createAccountKey "$_accountkeylength"
7496 ;;
7497 createDomainKey)
7498 createDomainKey "$_domain" "$_keylength"
7499 ;;
7500 createCSR)
7501 createCSR "$_domain" "$_altdomains" "$_ecc"
7502 ;;
7503 setnotify)
7504 setnotify "$_notify_hook" "$_notify_level" "$_notify_mode"
7505 ;;
7506 setdefaultca)
7507 setdefaultca
7508 ;;
7509 *)
7510 if [ "$_CMD" ]; then
7511 _err "Invalid command: $_CMD"
7512 fi
7513 showhelp
7514 return 1
7515 ;;
a63b05a9 7516 esac
d3595686 7517 _ret="$?"
4c2a3841 7518 if [ "$_ret" != "0" ]; then
d3595686 7519 return $_ret
7520 fi
4c2a3841 7521
7522 if [ "${_CMD}" = "install" ]; then
7523 if [ "$_log" ]; then
7524 if [ -z "$LOG_FILE" ]; then
d0871bda 7525 LOG_FILE="$DEFAULT_LOG_FILE"
7526 fi
7527 _saveaccountconf "LOG_FILE" "$LOG_FILE"
5ea6e9c9 7528 fi
4c2a3841 7529
7530 if [ "$_log_level" ]; then
a73c5b33 7531 _saveaccountconf "LOG_LEVEL" "$_log_level"
7532 fi
e2edf208 7533
7534 if [ "$_syslog" ]; then
7535 if _exists logger; then
7536 if [ "$_syslog" = "0" ]; then
7537 _clearaccountconf "SYS_LOG"
7538 else
7539 _saveaccountconf "SYS_LOG" "$_syslog"
7540 fi
7541 else
7542 _err "The 'logger' command is not found, can not enable syslog."
7543 _clearaccountconf "SYS_LOG"
7544 SYS_LOG=""
7545 fi
7546 fi
7547
5ea6e9c9 7548 _processAccountConf
b5eb4b90 7549 fi
635695ec 7550
a63b05a9 7551}
7552
319e0ae3 7553main() {
7554 [ -z "$1" ] && showhelp && return
4c2a3841 7555 if _startswith "$1" '-'; then _process "$@"; else "$@"; fi
319e0ae3 7556}
e69a7c38 7557
aa7b82de 7558main "$@"