]> git.proxmox.com Git - mirror_acme.sh.git/blame - acme.sh
fix test endpoint
[mirror_acme.sh.git] / acme.sh
CommitLineData
0a7c9364 1#!/usr/bin/env sh
bfdf1f48 2
9044adec 3VER=2.8.7
a7b7355d 4
6cc11ffb 5PROJECT_NAME="acme.sh"
a7b7355d 6
6cc11ffb 7PROJECT_ENTRY="acme.sh"
8
09f74a9a 9PROJECT="https://github.com/acmesh-official/$PROJECT_NAME"
4c3b3608 10
f3e4cea3 11DEFAULT_INSTALL_HOME="$HOME/.$PROJECT_NAME"
77f96b38 12
13_WINDOWS_SCHEDULER_NAME="$PROJECT_NAME.cron"
14
f3e4cea3 15_SCRIPT_="$0"
16
b50e701c 17_SUB_FOLDER_NOTIFY="notify"
18_SUB_FOLDER_DNSAPI="dnsapi"
19_SUB_FOLDER_DEPLOY="deploy"
20
21_SUB_FOLDERS="$_SUB_FOLDER_DNSAPI $_SUB_FOLDER_DEPLOY $_SUB_FOLDER_NOTIFY"
f3e4cea3 22
c1151b0d 23LETSENCRYPT_CA_V1="https://acme-v01.api.letsencrypt.org/directory"
24LETSENCRYPT_STAGING_CA_V1="https://acme-staging.api.letsencrypt.org/directory"
25
737e9e48 26CA_LETSENCRYPT_V2="https://acme-v02.api.letsencrypt.org/directory"
27CA_LETSENCRYPT_V2_TEST="https://acme-staging-v02.api.letsencrypt.org/directory"
c1151b0d 28
737e9e48 29CA_BUYPASS="https://api.buypass.com/acme/directory"
30CA_BUYPASS_TEST="https://api.test4.buypass.no/acme/directory"
31
32CA_ZEROSSL="https://acme.zerossl.com/v2/DV90"
389518e1 33_ZERO_EAB_ENDPOINT="http://api.zerossl.com/acme/eab-credentials-email"
34
737e9e48 35DEFAULT_CA=$CA_LETSENCRYPT_V2
36DEFAULT_STAGING_CA=$CA_LETSENCRYPT_V2_TEST
37
38CA_NAMES="
269847d1 39Letsencrypt.org,letsencrypt
40Letsencrypt.org_test,letsencrypt_test,letsencrypttest
41BuyPass.com,buypass
42BuyPass.com_test,buypass_test,buypasstest
43ZeroSSL.com,zerossl
737e9e48 44"
45
46CA_SERVERS="$CA_LETSENCRYPT_V2,$CA_LETSENCRYPT_V2_TEST,$CA_BUYPASS,$CA_BUYPASS_TEST,$CA_ZEROSSL"
f87890cb 47
07af4247 48DEFAULT_USER_AGENT="$PROJECT_NAME/$VER ($PROJECT)"
bbbdcb09 49
57e58ce7 50DEFAULT_ACCOUNT_KEY_LENGTH=2048
51DEFAULT_DOMAIN_KEY_LENGTH=2048
52
a746139c 53DEFAULT_OPENSSL_BIN="openssl"
54
4c3b3608 55VTYPE_HTTP="http-01"
56VTYPE_DNS="dns-01"
08681f4a 57VTYPE_ALPN="tls-alpn-01"
e22bcf7c 58
0463b5d6 59LOCAL_ANY_ADDRESS="0.0.0.0"
60
ec67a1b2 61DEFAULT_RENEW=60
523c7682 62
3f4513b3 63NO_VALUE="no"
64
3881f221 65W_DNS="dns"
08681f4a 66W_ALPN="alpn"
64821ad4 67DNS_ALIAS_PREFIX="="
4c3b3608 68
0e44f587 69MODE_STATELESS="stateless"
70
ec603bee 71STATE_VERIFIED="verified_ok"
72
9d725af6 73NGINX="nginx:"
03f8d6e9 74NGINX_START="#ACME_NGINX_START"
75NGINX_END="#ACME_NGINX_END"
9d725af6 76
88fab7d6 77BEGIN_CSR="-----BEGIN CERTIFICATE REQUEST-----"
78END_CSR="-----END CERTIFICATE REQUEST-----"
79
80BEGIN_CERT="-----BEGIN CERTIFICATE-----"
81END_CERT="-----END CERTIFICATE-----"
82
45e386b2 83CONTENT_TYPE_JSON="application/jose+json"
cc179731 84RENEW_SKIP=2
85
7690f73e 86B64CONF_START="__ACME_BASE64__START_"
87B64CONF_END="__ACME_BASE64__END_"
88
43822d37 89ECC_SEP="_"
90ECC_SUFFIX="${ECC_SEP}ecc"
91
a73c5b33 92LOG_LEVEL_1=1
93LOG_LEVEL_2=2
94LOG_LEVEL_3=3
95DEFAULT_LOG_LEVEL="$LOG_LEVEL_1"
96
fc6cf4d9 97DEBUG_LEVEL_1=1
98DEBUG_LEVEL_2=2
99DEBUG_LEVEL_3=3
100DEBUG_LEVEL_DEFAULT=$DEBUG_LEVEL_1
101DEBUG_LEVEL_NONE=0
102
10eec7d4 103DOH_CLOUDFLARE=1
104DOH_GOOGLE=2
105
e6e85b0c 106HIDDEN_VALUE="[hidden](please add '--output-insecure' to see this value)"
107
e2edf208 108SYSLOG_ERROR="user.error"
fc6cf4d9 109SYSLOG_INFO="user.info"
e2edf208 110SYSLOG_DEBUG="user.debug"
111
fc6cf4d9 112#error
113089be 113SYSLOG_LEVEL_ERROR=3
fc6cf4d9 114#info
113089be 115SYSLOG_LEVEL_INFO=6
fc6cf4d9 116#debug
113089be 117SYSLOG_LEVEL_DEBUG=7
fc6cf4d9 118#debug2
113089be 119SYSLOG_LEVEL_DEBUG_2=8
fc6cf4d9 120#debug3
113089be 121SYSLOG_LEVEL_DEBUG_3=9
fc6cf4d9 122
113089be 123SYSLOG_LEVEL_DEFAULT=$SYSLOG_LEVEL_ERROR
fc6cf4d9 124#none
125SYSLOG_LEVEL_NONE=0
126
b50e701c 127NOTIFY_LEVEL_DISABLE=0
128NOTIFY_LEVEL_ERROR=1
129NOTIFY_LEVEL_RENEW=2
130NOTIFY_LEVEL_SKIP=3
131
132NOTIFY_LEVEL_DEFAULT=$NOTIFY_LEVEL_RENEW
133
134NOTIFY_MODE_BULK=0
135NOTIFY_MODE_CERT=1
136
137NOTIFY_MODE_DEFAULT=$NOTIFY_MODE_BULK
138
09f74a9a 139_DEBUG_WIKI="https://github.com/acmesh-official/acme.sh/wiki/How-to-debug-acme.sh"
4c3b3608 140
09f74a9a 141_PREPARE_LINK="https://github.com/acmesh-official/acme.sh/wiki/Install-preparations"
562a4c05 142
09f74a9a 143_STATELESS_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Stateless-Mode"
0e44f587 144
09f74a9a 145_DNS_ALIAS_WIKI="https://github.com/acmesh-official/acme.sh/wiki/DNS-alias-mode"
875625b1 146
09f74a9a 147_DNS_MANUAL_WIKI="https://github.com/acmesh-official/acme.sh/wiki/dns-manual-mode"
a0923622 148
09f74a9a 149_NOTIFY_WIKI="https://github.com/acmesh-official/acme.sh/wiki/notify"
b50e701c 150
09f74a9a 151_SUDO_WIKI="https://github.com/acmesh-official/acme.sh/wiki/sudo"
5bdfdfef 152
1041c9f9 153_REVOKE_WIKI="https://github.com/acmesh-official/acme.sh/wiki/revokecert"
154
737e9e48 155_ZEROSSL_WIKI="https://github.com/acmesh-official/acme.sh/wiki/ZeroSSL.com-CA"
156
d83d8552 157_SERVER_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Server"
158
309bec47 159_DNS_MANUAL_ERR="The dns manual mode can not renew automatically, you must issue it again manually. You'd better use the other modes instead."
160
161_DNS_MANUAL_WARN="It seems that you are using dns manual mode. please take care: $_DNS_MANUAL_ERR"
162
a0923622 163_DNS_MANUAL_ERROR="It seems that you are using dns manual mode. Read this link first: $_DNS_MANUAL_WIKI"
164
08ee072f 165__INTERACTIVE=""
4c2a3841 166if [ -t 1 ]; then
08ee072f 167 __INTERACTIVE="1"
168fi
00a50605 169
43822d37 170__green() {
137dc1ea 171 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
671edc33 172 printf '\33[1;32m%b\33[0m' "$1"
137dc1ea 173 return
2d12b689 174 fi
3576754c 175 printf -- "%b" "$1"
43822d37 176}
177
178__red() {
137dc1ea 179 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
671edc33 180 printf '\33[1;31m%b\33[0m' "$1"
137dc1ea 181 return
2d12b689 182 fi
3576754c 183 printf -- "%b" "$1"
43822d37 184}
00a50605 185
a73c5b33 186_printargs() {
65a7d569 187 _exitstatus="$?"
569d6c55 188 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
189 printf -- "%s" "[$(date)] "
190 fi
4c2a3841 191 if [ -z "$2" ]; then
569d6c55 192 printf -- "%s" "$1"
43822d37 193 else
569d6c55 194 printf -- "%s" "$1='$2'"
43822d37 195 fi
a73c5b33 196 printf "\n"
ac9f6e3a 197 # return the saved exit status
52351d7d 198 return "$_exitstatus"
43822d37 199}
200
9d548d81 201_dlg_versions() {
202 echo "Diagnosis versions: "
851fedf7 203 echo "openssl:$ACME_OPENSSL_BIN"
d8ba26e6 204 if _exists "${ACME_OPENSSL_BIN:-openssl}"; then
205 ${ACME_OPENSSL_BIN:-openssl} version 2>&1
9d548d81 206 else
eca57bee 207 echo "$ACME_OPENSSL_BIN doesn't exist."
9d548d81 208 fi
4c2a3841 209
9d548d81 210 echo "apache:"
4c2a3841 211 if [ "$_APACHECTL" ] && _exists "$_APACHECTL"; then
e735d8d4 212 $_APACHECTL -V 2>&1
9d548d81 213 else
eca57bee 214 echo "apache doesn't exist."
9d548d81 215 fi
4c2a3841 216
326c386b 217 echo "nginx:"
218 if _exists "nginx"; then
219 nginx -V 2>&1
220 else
eca57bee 221 echo "nginx doesn't exist."
326c386b 222 fi
223
3794b5cb 224 echo "socat:"
225 if _exists "socat"; then
463df9e4 226 socat -V 2>&1
9d548d81 227 else
eca57bee 228 _debug "socat doesn't exist."
9d548d81 229 fi
230}
43822d37 231
e2edf208 232#class
233_syslog() {
65a7d569 234 _exitstatus="$?"
fc6cf4d9 235 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" = "$SYSLOG_LEVEL_NONE" ]; then
e2edf208 236 return
237 fi
238 _logclass="$1"
239 shift
5b3e3d9c 240 if [ -z "$__logger_i" ]; then
241 if _contains "$(logger --help 2>&1)" "-i"; then
242 __logger_i="logger -i"
243 else
244 __logger_i="logger"
245 fi
246 fi
247 $__logger_i -t "$PROJECT_NAME" -p "$_logclass" "$(_printargs "$@")" >/dev/null 2>&1
65a7d569 248 return "$_exitstatus"
e2edf208 249}
250
a73c5b33 251_log() {
252 [ -z "$LOG_FILE" ] && return
95e06de5 253 _printargs "$@" >>"$LOG_FILE"
a73c5b33 254}
255
256_info() {
fc6cf4d9 257 _log "$@"
113089be 258 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_INFO" ]; then
fc6cf4d9 259 _syslog "$SYSLOG_INFO" "$@"
260 fi
a73c5b33 261 _printargs "$@"
4c3b3608 262}
263
264_err() {
fc6cf4d9 265 _syslog "$SYSLOG_ERROR" "$@"
266 _log "$@"
569d6c55 267 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
268 printf -- "%s" "[$(date)] " >&2
269 fi
4c2a3841 270 if [ -z "$2" ]; then
65de3110 271 __red "$1" >&2
272 else
273 __red "$1='$2'" >&2
274 fi
b19ba13a 275 printf "\n" >&2
4c3b3608 276 return 1
277}
278
43822d37 279_usage() {
4c2a3841 280 __red "$@" >&2
65de3110 281 printf "\n" >&2
43822d37 282}
283
bba5376a
JV
284__debug_bash_helper() {
285 # At this point only do for --debug 3
286 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -lt "$DEBUG_LEVEL_3" ]; then
bba5376a
JV
287 return
288 fi
289 # Return extra debug info when running with bash, otherwise return empty
290 # string.
291 if [ -z "${BASH_VERSION}" ]; then
bba5376a
JV
292 return
293 fi
294 # We are a bash shell at this point, return the filename, function name, and
295 # line number as a string
296 _dbh_saveIFS=$IFS
297 IFS=" "
adce8f52
JV
298 # Must use eval or syntax error happens under dash. The eval should use
299 # single quotes as older versions of busybox had a bug with double quotes and
300 # eval.
bba5376a
JV
301 # Use 'caller 1' as we want one level up the stack as we should be called
302 # by one of the _debug* functions
adce8f52 303 eval '_dbh_called=($(caller 1))'
bba5376a 304 IFS=$_dbh_saveIFS
adce8f52 305 eval '_dbh_file=${_dbh_called[2]}'
bba5376a
JV
306 if [ -n "${_script_home}" ]; then
307 # Trim off the _script_home directory name
adce8f52 308 eval '_dbh_file=${_dbh_file#$_script_home/}'
bba5376a 309 fi
adce8f52
JV
310 eval '_dbh_function=${_dbh_called[1]}'
311 eval '_dbh_lineno=${_dbh_called[0]}'
bba5376a
JV
312 printf "%-40s " "$_dbh_file:${_dbh_function}:${_dbh_lineno}"
313}
314
c60883ef 315_debug() {
fc6cf4d9 316 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
317 _log "$@"
a73c5b33 318 fi
113089be 319 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
fc6cf4d9 320 _syslog "$SYSLOG_DEBUG" "$@"
321 fi
322 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
bba5376a
JV
323 _bash_debug=$(__debug_bash_helper)
324 _printargs "${_bash_debug}$@" >&2
c60883ef 325 fi
c60883ef 326}
327
e6e85b0c 328#output the sensitive messages
329_secure_debug() {
330 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
331 if [ "$OUTPUT_INSECURE" = "1" ]; then
332 _log "$@"
333 else
334 _log "$1" "$HIDDEN_VALUE"
335 fi
336 fi
337 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
338 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
339 fi
340 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
341 if [ "$OUTPUT_INSECURE" = "1" ]; then
342 _printargs "$@" >&2
343 else
344 _printargs "$1" "$HIDDEN_VALUE" >&2
345 fi
346 fi
347}
348
a63b05a9 349_debug2() {
fc6cf4d9 350 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
351 _log "$@"
a73c5b33 352 fi
113089be 353 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
fc6cf4d9 354 _syslog "$SYSLOG_DEBUG" "$@"
355 fi
356 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
bba5376a
JV
357 _bash_debug=$(__debug_bash_helper)
358 _printargs "${_bash_debug}$@" >&2
a63b05a9 359 fi
a63b05a9 360}
361
e6e85b0c 362_secure_debug2() {
363 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
364 if [ "$OUTPUT_INSECURE" = "1" ]; then
365 _log "$@"
366 else
367 _log "$1" "$HIDDEN_VALUE"
368 fi
369 fi
370 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
371 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
372 fi
373 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
374 if [ "$OUTPUT_INSECURE" = "1" ]; then
375 _printargs "$@" >&2
376 else
377 _printargs "$1" "$HIDDEN_VALUE" >&2
378 fi
379 fi
380}
381
22ea4004 382_debug3() {
fc6cf4d9 383 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
384 _log "$@"
385 fi
113089be 386 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
fc6cf4d9 387 _syslog "$SYSLOG_DEBUG" "$@"
a73c5b33 388 fi
fc6cf4d9 389 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
bba5376a
JV
390 _bash_debug=$(__debug_bash_helper)
391 _printargs "${_bash_debug}$@" >&2
22ea4004 392 fi
22ea4004 393}
394
e6e85b0c 395_secure_debug3() {
396 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
397 if [ "$OUTPUT_INSECURE" = "1" ]; then
398 _log "$@"
399 else
400 _log "$1" "$HIDDEN_VALUE"
401 fi
402 fi
403 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
404 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
405 fi
406 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
407 if [ "$OUTPUT_INSECURE" = "1" ]; then
408 _printargs "$@" >&2
409 else
410 _printargs "$1" "$HIDDEN_VALUE" >&2
411 fi
412 fi
413}
414
c4bf5eef 415_upper_case() {
416 # shellcheck disable=SC2018,SC2019
417 tr 'a-z' 'A-Z'
418}
419
420_lower_case() {
421 # shellcheck disable=SC2018,SC2019
422 tr 'A-Z' 'a-z'
423}
424
4c2a3841 425_startswith() {
dceb3aca 426 _str="$1"
427 _sub="$2"
19539575 428 echo "$_str" | grep "^$_sub" >/dev/null 2>&1
dceb3aca 429}
430
4c2a3841 431_endswith() {
43822d37 432 _str="$1"
433 _sub="$2"
434 echo "$_str" | grep -- "$_sub\$" >/dev/null 2>&1
435}
436
4c2a3841 437_contains() {
dceb3aca 438 _str="$1"
439 _sub="$2"
43822d37 440 echo "$_str" | grep -- "$_sub" >/dev/null 2>&1
dceb3aca 441}
442
c53da1ef 443_hasfield() {
444 _str="$1"
445 _field="$2"
446 _sep="$3"
4c2a3841 447 if [ -z "$_field" ]; then
43822d37 448 _usage "Usage: str field [sep]"
c53da1ef 449 return 1
450 fi
4c2a3841 451
452 if [ -z "$_sep" ]; then
c53da1ef 453 _sep=","
454 fi
4c2a3841 455
6cf7be4b 456 for f in $(echo "$_str" | tr "$_sep" ' '); do
4c2a3841 457 if [ "$f" = "$_field" ]; then
0c9546cc 458 _debug2 "'$_str' contains '$_field'"
c53da1ef 459 return 0 #contains ok
460 fi
461 done
0c9546cc 462 _debug2 "'$_str' does not contain '$_field'"
3c07f57a 463 return 1 #not contains
c53da1ef 464}
465
422dd1fa 466# str index [sep]
4c2a3841 467_getfield() {
0463b5d6 468 _str="$1"
469 _findex="$2"
470 _sep="$3"
4c2a3841 471
472 if [ -z "$_findex" ]; then
0463b5d6 473 _usage "Usage: str field [sep]"
474 return 1
475 fi
4c2a3841 476
477 if [ -z "$_sep" ]; then
0463b5d6 478 _sep=","
479 fi
480
201aa244 481 _ffi="$_findex"
4c2a3841 482 while [ "$_ffi" -gt "0" ]; do
201aa244 483 _fv="$(echo "$_str" | cut -d "$_sep" -f "$_ffi")"
4c2a3841 484 if [ "$_fv" ]; then
0463b5d6 485 printf -- "%s" "$_fv"
486 return 0
487 fi
95e06de5 488 _ffi="$(_math "$_ffi" - 1)"
0463b5d6 489 done
4c2a3841 490
0463b5d6 491 printf -- "%s" "$_str"
492
493}
494
4c2a3841 495_exists() {
c60883ef 496 cmd="$1"
4c2a3841 497 if [ -z "$cmd" ]; then
43822d37 498 _usage "Usage: _exists cmd"
c60883ef 499 return 1
500 fi
82dc2244 501
502 if eval type type >/dev/null 2>&1; then
503 eval type "$cmd" >/dev/null 2>&1
504 elif command >/dev/null 2>&1; then
19539575 505 command -v "$cmd" >/dev/null 2>&1
ce4be4e9 506 else
e591d5cf 507 which "$cmd" >/dev/null 2>&1
eac18b1c 508 fi
c60883ef 509 ret="$?"
690a5e20 510 _debug3 "$cmd exists=$ret"
c60883ef 511 return $ret
512}
513
00a50605 514#a + b
4c2a3841 515_math() {
be68fbd4 516 _m_opts="$@"
517 printf "%s" "$(($_m_opts))"
00a50605 518}
519
520_h_char_2_dec() {
521 _ch=$1
522 case "${_ch}" in
4c2a3841 523 a | A)
19539575 524 printf "10"
4c2a3841 525 ;;
526 b | B)
19539575 527 printf "11"
4c2a3841 528 ;;
529 c | C)
19539575 530 printf "12"
4c2a3841 531 ;;
532 d | D)
19539575 533 printf "13"
4c2a3841 534 ;;
535 e | E)
19539575 536 printf "14"
4c2a3841 537 ;;
538 f | F)
19539575 539 printf "15"
4c2a3841 540 ;;
00a50605 541 *)
19539575 542 printf "%s" "$_ch"
4c2a3841 543 ;;
19539575 544 esac
00a50605 545
546}
547
fac1e367 548_URGLY_PRINTF=""
4c2a3841 549if [ "$(printf '\x41')" != 'A' ]; then
fac1e367 550 _URGLY_PRINTF=1
551fi
552
f8bcfeb2 553_ESCAPE_XARGS=""
841b7627 554if _exists xargs && [ "$(printf %s '\\x41' | xargs printf)" = 'A' ]; then
f8bcfeb2 555 _ESCAPE_XARGS=1
556fi
557
4c3b3608 558_h2b() {
b615cce9 559 if _exists xxd && xxd -r -p 2>/dev/null; then
b420ec6c 560 return
561 fi
562
4c3b3608 563 hex=$(cat)
fa93d68b 564 ic=""
565 jc=""
b420ec6c 566 _debug2 _URGLY_PRINTF "$_URGLY_PRINTF"
567 if [ -z "$_URGLY_PRINTF" ]; then
f8bcfeb2 568 if [ "$_ESCAPE_XARGS" ] && _exists xargs; then
fa93d68b 569 _debug2 "xargs"
ded4469e 570 echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/\\\\\\x\1/g' | xargs printf
fa93d68b 571 else
ded4469e 572 for h in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/ \1/g'); do
fa93d68b 573 if [ -z "$h" ]; then
574 break
575 fi
576 printf "\x$h%s"
577 done
578 fi
b420ec6c 579 else
ded4469e 580 for c in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\)/ \1/g'); do
fa93d68b 581 if [ -z "$ic" ]; then
582 ic=$c
583 continue
00a50605 584 fi
fa93d68b 585 jc=$c
19539575 586 ic="$(_h_char_2_dec "$ic")"
587 jc="$(_h_char_2_dec "$jc")"
e51bef6d 588 printf '\'"$(printf "%o" "$(_math "$ic" \* 16 + $jc)")""%s"
fa93d68b 589 ic=""
590 jc=""
b420ec6c 591 done
592 fi
e591d5cf 593
4c3b3608 594}
595
542d7977 596_is_solaris() {
597 _contains "${__OS__:=$(uname -a)}" "solaris" || _contains "${__OS__:=$(uname -a)}" "SunOS"
598}
599
9bdb799b 600#_ascii_hex str
601#this can only process ascii chars, should only be used when od command is missing as a backup way.
602_ascii_hex() {
603 _debug2 "Using _ascii_hex"
604 _str="$1"
605 _str_len=${#_str}
606 _h_i=1
607 while [ "$_h_i" -le "$_str_len" ]; do
608 _str_c="$(printf "%s" "$_str" | cut -c "$_h_i")"
609 printf " %02x" "'$_str_c"
610 _h_i="$(_math "$_h_i" + 1)"
611 done
612}
613
542d7977 614#stdin output hexstr splited by one space
615#input:"abc"
616#output: " 61 62 63"
617_hex_dump() {
4e4a6d83 618 if _exists od; then
619 od -A n -v -t x1 | tr -s " " | sed 's/ $//' | tr -d "\r\t\n"
620 elif _exists hexdump; then
621 _debug3 "using hexdump"
622 hexdump -v -e '/1 ""' -e '/1 " %02x" ""'
623 elif _exists xxd; then
624 _debug3 "using xxd"
625 xxd -ps -c 20 -i | sed "s/ 0x/ /g" | tr -d ",\n" | tr -s " "
626 else
627 _debug3 "using _ascii_hex"
9bdb799b 628 str=$(cat)
629 _ascii_hex "$str"
630 fi
542d7977 631}
632
633#url encode, no-preserved chars
634#A B C D E F G H I J K L M N O P Q R S T U V W X Y Z
635#41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a
636
637#a b c d e f g h i j k l m n o p q r s t u v w x y z
638#61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a
639
640#0 1 2 3 4 5 6 7 8 9 - _ . ~
641#30 31 32 33 34 35 36 37 38 39 2d 5f 2e 7e
642
643#stdin stdout
644_url_encode() {
645 _hex_str=$(_hex_dump)
646 _debug3 "_url_encode"
647 _debug3 "_hex_str" "$_hex_str"
648 for _hex_code in $_hex_str; do
649 #upper case
650 case "${_hex_code}" in
c3b1eb08 651 "41")
652 printf "%s" "A"
653 ;;
654 "42")
655 printf "%s" "B"
656 ;;
657 "43")
658 printf "%s" "C"
659 ;;
660 "44")
661 printf "%s" "D"
662 ;;
663 "45")
664 printf "%s" "E"
665 ;;
666 "46")
667 printf "%s" "F"
668 ;;
669 "47")
670 printf "%s" "G"
671 ;;
672 "48")
673 printf "%s" "H"
674 ;;
675 "49")
676 printf "%s" "I"
677 ;;
678 "4a")
679 printf "%s" "J"
680 ;;
681 "4b")
682 printf "%s" "K"
683 ;;
684 "4c")
685 printf "%s" "L"
686 ;;
687 "4d")
688 printf "%s" "M"
689 ;;
690 "4e")
691 printf "%s" "N"
692 ;;
693 "4f")
694 printf "%s" "O"
695 ;;
696 "50")
697 printf "%s" "P"
698 ;;
699 "51")
700 printf "%s" "Q"
701 ;;
702 "52")
703 printf "%s" "R"
704 ;;
705 "53")
706 printf "%s" "S"
707 ;;
708 "54")
709 printf "%s" "T"
710 ;;
711 "55")
712 printf "%s" "U"
713 ;;
714 "56")
715 printf "%s" "V"
716 ;;
717 "57")
718 printf "%s" "W"
719 ;;
720 "58")
721 printf "%s" "X"
722 ;;
723 "59")
724 printf "%s" "Y"
725 ;;
726 "5a")
727 printf "%s" "Z"
728 ;;
729
730 #lower case
731 "61")
732 printf "%s" "a"
733 ;;
734 "62")
735 printf "%s" "b"
736 ;;
737 "63")
738 printf "%s" "c"
739 ;;
740 "64")
741 printf "%s" "d"
742 ;;
743 "65")
744 printf "%s" "e"
745 ;;
746 "66")
747 printf "%s" "f"
748 ;;
749 "67")
750 printf "%s" "g"
751 ;;
752 "68")
753 printf "%s" "h"
754 ;;
755 "69")
756 printf "%s" "i"
757 ;;
758 "6a")
759 printf "%s" "j"
760 ;;
761 "6b")
762 printf "%s" "k"
763 ;;
764 "6c")
765 printf "%s" "l"
766 ;;
767 "6d")
768 printf "%s" "m"
769 ;;
770 "6e")
771 printf "%s" "n"
772 ;;
773 "6f")
774 printf "%s" "o"
775 ;;
776 "70")
777 printf "%s" "p"
778 ;;
779 "71")
780 printf "%s" "q"
781 ;;
782 "72")
783 printf "%s" "r"
784 ;;
785 "73")
786 printf "%s" "s"
787 ;;
788 "74")
789 printf "%s" "t"
790 ;;
791 "75")
792 printf "%s" "u"
793 ;;
794 "76")
795 printf "%s" "v"
796 ;;
797 "77")
798 printf "%s" "w"
799 ;;
800 "78")
801 printf "%s" "x"
802 ;;
803 "79")
804 printf "%s" "y"
805 ;;
806 "7a")
807 printf "%s" "z"
808 ;;
809 #numbers
810 "30")
811 printf "%s" "0"
812 ;;
813 "31")
814 printf "%s" "1"
815 ;;
816 "32")
817 printf "%s" "2"
818 ;;
819 "33")
820 printf "%s" "3"
821 ;;
822 "34")
823 printf "%s" "4"
824 ;;
825 "35")
826 printf "%s" "5"
827 ;;
828 "36")
829 printf "%s" "6"
830 ;;
831 "37")
832 printf "%s" "7"
833 ;;
834 "38")
835 printf "%s" "8"
836 ;;
837 "39")
838 printf "%s" "9"
839 ;;
840 "2d")
841 printf "%s" "-"
842 ;;
843 "5f")
844 printf "%s" "_"
845 ;;
846 "2e")
847 printf "%s" "."
848 ;;
849 "7e")
850 printf "%s" "~"
851 ;;
3c07f57a 852 #other hex
542d7977 853 *)
c3b1eb08 854 printf '%%%s' "$_hex_code"
855 ;;
542d7977 856 esac
e009ec8b 857 done
858}
859
b50e701c 860_json_encode() {
861 _j_str="$(sed 's/"/\\"/g' | sed "s/\r/\\r/g")"
862 _debug3 "_json_encode"
863 _debug3 "_j_str" "$_j_str"
864 echo "$_j_str" | _hex_dump | _lower_case | sed 's/0a/5c 6e/g' | tr -d ' ' | _h2b | tr -d "\r\n"
865}
866
93de1e49 867#from: http:\/\/ to http://
868_json_decode() {
869 _j_str="$(sed 's#\\/#/#g')"
870 _debug3 "_json_decode"
871 _debug3 "_j_str" "$_j_str"
872 echo "$_j_str"
873}
874
c60883ef 875#options file
876_sed_i() {
877 options="$1"
878 filename="$2"
4c2a3841 879 if [ -z "$filename" ]; then
43822d37 880 _usage "Usage:_sed_i options filename"
c60883ef 881 return 1
882 fi
14f3dbb7 883 _debug2 options "$options"
884 if sed -h 2>&1 | grep "\-i\[SUFFIX]" >/dev/null 2>&1; then
c60883ef 885 _debug "Using sed -i"
14f3dbb7 886 sed -i "$options" "$filename"
c60883ef 887 else
888 _debug "No -i support in sed"
19539575 889 text="$(cat "$filename")"
4c2a3841 890 echo "$text" | sed "$options" >"$filename"
c60883ef 891 fi
892}
893
22ea4004 894_egrep_o() {
a3c0c754 895 if ! egrep -o "$1" 2>/dev/null; then
22ea4004 896 sed -n 's/.*\('"$1"'\).*/\1/p'
22ea4004 897 fi
898}
899
88fab7d6 900#Usage: file startline endline
901_getfile() {
902 filename="$1"
903 startline="$2"
904 endline="$3"
4c2a3841 905 if [ -z "$endline" ]; then
43822d37 906 _usage "Usage: file startline endline"
88fab7d6 907 return 1
908 fi
4c2a3841 909
910 i="$(grep -n -- "$startline" "$filename" | cut -d : -f 1)"
911 if [ -z "$i" ]; then
88fab7d6 912 _err "Can not find start line: $startline"
913 return 1
914 fi
19539575 915 i="$(_math "$i" + 1)"
916 _debug i "$i"
4c2a3841 917
918 j="$(grep -n -- "$endline" "$filename" | cut -d : -f 1)"
919 if [ -z "$j" ]; then
88fab7d6 920 _err "Can not find end line: $endline"
921 return 1
922 fi
19539575 923 j="$(_math "$j" - 1)"
924 _debug j "$j"
4c2a3841 925
926 sed -n "$i,${j}p" "$filename"
88fab7d6 927
928}
929
930#Usage: multiline
4c3b3608 931_base64() {
ec9975c3 932 [ "" ] #urgly
4c2a3841 933 if [ "$1" ]; then
24d2a8b9 934 _debug3 "base64 multiline:'$1'"
d8ba26e6 935 ${ACME_OPENSSL_BIN:-openssl} base64 -e
88fab7d6 936 else
4d8b99a3 937 _debug3 "base64 single line."
d8ba26e6 938 ${ACME_OPENSSL_BIN:-openssl} base64 -e | tr -d '\r\n'
88fab7d6 939 fi
940}
941
942#Usage: multiline
943_dbase64() {
4c2a3841 944 if [ "$1" ]; then
d8ba26e6 945 ${ACME_OPENSSL_BIN:-openssl} base64 -d -A
88fab7d6 946 else
d8ba26e6 947 ${ACME_OPENSSL_BIN:-openssl} base64 -d
88fab7d6 948 fi
949}
950
183063a2 951#file
952_checkcert() {
953 _cf="$1"
954 if [ "$DEBUG" ]; then
7e381f8e 955 openssl x509 -noout -text -in "$_cf"
183063a2 956 else
7e381f8e 957 openssl x509 -noout -text -in "$_cf" >/dev/null 2>&1
183063a2 958 fi
959}
960
e22bcf7c 961#Usage: hashalg [outputhex]
88fab7d6 962#Output Base64-encoded digest
963_digest() {
964 alg="$1"
4c2a3841 965 if [ -z "$alg" ]; then
43822d37 966 _usage "Usage: _digest hashalg"
88fab7d6 967 return 1
968 fi
4c2a3841 969
e22bcf7c 970 outputhex="$2"
4c2a3841 971
c7b16249 972 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ] || [ "$alg" = "md5" ]; then
4c2a3841 973 if [ "$outputhex" ]; then
d8ba26e6 974 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hex | cut -d = -f 2 | tr -d ' '
e22bcf7c 975 else
d8ba26e6 976 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -binary | _base64
b001840d 977 fi
978 else
979 _err "$alg is not supported yet"
980 return 1
981 fi
982
983}
984
e009ec8b 985#Usage: hashalg secret_hex [outputhex]
986#Output binary hmac
b001840d 987_hmac() {
988 alg="$1"
e009ec8b 989 secret_hex="$2"
b001840d 990 outputhex="$3"
4c2a3841 991
e009ec8b 992 if [ -z "$secret_hex" ]; then
4c2a3841 993 _usage "Usage: _hmac hashalg secret [outputhex]"
b001840d 994 return 1
995 fi
996
a6014bf0 997 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ]; then
4c2a3841 998 if [ "$outputhex" ]; then
d8ba26e6 999 (${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)") | cut -d = -f 2 | tr -d ' '
e22bcf7c 1000 else
d8ba26e6 1001 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" -binary 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)" -binary
e22bcf7c 1002 fi
88fab7d6 1003 else
1004 _err "$alg is not supported yet"
1005 return 1
1006 fi
1007
1008}
1009
1010#Usage: keyfile hashalg
1011#Output: Base64-encoded signature value
1012_sign() {
1013 keyfile="$1"
1014 alg="$2"
4c2a3841 1015 if [ -z "$alg" ]; then
43822d37 1016 _usage "Usage: _sign keyfile hashalg"
88fab7d6 1017 return 1
1018 fi
4c2a3841 1019
d8ba26e6 1020 _sign_openssl="${ACME_OPENSSL_BIN:-openssl} dgst -sign $keyfile "
4c2a3841 1021
63031fb2 1022 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1 || grep "BEGIN PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
f87890cb 1023 $_sign_openssl -$alg | _base64
4c2a3841 1024 elif grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
f87890cb 1025 if ! _signedECText="$($_sign_openssl -sha$__ECC_KEY_LEN | ${ACME_OPENSSL_BIN:-openssl} asn1parse -inform DER)"; then
67184d7b 1026 _err "Sign failed: $_sign_openssl"
1027 _err "Key file: $keyfile"
357b514b 1028 _err "Key content:$(wc -l <"$keyfile") lines"
67184d7b 1029 return 1
1030 fi
998783eb 1031 _debug3 "_signedECText" "$_signedECText"
1032 _ec_r="$(echo "$_signedECText" | _head_n 2 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
998783eb 1033 _ec_s="$(echo "$_signedECText" | _head_n 3 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
a3295476 1034 if [ "$__ECC_KEY_LEN" -eq "256" ]; then
1035 while [ "${#_ec_r}" -lt "64" ]; do
f31debc0 1036 _ec_r="0${_ec_r}"
6654d7a9 1037 done
a3295476 1038 while [ "${#_ec_s}" -lt "64" ]; do
f31debc0 1039 _ec_s="0${_ec_s}"
a3295476 1040 done
1041 fi
1042 if [ "$__ECC_KEY_LEN" -eq "384" ]; then
1043 while [ "${#_ec_r}" -lt "96" ]; do
f31debc0 1044 _ec_r="0${_ec_r}"
6654d7a9 1045 done
a3295476 1046 while [ "${#_ec_s}" -lt "96" ]; do
f31debc0 1047 _ec_s="0${_ec_s}"
a3295476 1048 done
1049 fi
1050 if [ "$__ECC_KEY_LEN" -eq "512" ]; then
1051 while [ "${#_ec_r}" -lt "132" ]; do
f31debc0 1052 _ec_r="0${_ec_r}"
6654d7a9 1053 done
a3295476 1054 while [ "${#_ec_s}" -lt "132" ]; do
f31debc0 1055 _ec_s="0${_ec_s}"
a3295476 1056 done
1057 fi
e2a5af1c 1058 _debug3 "_ec_r" "$_ec_r"
998783eb 1059 _debug3 "_ec_s" "$_ec_s"
1060 printf "%s" "$_ec_r$_ec_s" | _h2b | _base64
1061 else
1062 _err "Unknown key file format."
1063 return 1
1064 fi
4c2a3841 1065
4c3b3608 1066}
1067
3281043e 1068#keylength or isEcc flag (empty str => not ecc)
43822d37 1069_isEccKey() {
1070 _length="$1"
1071
4c2a3841 1072 if [ -z "$_length" ]; then
43822d37 1073 return 1
1074 fi
1075
1076 [ "$_length" != "1024" ] \
4c2a3841 1077 && [ "$_length" != "2048" ] \
1078 && [ "$_length" != "3072" ] \
1079 && [ "$_length" != "4096" ] \
1080 && [ "$_length" != "8192" ]
43822d37 1081}
1082
e22bcf7c 1083# _createkey 2048|ec-256 file
1084_createkey() {
1085 length="$1"
1086 f="$2"
c4236e58 1087 _debug2 "_createkey for file:$f"
43822d37 1088 eccname="$length"
4c2a3841 1089 if _startswith "$length" "ec-"; then
f9a6988e 1090 length=$(printf "%s" "$length" | cut -d '-' -f 2-100)
e22bcf7c 1091
4c2a3841 1092 if [ "$length" = "256" ]; then
e22bcf7c 1093 eccname="prime256v1"
1094 fi
4c2a3841 1095 if [ "$length" = "384" ]; then
e22bcf7c 1096 eccname="secp384r1"
1097 fi
4c2a3841 1098 if [ "$length" = "521" ]; then
e22bcf7c 1099 eccname="secp521r1"
1100 fi
43822d37 1101
e22bcf7c 1102 fi
1103
4c2a3841 1104 if [ -z "$length" ]; then
1105 length=2048
43822d37 1106 fi
4c2a3841 1107
cbcd7e0f 1108 _debug "Use length $length"
43822d37 1109
81532f37 1110 if ! touch "$f" >/dev/null 2>&1; then
1111 _f_path="$(dirname "$f")"
1112 _debug _f_path "$_f_path"
1113 if ! mkdir -p "$_f_path"; then
1114 _err "Can not create path: $_f_path"
1115 return 1
1116 fi
1117 fi
1118
4c2a3841 1119 if _isEccKey "$length"; then
cbcd7e0f 1120 _debug "Using ec name: $eccname"
e6df1828 1121 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} ecparam -name "$eccname" -genkey 2>/dev/null)"; then
1122 echo "$_opkey" >"$f"
1123 else
1124 _err "error ecc key name: $eccname"
1125 return 1
1126 fi
e22bcf7c 1127 else
cbcd7e0f 1128 _debug "Using RSA: $length"
e6df1828 1129 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} genrsa "$length" 2>/dev/null)"; then
1130 echo "$_opkey" >"$f"
1131 else
1132 _err "error rsa key: $length"
1133 return 1
1134 fi
e22bcf7c 1135 fi
43822d37 1136
4c2a3841 1137 if [ "$?" != "0" ]; then
43822d37 1138 _err "Create key error."
1139 return 1
1140 fi
e22bcf7c 1141}
1142
9774b01b 1143#domain
1144_is_idn() {
1145 _is_idn_d="$1"
049be104 1146 _debug2 _is_idn_d "$_is_idn_d"
d10f40f1 1147 _idn_temp=$(printf "%s" "$_is_idn_d" | tr -d '0-9' | tr -d 'a-z' | tr -d 'A-Z' | tr -d '*.,-_')
049be104 1148 _debug2 _idn_temp "$_idn_temp"
1149 [ "$_idn_temp" ]
9774b01b 1150}
1151
1152#aa.com
1153#aa.com,bb.com,cc.com
1154_idn() {
1155 __idn_d="$1"
4c2a3841 1156 if ! _is_idn "$__idn_d"; then
9774b01b 1157 printf "%s" "$__idn_d"
1158 return 0
1159 fi
4c2a3841 1160
1161 if _exists idn; then
1162 if _contains "$__idn_d" ','; then
9774b01b 1163 _i_first="1"
4c2a3841 1164 for f in $(echo "$__idn_d" | tr ',' ' '); do
9774b01b 1165 [ -z "$f" ] && continue
4c2a3841 1166 if [ -z "$_i_first" ]; then
9774b01b 1167 printf "%s" ","
1168 else
1169 _i_first=""
1170 fi
2a1e06f8 1171 idn --quiet "$f" | tr -d "\r\n"
9774b01b 1172 done
1173 else
1174 idn "$__idn_d" | tr -d "\r\n"
1175 fi
1176 else
1177 _err "Please install idn to process IDN names."
1178 fi
1179}
1180
08681f4a 1181#_createcsr cn san_list keyfile csrfile conf acmeValidationv1
e22bcf7c 1182_createcsr() {
1183 _debug _createcsr
1184 domain="$1"
1185 domainlist="$2"
0c9546cc 1186 csrkey="$3"
e22bcf7c 1187 csr="$4"
1188 csrconf="$5"
08681f4a 1189 acmeValidationv1="$6"
e22bcf7c 1190 _debug2 domain "$domain"
1191 _debug2 domainlist "$domainlist"
0c9546cc 1192 _debug2 csrkey "$csrkey"
1193 _debug2 csr "$csr"
1194 _debug2 csrconf "$csrconf"
4c2a3841 1195
1196 printf "[ req_distinguished_name ]\n[ req ]\ndistinguished_name = req_distinguished_name\nreq_extensions = v3_req\n[ v3_req ]\n\nkeyUsage = nonRepudiation, digitalSignature, keyEncipherment" >"$csrconf"
1197
08681f4a 1198 if [ "$acmeValidationv1" ]; then
4962cc3d 1199 domainlist="$(_idn "$domainlist")"
08681f4a 1200 printf -- "\nsubjectAltName=DNS:$domainlist" >>"$csrconf"
1201 elif [ -z "$domainlist" ] || [ "$domainlist" = "$NO_VALUE" ]; then
e22bcf7c 1202 #single domain
1203 _info "Single domain" "$domain"
0093dc3d 1204 printf -- "\nsubjectAltName=DNS:$(_idn "$domain")" >>"$csrconf"
e22bcf7c 1205 else
f9a6988e 1206 domainlist="$(_idn "$domainlist")"
9774b01b 1207 _debug2 domainlist "$domainlist"
4c2a3841 1208 if _contains "$domainlist" ","; then
0093dc3d 1209 alt="DNS:$(_idn "$domain"),DNS:$(echo "$domainlist" | sed "s/,,/,/g" | sed "s/,/,DNS:/g")"
e22bcf7c 1210 else
0093dc3d 1211 alt="DNS:$(_idn "$domain"),DNS:$domainlist"
e22bcf7c 1212 fi
3c07f57a 1213 #multi
e22bcf7c 1214 _info "Multi domain" "$alt"
4c2a3841 1215 printf -- "\nsubjectAltName=$alt" >>"$csrconf"
0c9546cc 1216 fi
6ba1eda9 1217 if [ "$Le_OCSP_Staple" = "1" ]; then
96db9362 1218 _savedomainconf Le_OCSP_Staple "$Le_OCSP_Staple"
4c2a3841 1219 printf -- "\nbasicConstraints = CA:FALSE\n1.3.6.1.5.5.7.1.24=DER:30:03:02:01:05" >>"$csrconf"
e22bcf7c 1220 fi
4c2a3841 1221
08681f4a 1222 if [ "$acmeValidationv1" ]; then
ad613e24 1223 printf "\n1.3.6.1.5.5.7.1.31=critical,DER:04:20:${acmeValidationv1}" >>"${csrconf}"
08681f4a 1224 fi
1225
9774b01b 1226 _csr_cn="$(_idn "$domain")"
1227 _debug2 _csr_cn "$_csr_cn"
34f25fa5 1228 if _contains "$(uname -a)" "MINGW"; then
d8ba26e6 1229 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "//CN=$_csr_cn" -config "$csrconf" -out "$csr"
34f25fa5 1230 else
d8ba26e6 1231 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "/CN=$_csr_cn" -config "$csrconf" -out "$csr"
34f25fa5 1232 fi
e22bcf7c 1233}
1234
1235#_signcsr key csr conf cert
1236_signcsr() {
1237 key="$1"
1238 csr="$2"
1239 conf="$3"
1240 cert="$4"
5aa146a5 1241 _debug "_signcsr"
4c2a3841 1242
d8ba26e6 1243 _msg="$(${ACME_OPENSSL_BIN:-openssl} x509 -req -days 365 -in "$csr" -signkey "$key" -extensions v3_req -extfile "$conf" -out "$cert" 2>&1)"
5aa146a5 1244 _ret="$?"
1245 _debug "$_msg"
1246 return $_ret
e22bcf7c 1247}
1248
10afcaca 1249#_csrfile
1250_readSubjectFromCSR() {
1251 _csrfile="$1"
4c2a3841 1252 if [ -z "$_csrfile" ]; then
10afcaca 1253 _usage "_readSubjectFromCSR mycsr.csr"
1254 return 1
1255 fi
b963dadc 1256 ${ACME_OPENSSL_BIN:-openssl} req -noout -in "$_csrfile" -subject | tr ',' "\n" | _egrep_o "CN *=.*" | cut -d = -f 2 | cut -d / -f 1 | tr -d ' \n'
10afcaca 1257}
1258
1259#_csrfile
1260#echo comma separated domain list
1261_readSubjectAltNamesFromCSR() {
1262 _csrfile="$1"
4c2a3841 1263 if [ -z "$_csrfile" ]; then
10afcaca 1264 _usage "_readSubjectAltNamesFromCSR mycsr.csr"
1265 return 1
1266 fi
4c2a3841 1267
10afcaca 1268 _csrsubj="$(_readSubjectFromCSR "$_csrfile")"
1269 _debug _csrsubj "$_csrsubj"
4c2a3841 1270
d8ba26e6 1271 _dnsAltnames="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile" | grep "^ *DNS:.*" | tr -d ' \n')"
10afcaca 1272 _debug _dnsAltnames "$_dnsAltnames"
4c2a3841 1273
1274 if _contains "$_dnsAltnames," "DNS:$_csrsubj,"; then
10afcaca 1275 _debug "AltNames contains subject"
2b9ebd66 1276 _excapedAlgnames="$(echo "$_dnsAltnames" | tr '*' '#')"
1277 _debug _excapedAlgnames "$_excapedAlgnames"
1278 _escapedSubject="$(echo "$_csrsubj" | tr '*' '#')"
1279 _debug _escapedSubject "$_escapedSubject"
1280 _dnsAltnames="$(echo "$_excapedAlgnames," | sed "s/DNS:$_escapedSubject,//g" | tr '#' '*' | sed "s/,\$//g")"
1281 _debug _dnsAltnames "$_dnsAltnames"
10afcaca 1282 else
1283 _debug "AltNames doesn't contain subject"
1284 fi
4c2a3841 1285
2b9ebd66 1286 echo "$_dnsAltnames" | sed "s/DNS://g"
10afcaca 1287}
1288
3c07f57a 1289#_csrfile
10afcaca 1290_readKeyLengthFromCSR() {
1291 _csrfile="$1"
4c2a3841 1292 if [ -z "$_csrfile" ]; then
1643b476 1293 _usage "_readKeyLengthFromCSR mycsr.csr"
10afcaca 1294 return 1
1295 fi
4c2a3841 1296
d8ba26e6 1297 _outcsr="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile")"
7df062b7 1298 _debug2 _outcsr "$_outcsr"
4c2a3841 1299 if _contains "$_outcsr" "Public Key Algorithm: id-ecPublicKey"; then
10afcaca 1300 _debug "ECC CSR"
482cb737 1301 echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *ASN1 OID:.*" | cut -d ':' -f 2 | tr -d ' '
10afcaca 1302 else
1303 _debug "RSA CSR"
eb0ef6bd 1304 _rkl="$(echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1)"
1305 if [ "$_rkl" ]; then
1306 echo "$_rkl"
1307 else
1308 echo "$_outcsr" | tr "\t" " " | _egrep_o "RSA Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1
1309 fi
10afcaca 1310 fi
1311}
1312
34c27e09 1313_ss() {
1314 _port="$1"
4c2a3841 1315
1316 if _exists "ss"; then
edf08da6 1317 _debug "Using: ss"
14d7bfda 1318 ss -ntpl 2>/dev/null | grep ":$_port "
edf08da6 1319 return 0
1320 fi
1321
4c2a3841 1322 if _exists "netstat"; then
251fc37c 1323 _debug "Using: netstat"
97147b59 1324 if netstat -help 2>&1 | grep "\-p proto" >/dev/null; then
ccb96535 1325 #for windows version netstat tool
0463b5d6 1326 netstat -an -p tcp | grep "LISTENING" | grep ":$_port "
ccb96535 1327 else
4c2a3841 1328 if netstat -help 2>&1 | grep "\-p protocol" >/dev/null; then
19539575 1329 netstat -an -p tcp | grep LISTEN | grep ":$_port "
4c2a3841 1330 elif netstat -help 2>&1 | grep -- '-P protocol' >/dev/null; then
22ea4004 1331 #for solaris
e3c66532 1332 netstat -an -P tcp | grep "\.$_port " | grep "LISTEN"
f19f2100 1333 elif netstat -help 2>&1 | grep "\-p" >/dev/null; then
f21dd911 1334 #for full linux
19539575 1335 netstat -ntpl | grep ":$_port "
f21dd911 1336 else
1337 #for busybox (embedded linux; no pid support)
1338 netstat -ntl 2>/dev/null | grep ":$_port "
edf08da6 1339 fi
ccb96535 1340 fi
34c27e09 1341 return 0
1342 fi
edf08da6 1343
34c27e09 1344 return 1
1345}
1346
8eab77f3
BC
1347#outfile key cert cacert [password [name [caname]]]
1348_toPkcs() {
1349 _cpfx="$1"
1350 _ckey="$2"
1351 _ccert="$3"
1352 _cca="$4"
1353 pfxPassword="$5"
1354 pfxName="$6"
1355 pfxCaname="$7"
1356
1357 if [ "$pfxCaname" ]; then
1358 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName" -caname "$pfxCaname"
1359 elif [ "$pfxName" ]; then
1360 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName"
1361 elif [ "$pfxPassword" ]; then
1362 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword"
1363 else
1364 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca"
1365 fi
1366
1367}
1368
43822d37 1369#domain [password] [isEcc]
ac2d5123 1370toPkcs() {
1371 domain="$1"
1372 pfxPassword="$2"
4c2a3841 1373 if [ -z "$domain" ]; then
43822d37 1374 _usage "Usage: $PROJECT_ENTRY --toPkcs -d domain [--password pfx-password]"
ac2d5123 1375 return 1
1376 fi
1377
43822d37 1378 _isEcc="$3"
4c2a3841 1379
43822d37 1380 _initpath "$domain" "$_isEcc"
1381
8eab77f3 1382 _toPkcs "$CERT_PFX_PATH" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$pfxPassword"
4c2a3841 1383
1384 if [ "$?" = "0" ]; then
ac2d5123 1385 _info "Success, Pfx is exported to: $CERT_PFX_PATH"
1386 fi
1387
1388}
1389
4410226d 1390#domain [isEcc]
1391toPkcs8() {
1392 domain="$1"
1393
1394 if [ -z "$domain" ]; then
1395 _usage "Usage: $PROJECT_ENTRY --toPkcs8 -d domain [--ecc]"
1396 return 1
1397 fi
1398
1399 _isEcc="$2"
1400
1401 _initpath "$domain" "$_isEcc"
1402
d8ba26e6 1403 ${ACME_OPENSSL_BIN:-openssl} pkcs8 -topk8 -inform PEM -outform PEM -nocrypt -in "$CERT_KEY_PATH" -out "$CERT_PKCS8_PATH"
4410226d 1404
1405 if [ "$?" = "0" ]; then
1406 _info "Success, $CERT_PKCS8_PATH"
1407 fi
1408
1409}
1410
3c07f57a 1411#[2048]
4c3b3608 1412createAccountKey() {
1413 _info "Creating account key"
4c2a3841 1414 if [ -z "$1" ]; then
5fbc47eb 1415 _usage "Usage: $PROJECT_ENTRY --createAccountKey --accountkeylength 2048"
4c3b3608 1416 return
1417 fi
4c2a3841 1418
5fbc47eb 1419 length=$1
57e58ce7 1420 _create_account_key "$length"
1421
1422}
1423
1424_create_account_key() {
1425
5fbc47eb 1426 length=$1
4c2a3841 1427
1428 if [ -z "$length" ] || [ "$length" = "$NO_VALUE" ]; then
57e58ce7 1429 _debug "Use default length $DEFAULT_ACCOUNT_KEY_LENGTH"
1430 length="$DEFAULT_ACCOUNT_KEY_LENGTH"
4c3b3608 1431 fi
4c2a3841 1432
5fbc47eb 1433 _debug length "$length"
4c3b3608 1434 _initpath
5fbc47eb 1435
57e58ce7 1436 mkdir -p "$CA_DIR"
4f1888d2 1437 if [ -s "$ACCOUNT_KEY_PATH" ]; then
4c3b3608 1438 _info "Account key exists, skip"
4f1888d2 1439 return 0
4c3b3608 1440 else
1441 #generate account key
4f1888d2 1442 if _createkey "$length" "$ACCOUNT_KEY_PATH"; then
1443 chmod 600 "$ACCOUNT_KEY_PATH"
1444 _info "Create account key ok."
1445 return 0
1446 else
1447 _err "Create account key error."
1448 return 1
1449 fi
4c3b3608 1450 fi
1451
1452}
1453
43822d37 1454#domain [length]
4c3b3608 1455createDomainKey() {
1456 _info "Creating domain key"
4c2a3841 1457 if [ -z "$1" ]; then
43822d37 1458 _usage "Usage: $PROJECT_ENTRY --createDomainKey -d domain.com [ --keylength 2048 ]"
4c3b3608 1459 return
1460 fi
4c2a3841 1461
4c3b3608 1462 domain=$1
2844d73d 1463 _cdl=$2
e22bcf7c 1464
2844d73d 1465 if [ -z "$_cdl" ]; then
57e58ce7 1466 _debug "Use DEFAULT_DOMAIN_KEY_LENGTH=$DEFAULT_DOMAIN_KEY_LENGTH"
2844d73d 1467 _cdl="$DEFAULT_DOMAIN_KEY_LENGTH"
57e58ce7 1468 fi
e22bcf7c 1469
2844d73d 1470 _initpath "$domain" "$_cdl"
4c2a3841 1471
4f1888d2 1472 if [ ! -f "$CERT_KEY_PATH" ] || [ ! -s "$CERT_KEY_PATH" ] || ([ "$FORCE" ] && ! [ "$IS_RENEW" ]) || [ "$Le_ForceNewDomainKey" = "1" ]; then
2844d73d 1473 if _createkey "$_cdl" "$CERT_KEY_PATH"; then
1474 _savedomainconf Le_Keylength "$_cdl"
1475 _info "The domain key is here: $(__green $CERT_KEY_PATH)"
7aeb113c 1476 return 0
4f1888d2 1477 else
a7420ca3 1478 _err "Can not create domain key"
4f1888d2 1479 return 1
2844d73d 1480 fi
4c3b3608 1481 else
4c2a3841 1482 if [ "$IS_RENEW" ]; then
4c3b3608 1483 _info "Domain key exists, skip"
1484 return 0
1485 else
1486 _err "Domain key exists, do you want to overwrite the key?"
41e3eafa 1487 _err "Add '--force', and try again."
4c3b3608 1488 return 1
1489 fi
1490 fi
1491
1492}
1493
43822d37 1494# domain domainlist isEcc
4c3b3608 1495createCSR() {
1496 _info "Creating csr"
4c2a3841 1497 if [ -z "$1" ]; then
43822d37 1498 _usage "Usage: $PROJECT_ENTRY --createCSR -d domain1.com [-d domain2.com -d domain3.com ... ]"
4c3b3608 1499 return
1500 fi
4c2a3841 1501
43822d37 1502 domain="$1"
1503 domainlist="$2"
1504 _isEcc="$3"
4c2a3841 1505
43822d37 1506 _initpath "$domain" "$_isEcc"
4c2a3841 1507
1508 if [ -f "$CSR_PATH" ] && [ "$IS_RENEW" ] && [ -z "$FORCE" ]; then
4c3b3608 1509 _info "CSR exists, skip"
1510 return
1511 fi
4c2a3841 1512
1513 if [ ! -f "$CERT_KEY_PATH" ]; then
43822d37 1514 _err "The key file is not found: $CERT_KEY_PATH"
1515 _err "Please create the key file first."
1516 return 1
1517 fi
e22bcf7c 1518 _createcsr "$domain" "$domainlist" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"
4c2a3841 1519
4c3b3608 1520}
1521
11927a76 1522_url_replace() {
f9a6988e 1523 tr '/+' '_-' | tr -d '= '
4c3b3608 1524}
1525
f96d91cb 1526#base64 string
1527_durl_replace_base64() {
1528 _l=$((${#1} % 4))
1529 if [ $_l -eq 2 ]; then
1530 _s="$1"'=='
1531 elif [ $_l -eq 3 ]; then
1532 _s="$1"'='
1533 else
1534 _s="$1"
1535 fi
1536 echo "$_s" | tr '_-' '/+'
1537}
1538
4c3b3608 1539_time2str() {
cb115809
JM
1540 #BSD
1541 if date -u -r "$1" 2>/dev/null; then
4c3b3608 1542 return
1543 fi
4c2a3841 1544
cb115809
JM
1545 #Linux
1546 if date -u -d@"$1" 2>/dev/null; then
4c3b3608 1547 return
1548 fi
4c2a3841 1549
cb115809 1550 #Solaris
4c2a3841 1551 if _exists adb; then
031e885e 1552 _t_s_a=$(echo "0t${1}=Y" | adb)
1553 echo "$_t_s_a"
22ea4004 1554 fi
4c2a3841 1555
a07395fb
M
1556 #Busybox
1557 if echo "$1" | awk '{ print strftime("%c", $0); }' 2>/dev/null; then
1558 return
1559 fi
4c3b3608 1560}
1561
eae29099 1562_normalizeJson() {
1563 sed "s/\" *: *\([\"{\[]\)/\":\1/g" | sed "s/^ *\([^ ]\)/\1/" | tr -d "\r\n"
1564}
1565
44df2967 1566_stat() {
1567 #Linux
4c2a3841 1568 if stat -c '%U:%G' "$1" 2>/dev/null; then
44df2967 1569 return
1570 fi
4c2a3841 1571
44df2967 1572 #BSD
4c2a3841 1573 if stat -f '%Su:%Sg' "$1" 2>/dev/null; then
44df2967 1574 return
1575 fi
4c2a3841 1576
1577 return 1 #error, 'stat' not found
44df2967 1578}
1579
166096dc 1580#keyfile
1581_calcjwk() {
1582 keyfile="$1"
4c2a3841 1583 if [ -z "$keyfile" ]; then
43822d37 1584 _usage "Usage: _calcjwk keyfile"
166096dc 1585 return 1
1586 fi
4c2a3841 1587
1588 if [ "$JWK_HEADER" ] && [ "$__CACHED_JWK_KEY_FILE" = "$keyfile" ]; then
ae2db62f 1589 _debug2 "Use cached jwk for file: $__CACHED_JWK_KEY_FILE"
1590 return 0
1591 fi
4c2a3841 1592
4c2a3841 1593 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
166096dc 1594 _debug "RSA key"
d8ba26e6 1595 pub_exp=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -noout -text | grep "^publicExponent:" | cut -d '(' -f 2 | cut -d 'x' -f 2 | cut -d ')' -f 1)
4c2a3841 1596 if [ "${#pub_exp}" = "5" ]; then
166096dc 1597 pub_exp=0$pub_exp
1598 fi
22ea4004 1599 _debug3 pub_exp "$pub_exp"
4c2a3841 1600
f9a6988e 1601 e=$(echo "$pub_exp" | _h2b | _base64)
22ea4004 1602 _debug3 e "$e"
4c2a3841 1603
d8ba26e6 1604 modulus=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -modulus -noout | cut -d '=' -f 2)
22ea4004 1605 _debug3 modulus "$modulus"
11927a76 1606 n="$(printf "%s" "$modulus" | _h2b | _base64 | _url_replace)"
4d8b99a3 1607 _debug3 n "$n"
1608
166096dc 1609 jwk='{"e": "'$e'", "kty": "RSA", "n": "'$n'"}'
22ea4004 1610 _debug3 jwk "$jwk"
4c2a3841 1611
5982f4bc 1612 JWK_HEADER='{"alg": "RS256", "jwk": '$jwk'}'
1613 JWK_HEADERPLACE_PART1='{"nonce": "'
c1151b0d 1614 JWK_HEADERPLACE_PART2='", "alg": "RS256"'
4c2a3841 1615 elif grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
166096dc 1616 _debug "EC key"
d8ba26e6 1617 crv="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^NIST CURVE:" | cut -d ":" -f 2 | tr -d " \r\n")"
22ea4004 1618 _debug3 crv "$crv"
f87890cb 1619 __ECC_KEY_LEN=$(echo "$crv" | cut -d "-" -f 2)
1620 if [ "$__ECC_KEY_LEN" = "521" ]; then
1621 __ECC_KEY_LEN=512
1622 fi
1623 _debug3 __ECC_KEY_LEN "$__ECC_KEY_LEN"
4c2a3841 1624 if [ -z "$crv" ]; then
d22b7938 1625 _debug "Let's try ASN1 OID"
d8ba26e6 1626 crv_oid="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^ASN1 OID:" | cut -d ":" -f 2 | tr -d " \r\n")"
cae9cee2 1627 _debug3 crv_oid "$crv_oid"
d22b7938 1628 case "${crv_oid}" in
1629 "prime256v1")
4c2a3841 1630 crv="P-256"
f87890cb 1631 __ECC_KEY_LEN=256
4c2a3841 1632 ;;
d22b7938 1633 "secp384r1")
4c2a3841 1634 crv="P-384"
f87890cb 1635 __ECC_KEY_LEN=384
4c2a3841 1636 ;;
d22b7938 1637 "secp521r1")
4c2a3841 1638 crv="P-521"
f87890cb 1639 __ECC_KEY_LEN=512
4c2a3841 1640 ;;
d22b7938 1641 *)
4c2a3841 1642 _err "ECC oid : $crv_oid"
1643 return 1
1644 ;;
067d586c 1645 esac
d22b7938 1646 _debug3 crv "$crv"
1647 fi
4c2a3841 1648
d8ba26e6 1649 pubi="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n pub: | cut -d : -f 1)"
79a267ab 1650 pubi=$(_math "$pubi" + 1)
22ea4004 1651 _debug3 pubi "$pubi"
4c2a3841 1652
d8ba26e6 1653 pubj="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n "ASN1 OID:" | cut -d : -f 1)"
79a267ab 1654 pubj=$(_math "$pubj" - 1)
22ea4004 1655 _debug3 pubj "$pubj"
4c2a3841 1656
d8ba26e6 1657 pubtext="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | sed -n "$pubi,${pubj}p" | tr -d " \n\r")"
22ea4004 1658 _debug3 pubtext "$pubtext"
4c2a3841 1659
95e06de5 1660 xlen="$(printf "%s" "$pubtext" | tr -d ':' | wc -c)"
79a267ab 1661 xlen=$(_math "$xlen" / 4)
22ea4004 1662 _debug3 xlen "$xlen"
00a50605 1663
998783eb 1664 xend=$(_math "$xlen" + 1)
f9a6988e 1665 x="$(printf "%s" "$pubtext" | cut -d : -f 2-"$xend")"
22ea4004 1666 _debug3 x "$x"
4c2a3841 1667
11927a76 1668 x64="$(printf "%s" "$x" | tr -d : | _h2b | _base64 | _url_replace)"
22ea4004 1669 _debug3 x64 "$x64"
00a50605 1670
19539575 1671 xend=$(_math "$xend" + 1)
f9a6988e 1672 y="$(printf "%s" "$pubtext" | cut -d : -f "$xend"-10000)"
22ea4004 1673 _debug3 y "$y"
4c2a3841 1674
11927a76 1675 y64="$(printf "%s" "$y" | tr -d : | _h2b | _base64 | _url_replace)"
22ea4004 1676 _debug3 y64 "$y64"
4c2a3841 1677
ae2db62f 1678 jwk='{"crv": "'$crv'", "kty": "EC", "x": "'$x64'", "y": "'$y64'"}'
22ea4004 1679 _debug3 jwk "$jwk"
4c2a3841 1680
f87890cb 1681 JWK_HEADER='{"alg": "ES'$__ECC_KEY_LEN'", "jwk": '$jwk'}'
5982f4bc 1682 JWK_HEADERPLACE_PART1='{"nonce": "'
c1151b0d 1683 JWK_HEADERPLACE_PART2='", "alg": "ES'$__ECC_KEY_LEN'"'
166096dc 1684 else
238990a2 1685 _err "Only RSA or EC key is supported. keyfile=$keyfile"
1686 _debug2 "$(cat "$keyfile")"
166096dc 1687 return 1
1688 fi
1689
5982f4bc 1690 _debug3 JWK_HEADER "$JWK_HEADER"
ae2db62f 1691 __CACHED_JWK_KEY_FILE="$keyfile"
166096dc 1692}
fac1e367 1693
3aae1ae3 1694_time() {
1695 date -u "+%s"
1696}
fac1e367 1697
5d2c5b01 1698_utc_date() {
1699 date -u "+%Y-%m-%d %H:%M:%S"
1700}
1701
fac1e367 1702_mktemp() {
4c2a3841 1703 if _exists mktemp; then
1704 if mktemp 2>/dev/null; then
610e0f21 1705 return 0
4c2a3841 1706 elif _contains "$(mktemp 2>&1)" "-t prefix" && mktemp -t "$PROJECT_NAME" 2>/dev/null; then
5c48e139 1707 #for Mac osx
610e0f21 1708 return 0
b19ba13a 1709 fi
fac1e367 1710 fi
4c2a3841 1711 if [ -d "/tmp" ]; then
3aae1ae3 1712 echo "/tmp/${PROJECT_NAME}wefADf24sf.$(_time).tmp"
1713 return 0
4c2a3841 1714 elif [ "$LE_TEMP_DIR" ] && mkdir -p "$LE_TEMP_DIR"; then
610e0f21 1715 echo "/$LE_TEMP_DIR/wefADf24sf.$(_time).tmp"
1716 return 0
3aae1ae3 1717 fi
1718 _err "Can not create temp file."
fac1e367 1719}
1720
1721_inithttp() {
1722
4c2a3841 1723 if [ -z "$HTTP_HEADER" ] || ! touch "$HTTP_HEADER"; then
fac1e367 1724 HTTP_HEADER="$(_mktemp)"
1725 _debug2 HTTP_HEADER "$HTTP_HEADER"
1726 fi
1727
4c2a3841 1728 if [ "$__HTTP_INITIALIZED" ]; then
1729 if [ "$_ACME_CURL$_ACME_WGET" ]; then
1befee5a 1730 _debug2 "Http already initialized."
1731 return 0
1732 fi
1733 fi
4c2a3841 1734
1735 if [ -z "$_ACME_CURL" ] && _exists "curl"; then
1befee5a 1736 _ACME_CURL="curl -L --silent --dump-header $HTTP_HEADER "
4c2a3841 1737 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
fac1e367 1738 _CURL_DUMP="$(_mktemp)"
1befee5a 1739 _ACME_CURL="$_ACME_CURL --trace-ascii $_CURL_DUMP "
fac1e367 1740 fi
1741
2aa75f03 1742 if [ "$CA_PATH" ]; then
1743 _ACME_CURL="$_ACME_CURL --capath $CA_PATH "
1744 elif [ "$CA_BUNDLE" ]; then
1befee5a 1745 _ACME_CURL="$_ACME_CURL --cacert $CA_BUNDLE "
78009539
PS
1746 fi
1747
6ca5f3d8 1748 if _contains "$(curl --help 2>&1)" "--globoff"; then
1749 _ACME_CURL="$_ACME_CURL -g "
1750 fi
fac1e367 1751 fi
4c2a3841 1752
1befee5a 1753 if [ -z "$_ACME_WGET" ] && _exists "wget"; then
1754 _ACME_WGET="wget -q"
4c2a3841 1755 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1befee5a 1756 _ACME_WGET="$_ACME_WGET -d "
fac1e367 1757 fi
2aa75f03 1758 if [ "$CA_PATH" ]; then
1759 _ACME_WGET="$_ACME_WGET --ca-directory=$CA_PATH "
1760 elif [ "$CA_BUNDLE" ]; then
1761 _ACME_WGET="$_ACME_WGET --ca-certificate=$CA_BUNDLE "
78009539 1762 fi
fac1e367 1763 fi
1764
177b57e1 1765 #from wget 1.14: do not skip body on 404 error
58ef6d83 1766 if [ "$_ACME_WGET" ] && _contains "$($_ACME_WGET --help 2>&1)" "--content-on-error"; then
177b57e1 1767 _ACME_WGET="$_ACME_WGET --content-on-error "
1768 fi
1769
1befee5a 1770 __HTTP_INITIALIZED=1
fac1e367 1771
fac1e367 1772}
fac1e367 1773
9cecd525 1774# body url [needbase64] [POST|PUT|DELETE] [ContentType]
c60883ef 1775_post() {
1776 body="$1"
c1151b0d 1777 _post_url="$2"
c60883ef 1778 needbase64="$3"
a4270efa 1779 httpmethod="$4"
45e386b2 1780 _postContentType="$5"
c60883ef 1781
4c2a3841 1782 if [ -z "$httpmethod" ]; then
a4270efa 1783 httpmethod="POST"
1784 fi
1785 _debug $httpmethod
c1151b0d 1786 _debug "_post_url" "$_post_url"
30de13b4 1787 _debug2 "body" "$body"
6a66ba8a 1788 _debug2 "_postContentType" "$_postContentType"
4c2a3841 1789
fac1e367 1790 _inithttp
4c2a3841 1791
9b124070 1792 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1befee5a 1793 _CURL="$_ACME_CURL"
7834c252 1794 if [ "$HTTPS_INSECURE" ]; then
1795 _CURL="$_CURL --insecure "
1796 fi
5723fd11 1797 if [ "$httpmethod" = "HEAD" ]; then
1798 _CURL="$_CURL -I "
1799 fi
ec9fc8cb 1800 _debug "_CURL" "$_CURL"
4c2a3841 1801 if [ "$needbase64" ]; then
1ba4ab2b 1802 if [ "$body" ]; then
1803 if [ "$_postContentType" ]; then
1804 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1805 else
1806 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1807 fi
39852662 1808 else
1ba4ab2b 1809 if [ "$_postContentType" ]; then
1810 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url" | _base64)"
1811 else
1812 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url" | _base64)"
1813 fi
39852662 1814 fi
c60883ef 1815 else
1ba4ab2b 1816 if [ "$body" ]; then
1817 if [ "$_postContentType" ]; then
1818 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1819 else
1820 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1821 fi
39852662 1822 else
1ba4ab2b 1823 if [ "$_postContentType" ]; then
1824 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url")"
1825 else
1826 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url")"
1827 fi
39852662 1828 fi
c60883ef 1829 fi
16679b57 1830 _ret="$?"
4c2a3841 1831 if [ "$_ret" != "0" ]; then
87ab2d90 1832 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $_ret"
4c2a3841 1833 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
87ab2d90 1834 _err "Here is the curl dump log:"
1835 _err "$(cat "$_CURL_DUMP")"
1836 fi
687cfcc2 1837 fi
4c2a3841 1838 elif [ "$_ACME_WGET" ]; then
7834c252 1839 _WGET="$_ACME_WGET"
1840 if [ "$HTTPS_INSECURE" ]; then
1841 _WGET="$_WGET --no-check-certificate "
1842 fi
51b4a9e3 1843 if [ "$httpmethod" = "HEAD" ]; then
1844 _WGET="$_WGET --read-timeout=3.0 --tries=2 "
1845 fi
7834c252 1846 _debug "_WGET" "$_WGET"
4c2a3841 1847 if [ "$needbase64" ]; then
1848 if [ "$httpmethod" = "POST" ]; then
ef871775 1849 if [ "$_postContentType" ]; then
1850 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1851 else
1852 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1853 fi
8fb9a709 1854 else
ef871775 1855 if [ "$_postContentType" ]; then
1856 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1857 else
1858 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1859 fi
8fb9a709 1860 fi
c60883ef 1861 else
4c2a3841 1862 if [ "$httpmethod" = "POST" ]; then
ef871775 1863 if [ "$_postContentType" ]; then
1864 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1865 else
1866 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1867 fi
51b4a9e3 1868 elif [ "$httpmethod" = "HEAD" ]; then
1869 if [ "$_postContentType" ]; then
1870 response="$($_WGET --spider -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1871 else
1872 response="$($_WGET --spider -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1873 fi
8fb9a709 1874 else
ef871775 1875 if [ "$_postContentType" ]; then
1876 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1877 else
1878 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1879 fi
8fb9a709 1880 fi
c60883ef 1881 fi
16679b57 1882 _ret="$?"
4c2a3841 1883 if [ "$_ret" = "8" ]; then
9f43c270 1884 _ret=0
810c129c 1885 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
9f43c270 1886 fi
4c2a3841 1887 if [ "$_ret" != "0" ]; then
1888 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $_ret"
687cfcc2 1889 fi
c60883ef 1890 _sed_i "s/^ *//g" "$HTTP_HEADER"
d0b748a4 1891 else
1892 _ret="$?"
1893 _err "Neither curl nor wget is found, can not do $httpmethod."
c60883ef 1894 fi
16679b57 1895 _debug "_ret" "$_ret"
19539575 1896 printf "%s" "$response"
16679b57 1897 return $_ret
c60883ef 1898}
1899
75da0713 1900# url getheader timeout
c60883ef 1901_get() {
a4270efa 1902 _debug GET
c60883ef 1903 url="$1"
1904 onlyheader="$2"
75da0713 1905 t="$3"
79a267ab 1906 _debug url "$url"
72f54ca6 1907 _debug "timeout=$t"
fac1e367 1908
1909 _inithttp
1910
9b124070 1911 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1befee5a 1912 _CURL="$_ACME_CURL"
7834c252 1913 if [ "$HTTPS_INSECURE" ]; then
1914 _CURL="$_CURL --insecure "
1915 fi
4c2a3841 1916 if [ "$t" ]; then
75da0713 1917 _CURL="$_CURL --connect-timeout $t"
1918 fi
1919 _debug "_CURL" "$_CURL"
4c2a3841 1920 if [ "$onlyheader" ]; then
f9a6988e 1921 $_CURL -I --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
c60883ef 1922 else
f9a6988e 1923 $_CURL --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
c60883ef 1924 fi
9aaf36cd 1925 ret=$?
4c2a3841 1926 if [ "$ret" != "0" ]; then
d529eb6d 1927 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $ret"
4c2a3841 1928 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
fac1e367 1929 _err "Here is the curl dump log:"
1930 _err "$(cat "$_CURL_DUMP")"
1931 fi
1932 fi
4c2a3841 1933 elif [ "$_ACME_WGET" ]; then
1befee5a 1934 _WGET="$_ACME_WGET"
7834c252 1935 if [ "$HTTPS_INSECURE" ]; then
1936 _WGET="$_WGET --no-check-certificate "
1937 fi
4c2a3841 1938 if [ "$t" ]; then
75da0713 1939 _WGET="$_WGET --timeout=$t"
1940 fi
1941 _debug "_WGET" "$_WGET"
4c2a3841 1942 if [ "$onlyheader" ]; then
f9a6988e 1943 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -S -O /dev/null "$url" 2>&1 | sed 's/^[ ]*//g'
c60883ef 1944 else
f9a6988e 1945 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -O - "$url"
c60883ef 1946 fi
9aaf36cd 1947 ret=$?
f731a4c7 1948 if [ "$ret" = "8" ]; then
39a1f1ef 1949 ret=0
810c129c 1950 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
9f43c270 1951 fi
4c2a3841 1952 if [ "$ret" != "0" ]; then
1953 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $ret"
fac1e367 1954 fi
d0b748a4 1955 else
1956 ret=$?
1957 _err "Neither curl nor wget is found, can not do GET."
9aaf36cd 1958 fi
ec9fc8cb 1959 _debug "ret" "$ret"
c60883ef 1960 return $ret
1961}
166096dc 1962
c2c8f320 1963_head_n() {
79a267ab 1964 head -n "$1"
c2c8f320 1965}
1966
1967_tail_n() {
f9a6988e 1968 if ! tail -n "$1" 2>/dev/null; then
19ab2a29 1969 #fix for solaris
f9a6988e 1970 tail -"$1"
19ab2a29 1971 fi
c2c8f320 1972}
fac1e367 1973
166096dc 1974# url payload needbase64 keyfile
4c3b3608 1975_send_signed_request() {
1976 url=$1
1977 payload=$2
1978 needbase64=$3
166096dc 1979 keyfile=$4
4c2a3841 1980 if [ -z "$keyfile" ]; then
166096dc 1981 keyfile="$ACCOUNT_KEY_PATH"
1982 fi
f9a6988e 1983 _debug url "$url"
4c3b3608 1984 _debug payload "$payload"
4c2a3841 1985
1986 if ! _calcjwk "$keyfile"; then
166096dc 1987 return 1
1988 fi
c60883ef 1989
cc2d5946 1990 __request_conent_type="$CONTENT_TYPE_JSON"
1991
11927a76 1992 payload64=$(printf "%s" "$payload" | _base64 | _url_replace)
f9a6988e 1993 _debug3 payload64 "$payload64"
4c2a3841 1994
709a3fb0 1995 MAX_REQUEST_RETRY_TIMES=20
1996 _sleep_retry_sec=1
0bc745f6 1997 _request_retry_times=0
1998 while [ "${_request_retry_times}" -lt "$MAX_REQUEST_RETRY_TIMES" ]; do
aad309ee 1999 _request_retry_times=$(_math "$_request_retry_times" + 1)
b7924ce5 2000 _debug3 _request_retry_times "$_request_retry_times"
0bc745f6 2001 if [ -z "$_CACHED_NONCE" ]; then
8f01919f 2002 _headers=""
8bd12ed0
K
2003 if [ "$ACME_NEW_NONCE" ]; then
2004 _debug2 "Get nonce with HEAD. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
cae50e16 2005 nonceurl="$ACME_NEW_NONCE"
1ba4ab2b 2006 if _post "" "$nonceurl" "" "HEAD" "$__request_conent_type" >/dev/null; then
cae50e16 2007 _headers="$(cat "$HTTP_HEADER")"
e7f7e96d 2008 _debug2 _headers "$_headers"
2009 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
cae50e16 2010 fi
2011 fi
e7f7e96d 2012 if [ -z "$_CACHED_NONCE" ]; then
33226307 2013 _debug2 "Get nonce with GET. ACME_DIRECTORY" "$ACME_DIRECTORY"
cae50e16 2014 nonceurl="$ACME_DIRECTORY"
2015 _headers="$(_get "$nonceurl" "onlyheader")"
e7f7e96d 2016 _debug2 _headers "$_headers"
2017 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
cae50e16 2018 fi
e7f7e96d 2019 if [ -z "$_CACHED_NONCE" ] && [ "$ACME_NEW_NONCE" ]; then
2020 _debug2 "Get nonce with GET. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2021 nonceurl="$ACME_NEW_NONCE"
2022 _headers="$(_get "$nonceurl" "onlyheader")"
2023 _debug2 _headers "$_headers"
2024 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2025 fi
2026 _debug2 _CACHED_NONCE "$_CACHED_NONCE"
0bc745f6 2027 if [ "$?" != "0" ]; then
2028 _err "Can not connect to $nonceurl to get nonce."
2029 return 1
2030 fi
0bc745f6 2031 else
2032 _debug2 "Use _CACHED_NONCE" "$_CACHED_NONCE"
2033 fi
2034 nonce="$_CACHED_NONCE"
2035 _debug2 nonce "$nonce"
aad309ee 2036 if [ -z "$nonce" ]; then
2037 _info "Could not get nonce, let's try again."
2038 _sleep 2
2039 continue
2040 fi
c1151b0d 2041 if [ "$ACME_VERSION" = "2" ]; then
114f2a14 2042 if [ "$url" = "$ACME_NEW_ACCOUNT" ]; then
2043 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
2044 elif [ "$url" = "$ACME_REVOKE_CERT" ] && [ "$keyfile" != "$ACCOUNT_KEY_PATH" ]; then
c1151b0d 2045 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
2046 else
6b798b01 2047 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"kid\": \"${ACCOUNT_URL}\""'}'
c1151b0d 2048 fi
2049 else
2050 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
2051 fi
0bc745f6 2052 _debug3 protected "$protected"
a272ee4f 2053
0bc745f6 2054 protected64="$(printf "%s" "$protected" | _base64 | _url_replace)"
2055 _debug3 protected64 "$protected64"
4c2a3841 2056
0bc745f6 2057 if ! _sig_t="$(printf "%s" "$protected64.$payload64" | _sign "$keyfile" "sha256")"; then
2058 _err "Sign request failed."
2059 return 1
2060 fi
2061 _debug3 _sig_t "$_sig_t"
166096dc 2062
0bc745f6 2063 sig="$(printf "%s" "$_sig_t" | _url_replace)"
2064 _debug3 sig "$sig"
4c2a3841 2065
8bd12ed0 2066 body="{\"protected\": \"$protected64\", \"payload\": \"$payload64\", \"signature\": \"$sig\"}"
0bc745f6 2067 _debug3 body "$body"
4c2a3841 2068
6a66ba8a 2069 response="$(_post "$body" "$url" "$needbase64" "POST" "$__request_conent_type")"
0bc745f6 2070 _CACHED_NONCE=""
bbbdcb09 2071
0bc745f6 2072 if [ "$?" != "0" ]; then
2073 _err "Can not post to $url"
2074 return 1
2075 fi
4c3b3608 2076
64802502 2077 responseHeaders="$(cat "$HTTP_HEADER")"
0bc745f6 2078 _debug2 responseHeaders "$responseHeaders"
f2acdd27 2079
0bc745f6 2080 code="$(grep "^HTTP" "$HTTP_HEADER" | _tail_n 1 | cut -d " " -f 2 | tr -d "\r\n")"
2081 _debug code "$code"
4c2a3841 2082
f2acdd27 2083 _debug2 original "$response"
0712e989 2084 if echo "$responseHeaders" | grep -i "Content-Type: *application/json" >/dev/null 2>&1; then
f2acdd27 2085 response="$(echo "$response" | _normalizeJson)"
8148bfea 2086 fi
f2acdd27 2087 _debug2 response "$response"
36309e6d 2088
f2acdd27 2089 _CACHED_NONCE="$(echo "$responseHeaders" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2090
a0ec5b18 2091 if ! _startswith "$code" "2"; then
f2acdd27 2092 _body="$response"
2093 if [ "$needbase64" ]; then
2094 _body="$(echo "$_body" | _dbase64 multiline)"
2095 _debug3 _body "$_body"
2096 fi
2097
2098 if _contains "$_body" "JWS has invalid anti-replay nonce" || _contains "$_body" "JWS has an invalid anti-replay nonce"; then
2099 _info "It seems the CA server is busy now, let's wait and retry. Sleeping $_sleep_retry_sec seconds."
2100 _CACHED_NONCE=""
2101 _sleep $_sleep_retry_sec
2102 continue
2103 fi
0bc745f6 2104 fi
a44ea0dd 2105 return 0
0bc745f6 2106 done
a44ea0dd 2107 _info "Giving up sending to CA server after $MAX_REQUEST_RETRY_TIMES retries."
2108 return 1
4c3b3608 2109
4c3b3608 2110}
4c3b3608 2111
2112#setopt "file" "opt" "=" "value" [";"]
2113_setopt() {
2114 __conf="$1"
2115 __opt="$2"
2116 __sep="$3"
2117 __val="$4"
2118 __end="$5"
4c2a3841 2119 if [ -z "$__opt" ]; then
2120 _usage usage: _setopt '"file" "opt" "=" "value" [";"]'
4c3b3608 2121 return
2122 fi
4c2a3841 2123 if [ ! -f "$__conf" ]; then
4c3b3608 2124 touch "$__conf"
2125 fi
2126
4c2a3841 2127 if grep -n "^$__opt$__sep" "$__conf" >/dev/null; then
22ea4004 2128 _debug3 OK
4c2a3841 2129 if _contains "$__val" "&"; then
79a267ab 2130 __val="$(echo "$__val" | sed 's/&/\\&/g')"
4c3b3608 2131 fi
79a267ab 2132 text="$(cat "$__conf")"
52f8b787 2133 printf -- "%s\n" "$text" | sed "s|^$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
4c3b3608 2134
4c2a3841 2135 elif grep -n "^#$__opt$__sep" "$__conf" >/dev/null; then
2136 if _contains "$__val" "&"; then
79a267ab 2137 __val="$(echo "$__val" | sed 's/&/\\&/g')"
4c3b3608 2138 fi
79a267ab 2139 text="$(cat "$__conf")"
52f8b787 2140 printf -- "%s\n" "$text" | sed "s|^#$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
4c3b3608 2141
2142 else
22ea4004 2143 _debug3 APP
4c2a3841 2144 echo "$__opt$__sep$__val$__end" >>"$__conf"
4c3b3608 2145 fi
1efb2085 2146 _debug3 "$(grep -n "^$__opt$__sep" "$__conf")"
4c3b3608 2147}
2148
7690f73e 2149#_save_conf file key value base64encode
8a29fbc8 2150#save to conf
2151_save_conf() {
2152 _s_c_f="$1"
2153 _sdkey="$2"
2154 _sdvalue="$3"
7690f73e 2155 _b64encode="$4"
53c01882 2156 if [ "$_sdvalue" ] && [ "$_b64encode" ]; then
7690f73e 2157 _sdvalue="${B64CONF_START}$(printf "%s" "${_sdvalue}" | _base64)${B64CONF_END}"
2158 fi
4c2a3841 2159 if [ "$_s_c_f" ]; then
8a29fbc8 2160 _setopt "$_s_c_f" "$_sdkey" "=" "'$_sdvalue'"
4d2f38b0 2161 else
8a29fbc8 2162 _err "config file is empty, can not save $_sdkey=$_sdvalue"
4d2f38b0 2163 fi
2164}
2165
8a29fbc8 2166#_clear_conf file key
2167_clear_conf() {
2168 _c_c_f="$1"
2169 _sdkey="$2"
4c2a3841 2170 if [ "$_c_c_f" ]; then
20ea8591 2171 _conf_data="$(cat "$_c_c_f")"
fa574fe8 2172 echo "$_conf_data" | sed "s/^$_sdkey *=.*$//" >"$_c_c_f"
4c3b3608 2173 else
8a29fbc8 2174 _err "config file is empty, can not clear"
4c3b3608 2175 fi
2176}
2177
8a29fbc8 2178#_read_conf file key
2179_read_conf() {
2180 _r_c_f="$1"
2181 _sdkey="$2"
4c2a3841 2182 if [ -f "$_r_c_f" ]; then
0cfeee4d 2183 _sdv="$(
2184 eval "$(grep "^$_sdkey *=" "$_r_c_f")"
2185 eval "printf \"%s\" \"\$$_sdkey\""
c97e43dc 2186 )"
7690f73e 2187 if _startswith "$_sdv" "${B64CONF_START}" && _endswith "$_sdv" "${B64CONF_END}"; then
2188 _sdv="$(echo "$_sdv" | sed "s/${B64CONF_START}//" | sed "s/${B64CONF_END}//" | _dbase64)"
2189 fi
2190 printf "%s" "$_sdv"
61623d22 2191 else
57e58ce7 2192 _debug "config file is empty, can not read $_sdkey"
4c3b3608 2193 fi
4c3b3608 2194}
2195
7690f73e 2196#_savedomainconf key value base64encode
4c3b3608 2197#save to domain.conf
2198_savedomainconf() {
7690f73e 2199 _save_conf "$DOMAIN_CONF" "$@"
4d2f38b0 2200}
2201
2202#_cleardomainconf key
2203_cleardomainconf() {
8a29fbc8 2204 _clear_conf "$DOMAIN_CONF" "$1"
4c3b3608 2205}
2206
61623d22 2207#_readdomainconf key
2208_readdomainconf() {
8a29fbc8 2209 _read_conf "$DOMAIN_CONF" "$1"
61623d22 2210}
2211
aec66362 2212#key value base64encode
2213_savedeployconf() {
2214 _savedomainconf "SAVED_$1" "$2" "$3"
2215 #remove later
dc5eda7e 2216 _cleardomainconf "$1"
aec66362 2217}
2218
2219#key
2220_getdeployconf() {
2221 _rac_key="$1"
2e3ddd3a 2222 _rac_value="$(eval echo \$"$_rac_key")"
2223 if [ "$_rac_value" ]; then
2224 if _startswith "$_rac_value" '"' && _endswith "$_rac_value" '"'; then
2225 _debug2 "trim quotation marks"
465ece5d 2226 eval "export $_rac_key=$_rac_value"
2e3ddd3a 2227 fi
aec66362 2228 return 0 # do nothing
2229 fi
2230 _saved=$(_readdomainconf "SAVED_$_rac_key")
22f9a3b4 2231 eval "export $_rac_key=\"$_saved\""
aec66362 2232}
2233
7690f73e 2234#_saveaccountconf key value base64encode
4c3b3608 2235_saveaccountconf() {
7690f73e 2236 _save_conf "$ACCOUNT_CONF_PATH" "$@"
4c3b3608 2237}
2238
7690f73e 2239#key value base64encode
fcdf41ba 2240_saveaccountconf_mutable() {
7690f73e 2241 _save_conf "$ACCOUNT_CONF_PATH" "SAVED_$1" "$2" "$3"
fcdf41ba 2242 #remove later
2243 _clearaccountconf "$1"
2244}
2245
2246#key
2247_readaccountconf() {
2248 _read_conf "$ACCOUNT_CONF_PATH" "$1"
2249}
2250
2251#key
2252_readaccountconf_mutable() {
2253 _rac_key="$1"
2254 _readaccountconf "SAVED_$_rac_key"
2255}
2256
fac1e367 2257#_clearaccountconf key
2258_clearaccountconf() {
8a29fbc8 2259 _clear_conf "$ACCOUNT_CONF_PATH" "$1"
2260}
2261
2262#_savecaconf key value
2263_savecaconf() {
2264 _save_conf "$CA_CONF" "$1" "$2"
2265}
2266
2267#_readcaconf key
2268_readcaconf() {
2269 _read_conf "$CA_CONF" "$1"
2270}
2271
2272#_clearaccountconf key
2273_clearcaconf() {
2274 _clear_conf "$CA_CONF" "$1"
fac1e367 2275}
2276
0463b5d6 2277# content localaddress
4c3b3608 2278_startserver() {
2279 content="$1"
0463b5d6 2280 ncaddr="$2"
e7f7e96d 2281 _debug "content" "$content"
0463b5d6 2282 _debug "ncaddr" "$ncaddr"
2283
6fc1447f 2284 _debug "startserver: $$"
4c2a3841 2285
39c8f79f 2286 _debug Le_HTTPPort "$Le_HTTPPort"
6ae0f7f5 2287 _debug Le_Listen_V4 "$Le_Listen_V4"
2288 _debug Le_Listen_V6 "$Le_Listen_V6"
4c2a3841 2289
3794b5cb 2290 _NC="socat"
4c2a3841 2291 if [ "$Le_Listen_V4" ]; then
6ae0f7f5 2292 _NC="$_NC -4"
4c2a3841 2293 elif [ "$Le_Listen_V6" ]; then
6ae0f7f5 2294 _NC="$_NC -6"
2295 fi
4c2a3841 2296
9ad7ac63 2297 if [ "$DEBUG" ] && [ "$DEBUG" -gt "1" ]; then
5c568d69 2298 _NC="$_NC -d -d -v"
2299 fi
2300
9134b6ea
HC
2301 SOCAT_OPTIONS=TCP-LISTEN:$Le_HTTPPort,crlf,reuseaddr,fork
2302
2303 #Adding bind to local-address
d84665cb 2304 if [ "$ncaddr" ]; then
9ad7ac63 2305 SOCAT_OPTIONS="$SOCAT_OPTIONS,bind=${ncaddr}"
9134b6ea
HC
2306 fi
2307
e7f7e96d 2308 _content_len="$(printf "%s" "$content" | wc -c)"
2309 _debug _content_len "$_content_len"
5c568d69 2310 _debug "_NC" "$_NC $SOCAT_OPTIONS"
e7f7e96d 2311 $_NC $SOCAT_OPTIONS SYSTEM:"sleep 1; \
2312echo 'HTTP/1.0 200 OK'; \
2313echo 'Content-Length\: $_content_len'; \
2314echo ''; \
2ffd8637 2315printf -- '$content';" &
3794b5cb 2316 serverproc="$!"
4c3b3608 2317}
2318
4c2a3841 2319_stopserver() {
4c3b3608 2320 pid="$1"
6fc1447f 2321 _debug "pid" "$pid"
4c2a3841 2322 if [ -z "$pid" ]; then
6fc1447f 2323 return
2324 fi
e22bcf7c 2325
3794b5cb 2326 kill $pid
2327
4c3b3608 2328}
2329
fdcb6b72 2330# sleep sec
2331_sleep() {
2332 _sleep_sec="$1"
4c2a3841 2333 if [ "$__INTERACTIVE" ]; then
fdcb6b72 2334 _sleep_c="$_sleep_sec"
4c2a3841 2335 while [ "$_sleep_c" -ge "0" ]; do
c583d6bb 2336 printf "\r \r"
fdcb6b72 2337 __green "$_sleep_c"
79a267ab 2338 _sleep_c="$(_math "$_sleep_c" - 1)"
fdcb6b72 2339 sleep 1
2340 done
c583d6bb 2341 printf "\r"
fdcb6b72 2342 else
2343 sleep "$_sleep_sec"
2344 fi
2345}
e22bcf7c 2346
08681f4a 2347# _starttlsserver san_a san_b port content _ncaddr acmeValidationv1
e22bcf7c 2348_starttlsserver() {
2349 _info "Starting tls server."
2350 san_a="$1"
2351 san_b="$2"
2352 port="$3"
2353 content="$4"
6ae0f7f5 2354 opaddr="$5"
08681f4a 2355 acmeValidationv1="$6"
4c2a3841 2356
e22bcf7c 2357 _debug san_a "$san_a"
2358 _debug san_b "$san_b"
2359 _debug port "$port"
08681f4a 2360 _debug acmeValidationv1 "$acmeValidationv1"
4c2a3841 2361
e22bcf7c 2362 #create key TLS_KEY
4c2a3841 2363 if ! _createkey "2048" "$TLS_KEY"; then
e22bcf7c 2364 _err "Create tls validation key error."
2365 return 1
2366 fi
4c2a3841 2367
e22bcf7c 2368 #create csr
2369 alt="$san_a"
4c2a3841 2370 if [ "$san_b" ]; then
e22bcf7c 2371 alt="$alt,$san_b"
2372 fi
08681f4a 2373 if ! _createcsr "tls.acme.sh" "$alt" "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$acmeValidationv1"; then
e22bcf7c 2374 _err "Create tls validation csr error."
2375 return 1
2376 fi
4c2a3841 2377
e22bcf7c 2378 #self signed
4c2a3841 2379 if ! _signcsr "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$TLS_CERT"; then
e22bcf7c 2380 _err "Create tls validation cert error."
2381 return 1
2382 fi
4c2a3841 2383
5f6e3da7 2384 __S_OPENSSL="${ACME_OPENSSL_BIN:-openssl} s_server -www -cert $TLS_CERT -key $TLS_KEY "
2385 if [ "$opaddr" ]; then
2386 __S_OPENSSL="$__S_OPENSSL -accept $opaddr:$port"
2387 else
2388 __S_OPENSSL="$__S_OPENSSL -accept $port"
2389 fi
6ae0f7f5 2390
2391 _debug Le_Listen_V4 "$Le_Listen_V4"
2392 _debug Le_Listen_V6 "$Le_Listen_V6"
4c2a3841 2393 if [ "$Le_Listen_V4" ]; then
6ae0f7f5 2394 __S_OPENSSL="$__S_OPENSSL -4"
4c2a3841 2395 elif [ "$Le_Listen_V6" ]; then
6ae0f7f5 2396 __S_OPENSSL="$__S_OPENSSL -6"
2397 fi
4c2a3841 2398
08681f4a 2399 if [ "$acmeValidationv1" ]; then
2400 __S_OPENSSL="$__S_OPENSSL -alpn acme-tls/1"
2401 fi
2402
6ae0f7f5 2403 _debug "$__S_OPENSSL"
5f6e3da7 2404 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
2405 $__S_OPENSSL -tlsextdebug &
2406 else
2407 $__S_OPENSSL >/dev/null 2>&1 &
2408 fi
331c4bb6 2409
e22bcf7c 2410 serverproc="$!"
5dbf664a 2411 sleep 1
d5ec5f80 2412 _debug serverproc "$serverproc"
e22bcf7c 2413}
2414
18e46962 2415#file
2416_readlink() {
2417 _rf="$1"
2418 if ! readlink -f "$_rf" 2>/dev/null; then
6c4cc357 2419 if _startswith "$_rf" "/"; then
2420 echo "$_rf"
7da50703 2421 return 0
2422 fi
6c4cc357 2423 echo "$(pwd)/$_rf" | _conapath
18e46962 2424 fi
2425}
2426
6c4cc357 2427_conapath() {
2428 sed "s#/\./#/#g"
2429}
2430
5ea6e9c9 2431__initHome() {
4c2a3841 2432 if [ -z "$_SCRIPT_HOME" ]; then
2433 if _exists readlink && _exists dirname; then
66990cf8 2434 _debug "Lets find script dir."
f3e4cea3 2435 _debug "_SCRIPT_" "$_SCRIPT_"
18e46962 2436 _script="$(_readlink "$_SCRIPT_")"
f3e4cea3 2437 _debug "_script" "$_script"
2438 _script_home="$(dirname "$_script")"
2439 _debug "_script_home" "$_script_home"
4c2a3841 2440 if [ -d "$_script_home" ]; then
f3e4cea3 2441 _SCRIPT_HOME="$_script_home"
2442 else
2443 _err "It seems the script home is not correct:$_script_home"
2444 fi
2445 fi
2446 fi
2447
219e9115 2448 # if [ -z "$LE_WORKING_DIR" ]; then
2449 # if [ -f "$DEFAULT_INSTALL_HOME/account.conf" ]; then
2450 # _debug "It seems that $PROJECT_NAME is already installed in $DEFAULT_INSTALL_HOME"
2451 # LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2452 # else
2453 # LE_WORKING_DIR="$_SCRIPT_HOME"
2454 # fi
2455 # fi
4c2a3841 2456
2457 if [ -z "$LE_WORKING_DIR" ]; then
f3e4cea3 2458 _debug "Using default home:$DEFAULT_INSTALL_HOME"
2459 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2460 fi
7da50703 2461 export LE_WORKING_DIR
f3e4cea3 2462
f5b546b3 2463 if [ -z "$LE_CONFIG_HOME" ]; then
2464 LE_CONFIG_HOME="$LE_WORKING_DIR"
27dbe77f 2465 fi
f5b546b3 2466 _debug "Using config home:$LE_CONFIG_HOME"
2467 export LE_CONFIG_HOME
27dbe77f 2468
f5b546b3 2469 _DEFAULT_ACCOUNT_CONF_PATH="$LE_CONFIG_HOME/account.conf"
d53289d7 2470
4c2a3841 2471 if [ -z "$ACCOUNT_CONF_PATH" ]; then
2472 if [ -f "$_DEFAULT_ACCOUNT_CONF_PATH" ]; then
8663fb7e 2473 . "$_DEFAULT_ACCOUNT_CONF_PATH"
635695ec 2474 fi
d53289d7 2475 fi
4c2a3841 2476
2477 if [ -z "$ACCOUNT_CONF_PATH" ]; then
d53289d7 2478 ACCOUNT_CONF_PATH="$_DEFAULT_ACCOUNT_CONF_PATH"
4c3b3608 2479 fi
f8f53a6b 2480 _debug3 ACCOUNT_CONF_PATH "$ACCOUNT_CONF_PATH"
f5b546b3 2481 DEFAULT_LOG_FILE="$LE_CONFIG_HOME/$PROJECT_NAME.log"
4c2a3841 2482
f5b546b3 2483 DEFAULT_CA_HOME="$LE_CONFIG_HOME/ca"
4c2a3841 2484
2485 if [ -z "$LE_TEMP_DIR" ]; then
f5b546b3 2486 LE_TEMP_DIR="$LE_CONFIG_HOME/tmp"
610e0f21 2487 fi
5ea6e9c9 2488}
2489
48d9a8c1 2490#server
2491_initAPI() {
2492 _api_server="${1:-$ACME_DIRECTORY}"
2493 _debug "_init api for server: $_api_server"
4cee14f3 2494
cae50e16 2495 if [ -z "$ACME_NEW_ACCOUNT" ]; then
48d9a8c1 2496 response=$(_get "$_api_server")
2497 if [ "$?" != "0" ]; then
2498 _debug2 "response" "$response"
2499 _err "Can not init api."
2500 return 1
2501 fi
2502 _debug2 "response" "$response"
2503
2504 ACME_KEY_CHANGE=$(echo "$response" | _egrep_o 'key-change" *: *"[^"]*"' | cut -d '"' -f 3)
c1151b0d 2505 if [ -z "$ACME_KEY_CHANGE" ]; then
2506 ACME_KEY_CHANGE=$(echo "$response" | _egrep_o 'keyChange" *: *"[^"]*"' | cut -d '"' -f 3)
2507 fi
48d9a8c1 2508 export ACME_KEY_CHANGE
2509
2510 ACME_NEW_AUTHZ=$(echo "$response" | _egrep_o 'new-authz" *: *"[^"]*"' | cut -d '"' -f 3)
c1151b0d 2511 if [ -z "$ACME_NEW_AUTHZ" ]; then
2512 ACME_NEW_AUTHZ=$(echo "$response" | _egrep_o 'newAuthz" *: *"[^"]*"' | cut -d '"' -f 3)
2513 fi
48d9a8c1 2514 export ACME_NEW_AUTHZ
2515
cae50e16 2516 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'new-cert" *: *"[^"]*"' | cut -d '"' -f 3)
a71eba07 2517 ACME_NEW_ORDER_RES="new-cert"
cae50e16 2518 if [ -z "$ACME_NEW_ORDER" ]; then
2519 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'new-order" *: *"[^"]*"' | cut -d '"' -f 3)
a71eba07 2520 ACME_NEW_ORDER_RES="new-order"
c1151b0d 2521 if [ -z "$ACME_NEW_ORDER" ]; then
2522 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'newOrder" *: *"[^"]*"' | cut -d '"' -f 3)
2523 fi
cae50e16 2524 fi
2525 export ACME_NEW_ORDER
a71eba07 2526 export ACME_NEW_ORDER_RES
48d9a8c1 2527
cae50e16 2528 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'new-reg" *: *"[^"]*"' | cut -d '"' -f 3)
a71eba07 2529 ACME_NEW_ACCOUNT_RES="new-reg"
cae50e16 2530 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2531 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'new-account" *: *"[^"]*"' | cut -d '"' -f 3)
a71eba07 2532 ACME_NEW_ACCOUNT_RES="new-account"
c1151b0d 2533 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2534 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'newAccount" *: *"[^"]*"' | cut -d '"' -f 3)
2535 if [ "$ACME_NEW_ACCOUNT" ]; then
2536 export ACME_VERSION=2
2537 fi
2538 fi
cae50e16 2539 fi
2540 export ACME_NEW_ACCOUNT
a71eba07 2541 export ACME_NEW_ACCOUNT_RES
48d9a8c1 2542
2543 ACME_REVOKE_CERT=$(echo "$response" | _egrep_o 'revoke-cert" *: *"[^"]*"' | cut -d '"' -f 3)
c1151b0d 2544 if [ -z "$ACME_REVOKE_CERT" ]; then
2545 ACME_REVOKE_CERT=$(echo "$response" | _egrep_o 'revokeCert" *: *"[^"]*"' | cut -d '"' -f 3)
2546 fi
48d9a8c1 2547 export ACME_REVOKE_CERT
2548
cae50e16 2549 ACME_NEW_NONCE=$(echo "$response" | _egrep_o 'new-nonce" *: *"[^"]*"' | cut -d '"' -f 3)
c1151b0d 2550 if [ -z "$ACME_NEW_NONCE" ]; then
2551 ACME_NEW_NONCE=$(echo "$response" | _egrep_o 'newNonce" *: *"[^"]*"' | cut -d '"' -f 3)
2552 fi
cae50e16 2553 export ACME_NEW_NONCE
4249e13e 2554
f87890cb 2555 ACME_AGREEMENT=$(echo "$response" | _egrep_o 'terms-of-service" *: *"[^"]*"' | cut -d '"' -f 3)
c1151b0d 2556 if [ -z "$ACME_AGREEMENT" ]; then
2557 ACME_AGREEMENT=$(echo "$response" | _egrep_o 'termsOfService" *: *"[^"]*"' | cut -d '"' -f 3)
2558 fi
f87890cb 2559 export ACME_AGREEMENT
cae50e16 2560
f87890cb 2561 _debug "ACME_KEY_CHANGE" "$ACME_KEY_CHANGE"
2562 _debug "ACME_NEW_AUTHZ" "$ACME_NEW_AUTHZ"
2563 _debug "ACME_NEW_ORDER" "$ACME_NEW_ORDER"
2564 _debug "ACME_NEW_ACCOUNT" "$ACME_NEW_ACCOUNT"
2565 _debug "ACME_REVOKE_CERT" "$ACME_REVOKE_CERT"
2566 _debug "ACME_AGREEMENT" "$ACME_AGREEMENT"
c1151b0d 2567 _debug "ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2568 _debug "ACME_VERSION" "$ACME_VERSION"
48d9a8c1 2569
f87890cb 2570 fi
48d9a8c1 2571}
2572
3281043e 2573#[domain] [keylength or isEcc flag]
5ea6e9c9 2574_initpath() {
cd9fb3b6 2575 domain="$1"
2576 _ilength="$2"
5ea6e9c9 2577
2578 __initHome
2579
4c2a3841 2580 if [ -f "$ACCOUNT_CONF_PATH" ]; then
8663fb7e 2581 . "$ACCOUNT_CONF_PATH"
4c3b3608 2582 fi
2583
c6b68551 2584 if [ "$ACME_IN_CRON" ]; then
4c2a3841 2585 if [ ! "$_USER_PATH_EXPORTED" ]; then
281aa349 2586 _USER_PATH_EXPORTED=1
2587 export PATH="$USER_PATH:$PATH"
2588 fi
2589 fi
4c2a3841 2590
2591 if [ -z "$CA_HOME" ]; then
5c48e139 2592 CA_HOME="$DEFAULT_CA_HOME"
2593 fi
281aa349 2594
48d9a8c1 2595 if [ -z "$ACME_DIRECTORY" ]; then
b3a801df 2596 if [ "$STAGE" ]; then
2597 ACME_DIRECTORY="$DEFAULT_STAGING_CA"
2598 _info "Using stage ACME_DIRECTORY: $ACME_DIRECTORY"
4c3b3608 2599 else
b3a801df 2600 default_acme_server=$(_readaccountconf "DEFAULT_ACME_SERVER")
2601 _debug default_acme_server "$default_acme_server"
2602 if [ "$default_acme_server" ]; then
2603 ACME_DIRECTORY="$default_acme_server"
737e9e48 2604 else
b3a801df 2605 ACME_DIRECTORY="$DEFAULT_CA"
737e9e48 2606 fi
4c2a3841 2607 fi
4c3b3608 2608 fi
4c2a3841 2609
66444663 2610 _debug ACME_DIRECTORY "$ACME_DIRECTORY"
98394f99 2611 _ACME_SERVER_HOST="$(echo "$ACME_DIRECTORY" | cut -d : -f 2 | tr -s / | cut -d / -f 2)"
48d9a8c1 2612 _debug2 "_ACME_SERVER_HOST" "$_ACME_SERVER_HOST"
2613
2614 CA_DIR="$CA_HOME/$_ACME_SERVER_HOST"
4c2a3841 2615
5c48e139 2616 _DEFAULT_CA_CONF="$CA_DIR/ca.conf"
4c2a3841 2617
2618 if [ -z "$CA_CONF" ]; then
5c48e139 2619 CA_CONF="$_DEFAULT_CA_CONF"
2620 fi
c4236e58 2621 _debug3 CA_CONF "$CA_CONF"
4c2a3841 2622
2623 if [ -f "$CA_CONF" ]; then
5c48e139 2624 . "$CA_CONF"
2625 fi
2626
4c2a3841 2627 if [ -z "$ACME_DIR" ]; then
4c3b3608 2628 ACME_DIR="/home/.acme"
2629 fi
4c2a3841 2630
2631 if [ -z "$APACHE_CONF_BACKUP_DIR" ]; then
f5b546b3 2632 APACHE_CONF_BACKUP_DIR="$LE_CONFIG_HOME"
4c3b3608 2633 fi
4c2a3841 2634
2635 if [ -z "$USER_AGENT" ]; then
bbbdcb09 2636 USER_AGENT="$DEFAULT_USER_AGENT"
2637 fi
4c2a3841 2638
2639 if [ -z "$HTTP_HEADER" ]; then
f5b546b3 2640 HTTP_HEADER="$LE_CONFIG_HOME/http.header"
933c169d 2641 fi
b2817897 2642
5c48e139 2643 _OLD_ACCOUNT_KEY="$LE_WORKING_DIR/account.key"
2644 _OLD_ACCOUNT_JSON="$LE_WORKING_DIR/account.json"
4c2a3841 2645
5c48e139 2646 _DEFAULT_ACCOUNT_KEY_PATH="$CA_DIR/account.key"
2647 _DEFAULT_ACCOUNT_JSON_PATH="$CA_DIR/account.json"
4c2a3841 2648 if [ -z "$ACCOUNT_KEY_PATH" ]; then
b2817897 2649 ACCOUNT_KEY_PATH="$_DEFAULT_ACCOUNT_KEY_PATH"
4c3b3608 2650 fi
4c2a3841 2651
2652 if [ -z "$ACCOUNT_JSON_PATH" ]; then
5c48e139 2653 ACCOUNT_JSON_PATH="$_DEFAULT_ACCOUNT_JSON_PATH"
2654 fi
4c2a3841 2655
f5b546b3 2656 _DEFAULT_CERT_HOME="$LE_CONFIG_HOME"
4c2a3841 2657 if [ -z "$CERT_HOME" ]; then
a79b26af
RD
2658 CERT_HOME="$_DEFAULT_CERT_HOME"
2659 fi
2660
77f1ea40 2661 if [ -z "$ACME_OPENSSL_BIN" ] || [ ! -f "$ACME_OPENSSL_BIN" ] || [ ! -x "$ACME_OPENSSL_BIN" ]; then
851fedf7 2662 ACME_OPENSSL_BIN="$DEFAULT_OPENSSL_BIN"
a746139c 2663 fi
2664
cd9fb3b6 2665 if [ -z "$domain" ]; then
4c3b3608 2666 return 0
2667 fi
4c2a3841 2668
4c2a3841 2669 if [ -z "$DOMAIN_PATH" ]; then
43822d37 2670 domainhome="$CERT_HOME/$domain"
2671 domainhomeecc="$CERT_HOME/$domain$ECC_SUFFIX"
4c2a3841 2672
4c3b3608 2673 DOMAIN_PATH="$domainhome"
4c2a3841 2674
2675 if _isEccKey "$_ilength"; then
43822d37 2676 DOMAIN_PATH="$domainhomeecc"
2677 else
4c2a3841 2678 if [ ! -d "$domainhome" ] && [ -d "$domainhomeecc" ]; then
6d4e903b 2679 _info "The domain '$domain' seems to have a ECC cert already, please add '$(__red "--ecc")' parameter if you want to use that cert."
43822d37 2680 fi
2681 fi
2682 _debug DOMAIN_PATH "$DOMAIN_PATH"
4c3b3608 2683 fi
4c2a3841 2684
fd72cced 2685 if [ -z "$DOMAIN_BACKUP_PATH" ]; then
d88f8e86 2686 DOMAIN_BACKUP_PATH="$DOMAIN_PATH/backup"
fd72cced 2687 fi
2688
4c2a3841 2689 if [ -z "$DOMAIN_CONF" ]; then
43822d37 2690 DOMAIN_CONF="$DOMAIN_PATH/$domain.conf"
4c3b3608 2691 fi
4c2a3841 2692
2693 if [ -z "$DOMAIN_SSL_CONF" ]; then
0c9546cc 2694 DOMAIN_SSL_CONF="$DOMAIN_PATH/$domain.csr.conf"
4c3b3608 2695 fi
4c2a3841 2696
2697 if [ -z "$CSR_PATH" ]; then
43822d37 2698 CSR_PATH="$DOMAIN_PATH/$domain.csr"
4c3b3608 2699 fi
4c2a3841 2700 if [ -z "$CERT_KEY_PATH" ]; then
43822d37 2701 CERT_KEY_PATH="$DOMAIN_PATH/$domain.key"
4c3b3608 2702 fi
4c2a3841 2703 if [ -z "$CERT_PATH" ]; then
43822d37 2704 CERT_PATH="$DOMAIN_PATH/$domain.cer"
4c3b3608 2705 fi
4c2a3841 2706 if [ -z "$CA_CERT_PATH" ]; then
43822d37 2707 CA_CERT_PATH="$DOMAIN_PATH/ca.cer"
4c3b3608 2708 fi
4c2a3841 2709 if [ -z "$CERT_FULLCHAIN_PATH" ]; then
43822d37 2710 CERT_FULLCHAIN_PATH="$DOMAIN_PATH/fullchain.cer"
caf1fc10 2711 fi
4c2a3841 2712 if [ -z "$CERT_PFX_PATH" ]; then
43822d37 2713 CERT_PFX_PATH="$DOMAIN_PATH/$domain.pfx"
ac2d5123 2714 fi
4410226d 2715 if [ -z "$CERT_PKCS8_PATH" ]; then
2716 CERT_PKCS8_PATH="$DOMAIN_PATH/$domain.pkcs8"
2717 fi
4c2a3841 2718
2719 if [ -z "$TLS_CONF" ]; then
f94433e5 2720 TLS_CONF="$DOMAIN_PATH/tls.validation.conf"
e22bcf7c 2721 fi
4c2a3841 2722 if [ -z "$TLS_CERT" ]; then
f94433e5 2723 TLS_CERT="$DOMAIN_PATH/tls.validation.cert"
e22bcf7c 2724 fi
4c2a3841 2725 if [ -z "$TLS_KEY" ]; then
f94433e5 2726 TLS_KEY="$DOMAIN_PATH/tls.validation.key"
e22bcf7c 2727 fi
4c2a3841 2728 if [ -z "$TLS_CSR" ]; then
f94433e5 2729 TLS_CSR="$DOMAIN_PATH/tls.validation.csr"
e22bcf7c 2730 fi
4c2a3841 2731
4c3b3608 2732}
2733
610e0f21 2734_exec() {
4c2a3841 2735 if [ -z "$_EXEC_TEMP_ERR" ]; then
610e0f21 2736 _EXEC_TEMP_ERR="$(_mktemp)"
2737 fi
2738
4c2a3841 2739 if [ "$_EXEC_TEMP_ERR" ]; then
3e5b1024 2740 eval "$@ 2>>$_EXEC_TEMP_ERR"
610e0f21 2741 else
3e5b1024 2742 eval "$@"
610e0f21 2743 fi
2744}
2745
2746_exec_err() {
3e5b1024 2747 [ "$_EXEC_TEMP_ERR" ] && _err "$(cat "$_EXEC_TEMP_ERR")" && echo "" >"$_EXEC_TEMP_ERR"
610e0f21 2748}
4c3b3608 2749
2750_apachePath() {
c3dd3ef0 2751 _APACHECTL="apachectl"
4c2a3841 2752 if ! _exists apachectl; then
2753 if _exists apache2ctl; then
2754 _APACHECTL="apache2ctl"
e4a19585 2755 else
bc96082f 2756 _err "'apachectl not found. It seems that apache is not installed, or you are not root user.'"
e4a19585 2757 _err "Please use webroot mode to try again."
2758 return 1
2759 fi
80a0a7b5 2760 fi
4c2a3841 2761
2762 if ! _exec $_APACHECTL -V >/dev/null; then
610e0f21 2763 _exec_err
2764 return 1
2765 fi
4c2a3841 2766
2767 if [ "$APACHE_HTTPD_CONF" ]; then
5be1449d 2768 _saveaccountconf APACHE_HTTPD_CONF "$APACHE_HTTPD_CONF"
2769 httpdconf="$APACHE_HTTPD_CONF"
79a267ab 2770 httpdconfname="$(basename "$httpdconfname")"
d62ee940 2771 else
4c2a3841 2772 httpdconfname="$($_APACHECTL -V | grep SERVER_CONFIG_FILE= | cut -d = -f 2 | tr -d '"')"
5be1449d 2773 _debug httpdconfname "$httpdconfname"
4c2a3841 2774
2775 if [ -z "$httpdconfname" ]; then
5be1449d 2776 _err "Can not read apache config file."
2777 return 1
2778 fi
4c2a3841 2779
2780 if _startswith "$httpdconfname" '/'; then
5be1449d 2781 httpdconf="$httpdconfname"
79a267ab 2782 httpdconfname="$(basename "$httpdconfname")"
5be1449d 2783 else
4c2a3841 2784 httpdroot="$($_APACHECTL -V | grep HTTPD_ROOT= | cut -d = -f 2 | tr -d '"')"
5be1449d 2785 _debug httpdroot "$httpdroot"
2786 httpdconf="$httpdroot/$httpdconfname"
79a267ab 2787 httpdconfname="$(basename "$httpdconfname")"
5be1449d 2788 fi
d62ee940 2789 fi
78768e98 2790 _debug httpdconf "$httpdconf"
8f63baf7 2791 _debug httpdconfname "$httpdconfname"
4c2a3841 2792 if [ ! -f "$httpdconf" ]; then
78768e98 2793 _err "Apache Config file not found" "$httpdconf"
4c3b3608 2794 return 1
2795 fi
2796 return 0
2797}
2798
2799_restoreApache() {
4c2a3841 2800 if [ -z "$usingApache" ]; then
4c3b3608 2801 return 0
2802 fi
2803 _initpath
4c2a3841 2804 if ! _apachePath; then
4c3b3608 2805 return 1
2806 fi
4c2a3841 2807
2808 if [ ! -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname" ]; then
4c3b3608 2809 _debug "No config file to restore."
2810 return 0
2811 fi
4c2a3841 2812
2813 cat "$APACHE_CONF_BACKUP_DIR/$httpdconfname" >"$httpdconf"
5ef501c5 2814 _debug "Restored: $httpdconf."
4c2a3841 2815 if ! _exec $_APACHECTL -t; then
610e0f21 2816 _exec_err
4c3b3608 2817 _err "Sorry, restore apache config error, please contact me."
4c2a3841 2818 return 1
4c3b3608 2819 fi
5ef501c5 2820 _debug "Restored successfully."
4c3b3608 2821 rm -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname"
4c2a3841 2822 return 0
4c3b3608 2823}
2824
2825_setApache() {
2826 _initpath
4c2a3841 2827 if ! _apachePath; then
4c3b3608 2828 return 1
2829 fi
2830
5fc5016d 2831 #test the conf first
869578ce 2832 _info "Checking if there is an error in the apache config file before starting."
4c2a3841 2833
44edb2bd 2834 if ! _exec "$_APACHECTL" -t >/dev/null; then
610e0f21 2835 _exec_err
2836 _err "The apache config file has error, please fix it first, then try again."
869578ce 2837 _err "Don't worry, there is nothing changed to your system."
4c2a3841 2838 return 1
5fc5016d 2839 else
2840 _info "OK"
2841 fi
4c2a3841 2842
4c3b3608 2843 #backup the conf
5778811a 2844 _debug "Backup apache config file" "$httpdconf"
4c2a3841 2845 if ! cp "$httpdconf" "$APACHE_CONF_BACKUP_DIR/"; then
869578ce 2846 _err "Can not backup apache config file, so abort. Don't worry, the apache config is not changed."
61a48a5b 2847 _err "This might be a bug of $PROJECT_NAME , please report issue: $PROJECT"
8f63baf7 2848 return 1
2849 fi
4c3b3608 2850 _info "JFYI, Config file $httpdconf is backuped to $APACHE_CONF_BACKUP_DIR/$httpdconfname"
2851 _info "In case there is an error that can not be restored automatically, you may try restore it yourself."
329174b6 2852 _info "The backup file will be deleted on success, just forget it."
4c2a3841 2853
4c3b3608 2854 #add alias
4c2a3841 2855
2856 apacheVer="$($_APACHECTL -V | grep "Server version:" | cut -d : -f 2 | cut -d " " -f 2 | cut -d '/' -f 2)"
b09d597c 2857 _debug "apacheVer" "$apacheVer"
94787d53 2858 apacheMajor="$(echo "$apacheVer" | cut -d . -f 1)"
b09d597c 2859 apacheMinor="$(echo "$apacheVer" | cut -d . -f 2)"
2860
94787d53 2861 if [ "$apacheVer" ] && [ "$apacheMajor$apacheMinor" -ge "24" ]; then
b09d597c 2862 echo "
4c3b3608 2863Alias /.well-known/acme-challenge $ACME_DIR
2864
2865<Directory $ACME_DIR >
2866Require all granted
b09d597c 2867</Directory>
4c2a3841 2868 " >>"$httpdconf"
b09d597c 2869 else
2870 echo "
2871Alias /.well-known/acme-challenge $ACME_DIR
2872
2873<Directory $ACME_DIR >
2874Order allow,deny
2875Allow from all
4c3b3608 2876</Directory>
4c2a3841 2877 " >>"$httpdconf"
b09d597c 2878 fi
2879
4c2a3841 2880 _msg="$($_APACHECTL -t 2>&1)"
2881 if [ "$?" != "0" ]; then
5fc5016d 2882 _err "Sorry, apache config error"
4c2a3841 2883 if _restoreApache; then
869578ce 2884 _err "The apache config file is restored."
5fc5016d 2885 else
869578ce 2886 _err "Sorry, The apache config file can not be restored, please report bug."
5fc5016d 2887 fi
4c2a3841 2888 return 1
4c3b3608 2889 fi
4c2a3841 2890
2891 if [ ! -d "$ACME_DIR" ]; then
4c3b3608 2892 mkdir -p "$ACME_DIR"
2893 chmod 755 "$ACME_DIR"
2894 fi
4c2a3841 2895
44edb2bd 2896 if ! _exec "$_APACHECTL" graceful; then
4c2a3841 2897 _exec_err
610e0f21 2898 _err "$_APACHECTL graceful error, please contact me."
4c3b3608 2899 _restoreApache
4c2a3841 2900 return 1
4c3b3608 2901 fi
2902 usingApache="1"
2903 return 0
2904}
2905
9d725af6 2906#find the real nginx conf file
2907#backup
2908#set the nginx conf
2909#returns the real nginx conf file
2910_setNginx() {
2911 _d="$1"
2912 _croot="$2"
2913 _thumbpt="$3"
37f39c08 2914
9d725af6 2915 FOUND_REAL_NGINX_CONF=""
9f90618a 2916 FOUND_REAL_NGINX_CONF_LN=""
9d725af6 2917 BACKUP_NGINX_CONF=""
2918 _debug _croot "$_croot"
2919 _start_f="$(echo "$_croot" | cut -d : -f 2)"
2920 _debug _start_f "$_start_f"
2921 if [ -z "$_start_f" ]; then
2922 _debug "find start conf from nginx command"
2923 if [ -z "$NGINX_CONF" ]; then
37f39c08 2924 if ! _exists "nginx"; then
2925 _err "nginx command is not found."
2926 return 1
2927 fi
9d725af6 2928 NGINX_CONF="$(nginx -V 2>&1 | _egrep_o "--conf-path=[^ ]* " | tr -d " ")"
2929 _debug NGINX_CONF "$NGINX_CONF"
2930 NGINX_CONF="$(echo "$NGINX_CONF" | cut -d = -f 2)"
2931 _debug NGINX_CONF "$NGINX_CONF"
1081d98b 2932 if [ -z "$NGINX_CONF" ]; then
2933 _err "Can not find nginx conf."
2934 NGINX_CONF=""
2935 return 1
2936 fi
9d725af6 2937 if [ ! -f "$NGINX_CONF" ]; then
2938 _err "'$NGINX_CONF' doesn't exist."
2939 NGINX_CONF=""
2940 return 1
2941 fi
2942 _debug "Found nginx conf file:$NGINX_CONF"
2943 fi
2944 _start_f="$NGINX_CONF"
2945 fi
03f8d6e9 2946 _debug "Start detect nginx conf for $_d from:$_start_f"
9d725af6 2947 if ! _checkConf "$_d" "$_start_f"; then
5378d9ca 2948 _err "Can not find conf file for domain $d"
9d725af6 2949 return 1
2950 fi
2951 _info "Found conf file: $FOUND_REAL_NGINX_CONF"
2952
9f90618a 2953 _ln=$FOUND_REAL_NGINX_CONF_LN
03f8d6e9 2954 _debug "_ln" "$_ln"
2955
2956 _lnn=$(_math $_ln + 1)
2957 _debug _lnn "$_lnn"
2958 _start_tag="$(sed -n "$_lnn,${_lnn}p" "$FOUND_REAL_NGINX_CONF")"
2959 _debug "_start_tag" "$_start_tag"
2960 if [ "$_start_tag" = "$NGINX_START" ]; then
2961 _info "The domain $_d is already configured, skip"
2962 FOUND_REAL_NGINX_CONF=""
2963 return 0
2964 fi
2965
9d725af6 2966 mkdir -p "$DOMAIN_BACKUP_PATH"
2967 _backup_conf="$DOMAIN_BACKUP_PATH/$_d.nginx.conf"
2968 _debug _backup_conf "$_backup_conf"
2969 BACKUP_NGINX_CONF="$_backup_conf"
2970 _info "Backup $FOUND_REAL_NGINX_CONF to $_backup_conf"
2971 if ! cp "$FOUND_REAL_NGINX_CONF" "$_backup_conf"; then
2972 _err "backup error."
2973 FOUND_REAL_NGINX_CONF=""
2974 return 1
2975 fi
2976
37f39c08 2977 if ! _exists "nginx"; then
2978 _err "nginx command is not found."
2979 return 1
2980 fi
9d725af6 2981 _info "Check the nginx conf before setting up."
2982 if ! _exec "nginx -t" >/dev/null; then
2983 _exec_err
2984 return 1
2985 fi
2986
2987 _info "OK, Set up nginx config file"
9d725af6 2988
302c41ed 2989 if ! sed -n "1,${_ln}p" "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"; then
03f8d6e9 2990 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 2991 _err "write nginx conf error, but don't worry, the file is restored to the original version."
2992 return 1
2993 fi
2994
03f8d6e9 2995 echo "$NGINX_START
9d725af6 2996location ~ \"^/\.well-known/acme-challenge/([-_a-zA-Z0-9]+)\$\" {
2997 default_type text/plain;
2998 return 200 \"\$1.$_thumbpt\";
3c07f57a 2999}
03f8d6e9 3000#NGINX_START
3001" >>"$FOUND_REAL_NGINX_CONF"
9d725af6 3002
03f8d6e9 3003 if ! sed -n "${_lnn},99999p" "$_backup_conf" >>"$FOUND_REAL_NGINX_CONF"; then
3004 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 3005 _err "write nginx conf error, but don't worry, the file is restored."
3006 return 1
3007 fi
df711b0e 3008 _debug3 "Modified config:$(cat $FOUND_REAL_NGINX_CONF)"
9d725af6 3009 _info "nginx conf is done, let's check it again."
3010 if ! _exec "nginx -t" >/dev/null; then
3011 _exec_err
3012 _err "It seems that nginx conf was broken, let's restore."
302c41ed 3013 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 3014 return 1
3015 fi
3016
3017 _info "Reload nginx"
3018 if ! _exec "nginx -s reload" >/dev/null; then
3019 _exec_err
3020 _err "It seems that nginx reload error, let's restore."
302c41ed 3021 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 3022 return 1
3023 fi
3024
3025 return 0
3026}
3027
3028#d , conf
3029_checkConf() {
3030 _d="$1"
3031 _c_file="$2"
3032 _debug "Start _checkConf from:$_c_file"
3033 if [ ! -f "$2" ] && ! echo "$2" | grep '*$' >/dev/null && echo "$2" | grep '*' >/dev/null; then
3034 _debug "wildcard"
3035 for _w_f in $2; do
7f618e7e 3036 if [ -f "$_w_f" ] && _checkConf "$1" "$_w_f"; then
9d725af6 3037 return 0
3038 fi
3039 done
3040 #not found
3041 return 1
3042 elif [ -f "$2" ]; then
3043 _debug "single"
3044 if _isRealNginxConf "$1" "$2"; then
3045 _debug "$2 is found."
3046 FOUND_REAL_NGINX_CONF="$2"
3047 return 0
3048 fi
f08a79d3 3049 if cat "$2" | tr "\t" " " | grep "^ *include *.*;" >/dev/null; then
9d725af6 3050 _debug "Try include files"
f08a79d3 3051 for included in $(cat "$2" | tr "\t" " " | grep "^ *include *.*;" | sed "s/include //" | tr -d " ;"); do
9d725af6 3052 _debug "check included $included"
3053 if _checkConf "$1" "$included"; then
3054 return 0
3055 fi
3056 done
3057 fi
3058 return 1
3059 else
3060 _debug "$2 not found."
3061 return 1
3062 fi
3063 return 1
3064}
3065
3066#d , conf
3067_isRealNginxConf() {
3068 _debug "_isRealNginxConf $1 $2"
302c41ed 3069 if [ -f "$2" ]; then
3f1a76d9 3070 for _fln in $(tr "\t" ' ' <"$2" | grep -n "^ *server_name.* $1" | cut -d : -f 1); do
302c41ed 3071 _debug _fln "$_fln"
3072 if [ "$_fln" ]; then
04a609b5 3073 _start=$(tr "\t" ' ' <"$2" | _head_n "$_fln" | grep -n "^ *server *" | grep -v server_name | _tail_n 1)
9f90618a 3074 _debug "_start" "$_start"
3075 _start_n=$(echo "$_start" | cut -d : -f 1)
3076 _start_nn=$(_math $_start_n + 1)
3077 _debug "_start_n" "$_start_n"
3078 _debug "_start_nn" "$_start_nn"
3079
3080 _left="$(sed -n "${_start_nn},99999p" "$2")"
3081 _debug2 _left "$_left"
012dd698 3082 _end="$(echo "$_left" | tr "\t" ' ' | grep -n "^ *server *" | grep -v server_name | _head_n 1)"
3083 _debug "_end" "$_end"
3084 if [ "$_end" ]; then
9f90618a 3085 _end_n=$(echo "$_end" | cut -d : -f 1)
3086 _debug "_end_n" "$_end_n"
3087 _seg_n=$(echo "$_left" | sed -n "1,${_end_n}p")
3088 else
3089 _seg_n="$_left"
3090 fi
3091
3092 _debug "_seg_n" "$_seg_n"
3093
04a609b5 3094 _skip_ssl=1
d1067c60 3095 for _listen_i in $(echo "$_seg_n" | tr "\t" ' ' | grep "^ *listen" | tr -d " "); do
04a609b5 3096 if [ "$_listen_i" ]; then
9841063d 3097 if [ "$(echo "$_listen_i" | _egrep_o "listen.*ssl")" ]; then
04a609b5 3098 _debug2 "$_listen_i is ssl"
3099 else
3100 _debug2 "$_listen_i is plain text"
3101 _skip_ssl=""
c05eb0b1 3102 break
3103 fi
04a609b5 3104 fi
3105 done
3106
3107 if [ "$_skip_ssl" = "1" ]; then
9f90618a 3108 _debug "ssl on, skip"
241cfc43 3109 else
3110 FOUND_REAL_NGINX_CONF_LN=$_fln
3111 _debug3 "found FOUND_REAL_NGINX_CONF_LN" "$FOUND_REAL_NGINX_CONF_LN"
3112 return 0
450efea1 3113 fi
302c41ed 3114 fi
3115 done
9d725af6 3116 fi
302c41ed 3117 return 1
9d725af6 3118}
3119
3120#restore all the nginx conf
3121_restoreNginx() {
5d943a35 3122 if [ -z "$NGINX_RESTORE_VLIST" ]; then
9d725af6 3123 _debug "No need to restore nginx, skip."
3124 return
3125 fi
3126 _debug "_restoreNginx"
5d943a35 3127 _debug "NGINX_RESTORE_VLIST" "$NGINX_RESTORE_VLIST"
9d725af6 3128
5d943a35 3129 for ng_entry in $(echo "$NGINX_RESTORE_VLIST" | tr "$dvsep" ' '); do
9d725af6 3130 _debug "ng_entry" "$ng_entry"
3131 _nd=$(echo "$ng_entry" | cut -d "$sep" -f 1)
3132 _ngconf=$(echo "$ng_entry" | cut -d "$sep" -f 2)
3133 _ngbackupconf=$(echo "$ng_entry" | cut -d "$sep" -f 3)
3134 _info "Restoring from $_ngbackupconf to $_ngconf"
302c41ed 3135 cat "$_ngbackupconf" >"$_ngconf"
9d725af6 3136 done
3137
3138 _info "Reload nginx"
3139 if ! _exec "nginx -s reload" >/dev/null; then
3140 _exec_err
3141 _err "It seems that nginx reload error, please report bug."
3142 return 1
3143 fi
3144 return 0
3145}
3146
5ef501c5 3147_clearup() {
44edb2bd 3148 _stopserver "$serverproc"
4c3b3608 3149 serverproc=""
3150 _restoreApache
9d725af6 3151 _restoreNginx
800e3f45 3152 _clearupdns
4c2a3841 3153 if [ -z "$DEBUG" ]; then
e22bcf7c 3154 rm -f "$TLS_CONF"
3155 rm -f "$TLS_CERT"
3156 rm -f "$TLS_KEY"
3157 rm -f "$TLS_CSR"
3158 fi
4c3b3608 3159}
3160
800e3f45 3161_clearupdns() {
3162 _debug "_clearupdns"
b5ca9bba 3163 _debug "dns_entries" "$dns_entries"
3164
3165 if [ -z "$dns_entries" ]; then
65b22b49 3166 _debug "skip dns."
800e3f45 3167 return
3168 fi
875625b1 3169 _info "Removing DNS records."
800e3f45 3170
b5ca9bba 3171 for entry in $dns_entries; do
3172 d=$(_getfield "$entry" 1)
3173 txtdomain=$(_getfield "$entry" 2)
3174 aliasDomain=$(_getfield "$entry" 3)
9a733a57 3175 _currentRoot=$(_getfield "$entry" 4)
b5ca9bba 3176 txt=$(_getfield "$entry" 5)
3177 d_api=$(_getfield "$entry" 6)
3178 _debug "d" "$d"
3179 _debug "txtdomain" "$txtdomain"
3180 _debug "aliasDomain" "$aliasDomain"
9a733a57 3181 _debug "_currentRoot" "$_currentRoot"
b5ca9bba 3182 _debug "txt" "$txt"
3183 _debug "d_api" "$d_api"
3184 if [ "$d_api" = "$txt" ]; then
3185 d_api=""
800e3f45 3186 fi
4c2a3841 3187
4c2a3841 3188 if [ -z "$d_api" ]; then
800e3f45 3189 _info "Not Found domain api file: $d_api"
3190 continue
3191 fi
4c2a3841 3192
b5ca9bba 3193 if [ "$aliasDomain" ]; then
3194 txtdomain="$aliasDomain"
3195 fi
3196
800e3f45 3197 (
d5ec5f80 3198 if ! . "$d_api"; then
800e3f45 3199 _err "Load file $d_api error. Please check your api file and try again."
3200 return 1
3201 fi
4c2a3841 3202
800e3f45 3203 rmcommand="${_currentRoot}_rm"
d5ec5f80 3204 if ! _exists "$rmcommand"; then
800e3f45 3205 _err "It seems that your api file doesn't define $rmcommand"
3206 return 1
3207 fi
a180b95c 3208 _info "Removing txt: $txt for domain: $txtdomain"
21f201e3 3209 if ! $rmcommand "$txtdomain" "$txt"; then
800e3f45 3210 _err "Error removing txt for domain:$txtdomain"
3211 return 1
3212 fi
a180b95c 3213 _info "Removed: Success"
800e3f45 3214 )
4c2a3841 3215
800e3f45 3216 done
3217}
3218
4c3b3608 3219# webroot removelevel tokenfile
3220_clearupwebbroot() {
3221 __webroot="$1"
4c2a3841 3222 if [ -z "$__webroot" ]; then
4c3b3608 3223 _debug "no webroot specified, skip"
3224 return 0
3225 fi
4c2a3841 3226
dcf9cb58 3227 _rmpath=""
4c2a3841 3228 if [ "$2" = '1' ]; then
dcf9cb58 3229 _rmpath="$__webroot/.well-known"
4c2a3841 3230 elif [ "$2" = '2' ]; then
dcf9cb58 3231 _rmpath="$__webroot/.well-known/acme-challenge"
4c2a3841 3232 elif [ "$2" = '3' ]; then
dcf9cb58 3233 _rmpath="$__webroot/.well-known/acme-challenge/$3"
4c3b3608 3234 else
cc179731 3235 _debug "Skip for removelevel:$2"
4c3b3608 3236 fi
4c2a3841 3237
3238 if [ "$_rmpath" ]; then
3239 if [ "$DEBUG" ]; then
dcf9cb58 3240 _debug "Debugging, skip removing: $_rmpath"
3241 else
3242 rm -rf "$_rmpath"
3243 fi
3244 fi
4c2a3841 3245
4c3b3608 3246 return 0
3247
3248}
3249
b0070f03 3250_on_before_issue() {
af1cc3b3 3251 _chk_web_roots="$1"
02140ce7 3252 _chk_main_domain="$2"
3253 _chk_alt_domains="$3"
85e1f4ea 3254 _chk_pre_hook="$4"
3255 _chk_local_addr="$5"
30c2d84c 3256 _debug _on_before_issue
38f1b4d2 3257 _debug _chk_main_domain "$_chk_main_domain"
3258 _debug _chk_alt_domains "$_chk_alt_domains"
d0f7c309 3259 #run pre hook
85e1f4ea 3260 if [ "$_chk_pre_hook" ]; then
3261 _info "Run pre hook:'$_chk_pre_hook'"
d0f7c309 3262 if ! (
85e1f4ea 3263 cd "$DOMAIN_PATH" && eval "$_chk_pre_hook"
d0f7c309 3264 ); then
3265 _err "Error when run pre hook."
3266 return 1
3267 fi
3268 fi
3269
af1cc3b3 3270 if _hasfield "$_chk_web_roots" "$NO_VALUE"; then
3794b5cb 3271 if ! _exists "socat"; then
3272 _err "Please install socat tools first."
0463b5d6 3273 return 1
3274 fi
0463b5d6 3275 fi
3276
85e1f4ea 3277 _debug Le_LocalAddress "$_chk_local_addr"
4c2a3841 3278
0463b5d6 3279 _index=1
3280 _currentRoot=""
3281 _addrIndex=1
38f1b4d2 3282 _w_index=1
931d19ee 3283 while true; do
931d19ee 3284 d="$(echo "$_chk_main_domain,$_chk_alt_domains," | cut -d , -f "$_w_index")"
3285 _w_index="$(_math "$_w_index" + 1)"
3286 _debug d "$d"
3287 if [ -z "$d" ]; then
3288 break
3289 fi
d5ec5f80 3290 _debug "Check for domain" "$d"
af1cc3b3 3291 _currentRoot="$(_getfield "$_chk_web_roots" $_index)"
0463b5d6 3292 _debug "_currentRoot" "$_currentRoot"
3293 _index=$(_math $_index + 1)
3294 _checkport=""
4c2a3841 3295 if [ "$_currentRoot" = "$NO_VALUE" ]; then
0463b5d6 3296 _info "Standalone mode."
4c2a3841 3297 if [ -z "$Le_HTTPPort" ]; then
0463b5d6 3298 Le_HTTPPort=80
e7f7e96d 3299 _cleardomainconf "Le_HTTPPort"
0463b5d6 3300 else
4c2a3841 3301 _savedomainconf "Le_HTTPPort" "$Le_HTTPPort"
0463b5d6 3302 fi
3303 _checkport="$Le_HTTPPort"
43ff787b 3304 elif [ "$_currentRoot" = "$W_ALPN" ]; then
3305 _info "Standalone alpn mode."
4c2a3841 3306 if [ -z "$Le_TLSPort" ]; then
0463b5d6 3307 Le_TLSPort=443
3308 else
4c2a3841 3309 _savedomainconf "Le_TLSPort" "$Le_TLSPort"
0463b5d6 3310 fi
3311 _checkport="$Le_TLSPort"
3312 fi
4c2a3841 3313
3314 if [ "$_checkport" ]; then
0463b5d6 3315 _debug _checkport "$_checkport"
85e1f4ea 3316 _checkaddr="$(_getfield "$_chk_local_addr" $_addrIndex)"
0463b5d6 3317 _debug _checkaddr "$_checkaddr"
4c2a3841 3318
0463b5d6 3319 _addrIndex="$(_math $_addrIndex + 1)"
4c2a3841 3320
0463b5d6 3321 _netprc="$(_ss "$_checkport" | grep "$_checkport")"
3322 netprc="$(echo "$_netprc" | grep "$_checkaddr")"
4c2a3841 3323 if [ -z "$netprc" ]; then
0463b5d6 3324 netprc="$(echo "$_netprc" | grep "$LOCAL_ANY_ADDRESS")"
3325 fi
4c2a3841 3326 if [ "$netprc" ]; then
0463b5d6 3327 _err "$netprc"
4c2a3841 3328 _err "tcp port $_checkport is already used by $(echo "$netprc" | cut -d : -f 4)"
0463b5d6 3329 _err "Please stop it first"
3330 return 1
3331 fi
3332 fi
3333 done
3334
af1cc3b3 3335 if _hasfield "$_chk_web_roots" "apache"; then
4c2a3841 3336 if ! _setApache; then
0463b5d6 3337 _err "set up apache error. Report error to me."
3338 return 1
3339 fi
3340 else
3341 usingApache=""
3342 fi
3343
b0070f03 3344}
3345
3346_on_issue_err() {
85e1f4ea 3347 _chk_post_hook="$1"
58e4d337 3348 _chk_vlist="$2"
30c2d84c 3349 _debug _on_issue_err
cd8fc359 3350
4c2a3841 3351 if [ "$LOG_FILE" ]; then
a73c5b33 3352 _err "Please check log file for more details: $LOG_FILE"
3353 else
54ae008d 3354 _err "Please add '--debug' or '--log' to check more details."
a73c5b33 3355 _err "See: $_DEBUG_WIKI"
3356 fi
4c2a3841 3357
b0070f03 3358 #run the post hook
85e1f4ea 3359 if [ "$_chk_post_hook" ]; then
3360 _info "Run post hook:'$_chk_post_hook'"
b0070f03 3361 if ! (
85e1f4ea 3362 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
4c2a3841 3363 ); then
b0070f03 3364 _err "Error when run post hook."
3365 return 1
3366 fi
3367 fi
58e4d337 3368
3369 #trigger the validation to flush the pending authz
ea722da3 3370 _debug2 "_chk_vlist" "$_chk_vlist"
58e4d337 3371 if [ "$_chk_vlist" ]; then
3372 (
c719a61e 3373 _debug2 "start to deactivate authz"
3374 ventries=$(echo "$_chk_vlist" | tr "$dvsep" ' ')
3375 for ventry in $ventries; do
3376 d=$(echo "$ventry" | cut -d "$sep" -f 1)
3377 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
3378 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
3379 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
3380 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
f94433e5 3381 __trigger_validation "$uri" "$keyauthorization"
c719a61e 3382 done
58e4d337 3383 )
3384 fi
3385
3881f221 3386 if [ "$IS_RENEW" = "1" ] && _hasfield "$Le_Webroot" "$W_DNS"; then
309bec47 3387 _err "$_DNS_MANUAL_ERR"
3388 fi
3389
58e4d337 3390 if [ "$DEBUG" ] && [ "$DEBUG" -gt "0" ]; then
3391 _debug "$(_dlg_versions)"
3392 fi
3393
b0070f03 3394}
3395
3396_on_issue_success() {
85e1f4ea 3397 _chk_post_hook="$1"
3398 _chk_renew_hook="$2"
30c2d84c 3399 _debug _on_issue_success
c6b68551 3400
b0070f03 3401 #run the post hook
85e1f4ea 3402 if [ "$_chk_post_hook" ]; then
3403 _info "Run post hook:'$_chk_post_hook'"
b0070f03 3404 if ! (
c7849a43 3405 export CERT_PATH
3406 export CERT_KEY_PATH
3407 export CA_CERT_PATH
3408 export CERT_FULLCHAIN_PATH
3409 export Le_Domain="$_main_domain"
85e1f4ea 3410 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
4c2a3841 3411 ); then
b0070f03 3412 _err "Error when run post hook."
3413 return 1
3414 fi
3415 fi
4c2a3841 3416
b0070f03 3417 #run renew hook
85e1f4ea 3418 if [ "$IS_RENEW" ] && [ "$_chk_renew_hook" ]; then
3419 _info "Run renew hook:'$_chk_renew_hook'"
b0070f03 3420 if ! (
c7849a43 3421 export CERT_PATH
3422 export CERT_KEY_PATH
3423 export CA_CERT_PATH
3424 export CERT_FULLCHAIN_PATH
3425 export Le_Domain="$_main_domain"
85e1f4ea 3426 cd "$DOMAIN_PATH" && eval "$_chk_renew_hook"
4c2a3841 3427 ); then
b0070f03 3428 _err "Error when run renew hook."
3429 return 1
3430 fi
4c2a3841 3431 fi
3432
867ec010 3433 if _hasfield "$Le_Webroot" "$W_DNS" && [ -z "$FORCE_DNS_MANUAL" ]; then
309bec47 3434 _err "$_DNS_MANUAL_WARN"
3435 fi
3436
b0070f03 3437}
3438
f96d91cb 3439#account_key_length eab-kid eab-hmac-key
eb59817e 3440registeraccount() {
f96d91cb 3441 _account_key_length="$1"
3442 _eab_id="$2"
3443 _eab_hmac_key="$3"
eb59817e 3444 _initpath
f96d91cb 3445 _regAccount "$_account_key_length" "$_eab_id" "$_eab_hmac_key"
eb59817e 3446}
d404e92d 3447
8a29fbc8 3448__calcAccountKeyHash() {
ca7202eb 3449 [ -f "$ACCOUNT_KEY_PATH" ] && _digest sha256 <"$ACCOUNT_KEY_PATH"
8a29fbc8 3450}
3451
339a8ad6 3452__calc_account_thumbprint() {
3453 printf "%s" "$jwk" | tr -d ' ' | _digest "sha256" | _url_replace
3454}
3455
389518e1 3456_getAccountEmail() {
3457 if [ "$ACCOUNT_EMAIL" ]; then
3458 echo "$ACCOUNT_EMAIL"
3459 return 0
3460 fi
3461 if [ -z "$CA_EMAIL" ]; then
3462 CA_EMAIL="$(_readcaconf CA_EMAIL)"
3463 fi
3464 if [ "$CA_EMAIL" ]; then
3465 echo "$CA_EMAIL"
3466 return 0
3467 fi
3468 _readaccountconf "ACCOUNT_EMAIL"
3469}
3470
57e58ce7 3471#keylength
d404e92d 3472_regAccount() {
3473 _initpath
57e58ce7 3474 _reg_length="$1"
f96d91cb 3475 _eab_id="$2"
3476 _eab_hmac_key="$3"
f87890cb 3477 _debug3 _regAccount "$_regAccount"
c1151b0d 3478 _initAPI
3479
1bbc33a0 3480 mkdir -p "$CA_DIR"
5c48e139 3481 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3482 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3483 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3484 fi
4c2a3841 3485
5c48e139 3486 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3487 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3488 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3489 fi
4c2a3841 3490
3491 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3492 if ! _create_account_key "$_reg_length"; then
d404e92d 3493 _err "Create account key error."
3494 return 1
3495 fi
3496 fi
4c2a3841 3497
3498 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
d404e92d 3499 return 1
3500 fi
f96d91cb 3501 if [ "$_eab_id" ] && [ "$_eab_hmac_key" ]; then
3502 _savecaconf CA_EAB_KEY_ID "$_eab_id"
3503 _savecaconf CA_EAB_HMAC_KEY "$_eab_hmac_key"
3504 fi
3505 _eab_id=$(_readcaconf "CA_EAB_KEY_ID")
3506 _eab_hmac_key=$(_readcaconf "CA_EAB_HMAC_KEY")
3507 _secure_debug3 _eab_id "$_eab_id"
3508 _secure_debug3 _eab_hmac_key "$_eab_hmac_key"
389518e1 3509 _email="$(_getAccountEmail)"
3510 if [ "$_email" ]; then
3511 _savecaconf "CA_EMAIL" "$_email"
3512 fi
c1151b0d 3513 if [ "$ACME_VERSION" = "2" ]; then
389518e1 3514 if [ "$ACME_DIRECTORY" = "$CA_ZEROSSL" ]; then
3515 if [ -z "$_eab_id" ] || [ -z "$_eab_hmac_key" ]; then
3516 _info "No EAB credentials found for ZeroSSL, let's get one"
3517 if [ -z "$_email" ]; then
578c338d 3518 _err "Please provide a email address for ZeroSSL account."
3519 _err "See ZeroSSL usage: $_ZEROSSL_WIKI"
389518e1 3520 return 1
3521 fi
3522 _eabresp=$(_post "email=$_email" $_ZERO_EAB_ENDPOINT)
3523 if [ "$?" != "0" ]; then
3524 _debug2 "$_eabresp"
578c338d 3525 _err "Can not get EAB credentials from ZeroSSL."
389518e1 3526 return 1
3527 fi
3528 _eab_id="$(echo "$_eabresp" | tr ',}' '\n' | grep '"eab_kid"' | cut -d : -f 2 | tr -d '"')"
3529 if [ -z "$_eab_id" ]; then
365aa69a 3530 _err "Can not resolve _eab_id"
389518e1 3531 return 1
3532 fi
3533 _eab_hmac_key="$(echo "$_eabresp" | tr ',}' '\n' | grep '"eab_hmac_key"' | cut -d : -f 2 | tr -d '"')"
3534 if [ -z "$_eab_hmac_key" ]; then
365aa69a 3535 _err "Can not resolve _eab_hmac_key"
389518e1 3536 return 1
3537 fi
3538 _savecaconf CA_EAB_KEY_ID "$_eab_id"
3539 _savecaconf CA_EAB_HMAC_KEY "$_eab_hmac_key"
3540 fi
3541 fi
f96d91cb 3542 if [ "$_eab_id" ] && [ "$_eab_hmac_key" ]; then
3543 eab_protected="{\"alg\":\"HS256\",\"kid\":\"$_eab_id\",\"url\":\"${ACME_NEW_ACCOUNT}\"}"
3544 _debug3 eab_protected "$eab_protected"
3545
3546 eab_protected64=$(printf "%s" "$eab_protected" | _base64 | _url_replace)
3547 _debug3 eab_protected64 "$eab_protected64"
3548
3549 eab_payload64=$(printf "%s" "$jwk" | _base64 | _url_replace)
3550 _debug3 eab_payload64 "$eab_payload64"
3551
3552 eab_sign_t="$eab_protected64.$eab_payload64"
3553 _debug3 eab_sign_t "$eab_sign_t"
3554
d42ff227 3555 key_hex="$(_durl_replace_base64 "$_eab_hmac_key" | _dbase64 | _hex_dump | tr -d ' ')"
f96d91cb 3556 _debug3 key_hex "$key_hex"
3557
d42ff227 3558 eab_signature=$(printf "%s" "$eab_sign_t" | _hmac sha256 $key_hex | _base64 | _url_replace)
f96d91cb 3559 _debug3 eab_signature "$eab_signature"
3560
3561 externalBinding=",\"externalAccountBinding\":{\"protected\":\"$eab_protected64\", \"payload\":\"$eab_payload64\", \"signature\":\"$eab_signature\"}"
3562 _debug3 externalBinding "$externalBinding"
3563 fi
389518e1 3564 if [ "$_email" ]; then
3565 email_sg="\"contact\": [\"mailto:$_email\"], "
c1151b0d 3566 fi
f96d91cb 3567 regjson="{$email_sg\"termsOfServiceAgreed\": true$externalBinding}"
c1151b0d 3568 else
3569 _reg_res="$ACME_NEW_ACCOUNT_RES"
3570 regjson='{"resource": "'$_reg_res'", "terms-of-service-agreed": true, "agreement": "'$ACME_AGREEMENT'"}'
389518e1 3571 if [ "$_email" ]; then
3572 regjson='{"resource": "'$_reg_res'", "contact": ["mailto:'$_email'"], "terms-of-service-agreed": true, "agreement": "'$ACME_AGREEMENT'"}'
c1151b0d 3573 fi
f87890cb 3574 fi
4c2a3841 3575
389518e1 3576 _info "Registering account: $ACME_DIRECTORY"
d404e92d 3577
f87890cb 3578 if ! _send_signed_request "${ACME_NEW_ACCOUNT}" "$regjson"; then
3579 _err "Register account Error: $response"
3580 return 1
3581 fi
d404e92d 3582
389518e1 3583 _eabAlreadyBound=""
f87890cb 3584 if [ "$code" = "" ] || [ "$code" = '201' ]; then
3585 echo "$response" >"$ACCOUNT_JSON_PATH"
3586 _info "Registered"
7df20e50 3587 elif [ "$code" = '409' ] || [ "$code" = '200' ]; then
f87890cb 3588 _info "Already registered"
389518e1 3589 elif [ "$code" = '400' ] && _contains "$response" 'The account is not awaiting external account binding'; then
3590 _info "Already register EAB."
3591 _eabAlreadyBound=1
f87890cb 3592 else
3593 _err "Register account Error: $response"
3594 return 1
3595 fi
d404e92d 3596
389518e1 3597 if [ -z "$_eabAlreadyBound" ]; then
3598 _debug2 responseHeaders "$responseHeaders"
3599 _accUri="$(echo "$responseHeaders" | grep -i "^Location:" | _head_n 1 | cut -d ':' -f 2- | tr -d "\r\n ")"
3600 _debug "_accUri" "$_accUri"
3601 if [ -z "$_accUri" ]; then
3602 _err "Can not find account id url."
3603 _err "$responseHeaders"
3604 return 1
3605 fi
3606 _savecaconf "ACCOUNT_URL" "$_accUri"
3607 else
3608 ACCOUNT_URL="$(_readcaconf ACCOUNT_URL)"
7e0b334b 3609 fi
7e0b334b 3610 export ACCOUNT_URL="$_accUri"
d404e92d 3611
f87890cb 3612 CA_KEY_HASH="$(__calcAccountKeyHash)"
3613 _debug "Calc CA_KEY_HASH" "$CA_KEY_HASH"
3614 _savecaconf CA_KEY_HASH "$CA_KEY_HASH"
d404e92d 3615
f87890cb 3616 if [ "$code" = '403' ]; then
3617 _err "It seems that the account key is already deactivated, please use a new account key."
3618 return 1
3619 fi
4c2a3841 3620
f87890cb 3621 ACCOUNT_THUMBPRINT="$(__calc_account_thumbprint)"
3622 _info "ACCOUNT_THUMBPRINT" "$ACCOUNT_THUMBPRINT"
d404e92d 3623}
3624
79e2f8a2 3625#implement updateaccount
3626updateaccount() {
3627 _initpath
3628
3629 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3630 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3631 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3632 fi
3633
3634 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3635 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3636 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3637 fi
3638
3639 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3640 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3641 return 1
3642 fi
3643
3644 _accUri=$(_readcaconf "ACCOUNT_URL")
3645 _debug _accUri "$_accUri"
3646
3647 if [ -z "$_accUri" ]; then
3648 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3649 _err "Then try again."
3650 return 1
3651 fi
3652
3653 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3654 return 1
3655 fi
3656 _initAPI
3657
389518e1 3658 _email="$(_getAccountEmail)"
79e2f8a2 3659 if [ "$ACME_VERSION" = "2" ]; then
3660 if [ "$ACCOUNT_EMAIL" ]; then
389518e1 3661 updjson='{"contact": ["mailto:'$_email'"]}'
2febdfc3
SW
3662 else
3663 updjson='{"contact": []}'
79e2f8a2 3664 fi
3665 else
3666 # ACMEv1: Updates happen the same way a registration is done.
3667 # https://tools.ietf.org/html/draft-ietf-acme-acme-01#section-6.3
3668 _regAccount
3669 return
3670 fi
3671
3672 # this part handles ACMEv2 account updates.
3673 _send_signed_request "$_accUri" "$updjson"
3674
3675 if [ "$code" = '200' ]; then
72e1a1b2 3676 echo "$response" >"$ACCOUNT_JSON_PATH"
79e2f8a2 3677 _info "account update success for $_accUri."
3678 else
3679 _info "Error. The account was not updated."
3680 return 1
3681 fi
3682}
3683
422dd1fa 3684#Implement deactivate account
3685deactivateaccount() {
3686 _initpath
3687
3688 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
422dd1fa 3689 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3690 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3691 fi
3692
3693 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
422dd1fa 3694 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3695 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3696 fi
3697
3698 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3699 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3700 return 1
3701 fi
3702
3703 _accUri=$(_readcaconf "ACCOUNT_URL")
3704 _debug _accUri "$_accUri"
3705
3706 if [ -z "$_accUri" ]; then
3707 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3708 _err "Then try again."
3709 return 1
3710 fi
3711
3712 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3713 return 1
3714 fi
3715 _initAPI
3716
d2cde379 3717 if [ "$ACME_VERSION" = "2" ]; then
3718 _djson="{\"status\":\"deactivated\"}"
3719 else
3720 _djson="{\"resource\": \"reg\", \"status\":\"deactivated\"}"
3721 fi
3722 if _send_signed_request "$_accUri" "$_djson" && _contains "$response" '"deactivated"'; then
422dd1fa 3723 _info "Deactivate account success for $_accUri."
3724 _accid=$(echo "$response" | _egrep_o "\"id\" *: *[^,]*," | cut -d : -f 2 | tr -d ' ,')
3725 elif [ "$code" = "403" ]; then
3726 _info "The account is already deactivated."
3727 _accid=$(_getfield "$_accUri" "999" "/")
3728 else
3729 _err "Deactivate: account failed for $_accUri."
3730 return 1
3731 fi
3732
3733 _debug "Account id: $_accid"
3734 if [ "$_accid" ]; then
3735 _deactivated_account_path="$CA_DIR/deactivated/$_accid"
3736 _debug _deactivated_account_path "$_deactivated_account_path"
3737 if mkdir -p "$_deactivated_account_path"; then
3738 _info "Moving deactivated account info to $_deactivated_account_path/"
3739 mv "$CA_CONF" "$_deactivated_account_path/"
3740 mv "$ACCOUNT_JSON_PATH" "$_deactivated_account_path/"
3741 mv "$ACCOUNT_KEY_PATH" "$_deactivated_account_path/"
3742 else
3743 _err "Can not create dir: $_deactivated_account_path, try to remove the deactivated account key."
3744 rm -f "$CA_CONF"
3745 rm -f "$ACCOUNT_JSON_PATH"
3746 rm -f "$ACCOUNT_KEY_PATH"
3747 fi
3748 fi
3749}
3750
a61fe418 3751# domain folder file
3752_findHook() {
3753 _hookdomain="$1"
3754 _hookcat="$2"
3755 _hookname="$3"
3756
c7b16249 3757 if [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname" ]; then
3758 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname"
3759 elif [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname.sh" ]; then
3760 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname.sh"
b50e701c 3761 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname" ]; then
a61fe418 3762 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname"
b50e701c 3763 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname.sh" ]; then
a61fe418 3764 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname.sh"
4c2a3841 3765 elif [ -f "$LE_WORKING_DIR/$_hookname" ]; then
a61fe418 3766 d_api="$LE_WORKING_DIR/$_hookname"
4c2a3841 3767 elif [ -f "$LE_WORKING_DIR/$_hookname.sh" ]; then
a61fe418 3768 d_api="$LE_WORKING_DIR/$_hookname.sh"
4c2a3841 3769 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname" ]; then
a61fe418 3770 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname"
4c2a3841 3771 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname.sh" ]; then
a61fe418 3772 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname.sh"
3773 fi
3774
3775 printf "%s" "$d_api"
3776}
3777
f940b2a5 3778#domain
3779__get_domain_new_authz() {
3780 _gdnd="$1"
3781 _info "Getting new-authz for domain" "$_gdnd"
40ef86f4 3782 _initAPI
f940b2a5 3783 _Max_new_authz_retry_times=5
3784 _authz_i=0
4c2a3841 3785 while [ "$_authz_i" -lt "$_Max_new_authz_retry_times" ]; do
efd96153 3786 _debug "Try new-authz for the $_authz_i time."
48d9a8c1 3787 if ! _send_signed_request "${ACME_NEW_AUTHZ}" "{\"resource\": \"new-authz\", \"identifier\": {\"type\": \"dns\", \"value\": \"$(_idn "$_gdnd")\"}}"; then
f940b2a5 3788 _err "Can not get domain new authz."
3789 return 1
3790 fi
5413bf87 3791 if _contains "$response" "No registration exists matching provided key"; then
3792 _err "It seems there is an error, but it's recovered now, please try again."
3793 _err "If you see this message for a second time, please report bug: $(__green "$PROJECT")"
3794 _clearcaconf "CA_KEY_HASH"
3795 break
3796 fi
4c2a3841 3797 if ! _contains "$response" "An error occurred while processing your request"; then
f940b2a5 3798 _info "The new-authz request is ok."
3799 break
3800 fi
3801 _authz_i="$(_math "$_authz_i" + 1)"
9e45ac93 3802 _info "The server is busy, Sleep $_authz_i to retry."
f940b2a5 3803 _sleep "$_authz_i"
4c2a3841 3804 done
f940b2a5 3805
4c2a3841 3806 if [ "$_authz_i" = "$_Max_new_authz_retry_times" ]; then
efd96153 3807 _err "new-authz retry reach the max $_Max_new_authz_retry_times times."
f940b2a5 3808 fi
4c2a3841 3809
78915896 3810 if [ "$code" ] && [ "$code" != '201' ]; then
f940b2a5 3811 _err "new-authz error: $response"
3812 return 1
3813 fi
3814
3815}
3816
58e4d337 3817#uri keyAuthorization
f94433e5 3818__trigger_validation() {
8bd12ed0 3819 _debug2 "Trigger domain validation."
58e4d337 3820 _t_url="$1"
3821 _debug2 _t_url "$_t_url"
3822 _t_key_authz="$2"
3823 _debug2 _t_key_authz "$_t_key_authz"
920cab6f
K
3824 _t_vtype="$3"
3825 _debug2 _t_vtype "$_t_vtype"
c1151b0d 3826 if [ "$ACME_VERSION" = "2" ]; then
e7f7e96d 3827 _send_signed_request "$_t_url" "{}"
c1151b0d 3828 else
8bd12ed0 3829 _send_signed_request "$_t_url" "{\"resource\": \"challenge\", \"type\": \"$_t_vtype\", \"keyAuthorization\": \"$_t_key_authz\"}"
c1151b0d 3830 fi
58e4d337 3831}
3832
b5ca9bba 3833#endpoint domain type
10eec7d4 3834_ns_lookup_impl() {
b5ca9bba 3835 _ns_ep="$1"
3836 _ns_domain="$2"
3837 _ns_type="$3"
3838 _debug2 "_ns_ep" "$_ns_ep"
3839 _debug2 "_ns_domain" "$_ns_domain"
3840 _debug2 "_ns_type" "$_ns_type"
3841
3842 response="$(_H1="accept: application/dns-json" _get "$_ns_ep?name=$_ns_domain&type=$_ns_type")"
3843 _ret=$?
3844 _debug2 "response" "$response"
3845 if [ "$_ret" != "0" ]; then
3846 return $_ret
3847 fi
3848 _answers="$(echo "$response" | tr '{}' '<>' | _egrep_o '"Answer":\[[^]]*]' | tr '<>' '\n\n')"
3849 _debug2 "_answers" "$_answers"
3850 echo "$_answers"
3851}
3852
3853#domain, type
3854_ns_lookup_cf() {
3855 _cf_ld="$1"
3856 _cf_ld_type="$2"
3857 _cf_ep="https://cloudflare-dns.com/dns-query"
10eec7d4 3858 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
b5ca9bba 3859}
3860
3861#domain, type
3862_ns_purge_cf() {
3863 _cf_d="$1"
3864 _cf_d_type="$2"
3865 _debug "Cloudflare purge $_cf_d_type record for domain $_cf_d"
b9b2cd27 3866 _cf_purl="https://cloudflare-dns.com/api/v1/purge?domain=$_cf_d&type=$_cf_d_type"
b5ca9bba 3867 response="$(_post "" "$_cf_purl")"
3868 _debug2 response "$response"
3869}
3870
10eec7d4 3871#checks if cf server is available
3872_ns_is_available_cf() {
1e7534b9 3873 if _get "https://cloudflare-dns.com" >/dev/null 2>&1; then
10eec7d4 3874 return 0
3875 else
3876 return 1
3877 fi
3878}
3879
3880#domain, type
3881_ns_lookup_google() {
3882 _cf_ld="$1"
3883 _cf_ld_type="$2"
3884 _cf_ep="https://dns.google/resolve"
3885 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
3886}
3887
3888#domain, type
3889_ns_lookup() {
3890 if [ -z "$DOH_USE" ]; then
3891 _debug "Detect dns server first."
3892 if _ns_is_available_cf; then
3893 _debug "Use cloudflare doh server"
3894 export DOH_USE=$DOH_CLOUDFLARE
3895 else
3896 _debug "Use google doh server"
3897 export DOH_USE=$DOH_GOOGLE
3898 fi
3899 fi
3900
3901 if [ "$DOH_USE" = "$DOH_CLOUDFLARE" ] || [ -z "$DOH_USE" ]; then
3902 _ns_lookup_cf "$@"
3903 else
3904 _ns_lookup_google "$@"
3905 fi
3906
3907}
3908
b5ca9bba 3909#txtdomain, alias, txt
3910__check_txt() {
3911 _c_txtdomain="$1"
3912 _c_aliasdomain="$2"
3913 _c_txt="$3"
3914 _debug "_c_txtdomain" "$_c_txtdomain"
3915 _debug "_c_aliasdomain" "$_c_aliasdomain"
3916 _debug "_c_txt" "$_c_txt"
10eec7d4 3917 _answers="$(_ns_lookup "$_c_aliasdomain" TXT)"
b5ca9bba 3918 _contains "$_answers" "$_c_txt"
3919
3920}
3921
3922#txtdomain
3923__purge_txt() {
3924 _p_txtdomain="$1"
3925 _debug _p_txtdomain "$_p_txtdomain"
10eec7d4 3926 if [ "$DOH_USE" = "$DOH_CLOUDFLARE" ] || [ -z "$DOH_USE" ]; then
3927 _ns_purge_cf "$_p_txtdomain" "TXT"
3928 else
3929 _debug "no purge api for google dns api, just sleep 5 secs"
3930 _sleep 5
3931 fi
3932
b5ca9bba 3933}
3934
3935#wait and check each dns entries
3936_check_dns_entries() {
3937 _success_txt=","
3938 _end_time="$(_time)"
3939 _end_time="$(_math "$_end_time" + 1200)" #let's check no more than 20 minutes.
3940
3941 while [ "$(_time)" -le "$_end_time" ]; do
3942 _left=""
3943 for entry in $dns_entries; do
3944 d=$(_getfield "$entry" 1)
3945 txtdomain=$(_getfield "$entry" 2)
0093dc3d 3946 txtdomain=$(_idn "$txtdomain")
b5ca9bba 3947 aliasDomain=$(_getfield "$entry" 3)
0093dc3d 3948 aliasDomain=$(_idn "$aliasDomain")
b5ca9bba 3949 txt=$(_getfield "$entry" 5)
3950 d_api=$(_getfield "$entry" 6)
3951 _debug "d" "$d"
3952 _debug "txtdomain" "$txtdomain"
3953 _debug "aliasDomain" "$aliasDomain"
3954 _debug "txt" "$txt"
3955 _debug "d_api" "$d_api"
3956 _info "Checking $d for $aliasDomain"
3957 if _contains "$_success_txt" ",$txt,"; then
3958 _info "Already success, continue next one."
3959 continue
3960 fi
3961
3962 if __check_txt "$txtdomain" "$aliasDomain" "$txt"; then
3963 _info "Domain $d '$aliasDomain' success."
3964 _success_txt="$_success_txt,$txt,"
3965 continue
3966 fi
3967 _left=1
3968 _info "Not valid yet, let's wait 10 seconds and check next one."
b5ca9bba 3969 __purge_txt "$txtdomain"
3970 if [ "$txtdomain" != "$aliasDomain" ]; then
3971 __purge_txt "$aliasDomain"
3972 fi
b9b2cd27 3973 _sleep 10
b5ca9bba 3974 done
3975 if [ "$_left" ]; then
3976 _info "Let's wait 10 seconds and check again".
3977 _sleep 10
3978 else
3979 _info "All success, let's return"
a44ea0dd 3980 return 0
b5ca9bba 3981 fi
3982 done
a44ea0dd 3983 _info "Timed out waiting for DNS."
3984 return 1
b5ca9bba 3985
3986}
3987
3c07f57a 3988#webroot, domain domainlist keylength
4c3b3608 3989issue() {
4c2a3841 3990 if [ -z "$2" ]; then
43822d37 3991 _usage "Usage: $PROJECT_ENTRY --issue -d a.com -w /path/to/webroot/a.com/ "
4c3b3608 3992 return 1
3993 fi
49d75a0c 3994 if [ -z "$1" ]; then
3995 _usage "Please specify at least one validation method: '--webroot', '--standalone', '--apache', '--nginx' or '--dns' etc."
3996 return 1
3997 fi
af1cc3b3 3998 _web_roots="$1"
3999 _main_domain="$2"
02140ce7 4000 _alt_domains="$3"
d2cde379 4001
af1cc3b3 4002 if _contains "$_main_domain" ","; then
4003 _main_domain=$(echo "$2,$3" | cut -d , -f 1)
02140ce7 4004 _alt_domains=$(echo "$2,$3" | cut -d , -f 2- | sed "s/,${NO_VALUE}$//")
2aff36e7 4005 fi
674b5088 4006 _debug _main_domain "$_main_domain"
4007 _debug _alt_domains "$_alt_domains"
4008
d9c9114b 4009 _key_length="$4"
85e1f4ea 4010 _real_cert="$5"
4011 _real_key="$6"
4012 _real_ca="$7"
4013 _reload_cmd="$8"
4014 _real_fullchain="$9"
4015 _pre_hook="${10}"
4016 _post_hook="${11}"
4017 _renew_hook="${12}"
4018 _local_addr="${13}"
875625b1 4019 _challenge_alias="${14}"
eccec5f6 4020 #remove these later.
af1cc3b3 4021 if [ "$_web_roots" = "dns-cf" ]; then
4022 _web_roots="dns_cf"
eccec5f6 4023 fi
af1cc3b3 4024 if [ "$_web_roots" = "dns-dp" ]; then
4025 _web_roots="dns_dp"
eccec5f6 4026 fi
af1cc3b3 4027 if [ "$_web_roots" = "dns-cx" ]; then
4028 _web_roots="dns_cx"
eccec5f6 4029 fi
4c2a3841 4030
4031 if [ ! "$IS_RENEW" ]; then
d9c9114b 4032 _initpath "$_main_domain" "$_key_length"
43822d37 4033 mkdir -p "$DOMAIN_PATH"
4034 fi
eccec5f6 4035
a0923622 4036 if _hasfield "$_web_roots" "$W_DNS" && [ -z "$FORCE_DNS_MANUAL" ]; then
4037 _err "$_DNS_MANUAL_ERROR"
4038 return 1
4039 fi
4040
48d9a8c1 4041 _debug "Using ACME_DIRECTORY: $ACME_DIRECTORY"
4042
4043 _initAPI
4044
4c2a3841 4045 if [ -f "$DOMAIN_CONF" ]; then
61623d22 4046 Le_NextRenewTime=$(_readdomainconf Le_NextRenewTime)
a4270efa 4047 _debug Le_NextRenewTime "$Le_NextRenewTime"
95e06de5 4048 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
bb25febd 4049 _saved_domain=$(_readdomainconf Le_Domain)
4050 _debug _saved_domain "$_saved_domain"
4051 _saved_alt=$(_readdomainconf Le_Alt)
4052 _debug _saved_alt "$_saved_alt"
02140ce7 4053 if [ "$_saved_domain,$_saved_alt" = "$_main_domain,$_alt_domains" ]; then
bb25febd 4054 _info "Domains not changed."
4055 _info "Skip, Next renewal time is: $(__green "$(_readdomainconf Le_NextRenewTimeStr)")"
4c2a3841 4056 _info "Add '$(__red '--force')' to force to renew."
bb25febd 4057 return $RENEW_SKIP
4058 else
4059 _info "Domains have changed."
4060 fi
4c3b3608 4061 fi
4062 fi
96a46cfc 4063
af1cc3b3 4064 _savedomainconf "Le_Domain" "$_main_domain"
02140ce7 4065 _savedomainconf "Le_Alt" "$_alt_domains"
af1cc3b3 4066 _savedomainconf "Le_Webroot" "$_web_roots"
4c2a3841 4067
c7257bcf 4068 _savedomainconf "Le_PreHook" "$_pre_hook" "base64"
4069 _savedomainconf "Le_PostHook" "$_post_hook" "base64"
4070 _savedomainconf "Le_RenewHook" "$_renew_hook" "base64"
4c2a3841 4071
85e1f4ea 4072 if [ "$_local_addr" ]; then
4073 _savedomainconf "Le_LocalAddress" "$_local_addr"
72518d48 4074 else
4075 _cleardomainconf "Le_LocalAddress"
4076 fi
875625b1 4077 if [ "$_challenge_alias" ]; then
4078 _savedomainconf "Le_ChallengeAlias" "$_challenge_alias"
4079 else
4080 _cleardomainconf "Le_ChallengeAlias"
4081 fi
6ae0f7f5 4082
a6d22e3b 4083 Le_API="$ACME_DIRECTORY"
4084 _savedomainconf "Le_API" "$Le_API"
4085
389518e1 4086 _info "Using CA: $ACME_DIRECTORY"
02140ce7 4087 if [ "$_alt_domains" = "$NO_VALUE" ]; then
4088 _alt_domains=""
4c3b3608 4089 fi
4c2a3841 4090
d9c9114b 4091 if [ "$_key_length" = "$NO_VALUE" ]; then
4092 _key_length=""
d404e92d 4093 fi
4c2a3841 4094
85e1f4ea 4095 if ! _on_before_issue "$_web_roots" "$_main_domain" "$_alt_domains" "$_pre_hook" "$_local_addr"; then
0463b5d6 4096 _err "_on_before_issue."
4097 return 1
4c3b3608 4098 fi
0463b5d6 4099
8a29fbc8 4100 _saved_account_key_hash="$(_readcaconf "CA_KEY_HASH")"
4101 _debug2 _saved_account_key_hash "$_saved_account_key_hash"
4c2a3841 4102
e8b54a50 4103 if [ -z "$ACCOUNT_URL" ] || [ -z "$_saved_account_key_hash" ] || [ "$_saved_account_key_hash" != "$(__calcAccountKeyHash)" ]; then
57e58ce7 4104 if ! _regAccount "$_accountkeylength"; then
85e1f4ea 4105 _on_issue_err "$_post_hook"
8a29fbc8 4106 return 1
4107 fi
57e58ce7 4108 else
4109 _debug "_saved_account_key_hash is not changed, skip register account."
166096dc 4110 fi
166096dc 4111
4c2a3841 4112 if [ -f "$CSR_PATH" ] && [ ! -f "$CERT_KEY_PATH" ]; then
10afcaca 4113 _info "Signing from existing CSR."
4114 else
4115 _key=$(_readdomainconf Le_Keylength)
4116 _debug "Read key length:$_key"
c4b2e582 4117 if [ ! -f "$CERT_KEY_PATH" ] || [ "$_key_length" != "$_key" ] || [ "$Le_ForceNewDomainKey" = "1" ]; then
d9c9114b 4118 if ! createDomainKey "$_main_domain" "$_key_length"; then
10afcaca 4119 _err "Create domain key error."
4120 _clearup
85e1f4ea 4121 _on_issue_err "$_post_hook"
10afcaca 4122 return 1
4123 fi
4124 fi
4125
02140ce7 4126 if ! _createcsr "$_main_domain" "$_alt_domains" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"; then
10afcaca 4127 _err "Create CSR error."
5ef501c5 4128 _clearup
85e1f4ea 4129 _on_issue_err "$_post_hook"
41e3eafa 4130 return 1
4131 fi
4c3b3608 4132 fi
10afcaca 4133
d9c9114b 4134 _savedomainconf "Le_Keylength" "$_key_length"
4c2a3841 4135
4c3b3608 4136 vlist="$Le_Vlist"
882ac74a 4137 _cleardomainconf "Le_Vlist"
cae203be 4138 _info "Getting domain auth token for each domain"
4c3b3608 4139 sep='#'
9d725af6 4140 dvsep=','
4c2a3841 4141 if [ -z "$vlist" ]; then
d2cde379 4142 if [ "$ACME_VERSION" = "2" ]; then
c1151b0d 4143 #make new order request
0093dc3d 4144 _identifiers="{\"type\":\"dns\",\"value\":\"$(_idn "$_main_domain")\"}"
38f1b4d2 4145 _w_index=1
674b5088 4146 while true; do
dd17124e 4147 d="$(echo "$_alt_domains," | cut -d , -f "$_w_index")"
674b5088 4148 _w_index="$(_math "$_w_index" + 1)"
4149 _debug d "$d"
4150 if [ -z "$d" ]; then
4151 break
c1151b0d 4152 fi
0093dc3d 4153 _identifiers="$_identifiers,{\"type\":\"dns\",\"value\":\"$(_idn "$d")\"}"
c1151b0d 4154 done
4155 _debug2 _identifiers "$_identifiers"
4156 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
4157 _err "Create new order error."
4158 _clearup
4159 _on_issue_err "$_post_hook"
4160 return 1
4161 fi
05aa26e6 4162 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n " | cut -d ":" -f 2-)"
fbdc5a0e 4163 _debug Le_LinkOrder "$Le_LinkOrder"
dbc44c08 4164 Le_OrderFinalize="$(echo "$response" | _egrep_o '"finalize" *: *"[^"]*"' | cut -d '"' -f 4)"
d2cde379 4165 _debug Le_OrderFinalize "$Le_OrderFinalize"
4166 if [ -z "$Le_OrderFinalize" ]; then
78915896 4167 _err "Create new order error. Le_OrderFinalize not found. $response"
c1151b0d 4168 _clearup
4169 _on_issue_err "$_post_hook"
4170 return 1
4171 fi
4172
4173 #for dns manual mode
d2cde379 4174 _savedomainconf "Le_OrderFinalize" "$Le_OrderFinalize"
c1151b0d 4175
93de1e49 4176 _authorizations_seg="$(echo "$response" | _json_decode | _egrep_o '"authorizations" *: *\[[^\[]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
c1151b0d 4177 _debug2 _authorizations_seg "$_authorizations_seg"
4178 if [ -z "$_authorizations_seg" ]; then
4179 _err "_authorizations_seg not found."
4180 _clearup
4181 _on_issue_err "$_post_hook"
4182 return 1
4183 fi
4184
4185 #domain and authz map
4186 _authorizations_map=""
f8d22c48 4187 for _authz_url in $(echo "$_authorizations_seg" | tr ',' ' '); do
c1151b0d 4188 _debug2 "_authz_url" "$_authz_url"
0483d841 4189 if ! _send_signed_request "$_authz_url"; then
c1151b0d 4190 _err "get to authz error."
263c38ca 4191 _err "_authorizations_seg" "$_authorizations_seg"
4192 _err "_authz_url" "$_authz_url"
c1151b0d 4193 _clearup
4194 _on_issue_err "$_post_hook"
4195 return 1
4196 fi
4197
4198 response="$(echo "$response" | _normalizeJson)"
4199 _debug2 response "$response"
4200 _d="$(echo "$response" | _egrep_o '"value" *: *"[^"]*"' | cut -d : -f 2 | tr -d ' "')"
72f54ca6 4201 if _contains "$response" "\"wildcard\" *: *true"; then
4202 _d="*.$_d"
4203 fi
c1151b0d 4204 _debug2 _d "$_d"
4205 _authorizations_map="$_d,$response
4206$_authorizations_map"
4207 done
4208 _debug2 _authorizations_map "$_authorizations_map"
4209 fi
4210
c1151b0d 4211 _index=0
a63b05a9 4212 _currentRoot=""
38f1b4d2 4213 _w_index=1
88bbe55b 4214 while true; do
88bbe55b 4215 d="$(echo "$_main_domain,$_alt_domains," | cut -d , -f "$_w_index")"
4216 _w_index="$(_math "$_w_index" + 1)"
4217 _debug d "$d"
4218 if [ -z "$d" ]; then
4219 break
4220 fi
ca7202eb 4221 _info "Getting webroot for domain" "$d"
c1151b0d 4222 _index=$(_math $_index + 1)
af1cc3b3 4223 _w="$(echo $_web_roots | cut -d , -f $_index)"
9d725af6 4224 _debug _w "$_w"
4c2a3841 4225 if [ "$_w" ]; then
a63b05a9 4226 _currentRoot="$_w"
4227 fi
4228 _debug "_currentRoot" "$_currentRoot"
4c2a3841 4229
a63b05a9 4230 vtype="$VTYPE_HTTP"
c1151b0d 4231 #todo, v2 wildcard force to use dns
3881f221 4232 if _startswith "$_currentRoot" "$W_DNS"; then
a63b05a9 4233 vtype="$VTYPE_DNS"
4234 fi
4c2a3841 4235
08681f4a 4236 if [ "$_currentRoot" = "$W_ALPN" ]; then
4237 vtype="$VTYPE_ALPN"
4238 fi
4239
c1151b0d 4240 if [ "$ACME_VERSION" = "2" ]; then
d04c6dd3 4241 _idn_d="$(_idn "$d")"
dbc43550
L
4242 _candidates="$(echo "$_authorizations_map" | grep -i "^$_idn_d,")"
4243 _debug2 _candidates "$_candidates"
4244 if [ "$(echo "$_candidates" | wc -l)" -gt 1 ]; then
4245 for _can in $_candidates; do
d04c6dd3 4246 if _startswith "$(echo "$_can" | tr '.' '|')" "$(echo "$_idn_d" | tr '.' '|'),"; then
dbc43550 4247 _candidates="$_can"
d04c6dd3 4248 break
4249 fi
4250 done
4251 fi
dbc43550 4252 response="$(echo "$_candidates" | sed "s/$_idn_d,//")"
c1151b0d 4253 _debug2 "response" "$response"
4254 if [ -z "$response" ]; then
4255 _err "get to authz error."
263c38ca 4256 _err "_authorizations_map" "$_authorizations_map"
c1151b0d 4257 _clearup
4258 _on_issue_err "$_post_hook"
4259 return 1
4260 fi
4261 else
4262 if ! __get_domain_new_authz "$d"; then
4263 _clearup
4264 _on_issue_err "$_post_hook"
4265 return 1
4266 fi
c4d8fd83 4267 fi
4268
4c2a3841 4269 if [ -z "$thumbprint" ]; then
339a8ad6 4270 thumbprint="$(__calc_account_thumbprint)"
4c3b3608 4271 fi
4272
dbc44c08 4273 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
4c3b3608 4274 _debug entry "$entry"
9541ea6a 4275 keyauthorization=""
4c2a3841 4276 if [ -z "$entry" ]; then
9541ea6a 4277 if ! _startswith "$d" '*.'; then
4278 _debug "Not a wildcard domain, lets check whether the validation is already valid."
4279 if echo "$response" | grep '"status":"valid"' >/dev/null 2>&1; then
4280 _debug "$d is already valid."
4281 keyauthorization="$STATE_VERIFIED"
4282 _debug keyauthorization "$keyauthorization"
4283 fi
4284 fi
4285 if [ -z "$keyauthorization" ]; then
fc3a1817 4286 _err "Error, can not get domain token entry $d for $vtype"
9541ea6a 4287 _supported_vtypes="$(echo "$response" | _egrep_o "\"challenges\":\[[^]]*]" | tr '{' "\n" | grep type | cut -d '"' -f 4 | tr "\n" ' ')"
4288 if [ "$_supported_vtypes" ]; then
4289 _err "The supported validation types are: $_supported_vtypes, but you specified: $vtype"
4290 fi
4291 _clearup
4292 _on_issue_err "$_post_hook"
4293 return 1
b51ed9bb 4294 fi
c1151b0d 4295 fi
f8b225e7 4296
9541ea6a 4297 if [ -z "$keyauthorization" ]; then
4298 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
4299 _debug token "$token"
cae203be 4300
9541ea6a 4301 if [ -z "$token" ]; then
4302 _err "Error, can not get domain token $entry"
4303 _clearup
4304 _on_issue_err "$_post_hook"
4305 return 1
4306 fi
4307 if [ "$ACME_VERSION" = "2" ]; then
4308 uri="$(echo "$entry" | _egrep_o '"url":"[^"]*' | cut -d '"' -f 4 | _head_n 1)"
4309 else
4310 uri="$(echo "$entry" | _egrep_o '"uri":"[^"]*' | cut -d '"' -f 4)"
4311 fi
4312 _debug uri "$uri"
4c3b3608 4313
9541ea6a 4314 if [ -z "$uri" ]; then
4315 _err "Error, can not get domain uri. $entry"
4316 _clearup
4317 _on_issue_err "$_post_hook"
4318 return 1
4319 fi
4320 keyauthorization="$token.$thumbprint"
d35bf517 4321 _debug keyauthorization "$keyauthorization"
9541ea6a 4322
4323 if printf "%s" "$response" | grep '"status":"valid"' >/dev/null 2>&1; then
4324 _debug "$d is already verified."
4325 keyauthorization="$STATE_VERIFIED"
4326 _debug keyauthorization "$keyauthorization"
4327 fi
ec603bee 4328 fi
4329
a63b05a9 4330 dvlist="$d$sep$keyauthorization$sep$uri$sep$vtype$sep$_currentRoot"
4c3b3608 4331 _debug dvlist "$dvlist"
4c2a3841 4332
9d725af6 4333 vlist="$vlist$dvlist$dvsep"
4c3b3608 4334
4335 done
9d725af6 4336 _debug vlist "$vlist"
4c3b3608 4337 #add entry
b5ca9bba 4338 dns_entries=""
4c3b3608 4339 dnsadded=""
9d725af6 4340 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
1f7df33e 4341 _alias_index=1
4c2a3841 4342 for ventry in $ventries; do
ca7202eb 4343 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4344 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4345 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4346 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
72f54ca6 4347 _debug d "$d"
4c2a3841 4348 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
69212114 4349 _debug "$d is already verified, skip $vtype."
fd536d37 4350 _alias_index="$(_math "$_alias_index" + 1)"
ec603bee 4351 continue
4352 fi
4353
4c2a3841 4354 if [ "$vtype" = "$VTYPE_DNS" ]; then
4c3b3608 4355 dnsadded='0'
72f54ca6 4356 _dns_root_d="$d"
4357 if _startswith "$_dns_root_d" "*."; then
4358 _dns_root_d="$(echo "$_dns_root_d" | sed 's/*.//')"
4359 fi
875625b1 4360 _d_alias="$(_getfield "$_challenge_alias" "$_alias_index")"
4361 _alias_index="$(_math "$_alias_index" + 1)"
4362 _debug "_d_alias" "$_d_alias"
4363 if [ "$_d_alias" ]; then
64821ad4 4364 if _startswith "$_d_alias" "$DNS_ALIAS_PREFIX"; then
4365 txtdomain="$(echo "$_d_alias" | sed "s/$DNS_ALIAS_PREFIX//")"
4366 else
4367 txtdomain="_acme-challenge.$_d_alias"
4368 fi
82b0ebb7 4369 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$txtdomain$dvsep$_currentRoot"
875625b1 4370 else
4371 txtdomain="_acme-challenge.$_dns_root_d"
82b0ebb7 4372 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$dvsep$_currentRoot"
875625b1 4373 fi
82b0ebb7 4374
4c3b3608 4375 _debug txtdomain "$txtdomain"
11927a76 4376 txt="$(printf "%s" "$keyauthorization" | _digest "sha256" | _url_replace)"
4c3b3608 4377 _debug txt "$txt"
a61fe418 4378
b50e701c 4379 d_api="$(_findHook "$_dns_root_d" $_SUB_FOLDER_DNSAPI "$_currentRoot")"
4c3b3608 4380 _debug d_api "$d_api"
82b0ebb7 4381
4382 dns_entry="$dns_entry$dvsep$txt${dvsep}$d_api"
4383 _debug2 dns_entry "$dns_entry"
4c2a3841 4384 if [ "$d_api" ]; then
a180b95c 4385 _debug "Found domain api file: $d_api"
4c3b3608 4386 else
3881f221 4387 if [ "$_currentRoot" != "$W_DNS" ]; then
4388 _err "Can not find dns api hook for: $_currentRoot"
4389 _info "You need to add the txt record manually."
4390 fi
5f8b60a0 4391 _info "$(__red "Add the following TXT record:")"
81772fb7 4392 _info "$(__red "Domain: '$(__green "$txtdomain")'")"
4393 _info "$(__red "TXT value: '$(__green "$txt")'")"
4394 _info "$(__red "Please be aware that you prepend _acme-challenge. before your domain")"
4395 _info "$(__red "so the resulting subdomain will be: $txtdomain")"
4c3b3608 4396 continue
4397 fi
4c2a3841 4398
73b8b120 4399 (
ca7202eb 4400 if ! . "$d_api"; then
73b8b120 4401 _err "Load file $d_api error. Please check your api file and try again."
4402 return 1
4403 fi
4c2a3841 4404
158f22f7 4405 addcommand="${_currentRoot}_add"
ca7202eb 4406 if ! _exists "$addcommand"; then
73b8b120 4407 _err "It seems that your api file is not correct, it must have a function named: $addcommand"
4408 return 1
4409 fi
a180b95c 4410 _info "Adding txt value: $txt for domain: $txtdomain"
ca7202eb 4411 if ! $addcommand "$txtdomain" "$txt"; then
73b8b120 4412 _err "Error add txt for domain:$txtdomain"
4413 return 1
4414 fi
a180b95c 4415 _info "The txt record is added: Success."
73b8b120 4416 )
4c2a3841 4417
4418 if [ "$?" != "0" ]; then
ea722da3 4419 _on_issue_err "$_post_hook" "$vlist"
545f2355 4420 _clearup
4c3b3608 4421 return 1
4422 fi
82b0ebb7 4423 dns_entries="$dns_entries$dns_entry
4424"
4425 _debug2 "$dns_entries"
4c3b3608 4426 dnsadded='1'
4427 fi
4428 done
4429
4c2a3841 4430 if [ "$dnsadded" = '0' ]; then
4431 _savedomainconf "Le_Vlist" "$vlist"
4c3b3608 4432 _debug "Dns record not added yet, so, save to $DOMAIN_CONF and exit."
a8b62261 4433 _err "Please add the TXT records to the domains, and re-run with --renew."
5f8b60a0 4434 _on_issue_err "$_post_hook"
545f2355 4435 _clearup
4c3b3608 4436 return 1
4437 fi
4c2a3841 4438
4c3b3608 4439 fi
4c2a3841 4440
b5ca9bba 4441 if [ "$dns_entries" ]; then
4c2a3841 4442 if [ -z "$Le_DNSSleep" ]; then
427c2780 4443 _info "Let's check each DNS record now. Sleep 20 seconds first."
b5ca9bba 4444 _sleep 20
4445 if ! _check_dns_entries; then
4446 _err "check dns error."
4447 _on_issue_err "$_post_hook"
4448 _clearup
4449 return 1
4450 fi
0e38c60d 4451 else
4c2a3841 4452 _savedomainconf "Le_DNSSleep" "$Le_DNSSleep"
b5ca9bba 4453 _info "Sleep $(__green $Le_DNSSleep) seconds for the txt records to take effect"
4454 _sleep "$Le_DNSSleep"
0e38c60d 4455 fi
4c3b3608 4456 fi
4c2a3841 4457
5d943a35 4458 NGINX_RESTORE_VLIST=""
4c3b3608 4459 _debug "ok, let's start to verify"
a63b05a9 4460
0463b5d6 4461 _ncIndex=1
9d725af6 4462 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
4c2a3841 4463 for ventry in $ventries; do
ca7202eb 4464 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4465 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4466 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
4467 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4468 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
ec603bee 4469
4c2a3841 4470 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
ec603bee 4471 _info "$d is already verified, skip $vtype."
4472 continue
4473 fi
4474
dd068467 4475 _info "Verifying: $d"
4c3b3608 4476 _debug "d" "$d"
4477 _debug "keyauthorization" "$keyauthorization"
4478 _debug "uri" "$uri"
4479 removelevel=""
e22bcf7c 4480 token="$(printf "%s" "$keyauthorization" | cut -d '.' -f 1)"
a63b05a9 4481
4482 _debug "_currentRoot" "$_currentRoot"
4483
4c2a3841 4484 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4485 if [ "$_currentRoot" = "$NO_VALUE" ]; then
4c3b3608 4486 _info "Standalone mode server"
85e1f4ea 4487 _ncaddr="$(_getfield "$_local_addr" "$_ncIndex")"
0463b5d6 4488 _ncIndex="$(_math $_ncIndex + 1)"
3794b5cb 4489 _startserver "$keyauthorization" "$_ncaddr"
4c2a3841 4490 if [ "$?" != "0" ]; then
5ef501c5 4491 _clearup
58e4d337 4492 _on_issue_err "$_post_hook" "$vlist"
6fc1447f 4493 return 1
4494 fi
5dbf664a 4495 sleep 1
ca7202eb 4496 _debug serverproc "$serverproc"
0e44f587 4497 elif [ "$_currentRoot" = "$MODE_STATELESS" ]; then
4498 _info "Stateless mode for domain:$d"
4499 _sleep 1
9d725af6 4500 elif _startswith "$_currentRoot" "$NGINX"; then
4501 _info "Nginx mode for domain:$d"
4502 #set up nginx server
4503 FOUND_REAL_NGINX_CONF=""
4504 BACKUP_NGINX_CONF=""
4505 if ! _setNginx "$d" "$_currentRoot" "$thumbprint"; then
4506 _clearup
58e4d337 4507 _on_issue_err "$_post_hook" "$vlist"
9d725af6 4508 return 1
03f8d6e9 4509 fi
302c41ed 4510
03f8d6e9 4511 if [ "$FOUND_REAL_NGINX_CONF" ]; then
9d725af6 4512 _realConf="$FOUND_REAL_NGINX_CONF"
4513 _backup="$BACKUP_NGINX_CONF"
4514 _debug _realConf "$_realConf"
5d943a35 4515 NGINX_RESTORE_VLIST="$d$sep$_realConf$sep$_backup$dvsep$NGINX_RESTORE_VLIST"
9d725af6 4516 fi
4517 _sleep 1
4c3b3608 4518 else
4c2a3841 4519 if [ "$_currentRoot" = "apache" ]; then
6f930641 4520 wellknown_path="$ACME_DIR"
4521 else
a63b05a9 4522 wellknown_path="$_currentRoot/.well-known/acme-challenge"
4c2a3841 4523 if [ ! -d "$_currentRoot/.well-known" ]; then
6f930641 4524 removelevel='1'
4c2a3841 4525 elif [ ! -d "$_currentRoot/.well-known/acme-challenge" ]; then
6f930641 4526 removelevel='2'
4527 else
4528 removelevel='3'
4529 fi
4c3b3608 4530 fi
6f930641 4531
4c3b3608 4532 _debug wellknown_path "$wellknown_path"
6f930641 4533
4c3b3608 4534 _debug "writing token:$token to $wellknown_path/$token"
4535
4536 mkdir -p "$wellknown_path"
93fc48a2 4537
4c2a3841 4538 if ! printf "%s" "$keyauthorization" >"$wellknown_path/$token"; then
93fc48a2 4539 _err "$d:Can not write token to file : $wellknown_path/$token"
4540 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4541 _clearup
58e4d337 4542 _on_issue_err "$_post_hook" "$vlist"
93fc48a2 4543 return 1
4544 fi
4545
4c2a3841 4546 if [ ! "$usingApache" ]; then
44edb2bd 4547 if webroot_owner=$(_stat "$_currentRoot"); then
32fdc196 4548 _debug "Changing owner/group of .well-known to $webroot_owner"
c87cd0de 4549 if ! _exec "chown -R \"$webroot_owner\" \"$_currentRoot/.well-known\""; then
4550 _debug "$(cat "$_EXEC_TEMP_ERR")"
4551 _exec_err >/dev/null 2>&1
4552 fi
32fdc196 4553 else
b54ce310 4554 _debug "not changing owner/group of webroot"
32fdc196 4555 fi
df886ffa 4556 fi
4c2a3841 4557
4c3b3608 4558 fi
08681f4a 4559 elif [ "$vtype" = "$VTYPE_ALPN" ]; then
4560 acmevalidationv1="$(printf "%s" "$keyauthorization" | _digest "sha256" "hex")"
4561 _debug acmevalidationv1 "$acmevalidationv1"
4562 if ! _starttlsserver "$d" "" "$Le_TLSPort" "$keyauthorization" "$_ncaddr" "$acmevalidationv1"; then
4563 _err "Start tls server error."
4564 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4565 _clearup
4566 _on_issue_err "$_post_hook" "$vlist"
4567 return 1
4568 fi
4c3b3608 4569 fi
4c2a3841 4570
920cab6f 4571 if ! __trigger_validation "$uri" "$keyauthorization" "$vtype"; then
c4d8fd83 4572 _err "$d:Can not get challenge: $response"
4573 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4574 _clearup
58e4d337 4575 _on_issue_err "$_post_hook" "$vlist"
c4d8fd83 4576 return 1
4577 fi
4c2a3841 4578
c1151b0d 4579 if [ "$code" ] && [ "$code" != '202' ]; then
8bd12ed0 4580 if [ "$code" = '200' ]; then
c1151b0d 4581 _debug "trigger validation code: $code"
4582 else
8bd12ed0
K
4583 _err "$d:Challenge error: $response"
4584 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4585 _clearup
4586 _on_issue_err "$_post_hook" "$vlist"
4587 return 1
c1151b0d 4588 fi
4c3b3608 4589 fi
4c2a3841 4590
6fc1447f 4591 waittimes=0
4c2a3841 4592 if [ -z "$MAX_RETRY_TIMES" ]; then
6fc1447f 4593 MAX_RETRY_TIMES=30
4594 fi
4c2a3841 4595
4596 while true; do
0c538f75 4597 waittimes=$(_math "$waittimes" + 1)
4c2a3841 4598 if [ "$waittimes" -ge "$MAX_RETRY_TIMES" ]; then
6fc1447f 4599 _err "$d:Timeout"
4600 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4601 _clearup
58e4d337 4602 _on_issue_err "$_post_hook" "$vlist"
6fc1447f 4603 return 1
4604 fi
4c2a3841 4605
5dbf664a 4606 _debug "sleep 2 secs to verify"
4607 sleep 2
4c3b3608 4608 _debug "checking"
0483d841 4609 if [ "$ACME_VERSION" = "2" ]; then
4610 _send_signed_request "$uri"
4611 else
4612 response="$(_get "$uri")"
4613 fi
4c2a3841 4614 if [ "$?" != "0" ]; then
c60883ef 4615 _err "$d:Verify error:$response"
a63b05a9 4616 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4c3b3608 4617 _clearup
58e4d337 4618 _on_issue_err "$_post_hook" "$vlist"
4c3b3608 4619 return 1
4620 fi
9aaf36cd 4621 _debug2 original "$response"
4c2a3841 4622
4623 response="$(echo "$response" | _normalizeJson)"
7012b91f 4624 _debug2 response "$response"
4c2a3841 4625
4626 status=$(echo "$response" | _egrep_o '"status":"[^"]*' | cut -d : -f 2 | tr -d '"')
4627 if [ "$status" = "valid" ]; then
93f3098a 4628 _info "$(__green Success)"
ca7202eb 4629 _stopserver "$serverproc"
4c3b3608 4630 serverproc=""
a63b05a9 4631 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4c2a3841 4632 break
4c3b3608 4633 fi
4c2a3841 4634
4635 if [ "$status" = "invalid" ]; then
d0d74907 4636 error="$(echo "$response" | _egrep_o '"error":\{[^\}]*')"
4c2a3841 4637 _debug2 error "$error"
4638 errordetail="$(echo "$error" | _egrep_o '"detail": *"[^"]*' | cut -d '"' -f 4)"
4639 _debug2 errordetail "$errordetail"
4640 if [ "$errordetail" ]; then
4641 _err "$d:Verify error:$errordetail"
4642 else
4643 _err "$d:Verify error:$error"
4644 fi
4645 if [ "$DEBUG" ]; then
4646 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4647 _debug "Debug: get token url."
4648 _get "http://$d/.well-known/acme-challenge/$token" "" 1
4649 fi
4650 fi
a63b05a9 4651 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4c3b3608 4652 _clearup
58e4d337 4653 _on_issue_err "$_post_hook" "$vlist"
4c2a3841 4654 return 1
4c3b3608 4655 fi
4c2a3841 4656
4657 if [ "$status" = "pending" ]; then
4c3b3608 4658 _info "Pending"
93740c99 4659 elif [ "$status" = "processing" ]; then
4660 _info "Processing"
4c3b3608 4661 else
4c2a3841 4662 _err "$d:Verify error:$response"
a63b05a9 4663 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4c3b3608 4664 _clearup
58e4d337 4665 _on_issue_err "$_post_hook" "$vlist"
4c3b3608 4666 return 1
4667 fi
4c2a3841 4668
4c3b3608 4669 done
4c2a3841 4670
4c3b3608 4671 done
4672
4673 _clearup
4674 _info "Verify finished, start to sign."
11927a76 4675 der="$(_getfile "${CSR_PATH}" "${BEGIN_CSR}" "${END_CSR}" | tr -d "\r\n" | _url_replace)"
4c2a3841 4676
c1151b0d 4677 if [ "$ACME_VERSION" = "2" ]; then
e7f7e96d 4678 _info "Lets finalize the order, Le_OrderFinalize: $Le_OrderFinalize"
d2cde379 4679 if ! _send_signed_request "${Le_OrderFinalize}" "{\"csr\": \"$der\"}"; then
c1151b0d 4680 _err "Sign failed."
4681 _on_issue_err "$_post_hook"
4682 return 1
4683 fi
4684 if [ "$code" != "200" ]; then
e7f7e96d 4685 _err "Sign failed, finalize code is not 200."
668c43ab 4686 _err "$response"
c1151b0d 4687 _on_issue_err "$_post_hook"
4688 return 1
4689 fi
e7f7e96d 4690 if [ -z "$Le_LinkOrder" ]; then
0712e989 4691 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n" | cut -d ":" -f 2-)"
e7f7e96d 4692 fi
fbdc5a0e 4693
e7f7e96d 4694 _savedomainconf "Le_LinkOrder" "$Le_LinkOrder"
4695
4696 _link_cert_retry=0
ff9be30f 4697 _MAX_CERT_RETRY=30
a3d8b993 4698 while [ "$_link_cert_retry" -lt "$_MAX_CERT_RETRY" ]; do
e7f7e96d 4699 if _contains "$response" "\"status\":\"valid\""; then
4700 _debug "Order status is valid."
d0d74907 4701 Le_LinkCert="$(echo "$response" | _egrep_o '"certificate" *: *"[^"]*"' | cut -d '"' -f 4)"
e7f7e96d 4702 _debug Le_LinkCert "$Le_LinkCert"
4703 if [ -z "$Le_LinkCert" ]; then
4704 _err "Sign error, can not find Le_LinkCert"
4705 _err "$response"
4706 _on_issue_err "$_post_hook"
4707 return 1
4708 fi
4709 break
4710 elif _contains "$response" "\"processing\""; then
4711 _info "Order status is processing, lets sleep and retry."
1fe8235a 4712 _retryafter=$(echo "$responseHeaders" | grep -i "^Retry-After *:" | cut -d : -f 2 | tr -d ' ' | tr -d '\r')
4713 _debug "_retryafter" "$_retryafter"
4714 if [ "$_retryafter" ]; then
4715 _info "Retry after: $_retryafter"
4716 _sleep $_retryafter
4717 else
4718 _sleep 2
4719 fi
e7f7e96d 4720 else
4721 _err "Sign error, wrong status"
4722 _err "$response"
4723 _on_issue_err "$_post_hook"
4724 return 1
4725 fi
fbdc5a0e 4726 #the order is processing, so we are going to poll order status
4727 if [ -z "$Le_LinkOrder" ]; then
4728 _err "Sign error, can not get order link location header"
4729 _err "responseHeaders" "$responseHeaders"
4730 _on_issue_err "$_post_hook"
4731 return 1
4732 fi
4733 _info "Polling order status: $Le_LinkOrder"
e7f7e96d 4734 if ! _send_signed_request "$Le_LinkOrder"; then
4735 _err "Sign failed, can not post to Le_LinkOrder cert:$Le_LinkOrder."
4736 _err "$response"
4737 _on_issue_err "$_post_hook"
4738 return 1
4739 fi
4740 _link_cert_retry="$(_math $_link_cert_retry + 1)"
4741 done
4c2a3841 4742
e7f7e96d 4743 if [ -z "$Le_LinkCert" ]; then
4744 _err "Sign failed, can not get Le_LinkCert, retry time limit."
4745 _err "$response"
4746 _on_issue_err "$_post_hook"
4747 return 1
4748 fi
4749 _info "Download cert, Le_LinkCert: $Le_LinkCert"
f2acdd27 4750 if ! _send_signed_request "$Le_LinkCert"; then
668c43ab 4751 _err "Sign failed, can not download cert:$Le_LinkCert."
4752 _err "$response"
c1151b0d 4753 _on_issue_err "$_post_hook"
4754 return 1
4755 fi
4c3b3608 4756
f2acdd27 4757 echo "$response" >"$CERT_PATH"
0483d841 4758
1c35f46b 4759 if [ "$(grep -- "$BEGIN_CERT" "$CERT_PATH" | wc -l)" -gt "1" ]; then
4760 _debug "Found cert chain"
120cde16 4761 cat "$CERT_PATH" >"$CERT_FULLCHAIN_PATH"
1c35f46b 4762 _end_n="$(grep -n -- "$END_CERT" "$CERT_FULLCHAIN_PATH" | _head_n 1 | cut -d : -f 1)"
4763 _debug _end_n "$_end_n"
120cde16 4764 sed -n "1,${_end_n}p" "$CERT_FULLCHAIN_PATH" >"$CERT_PATH"
1c35f46b 4765 _end_n="$(_math $_end_n + 1)"
120cde16 4766 sed -n "${_end_n},9999p" "$CERT_FULLCHAIN_PATH" >"$CA_CERT_PATH"
1c35f46b 4767 fi
e7f7e96d 4768
c1151b0d 4769 else
4770 if ! _send_signed_request "${ACME_NEW_ORDER}" "{\"resource\": \"$ACME_NEW_ORDER_RES\", \"csr\": \"$der\"}" "needbase64"; then
323febe8 4771 _err "Sign failed. $response"
c1151b0d 4772 _on_issue_err "$_post_hook"
4773 return 1
4774 fi
4775 _rcert="$response"
36a7a840 4776 Le_LinkCert="$(grep -i '^Location.*$' "$HTTP_HEADER" | _tail_n 1 | tr -d "\r\n" | cut -d " " -f 2)"
4c2a3841 4777 echo "$BEGIN_CERT" >"$CERT_PATH"
4c3b3608 4778
72518d48 4779 #if ! _get "$Le_LinkCert" | _base64 "multiline" >> "$CERT_PATH" ; then
4780 # _debug "Get cert failed. Let's try last response."
3c07f57a 4781 # printf -- "%s" "$_rcert" | _dbase64 "multiline" | _base64 "multiline" >> "$CERT_PATH"
72518d48 4782 #fi
4c2a3841 4783
4784 if ! printf -- "%s" "$_rcert" | _dbase64 "multiline" | _base64 "multiline" >>"$CERT_PATH"; then
72518d48 4785 _debug "Try cert link."
4c2a3841 4786 _get "$Le_LinkCert" | _base64 "multiline" >>"$CERT_PATH"
d404e92d 4787 fi
4788
4c2a3841 4789 echo "$END_CERT" >>"$CERT_PATH"
c1151b0d 4790 fi
4791
4792 _debug "Le_LinkCert" "$Le_LinkCert"
4793 _savedomainconf "Le_LinkCert" "$Le_LinkCert"
4794
183063a2 4795 if [ -z "$Le_LinkCert" ] || ! _checkcert "$CERT_PATH"; then
716f7277 4796 response="$(echo "$response" | _dbase64 "multiline" | tr -d '\0' | _normalizeJson)"
183063a2 4797 _err "Sign failed: $(echo "$response" | _egrep_o '"detail":"[^"]*"')"
4798 _on_issue_err "$_post_hook"
4799 return 1
4800 fi
4801
c1151b0d 4802 if [ "$Le_LinkCert" ]; then
43822d37 4803 _info "$(__green "Cert success.")"
4c3b3608 4804 cat "$CERT_PATH"
5980ebc7 4805
4c2a3841 4806 _info "Your cert is in $(__green " $CERT_PATH ")"
4807
4808 if [ -f "$CERT_KEY_PATH" ]; then
4809 _info "Your cert key is in $(__green " $CERT_KEY_PATH ")"
5980ebc7 4810 fi
4811
c6b68551 4812 if [ ! "$USER_PATH" ] || [ ! "$ACME_IN_CRON" ]; then
281aa349 4813 USER_PATH="$PATH"
4814 _saveaccountconf "USER_PATH" "$USER_PATH"
4815 fi
4c3b3608 4816 fi
4c3b3608 4817
1c35f46b 4818 if [ "$ACME_VERSION" = "2" ]; then
4819 _debug "v2 chain."
4820 else
183063a2 4821 cp "$CERT_PATH" "$CERT_FULLCHAIN_PATH"
1c35f46b 4822 Le_LinkIssuer=$(grep -i '^Link' "$HTTP_HEADER" | _head_n 1 | cut -d " " -f 2 | cut -d ';' -f 1 | tr -d '<>')
d8ba26e6 4823
1c35f46b 4824 if [ "$Le_LinkIssuer" ]; then
4825 if ! _contains "$Le_LinkIssuer" ":"; then
4826 _info "$(__red "Relative issuer link found.")"
4827 Le_LinkIssuer="$_ACME_SERVER_HOST$Le_LinkIssuer"
d8ba26e6 4828 fi
1c35f46b 4829 _debug Le_LinkIssuer "$Le_LinkIssuer"
4830 _savedomainconf "Le_LinkIssuer" "$Le_LinkIssuer"
d8ba26e6 4831
1c35f46b 4832 _link_issuer_retry=0
4833 _MAX_ISSUER_RETRY=5
4834 while [ "$_link_issuer_retry" -lt "$_MAX_ISSUER_RETRY" ]; do
4835 _debug _link_issuer_retry "$_link_issuer_retry"
4836 if [ "$ACME_VERSION" = "2" ]; then
0483d841 4837 if _send_signed_request "$Le_LinkIssuer"; then
4838 echo "$response" >"$CA_CERT_PATH"
1c35f46b 4839 break
4840 fi
4841 else
4842 if _get "$Le_LinkIssuer" >"$CA_CERT_PATH.der"; then
4843 echo "$BEGIN_CERT" >"$CA_CERT_PATH"
4844 _base64 "multiline" <"$CA_CERT_PATH.der" >>"$CA_CERT_PATH"
4845 echo "$END_CERT" >>"$CA_CERT_PATH"
0f120c41 4846 if ! _checkcert "$CA_CERT_PATH"; then
183063a2 4847 _err "Can not get the ca cert."
4848 break
4849 fi
1c35f46b 4850 cat "$CA_CERT_PATH" >>"$CERT_FULLCHAIN_PATH"
4851 rm -f "$CA_CERT_PATH.der"
4852 break
4853 fi
c1151b0d 4854 fi
1c35f46b 4855 _link_issuer_retry=$(_math $_link_issuer_retry + 1)
4856 _sleep "$_link_issuer_retry"
4857 done
4858 if [ "$_link_issuer_retry" = "$_MAX_ISSUER_RETRY" ]; then
4859 _err "Max retry for issuer ca cert is reached."
d8ba26e6 4860 fi
1c35f46b 4861 else
4862 _debug "No Le_LinkIssuer header found."
d8ba26e6 4863 fi
4c3b3608 4864 fi
1c35f46b 4865 [ -f "$CA_CERT_PATH" ] && _info "The intermediate CA cert is in $(__green " $CA_CERT_PATH ")"
4866 [ -f "$CERT_FULLCHAIN_PATH" ] && _info "And the full chain certs is there: $(__green " $CERT_FULLCHAIN_PATH ")"
4c2a3841 4867
3aae1ae3 4868 Le_CertCreateTime=$(_time)
4c2a3841 4869 _savedomainconf "Le_CertCreateTime" "$Le_CertCreateTime"
4870
4871 Le_CertCreateTimeStr=$(date -u)
4872 _savedomainconf "Le_CertCreateTimeStr" "$Le_CertCreateTimeStr"
4873
ec67a1b2 4874 if [ -z "$Le_RenewalDays" ] || [ "$Le_RenewalDays" -lt "0" ]; then
4875 Le_RenewalDays="$DEFAULT_RENEW"
054cb72e 4876 else
4c2a3841 4877 _savedomainconf "Le_RenewalDays" "$Le_RenewalDays"
13d7cae9 4878 fi
4c2a3841 4879
4880 if [ "$CA_BUNDLE" ]; then
78009539
PS
4881 _saveaccountconf CA_BUNDLE "$CA_BUNDLE"
4882 else
4883 _clearaccountconf "CA_BUNDLE"
4884 fi
4885
2aa75f03 4886 if [ "$CA_PATH" ]; then
4887 _saveaccountconf CA_PATH "$CA_PATH"
4888 else
4889 _clearaccountconf "CA_PATH"
4890 fi
78009539 4891
4c2a3841 4892 if [ "$HTTPS_INSECURE" ]; then
fac1e367 4893 _saveaccountconf HTTPS_INSECURE "$HTTPS_INSECURE"
4894 else
4c2a3841 4895 _clearaccountconf "HTTPS_INSECURE"
13d7cae9 4896 fi
00a50605 4897
4c2a3841 4898 if [ "$Le_Listen_V4" ]; then
4899 _savedomainconf "Le_Listen_V4" "$Le_Listen_V4"
50827188 4900 _cleardomainconf Le_Listen_V6
4c2a3841 4901 elif [ "$Le_Listen_V6" ]; then
4902 _savedomainconf "Le_Listen_V6" "$Le_Listen_V6"
50827188 4903 _cleardomainconf Le_Listen_V4
4904 fi
f6dcd989 4905
c4b2e582 4906 if [ "$Le_ForceNewDomainKey" = "1" ]; then
4907 _savedomainconf "Le_ForceNewDomainKey" "$Le_ForceNewDomainKey"
4908 else
4909 _cleardomainconf Le_ForceNewDomainKey
4910 fi
4911
ca7202eb 4912 Le_NextRenewTime=$(_math "$Le_CertCreateTime" + "$Le_RenewalDays" \* 24 \* 60 \* 60)
4c2a3841 4913
ca7202eb 4914 Le_NextRenewTimeStr=$(_time2str "$Le_NextRenewTime")
4c2a3841 4915 _savedomainconf "Le_NextRenewTimeStr" "$Le_NextRenewTimeStr"
4916
ca7202eb 4917 Le_NextRenewTime=$(_math "$Le_NextRenewTime" - 86400)
4c2a3841 4918 _savedomainconf "Le_NextRenewTime" "$Le_NextRenewTime"
f6dcd989 4919
85e1f4ea 4920 if [ "$_real_cert$_real_key$_real_ca$_reload_cmd$_real_fullchain" ]; then
4921 _savedomainconf "Le_RealCertPath" "$_real_cert"
4922 _savedomainconf "Le_RealCACertPath" "$_real_ca"
4923 _savedomainconf "Le_RealKeyPath" "$_real_key"
7690f73e 4924 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
85e1f4ea 4925 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
ce8dca7a 4926 if ! _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"; then
4927 return 1
4928 fi
01f54558 4929 fi
4c0d3f1b 4930
ce8dca7a 4931 if ! _on_issue_success "$_post_hook" "$_renew_hook"; then
4932 _err "Call hook error."
4933 return 1
4934 fi
4c3b3608 4935}
4936
43822d37 4937#domain [isEcc]
4c3b3608 4938renew() {
4939 Le_Domain="$1"
4c2a3841 4940 if [ -z "$Le_Domain" ]; then
43822d37 4941 _usage "Usage: $PROJECT_ENTRY --renew -d domain.com [--ecc]"
4c3b3608 4942 return 1
4943 fi
4944
43822d37 4945 _isEcc="$2"
4946
e799ef29 4947 _initpath "$Le_Domain" "$_isEcc"
43822d37 4948
e2053b22 4949 _info "$(__green "Renew: '$Le_Domain'")"
4c2a3841 4950 if [ ! -f "$DOMAIN_CONF" ]; then
43822d37 4951 _info "'$Le_Domain' is not a issued domain, skip."
acae0ac2 4952 return $RENEW_SKIP
4c3b3608 4953 fi
4c2a3841 4954
4955 if [ "$Le_RenewalDays" ]; then
1e6b68f5 4956 _savedomainconf Le_RenewalDays "$Le_RenewalDays"
4957 fi
4958
8663fb7e 4959 . "$DOMAIN_CONF"
c5f1cca3 4960 _debug Le_API "$Le_API"
f2add8de 4961
4962 if [ "$Le_API" = "$LETSENCRYPT_CA_V1" ]; then
4963 _cleardomainconf Le_API
4964 Le_API="$DEFAULT_CA"
4965 fi
4966 if [ "$Le_API" = "$LETSENCRYPT_STAGING_CA_V1" ]; then
4967 _cleardomainconf Le_API
4968 Le_API="$DEFAULT_STAGING_CA"
4969 fi
4970
4c2a3841 4971 if [ "$Le_API" ]; then
48d9a8c1 4972 export ACME_DIRECTORY="$Le_API"
c4236e58 4973 #reload ca configs
4974 ACCOUNT_KEY_PATH=""
4975 ACCOUNT_JSON_PATH=""
4976 CA_CONF=""
4977 _debug3 "initpath again."
4978 _initpath "$Le_Domain" "$_isEcc"
5c48e139 4979 fi
4c2a3841 4980
4981 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
e2053b22 4982 _info "Skip, Next renewal time is: $(__green "$Le_NextRenewTimeStr")"
4983 _info "Add '$(__red '--force')' to force to renew."
e799ef29 4984 return "$RENEW_SKIP"
4c3b3608 4985 fi
4c2a3841 4986
c6b68551 4987 if [ "$ACME_IN_CRON" = "1" ] && [ -z "$Le_CertCreateTime" ]; then
c4d0aec5 4988 _info "Skip invalid cert for: $Le_Domain"
acae0ac2 4989 return $RENEW_SKIP
c4d0aec5 4990 fi
4991
4c3b3608 4992 IS_RENEW="1"
7690f73e 4993 Le_ReloadCmd="$(_readdomainconf Le_ReloadCmd)"
c7257bcf 4994 Le_PreHook="$(_readdomainconf Le_PreHook)"
4995 Le_PostHook="$(_readdomainconf Le_PostHook)"
4996 Le_RenewHook="$(_readdomainconf Le_RenewHook)"
875625b1 4997 issue "$Le_Webroot" "$Le_Domain" "$Le_Alt" "$Le_Keylength" "$Le_RealCertPath" "$Le_RealKeyPath" "$Le_RealCACertPath" "$Le_ReloadCmd" "$Le_RealFullChainPath" "$Le_PreHook" "$Le_PostHook" "$Le_RenewHook" "$Le_LocalAddress" "$Le_ChallengeAlias"
e799ef29 4998 res="$?"
4c2a3841 4999 if [ "$res" != "0" ]; then
e799ef29 5000 return "$res"
a61fe418 5001 fi
4c2a3841 5002
5003 if [ "$Le_DeployHook" ]; then
93bce1b2 5004 _deploy "$Le_Domain" "$Le_DeployHook"
e799ef29 5005 res="$?"
a61fe418 5006 fi
4c2a3841 5007
4c3b3608 5008 IS_RENEW=""
5009
e799ef29 5010 return "$res"
4c3b3608 5011}
5012
cc179731 5013#renewAll [stopRenewOnError]
4c3b3608 5014renewAll() {
5015 _initpath
cc179731 5016 _stopRenewOnError="$1"
5017 _debug "_stopRenewOnError" "$_stopRenewOnError"
5018 _ret="0"
b50e701c 5019 _success_msg=""
5020 _error_msg=""
5021 _skipped_msg=""
c6b68551 5022 _error_level=$NOTIFY_LEVEL_SKIP
5023 _notify_code=$RENEW_SKIP
f803c6c0 5024 _set_level=${NOTIFY_LEVEL:-$NOTIFY_LEVEL_DEFAULT}
5025 _debug "_set_level" "$_set_level"
e591d5cf 5026 for di in "${CERT_HOME}"/*.*/; do
5027 _debug di "$di"
44483dba 5028 if ! [ -d "$di" ]; then
3498a585 5029 _debug "Not directory, skip: $di"
5030 continue
5031 fi
e591d5cf 5032 d=$(basename "$di")
201aa244 5033 _debug d "$d"
43822d37 5034 (
201aa244 5035 if _endswith "$d" "$ECC_SUFFIX"; then
5036 _isEcc=$(echo "$d" | cut -d "$ECC_SEP" -f 2)
5037 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
43822d37 5038 fi
5039 renew "$d" "$_isEcc"
4d2f38b0 5040 )
cc179731 5041 rc="$?"
5042 _debug "Return code: $rc"
c6b68551 5043 if [ "$rc" = "0" ]; then
5044 if [ $_error_level -gt $NOTIFY_LEVEL_RENEW ]; then
5045 _error_level="$NOTIFY_LEVEL_RENEW"
5046 _notify_code=0
5047 fi
5048 if [ "$ACME_IN_CRON" ]; then
f803c6c0 5049 if [ $_set_level -ge $NOTIFY_LEVEL_RENEW ]; then
c6b68551 5050 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5051 _send_notify "Renew $d success" "Good, the cert is renewed." "$NOTIFY_HOOK" 0
5052 fi
5053 fi
5054 fi
5055 _success_msg="${_success_msg} $d
b50e701c 5056"
c6b68551 5057 elif [ "$rc" = "$RENEW_SKIP" ]; then
5058 if [ $_error_level -gt $NOTIFY_LEVEL_SKIP ]; then
5059 _error_level="$NOTIFY_LEVEL_SKIP"
5060 _notify_code=$RENEW_SKIP
5061 fi
5062 if [ "$ACME_IN_CRON" ]; then
f803c6c0 5063 if [ $_set_level -ge $NOTIFY_LEVEL_SKIP ]; then
c6b68551 5064 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5065 _send_notify "Renew $d skipped" "Good, the cert is skipped." "$NOTIFY_HOOK" "$RENEW_SKIP"
5066 fi
b50e701c 5067 fi
cc179731 5068 fi
c6b68551 5069 _info "Skipped $d"
5070 _skipped_msg="${_skipped_msg} $d
5071"
b50e701c 5072 else
c6b68551 5073 if [ $_error_level -gt $NOTIFY_LEVEL_ERROR ]; then
5074 _error_level="$NOTIFY_LEVEL_ERROR"
5075 _notify_code=1
5076 fi
5077 if [ "$ACME_IN_CRON" ]; then
f803c6c0 5078 if [ $_set_level -ge $NOTIFY_LEVEL_ERROR ]; then
c6b68551 5079 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5080 _send_notify "Renew $d error" "There is an error." "$NOTIFY_HOOK" 1
5081 fi
5082 fi
5083 fi
5084 _error_msg="${_error_msg} $d
b50e701c 5085"
c6b68551 5086 if [ "$_stopRenewOnError" ]; then
5087 _err "Error renew $d, stop now."
5088 _ret="$rc"
5089 break
5090 else
5091 _ret="$rc"
5092 _err "Error renew $d."
5093 fi
cc179731 5094 fi
4c3b3608 5095 done
c6b68551 5096 _debug _error_level "$_error_level"
a2738e85 5097 _debug _set_level "$_set_level"
f803c6c0 5098 if [ "$ACME_IN_CRON" ] && [ $_error_level -le $_set_level ]; then
b50e701c 5099 if [ -z "$NOTIFY_MODE" ] || [ "$NOTIFY_MODE" = "$NOTIFY_MODE_BULK" ]; then
5100 _msg_subject="Renew"
5101 if [ "$_error_msg" ]; then
5102 _msg_subject="${_msg_subject} Error"
c6b68551 5103 _msg_data="Error certs:
5104${_error_msg}
5105"
b50e701c 5106 fi
5107 if [ "$_success_msg" ]; then
5108 _msg_subject="${_msg_subject} Success"
c6b68551 5109 _msg_data="${_msg_data}Success certs:
5110${_success_msg}
5111"
b50e701c 5112 fi
5113 if [ "$_skipped_msg" ]; then
5114 _msg_subject="${_msg_subject} Skipped"
c6b68551 5115 _msg_data="${_msg_data}Skipped certs:
5116${_skipped_msg}
b50e701c 5117"
c6b68551 5118 fi
5119
5120 _send_notify "$_msg_subject" "$_msg_data" "$NOTIFY_HOOK" "$_notify_code"
b50e701c 5121 fi
5122 fi
5123
201aa244 5124 return "$_ret"
4c3b3608 5125}
5126
10afcaca 5127#csr webroot
4c2a3841 5128signcsr() {
10afcaca 5129 _csrfile="$1"
5130 _csrW="$2"
5131 if [ -z "$_csrfile" ] || [ -z "$_csrW" ]; then
5132 _usage "Usage: $PROJECT_ENTRY --signcsr --csr mycsr.csr -w /path/to/webroot/a.com/ "
5133 return 1
5134 fi
5135
875625b1 5136 _real_cert="$3"
5137 _real_key="$4"
5138 _real_ca="$5"
5139 _reload_cmd="$6"
5140 _real_fullchain="$7"
5141 _pre_hook="${8}"
5142 _post_hook="${9}"
5143 _renew_hook="${10}"
5144 _local_addr="${11}"
5145 _challenge_alias="${12}"
5146
10afcaca 5147 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
4c2a3841 5148 if [ "$?" != "0" ]; then
10afcaca 5149 _err "Can not read subject from csr: $_csrfile"
5150 return 1
5151 fi
ad752b31 5152 _debug _csrsubj "$_csrsubj"
2c9ed4c5 5153 if _contains "$_csrsubj" ' ' || ! _contains "$_csrsubj" '.'; then
5154 _info "It seems that the subject: $_csrsubj is not a valid domain name. Drop it."
5155 _csrsubj=""
5156 fi
10afcaca 5157
5158 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
4c2a3841 5159 if [ "$?" != "0" ]; then
10afcaca 5160 _err "Can not read domain list from csr: $_csrfile"
5161 return 1
5162 fi
5163 _debug "_csrdomainlist" "$_csrdomainlist"
4c2a3841 5164
5165 if [ -z "$_csrsubj" ]; then
ad752b31 5166 _csrsubj="$(_getfield "$_csrdomainlist" 1)"
5167 _debug _csrsubj "$_csrsubj"
5168 _csrdomainlist="$(echo "$_csrdomainlist" | cut -d , -f 2-)"
5169 _debug "_csrdomainlist" "$_csrdomainlist"
5170 fi
4c2a3841 5171
5172 if [ -z "$_csrsubj" ]; then
ad752b31 5173 _err "Can not read subject from csr: $_csrfile"
5174 return 1
5175 fi
4c2a3841 5176
10afcaca 5177 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
4c2a3841 5178 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
10afcaca 5179 _err "Can not read key length from csr: $_csrfile"
5180 return 1
5181 fi
4c2a3841 5182
cd9fb3b6 5183 if [ -z "$ACME_VERSION" ] && _contains "$_csrsubj,$_csrdomainlist" "*."; then
5184 export ACME_VERSION=2
5185 fi
10afcaca 5186 _initpath "$_csrsubj" "$_csrkeylength"
5187 mkdir -p "$DOMAIN_PATH"
4c2a3841 5188
10afcaca 5189 _info "Copy csr to: $CSR_PATH"
5190 cp "$_csrfile" "$CSR_PATH"
4c2a3841 5191
875625b1 5192 issue "$_csrW" "$_csrsubj" "$_csrdomainlist" "$_csrkeylength" "$_real_cert" "$_real_key" "$_real_ca" "$_reload_cmd" "$_real_fullchain" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_addr" "$_challenge_alias"
4c2a3841 5193
10afcaca 5194}
5195
5196showcsr() {
4c2a3841 5197 _csrfile="$1"
10afcaca 5198 _csrd="$2"
5199 if [ -z "$_csrfile" ] && [ -z "$_csrd" ]; then
5200 _usage "Usage: $PROJECT_ENTRY --showcsr --csr mycsr.csr"
5201 return 1
5202 fi
5203
5204 _initpath
4c2a3841 5205
10afcaca 5206 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
4c2a3841 5207 if [ "$?" != "0" ] || [ -z "$_csrsubj" ]; then
10afcaca 5208 _err "Can not read subject from csr: $_csrfile"
5209 return 1
5210 fi
4c2a3841 5211
10afcaca 5212 _info "Subject=$_csrsubj"
5213
5214 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
4c2a3841 5215 if [ "$?" != "0" ]; then
10afcaca 5216 _err "Can not read domain list from csr: $_csrfile"
5217 return 1
5218 fi
5219 _debug "_csrdomainlist" "$_csrdomainlist"
5220
5221 _info "SubjectAltNames=$_csrdomainlist"
5222
10afcaca 5223 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
4c2a3841 5224 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
10afcaca 5225 _err "Can not read key length from csr: $_csrfile"
5226 return 1
5227 fi
5228 _info "KeyLength=$_csrkeylength"
5229}
5230
6d7eda3e 5231list() {
22ea4004 5232 _raw="$1"
6d7eda3e 5233 _initpath
4c2a3841 5234
dcf4f8f6 5235 _sep="|"
4c2a3841 5236 if [ "$_raw" ]; then
269847d1 5237 printf "%s\n" "Main_Domain${_sep}KeyLength${_sep}SAN_Domains${_sep}CA${_sep}Created${_sep}Renew"
e591d5cf 5238 for di in "${CERT_HOME}"/*.*/; do
5239 d=$(basename "$di")
201aa244 5240 _debug d "$d"
dcf4f8f6 5241 (
201aa244 5242 if _endswith "$d" "$ECC_SUFFIX"; then
be0df07d 5243 _isEcc="ecc"
201aa244 5244 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
43822d37 5245 fi
be0df07d 5246 DOMAIN_CONF="$di/$d.conf"
4c2a3841 5247 if [ -f "$DOMAIN_CONF" ]; then
dcf4f8f6 5248 . "$DOMAIN_CONF"
269847d1 5249 _ca="$(_getCAShortName "$Le_API")"
5250 printf "%s\n" "$Le_Domain${_sep}\"$Le_Keylength\"${_sep}$Le_Alt${_sep}$_ca${_sep}$Le_CertCreateTimeStr${_sep}$Le_NextRenewTimeStr"
dcf4f8f6 5251 fi
5252 )
5253 done
5254 else
4c2a3841 5255 if _exists column; then
22ea4004 5256 list "raw" | column -t -s "$_sep"
5257 else
43822d37 5258 list "raw" | tr "$_sep" '\t'
22ea4004 5259 fi
dcf4f8f6 5260 fi
6d7eda3e 5261
6d7eda3e 5262}
5263
93bce1b2 5264_deploy() {
5265 _d="$1"
5266 _hooks="$2"
5267
5268 for _d_api in $(echo "$_hooks" | tr ',' " "); do
b50e701c 5269 _deployApi="$(_findHook "$_d" $_SUB_FOLDER_DEPLOY "$_d_api")"
93bce1b2 5270 if [ -z "$_deployApi" ]; then
5271 _err "The deploy hook $_d_api is not found."
5272 return 1
5273 fi
5274 _debug _deployApi "$_deployApi"
5275
5276 if ! (
5277 if ! . "$_deployApi"; then
5278 _err "Load file $_deployApi error. Please check your api file and try again."
5279 return 1
5280 fi
5281
5282 d_command="${_d_api}_deploy"
5283 if ! _exists "$d_command"; then
5284 _err "It seems that your api file is not correct, it must have a function named: $d_command"
5285 return 1
5286 fi
5287
5288 if ! $d_command "$_d" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$CERT_FULLCHAIN_PATH"; then
5289 _err "Error deploy for domain:$_d"
5290 return 1
5291 fi
5292 ); then
5293 _err "Deploy error."
5294 return 1
5295 else
5296 _info "$(__green Success)"
5297 fi
5298 done
5299}
5300
5301#domain hooks
a61fe418 5302deploy() {
93bce1b2 5303 _d="$1"
5304 _hooks="$2"
a61fe418 5305 _isEcc="$3"
93bce1b2 5306 if [ -z "$_hooks" ]; then
a61fe418 5307 _usage "Usage: $PROJECT_ENTRY --deploy -d domain.com --deploy-hook cpanel [--ecc] "
5308 return 1
5309 fi
5310
93bce1b2 5311 _initpath "$_d" "$_isEcc"
4c2a3841 5312 if [ ! -d "$DOMAIN_PATH" ]; then
9672c6b8 5313 _err "The domain '$_d' is not a cert name. You must use the cert name to specify the cert to install."
5314 _err "Can not find path:'$DOMAIN_PATH'"
a61fe418 5315 return 1
5316 fi
4c2a3841 5317
93bce1b2 5318 . "$DOMAIN_CONF"
4c2a3841 5319
93bce1b2 5320 _savedomainconf Le_DeployHook "$_hooks"
4c2a3841 5321
93bce1b2 5322 _deploy "$_d" "$_hooks"
a61fe418 5323}
5324
4c3b3608 5325installcert() {
85e1f4ea 5326 _main_domain="$1"
5327 if [ -z "$_main_domain" ]; then
5c539af7 5328 _usage "Usage: $PROJECT_ENTRY --installcert -d domain.com [--ecc] [--cert-file cert-file-path] [--key-file key-file-path] [--ca-file ca-cert-file-path] [ --reloadCmd reloadCmd] [--fullchain-file fullchain-path]"
4c3b3608 5329 return 1
5330 fi
5331
85e1f4ea 5332 _real_cert="$2"
5333 _real_key="$3"
5334 _real_ca="$4"
5335 _reload_cmd="$5"
5336 _real_fullchain="$6"
43822d37 5337 _isEcc="$7"
5338
85e1f4ea 5339 _initpath "$_main_domain" "$_isEcc"
4c2a3841 5340 if [ ! -d "$DOMAIN_PATH" ]; then
9672c6b8 5341 _err "The domain '$_main_domain' is not a cert name. You must use the cert name to specify the cert to install."
5342 _err "Can not find path:'$DOMAIN_PATH'"
43822d37 5343 return 1
5344 fi
5345
85e1f4ea 5346 _savedomainconf "Le_RealCertPath" "$_real_cert"
5347 _savedomainconf "Le_RealCACertPath" "$_real_ca"
5348 _savedomainconf "Le_RealKeyPath" "$_real_key"
7690f73e 5349 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
85e1f4ea 5350 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
5351
044da37c 5352 _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"
43822d37 5353}
4c3b3608 5354
044da37c 5355#domain cert key ca fullchain reloadcmd backup-prefix
43822d37 5356_installcert() {
85e1f4ea 5357 _main_domain="$1"
5358 _real_cert="$2"
5359 _real_key="$3"
5360 _real_ca="$4"
044da37c 5361 _real_fullchain="$5"
5362 _reload_cmd="$6"
5363 _backup_prefix="$7"
4c3b3608 5364
85e1f4ea 5365 if [ "$_real_cert" = "$NO_VALUE" ]; then
5366 _real_cert=""
4d2f38b0 5367 fi
85e1f4ea 5368 if [ "$_real_key" = "$NO_VALUE" ]; then
5369 _real_key=""
4d2f38b0 5370 fi
85e1f4ea 5371 if [ "$_real_ca" = "$NO_VALUE" ]; then
5372 _real_ca=""
4d2f38b0 5373 fi
85e1f4ea 5374 if [ "$_reload_cmd" = "$NO_VALUE" ]; then
5375 _reload_cmd=""
4d2f38b0 5376 fi
85e1f4ea 5377 if [ "$_real_fullchain" = "$NO_VALUE" ]; then
5378 _real_fullchain=""
4d2f38b0 5379 fi
4c2a3841 5380
044da37c 5381 _backup_path="$DOMAIN_BACKUP_PATH/$_backup_prefix"
5382 mkdir -p "$_backup_path"
5383
85e1f4ea 5384 if [ "$_real_cert" ]; then
5385 _info "Installing cert to:$_real_cert"
5386 if [ -f "$_real_cert" ] && [ ! "$IS_RENEW" ]; then
044da37c 5387 cp "$_real_cert" "$_backup_path/cert.bak"
4c3b3608 5388 fi
206be3c1 5389 cat "$CERT_PATH" >"$_real_cert" || return 1
4c3b3608 5390 fi
4c2a3841 5391
85e1f4ea 5392 if [ "$_real_ca" ]; then
5393 _info "Installing CA to:$_real_ca"
5394 if [ "$_real_ca" = "$_real_cert" ]; then
5395 echo "" >>"$_real_ca"
206be3c1 5396 cat "$CA_CERT_PATH" >>"$_real_ca" || return 1
4c3b3608 5397 else
85e1f4ea 5398 if [ -f "$_real_ca" ] && [ ! "$IS_RENEW" ]; then
044da37c 5399 cp "$_real_ca" "$_backup_path/ca.bak"
78552b18 5400 fi
206be3c1 5401 cat "$CA_CERT_PATH" >"$_real_ca" || return 1
4c3b3608 5402 fi
5403 fi
5404
85e1f4ea 5405 if [ "$_real_key" ]; then
5406 _info "Installing key to:$_real_key"
5407 if [ -f "$_real_key" ] && [ ! "$IS_RENEW" ]; then
044da37c 5408 cp "$_real_key" "$_backup_path/key.bak"
4c3b3608 5409 fi
82014583 5410 if [ -f "$_real_key" ]; then
206be3c1 5411 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
82014583 5412 else
206be3c1 5413 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
7b92371a 5414 chmod 600 "$_real_key"
82014583 5415 fi
4c3b3608 5416 fi
4c2a3841 5417
85e1f4ea 5418 if [ "$_real_fullchain" ]; then
5419 _info "Installing full chain to:$_real_fullchain"
5420 if [ -f "$_real_fullchain" ] && [ ! "$IS_RENEW" ]; then
044da37c 5421 cp "$_real_fullchain" "$_backup_path/fullchain.bak"
a63b05a9 5422 fi
206be3c1 5423 cat "$CERT_FULLCHAIN_PATH" >"$_real_fullchain" || return 1
4c2a3841 5424 fi
4c3b3608 5425
85e1f4ea 5426 if [ "$_reload_cmd" ]; then
5427 _info "Run reload cmd: $_reload_cmd"
25555b8c 5428 if (
839bf0e2 5429 export CERT_PATH
5430 export CERT_KEY_PATH
5431 export CA_CERT_PATH
5432 export CERT_FULLCHAIN_PATH
b3f61297 5433 export Le_Domain="$_main_domain"
85e1f4ea 5434 cd "$DOMAIN_PATH" && eval "$_reload_cmd"
839bf0e2 5435 ); then
43822d37 5436 _info "$(__green "Reload success")"
4d2f38b0 5437 else
5438 _err "Reload error for :$Le_Domain"
5439 fi
5440 fi
5441
4c3b3608 5442}
5443
77f96b38 5444__read_password() {
5445 unset _pp
5446 prompt="Enter Password:"
0b04a7f1 5447 while IFS= read -p "$prompt" -r -s -n 1 char; do
5448 if [ "$char" = $'\0' ]; then
4ebad105 5449 break
0b04a7f1 5450 fi
5451 prompt='*'
5452 _pp="$_pp$char"
77f96b38 5453 done
5454 echo "$_pp"
5455}
5456
5457_install_win_taskscheduler() {
5458 _lesh="$1"
5459 _centry="$2"
5460 _randomminute="$3"
5461 if ! _exists cygpath; then
5462 _err "cygpath not found"
5463 return 1
5464 fi
5465 if ! _exists schtasks; then
5466 _err "schtasks.exe is not found, are you on Windows?"
5467 return 1
5468 fi
5469 _winbash="$(cygpath -w $(which bash))"
5470 _debug _winbash "$_winbash"
5471 if [ -z "$_winbash" ]; then
5472 _err "can not find bash path"
5473 return 1
5474 fi
5475 _myname="$(whoami)"
5476 _debug "_myname" "$_myname"
5477 if [ -z "$_myname" ]; then
5478 _err "can not find my user name"
5479 return 1
5480 fi
5481 _debug "_lesh" "$_lesh"
5482
5483 _info "To install scheduler task in your Windows account, you must input your windows password."
5484 _info "$PROJECT_NAME doesn't save your password."
5485 _info "Please input your Windows password for: $(__green "$_myname")"
5486 _password="$(__read_password)"
5487 #SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'" >/dev/null
5488 echo SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "\"$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'\"" | cmd.exe >/dev/null
5489 echo
5490
5491}
5492
5493_uninstall_win_taskscheduler() {
5494 if ! _exists schtasks; then
5495 _err "schtasks.exe is not found, are you on Windows?"
5496 return 1
5497 fi
5498 if ! echo SCHTASKS /query /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null; then
5499 _debug "scheduler $_WINDOWS_SCHEDULER_NAME is not found."
5500 else
5501 _info "Removing $_WINDOWS_SCHEDULER_NAME"
0b04a7f1 5502 echo SCHTASKS /delete /f /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null
77f96b38 5503 fi
5504}
5505
27dbe77f 5506#confighome
4c3b3608 5507installcronjob() {
27dbe77f 5508 _c_home="$1"
4c3b3608 5509 _initpath
415f375c 5510 _CRONTAB="crontab"
77f96b38 5511 if [ -f "$LE_WORKING_DIR/$PROJECT_ENTRY" ]; then
5512 lesh="\"$LE_WORKING_DIR\"/$PROJECT_ENTRY"
5513 else
5514 _err "Can not install cronjob, $PROJECT_ENTRY not found."
5515 return 1
5516 fi
5517 if [ "$_c_home" ]; then
5518 _c_entry="--config-home \"$_c_home\" "
5519 fi
5520 _t=$(_time)
5521 random_minute=$(_math $_t % 60)
5522
415f375c 5523 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5524 _CRONTAB="fcrontab"
5525 fi
77f96b38 5526
415f375c 5527 if ! _exists "$_CRONTAB"; then
77f96b38 5528 if _exists cygpath && _exists schtasks.exe; then
5529 _info "It seems you are on Windows, let's install Windows scheduler task."
5530 if _install_win_taskscheduler "$lesh" "$_c_entry" "$random_minute"; then
5531 _info "Install Windows scheduler task success."
5532 return 0
5533 else
5534 _err "Install Windows scheduler task failed."
5535 return 1
5536 fi
5537 fi
415f375c 5538 _err "crontab/fcrontab doesn't exist, so, we can not install cron jobs."
77546ea5 5539 _err "All your certs will not be renewed automatically."
a7b7355d 5540 _err "You must add your own cron job to call '$PROJECT_ENTRY --cron' everyday."
77546ea5 5541 return 1
5542 fi
4c3b3608 5543 _info "Installing cron job"
415f375c 5544 if ! $_CRONTAB -l | grep "$PROJECT_ENTRY --cron"; then
e2c939fb 5545 if _exists uname && uname -a | grep SunOS >/dev/null; then
415f375c 5546 $_CRONTAB -l | {
4c2a3841 5547 cat
0533bde9 5548 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
415f375c 5549 } | $_CRONTAB --
22ea4004 5550 else
415f375c 5551 $_CRONTAB -l | {
4c2a3841 5552 cat
0533bde9 5553 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
415f375c 5554 } | $_CRONTAB -
22ea4004 5555 fi
4c3b3608 5556 fi
4c2a3841 5557 if [ "$?" != "0" ]; then
4c3b3608 5558 _err "Install cron job failed. You need to manually renew your certs."
5559 _err "Or you can add cronjob by yourself:"
a7b7355d 5560 _err "$lesh --cron --home \"$LE_WORKING_DIR\" > /dev/null"
4c3b3608 5561 return 1
5562 fi
5563}
5564
5565uninstallcronjob() {
415f375c 5566 _CRONTAB="crontab"
5567 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5568 _CRONTAB="fcrontab"
5569 fi
5570
5571 if ! _exists "$_CRONTAB"; then
77f96b38 5572 if _exists cygpath && _exists schtasks.exe; then
5573 _info "It seems you are on Windows, let's uninstall Windows scheduler task."
5574 if _uninstall_win_taskscheduler; then
5575 _info "Uninstall Windows scheduler task success."
5576 return 0
5577 else
5578 _err "Uninstall Windows scheduler task failed."
5579 return 1
5580 fi
5581 fi
37db5b81 5582 return
5583 fi
4c3b3608 5584 _info "Removing cron job"
415f375c 5585 cr="$($_CRONTAB -l | grep "$PROJECT_ENTRY --cron")"
4c2a3841 5586 if [ "$cr" ]; then
5587 if _exists uname && uname -a | grep solaris >/dev/null; then
415f375c 5588 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB --
22ea4004 5589 else
415f375c 5590 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB -
22ea4004 5591 fi
a7b7355d 5592 LE_WORKING_DIR="$(echo "$cr" | cut -d ' ' -f 9 | tr -d '"')"
4c3b3608 5593 _info LE_WORKING_DIR "$LE_WORKING_DIR"
27dbe77f 5594 if _contains "$cr" "--config-home"; then
f5b546b3 5595 LE_CONFIG_HOME="$(echo "$cr" | cut -d ' ' -f 11 | tr -d '"')"
5596 _debug LE_CONFIG_HOME "$LE_CONFIG_HOME"
27dbe77f 5597 fi
4c2a3841 5598 fi
4c3b3608 5599 _initpath
a7b7355d 5600
4c3b3608 5601}
5602
1041c9f9 5603#domain isECC revokeReason
6cb415f5 5604revoke() {
5605 Le_Domain="$1"
4c2a3841 5606 if [ -z "$Le_Domain" ]; then
78f0201d 5607 _usage "Usage: $PROJECT_ENTRY --revoke -d domain.com [--ecc]"
6cb415f5 5608 return 1
5609 fi
4c2a3841 5610
43822d37 5611 _isEcc="$2"
1041c9f9 5612 _reason="$3"
5613 if [ -z "$_reason" ]; then
5614 _reason="0"
5615 fi
c4a375b3 5616 _initpath "$Le_Domain" "$_isEcc"
4c2a3841 5617 if [ ! -f "$DOMAIN_CONF" ]; then
6cb415f5 5618 _err "$Le_Domain is not a issued domain, skip."
4c2a3841 5619 return 1
6cb415f5 5620 fi
4c2a3841 5621
5622 if [ ! -f "$CERT_PATH" ]; then
6cb415f5 5623 _err "Cert for $Le_Domain $CERT_PATH is not found, skip."
5624 return 1
5625 fi
6cb415f5 5626
11927a76 5627 cert="$(_getfile "${CERT_PATH}" "${BEGIN_CERT}" "${END_CERT}" | tr -d "\r\n" | _url_replace)"
4c2a3841 5628
5629 if [ -z "$cert" ]; then
6cb415f5 5630 _err "Cert for $Le_Domain is empty found, skip."
5631 return 1
5632 fi
4c2a3841 5633
48d9a8c1 5634 _initAPI
5635
d2cde379 5636 if [ "$ACME_VERSION" = "2" ]; then
1041c9f9 5637 data="{\"certificate\": \"$cert\",\"reason\":$_reason}"
d2cde379 5638 else
5639 data="{\"resource\": \"revoke-cert\", \"certificate\": \"$cert\"}"
5640 fi
48d9a8c1 5641 uri="${ACME_REVOKE_CERT}"
6cb415f5 5642
4c2a3841 5643 if [ -f "$CERT_KEY_PATH" ]; then
1befee5a 5644 _info "Try domain key first."
c4a375b3 5645 if _send_signed_request "$uri" "$data" "" "$CERT_KEY_PATH"; then
4c2a3841 5646 if [ -z "$response" ]; then
1befee5a 5647 _info "Revoke success."
c4a375b3 5648 rm -f "$CERT_PATH"
1befee5a 5649 return 0
4c2a3841 5650 else
1befee5a 5651 _err "Revoke error by domain key."
5652 _err "$response"
5653 fi
6cb415f5 5654 fi
4c2a3841 5655 else
eca57bee 5656 _info "Domain key file doesn't exist."
6cb415f5 5657 fi
6cb415f5 5658
1befee5a 5659 _info "Try account key."
6cb415f5 5660
c4a375b3 5661 if _send_signed_request "$uri" "$data" "" "$ACCOUNT_KEY_PATH"; then
4c2a3841 5662 if [ -z "$response" ]; then
6cb415f5 5663 _info "Revoke success."
c4a375b3 5664 rm -f "$CERT_PATH"
6cb415f5 5665 return 0
4c2a3841 5666 else
6cb415f5 5667 _err "Revoke error."
c9c31c04 5668 _debug "$response"
6cb415f5 5669 fi
5670 fi
5671 return 1
5672}
4c3b3608 5673
78f0201d 5674#domain ecc
5675remove() {
5676 Le_Domain="$1"
5677 if [ -z "$Le_Domain" ]; then
5678 _usage "Usage: $PROJECT_ENTRY --remove -d domain.com [--ecc]"
5679 return 1
5680 fi
5681
5682 _isEcc="$2"
5683
5684 _initpath "$Le_Domain" "$_isEcc"
5685 _removed_conf="$DOMAIN_CONF.removed"
5686 if [ ! -f "$DOMAIN_CONF" ]; then
5687 if [ -f "$_removed_conf" ]; then
5688 _err "$Le_Domain is already removed, You can remove the folder by yourself: $DOMAIN_PATH"
5689 else
5690 _err "$Le_Domain is not a issued domain, skip."
5691 fi
5692 return 1
5693 fi
5694
5695 if mv "$DOMAIN_CONF" "$_removed_conf"; then
68aea3af 5696 _info "$Le_Domain is removed, the key and cert files are in $(__green $DOMAIN_PATH)"
78f0201d 5697 _info "You can remove them by yourself."
5698 return 0
5699 else
5700 _err "Remove $Le_Domain failed."
5701 return 1
5702 fi
5703}
5704
0c00e870 5705#domain vtype
5706_deactivate() {
5707 _d_domain="$1"
5708 _d_type="$2"
5709 _initpath
4c2a3841 5710
d2cde379 5711 if [ "$ACME_VERSION" = "2" ]; then
5712 _identifiers="{\"type\":\"dns\",\"value\":\"$_d_domain\"}"
5713 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
5714 _err "Can not get domain new order."
5715 return 1
5716 fi
d0d74907 5717 _authorizations_seg="$(echo "$response" | _egrep_o '"authorizations" *: *\[[^\]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
d2cde379 5718 _debug2 _authorizations_seg "$_authorizations_seg"
5719 if [ -z "$_authorizations_seg" ]; then
5720 _err "_authorizations_seg not found."
5721 _clearup
5722 _on_issue_err "$_post_hook"
5723 return 1
5724 fi
4c2a3841 5725
d2cde379 5726 authzUri="$_authorizations_seg"
5727 _debug2 "authzUri" "$authzUri"
0483d841 5728 if ! _send_signed_request "$authzUri"; then
d2cde379 5729 _err "get to authz error."
263c38ca 5730 _err "_authorizations_seg" "$_authorizations_seg"
5731 _err "authzUri" "$authzUri"
d2cde379 5732 _clearup
5733 _on_issue_err "$_post_hook"
5734 return 1
5735 fi
4c2a3841 5736
d2cde379 5737 response="$(echo "$response" | _normalizeJson)"
5738 _debug2 response "$response"
5739 _URL_NAME="url"
5740 else
5741 if ! __get_domain_new_authz "$_d_domain"; then
5742 _err "Can not get domain new authz token."
5743 return 1
5744 fi
5745
0712e989 5746 authzUri="$(echo "$responseHeaders" | grep "^Location:" | _head_n 1 | cut -d ':' -f 2- | tr -d "\r\n")"
d2cde379 5747 _debug "authzUri" "$authzUri"
5748 if [ "$code" ] && [ ! "$code" = '201' ]; then
5749 _err "new-authz error: $response"
5750 return 1
5751 fi
5752 _URL_NAME="uri"
14d7bfda 5753 fi
0c00e870 5754
4f3f4e23 5755 entries="$(echo "$response" | _egrep_o "[^{]*\"type\":\"[^\"]*\", *\"status\": *\"valid\", *\"$_URL_NAME\"[^}]*")"
14d7bfda 5756 if [ -z "$entries" ]; then
5757 _info "No valid entries found."
5758 if [ -z "$thumbprint" ]; then
5759 thumbprint="$(__calc_account_thumbprint)"
5760 fi
5761 _debug "Trigger validation."
d2cde379 5762 vtype="$VTYPE_DNS"
d0d74907 5763 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
14d7bfda 5764 _debug entry "$entry"
5765 if [ -z "$entry" ]; then
5766 _err "Error, can not get domain token $d"
0c00e870 5767 return 1
5768 fi
d0d74907 5769 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
14d7bfda 5770 _debug token "$token"
4c2a3841 5771
d0d74907 5772 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*" | cut -d : -f 2,3 | tr -d '"')"
14d7bfda 5773 _debug uri "$uri"
5774
5775 keyauthorization="$token.$thumbprint"
5776 _debug keyauthorization "$keyauthorization"
5777 __trigger_validation "$uri" "$keyauthorization"
5778
5779 fi
5780
5781 _d_i=0
5782 _d_max_retry=$(echo "$entries" | wc -l)
5783 while [ "$_d_i" -lt "$_d_max_retry" ]; do
5784 _info "Deactivate: $_d_domain"
5785 _d_i="$(_math $_d_i + 1)"
5786 entry="$(echo "$entries" | sed -n "${_d_i}p")"
0c00e870 5787 _debug entry "$entry"
4c2a3841 5788
5789 if [ -z "$entry" ]; then
fb2029e7 5790 _info "No more valid entry found."
0c00e870 5791 break
5792 fi
4c2a3841 5793
d0d74907 5794 _vtype="$(echo "$entry" | _egrep_o '"type": *"[^"]*"' | cut -d : -f 2 | tr -d '"')"
c4a375b3 5795 _debug _vtype "$_vtype"
0c00e870 5796 _info "Found $_vtype"
5797
d0d74907 5798 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*" | cut -d : -f 2,3 | tr -d '"')"
c4a375b3 5799 _debug uri "$uri"
4c2a3841 5800
5801 if [ "$_d_type" ] && [ "$_d_type" != "$_vtype" ]; then
0c00e870 5802 _info "Skip $_vtype"
5803 continue
5804 fi
4c2a3841 5805
0c00e870 5806 _info "Deactivate: $_vtype"
4c2a3841 5807
d2cde379 5808 if [ "$ACME_VERSION" = "2" ]; then
5809 _djson="{\"status\":\"deactivated\"}"
5810 else
5811 _djson="{\"resource\": \"authz\", \"status\":\"deactivated\"}"
5812 fi
5813
5814 if _send_signed_request "$authzUri" "$_djson" && _contains "$response" '"deactivated"'; then
14d7bfda 5815 _info "Deactivate: $_vtype success."
5816 else
0c00e870 5817 _err "Can not deactivate $_vtype."
14d7bfda 5818 break
0c00e870 5819 fi
4c2a3841 5820
0c00e870 5821 done
5822 _debug "$_d_i"
14d7bfda 5823 if [ "$_d_i" -eq "$_d_max_retry" ]; then
0c00e870 5824 _info "Deactivated success!"
5825 else
5826 _err "Deactivate failed."
5827 fi
5828
5829}
5830
5831deactivate() {
3f4513b3 5832 _d_domain_list="$1"
0c00e870 5833 _d_type="$2"
5834 _initpath
a3bdaa85 5835 _initAPI
3f4513b3 5836 _debug _d_domain_list "$_d_domain_list"
4c2a3841 5837 if [ -z "$(echo $_d_domain_list | cut -d , -f 1)" ]; then
3f4513b3 5838 _usage "Usage: $PROJECT_ENTRY --deactivate -d domain.com [-d domain.com]"
0c00e870 5839 return 1
5840 fi
4c2a3841 5841 for _d_dm in $(echo "$_d_domain_list" | tr ',' ' '); do
5842 if [ -z "$_d_dm" ] || [ "$_d_dm" = "$NO_VALUE" ]; then
3f4513b3 5843 continue
5844 fi
c4a375b3 5845 if ! _deactivate "$_d_dm" "$_d_type"; then
86c017ec 5846 return 1
5847 fi
3f4513b3 5848 done
0c00e870 5849}
5850
4c3b3608 5851# Detect profile file if not specified as environment variable
5852_detect_profile() {
4c2a3841 5853 if [ -n "$PROFILE" -a -f "$PROFILE" ]; then
4c3b3608 5854 echo "$PROFILE"
5855 return
5856 fi
5857
4c3b3608 5858 DETECTED_PROFILE=''
4c3b3608 5859 SHELLTYPE="$(basename "/$SHELL")"
5860
4c2a3841 5861 if [ "$SHELLTYPE" = "bash" ]; then
5862 if [ -f "$HOME/.bashrc" ]; then
4c3b3608 5863 DETECTED_PROFILE="$HOME/.bashrc"
4c2a3841 5864 elif [ -f "$HOME/.bash_profile" ]; then
4c3b3608 5865 DETECTED_PROFILE="$HOME/.bash_profile"
5866 fi
4c2a3841 5867 elif [ "$SHELLTYPE" = "zsh" ]; then
4c3b3608 5868 DETECTED_PROFILE="$HOME/.zshrc"
5869 fi
5870
4c2a3841 5871 if [ -z "$DETECTED_PROFILE" ]; then
5872 if [ -f "$HOME/.profile" ]; then
4c3b3608 5873 DETECTED_PROFILE="$HOME/.profile"
4c2a3841 5874 elif [ -f "$HOME/.bashrc" ]; then
4c3b3608 5875 DETECTED_PROFILE="$HOME/.bashrc"
4c2a3841 5876 elif [ -f "$HOME/.bash_profile" ]; then
4c3b3608 5877 DETECTED_PROFILE="$HOME/.bash_profile"
4c2a3841 5878 elif [ -f "$HOME/.zshrc" ]; then
4c3b3608 5879 DETECTED_PROFILE="$HOME/.zshrc"
5880 fi
5881 fi
5882
1be222f6 5883 echo "$DETECTED_PROFILE"
4c3b3608 5884}
5885
5886_initconf() {
5887 _initpath
4c2a3841 5888 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
0ca5b799 5889 echo "
d404e92d 5890
d0871bda 5891#LOG_FILE=\"$DEFAULT_LOG_FILE\"
6b500036 5892#LOG_LEVEL=1
5ea6e9c9 5893
251d1c5c 5894#AUTO_UPGRADE=\"1\"
89002ed2 5895
569d6c55 5896#NO_TIMESTAMP=1
5b771039 5897
d5ec5f80 5898 " >"$ACCOUNT_CONF_PATH"
4c3b3608 5899 fi
5900}
5901
c8e9a31e 5902# nocron
c60883ef 5903_precheck() {
c8e9a31e 5904 _nocron="$1"
4c2a3841 5905
5906 if ! _exists "curl" && ! _exists "wget"; then
c60883ef 5907 _err "Please install curl or wget first, we need to access http resources."
4c3b3608 5908 return 1
5909 fi
4c2a3841 5910
5911 if [ -z "$_nocron" ]; then
415f375c 5912 if ! _exists "crontab" && ! _exists "fcrontab"; then
77f96b38 5913 if _exists cygpath && _exists schtasks.exe; then
5914 _info "It seems you are on Windows, we will install Windows scheduler task."
5915 else
5916 _err "It is recommended to install crontab first. try to install 'cron, crontab, crontabs or vixie-cron'."
5917 _err "We need to set cron job to renew the certs automatically."
5918 _err "Otherwise, your certs will not be able to be renewed automatically."
5919 if [ -z "$FORCE" ]; then
5920 _err "Please add '--force' and try install again to go without crontab."
5921 _err "./$PROJECT_ENTRY --install --force"
5922 return 1
5923 fi
c8e9a31e 5924 fi
77546ea5 5925 fi
4c3b3608 5926 fi
4c2a3841 5927
d8ba26e6 5928 if ! _exists "${ACME_OPENSSL_BIN:-openssl}"; then
851fedf7 5929 _err "Please install openssl first. ACME_OPENSSL_BIN=$ACME_OPENSSL_BIN"
c60883ef 5930 _err "We need openssl to generate keys."
4c3b3608 5931 return 1
5932 fi
4c2a3841 5933
3794b5cb 5934 if ! _exists "socat"; then
5935 _err "It is recommended to install socat first."
5936 _err "We use socat for standalone server if you use standalone mode."
c60883ef 5937 _err "If you don't use standalone mode, just ignore this warning."
5938 fi
4c2a3841 5939
c60883ef 5940 return 0
5941}
5942
0a7c9364 5943_setShebang() {
5944 _file="$1"
5945 _shebang="$2"
4c2a3841 5946 if [ -z "$_shebang" ]; then
43822d37 5947 _usage "Usage: file shebang"
0a7c9364 5948 return 1
5949 fi
5950 cp "$_file" "$_file.tmp"
4c2a3841 5951 echo "$_shebang" >"$_file"
5952 sed -n 2,99999p "$_file.tmp" >>"$_file"
5953 rm -f "$_file.tmp"
0a7c9364 5954}
5955
27dbe77f 5956#confighome
94dc5f33 5957_installalias() {
27dbe77f 5958 _c_home="$1"
94dc5f33 5959 _initpath
5960
5961 _envfile="$LE_WORKING_DIR/$PROJECT_ENTRY.env"
4c2a3841 5962 if [ "$_upgrading" ] && [ "$_upgrading" = "1" ]; then
44edb2bd 5963 echo "$(cat "$_envfile")" | sed "s|^LE_WORKING_DIR.*$||" >"$_envfile"
5964 echo "$(cat "$_envfile")" | sed "s|^alias le.*$||" >"$_envfile"
5965 echo "$(cat "$_envfile")" | sed "s|^alias le.sh.*$||" >"$_envfile"
94dc5f33 5966 fi
5967
27dbe77f 5968 if [ "$_c_home" ]; then
be83a6a3 5969 _c_entry=" --config-home '$_c_home'"
27dbe77f 5970 fi
5971
1786a5e5 5972 _setopt "$_envfile" "export LE_WORKING_DIR" "=" "\"$LE_WORKING_DIR\""
f5b546b3 5973 if [ "$_c_home" ]; then
5974 _setopt "$_envfile" "export LE_CONFIG_HOME" "=" "\"$LE_CONFIG_HOME\""
d04434e3 5975 else
5976 _sed_i "/^export LE_CONFIG_HOME/d" "$_envfile"
f5b546b3 5977 fi
be83a6a3 5978 _setopt "$_envfile" "alias $PROJECT_ENTRY" "=" "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
94dc5f33 5979
5980 _profile="$(_detect_profile)"
4c2a3841 5981 if [ "$_profile" ]; then
94dc5f33 5982 _debug "Found profile: $_profile"
aba5c634 5983 _info "Installing alias to '$_profile'"
94dc5f33 5984 _setopt "$_profile" ". \"$_envfile\""
5985 _info "OK, Close and reopen your terminal to start using $PROJECT_NAME"
5986 else
5987 _info "No profile is found, you will need to go into $LE_WORKING_DIR to use $PROJECT_NAME"
5988 fi
94dc5f33 5989
5990 #for csh
5991 _cshfile="$LE_WORKING_DIR/$PROJECT_ENTRY.csh"
94dc5f33 5992 _csh_profile="$HOME/.cshrc"
4c2a3841 5993 if [ -f "$_csh_profile" ]; then
aba5c634 5994 _info "Installing alias to '$_csh_profile'"
6626371d 5995 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
f5b546b3 5996 if [ "$_c_home" ]; then
5997 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
d04434e3 5998 else
5999 _sed_i "/^setenv LE_CONFIG_HOME/d" "$_cshfile"
f5b546b3 6000 fi
be83a6a3 6001 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
4c2a3841 6002 _setopt "$_csh_profile" "source \"$_cshfile\""
94dc5f33 6003 fi
4c2a3841 6004
acafa585 6005 #for tcsh
6006 _tcsh_profile="$HOME/.tcshrc"
4c2a3841 6007 if [ -f "$_tcsh_profile" ]; then
aba5c634 6008 _info "Installing alias to '$_tcsh_profile'"
acafa585 6009 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
f5b546b3 6010 if [ "$_c_home" ]; then
6011 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
6012 fi
be83a6a3 6013 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
4c2a3841 6014 _setopt "$_tcsh_profile" "source \"$_cshfile\""
acafa585 6015 fi
94dc5f33 6016
6017}
6018
86ef0a26 6019# nocron confighome noprofile
c60883ef 6020install() {
f3e4cea3 6021
4c2a3841 6022 if [ -z "$LE_WORKING_DIR" ]; then
f3e4cea3 6023 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
6024 fi
4c2a3841 6025
c8e9a31e 6026 _nocron="$1"
27dbe77f 6027 _c_home="$2"
86ef0a26 6028 _noprofile="$3"
4c2a3841 6029 if ! _initpath; then
c60883ef 6030 _err "Install failed."
4c3b3608 6031 return 1
6032 fi
4c2a3841 6033 if [ "$_nocron" ]; then
52677b0a 6034 _debug "Skip install cron job"
6035 fi
4c2a3841 6036
c6b68551 6037 if [ "$ACME_IN_CRON" != "1" ]; then
4356eefb 6038 if ! _precheck "$_nocron"; then
6039 _err "Pre-check failed, can not install."
6040 return 1
6041 fi
4c3b3608 6042 fi
4c2a3841 6043
8e845d9f 6044 if [ -z "$_c_home" ] && [ "$LE_CONFIG_HOME" != "$LE_WORKING_DIR" ]; then
6045 _info "Using config home: $LE_CONFIG_HOME"
6046 _c_home="$LE_CONFIG_HOME"
6047 fi
6048
6cc11ffb 6049 #convert from le
4c2a3841 6050 if [ -d "$HOME/.le" ]; then
6051 for envfile in "le.env" "le.sh.env"; do
6052 if [ -f "$HOME/.le/$envfile" ]; then
6053 if grep "le.sh" "$HOME/.le/$envfile" >/dev/null; then
6054 _upgrading="1"
6055 _info "You are upgrading from le.sh"
6056 _info "Renaming \"$HOME/.le\" to $LE_WORKING_DIR"
6057 mv "$HOME/.le" "$LE_WORKING_DIR"
6058 mv "$LE_WORKING_DIR/$envfile" "$LE_WORKING_DIR/$PROJECT_ENTRY.env"
6059 break
6cc11ffb 6060 fi
6061 fi
6062 done
6063 fi
6064
4c3b3608 6065 _info "Installing to $LE_WORKING_DIR"
635695ec 6066
d04434e3 6067 if [ ! -d "$LE_WORKING_DIR" ]; then
6068 if ! mkdir -p "$LE_WORKING_DIR"; then
6069 _err "Can not create working dir: $LE_WORKING_DIR"
6070 return 1
6071 fi
6072
6073 chmod 700 "$LE_WORKING_DIR"
4a0f23e2 6074 fi
4c2a3841 6075
d04434e3 6076 if [ ! -d "$LE_CONFIG_HOME" ]; then
6077 if ! mkdir -p "$LE_CONFIG_HOME"; then
6078 _err "Can not create config dir: $LE_CONFIG_HOME"
6079 return 1
6080 fi
762978f8 6081
d04434e3 6082 chmod 700 "$LE_CONFIG_HOME"
27dbe77f 6083 fi
6084
d5ec5f80 6085 cp "$PROJECT_ENTRY" "$LE_WORKING_DIR/" && chmod +x "$LE_WORKING_DIR/$PROJECT_ENTRY"
4c3b3608 6086
4c2a3841 6087 if [ "$?" != "0" ]; then
a7b7355d 6088 _err "Install failed, can not copy $PROJECT_ENTRY"
4c3b3608 6089 return 1
6090 fi
6091
a7b7355d 6092 _info "Installed to $LE_WORKING_DIR/$PROJECT_ENTRY"
4c3b3608 6093
c6b68551 6094 if [ "$ACME_IN_CRON" != "1" ] && [ -z "$_noprofile" ]; then
4356eefb 6095 _installalias "$_c_home"
6096 fi
4c3b3608 6097
4c2a3841 6098 for subf in $_SUB_FOLDERS; do
6099 if [ -d "$subf" ]; then
d5ec5f80 6100 mkdir -p "$LE_WORKING_DIR/$subf"
6101 cp "$subf"/* "$LE_WORKING_DIR"/"$subf"/
a61fe418 6102 fi
6103 done
6104
4c2a3841 6105 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
4c3b3608 6106 _initconf
6107 fi
6cc11ffb 6108
4c2a3841 6109 if [ "$_DEFAULT_ACCOUNT_CONF_PATH" != "$ACCOUNT_CONF_PATH" ]; then
635695ec 6110 _setopt "$_DEFAULT_ACCOUNT_CONF_PATH" "ACCOUNT_CONF_PATH" "=" "\"$ACCOUNT_CONF_PATH\""
6cc11ffb 6111 fi
6112
4c2a3841 6113 if [ "$_DEFAULT_CERT_HOME" != "$CERT_HOME" ]; then
b2817897 6114 _saveaccountconf "CERT_HOME" "$CERT_HOME"
6115 fi
6116
4c2a3841 6117 if [ "$_DEFAULT_ACCOUNT_KEY_PATH" != "$ACCOUNT_KEY_PATH" ]; then
b2817897 6118 _saveaccountconf "ACCOUNT_KEY_PATH" "$ACCOUNT_KEY_PATH"
6119 fi
4c2a3841 6120
6121 if [ -z "$_nocron" ]; then
27dbe77f 6122 installcronjob "$_c_home"
c8e9a31e 6123 fi
0a7c9364 6124
4c2a3841 6125 if [ -z "$NO_DETECT_SH" ]; then
641989fd 6126 #Modify shebang
4c2a3841 6127 if _exists bash; then
694af4ae 6128 _bash_path="$(bash -c "command -v bash 2>/dev/null")"
6129 if [ -z "$_bash_path" ]; then
6130 _bash_path="$(bash -c 'echo $SHELL')"
6131 fi
6132 fi
6133 if [ "$_bash_path" ]; then
329174b6 6134 _info "Good, bash is found, so change the shebang to use bash as preferred."
694af4ae 6135 _shebang='#!'"$_bash_path"
641989fd 6136 _setShebang "$LE_WORKING_DIR/$PROJECT_ENTRY" "$_shebang"
4c2a3841 6137 for subf in $_SUB_FOLDERS; do
6138 if [ -d "$LE_WORKING_DIR/$subf" ]; then
6139 for _apifile in "$LE_WORKING_DIR/$subf/"*.sh; do
a61fe418 6140 _setShebang "$_apifile" "$_shebang"
6141 done
6142 fi
6143 done
0a7c9364 6144 fi
6145 fi
6146
4c3b3608 6147 _info OK
6148}
6149
52677b0a 6150# nocron
4c3b3608 6151uninstall() {
52677b0a 6152 _nocron="$1"
4c2a3841 6153 if [ -z "$_nocron" ]; then
52677b0a 6154 uninstallcronjob
6155 fi
4c3b3608 6156 _initpath
6157
9aa3be7f 6158 _uninstallalias
4c2a3841 6159
d5ec5f80 6160 rm -f "$LE_WORKING_DIR/$PROJECT_ENTRY"
f5b546b3 6161 _info "The keys and certs are in \"$(__green "$LE_CONFIG_HOME")\", you can remove them by yourself."
9aa3be7f 6162
6163}
6164
6165_uninstallalias() {
6166 _initpath
6167
4c3b3608 6168 _profile="$(_detect_profile)"
4c2a3841 6169 if [ "$_profile" ]; then
9aa3be7f 6170 _info "Uninstalling alias from: '$_profile'"
d5ec5f80 6171 text="$(cat "$_profile")"
4c2a3841 6172 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.env\"$||" >"$_profile"
4c3b3608 6173 fi
6174
94dc5f33 6175 _csh_profile="$HOME/.cshrc"
4c2a3841 6176 if [ -f "$_csh_profile" ]; then
9aa3be7f 6177 _info "Uninstalling alias from: '$_csh_profile'"
d5ec5f80 6178 text="$(cat "$_csh_profile")"
4c2a3841 6179 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_csh_profile"
94dc5f33 6180 fi
4c2a3841 6181
acafa585 6182 _tcsh_profile="$HOME/.tcshrc"
4c2a3841 6183 if [ -f "$_tcsh_profile" ]; then
9aa3be7f 6184 _info "Uninstalling alias from: '$_csh_profile'"
d5ec5f80 6185 text="$(cat "$_tcsh_profile")"
4c2a3841 6186 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_tcsh_profile"
acafa585 6187 fi
4c3b3608 6188
6189}
6190
6191cron() {
c6b68551 6192 export ACME_IN_CRON=1
89002ed2 6193 _initpath
d8ba26e6 6194 _info "$(__green "===Starting cron===")"
4c2a3841 6195 if [ "$AUTO_UPGRADE" = "1" ]; then
89002ed2 6196 export LE_WORKING_DIR
6197 (
4c2a3841 6198 if ! upgrade; then
6199 _err "Cron:Upgrade failed!"
6200 return 1
6201 fi
89002ed2 6202 )
d5ec5f80 6203 . "$LE_WORKING_DIR/$PROJECT_ENTRY" >/dev/null
1ab63043 6204
4c2a3841 6205 if [ -t 1 ]; then
1ab63043 6206 __INTERACTIVE="1"
6207 fi
4c2a3841 6208
89002ed2 6209 _info "Auto upgraded to: $VER"
6210 fi
4c3b3608 6211 renewAll
cc179731 6212 _ret="$?"
c6b68551 6213 ACME_IN_CRON=""
d8ba26e6 6214 _info "$(__green "===End cron===")"
0ba95a3d 6215 exit $_ret
4c3b3608 6216}
6217
6218version() {
a63b05a9 6219 echo "$PROJECT"
6220 echo "v$VER"
4c3b3608 6221}
6222
b50e701c 6223# subject content hooks code
6224_send_notify() {
6225 _nsubject="$1"
6226 _ncontent="$2"
6227 _nhooks="$3"
6228 _nerror="$4"
6229
6230 if [ "$NOTIFY_LEVEL" = "$NOTIFY_LEVEL_DISABLE" ]; then
6231 _debug "The NOTIFY_LEVEL is $NOTIFY_LEVEL, disabled, just return."
6232 return 0
6233 fi
6234
6235 if [ -z "$_nhooks" ]; then
6236 _debug "The NOTIFY_HOOK is empty, just return."
6237 return 0
6238 fi
6239
6240 _send_err=0
6241 for _n_hook in $(echo "$_nhooks" | tr ',' " "); do
6242 _n_hook_file="$(_findHook "" $_SUB_FOLDER_NOTIFY "$_n_hook")"
143eac09 6243 _info "Sending via: $_n_hook"
6244 _debug "Found $_n_hook_file for $_n_hook"
75191e71 6245 if [ -z "$_n_hook_file" ]; then
6246 _err "Can not find the hook file for $_n_hook"
6247 continue
6248 fi
b50e701c 6249 if ! (
6250 if ! . "$_n_hook_file"; then
6251 _err "Load file $_n_hook_file error. Please check your api file and try again."
6252 return 1
6253 fi
6254
6255 d_command="${_n_hook}_send"
6256 if ! _exists "$d_command"; then
6257 _err "It seems that your api file is not correct, it must have a function named: $d_command"
6258 return 1
6259 fi
6260
6261 if ! $d_command "$_nsubject" "$_ncontent" "$_nerror"; then
6262 _err "Error send message by $d_command"
6263 return 1
6264 fi
6265
6266 return 0
6267 ); then
6268 _err "Set $_n_hook_file error."
6269 _send_err=1
6270 else
6271 _info "$_n_hook $(__green Success)"
6272 fi
6273 done
6274 return $_send_err
6275
6276}
6277
6278# hook
6279_set_notify_hook() {
6280 _nhooks="$1"
6281
5698bec6 6282 _test_subject="Hello, this is a notification from $PROJECT_NAME"
143eac09 6283 _test_content="If you receive this message, your notification works."
b50e701c 6284
6285 _send_notify "$_test_subject" "$_test_content" "$_nhooks" 0
6286
6287}
6288
6289#[hook] [level] [mode]
6290setnotify() {
6291 _nhook="$1"
6292 _nlevel="$2"
6293 _nmode="$3"
6294
6295 _initpath
6296
6297 if [ -z "$_nhook$_nlevel$_nmode" ]; then
6298 _usage "Usage: $PROJECT_ENTRY --set-notify [--notify-hook mailgun] [--notify-level $NOTIFY_LEVEL_DEFAULT] [--notify-mode $NOTIFY_MODE_DEFAULT]"
6299 _usage "$_NOTIFY_WIKI"
6300 return 1
6301 fi
6302
6303 if [ "$_nlevel" ]; then
6304 _info "Set notify level to: $_nlevel"
6305 export "NOTIFY_LEVEL=$_nlevel"
6306 _saveaccountconf "NOTIFY_LEVEL" "$NOTIFY_LEVEL"
6307 fi
6308
6309 if [ "$_nmode" ]; then
6310 _info "Set notify mode to: $_nmode"
6311 export "NOTIFY_MODE=$_nmode"
6312 _saveaccountconf "NOTIFY_MODE" "$NOTIFY_MODE"
6313 fi
6314
6315 if [ "$_nhook" ]; then
6316 _info "Set notify hook to: $_nhook"
6317 if [ "$_nhook" = "$NO_VALUE" ]; then
6318 _info "Clear notify hook"
6319 _clearaccountconf "NOTIFY_HOOK"
6320 else
6321 if _set_notify_hook "$_nhook"; then
6322 export NOTIFY_HOOK="$_nhook"
6323 _saveaccountconf "NOTIFY_HOOK" "$NOTIFY_HOOK"
6324 return 0
6325 else
6326 _err "Can not set notify hook to: $_nhook"
6327 return 1
6328 fi
6329 fi
6330 fi
6331
6332}
6333
4c3b3608 6334showhelp() {
d0871bda 6335 _initpath
4c3b3608 6336 version
a7b7355d 6337 echo "Usage: $PROJECT_ENTRY command ...[parameters]....
a63b05a9 6338Commands:
6339 --help, -h Show this help message.
6340 --version, -v Show version info.
a7b7355d 6341 --install Install $PROJECT_NAME to your system.
6342 --uninstall Uninstall $PROJECT_NAME, and uninstall the cron job.
d8beaf72 6343 --upgrade Upgrade $PROJECT_NAME to the latest code from $PROJECT.
a63b05a9 6344 --issue Issue a cert.
10afcaca 6345 --signcsr Issue a cert from an existing csr.
a61fe418 6346 --deploy Deploy the cert to your server.
27dbe77f 6347 --install-cert Install the issued cert to apache/nginx or any other server.
a63b05a9 6348 --renew, -r Renew a cert.
27dbe77f 6349 --renew-all Renew all the certs.
a63b05a9 6350 --revoke Revoke a cert.
47b49f1b 6351 --remove Remove the cert from list of certs known to $PROJECT_NAME.
10afcaca 6352 --list List all the certs.
6353 --showcsr Show the content of a csr.
27dbe77f 6354 --install-cronjob Install the cron job to renew certs, you don't need to call this. The 'install' command can automatically install the cron job.
6355 --uninstall-cronjob Uninstall the cron job. The 'uninstall' command can do this automatically.
a63b05a9 6356 --cron Run cron job to renew all the certs.
6357 --toPkcs Export the certificate and key to a pfx file.
4410226d 6358 --toPkcs8 Convert to pkcs8 format.
27dbe77f 6359 --update-account Update account info.
6360 --register-account Register account key.
422dd1fa 6361 --deactivate-account Deactivate the account.
0984585d 6362 --create-account-key Create an account private key, professional use.
6363 --create-domain-key Create an domain private key, professional use.
a63b05a9 6364 --createCSR, -ccsr Create CSR , professional use.
0c00e870 6365 --deactivate Deactivate the domain authz, professional use.
b50e701c 6366 --set-notify Set the cron notification hook, level or mode.
737e9e48 6367 --set-default-ca Used with '--server' , to set the default CA to use to use.
b50e701c 6368
3c07f57a 6369
a63b05a9 6370Parameters:
6371 --domain, -d domain.tld Specifies a domain, used to issue, renew or revoke etc.
64821ad4 6372 --challenge-alias domain.tld The challenge domain alias for DNS alias mode: $_DNS_ALIAS_WIKI
6373 --domain-alias domain.tld The domain alias for DNS alias mode: $_DNS_ALIAS_WIKI
a63b05a9 6374 --force, -f Used to force to install or force to renew a cert immediately.
6375 --staging, --test Use staging server, just for test.
6376 --debug Output debug info.
3c98fae4 6377 --output-insecure Output all the sensitive messages. By default all the credentials/sensitive messages are hidden from the output/debug/log for security.
a63b05a9 6378 --webroot, -w /path/to/webroot Specifies the web root folder for web root mode.
6379 --standalone Use standalone mode.
08681f4a 6380 --alpn Use standalone alpn mode.
0e44f587 6381 --stateless Use stateless mode, see: $_STATELESS_WIKI
a63b05a9 6382 --apache Use apache mode.
eccec5f6 6383 --dns [dns_cf|dns_dp|dns_cx|/path/to/api/file] Use dns mode or dns api.
f84a87f2 6384 --dnssleep 300 The time in seconds to wait for all the txt records to take effect in dns api mode. It's not necessary to use this by default, $PROJECT_NAME polls dns status automatically.
3c07f57a 6385
3c98fae4 6386 --keylength, -k [2048] Specifies the domain key length: 2048, 3072, 4096, 8192 or ec-256, ec-384, ec-521.
b6552aff 6387 --accountkeylength, -ak [2048] Specifies the account key length: 2048, 3072, 4096
d0871bda 6388 --log [/path/to/logfile] Specifies the log file. The default is: \"$DEFAULT_LOG_FILE\" if you don't give a file path here.
a73c5b33 6389 --log-level 1|2 Specifies the log level, default is 1.
52765466 6390 --syslog [0|3|6|7] Syslog level, 0: disable syslog, 3: error, 6: info, 7: debug.
3c07f57a 6391
f96d91cb 6392 --eab-kid EAB_KID Key Identifier for External Account Binding.
6393 --eab-hmac-key EAB_HMAC_KEY HMAC key for External Account Binding.
6394
6395
7903fcb4 6396 These parameters are to install the cert to nginx/apache or any other server after issue/renew a cert:
3c07f57a 6397
13fe54c9 6398 --cert-file After issue/renew, the cert will be copied to this path.
6399 --key-file After issue/renew, the key will be copied to this path.
6400 --ca-file After issue/renew, the intermediate cert will be copied to this path.
6401 --fullchain-file After issue/renew, the fullchain cert will be copied to this path.
3c07f57a 6402
a63b05a9 6403 --reloadcmd \"service nginx reload\" After issue/renew, it's used to reload the server.
6404
d83d8552 6405 --server SERVER ACME Directory Resource URI. See: $_SERVER_WIKI (default: $DEFAULT_CA)
a63b05a9 6406 --accountconf Specifies a customized account config file.
5fee82ce 6407 --home Specifies the home dir for $PROJECT_NAME.
27dbe77f 6408 --cert-home Specifies the home dir to save all the certs, only valid for '--install' command.
6409 --config-home Specifies the home dir to save all the configurations.
635695ec 6410 --useragent Specifies the user agent string. it will be saved for future use too.
737e9e48 6411 --accountemail, -m Specifies the account email, only valid for the '--install' and '--update-account' command.
9082862b 6412 --accountkey Specifies the account key path, only valid for the '--install' command.
ec67a1b2 6413 --days Specifies the days to renew the cert when using '--issue' command. The default value is $DEFAULT_RENEW days.
39c8f79f 6414 --httpport Specifies the standalone listening port. Only valid if the server is behind a reverse proxy or load balancer.
79a0a66f 6415 --tlsport Specifies the standalone tls listening port. Only valid if the server is behind a reverse proxy or load balancer.
6ae0f7f5 6416 --local-address Specifies the standalone/tls server listening address, in case you have multiple ip addresses.
dcf4f8f6 6417 --listraw Only used for '--list' command, list the certs in raw format.
27dbe77f 6418 --stopRenewOnError, -se Only valid for '--renew-all' command. Stop if one cert has error in renewal.
13d7cae9 6419 --insecure Do not check the server certificate, in some devices, the api server's certificate may not be trusted.
8f73e241 6420 --ca-bundle Specifies the path to the CA certificate bundle to verify api server's certificate.
13fe54c9 6421 --ca-path Specifies directory containing CA certificates in PEM format, used by wget or curl.
bc96082f 6422 --nocron Only valid for '--install' command, which means: do not install the default cron job. In this case, the certs will not be renewed automatically.
61556a54 6423 --noprofile Only valid for '--install' command, which means: do not install aliases to user profile.
08b4e1a7 6424 --no-color Do not output color text.
e32b3aac 6425 --force-color Force output of color text. Useful for non-interactive use with the aha tool for HTML E-Mails.
27dbe77f 6426 --ecc Specifies to use the ECC cert. Valid for '--install-cert', '--renew', '--revoke', '--toPkcs' and '--createCSR'
10afcaca 6427 --csr Specifies the input csr.
b0070f03 6428 --pre-hook Command to be run before obtaining any certificates.
84a6730b 6429 --post-hook Command to be run after attempting to obtain/renew certificates. No matter the obtain/renew is success or failed.
b0070f03 6430 --renew-hook Command to be run once for each successfully renewed certificate.
a61fe418 6431 --deploy-hook The hook file to deploy cert
0c9546cc 6432 --ocsp-must-staple, --ocsp Generate ocsp must Staple extension.
c4b2e582 6433 --always-force-new-domain-key Generate new domain key when renewal. Otherwise, the domain key is not changed by default.
6bf281f9 6434 --auto-upgrade [0|1] Valid for '--upgrade' command, indicating whether to upgrade automatically in future.
6ae0f7f5 6435 --listen-v4 Force standalone/tls server to listen at ipv4.
6436 --listen-v6 Force standalone/tls server to listen at ipv6.
a746139c 6437 --openssl-bin Specifies a custom openssl bin location.
9b124070 6438 --use-wget Force to use wget, if you have both curl and wget installed.
a0923622 6439 --yes-I-know-dns-manual-mode-enough-go-ahead-please Force to use dns manual mode: $_DNS_MANUAL_WIKI
66686de4 6440 --branch, -b Only valid for '--upgrade' command, specifies the branch name to upgrade to.
b50e701c 6441
6442 --notify-level 0|1|2|3 Set the notification level: Default value is $NOTIFY_LEVEL_DEFAULT.
ac9f6e3a 6443 0: disabled, no notification will be sent.
c6b68551 6444 1: send notifications only when there is an error.
6445 2: send notifications when a cert is successfully renewed, or there is an error.
6446 3: send notifications when a cert is skipped, renewed, or error.
b50e701c 6447 --notify-mode 0|1 Set notification mode. Default value is $NOTIFY_MODE_DEFAULT.
c6b68551 6448 0: Bulk mode. Send all the domain's notifications in one message(mail).
b50e701c 6449 1: Cert mode. Send a message for every single cert.
6450 --notify-hook [hookname] Set the notify hook
1041c9f9 6451 --revoke-reason [0-10] The reason for '--revoke' command. See: $_REVOKE_WIKI
b50e701c 6452
6453"
4c3b3608 6454}
6455
86ef0a26 6456# nocron noprofile
4a0f23e2 6457_installOnline() {
6458 _info "Installing from online archive."
52677b0a 6459 _nocron="$1"
86ef0a26 6460 _noprofile="$2"
4c2a3841 6461 if [ ! "$BRANCH" ]; then
4a0f23e2 6462 BRANCH="master"
6463 fi
a8df88ab 6464
4a0f23e2 6465 target="$PROJECT/archive/$BRANCH.tar.gz"
6466 _info "Downloading $target"
6467 localname="$BRANCH.tar.gz"
4c2a3841 6468 if ! _get "$target" >$localname; then
df9547ae 6469 _err "Download error."
4a0f23e2 6470 return 1
6471 fi
0bbe6eef 6472 (
4c2a3841 6473 _info "Extracting $localname"
3a3b0dd5 6474 if ! (tar xzf $localname || gtar xzf $localname); then
6475 _err "Extraction error."
6476 exit 1
6477 fi
4c2a3841 6478
6479 cd "$PROJECT_NAME-$BRANCH"
6480 chmod +x $PROJECT_ENTRY
86ef0a26 6481 if ./$PROJECT_ENTRY install "$_nocron" "" "$_noprofile"; then
4c2a3841 6482 _info "Install success!"
ac3667c7 6483 _initpath
cb7e3857 6484 _saveaccountconf "UPGRADE_HASH" "$(_getUpgradeHash)"
4c2a3841 6485 fi
6486
6487 cd ..
6488
6489 rm -rf "$PROJECT_NAME-$BRANCH"
6490 rm -f "$localname"
0bbe6eef 6491 )
4a0f23e2 6492}
6493
cb7e3857
OB
6494_getRepoHash() {
6495 _hash_path=$1
6496 shift
6497 _hash_url="https://api.github.com/repos/acmesh-official/$PROJECT_NAME/git/refs/$_hash_path"
6498 _get $_hash_url | tr -d "\r\n" | tr '{},' '\n' | grep '"sha":' | cut -d '"' -f 4
6499}
6500
6501_getUpgradeHash() {
f716f606 6502 _b="$BRANCH"
6503 if [ -z "$_b" ]; then
6504 _b="master"
6505 fi
cb7e3857
OB
6506 _hash=$(_getRepoHash "heads/$_b")
6507 if [ -z "$_hash" ]; then _hash=$(_getRepoHash "tags/$_b"); fi
6508 echo $_hash
7a3c61b7 6509}
6510
52677b0a 6511upgrade() {
6512 if (
267f283a 6513 _initpath
cb7e3857 6514 [ -z "$FORCE" ] && [ "$(_getUpgradeHash)" = "$(_readaccountconf "UPGRADE_HASH")" ] && _info "Already uptodate!" && exit 0
267f283a 6515 export LE_WORKING_DIR
d0b748a4 6516 cd "$LE_WORKING_DIR"
86ef0a26 6517 _installOnline "nocron" "noprofile"
4c2a3841 6518 ); then
52677b0a 6519 _info "Upgrade success!"
096d8992 6520 exit 0
52677b0a 6521 else
6522 _err "Upgrade failed!"
096d8992 6523 exit 1
52677b0a 6524 fi
6525}
a63b05a9 6526
5ea6e9c9 6527_processAccountConf() {
4c2a3841 6528 if [ "$_useragent" ]; then
5ea6e9c9 6529 _saveaccountconf "USER_AGENT" "$_useragent"
4c2a3841 6530 elif [ "$USER_AGENT" ] && [ "$USER_AGENT" != "$DEFAULT_USER_AGENT" ]; then
d0871bda 6531 _saveaccountconf "USER_AGENT" "$USER_AGENT"
5ea6e9c9 6532 fi
4c2a3841 6533
a746139c 6534 if [ "$_openssl_bin" ]; then
851fedf7 6535 _saveaccountconf "ACME_OPENSSL_BIN" "$_openssl_bin"
6536 elif [ "$ACME_OPENSSL_BIN" ] && [ "$ACME_OPENSSL_BIN" != "$DEFAULT_OPENSSL_BIN" ]; then
6537 _saveaccountconf "ACME_OPENSSL_BIN" "$ACME_OPENSSL_BIN"
a746139c 6538 fi
6539
4c2a3841 6540 if [ "$_auto_upgrade" ]; then
6bf281f9 6541 _saveaccountconf "AUTO_UPGRADE" "$_auto_upgrade"
4c2a3841 6542 elif [ "$AUTO_UPGRADE" ]; then
6bf281f9 6543 _saveaccountconf "AUTO_UPGRADE" "$AUTO_UPGRADE"
6544 fi
4c2a3841 6545
9b124070 6546 if [ "$_use_wget" ]; then
6547 _saveaccountconf "ACME_USE_WGET" "$_use_wget"
6548 elif [ "$ACME_USE_WGET" ]; then
6549 _saveaccountconf "ACME_USE_WGET" "$ACME_USE_WGET"
6550 fi
6551
5ea6e9c9 6552}
6553
5bdfdfef 6554_checkSudo() {
6555 if [ "$SUDO_GID" ] && [ "$SUDO_COMMAND" ] && [ "$SUDO_USER" ] && [ "$SUDO_UID" ]; then
6556 if [ "$SUDO_USER" = "root" ] && [ "$SUDO_UID" = "0" ]; then
6557 #it's root using sudo, no matter it's using sudo or not, just fine
6558 return 0
6559 fi
79ad0ff5 6560 if [ -n "$SUDO_COMMAND" ]; then
815a3be4 6561 #it's a normal user doing "sudo su", or `sudo -i` or `sudo -s`
79ad0ff5 6562 _endswith "$SUDO_COMMAND" /bin/su || grep "^$SUDO_COMMAND\$" /etc/shells >/dev/null 2>&1
6563 return $?
5bdfdfef 6564 fi
6565 #otherwise
6566 return 1
6567 fi
6568 return 0
6569}
6570
737e9e48 6571#server
6572_selectServer() {
6573 _server="$1"
6574 _server_lower="$(echo "$_server" | _lower_case)"
6575 _sindex=0
6576 for snames in $CA_NAMES; do
6577 snames="$(echo "$snames" | _lower_case)"
6578 _sindex="$(_math $_sindex + 1)"
6579 _debug2 "_selectServer try snames" "$snames"
6580 for sname in $(echo "$snames" | tr ',' ' '); do
6581 if [ "$_server_lower" = "$sname" ]; then
6582 _debug2 "_selectServer match $sname"
6583 _serverdir="$(_getfield "$CA_SERVERS" $_sindex)"
6584 _debug "Selected server: $_serverdir"
6585 ACME_DIRECTORY="$_serverdir"
6586 export ACME_DIRECTORY
6587 return
6588 fi
6589 done
6590 done
6591 ACME_DIRECTORY="$_server"
6592 export ACME_DIRECTORY
6593}
6594
269847d1 6595#url
6596_getCAShortName() {
6597 caurl="$1"
6598 caurl_lower="$(echo $caurl | _lower_case)"
6599 _sindex=0
6600 for surl in $(echo "$CA_SERVERS" | _lower_case | tr , ' '); do
6601 _sindex="$(_math $_sindex + 1)"
6602 if [ "$caurl_lower" = "$surl" ]; then
6603 _nindex=0
6604 for snames in $CA_NAMES; do
6605 _nindex="$(_math $_nindex + 1)"
6606 if [ $_nindex -ge $_sindex ]; then
6607 _getfield "$snames" 1
6608 return
6609 fi
6610 done
6611 fi
6612 done
6613 echo "$caurl"
6614}
6615
737e9e48 6616#set default ca to $ACME_DIRECTORY
6617setdefaultca() {
6618 if [ -z "$ACME_DIRECTORY" ]; then
6619 _err "Please give a --server parameter."
6620 return 1
6621 fi
6622 _saveaccountconf "DEFAULT_ACME_SERVER" "$ACME_DIRECTORY"
df22f680 6623 _info "Changed default CA to: $(__green "$ACME_DIRECTORY")"
737e9e48 6624}
6625
a63b05a9 6626_process() {
6627 _CMD=""
6628 _domain=""
3f4513b3 6629 _altdomains="$NO_VALUE"
a63b05a9 6630 _webroot=""
875625b1 6631 _challenge_alias=""
bdbf323f 6632 _keylength=""
6633 _accountkeylength=""
5c539af7 6634 _cert_file=""
6635 _key_file=""
6636 _ca_file=""
6637 _fullchain_file=""
4d2f38b0 6638 _reloadcmd=""
a63b05a9 6639 _password=""
635695ec 6640 _accountconf=""
6641 _useragent=""
b5eb4b90 6642 _accountemail=""
6643 _accountkey=""
b2817897 6644 _certhome=""
27dbe77f 6645 _confighome=""
39c8f79f 6646 _httpport=""
e22bcf7c 6647 _tlsport=""
0e38c60d 6648 _dnssleep=""
dcf4f8f6 6649 _listraw=""
cc179731 6650 _stopRenewOnError=""
e3698edd 6651 #_insecure=""
78009539 6652 _ca_bundle=""
2aa75f03 6653 _ca_path=""
c8e9a31e 6654 _nocron=""
61556a54 6655 _noprofile=""
43822d37 6656 _ecc=""
10afcaca 6657 _csr=""
b0070f03 6658 _pre_hook=""
6659 _post_hook=""
6660 _renew_hook=""
a61fe418 6661 _deploy_hook=""
5ea6e9c9 6662 _logfile=""
d0871bda 6663 _log=""
0463b5d6 6664 _local_address=""
a73c5b33 6665 _log_level=""
6bf281f9 6666 _auto_upgrade=""
6ae0f7f5 6667 _listen_v4=""
6668 _listen_v6=""
a746139c 6669 _openssl_bin=""
e2edf208 6670 _syslog=""
9b124070 6671 _use_wget=""
98394f99 6672 _server=""
b50e701c 6673 _notify_hook=""
6674 _notify_level=""
6675 _notify_mode=""
1041c9f9 6676 _revoke_reason=""
f96d91cb 6677 _eab_kid=""
6678 _eab_hmac_key=""
4c2a3841 6679 while [ ${#} -gt 0 ]; do
a63b05a9 6680 case "${1}" in
4c2a3841 6681
6682 --help | -h)
a63b05a9 6683 showhelp
6684 return
6685 ;;
4c2a3841 6686 --version | -v)
a63b05a9 6687 version
6688 return
6689 ;;
4c2a3841 6690 --install)
a63b05a9 6691 _CMD="install"
6692 ;;
4c2a3841 6693 --uninstall)
a63b05a9 6694 _CMD="uninstall"
6695 ;;
4c2a3841 6696 --upgrade)
52677b0a 6697 _CMD="upgrade"
6698 ;;
4c2a3841 6699 --issue)
a63b05a9 6700 _CMD="issue"
6701 ;;
4c2a3841 6702 --deploy)
a61fe418 6703 _CMD="deploy"
6704 ;;
4c2a3841 6705 --signcsr)
10afcaca 6706 _CMD="signcsr"
6707 ;;
4c2a3841 6708 --showcsr)
10afcaca 6709 _CMD="showcsr"
6710 ;;
db7e4bf9 6711 --installcert | -i | --install-cert)
a63b05a9 6712 _CMD="installcert"
6713 ;;
4c2a3841 6714 --renew | -r)
a63b05a9 6715 _CMD="renew"
6716 ;;
db7e4bf9 6717 --renewAll | --renewall | --renew-all)
a63b05a9 6718 _CMD="renewAll"
6719 ;;
4c2a3841 6720 --revoke)
a63b05a9 6721 _CMD="revoke"
6722 ;;
78f0201d 6723 --remove)
6724 _CMD="remove"
6725 ;;
4c2a3841 6726 --list)
6d7eda3e 6727 _CMD="list"
6728 ;;
ee20015d 6729 --installcronjob | --install-cronjob)
a63b05a9 6730 _CMD="installcronjob"
6731 ;;
db7e4bf9 6732 --uninstallcronjob | --uninstall-cronjob)
a63b05a9 6733 _CMD="uninstallcronjob"
6734 ;;
4c2a3841 6735 --cron)
a63b05a9 6736 _CMD="cron"
6737 ;;
4c2a3841 6738 --toPkcs)
a63b05a9 6739 _CMD="toPkcs"
4c2a3841 6740 ;;
4410226d 6741 --toPkcs8)
6742 _CMD="toPkcs8"
342128a4 6743 ;;
0984585d 6744 --createAccountKey | --createaccountkey | -cak | --create-account-key)
a63b05a9 6745 _CMD="createAccountKey"
6746 ;;
0984585d 6747 --createDomainKey | --createdomainkey | -cdk | --create-domain-key)
a63b05a9 6748 _CMD="createDomainKey"
6749 ;;
4c2a3841 6750 --createCSR | --createcsr | -ccr)
a63b05a9 6751 _CMD="createCSR"
6752 ;;
4c2a3841 6753 --deactivate)
0c00e870 6754 _CMD="deactivate"
6755 ;;
ee20015d 6756 --updateaccount | --update-account)
eb59817e 6757 _CMD="updateaccount"
6758 ;;
ee20015d 6759 --registeraccount | --register-account)
eb59817e 6760 _CMD="registeraccount"
6761 ;;
422dd1fa 6762 --deactivate-account)
6763 _CMD="deactivateaccount"
6764 ;;
b50e701c 6765 --set-notify)
6766 _CMD="setnotify"
6767 ;;
737e9e48 6768 --set-default-ca)
6769 _CMD="setdefaultca"
6770 ;;
4c2a3841 6771 --domain | -d)
a63b05a9 6772 _dvalue="$2"
4c2a3841 6773
6774 if [ "$_dvalue" ]; then
6775 if _startswith "$_dvalue" "-"; then
ee1737a5 6776 _err "'$_dvalue' is not a valid domain for parameter '$1'"
6777 return 1
6778 fi
4c2a3841 6779 if _is_idn "$_dvalue" && ! _exists idn; then
9774b01b 6780 _err "It seems that $_dvalue is an IDN( Internationalized Domain Names), please install 'idn' command first."
6781 return 1
6782 fi
4c2a3841 6783
9e9f839d 6784 if _startswith "$_dvalue" "*."; then
6785 _debug "Wildcard domain"
6786 export ACME_VERSION=2
6787 fi
4c2a3841 6788 if [ -z "$_domain" ]; then
ee1737a5 6789 _domain="$_dvalue"
a63b05a9 6790 else
4c2a3841 6791 if [ "$_altdomains" = "$NO_VALUE" ]; then
ee1737a5 6792 _altdomains="$_dvalue"
6793 else
6794 _altdomains="$_altdomains,$_dvalue"
6795 fi
a63b05a9 6796 fi
6797 fi
4c2a3841 6798
a63b05a9 6799 shift
6800 ;;
6801
4c2a3841 6802 --force | -f)
a63b05a9 6803 FORCE="1"
6804 ;;
4c2a3841 6805 --staging | --test)
a63b05a9 6806 STAGE="1"
6807 ;;
48d9a8c1 6808 --server)
737e9e48 6809 _server="$2"
6810 _selectServer "$_server"
48d9a8c1 6811 shift
6812 ;;
4c2a3841 6813 --debug)
6814 if [ -z "$2" ] || _startswith "$2" "-"; then
fc6cf4d9 6815 DEBUG="$DEBUG_LEVEL_DEFAULT"
a63b05a9 6816 else
6817 DEBUG="$2"
6818 shift
4c2a3841 6819 fi
a63b05a9 6820 ;;
e6e85b0c 6821 --output-insecure)
6822 export OUTPUT_INSECURE=1
6823 ;;
4c2a3841 6824 --webroot | -w)
a63b05a9 6825 wvalue="$2"
4c2a3841 6826 if [ -z "$_webroot" ]; then
a63b05a9 6827 _webroot="$wvalue"
6828 else
6829 _webroot="$_webroot,$wvalue"
6830 fi
6831 shift
4c2a3841 6832 ;;
875625b1 6833 --challenge-alias)
6834 cvalue="$2"
6835 _challenge_alias="$_challenge_alias$cvalue,"
6836 shift
6837 ;;
64821ad4 6838 --domain-alias)
6839 cvalue="$DNS_ALIAS_PREFIX$2"
6840 _challenge_alias="$_challenge_alias$cvalue,"
6841 shift
1f7df33e 6842 ;;
4c2a3841 6843 --standalone)
3f4513b3 6844 wvalue="$NO_VALUE"
4c2a3841 6845 if [ -z "$_webroot" ]; then
a63b05a9 6846 _webroot="$wvalue"
6847 else
6848 _webroot="$_webroot,$wvalue"
6849 fi
6850 ;;
08681f4a 6851 --alpn)
6852 wvalue="$W_ALPN"
6853 if [ -z "$_webroot" ]; then
6854 _webroot="$wvalue"
6855 else
6856 _webroot="$_webroot,$wvalue"
6857 fi
6858 ;;
0e44f587 6859 --stateless)
6860 wvalue="$MODE_STATELESS"
6861 if [ -z "$_webroot" ]; then
6862 _webroot="$wvalue"
6863 else
6864 _webroot="$_webroot,$wvalue"
6865 fi
6866 ;;
4c2a3841 6867 --local-address)
0463b5d6 6868 lvalue="$2"
6869 _local_address="$_local_address$lvalue,"
6870 shift
6871 ;;
4c2a3841 6872 --apache)
a63b05a9 6873 wvalue="apache"
4c2a3841 6874 if [ -z "$_webroot" ]; then
a63b05a9 6875 _webroot="$wvalue"
6876 else
6877 _webroot="$_webroot,$wvalue"
6878 fi
6879 ;;
9d725af6 6880 --nginx)
6881 wvalue="$NGINX"
1081d98b 6882 if [ "$2" ] && ! _startswith "$2" "-"; then
6883 wvalue="$NGINX$2"
6884 shift
6885 fi
9d725af6 6886 if [ -z "$_webroot" ]; then
6887 _webroot="$wvalue"
6888 else
6889 _webroot="$_webroot,$wvalue"
6890 fi
6891 ;;
4c2a3841 6892 --dns)
3881f221 6893 wvalue="$W_DNS"
a5c56c54 6894 if [ "$2" ] && ! _startswith "$2" "-"; then
a63b05a9 6895 wvalue="$2"
6896 shift
6897 fi
4c2a3841 6898 if [ -z "$_webroot" ]; then
a63b05a9 6899 _webroot="$wvalue"
6900 else
6901 _webroot="$_webroot,$wvalue"
6902 fi
6903 ;;
4c2a3841 6904 --dnssleep)
0e38c60d 6905 _dnssleep="$2"
6906 Le_DNSSleep="$_dnssleep"
6907 shift
6908 ;;
4c2a3841 6909
6910 --keylength | -k)
a63b05a9 6911 _keylength="$2"
a63b05a9 6912 shift
6913 ;;
4c2a3841 6914 --accountkeylength | -ak)
2ce87fe2 6915 _accountkeylength="$2"
a63b05a9 6916 shift
6917 ;;
6918
5c539af7 6919 --cert-file | --certpath)
6920 _cert_file="$2"
a63b05a9 6921 shift
6922 ;;
5c539af7 6923 --key-file | --keypath)
6924 _key_file="$2"
a63b05a9 6925 shift
6926 ;;
5c539af7 6927 --ca-file | --capath)
6928 _ca_file="$2"
a63b05a9 6929 shift
6930 ;;
5c539af7 6931 --fullchain-file | --fullchainpath)
6932 _fullchain_file="$2"
a63b05a9 6933 shift
6934 ;;
4c2a3841 6935 --reloadcmd | --reloadCmd)
a63b05a9 6936 _reloadcmd="$2"
6937 shift
6938 ;;
4c2a3841 6939 --password)
a63b05a9 6940 _password="$2"
6941 shift
6942 ;;
4c2a3841 6943 --accountconf)
635695ec 6944 _accountconf="$2"
6945 ACCOUNT_CONF_PATH="$_accountconf"
a7b7355d 6946 shift
a63b05a9 6947 ;;
4c2a3841 6948 --home)
a63b05a9 6949 LE_WORKING_DIR="$2"
a7b7355d 6950 shift
a63b05a9 6951 ;;
ee20015d 6952 --certhome | --cert-home)
b2817897 6953 _certhome="$2"
6954 CERT_HOME="$_certhome"
6955 shift
4c2a3841 6956 ;;
27dbe77f 6957 --config-home)
6958 _confighome="$2"
f5b546b3 6959 LE_CONFIG_HOME="$_confighome"
27dbe77f 6960 shift
6961 ;;
4c2a3841 6962 --useragent)
635695ec 6963 _useragent="$2"
6964 USER_AGENT="$_useragent"
6965 shift
6966 ;;
737e9e48 6967 --accountemail | -m)
b5eb4b90 6968 _accountemail="$2"
6969 ACCOUNT_EMAIL="$_accountemail"
6970 shift
6971 ;;
4c2a3841 6972 --accountkey)
b5eb4b90 6973 _accountkey="$2"
6974 ACCOUNT_KEY_PATH="$_accountkey"
6975 shift
6976 ;;
4c2a3841 6977 --days)
06625071 6978 _days="$2"
6979 Le_RenewalDays="$_days"
6980 shift
6981 ;;
4c2a3841 6982 --httpport)
39c8f79f 6983 _httpport="$2"
6984 Le_HTTPPort="$_httpport"
6985 shift
6986 ;;
79a0a66f 6987 --tlsport)
6988 _tlsport="$2"
6989 Le_TLSPort="$_tlsport"
6990 shift
6991 ;;
4c2a3841 6992 --listraw)
dcf4f8f6 6993 _listraw="raw"
4c2a3841 6994 ;;
6995 --stopRenewOnError | --stoprenewonerror | -se)
cc179731 6996 _stopRenewOnError="1"
6997 ;;
4c2a3841 6998 --insecure)
e3698edd 6999 #_insecure="1"
fac1e367 7000 HTTPS_INSECURE="1"
13d7cae9 7001 ;;
4c2a3841 7002 --ca-bundle)
78d1cfb4 7003 _ca_bundle="$(_readlink "$2")"
78009539
PS
7004 CA_BUNDLE="$_ca_bundle"
7005 shift
7006 ;;
2aa75f03 7007 --ca-path)
7008 _ca_path="$2"
7009 CA_PATH="$_ca_path"
7010 shift
7011 ;;
4c2a3841 7012 --nocron)
c8e9a31e 7013 _nocron="1"
7014 ;;
61556a54
HH
7015 --noprofile)
7016 _noprofile="1"
7017 ;;
08b4e1a7 7018 --no-color)
7019 export ACME_NO_COLOR=1
7020 ;;
e32b3aac
SB
7021 --force-color)
7022 export ACME_FORCE_COLOR=1
7023 ;;
4c2a3841 7024 --ecc)
43822d37 7025 _ecc="isEcc"
7026 ;;
4c2a3841 7027 --csr)
10afcaca 7028 _csr="$2"
7029 shift
7030 ;;
4c2a3841 7031 --pre-hook)
b0070f03 7032 _pre_hook="$2"
7033 shift
7034 ;;
4c2a3841 7035 --post-hook)
b0070f03 7036 _post_hook="$2"
7037 shift
7038 ;;
4c2a3841 7039 --renew-hook)
b0070f03 7040 _renew_hook="$2"
7041 shift
7042 ;;
4c2a3841 7043 --deploy-hook)
93bce1b2 7044 if [ -z "$2" ] || _startswith "$2" "-"; then
7045 _usage "Please specify a value for '--deploy-hook'"
7046 return 1
7047 fi
7048 _deploy_hook="$_deploy_hook$2,"
a61fe418 7049 shift
7050 ;;
4c2a3841 7051 --ocsp-must-staple | --ocsp)
96db9362 7052 Le_OCSP_Staple="1"
0c9546cc 7053 ;;
c4b2e582 7054 --always-force-new-domain-key)
7055 if [ -z "$2" ] || _startswith "$2" "-"; then
7056 Le_ForceNewDomainKey=1
7057 else
7058 Le_ForceNewDomainKey="$2"
7059 shift
7060 fi
7061 ;;
a0923622 7062 --yes-I-know-dns-manual-mode-enough-go-ahead-please)
7063 export FORCE_DNS_MANUAL=1
7064 ;;
4c2a3841 7065 --log | --logfile)
d0871bda 7066 _log="1"
5ea6e9c9 7067 _logfile="$2"
4c2a3841 7068 if _startswith "$_logfile" '-'; then
d0871bda 7069 _logfile=""
7070 else
7071 shift
7072 fi
5ea6e9c9 7073 LOG_FILE="$_logfile"
4c2a3841 7074 if [ -z "$LOG_LEVEL" ]; then
a73c5b33 7075 LOG_LEVEL="$DEFAULT_LOG_LEVEL"
7076 fi
7077 ;;
4c2a3841 7078 --log-level)
30bfc2ce 7079 _log_level="$2"
a73c5b33 7080 LOG_LEVEL="$_log_level"
7081 shift
5ea6e9c9 7082 ;;
e2edf208 7083 --syslog)
7084 if ! _startswith "$2" '-'; then
7085 _syslog="$2"
7086 shift
7087 fi
7088 if [ -z "$_syslog" ]; then
fc6cf4d9 7089 _syslog="$SYSLOG_LEVEL_DEFAULT"
e2edf208 7090 fi
7091 ;;
4c2a3841 7092 --auto-upgrade)
6bf281f9 7093 _auto_upgrade="$2"
4c2a3841 7094 if [ -z "$_auto_upgrade" ] || _startswith "$_auto_upgrade" '-'; then
6bf281f9 7095 _auto_upgrade="1"
7096 else
7097 shift
7098 fi
7099 AUTO_UPGRADE="$_auto_upgrade"
7100 ;;
4c2a3841 7101 --listen-v4)
6ae0f7f5 7102 _listen_v4="1"
7103 Le_Listen_V4="$_listen_v4"
7104 ;;
4c2a3841 7105 --listen-v6)
6ae0f7f5 7106 _listen_v6="1"
7107 Le_Listen_V6="$_listen_v6"
7108 ;;
a746139c 7109 --openssl-bin)
7110 _openssl_bin="$2"
851fedf7 7111 ACME_OPENSSL_BIN="$_openssl_bin"
7c2e8754 7112 shift
a746139c 7113 ;;
9b124070 7114 --use-wget)
7115 _use_wget="1"
7116 ACME_USE_WGET="1"
7117 ;;
66686de4 7118 --branch | -b)
7119 export BRANCH="$2"
7120 shift
7121 ;;
b50e701c 7122 --notify-hook)
7123 _nhook="$2"
7124 if _startswith "$_nhook" "-"; then
7125 _err "'$_nhook' is not a hook name for '$1'"
7126 return 1
7127 fi
7128 if [ "$_notify_hook" ]; then
7129 _notify_hook="$_notify_hook,$_nhook"
7130 else
7131 _notify_hook="$_nhook"
7132 fi
7133 shift
7134 ;;
7135 --notify-level)
7136 _nlevel="$2"
7137 if _startswith "$_nlevel" "-"; then
7138 _err "'$_nlevel' is not a integer for '$1'"
7139 return 1
7140 fi
7141 _notify_level="$_nlevel"
7142 shift
7143 ;;
7144 --notify-mode)
7145 _nmode="$2"
7146 if _startswith "$_nmode" "-"; then
7147 _err "'$_nmode' is not a integer for '$1'"
7148 return 1
7149 fi
7150 _notify_mode="$_nmode"
7151 shift
1041c9f9 7152 ;;
a9953330 7153 --revoke-reason)
1041c9f9 7154 _revoke_reason="$2"
7155 if _startswith "$_revoke_reason" "-"; then
7156 _err "'$_revoke_reason' is not a integer for '$1'"
7157 return 1
7158 fi
7159 shift
b50e701c 7160 ;;
f96d91cb 7161 --eab-kid)
7162 _eab_kid="$2"
7163 shift
7164 ;;
7165 --eab-hmac-key)
7166 _eab_hmac_key="$2"
7167 shift
d42ff227 7168 ;;
4c2a3841 7169 *)
a63b05a9 7170 _err "Unknown parameter : $1"
7171 return 1
7172 ;;
7173 esac
7174
7175 shift 1
7176 done
7177
4c2a3841 7178 if [ "${_CMD}" != "install" ]; then
5bdfdfef 7179 if [ "$__INTERACTIVE" ] && ! _checkSudo; then
7180 if [ -z "$FORCE" ]; then
7181 #Use "echo" here, instead of _info. it's too early
7182 echo "It seems that you are using sudo, please read this link first:"
7183 echo "$_SUDO_WIKI"
7184 return 1
7185 fi
7186 fi
5ea6e9c9 7187 __initHome
661f0583 7188 if [ "$_log" ]; then
4c2a3841 7189 if [ -z "$_logfile" ]; then
661f0583 7190 _logfile="$DEFAULT_LOG_FILE"
7191 fi
d0871bda 7192 fi
4c2a3841 7193 if [ "$_logfile" ]; then
5ea6e9c9 7194 _saveaccountconf "LOG_FILE" "$_logfile"
661f0583 7195 LOG_FILE="$_logfile"
5ea6e9c9 7196 fi
a73c5b33 7197
4c2a3841 7198 if [ "$_log_level" ]; then
a73c5b33 7199 _saveaccountconf "LOG_LEVEL" "$_log_level"
7200 LOG_LEVEL="$_log_level"
7201 fi
4c2a3841 7202
e2edf208 7203 if [ "$_syslog" ]; then
7204 if _exists logger; then
7205 if [ "$_syslog" = "0" ]; then
7206 _clearaccountconf "SYS_LOG"
7207 else
7208 _saveaccountconf "SYS_LOG" "$_syslog"
7209 fi
7210 SYS_LOG="$_syslog"
7211 else
7212 _err "The 'logger' command is not found, can not enable syslog."
7213 _clearaccountconf "SYS_LOG"
7214 SYS_LOG=""
7215 fi
7216 fi
7217
5ea6e9c9 7218 _processAccountConf
7219 fi
4c2a3841 7220
9d548d81 7221 _debug2 LE_WORKING_DIR "$LE_WORKING_DIR"
4c2a3841 7222
7223 if [ "$DEBUG" ]; then
dcf9cb58 7224 version
98394f99 7225 if [ "$_server" ]; then
7226 _debug "Using server: $_server"
7227 fi
dcf9cb58 7228 fi
9a733a57 7229 _debug "Running cmd: ${_CMD}"
a63b05a9 7230 case "${_CMD}" in
61556a54 7231 install) install "$_nocron" "$_confighome" "$_noprofile" ;;
bc96082f 7232 uninstall) uninstall "$_nocron" ;;
52677b0a 7233 upgrade) upgrade ;;
a63b05a9 7234 issue)
875625b1 7235 issue "$_webroot" "$_domain" "$_altdomains" "$_keylength" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias"
a63b05a9 7236 ;;
a61fe418 7237 deploy)
7238 deploy "$_domain" "$_deploy_hook" "$_ecc"
7239 ;;
10afcaca 7240 signcsr)
875625b1 7241 signcsr "$_csr" "$_webroot" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias"
10afcaca 7242 ;;
7243 showcsr)
7244 showcsr "$_csr" "$_domain"
7245 ;;
a63b05a9 7246 installcert)
5c539af7 7247 installcert "$_domain" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_ecc"
a63b05a9 7248 ;;
4c2a3841 7249 renew)
43822d37 7250 renew "$_domain" "$_ecc"
a63b05a9 7251 ;;
4c2a3841 7252 renewAll)
cc179731 7253 renewAll "$_stopRenewOnError"
a63b05a9 7254 ;;
4c2a3841 7255 revoke)
1041c9f9 7256 revoke "$_domain" "$_ecc" "$_revoke_reason"
a63b05a9 7257 ;;
78f0201d 7258 remove)
7259 remove "$_domain" "$_ecc"
7260 ;;
4c2a3841 7261 deactivate)
3f4513b3 7262 deactivate "$_domain,$_altdomains"
eb59817e 7263 ;;
4c2a3841 7264 registeraccount)
f96d91cb 7265 registeraccount "$_accountkeylength" "$_eab_kid" "$_eab_hmac_key"
eb59817e 7266 ;;
4c2a3841 7267 updateaccount)
eb59817e 7268 updateaccount
7269 ;;
422dd1fa 7270 deactivateaccount)
7271 deactivateaccount
7272 ;;
4c2a3841 7273 list)
dcf4f8f6 7274 list "$_listraw"
6d7eda3e 7275 ;;
27dbe77f 7276 installcronjob) installcronjob "$_confighome" ;;
a63b05a9 7277 uninstallcronjob) uninstallcronjob ;;
7278 cron) cron ;;
4c2a3841 7279 toPkcs)
43822d37 7280 toPkcs "$_domain" "$_password" "$_ecc"
a63b05a9 7281 ;;
4410226d 7282 toPkcs8)
7283 toPkcs8 "$_domain" "$_ecc"
7284 ;;
4c2a3841 7285 createAccountKey)
5fbc47eb 7286 createAccountKey "$_accountkeylength"
a63b05a9 7287 ;;
4c2a3841 7288 createDomainKey)
a63b05a9 7289 createDomainKey "$_domain" "$_keylength"
7290 ;;
4c2a3841 7291 createCSR)
43822d37 7292 createCSR "$_domain" "$_altdomains" "$_ecc"
a63b05a9 7293 ;;
b50e701c 7294 setnotify)
7295 setnotify "$_notify_hook" "$_notify_level" "$_notify_mode"
7296 ;;
737e9e48 7297 setdefaultca)
7298 setdefaultca
7299 ;;
a63b05a9 7300 *)
27dbe77f 7301 if [ "$_CMD" ]; then
7302 _err "Invalid command: $_CMD"
7303 fi
4c2a3841 7304 showhelp
a63b05a9 7305 return 1
4c2a3841 7306 ;;
a63b05a9 7307 esac
d3595686 7308 _ret="$?"
4c2a3841 7309 if [ "$_ret" != "0" ]; then
d3595686 7310 return $_ret
7311 fi
4c2a3841 7312
7313 if [ "${_CMD}" = "install" ]; then
7314 if [ "$_log" ]; then
7315 if [ -z "$LOG_FILE" ]; then
d0871bda 7316 LOG_FILE="$DEFAULT_LOG_FILE"
7317 fi
7318 _saveaccountconf "LOG_FILE" "$LOG_FILE"
5ea6e9c9 7319 fi
4c2a3841 7320
7321 if [ "$_log_level" ]; then
a73c5b33 7322 _saveaccountconf "LOG_LEVEL" "$_log_level"
7323 fi
e2edf208 7324
7325 if [ "$_syslog" ]; then
7326 if _exists logger; then
7327 if [ "$_syslog" = "0" ]; then
7328 _clearaccountconf "SYS_LOG"
7329 else
7330 _saveaccountconf "SYS_LOG" "$_syslog"
7331 fi
7332 else
7333 _err "The 'logger' command is not found, can not enable syslog."
7334 _clearaccountconf "SYS_LOG"
7335 SYS_LOG=""
7336 fi
7337 fi
7338
5ea6e9c9 7339 _processAccountConf
b5eb4b90 7340 fi
635695ec 7341
a63b05a9 7342}
7343
4c2a3841 7344if [ "$INSTALLONLINE" ]; then
d1f97fc8 7345 INSTALLONLINE=""
2fbf3991 7346 _installOnline
4a0f23e2 7347 exit
7348fi
4c3b3608 7349
319e0ae3 7350main() {
7351 [ -z "$1" ] && showhelp && return
4c2a3841 7352 if _startswith "$1" '-'; then _process "$@"; else "$@"; fi
319e0ae3 7353}
e69a7c38 7354
aa7b82de 7355main "$@"