]> git.proxmox.com Git - mirror_acme.sh.git/blame - acme.sh
add hyphenated options, fix wrong -ccr in usage()
[mirror_acme.sh.git] / acme.sh
CommitLineData
0a7c9364 1#!/usr/bin/env sh
bfdf1f48 2
9044adec 3VER=2.8.7
a7b7355d 4
6cc11ffb 5PROJECT_NAME="acme.sh"
a7b7355d 6
6cc11ffb 7PROJECT_ENTRY="acme.sh"
8
09f74a9a 9PROJECT="https://github.com/acmesh-official/$PROJECT_NAME"
4c3b3608 10
f3e4cea3 11DEFAULT_INSTALL_HOME="$HOME/.$PROJECT_NAME"
77f96b38 12
13_WINDOWS_SCHEDULER_NAME="$PROJECT_NAME.cron"
14
f3e4cea3 15_SCRIPT_="$0"
16
b50e701c 17_SUB_FOLDER_NOTIFY="notify"
18_SUB_FOLDER_DNSAPI="dnsapi"
19_SUB_FOLDER_DEPLOY="deploy"
20
21_SUB_FOLDERS="$_SUB_FOLDER_DNSAPI $_SUB_FOLDER_DEPLOY $_SUB_FOLDER_NOTIFY"
f3e4cea3 22
c1151b0d 23LETSENCRYPT_CA_V1="https://acme-v01.api.letsencrypt.org/directory"
24LETSENCRYPT_STAGING_CA_V1="https://acme-staging.api.letsencrypt.org/directory"
25
737e9e48 26CA_LETSENCRYPT_V2="https://acme-v02.api.letsencrypt.org/directory"
27CA_LETSENCRYPT_V2_TEST="https://acme-staging-v02.api.letsencrypt.org/directory"
c1151b0d 28
737e9e48 29CA_BUYPASS="https://api.buypass.com/acme/directory"
30CA_BUYPASS_TEST="https://api.test4.buypass.no/acme/directory"
31
32CA_ZEROSSL="https://acme.zerossl.com/v2/DV90"
389518e1 33_ZERO_EAB_ENDPOINT="http://api.zerossl.com/acme/eab-credentials-email"
34
737e9e48 35DEFAULT_CA=$CA_LETSENCRYPT_V2
36DEFAULT_STAGING_CA=$CA_LETSENCRYPT_V2_TEST
37
38CA_NAMES="
50fefc3b 39LetsEncrypt.org,letsencrypt
40LetsEncrypt.org_test,letsencrypt_test,letsencrypttest
269847d1 41BuyPass.com,buypass
42BuyPass.com_test,buypass_test,buypasstest
43ZeroSSL.com,zerossl
737e9e48 44"
45
46CA_SERVERS="$CA_LETSENCRYPT_V2,$CA_LETSENCRYPT_V2_TEST,$CA_BUYPASS,$CA_BUYPASS_TEST,$CA_ZEROSSL"
f87890cb 47
07af4247 48DEFAULT_USER_AGENT="$PROJECT_NAME/$VER ($PROJECT)"
bbbdcb09 49
57e58ce7 50DEFAULT_ACCOUNT_KEY_LENGTH=2048
51DEFAULT_DOMAIN_KEY_LENGTH=2048
52
a746139c 53DEFAULT_OPENSSL_BIN="openssl"
54
4c3b3608 55VTYPE_HTTP="http-01"
56VTYPE_DNS="dns-01"
08681f4a 57VTYPE_ALPN="tls-alpn-01"
e22bcf7c 58
0463b5d6 59LOCAL_ANY_ADDRESS="0.0.0.0"
60
ec67a1b2 61DEFAULT_RENEW=60
523c7682 62
3f4513b3 63NO_VALUE="no"
64
3881f221 65W_DNS="dns"
08681f4a 66W_ALPN="alpn"
64821ad4 67DNS_ALIAS_PREFIX="="
4c3b3608 68
0e44f587 69MODE_STATELESS="stateless"
70
ec603bee 71STATE_VERIFIED="verified_ok"
72
9d725af6 73NGINX="nginx:"
03f8d6e9 74NGINX_START="#ACME_NGINX_START"
75NGINX_END="#ACME_NGINX_END"
9d725af6 76
88fab7d6 77BEGIN_CSR="-----BEGIN CERTIFICATE REQUEST-----"
78END_CSR="-----END CERTIFICATE REQUEST-----"
79
80BEGIN_CERT="-----BEGIN CERTIFICATE-----"
81END_CERT="-----END CERTIFICATE-----"
82
45e386b2 83CONTENT_TYPE_JSON="application/jose+json"
cc179731 84RENEW_SKIP=2
85
7690f73e 86B64CONF_START="__ACME_BASE64__START_"
87B64CONF_END="__ACME_BASE64__END_"
88
43822d37 89ECC_SEP="_"
90ECC_SUFFIX="${ECC_SEP}ecc"
91
a73c5b33 92LOG_LEVEL_1=1
93LOG_LEVEL_2=2
94LOG_LEVEL_3=3
95DEFAULT_LOG_LEVEL="$LOG_LEVEL_1"
96
fc6cf4d9 97DEBUG_LEVEL_1=1
98DEBUG_LEVEL_2=2
99DEBUG_LEVEL_3=3
100DEBUG_LEVEL_DEFAULT=$DEBUG_LEVEL_1
101DEBUG_LEVEL_NONE=0
102
10eec7d4 103DOH_CLOUDFLARE=1
104DOH_GOOGLE=2
105
e6e85b0c 106HIDDEN_VALUE="[hidden](please add '--output-insecure' to see this value)"
107
e2edf208 108SYSLOG_ERROR="user.error"
fc6cf4d9 109SYSLOG_INFO="user.info"
e2edf208 110SYSLOG_DEBUG="user.debug"
111
fc6cf4d9 112#error
113089be 113SYSLOG_LEVEL_ERROR=3
fc6cf4d9 114#info
113089be 115SYSLOG_LEVEL_INFO=6
fc6cf4d9 116#debug
113089be 117SYSLOG_LEVEL_DEBUG=7
fc6cf4d9 118#debug2
113089be 119SYSLOG_LEVEL_DEBUG_2=8
fc6cf4d9 120#debug3
113089be 121SYSLOG_LEVEL_DEBUG_3=9
fc6cf4d9 122
113089be 123SYSLOG_LEVEL_DEFAULT=$SYSLOG_LEVEL_ERROR
fc6cf4d9 124#none
125SYSLOG_LEVEL_NONE=0
126
b50e701c 127NOTIFY_LEVEL_DISABLE=0
128NOTIFY_LEVEL_ERROR=1
129NOTIFY_LEVEL_RENEW=2
130NOTIFY_LEVEL_SKIP=3
131
132NOTIFY_LEVEL_DEFAULT=$NOTIFY_LEVEL_RENEW
133
134NOTIFY_MODE_BULK=0
135NOTIFY_MODE_CERT=1
136
137NOTIFY_MODE_DEFAULT=$NOTIFY_MODE_BULK
138
09f74a9a 139_DEBUG_WIKI="https://github.com/acmesh-official/acme.sh/wiki/How-to-debug-acme.sh"
4c3b3608 140
09f74a9a 141_PREPARE_LINK="https://github.com/acmesh-official/acme.sh/wiki/Install-preparations"
562a4c05 142
09f74a9a 143_STATELESS_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Stateless-Mode"
0e44f587 144
09f74a9a 145_DNS_ALIAS_WIKI="https://github.com/acmesh-official/acme.sh/wiki/DNS-alias-mode"
875625b1 146
09f74a9a 147_DNS_MANUAL_WIKI="https://github.com/acmesh-official/acme.sh/wiki/dns-manual-mode"
a0923622 148
e3ebd582 149_DNS_API_WIKI="https://github.com/acmesh-official/acme.sh/wiki/dnsapi"
150
09f74a9a 151_NOTIFY_WIKI="https://github.com/acmesh-official/acme.sh/wiki/notify"
b50e701c 152
09f74a9a 153_SUDO_WIKI="https://github.com/acmesh-official/acme.sh/wiki/sudo"
5bdfdfef 154
1041c9f9 155_REVOKE_WIKI="https://github.com/acmesh-official/acme.sh/wiki/revokecert"
156
737e9e48 157_ZEROSSL_WIKI="https://github.com/acmesh-official/acme.sh/wiki/ZeroSSL.com-CA"
158
d83d8552 159_SERVER_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Server"
160
e3ebd582 161_PREFERRED_CHAIN_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Preferred-Chain"
162
309bec47 163_DNS_MANUAL_ERR="The dns manual mode can not renew automatically, you must issue it again manually. You'd better use the other modes instead."
164
165_DNS_MANUAL_WARN="It seems that you are using dns manual mode. please take care: $_DNS_MANUAL_ERR"
166
a0923622 167_DNS_MANUAL_ERROR="It seems that you are using dns manual mode. Read this link first: $_DNS_MANUAL_WIKI"
168
08ee072f 169__INTERACTIVE=""
4c2a3841 170if [ -t 1 ]; then
08ee072f 171 __INTERACTIVE="1"
172fi
00a50605 173
43822d37 174__green() {
137dc1ea 175 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
671edc33 176 printf '\33[1;32m%b\33[0m' "$1"
137dc1ea 177 return
2d12b689 178 fi
3576754c 179 printf -- "%b" "$1"
43822d37 180}
181
182__red() {
137dc1ea 183 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
671edc33 184 printf '\33[1;31m%b\33[0m' "$1"
137dc1ea 185 return
2d12b689 186 fi
3576754c 187 printf -- "%b" "$1"
43822d37 188}
00a50605 189
a73c5b33 190_printargs() {
65a7d569 191 _exitstatus="$?"
569d6c55 192 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
193 printf -- "%s" "[$(date)] "
194 fi
4c2a3841 195 if [ -z "$2" ]; then
569d6c55 196 printf -- "%s" "$1"
43822d37 197 else
569d6c55 198 printf -- "%s" "$1='$2'"
43822d37 199 fi
a73c5b33 200 printf "\n"
ac9f6e3a 201 # return the saved exit status
52351d7d 202 return "$_exitstatus"
43822d37 203}
204
9d548d81 205_dlg_versions() {
206 echo "Diagnosis versions: "
851fedf7 207 echo "openssl:$ACME_OPENSSL_BIN"
d8ba26e6 208 if _exists "${ACME_OPENSSL_BIN:-openssl}"; then
209 ${ACME_OPENSSL_BIN:-openssl} version 2>&1
9d548d81 210 else
eca57bee 211 echo "$ACME_OPENSSL_BIN doesn't exist."
9d548d81 212 fi
4c2a3841 213
9d548d81 214 echo "apache:"
4c2a3841 215 if [ "$_APACHECTL" ] && _exists "$_APACHECTL"; then
e735d8d4 216 $_APACHECTL -V 2>&1
9d548d81 217 else
eca57bee 218 echo "apache doesn't exist."
9d548d81 219 fi
4c2a3841 220
326c386b 221 echo "nginx:"
222 if _exists "nginx"; then
223 nginx -V 2>&1
224 else
eca57bee 225 echo "nginx doesn't exist."
326c386b 226 fi
227
3794b5cb 228 echo "socat:"
229 if _exists "socat"; then
463df9e4 230 socat -V 2>&1
9d548d81 231 else
eca57bee 232 _debug "socat doesn't exist."
9d548d81 233 fi
234}
43822d37 235
e2edf208 236#class
237_syslog() {
65a7d569 238 _exitstatus="$?"
fc6cf4d9 239 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" = "$SYSLOG_LEVEL_NONE" ]; then
e2edf208 240 return
241 fi
242 _logclass="$1"
243 shift
5b3e3d9c 244 if [ -z "$__logger_i" ]; then
245 if _contains "$(logger --help 2>&1)" "-i"; then
246 __logger_i="logger -i"
247 else
248 __logger_i="logger"
249 fi
250 fi
251 $__logger_i -t "$PROJECT_NAME" -p "$_logclass" "$(_printargs "$@")" >/dev/null 2>&1
65a7d569 252 return "$_exitstatus"
e2edf208 253}
254
a73c5b33 255_log() {
256 [ -z "$LOG_FILE" ] && return
95e06de5 257 _printargs "$@" >>"$LOG_FILE"
a73c5b33 258}
259
260_info() {
fc6cf4d9 261 _log "$@"
113089be 262 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_INFO" ]; then
fc6cf4d9 263 _syslog "$SYSLOG_INFO" "$@"
264 fi
a73c5b33 265 _printargs "$@"
4c3b3608 266}
267
268_err() {
fc6cf4d9 269 _syslog "$SYSLOG_ERROR" "$@"
270 _log "$@"
569d6c55 271 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
272 printf -- "%s" "[$(date)] " >&2
273 fi
4c2a3841 274 if [ -z "$2" ]; then
65de3110 275 __red "$1" >&2
276 else
277 __red "$1='$2'" >&2
278 fi
b19ba13a 279 printf "\n" >&2
4c3b3608 280 return 1
281}
282
43822d37 283_usage() {
4c2a3841 284 __red "$@" >&2
65de3110 285 printf "\n" >&2
43822d37 286}
287
bba5376a
JV
288__debug_bash_helper() {
289 # At this point only do for --debug 3
290 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -lt "$DEBUG_LEVEL_3" ]; then
bba5376a
JV
291 return
292 fi
293 # Return extra debug info when running with bash, otherwise return empty
294 # string.
295 if [ -z "${BASH_VERSION}" ]; then
bba5376a
JV
296 return
297 fi
298 # We are a bash shell at this point, return the filename, function name, and
299 # line number as a string
300 _dbh_saveIFS=$IFS
301 IFS=" "
adce8f52
JV
302 # Must use eval or syntax error happens under dash. The eval should use
303 # single quotes as older versions of busybox had a bug with double quotes and
304 # eval.
bba5376a
JV
305 # Use 'caller 1' as we want one level up the stack as we should be called
306 # by one of the _debug* functions
adce8f52 307 eval '_dbh_called=($(caller 1))'
bba5376a 308 IFS=$_dbh_saveIFS
adce8f52 309 eval '_dbh_file=${_dbh_called[2]}'
bba5376a
JV
310 if [ -n "${_script_home}" ]; then
311 # Trim off the _script_home directory name
adce8f52 312 eval '_dbh_file=${_dbh_file#$_script_home/}'
bba5376a 313 fi
adce8f52
JV
314 eval '_dbh_function=${_dbh_called[1]}'
315 eval '_dbh_lineno=${_dbh_called[0]}'
bba5376a
JV
316 printf "%-40s " "$_dbh_file:${_dbh_function}:${_dbh_lineno}"
317}
318
c60883ef 319_debug() {
fc6cf4d9 320 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
321 _log "$@"
a73c5b33 322 fi
113089be 323 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
fc6cf4d9 324 _syslog "$SYSLOG_DEBUG" "$@"
325 fi
326 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
bba5376a
JV
327 _bash_debug=$(__debug_bash_helper)
328 _printargs "${_bash_debug}$@" >&2
c60883ef 329 fi
c60883ef 330}
331
e6e85b0c 332#output the sensitive messages
333_secure_debug() {
334 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
335 if [ "$OUTPUT_INSECURE" = "1" ]; then
336 _log "$@"
337 else
338 _log "$1" "$HIDDEN_VALUE"
339 fi
340 fi
341 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
342 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
343 fi
344 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
345 if [ "$OUTPUT_INSECURE" = "1" ]; then
346 _printargs "$@" >&2
347 else
348 _printargs "$1" "$HIDDEN_VALUE" >&2
349 fi
350 fi
351}
352
a63b05a9 353_debug2() {
fc6cf4d9 354 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
355 _log "$@"
a73c5b33 356 fi
113089be 357 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
fc6cf4d9 358 _syslog "$SYSLOG_DEBUG" "$@"
359 fi
360 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
bba5376a
JV
361 _bash_debug=$(__debug_bash_helper)
362 _printargs "${_bash_debug}$@" >&2
a63b05a9 363 fi
a63b05a9 364}
365
e6e85b0c 366_secure_debug2() {
367 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
368 if [ "$OUTPUT_INSECURE" = "1" ]; then
369 _log "$@"
370 else
371 _log "$1" "$HIDDEN_VALUE"
372 fi
373 fi
374 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
375 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
376 fi
377 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
378 if [ "$OUTPUT_INSECURE" = "1" ]; then
379 _printargs "$@" >&2
380 else
381 _printargs "$1" "$HIDDEN_VALUE" >&2
382 fi
383 fi
384}
385
22ea4004 386_debug3() {
fc6cf4d9 387 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
388 _log "$@"
389 fi
113089be 390 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
fc6cf4d9 391 _syslog "$SYSLOG_DEBUG" "$@"
a73c5b33 392 fi
fc6cf4d9 393 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
bba5376a
JV
394 _bash_debug=$(__debug_bash_helper)
395 _printargs "${_bash_debug}$@" >&2
22ea4004 396 fi
22ea4004 397}
398
e6e85b0c 399_secure_debug3() {
400 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
401 if [ "$OUTPUT_INSECURE" = "1" ]; then
402 _log "$@"
403 else
404 _log "$1" "$HIDDEN_VALUE"
405 fi
406 fi
407 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
408 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
409 fi
410 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
411 if [ "$OUTPUT_INSECURE" = "1" ]; then
412 _printargs "$@" >&2
413 else
414 _printargs "$1" "$HIDDEN_VALUE" >&2
415 fi
416 fi
417}
418
c4bf5eef 419_upper_case() {
420 # shellcheck disable=SC2018,SC2019
421 tr 'a-z' 'A-Z'
422}
423
424_lower_case() {
425 # shellcheck disable=SC2018,SC2019
426 tr 'A-Z' 'a-z'
427}
428
4c2a3841 429_startswith() {
dceb3aca 430 _str="$1"
431 _sub="$2"
19539575 432 echo "$_str" | grep "^$_sub" >/dev/null 2>&1
dceb3aca 433}
434
4c2a3841 435_endswith() {
43822d37 436 _str="$1"
437 _sub="$2"
438 echo "$_str" | grep -- "$_sub\$" >/dev/null 2>&1
439}
440
4c2a3841 441_contains() {
dceb3aca 442 _str="$1"
443 _sub="$2"
43822d37 444 echo "$_str" | grep -- "$_sub" >/dev/null 2>&1
dceb3aca 445}
446
c53da1ef 447_hasfield() {
448 _str="$1"
449 _field="$2"
450 _sep="$3"
4c2a3841 451 if [ -z "$_field" ]; then
43822d37 452 _usage "Usage: str field [sep]"
c53da1ef 453 return 1
454 fi
4c2a3841 455
456 if [ -z "$_sep" ]; then
c53da1ef 457 _sep=","
458 fi
4c2a3841 459
6cf7be4b 460 for f in $(echo "$_str" | tr "$_sep" ' '); do
4c2a3841 461 if [ "$f" = "$_field" ]; then
0c9546cc 462 _debug2 "'$_str' contains '$_field'"
c53da1ef 463 return 0 #contains ok
464 fi
465 done
0c9546cc 466 _debug2 "'$_str' does not contain '$_field'"
3c07f57a 467 return 1 #not contains
c53da1ef 468}
469
422dd1fa 470# str index [sep]
4c2a3841 471_getfield() {
0463b5d6 472 _str="$1"
473 _findex="$2"
474 _sep="$3"
4c2a3841 475
476 if [ -z "$_findex" ]; then
0463b5d6 477 _usage "Usage: str field [sep]"
478 return 1
479 fi
4c2a3841 480
481 if [ -z "$_sep" ]; then
0463b5d6 482 _sep=","
483 fi
484
201aa244 485 _ffi="$_findex"
4c2a3841 486 while [ "$_ffi" -gt "0" ]; do
201aa244 487 _fv="$(echo "$_str" | cut -d "$_sep" -f "$_ffi")"
4c2a3841 488 if [ "$_fv" ]; then
0463b5d6 489 printf -- "%s" "$_fv"
490 return 0
491 fi
95e06de5 492 _ffi="$(_math "$_ffi" - 1)"
0463b5d6 493 done
4c2a3841 494
0463b5d6 495 printf -- "%s" "$_str"
496
497}
498
4c2a3841 499_exists() {
c60883ef 500 cmd="$1"
4c2a3841 501 if [ -z "$cmd" ]; then
43822d37 502 _usage "Usage: _exists cmd"
c60883ef 503 return 1
504 fi
82dc2244 505
506 if eval type type >/dev/null 2>&1; then
507 eval type "$cmd" >/dev/null 2>&1
508 elif command >/dev/null 2>&1; then
19539575 509 command -v "$cmd" >/dev/null 2>&1
ce4be4e9 510 else
e591d5cf 511 which "$cmd" >/dev/null 2>&1
eac18b1c 512 fi
c60883ef 513 ret="$?"
690a5e20 514 _debug3 "$cmd exists=$ret"
c60883ef 515 return $ret
516}
517
00a50605 518#a + b
4c2a3841 519_math() {
be68fbd4 520 _m_opts="$@"
521 printf "%s" "$(($_m_opts))"
00a50605 522}
523
524_h_char_2_dec() {
525 _ch=$1
526 case "${_ch}" in
19c43451 527 a | A)
528 printf "10"
529 ;;
530 b | B)
531 printf "11"
532 ;;
533 c | C)
534 printf "12"
535 ;;
536 d | D)
537 printf "13"
538 ;;
539 e | E)
540 printf "14"
541 ;;
542 f | F)
543 printf "15"
544 ;;
545 *)
546 printf "%s" "$_ch"
547 ;;
19539575 548 esac
00a50605 549
550}
551
fac1e367 552_URGLY_PRINTF=""
4c2a3841 553if [ "$(printf '\x41')" != 'A' ]; then
fac1e367 554 _URGLY_PRINTF=1
555fi
556
f8bcfeb2 557_ESCAPE_XARGS=""
841b7627 558if _exists xargs && [ "$(printf %s '\\x41' | xargs printf)" = 'A' ]; then
f8bcfeb2 559 _ESCAPE_XARGS=1
560fi
561
4c3b3608 562_h2b() {
b615cce9 563 if _exists xxd && xxd -r -p 2>/dev/null; then
b420ec6c 564 return
565 fi
566
4c3b3608 567 hex=$(cat)
fa93d68b 568 ic=""
569 jc=""
b420ec6c 570 _debug2 _URGLY_PRINTF "$_URGLY_PRINTF"
571 if [ -z "$_URGLY_PRINTF" ]; then
f8bcfeb2 572 if [ "$_ESCAPE_XARGS" ] && _exists xargs; then
fa93d68b 573 _debug2 "xargs"
ded4469e 574 echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/\\\\\\x\1/g' | xargs printf
fa93d68b 575 else
ded4469e 576 for h in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/ \1/g'); do
fa93d68b 577 if [ -z "$h" ]; then
578 break
579 fi
580 printf "\x$h%s"
581 done
582 fi
b420ec6c 583 else
ded4469e 584 for c in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\)/ \1/g'); do
fa93d68b 585 if [ -z "$ic" ]; then
586 ic=$c
587 continue
00a50605 588 fi
fa93d68b 589 jc=$c
19539575 590 ic="$(_h_char_2_dec "$ic")"
591 jc="$(_h_char_2_dec "$jc")"
e51bef6d 592 printf '\'"$(printf "%o" "$(_math "$ic" \* 16 + $jc)")""%s"
fa93d68b 593 ic=""
594 jc=""
b420ec6c 595 done
596 fi
e591d5cf 597
4c3b3608 598}
599
542d7977 600_is_solaris() {
601 _contains "${__OS__:=$(uname -a)}" "solaris" || _contains "${__OS__:=$(uname -a)}" "SunOS"
602}
603
9bdb799b 604#_ascii_hex str
605#this can only process ascii chars, should only be used when od command is missing as a backup way.
606_ascii_hex() {
607 _debug2 "Using _ascii_hex"
608 _str="$1"
609 _str_len=${#_str}
610 _h_i=1
611 while [ "$_h_i" -le "$_str_len" ]; do
612 _str_c="$(printf "%s" "$_str" | cut -c "$_h_i")"
613 printf " %02x" "'$_str_c"
614 _h_i="$(_math "$_h_i" + 1)"
615 done
616}
617
542d7977 618#stdin output hexstr splited by one space
619#input:"abc"
620#output: " 61 62 63"
621_hex_dump() {
4e4a6d83 622 if _exists od; then
623 od -A n -v -t x1 | tr -s " " | sed 's/ $//' | tr -d "\r\t\n"
624 elif _exists hexdump; then
625 _debug3 "using hexdump"
626 hexdump -v -e '/1 ""' -e '/1 " %02x" ""'
627 elif _exists xxd; then
628 _debug3 "using xxd"
629 xxd -ps -c 20 -i | sed "s/ 0x/ /g" | tr -d ",\n" | tr -s " "
630 else
631 _debug3 "using _ascii_hex"
9bdb799b 632 str=$(cat)
633 _ascii_hex "$str"
634 fi
542d7977 635}
636
637#url encode, no-preserved chars
638#A B C D E F G H I J K L M N O P Q R S T U V W X Y Z
639#41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a
640
641#a b c d e f g h i j k l m n o p q r s t u v w x y z
642#61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a
643
644#0 1 2 3 4 5 6 7 8 9 - _ . ~
645#30 31 32 33 34 35 36 37 38 39 2d 5f 2e 7e
646
647#stdin stdout
648_url_encode() {
649 _hex_str=$(_hex_dump)
650 _debug3 "_url_encode"
651 _debug3 "_hex_str" "$_hex_str"
652 for _hex_code in $_hex_str; do
653 #upper case
654 case "${_hex_code}" in
19c43451 655 "41")
656 printf "%s" "A"
657 ;;
658 "42")
659 printf "%s" "B"
660 ;;
661 "43")
662 printf "%s" "C"
663 ;;
664 "44")
665 printf "%s" "D"
666 ;;
667 "45")
668 printf "%s" "E"
669 ;;
670 "46")
671 printf "%s" "F"
672 ;;
673 "47")
674 printf "%s" "G"
675 ;;
676 "48")
677 printf "%s" "H"
678 ;;
679 "49")
680 printf "%s" "I"
681 ;;
682 "4a")
683 printf "%s" "J"
684 ;;
685 "4b")
686 printf "%s" "K"
687 ;;
688 "4c")
689 printf "%s" "L"
690 ;;
691 "4d")
692 printf "%s" "M"
693 ;;
694 "4e")
695 printf "%s" "N"
696 ;;
697 "4f")
698 printf "%s" "O"
699 ;;
700 "50")
701 printf "%s" "P"
702 ;;
703 "51")
704 printf "%s" "Q"
705 ;;
706 "52")
707 printf "%s" "R"
708 ;;
709 "53")
710 printf "%s" "S"
711 ;;
712 "54")
713 printf "%s" "T"
714 ;;
715 "55")
716 printf "%s" "U"
717 ;;
718 "56")
719 printf "%s" "V"
720 ;;
721 "57")
722 printf "%s" "W"
723 ;;
724 "58")
725 printf "%s" "X"
726 ;;
727 "59")
728 printf "%s" "Y"
729 ;;
730 "5a")
731 printf "%s" "Z"
732 ;;
c3b1eb08 733
734 #lower case
19c43451 735 "61")
736 printf "%s" "a"
737 ;;
738 "62")
739 printf "%s" "b"
740 ;;
741 "63")
742 printf "%s" "c"
743 ;;
744 "64")
745 printf "%s" "d"
746 ;;
747 "65")
748 printf "%s" "e"
749 ;;
750 "66")
751 printf "%s" "f"
752 ;;
753 "67")
754 printf "%s" "g"
755 ;;
756 "68")
757 printf "%s" "h"
758 ;;
759 "69")
760 printf "%s" "i"
761 ;;
762 "6a")
763 printf "%s" "j"
764 ;;
765 "6b")
766 printf "%s" "k"
767 ;;
768 "6c")
769 printf "%s" "l"
770 ;;
771 "6d")
772 printf "%s" "m"
773 ;;
774 "6e")
775 printf "%s" "n"
776 ;;
777 "6f")
778 printf "%s" "o"
779 ;;
780 "70")
781 printf "%s" "p"
782 ;;
783 "71")
784 printf "%s" "q"
785 ;;
786 "72")
787 printf "%s" "r"
788 ;;
789 "73")
790 printf "%s" "s"
791 ;;
792 "74")
793 printf "%s" "t"
794 ;;
795 "75")
796 printf "%s" "u"
797 ;;
798 "76")
799 printf "%s" "v"
800 ;;
801 "77")
802 printf "%s" "w"
803 ;;
804 "78")
805 printf "%s" "x"
806 ;;
807 "79")
808 printf "%s" "y"
809 ;;
810 "7a")
811 printf "%s" "z"
812 ;;
c3b1eb08 813 #numbers
19c43451 814 "30")
815 printf "%s" "0"
816 ;;
817 "31")
818 printf "%s" "1"
819 ;;
820 "32")
821 printf "%s" "2"
822 ;;
823 "33")
824 printf "%s" "3"
825 ;;
826 "34")
827 printf "%s" "4"
828 ;;
829 "35")
830 printf "%s" "5"
831 ;;
832 "36")
833 printf "%s" "6"
834 ;;
835 "37")
836 printf "%s" "7"
837 ;;
838 "38")
839 printf "%s" "8"
840 ;;
841 "39")
842 printf "%s" "9"
843 ;;
844 "2d")
845 printf "%s" "-"
846 ;;
847 "5f")
848 printf "%s" "_"
849 ;;
850 "2e")
851 printf "%s" "."
852 ;;
853 "7e")
854 printf "%s" "~"
855 ;;
856 #other hex
857 *)
858 printf '%%%s' "$_hex_code"
859 ;;
542d7977 860 esac
e009ec8b 861 done
862}
863
b50e701c 864_json_encode() {
865 _j_str="$(sed 's/"/\\"/g' | sed "s/\r/\\r/g")"
866 _debug3 "_json_encode"
867 _debug3 "_j_str" "$_j_str"
868 echo "$_j_str" | _hex_dump | _lower_case | sed 's/0a/5c 6e/g' | tr -d ' ' | _h2b | tr -d "\r\n"
869}
870
93de1e49 871#from: http:\/\/ to http://
872_json_decode() {
873 _j_str="$(sed 's#\\/#/#g')"
874 _debug3 "_json_decode"
875 _debug3 "_j_str" "$_j_str"
876 echo "$_j_str"
877}
878
c60883ef 879#options file
880_sed_i() {
881 options="$1"
882 filename="$2"
4c2a3841 883 if [ -z "$filename" ]; then
43822d37 884 _usage "Usage:_sed_i options filename"
c60883ef 885 return 1
886 fi
14f3dbb7 887 _debug2 options "$options"
888 if sed -h 2>&1 | grep "\-i\[SUFFIX]" >/dev/null 2>&1; then
c60883ef 889 _debug "Using sed -i"
14f3dbb7 890 sed -i "$options" "$filename"
c60883ef 891 else
892 _debug "No -i support in sed"
19539575 893 text="$(cat "$filename")"
4c2a3841 894 echo "$text" | sed "$options" >"$filename"
c60883ef 895 fi
896}
897
22ea4004 898_egrep_o() {
a3c0c754 899 if ! egrep -o "$1" 2>/dev/null; then
22ea4004 900 sed -n 's/.*\('"$1"'\).*/\1/p'
22ea4004 901 fi
902}
903
88fab7d6 904#Usage: file startline endline
905_getfile() {
906 filename="$1"
907 startline="$2"
908 endline="$3"
4c2a3841 909 if [ -z "$endline" ]; then
43822d37 910 _usage "Usage: file startline endline"
88fab7d6 911 return 1
912 fi
4c2a3841 913
914 i="$(grep -n -- "$startline" "$filename" | cut -d : -f 1)"
915 if [ -z "$i" ]; then
88fab7d6 916 _err "Can not find start line: $startline"
917 return 1
918 fi
19539575 919 i="$(_math "$i" + 1)"
920 _debug i "$i"
4c2a3841 921
922 j="$(grep -n -- "$endline" "$filename" | cut -d : -f 1)"
923 if [ -z "$j" ]; then
88fab7d6 924 _err "Can not find end line: $endline"
925 return 1
926 fi
19539575 927 j="$(_math "$j" - 1)"
928 _debug j "$j"
4c2a3841 929
930 sed -n "$i,${j}p" "$filename"
88fab7d6 931
932}
933
934#Usage: multiline
4c3b3608 935_base64() {
ec9975c3 936 [ "" ] #urgly
4c2a3841 937 if [ "$1" ]; then
24d2a8b9 938 _debug3 "base64 multiline:'$1'"
d8ba26e6 939 ${ACME_OPENSSL_BIN:-openssl} base64 -e
88fab7d6 940 else
4d8b99a3 941 _debug3 "base64 single line."
d8ba26e6 942 ${ACME_OPENSSL_BIN:-openssl} base64 -e | tr -d '\r\n'
88fab7d6 943 fi
944}
945
946#Usage: multiline
947_dbase64() {
4c2a3841 948 if [ "$1" ]; then
d8ba26e6 949 ${ACME_OPENSSL_BIN:-openssl} base64 -d -A
88fab7d6 950 else
d8ba26e6 951 ${ACME_OPENSSL_BIN:-openssl} base64 -d
88fab7d6 952 fi
953}
954
183063a2 955#file
956_checkcert() {
957 _cf="$1"
958 if [ "$DEBUG" ]; then
7e381f8e 959 openssl x509 -noout -text -in "$_cf"
183063a2 960 else
7e381f8e 961 openssl x509 -noout -text -in "$_cf" >/dev/null 2>&1
183063a2 962 fi
963}
964
e22bcf7c 965#Usage: hashalg [outputhex]
88fab7d6 966#Output Base64-encoded digest
967_digest() {
968 alg="$1"
4c2a3841 969 if [ -z "$alg" ]; then
43822d37 970 _usage "Usage: _digest hashalg"
88fab7d6 971 return 1
972 fi
4c2a3841 973
e22bcf7c 974 outputhex="$2"
4c2a3841 975
c7b16249 976 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ] || [ "$alg" = "md5" ]; then
4c2a3841 977 if [ "$outputhex" ]; then
d8ba26e6 978 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hex | cut -d = -f 2 | tr -d ' '
e22bcf7c 979 else
d8ba26e6 980 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -binary | _base64
b001840d 981 fi
982 else
983 _err "$alg is not supported yet"
984 return 1
985 fi
986
987}
988
e009ec8b 989#Usage: hashalg secret_hex [outputhex]
990#Output binary hmac
b001840d 991_hmac() {
992 alg="$1"
e009ec8b 993 secret_hex="$2"
b001840d 994 outputhex="$3"
4c2a3841 995
e009ec8b 996 if [ -z "$secret_hex" ]; then
4c2a3841 997 _usage "Usage: _hmac hashalg secret [outputhex]"
b001840d 998 return 1
999 fi
1000
a6014bf0 1001 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ]; then
4c2a3841 1002 if [ "$outputhex" ]; then
d8ba26e6 1003 (${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)") | cut -d = -f 2 | tr -d ' '
e22bcf7c 1004 else
d8ba26e6 1005 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" -binary 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)" -binary
e22bcf7c 1006 fi
88fab7d6 1007 else
1008 _err "$alg is not supported yet"
1009 return 1
1010 fi
1011
1012}
1013
1014#Usage: keyfile hashalg
1015#Output: Base64-encoded signature value
1016_sign() {
1017 keyfile="$1"
1018 alg="$2"
4c2a3841 1019 if [ -z "$alg" ]; then
43822d37 1020 _usage "Usage: _sign keyfile hashalg"
88fab7d6 1021 return 1
1022 fi
4c2a3841 1023
d8ba26e6 1024 _sign_openssl="${ACME_OPENSSL_BIN:-openssl} dgst -sign $keyfile "
4c2a3841 1025
63031fb2 1026 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1 || grep "BEGIN PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
f87890cb 1027 $_sign_openssl -$alg | _base64
4c2a3841 1028 elif grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
f87890cb 1029 if ! _signedECText="$($_sign_openssl -sha$__ECC_KEY_LEN | ${ACME_OPENSSL_BIN:-openssl} asn1parse -inform DER)"; then
67184d7b 1030 _err "Sign failed: $_sign_openssl"
1031 _err "Key file: $keyfile"
357b514b 1032 _err "Key content:$(wc -l <"$keyfile") lines"
67184d7b 1033 return 1
1034 fi
998783eb 1035 _debug3 "_signedECText" "$_signedECText"
1036 _ec_r="$(echo "$_signedECText" | _head_n 2 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
998783eb 1037 _ec_s="$(echo "$_signedECText" | _head_n 3 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
a3295476 1038 if [ "$__ECC_KEY_LEN" -eq "256" ]; then
1039 while [ "${#_ec_r}" -lt "64" ]; do
f31debc0 1040 _ec_r="0${_ec_r}"
6654d7a9 1041 done
a3295476 1042 while [ "${#_ec_s}" -lt "64" ]; do
f31debc0 1043 _ec_s="0${_ec_s}"
a3295476 1044 done
1045 fi
1046 if [ "$__ECC_KEY_LEN" -eq "384" ]; then
1047 while [ "${#_ec_r}" -lt "96" ]; do
f31debc0 1048 _ec_r="0${_ec_r}"
6654d7a9 1049 done
a3295476 1050 while [ "${#_ec_s}" -lt "96" ]; do
f31debc0 1051 _ec_s="0${_ec_s}"
a3295476 1052 done
1053 fi
1054 if [ "$__ECC_KEY_LEN" -eq "512" ]; then
1055 while [ "${#_ec_r}" -lt "132" ]; do
f31debc0 1056 _ec_r="0${_ec_r}"
6654d7a9 1057 done
a3295476 1058 while [ "${#_ec_s}" -lt "132" ]; do
f31debc0 1059 _ec_s="0${_ec_s}"
a3295476 1060 done
1061 fi
e2a5af1c 1062 _debug3 "_ec_r" "$_ec_r"
998783eb 1063 _debug3 "_ec_s" "$_ec_s"
1064 printf "%s" "$_ec_r$_ec_s" | _h2b | _base64
1065 else
1066 _err "Unknown key file format."
1067 return 1
1068 fi
4c2a3841 1069
4c3b3608 1070}
1071
3281043e 1072#keylength or isEcc flag (empty str => not ecc)
43822d37 1073_isEccKey() {
1074 _length="$1"
1075
4c2a3841 1076 if [ -z "$_length" ]; then
43822d37 1077 return 1
1078 fi
1079
19c43451 1080 [ "$_length" != "1024" ] &&
1081 [ "$_length" != "2048" ] &&
1082 [ "$_length" != "3072" ] &&
1083 [ "$_length" != "4096" ] &&
1084 [ "$_length" != "8192" ]
43822d37 1085}
1086
e22bcf7c 1087# _createkey 2048|ec-256 file
1088_createkey() {
1089 length="$1"
1090 f="$2"
c4236e58 1091 _debug2 "_createkey for file:$f"
43822d37 1092 eccname="$length"
4c2a3841 1093 if _startswith "$length" "ec-"; then
f9a6988e 1094 length=$(printf "%s" "$length" | cut -d '-' -f 2-100)
e22bcf7c 1095
4c2a3841 1096 if [ "$length" = "256" ]; then
e22bcf7c 1097 eccname="prime256v1"
1098 fi
4c2a3841 1099 if [ "$length" = "384" ]; then
e22bcf7c 1100 eccname="secp384r1"
1101 fi
4c2a3841 1102 if [ "$length" = "521" ]; then
e22bcf7c 1103 eccname="secp521r1"
1104 fi
43822d37 1105
e22bcf7c 1106 fi
1107
4c2a3841 1108 if [ -z "$length" ]; then
1109 length=2048
43822d37 1110 fi
4c2a3841 1111
cbcd7e0f 1112 _debug "Use length $length"
43822d37 1113
81532f37 1114 if ! touch "$f" >/dev/null 2>&1; then
1115 _f_path="$(dirname "$f")"
1116 _debug _f_path "$_f_path"
1117 if ! mkdir -p "$_f_path"; then
1118 _err "Can not create path: $_f_path"
1119 return 1
1120 fi
1121 fi
1122
4c2a3841 1123 if _isEccKey "$length"; then
cbcd7e0f 1124 _debug "Using ec name: $eccname"
e6df1828 1125 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} ecparam -name "$eccname" -genkey 2>/dev/null)"; then
1126 echo "$_opkey" >"$f"
1127 else
1128 _err "error ecc key name: $eccname"
1129 return 1
1130 fi
e22bcf7c 1131 else
cbcd7e0f 1132 _debug "Using RSA: $length"
e6df1828 1133 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} genrsa "$length" 2>/dev/null)"; then
1134 echo "$_opkey" >"$f"
1135 else
1136 _err "error rsa key: $length"
1137 return 1
1138 fi
e22bcf7c 1139 fi
43822d37 1140
4c2a3841 1141 if [ "$?" != "0" ]; then
43822d37 1142 _err "Create key error."
1143 return 1
1144 fi
e22bcf7c 1145}
1146
9774b01b 1147#domain
1148_is_idn() {
1149 _is_idn_d="$1"
049be104 1150 _debug2 _is_idn_d "$_is_idn_d"
d10f40f1 1151 _idn_temp=$(printf "%s" "$_is_idn_d" | tr -d '0-9' | tr -d 'a-z' | tr -d 'A-Z' | tr -d '*.,-_')
049be104 1152 _debug2 _idn_temp "$_idn_temp"
1153 [ "$_idn_temp" ]
9774b01b 1154}
1155
1156#aa.com
1157#aa.com,bb.com,cc.com
1158_idn() {
1159 __idn_d="$1"
4c2a3841 1160 if ! _is_idn "$__idn_d"; then
9774b01b 1161 printf "%s" "$__idn_d"
1162 return 0
1163 fi
4c2a3841 1164
1165 if _exists idn; then
1166 if _contains "$__idn_d" ','; then
9774b01b 1167 _i_first="1"
4c2a3841 1168 for f in $(echo "$__idn_d" | tr ',' ' '); do
9774b01b 1169 [ -z "$f" ] && continue
4c2a3841 1170 if [ -z "$_i_first" ]; then
9774b01b 1171 printf "%s" ","
1172 else
1173 _i_first=""
1174 fi
2a1e06f8 1175 idn --quiet "$f" | tr -d "\r\n"
9774b01b 1176 done
1177 else
1178 idn "$__idn_d" | tr -d "\r\n"
1179 fi
1180 else
1181 _err "Please install idn to process IDN names."
1182 fi
1183}
1184
08681f4a 1185#_createcsr cn san_list keyfile csrfile conf acmeValidationv1
e22bcf7c 1186_createcsr() {
1187 _debug _createcsr
1188 domain="$1"
1189 domainlist="$2"
0c9546cc 1190 csrkey="$3"
e22bcf7c 1191 csr="$4"
1192 csrconf="$5"
08681f4a 1193 acmeValidationv1="$6"
e22bcf7c 1194 _debug2 domain "$domain"
1195 _debug2 domainlist "$domainlist"
0c9546cc 1196 _debug2 csrkey "$csrkey"
1197 _debug2 csr "$csr"
1198 _debug2 csrconf "$csrconf"
4c2a3841 1199
1200 printf "[ req_distinguished_name ]\n[ req ]\ndistinguished_name = req_distinguished_name\nreq_extensions = v3_req\n[ v3_req ]\n\nkeyUsage = nonRepudiation, digitalSignature, keyEncipherment" >"$csrconf"
1201
08681f4a 1202 if [ "$acmeValidationv1" ]; then
4962cc3d 1203 domainlist="$(_idn "$domainlist")"
08681f4a 1204 printf -- "\nsubjectAltName=DNS:$domainlist" >>"$csrconf"
1205 elif [ -z "$domainlist" ] || [ "$domainlist" = "$NO_VALUE" ]; then
e22bcf7c 1206 #single domain
1207 _info "Single domain" "$domain"
0093dc3d 1208 printf -- "\nsubjectAltName=DNS:$(_idn "$domain")" >>"$csrconf"
e22bcf7c 1209 else
f9a6988e 1210 domainlist="$(_idn "$domainlist")"
9774b01b 1211 _debug2 domainlist "$domainlist"
4c2a3841 1212 if _contains "$domainlist" ","; then
0093dc3d 1213 alt="DNS:$(_idn "$domain"),DNS:$(echo "$domainlist" | sed "s/,,/,/g" | sed "s/,/,DNS:/g")"
e22bcf7c 1214 else
0093dc3d 1215 alt="DNS:$(_idn "$domain"),DNS:$domainlist"
e22bcf7c 1216 fi
3c07f57a 1217 #multi
e22bcf7c 1218 _info "Multi domain" "$alt"
4c2a3841 1219 printf -- "\nsubjectAltName=$alt" >>"$csrconf"
0c9546cc 1220 fi
6ba1eda9 1221 if [ "$Le_OCSP_Staple" = "1" ]; then
96db9362 1222 _savedomainconf Le_OCSP_Staple "$Le_OCSP_Staple"
4c2a3841 1223 printf -- "\nbasicConstraints = CA:FALSE\n1.3.6.1.5.5.7.1.24=DER:30:03:02:01:05" >>"$csrconf"
e22bcf7c 1224 fi
4c2a3841 1225
08681f4a 1226 if [ "$acmeValidationv1" ]; then
ad613e24 1227 printf "\n1.3.6.1.5.5.7.1.31=critical,DER:04:20:${acmeValidationv1}" >>"${csrconf}"
08681f4a 1228 fi
1229
9774b01b 1230 _csr_cn="$(_idn "$domain")"
1231 _debug2 _csr_cn "$_csr_cn"
34f25fa5 1232 if _contains "$(uname -a)" "MINGW"; then
d8ba26e6 1233 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "//CN=$_csr_cn" -config "$csrconf" -out "$csr"
34f25fa5 1234 else
d8ba26e6 1235 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "/CN=$_csr_cn" -config "$csrconf" -out "$csr"
34f25fa5 1236 fi
e22bcf7c 1237}
1238
1239#_signcsr key csr conf cert
1240_signcsr() {
1241 key="$1"
1242 csr="$2"
1243 conf="$3"
1244 cert="$4"
5aa146a5 1245 _debug "_signcsr"
4c2a3841 1246
d8ba26e6 1247 _msg="$(${ACME_OPENSSL_BIN:-openssl} x509 -req -days 365 -in "$csr" -signkey "$key" -extensions v3_req -extfile "$conf" -out "$cert" 2>&1)"
5aa146a5 1248 _ret="$?"
1249 _debug "$_msg"
1250 return $_ret
e22bcf7c 1251}
1252
10afcaca 1253#_csrfile
1254_readSubjectFromCSR() {
1255 _csrfile="$1"
4c2a3841 1256 if [ -z "$_csrfile" ]; then
10afcaca 1257 _usage "_readSubjectFromCSR mycsr.csr"
1258 return 1
1259 fi
b963dadc 1260 ${ACME_OPENSSL_BIN:-openssl} req -noout -in "$_csrfile" -subject | tr ',' "\n" | _egrep_o "CN *=.*" | cut -d = -f 2 | cut -d / -f 1 | tr -d ' \n'
10afcaca 1261}
1262
1263#_csrfile
1264#echo comma separated domain list
1265_readSubjectAltNamesFromCSR() {
1266 _csrfile="$1"
4c2a3841 1267 if [ -z "$_csrfile" ]; then
10afcaca 1268 _usage "_readSubjectAltNamesFromCSR mycsr.csr"
1269 return 1
1270 fi
4c2a3841 1271
10afcaca 1272 _csrsubj="$(_readSubjectFromCSR "$_csrfile")"
1273 _debug _csrsubj "$_csrsubj"
4c2a3841 1274
d8ba26e6 1275 _dnsAltnames="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile" | grep "^ *DNS:.*" | tr -d ' \n')"
10afcaca 1276 _debug _dnsAltnames "$_dnsAltnames"
4c2a3841 1277
1278 if _contains "$_dnsAltnames," "DNS:$_csrsubj,"; then
10afcaca 1279 _debug "AltNames contains subject"
2b9ebd66 1280 _excapedAlgnames="$(echo "$_dnsAltnames" | tr '*' '#')"
1281 _debug _excapedAlgnames "$_excapedAlgnames"
1282 _escapedSubject="$(echo "$_csrsubj" | tr '*' '#')"
1283 _debug _escapedSubject "$_escapedSubject"
1284 _dnsAltnames="$(echo "$_excapedAlgnames," | sed "s/DNS:$_escapedSubject,//g" | tr '#' '*' | sed "s/,\$//g")"
1285 _debug _dnsAltnames "$_dnsAltnames"
10afcaca 1286 else
1287 _debug "AltNames doesn't contain subject"
1288 fi
4c2a3841 1289
2b9ebd66 1290 echo "$_dnsAltnames" | sed "s/DNS://g"
10afcaca 1291}
1292
3c07f57a 1293#_csrfile
10afcaca 1294_readKeyLengthFromCSR() {
1295 _csrfile="$1"
4c2a3841 1296 if [ -z "$_csrfile" ]; then
1643b476 1297 _usage "_readKeyLengthFromCSR mycsr.csr"
10afcaca 1298 return 1
1299 fi
4c2a3841 1300
d8ba26e6 1301 _outcsr="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile")"
7df062b7 1302 _debug2 _outcsr "$_outcsr"
4c2a3841 1303 if _contains "$_outcsr" "Public Key Algorithm: id-ecPublicKey"; then
10afcaca 1304 _debug "ECC CSR"
482cb737 1305 echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *ASN1 OID:.*" | cut -d ':' -f 2 | tr -d ' '
10afcaca 1306 else
1307 _debug "RSA CSR"
eb0ef6bd 1308 _rkl="$(echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1)"
1309 if [ "$_rkl" ]; then
1310 echo "$_rkl"
1311 else
1312 echo "$_outcsr" | tr "\t" " " | _egrep_o "RSA Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1
1313 fi
10afcaca 1314 fi
1315}
1316
34c27e09 1317_ss() {
1318 _port="$1"
4c2a3841 1319
1320 if _exists "ss"; then
edf08da6 1321 _debug "Using: ss"
14d7bfda 1322 ss -ntpl 2>/dev/null | grep ":$_port "
edf08da6 1323 return 0
1324 fi
1325
4c2a3841 1326 if _exists "netstat"; then
251fc37c 1327 _debug "Using: netstat"
97147b59 1328 if netstat -help 2>&1 | grep "\-p proto" >/dev/null; then
ccb96535 1329 #for windows version netstat tool
0463b5d6 1330 netstat -an -p tcp | grep "LISTENING" | grep ":$_port "
ccb96535 1331 else
4c2a3841 1332 if netstat -help 2>&1 | grep "\-p protocol" >/dev/null; then
19539575 1333 netstat -an -p tcp | grep LISTEN | grep ":$_port "
4c2a3841 1334 elif netstat -help 2>&1 | grep -- '-P protocol' >/dev/null; then
22ea4004 1335 #for solaris
e3c66532 1336 netstat -an -P tcp | grep "\.$_port " | grep "LISTEN"
f19f2100 1337 elif netstat -help 2>&1 | grep "\-p" >/dev/null; then
f21dd911 1338 #for full linux
19539575 1339 netstat -ntpl | grep ":$_port "
f21dd911 1340 else
1341 #for busybox (embedded linux; no pid support)
1342 netstat -ntl 2>/dev/null | grep ":$_port "
edf08da6 1343 fi
ccb96535 1344 fi
34c27e09 1345 return 0
1346 fi
edf08da6 1347
34c27e09 1348 return 1
1349}
1350
8eab77f3
BC
1351#outfile key cert cacert [password [name [caname]]]
1352_toPkcs() {
1353 _cpfx="$1"
1354 _ckey="$2"
1355 _ccert="$3"
1356 _cca="$4"
1357 pfxPassword="$5"
1358 pfxName="$6"
1359 pfxCaname="$7"
1360
1361 if [ "$pfxCaname" ]; then
1362 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName" -caname "$pfxCaname"
1363 elif [ "$pfxName" ]; then
1364 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName"
1365 elif [ "$pfxPassword" ]; then
1366 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword"
1367 else
1368 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca"
1369 fi
1370
1371}
1372
43822d37 1373#domain [password] [isEcc]
ac2d5123 1374toPkcs() {
1375 domain="$1"
1376 pfxPassword="$2"
4c2a3841 1377 if [ -z "$domain" ]; then
43822d37 1378 _usage "Usage: $PROJECT_ENTRY --toPkcs -d domain [--password pfx-password]"
ac2d5123 1379 return 1
1380 fi
1381
43822d37 1382 _isEcc="$3"
4c2a3841 1383
43822d37 1384 _initpath "$domain" "$_isEcc"
1385
8eab77f3 1386 _toPkcs "$CERT_PFX_PATH" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$pfxPassword"
4c2a3841 1387
1388 if [ "$?" = "0" ]; then
ac2d5123 1389 _info "Success, Pfx is exported to: $CERT_PFX_PATH"
1390 fi
1391
1392}
1393
4410226d 1394#domain [isEcc]
1395toPkcs8() {
1396 domain="$1"
1397
1398 if [ -z "$domain" ]; then
1399 _usage "Usage: $PROJECT_ENTRY --toPkcs8 -d domain [--ecc]"
1400 return 1
1401 fi
1402
1403 _isEcc="$2"
1404
1405 _initpath "$domain" "$_isEcc"
1406
d8ba26e6 1407 ${ACME_OPENSSL_BIN:-openssl} pkcs8 -topk8 -inform PEM -outform PEM -nocrypt -in "$CERT_KEY_PATH" -out "$CERT_PKCS8_PATH"
4410226d 1408
1409 if [ "$?" = "0" ]; then
1410 _info "Success, $CERT_PKCS8_PATH"
1411 fi
1412
1413}
1414
3c07f57a 1415#[2048]
4c3b3608 1416createAccountKey() {
1417 _info "Creating account key"
4c2a3841 1418 if [ -z "$1" ]; then
5fbc47eb 1419 _usage "Usage: $PROJECT_ENTRY --createAccountKey --accountkeylength 2048"
4c3b3608 1420 return
1421 fi
4c2a3841 1422
5fbc47eb 1423 length=$1
57e58ce7 1424 _create_account_key "$length"
1425
1426}
1427
1428_create_account_key() {
1429
5fbc47eb 1430 length=$1
4c2a3841 1431
1432 if [ -z "$length" ] || [ "$length" = "$NO_VALUE" ]; then
57e58ce7 1433 _debug "Use default length $DEFAULT_ACCOUNT_KEY_LENGTH"
1434 length="$DEFAULT_ACCOUNT_KEY_LENGTH"
4c3b3608 1435 fi
4c2a3841 1436
5fbc47eb 1437 _debug length "$length"
4c3b3608 1438 _initpath
5fbc47eb 1439
57e58ce7 1440 mkdir -p "$CA_DIR"
4f1888d2 1441 if [ -s "$ACCOUNT_KEY_PATH" ]; then
4c3b3608 1442 _info "Account key exists, skip"
4f1888d2 1443 return 0
4c3b3608 1444 else
1445 #generate account key
4f1888d2 1446 if _createkey "$length" "$ACCOUNT_KEY_PATH"; then
1447 chmod 600 "$ACCOUNT_KEY_PATH"
1448 _info "Create account key ok."
1449 return 0
1450 else
1451 _err "Create account key error."
1452 return 1
1453 fi
4c3b3608 1454 fi
1455
1456}
1457
43822d37 1458#domain [length]
4c3b3608 1459createDomainKey() {
1460 _info "Creating domain key"
4c2a3841 1461 if [ -z "$1" ]; then
43822d37 1462 _usage "Usage: $PROJECT_ENTRY --createDomainKey -d domain.com [ --keylength 2048 ]"
4c3b3608 1463 return
1464 fi
4c2a3841 1465
4c3b3608 1466 domain=$1
2844d73d 1467 _cdl=$2
e22bcf7c 1468
2844d73d 1469 if [ -z "$_cdl" ]; then
57e58ce7 1470 _debug "Use DEFAULT_DOMAIN_KEY_LENGTH=$DEFAULT_DOMAIN_KEY_LENGTH"
2844d73d 1471 _cdl="$DEFAULT_DOMAIN_KEY_LENGTH"
57e58ce7 1472 fi
e22bcf7c 1473
2844d73d 1474 _initpath "$domain" "$_cdl"
4c2a3841 1475
bd04638d 1476 if [ ! -f "$CERT_KEY_PATH" ] || [ ! -s "$CERT_KEY_PATH" ] || ([ "$FORCE" ] && ! [ "$_ACME_IS_RENEW" ]) || [ "$Le_ForceNewDomainKey" = "1" ]; then
2844d73d 1477 if _createkey "$_cdl" "$CERT_KEY_PATH"; then
1478 _savedomainconf Le_Keylength "$_cdl"
1479 _info "The domain key is here: $(__green $CERT_KEY_PATH)"
7aeb113c 1480 return 0
4f1888d2 1481 else
a7420ca3 1482 _err "Can not create domain key"
4f1888d2 1483 return 1
2844d73d 1484 fi
4c3b3608 1485 else
bd04638d 1486 if [ "$_ACME_IS_RENEW" ]; then
4c3b3608 1487 _info "Domain key exists, skip"
1488 return 0
1489 else
1490 _err "Domain key exists, do you want to overwrite the key?"
41e3eafa 1491 _err "Add '--force', and try again."
4c3b3608 1492 return 1
1493 fi
1494 fi
1495
1496}
1497
43822d37 1498# domain domainlist isEcc
4c3b3608 1499createCSR() {
1500 _info "Creating csr"
4c2a3841 1501 if [ -z "$1" ]; then
43822d37 1502 _usage "Usage: $PROJECT_ENTRY --createCSR -d domain1.com [-d domain2.com -d domain3.com ... ]"
4c3b3608 1503 return
1504 fi
4c2a3841 1505
43822d37 1506 domain="$1"
1507 domainlist="$2"
1508 _isEcc="$3"
4c2a3841 1509
43822d37 1510 _initpath "$domain" "$_isEcc"
4c2a3841 1511
bd04638d 1512 if [ -f "$CSR_PATH" ] && [ "$_ACME_IS_RENEW" ] && [ -z "$FORCE" ]; then
4c3b3608 1513 _info "CSR exists, skip"
1514 return
1515 fi
4c2a3841 1516
1517 if [ ! -f "$CERT_KEY_PATH" ]; then
43822d37 1518 _err "The key file is not found: $CERT_KEY_PATH"
1519 _err "Please create the key file first."
1520 return 1
1521 fi
e22bcf7c 1522 _createcsr "$domain" "$domainlist" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"
4c2a3841 1523
4c3b3608 1524}
1525
11927a76 1526_url_replace() {
f9a6988e 1527 tr '/+' '_-' | tr -d '= '
4c3b3608 1528}
1529
f96d91cb 1530#base64 string
1531_durl_replace_base64() {
1532 _l=$((${#1} % 4))
1533 if [ $_l -eq 2 ]; then
1534 _s="$1"'=='
1535 elif [ $_l -eq 3 ]; then
1536 _s="$1"'='
1537 else
1538 _s="$1"
1539 fi
1540 echo "$_s" | tr '_-' '/+'
1541}
1542
4c3b3608 1543_time2str() {
cb115809
JM
1544 #BSD
1545 if date -u -r "$1" 2>/dev/null; then
4c3b3608 1546 return
1547 fi
4c2a3841 1548
cb115809
JM
1549 #Linux
1550 if date -u -d@"$1" 2>/dev/null; then
4c3b3608 1551 return
1552 fi
4c2a3841 1553
cb115809 1554 #Solaris
4c2a3841 1555 if _exists adb; then
031e885e 1556 _t_s_a=$(echo "0t${1}=Y" | adb)
1557 echo "$_t_s_a"
22ea4004 1558 fi
4c2a3841 1559
a07395fb
M
1560 #Busybox
1561 if echo "$1" | awk '{ print strftime("%c", $0); }' 2>/dev/null; then
1562 return
1563 fi
4c3b3608 1564}
1565
eae29099 1566_normalizeJson() {
1567 sed "s/\" *: *\([\"{\[]\)/\":\1/g" | sed "s/^ *\([^ ]\)/\1/" | tr -d "\r\n"
1568}
1569
44df2967 1570_stat() {
1571 #Linux
4c2a3841 1572 if stat -c '%U:%G' "$1" 2>/dev/null; then
44df2967 1573 return
1574 fi
4c2a3841 1575
44df2967 1576 #BSD
4c2a3841 1577 if stat -f '%Su:%Sg' "$1" 2>/dev/null; then
44df2967 1578 return
1579 fi
4c2a3841 1580
1581 return 1 #error, 'stat' not found
44df2967 1582}
1583
166096dc 1584#keyfile
1585_calcjwk() {
1586 keyfile="$1"
4c2a3841 1587 if [ -z "$keyfile" ]; then
43822d37 1588 _usage "Usage: _calcjwk keyfile"
166096dc 1589 return 1
1590 fi
4c2a3841 1591
1592 if [ "$JWK_HEADER" ] && [ "$__CACHED_JWK_KEY_FILE" = "$keyfile" ]; then
ae2db62f 1593 _debug2 "Use cached jwk for file: $__CACHED_JWK_KEY_FILE"
1594 return 0
1595 fi
4c2a3841 1596
4c2a3841 1597 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
166096dc 1598 _debug "RSA key"
d8ba26e6 1599 pub_exp=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -noout -text | grep "^publicExponent:" | cut -d '(' -f 2 | cut -d 'x' -f 2 | cut -d ')' -f 1)
4c2a3841 1600 if [ "${#pub_exp}" = "5" ]; then
166096dc 1601 pub_exp=0$pub_exp
1602 fi
22ea4004 1603 _debug3 pub_exp "$pub_exp"
4c2a3841 1604
f9a6988e 1605 e=$(echo "$pub_exp" | _h2b | _base64)
22ea4004 1606 _debug3 e "$e"
4c2a3841 1607
d8ba26e6 1608 modulus=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -modulus -noout | cut -d '=' -f 2)
22ea4004 1609 _debug3 modulus "$modulus"
11927a76 1610 n="$(printf "%s" "$modulus" | _h2b | _base64 | _url_replace)"
4d8b99a3 1611 _debug3 n "$n"
1612
166096dc 1613 jwk='{"e": "'$e'", "kty": "RSA", "n": "'$n'"}'
22ea4004 1614 _debug3 jwk "$jwk"
4c2a3841 1615
5982f4bc 1616 JWK_HEADER='{"alg": "RS256", "jwk": '$jwk'}'
1617 JWK_HEADERPLACE_PART1='{"nonce": "'
c1151b0d 1618 JWK_HEADERPLACE_PART2='", "alg": "RS256"'
4c2a3841 1619 elif grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
166096dc 1620 _debug "EC key"
d8ba26e6 1621 crv="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^NIST CURVE:" | cut -d ":" -f 2 | tr -d " \r\n")"
22ea4004 1622 _debug3 crv "$crv"
f87890cb 1623 __ECC_KEY_LEN=$(echo "$crv" | cut -d "-" -f 2)
1624 if [ "$__ECC_KEY_LEN" = "521" ]; then
1625 __ECC_KEY_LEN=512
1626 fi
1627 _debug3 __ECC_KEY_LEN "$__ECC_KEY_LEN"
4c2a3841 1628 if [ -z "$crv" ]; then
d22b7938 1629 _debug "Let's try ASN1 OID"
d8ba26e6 1630 crv_oid="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^ASN1 OID:" | cut -d ":" -f 2 | tr -d " \r\n")"
cae9cee2 1631 _debug3 crv_oid "$crv_oid"
d22b7938 1632 case "${crv_oid}" in
19c43451 1633 "prime256v1")
1634 crv="P-256"
1635 __ECC_KEY_LEN=256
1636 ;;
1637 "secp384r1")
1638 crv="P-384"
1639 __ECC_KEY_LEN=384
1640 ;;
1641 "secp521r1")
1642 crv="P-521"
1643 __ECC_KEY_LEN=512
1644 ;;
1645 *)
1646 _err "ECC oid : $crv_oid"
1647 return 1
1648 ;;
067d586c 1649 esac
d22b7938 1650 _debug3 crv "$crv"
1651 fi
4c2a3841 1652
d8ba26e6 1653 pubi="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n pub: | cut -d : -f 1)"
79a267ab 1654 pubi=$(_math "$pubi" + 1)
22ea4004 1655 _debug3 pubi "$pubi"
4c2a3841 1656
d8ba26e6 1657 pubj="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n "ASN1 OID:" | cut -d : -f 1)"
79a267ab 1658 pubj=$(_math "$pubj" - 1)
22ea4004 1659 _debug3 pubj "$pubj"
4c2a3841 1660
d8ba26e6 1661 pubtext="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | sed -n "$pubi,${pubj}p" | tr -d " \n\r")"
22ea4004 1662 _debug3 pubtext "$pubtext"
4c2a3841 1663
95e06de5 1664 xlen="$(printf "%s" "$pubtext" | tr -d ':' | wc -c)"
79a267ab 1665 xlen=$(_math "$xlen" / 4)
22ea4004 1666 _debug3 xlen "$xlen"
00a50605 1667
998783eb 1668 xend=$(_math "$xlen" + 1)
f9a6988e 1669 x="$(printf "%s" "$pubtext" | cut -d : -f 2-"$xend")"
22ea4004 1670 _debug3 x "$x"
4c2a3841 1671
11927a76 1672 x64="$(printf "%s" "$x" | tr -d : | _h2b | _base64 | _url_replace)"
22ea4004 1673 _debug3 x64 "$x64"
00a50605 1674
19539575 1675 xend=$(_math "$xend" + 1)
f9a6988e 1676 y="$(printf "%s" "$pubtext" | cut -d : -f "$xend"-10000)"
22ea4004 1677 _debug3 y "$y"
4c2a3841 1678
11927a76 1679 y64="$(printf "%s" "$y" | tr -d : | _h2b | _base64 | _url_replace)"
22ea4004 1680 _debug3 y64 "$y64"
4c2a3841 1681
ae2db62f 1682 jwk='{"crv": "'$crv'", "kty": "EC", "x": "'$x64'", "y": "'$y64'"}'
22ea4004 1683 _debug3 jwk "$jwk"
4c2a3841 1684
f87890cb 1685 JWK_HEADER='{"alg": "ES'$__ECC_KEY_LEN'", "jwk": '$jwk'}'
5982f4bc 1686 JWK_HEADERPLACE_PART1='{"nonce": "'
c1151b0d 1687 JWK_HEADERPLACE_PART2='", "alg": "ES'$__ECC_KEY_LEN'"'
166096dc 1688 else
238990a2 1689 _err "Only RSA or EC key is supported. keyfile=$keyfile"
1690 _debug2 "$(cat "$keyfile")"
166096dc 1691 return 1
1692 fi
1693
5982f4bc 1694 _debug3 JWK_HEADER "$JWK_HEADER"
ae2db62f 1695 __CACHED_JWK_KEY_FILE="$keyfile"
166096dc 1696}
fac1e367 1697
3aae1ae3 1698_time() {
1699 date -u "+%s"
1700}
fac1e367 1701
5d2c5b01 1702_utc_date() {
1703 date -u "+%Y-%m-%d %H:%M:%S"
1704}
1705
fac1e367 1706_mktemp() {
4c2a3841 1707 if _exists mktemp; then
1708 if mktemp 2>/dev/null; then
610e0f21 1709 return 0
4c2a3841 1710 elif _contains "$(mktemp 2>&1)" "-t prefix" && mktemp -t "$PROJECT_NAME" 2>/dev/null; then
5c48e139 1711 #for Mac osx
610e0f21 1712 return 0
b19ba13a 1713 fi
fac1e367 1714 fi
4c2a3841 1715 if [ -d "/tmp" ]; then
3aae1ae3 1716 echo "/tmp/${PROJECT_NAME}wefADf24sf.$(_time).tmp"
1717 return 0
4c2a3841 1718 elif [ "$LE_TEMP_DIR" ] && mkdir -p "$LE_TEMP_DIR"; then
610e0f21 1719 echo "/$LE_TEMP_DIR/wefADf24sf.$(_time).tmp"
1720 return 0
3aae1ae3 1721 fi
1722 _err "Can not create temp file."
fac1e367 1723}
1724
1725_inithttp() {
1726
4c2a3841 1727 if [ -z "$HTTP_HEADER" ] || ! touch "$HTTP_HEADER"; then
fac1e367 1728 HTTP_HEADER="$(_mktemp)"
1729 _debug2 HTTP_HEADER "$HTTP_HEADER"
1730 fi
1731
4c2a3841 1732 if [ "$__HTTP_INITIALIZED" ]; then
1733 if [ "$_ACME_CURL$_ACME_WGET" ]; then
1befee5a 1734 _debug2 "Http already initialized."
1735 return 0
1736 fi
1737 fi
4c2a3841 1738
1739 if [ -z "$_ACME_CURL" ] && _exists "curl"; then
1befee5a 1740 _ACME_CURL="curl -L --silent --dump-header $HTTP_HEADER "
4c2a3841 1741 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
fac1e367 1742 _CURL_DUMP="$(_mktemp)"
1befee5a 1743 _ACME_CURL="$_ACME_CURL --trace-ascii $_CURL_DUMP "
fac1e367 1744 fi
1745
2aa75f03 1746 if [ "$CA_PATH" ]; then
1747 _ACME_CURL="$_ACME_CURL --capath $CA_PATH "
1748 elif [ "$CA_BUNDLE" ]; then
1befee5a 1749 _ACME_CURL="$_ACME_CURL --cacert $CA_BUNDLE "
78009539
PS
1750 fi
1751
6ca5f3d8 1752 if _contains "$(curl --help 2>&1)" "--globoff"; then
1753 _ACME_CURL="$_ACME_CURL -g "
1754 fi
fac1e367 1755 fi
4c2a3841 1756
1befee5a 1757 if [ -z "$_ACME_WGET" ] && _exists "wget"; then
1758 _ACME_WGET="wget -q"
4c2a3841 1759 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1befee5a 1760 _ACME_WGET="$_ACME_WGET -d "
fac1e367 1761 fi
2aa75f03 1762 if [ "$CA_PATH" ]; then
1763 _ACME_WGET="$_ACME_WGET --ca-directory=$CA_PATH "
1764 elif [ "$CA_BUNDLE" ]; then
1765 _ACME_WGET="$_ACME_WGET --ca-certificate=$CA_BUNDLE "
78009539 1766 fi
fac1e367 1767 fi
1768
177b57e1 1769 #from wget 1.14: do not skip body on 404 error
58ef6d83 1770 if [ "$_ACME_WGET" ] && _contains "$($_ACME_WGET --help 2>&1)" "--content-on-error"; then
177b57e1 1771 _ACME_WGET="$_ACME_WGET --content-on-error "
1772 fi
1773
1befee5a 1774 __HTTP_INITIALIZED=1
fac1e367 1775
fac1e367 1776}
fac1e367 1777
9cecd525 1778# body url [needbase64] [POST|PUT|DELETE] [ContentType]
c60883ef 1779_post() {
1780 body="$1"
c1151b0d 1781 _post_url="$2"
c60883ef 1782 needbase64="$3"
a4270efa 1783 httpmethod="$4"
45e386b2 1784 _postContentType="$5"
c60883ef 1785
4c2a3841 1786 if [ -z "$httpmethod" ]; then
a4270efa 1787 httpmethod="POST"
1788 fi
1789 _debug $httpmethod
c1151b0d 1790 _debug "_post_url" "$_post_url"
30de13b4 1791 _debug2 "body" "$body"
6a66ba8a 1792 _debug2 "_postContentType" "$_postContentType"
4c2a3841 1793
fac1e367 1794 _inithttp
4c2a3841 1795
9b124070 1796 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1befee5a 1797 _CURL="$_ACME_CURL"
7834c252 1798 if [ "$HTTPS_INSECURE" ]; then
1799 _CURL="$_CURL --insecure "
1800 fi
5723fd11 1801 if [ "$httpmethod" = "HEAD" ]; then
1802 _CURL="$_CURL -I "
1803 fi
ec9fc8cb 1804 _debug "_CURL" "$_CURL"
4c2a3841 1805 if [ "$needbase64" ]; then
1ba4ab2b 1806 if [ "$body" ]; then
1807 if [ "$_postContentType" ]; then
1808 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1809 else
1810 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1811 fi
39852662 1812 else
1ba4ab2b 1813 if [ "$_postContentType" ]; then
1814 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url" | _base64)"
1815 else
1816 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url" | _base64)"
1817 fi
39852662 1818 fi
c60883ef 1819 else
1ba4ab2b 1820 if [ "$body" ]; then
1821 if [ "$_postContentType" ]; then
1822 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1823 else
1824 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1825 fi
39852662 1826 else
1ba4ab2b 1827 if [ "$_postContentType" ]; then
1828 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url")"
1829 else
1830 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url")"
1831 fi
39852662 1832 fi
c60883ef 1833 fi
16679b57 1834 _ret="$?"
4c2a3841 1835 if [ "$_ret" != "0" ]; then
87ab2d90 1836 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $_ret"
4c2a3841 1837 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
87ab2d90 1838 _err "Here is the curl dump log:"
1839 _err "$(cat "$_CURL_DUMP")"
1840 fi
687cfcc2 1841 fi
4c2a3841 1842 elif [ "$_ACME_WGET" ]; then
7834c252 1843 _WGET="$_ACME_WGET"
1844 if [ "$HTTPS_INSECURE" ]; then
1845 _WGET="$_WGET --no-check-certificate "
1846 fi
51b4a9e3 1847 if [ "$httpmethod" = "HEAD" ]; then
1848 _WGET="$_WGET --read-timeout=3.0 --tries=2 "
1849 fi
7834c252 1850 _debug "_WGET" "$_WGET"
4c2a3841 1851 if [ "$needbase64" ]; then
1852 if [ "$httpmethod" = "POST" ]; then
ef871775 1853 if [ "$_postContentType" ]; then
1854 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1855 else
1856 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1857 fi
8fb9a709 1858 else
ef871775 1859 if [ "$_postContentType" ]; then
1860 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1861 else
1862 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1863 fi
8fb9a709 1864 fi
c60883ef 1865 else
4c2a3841 1866 if [ "$httpmethod" = "POST" ]; then
ef871775 1867 if [ "$_postContentType" ]; then
1868 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1869 else
1870 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1871 fi
51b4a9e3 1872 elif [ "$httpmethod" = "HEAD" ]; then
1873 if [ "$_postContentType" ]; then
1874 response="$($_WGET --spider -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1875 else
1876 response="$($_WGET --spider -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1877 fi
8fb9a709 1878 else
ef871775 1879 if [ "$_postContentType" ]; then
1880 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1881 else
1882 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1883 fi
8fb9a709 1884 fi
c60883ef 1885 fi
16679b57 1886 _ret="$?"
4c2a3841 1887 if [ "$_ret" = "8" ]; then
9f43c270 1888 _ret=0
810c129c 1889 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
9f43c270 1890 fi
4c2a3841 1891 if [ "$_ret" != "0" ]; then
1892 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $_ret"
687cfcc2 1893 fi
c60883ef 1894 _sed_i "s/^ *//g" "$HTTP_HEADER"
d0b748a4 1895 else
1896 _ret="$?"
1897 _err "Neither curl nor wget is found, can not do $httpmethod."
c60883ef 1898 fi
16679b57 1899 _debug "_ret" "$_ret"
19539575 1900 printf "%s" "$response"
16679b57 1901 return $_ret
c60883ef 1902}
1903
75da0713 1904# url getheader timeout
c60883ef 1905_get() {
a4270efa 1906 _debug GET
c60883ef 1907 url="$1"
1908 onlyheader="$2"
75da0713 1909 t="$3"
79a267ab 1910 _debug url "$url"
72f54ca6 1911 _debug "timeout=$t"
fac1e367 1912
1913 _inithttp
1914
9b124070 1915 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1befee5a 1916 _CURL="$_ACME_CURL"
7834c252 1917 if [ "$HTTPS_INSECURE" ]; then
1918 _CURL="$_CURL --insecure "
1919 fi
4c2a3841 1920 if [ "$t" ]; then
75da0713 1921 _CURL="$_CURL --connect-timeout $t"
1922 fi
1923 _debug "_CURL" "$_CURL"
4c2a3841 1924 if [ "$onlyheader" ]; then
f9a6988e 1925 $_CURL -I --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
c60883ef 1926 else
f9a6988e 1927 $_CURL --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
c60883ef 1928 fi
9aaf36cd 1929 ret=$?
4c2a3841 1930 if [ "$ret" != "0" ]; then
d529eb6d 1931 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $ret"
4c2a3841 1932 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
fac1e367 1933 _err "Here is the curl dump log:"
1934 _err "$(cat "$_CURL_DUMP")"
1935 fi
1936 fi
4c2a3841 1937 elif [ "$_ACME_WGET" ]; then
1befee5a 1938 _WGET="$_ACME_WGET"
7834c252 1939 if [ "$HTTPS_INSECURE" ]; then
1940 _WGET="$_WGET --no-check-certificate "
1941 fi
4c2a3841 1942 if [ "$t" ]; then
75da0713 1943 _WGET="$_WGET --timeout=$t"
1944 fi
1945 _debug "_WGET" "$_WGET"
4c2a3841 1946 if [ "$onlyheader" ]; then
f9a6988e 1947 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -S -O /dev/null "$url" 2>&1 | sed 's/^[ ]*//g'
c60883ef 1948 else
f9a6988e 1949 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -O - "$url"
c60883ef 1950 fi
9aaf36cd 1951 ret=$?
f731a4c7 1952 if [ "$ret" = "8" ]; then
39a1f1ef 1953 ret=0
810c129c 1954 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
9f43c270 1955 fi
4c2a3841 1956 if [ "$ret" != "0" ]; then
1957 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $ret"
fac1e367 1958 fi
d0b748a4 1959 else
1960 ret=$?
1961 _err "Neither curl nor wget is found, can not do GET."
9aaf36cd 1962 fi
ec9fc8cb 1963 _debug "ret" "$ret"
c60883ef 1964 return $ret
1965}
166096dc 1966
c2c8f320 1967_head_n() {
79a267ab 1968 head -n "$1"
c2c8f320 1969}
1970
1971_tail_n() {
f9a6988e 1972 if ! tail -n "$1" 2>/dev/null; then
19ab2a29 1973 #fix for solaris
f9a6988e 1974 tail -"$1"
19ab2a29 1975 fi
c2c8f320 1976}
fac1e367 1977
166096dc 1978# url payload needbase64 keyfile
4c3b3608 1979_send_signed_request() {
1980 url=$1
1981 payload=$2
1982 needbase64=$3
166096dc 1983 keyfile=$4
4c2a3841 1984 if [ -z "$keyfile" ]; then
166096dc 1985 keyfile="$ACCOUNT_KEY_PATH"
1986 fi
f9a6988e 1987 _debug url "$url"
4c3b3608 1988 _debug payload "$payload"
4c2a3841 1989
1990 if ! _calcjwk "$keyfile"; then
166096dc 1991 return 1
1992 fi
c60883ef 1993
cc2d5946 1994 __request_conent_type="$CONTENT_TYPE_JSON"
1995
11927a76 1996 payload64=$(printf "%s" "$payload" | _base64 | _url_replace)
f9a6988e 1997 _debug3 payload64 "$payload64"
4c2a3841 1998
709a3fb0 1999 MAX_REQUEST_RETRY_TIMES=20
2000 _sleep_retry_sec=1
0bc745f6 2001 _request_retry_times=0
2002 while [ "${_request_retry_times}" -lt "$MAX_REQUEST_RETRY_TIMES" ]; do
aad309ee 2003 _request_retry_times=$(_math "$_request_retry_times" + 1)
b7924ce5 2004 _debug3 _request_retry_times "$_request_retry_times"
0bc745f6 2005 if [ -z "$_CACHED_NONCE" ]; then
8f01919f 2006 _headers=""
8bd12ed0
K
2007 if [ "$ACME_NEW_NONCE" ]; then
2008 _debug2 "Get nonce with HEAD. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
cae50e16 2009 nonceurl="$ACME_NEW_NONCE"
1ba4ab2b 2010 if _post "" "$nonceurl" "" "HEAD" "$__request_conent_type" >/dev/null; then
cae50e16 2011 _headers="$(cat "$HTTP_HEADER")"
e7f7e96d 2012 _debug2 _headers "$_headers"
2013 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
cae50e16 2014 fi
2015 fi
e7f7e96d 2016 if [ -z "$_CACHED_NONCE" ]; then
33226307 2017 _debug2 "Get nonce with GET. ACME_DIRECTORY" "$ACME_DIRECTORY"
cae50e16 2018 nonceurl="$ACME_DIRECTORY"
2019 _headers="$(_get "$nonceurl" "onlyheader")"
e7f7e96d 2020 _debug2 _headers "$_headers"
2021 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
cae50e16 2022 fi
e7f7e96d 2023 if [ -z "$_CACHED_NONCE" ] && [ "$ACME_NEW_NONCE" ]; then
2024 _debug2 "Get nonce with GET. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2025 nonceurl="$ACME_NEW_NONCE"
2026 _headers="$(_get "$nonceurl" "onlyheader")"
2027 _debug2 _headers "$_headers"
2028 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2029 fi
2030 _debug2 _CACHED_NONCE "$_CACHED_NONCE"
0bc745f6 2031 if [ "$?" != "0" ]; then
2032 _err "Can not connect to $nonceurl to get nonce."
2033 return 1
2034 fi
0bc745f6 2035 else
2036 _debug2 "Use _CACHED_NONCE" "$_CACHED_NONCE"
2037 fi
2038 nonce="$_CACHED_NONCE"
2039 _debug2 nonce "$nonce"
aad309ee 2040 if [ -z "$nonce" ]; then
2041 _info "Could not get nonce, let's try again."
2042 _sleep 2
2043 continue
2044 fi
c1151b0d 2045 if [ "$ACME_VERSION" = "2" ]; then
114f2a14 2046 if [ "$url" = "$ACME_NEW_ACCOUNT" ]; then
2047 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
2048 elif [ "$url" = "$ACME_REVOKE_CERT" ] && [ "$keyfile" != "$ACCOUNT_KEY_PATH" ]; then
c1151b0d 2049 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
2050 else
6b798b01 2051 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"kid\": \"${ACCOUNT_URL}\""'}'
c1151b0d 2052 fi
2053 else
2054 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
2055 fi
0bc745f6 2056 _debug3 protected "$protected"
a272ee4f 2057
0bc745f6 2058 protected64="$(printf "%s" "$protected" | _base64 | _url_replace)"
2059 _debug3 protected64 "$protected64"
4c2a3841 2060
0bc745f6 2061 if ! _sig_t="$(printf "%s" "$protected64.$payload64" | _sign "$keyfile" "sha256")"; then
2062 _err "Sign request failed."
2063 return 1
2064 fi
2065 _debug3 _sig_t "$_sig_t"
166096dc 2066
0bc745f6 2067 sig="$(printf "%s" "$_sig_t" | _url_replace)"
2068 _debug3 sig "$sig"
4c2a3841 2069
8bd12ed0 2070 body="{\"protected\": \"$protected64\", \"payload\": \"$payload64\", \"signature\": \"$sig\"}"
0bc745f6 2071 _debug3 body "$body"
4c2a3841 2072
6a66ba8a 2073 response="$(_post "$body" "$url" "$needbase64" "POST" "$__request_conent_type")"
0bc745f6 2074 _CACHED_NONCE=""
bbbdcb09 2075
0bc745f6 2076 if [ "$?" != "0" ]; then
2077 _err "Can not post to $url"
2078 return 1
2079 fi
4c3b3608 2080
64802502 2081 responseHeaders="$(cat "$HTTP_HEADER")"
0bc745f6 2082 _debug2 responseHeaders "$responseHeaders"
f2acdd27 2083
0bc745f6 2084 code="$(grep "^HTTP" "$HTTP_HEADER" | _tail_n 1 | cut -d " " -f 2 | tr -d "\r\n")"
2085 _debug code "$code"
4c2a3841 2086
f2acdd27 2087 _debug2 original "$response"
0712e989 2088 if echo "$responseHeaders" | grep -i "Content-Type: *application/json" >/dev/null 2>&1; then
d8bd45c2 2089 response="$(echo "$response" | _normalizeJson | _json_decode)"
8148bfea 2090 fi
f2acdd27 2091 _debug2 response "$response"
36309e6d 2092
f2acdd27 2093 _CACHED_NONCE="$(echo "$responseHeaders" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2094
a0ec5b18 2095 if ! _startswith "$code" "2"; then
f2acdd27 2096 _body="$response"
2097 if [ "$needbase64" ]; then
2098 _body="$(echo "$_body" | _dbase64 multiline)"
2099 _debug3 _body "$_body"
2100 fi
2101
2102 if _contains "$_body" "JWS has invalid anti-replay nonce" || _contains "$_body" "JWS has an invalid anti-replay nonce"; then
2103 _info "It seems the CA server is busy now, let's wait and retry. Sleeping $_sleep_retry_sec seconds."
2104 _CACHED_NONCE=""
2105 _sleep $_sleep_retry_sec
2106 continue
2107 fi
0bc745f6 2108 fi
a44ea0dd 2109 return 0
0bc745f6 2110 done
a44ea0dd 2111 _info "Giving up sending to CA server after $MAX_REQUEST_RETRY_TIMES retries."
2112 return 1
4c3b3608 2113
4c3b3608 2114}
4c3b3608 2115
2116#setopt "file" "opt" "=" "value" [";"]
2117_setopt() {
2118 __conf="$1"
2119 __opt="$2"
2120 __sep="$3"
2121 __val="$4"
2122 __end="$5"
4c2a3841 2123 if [ -z "$__opt" ]; then
2124 _usage usage: _setopt '"file" "opt" "=" "value" [";"]'
4c3b3608 2125 return
2126 fi
4c2a3841 2127 if [ ! -f "$__conf" ]; then
4c3b3608 2128 touch "$__conf"
2129 fi
2130
4c2a3841 2131 if grep -n "^$__opt$__sep" "$__conf" >/dev/null; then
22ea4004 2132 _debug3 OK
4c2a3841 2133 if _contains "$__val" "&"; then
79a267ab 2134 __val="$(echo "$__val" | sed 's/&/\\&/g')"
4c3b3608 2135 fi
79a267ab 2136 text="$(cat "$__conf")"
52f8b787 2137 printf -- "%s\n" "$text" | sed "s|^$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
4c3b3608 2138
4c2a3841 2139 elif grep -n "^#$__opt$__sep" "$__conf" >/dev/null; then
2140 if _contains "$__val" "&"; then
79a267ab 2141 __val="$(echo "$__val" | sed 's/&/\\&/g')"
4c3b3608 2142 fi
79a267ab 2143 text="$(cat "$__conf")"
52f8b787 2144 printf -- "%s\n" "$text" | sed "s|^#$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
4c3b3608 2145
2146 else
22ea4004 2147 _debug3 APP
4c2a3841 2148 echo "$__opt$__sep$__val$__end" >>"$__conf"
4c3b3608 2149 fi
1efb2085 2150 _debug3 "$(grep -n "^$__opt$__sep" "$__conf")"
4c3b3608 2151}
2152
7690f73e 2153#_save_conf file key value base64encode
8a29fbc8 2154#save to conf
2155_save_conf() {
2156 _s_c_f="$1"
2157 _sdkey="$2"
2158 _sdvalue="$3"
7690f73e 2159 _b64encode="$4"
53c01882 2160 if [ "$_sdvalue" ] && [ "$_b64encode" ]; then
7690f73e 2161 _sdvalue="${B64CONF_START}$(printf "%s" "${_sdvalue}" | _base64)${B64CONF_END}"
2162 fi
4c2a3841 2163 if [ "$_s_c_f" ]; then
8a29fbc8 2164 _setopt "$_s_c_f" "$_sdkey" "=" "'$_sdvalue'"
4d2f38b0 2165 else
8a29fbc8 2166 _err "config file is empty, can not save $_sdkey=$_sdvalue"
4d2f38b0 2167 fi
2168}
2169
8a29fbc8 2170#_clear_conf file key
2171_clear_conf() {
2172 _c_c_f="$1"
2173 _sdkey="$2"
4c2a3841 2174 if [ "$_c_c_f" ]; then
20ea8591 2175 _conf_data="$(cat "$_c_c_f")"
fa574fe8 2176 echo "$_conf_data" | sed "s/^$_sdkey *=.*$//" >"$_c_c_f"
4c3b3608 2177 else
8a29fbc8 2178 _err "config file is empty, can not clear"
4c3b3608 2179 fi
2180}
2181
8a29fbc8 2182#_read_conf file key
2183_read_conf() {
2184 _r_c_f="$1"
2185 _sdkey="$2"
4c2a3841 2186 if [ -f "$_r_c_f" ]; then
0cfeee4d 2187 _sdv="$(
2188 eval "$(grep "^$_sdkey *=" "$_r_c_f")"
2189 eval "printf \"%s\" \"\$$_sdkey\""
c97e43dc 2190 )"
7690f73e 2191 if _startswith "$_sdv" "${B64CONF_START}" && _endswith "$_sdv" "${B64CONF_END}"; then
2192 _sdv="$(echo "$_sdv" | sed "s/${B64CONF_START}//" | sed "s/${B64CONF_END}//" | _dbase64)"
2193 fi
2194 printf "%s" "$_sdv"
61623d22 2195 else
57e58ce7 2196 _debug "config file is empty, can not read $_sdkey"
4c3b3608 2197 fi
4c3b3608 2198}
2199
7690f73e 2200#_savedomainconf key value base64encode
4c3b3608 2201#save to domain.conf
2202_savedomainconf() {
7690f73e 2203 _save_conf "$DOMAIN_CONF" "$@"
4d2f38b0 2204}
2205
2206#_cleardomainconf key
2207_cleardomainconf() {
8a29fbc8 2208 _clear_conf "$DOMAIN_CONF" "$1"
4c3b3608 2209}
2210
61623d22 2211#_readdomainconf key
2212_readdomainconf() {
8a29fbc8 2213 _read_conf "$DOMAIN_CONF" "$1"
61623d22 2214}
2215
aec66362 2216#key value base64encode
2217_savedeployconf() {
2218 _savedomainconf "SAVED_$1" "$2" "$3"
2219 #remove later
dc5eda7e 2220 _cleardomainconf "$1"
aec66362 2221}
2222
2223#key
2224_getdeployconf() {
2225 _rac_key="$1"
2e3ddd3a 2226 _rac_value="$(eval echo \$"$_rac_key")"
2227 if [ "$_rac_value" ]; then
2228 if _startswith "$_rac_value" '"' && _endswith "$_rac_value" '"'; then
2229 _debug2 "trim quotation marks"
465ece5d 2230 eval "export $_rac_key=$_rac_value"
2e3ddd3a 2231 fi
aec66362 2232 return 0 # do nothing
2233 fi
2234 _saved=$(_readdomainconf "SAVED_$_rac_key")
22f9a3b4 2235 eval "export $_rac_key=\"$_saved\""
aec66362 2236}
2237
7690f73e 2238#_saveaccountconf key value base64encode
4c3b3608 2239_saveaccountconf() {
7690f73e 2240 _save_conf "$ACCOUNT_CONF_PATH" "$@"
4c3b3608 2241}
2242
7690f73e 2243#key value base64encode
fcdf41ba 2244_saveaccountconf_mutable() {
7690f73e 2245 _save_conf "$ACCOUNT_CONF_PATH" "SAVED_$1" "$2" "$3"
fcdf41ba 2246 #remove later
2247 _clearaccountconf "$1"
2248}
2249
2250#key
2251_readaccountconf() {
2252 _read_conf "$ACCOUNT_CONF_PATH" "$1"
2253}
2254
2255#key
2256_readaccountconf_mutable() {
2257 _rac_key="$1"
2258 _readaccountconf "SAVED_$_rac_key"
2259}
2260
fac1e367 2261#_clearaccountconf key
2262_clearaccountconf() {
8a29fbc8 2263 _clear_conf "$ACCOUNT_CONF_PATH" "$1"
2264}
2265
2266#_savecaconf key value
2267_savecaconf() {
2268 _save_conf "$CA_CONF" "$1" "$2"
2269}
2270
2271#_readcaconf key
2272_readcaconf() {
2273 _read_conf "$CA_CONF" "$1"
2274}
2275
2276#_clearaccountconf key
2277_clearcaconf() {
2278 _clear_conf "$CA_CONF" "$1"
fac1e367 2279}
2280
0463b5d6 2281# content localaddress
4c3b3608 2282_startserver() {
2283 content="$1"
0463b5d6 2284 ncaddr="$2"
e7f7e96d 2285 _debug "content" "$content"
0463b5d6 2286 _debug "ncaddr" "$ncaddr"
2287
6fc1447f 2288 _debug "startserver: $$"
4c2a3841 2289
39c8f79f 2290 _debug Le_HTTPPort "$Le_HTTPPort"
6ae0f7f5 2291 _debug Le_Listen_V4 "$Le_Listen_V4"
2292 _debug Le_Listen_V6 "$Le_Listen_V6"
4c2a3841 2293
3794b5cb 2294 _NC="socat"
4c2a3841 2295 if [ "$Le_Listen_V4" ]; then
6ae0f7f5 2296 _NC="$_NC -4"
4c2a3841 2297 elif [ "$Le_Listen_V6" ]; then
6ae0f7f5 2298 _NC="$_NC -6"
2299 fi
4c2a3841 2300
9ad7ac63 2301 if [ "$DEBUG" ] && [ "$DEBUG" -gt "1" ]; then
5c568d69 2302 _NC="$_NC -d -d -v"
2303 fi
2304
9134b6ea
HC
2305 SOCAT_OPTIONS=TCP-LISTEN:$Le_HTTPPort,crlf,reuseaddr,fork
2306
2307 #Adding bind to local-address
d84665cb 2308 if [ "$ncaddr" ]; then
9ad7ac63 2309 SOCAT_OPTIONS="$SOCAT_OPTIONS,bind=${ncaddr}"
9134b6ea
HC
2310 fi
2311
e7f7e96d 2312 _content_len="$(printf "%s" "$content" | wc -c)"
2313 _debug _content_len "$_content_len"
5c568d69 2314 _debug "_NC" "$_NC $SOCAT_OPTIONS"
e7f7e96d 2315 $_NC $SOCAT_OPTIONS SYSTEM:"sleep 1; \
2316echo 'HTTP/1.0 200 OK'; \
2317echo 'Content-Length\: $_content_len'; \
2318echo ''; \
2ffd8637 2319printf -- '$content';" &
3794b5cb 2320 serverproc="$!"
4c3b3608 2321}
2322
4c2a3841 2323_stopserver() {
4c3b3608 2324 pid="$1"
6fc1447f 2325 _debug "pid" "$pid"
4c2a3841 2326 if [ -z "$pid" ]; then
6fc1447f 2327 return
2328 fi
e22bcf7c 2329
3794b5cb 2330 kill $pid
2331
4c3b3608 2332}
2333
fdcb6b72 2334# sleep sec
2335_sleep() {
2336 _sleep_sec="$1"
4c2a3841 2337 if [ "$__INTERACTIVE" ]; then
fdcb6b72 2338 _sleep_c="$_sleep_sec"
4c2a3841 2339 while [ "$_sleep_c" -ge "0" ]; do
c583d6bb 2340 printf "\r \r"
fdcb6b72 2341 __green "$_sleep_c"
79a267ab 2342 _sleep_c="$(_math "$_sleep_c" - 1)"
fdcb6b72 2343 sleep 1
2344 done
c583d6bb 2345 printf "\r"
fdcb6b72 2346 else
2347 sleep "$_sleep_sec"
2348 fi
2349}
e22bcf7c 2350
08681f4a 2351# _starttlsserver san_a san_b port content _ncaddr acmeValidationv1
e22bcf7c 2352_starttlsserver() {
2353 _info "Starting tls server."
2354 san_a="$1"
2355 san_b="$2"
2356 port="$3"
2357 content="$4"
6ae0f7f5 2358 opaddr="$5"
08681f4a 2359 acmeValidationv1="$6"
4c2a3841 2360
e22bcf7c 2361 _debug san_a "$san_a"
2362 _debug san_b "$san_b"
2363 _debug port "$port"
08681f4a 2364 _debug acmeValidationv1 "$acmeValidationv1"
4c2a3841 2365
e22bcf7c 2366 #create key TLS_KEY
4c2a3841 2367 if ! _createkey "2048" "$TLS_KEY"; then
e22bcf7c 2368 _err "Create tls validation key error."
2369 return 1
2370 fi
4c2a3841 2371
e22bcf7c 2372 #create csr
2373 alt="$san_a"
4c2a3841 2374 if [ "$san_b" ]; then
e22bcf7c 2375 alt="$alt,$san_b"
2376 fi
08681f4a 2377 if ! _createcsr "tls.acme.sh" "$alt" "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$acmeValidationv1"; then
e22bcf7c 2378 _err "Create tls validation csr error."
2379 return 1
2380 fi
4c2a3841 2381
e22bcf7c 2382 #self signed
4c2a3841 2383 if ! _signcsr "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$TLS_CERT"; then
e22bcf7c 2384 _err "Create tls validation cert error."
2385 return 1
2386 fi
4c2a3841 2387
5f6e3da7 2388 __S_OPENSSL="${ACME_OPENSSL_BIN:-openssl} s_server -www -cert $TLS_CERT -key $TLS_KEY "
2389 if [ "$opaddr" ]; then
2390 __S_OPENSSL="$__S_OPENSSL -accept $opaddr:$port"
2391 else
2392 __S_OPENSSL="$__S_OPENSSL -accept $port"
2393 fi
6ae0f7f5 2394
2395 _debug Le_Listen_V4 "$Le_Listen_V4"
2396 _debug Le_Listen_V6 "$Le_Listen_V6"
4c2a3841 2397 if [ "$Le_Listen_V4" ]; then
6ae0f7f5 2398 __S_OPENSSL="$__S_OPENSSL -4"
4c2a3841 2399 elif [ "$Le_Listen_V6" ]; then
6ae0f7f5 2400 __S_OPENSSL="$__S_OPENSSL -6"
2401 fi
4c2a3841 2402
08681f4a 2403 if [ "$acmeValidationv1" ]; then
2404 __S_OPENSSL="$__S_OPENSSL -alpn acme-tls/1"
2405 fi
2406
6ae0f7f5 2407 _debug "$__S_OPENSSL"
5f6e3da7 2408 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
2409 $__S_OPENSSL -tlsextdebug &
2410 else
2411 $__S_OPENSSL >/dev/null 2>&1 &
2412 fi
331c4bb6 2413
e22bcf7c 2414 serverproc="$!"
5dbf664a 2415 sleep 1
d5ec5f80 2416 _debug serverproc "$serverproc"
e22bcf7c 2417}
2418
18e46962 2419#file
2420_readlink() {
2421 _rf="$1"
2422 if ! readlink -f "$_rf" 2>/dev/null; then
6c4cc357 2423 if _startswith "$_rf" "/"; then
2424 echo "$_rf"
7da50703 2425 return 0
2426 fi
6c4cc357 2427 echo "$(pwd)/$_rf" | _conapath
18e46962 2428 fi
2429}
2430
6c4cc357 2431_conapath() {
2432 sed "s#/\./#/#g"
2433}
2434
5ea6e9c9 2435__initHome() {
4c2a3841 2436 if [ -z "$_SCRIPT_HOME" ]; then
2437 if _exists readlink && _exists dirname; then
66990cf8 2438 _debug "Lets find script dir."
f3e4cea3 2439 _debug "_SCRIPT_" "$_SCRIPT_"
18e46962 2440 _script="$(_readlink "$_SCRIPT_")"
f3e4cea3 2441 _debug "_script" "$_script"
2442 _script_home="$(dirname "$_script")"
2443 _debug "_script_home" "$_script_home"
4c2a3841 2444 if [ -d "$_script_home" ]; then
f3e4cea3 2445 _SCRIPT_HOME="$_script_home"
2446 else
2447 _err "It seems the script home is not correct:$_script_home"
2448 fi
2449 fi
2450 fi
2451
219e9115 2452 # if [ -z "$LE_WORKING_DIR" ]; then
2453 # if [ -f "$DEFAULT_INSTALL_HOME/account.conf" ]; then
2454 # _debug "It seems that $PROJECT_NAME is already installed in $DEFAULT_INSTALL_HOME"
2455 # LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2456 # else
2457 # LE_WORKING_DIR="$_SCRIPT_HOME"
2458 # fi
2459 # fi
4c2a3841 2460
2461 if [ -z "$LE_WORKING_DIR" ]; then
f3e4cea3 2462 _debug "Using default home:$DEFAULT_INSTALL_HOME"
2463 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2464 fi
7da50703 2465 export LE_WORKING_DIR
f3e4cea3 2466
f5b546b3 2467 if [ -z "$LE_CONFIG_HOME" ]; then
2468 LE_CONFIG_HOME="$LE_WORKING_DIR"
27dbe77f 2469 fi
f5b546b3 2470 _debug "Using config home:$LE_CONFIG_HOME"
2471 export LE_CONFIG_HOME
27dbe77f 2472
f5b546b3 2473 _DEFAULT_ACCOUNT_CONF_PATH="$LE_CONFIG_HOME/account.conf"
d53289d7 2474
4c2a3841 2475 if [ -z "$ACCOUNT_CONF_PATH" ]; then
2476 if [ -f "$_DEFAULT_ACCOUNT_CONF_PATH" ]; then
8663fb7e 2477 . "$_DEFAULT_ACCOUNT_CONF_PATH"
635695ec 2478 fi
d53289d7 2479 fi
4c2a3841 2480
2481 if [ -z "$ACCOUNT_CONF_PATH" ]; then
d53289d7 2482 ACCOUNT_CONF_PATH="$_DEFAULT_ACCOUNT_CONF_PATH"
4c3b3608 2483 fi
f8f53a6b 2484 _debug3 ACCOUNT_CONF_PATH "$ACCOUNT_CONF_PATH"
f5b546b3 2485 DEFAULT_LOG_FILE="$LE_CONFIG_HOME/$PROJECT_NAME.log"
4c2a3841 2486
f5b546b3 2487 DEFAULT_CA_HOME="$LE_CONFIG_HOME/ca"
4c2a3841 2488
2489 if [ -z "$LE_TEMP_DIR" ]; then
f5b546b3 2490 LE_TEMP_DIR="$LE_CONFIG_HOME/tmp"
610e0f21 2491 fi
5ea6e9c9 2492}
2493
48d9a8c1 2494#server
2495_initAPI() {
2496 _api_server="${1:-$ACME_DIRECTORY}"
2497 _debug "_init api for server: $_api_server"
4cee14f3 2498
cae50e16 2499 if [ -z "$ACME_NEW_ACCOUNT" ]; then
48d9a8c1 2500 response=$(_get "$_api_server")
2501 if [ "$?" != "0" ]; then
2502 _debug2 "response" "$response"
2503 _err "Can not init api."
2504 return 1
2505 fi
d8bd45c2 2506 response=$(echo "$response" | _json_decode)
48d9a8c1 2507 _debug2 "response" "$response"
2508
2509 ACME_KEY_CHANGE=$(echo "$response" | _egrep_o 'key-change" *: *"[^"]*"' | cut -d '"' -f 3)
c1151b0d 2510 if [ -z "$ACME_KEY_CHANGE" ]; then
2511 ACME_KEY_CHANGE=$(echo "$response" | _egrep_o 'keyChange" *: *"[^"]*"' | cut -d '"' -f 3)
2512 fi
48d9a8c1 2513 export ACME_KEY_CHANGE
2514
2515 ACME_NEW_AUTHZ=$(echo "$response" | _egrep_o 'new-authz" *: *"[^"]*"' | cut -d '"' -f 3)
c1151b0d 2516 if [ -z "$ACME_NEW_AUTHZ" ]; then
2517 ACME_NEW_AUTHZ=$(echo "$response" | _egrep_o 'newAuthz" *: *"[^"]*"' | cut -d '"' -f 3)
2518 fi
48d9a8c1 2519 export ACME_NEW_AUTHZ
2520
cae50e16 2521 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'new-cert" *: *"[^"]*"' | cut -d '"' -f 3)
a71eba07 2522 ACME_NEW_ORDER_RES="new-cert"
cae50e16 2523 if [ -z "$ACME_NEW_ORDER" ]; then
2524 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'new-order" *: *"[^"]*"' | cut -d '"' -f 3)
a71eba07 2525 ACME_NEW_ORDER_RES="new-order"
c1151b0d 2526 if [ -z "$ACME_NEW_ORDER" ]; then
2527 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'newOrder" *: *"[^"]*"' | cut -d '"' -f 3)
2528 fi
cae50e16 2529 fi
2530 export ACME_NEW_ORDER
a71eba07 2531 export ACME_NEW_ORDER_RES
48d9a8c1 2532
cae50e16 2533 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'new-reg" *: *"[^"]*"' | cut -d '"' -f 3)
a71eba07 2534 ACME_NEW_ACCOUNT_RES="new-reg"
cae50e16 2535 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2536 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'new-account" *: *"[^"]*"' | cut -d '"' -f 3)
a71eba07 2537 ACME_NEW_ACCOUNT_RES="new-account"
c1151b0d 2538 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2539 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'newAccount" *: *"[^"]*"' | cut -d '"' -f 3)
2540 if [ "$ACME_NEW_ACCOUNT" ]; then
2541 export ACME_VERSION=2
2542 fi
2543 fi
cae50e16 2544 fi
2545 export ACME_NEW_ACCOUNT
a71eba07 2546 export ACME_NEW_ACCOUNT_RES
48d9a8c1 2547
2548 ACME_REVOKE_CERT=$(echo "$response" | _egrep_o 'revoke-cert" *: *"[^"]*"' | cut -d '"' -f 3)
c1151b0d 2549 if [ -z "$ACME_REVOKE_CERT" ]; then
2550 ACME_REVOKE_CERT=$(echo "$response" | _egrep_o 'revokeCert" *: *"[^"]*"' | cut -d '"' -f 3)
2551 fi
48d9a8c1 2552 export ACME_REVOKE_CERT
2553
cae50e16 2554 ACME_NEW_NONCE=$(echo "$response" | _egrep_o 'new-nonce" *: *"[^"]*"' | cut -d '"' -f 3)
c1151b0d 2555 if [ -z "$ACME_NEW_NONCE" ]; then
2556 ACME_NEW_NONCE=$(echo "$response" | _egrep_o 'newNonce" *: *"[^"]*"' | cut -d '"' -f 3)
2557 fi
cae50e16 2558 export ACME_NEW_NONCE
4249e13e 2559
f87890cb 2560 ACME_AGREEMENT=$(echo "$response" | _egrep_o 'terms-of-service" *: *"[^"]*"' | cut -d '"' -f 3)
c1151b0d 2561 if [ -z "$ACME_AGREEMENT" ]; then
2562 ACME_AGREEMENT=$(echo "$response" | _egrep_o 'termsOfService" *: *"[^"]*"' | cut -d '"' -f 3)
2563 fi
f87890cb 2564 export ACME_AGREEMENT
cae50e16 2565
f87890cb 2566 _debug "ACME_KEY_CHANGE" "$ACME_KEY_CHANGE"
2567 _debug "ACME_NEW_AUTHZ" "$ACME_NEW_AUTHZ"
2568 _debug "ACME_NEW_ORDER" "$ACME_NEW_ORDER"
2569 _debug "ACME_NEW_ACCOUNT" "$ACME_NEW_ACCOUNT"
2570 _debug "ACME_REVOKE_CERT" "$ACME_REVOKE_CERT"
2571 _debug "ACME_AGREEMENT" "$ACME_AGREEMENT"
c1151b0d 2572 _debug "ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2573 _debug "ACME_VERSION" "$ACME_VERSION"
48d9a8c1 2574
f87890cb 2575 fi
48d9a8c1 2576}
2577
3281043e 2578#[domain] [keylength or isEcc flag]
5ea6e9c9 2579_initpath() {
cd9fb3b6 2580 domain="$1"
2581 _ilength="$2"
5ea6e9c9 2582
2583 __initHome
2584
4c2a3841 2585 if [ -f "$ACCOUNT_CONF_PATH" ]; then
8663fb7e 2586 . "$ACCOUNT_CONF_PATH"
4c3b3608 2587 fi
2588
bd04638d 2589 if [ "$_ACME_IN_CRON" ]; then
4c2a3841 2590 if [ ! "$_USER_PATH_EXPORTED" ]; then
281aa349 2591 _USER_PATH_EXPORTED=1
2592 export PATH="$USER_PATH:$PATH"
2593 fi
2594 fi
4c2a3841 2595
2596 if [ -z "$CA_HOME" ]; then
5c48e139 2597 CA_HOME="$DEFAULT_CA_HOME"
2598 fi
281aa349 2599
48d9a8c1 2600 if [ -z "$ACME_DIRECTORY" ]; then
b3a801df 2601 if [ "$STAGE" ]; then
2602 ACME_DIRECTORY="$DEFAULT_STAGING_CA"
bd04638d 2603 _info "Using ACME_DIRECTORY: $ACME_DIRECTORY"
4c3b3608 2604 else
b3a801df 2605 default_acme_server=$(_readaccountconf "DEFAULT_ACME_SERVER")
2606 _debug default_acme_server "$default_acme_server"
2607 if [ "$default_acme_server" ]; then
2608 ACME_DIRECTORY="$default_acme_server"
737e9e48 2609 else
b3a801df 2610 ACME_DIRECTORY="$DEFAULT_CA"
737e9e48 2611 fi
4c2a3841 2612 fi
4c3b3608 2613 fi
4c2a3841 2614
66444663 2615 _debug ACME_DIRECTORY "$ACME_DIRECTORY"
98394f99 2616 _ACME_SERVER_HOST="$(echo "$ACME_DIRECTORY" | cut -d : -f 2 | tr -s / | cut -d / -f 2)"
48d9a8c1 2617 _debug2 "_ACME_SERVER_HOST" "$_ACME_SERVER_HOST"
2618
2619 CA_DIR="$CA_HOME/$_ACME_SERVER_HOST"
4c2a3841 2620
5c48e139 2621 _DEFAULT_CA_CONF="$CA_DIR/ca.conf"
4c2a3841 2622
2623 if [ -z "$CA_CONF" ]; then
5c48e139 2624 CA_CONF="$_DEFAULT_CA_CONF"
2625 fi
c4236e58 2626 _debug3 CA_CONF "$CA_CONF"
4c2a3841 2627
2628 if [ -f "$CA_CONF" ]; then
5c48e139 2629 . "$CA_CONF"
2630 fi
2631
4c2a3841 2632 if [ -z "$ACME_DIR" ]; then
4c3b3608 2633 ACME_DIR="/home/.acme"
2634 fi
4c2a3841 2635
2636 if [ -z "$APACHE_CONF_BACKUP_DIR" ]; then
f5b546b3 2637 APACHE_CONF_BACKUP_DIR="$LE_CONFIG_HOME"
4c3b3608 2638 fi
4c2a3841 2639
2640 if [ -z "$USER_AGENT" ]; then
bbbdcb09 2641 USER_AGENT="$DEFAULT_USER_AGENT"
2642 fi
4c2a3841 2643
2644 if [ -z "$HTTP_HEADER" ]; then
f5b546b3 2645 HTTP_HEADER="$LE_CONFIG_HOME/http.header"
933c169d 2646 fi
b2817897 2647
5c48e139 2648 _OLD_ACCOUNT_KEY="$LE_WORKING_DIR/account.key"
2649 _OLD_ACCOUNT_JSON="$LE_WORKING_DIR/account.json"
4c2a3841 2650
5c48e139 2651 _DEFAULT_ACCOUNT_KEY_PATH="$CA_DIR/account.key"
2652 _DEFAULT_ACCOUNT_JSON_PATH="$CA_DIR/account.json"
4c2a3841 2653 if [ -z "$ACCOUNT_KEY_PATH" ]; then
b2817897 2654 ACCOUNT_KEY_PATH="$_DEFAULT_ACCOUNT_KEY_PATH"
4c3b3608 2655 fi
4c2a3841 2656
2657 if [ -z "$ACCOUNT_JSON_PATH" ]; then
5c48e139 2658 ACCOUNT_JSON_PATH="$_DEFAULT_ACCOUNT_JSON_PATH"
2659 fi
4c2a3841 2660
f5b546b3 2661 _DEFAULT_CERT_HOME="$LE_CONFIG_HOME"
4c2a3841 2662 if [ -z "$CERT_HOME" ]; then
a79b26af
RD
2663 CERT_HOME="$_DEFAULT_CERT_HOME"
2664 fi
2665
77f1ea40 2666 if [ -z "$ACME_OPENSSL_BIN" ] || [ ! -f "$ACME_OPENSSL_BIN" ] || [ ! -x "$ACME_OPENSSL_BIN" ]; then
851fedf7 2667 ACME_OPENSSL_BIN="$DEFAULT_OPENSSL_BIN"
a746139c 2668 fi
2669
cd9fb3b6 2670 if [ -z "$domain" ]; then
4c3b3608 2671 return 0
2672 fi
4c2a3841 2673
4c2a3841 2674 if [ -z "$DOMAIN_PATH" ]; then
43822d37 2675 domainhome="$CERT_HOME/$domain"
2676 domainhomeecc="$CERT_HOME/$domain$ECC_SUFFIX"
4c2a3841 2677
4c3b3608 2678 DOMAIN_PATH="$domainhome"
4c2a3841 2679
2680 if _isEccKey "$_ilength"; then
43822d37 2681 DOMAIN_PATH="$domainhomeecc"
2682 else
4c2a3841 2683 if [ ! -d "$domainhome" ] && [ -d "$domainhomeecc" ]; then
6d4e903b 2684 _info "The domain '$domain' seems to have a ECC cert already, please add '$(__red "--ecc")' parameter if you want to use that cert."
43822d37 2685 fi
2686 fi
2687 _debug DOMAIN_PATH "$DOMAIN_PATH"
4c3b3608 2688 fi
4c2a3841 2689
fd72cced 2690 if [ -z "$DOMAIN_BACKUP_PATH" ]; then
d88f8e86 2691 DOMAIN_BACKUP_PATH="$DOMAIN_PATH/backup"
fd72cced 2692 fi
2693
4c2a3841 2694 if [ -z "$DOMAIN_CONF" ]; then
43822d37 2695 DOMAIN_CONF="$DOMAIN_PATH/$domain.conf"
4c3b3608 2696 fi
4c2a3841 2697
2698 if [ -z "$DOMAIN_SSL_CONF" ]; then
0c9546cc 2699 DOMAIN_SSL_CONF="$DOMAIN_PATH/$domain.csr.conf"
4c3b3608 2700 fi
4c2a3841 2701
2702 if [ -z "$CSR_PATH" ]; then
43822d37 2703 CSR_PATH="$DOMAIN_PATH/$domain.csr"
4c3b3608 2704 fi
4c2a3841 2705 if [ -z "$CERT_KEY_PATH" ]; then
43822d37 2706 CERT_KEY_PATH="$DOMAIN_PATH/$domain.key"
4c3b3608 2707 fi
4c2a3841 2708 if [ -z "$CERT_PATH" ]; then
43822d37 2709 CERT_PATH="$DOMAIN_PATH/$domain.cer"
4c3b3608 2710 fi
4c2a3841 2711 if [ -z "$CA_CERT_PATH" ]; then
43822d37 2712 CA_CERT_PATH="$DOMAIN_PATH/ca.cer"
4c3b3608 2713 fi
4c2a3841 2714 if [ -z "$CERT_FULLCHAIN_PATH" ]; then
43822d37 2715 CERT_FULLCHAIN_PATH="$DOMAIN_PATH/fullchain.cer"
caf1fc10 2716 fi
4c2a3841 2717 if [ -z "$CERT_PFX_PATH" ]; then
43822d37 2718 CERT_PFX_PATH="$DOMAIN_PATH/$domain.pfx"
ac2d5123 2719 fi
4410226d 2720 if [ -z "$CERT_PKCS8_PATH" ]; then
2721 CERT_PKCS8_PATH="$DOMAIN_PATH/$domain.pkcs8"
2722 fi
4c2a3841 2723
2724 if [ -z "$TLS_CONF" ]; then
f94433e5 2725 TLS_CONF="$DOMAIN_PATH/tls.validation.conf"
e22bcf7c 2726 fi
4c2a3841 2727 if [ -z "$TLS_CERT" ]; then
f94433e5 2728 TLS_CERT="$DOMAIN_PATH/tls.validation.cert"
e22bcf7c 2729 fi
4c2a3841 2730 if [ -z "$TLS_KEY" ]; then
f94433e5 2731 TLS_KEY="$DOMAIN_PATH/tls.validation.key"
e22bcf7c 2732 fi
4c2a3841 2733 if [ -z "$TLS_CSR" ]; then
f94433e5 2734 TLS_CSR="$DOMAIN_PATH/tls.validation.csr"
e22bcf7c 2735 fi
4c2a3841 2736
4c3b3608 2737}
2738
610e0f21 2739_exec() {
4c2a3841 2740 if [ -z "$_EXEC_TEMP_ERR" ]; then
610e0f21 2741 _EXEC_TEMP_ERR="$(_mktemp)"
2742 fi
2743
4c2a3841 2744 if [ "$_EXEC_TEMP_ERR" ]; then
3e5b1024 2745 eval "$@ 2>>$_EXEC_TEMP_ERR"
610e0f21 2746 else
3e5b1024 2747 eval "$@"
610e0f21 2748 fi
2749}
2750
2751_exec_err() {
3e5b1024 2752 [ "$_EXEC_TEMP_ERR" ] && _err "$(cat "$_EXEC_TEMP_ERR")" && echo "" >"$_EXEC_TEMP_ERR"
610e0f21 2753}
4c3b3608 2754
2755_apachePath() {
c3dd3ef0 2756 _APACHECTL="apachectl"
4c2a3841 2757 if ! _exists apachectl; then
2758 if _exists apache2ctl; then
2759 _APACHECTL="apache2ctl"
e4a19585 2760 else
bc96082f 2761 _err "'apachectl not found. It seems that apache is not installed, or you are not root user.'"
e4a19585 2762 _err "Please use webroot mode to try again."
2763 return 1
2764 fi
80a0a7b5 2765 fi
4c2a3841 2766
2767 if ! _exec $_APACHECTL -V >/dev/null; then
610e0f21 2768 _exec_err
2769 return 1
2770 fi
4c2a3841 2771
2772 if [ "$APACHE_HTTPD_CONF" ]; then
5be1449d 2773 _saveaccountconf APACHE_HTTPD_CONF "$APACHE_HTTPD_CONF"
2774 httpdconf="$APACHE_HTTPD_CONF"
79a267ab 2775 httpdconfname="$(basename "$httpdconfname")"
d62ee940 2776 else
4c2a3841 2777 httpdconfname="$($_APACHECTL -V | grep SERVER_CONFIG_FILE= | cut -d = -f 2 | tr -d '"')"
5be1449d 2778 _debug httpdconfname "$httpdconfname"
4c2a3841 2779
2780 if [ -z "$httpdconfname" ]; then
5be1449d 2781 _err "Can not read apache config file."
2782 return 1
2783 fi
4c2a3841 2784
2785 if _startswith "$httpdconfname" '/'; then
5be1449d 2786 httpdconf="$httpdconfname"
79a267ab 2787 httpdconfname="$(basename "$httpdconfname")"
5be1449d 2788 else
4c2a3841 2789 httpdroot="$($_APACHECTL -V | grep HTTPD_ROOT= | cut -d = -f 2 | tr -d '"')"
5be1449d 2790 _debug httpdroot "$httpdroot"
2791 httpdconf="$httpdroot/$httpdconfname"
79a267ab 2792 httpdconfname="$(basename "$httpdconfname")"
5be1449d 2793 fi
d62ee940 2794 fi
78768e98 2795 _debug httpdconf "$httpdconf"
8f63baf7 2796 _debug httpdconfname "$httpdconfname"
4c2a3841 2797 if [ ! -f "$httpdconf" ]; then
78768e98 2798 _err "Apache Config file not found" "$httpdconf"
4c3b3608 2799 return 1
2800 fi
2801 return 0
2802}
2803
2804_restoreApache() {
4c2a3841 2805 if [ -z "$usingApache" ]; then
4c3b3608 2806 return 0
2807 fi
2808 _initpath
4c2a3841 2809 if ! _apachePath; then
4c3b3608 2810 return 1
2811 fi
4c2a3841 2812
2813 if [ ! -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname" ]; then
4c3b3608 2814 _debug "No config file to restore."
2815 return 0
2816 fi
4c2a3841 2817
2818 cat "$APACHE_CONF_BACKUP_DIR/$httpdconfname" >"$httpdconf"
5ef501c5 2819 _debug "Restored: $httpdconf."
4c2a3841 2820 if ! _exec $_APACHECTL -t; then
610e0f21 2821 _exec_err
4c3b3608 2822 _err "Sorry, restore apache config error, please contact me."
4c2a3841 2823 return 1
4c3b3608 2824 fi
5ef501c5 2825 _debug "Restored successfully."
4c3b3608 2826 rm -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname"
4c2a3841 2827 return 0
4c3b3608 2828}
2829
2830_setApache() {
2831 _initpath
4c2a3841 2832 if ! _apachePath; then
4c3b3608 2833 return 1
2834 fi
2835
5fc5016d 2836 #test the conf first
869578ce 2837 _info "Checking if there is an error in the apache config file before starting."
4c2a3841 2838
44edb2bd 2839 if ! _exec "$_APACHECTL" -t >/dev/null; then
610e0f21 2840 _exec_err
2841 _err "The apache config file has error, please fix it first, then try again."
869578ce 2842 _err "Don't worry, there is nothing changed to your system."
4c2a3841 2843 return 1
5fc5016d 2844 else
2845 _info "OK"
2846 fi
4c2a3841 2847
4c3b3608 2848 #backup the conf
5778811a 2849 _debug "Backup apache config file" "$httpdconf"
4c2a3841 2850 if ! cp "$httpdconf" "$APACHE_CONF_BACKUP_DIR/"; then
869578ce 2851 _err "Can not backup apache config file, so abort. Don't worry, the apache config is not changed."
61a48a5b 2852 _err "This might be a bug of $PROJECT_NAME , please report issue: $PROJECT"
8f63baf7 2853 return 1
2854 fi
4c3b3608 2855 _info "JFYI, Config file $httpdconf is backuped to $APACHE_CONF_BACKUP_DIR/$httpdconfname"
2856 _info "In case there is an error that can not be restored automatically, you may try restore it yourself."
329174b6 2857 _info "The backup file will be deleted on success, just forget it."
4c2a3841 2858
4c3b3608 2859 #add alias
4c2a3841 2860
2861 apacheVer="$($_APACHECTL -V | grep "Server version:" | cut -d : -f 2 | cut -d " " -f 2 | cut -d '/' -f 2)"
b09d597c 2862 _debug "apacheVer" "$apacheVer"
94787d53 2863 apacheMajor="$(echo "$apacheVer" | cut -d . -f 1)"
b09d597c 2864 apacheMinor="$(echo "$apacheVer" | cut -d . -f 2)"
2865
94787d53 2866 if [ "$apacheVer" ] && [ "$apacheMajor$apacheMinor" -ge "24" ]; then
b09d597c 2867 echo "
4c3b3608 2868Alias /.well-known/acme-challenge $ACME_DIR
2869
2870<Directory $ACME_DIR >
2871Require all granted
b09d597c 2872</Directory>
4c2a3841 2873 " >>"$httpdconf"
b09d597c 2874 else
2875 echo "
2876Alias /.well-known/acme-challenge $ACME_DIR
2877
2878<Directory $ACME_DIR >
2879Order allow,deny
2880Allow from all
4c3b3608 2881</Directory>
4c2a3841 2882 " >>"$httpdconf"
b09d597c 2883 fi
2884
4c2a3841 2885 _msg="$($_APACHECTL -t 2>&1)"
2886 if [ "$?" != "0" ]; then
5fc5016d 2887 _err "Sorry, apache config error"
4c2a3841 2888 if _restoreApache; then
869578ce 2889 _err "The apache config file is restored."
5fc5016d 2890 else
869578ce 2891 _err "Sorry, The apache config file can not be restored, please report bug."
5fc5016d 2892 fi
4c2a3841 2893 return 1
4c3b3608 2894 fi
4c2a3841 2895
2896 if [ ! -d "$ACME_DIR" ]; then
4c3b3608 2897 mkdir -p "$ACME_DIR"
2898 chmod 755 "$ACME_DIR"
2899 fi
4c2a3841 2900
44edb2bd 2901 if ! _exec "$_APACHECTL" graceful; then
4c2a3841 2902 _exec_err
610e0f21 2903 _err "$_APACHECTL graceful error, please contact me."
4c3b3608 2904 _restoreApache
4c2a3841 2905 return 1
4c3b3608 2906 fi
2907 usingApache="1"
2908 return 0
2909}
2910
9d725af6 2911#find the real nginx conf file
2912#backup
2913#set the nginx conf
2914#returns the real nginx conf file
2915_setNginx() {
2916 _d="$1"
2917 _croot="$2"
2918 _thumbpt="$3"
37f39c08 2919
9d725af6 2920 FOUND_REAL_NGINX_CONF=""
9f90618a 2921 FOUND_REAL_NGINX_CONF_LN=""
9d725af6 2922 BACKUP_NGINX_CONF=""
2923 _debug _croot "$_croot"
2924 _start_f="$(echo "$_croot" | cut -d : -f 2)"
2925 _debug _start_f "$_start_f"
2926 if [ -z "$_start_f" ]; then
2927 _debug "find start conf from nginx command"
2928 if [ -z "$NGINX_CONF" ]; then
37f39c08 2929 if ! _exists "nginx"; then
2930 _err "nginx command is not found."
2931 return 1
2932 fi
9d725af6 2933 NGINX_CONF="$(nginx -V 2>&1 | _egrep_o "--conf-path=[^ ]* " | tr -d " ")"
2934 _debug NGINX_CONF "$NGINX_CONF"
2935 NGINX_CONF="$(echo "$NGINX_CONF" | cut -d = -f 2)"
2936 _debug NGINX_CONF "$NGINX_CONF"
1081d98b 2937 if [ -z "$NGINX_CONF" ]; then
2938 _err "Can not find nginx conf."
2939 NGINX_CONF=""
2940 return 1
2941 fi
9d725af6 2942 if [ ! -f "$NGINX_CONF" ]; then
2943 _err "'$NGINX_CONF' doesn't exist."
2944 NGINX_CONF=""
2945 return 1
2946 fi
2947 _debug "Found nginx conf file:$NGINX_CONF"
2948 fi
2949 _start_f="$NGINX_CONF"
2950 fi
03f8d6e9 2951 _debug "Start detect nginx conf for $_d from:$_start_f"
9d725af6 2952 if ! _checkConf "$_d" "$_start_f"; then
5378d9ca 2953 _err "Can not find conf file for domain $d"
9d725af6 2954 return 1
2955 fi
2956 _info "Found conf file: $FOUND_REAL_NGINX_CONF"
2957
9f90618a 2958 _ln=$FOUND_REAL_NGINX_CONF_LN
03f8d6e9 2959 _debug "_ln" "$_ln"
2960
2961 _lnn=$(_math $_ln + 1)
2962 _debug _lnn "$_lnn"
2963 _start_tag="$(sed -n "$_lnn,${_lnn}p" "$FOUND_REAL_NGINX_CONF")"
2964 _debug "_start_tag" "$_start_tag"
2965 if [ "$_start_tag" = "$NGINX_START" ]; then
2966 _info "The domain $_d is already configured, skip"
2967 FOUND_REAL_NGINX_CONF=""
2968 return 0
2969 fi
2970
9d725af6 2971 mkdir -p "$DOMAIN_BACKUP_PATH"
2972 _backup_conf="$DOMAIN_BACKUP_PATH/$_d.nginx.conf"
2973 _debug _backup_conf "$_backup_conf"
2974 BACKUP_NGINX_CONF="$_backup_conf"
2975 _info "Backup $FOUND_REAL_NGINX_CONF to $_backup_conf"
2976 if ! cp "$FOUND_REAL_NGINX_CONF" "$_backup_conf"; then
2977 _err "backup error."
2978 FOUND_REAL_NGINX_CONF=""
2979 return 1
2980 fi
2981
37f39c08 2982 if ! _exists "nginx"; then
2983 _err "nginx command is not found."
2984 return 1
2985 fi
9d725af6 2986 _info "Check the nginx conf before setting up."
2987 if ! _exec "nginx -t" >/dev/null; then
2988 _exec_err
2989 return 1
2990 fi
2991
2992 _info "OK, Set up nginx config file"
9d725af6 2993
302c41ed 2994 if ! sed -n "1,${_ln}p" "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"; then
03f8d6e9 2995 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 2996 _err "write nginx conf error, but don't worry, the file is restored to the original version."
2997 return 1
2998 fi
2999
03f8d6e9 3000 echo "$NGINX_START
9d725af6 3001location ~ \"^/\.well-known/acme-challenge/([-_a-zA-Z0-9]+)\$\" {
3002 default_type text/plain;
3003 return 200 \"\$1.$_thumbpt\";
3c07f57a 3004}
03f8d6e9 3005#NGINX_START
3006" >>"$FOUND_REAL_NGINX_CONF"
9d725af6 3007
03f8d6e9 3008 if ! sed -n "${_lnn},99999p" "$_backup_conf" >>"$FOUND_REAL_NGINX_CONF"; then
3009 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 3010 _err "write nginx conf error, but don't worry, the file is restored."
3011 return 1
3012 fi
df711b0e 3013 _debug3 "Modified config:$(cat $FOUND_REAL_NGINX_CONF)"
9d725af6 3014 _info "nginx conf is done, let's check it again."
3015 if ! _exec "nginx -t" >/dev/null; then
3016 _exec_err
3017 _err "It seems that nginx conf was broken, let's restore."
302c41ed 3018 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 3019 return 1
3020 fi
3021
3022 _info "Reload nginx"
3023 if ! _exec "nginx -s reload" >/dev/null; then
3024 _exec_err
3025 _err "It seems that nginx reload error, let's restore."
302c41ed 3026 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 3027 return 1
3028 fi
3029
3030 return 0
3031}
3032
3033#d , conf
3034_checkConf() {
3035 _d="$1"
3036 _c_file="$2"
3037 _debug "Start _checkConf from:$_c_file"
3038 if [ ! -f "$2" ] && ! echo "$2" | grep '*$' >/dev/null && echo "$2" | grep '*' >/dev/null; then
3039 _debug "wildcard"
3040 for _w_f in $2; do
7f618e7e 3041 if [ -f "$_w_f" ] && _checkConf "$1" "$_w_f"; then
9d725af6 3042 return 0
3043 fi
3044 done
3045 #not found
3046 return 1
3047 elif [ -f "$2" ]; then
3048 _debug "single"
3049 if _isRealNginxConf "$1" "$2"; then
3050 _debug "$2 is found."
3051 FOUND_REAL_NGINX_CONF="$2"
3052 return 0
3053 fi
f08a79d3 3054 if cat "$2" | tr "\t" " " | grep "^ *include *.*;" >/dev/null; then
9d725af6 3055 _debug "Try include files"
f08a79d3 3056 for included in $(cat "$2" | tr "\t" " " | grep "^ *include *.*;" | sed "s/include //" | tr -d " ;"); do
9d725af6 3057 _debug "check included $included"
3058 if _checkConf "$1" "$included"; then
3059 return 0
3060 fi
3061 done
3062 fi
3063 return 1
3064 else
3065 _debug "$2 not found."
3066 return 1
3067 fi
3068 return 1
3069}
3070
3071#d , conf
3072_isRealNginxConf() {
3073 _debug "_isRealNginxConf $1 $2"
302c41ed 3074 if [ -f "$2" ]; then
3f1a76d9 3075 for _fln in $(tr "\t" ' ' <"$2" | grep -n "^ *server_name.* $1" | cut -d : -f 1); do
302c41ed 3076 _debug _fln "$_fln"
3077 if [ "$_fln" ]; then
04a609b5 3078 _start=$(tr "\t" ' ' <"$2" | _head_n "$_fln" | grep -n "^ *server *" | grep -v server_name | _tail_n 1)
9f90618a 3079 _debug "_start" "$_start"
3080 _start_n=$(echo "$_start" | cut -d : -f 1)
3081 _start_nn=$(_math $_start_n + 1)
3082 _debug "_start_n" "$_start_n"
3083 _debug "_start_nn" "$_start_nn"
3084
3085 _left="$(sed -n "${_start_nn},99999p" "$2")"
3086 _debug2 _left "$_left"
012dd698 3087 _end="$(echo "$_left" | tr "\t" ' ' | grep -n "^ *server *" | grep -v server_name | _head_n 1)"
3088 _debug "_end" "$_end"
3089 if [ "$_end" ]; then
9f90618a 3090 _end_n=$(echo "$_end" | cut -d : -f 1)
3091 _debug "_end_n" "$_end_n"
3092 _seg_n=$(echo "$_left" | sed -n "1,${_end_n}p")
3093 else
3094 _seg_n="$_left"
3095 fi
3096
3097 _debug "_seg_n" "$_seg_n"
3098
04a609b5 3099 _skip_ssl=1
d1067c60 3100 for _listen_i in $(echo "$_seg_n" | tr "\t" ' ' | grep "^ *listen" | tr -d " "); do
04a609b5 3101 if [ "$_listen_i" ]; then
9841063d 3102 if [ "$(echo "$_listen_i" | _egrep_o "listen.*ssl")" ]; then
04a609b5 3103 _debug2 "$_listen_i is ssl"
3104 else
3105 _debug2 "$_listen_i is plain text"
3106 _skip_ssl=""
c05eb0b1 3107 break
3108 fi
04a609b5 3109 fi
3110 done
3111
3112 if [ "$_skip_ssl" = "1" ]; then
9f90618a 3113 _debug "ssl on, skip"
241cfc43 3114 else
3115 FOUND_REAL_NGINX_CONF_LN=$_fln
3116 _debug3 "found FOUND_REAL_NGINX_CONF_LN" "$FOUND_REAL_NGINX_CONF_LN"
3117 return 0
450efea1 3118 fi
302c41ed 3119 fi
3120 done
9d725af6 3121 fi
302c41ed 3122 return 1
9d725af6 3123}
3124
3125#restore all the nginx conf
3126_restoreNginx() {
5d943a35 3127 if [ -z "$NGINX_RESTORE_VLIST" ]; then
9d725af6 3128 _debug "No need to restore nginx, skip."
3129 return
3130 fi
3131 _debug "_restoreNginx"
5d943a35 3132 _debug "NGINX_RESTORE_VLIST" "$NGINX_RESTORE_VLIST"
9d725af6 3133
5d943a35 3134 for ng_entry in $(echo "$NGINX_RESTORE_VLIST" | tr "$dvsep" ' '); do
9d725af6 3135 _debug "ng_entry" "$ng_entry"
3136 _nd=$(echo "$ng_entry" | cut -d "$sep" -f 1)
3137 _ngconf=$(echo "$ng_entry" | cut -d "$sep" -f 2)
3138 _ngbackupconf=$(echo "$ng_entry" | cut -d "$sep" -f 3)
3139 _info "Restoring from $_ngbackupconf to $_ngconf"
302c41ed 3140 cat "$_ngbackupconf" >"$_ngconf"
9d725af6 3141 done
3142
3143 _info "Reload nginx"
3144 if ! _exec "nginx -s reload" >/dev/null; then
3145 _exec_err
3146 _err "It seems that nginx reload error, please report bug."
3147 return 1
3148 fi
3149 return 0
3150}
3151
5ef501c5 3152_clearup() {
44edb2bd 3153 _stopserver "$serverproc"
4c3b3608 3154 serverproc=""
3155 _restoreApache
9d725af6 3156 _restoreNginx
800e3f45 3157 _clearupdns
4c2a3841 3158 if [ -z "$DEBUG" ]; then
e22bcf7c 3159 rm -f "$TLS_CONF"
3160 rm -f "$TLS_CERT"
3161 rm -f "$TLS_KEY"
3162 rm -f "$TLS_CSR"
3163 fi
4c3b3608 3164}
3165
800e3f45 3166_clearupdns() {
3167 _debug "_clearupdns"
b5ca9bba 3168 _debug "dns_entries" "$dns_entries"
3169
3170 if [ -z "$dns_entries" ]; then
65b22b49 3171 _debug "skip dns."
800e3f45 3172 return
3173 fi
875625b1 3174 _info "Removing DNS records."
800e3f45 3175
b5ca9bba 3176 for entry in $dns_entries; do
3177 d=$(_getfield "$entry" 1)
3178 txtdomain=$(_getfield "$entry" 2)
3179 aliasDomain=$(_getfield "$entry" 3)
9a733a57 3180 _currentRoot=$(_getfield "$entry" 4)
b5ca9bba 3181 txt=$(_getfield "$entry" 5)
3182 d_api=$(_getfield "$entry" 6)
3183 _debug "d" "$d"
3184 _debug "txtdomain" "$txtdomain"
3185 _debug "aliasDomain" "$aliasDomain"
9a733a57 3186 _debug "_currentRoot" "$_currentRoot"
b5ca9bba 3187 _debug "txt" "$txt"
3188 _debug "d_api" "$d_api"
3189 if [ "$d_api" = "$txt" ]; then
3190 d_api=""
800e3f45 3191 fi
4c2a3841 3192
4c2a3841 3193 if [ -z "$d_api" ]; then
800e3f45 3194 _info "Not Found domain api file: $d_api"
3195 continue
3196 fi
4c2a3841 3197
b5ca9bba 3198 if [ "$aliasDomain" ]; then
3199 txtdomain="$aliasDomain"
3200 fi
3201
800e3f45 3202 (
d5ec5f80 3203 if ! . "$d_api"; then
800e3f45 3204 _err "Load file $d_api error. Please check your api file and try again."
3205 return 1
3206 fi
4c2a3841 3207
800e3f45 3208 rmcommand="${_currentRoot}_rm"
d5ec5f80 3209 if ! _exists "$rmcommand"; then
800e3f45 3210 _err "It seems that your api file doesn't define $rmcommand"
3211 return 1
3212 fi
a180b95c 3213 _info "Removing txt: $txt for domain: $txtdomain"
21f201e3 3214 if ! $rmcommand "$txtdomain" "$txt"; then
800e3f45 3215 _err "Error removing txt for domain:$txtdomain"
3216 return 1
3217 fi
a180b95c 3218 _info "Removed: Success"
800e3f45 3219 )
4c2a3841 3220
800e3f45 3221 done
3222}
3223
4c3b3608 3224# webroot removelevel tokenfile
3225_clearupwebbroot() {
3226 __webroot="$1"
4c2a3841 3227 if [ -z "$__webroot" ]; then
4c3b3608 3228 _debug "no webroot specified, skip"
3229 return 0
3230 fi
4c2a3841 3231
dcf9cb58 3232 _rmpath=""
4c2a3841 3233 if [ "$2" = '1' ]; then
dcf9cb58 3234 _rmpath="$__webroot/.well-known"
4c2a3841 3235 elif [ "$2" = '2' ]; then
dcf9cb58 3236 _rmpath="$__webroot/.well-known/acme-challenge"
4c2a3841 3237 elif [ "$2" = '3' ]; then
dcf9cb58 3238 _rmpath="$__webroot/.well-known/acme-challenge/$3"
4c3b3608 3239 else
cc179731 3240 _debug "Skip for removelevel:$2"
4c3b3608 3241 fi
4c2a3841 3242
3243 if [ "$_rmpath" ]; then
3244 if [ "$DEBUG" ]; then
dcf9cb58 3245 _debug "Debugging, skip removing: $_rmpath"
3246 else
3247 rm -rf "$_rmpath"
3248 fi
3249 fi
4c2a3841 3250
4c3b3608 3251 return 0
3252
3253}
3254
b0070f03 3255_on_before_issue() {
af1cc3b3 3256 _chk_web_roots="$1"
02140ce7 3257 _chk_main_domain="$2"
3258 _chk_alt_domains="$3"
85e1f4ea 3259 _chk_pre_hook="$4"
3260 _chk_local_addr="$5"
30c2d84c 3261 _debug _on_before_issue
38f1b4d2 3262 _debug _chk_main_domain "$_chk_main_domain"
3263 _debug _chk_alt_domains "$_chk_alt_domains"
d0f7c309 3264 #run pre hook
85e1f4ea 3265 if [ "$_chk_pre_hook" ]; then
3266 _info "Run pre hook:'$_chk_pre_hook'"
d0f7c309 3267 if ! (
85e1f4ea 3268 cd "$DOMAIN_PATH" && eval "$_chk_pre_hook"
d0f7c309 3269 ); then
3270 _err "Error when run pre hook."
3271 return 1
3272 fi
3273 fi
3274
af1cc3b3 3275 if _hasfield "$_chk_web_roots" "$NO_VALUE"; then
3794b5cb 3276 if ! _exists "socat"; then
3277 _err "Please install socat tools first."
0463b5d6 3278 return 1
3279 fi
0463b5d6 3280 fi
3281
85e1f4ea 3282 _debug Le_LocalAddress "$_chk_local_addr"
4c2a3841 3283
0463b5d6 3284 _index=1
3285 _currentRoot=""
3286 _addrIndex=1
38f1b4d2 3287 _w_index=1
931d19ee 3288 while true; do
931d19ee 3289 d="$(echo "$_chk_main_domain,$_chk_alt_domains," | cut -d , -f "$_w_index")"
3290 _w_index="$(_math "$_w_index" + 1)"
3291 _debug d "$d"
3292 if [ -z "$d" ]; then
3293 break
3294 fi
d5ec5f80 3295 _debug "Check for domain" "$d"
af1cc3b3 3296 _currentRoot="$(_getfield "$_chk_web_roots" $_index)"
0463b5d6 3297 _debug "_currentRoot" "$_currentRoot"
3298 _index=$(_math $_index + 1)
3299 _checkport=""
4c2a3841 3300 if [ "$_currentRoot" = "$NO_VALUE" ]; then
0463b5d6 3301 _info "Standalone mode."
4c2a3841 3302 if [ -z "$Le_HTTPPort" ]; then
0463b5d6 3303 Le_HTTPPort=80
e7f7e96d 3304 _cleardomainconf "Le_HTTPPort"
0463b5d6 3305 else
4c2a3841 3306 _savedomainconf "Le_HTTPPort" "$Le_HTTPPort"
0463b5d6 3307 fi
3308 _checkport="$Le_HTTPPort"
43ff787b 3309 elif [ "$_currentRoot" = "$W_ALPN" ]; then
3310 _info "Standalone alpn mode."
4c2a3841 3311 if [ -z "$Le_TLSPort" ]; then
0463b5d6 3312 Le_TLSPort=443
3313 else
4c2a3841 3314 _savedomainconf "Le_TLSPort" "$Le_TLSPort"
0463b5d6 3315 fi
3316 _checkport="$Le_TLSPort"
3317 fi
4c2a3841 3318
3319 if [ "$_checkport" ]; then
0463b5d6 3320 _debug _checkport "$_checkport"
85e1f4ea 3321 _checkaddr="$(_getfield "$_chk_local_addr" $_addrIndex)"
0463b5d6 3322 _debug _checkaddr "$_checkaddr"
4c2a3841 3323
0463b5d6 3324 _addrIndex="$(_math $_addrIndex + 1)"
4c2a3841 3325
0463b5d6 3326 _netprc="$(_ss "$_checkport" | grep "$_checkport")"
3327 netprc="$(echo "$_netprc" | grep "$_checkaddr")"
4c2a3841 3328 if [ -z "$netprc" ]; then
0463b5d6 3329 netprc="$(echo "$_netprc" | grep "$LOCAL_ANY_ADDRESS")"
3330 fi
4c2a3841 3331 if [ "$netprc" ]; then
0463b5d6 3332 _err "$netprc"
4c2a3841 3333 _err "tcp port $_checkport is already used by $(echo "$netprc" | cut -d : -f 4)"
0463b5d6 3334 _err "Please stop it first"
3335 return 1
3336 fi
3337 fi
3338 done
3339
af1cc3b3 3340 if _hasfield "$_chk_web_roots" "apache"; then
4c2a3841 3341 if ! _setApache; then
0463b5d6 3342 _err "set up apache error. Report error to me."
3343 return 1
3344 fi
3345 else
3346 usingApache=""
3347 fi
3348
b0070f03 3349}
3350
3351_on_issue_err() {
85e1f4ea 3352 _chk_post_hook="$1"
58e4d337 3353 _chk_vlist="$2"
30c2d84c 3354 _debug _on_issue_err
cd8fc359 3355
4c2a3841 3356 if [ "$LOG_FILE" ]; then
a73c5b33 3357 _err "Please check log file for more details: $LOG_FILE"
3358 else
54ae008d 3359 _err "Please add '--debug' or '--log' to check more details."
a73c5b33 3360 _err "See: $_DEBUG_WIKI"
3361 fi
4c2a3841 3362
b0070f03 3363 #run the post hook
85e1f4ea 3364 if [ "$_chk_post_hook" ]; then
3365 _info "Run post hook:'$_chk_post_hook'"
b0070f03 3366 if ! (
85e1f4ea 3367 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
4c2a3841 3368 ); then
b0070f03 3369 _err "Error when run post hook."
3370 return 1
3371 fi
3372 fi
58e4d337 3373
3374 #trigger the validation to flush the pending authz
ea722da3 3375 _debug2 "_chk_vlist" "$_chk_vlist"
58e4d337 3376 if [ "$_chk_vlist" ]; then
3377 (
c719a61e 3378 _debug2 "start to deactivate authz"
3379 ventries=$(echo "$_chk_vlist" | tr "$dvsep" ' ')
3380 for ventry in $ventries; do
3381 d=$(echo "$ventry" | cut -d "$sep" -f 1)
3382 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
3383 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
3384 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
3385 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
f94433e5 3386 __trigger_validation "$uri" "$keyauthorization"
c719a61e 3387 done
58e4d337 3388 )
3389 fi
3390
bd04638d 3391 if [ "$_ACME_IS_RENEW" = "1" ] && _hasfield "$Le_Webroot" "$W_DNS"; then
309bec47 3392 _err "$_DNS_MANUAL_ERR"
3393 fi
3394
58e4d337 3395 if [ "$DEBUG" ] && [ "$DEBUG" -gt "0" ]; then
3396 _debug "$(_dlg_versions)"
3397 fi
3398
b0070f03 3399}
3400
3401_on_issue_success() {
85e1f4ea 3402 _chk_post_hook="$1"
3403 _chk_renew_hook="$2"
30c2d84c 3404 _debug _on_issue_success
c6b68551 3405
b0070f03 3406 #run the post hook
85e1f4ea 3407 if [ "$_chk_post_hook" ]; then
3408 _info "Run post hook:'$_chk_post_hook'"
b0070f03 3409 if ! (
c7849a43 3410 export CERT_PATH
3411 export CERT_KEY_PATH
3412 export CA_CERT_PATH
3413 export CERT_FULLCHAIN_PATH
3414 export Le_Domain="$_main_domain"
85e1f4ea 3415 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
4c2a3841 3416 ); then
b0070f03 3417 _err "Error when run post hook."
3418 return 1
3419 fi
3420 fi
4c2a3841 3421
b0070f03 3422 #run renew hook
bd04638d 3423 if [ "$_ACME_IS_RENEW" ] && [ "$_chk_renew_hook" ]; then
85e1f4ea 3424 _info "Run renew hook:'$_chk_renew_hook'"
b0070f03 3425 if ! (
c7849a43 3426 export CERT_PATH
3427 export CERT_KEY_PATH
3428 export CA_CERT_PATH
3429 export CERT_FULLCHAIN_PATH
3430 export Le_Domain="$_main_domain"
85e1f4ea 3431 cd "$DOMAIN_PATH" && eval "$_chk_renew_hook"
4c2a3841 3432 ); then
b0070f03 3433 _err "Error when run renew hook."
3434 return 1
3435 fi
4c2a3841 3436 fi
3437
867ec010 3438 if _hasfield "$Le_Webroot" "$W_DNS" && [ -z "$FORCE_DNS_MANUAL" ]; then
309bec47 3439 _err "$_DNS_MANUAL_WARN"
3440 fi
3441
b0070f03 3442}
3443
f96d91cb 3444#account_key_length eab-kid eab-hmac-key
eb59817e 3445registeraccount() {
f96d91cb 3446 _account_key_length="$1"
3447 _eab_id="$2"
3448 _eab_hmac_key="$3"
eb59817e 3449 _initpath
f96d91cb 3450 _regAccount "$_account_key_length" "$_eab_id" "$_eab_hmac_key"
eb59817e 3451}
d404e92d 3452
8a29fbc8 3453__calcAccountKeyHash() {
ca7202eb 3454 [ -f "$ACCOUNT_KEY_PATH" ] && _digest sha256 <"$ACCOUNT_KEY_PATH"
8a29fbc8 3455}
3456
339a8ad6 3457__calc_account_thumbprint() {
3458 printf "%s" "$jwk" | tr -d ' ' | _digest "sha256" | _url_replace
3459}
3460
389518e1 3461_getAccountEmail() {
3462 if [ "$ACCOUNT_EMAIL" ]; then
3463 echo "$ACCOUNT_EMAIL"
3464 return 0
3465 fi
3466 if [ -z "$CA_EMAIL" ]; then
3467 CA_EMAIL="$(_readcaconf CA_EMAIL)"
3468 fi
3469 if [ "$CA_EMAIL" ]; then
3470 echo "$CA_EMAIL"
3471 return 0
3472 fi
3473 _readaccountconf "ACCOUNT_EMAIL"
3474}
3475
57e58ce7 3476#keylength
d404e92d 3477_regAccount() {
3478 _initpath
57e58ce7 3479 _reg_length="$1"
f96d91cb 3480 _eab_id="$2"
3481 _eab_hmac_key="$3"
f87890cb 3482 _debug3 _regAccount "$_regAccount"
c1151b0d 3483 _initAPI
3484
1bbc33a0 3485 mkdir -p "$CA_DIR"
5c48e139 3486 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3487 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3488 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3489 fi
4c2a3841 3490
5c48e139 3491 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3492 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3493 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3494 fi
4c2a3841 3495
3496 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3497 if ! _create_account_key "$_reg_length"; then
d404e92d 3498 _err "Create account key error."
3499 return 1
3500 fi
3501 fi
4c2a3841 3502
3503 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
d404e92d 3504 return 1
3505 fi
f96d91cb 3506 if [ "$_eab_id" ] && [ "$_eab_hmac_key" ]; then
3507 _savecaconf CA_EAB_KEY_ID "$_eab_id"
3508 _savecaconf CA_EAB_HMAC_KEY "$_eab_hmac_key"
3509 fi
3510 _eab_id=$(_readcaconf "CA_EAB_KEY_ID")
3511 _eab_hmac_key=$(_readcaconf "CA_EAB_HMAC_KEY")
3512 _secure_debug3 _eab_id "$_eab_id"
3513 _secure_debug3 _eab_hmac_key "$_eab_hmac_key"
389518e1 3514 _email="$(_getAccountEmail)"
3515 if [ "$_email" ]; then
3516 _savecaconf "CA_EMAIL" "$_email"
3517 fi
c1151b0d 3518 if [ "$ACME_VERSION" = "2" ]; then
389518e1 3519 if [ "$ACME_DIRECTORY" = "$CA_ZEROSSL" ]; then
3520 if [ -z "$_eab_id" ] || [ -z "$_eab_hmac_key" ]; then
3521 _info "No EAB credentials found for ZeroSSL, let's get one"
3522 if [ -z "$_email" ]; then
578c338d 3523 _err "Please provide a email address for ZeroSSL account."
3524 _err "See ZeroSSL usage: $_ZEROSSL_WIKI"
389518e1 3525 return 1
3526 fi
3527 _eabresp=$(_post "email=$_email" $_ZERO_EAB_ENDPOINT)
3528 if [ "$?" != "0" ]; then
3529 _debug2 "$_eabresp"
578c338d 3530 _err "Can not get EAB credentials from ZeroSSL."
389518e1 3531 return 1
3532 fi
3533 _eab_id="$(echo "$_eabresp" | tr ',}' '\n' | grep '"eab_kid"' | cut -d : -f 2 | tr -d '"')"
3534 if [ -z "$_eab_id" ]; then
365aa69a 3535 _err "Can not resolve _eab_id"
389518e1 3536 return 1
3537 fi
3538 _eab_hmac_key="$(echo "$_eabresp" | tr ',}' '\n' | grep '"eab_hmac_key"' | cut -d : -f 2 | tr -d '"')"
3539 if [ -z "$_eab_hmac_key" ]; then
365aa69a 3540 _err "Can not resolve _eab_hmac_key"
389518e1 3541 return 1
3542 fi
3543 _savecaconf CA_EAB_KEY_ID "$_eab_id"
3544 _savecaconf CA_EAB_HMAC_KEY "$_eab_hmac_key"
3545 fi
3546 fi
f96d91cb 3547 if [ "$_eab_id" ] && [ "$_eab_hmac_key" ]; then
3548 eab_protected="{\"alg\":\"HS256\",\"kid\":\"$_eab_id\",\"url\":\"${ACME_NEW_ACCOUNT}\"}"
3549 _debug3 eab_protected "$eab_protected"
3550
3551 eab_protected64=$(printf "%s" "$eab_protected" | _base64 | _url_replace)
3552 _debug3 eab_protected64 "$eab_protected64"
3553
3554 eab_payload64=$(printf "%s" "$jwk" | _base64 | _url_replace)
3555 _debug3 eab_payload64 "$eab_payload64"
3556
3557 eab_sign_t="$eab_protected64.$eab_payload64"
3558 _debug3 eab_sign_t "$eab_sign_t"
3559
d42ff227 3560 key_hex="$(_durl_replace_base64 "$_eab_hmac_key" | _dbase64 | _hex_dump | tr -d ' ')"
f96d91cb 3561 _debug3 key_hex "$key_hex"
3562
d42ff227 3563 eab_signature=$(printf "%s" "$eab_sign_t" | _hmac sha256 $key_hex | _base64 | _url_replace)
f96d91cb 3564 _debug3 eab_signature "$eab_signature"
3565
3566 externalBinding=",\"externalAccountBinding\":{\"protected\":\"$eab_protected64\", \"payload\":\"$eab_payload64\", \"signature\":\"$eab_signature\"}"
3567 _debug3 externalBinding "$externalBinding"
3568 fi
389518e1 3569 if [ "$_email" ]; then
3570 email_sg="\"contact\": [\"mailto:$_email\"], "
c1151b0d 3571 fi
f96d91cb 3572 regjson="{$email_sg\"termsOfServiceAgreed\": true$externalBinding}"
c1151b0d 3573 else
3574 _reg_res="$ACME_NEW_ACCOUNT_RES"
3575 regjson='{"resource": "'$_reg_res'", "terms-of-service-agreed": true, "agreement": "'$ACME_AGREEMENT'"}'
389518e1 3576 if [ "$_email" ]; then
3577 regjson='{"resource": "'$_reg_res'", "contact": ["mailto:'$_email'"], "terms-of-service-agreed": true, "agreement": "'$ACME_AGREEMENT'"}'
c1151b0d 3578 fi
f87890cb 3579 fi
4c2a3841 3580
389518e1 3581 _info "Registering account: $ACME_DIRECTORY"
d404e92d 3582
f87890cb 3583 if ! _send_signed_request "${ACME_NEW_ACCOUNT}" "$regjson"; then
3584 _err "Register account Error: $response"
3585 return 1
3586 fi
d404e92d 3587
389518e1 3588 _eabAlreadyBound=""
f87890cb 3589 if [ "$code" = "" ] || [ "$code" = '201' ]; then
3590 echo "$response" >"$ACCOUNT_JSON_PATH"
3591 _info "Registered"
7df20e50 3592 elif [ "$code" = '409' ] || [ "$code" = '200' ]; then
f87890cb 3593 _info "Already registered"
389518e1 3594 elif [ "$code" = '400' ] && _contains "$response" 'The account is not awaiting external account binding'; then
3595 _info "Already register EAB."
3596 _eabAlreadyBound=1
f87890cb 3597 else
3598 _err "Register account Error: $response"
3599 return 1
3600 fi
d404e92d 3601
389518e1 3602 if [ -z "$_eabAlreadyBound" ]; then
3603 _debug2 responseHeaders "$responseHeaders"
3604 _accUri="$(echo "$responseHeaders" | grep -i "^Location:" | _head_n 1 | cut -d ':' -f 2- | tr -d "\r\n ")"
3605 _debug "_accUri" "$_accUri"
3606 if [ -z "$_accUri" ]; then
3607 _err "Can not find account id url."
3608 _err "$responseHeaders"
3609 return 1
3610 fi
3611 _savecaconf "ACCOUNT_URL" "$_accUri"
3612 else
3613 ACCOUNT_URL="$(_readcaconf ACCOUNT_URL)"
7e0b334b 3614 fi
7e0b334b 3615 export ACCOUNT_URL="$_accUri"
d404e92d 3616
f87890cb 3617 CA_KEY_HASH="$(__calcAccountKeyHash)"
3618 _debug "Calc CA_KEY_HASH" "$CA_KEY_HASH"
3619 _savecaconf CA_KEY_HASH "$CA_KEY_HASH"
d404e92d 3620
f87890cb 3621 if [ "$code" = '403' ]; then
3622 _err "It seems that the account key is already deactivated, please use a new account key."
3623 return 1
3624 fi
4c2a3841 3625
f87890cb 3626 ACCOUNT_THUMBPRINT="$(__calc_account_thumbprint)"
3627 _info "ACCOUNT_THUMBPRINT" "$ACCOUNT_THUMBPRINT"
d404e92d 3628}
3629
79e2f8a2 3630#implement updateaccount
3631updateaccount() {
3632 _initpath
3633
3634 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3635 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3636 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3637 fi
3638
3639 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3640 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3641 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3642 fi
3643
3644 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3645 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3646 return 1
3647 fi
3648
3649 _accUri=$(_readcaconf "ACCOUNT_URL")
3650 _debug _accUri "$_accUri"
3651
3652 if [ -z "$_accUri" ]; then
3653 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3654 _err "Then try again."
3655 return 1
3656 fi
3657
3658 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3659 return 1
3660 fi
3661 _initAPI
3662
389518e1 3663 _email="$(_getAccountEmail)"
79e2f8a2 3664 if [ "$ACME_VERSION" = "2" ]; then
3665 if [ "$ACCOUNT_EMAIL" ]; then
389518e1 3666 updjson='{"contact": ["mailto:'$_email'"]}'
2febdfc3
SW
3667 else
3668 updjson='{"contact": []}'
79e2f8a2 3669 fi
3670 else
3671 # ACMEv1: Updates happen the same way a registration is done.
3672 # https://tools.ietf.org/html/draft-ietf-acme-acme-01#section-6.3
3673 _regAccount
3674 return
3675 fi
3676
3677 # this part handles ACMEv2 account updates.
3678 _send_signed_request "$_accUri" "$updjson"
3679
3680 if [ "$code" = '200' ]; then
72e1a1b2 3681 echo "$response" >"$ACCOUNT_JSON_PATH"
79e2f8a2 3682 _info "account update success for $_accUri."
3683 else
3684 _info "Error. The account was not updated."
3685 return 1
3686 fi
3687}
3688
422dd1fa 3689#Implement deactivate account
3690deactivateaccount() {
3691 _initpath
3692
3693 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
422dd1fa 3694 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3695 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3696 fi
3697
3698 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
422dd1fa 3699 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3700 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3701 fi
3702
3703 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3704 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3705 return 1
3706 fi
3707
3708 _accUri=$(_readcaconf "ACCOUNT_URL")
3709 _debug _accUri "$_accUri"
3710
3711 if [ -z "$_accUri" ]; then
3712 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3713 _err "Then try again."
3714 return 1
3715 fi
3716
3717 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3718 return 1
3719 fi
3720 _initAPI
3721
d2cde379 3722 if [ "$ACME_VERSION" = "2" ]; then
3723 _djson="{\"status\":\"deactivated\"}"
3724 else
3725 _djson="{\"resource\": \"reg\", \"status\":\"deactivated\"}"
3726 fi
3727 if _send_signed_request "$_accUri" "$_djson" && _contains "$response" '"deactivated"'; then
422dd1fa 3728 _info "Deactivate account success for $_accUri."
3729 _accid=$(echo "$response" | _egrep_o "\"id\" *: *[^,]*," | cut -d : -f 2 | tr -d ' ,')
3730 elif [ "$code" = "403" ]; then
3731 _info "The account is already deactivated."
3732 _accid=$(_getfield "$_accUri" "999" "/")
3733 else
3734 _err "Deactivate: account failed for $_accUri."
3735 return 1
3736 fi
3737
3738 _debug "Account id: $_accid"
3739 if [ "$_accid" ]; then
3740 _deactivated_account_path="$CA_DIR/deactivated/$_accid"
3741 _debug _deactivated_account_path "$_deactivated_account_path"
3742 if mkdir -p "$_deactivated_account_path"; then
3743 _info "Moving deactivated account info to $_deactivated_account_path/"
3744 mv "$CA_CONF" "$_deactivated_account_path/"
3745 mv "$ACCOUNT_JSON_PATH" "$_deactivated_account_path/"
3746 mv "$ACCOUNT_KEY_PATH" "$_deactivated_account_path/"
3747 else
3748 _err "Can not create dir: $_deactivated_account_path, try to remove the deactivated account key."
3749 rm -f "$CA_CONF"
3750 rm -f "$ACCOUNT_JSON_PATH"
3751 rm -f "$ACCOUNT_KEY_PATH"
3752 fi
3753 fi
3754}
3755
a61fe418 3756# domain folder file
3757_findHook() {
3758 _hookdomain="$1"
3759 _hookcat="$2"
3760 _hookname="$3"
3761
c7b16249 3762 if [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname" ]; then
3763 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname"
3764 elif [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname.sh" ]; then
3765 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname.sh"
b50e701c 3766 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname" ]; then
a61fe418 3767 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname"
b50e701c 3768 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname.sh" ]; then
a61fe418 3769 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname.sh"
4c2a3841 3770 elif [ -f "$LE_WORKING_DIR/$_hookname" ]; then
a61fe418 3771 d_api="$LE_WORKING_DIR/$_hookname"
4c2a3841 3772 elif [ -f "$LE_WORKING_DIR/$_hookname.sh" ]; then
a61fe418 3773 d_api="$LE_WORKING_DIR/$_hookname.sh"
4c2a3841 3774 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname" ]; then
a61fe418 3775 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname"
4c2a3841 3776 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname.sh" ]; then
a61fe418 3777 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname.sh"
3778 fi
3779
3780 printf "%s" "$d_api"
3781}
3782
f940b2a5 3783#domain
3784__get_domain_new_authz() {
3785 _gdnd="$1"
3786 _info "Getting new-authz for domain" "$_gdnd"
40ef86f4 3787 _initAPI
f940b2a5 3788 _Max_new_authz_retry_times=5
3789 _authz_i=0
4c2a3841 3790 while [ "$_authz_i" -lt "$_Max_new_authz_retry_times" ]; do
efd96153 3791 _debug "Try new-authz for the $_authz_i time."
48d9a8c1 3792 if ! _send_signed_request "${ACME_NEW_AUTHZ}" "{\"resource\": \"new-authz\", \"identifier\": {\"type\": \"dns\", \"value\": \"$(_idn "$_gdnd")\"}}"; then
f940b2a5 3793 _err "Can not get domain new authz."
3794 return 1
3795 fi
5413bf87 3796 if _contains "$response" "No registration exists matching provided key"; then
3797 _err "It seems there is an error, but it's recovered now, please try again."
3798 _err "If you see this message for a second time, please report bug: $(__green "$PROJECT")"
3799 _clearcaconf "CA_KEY_HASH"
3800 break
3801 fi
4c2a3841 3802 if ! _contains "$response" "An error occurred while processing your request"; then
f940b2a5 3803 _info "The new-authz request is ok."
3804 break
3805 fi
3806 _authz_i="$(_math "$_authz_i" + 1)"
9e45ac93 3807 _info "The server is busy, Sleep $_authz_i to retry."
f940b2a5 3808 _sleep "$_authz_i"
4c2a3841 3809 done
f940b2a5 3810
4c2a3841 3811 if [ "$_authz_i" = "$_Max_new_authz_retry_times" ]; then
efd96153 3812 _err "new-authz retry reach the max $_Max_new_authz_retry_times times."
f940b2a5 3813 fi
4c2a3841 3814
78915896 3815 if [ "$code" ] && [ "$code" != '201' ]; then
f940b2a5 3816 _err "new-authz error: $response"
3817 return 1
3818 fi
3819
3820}
3821
58e4d337 3822#uri keyAuthorization
f94433e5 3823__trigger_validation() {
8bd12ed0 3824 _debug2 "Trigger domain validation."
58e4d337 3825 _t_url="$1"
3826 _debug2 _t_url "$_t_url"
3827 _t_key_authz="$2"
3828 _debug2 _t_key_authz "$_t_key_authz"
920cab6f
K
3829 _t_vtype="$3"
3830 _debug2 _t_vtype "$_t_vtype"
c1151b0d 3831 if [ "$ACME_VERSION" = "2" ]; then
e7f7e96d 3832 _send_signed_request "$_t_url" "{}"
c1151b0d 3833 else
8bd12ed0 3834 _send_signed_request "$_t_url" "{\"resource\": \"challenge\", \"type\": \"$_t_vtype\", \"keyAuthorization\": \"$_t_key_authz\"}"
c1151b0d 3835 fi
58e4d337 3836}
3837
b5ca9bba 3838#endpoint domain type
10eec7d4 3839_ns_lookup_impl() {
b5ca9bba 3840 _ns_ep="$1"
3841 _ns_domain="$2"
3842 _ns_type="$3"
3843 _debug2 "_ns_ep" "$_ns_ep"
3844 _debug2 "_ns_domain" "$_ns_domain"
3845 _debug2 "_ns_type" "$_ns_type"
3846
3847 response="$(_H1="accept: application/dns-json" _get "$_ns_ep?name=$_ns_domain&type=$_ns_type")"
3848 _ret=$?
3849 _debug2 "response" "$response"
3850 if [ "$_ret" != "0" ]; then
3851 return $_ret
3852 fi
3853 _answers="$(echo "$response" | tr '{}' '<>' | _egrep_o '"Answer":\[[^]]*]' | tr '<>' '\n\n')"
3854 _debug2 "_answers" "$_answers"
3855 echo "$_answers"
3856}
3857
3858#domain, type
3859_ns_lookup_cf() {
3860 _cf_ld="$1"
3861 _cf_ld_type="$2"
3862 _cf_ep="https://cloudflare-dns.com/dns-query"
10eec7d4 3863 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
b5ca9bba 3864}
3865
3866#domain, type
3867_ns_purge_cf() {
3868 _cf_d="$1"
3869 _cf_d_type="$2"
3870 _debug "Cloudflare purge $_cf_d_type record for domain $_cf_d"
b9b2cd27 3871 _cf_purl="https://cloudflare-dns.com/api/v1/purge?domain=$_cf_d&type=$_cf_d_type"
b5ca9bba 3872 response="$(_post "" "$_cf_purl")"
3873 _debug2 response "$response"
3874}
3875
10eec7d4 3876#checks if cf server is available
3877_ns_is_available_cf() {
1e7534b9 3878 if _get "https://cloudflare-dns.com" >/dev/null 2>&1; then
10eec7d4 3879 return 0
3880 else
3881 return 1
3882 fi
3883}
3884
3885#domain, type
3886_ns_lookup_google() {
3887 _cf_ld="$1"
3888 _cf_ld_type="$2"
3889 _cf_ep="https://dns.google/resolve"
3890 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
3891}
3892
3893#domain, type
3894_ns_lookup() {
3895 if [ -z "$DOH_USE" ]; then
3896 _debug "Detect dns server first."
3897 if _ns_is_available_cf; then
3898 _debug "Use cloudflare doh server"
3899 export DOH_USE=$DOH_CLOUDFLARE
3900 else
3901 _debug "Use google doh server"
3902 export DOH_USE=$DOH_GOOGLE
3903 fi
3904 fi
3905
3906 if [ "$DOH_USE" = "$DOH_CLOUDFLARE" ] || [ -z "$DOH_USE" ]; then
3907 _ns_lookup_cf "$@"
3908 else
3909 _ns_lookup_google "$@"
3910 fi
3911
3912}
3913
b5ca9bba 3914#txtdomain, alias, txt
3915__check_txt() {
3916 _c_txtdomain="$1"
3917 _c_aliasdomain="$2"
3918 _c_txt="$3"
3919 _debug "_c_txtdomain" "$_c_txtdomain"
3920 _debug "_c_aliasdomain" "$_c_aliasdomain"
3921 _debug "_c_txt" "$_c_txt"
10eec7d4 3922 _answers="$(_ns_lookup "$_c_aliasdomain" TXT)"
b5ca9bba 3923 _contains "$_answers" "$_c_txt"
3924
3925}
3926
3927#txtdomain
3928__purge_txt() {
3929 _p_txtdomain="$1"
3930 _debug _p_txtdomain "$_p_txtdomain"
10eec7d4 3931 if [ "$DOH_USE" = "$DOH_CLOUDFLARE" ] || [ -z "$DOH_USE" ]; then
3932 _ns_purge_cf "$_p_txtdomain" "TXT"
3933 else
3934 _debug "no purge api for google dns api, just sleep 5 secs"
3935 _sleep 5
3936 fi
3937
b5ca9bba 3938}
3939
3940#wait and check each dns entries
3941_check_dns_entries() {
3942 _success_txt=","
3943 _end_time="$(_time)"
3944 _end_time="$(_math "$_end_time" + 1200)" #let's check no more than 20 minutes.
3945
3946 while [ "$(_time)" -le "$_end_time" ]; do
3947 _left=""
3948 for entry in $dns_entries; do
3949 d=$(_getfield "$entry" 1)
3950 txtdomain=$(_getfield "$entry" 2)
0093dc3d 3951 txtdomain=$(_idn "$txtdomain")
b5ca9bba 3952 aliasDomain=$(_getfield "$entry" 3)
0093dc3d 3953 aliasDomain=$(_idn "$aliasDomain")
b5ca9bba 3954 txt=$(_getfield "$entry" 5)
3955 d_api=$(_getfield "$entry" 6)
3956 _debug "d" "$d"
3957 _debug "txtdomain" "$txtdomain"
3958 _debug "aliasDomain" "$aliasDomain"
3959 _debug "txt" "$txt"
3960 _debug "d_api" "$d_api"
3961 _info "Checking $d for $aliasDomain"
3962 if _contains "$_success_txt" ",$txt,"; then
3963 _info "Already success, continue next one."
3964 continue
3965 fi
3966
3967 if __check_txt "$txtdomain" "$aliasDomain" "$txt"; then
3968 _info "Domain $d '$aliasDomain' success."
3969 _success_txt="$_success_txt,$txt,"
3970 continue
3971 fi
3972 _left=1
3973 _info "Not valid yet, let's wait 10 seconds and check next one."
b5ca9bba 3974 __purge_txt "$txtdomain"
3975 if [ "$txtdomain" != "$aliasDomain" ]; then
3976 __purge_txt "$aliasDomain"
3977 fi
b9b2cd27 3978 _sleep 10
b5ca9bba 3979 done
3980 if [ "$_left" ]; then
3981 _info "Let's wait 10 seconds and check again".
3982 _sleep 10
3983 else
3984 _info "All success, let's return"
a44ea0dd 3985 return 0
b5ca9bba 3986 fi
3987 done
a44ea0dd 3988 _info "Timed out waiting for DNS."
3989 return 1
b5ca9bba 3990
3991}
3992
e3ebd582 3993#file
d5d38b33 3994_get_cert_issuers() {
e3ebd582 3995 _cfile="$1"
d5d38b33 3996 if _contains "$(${ACME_OPENSSL_BIN:-openssl} help crl2pkcs7 2>&1)" "Usage: crl2pkcs7"; then
3997 ${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 -nocrl -certfile $_cfile | openssl pkcs7 -print_certs -text -noout | grep 'Issuer:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2
3998 else
3999 ${ACME_OPENSSL_BIN:-openssl} x509 -in $_cfile -text -noout | grep 'Issuer:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2
4000 fi
e3ebd582 4001}
4002
4003#cert issuer
4004_match_issuer() {
4005 _cfile="$1"
4006 _missuer="$2"
d5d38b33 4007 _fissuers="$(_get_cert_issuers $_cfile)"
4008 _debug2 _fissuers "$_fissuers"
4009 _contains "$_fissuers" "$_missuer"
e3ebd582 4010}
4011
3c07f57a 4012#webroot, domain domainlist keylength
4c3b3608 4013issue() {
4c2a3841 4014 if [ -z "$2" ]; then
43822d37 4015 _usage "Usage: $PROJECT_ENTRY --issue -d a.com -w /path/to/webroot/a.com/ "
4c3b3608 4016 return 1
4017 fi
49d75a0c 4018 if [ -z "$1" ]; then
4019 _usage "Please specify at least one validation method: '--webroot', '--standalone', '--apache', '--nginx' or '--dns' etc."
4020 return 1
4021 fi
af1cc3b3 4022 _web_roots="$1"
4023 _main_domain="$2"
02140ce7 4024 _alt_domains="$3"
d2cde379 4025
af1cc3b3 4026 if _contains "$_main_domain" ","; then
4027 _main_domain=$(echo "$2,$3" | cut -d , -f 1)
02140ce7 4028 _alt_domains=$(echo "$2,$3" | cut -d , -f 2- | sed "s/,${NO_VALUE}$//")
2aff36e7 4029 fi
674b5088 4030 _debug _main_domain "$_main_domain"
4031 _debug _alt_domains "$_alt_domains"
4032
d9c9114b 4033 _key_length="$4"
85e1f4ea 4034 _real_cert="$5"
4035 _real_key="$6"
4036 _real_ca="$7"
4037 _reload_cmd="$8"
4038 _real_fullchain="$9"
4039 _pre_hook="${10}"
4040 _post_hook="${11}"
4041 _renew_hook="${12}"
4042 _local_addr="${13}"
875625b1 4043 _challenge_alias="${14}"
e3ebd582 4044 _preferred_chain="${15}"
4c2a3841 4045
bd04638d 4046 if [ -z "$_ACME_IS_RENEW" ]; then
d9c9114b 4047 _initpath "$_main_domain" "$_key_length"
43822d37 4048 mkdir -p "$DOMAIN_PATH"
4049 fi
eccec5f6 4050
a0923622 4051 if _hasfield "$_web_roots" "$W_DNS" && [ -z "$FORCE_DNS_MANUAL" ]; then
4052 _err "$_DNS_MANUAL_ERROR"
4053 return 1
4054 fi
4055
48d9a8c1 4056 _debug "Using ACME_DIRECTORY: $ACME_DIRECTORY"
4057
4058 _initAPI
4059
4c2a3841 4060 if [ -f "$DOMAIN_CONF" ]; then
61623d22 4061 Le_NextRenewTime=$(_readdomainconf Le_NextRenewTime)
a4270efa 4062 _debug Le_NextRenewTime "$Le_NextRenewTime"
95e06de5 4063 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
bb25febd 4064 _saved_domain=$(_readdomainconf Le_Domain)
4065 _debug _saved_domain "$_saved_domain"
4066 _saved_alt=$(_readdomainconf Le_Alt)
4067 _debug _saved_alt "$_saved_alt"
02140ce7 4068 if [ "$_saved_domain,$_saved_alt" = "$_main_domain,$_alt_domains" ]; then
bb25febd 4069 _info "Domains not changed."
4070 _info "Skip, Next renewal time is: $(__green "$(_readdomainconf Le_NextRenewTimeStr)")"
4c2a3841 4071 _info "Add '$(__red '--force')' to force to renew."
bb25febd 4072 return $RENEW_SKIP
4073 else
4074 _info "Domains have changed."
4075 fi
4c3b3608 4076 fi
4077 fi
96a46cfc 4078
af1cc3b3 4079 _savedomainconf "Le_Domain" "$_main_domain"
02140ce7 4080 _savedomainconf "Le_Alt" "$_alt_domains"
af1cc3b3 4081 _savedomainconf "Le_Webroot" "$_web_roots"
4c2a3841 4082
c7257bcf 4083 _savedomainconf "Le_PreHook" "$_pre_hook" "base64"
4084 _savedomainconf "Le_PostHook" "$_post_hook" "base64"
4085 _savedomainconf "Le_RenewHook" "$_renew_hook" "base64"
4c2a3841 4086
85e1f4ea 4087 if [ "$_local_addr" ]; then
4088 _savedomainconf "Le_LocalAddress" "$_local_addr"
72518d48 4089 else
4090 _cleardomainconf "Le_LocalAddress"
4091 fi
875625b1 4092 if [ "$_challenge_alias" ]; then
4093 _savedomainconf "Le_ChallengeAlias" "$_challenge_alias"
4094 else
4095 _cleardomainconf "Le_ChallengeAlias"
4096 fi
e3ebd582 4097 if [ "$_preferred_chain" ]; then
4098 _savedomainconf "Le_Preferred_Chain" "$_preferred_chain" "base64"
4099 else
4100 _cleardomainconf "Le_Preferred_Chain"
4101 fi
6ae0f7f5 4102
a6d22e3b 4103 Le_API="$ACME_DIRECTORY"
4104 _savedomainconf "Le_API" "$Le_API"
4105
389518e1 4106 _info "Using CA: $ACME_DIRECTORY"
02140ce7 4107 if [ "$_alt_domains" = "$NO_VALUE" ]; then
4108 _alt_domains=""
4c3b3608 4109 fi
4c2a3841 4110
d9c9114b 4111 if [ "$_key_length" = "$NO_VALUE" ]; then
4112 _key_length=""
d404e92d 4113 fi
4c2a3841 4114
85e1f4ea 4115 if ! _on_before_issue "$_web_roots" "$_main_domain" "$_alt_domains" "$_pre_hook" "$_local_addr"; then
0463b5d6 4116 _err "_on_before_issue."
4117 return 1
4c3b3608 4118 fi
0463b5d6 4119
8a29fbc8 4120 _saved_account_key_hash="$(_readcaconf "CA_KEY_HASH")"
4121 _debug2 _saved_account_key_hash "$_saved_account_key_hash"
4c2a3841 4122
e8b54a50 4123 if [ -z "$ACCOUNT_URL" ] || [ -z "$_saved_account_key_hash" ] || [ "$_saved_account_key_hash" != "$(__calcAccountKeyHash)" ]; then
57e58ce7 4124 if ! _regAccount "$_accountkeylength"; then
85e1f4ea 4125 _on_issue_err "$_post_hook"
8a29fbc8 4126 return 1
4127 fi
57e58ce7 4128 else
4129 _debug "_saved_account_key_hash is not changed, skip register account."
166096dc 4130 fi
166096dc 4131
4c2a3841 4132 if [ -f "$CSR_PATH" ] && [ ! -f "$CERT_KEY_PATH" ]; then
10afcaca 4133 _info "Signing from existing CSR."
4134 else
4135 _key=$(_readdomainconf Le_Keylength)
4136 _debug "Read key length:$_key"
c4b2e582 4137 if [ ! -f "$CERT_KEY_PATH" ] || [ "$_key_length" != "$_key" ] || [ "$Le_ForceNewDomainKey" = "1" ]; then
d9c9114b 4138 if ! createDomainKey "$_main_domain" "$_key_length"; then
10afcaca 4139 _err "Create domain key error."
4140 _clearup
85e1f4ea 4141 _on_issue_err "$_post_hook"
10afcaca 4142 return 1
4143 fi
4144 fi
4145
02140ce7 4146 if ! _createcsr "$_main_domain" "$_alt_domains" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"; then
10afcaca 4147 _err "Create CSR error."
5ef501c5 4148 _clearup
85e1f4ea 4149 _on_issue_err "$_post_hook"
41e3eafa 4150 return 1
4151 fi
4c3b3608 4152 fi
10afcaca 4153
d9c9114b 4154 _savedomainconf "Le_Keylength" "$_key_length"
4c2a3841 4155
4c3b3608 4156 vlist="$Le_Vlist"
882ac74a 4157 _cleardomainconf "Le_Vlist"
cae203be 4158 _info "Getting domain auth token for each domain"
4c3b3608 4159 sep='#'
9d725af6 4160 dvsep=','
4c2a3841 4161 if [ -z "$vlist" ]; then
d2cde379 4162 if [ "$ACME_VERSION" = "2" ]; then
c1151b0d 4163 #make new order request
0093dc3d 4164 _identifiers="{\"type\":\"dns\",\"value\":\"$(_idn "$_main_domain")\"}"
38f1b4d2 4165 _w_index=1
674b5088 4166 while true; do
dd17124e 4167 d="$(echo "$_alt_domains," | cut -d , -f "$_w_index")"
674b5088 4168 _w_index="$(_math "$_w_index" + 1)"
4169 _debug d "$d"
4170 if [ -z "$d" ]; then
4171 break
c1151b0d 4172 fi
0093dc3d 4173 _identifiers="$_identifiers,{\"type\":\"dns\",\"value\":\"$(_idn "$d")\"}"
c1151b0d 4174 done
4175 _debug2 _identifiers "$_identifiers"
4176 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
4177 _err "Create new order error."
4178 _clearup
4179 _on_issue_err "$_post_hook"
4180 return 1
4181 fi
05aa26e6 4182 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n " | cut -d ":" -f 2-)"
fbdc5a0e 4183 _debug Le_LinkOrder "$Le_LinkOrder"
dbc44c08 4184 Le_OrderFinalize="$(echo "$response" | _egrep_o '"finalize" *: *"[^"]*"' | cut -d '"' -f 4)"
d2cde379 4185 _debug Le_OrderFinalize "$Le_OrderFinalize"
4186 if [ -z "$Le_OrderFinalize" ]; then
78915896 4187 _err "Create new order error. Le_OrderFinalize not found. $response"
c1151b0d 4188 _clearup
4189 _on_issue_err "$_post_hook"
4190 return 1
4191 fi
4192
4193 #for dns manual mode
d2cde379 4194 _savedomainconf "Le_OrderFinalize" "$Le_OrderFinalize"
c1151b0d 4195
93de1e49 4196 _authorizations_seg="$(echo "$response" | _json_decode | _egrep_o '"authorizations" *: *\[[^\[]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
c1151b0d 4197 _debug2 _authorizations_seg "$_authorizations_seg"
4198 if [ -z "$_authorizations_seg" ]; then
4199 _err "_authorizations_seg not found."
4200 _clearup
4201 _on_issue_err "$_post_hook"
4202 return 1
4203 fi
4204
4205 #domain and authz map
4206 _authorizations_map=""
f8d22c48 4207 for _authz_url in $(echo "$_authorizations_seg" | tr ',' ' '); do
c1151b0d 4208 _debug2 "_authz_url" "$_authz_url"
0483d841 4209 if ! _send_signed_request "$_authz_url"; then
c1151b0d 4210 _err "get to authz error."
263c38ca 4211 _err "_authorizations_seg" "$_authorizations_seg"
4212 _err "_authz_url" "$_authz_url"
c1151b0d 4213 _clearup
4214 _on_issue_err "$_post_hook"
4215 return 1
4216 fi
4217
4218 response="$(echo "$response" | _normalizeJson)"
4219 _debug2 response "$response"
4220 _d="$(echo "$response" | _egrep_o '"value" *: *"[^"]*"' | cut -d : -f 2 | tr -d ' "')"
72f54ca6 4221 if _contains "$response" "\"wildcard\" *: *true"; then
4222 _d="*.$_d"
4223 fi
c1151b0d 4224 _debug2 _d "$_d"
4225 _authorizations_map="$_d,$response
4226$_authorizations_map"
4227 done
4228 _debug2 _authorizations_map "$_authorizations_map"
4229 fi
4230
c1151b0d 4231 _index=0
a63b05a9 4232 _currentRoot=""
38f1b4d2 4233 _w_index=1
88bbe55b 4234 while true; do
88bbe55b 4235 d="$(echo "$_main_domain,$_alt_domains," | cut -d , -f "$_w_index")"
4236 _w_index="$(_math "$_w_index" + 1)"
4237 _debug d "$d"
4238 if [ -z "$d" ]; then
4239 break
4240 fi
ca7202eb 4241 _info "Getting webroot for domain" "$d"
c1151b0d 4242 _index=$(_math $_index + 1)
af1cc3b3 4243 _w="$(echo $_web_roots | cut -d , -f $_index)"
9d725af6 4244 _debug _w "$_w"
4c2a3841 4245 if [ "$_w" ]; then
a63b05a9 4246 _currentRoot="$_w"
4247 fi
4248 _debug "_currentRoot" "$_currentRoot"
4c2a3841 4249
a63b05a9 4250 vtype="$VTYPE_HTTP"
c1151b0d 4251 #todo, v2 wildcard force to use dns
3881f221 4252 if _startswith "$_currentRoot" "$W_DNS"; then
a63b05a9 4253 vtype="$VTYPE_DNS"
4254 fi
4c2a3841 4255
08681f4a 4256 if [ "$_currentRoot" = "$W_ALPN" ]; then
4257 vtype="$VTYPE_ALPN"
4258 fi
4259
c1151b0d 4260 if [ "$ACME_VERSION" = "2" ]; then
d04c6dd3 4261 _idn_d="$(_idn "$d")"
dbc43550
L
4262 _candidates="$(echo "$_authorizations_map" | grep -i "^$_idn_d,")"
4263 _debug2 _candidates "$_candidates"
4264 if [ "$(echo "$_candidates" | wc -l)" -gt 1 ]; then
4265 for _can in $_candidates; do
d04c6dd3 4266 if _startswith "$(echo "$_can" | tr '.' '|')" "$(echo "$_idn_d" | tr '.' '|'),"; then
dbc43550 4267 _candidates="$_can"
d04c6dd3 4268 break
4269 fi
4270 done
4271 fi
dbc43550 4272 response="$(echo "$_candidates" | sed "s/$_idn_d,//")"
c1151b0d 4273 _debug2 "response" "$response"
4274 if [ -z "$response" ]; then
4275 _err "get to authz error."
263c38ca 4276 _err "_authorizations_map" "$_authorizations_map"
c1151b0d 4277 _clearup
4278 _on_issue_err "$_post_hook"
4279 return 1
4280 fi
4281 else
4282 if ! __get_domain_new_authz "$d"; then
4283 _clearup
4284 _on_issue_err "$_post_hook"
4285 return 1
4286 fi
c4d8fd83 4287 fi
4288
4c2a3841 4289 if [ -z "$thumbprint" ]; then
339a8ad6 4290 thumbprint="$(__calc_account_thumbprint)"
4c3b3608 4291 fi
4292
dbc44c08 4293 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
4c3b3608 4294 _debug entry "$entry"
9541ea6a 4295 keyauthorization=""
4c2a3841 4296 if [ -z "$entry" ]; then
9541ea6a 4297 if ! _startswith "$d" '*.'; then
4298 _debug "Not a wildcard domain, lets check whether the validation is already valid."
4299 if echo "$response" | grep '"status":"valid"' >/dev/null 2>&1; then
4300 _debug "$d is already valid."
4301 keyauthorization="$STATE_VERIFIED"
4302 _debug keyauthorization "$keyauthorization"
4303 fi
4304 fi
4305 if [ -z "$keyauthorization" ]; then
fc3a1817 4306 _err "Error, can not get domain token entry $d for $vtype"
9541ea6a 4307 _supported_vtypes="$(echo "$response" | _egrep_o "\"challenges\":\[[^]]*]" | tr '{' "\n" | grep type | cut -d '"' -f 4 | tr "\n" ' ')"
4308 if [ "$_supported_vtypes" ]; then
4309 _err "The supported validation types are: $_supported_vtypes, but you specified: $vtype"
4310 fi
4311 _clearup
4312 _on_issue_err "$_post_hook"
4313 return 1
b51ed9bb 4314 fi
c1151b0d 4315 fi
f8b225e7 4316
9541ea6a 4317 if [ -z "$keyauthorization" ]; then
4318 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
4319 _debug token "$token"
cae203be 4320
9541ea6a 4321 if [ -z "$token" ]; then
4322 _err "Error, can not get domain token $entry"
4323 _clearup
4324 _on_issue_err "$_post_hook"
4325 return 1
4326 fi
4327 if [ "$ACME_VERSION" = "2" ]; then
4328 uri="$(echo "$entry" | _egrep_o '"url":"[^"]*' | cut -d '"' -f 4 | _head_n 1)"
4329 else
4330 uri="$(echo "$entry" | _egrep_o '"uri":"[^"]*' | cut -d '"' -f 4)"
4331 fi
4332 _debug uri "$uri"
4c3b3608 4333
9541ea6a 4334 if [ -z "$uri" ]; then
4335 _err "Error, can not get domain uri. $entry"
4336 _clearup
4337 _on_issue_err "$_post_hook"
4338 return 1
4339 fi
4340 keyauthorization="$token.$thumbprint"
d35bf517 4341 _debug keyauthorization "$keyauthorization"
9541ea6a 4342
4343 if printf "%s" "$response" | grep '"status":"valid"' >/dev/null 2>&1; then
4344 _debug "$d is already verified."
4345 keyauthorization="$STATE_VERIFIED"
4346 _debug keyauthorization "$keyauthorization"
4347 fi
ec603bee 4348 fi
4349
a63b05a9 4350 dvlist="$d$sep$keyauthorization$sep$uri$sep$vtype$sep$_currentRoot"
4c3b3608 4351 _debug dvlist "$dvlist"
4c2a3841 4352
9d725af6 4353 vlist="$vlist$dvlist$dvsep"
4c3b3608 4354
4355 done
9d725af6 4356 _debug vlist "$vlist"
4c3b3608 4357 #add entry
b5ca9bba 4358 dns_entries=""
4c3b3608 4359 dnsadded=""
9d725af6 4360 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
1f7df33e 4361 _alias_index=1
4c2a3841 4362 for ventry in $ventries; do
ca7202eb 4363 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4364 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4365 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4366 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
72f54ca6 4367 _debug d "$d"
4c2a3841 4368 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
69212114 4369 _debug "$d is already verified, skip $vtype."
fd536d37 4370 _alias_index="$(_math "$_alias_index" + 1)"
ec603bee 4371 continue
4372 fi
4373
4c2a3841 4374 if [ "$vtype" = "$VTYPE_DNS" ]; then
4c3b3608 4375 dnsadded='0'
72f54ca6 4376 _dns_root_d="$d"
4377 if _startswith "$_dns_root_d" "*."; then
4378 _dns_root_d="$(echo "$_dns_root_d" | sed 's/*.//')"
4379 fi
875625b1 4380 _d_alias="$(_getfield "$_challenge_alias" "$_alias_index")"
4381 _alias_index="$(_math "$_alias_index" + 1)"
4382 _debug "_d_alias" "$_d_alias"
4383 if [ "$_d_alias" ]; then
64821ad4 4384 if _startswith "$_d_alias" "$DNS_ALIAS_PREFIX"; then
4385 txtdomain="$(echo "$_d_alias" | sed "s/$DNS_ALIAS_PREFIX//")"
4386 else
4387 txtdomain="_acme-challenge.$_d_alias"
4388 fi
82b0ebb7 4389 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$txtdomain$dvsep$_currentRoot"
875625b1 4390 else
4391 txtdomain="_acme-challenge.$_dns_root_d"
82b0ebb7 4392 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$dvsep$_currentRoot"
875625b1 4393 fi
82b0ebb7 4394
4c3b3608 4395 _debug txtdomain "$txtdomain"
11927a76 4396 txt="$(printf "%s" "$keyauthorization" | _digest "sha256" | _url_replace)"
4c3b3608 4397 _debug txt "$txt"
a61fe418 4398
b50e701c 4399 d_api="$(_findHook "$_dns_root_d" $_SUB_FOLDER_DNSAPI "$_currentRoot")"
4c3b3608 4400 _debug d_api "$d_api"
82b0ebb7 4401
4402 dns_entry="$dns_entry$dvsep$txt${dvsep}$d_api"
4403 _debug2 dns_entry "$dns_entry"
4c2a3841 4404 if [ "$d_api" ]; then
a180b95c 4405 _debug "Found domain api file: $d_api"
4c3b3608 4406 else
3881f221 4407 if [ "$_currentRoot" != "$W_DNS" ]; then
4408 _err "Can not find dns api hook for: $_currentRoot"
4409 _info "You need to add the txt record manually."
4410 fi
5f8b60a0 4411 _info "$(__red "Add the following TXT record:")"
81772fb7 4412 _info "$(__red "Domain: '$(__green "$txtdomain")'")"
4413 _info "$(__red "TXT value: '$(__green "$txt")'")"
4414 _info "$(__red "Please be aware that you prepend _acme-challenge. before your domain")"
4415 _info "$(__red "so the resulting subdomain will be: $txtdomain")"
4c3b3608 4416 continue
4417 fi
4c2a3841 4418
73b8b120 4419 (
ca7202eb 4420 if ! . "$d_api"; then
73b8b120 4421 _err "Load file $d_api error. Please check your api file and try again."
4422 return 1
4423 fi
4c2a3841 4424
158f22f7 4425 addcommand="${_currentRoot}_add"
ca7202eb 4426 if ! _exists "$addcommand"; then
73b8b120 4427 _err "It seems that your api file is not correct, it must have a function named: $addcommand"
4428 return 1
4429 fi
a180b95c 4430 _info "Adding txt value: $txt for domain: $txtdomain"
ca7202eb 4431 if ! $addcommand "$txtdomain" "$txt"; then
73b8b120 4432 _err "Error add txt for domain:$txtdomain"
4433 return 1
4434 fi
a180b95c 4435 _info "The txt record is added: Success."
73b8b120 4436 )
4c2a3841 4437
4438 if [ "$?" != "0" ]; then
ea722da3 4439 _on_issue_err "$_post_hook" "$vlist"
545f2355 4440 _clearup
4c3b3608 4441 return 1
4442 fi
82b0ebb7 4443 dns_entries="$dns_entries$dns_entry
4444"
4445 _debug2 "$dns_entries"
4c3b3608 4446 dnsadded='1'
4447 fi
4448 done
4449
4c2a3841 4450 if [ "$dnsadded" = '0' ]; then
4451 _savedomainconf "Le_Vlist" "$vlist"
4c3b3608 4452 _debug "Dns record not added yet, so, save to $DOMAIN_CONF and exit."
a8b62261 4453 _err "Please add the TXT records to the domains, and re-run with --renew."
5f8b60a0 4454 _on_issue_err "$_post_hook"
545f2355 4455 _clearup
4c3b3608 4456 return 1
4457 fi
4c2a3841 4458
4c3b3608 4459 fi
4c2a3841 4460
b5ca9bba 4461 if [ "$dns_entries" ]; then
4c2a3841 4462 if [ -z "$Le_DNSSleep" ]; then
427c2780 4463 _info "Let's check each DNS record now. Sleep 20 seconds first."
b5ca9bba 4464 _sleep 20
4465 if ! _check_dns_entries; then
4466 _err "check dns error."
4467 _on_issue_err "$_post_hook"
4468 _clearup
4469 return 1
4470 fi
0e38c60d 4471 else
4c2a3841 4472 _savedomainconf "Le_DNSSleep" "$Le_DNSSleep"
b5ca9bba 4473 _info "Sleep $(__green $Le_DNSSleep) seconds for the txt records to take effect"
4474 _sleep "$Le_DNSSleep"
0e38c60d 4475 fi
4c3b3608 4476 fi
4c2a3841 4477
5d943a35 4478 NGINX_RESTORE_VLIST=""
4c3b3608 4479 _debug "ok, let's start to verify"
a63b05a9 4480
0463b5d6 4481 _ncIndex=1
9d725af6 4482 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
4c2a3841 4483 for ventry in $ventries; do
ca7202eb 4484 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4485 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4486 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
4487 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4488 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
ec603bee 4489
4c2a3841 4490 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
ec603bee 4491 _info "$d is already verified, skip $vtype."
4492 continue
4493 fi
4494
dd068467 4495 _info "Verifying: $d"
4c3b3608 4496 _debug "d" "$d"
4497 _debug "keyauthorization" "$keyauthorization"
4498 _debug "uri" "$uri"
4499 removelevel=""
e22bcf7c 4500 token="$(printf "%s" "$keyauthorization" | cut -d '.' -f 1)"
a63b05a9 4501
4502 _debug "_currentRoot" "$_currentRoot"
4503
4c2a3841 4504 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4505 if [ "$_currentRoot" = "$NO_VALUE" ]; then
4c3b3608 4506 _info "Standalone mode server"
85e1f4ea 4507 _ncaddr="$(_getfield "$_local_addr" "$_ncIndex")"
0463b5d6 4508 _ncIndex="$(_math $_ncIndex + 1)"
3794b5cb 4509 _startserver "$keyauthorization" "$_ncaddr"
4c2a3841 4510 if [ "$?" != "0" ]; then
5ef501c5 4511 _clearup
58e4d337 4512 _on_issue_err "$_post_hook" "$vlist"
6fc1447f 4513 return 1
4514 fi
5dbf664a 4515 sleep 1
ca7202eb 4516 _debug serverproc "$serverproc"
0e44f587 4517 elif [ "$_currentRoot" = "$MODE_STATELESS" ]; then
4518 _info "Stateless mode for domain:$d"
4519 _sleep 1
9d725af6 4520 elif _startswith "$_currentRoot" "$NGINX"; then
4521 _info "Nginx mode for domain:$d"
4522 #set up nginx server
4523 FOUND_REAL_NGINX_CONF=""
4524 BACKUP_NGINX_CONF=""
4525 if ! _setNginx "$d" "$_currentRoot" "$thumbprint"; then
4526 _clearup
58e4d337 4527 _on_issue_err "$_post_hook" "$vlist"
9d725af6 4528 return 1
03f8d6e9 4529 fi
302c41ed 4530
03f8d6e9 4531 if [ "$FOUND_REAL_NGINX_CONF" ]; then
9d725af6 4532 _realConf="$FOUND_REAL_NGINX_CONF"
4533 _backup="$BACKUP_NGINX_CONF"
4534 _debug _realConf "$_realConf"
5d943a35 4535 NGINX_RESTORE_VLIST="$d$sep$_realConf$sep$_backup$dvsep$NGINX_RESTORE_VLIST"
9d725af6 4536 fi
4537 _sleep 1
4c3b3608 4538 else
4c2a3841 4539 if [ "$_currentRoot" = "apache" ]; then
6f930641 4540 wellknown_path="$ACME_DIR"
4541 else
a63b05a9 4542 wellknown_path="$_currentRoot/.well-known/acme-challenge"
4c2a3841 4543 if [ ! -d "$_currentRoot/.well-known" ]; then
6f930641 4544 removelevel='1'
4c2a3841 4545 elif [ ! -d "$_currentRoot/.well-known/acme-challenge" ]; then
6f930641 4546 removelevel='2'
4547 else
4548 removelevel='3'
4549 fi
4c3b3608 4550 fi
6f930641 4551
4c3b3608 4552 _debug wellknown_path "$wellknown_path"
6f930641 4553
4c3b3608 4554 _debug "writing token:$token to $wellknown_path/$token"
4555
4556 mkdir -p "$wellknown_path"
93fc48a2 4557
4c2a3841 4558 if ! printf "%s" "$keyauthorization" >"$wellknown_path/$token"; then
93fc48a2 4559 _err "$d:Can not write token to file : $wellknown_path/$token"
4560 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4561 _clearup
58e4d337 4562 _on_issue_err "$_post_hook" "$vlist"
93fc48a2 4563 return 1
4564 fi
4565
4c2a3841 4566 if [ ! "$usingApache" ]; then
44edb2bd 4567 if webroot_owner=$(_stat "$_currentRoot"); then
32fdc196 4568 _debug "Changing owner/group of .well-known to $webroot_owner"
c87cd0de 4569 if ! _exec "chown -R \"$webroot_owner\" \"$_currentRoot/.well-known\""; then
4570 _debug "$(cat "$_EXEC_TEMP_ERR")"
4571 _exec_err >/dev/null 2>&1
4572 fi
32fdc196 4573 else
b54ce310 4574 _debug "not changing owner/group of webroot"
32fdc196 4575 fi
df886ffa 4576 fi
4c2a3841 4577
4c3b3608 4578 fi
08681f4a 4579 elif [ "$vtype" = "$VTYPE_ALPN" ]; then
4580 acmevalidationv1="$(printf "%s" "$keyauthorization" | _digest "sha256" "hex")"
4581 _debug acmevalidationv1 "$acmevalidationv1"
4582 if ! _starttlsserver "$d" "" "$Le_TLSPort" "$keyauthorization" "$_ncaddr" "$acmevalidationv1"; then
4583 _err "Start tls server error."
4584 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4585 _clearup
4586 _on_issue_err "$_post_hook" "$vlist"
4587 return 1
4588 fi
4c3b3608 4589 fi
4c2a3841 4590
920cab6f 4591 if ! __trigger_validation "$uri" "$keyauthorization" "$vtype"; then
c4d8fd83 4592 _err "$d:Can not get challenge: $response"
4593 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4594 _clearup
58e4d337 4595 _on_issue_err "$_post_hook" "$vlist"
c4d8fd83 4596 return 1
4597 fi
4c2a3841 4598
c1151b0d 4599 if [ "$code" ] && [ "$code" != '202' ]; then
8bd12ed0 4600 if [ "$code" = '200' ]; then
c1151b0d 4601 _debug "trigger validation code: $code"
4602 else
8bd12ed0
K
4603 _err "$d:Challenge error: $response"
4604 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4605 _clearup
4606 _on_issue_err "$_post_hook" "$vlist"
4607 return 1
c1151b0d 4608 fi
4c3b3608 4609 fi
4c2a3841 4610
6fc1447f 4611 waittimes=0
4c2a3841 4612 if [ -z "$MAX_RETRY_TIMES" ]; then
6fc1447f 4613 MAX_RETRY_TIMES=30
4614 fi
4c2a3841 4615
4616 while true; do
0c538f75 4617 waittimes=$(_math "$waittimes" + 1)
4c2a3841 4618 if [ "$waittimes" -ge "$MAX_RETRY_TIMES" ]; then
6fc1447f 4619 _err "$d:Timeout"
4620 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4621 _clearup
58e4d337 4622 _on_issue_err "$_post_hook" "$vlist"
6fc1447f 4623 return 1
4624 fi
4c2a3841 4625
5dbf664a 4626 _debug "sleep 2 secs to verify"
4627 sleep 2
4c3b3608 4628 _debug "checking"
0483d841 4629 if [ "$ACME_VERSION" = "2" ]; then
4630 _send_signed_request "$uri"
4631 else
4632 response="$(_get "$uri")"
4633 fi
4c2a3841 4634 if [ "$?" != "0" ]; then
c60883ef 4635 _err "$d:Verify error:$response"
a63b05a9 4636 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4c3b3608 4637 _clearup
58e4d337 4638 _on_issue_err "$_post_hook" "$vlist"
4c3b3608 4639 return 1
4640 fi
9aaf36cd 4641 _debug2 original "$response"
4c2a3841 4642
4643 response="$(echo "$response" | _normalizeJson)"
7012b91f 4644 _debug2 response "$response"
4c2a3841 4645
4646 status=$(echo "$response" | _egrep_o '"status":"[^"]*' | cut -d : -f 2 | tr -d '"')
4647 if [ "$status" = "valid" ]; then
93f3098a 4648 _info "$(__green Success)"
ca7202eb 4649 _stopserver "$serverproc"
4c3b3608 4650 serverproc=""
a63b05a9 4651 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4c2a3841 4652 break
4c3b3608 4653 fi
4c2a3841 4654
4655 if [ "$status" = "invalid" ]; then
d0d74907 4656 error="$(echo "$response" | _egrep_o '"error":\{[^\}]*')"
4c2a3841 4657 _debug2 error "$error"
4658 errordetail="$(echo "$error" | _egrep_o '"detail": *"[^"]*' | cut -d '"' -f 4)"
4659 _debug2 errordetail "$errordetail"
4660 if [ "$errordetail" ]; then
4661 _err "$d:Verify error:$errordetail"
4662 else
4663 _err "$d:Verify error:$error"
4664 fi
4665 if [ "$DEBUG" ]; then
4666 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4667 _debug "Debug: get token url."
4668 _get "http://$d/.well-known/acme-challenge/$token" "" 1
4669 fi
4670 fi
a63b05a9 4671 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4c3b3608 4672 _clearup
58e4d337 4673 _on_issue_err "$_post_hook" "$vlist"
4c2a3841 4674 return 1
4c3b3608 4675 fi
4c2a3841 4676
4677 if [ "$status" = "pending" ]; then
4c3b3608 4678 _info "Pending"
93740c99 4679 elif [ "$status" = "processing" ]; then
4680 _info "Processing"
4c3b3608 4681 else
4c2a3841 4682 _err "$d:Verify error:$response"
a63b05a9 4683 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4c3b3608 4684 _clearup
58e4d337 4685 _on_issue_err "$_post_hook" "$vlist"
4c3b3608 4686 return 1
4687 fi
4c2a3841 4688
4c3b3608 4689 done
4c2a3841 4690
4c3b3608 4691 done
4692
4693 _clearup
4694 _info "Verify finished, start to sign."
11927a76 4695 der="$(_getfile "${CSR_PATH}" "${BEGIN_CSR}" "${END_CSR}" | tr -d "\r\n" | _url_replace)"
4c2a3841 4696
c1151b0d 4697 if [ "$ACME_VERSION" = "2" ]; then
bd04638d 4698 _info "Lets finalize the order."
4699 _info "Le_OrderFinalize" "$Le_OrderFinalize"
d2cde379 4700 if ! _send_signed_request "${Le_OrderFinalize}" "{\"csr\": \"$der\"}"; then
c1151b0d 4701 _err "Sign failed."
4702 _on_issue_err "$_post_hook"
4703 return 1
4704 fi
4705 if [ "$code" != "200" ]; then
e7f7e96d 4706 _err "Sign failed, finalize code is not 200."
668c43ab 4707 _err "$response"
c1151b0d 4708 _on_issue_err "$_post_hook"
4709 return 1
4710 fi
e7f7e96d 4711 if [ -z "$Le_LinkOrder" ]; then
0712e989 4712 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n" | cut -d ":" -f 2-)"
e7f7e96d 4713 fi
fbdc5a0e 4714
e7f7e96d 4715 _savedomainconf "Le_LinkOrder" "$Le_LinkOrder"
4716
4717 _link_cert_retry=0
ff9be30f 4718 _MAX_CERT_RETRY=30
a3d8b993 4719 while [ "$_link_cert_retry" -lt "$_MAX_CERT_RETRY" ]; do
e7f7e96d 4720 if _contains "$response" "\"status\":\"valid\""; then
4721 _debug "Order status is valid."
d0d74907 4722 Le_LinkCert="$(echo "$response" | _egrep_o '"certificate" *: *"[^"]*"' | cut -d '"' -f 4)"
e7f7e96d 4723 _debug Le_LinkCert "$Le_LinkCert"
4724 if [ -z "$Le_LinkCert" ]; then
4725 _err "Sign error, can not find Le_LinkCert"
4726 _err "$response"
4727 _on_issue_err "$_post_hook"
4728 return 1
4729 fi
4730 break
4731 elif _contains "$response" "\"processing\""; then
4732 _info "Order status is processing, lets sleep and retry."
1fe8235a 4733 _retryafter=$(echo "$responseHeaders" | grep -i "^Retry-After *:" | cut -d : -f 2 | tr -d ' ' | tr -d '\r')
4734 _debug "_retryafter" "$_retryafter"
4735 if [ "$_retryafter" ]; then
4736 _info "Retry after: $_retryafter"
4737 _sleep $_retryafter
4738 else
4739 _sleep 2
4740 fi
e7f7e96d 4741 else
4742 _err "Sign error, wrong status"
4743 _err "$response"
4744 _on_issue_err "$_post_hook"
4745 return 1
4746 fi
fbdc5a0e 4747 #the order is processing, so we are going to poll order status
4748 if [ -z "$Le_LinkOrder" ]; then
4749 _err "Sign error, can not get order link location header"
4750 _err "responseHeaders" "$responseHeaders"
4751 _on_issue_err "$_post_hook"
4752 return 1
4753 fi
4754 _info "Polling order status: $Le_LinkOrder"
e7f7e96d 4755 if ! _send_signed_request "$Le_LinkOrder"; then
4756 _err "Sign failed, can not post to Le_LinkOrder cert:$Le_LinkOrder."
4757 _err "$response"
4758 _on_issue_err "$_post_hook"
4759 return 1
4760 fi
4761 _link_cert_retry="$(_math $_link_cert_retry + 1)"
4762 done
4c2a3841 4763
e7f7e96d 4764 if [ -z "$Le_LinkCert" ]; then
4765 _err "Sign failed, can not get Le_LinkCert, retry time limit."
4766 _err "$response"
4767 _on_issue_err "$_post_hook"
4768 return 1
4769 fi
bd04638d 4770 _info "Downloading cert."
4771 _info "Le_LinkCert" "$Le_LinkCert"
f2acdd27 4772 if ! _send_signed_request "$Le_LinkCert"; then
668c43ab 4773 _err "Sign failed, can not download cert:$Le_LinkCert."
4774 _err "$response"
c1151b0d 4775 _on_issue_err "$_post_hook"
4776 return 1
4777 fi
4c3b3608 4778
f2acdd27 4779 echo "$response" >"$CERT_PATH"
e3ebd582 4780 _split_cert_chain "$CERT_PATH" "$CERT_FULLCHAIN_PATH" "$CA_CERT_PATH"
4781
d5d38b33 4782 if [ "$_preferred_chain" ] && [ -f "$CERT_FULLCHAIN_PATH" ]; then
4783 if ! _match_issuer "$CERT_FULLCHAIN_PATH" "$_preferred_chain"; then
e3ebd582 4784 rels="$(echo "$responseHeaders" | tr -d ' <>' | grep -i "^link:" | grep -i 'rel="alternate"' | cut -d : -f 2- | cut -d ';' -f 1)"
4785 _debug2 "rels" "$rels"
4786 for rel in $rels; do
4787 _info "Try rel: $rel"
4788 if ! _send_signed_request "$rel"; then
4789 _err "Sign failed, can not download cert:$rel"
4790 _err "$response"
4791 continue
4792 fi
4793 _relcert="$CERT_PATH.alt"
4794 _relfullchain="$CERT_FULLCHAIN_PATH.alt"
4795 _relca="$CA_CERT_PATH.alt"
4796 echo "$response" >"$_relcert"
4797 _split_cert_chain "$_relcert" "$_relfullchain" "$_relca"
d5d38b33 4798 if _match_issuer "$_relfullchain" "$_preferred_chain"; then
e3ebd582 4799 _info "Matched issuer in: $rel"
4800 cat $_relcert >"$CERT_PATH"
4801 cat $_relfullchain >"$CERT_FULLCHAIN_PATH"
4802 cat $_relca >"$CA_CERT_PATH"
4803 break
4804 fi
4805 done
4806 fi
1c35f46b 4807 fi
c1151b0d 4808 else
4809 if ! _send_signed_request "${ACME_NEW_ORDER}" "{\"resource\": \"$ACME_NEW_ORDER_RES\", \"csr\": \"$der\"}" "needbase64"; then
323febe8 4810 _err "Sign failed. $response"
c1151b0d 4811 _on_issue_err "$_post_hook"
4812 return 1
4813 fi
4814 _rcert="$response"
36a7a840 4815 Le_LinkCert="$(grep -i '^Location.*$' "$HTTP_HEADER" | _tail_n 1 | tr -d "\r\n" | cut -d " " -f 2)"
4c2a3841 4816 echo "$BEGIN_CERT" >"$CERT_PATH"
4c3b3608 4817
72518d48 4818 #if ! _get "$Le_LinkCert" | _base64 "multiline" >> "$CERT_PATH" ; then
4819 # _debug "Get cert failed. Let's try last response."
3c07f57a 4820 # printf -- "%s" "$_rcert" | _dbase64 "multiline" | _base64 "multiline" >> "$CERT_PATH"
72518d48 4821 #fi
4c2a3841 4822
4823 if ! printf -- "%s" "$_rcert" | _dbase64 "multiline" | _base64 "multiline" >>"$CERT_PATH"; then
72518d48 4824 _debug "Try cert link."
4c2a3841 4825 _get "$Le_LinkCert" | _base64 "multiline" >>"$CERT_PATH"
d404e92d 4826 fi
4827
4c2a3841 4828 echo "$END_CERT" >>"$CERT_PATH"
c1151b0d 4829 fi
4830
4831 _debug "Le_LinkCert" "$Le_LinkCert"
4832 _savedomainconf "Le_LinkCert" "$Le_LinkCert"
4833
183063a2 4834 if [ -z "$Le_LinkCert" ] || ! _checkcert "$CERT_PATH"; then
716f7277 4835 response="$(echo "$response" | _dbase64 "multiline" | tr -d '\0' | _normalizeJson)"
183063a2 4836 _err "Sign failed: $(echo "$response" | _egrep_o '"detail":"[^"]*"')"
4837 _on_issue_err "$_post_hook"
4838 return 1
4839 fi
4840
c1151b0d 4841 if [ "$Le_LinkCert" ]; then
43822d37 4842 _info "$(__green "Cert success.")"
4c3b3608 4843 cat "$CERT_PATH"
5980ebc7 4844
4c2a3841 4845 _info "Your cert is in $(__green " $CERT_PATH ")"
4846
4847 if [ -f "$CERT_KEY_PATH" ]; then
4848 _info "Your cert key is in $(__green " $CERT_KEY_PATH ")"
5980ebc7 4849 fi
4850
bd04638d 4851 if [ ! "$USER_PATH" ] || [ ! "$_ACME_IN_CRON" ]; then
281aa349 4852 USER_PATH="$PATH"
4853 _saveaccountconf "USER_PATH" "$USER_PATH"
4854 fi
4c3b3608 4855 fi
4c3b3608 4856
1c35f46b 4857 if [ "$ACME_VERSION" = "2" ]; then
4858 _debug "v2 chain."
4859 else
183063a2 4860 cp "$CERT_PATH" "$CERT_FULLCHAIN_PATH"
1c35f46b 4861 Le_LinkIssuer=$(grep -i '^Link' "$HTTP_HEADER" | _head_n 1 | cut -d " " -f 2 | cut -d ';' -f 1 | tr -d '<>')
d8ba26e6 4862
1c35f46b 4863 if [ "$Le_LinkIssuer" ]; then
4864 if ! _contains "$Le_LinkIssuer" ":"; then
4865 _info "$(__red "Relative issuer link found.")"
4866 Le_LinkIssuer="$_ACME_SERVER_HOST$Le_LinkIssuer"
d8ba26e6 4867 fi
1c35f46b 4868 _debug Le_LinkIssuer "$Le_LinkIssuer"
4869 _savedomainconf "Le_LinkIssuer" "$Le_LinkIssuer"
d8ba26e6 4870
1c35f46b 4871 _link_issuer_retry=0
4872 _MAX_ISSUER_RETRY=5
4873 while [ "$_link_issuer_retry" -lt "$_MAX_ISSUER_RETRY" ]; do
4874 _debug _link_issuer_retry "$_link_issuer_retry"
4875 if [ "$ACME_VERSION" = "2" ]; then
0483d841 4876 if _send_signed_request "$Le_LinkIssuer"; then
4877 echo "$response" >"$CA_CERT_PATH"
1c35f46b 4878 break
4879 fi
4880 else
4881 if _get "$Le_LinkIssuer" >"$CA_CERT_PATH.der"; then
4882 echo "$BEGIN_CERT" >"$CA_CERT_PATH"
4883 _base64 "multiline" <"$CA_CERT_PATH.der" >>"$CA_CERT_PATH"
4884 echo "$END_CERT" >>"$CA_CERT_PATH"
0f120c41 4885 if ! _checkcert "$CA_CERT_PATH"; then
183063a2 4886 _err "Can not get the ca cert."
4887 break
4888 fi
1c35f46b 4889 cat "$CA_CERT_PATH" >>"$CERT_FULLCHAIN_PATH"
4890 rm -f "$CA_CERT_PATH.der"
4891 break
4892 fi
c1151b0d 4893 fi
1c35f46b 4894 _link_issuer_retry=$(_math $_link_issuer_retry + 1)
4895 _sleep "$_link_issuer_retry"
4896 done
4897 if [ "$_link_issuer_retry" = "$_MAX_ISSUER_RETRY" ]; then
4898 _err "Max retry for issuer ca cert is reached."
d8ba26e6 4899 fi
1c35f46b 4900 else
4901 _debug "No Le_LinkIssuer header found."
d8ba26e6 4902 fi
4c3b3608 4903 fi
1c35f46b 4904 [ -f "$CA_CERT_PATH" ] && _info "The intermediate CA cert is in $(__green " $CA_CERT_PATH ")"
4905 [ -f "$CERT_FULLCHAIN_PATH" ] && _info "And the full chain certs is there: $(__green " $CERT_FULLCHAIN_PATH ")"
4c2a3841 4906
3aae1ae3 4907 Le_CertCreateTime=$(_time)
4c2a3841 4908 _savedomainconf "Le_CertCreateTime" "$Le_CertCreateTime"
4909
4910 Le_CertCreateTimeStr=$(date -u)
4911 _savedomainconf "Le_CertCreateTimeStr" "$Le_CertCreateTimeStr"
4912
ec67a1b2 4913 if [ -z "$Le_RenewalDays" ] || [ "$Le_RenewalDays" -lt "0" ]; then
4914 Le_RenewalDays="$DEFAULT_RENEW"
054cb72e 4915 else
4c2a3841 4916 _savedomainconf "Le_RenewalDays" "$Le_RenewalDays"
13d7cae9 4917 fi
4c2a3841 4918
4919 if [ "$CA_BUNDLE" ]; then
78009539
PS
4920 _saveaccountconf CA_BUNDLE "$CA_BUNDLE"
4921 else
4922 _clearaccountconf "CA_BUNDLE"
4923 fi
4924
2aa75f03 4925 if [ "$CA_PATH" ]; then
4926 _saveaccountconf CA_PATH "$CA_PATH"
4927 else
4928 _clearaccountconf "CA_PATH"
4929 fi
78009539 4930
4c2a3841 4931 if [ "$HTTPS_INSECURE" ]; then
fac1e367 4932 _saveaccountconf HTTPS_INSECURE "$HTTPS_INSECURE"
4933 else
4c2a3841 4934 _clearaccountconf "HTTPS_INSECURE"
13d7cae9 4935 fi
00a50605 4936
4c2a3841 4937 if [ "$Le_Listen_V4" ]; then
4938 _savedomainconf "Le_Listen_V4" "$Le_Listen_V4"
50827188 4939 _cleardomainconf Le_Listen_V6
4c2a3841 4940 elif [ "$Le_Listen_V6" ]; then
4941 _savedomainconf "Le_Listen_V6" "$Le_Listen_V6"
50827188 4942 _cleardomainconf Le_Listen_V4
4943 fi
f6dcd989 4944
c4b2e582 4945 if [ "$Le_ForceNewDomainKey" = "1" ]; then
4946 _savedomainconf "Le_ForceNewDomainKey" "$Le_ForceNewDomainKey"
4947 else
4948 _cleardomainconf Le_ForceNewDomainKey
4949 fi
4950
ca7202eb 4951 Le_NextRenewTime=$(_math "$Le_CertCreateTime" + "$Le_RenewalDays" \* 24 \* 60 \* 60)
4c2a3841 4952
ca7202eb 4953 Le_NextRenewTimeStr=$(_time2str "$Le_NextRenewTime")
4c2a3841 4954 _savedomainconf "Le_NextRenewTimeStr" "$Le_NextRenewTimeStr"
4955
ca7202eb 4956 Le_NextRenewTime=$(_math "$Le_NextRenewTime" - 86400)
4c2a3841 4957 _savedomainconf "Le_NextRenewTime" "$Le_NextRenewTime"
f6dcd989 4958
85e1f4ea 4959 if [ "$_real_cert$_real_key$_real_ca$_reload_cmd$_real_fullchain" ]; then
4960 _savedomainconf "Le_RealCertPath" "$_real_cert"
4961 _savedomainconf "Le_RealCACertPath" "$_real_ca"
4962 _savedomainconf "Le_RealKeyPath" "$_real_key"
7690f73e 4963 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
85e1f4ea 4964 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
ce8dca7a 4965 if ! _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"; then
4966 return 1
4967 fi
01f54558 4968 fi
4c0d3f1b 4969
ce8dca7a 4970 if ! _on_issue_success "$_post_hook" "$_renew_hook"; then
4971 _err "Call hook error."
4972 return 1
4973 fi
4c3b3608 4974}
4975
e3ebd582 4976#in_out_cert out_fullchain out out_ca
4977_split_cert_chain() {
4978 _certf="$1"
4979 _fullchainf="$2"
4980 _caf="$3"
4981 if [ "$(grep -- "$BEGIN_CERT" "$_certf" | wc -l)" -gt "1" ]; then
4982 _debug "Found cert chain"
4983 cat "$_certf" >"$_fullchainf"
4984 _end_n="$(grep -n -- "$END_CERT" "$_fullchainf" | _head_n 1 | cut -d : -f 1)"
4985 _debug _end_n "$_end_n"
4986 sed -n "1,${_end_n}p" "$_fullchainf" >"$_certf"
4987 _end_n="$(_math $_end_n + 1)"
4988 sed -n "${_end_n},9999p" "$_fullchainf" >"$_caf"
4989 fi
4990}
4991
43822d37 4992#domain [isEcc]
4c3b3608 4993renew() {
4994 Le_Domain="$1"
4c2a3841 4995 if [ -z "$Le_Domain" ]; then
43822d37 4996 _usage "Usage: $PROJECT_ENTRY --renew -d domain.com [--ecc]"
4c3b3608 4997 return 1
4998 fi
4999
43822d37 5000 _isEcc="$2"
5001
e799ef29 5002 _initpath "$Le_Domain" "$_isEcc"
43822d37 5003
e2053b22 5004 _info "$(__green "Renew: '$Le_Domain'")"
4c2a3841 5005 if [ ! -f "$DOMAIN_CONF" ]; then
43822d37 5006 _info "'$Le_Domain' is not a issued domain, skip."
acae0ac2 5007 return $RENEW_SKIP
4c3b3608 5008 fi
4c2a3841 5009
5010 if [ "$Le_RenewalDays" ]; then
1e6b68f5 5011 _savedomainconf Le_RenewalDays "$Le_RenewalDays"
5012 fi
5013
8663fb7e 5014 . "$DOMAIN_CONF"
c5f1cca3 5015 _debug Le_API "$Le_API"
f2add8de 5016
5017 if [ "$Le_API" = "$LETSENCRYPT_CA_V1" ]; then
5018 _cleardomainconf Le_API
5019 Le_API="$DEFAULT_CA"
5020 fi
5021 if [ "$Le_API" = "$LETSENCRYPT_STAGING_CA_V1" ]; then
5022 _cleardomainconf Le_API
5023 Le_API="$DEFAULT_STAGING_CA"
5024 fi
5025
4c2a3841 5026 if [ "$Le_API" ]; then
48d9a8c1 5027 export ACME_DIRECTORY="$Le_API"
c4236e58 5028 #reload ca configs
5029 ACCOUNT_KEY_PATH=""
5030 ACCOUNT_JSON_PATH=""
5031 CA_CONF=""
5032 _debug3 "initpath again."
5033 _initpath "$Le_Domain" "$_isEcc"
5c48e139 5034 fi
4c2a3841 5035
5036 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
e2053b22 5037 _info "Skip, Next renewal time is: $(__green "$Le_NextRenewTimeStr")"
5038 _info "Add '$(__red '--force')' to force to renew."
e799ef29 5039 return "$RENEW_SKIP"
4c3b3608 5040 fi
4c2a3841 5041
bd04638d 5042 if [ "$_ACME_IN_CRON" = "1" ] && [ -z "$Le_CertCreateTime" ]; then
c4d0aec5 5043 _info "Skip invalid cert for: $Le_Domain"
acae0ac2 5044 return $RENEW_SKIP
c4d0aec5 5045 fi
5046
bd04638d 5047 _ACME_IS_RENEW="1"
7690f73e 5048 Le_ReloadCmd="$(_readdomainconf Le_ReloadCmd)"
c7257bcf 5049 Le_PreHook="$(_readdomainconf Le_PreHook)"
5050 Le_PostHook="$(_readdomainconf Le_PostHook)"
5051 Le_RenewHook="$(_readdomainconf Le_RenewHook)"
b7b01999 5052 Le_Preferred_Chain="$(_readdomainconf Le_Preferred_Chain)"
e3ebd582 5053 issue "$Le_Webroot" "$Le_Domain" "$Le_Alt" "$Le_Keylength" "$Le_RealCertPath" "$Le_RealKeyPath" "$Le_RealCACertPath" "$Le_ReloadCmd" "$Le_RealFullChainPath" "$Le_PreHook" "$Le_PostHook" "$Le_RenewHook" "$Le_LocalAddress" "$Le_ChallengeAlias" "$Le_Preferred_Chain"
e799ef29 5054 res="$?"
4c2a3841 5055 if [ "$res" != "0" ]; then
e799ef29 5056 return "$res"
a61fe418 5057 fi
4c2a3841 5058
5059 if [ "$Le_DeployHook" ]; then
93bce1b2 5060 _deploy "$Le_Domain" "$Le_DeployHook"
e799ef29 5061 res="$?"
a61fe418 5062 fi
4c2a3841 5063
bd04638d 5064 _ACME_IS_RENEW=""
4c3b3608 5065
e799ef29 5066 return "$res"
4c3b3608 5067}
5068
cc179731 5069#renewAll [stopRenewOnError]
4c3b3608 5070renewAll() {
5071 _initpath
cc179731 5072 _stopRenewOnError="$1"
5073 _debug "_stopRenewOnError" "$_stopRenewOnError"
5074 _ret="0"
b50e701c 5075 _success_msg=""
5076 _error_msg=""
5077 _skipped_msg=""
c6b68551 5078 _error_level=$NOTIFY_LEVEL_SKIP
5079 _notify_code=$RENEW_SKIP
f803c6c0 5080 _set_level=${NOTIFY_LEVEL:-$NOTIFY_LEVEL_DEFAULT}
5081 _debug "_set_level" "$_set_level"
e591d5cf 5082 for di in "${CERT_HOME}"/*.*/; do
5083 _debug di "$di"
44483dba 5084 if ! [ -d "$di" ]; then
3498a585 5085 _debug "Not directory, skip: $di"
5086 continue
5087 fi
e591d5cf 5088 d=$(basename "$di")
201aa244 5089 _debug d "$d"
43822d37 5090 (
201aa244 5091 if _endswith "$d" "$ECC_SUFFIX"; then
5092 _isEcc=$(echo "$d" | cut -d "$ECC_SEP" -f 2)
5093 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
43822d37 5094 fi
5095 renew "$d" "$_isEcc"
4d2f38b0 5096 )
cc179731 5097 rc="$?"
5098 _debug "Return code: $rc"
c6b68551 5099 if [ "$rc" = "0" ]; then
5100 if [ $_error_level -gt $NOTIFY_LEVEL_RENEW ]; then
5101 _error_level="$NOTIFY_LEVEL_RENEW"
5102 _notify_code=0
5103 fi
bd04638d 5104 if [ "$_ACME_IN_CRON" ]; then
f803c6c0 5105 if [ $_set_level -ge $NOTIFY_LEVEL_RENEW ]; then
c6b68551 5106 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5107 _send_notify "Renew $d success" "Good, the cert is renewed." "$NOTIFY_HOOK" 0
5108 fi
5109 fi
5110 fi
5111 _success_msg="${_success_msg} $d
b50e701c 5112"
c6b68551 5113 elif [ "$rc" = "$RENEW_SKIP" ]; then
5114 if [ $_error_level -gt $NOTIFY_LEVEL_SKIP ]; then
5115 _error_level="$NOTIFY_LEVEL_SKIP"
5116 _notify_code=$RENEW_SKIP
5117 fi
bd04638d 5118 if [ "$_ACME_IN_CRON" ]; then
f803c6c0 5119 if [ $_set_level -ge $NOTIFY_LEVEL_SKIP ]; then
c6b68551 5120 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5121 _send_notify "Renew $d skipped" "Good, the cert is skipped." "$NOTIFY_HOOK" "$RENEW_SKIP"
5122 fi
b50e701c 5123 fi
cc179731 5124 fi
c6b68551 5125 _info "Skipped $d"
5126 _skipped_msg="${_skipped_msg} $d
5127"
b50e701c 5128 else
c6b68551 5129 if [ $_error_level -gt $NOTIFY_LEVEL_ERROR ]; then
5130 _error_level="$NOTIFY_LEVEL_ERROR"
5131 _notify_code=1
5132 fi
bd04638d 5133 if [ "$_ACME_IN_CRON" ]; then
f803c6c0 5134 if [ $_set_level -ge $NOTIFY_LEVEL_ERROR ]; then
c6b68551 5135 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5136 _send_notify "Renew $d error" "There is an error." "$NOTIFY_HOOK" 1
5137 fi
5138 fi
5139 fi
5140 _error_msg="${_error_msg} $d
b50e701c 5141"
c6b68551 5142 if [ "$_stopRenewOnError" ]; then
5143 _err "Error renew $d, stop now."
5144 _ret="$rc"
5145 break
5146 else
5147 _ret="$rc"
5148 _err "Error renew $d."
5149 fi
cc179731 5150 fi
4c3b3608 5151 done
c6b68551 5152 _debug _error_level "$_error_level"
a2738e85 5153 _debug _set_level "$_set_level"
bd04638d 5154 if [ "$_ACME_IN_CRON" ] && [ $_error_level -le $_set_level ]; then
b50e701c 5155 if [ -z "$NOTIFY_MODE" ] || [ "$NOTIFY_MODE" = "$NOTIFY_MODE_BULK" ]; then
5156 _msg_subject="Renew"
5157 if [ "$_error_msg" ]; then
5158 _msg_subject="${_msg_subject} Error"
c6b68551 5159 _msg_data="Error certs:
5160${_error_msg}
5161"
b50e701c 5162 fi
5163 if [ "$_success_msg" ]; then
5164 _msg_subject="${_msg_subject} Success"
c6b68551 5165 _msg_data="${_msg_data}Success certs:
5166${_success_msg}
5167"
b50e701c 5168 fi
5169 if [ "$_skipped_msg" ]; then
5170 _msg_subject="${_msg_subject} Skipped"
c6b68551 5171 _msg_data="${_msg_data}Skipped certs:
5172${_skipped_msg}
b50e701c 5173"
c6b68551 5174 fi
5175
5176 _send_notify "$_msg_subject" "$_msg_data" "$NOTIFY_HOOK" "$_notify_code"
b50e701c 5177 fi
5178 fi
5179
201aa244 5180 return "$_ret"
4c3b3608 5181}
5182
10afcaca 5183#csr webroot
4c2a3841 5184signcsr() {
10afcaca 5185 _csrfile="$1"
5186 _csrW="$2"
5187 if [ -z "$_csrfile" ] || [ -z "$_csrW" ]; then
5188 _usage "Usage: $PROJECT_ENTRY --signcsr --csr mycsr.csr -w /path/to/webroot/a.com/ "
5189 return 1
5190 fi
5191
875625b1 5192 _real_cert="$3"
5193 _real_key="$4"
5194 _real_ca="$5"
5195 _reload_cmd="$6"
5196 _real_fullchain="$7"
5197 _pre_hook="${8}"
5198 _post_hook="${9}"
5199 _renew_hook="${10}"
5200 _local_addr="${11}"
5201 _challenge_alias="${12}"
5202
10afcaca 5203 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
4c2a3841 5204 if [ "$?" != "0" ]; then
10afcaca 5205 _err "Can not read subject from csr: $_csrfile"
5206 return 1
5207 fi
ad752b31 5208 _debug _csrsubj "$_csrsubj"
2c9ed4c5 5209 if _contains "$_csrsubj" ' ' || ! _contains "$_csrsubj" '.'; then
5210 _info "It seems that the subject: $_csrsubj is not a valid domain name. Drop it."
5211 _csrsubj=""
5212 fi
10afcaca 5213
5214 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
4c2a3841 5215 if [ "$?" != "0" ]; then
10afcaca 5216 _err "Can not read domain list from csr: $_csrfile"
5217 return 1
5218 fi
5219 _debug "_csrdomainlist" "$_csrdomainlist"
4c2a3841 5220
5221 if [ -z "$_csrsubj" ]; then
ad752b31 5222 _csrsubj="$(_getfield "$_csrdomainlist" 1)"
5223 _debug _csrsubj "$_csrsubj"
5224 _csrdomainlist="$(echo "$_csrdomainlist" | cut -d , -f 2-)"
5225 _debug "_csrdomainlist" "$_csrdomainlist"
5226 fi
4c2a3841 5227
5228 if [ -z "$_csrsubj" ]; then
ad752b31 5229 _err "Can not read subject from csr: $_csrfile"
5230 return 1
5231 fi
4c2a3841 5232
10afcaca 5233 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
4c2a3841 5234 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
10afcaca 5235 _err "Can not read key length from csr: $_csrfile"
5236 return 1
5237 fi
4c2a3841 5238
cd9fb3b6 5239 if [ -z "$ACME_VERSION" ] && _contains "$_csrsubj,$_csrdomainlist" "*."; then
5240 export ACME_VERSION=2
5241 fi
10afcaca 5242 _initpath "$_csrsubj" "$_csrkeylength"
5243 mkdir -p "$DOMAIN_PATH"
4c2a3841 5244
10afcaca 5245 _info "Copy csr to: $CSR_PATH"
5246 cp "$_csrfile" "$CSR_PATH"
4c2a3841 5247
875625b1 5248 issue "$_csrW" "$_csrsubj" "$_csrdomainlist" "$_csrkeylength" "$_real_cert" "$_real_key" "$_real_ca" "$_reload_cmd" "$_real_fullchain" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_addr" "$_challenge_alias"
4c2a3841 5249
10afcaca 5250}
5251
5252showcsr() {
4c2a3841 5253 _csrfile="$1"
10afcaca 5254 _csrd="$2"
5255 if [ -z "$_csrfile" ] && [ -z "$_csrd" ]; then
5256 _usage "Usage: $PROJECT_ENTRY --showcsr --csr mycsr.csr"
5257 return 1
5258 fi
5259
5260 _initpath
4c2a3841 5261
10afcaca 5262 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
4c2a3841 5263 if [ "$?" != "0" ] || [ -z "$_csrsubj" ]; then
10afcaca 5264 _err "Can not read subject from csr: $_csrfile"
5265 return 1
5266 fi
4c2a3841 5267
10afcaca 5268 _info "Subject=$_csrsubj"
5269
5270 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
4c2a3841 5271 if [ "$?" != "0" ]; then
10afcaca 5272 _err "Can not read domain list from csr: $_csrfile"
5273 return 1
5274 fi
5275 _debug "_csrdomainlist" "$_csrdomainlist"
5276
5277 _info "SubjectAltNames=$_csrdomainlist"
5278
10afcaca 5279 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
4c2a3841 5280 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
10afcaca 5281 _err "Can not read key length from csr: $_csrfile"
5282 return 1
5283 fi
5284 _info "KeyLength=$_csrkeylength"
5285}
5286
95ef046d 5287#listraw domain
6d7eda3e 5288list() {
22ea4004 5289 _raw="$1"
95ef046d 5290 _domain="$2"
6d7eda3e 5291 _initpath
4c2a3841 5292
dcf4f8f6 5293 _sep="|"
4c2a3841 5294 if [ "$_raw" ]; then
95ef046d 5295 if [ -z "$_domain" ]; then
5296 printf "%s\n" "Main_Domain${_sep}KeyLength${_sep}SAN_Domains${_sep}CA${_sep}Created${_sep}Renew"
5297 fi
e591d5cf 5298 for di in "${CERT_HOME}"/*.*/; do
5299 d=$(basename "$di")
201aa244 5300 _debug d "$d"
dcf4f8f6 5301 (
201aa244 5302 if _endswith "$d" "$ECC_SUFFIX"; then
be0df07d 5303 _isEcc="ecc"
201aa244 5304 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
43822d37 5305 fi
be0df07d 5306 DOMAIN_CONF="$di/$d.conf"
4c2a3841 5307 if [ -f "$DOMAIN_CONF" ]; then
dcf4f8f6 5308 . "$DOMAIN_CONF"
269847d1 5309 _ca="$(_getCAShortName "$Le_API")"
95ef046d 5310 if [ -z "$_domain" ]; then
5311 printf "%s\n" "$Le_Domain${_sep}\"$Le_Keylength\"${_sep}$Le_Alt${_sep}$_ca${_sep}$Le_CertCreateTimeStr${_sep}$Le_NextRenewTimeStr"
5312 else
5313 if [ "$_domain" = "$d" ]; then
5314 cat "$DOMAIN_CONF"
5315 fi
5316 fi
dcf4f8f6 5317 fi
5318 )
5319 done
5320 else
4c2a3841 5321 if _exists column; then
95ef046d 5322 list "raw" "$_domain" | column -t -s "$_sep"
22ea4004 5323 else
95ef046d 5324 list "raw" "$_domain" | tr "$_sep" '\t'
22ea4004 5325 fi
dcf4f8f6 5326 fi
6d7eda3e 5327
6d7eda3e 5328}
5329
93bce1b2 5330_deploy() {
5331 _d="$1"
5332 _hooks="$2"
5333
5334 for _d_api in $(echo "$_hooks" | tr ',' " "); do
b50e701c 5335 _deployApi="$(_findHook "$_d" $_SUB_FOLDER_DEPLOY "$_d_api")"
93bce1b2 5336 if [ -z "$_deployApi" ]; then
5337 _err "The deploy hook $_d_api is not found."
5338 return 1
5339 fi
5340 _debug _deployApi "$_deployApi"
5341
5342 if ! (
5343 if ! . "$_deployApi"; then
5344 _err "Load file $_deployApi error. Please check your api file and try again."
5345 return 1
5346 fi
5347
5348 d_command="${_d_api}_deploy"
5349 if ! _exists "$d_command"; then
5350 _err "It seems that your api file is not correct, it must have a function named: $d_command"
5351 return 1
5352 fi
5353
5354 if ! $d_command "$_d" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$CERT_FULLCHAIN_PATH"; then
5355 _err "Error deploy for domain:$_d"
5356 return 1
5357 fi
5358 ); then
5359 _err "Deploy error."
5360 return 1
5361 else
5362 _info "$(__green Success)"
5363 fi
5364 done
5365}
5366
5367#domain hooks
a61fe418 5368deploy() {
93bce1b2 5369 _d="$1"
5370 _hooks="$2"
a61fe418 5371 _isEcc="$3"
93bce1b2 5372 if [ -z "$_hooks" ]; then
a61fe418 5373 _usage "Usage: $PROJECT_ENTRY --deploy -d domain.com --deploy-hook cpanel [--ecc] "
5374 return 1
5375 fi
5376
93bce1b2 5377 _initpath "$_d" "$_isEcc"
4c2a3841 5378 if [ ! -d "$DOMAIN_PATH" ]; then
9672c6b8 5379 _err "The domain '$_d' is not a cert name. You must use the cert name to specify the cert to install."
5380 _err "Can not find path:'$DOMAIN_PATH'"
a61fe418 5381 return 1
5382 fi
4c2a3841 5383
93bce1b2 5384 . "$DOMAIN_CONF"
4c2a3841 5385
93bce1b2 5386 _savedomainconf Le_DeployHook "$_hooks"
4c2a3841 5387
93bce1b2 5388 _deploy "$_d" "$_hooks"
a61fe418 5389}
5390
4c3b3608 5391installcert() {
85e1f4ea 5392 _main_domain="$1"
5393 if [ -z "$_main_domain" ]; then
5c539af7 5394 _usage "Usage: $PROJECT_ENTRY --installcert -d domain.com [--ecc] [--cert-file cert-file-path] [--key-file key-file-path] [--ca-file ca-cert-file-path] [ --reloadCmd reloadCmd] [--fullchain-file fullchain-path]"
4c3b3608 5395 return 1
5396 fi
5397
85e1f4ea 5398 _real_cert="$2"
5399 _real_key="$3"
5400 _real_ca="$4"
5401 _reload_cmd="$5"
5402 _real_fullchain="$6"
43822d37 5403 _isEcc="$7"
5404
85e1f4ea 5405 _initpath "$_main_domain" "$_isEcc"
4c2a3841 5406 if [ ! -d "$DOMAIN_PATH" ]; then
9672c6b8 5407 _err "The domain '$_main_domain' is not a cert name. You must use the cert name to specify the cert to install."
5408 _err "Can not find path:'$DOMAIN_PATH'"
43822d37 5409 return 1
5410 fi
5411
85e1f4ea 5412 _savedomainconf "Le_RealCertPath" "$_real_cert"
5413 _savedomainconf "Le_RealCACertPath" "$_real_ca"
5414 _savedomainconf "Le_RealKeyPath" "$_real_key"
7690f73e 5415 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
85e1f4ea 5416 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
5417
044da37c 5418 _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"
43822d37 5419}
4c3b3608 5420
044da37c 5421#domain cert key ca fullchain reloadcmd backup-prefix
43822d37 5422_installcert() {
85e1f4ea 5423 _main_domain="$1"
5424 _real_cert="$2"
5425 _real_key="$3"
5426 _real_ca="$4"
044da37c 5427 _real_fullchain="$5"
5428 _reload_cmd="$6"
5429 _backup_prefix="$7"
4c3b3608 5430
85e1f4ea 5431 if [ "$_real_cert" = "$NO_VALUE" ]; then
5432 _real_cert=""
4d2f38b0 5433 fi
85e1f4ea 5434 if [ "$_real_key" = "$NO_VALUE" ]; then
5435 _real_key=""
4d2f38b0 5436 fi
85e1f4ea 5437 if [ "$_real_ca" = "$NO_VALUE" ]; then
5438 _real_ca=""
4d2f38b0 5439 fi
85e1f4ea 5440 if [ "$_reload_cmd" = "$NO_VALUE" ]; then
5441 _reload_cmd=""
4d2f38b0 5442 fi
85e1f4ea 5443 if [ "$_real_fullchain" = "$NO_VALUE" ]; then
5444 _real_fullchain=""
4d2f38b0 5445 fi
4c2a3841 5446
044da37c 5447 _backup_path="$DOMAIN_BACKUP_PATH/$_backup_prefix"
5448 mkdir -p "$_backup_path"
5449
85e1f4ea 5450 if [ "$_real_cert" ]; then
5451 _info "Installing cert to:$_real_cert"
bd04638d 5452 if [ -f "$_real_cert" ] && [ ! "$_ACME_IS_RENEW" ]; then
044da37c 5453 cp "$_real_cert" "$_backup_path/cert.bak"
4c3b3608 5454 fi
206be3c1 5455 cat "$CERT_PATH" >"$_real_cert" || return 1
4c3b3608 5456 fi
4c2a3841 5457
85e1f4ea 5458 if [ "$_real_ca" ]; then
5459 _info "Installing CA to:$_real_ca"
5460 if [ "$_real_ca" = "$_real_cert" ]; then
5461 echo "" >>"$_real_ca"
206be3c1 5462 cat "$CA_CERT_PATH" >>"$_real_ca" || return 1
4c3b3608 5463 else
bd04638d 5464 if [ -f "$_real_ca" ] && [ ! "$_ACME_IS_RENEW" ]; then
044da37c 5465 cp "$_real_ca" "$_backup_path/ca.bak"
78552b18 5466 fi
206be3c1 5467 cat "$CA_CERT_PATH" >"$_real_ca" || return 1
4c3b3608 5468 fi
5469 fi
5470
85e1f4ea 5471 if [ "$_real_key" ]; then
5472 _info "Installing key to:$_real_key"
bd04638d 5473 if [ -f "$_real_key" ] && [ ! "$_ACME_IS_RENEW" ]; then
044da37c 5474 cp "$_real_key" "$_backup_path/key.bak"
4c3b3608 5475 fi
82014583 5476 if [ -f "$_real_key" ]; then
206be3c1 5477 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
82014583 5478 else
206be3c1 5479 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
7b92371a 5480 chmod 600 "$_real_key"
82014583 5481 fi
4c3b3608 5482 fi
4c2a3841 5483
85e1f4ea 5484 if [ "$_real_fullchain" ]; then
5485 _info "Installing full chain to:$_real_fullchain"
bd04638d 5486 if [ -f "$_real_fullchain" ] && [ ! "$_ACME_IS_RENEW" ]; then
044da37c 5487 cp "$_real_fullchain" "$_backup_path/fullchain.bak"
a63b05a9 5488 fi
206be3c1 5489 cat "$CERT_FULLCHAIN_PATH" >"$_real_fullchain" || return 1
4c2a3841 5490 fi
4c3b3608 5491
85e1f4ea 5492 if [ "$_reload_cmd" ]; then
5493 _info "Run reload cmd: $_reload_cmd"
25555b8c 5494 if (
839bf0e2 5495 export CERT_PATH
5496 export CERT_KEY_PATH
5497 export CA_CERT_PATH
5498 export CERT_FULLCHAIN_PATH
b3f61297 5499 export Le_Domain="$_main_domain"
85e1f4ea 5500 cd "$DOMAIN_PATH" && eval "$_reload_cmd"
839bf0e2 5501 ); then
43822d37 5502 _info "$(__green "Reload success")"
4d2f38b0 5503 else
5504 _err "Reload error for :$Le_Domain"
5505 fi
5506 fi
5507
4c3b3608 5508}
5509
77f96b38 5510__read_password() {
5511 unset _pp
5512 prompt="Enter Password:"
0b04a7f1 5513 while IFS= read -p "$prompt" -r -s -n 1 char; do
5514 if [ "$char" = $'\0' ]; then
4ebad105 5515 break
0b04a7f1 5516 fi
5517 prompt='*'
5518 _pp="$_pp$char"
77f96b38 5519 done
5520 echo "$_pp"
5521}
5522
5523_install_win_taskscheduler() {
5524 _lesh="$1"
5525 _centry="$2"
5526 _randomminute="$3"
5527 if ! _exists cygpath; then
5528 _err "cygpath not found"
5529 return 1
5530 fi
5531 if ! _exists schtasks; then
5532 _err "schtasks.exe is not found, are you on Windows?"
5533 return 1
5534 fi
5535 _winbash="$(cygpath -w $(which bash))"
5536 _debug _winbash "$_winbash"
5537 if [ -z "$_winbash" ]; then
5538 _err "can not find bash path"
5539 return 1
5540 fi
5541 _myname="$(whoami)"
5542 _debug "_myname" "$_myname"
5543 if [ -z "$_myname" ]; then
5544 _err "can not find my user name"
5545 return 1
5546 fi
5547 _debug "_lesh" "$_lesh"
5548
5549 _info "To install scheduler task in your Windows account, you must input your windows password."
5550 _info "$PROJECT_NAME doesn't save your password."
5551 _info "Please input your Windows password for: $(__green "$_myname")"
5552 _password="$(__read_password)"
5553 #SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'" >/dev/null
5554 echo SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "\"$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'\"" | cmd.exe >/dev/null
5555 echo
5556
5557}
5558
5559_uninstall_win_taskscheduler() {
5560 if ! _exists schtasks; then
5561 _err "schtasks.exe is not found, are you on Windows?"
5562 return 1
5563 fi
5564 if ! echo SCHTASKS /query /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null; then
5565 _debug "scheduler $_WINDOWS_SCHEDULER_NAME is not found."
5566 else
5567 _info "Removing $_WINDOWS_SCHEDULER_NAME"
0b04a7f1 5568 echo SCHTASKS /delete /f /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null
77f96b38 5569 fi
5570}
5571
27dbe77f 5572#confighome
4c3b3608 5573installcronjob() {
27dbe77f 5574 _c_home="$1"
4c3b3608 5575 _initpath
415f375c 5576 _CRONTAB="crontab"
77f96b38 5577 if [ -f "$LE_WORKING_DIR/$PROJECT_ENTRY" ]; then
5578 lesh="\"$LE_WORKING_DIR\"/$PROJECT_ENTRY"
5579 else
5580 _err "Can not install cronjob, $PROJECT_ENTRY not found."
5581 return 1
5582 fi
5583 if [ "$_c_home" ]; then
5584 _c_entry="--config-home \"$_c_home\" "
5585 fi
5586 _t=$(_time)
5587 random_minute=$(_math $_t % 60)
5588
415f375c 5589 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5590 _CRONTAB="fcrontab"
5591 fi
77f96b38 5592
415f375c 5593 if ! _exists "$_CRONTAB"; then
77f96b38 5594 if _exists cygpath && _exists schtasks.exe; then
5595 _info "It seems you are on Windows, let's install Windows scheduler task."
5596 if _install_win_taskscheduler "$lesh" "$_c_entry" "$random_minute"; then
5597 _info "Install Windows scheduler task success."
5598 return 0
5599 else
5600 _err "Install Windows scheduler task failed."
5601 return 1
5602 fi
5603 fi
415f375c 5604 _err "crontab/fcrontab doesn't exist, so, we can not install cron jobs."
77546ea5 5605 _err "All your certs will not be renewed automatically."
a7b7355d 5606 _err "You must add your own cron job to call '$PROJECT_ENTRY --cron' everyday."
77546ea5 5607 return 1
5608 fi
4c3b3608 5609 _info "Installing cron job"
415f375c 5610 if ! $_CRONTAB -l | grep "$PROJECT_ENTRY --cron"; then
e2c939fb 5611 if _exists uname && uname -a | grep SunOS >/dev/null; then
415f375c 5612 $_CRONTAB -l | {
4c2a3841 5613 cat
0533bde9 5614 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
415f375c 5615 } | $_CRONTAB --
22ea4004 5616 else
415f375c 5617 $_CRONTAB -l | {
4c2a3841 5618 cat
0533bde9 5619 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
415f375c 5620 } | $_CRONTAB -
22ea4004 5621 fi
4c3b3608 5622 fi
4c2a3841 5623 if [ "$?" != "0" ]; then
4c3b3608 5624 _err "Install cron job failed. You need to manually renew your certs."
5625 _err "Or you can add cronjob by yourself:"
a7b7355d 5626 _err "$lesh --cron --home \"$LE_WORKING_DIR\" > /dev/null"
4c3b3608 5627 return 1
5628 fi
5629}
5630
5631uninstallcronjob() {
415f375c 5632 _CRONTAB="crontab"
5633 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5634 _CRONTAB="fcrontab"
5635 fi
5636
5637 if ! _exists "$_CRONTAB"; then
77f96b38 5638 if _exists cygpath && _exists schtasks.exe; then
5639 _info "It seems you are on Windows, let's uninstall Windows scheduler task."
5640 if _uninstall_win_taskscheduler; then
5641 _info "Uninstall Windows scheduler task success."
5642 return 0
5643 else
5644 _err "Uninstall Windows scheduler task failed."
5645 return 1
5646 fi
5647 fi
37db5b81 5648 return
5649 fi
4c3b3608 5650 _info "Removing cron job"
415f375c 5651 cr="$($_CRONTAB -l | grep "$PROJECT_ENTRY --cron")"
4c2a3841 5652 if [ "$cr" ]; then
5653 if _exists uname && uname -a | grep solaris >/dev/null; then
415f375c 5654 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB --
22ea4004 5655 else
415f375c 5656 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB -
22ea4004 5657 fi
a7b7355d 5658 LE_WORKING_DIR="$(echo "$cr" | cut -d ' ' -f 9 | tr -d '"')"
4c3b3608 5659 _info LE_WORKING_DIR "$LE_WORKING_DIR"
27dbe77f 5660 if _contains "$cr" "--config-home"; then
f5b546b3 5661 LE_CONFIG_HOME="$(echo "$cr" | cut -d ' ' -f 11 | tr -d '"')"
5662 _debug LE_CONFIG_HOME "$LE_CONFIG_HOME"
27dbe77f 5663 fi
4c2a3841 5664 fi
4c3b3608 5665 _initpath
a7b7355d 5666
4c3b3608 5667}
5668
1041c9f9 5669#domain isECC revokeReason
6cb415f5 5670revoke() {
5671 Le_Domain="$1"
4c2a3841 5672 if [ -z "$Le_Domain" ]; then
78f0201d 5673 _usage "Usage: $PROJECT_ENTRY --revoke -d domain.com [--ecc]"
6cb415f5 5674 return 1
5675 fi
4c2a3841 5676
43822d37 5677 _isEcc="$2"
1041c9f9 5678 _reason="$3"
5679 if [ -z "$_reason" ]; then
5680 _reason="0"
5681 fi
c4a375b3 5682 _initpath "$Le_Domain" "$_isEcc"
4c2a3841 5683 if [ ! -f "$DOMAIN_CONF" ]; then
6cb415f5 5684 _err "$Le_Domain is not a issued domain, skip."
4c2a3841 5685 return 1
6cb415f5 5686 fi
4c2a3841 5687
5688 if [ ! -f "$CERT_PATH" ]; then
6cb415f5 5689 _err "Cert for $Le_Domain $CERT_PATH is not found, skip."
5690 return 1
5691 fi
6cb415f5 5692
11927a76 5693 cert="$(_getfile "${CERT_PATH}" "${BEGIN_CERT}" "${END_CERT}" | tr -d "\r\n" | _url_replace)"
4c2a3841 5694
5695 if [ -z "$cert" ]; then
6cb415f5 5696 _err "Cert for $Le_Domain is empty found, skip."
5697 return 1
5698 fi
4c2a3841 5699
48d9a8c1 5700 _initAPI
5701
d2cde379 5702 if [ "$ACME_VERSION" = "2" ]; then
1041c9f9 5703 data="{\"certificate\": \"$cert\",\"reason\":$_reason}"
d2cde379 5704 else
5705 data="{\"resource\": \"revoke-cert\", \"certificate\": \"$cert\"}"
5706 fi
48d9a8c1 5707 uri="${ACME_REVOKE_CERT}"
6cb415f5 5708
4c2a3841 5709 if [ -f "$CERT_KEY_PATH" ]; then
1befee5a 5710 _info "Try domain key first."
c4a375b3 5711 if _send_signed_request "$uri" "$data" "" "$CERT_KEY_PATH"; then
4c2a3841 5712 if [ -z "$response" ]; then
1befee5a 5713 _info "Revoke success."
c4a375b3 5714 rm -f "$CERT_PATH"
1befee5a 5715 return 0
4c2a3841 5716 else
1befee5a 5717 _err "Revoke error by domain key."
5718 _err "$response"
5719 fi
6cb415f5 5720 fi
4c2a3841 5721 else
eca57bee 5722 _info "Domain key file doesn't exist."
6cb415f5 5723 fi
6cb415f5 5724
1befee5a 5725 _info "Try account key."
6cb415f5 5726
c4a375b3 5727 if _send_signed_request "$uri" "$data" "" "$ACCOUNT_KEY_PATH"; then
4c2a3841 5728 if [ -z "$response" ]; then
6cb415f5 5729 _info "Revoke success."
c4a375b3 5730 rm -f "$CERT_PATH"
6cb415f5 5731 return 0
4c2a3841 5732 else
6cb415f5 5733 _err "Revoke error."
c9c31c04 5734 _debug "$response"
6cb415f5 5735 fi
5736 fi
5737 return 1
5738}
4c3b3608 5739
78f0201d 5740#domain ecc
5741remove() {
5742 Le_Domain="$1"
5743 if [ -z "$Le_Domain" ]; then
5744 _usage "Usage: $PROJECT_ENTRY --remove -d domain.com [--ecc]"
5745 return 1
5746 fi
5747
5748 _isEcc="$2"
5749
5750 _initpath "$Le_Domain" "$_isEcc"
5751 _removed_conf="$DOMAIN_CONF.removed"
5752 if [ ! -f "$DOMAIN_CONF" ]; then
5753 if [ -f "$_removed_conf" ]; then
5754 _err "$Le_Domain is already removed, You can remove the folder by yourself: $DOMAIN_PATH"
5755 else
5756 _err "$Le_Domain is not a issued domain, skip."
5757 fi
5758 return 1
5759 fi
5760
5761 if mv "$DOMAIN_CONF" "$_removed_conf"; then
68aea3af 5762 _info "$Le_Domain is removed, the key and cert files are in $(__green $DOMAIN_PATH)"
78f0201d 5763 _info "You can remove them by yourself."
5764 return 0
5765 else
5766 _err "Remove $Le_Domain failed."
5767 return 1
5768 fi
5769}
5770
0c00e870 5771#domain vtype
5772_deactivate() {
5773 _d_domain="$1"
5774 _d_type="$2"
5775 _initpath
4c2a3841 5776
d2cde379 5777 if [ "$ACME_VERSION" = "2" ]; then
5778 _identifiers="{\"type\":\"dns\",\"value\":\"$_d_domain\"}"
5779 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
5780 _err "Can not get domain new order."
5781 return 1
5782 fi
d0d74907 5783 _authorizations_seg="$(echo "$response" | _egrep_o '"authorizations" *: *\[[^\]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
d2cde379 5784 _debug2 _authorizations_seg "$_authorizations_seg"
5785 if [ -z "$_authorizations_seg" ]; then
5786 _err "_authorizations_seg not found."
5787 _clearup
5788 _on_issue_err "$_post_hook"
5789 return 1
5790 fi
4c2a3841 5791
d2cde379 5792 authzUri="$_authorizations_seg"
5793 _debug2 "authzUri" "$authzUri"
0483d841 5794 if ! _send_signed_request "$authzUri"; then
d2cde379 5795 _err "get to authz error."
263c38ca 5796 _err "_authorizations_seg" "$_authorizations_seg"
5797 _err "authzUri" "$authzUri"
d2cde379 5798 _clearup
5799 _on_issue_err "$_post_hook"
5800 return 1
5801 fi
4c2a3841 5802
d2cde379 5803 response="$(echo "$response" | _normalizeJson)"
5804 _debug2 response "$response"
5805 _URL_NAME="url"
5806 else
5807 if ! __get_domain_new_authz "$_d_domain"; then
5808 _err "Can not get domain new authz token."
5809 return 1
5810 fi
5811
0712e989 5812 authzUri="$(echo "$responseHeaders" | grep "^Location:" | _head_n 1 | cut -d ':' -f 2- | tr -d "\r\n")"
d2cde379 5813 _debug "authzUri" "$authzUri"
5814 if [ "$code" ] && [ ! "$code" = '201' ]; then
5815 _err "new-authz error: $response"
5816 return 1
5817 fi
5818 _URL_NAME="uri"
14d7bfda 5819 fi
0c00e870 5820
4f3f4e23 5821 entries="$(echo "$response" | _egrep_o "[^{]*\"type\":\"[^\"]*\", *\"status\": *\"valid\", *\"$_URL_NAME\"[^}]*")"
14d7bfda 5822 if [ -z "$entries" ]; then
5823 _info "No valid entries found."
5824 if [ -z "$thumbprint" ]; then
5825 thumbprint="$(__calc_account_thumbprint)"
5826 fi
5827 _debug "Trigger validation."
d2cde379 5828 vtype="$VTYPE_DNS"
d0d74907 5829 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
14d7bfda 5830 _debug entry "$entry"
5831 if [ -z "$entry" ]; then
5832 _err "Error, can not get domain token $d"
0c00e870 5833 return 1
5834 fi
d0d74907 5835 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
14d7bfda 5836 _debug token "$token"
4c2a3841 5837
d0d74907 5838 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*" | cut -d : -f 2,3 | tr -d '"')"
14d7bfda 5839 _debug uri "$uri"
5840
5841 keyauthorization="$token.$thumbprint"
5842 _debug keyauthorization "$keyauthorization"
5843 __trigger_validation "$uri" "$keyauthorization"
5844
5845 fi
5846
5847 _d_i=0
5848 _d_max_retry=$(echo "$entries" | wc -l)
5849 while [ "$_d_i" -lt "$_d_max_retry" ]; do
5850 _info "Deactivate: $_d_domain"
5851 _d_i="$(_math $_d_i + 1)"
5852 entry="$(echo "$entries" | sed -n "${_d_i}p")"
0c00e870 5853 _debug entry "$entry"
4c2a3841 5854
5855 if [ -z "$entry" ]; then
fb2029e7 5856 _info "No more valid entry found."
0c00e870 5857 break
5858 fi
4c2a3841 5859
d0d74907 5860 _vtype="$(echo "$entry" | _egrep_o '"type": *"[^"]*"' | cut -d : -f 2 | tr -d '"')"
c4a375b3 5861 _debug _vtype "$_vtype"
0c00e870 5862 _info "Found $_vtype"
5863
d0d74907 5864 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*" | cut -d : -f 2,3 | tr -d '"')"
c4a375b3 5865 _debug uri "$uri"
4c2a3841 5866
5867 if [ "$_d_type" ] && [ "$_d_type" != "$_vtype" ]; then
0c00e870 5868 _info "Skip $_vtype"
5869 continue
5870 fi
4c2a3841 5871
0c00e870 5872 _info "Deactivate: $_vtype"
4c2a3841 5873
d2cde379 5874 if [ "$ACME_VERSION" = "2" ]; then
5875 _djson="{\"status\":\"deactivated\"}"
5876 else
5877 _djson="{\"resource\": \"authz\", \"status\":\"deactivated\"}"
5878 fi
5879
5880 if _send_signed_request "$authzUri" "$_djson" && _contains "$response" '"deactivated"'; then
14d7bfda 5881 _info "Deactivate: $_vtype success."
5882 else
0c00e870 5883 _err "Can not deactivate $_vtype."
14d7bfda 5884 break
0c00e870 5885 fi
4c2a3841 5886
0c00e870 5887 done
5888 _debug "$_d_i"
14d7bfda 5889 if [ "$_d_i" -eq "$_d_max_retry" ]; then
0c00e870 5890 _info "Deactivated success!"
5891 else
5892 _err "Deactivate failed."
5893 fi
5894
5895}
5896
5897deactivate() {
3f4513b3 5898 _d_domain_list="$1"
0c00e870 5899 _d_type="$2"
5900 _initpath
a3bdaa85 5901 _initAPI
3f4513b3 5902 _debug _d_domain_list "$_d_domain_list"
4c2a3841 5903 if [ -z "$(echo $_d_domain_list | cut -d , -f 1)" ]; then
3f4513b3 5904 _usage "Usage: $PROJECT_ENTRY --deactivate -d domain.com [-d domain.com]"
0c00e870 5905 return 1
5906 fi
4c2a3841 5907 for _d_dm in $(echo "$_d_domain_list" | tr ',' ' '); do
5908 if [ -z "$_d_dm" ] || [ "$_d_dm" = "$NO_VALUE" ]; then
3f4513b3 5909 continue
5910 fi
c4a375b3 5911 if ! _deactivate "$_d_dm" "$_d_type"; then
86c017ec 5912 return 1
5913 fi
3f4513b3 5914 done
0c00e870 5915}
5916
4c3b3608 5917# Detect profile file if not specified as environment variable
5918_detect_profile() {
4c2a3841 5919 if [ -n "$PROFILE" -a -f "$PROFILE" ]; then
4c3b3608 5920 echo "$PROFILE"
5921 return
5922 fi
5923
4c3b3608 5924 DETECTED_PROFILE=''
4c3b3608 5925 SHELLTYPE="$(basename "/$SHELL")"
5926
4c2a3841 5927 if [ "$SHELLTYPE" = "bash" ]; then
5928 if [ -f "$HOME/.bashrc" ]; then
4c3b3608 5929 DETECTED_PROFILE="$HOME/.bashrc"
4c2a3841 5930 elif [ -f "$HOME/.bash_profile" ]; then
4c3b3608 5931 DETECTED_PROFILE="$HOME/.bash_profile"
5932 fi
4c2a3841 5933 elif [ "$SHELLTYPE" = "zsh" ]; then
4c3b3608 5934 DETECTED_PROFILE="$HOME/.zshrc"
5935 fi
5936
4c2a3841 5937 if [ -z "$DETECTED_PROFILE" ]; then
5938 if [ -f "$HOME/.profile" ]; then
4c3b3608 5939 DETECTED_PROFILE="$HOME/.profile"
4c2a3841 5940 elif [ -f "$HOME/.bashrc" ]; then
4c3b3608 5941 DETECTED_PROFILE="$HOME/.bashrc"
4c2a3841 5942 elif [ -f "$HOME/.bash_profile" ]; then
4c3b3608 5943 DETECTED_PROFILE="$HOME/.bash_profile"
4c2a3841 5944 elif [ -f "$HOME/.zshrc" ]; then
4c3b3608 5945 DETECTED_PROFILE="$HOME/.zshrc"
5946 fi
5947 fi
5948
1be222f6 5949 echo "$DETECTED_PROFILE"
4c3b3608 5950}
5951
5952_initconf() {
5953 _initpath
4c2a3841 5954 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
0ca5b799 5955 echo "
d404e92d 5956
d0871bda 5957#LOG_FILE=\"$DEFAULT_LOG_FILE\"
6b500036 5958#LOG_LEVEL=1
5ea6e9c9 5959
251d1c5c 5960#AUTO_UPGRADE=\"1\"
89002ed2 5961
569d6c55 5962#NO_TIMESTAMP=1
5b771039 5963
d5ec5f80 5964 " >"$ACCOUNT_CONF_PATH"
4c3b3608 5965 fi
5966}
5967
c8e9a31e 5968# nocron
c60883ef 5969_precheck() {
c8e9a31e 5970 _nocron="$1"
4c2a3841 5971
5972 if ! _exists "curl" && ! _exists "wget"; then
c60883ef 5973 _err "Please install curl or wget first, we need to access http resources."
4c3b3608 5974 return 1
5975 fi
4c2a3841 5976
5977 if [ -z "$_nocron" ]; then
415f375c 5978 if ! _exists "crontab" && ! _exists "fcrontab"; then
77f96b38 5979 if _exists cygpath && _exists schtasks.exe; then
5980 _info "It seems you are on Windows, we will install Windows scheduler task."
5981 else
5982 _err "It is recommended to install crontab first. try to install 'cron, crontab, crontabs or vixie-cron'."
5983 _err "We need to set cron job to renew the certs automatically."
5984 _err "Otherwise, your certs will not be able to be renewed automatically."
5985 if [ -z "$FORCE" ]; then
5986 _err "Please add '--force' and try install again to go without crontab."
5987 _err "./$PROJECT_ENTRY --install --force"
5988 return 1
5989 fi
c8e9a31e 5990 fi
77546ea5 5991 fi
4c3b3608 5992 fi
4c2a3841 5993
d8ba26e6 5994 if ! _exists "${ACME_OPENSSL_BIN:-openssl}"; then
851fedf7 5995 _err "Please install openssl first. ACME_OPENSSL_BIN=$ACME_OPENSSL_BIN"
c60883ef 5996 _err "We need openssl to generate keys."
4c3b3608 5997 return 1
5998 fi
4c2a3841 5999
3794b5cb 6000 if ! _exists "socat"; then
6001 _err "It is recommended to install socat first."
6002 _err "We use socat for standalone server if you use standalone mode."
c60883ef 6003 _err "If you don't use standalone mode, just ignore this warning."
6004 fi
4c2a3841 6005
c60883ef 6006 return 0
6007}
6008
0a7c9364 6009_setShebang() {
6010 _file="$1"
6011 _shebang="$2"
4c2a3841 6012 if [ -z "$_shebang" ]; then
43822d37 6013 _usage "Usage: file shebang"
0a7c9364 6014 return 1
6015 fi
6016 cp "$_file" "$_file.tmp"
4c2a3841 6017 echo "$_shebang" >"$_file"
6018 sed -n 2,99999p "$_file.tmp" >>"$_file"
6019 rm -f "$_file.tmp"
0a7c9364 6020}
6021
27dbe77f 6022#confighome
94dc5f33 6023_installalias() {
27dbe77f 6024 _c_home="$1"
94dc5f33 6025 _initpath
6026
6027 _envfile="$LE_WORKING_DIR/$PROJECT_ENTRY.env"
4c2a3841 6028 if [ "$_upgrading" ] && [ "$_upgrading" = "1" ]; then
44edb2bd 6029 echo "$(cat "$_envfile")" | sed "s|^LE_WORKING_DIR.*$||" >"$_envfile"
6030 echo "$(cat "$_envfile")" | sed "s|^alias le.*$||" >"$_envfile"
6031 echo "$(cat "$_envfile")" | sed "s|^alias le.sh.*$||" >"$_envfile"
94dc5f33 6032 fi
6033
27dbe77f 6034 if [ "$_c_home" ]; then
be83a6a3 6035 _c_entry=" --config-home '$_c_home'"
27dbe77f 6036 fi
6037
1786a5e5 6038 _setopt "$_envfile" "export LE_WORKING_DIR" "=" "\"$LE_WORKING_DIR\""
f5b546b3 6039 if [ "$_c_home" ]; then
6040 _setopt "$_envfile" "export LE_CONFIG_HOME" "=" "\"$LE_CONFIG_HOME\""
d04434e3 6041 else
6042 _sed_i "/^export LE_CONFIG_HOME/d" "$_envfile"
f5b546b3 6043 fi
be83a6a3 6044 _setopt "$_envfile" "alias $PROJECT_ENTRY" "=" "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
94dc5f33 6045
6046 _profile="$(_detect_profile)"
4c2a3841 6047 if [ "$_profile" ]; then
94dc5f33 6048 _debug "Found profile: $_profile"
aba5c634 6049 _info "Installing alias to '$_profile'"
94dc5f33 6050 _setopt "$_profile" ". \"$_envfile\""
6051 _info "OK, Close and reopen your terminal to start using $PROJECT_NAME"
6052 else
6053 _info "No profile is found, you will need to go into $LE_WORKING_DIR to use $PROJECT_NAME"
6054 fi
94dc5f33 6055
6056 #for csh
6057 _cshfile="$LE_WORKING_DIR/$PROJECT_ENTRY.csh"
94dc5f33 6058 _csh_profile="$HOME/.cshrc"
4c2a3841 6059 if [ -f "$_csh_profile" ]; then
aba5c634 6060 _info "Installing alias to '$_csh_profile'"
6626371d 6061 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
f5b546b3 6062 if [ "$_c_home" ]; then
6063 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
d04434e3 6064 else
6065 _sed_i "/^setenv LE_CONFIG_HOME/d" "$_cshfile"
f5b546b3 6066 fi
be83a6a3 6067 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
4c2a3841 6068 _setopt "$_csh_profile" "source \"$_cshfile\""
94dc5f33 6069 fi
4c2a3841 6070
acafa585 6071 #for tcsh
6072 _tcsh_profile="$HOME/.tcshrc"
4c2a3841 6073 if [ -f "$_tcsh_profile" ]; then
aba5c634 6074 _info "Installing alias to '$_tcsh_profile'"
acafa585 6075 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
f5b546b3 6076 if [ "$_c_home" ]; then
6077 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
6078 fi
be83a6a3 6079 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
4c2a3841 6080 _setopt "$_tcsh_profile" "source \"$_cshfile\""
acafa585 6081 fi
94dc5f33 6082
6083}
6084
86ef0a26 6085# nocron confighome noprofile
c60883ef 6086install() {
f3e4cea3 6087
4c2a3841 6088 if [ -z "$LE_WORKING_DIR" ]; then
f3e4cea3 6089 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
6090 fi
4c2a3841 6091
c8e9a31e 6092 _nocron="$1"
27dbe77f 6093 _c_home="$2"
86ef0a26 6094 _noprofile="$3"
4c2a3841 6095 if ! _initpath; then
c60883ef 6096 _err "Install failed."
4c3b3608 6097 return 1
6098 fi
4c2a3841 6099 if [ "$_nocron" ]; then
52677b0a 6100 _debug "Skip install cron job"
6101 fi
4c2a3841 6102
bd04638d 6103 if [ "$_ACME_IN_CRON" != "1" ]; then
4356eefb 6104 if ! _precheck "$_nocron"; then
6105 _err "Pre-check failed, can not install."
6106 return 1
6107 fi
4c3b3608 6108 fi
4c2a3841 6109
8e845d9f 6110 if [ -z "$_c_home" ] && [ "$LE_CONFIG_HOME" != "$LE_WORKING_DIR" ]; then
6111 _info "Using config home: $LE_CONFIG_HOME"
6112 _c_home="$LE_CONFIG_HOME"
6113 fi
6114
6cc11ffb 6115 #convert from le
4c2a3841 6116 if [ -d "$HOME/.le" ]; then
6117 for envfile in "le.env" "le.sh.env"; do
6118 if [ -f "$HOME/.le/$envfile" ]; then
6119 if grep "le.sh" "$HOME/.le/$envfile" >/dev/null; then
6120 _upgrading="1"
6121 _info "You are upgrading from le.sh"
6122 _info "Renaming \"$HOME/.le\" to $LE_WORKING_DIR"
6123 mv "$HOME/.le" "$LE_WORKING_DIR"
6124 mv "$LE_WORKING_DIR/$envfile" "$LE_WORKING_DIR/$PROJECT_ENTRY.env"
6125 break
6cc11ffb 6126 fi
6127 fi
6128 done
6129 fi
6130
4c3b3608 6131 _info "Installing to $LE_WORKING_DIR"
635695ec 6132
d04434e3 6133 if [ ! -d "$LE_WORKING_DIR" ]; then
6134 if ! mkdir -p "$LE_WORKING_DIR"; then
6135 _err "Can not create working dir: $LE_WORKING_DIR"
6136 return 1
6137 fi
6138
6139 chmod 700 "$LE_WORKING_DIR"
4a0f23e2 6140 fi
4c2a3841 6141
d04434e3 6142 if [ ! -d "$LE_CONFIG_HOME" ]; then
6143 if ! mkdir -p "$LE_CONFIG_HOME"; then
6144 _err "Can not create config dir: $LE_CONFIG_HOME"
6145 return 1
6146 fi
762978f8 6147
d04434e3 6148 chmod 700 "$LE_CONFIG_HOME"
27dbe77f 6149 fi
6150
d5ec5f80 6151 cp "$PROJECT_ENTRY" "$LE_WORKING_DIR/" && chmod +x "$LE_WORKING_DIR/$PROJECT_ENTRY"
4c3b3608 6152
4c2a3841 6153 if [ "$?" != "0" ]; then
a7b7355d 6154 _err "Install failed, can not copy $PROJECT_ENTRY"
4c3b3608 6155 return 1
6156 fi
6157
a7b7355d 6158 _info "Installed to $LE_WORKING_DIR/$PROJECT_ENTRY"
4c3b3608 6159
bd04638d 6160 if [ "$_ACME_IN_CRON" != "1" ] && [ -z "$_noprofile" ]; then
4356eefb 6161 _installalias "$_c_home"
6162 fi
4c3b3608 6163
4c2a3841 6164 for subf in $_SUB_FOLDERS; do
6165 if [ -d "$subf" ]; then
d5ec5f80 6166 mkdir -p "$LE_WORKING_DIR/$subf"
6167 cp "$subf"/* "$LE_WORKING_DIR"/"$subf"/
a61fe418 6168 fi
6169 done
6170
4c2a3841 6171 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
4c3b3608 6172 _initconf
6173 fi
6cc11ffb 6174
4c2a3841 6175 if [ "$_DEFAULT_ACCOUNT_CONF_PATH" != "$ACCOUNT_CONF_PATH" ]; then
635695ec 6176 _setopt "$_DEFAULT_ACCOUNT_CONF_PATH" "ACCOUNT_CONF_PATH" "=" "\"$ACCOUNT_CONF_PATH\""
6cc11ffb 6177 fi
6178
4c2a3841 6179 if [ "$_DEFAULT_CERT_HOME" != "$CERT_HOME" ]; then
b2817897 6180 _saveaccountconf "CERT_HOME" "$CERT_HOME"
6181 fi
6182
4c2a3841 6183 if [ "$_DEFAULT_ACCOUNT_KEY_PATH" != "$ACCOUNT_KEY_PATH" ]; then
b2817897 6184 _saveaccountconf "ACCOUNT_KEY_PATH" "$ACCOUNT_KEY_PATH"
6185 fi
4c2a3841 6186
6187 if [ -z "$_nocron" ]; then
27dbe77f 6188 installcronjob "$_c_home"
c8e9a31e 6189 fi
0a7c9364 6190
4c2a3841 6191 if [ -z "$NO_DETECT_SH" ]; then
641989fd 6192 #Modify shebang
4c2a3841 6193 if _exists bash; then
694af4ae 6194 _bash_path="$(bash -c "command -v bash 2>/dev/null")"
6195 if [ -z "$_bash_path" ]; then
6196 _bash_path="$(bash -c 'echo $SHELL')"
6197 fi
6198 fi
6199 if [ "$_bash_path" ]; then
329174b6 6200 _info "Good, bash is found, so change the shebang to use bash as preferred."
694af4ae 6201 _shebang='#!'"$_bash_path"
641989fd 6202 _setShebang "$LE_WORKING_DIR/$PROJECT_ENTRY" "$_shebang"
4c2a3841 6203 for subf in $_SUB_FOLDERS; do
6204 if [ -d "$LE_WORKING_DIR/$subf" ]; then
6205 for _apifile in "$LE_WORKING_DIR/$subf/"*.sh; do
a61fe418 6206 _setShebang "$_apifile" "$_shebang"
6207 done
6208 fi
6209 done
0a7c9364 6210 fi
6211 fi
6212
4c3b3608 6213 _info OK
6214}
6215
52677b0a 6216# nocron
4c3b3608 6217uninstall() {
52677b0a 6218 _nocron="$1"
4c2a3841 6219 if [ -z "$_nocron" ]; then
52677b0a 6220 uninstallcronjob
6221 fi
4c3b3608 6222 _initpath
6223
9aa3be7f 6224 _uninstallalias
4c2a3841 6225
d5ec5f80 6226 rm -f "$LE_WORKING_DIR/$PROJECT_ENTRY"
f5b546b3 6227 _info "The keys and certs are in \"$(__green "$LE_CONFIG_HOME")\", you can remove them by yourself."
9aa3be7f 6228
6229}
6230
6231_uninstallalias() {
6232 _initpath
6233
4c3b3608 6234 _profile="$(_detect_profile)"
4c2a3841 6235 if [ "$_profile" ]; then
9aa3be7f 6236 _info "Uninstalling alias from: '$_profile'"
d5ec5f80 6237 text="$(cat "$_profile")"
4c2a3841 6238 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.env\"$||" >"$_profile"
4c3b3608 6239 fi
6240
94dc5f33 6241 _csh_profile="$HOME/.cshrc"
4c2a3841 6242 if [ -f "$_csh_profile" ]; then
9aa3be7f 6243 _info "Uninstalling alias from: '$_csh_profile'"
d5ec5f80 6244 text="$(cat "$_csh_profile")"
4c2a3841 6245 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_csh_profile"
94dc5f33 6246 fi
4c2a3841 6247
acafa585 6248 _tcsh_profile="$HOME/.tcshrc"
4c2a3841 6249 if [ -f "$_tcsh_profile" ]; then
9aa3be7f 6250 _info "Uninstalling alias from: '$_csh_profile'"
d5ec5f80 6251 text="$(cat "$_tcsh_profile")"
4c2a3841 6252 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_tcsh_profile"
acafa585 6253 fi
4c3b3608 6254
6255}
6256
6257cron() {
bd04638d 6258 export _ACME_IN_CRON=1
89002ed2 6259 _initpath
d8ba26e6 6260 _info "$(__green "===Starting cron===")"
4c2a3841 6261 if [ "$AUTO_UPGRADE" = "1" ]; then
89002ed2 6262 export LE_WORKING_DIR
6263 (
4c2a3841 6264 if ! upgrade; then
6265 _err "Cron:Upgrade failed!"
6266 return 1
6267 fi
89002ed2 6268 )
d5ec5f80 6269 . "$LE_WORKING_DIR/$PROJECT_ENTRY" >/dev/null
1ab63043 6270
4c2a3841 6271 if [ -t 1 ]; then
1ab63043 6272 __INTERACTIVE="1"
6273 fi
4c2a3841 6274
89002ed2 6275 _info "Auto upgraded to: $VER"
6276 fi
4c3b3608 6277 renewAll
cc179731 6278 _ret="$?"
bd04638d 6279 _ACME_IN_CRON=""
d8ba26e6 6280 _info "$(__green "===End cron===")"
0ba95a3d 6281 exit $_ret
4c3b3608 6282}
6283
6284version() {
a63b05a9 6285 echo "$PROJECT"
6286 echo "v$VER"
4c3b3608 6287}
6288
b50e701c 6289# subject content hooks code
6290_send_notify() {
6291 _nsubject="$1"
6292 _ncontent="$2"
6293 _nhooks="$3"
6294 _nerror="$4"
6295
6296 if [ "$NOTIFY_LEVEL" = "$NOTIFY_LEVEL_DISABLE" ]; then
6297 _debug "The NOTIFY_LEVEL is $NOTIFY_LEVEL, disabled, just return."
6298 return 0
6299 fi
6300
6301 if [ -z "$_nhooks" ]; then
6302 _debug "The NOTIFY_HOOK is empty, just return."
6303 return 0
6304 fi
6305
6306 _send_err=0
6307 for _n_hook in $(echo "$_nhooks" | tr ',' " "); do
6308 _n_hook_file="$(_findHook "" $_SUB_FOLDER_NOTIFY "$_n_hook")"
143eac09 6309 _info "Sending via: $_n_hook"
6310 _debug "Found $_n_hook_file for $_n_hook"
75191e71 6311 if [ -z "$_n_hook_file" ]; then
6312 _err "Can not find the hook file for $_n_hook"
6313 continue
6314 fi
b50e701c 6315 if ! (
6316 if ! . "$_n_hook_file"; then
6317 _err "Load file $_n_hook_file error. Please check your api file and try again."
6318 return 1
6319 fi
6320
6321 d_command="${_n_hook}_send"
6322 if ! _exists "$d_command"; then
6323 _err "It seems that your api file is not correct, it must have a function named: $d_command"
6324 return 1
6325 fi
6326
6327 if ! $d_command "$_nsubject" "$_ncontent" "$_nerror"; then
6328 _err "Error send message by $d_command"
6329 return 1
6330 fi
6331
6332 return 0
6333 ); then
6334 _err "Set $_n_hook_file error."
6335 _send_err=1
6336 else
6337 _info "$_n_hook $(__green Success)"
6338 fi
6339 done
6340 return $_send_err
6341
6342}
6343
6344# hook
6345_set_notify_hook() {
6346 _nhooks="$1"
6347
5698bec6 6348 _test_subject="Hello, this is a notification from $PROJECT_NAME"
143eac09 6349 _test_content="If you receive this message, your notification works."
b50e701c 6350
6351 _send_notify "$_test_subject" "$_test_content" "$_nhooks" 0
6352
6353}
6354
6355#[hook] [level] [mode]
6356setnotify() {
6357 _nhook="$1"
6358 _nlevel="$2"
6359 _nmode="$3"
6360
6361 _initpath
6362
6363 if [ -z "$_nhook$_nlevel$_nmode" ]; then
6364 _usage "Usage: $PROJECT_ENTRY --set-notify [--notify-hook mailgun] [--notify-level $NOTIFY_LEVEL_DEFAULT] [--notify-mode $NOTIFY_MODE_DEFAULT]"
6365 _usage "$_NOTIFY_WIKI"
6366 return 1
6367 fi
6368
6369 if [ "$_nlevel" ]; then
6370 _info "Set notify level to: $_nlevel"
6371 export "NOTIFY_LEVEL=$_nlevel"
6372 _saveaccountconf "NOTIFY_LEVEL" "$NOTIFY_LEVEL"
6373 fi
6374
6375 if [ "$_nmode" ]; then
6376 _info "Set notify mode to: $_nmode"
6377 export "NOTIFY_MODE=$_nmode"
6378 _saveaccountconf "NOTIFY_MODE" "$NOTIFY_MODE"
6379 fi
6380
6381 if [ "$_nhook" ]; then
6382 _info "Set notify hook to: $_nhook"
6383 if [ "$_nhook" = "$NO_VALUE" ]; then
6384 _info "Clear notify hook"
6385 _clearaccountconf "NOTIFY_HOOK"
6386 else
6387 if _set_notify_hook "$_nhook"; then
6388 export NOTIFY_HOOK="$_nhook"
6389 _saveaccountconf "NOTIFY_HOOK" "$NOTIFY_HOOK"
6390 return 0
6391 else
6392 _err "Can not set notify hook to: $_nhook"
6393 return 1
6394 fi
6395 fi
6396 fi
6397
6398}
6399
4c3b3608 6400showhelp() {
d0871bda 6401 _initpath
4c3b3608 6402 version
a7b7355d 6403 echo "Usage: $PROJECT_ENTRY command ...[parameters]....
a63b05a9 6404Commands:
c0fbe823
CE
6405 -h, --help Show this help message.
6406 -v, --version Show version info.
a7b7355d 6407 --install Install $PROJECT_NAME to your system.
6408 --uninstall Uninstall $PROJECT_NAME, and uninstall the cron job.
d8beaf72 6409 --upgrade Upgrade $PROJECT_NAME to the latest code from $PROJECT.
a63b05a9 6410 --issue Issue a cert.
10afcaca 6411 --signcsr Issue a cert from an existing csr.
a61fe418 6412 --deploy Deploy the cert to your server.
d81369d6 6413 -i, --install-cert Install the issued cert to apache/nginx or any other server.
c0fbe823 6414 -r, --renew Renew a cert.
27dbe77f 6415 --renew-all Renew all the certs.
a63b05a9 6416 --revoke Revoke a cert.
47b49f1b 6417 --remove Remove the cert from list of certs known to $PROJECT_NAME.
10afcaca 6418 --list List all the certs.
d81369d6 6419 --show-csr Show the content of a csr.
27dbe77f 6420 --install-cronjob Install the cron job to renew certs, you don't need to call this. The 'install' command can automatically install the cron job.
6421 --uninstall-cronjob Uninstall the cron job. The 'uninstall' command can do this automatically.
a63b05a9 6422 --cron Run cron job to renew all the certs.
d81369d6
CE
6423 --to-pkcs Export the certificate and key to a pfx file.
6424 --to-pkcs8 Convert to pkcs8 format.
27dbe77f 6425 --update-account Update account info.
6426 --register-account Register account key.
422dd1fa 6427 --deactivate-account Deactivate the account.
0984585d 6428 --create-account-key Create an account private key, professional use.
6429 --create-domain-key Create an domain private key, professional use.
d81369d6 6430 -ccr, --create-csr Create CSR, professional use.
0c00e870 6431 --deactivate Deactivate the domain authz, professional use.
b50e701c 6432 --set-notify Set the cron notification hook, level or mode.
d81369d6 6433 --set-default-ca Used with '--server', to set the default CA to use to use.
b50e701c 6434
3c07f57a 6435
a63b05a9 6436Parameters:
c0fbe823
CE
6437 -d, --domain <domain.tld> Specifies a domain, used to issue, renew or revoke etc.
6438 --challenge-alias <domain.tld> The challenge domain alias for DNS alias mode.
e3ebd582 6439 See: $_DNS_ALIAS_WIKI
c0fbe823 6440 --domain-alias <domain.tld> The domain alias for DNS alias mode.
e3ebd582 6441 See: $_DNS_ALIAS_WIKI
c0fbe823 6442 --preferred-chain <chain> If the CA offers multiple certificate chains, prefer the chain with an issuer matching this Subject Common Name.
e3ebd582 6443 If no match, the default offered chain will be used. (default: empty)
6444 See: $_PREFERRED_CHAIN_WIKI
c0fbe823
CE
6445 -f, --force Force install, force cert renewal or override sudo restrictions.
6446 --staging, --test Use staging server, for testing.
6447 --debug [0|1|2|3] Output debug info. Defaults to 1 if argument is omitted.
e3ebd582 6448 --output-insecure Output all the sensitive messages.
6449 By default all the credentials/sensitive messages are hidden from the output/debug/log for security.
c0fbe823 6450 -w, --webroot </path/to/webroot> Specifies the web root folder for web root mode.
a63b05a9 6451 --standalone Use standalone mode.
08681f4a 6452 --alpn Use standalone alpn mode.
e3ebd582 6453 --stateless Use stateless mode.
6454 See: $_STATELESS_WIKI
a63b05a9 6455 --apache Use apache mode.
c0fbe823 6456 --dns [dns_hook] Use dns manual mode or dns api. Defaults to manual mode when argument is omitted.
e3ebd582 6457 See: $_DNS_API_WIKI
c0fbe823 6458 --dnssleep <seconds> The time in seconds to wait for all the txt records to propagate in dns api mode.
e3ebd582 6459 It's not necessary to use this by default, $PROJECT_NAME polls dns status by DOH automatically.
c0fbe823
CE
6460 -k, --keylength <bits> Specifies the domain key length: 2048, 3072, 4096, 8192 or ec-256, ec-384, ec-521.
6461 -ak, --accountkeylength <bits> Specifies the account key length: 2048, 3072, 4096
6462 --log [/path/to/logfile] Specifies the log file. Defaults to \"$DEFAULT_LOG_FILE\" if argument is omitted.
6463 --log-level <1|2> Specifies the log level, default is 1.
6464 --syslog <0|3|6|7> Syslog level, 0: disable syslog, 3: error, 6: info, 7: debug.
6465 --eab-kid <eab_key_id> Key Identifier for External Account Binding.
6466 --eab-hmac-key <eab_hmac_key> HMAC key for External Account Binding.
2d5f1438
OB
6467
6468
7903fcb4 6469 These parameters are to install the cert to nginx/apache or any other server after issue/renew a cert:
3c07f57a 6470
c0fbe823
CE
6471 --cert-file Path to copy the cert file to after issue/renew..
6472 --key-file Path to copy the key file to after issue/renew.
6473 --ca-file Path to copy the intermediate cert file to after issue/renew.
6474 --fullchain-file Path to copy the fullchain cert file to after issue/renew.
3c07f57a 6475
c0fbe823 6476 --reloadcmd <command> Command to execute after issue/renew to reload the server.
a63b05a9 6477
c0fbe823 6478 --server <server_uri> ACME Directory Resource URI. (default: $DEFAULT_CA)
e3ebd582 6479 See: $_SERVER_WIKI
6480
c0fbe823
CE
6481 --accountconf <file> Specifies a customized account config file.
6482 --home <directory> Specifies the home dir for $PROJECT_NAME.
6483 --cert-home <directory> Specifies the home dir to save all the certs, only valid for '--install' command.
6484 --config-home <directory> Specifies the home dir to save all the configurations.
6485 --useragent <string> Specifies the user agent string. it will be saved for future use too.
6486 -m, --accountemail <email> Specifies the account email, only valid for the '--install' and '--update-account' command.
6487 --accountkey <file> Specifies the account key path, only valid for the '--install' command.
6488 --days <ndays> Specifies the days to renew the cert when using '--issue' command. The default value is $DEFAULT_RENEW days.
6489 --httpport <port> Specifies the standalone listening port. Only valid if the server is behind a reverse proxy or load balancer.
6490 --tlsport <port> Specifies the standalone tls listening port. Only valid if the server is behind a reverse proxy or load balancer.
6491 --local-address <ip> Specifies the standalone/tls server listening address, in case you have multiple ip addresses.
dcf4f8f6 6492 --listraw Only used for '--list' command, list the certs in raw format.
d81369d6 6493 -se, --stop-renew-on-error Only valid for '--renew-all' command. Stop if one cert has error in renewal.
13d7cae9 6494 --insecure Do not check the server certificate, in some devices, the api server's certificate may not be trusted.
c0fbe823
CE
6495 --ca-bundle <file> Specifies the path to the CA certificate bundle to verify api server's certificate.
6496 --ca-path <directory> Specifies directory containing CA certificates in PEM format, used by wget or curl.
e3ebd582 6497 --nocron Only valid for '--install' command, which means: do not install the default cron job.
6498 In this case, the certs will not be renewed automatically.
61556a54 6499 --noprofile Only valid for '--install' command, which means: do not install aliases to user profile.
d81369d6 6500 --nocolor Do not output color text.
e32b3aac 6501 --force-color Force output of color text. Useful for non-interactive use with the aha tool for HTML E-Mails.
27dbe77f 6502 --ecc Specifies to use the ECC cert. Valid for '--install-cert', '--renew', '--revoke', '--toPkcs' and '--createCSR'
c0fbe823
CE
6503 --csr <file> Specifies the input csr.
6504 --pre-hook <command> Command to be run before obtaining any certificates.
6505 --post-hook <command> Command to be run after attempting to obtain/renew certificates. Runs regardless of whether obtain/renew succeeded or failed.
6506 --renew-hook <command> Command to be run after each successfully renewed certificate.
6507 --deploy-hook <hookname> The hook file to deploy cert
6508 --ocsp, --ocsp-must-staple Generate OCSP-Must-Staple extension.
6509 --always-force-new-domain-key Generate new domain key on renewal. Otherwise, the domain key is not changed by default.
6510 --auto-upgrade [0|1] Valid for '--upgrade' command, indicating whether to upgrade automatically in future. Defaults to 1 if argument is omitted.
6ae0f7f5 6511 --listen-v4 Force standalone/tls server to listen at ipv4.
6512 --listen-v6 Force standalone/tls server to listen at ipv6.
c0fbe823 6513 --openssl-bin <file> Specifies a custom openssl bin location.
9b124070 6514 --use-wget Force to use wget, if you have both curl and wget installed.
c0fbe823 6515 --yes-I-know-dns-manual-mode-enough-go-ahead-please Force use ofdns manual mode.
e3ebd582 6516 See: $_DNS_MANUAL_WIKI
c0fbe823
CE
6517 -b, --branch <branch> Only valid for '--upgrade' command, specifies the branch name to upgrade to.
6518 --notify-level <0|1|2|3> Set the notification level: Default value is $NOTIFY_LEVEL_DEFAULT.
6519 0: disabled, no notification will be sent.
6520 1: send notifications only when there is an error.
6521 2: send notifications when a cert is successfully renewed, or there is an error.
6522 3: send notifications when a cert is skipped, renewed, or error.
6523 --notify-mode <0|1> Set notification mode. Default value is $NOTIFY_MODE_DEFAULT.
6524 0: Bulk mode. Send all the domain's notifications in one message(mail).
6525 1: Cert mode. Send a message for every single cert.
6526 --notify-hook <hookname> Set the notify hook
6527 --revoke-reason <0-10> The reason for revocation, can be used in conjunction with the '--revoke' command.
e3ebd582 6528 See: $_REVOKE_WIKI
6529
b50e701c 6530
6531"
4c3b3608 6532}
6533
86ef0a26 6534# nocron noprofile
4a0f23e2 6535_installOnline() {
6536 _info "Installing from online archive."
52677b0a 6537 _nocron="$1"
86ef0a26 6538 _noprofile="$2"
4c2a3841 6539 if [ ! "$BRANCH" ]; then
4a0f23e2 6540 BRANCH="master"
6541 fi
a8df88ab 6542
4a0f23e2 6543 target="$PROJECT/archive/$BRANCH.tar.gz"
6544 _info "Downloading $target"
6545 localname="$BRANCH.tar.gz"
4c2a3841 6546 if ! _get "$target" >$localname; then
df9547ae 6547 _err "Download error."
4a0f23e2 6548 return 1
6549 fi
0bbe6eef 6550 (
4c2a3841 6551 _info "Extracting $localname"
3a3b0dd5 6552 if ! (tar xzf $localname || gtar xzf $localname); then
6553 _err "Extraction error."
6554 exit 1
6555 fi
4c2a3841 6556
6557 cd "$PROJECT_NAME-$BRANCH"
6558 chmod +x $PROJECT_ENTRY
86ef0a26 6559 if ./$PROJECT_ENTRY install "$_nocron" "" "$_noprofile"; then
4c2a3841 6560 _info "Install success!"
ac3667c7 6561 _initpath
cb7e3857 6562 _saveaccountconf "UPGRADE_HASH" "$(_getUpgradeHash)"
4c2a3841 6563 fi
6564
6565 cd ..
6566
6567 rm -rf "$PROJECT_NAME-$BRANCH"
6568 rm -f "$localname"
0bbe6eef 6569 )
4a0f23e2 6570}
6571
cb7e3857
OB
6572_getRepoHash() {
6573 _hash_path=$1
6574 shift
6575 _hash_url="https://api.github.com/repos/acmesh-official/$PROJECT_NAME/git/refs/$_hash_path"
6576 _get $_hash_url | tr -d "\r\n" | tr '{},' '\n' | grep '"sha":' | cut -d '"' -f 4
6577}
6578
6579_getUpgradeHash() {
f716f606 6580 _b="$BRANCH"
6581 if [ -z "$_b" ]; then
6582 _b="master"
6583 fi
cb7e3857
OB
6584 _hash=$(_getRepoHash "heads/$_b")
6585 if [ -z "$_hash" ]; then _hash=$(_getRepoHash "tags/$_b"); fi
6586 echo $_hash
7a3c61b7 6587}
6588
52677b0a 6589upgrade() {
6590 if (
267f283a 6591 _initpath
cb7e3857 6592 [ -z "$FORCE" ] && [ "$(_getUpgradeHash)" = "$(_readaccountconf "UPGRADE_HASH")" ] && _info "Already uptodate!" && exit 0
267f283a 6593 export LE_WORKING_DIR
d0b748a4 6594 cd "$LE_WORKING_DIR"
86ef0a26 6595 _installOnline "nocron" "noprofile"
4c2a3841 6596 ); then
52677b0a 6597 _info "Upgrade success!"
096d8992 6598 exit 0
52677b0a 6599 else
6600 _err "Upgrade failed!"
096d8992 6601 exit 1
52677b0a 6602 fi
6603}
a63b05a9 6604
5ea6e9c9 6605_processAccountConf() {
4c2a3841 6606 if [ "$_useragent" ]; then
5ea6e9c9 6607 _saveaccountconf "USER_AGENT" "$_useragent"
4c2a3841 6608 elif [ "$USER_AGENT" ] && [ "$USER_AGENT" != "$DEFAULT_USER_AGENT" ]; then
d0871bda 6609 _saveaccountconf "USER_AGENT" "$USER_AGENT"
5ea6e9c9 6610 fi
4c2a3841 6611
a746139c 6612 if [ "$_openssl_bin" ]; then
851fedf7 6613 _saveaccountconf "ACME_OPENSSL_BIN" "$_openssl_bin"
6614 elif [ "$ACME_OPENSSL_BIN" ] && [ "$ACME_OPENSSL_BIN" != "$DEFAULT_OPENSSL_BIN" ]; then
6615 _saveaccountconf "ACME_OPENSSL_BIN" "$ACME_OPENSSL_BIN"
a746139c 6616 fi
6617
4c2a3841 6618 if [ "$_auto_upgrade" ]; then
6bf281f9 6619 _saveaccountconf "AUTO_UPGRADE" "$_auto_upgrade"
4c2a3841 6620 elif [ "$AUTO_UPGRADE" ]; then
6bf281f9 6621 _saveaccountconf "AUTO_UPGRADE" "$AUTO_UPGRADE"
6622 fi
4c2a3841 6623
9b124070 6624 if [ "$_use_wget" ]; then
6625 _saveaccountconf "ACME_USE_WGET" "$_use_wget"
6626 elif [ "$ACME_USE_WGET" ]; then
6627 _saveaccountconf "ACME_USE_WGET" "$ACME_USE_WGET"
6628 fi
6629
5ea6e9c9 6630}
6631
5bdfdfef 6632_checkSudo() {
6633 if [ "$SUDO_GID" ] && [ "$SUDO_COMMAND" ] && [ "$SUDO_USER" ] && [ "$SUDO_UID" ]; then
6634 if [ "$SUDO_USER" = "root" ] && [ "$SUDO_UID" = "0" ]; then
6635 #it's root using sudo, no matter it's using sudo or not, just fine
6636 return 0
6637 fi
79ad0ff5 6638 if [ -n "$SUDO_COMMAND" ]; then
815a3be4 6639 #it's a normal user doing "sudo su", or `sudo -i` or `sudo -s`
79ad0ff5 6640 _endswith "$SUDO_COMMAND" /bin/su || grep "^$SUDO_COMMAND\$" /etc/shells >/dev/null 2>&1
6641 return $?
5bdfdfef 6642 fi
6643 #otherwise
6644 return 1
6645 fi
6646 return 0
6647}
6648
737e9e48 6649#server
6650_selectServer() {
6651 _server="$1"
6652 _server_lower="$(echo "$_server" | _lower_case)"
6653 _sindex=0
6654 for snames in $CA_NAMES; do
6655 snames="$(echo "$snames" | _lower_case)"
6656 _sindex="$(_math $_sindex + 1)"
6657 _debug2 "_selectServer try snames" "$snames"
6658 for sname in $(echo "$snames" | tr ',' ' '); do
6659 if [ "$_server_lower" = "$sname" ]; then
6660 _debug2 "_selectServer match $sname"
6661 _serverdir="$(_getfield "$CA_SERVERS" $_sindex)"
6662 _debug "Selected server: $_serverdir"
6663 ACME_DIRECTORY="$_serverdir"
6664 export ACME_DIRECTORY
6665 return
6666 fi
6667 done
6668 done
6669 ACME_DIRECTORY="$_server"
6670 export ACME_DIRECTORY
6671}
6672
269847d1 6673#url
6674_getCAShortName() {
6675 caurl="$1"
95ef046d 6676 if [ -z "$caurl" ]; then
6677 caurl="$DEFAULT_CA"
6678 fi
269847d1 6679 caurl_lower="$(echo $caurl | _lower_case)"
6680 _sindex=0
6681 for surl in $(echo "$CA_SERVERS" | _lower_case | tr , ' '); do
6682 _sindex="$(_math $_sindex + 1)"
6683 if [ "$caurl_lower" = "$surl" ]; then
6684 _nindex=0
6685 for snames in $CA_NAMES; do
6686 _nindex="$(_math $_nindex + 1)"
6687 if [ $_nindex -ge $_sindex ]; then
6688 _getfield "$snames" 1
6689 return
6690 fi
6691 done
6692 fi
6693 done
6694 echo "$caurl"
6695}
6696
737e9e48 6697#set default ca to $ACME_DIRECTORY
6698setdefaultca() {
6699 if [ -z "$ACME_DIRECTORY" ]; then
6700 _err "Please give a --server parameter."
6701 return 1
6702 fi
6703 _saveaccountconf "DEFAULT_ACME_SERVER" "$ACME_DIRECTORY"
df22f680 6704 _info "Changed default CA to: $(__green "$ACME_DIRECTORY")"
737e9e48 6705}
6706
a63b05a9 6707_process() {
6708 _CMD=""
6709 _domain=""
3f4513b3 6710 _altdomains="$NO_VALUE"
a63b05a9 6711 _webroot=""
875625b1 6712 _challenge_alias=""
bdbf323f 6713 _keylength=""
6714 _accountkeylength=""
5c539af7 6715 _cert_file=""
6716 _key_file=""
6717 _ca_file=""
6718 _fullchain_file=""
4d2f38b0 6719 _reloadcmd=""
a63b05a9 6720 _password=""
635695ec 6721 _accountconf=""
6722 _useragent=""
b5eb4b90 6723 _accountemail=""
6724 _accountkey=""
b2817897 6725 _certhome=""
27dbe77f 6726 _confighome=""
39c8f79f 6727 _httpport=""
e22bcf7c 6728 _tlsport=""
0e38c60d 6729 _dnssleep=""
dcf4f8f6 6730 _listraw=""
cc179731 6731 _stopRenewOnError=""
e3698edd 6732 #_insecure=""
78009539 6733 _ca_bundle=""
2aa75f03 6734 _ca_path=""
c8e9a31e 6735 _nocron=""
61556a54 6736 _noprofile=""
43822d37 6737 _ecc=""
10afcaca 6738 _csr=""
b0070f03 6739 _pre_hook=""
6740 _post_hook=""
6741 _renew_hook=""
a61fe418 6742 _deploy_hook=""
5ea6e9c9 6743 _logfile=""
d0871bda 6744 _log=""
0463b5d6 6745 _local_address=""
a73c5b33 6746 _log_level=""
6bf281f9 6747 _auto_upgrade=""
6ae0f7f5 6748 _listen_v4=""
6749 _listen_v6=""
a746139c 6750 _openssl_bin=""
e2edf208 6751 _syslog=""
9b124070 6752 _use_wget=""
98394f99 6753 _server=""
b50e701c 6754 _notify_hook=""
6755 _notify_level=""
6756 _notify_mode=""
1041c9f9 6757 _revoke_reason=""
f96d91cb 6758 _eab_kid=""
6759 _eab_hmac_key=""
e3ebd582 6760 _preferred_chain=""
4c2a3841 6761 while [ ${#} -gt 0 ]; do
a63b05a9 6762 case "${1}" in
4c2a3841 6763
19c43451 6764 --help | -h)
6765 showhelp
6766 return
6767 ;;
6768 --version | -v)
6769 version
6770 return
6771 ;;
6772 --install)
6773 _CMD="install"
6774 ;;
6775 --uninstall)
6776 _CMD="uninstall"
6777 ;;
6778 --upgrade)
6779 _CMD="upgrade"
6780 ;;
6781 --issue)
6782 _CMD="issue"
6783 ;;
6784 --deploy)
6785 _CMD="deploy"
6786 ;;
6787 --signcsr)
6788 _CMD="signcsr"
6789 ;;
6790 --showcsr)
6791 _CMD="showcsr"
6792 ;;
6793 --installcert | -i | --install-cert)
6794 _CMD="installcert"
6795 ;;
6796 --renew | -r)
6797 _CMD="renew"
6798 ;;
6799 --renewAll | --renewall | --renew-all)
6800 _CMD="renewAll"
6801 ;;
6802 --revoke)
6803 _CMD="revoke"
6804 ;;
6805 --remove)
6806 _CMD="remove"
6807 ;;
6808 --list)
6809 _CMD="list"
6810 ;;
6811 --installcronjob | --install-cronjob)
6812 _CMD="installcronjob"
6813 ;;
6814 --uninstallcronjob | --uninstall-cronjob)
6815 _CMD="uninstallcronjob"
6816 ;;
6817 --cron)
6818 _CMD="cron"
6819 ;;
d81369d6 6820 --toPkcs | --to-pkcs)
19c43451 6821 _CMD="toPkcs"
6822 ;;
d81369d6 6823 --toPkcs8 | --to-pkcs8)
19c43451 6824 _CMD="toPkcs8"
6825 ;;
6826 --createAccountKey | --createaccountkey | -cak | --create-account-key)
6827 _CMD="createAccountKey"
6828 ;;
6829 --createDomainKey | --createdomainkey | -cdk | --create-domain-key)
6830 _CMD="createDomainKey"
6831 ;;
d81369d6 6832 --createCSR | --createcsr | -ccr | --create-csr)
19c43451 6833 _CMD="createCSR"
6834 ;;
6835 --deactivate)
6836 _CMD="deactivate"
6837 ;;
6838 --updateaccount | --update-account)
6839 _CMD="updateaccount"
6840 ;;
6841 --registeraccount | --register-account)
6842 _CMD="registeraccount"
6843 ;;
6844 --deactivate-account)
6845 _CMD="deactivateaccount"
6846 ;;
6847 --set-notify)
6848 _CMD="setnotify"
6849 ;;
6850 --set-default-ca)
6851 _CMD="setdefaultca"
6852 ;;
6853 --domain | -d)
6854 _dvalue="$2"
4c2a3841 6855
19c43451 6856 if [ "$_dvalue" ]; then
6857 if _startswith "$_dvalue" "-"; then
6858 _err "'$_dvalue' is not a valid domain for parameter '$1'"
6859 return 1
6860 fi
6861 if _is_idn "$_dvalue" && ! _exists idn; then
6862 _err "It seems that $_dvalue is an IDN( Internationalized Domain Names), please install 'idn' command first."
6863 return 1
6864 fi
4c2a3841 6865
19c43451 6866 if _startswith "$_dvalue" "*."; then
6867 _debug "Wildcard domain"
6868 export ACME_VERSION=2
6869 fi
6870 if [ -z "$_domain" ]; then
6871 _domain="$_dvalue"
6872 else
6873 if [ "$_altdomains" = "$NO_VALUE" ]; then
6874 _altdomains="$_dvalue"
a63b05a9 6875 else
19c43451 6876 _altdomains="$_altdomains,$_dvalue"
a63b05a9 6877 fi
6878 fi
19c43451 6879 fi
4c2a3841 6880
19c43451 6881 shift
6882 ;;
a63b05a9 6883
19c43451 6884 --force | -f)
6885 FORCE="1"
6886 ;;
6887 --staging | --test)
6888 STAGE="1"
6889 ;;
6890 --server)
6891 _server="$2"
6892 _selectServer "$_server"
6893 shift
6894 ;;
6895 --debug)
6896 if [ -z "$2" ] || _startswith "$2" "-"; then
6897 DEBUG="$DEBUG_LEVEL_DEFAULT"
6898 else
6899 DEBUG="$2"
64821ad4 6900 shift
19c43451 6901 fi
6902 ;;
6903 --output-insecure)
6904 export OUTPUT_INSECURE=1
6905 ;;
6906 --webroot | -w)
6907 wvalue="$2"
6908 if [ -z "$_webroot" ]; then
6909 _webroot="$wvalue"
6910 else
6911 _webroot="$_webroot,$wvalue"
6912 fi
6913 shift
6914 ;;
6915 --challenge-alias)
6916 cvalue="$2"
6917 _challenge_alias="$_challenge_alias$cvalue,"
6918 shift
6919 ;;
6920 --domain-alias)
6921 cvalue="$DNS_ALIAS_PREFIX$2"
6922 _challenge_alias="$_challenge_alias$cvalue,"
6923 shift
6924 ;;
6925 --standalone)
6926 wvalue="$NO_VALUE"
6927 if [ -z "$_webroot" ]; then
6928 _webroot="$wvalue"
6929 else
6930 _webroot="$_webroot,$wvalue"
6931 fi
6932 ;;
6933 --alpn)
6934 wvalue="$W_ALPN"
6935 if [ -z "$_webroot" ]; then
6936 _webroot="$wvalue"
6937 else
6938 _webroot="$_webroot,$wvalue"
6939 fi
6940 ;;
6941 --stateless)
6942 wvalue="$MODE_STATELESS"
6943 if [ -z "$_webroot" ]; then
6944 _webroot="$wvalue"
6945 else
6946 _webroot="$_webroot,$wvalue"
6947 fi
6948 ;;
6949 --local-address)
6950 lvalue="$2"
6951 _local_address="$_local_address$lvalue,"
6952 shift
6953 ;;
6954 --apache)
6955 wvalue="apache"
6956 if [ -z "$_webroot" ]; then
6957 _webroot="$wvalue"
6958 else
6959 _webroot="$_webroot,$wvalue"
6960 fi
6961 ;;
6962 --nginx)
6963 wvalue="$NGINX"
6964 if [ "$2" ] && ! _startswith "$2" "-"; then
6965 wvalue="$NGINX$2"
0463b5d6 6966 shift
19c43451 6967 fi
6968 if [ -z "$_webroot" ]; then
6969 _webroot="$wvalue"
6970 else
6971 _webroot="$_webroot,$wvalue"
6972 fi
6973 ;;
6974 --dns)
6975 wvalue="$W_DNS"
6976 if [ "$2" ] && ! _startswith "$2" "-"; then
6977 wvalue="$2"
0e38c60d 6978 shift
19c43451 6979 fi
6980 if [ -z "$_webroot" ]; then
6981 _webroot="$wvalue"
6982 else
6983 _webroot="$_webroot,$wvalue"
6984 fi
6985 ;;
6986 --dnssleep)
6987 _dnssleep="$2"
6988 Le_DNSSleep="$_dnssleep"
6989 shift
6990 ;;
4c2a3841 6991
19c43451 6992 --keylength | -k)
6993 _keylength="$2"
6994 shift
6995 ;;
6996 --accountkeylength | -ak)
6997 _accountkeylength="$2"
6998 shift
6999 ;;
a63b05a9 7000
19c43451 7001 --cert-file | --certpath)
7002 _cert_file="$2"
7003 shift
7004 ;;
7005 --key-file | --keypath)
7006 _key_file="$2"
7007 shift
7008 ;;
7009 --ca-file | --capath)
7010 _ca_file="$2"
7011 shift
7012 ;;
7013 --fullchain-file | --fullchainpath)
7014 _fullchain_file="$2"
7015 shift
7016 ;;
7017 --reloadcmd | --reloadCmd)
7018 _reloadcmd="$2"
7019 shift
7020 ;;
7021 --password)
7022 _password="$2"
7023 shift
7024 ;;
7025 --accountconf)
7026 _accountconf="$2"
7027 ACCOUNT_CONF_PATH="$_accountconf"
7028 shift
7029 ;;
7030 --home)
7031 LE_WORKING_DIR="$2"
7032 shift
7033 ;;
7034 --certhome | --cert-home)
7035 _certhome="$2"
7036 CERT_HOME="$_certhome"
7037 shift
7038 ;;
7039 --config-home)
7040 _confighome="$2"
7041 LE_CONFIG_HOME="$_confighome"
7042 shift
7043 ;;
7044 --useragent)
7045 _useragent="$2"
7046 USER_AGENT="$_useragent"
7047 shift
7048 ;;
7049 --accountemail | -m)
7050 _accountemail="$2"
7051 ACCOUNT_EMAIL="$_accountemail"
7052 shift
7053 ;;
7054 --accountkey)
7055 _accountkey="$2"
7056 ACCOUNT_KEY_PATH="$_accountkey"
7057 shift
7058 ;;
7059 --days)
7060 _days="$2"
7061 Le_RenewalDays="$_days"
7062 shift
7063 ;;
7064 --httpport)
7065 _httpport="$2"
7066 Le_HTTPPort="$_httpport"
7067 shift
7068 ;;
7069 --tlsport)
7070 _tlsport="$2"
7071 Le_TLSPort="$_tlsport"
7072 shift
7073 ;;
7074 --listraw)
7075 _listraw="raw"
7076 ;;
d81369d6 7077 --stopRenewOnError | --stoprenewonerror | -se | --stop-renew-on-error)
19c43451 7078 _stopRenewOnError="1"
7079 ;;
7080 --insecure)
7081 #_insecure="1"
7082 HTTPS_INSECURE="1"
7083 ;;
7084 --ca-bundle)
7085 _ca_bundle="$(_readlink "$2")"
7086 CA_BUNDLE="$_ca_bundle"
7087 shift
7088 ;;
7089 --ca-path)
7090 _ca_path="$2"
7091 CA_PATH="$_ca_path"
7092 shift
7093 ;;
7094 --nocron)
7095 _nocron="1"
7096 ;;
7097 --noprofile)
7098 _noprofile="1"
7099 ;;
7100 --no-color)
7101 export ACME_NO_COLOR=1
7102 ;;
7103 --force-color)
7104 export ACME_FORCE_COLOR=1
7105 ;;
7106 --ecc)
7107 _ecc="isEcc"
7108 ;;
7109 --csr)
7110 _csr="$2"
7111 shift
7112 ;;
7113 --pre-hook)
7114 _pre_hook="$2"
7115 shift
7116 ;;
7117 --post-hook)
7118 _post_hook="$2"
7119 shift
7120 ;;
7121 --renew-hook)
7122 _renew_hook="$2"
7123 shift
7124 ;;
7125 --deploy-hook)
7126 if [ -z "$2" ] || _startswith "$2" "-"; then
7127 _usage "Please specify a value for '--deploy-hook'"
7128 return 1
7129 fi
7130 _deploy_hook="$_deploy_hook$2,"
7131 shift
7132 ;;
7133 --ocsp-must-staple | --ocsp)
7134 Le_OCSP_Staple="1"
7135 ;;
7136 --always-force-new-domain-key)
7137 if [ -z "$2" ] || _startswith "$2" "-"; then
7138 Le_ForceNewDomainKey=1
7139 else
7140 Le_ForceNewDomainKey="$2"
1041c9f9 7141 shift
19c43451 7142 fi
7143 ;;
7144 --yes-I-know-dns-manual-mode-enough-go-ahead-please)
7145 export FORCE_DNS_MANUAL=1
7146 ;;
7147 --log | --logfile)
7148 _log="1"
7149 _logfile="$2"
7150 if _startswith "$_logfile" '-'; then
7151 _logfile=""
7152 else
f96d91cb 7153 shift
19c43451 7154 fi
7155 LOG_FILE="$_logfile"
7156 if [ -z "$LOG_LEVEL" ]; then
7157 LOG_LEVEL="$DEFAULT_LOG_LEVEL"
7158 fi
7159 ;;
7160 --log-level)
7161 _log_level="$2"
7162 LOG_LEVEL="$_log_level"
7163 shift
7164 ;;
7165 --syslog)
7166 if ! _startswith "$2" '-'; then
7167 _syslog="$2"
f96d91cb 7168 shift
19c43451 7169 fi
7170 if [ -z "$_syslog" ]; then
7171 _syslog="$SYSLOG_LEVEL_DEFAULT"
7172 fi
7173 ;;
7174 --auto-upgrade)
7175 _auto_upgrade="$2"
7176 if [ -z "$_auto_upgrade" ] || _startswith "$_auto_upgrade" '-'; then
7177 _auto_upgrade="1"
7178 else
e3ebd582 7179 shift
19c43451 7180 fi
7181 AUTO_UPGRADE="$_auto_upgrade"
7182 ;;
7183 --listen-v4)
7184 _listen_v4="1"
7185 Le_Listen_V4="$_listen_v4"
7186 ;;
7187 --listen-v6)
7188 _listen_v6="1"
7189 Le_Listen_V6="$_listen_v6"
7190 ;;
7191 --openssl-bin)
7192 _openssl_bin="$2"
7193 ACME_OPENSSL_BIN="$_openssl_bin"
7194 shift
7195 ;;
7196 --use-wget)
7197 _use_wget="1"
7198 ACME_USE_WGET="1"
7199 ;;
7200 --branch | -b)
7201 export BRANCH="$2"
7202 shift
7203 ;;
7204 --notify-hook)
7205 _nhook="$2"
7206 if _startswith "$_nhook" "-"; then
7207 _err "'$_nhook' is not a hook name for '$1'"
a63b05a9 7208 return 1
19c43451 7209 fi
7210 if [ "$_notify_hook" ]; then
7211 _notify_hook="$_notify_hook,$_nhook"
7212 else
7213 _notify_hook="$_nhook"
7214 fi
7215 shift
7216 ;;
7217 --notify-level)
7218 _nlevel="$2"
7219 if _startswith "$_nlevel" "-"; then
7220 _err "'$_nlevel' is not a integer for '$1'"
7221 return 1
7222 fi
7223 _notify_level="$_nlevel"
7224 shift
7225 ;;
7226 --notify-mode)
7227 _nmode="$2"
7228 if _startswith "$_nmode" "-"; then
7229 _err "'$_nmode' is not a integer for '$1'"
7230 return 1
7231 fi
7232 _notify_mode="$_nmode"
7233 shift
7234 ;;
7235 --revoke-reason)
7236 _revoke_reason="$2"
7237 if _startswith "$_revoke_reason" "-"; then
7238 _err "'$_revoke_reason' is not a integer for '$1'"
7239 return 1
7240 fi
7241 shift
7242 ;;
7243 --eab-kid)
7244 _eab_kid="$2"
7245 shift
7246 ;;
7247 --eab-hmac-key)
7248 _eab_hmac_key="$2"
7249 shift
7250 ;;
7251 --preferred-chain)
7252 _preferred_chain="$2"
7253 shift
7254 ;;
7255 *)
7256 _err "Unknown parameter : $1"
7257 return 1
7258 ;;
a63b05a9 7259 esac
7260
7261 shift 1
7262 done
7263
4c2a3841 7264 if [ "${_CMD}" != "install" ]; then
5bdfdfef 7265 if [ "$__INTERACTIVE" ] && ! _checkSudo; then
7266 if [ -z "$FORCE" ]; then
7267 #Use "echo" here, instead of _info. it's too early
7268 echo "It seems that you are using sudo, please read this link first:"
7269 echo "$_SUDO_WIKI"
7270 return 1
7271 fi
7272 fi
5ea6e9c9 7273 __initHome
661f0583 7274 if [ "$_log" ]; then
4c2a3841 7275 if [ -z "$_logfile" ]; then
661f0583 7276 _logfile="$DEFAULT_LOG_FILE"
7277 fi
d0871bda 7278 fi
4c2a3841 7279 if [ "$_logfile" ]; then
5ea6e9c9 7280 _saveaccountconf "LOG_FILE" "$_logfile"
661f0583 7281 LOG_FILE="$_logfile"
5ea6e9c9 7282 fi
a73c5b33 7283
4c2a3841 7284 if [ "$_log_level" ]; then
a73c5b33 7285 _saveaccountconf "LOG_LEVEL" "$_log_level"
7286 LOG_LEVEL="$_log_level"
7287 fi
4c2a3841 7288
e2edf208 7289 if [ "$_syslog" ]; then
7290 if _exists logger; then
7291 if [ "$_syslog" = "0" ]; then
7292 _clearaccountconf "SYS_LOG"
7293 else
7294 _saveaccountconf "SYS_LOG" "$_syslog"
7295 fi
7296 SYS_LOG="$_syslog"
7297 else
7298 _err "The 'logger' command is not found, can not enable syslog."
7299 _clearaccountconf "SYS_LOG"
7300 SYS_LOG=""
7301 fi
7302 fi
7303
5ea6e9c9 7304 _processAccountConf
7305 fi
4c2a3841 7306
9d548d81 7307 _debug2 LE_WORKING_DIR "$LE_WORKING_DIR"
4c2a3841 7308
7309 if [ "$DEBUG" ]; then
dcf9cb58 7310 version
98394f99 7311 if [ "$_server" ]; then
7312 _debug "Using server: $_server"
7313 fi
dcf9cb58 7314 fi
9a733a57 7315 _debug "Running cmd: ${_CMD}"
a63b05a9 7316 case "${_CMD}" in
19c43451 7317 install) install "$_nocron" "$_confighome" "$_noprofile" ;;
7318 uninstall) uninstall "$_nocron" ;;
7319 upgrade) upgrade ;;
7320 issue)
7321 issue "$_webroot" "$_domain" "$_altdomains" "$_keylength" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias" "$_preferred_chain"
7322 ;;
7323 deploy)
7324 deploy "$_domain" "$_deploy_hook" "$_ecc"
7325 ;;
7326 signcsr)
7327 signcsr "$_csr" "$_webroot" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias"
7328 ;;
7329 showcsr)
7330 showcsr "$_csr" "$_domain"
7331 ;;
7332 installcert)
7333 installcert "$_domain" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_ecc"
7334 ;;
7335 renew)
7336 renew "$_domain" "$_ecc"
7337 ;;
7338 renewAll)
7339 renewAll "$_stopRenewOnError"
7340 ;;
7341 revoke)
7342 revoke "$_domain" "$_ecc" "$_revoke_reason"
7343 ;;
7344 remove)
7345 remove "$_domain" "$_ecc"
7346 ;;
7347 deactivate)
7348 deactivate "$_domain,$_altdomains"
7349 ;;
7350 registeraccount)
7351 registeraccount "$_accountkeylength" "$_eab_kid" "$_eab_hmac_key"
7352 ;;
7353 updateaccount)
7354 updateaccount
7355 ;;
7356 deactivateaccount)
7357 deactivateaccount
7358 ;;
7359 list)
7360 list "$_listraw" "$_domain"
7361 ;;
7362 installcronjob) installcronjob "$_confighome" ;;
7363 uninstallcronjob) uninstallcronjob ;;
7364 cron) cron ;;
7365 toPkcs)
7366 toPkcs "$_domain" "$_password" "$_ecc"
7367 ;;
7368 toPkcs8)
7369 toPkcs8 "$_domain" "$_ecc"
7370 ;;
7371 createAccountKey)
7372 createAccountKey "$_accountkeylength"
7373 ;;
7374 createDomainKey)
7375 createDomainKey "$_domain" "$_keylength"
7376 ;;
7377 createCSR)
7378 createCSR "$_domain" "$_altdomains" "$_ecc"
7379 ;;
7380 setnotify)
7381 setnotify "$_notify_hook" "$_notify_level" "$_notify_mode"
7382 ;;
7383 setdefaultca)
7384 setdefaultca
7385 ;;
7386 *)
7387 if [ "$_CMD" ]; then
7388 _err "Invalid command: $_CMD"
7389 fi
7390 showhelp
7391 return 1
7392 ;;
a63b05a9 7393 esac
d3595686 7394 _ret="$?"
4c2a3841 7395 if [ "$_ret" != "0" ]; then
d3595686 7396 return $_ret
7397 fi
4c2a3841 7398
7399 if [ "${_CMD}" = "install" ]; then
7400 if [ "$_log" ]; then
7401 if [ -z "$LOG_FILE" ]; then
d0871bda 7402 LOG_FILE="$DEFAULT_LOG_FILE"
7403 fi
7404 _saveaccountconf "LOG_FILE" "$LOG_FILE"
5ea6e9c9 7405 fi
4c2a3841 7406
7407 if [ "$_log_level" ]; then
a73c5b33 7408 _saveaccountconf "LOG_LEVEL" "$_log_level"
7409 fi
e2edf208 7410
7411 if [ "$_syslog" ]; then
7412 if _exists logger; then
7413 if [ "$_syslog" = "0" ]; then
7414 _clearaccountconf "SYS_LOG"
7415 else
7416 _saveaccountconf "SYS_LOG" "$_syslog"
7417 fi
7418 else
7419 _err "The 'logger' command is not found, can not enable syslog."
7420 _clearaccountconf "SYS_LOG"
7421 SYS_LOG=""
7422 fi
7423 fi
7424
5ea6e9c9 7425 _processAccountConf
b5eb4b90 7426 fi
635695ec 7427
a63b05a9 7428}
7429
4c2a3841 7430if [ "$INSTALLONLINE" ]; then
d1f97fc8 7431 INSTALLONLINE=""
2fbf3991 7432 _installOnline
4a0f23e2 7433 exit
7434fi
4c3b3608 7435
319e0ae3 7436main() {
7437 [ -z "$1" ] && showhelp && return
4c2a3841 7438 if _startswith "$1" '-'; then _process "$@"; else "$@"; fi
319e0ae3 7439}
e69a7c38 7440
aa7b82de 7441main "$@"