]> git.proxmox.com Git - mirror_acme.sh.git/blame_incremental - acme.sh
fixed json parse regex for support api gcore_cdn (#2381)
[mirror_acme.sh.git] / acme.sh
... / ...
CommitLineData
1#!/usr/bin/env sh
2
3VER=2.8.2
4
5PROJECT_NAME="acme.sh"
6
7PROJECT_ENTRY="acme.sh"
8
9PROJECT="https://github.com/Neilpang/$PROJECT_NAME"
10
11DEFAULT_INSTALL_HOME="$HOME/.$PROJECT_NAME"
12
13_WINDOWS_SCHEDULER_NAME="$PROJECT_NAME.cron"
14
15_SCRIPT_="$0"
16
17_SUB_FOLDER_NOTIFY="notify"
18_SUB_FOLDER_DNSAPI="dnsapi"
19_SUB_FOLDER_DEPLOY="deploy"
20
21_SUB_FOLDERS="$_SUB_FOLDER_DNSAPI $_SUB_FOLDER_DEPLOY $_SUB_FOLDER_NOTIFY"
22
23LETSENCRYPT_CA_V1="https://acme-v01.api.letsencrypt.org/directory"
24LETSENCRYPT_STAGING_CA_V1="https://acme-staging.api.letsencrypt.org/directory"
25
26LETSENCRYPT_CA_V2="https://acme-v02.api.letsencrypt.org/directory"
27LETSENCRYPT_STAGING_CA_V2="https://acme-staging-v02.api.letsencrypt.org/directory"
28
29DEFAULT_CA=$LETSENCRYPT_CA_V2
30DEFAULT_STAGING_CA=$LETSENCRYPT_STAGING_CA_V2
31
32DEFAULT_USER_AGENT="$PROJECT_NAME/$VER ($PROJECT)"
33DEFAULT_ACCOUNT_EMAIL=""
34
35DEFAULT_ACCOUNT_KEY_LENGTH=2048
36DEFAULT_DOMAIN_KEY_LENGTH=2048
37
38DEFAULT_OPENSSL_BIN="openssl"
39
40_OLD_CA_HOST="https://acme-v01.api.letsencrypt.org"
41_OLD_STAGE_CA_HOST="https://acme-staging.api.letsencrypt.org"
42
43VTYPE_HTTP="http-01"
44VTYPE_DNS="dns-01"
45VTYPE_ALPN="tls-alpn-01"
46
47LOCAL_ANY_ADDRESS="0.0.0.0"
48
49DEFAULT_RENEW=60
50
51DEFAULT_DNS_SLEEP=120
52
53NO_VALUE="no"
54
55W_DNS="dns"
56W_ALPN="alpn"
57DNS_ALIAS_PREFIX="="
58
59MODE_STATELESS="stateless"
60
61STATE_VERIFIED="verified_ok"
62
63NGINX="nginx:"
64NGINX_START="#ACME_NGINX_START"
65NGINX_END="#ACME_NGINX_END"
66
67BEGIN_CSR="-----BEGIN CERTIFICATE REQUEST-----"
68END_CSR="-----END CERTIFICATE REQUEST-----"
69
70BEGIN_CERT="-----BEGIN CERTIFICATE-----"
71END_CERT="-----END CERTIFICATE-----"
72
73CONTENT_TYPE_JSON="application/jose+json"
74RENEW_SKIP=2
75
76B64CONF_START="__ACME_BASE64__START_"
77B64CONF_END="__ACME_BASE64__END_"
78
79ECC_SEP="_"
80ECC_SUFFIX="${ECC_SEP}ecc"
81
82LOG_LEVEL_1=1
83LOG_LEVEL_2=2
84LOG_LEVEL_3=3
85DEFAULT_LOG_LEVEL="$LOG_LEVEL_1"
86
87DEBUG_LEVEL_1=1
88DEBUG_LEVEL_2=2
89DEBUG_LEVEL_3=3
90DEBUG_LEVEL_DEFAULT=$DEBUG_LEVEL_1
91DEBUG_LEVEL_NONE=0
92
93HIDDEN_VALUE="[hidden](please add '--output-insecure' to see this value)"
94
95SYSLOG_ERROR="user.error"
96SYSLOG_INFO="user.info"
97SYSLOG_DEBUG="user.debug"
98
99#error
100SYSLOG_LEVEL_ERROR=3
101#info
102SYSLOG_LEVEL_INFO=6
103#debug
104SYSLOG_LEVEL_DEBUG=7
105#debug2
106SYSLOG_LEVEL_DEBUG_2=8
107#debug3
108SYSLOG_LEVEL_DEBUG_3=9
109
110SYSLOG_LEVEL_DEFAULT=$SYSLOG_LEVEL_ERROR
111#none
112SYSLOG_LEVEL_NONE=0
113
114NOTIFY_LEVEL_DISABLE=0
115NOTIFY_LEVEL_ERROR=1
116NOTIFY_LEVEL_RENEW=2
117NOTIFY_LEVEL_SKIP=3
118
119NOTIFY_LEVEL_DEFAULT=$NOTIFY_LEVEL_RENEW
120
121NOTIFY_MODE_BULK=0
122NOTIFY_MODE_CERT=1
123
124NOTIFY_MODE_DEFAULT=$NOTIFY_MODE_BULK
125
126_DEBUG_WIKI="https://github.com/Neilpang/acme.sh/wiki/How-to-debug-acme.sh"
127
128_PREPARE_LINK="https://github.com/Neilpang/acme.sh/wiki/Install-preparations"
129
130_STATELESS_WIKI="https://github.com/Neilpang/acme.sh/wiki/Stateless-Mode"
131
132_DNS_ALIAS_WIKI="https://github.com/Neilpang/acme.sh/wiki/DNS-alias-mode"
133
134_DNS_MANUAL_WIKI="https://github.com/Neilpang/acme.sh/wiki/dns-manual-mode"
135
136_NOTIFY_WIKI="https://github.com/Neilpang/acme.sh/wiki/notify"
137
138_DNS_MANUAL_ERR="The dns manual mode can not renew automatically, you must issue it again manually. You'd better use the other modes instead."
139
140_DNS_MANUAL_WARN="It seems that you are using dns manual mode. please take care: $_DNS_MANUAL_ERR"
141
142_DNS_MANUAL_ERROR="It seems that you are using dns manual mode. Read this link first: $_DNS_MANUAL_WIKI"
143
144__INTERACTIVE=""
145if [ -t 1 ]; then
146 __INTERACTIVE="1"
147fi
148
149__green() {
150 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
151 printf '\033[1;31;32m%b\033[0m' "$1"
152 return
153 fi
154 printf -- "%b" "$1"
155}
156
157__red() {
158 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
159 printf '\033[1;31;40m%b\033[0m' "$1"
160 return
161 fi
162 printf -- "%b" "$1"
163}
164
165_printargs() {
166 _exitstatus="$?"
167 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
168 printf -- "%s" "[$(date)] "
169 fi
170 if [ -z "$2" ]; then
171 printf -- "%s" "$1"
172 else
173 printf -- "%s" "$1='$2'"
174 fi
175 printf "\n"
176 # return the saved exit status
177 return "$_exitstatus"
178}
179
180_dlg_versions() {
181 echo "Diagnosis versions: "
182 echo "openssl:$ACME_OPENSSL_BIN"
183 if _exists "${ACME_OPENSSL_BIN:-openssl}"; then
184 ${ACME_OPENSSL_BIN:-openssl} version 2>&1
185 else
186 echo "$ACME_OPENSSL_BIN doesn't exists."
187 fi
188
189 echo "apache:"
190 if [ "$_APACHECTL" ] && _exists "$_APACHECTL"; then
191 $_APACHECTL -V 2>&1
192 else
193 echo "apache doesn't exists."
194 fi
195
196 echo "nginx:"
197 if _exists "nginx"; then
198 nginx -V 2>&1
199 else
200 echo "nginx doesn't exists."
201 fi
202
203 echo "socat:"
204 if _exists "socat"; then
205 socat -h 2>&1
206 else
207 _debug "socat doesn't exists."
208 fi
209}
210
211#class
212_syslog() {
213 _exitstatus="$?"
214 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" = "$SYSLOG_LEVEL_NONE" ]; then
215 return
216 fi
217 _logclass="$1"
218 shift
219 if [ -z "$__logger_i" ]; then
220 if _contains "$(logger --help 2>&1)" "-i"; then
221 __logger_i="logger -i"
222 else
223 __logger_i="logger"
224 fi
225 fi
226 $__logger_i -t "$PROJECT_NAME" -p "$_logclass" "$(_printargs "$@")" >/dev/null 2>&1
227 return "$_exitstatus"
228}
229
230_log() {
231 [ -z "$LOG_FILE" ] && return
232 _printargs "$@" >>"$LOG_FILE"
233}
234
235_info() {
236 _log "$@"
237 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_INFO" ]; then
238 _syslog "$SYSLOG_INFO" "$@"
239 fi
240 _printargs "$@"
241}
242
243_err() {
244 _syslog "$SYSLOG_ERROR" "$@"
245 _log "$@"
246 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
247 printf -- "%s" "[$(date)] " >&2
248 fi
249 if [ -z "$2" ]; then
250 __red "$1" >&2
251 else
252 __red "$1='$2'" >&2
253 fi
254 printf "\n" >&2
255 return 1
256}
257
258_usage() {
259 __red "$@" >&2
260 printf "\n" >&2
261}
262
263_debug() {
264 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
265 _log "$@"
266 fi
267 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
268 _syslog "$SYSLOG_DEBUG" "$@"
269 fi
270 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
271 _printargs "$@" >&2
272 fi
273}
274
275#output the sensitive messages
276_secure_debug() {
277 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
278 if [ "$OUTPUT_INSECURE" = "1" ]; then
279 _log "$@"
280 else
281 _log "$1" "$HIDDEN_VALUE"
282 fi
283 fi
284 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
285 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
286 fi
287 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
288 if [ "$OUTPUT_INSECURE" = "1" ]; then
289 _printargs "$@" >&2
290 else
291 _printargs "$1" "$HIDDEN_VALUE" >&2
292 fi
293 fi
294}
295
296_debug2() {
297 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
298 _log "$@"
299 fi
300 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
301 _syslog "$SYSLOG_DEBUG" "$@"
302 fi
303 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
304 _printargs "$@" >&2
305 fi
306}
307
308_secure_debug2() {
309 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
310 if [ "$OUTPUT_INSECURE" = "1" ]; then
311 _log "$@"
312 else
313 _log "$1" "$HIDDEN_VALUE"
314 fi
315 fi
316 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
317 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
318 fi
319 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
320 if [ "$OUTPUT_INSECURE" = "1" ]; then
321 _printargs "$@" >&2
322 else
323 _printargs "$1" "$HIDDEN_VALUE" >&2
324 fi
325 fi
326}
327
328_debug3() {
329 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
330 _log "$@"
331 fi
332 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
333 _syslog "$SYSLOG_DEBUG" "$@"
334 fi
335 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
336 _printargs "$@" >&2
337 fi
338}
339
340_secure_debug3() {
341 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
342 if [ "$OUTPUT_INSECURE" = "1" ]; then
343 _log "$@"
344 else
345 _log "$1" "$HIDDEN_VALUE"
346 fi
347 fi
348 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
349 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
350 fi
351 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
352 if [ "$OUTPUT_INSECURE" = "1" ]; then
353 _printargs "$@" >&2
354 else
355 _printargs "$1" "$HIDDEN_VALUE" >&2
356 fi
357 fi
358}
359
360_upper_case() {
361 # shellcheck disable=SC2018,SC2019
362 tr 'a-z' 'A-Z'
363}
364
365_lower_case() {
366 # shellcheck disable=SC2018,SC2019
367 tr 'A-Z' 'a-z'
368}
369
370_startswith() {
371 _str="$1"
372 _sub="$2"
373 echo "$_str" | grep "^$_sub" >/dev/null 2>&1
374}
375
376_endswith() {
377 _str="$1"
378 _sub="$2"
379 echo "$_str" | grep -- "$_sub\$" >/dev/null 2>&1
380}
381
382_contains() {
383 _str="$1"
384 _sub="$2"
385 echo "$_str" | grep -- "$_sub" >/dev/null 2>&1
386}
387
388_hasfield() {
389 _str="$1"
390 _field="$2"
391 _sep="$3"
392 if [ -z "$_field" ]; then
393 _usage "Usage: str field [sep]"
394 return 1
395 fi
396
397 if [ -z "$_sep" ]; then
398 _sep=","
399 fi
400
401 for f in $(echo "$_str" | tr "$_sep" ' '); do
402 if [ "$f" = "$_field" ]; then
403 _debug2 "'$_str' contains '$_field'"
404 return 0 #contains ok
405 fi
406 done
407 _debug2 "'$_str' does not contain '$_field'"
408 return 1 #not contains
409}
410
411# str index [sep]
412_getfield() {
413 _str="$1"
414 _findex="$2"
415 _sep="$3"
416
417 if [ -z "$_findex" ]; then
418 _usage "Usage: str field [sep]"
419 return 1
420 fi
421
422 if [ -z "$_sep" ]; then
423 _sep=","
424 fi
425
426 _ffi="$_findex"
427 while [ "$_ffi" -gt "0" ]; do
428 _fv="$(echo "$_str" | cut -d "$_sep" -f "$_ffi")"
429 if [ "$_fv" ]; then
430 printf -- "%s" "$_fv"
431 return 0
432 fi
433 _ffi="$(_math "$_ffi" - 1)"
434 done
435
436 printf -- "%s" "$_str"
437
438}
439
440_exists() {
441 cmd="$1"
442 if [ -z "$cmd" ]; then
443 _usage "Usage: _exists cmd"
444 return 1
445 fi
446
447 if eval type type >/dev/null 2>&1; then
448 eval type "$cmd" >/dev/null 2>&1
449 elif command >/dev/null 2>&1; then
450 command -v "$cmd" >/dev/null 2>&1
451 else
452 which "$cmd" >/dev/null 2>&1
453 fi
454 ret="$?"
455 _debug3 "$cmd exists=$ret"
456 return $ret
457}
458
459#a + b
460_math() {
461 _m_opts="$@"
462 printf "%s" "$(($_m_opts))"
463}
464
465_h_char_2_dec() {
466 _ch=$1
467 case "${_ch}" in
468 a | A)
469 printf "10"
470 ;;
471 b | B)
472 printf "11"
473 ;;
474 c | C)
475 printf "12"
476 ;;
477 d | D)
478 printf "13"
479 ;;
480 e | E)
481 printf "14"
482 ;;
483 f | F)
484 printf "15"
485 ;;
486 *)
487 printf "%s" "$_ch"
488 ;;
489 esac
490
491}
492
493_URGLY_PRINTF=""
494if [ "$(printf '\x41')" != 'A' ]; then
495 _URGLY_PRINTF=1
496fi
497
498_ESCAPE_XARGS=""
499if _exists xargs && [ "$(printf %s '\\x41' | xargs printf)" = 'A' ]; then
500 _ESCAPE_XARGS=1
501fi
502
503_h2b() {
504 if _exists xxd && xxd -r -p 2>/dev/null; then
505 return
506 fi
507
508 hex=$(cat)
509 ic=""
510 jc=""
511 _debug2 _URGLY_PRINTF "$_URGLY_PRINTF"
512 if [ -z "$_URGLY_PRINTF" ]; then
513 if [ "$_ESCAPE_XARGS" ] && _exists xargs; then
514 _debug2 "xargs"
515 echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/\\\\\\x\1/g' | xargs printf
516 else
517 for h in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/ \1/g'); do
518 if [ -z "$h" ]; then
519 break
520 fi
521 printf "\x$h%s"
522 done
523 fi
524 else
525 for c in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\)/ \1/g'); do
526 if [ -z "$ic" ]; then
527 ic=$c
528 continue
529 fi
530 jc=$c
531 ic="$(_h_char_2_dec "$ic")"
532 jc="$(_h_char_2_dec "$jc")"
533 printf '\'"$(printf "%o" "$(_math "$ic" \* 16 + $jc)")""%s"
534 ic=""
535 jc=""
536 done
537 fi
538
539}
540
541_is_solaris() {
542 _contains "${__OS__:=$(uname -a)}" "solaris" || _contains "${__OS__:=$(uname -a)}" "SunOS"
543}
544
545#_ascii_hex str
546#this can only process ascii chars, should only be used when od command is missing as a backup way.
547_ascii_hex() {
548 _debug2 "Using _ascii_hex"
549 _str="$1"
550 _str_len=${#_str}
551 _h_i=1
552 while [ "$_h_i" -le "$_str_len" ]; do
553 _str_c="$(printf "%s" "$_str" | cut -c "$_h_i")"
554 printf " %02x" "'$_str_c"
555 _h_i="$(_math "$_h_i" + 1)"
556 done
557}
558
559#stdin output hexstr splited by one space
560#input:"abc"
561#output: " 61 62 63"
562_hex_dump() {
563 if _exists od; then
564 od -A n -v -t x1 | tr -s " " | sed 's/ $//' | tr -d "\r\t\n"
565 elif _exists hexdump; then
566 _debug3 "using hexdump"
567 hexdump -v -e '/1 ""' -e '/1 " %02x" ""'
568 elif _exists xxd; then
569 _debug3 "using xxd"
570 xxd -ps -c 20 -i | sed "s/ 0x/ /g" | tr -d ",\n" | tr -s " "
571 else
572 _debug3 "using _ascii_hex"
573 str=$(cat)
574 _ascii_hex "$str"
575 fi
576}
577
578#url encode, no-preserved chars
579#A B C D E F G H I J K L M N O P Q R S T U V W X Y Z
580#41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a
581
582#a b c d e f g h i j k l m n o p q r s t u v w x y z
583#61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a
584
585#0 1 2 3 4 5 6 7 8 9 - _ . ~
586#30 31 32 33 34 35 36 37 38 39 2d 5f 2e 7e
587
588#stdin stdout
589_url_encode() {
590 _hex_str=$(_hex_dump)
591 _debug3 "_url_encode"
592 _debug3 "_hex_str" "$_hex_str"
593 for _hex_code in $_hex_str; do
594 #upper case
595 case "${_hex_code}" in
596 "41")
597 printf "%s" "A"
598 ;;
599 "42")
600 printf "%s" "B"
601 ;;
602 "43")
603 printf "%s" "C"
604 ;;
605 "44")
606 printf "%s" "D"
607 ;;
608 "45")
609 printf "%s" "E"
610 ;;
611 "46")
612 printf "%s" "F"
613 ;;
614 "47")
615 printf "%s" "G"
616 ;;
617 "48")
618 printf "%s" "H"
619 ;;
620 "49")
621 printf "%s" "I"
622 ;;
623 "4a")
624 printf "%s" "J"
625 ;;
626 "4b")
627 printf "%s" "K"
628 ;;
629 "4c")
630 printf "%s" "L"
631 ;;
632 "4d")
633 printf "%s" "M"
634 ;;
635 "4e")
636 printf "%s" "N"
637 ;;
638 "4f")
639 printf "%s" "O"
640 ;;
641 "50")
642 printf "%s" "P"
643 ;;
644 "51")
645 printf "%s" "Q"
646 ;;
647 "52")
648 printf "%s" "R"
649 ;;
650 "53")
651 printf "%s" "S"
652 ;;
653 "54")
654 printf "%s" "T"
655 ;;
656 "55")
657 printf "%s" "U"
658 ;;
659 "56")
660 printf "%s" "V"
661 ;;
662 "57")
663 printf "%s" "W"
664 ;;
665 "58")
666 printf "%s" "X"
667 ;;
668 "59")
669 printf "%s" "Y"
670 ;;
671 "5a")
672 printf "%s" "Z"
673 ;;
674
675 #lower case
676 "61")
677 printf "%s" "a"
678 ;;
679 "62")
680 printf "%s" "b"
681 ;;
682 "63")
683 printf "%s" "c"
684 ;;
685 "64")
686 printf "%s" "d"
687 ;;
688 "65")
689 printf "%s" "e"
690 ;;
691 "66")
692 printf "%s" "f"
693 ;;
694 "67")
695 printf "%s" "g"
696 ;;
697 "68")
698 printf "%s" "h"
699 ;;
700 "69")
701 printf "%s" "i"
702 ;;
703 "6a")
704 printf "%s" "j"
705 ;;
706 "6b")
707 printf "%s" "k"
708 ;;
709 "6c")
710 printf "%s" "l"
711 ;;
712 "6d")
713 printf "%s" "m"
714 ;;
715 "6e")
716 printf "%s" "n"
717 ;;
718 "6f")
719 printf "%s" "o"
720 ;;
721 "70")
722 printf "%s" "p"
723 ;;
724 "71")
725 printf "%s" "q"
726 ;;
727 "72")
728 printf "%s" "r"
729 ;;
730 "73")
731 printf "%s" "s"
732 ;;
733 "74")
734 printf "%s" "t"
735 ;;
736 "75")
737 printf "%s" "u"
738 ;;
739 "76")
740 printf "%s" "v"
741 ;;
742 "77")
743 printf "%s" "w"
744 ;;
745 "78")
746 printf "%s" "x"
747 ;;
748 "79")
749 printf "%s" "y"
750 ;;
751 "7a")
752 printf "%s" "z"
753 ;;
754 #numbers
755 "30")
756 printf "%s" "0"
757 ;;
758 "31")
759 printf "%s" "1"
760 ;;
761 "32")
762 printf "%s" "2"
763 ;;
764 "33")
765 printf "%s" "3"
766 ;;
767 "34")
768 printf "%s" "4"
769 ;;
770 "35")
771 printf "%s" "5"
772 ;;
773 "36")
774 printf "%s" "6"
775 ;;
776 "37")
777 printf "%s" "7"
778 ;;
779 "38")
780 printf "%s" "8"
781 ;;
782 "39")
783 printf "%s" "9"
784 ;;
785 "2d")
786 printf "%s" "-"
787 ;;
788 "5f")
789 printf "%s" "_"
790 ;;
791 "2e")
792 printf "%s" "."
793 ;;
794 "7e")
795 printf "%s" "~"
796 ;;
797 #other hex
798 *)
799 printf '%%%s' "$_hex_code"
800 ;;
801 esac
802 done
803}
804
805_json_encode() {
806 _j_str="$(sed 's/"/\\"/g' | sed "s/\r/\\r/g")"
807 _debug3 "_json_encode"
808 _debug3 "_j_str" "$_j_str"
809 echo "$_j_str" | _hex_dump | _lower_case | sed 's/0a/5c 6e/g' | tr -d ' ' | _h2b | tr -d "\r\n"
810}
811
812#options file
813_sed_i() {
814 options="$1"
815 filename="$2"
816 if [ -z "$filename" ]; then
817 _usage "Usage:_sed_i options filename"
818 return 1
819 fi
820 _debug2 options "$options"
821 if sed -h 2>&1 | grep "\-i\[SUFFIX]" >/dev/null 2>&1; then
822 _debug "Using sed -i"
823 sed -i "$options" "$filename"
824 else
825 _debug "No -i support in sed"
826 text="$(cat "$filename")"
827 echo "$text" | sed "$options" >"$filename"
828 fi
829}
830
831_egrep_o() {
832 if ! egrep -o "$1" 2>/dev/null; then
833 sed -n 's/.*\('"$1"'\).*/\1/p'
834 fi
835}
836
837#Usage: file startline endline
838_getfile() {
839 filename="$1"
840 startline="$2"
841 endline="$3"
842 if [ -z "$endline" ]; then
843 _usage "Usage: file startline endline"
844 return 1
845 fi
846
847 i="$(grep -n -- "$startline" "$filename" | cut -d : -f 1)"
848 if [ -z "$i" ]; then
849 _err "Can not find start line: $startline"
850 return 1
851 fi
852 i="$(_math "$i" + 1)"
853 _debug i "$i"
854
855 j="$(grep -n -- "$endline" "$filename" | cut -d : -f 1)"
856 if [ -z "$j" ]; then
857 _err "Can not find end line: $endline"
858 return 1
859 fi
860 j="$(_math "$j" - 1)"
861 _debug j "$j"
862
863 sed -n "$i,${j}p" "$filename"
864
865}
866
867#Usage: multiline
868_base64() {
869 [ "" ] #urgly
870 if [ "$1" ]; then
871 _debug3 "base64 multiline:'$1'"
872 ${ACME_OPENSSL_BIN:-openssl} base64 -e
873 else
874 _debug3 "base64 single line."
875 ${ACME_OPENSSL_BIN:-openssl} base64 -e | tr -d '\r\n'
876 fi
877}
878
879#Usage: multiline
880_dbase64() {
881 if [ "$1" ]; then
882 ${ACME_OPENSSL_BIN:-openssl} base64 -d -A
883 else
884 ${ACME_OPENSSL_BIN:-openssl} base64 -d
885 fi
886}
887
888#file
889_checkcert() {
890 _cf="$1"
891 if [ "$DEBUG" ]; then
892 openssl x509 -noout -text -in "$_cf"
893 else
894 openssl x509 -noout -text -in "$_cf" >/dev/null 2>&1
895 fi
896}
897
898#Usage: hashalg [outputhex]
899#Output Base64-encoded digest
900_digest() {
901 alg="$1"
902 if [ -z "$alg" ]; then
903 _usage "Usage: _digest hashalg"
904 return 1
905 fi
906
907 outputhex="$2"
908
909 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ] || [ "$alg" = "md5" ]; then
910 if [ "$outputhex" ]; then
911 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hex | cut -d = -f 2 | tr -d ' '
912 else
913 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -binary | _base64
914 fi
915 else
916 _err "$alg is not supported yet"
917 return 1
918 fi
919
920}
921
922#Usage: hashalg secret_hex [outputhex]
923#Output binary hmac
924_hmac() {
925 alg="$1"
926 secret_hex="$2"
927 outputhex="$3"
928
929 if [ -z "$secret_hex" ]; then
930 _usage "Usage: _hmac hashalg secret [outputhex]"
931 return 1
932 fi
933
934 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ]; then
935 if [ "$outputhex" ]; then
936 (${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)") | cut -d = -f 2 | tr -d ' '
937 else
938 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" -binary 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)" -binary
939 fi
940 else
941 _err "$alg is not supported yet"
942 return 1
943 fi
944
945}
946
947#Usage: keyfile hashalg
948#Output: Base64-encoded signature value
949_sign() {
950 keyfile="$1"
951 alg="$2"
952 if [ -z "$alg" ]; then
953 _usage "Usage: _sign keyfile hashalg"
954 return 1
955 fi
956
957 _sign_openssl="${ACME_OPENSSL_BIN:-openssl} dgst -sign $keyfile "
958
959 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
960 $_sign_openssl -$alg | _base64
961 elif grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
962 if ! _signedECText="$($_sign_openssl -sha$__ECC_KEY_LEN | ${ACME_OPENSSL_BIN:-openssl} asn1parse -inform DER)"; then
963 _err "Sign failed: $_sign_openssl"
964 _err "Key file: $keyfile"
965 _err "Key content:$(wc -l <"$keyfile") lines"
966 return 1
967 fi
968 _debug3 "_signedECText" "$_signedECText"
969 _ec_r="$(echo "$_signedECText" | _head_n 2 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
970 _debug3 "_ec_r" "$_ec_r"
971 _ec_s="$(echo "$_signedECText" | _head_n 3 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
972 _debug3 "_ec_s" "$_ec_s"
973 printf "%s" "$_ec_r$_ec_s" | _h2b | _base64
974 else
975 _err "Unknown key file format."
976 return 1
977 fi
978
979}
980
981#keylength or isEcc flag (empty str => not ecc)
982_isEccKey() {
983 _length="$1"
984
985 if [ -z "$_length" ]; then
986 return 1
987 fi
988
989 [ "$_length" != "1024" ] \
990 && [ "$_length" != "2048" ] \
991 && [ "$_length" != "3072" ] \
992 && [ "$_length" != "4096" ] \
993 && [ "$_length" != "8192" ]
994}
995
996# _createkey 2048|ec-256 file
997_createkey() {
998 length="$1"
999 f="$2"
1000 _debug2 "_createkey for file:$f"
1001 eccname="$length"
1002 if _startswith "$length" "ec-"; then
1003 length=$(printf "%s" "$length" | cut -d '-' -f 2-100)
1004
1005 if [ "$length" = "256" ]; then
1006 eccname="prime256v1"
1007 fi
1008 if [ "$length" = "384" ]; then
1009 eccname="secp384r1"
1010 fi
1011 if [ "$length" = "521" ]; then
1012 eccname="secp521r1"
1013 fi
1014
1015 fi
1016
1017 if [ -z "$length" ]; then
1018 length=2048
1019 fi
1020
1021 _debug "Use length $length"
1022
1023 if ! touch "$f" >/dev/null 2>&1; then
1024 _f_path="$(dirname "$f")"
1025 _debug _f_path "$_f_path"
1026 if ! mkdir -p "$_f_path"; then
1027 _err "Can not create path: $_f_path"
1028 return 1
1029 fi
1030 fi
1031
1032 if _isEccKey "$length"; then
1033 _debug "Using ec name: $eccname"
1034 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} ecparam -name "$eccname" -genkey 2>/dev/null)"; then
1035 echo "$_opkey" >"$f"
1036 else
1037 _err "error ecc key name: $eccname"
1038 return 1
1039 fi
1040 else
1041 _debug "Using RSA: $length"
1042 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} genrsa "$length" 2>/dev/null)"; then
1043 echo "$_opkey" >"$f"
1044 else
1045 _err "error rsa key: $length"
1046 return 1
1047 fi
1048 fi
1049
1050 if [ "$?" != "0" ]; then
1051 _err "Create key error."
1052 return 1
1053 fi
1054}
1055
1056#domain
1057_is_idn() {
1058 _is_idn_d="$1"
1059 _debug2 _is_idn_d "$_is_idn_d"
1060 _idn_temp=$(printf "%s" "$_is_idn_d" | tr -d '0-9' | tr -d 'a-z' | tr -d 'A-Z' | tr -d '*.,-_')
1061 _debug2 _idn_temp "$_idn_temp"
1062 [ "$_idn_temp" ]
1063}
1064
1065#aa.com
1066#aa.com,bb.com,cc.com
1067_idn() {
1068 __idn_d="$1"
1069 if ! _is_idn "$__idn_d"; then
1070 printf "%s" "$__idn_d"
1071 return 0
1072 fi
1073
1074 if _exists idn; then
1075 if _contains "$__idn_d" ','; then
1076 _i_first="1"
1077 for f in $(echo "$__idn_d" | tr ',' ' '); do
1078 [ -z "$f" ] && continue
1079 if [ -z "$_i_first" ]; then
1080 printf "%s" ","
1081 else
1082 _i_first=""
1083 fi
1084 idn --quiet "$f" | tr -d "\r\n"
1085 done
1086 else
1087 idn "$__idn_d" | tr -d "\r\n"
1088 fi
1089 else
1090 _err "Please install idn to process IDN names."
1091 fi
1092}
1093
1094#_createcsr cn san_list keyfile csrfile conf acmeValidationv1
1095_createcsr() {
1096 _debug _createcsr
1097 domain="$1"
1098 domainlist="$2"
1099 csrkey="$3"
1100 csr="$4"
1101 csrconf="$5"
1102 acmeValidationv1="$6"
1103 _debug2 domain "$domain"
1104 _debug2 domainlist "$domainlist"
1105 _debug2 csrkey "$csrkey"
1106 _debug2 csr "$csr"
1107 _debug2 csrconf "$csrconf"
1108
1109 printf "[ req_distinguished_name ]\n[ req ]\ndistinguished_name = req_distinguished_name\nreq_extensions = v3_req\n[ v3_req ]\n\nkeyUsage = nonRepudiation, digitalSignature, keyEncipherment" >"$csrconf"
1110
1111 if [ "$acmeValidationv1" ]; then
1112 domainlist="$(_idn "$domainlist")"
1113 printf -- "\nsubjectAltName=DNS:$domainlist" >>"$csrconf"
1114 elif [ -z "$domainlist" ] || [ "$domainlist" = "$NO_VALUE" ]; then
1115 #single domain
1116 _info "Single domain" "$domain"
1117 printf -- "\nsubjectAltName=DNS:$(_idn "$domain")" >>"$csrconf"
1118 else
1119 domainlist="$(_idn "$domainlist")"
1120 _debug2 domainlist "$domainlist"
1121 if _contains "$domainlist" ","; then
1122 alt="DNS:$(_idn "$domain"),DNS:$(echo "$domainlist" | sed "s/,,/,/g" | sed "s/,/,DNS:/g")"
1123 else
1124 alt="DNS:$(_idn "$domain"),DNS:$domainlist"
1125 fi
1126 #multi
1127 _info "Multi domain" "$alt"
1128 printf -- "\nsubjectAltName=$alt" >>"$csrconf"
1129 fi
1130 if [ "$Le_OCSP_Staple" ] || [ "$Le_OCSP_Stable" ]; then
1131 _savedomainconf Le_OCSP_Staple "$Le_OCSP_Staple"
1132 _cleardomainconf Le_OCSP_Stable
1133 printf -- "\nbasicConstraints = CA:FALSE\n1.3.6.1.5.5.7.1.24=DER:30:03:02:01:05" >>"$csrconf"
1134 fi
1135
1136 if [ "$acmeValidationv1" ]; then
1137 printf "\n1.3.6.1.5.5.7.1.31=critical,DER:04:20:${acmeValidationv1}" >>"${csrconf}"
1138 fi
1139
1140 _csr_cn="$(_idn "$domain")"
1141 _debug2 _csr_cn "$_csr_cn"
1142 if _contains "$(uname -a)" "MINGW"; then
1143 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "//CN=$_csr_cn" -config "$csrconf" -out "$csr"
1144 else
1145 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "/CN=$_csr_cn" -config "$csrconf" -out "$csr"
1146 fi
1147}
1148
1149#_signcsr key csr conf cert
1150_signcsr() {
1151 key="$1"
1152 csr="$2"
1153 conf="$3"
1154 cert="$4"
1155 _debug "_signcsr"
1156
1157 _msg="$(${ACME_OPENSSL_BIN:-openssl} x509 -req -days 365 -in "$csr" -signkey "$key" -extensions v3_req -extfile "$conf" -out "$cert" 2>&1)"
1158 _ret="$?"
1159 _debug "$_msg"
1160 return $_ret
1161}
1162
1163#_csrfile
1164_readSubjectFromCSR() {
1165 _csrfile="$1"
1166 if [ -z "$_csrfile" ]; then
1167 _usage "_readSubjectFromCSR mycsr.csr"
1168 return 1
1169 fi
1170 ${ACME_OPENSSL_BIN:-openssl} req -noout -in "$_csrfile" -subject | tr ',' "\n" | _egrep_o "CN *=.*" | cut -d = -f 2 | cut -d / -f 1 | tr -d ' \n'
1171}
1172
1173#_csrfile
1174#echo comma separated domain list
1175_readSubjectAltNamesFromCSR() {
1176 _csrfile="$1"
1177 if [ -z "$_csrfile" ]; then
1178 _usage "_readSubjectAltNamesFromCSR mycsr.csr"
1179 return 1
1180 fi
1181
1182 _csrsubj="$(_readSubjectFromCSR "$_csrfile")"
1183 _debug _csrsubj "$_csrsubj"
1184
1185 _dnsAltnames="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile" | grep "^ *DNS:.*" | tr -d ' \n')"
1186 _debug _dnsAltnames "$_dnsAltnames"
1187
1188 if _contains "$_dnsAltnames," "DNS:$_csrsubj,"; then
1189 _debug "AltNames contains subject"
1190 _excapedAlgnames="$(echo "$_dnsAltnames" | tr '*' '#')"
1191 _debug _excapedAlgnames "$_excapedAlgnames"
1192 _escapedSubject="$(echo "$_csrsubj" | tr '*' '#')"
1193 _debug _escapedSubject "$_escapedSubject"
1194 _dnsAltnames="$(echo "$_excapedAlgnames," | sed "s/DNS:$_escapedSubject,//g" | tr '#' '*' | sed "s/,\$//g")"
1195 _debug _dnsAltnames "$_dnsAltnames"
1196 else
1197 _debug "AltNames doesn't contain subject"
1198 fi
1199
1200 echo "$_dnsAltnames" | sed "s/DNS://g"
1201}
1202
1203#_csrfile
1204_readKeyLengthFromCSR() {
1205 _csrfile="$1"
1206 if [ -z "$_csrfile" ]; then
1207 _usage "_readKeyLengthFromCSR mycsr.csr"
1208 return 1
1209 fi
1210
1211 _outcsr="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile")"
1212 _debug2 _outcsr "$_outcsr"
1213 if _contains "$_outcsr" "Public Key Algorithm: id-ecPublicKey"; then
1214 _debug "ECC CSR"
1215 echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *ASN1 OID:.*" | cut -d ':' -f 2 | tr -d ' '
1216 else
1217 _debug "RSA CSR"
1218 _rkl="$(echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1)"
1219 if [ "$_rkl" ]; then
1220 echo "$_rkl"
1221 else
1222 echo "$_outcsr" | tr "\t" " " | _egrep_o "RSA Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1
1223 fi
1224 fi
1225}
1226
1227_ss() {
1228 _port="$1"
1229
1230 if _exists "ss"; then
1231 _debug "Using: ss"
1232 ss -ntpl 2>/dev/null | grep ":$_port "
1233 return 0
1234 fi
1235
1236 if _exists "netstat"; then
1237 _debug "Using: netstat"
1238 if netstat -help 2>&1 | grep "\-p proto" >/dev/null; then
1239 #for windows version netstat tool
1240 netstat -an -p tcp | grep "LISTENING" | grep ":$_port "
1241 else
1242 if netstat -help 2>&1 | grep "\-p protocol" >/dev/null; then
1243 netstat -an -p tcp | grep LISTEN | grep ":$_port "
1244 elif netstat -help 2>&1 | grep -- '-P protocol' >/dev/null; then
1245 #for solaris
1246 netstat -an -P tcp | grep "\.$_port " | grep "LISTEN"
1247 elif netstat -help 2>&1 | grep "\-p" >/dev/null; then
1248 #for full linux
1249 netstat -ntpl | grep ":$_port "
1250 else
1251 #for busybox (embedded linux; no pid support)
1252 netstat -ntl 2>/dev/null | grep ":$_port "
1253 fi
1254 fi
1255 return 0
1256 fi
1257
1258 return 1
1259}
1260
1261#outfile key cert cacert [password [name [caname]]]
1262_toPkcs() {
1263 _cpfx="$1"
1264 _ckey="$2"
1265 _ccert="$3"
1266 _cca="$4"
1267 pfxPassword="$5"
1268 pfxName="$6"
1269 pfxCaname="$7"
1270
1271 if [ "$pfxCaname" ]; then
1272 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName" -caname "$pfxCaname"
1273 elif [ "$pfxName" ]; then
1274 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName"
1275 elif [ "$pfxPassword" ]; then
1276 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword"
1277 else
1278 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca"
1279 fi
1280
1281}
1282
1283#domain [password] [isEcc]
1284toPkcs() {
1285 domain="$1"
1286 pfxPassword="$2"
1287 if [ -z "$domain" ]; then
1288 _usage "Usage: $PROJECT_ENTRY --toPkcs -d domain [--password pfx-password]"
1289 return 1
1290 fi
1291
1292 _isEcc="$3"
1293
1294 _initpath "$domain" "$_isEcc"
1295
1296 _toPkcs "$CERT_PFX_PATH" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$pfxPassword"
1297
1298 if [ "$?" = "0" ]; then
1299 _info "Success, Pfx is exported to: $CERT_PFX_PATH"
1300 fi
1301
1302}
1303
1304#domain [isEcc]
1305toPkcs8() {
1306 domain="$1"
1307
1308 if [ -z "$domain" ]; then
1309 _usage "Usage: $PROJECT_ENTRY --toPkcs8 -d domain [--ecc]"
1310 return 1
1311 fi
1312
1313 _isEcc="$2"
1314
1315 _initpath "$domain" "$_isEcc"
1316
1317 ${ACME_OPENSSL_BIN:-openssl} pkcs8 -topk8 -inform PEM -outform PEM -nocrypt -in "$CERT_KEY_PATH" -out "$CERT_PKCS8_PATH"
1318
1319 if [ "$?" = "0" ]; then
1320 _info "Success, $CERT_PKCS8_PATH"
1321 fi
1322
1323}
1324
1325#[2048]
1326createAccountKey() {
1327 _info "Creating account key"
1328 if [ -z "$1" ]; then
1329 _usage "Usage: $PROJECT_ENTRY --createAccountKey --accountkeylength 2048"
1330 return
1331 fi
1332
1333 length=$1
1334 _create_account_key "$length"
1335
1336}
1337
1338_create_account_key() {
1339
1340 length=$1
1341
1342 if [ -z "$length" ] || [ "$length" = "$NO_VALUE" ]; then
1343 _debug "Use default length $DEFAULT_ACCOUNT_KEY_LENGTH"
1344 length="$DEFAULT_ACCOUNT_KEY_LENGTH"
1345 fi
1346
1347 _debug length "$length"
1348 _initpath
1349
1350 mkdir -p "$CA_DIR"
1351 if [ -s "$ACCOUNT_KEY_PATH" ]; then
1352 _info "Account key exists, skip"
1353 return 0
1354 else
1355 #generate account key
1356 if _createkey "$length" "$ACCOUNT_KEY_PATH"; then
1357 chmod 600 "$ACCOUNT_KEY_PATH"
1358 _info "Create account key ok."
1359 return 0
1360 else
1361 _err "Create account key error."
1362 return 1
1363 fi
1364 fi
1365
1366}
1367
1368#domain [length]
1369createDomainKey() {
1370 _info "Creating domain key"
1371 if [ -z "$1" ]; then
1372 _usage "Usage: $PROJECT_ENTRY --createDomainKey -d domain.com [ --keylength 2048 ]"
1373 return
1374 fi
1375
1376 domain=$1
1377 _cdl=$2
1378
1379 if [ -z "$_cdl" ]; then
1380 _debug "Use DEFAULT_DOMAIN_KEY_LENGTH=$DEFAULT_DOMAIN_KEY_LENGTH"
1381 _cdl="$DEFAULT_DOMAIN_KEY_LENGTH"
1382 fi
1383
1384 _initpath "$domain" "$_cdl"
1385
1386 if [ ! -f "$CERT_KEY_PATH" ] || [ ! -s "$CERT_KEY_PATH" ] || ([ "$FORCE" ] && ! [ "$IS_RENEW" ]) || [ "$Le_ForceNewDomainKey" = "1" ]; then
1387 if _createkey "$_cdl" "$CERT_KEY_PATH"; then
1388 _savedomainconf Le_Keylength "$_cdl"
1389 _info "The domain key is here: $(__green $CERT_KEY_PATH)"
1390 return 0
1391 else
1392 _err "Can not create domain key"
1393 return 1
1394 fi
1395 else
1396 if [ "$IS_RENEW" ]; then
1397 _info "Domain key exists, skip"
1398 return 0
1399 else
1400 _err "Domain key exists, do you want to overwrite the key?"
1401 _err "Add '--force', and try again."
1402 return 1
1403 fi
1404 fi
1405
1406}
1407
1408# domain domainlist isEcc
1409createCSR() {
1410 _info "Creating csr"
1411 if [ -z "$1" ]; then
1412 _usage "Usage: $PROJECT_ENTRY --createCSR -d domain1.com [-d domain2.com -d domain3.com ... ]"
1413 return
1414 fi
1415
1416 domain="$1"
1417 domainlist="$2"
1418 _isEcc="$3"
1419
1420 _initpath "$domain" "$_isEcc"
1421
1422 if [ -f "$CSR_PATH" ] && [ "$IS_RENEW" ] && [ -z "$FORCE" ]; then
1423 _info "CSR exists, skip"
1424 return
1425 fi
1426
1427 if [ ! -f "$CERT_KEY_PATH" ]; then
1428 _err "The key file is not found: $CERT_KEY_PATH"
1429 _err "Please create the key file first."
1430 return 1
1431 fi
1432 _createcsr "$domain" "$domainlist" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"
1433
1434}
1435
1436_url_replace() {
1437 tr '/+' '_-' | tr -d '= '
1438}
1439
1440_time2str() {
1441 #BSD
1442 if date -u -r "$1" 2>/dev/null; then
1443 return
1444 fi
1445
1446 #Linux
1447 if date -u -d@"$1" 2>/dev/null; then
1448 return
1449 fi
1450
1451 #Solaris
1452 if _exists adb; then
1453 _t_s_a=$(echo "0t${1}=Y" | adb)
1454 echo "$_t_s_a"
1455 fi
1456
1457 #Busybox
1458 if echo "$1" | awk '{ print strftime("%c", $0); }' 2>/dev/null; then
1459 return
1460 fi
1461}
1462
1463_normalizeJson() {
1464 sed "s/\" *: *\([\"{\[]\)/\":\1/g" | sed "s/^ *\([^ ]\)/\1/" | tr -d "\r\n"
1465}
1466
1467_stat() {
1468 #Linux
1469 if stat -c '%U:%G' "$1" 2>/dev/null; then
1470 return
1471 fi
1472
1473 #BSD
1474 if stat -f '%Su:%Sg' "$1" 2>/dev/null; then
1475 return
1476 fi
1477
1478 return 1 #error, 'stat' not found
1479}
1480
1481#keyfile
1482_calcjwk() {
1483 keyfile="$1"
1484 if [ -z "$keyfile" ]; then
1485 _usage "Usage: _calcjwk keyfile"
1486 return 1
1487 fi
1488
1489 if [ "$JWK_HEADER" ] && [ "$__CACHED_JWK_KEY_FILE" = "$keyfile" ]; then
1490 _debug2 "Use cached jwk for file: $__CACHED_JWK_KEY_FILE"
1491 return 0
1492 fi
1493
1494 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
1495 _debug "RSA key"
1496 pub_exp=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -noout -text | grep "^publicExponent:" | cut -d '(' -f 2 | cut -d 'x' -f 2 | cut -d ')' -f 1)
1497 if [ "${#pub_exp}" = "5" ]; then
1498 pub_exp=0$pub_exp
1499 fi
1500 _debug3 pub_exp "$pub_exp"
1501
1502 e=$(echo "$pub_exp" | _h2b | _base64)
1503 _debug3 e "$e"
1504
1505 modulus=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -modulus -noout | cut -d '=' -f 2)
1506 _debug3 modulus "$modulus"
1507 n="$(printf "%s" "$modulus" | _h2b | _base64 | _url_replace)"
1508 _debug3 n "$n"
1509
1510 jwk='{"e": "'$e'", "kty": "RSA", "n": "'$n'"}'
1511 _debug3 jwk "$jwk"
1512
1513 JWK_HEADER='{"alg": "RS256", "jwk": '$jwk'}'
1514 JWK_HEADERPLACE_PART1='{"nonce": "'
1515 JWK_HEADERPLACE_PART2='", "alg": "RS256"'
1516 elif grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
1517 _debug "EC key"
1518 crv="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^NIST CURVE:" | cut -d ":" -f 2 | tr -d " \r\n")"
1519 _debug3 crv "$crv"
1520 __ECC_KEY_LEN=$(echo "$crv" | cut -d "-" -f 2)
1521 if [ "$__ECC_KEY_LEN" = "521" ]; then
1522 __ECC_KEY_LEN=512
1523 fi
1524 _debug3 __ECC_KEY_LEN "$__ECC_KEY_LEN"
1525 if [ -z "$crv" ]; then
1526 _debug "Let's try ASN1 OID"
1527 crv_oid="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^ASN1 OID:" | cut -d ":" -f 2 | tr -d " \r\n")"
1528 _debug3 crv_oid "$crv_oid"
1529 case "${crv_oid}" in
1530 "prime256v1")
1531 crv="P-256"
1532 __ECC_KEY_LEN=256
1533 ;;
1534 "secp384r1")
1535 crv="P-384"
1536 __ECC_KEY_LEN=384
1537 ;;
1538 "secp521r1")
1539 crv="P-521"
1540 __ECC_KEY_LEN=512
1541 ;;
1542 *)
1543 _err "ECC oid : $crv_oid"
1544 return 1
1545 ;;
1546 esac
1547 _debug3 crv "$crv"
1548 fi
1549
1550 pubi="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n pub: | cut -d : -f 1)"
1551 pubi=$(_math "$pubi" + 1)
1552 _debug3 pubi "$pubi"
1553
1554 pubj="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n "ASN1 OID:" | cut -d : -f 1)"
1555 pubj=$(_math "$pubj" - 1)
1556 _debug3 pubj "$pubj"
1557
1558 pubtext="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | sed -n "$pubi,${pubj}p" | tr -d " \n\r")"
1559 _debug3 pubtext "$pubtext"
1560
1561 xlen="$(printf "%s" "$pubtext" | tr -d ':' | wc -c)"
1562 xlen=$(_math "$xlen" / 4)
1563 _debug3 xlen "$xlen"
1564
1565 xend=$(_math "$xlen" + 1)
1566 x="$(printf "%s" "$pubtext" | cut -d : -f 2-"$xend")"
1567 _debug3 x "$x"
1568
1569 x64="$(printf "%s" "$x" | tr -d : | _h2b | _base64 | _url_replace)"
1570 _debug3 x64 "$x64"
1571
1572 xend=$(_math "$xend" + 1)
1573 y="$(printf "%s" "$pubtext" | cut -d : -f "$xend"-10000)"
1574 _debug3 y "$y"
1575
1576 y64="$(printf "%s" "$y" | tr -d : | _h2b | _base64 | _url_replace)"
1577 _debug3 y64 "$y64"
1578
1579 jwk='{"crv": "'$crv'", "kty": "EC", "x": "'$x64'", "y": "'$y64'"}'
1580 _debug3 jwk "$jwk"
1581
1582 JWK_HEADER='{"alg": "ES'$__ECC_KEY_LEN'", "jwk": '$jwk'}'
1583 JWK_HEADERPLACE_PART1='{"nonce": "'
1584 JWK_HEADERPLACE_PART2='", "alg": "ES'$__ECC_KEY_LEN'"'
1585 else
1586 _err "Only RSA or EC key is supported. keyfile=$keyfile"
1587 _debug2 "$(cat "$keyfile")"
1588 return 1
1589 fi
1590
1591 _debug3 JWK_HEADER "$JWK_HEADER"
1592 __CACHED_JWK_KEY_FILE="$keyfile"
1593}
1594
1595_time() {
1596 date -u "+%s"
1597}
1598
1599_utc_date() {
1600 date -u "+%Y-%m-%d %H:%M:%S"
1601}
1602
1603_mktemp() {
1604 if _exists mktemp; then
1605 if mktemp 2>/dev/null; then
1606 return 0
1607 elif _contains "$(mktemp 2>&1)" "-t prefix" && mktemp -t "$PROJECT_NAME" 2>/dev/null; then
1608 #for Mac osx
1609 return 0
1610 fi
1611 fi
1612 if [ -d "/tmp" ]; then
1613 echo "/tmp/${PROJECT_NAME}wefADf24sf.$(_time).tmp"
1614 return 0
1615 elif [ "$LE_TEMP_DIR" ] && mkdir -p "$LE_TEMP_DIR"; then
1616 echo "/$LE_TEMP_DIR/wefADf24sf.$(_time).tmp"
1617 return 0
1618 fi
1619 _err "Can not create temp file."
1620}
1621
1622_inithttp() {
1623
1624 if [ -z "$HTTP_HEADER" ] || ! touch "$HTTP_HEADER"; then
1625 HTTP_HEADER="$(_mktemp)"
1626 _debug2 HTTP_HEADER "$HTTP_HEADER"
1627 fi
1628
1629 if [ "$__HTTP_INITIALIZED" ]; then
1630 if [ "$_ACME_CURL$_ACME_WGET" ]; then
1631 _debug2 "Http already initialized."
1632 return 0
1633 fi
1634 fi
1635
1636 if [ -z "$_ACME_CURL" ] && _exists "curl"; then
1637 _ACME_CURL="curl -L --silent --dump-header $HTTP_HEADER "
1638 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1639 _CURL_DUMP="$(_mktemp)"
1640 _ACME_CURL="$_ACME_CURL --trace-ascii $_CURL_DUMP "
1641 fi
1642
1643 if [ "$CA_PATH" ]; then
1644 _ACME_CURL="$_ACME_CURL --capath $CA_PATH "
1645 elif [ "$CA_BUNDLE" ]; then
1646 _ACME_CURL="$_ACME_CURL --cacert $CA_BUNDLE "
1647 fi
1648
1649 if _contains "$(curl --help 2>&1)" "--globoff"; then
1650 _ACME_CURL="$_ACME_CURL -g "
1651 fi
1652 fi
1653
1654 if [ -z "$_ACME_WGET" ] && _exists "wget"; then
1655 _ACME_WGET="wget -q"
1656 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1657 _ACME_WGET="$_ACME_WGET -d "
1658 fi
1659 if [ "$CA_PATH" ]; then
1660 _ACME_WGET="$_ACME_WGET --ca-directory=$CA_PATH "
1661 elif [ "$CA_BUNDLE" ]; then
1662 _ACME_WGET="$_ACME_WGET --ca-certificate=$CA_BUNDLE "
1663 fi
1664 fi
1665
1666 #from wget 1.14: do not skip body on 404 error
1667 if [ "$_ACME_WGET" ] && _contains "$($_ACME_WGET --help 2>&1)" "--content-on-error"; then
1668 _ACME_WGET="$_ACME_WGET --content-on-error "
1669 fi
1670
1671 __HTTP_INITIALIZED=1
1672
1673}
1674
1675# body url [needbase64] [POST|PUT|DELETE] [ContentType]
1676_post() {
1677 body="$1"
1678 _post_url="$2"
1679 needbase64="$3"
1680 httpmethod="$4"
1681 _postContentType="$5"
1682
1683 if [ -z "$httpmethod" ]; then
1684 httpmethod="POST"
1685 fi
1686 _debug $httpmethod
1687 _debug "_post_url" "$_post_url"
1688 _debug2 "body" "$body"
1689 _debug2 "_postContentType" "$_postContentType"
1690
1691 _inithttp
1692
1693 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1694 _CURL="$_ACME_CURL"
1695 if [ "$HTTPS_INSECURE" ]; then
1696 _CURL="$_CURL --insecure "
1697 fi
1698 _debug "_CURL" "$_CURL"
1699 if [ "$needbase64" ]; then
1700 if [ "$_postContentType" ]; then
1701 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1702 else
1703 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1704 fi
1705 else
1706 if [ "$_postContentType" ]; then
1707 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1708 else
1709 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1710 fi
1711 fi
1712 _ret="$?"
1713 if [ "$_ret" != "0" ]; then
1714 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $_ret"
1715 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1716 _err "Here is the curl dump log:"
1717 _err "$(cat "$_CURL_DUMP")"
1718 fi
1719 fi
1720 elif [ "$_ACME_WGET" ]; then
1721 _WGET="$_ACME_WGET"
1722 if [ "$HTTPS_INSECURE" ]; then
1723 _WGET="$_WGET --no-check-certificate "
1724 fi
1725 _debug "_WGET" "$_WGET"
1726 if [ "$needbase64" ]; then
1727 if [ "$httpmethod" = "POST" ]; then
1728 if [ "$_postContentType" ]; then
1729 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1730 else
1731 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1732 fi
1733 else
1734 if [ "$_postContentType" ]; then
1735 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1736 else
1737 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1738 fi
1739 fi
1740 else
1741 if [ "$httpmethod" = "POST" ]; then
1742 if [ "$_postContentType" ]; then
1743 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1744 else
1745 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1746 fi
1747 else
1748 if [ "$_postContentType" ]; then
1749 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1750 else
1751 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1752 fi
1753 fi
1754 fi
1755 _ret="$?"
1756 if [ "$_ret" = "8" ]; then
1757 _ret=0
1758 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
1759 fi
1760 if [ "$_ret" != "0" ]; then
1761 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $_ret"
1762 fi
1763 _sed_i "s/^ *//g" "$HTTP_HEADER"
1764 else
1765 _ret="$?"
1766 _err "Neither curl nor wget is found, can not do $httpmethod."
1767 fi
1768 _debug "_ret" "$_ret"
1769 printf "%s" "$response"
1770 return $_ret
1771}
1772
1773# url getheader timeout
1774_get() {
1775 _debug GET
1776 url="$1"
1777 onlyheader="$2"
1778 t="$3"
1779 _debug url "$url"
1780 _debug "timeout=$t"
1781
1782 _inithttp
1783
1784 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1785 _CURL="$_ACME_CURL"
1786 if [ "$HTTPS_INSECURE" ]; then
1787 _CURL="$_CURL --insecure "
1788 fi
1789 if [ "$t" ]; then
1790 _CURL="$_CURL --connect-timeout $t"
1791 fi
1792 _debug "_CURL" "$_CURL"
1793 if [ "$onlyheader" ]; then
1794 $_CURL -I --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
1795 else
1796 $_CURL --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
1797 fi
1798 ret=$?
1799 if [ "$ret" != "0" ]; then
1800 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $ret"
1801 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1802 _err "Here is the curl dump log:"
1803 _err "$(cat "$_CURL_DUMP")"
1804 fi
1805 fi
1806 elif [ "$_ACME_WGET" ]; then
1807 _WGET="$_ACME_WGET"
1808 if [ "$HTTPS_INSECURE" ]; then
1809 _WGET="$_WGET --no-check-certificate "
1810 fi
1811 if [ "$t" ]; then
1812 _WGET="$_WGET --timeout=$t"
1813 fi
1814 _debug "_WGET" "$_WGET"
1815 if [ "$onlyheader" ]; then
1816 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -S -O /dev/null "$url" 2>&1 | sed 's/^[ ]*//g'
1817 else
1818 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -O - "$url"
1819 fi
1820 ret=$?
1821 if [ "$ret" = "8" ]; then
1822 ret=0
1823 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
1824 fi
1825 if [ "$ret" != "0" ]; then
1826 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $ret"
1827 fi
1828 else
1829 ret=$?
1830 _err "Neither curl nor wget is found, can not do GET."
1831 fi
1832 _debug "ret" "$ret"
1833 return $ret
1834}
1835
1836_head_n() {
1837 head -n "$1"
1838}
1839
1840_tail_n() {
1841 if ! tail -n "$1" 2>/dev/null; then
1842 #fix for solaris
1843 tail -"$1"
1844 fi
1845}
1846
1847# url payload needbase64 keyfile
1848_send_signed_request() {
1849 url=$1
1850 payload=$2
1851 needbase64=$3
1852 keyfile=$4
1853 if [ -z "$keyfile" ]; then
1854 keyfile="$ACCOUNT_KEY_PATH"
1855 fi
1856 _debug url "$url"
1857 _debug payload "$payload"
1858
1859 if ! _calcjwk "$keyfile"; then
1860 return 1
1861 fi
1862
1863 __request_conent_type="$CONTENT_TYPE_JSON"
1864
1865 payload64=$(printf "%s" "$payload" | _base64 | _url_replace)
1866 _debug3 payload64 "$payload64"
1867
1868 MAX_REQUEST_RETRY_TIMES=20
1869 _sleep_retry_sec=1
1870 _request_retry_times=0
1871 while [ "${_request_retry_times}" -lt "$MAX_REQUEST_RETRY_TIMES" ]; do
1872 _request_retry_times=$(_math "$_request_retry_times" + 1)
1873 _debug3 _request_retry_times "$_request_retry_times"
1874 if [ -z "$_CACHED_NONCE" ]; then
1875 _headers=""
1876 if [ "$ACME_NEW_NONCE" ]; then
1877 _debug2 "Get nonce with HEAD. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
1878 nonceurl="$ACME_NEW_NONCE"
1879 if _post "" "$nonceurl" "" "HEAD" "$__request_conent_type"; then
1880 _headers="$(cat "$HTTP_HEADER")"
1881 _debug2 _headers "$_headers"
1882 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
1883 fi
1884 fi
1885 if [ -z "$_CACHED_NONCE" ]; then
1886 _debug2 "Get nonce with GET. ACME_DIRECTORY" "$ACME_DIRECTORY"
1887 nonceurl="$ACME_DIRECTORY"
1888 _headers="$(_get "$nonceurl" "onlyheader")"
1889 _debug2 _headers "$_headers"
1890 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
1891 fi
1892 if [ -z "$_CACHED_NONCE" ] && [ "$ACME_NEW_NONCE" ]; then
1893 _debug2 "Get nonce with GET. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
1894 nonceurl="$ACME_NEW_NONCE"
1895 _headers="$(_get "$nonceurl" "onlyheader")"
1896 _debug2 _headers "$_headers"
1897 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
1898 fi
1899 _debug2 _CACHED_NONCE "$_CACHED_NONCE"
1900 if [ "$?" != "0" ]; then
1901 _err "Can not connect to $nonceurl to get nonce."
1902 return 1
1903 fi
1904 else
1905 _debug2 "Use _CACHED_NONCE" "$_CACHED_NONCE"
1906 fi
1907 nonce="$_CACHED_NONCE"
1908 _debug2 nonce "$nonce"
1909 if [ -z "$nonce" ]; then
1910 _info "Could not get nonce, let's try again."
1911 _sleep 2
1912 continue
1913 fi
1914 if [ "$ACME_VERSION" = "2" ]; then
1915 if [ "$url" = "$ACME_NEW_ACCOUNT" ] || [ "$url" = "$ACME_REVOKE_CERT" ]; then
1916 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
1917 else
1918 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"kid\": \"${ACCOUNT_URL}\""'}'
1919 fi
1920 else
1921 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
1922 fi
1923 _debug3 protected "$protected"
1924
1925 protected64="$(printf "%s" "$protected" | _base64 | _url_replace)"
1926 _debug3 protected64 "$protected64"
1927
1928 if ! _sig_t="$(printf "%s" "$protected64.$payload64" | _sign "$keyfile" "sha256")"; then
1929 _err "Sign request failed."
1930 return 1
1931 fi
1932 _debug3 _sig_t "$_sig_t"
1933
1934 sig="$(printf "%s" "$_sig_t" | _url_replace)"
1935 _debug3 sig "$sig"
1936
1937 body="{\"protected\": \"$protected64\", \"payload\": \"$payload64\", \"signature\": \"$sig\"}"
1938 _debug3 body "$body"
1939
1940 response="$(_post "$body" "$url" "$needbase64" "POST" "$__request_conent_type")"
1941 _CACHED_NONCE=""
1942
1943 if [ "$?" != "0" ]; then
1944 _err "Can not post to $url"
1945 return 1
1946 fi
1947
1948 responseHeaders="$(cat "$HTTP_HEADER")"
1949 _debug2 responseHeaders "$responseHeaders"
1950
1951 code="$(grep "^HTTP" "$HTTP_HEADER" | _tail_n 1 | cut -d " " -f 2 | tr -d "\r\n")"
1952 _debug code "$code"
1953
1954 _debug2 original "$response"
1955 if echo "$responseHeaders" | grep -i "Content-Type: application/json" >/dev/null 2>&1; then
1956 response="$(echo "$response" | _normalizeJson)"
1957 fi
1958 _debug2 response "$response"
1959
1960 _CACHED_NONCE="$(echo "$responseHeaders" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
1961
1962 if ! _startswith "$code" "2"; then
1963 _body="$response"
1964 if [ "$needbase64" ]; then
1965 _body="$(echo "$_body" | _dbase64 multiline)"
1966 _debug3 _body "$_body"
1967 fi
1968
1969 if _contains "$_body" "JWS has invalid anti-replay nonce" || _contains "$_body" "JWS has an invalid anti-replay nonce"; then
1970 _info "It seems the CA server is busy now, let's wait and retry. Sleeping $_sleep_retry_sec seconds."
1971 _CACHED_NONCE=""
1972 _sleep $_sleep_retry_sec
1973 continue
1974 fi
1975 fi
1976 break
1977 done
1978
1979}
1980
1981#setopt "file" "opt" "=" "value" [";"]
1982_setopt() {
1983 __conf="$1"
1984 __opt="$2"
1985 __sep="$3"
1986 __val="$4"
1987 __end="$5"
1988 if [ -z "$__opt" ]; then
1989 _usage usage: _setopt '"file" "opt" "=" "value" [";"]'
1990 return
1991 fi
1992 if [ ! -f "$__conf" ]; then
1993 touch "$__conf"
1994 fi
1995
1996 if grep -n "^$__opt$__sep" "$__conf" >/dev/null; then
1997 _debug3 OK
1998 if _contains "$__val" "&"; then
1999 __val="$(echo "$__val" | sed 's/&/\\&/g')"
2000 fi
2001 text="$(cat "$__conf")"
2002 printf -- "%s\n" "$text" | sed "s|^$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
2003
2004 elif grep -n "^#$__opt$__sep" "$__conf" >/dev/null; then
2005 if _contains "$__val" "&"; then
2006 __val="$(echo "$__val" | sed 's/&/\\&/g')"
2007 fi
2008 text="$(cat "$__conf")"
2009 printf -- "%s\n" "$text" | sed "s|^#$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
2010
2011 else
2012 _debug3 APP
2013 echo "$__opt$__sep$__val$__end" >>"$__conf"
2014 fi
2015 _debug3 "$(grep -n "^$__opt$__sep" "$__conf")"
2016}
2017
2018#_save_conf file key value base64encode
2019#save to conf
2020_save_conf() {
2021 _s_c_f="$1"
2022 _sdkey="$2"
2023 _sdvalue="$3"
2024 _b64encode="$4"
2025 if [ "$_sdvalue" ] && [ "$_b64encode" ]; then
2026 _sdvalue="${B64CONF_START}$(printf "%s" "${_sdvalue}" | _base64)${B64CONF_END}"
2027 fi
2028 if [ "$_s_c_f" ]; then
2029 _setopt "$_s_c_f" "$_sdkey" "=" "'$_sdvalue'"
2030 else
2031 _err "config file is empty, can not save $_sdkey=$_sdvalue"
2032 fi
2033}
2034
2035#_clear_conf file key
2036_clear_conf() {
2037 _c_c_f="$1"
2038 _sdkey="$2"
2039 if [ "$_c_c_f" ]; then
2040 _conf_data="$(cat "$_c_c_f")"
2041 echo "$_conf_data" | sed "s/^$_sdkey *=.*$//" >"$_c_c_f"
2042 else
2043 _err "config file is empty, can not clear"
2044 fi
2045}
2046
2047#_read_conf file key
2048_read_conf() {
2049 _r_c_f="$1"
2050 _sdkey="$2"
2051 if [ -f "$_r_c_f" ]; then
2052 _sdv="$(
2053 eval "$(grep "^$_sdkey *=" "$_r_c_f")"
2054 eval "printf \"%s\" \"\$$_sdkey\""
2055 )"
2056 if _startswith "$_sdv" "${B64CONF_START}" && _endswith "$_sdv" "${B64CONF_END}"; then
2057 _sdv="$(echo "$_sdv" | sed "s/${B64CONF_START}//" | sed "s/${B64CONF_END}//" | _dbase64)"
2058 fi
2059 printf "%s" "$_sdv"
2060 else
2061 _debug "config file is empty, can not read $_sdkey"
2062 fi
2063}
2064
2065#_savedomainconf key value base64encode
2066#save to domain.conf
2067_savedomainconf() {
2068 _save_conf "$DOMAIN_CONF" "$@"
2069}
2070
2071#_cleardomainconf key
2072_cleardomainconf() {
2073 _clear_conf "$DOMAIN_CONF" "$1"
2074}
2075
2076#_readdomainconf key
2077_readdomainconf() {
2078 _read_conf "$DOMAIN_CONF" "$1"
2079}
2080
2081#key value base64encode
2082_savedeployconf() {
2083 _savedomainconf "SAVED_$1" "$2" "$3"
2084 #remove later
2085 _cleardomainconf "$1"
2086}
2087
2088#key
2089_getdeployconf() {
2090 _rac_key="$1"
2091 _rac_value="$(eval echo \$"$_rac_key")"
2092 if [ "$_rac_value" ]; then
2093 if _startswith "$_rac_value" '"' && _endswith "$_rac_value" '"'; then
2094 _debug2 "trim quotation marks"
2095 eval "export $_rac_key=$_rac_value"
2096 fi
2097 return 0 # do nothing
2098 fi
2099 _saved=$(_readdomainconf "SAVED_$_rac_key")
2100 eval "export $_rac_key=$_saved"
2101}
2102
2103#_saveaccountconf key value base64encode
2104_saveaccountconf() {
2105 _save_conf "$ACCOUNT_CONF_PATH" "$@"
2106}
2107
2108#key value base64encode
2109_saveaccountconf_mutable() {
2110 _save_conf "$ACCOUNT_CONF_PATH" "SAVED_$1" "$2" "$3"
2111 #remove later
2112 _clearaccountconf "$1"
2113}
2114
2115#key
2116_readaccountconf() {
2117 _read_conf "$ACCOUNT_CONF_PATH" "$1"
2118}
2119
2120#key
2121_readaccountconf_mutable() {
2122 _rac_key="$1"
2123 _readaccountconf "SAVED_$_rac_key"
2124}
2125
2126#_clearaccountconf key
2127_clearaccountconf() {
2128 _clear_conf "$ACCOUNT_CONF_PATH" "$1"
2129}
2130
2131#_savecaconf key value
2132_savecaconf() {
2133 _save_conf "$CA_CONF" "$1" "$2"
2134}
2135
2136#_readcaconf key
2137_readcaconf() {
2138 _read_conf "$CA_CONF" "$1"
2139}
2140
2141#_clearaccountconf key
2142_clearcaconf() {
2143 _clear_conf "$CA_CONF" "$1"
2144}
2145
2146# content localaddress
2147_startserver() {
2148 content="$1"
2149 ncaddr="$2"
2150 _debug "content" "$content"
2151 _debug "ncaddr" "$ncaddr"
2152
2153 _debug "startserver: $$"
2154
2155 _debug Le_HTTPPort "$Le_HTTPPort"
2156 _debug Le_Listen_V4 "$Le_Listen_V4"
2157 _debug Le_Listen_V6 "$Le_Listen_V6"
2158
2159 _NC="socat"
2160 if [ "$Le_Listen_V4" ]; then
2161 _NC="$_NC -4"
2162 elif [ "$Le_Listen_V6" ]; then
2163 _NC="$_NC -6"
2164 fi
2165
2166 if [ "$DEBUG" ] && [ "$DEBUG" -gt "1" ]; then
2167 _NC="$_NC -d -d -v"
2168 fi
2169
2170 SOCAT_OPTIONS=TCP-LISTEN:$Le_HTTPPort,crlf,reuseaddr,fork
2171
2172 #Adding bind to local-address
2173 if [ "$ncaddr" ]; then
2174 SOCAT_OPTIONS="$SOCAT_OPTIONS,bind=${ncaddr}"
2175 fi
2176
2177 _content_len="$(printf "%s" "$content" | wc -c)"
2178 _debug _content_len "$_content_len"
2179 _debug "_NC" "$_NC $SOCAT_OPTIONS"
2180 $_NC $SOCAT_OPTIONS SYSTEM:"sleep 1; \
2181echo 'HTTP/1.0 200 OK'; \
2182echo 'Content-Length\: $_content_len'; \
2183echo ''; \
2184printf -- '$content';" &
2185 serverproc="$!"
2186}
2187
2188_stopserver() {
2189 pid="$1"
2190 _debug "pid" "$pid"
2191 if [ -z "$pid" ]; then
2192 return
2193 fi
2194
2195 kill $pid
2196
2197}
2198
2199# sleep sec
2200_sleep() {
2201 _sleep_sec="$1"
2202 if [ "$__INTERACTIVE" ]; then
2203 _sleep_c="$_sleep_sec"
2204 while [ "$_sleep_c" -ge "0" ]; do
2205 printf "\r \r"
2206 __green "$_sleep_c"
2207 _sleep_c="$(_math "$_sleep_c" - 1)"
2208 sleep 1
2209 done
2210 printf "\r"
2211 else
2212 sleep "$_sleep_sec"
2213 fi
2214}
2215
2216# _starttlsserver san_a san_b port content _ncaddr acmeValidationv1
2217_starttlsserver() {
2218 _info "Starting tls server."
2219 san_a="$1"
2220 san_b="$2"
2221 port="$3"
2222 content="$4"
2223 opaddr="$5"
2224 acmeValidationv1="$6"
2225
2226 _debug san_a "$san_a"
2227 _debug san_b "$san_b"
2228 _debug port "$port"
2229 _debug acmeValidationv1 "$acmeValidationv1"
2230
2231 #create key TLS_KEY
2232 if ! _createkey "2048" "$TLS_KEY"; then
2233 _err "Create tls validation key error."
2234 return 1
2235 fi
2236
2237 #create csr
2238 alt="$san_a"
2239 if [ "$san_b" ]; then
2240 alt="$alt,$san_b"
2241 fi
2242 if ! _createcsr "tls.acme.sh" "$alt" "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$acmeValidationv1"; then
2243 _err "Create tls validation csr error."
2244 return 1
2245 fi
2246
2247 #self signed
2248 if ! _signcsr "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$TLS_CERT"; then
2249 _err "Create tls validation cert error."
2250 return 1
2251 fi
2252
2253 __S_OPENSSL="${ACME_OPENSSL_BIN:-openssl} s_server -www -cert $TLS_CERT -key $TLS_KEY "
2254 if [ "$opaddr" ]; then
2255 __S_OPENSSL="$__S_OPENSSL -accept $opaddr:$port"
2256 else
2257 __S_OPENSSL="$__S_OPENSSL -accept $port"
2258 fi
2259
2260 _debug Le_Listen_V4 "$Le_Listen_V4"
2261 _debug Le_Listen_V6 "$Le_Listen_V6"
2262 if [ "$Le_Listen_V4" ]; then
2263 __S_OPENSSL="$__S_OPENSSL -4"
2264 elif [ "$Le_Listen_V6" ]; then
2265 __S_OPENSSL="$__S_OPENSSL -6"
2266 fi
2267
2268 if [ "$acmeValidationv1" ]; then
2269 __S_OPENSSL="$__S_OPENSSL -alpn acme-tls/1"
2270 fi
2271
2272 _debug "$__S_OPENSSL"
2273 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
2274 $__S_OPENSSL -tlsextdebug &
2275 else
2276 $__S_OPENSSL >/dev/null 2>&1 &
2277 fi
2278
2279 serverproc="$!"
2280 sleep 1
2281 _debug serverproc "$serverproc"
2282}
2283
2284#file
2285_readlink() {
2286 _rf="$1"
2287 if ! readlink -f "$_rf" 2>/dev/null; then
2288 if _startswith "$_rf" "/"; then
2289 echo "$_rf"
2290 return 0
2291 fi
2292 echo "$(pwd)/$_rf" | _conapath
2293 fi
2294}
2295
2296_conapath() {
2297 sed "s#/\./#/#g"
2298}
2299
2300__initHome() {
2301 if [ -z "$_SCRIPT_HOME" ]; then
2302 if _exists readlink && _exists dirname; then
2303 _debug "Lets find script dir."
2304 _debug "_SCRIPT_" "$_SCRIPT_"
2305 _script="$(_readlink "$_SCRIPT_")"
2306 _debug "_script" "$_script"
2307 _script_home="$(dirname "$_script")"
2308 _debug "_script_home" "$_script_home"
2309 if [ -d "$_script_home" ]; then
2310 _SCRIPT_HOME="$_script_home"
2311 else
2312 _err "It seems the script home is not correct:$_script_home"
2313 fi
2314 fi
2315 fi
2316
2317 # if [ -z "$LE_WORKING_DIR" ]; then
2318 # if [ -f "$DEFAULT_INSTALL_HOME/account.conf" ]; then
2319 # _debug "It seems that $PROJECT_NAME is already installed in $DEFAULT_INSTALL_HOME"
2320 # LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2321 # else
2322 # LE_WORKING_DIR="$_SCRIPT_HOME"
2323 # fi
2324 # fi
2325
2326 if [ -z "$LE_WORKING_DIR" ]; then
2327 _debug "Using default home:$DEFAULT_INSTALL_HOME"
2328 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2329 fi
2330 export LE_WORKING_DIR
2331
2332 if [ -z "$LE_CONFIG_HOME" ]; then
2333 LE_CONFIG_HOME="$LE_WORKING_DIR"
2334 fi
2335 _debug "Using config home:$LE_CONFIG_HOME"
2336 export LE_CONFIG_HOME
2337
2338 _DEFAULT_ACCOUNT_CONF_PATH="$LE_CONFIG_HOME/account.conf"
2339
2340 if [ -z "$ACCOUNT_CONF_PATH" ]; then
2341 if [ -f "$_DEFAULT_ACCOUNT_CONF_PATH" ]; then
2342 . "$_DEFAULT_ACCOUNT_CONF_PATH"
2343 fi
2344 fi
2345
2346 if [ -z "$ACCOUNT_CONF_PATH" ]; then
2347 ACCOUNT_CONF_PATH="$_DEFAULT_ACCOUNT_CONF_PATH"
2348 fi
2349
2350 DEFAULT_LOG_FILE="$LE_CONFIG_HOME/$PROJECT_NAME.log"
2351
2352 DEFAULT_CA_HOME="$LE_CONFIG_HOME/ca"
2353
2354 if [ -z "$LE_TEMP_DIR" ]; then
2355 LE_TEMP_DIR="$LE_CONFIG_HOME/tmp"
2356 fi
2357}
2358
2359#server
2360_initAPI() {
2361 _api_server="${1:-$ACME_DIRECTORY}"
2362 _debug "_init api for server: $_api_server"
2363
2364 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2365 response=$(_get "$_api_server")
2366 if [ "$?" != "0" ]; then
2367 _debug2 "response" "$response"
2368 _err "Can not init api."
2369 return 1
2370 fi
2371 _debug2 "response" "$response"
2372
2373 ACME_KEY_CHANGE=$(echo "$response" | _egrep_o 'key-change" *: *"[^"]*"' | cut -d '"' -f 3)
2374 if [ -z "$ACME_KEY_CHANGE" ]; then
2375 ACME_KEY_CHANGE=$(echo "$response" | _egrep_o 'keyChange" *: *"[^"]*"' | cut -d '"' -f 3)
2376 fi
2377 export ACME_KEY_CHANGE
2378
2379 ACME_NEW_AUTHZ=$(echo "$response" | _egrep_o 'new-authz" *: *"[^"]*"' | cut -d '"' -f 3)
2380 if [ -z "$ACME_NEW_AUTHZ" ]; then
2381 ACME_NEW_AUTHZ=$(echo "$response" | _egrep_o 'newAuthz" *: *"[^"]*"' | cut -d '"' -f 3)
2382 fi
2383 export ACME_NEW_AUTHZ
2384
2385 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'new-cert" *: *"[^"]*"' | cut -d '"' -f 3)
2386 ACME_NEW_ORDER_RES="new-cert"
2387 if [ -z "$ACME_NEW_ORDER" ]; then
2388 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'new-order" *: *"[^"]*"' | cut -d '"' -f 3)
2389 ACME_NEW_ORDER_RES="new-order"
2390 if [ -z "$ACME_NEW_ORDER" ]; then
2391 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'newOrder" *: *"[^"]*"' | cut -d '"' -f 3)
2392 fi
2393 fi
2394 export ACME_NEW_ORDER
2395 export ACME_NEW_ORDER_RES
2396
2397 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'new-reg" *: *"[^"]*"' | cut -d '"' -f 3)
2398 ACME_NEW_ACCOUNT_RES="new-reg"
2399 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2400 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'new-account" *: *"[^"]*"' | cut -d '"' -f 3)
2401 ACME_NEW_ACCOUNT_RES="new-account"
2402 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2403 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'newAccount" *: *"[^"]*"' | cut -d '"' -f 3)
2404 if [ "$ACME_NEW_ACCOUNT" ]; then
2405 export ACME_VERSION=2
2406 fi
2407 fi
2408 fi
2409 export ACME_NEW_ACCOUNT
2410 export ACME_NEW_ACCOUNT_RES
2411
2412 ACME_REVOKE_CERT=$(echo "$response" | _egrep_o 'revoke-cert" *: *"[^"]*"' | cut -d '"' -f 3)
2413 if [ -z "$ACME_REVOKE_CERT" ]; then
2414 ACME_REVOKE_CERT=$(echo "$response" | _egrep_o 'revokeCert" *: *"[^"]*"' | cut -d '"' -f 3)
2415 fi
2416 export ACME_REVOKE_CERT
2417
2418 ACME_NEW_NONCE=$(echo "$response" | _egrep_o 'new-nonce" *: *"[^"]*"' | cut -d '"' -f 3)
2419 if [ -z "$ACME_NEW_NONCE" ]; then
2420 ACME_NEW_NONCE=$(echo "$response" | _egrep_o 'newNonce" *: *"[^"]*"' | cut -d '"' -f 3)
2421 fi
2422 export ACME_NEW_NONCE
2423
2424 ACME_AGREEMENT=$(echo "$response" | _egrep_o 'terms-of-service" *: *"[^"]*"' | cut -d '"' -f 3)
2425 if [ -z "$ACME_AGREEMENT" ]; then
2426 ACME_AGREEMENT=$(echo "$response" | _egrep_o 'termsOfService" *: *"[^"]*"' | cut -d '"' -f 3)
2427 fi
2428 export ACME_AGREEMENT
2429
2430 _debug "ACME_KEY_CHANGE" "$ACME_KEY_CHANGE"
2431 _debug "ACME_NEW_AUTHZ" "$ACME_NEW_AUTHZ"
2432 _debug "ACME_NEW_ORDER" "$ACME_NEW_ORDER"
2433 _debug "ACME_NEW_ACCOUNT" "$ACME_NEW_ACCOUNT"
2434 _debug "ACME_REVOKE_CERT" "$ACME_REVOKE_CERT"
2435 _debug "ACME_AGREEMENT" "$ACME_AGREEMENT"
2436 _debug "ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2437 _debug "ACME_VERSION" "$ACME_VERSION"
2438
2439 fi
2440}
2441
2442#[domain] [keylength or isEcc flag]
2443_initpath() {
2444 domain="$1"
2445 _ilength="$2"
2446
2447 __initHome
2448
2449 if [ -f "$ACCOUNT_CONF_PATH" ]; then
2450 . "$ACCOUNT_CONF_PATH"
2451 fi
2452
2453 if [ "$ACME_IN_CRON" ]; then
2454 if [ ! "$_USER_PATH_EXPORTED" ]; then
2455 _USER_PATH_EXPORTED=1
2456 export PATH="$USER_PATH:$PATH"
2457 fi
2458 fi
2459
2460 if [ -z "$CA_HOME" ]; then
2461 CA_HOME="$DEFAULT_CA_HOME"
2462 fi
2463
2464 if [ "$ACME_VERSION" = "2" ]; then
2465 DEFAULT_CA="$LETSENCRYPT_CA_V2"
2466 DEFAULT_STAGING_CA="$LETSENCRYPT_STAGING_CA_V2"
2467 fi
2468
2469 if [ -z "$ACME_DIRECTORY" ]; then
2470 if [ -z "$STAGE" ]; then
2471 ACME_DIRECTORY="$DEFAULT_CA"
2472 else
2473 ACME_DIRECTORY="$DEFAULT_STAGING_CA"
2474 _info "Using stage ACME_DIRECTORY: $ACME_DIRECTORY"
2475 fi
2476 fi
2477
2478 _debug ACME_DIRECTORY "$ACME_DIRECTORY"
2479 _ACME_SERVER_HOST="$(echo "$ACME_DIRECTORY" | cut -d : -f 2 | tr -s / | cut -d / -f 2)"
2480 _debug2 "_ACME_SERVER_HOST" "$_ACME_SERVER_HOST"
2481
2482 CA_DIR="$CA_HOME/$_ACME_SERVER_HOST"
2483
2484 _DEFAULT_CA_CONF="$CA_DIR/ca.conf"
2485
2486 if [ -z "$CA_CONF" ]; then
2487 CA_CONF="$_DEFAULT_CA_CONF"
2488 fi
2489 _debug3 CA_CONF "$CA_CONF"
2490
2491 if [ -f "$CA_CONF" ]; then
2492 . "$CA_CONF"
2493 fi
2494
2495 if [ -z "$ACME_DIR" ]; then
2496 ACME_DIR="/home/.acme"
2497 fi
2498
2499 if [ -z "$APACHE_CONF_BACKUP_DIR" ]; then
2500 APACHE_CONF_BACKUP_DIR="$LE_CONFIG_HOME"
2501 fi
2502
2503 if [ -z "$USER_AGENT" ]; then
2504 USER_AGENT="$DEFAULT_USER_AGENT"
2505 fi
2506
2507 if [ -z "$HTTP_HEADER" ]; then
2508 HTTP_HEADER="$LE_CONFIG_HOME/http.header"
2509 fi
2510
2511 _OLD_ACCOUNT_KEY="$LE_WORKING_DIR/account.key"
2512 _OLD_ACCOUNT_JSON="$LE_WORKING_DIR/account.json"
2513
2514 _DEFAULT_ACCOUNT_KEY_PATH="$CA_DIR/account.key"
2515 _DEFAULT_ACCOUNT_JSON_PATH="$CA_DIR/account.json"
2516 if [ -z "$ACCOUNT_KEY_PATH" ]; then
2517 ACCOUNT_KEY_PATH="$_DEFAULT_ACCOUNT_KEY_PATH"
2518 fi
2519
2520 if [ -z "$ACCOUNT_JSON_PATH" ]; then
2521 ACCOUNT_JSON_PATH="$_DEFAULT_ACCOUNT_JSON_PATH"
2522 fi
2523
2524 _DEFAULT_CERT_HOME="$LE_CONFIG_HOME"
2525 if [ -z "$CERT_HOME" ]; then
2526 CERT_HOME="$_DEFAULT_CERT_HOME"
2527 fi
2528
2529 if [ -z "$ACME_OPENSSL_BIN" ] || [ ! -f "$ACME_OPENSSL_BIN" ] || [ ! -x "$ACME_OPENSSL_BIN" ]; then
2530 ACME_OPENSSL_BIN="$DEFAULT_OPENSSL_BIN"
2531 fi
2532
2533 if [ -z "$domain" ]; then
2534 return 0
2535 fi
2536
2537 if [ -z "$DOMAIN_PATH" ]; then
2538 domainhome="$CERT_HOME/$domain"
2539 domainhomeecc="$CERT_HOME/$domain$ECC_SUFFIX"
2540
2541 DOMAIN_PATH="$domainhome"
2542
2543 if _isEccKey "$_ilength"; then
2544 DOMAIN_PATH="$domainhomeecc"
2545 else
2546 if [ ! -d "$domainhome" ] && [ -d "$domainhomeecc" ]; then
2547 _info "The domain '$domain' seems to have a ECC cert already, please add '$(__red "--ecc")' parameter if you want to use that cert."
2548 fi
2549 fi
2550 _debug DOMAIN_PATH "$DOMAIN_PATH"
2551 fi
2552
2553 if [ -z "$DOMAIN_BACKUP_PATH" ]; then
2554 DOMAIN_BACKUP_PATH="$DOMAIN_PATH/backup"
2555 fi
2556
2557 if [ -z "$DOMAIN_CONF" ]; then
2558 DOMAIN_CONF="$DOMAIN_PATH/$domain.conf"
2559 fi
2560
2561 if [ -z "$DOMAIN_SSL_CONF" ]; then
2562 DOMAIN_SSL_CONF="$DOMAIN_PATH/$domain.csr.conf"
2563 fi
2564
2565 if [ -z "$CSR_PATH" ]; then
2566 CSR_PATH="$DOMAIN_PATH/$domain.csr"
2567 fi
2568 if [ -z "$CERT_KEY_PATH" ]; then
2569 CERT_KEY_PATH="$DOMAIN_PATH/$domain.key"
2570 fi
2571 if [ -z "$CERT_PATH" ]; then
2572 CERT_PATH="$DOMAIN_PATH/$domain.cer"
2573 fi
2574 if [ -z "$CA_CERT_PATH" ]; then
2575 CA_CERT_PATH="$DOMAIN_PATH/ca.cer"
2576 fi
2577 if [ -z "$CERT_FULLCHAIN_PATH" ]; then
2578 CERT_FULLCHAIN_PATH="$DOMAIN_PATH/fullchain.cer"
2579 fi
2580 if [ -z "$CERT_PFX_PATH" ]; then
2581 CERT_PFX_PATH="$DOMAIN_PATH/$domain.pfx"
2582 fi
2583 if [ -z "$CERT_PKCS8_PATH" ]; then
2584 CERT_PKCS8_PATH="$DOMAIN_PATH/$domain.pkcs8"
2585 fi
2586
2587 if [ -z "$TLS_CONF" ]; then
2588 TLS_CONF="$DOMAIN_PATH/tls.validation.conf"
2589 fi
2590 if [ -z "$TLS_CERT" ]; then
2591 TLS_CERT="$DOMAIN_PATH/tls.validation.cert"
2592 fi
2593 if [ -z "$TLS_KEY" ]; then
2594 TLS_KEY="$DOMAIN_PATH/tls.validation.key"
2595 fi
2596 if [ -z "$TLS_CSR" ]; then
2597 TLS_CSR="$DOMAIN_PATH/tls.validation.csr"
2598 fi
2599
2600}
2601
2602_exec() {
2603 if [ -z "$_EXEC_TEMP_ERR" ]; then
2604 _EXEC_TEMP_ERR="$(_mktemp)"
2605 fi
2606
2607 if [ "$_EXEC_TEMP_ERR" ]; then
2608 eval "$@ 2>>$_EXEC_TEMP_ERR"
2609 else
2610 eval "$@"
2611 fi
2612}
2613
2614_exec_err() {
2615 [ "$_EXEC_TEMP_ERR" ] && _err "$(cat "$_EXEC_TEMP_ERR")" && echo "" >"$_EXEC_TEMP_ERR"
2616}
2617
2618_apachePath() {
2619 _APACHECTL="apachectl"
2620 if ! _exists apachectl; then
2621 if _exists apache2ctl; then
2622 _APACHECTL="apache2ctl"
2623 else
2624 _err "'apachectl not found. It seems that apache is not installed, or you are not root user.'"
2625 _err "Please use webroot mode to try again."
2626 return 1
2627 fi
2628 fi
2629
2630 if ! _exec $_APACHECTL -V >/dev/null; then
2631 _exec_err
2632 return 1
2633 fi
2634
2635 if [ "$APACHE_HTTPD_CONF" ]; then
2636 _saveaccountconf APACHE_HTTPD_CONF "$APACHE_HTTPD_CONF"
2637 httpdconf="$APACHE_HTTPD_CONF"
2638 httpdconfname="$(basename "$httpdconfname")"
2639 else
2640 httpdconfname="$($_APACHECTL -V | grep SERVER_CONFIG_FILE= | cut -d = -f 2 | tr -d '"')"
2641 _debug httpdconfname "$httpdconfname"
2642
2643 if [ -z "$httpdconfname" ]; then
2644 _err "Can not read apache config file."
2645 return 1
2646 fi
2647
2648 if _startswith "$httpdconfname" '/'; then
2649 httpdconf="$httpdconfname"
2650 httpdconfname="$(basename "$httpdconfname")"
2651 else
2652 httpdroot="$($_APACHECTL -V | grep HTTPD_ROOT= | cut -d = -f 2 | tr -d '"')"
2653 _debug httpdroot "$httpdroot"
2654 httpdconf="$httpdroot/$httpdconfname"
2655 httpdconfname="$(basename "$httpdconfname")"
2656 fi
2657 fi
2658 _debug httpdconf "$httpdconf"
2659 _debug httpdconfname "$httpdconfname"
2660 if [ ! -f "$httpdconf" ]; then
2661 _err "Apache Config file not found" "$httpdconf"
2662 return 1
2663 fi
2664 return 0
2665}
2666
2667_restoreApache() {
2668 if [ -z "$usingApache" ]; then
2669 return 0
2670 fi
2671 _initpath
2672 if ! _apachePath; then
2673 return 1
2674 fi
2675
2676 if [ ! -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname" ]; then
2677 _debug "No config file to restore."
2678 return 0
2679 fi
2680
2681 cat "$APACHE_CONF_BACKUP_DIR/$httpdconfname" >"$httpdconf"
2682 _debug "Restored: $httpdconf."
2683 if ! _exec $_APACHECTL -t; then
2684 _exec_err
2685 _err "Sorry, restore apache config error, please contact me."
2686 return 1
2687 fi
2688 _debug "Restored successfully."
2689 rm -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname"
2690 return 0
2691}
2692
2693_setApache() {
2694 _initpath
2695 if ! _apachePath; then
2696 return 1
2697 fi
2698
2699 #test the conf first
2700 _info "Checking if there is an error in the apache config file before starting."
2701
2702 if ! _exec "$_APACHECTL" -t >/dev/null; then
2703 _exec_err
2704 _err "The apache config file has error, please fix it first, then try again."
2705 _err "Don't worry, there is nothing changed to your system."
2706 return 1
2707 else
2708 _info "OK"
2709 fi
2710
2711 #backup the conf
2712 _debug "Backup apache config file" "$httpdconf"
2713 if ! cp "$httpdconf" "$APACHE_CONF_BACKUP_DIR/"; then
2714 _err "Can not backup apache config file, so abort. Don't worry, the apache config is not changed."
2715 _err "This might be a bug of $PROJECT_NAME , please report issue: $PROJECT"
2716 return 1
2717 fi
2718 _info "JFYI, Config file $httpdconf is backuped to $APACHE_CONF_BACKUP_DIR/$httpdconfname"
2719 _info "In case there is an error that can not be restored automatically, you may try restore it yourself."
2720 _info "The backup file will be deleted on success, just forget it."
2721
2722 #add alias
2723
2724 apacheVer="$($_APACHECTL -V | grep "Server version:" | cut -d : -f 2 | cut -d " " -f 2 | cut -d '/' -f 2)"
2725 _debug "apacheVer" "$apacheVer"
2726 apacheMajer="$(echo "$apacheVer" | cut -d . -f 1)"
2727 apacheMinor="$(echo "$apacheVer" | cut -d . -f 2)"
2728
2729 if [ "$apacheVer" ] && [ "$apacheMajer$apacheMinor" -ge "24" ]; then
2730 echo "
2731Alias /.well-known/acme-challenge $ACME_DIR
2732
2733<Directory $ACME_DIR >
2734Require all granted
2735</Directory>
2736 " >>"$httpdconf"
2737 else
2738 echo "
2739Alias /.well-known/acme-challenge $ACME_DIR
2740
2741<Directory $ACME_DIR >
2742Order allow,deny
2743Allow from all
2744</Directory>
2745 " >>"$httpdconf"
2746 fi
2747
2748 _msg="$($_APACHECTL -t 2>&1)"
2749 if [ "$?" != "0" ]; then
2750 _err "Sorry, apache config error"
2751 if _restoreApache; then
2752 _err "The apache config file is restored."
2753 else
2754 _err "Sorry, The apache config file can not be restored, please report bug."
2755 fi
2756 return 1
2757 fi
2758
2759 if [ ! -d "$ACME_DIR" ]; then
2760 mkdir -p "$ACME_DIR"
2761 chmod 755 "$ACME_DIR"
2762 fi
2763
2764 if ! _exec "$_APACHECTL" graceful; then
2765 _exec_err
2766 _err "$_APACHECTL graceful error, please contact me."
2767 _restoreApache
2768 return 1
2769 fi
2770 usingApache="1"
2771 return 0
2772}
2773
2774#find the real nginx conf file
2775#backup
2776#set the nginx conf
2777#returns the real nginx conf file
2778_setNginx() {
2779 _d="$1"
2780 _croot="$2"
2781 _thumbpt="$3"
2782
2783 FOUND_REAL_NGINX_CONF=""
2784 FOUND_REAL_NGINX_CONF_LN=""
2785 BACKUP_NGINX_CONF=""
2786 _debug _croot "$_croot"
2787 _start_f="$(echo "$_croot" | cut -d : -f 2)"
2788 _debug _start_f "$_start_f"
2789 if [ -z "$_start_f" ]; then
2790 _debug "find start conf from nginx command"
2791 if [ -z "$NGINX_CONF" ]; then
2792 if ! _exists "nginx"; then
2793 _err "nginx command is not found."
2794 return 1
2795 fi
2796 NGINX_CONF="$(nginx -V 2>&1 | _egrep_o "--conf-path=[^ ]* " | tr -d " ")"
2797 _debug NGINX_CONF "$NGINX_CONF"
2798 NGINX_CONF="$(echo "$NGINX_CONF" | cut -d = -f 2)"
2799 _debug NGINX_CONF "$NGINX_CONF"
2800 if [ ! -f "$NGINX_CONF" ]; then
2801 _err "'$NGINX_CONF' doesn't exist."
2802 NGINX_CONF=""
2803 return 1
2804 fi
2805 _debug "Found nginx conf file:$NGINX_CONF"
2806 fi
2807 _start_f="$NGINX_CONF"
2808 fi
2809 _debug "Start detect nginx conf for $_d from:$_start_f"
2810 if ! _checkConf "$_d" "$_start_f"; then
2811 _err "Can not find conf file for domain $d"
2812 return 1
2813 fi
2814 _info "Found conf file: $FOUND_REAL_NGINX_CONF"
2815
2816 _ln=$FOUND_REAL_NGINX_CONF_LN
2817 _debug "_ln" "$_ln"
2818
2819 _lnn=$(_math $_ln + 1)
2820 _debug _lnn "$_lnn"
2821 _start_tag="$(sed -n "$_lnn,${_lnn}p" "$FOUND_REAL_NGINX_CONF")"
2822 _debug "_start_tag" "$_start_tag"
2823 if [ "$_start_tag" = "$NGINX_START" ]; then
2824 _info "The domain $_d is already configured, skip"
2825 FOUND_REAL_NGINX_CONF=""
2826 return 0
2827 fi
2828
2829 mkdir -p "$DOMAIN_BACKUP_PATH"
2830 _backup_conf="$DOMAIN_BACKUP_PATH/$_d.nginx.conf"
2831 _debug _backup_conf "$_backup_conf"
2832 BACKUP_NGINX_CONF="$_backup_conf"
2833 _info "Backup $FOUND_REAL_NGINX_CONF to $_backup_conf"
2834 if ! cp "$FOUND_REAL_NGINX_CONF" "$_backup_conf"; then
2835 _err "backup error."
2836 FOUND_REAL_NGINX_CONF=""
2837 return 1
2838 fi
2839
2840 if ! _exists "nginx"; then
2841 _err "nginx command is not found."
2842 return 1
2843 fi
2844 _info "Check the nginx conf before setting up."
2845 if ! _exec "nginx -t" >/dev/null; then
2846 _exec_err
2847 return 1
2848 fi
2849
2850 _info "OK, Set up nginx config file"
2851
2852 if ! sed -n "1,${_ln}p" "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"; then
2853 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
2854 _err "write nginx conf error, but don't worry, the file is restored to the original version."
2855 return 1
2856 fi
2857
2858 echo "$NGINX_START
2859location ~ \"^/\.well-known/acme-challenge/([-_a-zA-Z0-9]+)\$\" {
2860 default_type text/plain;
2861 return 200 \"\$1.$_thumbpt\";
2862}
2863#NGINX_START
2864" >>"$FOUND_REAL_NGINX_CONF"
2865
2866 if ! sed -n "${_lnn},99999p" "$_backup_conf" >>"$FOUND_REAL_NGINX_CONF"; then
2867 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
2868 _err "write nginx conf error, but don't worry, the file is restored."
2869 return 1
2870 fi
2871 _debug3 "Modified config:$(cat $FOUND_REAL_NGINX_CONF)"
2872 _info "nginx conf is done, let's check it again."
2873 if ! _exec "nginx -t" >/dev/null; then
2874 _exec_err
2875 _err "It seems that nginx conf was broken, let's restore."
2876 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
2877 return 1
2878 fi
2879
2880 _info "Reload nginx"
2881 if ! _exec "nginx -s reload" >/dev/null; then
2882 _exec_err
2883 _err "It seems that nginx reload error, let's restore."
2884 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
2885 return 1
2886 fi
2887
2888 return 0
2889}
2890
2891#d , conf
2892_checkConf() {
2893 _d="$1"
2894 _c_file="$2"
2895 _debug "Start _checkConf from:$_c_file"
2896 if [ ! -f "$2" ] && ! echo "$2" | grep '*$' >/dev/null && echo "$2" | grep '*' >/dev/null; then
2897 _debug "wildcard"
2898 for _w_f in $2; do
2899 if [ -f "$_w_f" ] && _checkConf "$1" "$_w_f"; then
2900 return 0
2901 fi
2902 done
2903 #not found
2904 return 1
2905 elif [ -f "$2" ]; then
2906 _debug "single"
2907 if _isRealNginxConf "$1" "$2"; then
2908 _debug "$2 is found."
2909 FOUND_REAL_NGINX_CONF="$2"
2910 return 0
2911 fi
2912 if cat "$2" | tr "\t" " " | grep "^ *include *.*;" >/dev/null; then
2913 _debug "Try include files"
2914 for included in $(cat "$2" | tr "\t" " " | grep "^ *include *.*;" | sed "s/include //" | tr -d " ;"); do
2915 _debug "check included $included"
2916 if _checkConf "$1" "$included"; then
2917 return 0
2918 fi
2919 done
2920 fi
2921 return 1
2922 else
2923 _debug "$2 not found."
2924 return 1
2925 fi
2926 return 1
2927}
2928
2929#d , conf
2930_isRealNginxConf() {
2931 _debug "_isRealNginxConf $1 $2"
2932 if [ -f "$2" ]; then
2933 for _fln in $(tr "\t" ' ' <"$2" | grep -n "^ *server_name.* $1" | cut -d : -f 1); do
2934 _debug _fln "$_fln"
2935 if [ "$_fln" ]; then
2936 _start=$(tr "\t" ' ' <"$2" | _head_n "$_fln" | grep -n "^ *server *" | grep -v server_name | _tail_n 1)
2937 _debug "_start" "$_start"
2938 _start_n=$(echo "$_start" | cut -d : -f 1)
2939 _start_nn=$(_math $_start_n + 1)
2940 _debug "_start_n" "$_start_n"
2941 _debug "_start_nn" "$_start_nn"
2942
2943 _left="$(sed -n "${_start_nn},99999p" "$2")"
2944 _debug2 _left "$_left"
2945 _end="$(echo "$_left" | tr "\t" ' ' | grep -n "^ *server *" | grep -v server_name | _head_n 1)"
2946 _debug "_end" "$_end"
2947 if [ "$_end" ]; then
2948 _end_n=$(echo "$_end" | cut -d : -f 1)
2949 _debug "_end_n" "$_end_n"
2950 _seg_n=$(echo "$_left" | sed -n "1,${_end_n}p")
2951 else
2952 _seg_n="$_left"
2953 fi
2954
2955 _debug "_seg_n" "$_seg_n"
2956
2957 _skip_ssl=1
2958 for _listen_i in $(echo "$_seg_n" | tr "\t" ' ' | grep "^ *listen" | tr -d " "); do
2959 if [ "$_listen_i" ]; then
2960 if [ "$(echo "$_listen_i" | _egrep_o "listen.*ssl")" ]; then
2961 _debug2 "$_listen_i is ssl"
2962 else
2963 _debug2 "$_listen_i is plain text"
2964 _skip_ssl=""
2965 break
2966 fi
2967 fi
2968 done
2969
2970 if [ "$_skip_ssl" = "1" ]; then
2971 _debug "ssl on, skip"
2972 else
2973 FOUND_REAL_NGINX_CONF_LN=$_fln
2974 _debug3 "found FOUND_REAL_NGINX_CONF_LN" "$FOUND_REAL_NGINX_CONF_LN"
2975 return 0
2976 fi
2977 fi
2978 done
2979 fi
2980 return 1
2981}
2982
2983#restore all the nginx conf
2984_restoreNginx() {
2985 if [ -z "$NGINX_RESTORE_VLIST" ]; then
2986 _debug "No need to restore nginx, skip."
2987 return
2988 fi
2989 _debug "_restoreNginx"
2990 _debug "NGINX_RESTORE_VLIST" "$NGINX_RESTORE_VLIST"
2991
2992 for ng_entry in $(echo "$NGINX_RESTORE_VLIST" | tr "$dvsep" ' '); do
2993 _debug "ng_entry" "$ng_entry"
2994 _nd=$(echo "$ng_entry" | cut -d "$sep" -f 1)
2995 _ngconf=$(echo "$ng_entry" | cut -d "$sep" -f 2)
2996 _ngbackupconf=$(echo "$ng_entry" | cut -d "$sep" -f 3)
2997 _info "Restoring from $_ngbackupconf to $_ngconf"
2998 cat "$_ngbackupconf" >"$_ngconf"
2999 done
3000
3001 _info "Reload nginx"
3002 if ! _exec "nginx -s reload" >/dev/null; then
3003 _exec_err
3004 _err "It seems that nginx reload error, please report bug."
3005 return 1
3006 fi
3007 return 0
3008}
3009
3010_clearup() {
3011 _stopserver "$serverproc"
3012 serverproc=""
3013 _restoreApache
3014 _restoreNginx
3015 _clearupdns
3016 if [ -z "$DEBUG" ]; then
3017 rm -f "$TLS_CONF"
3018 rm -f "$TLS_CERT"
3019 rm -f "$TLS_KEY"
3020 rm -f "$TLS_CSR"
3021 fi
3022}
3023
3024_clearupdns() {
3025 _debug "_clearupdns"
3026 _debug "dns_entries" "$dns_entries"
3027
3028 if [ -z "$dns_entries" ]; then
3029 _debug "skip dns."
3030 return
3031 fi
3032 _info "Removing DNS records."
3033
3034 for entry in $dns_entries; do
3035 d=$(_getfield "$entry" 1)
3036 txtdomain=$(_getfield "$entry" 2)
3037 aliasDomain=$(_getfield "$entry" 3)
3038 _currentRoot=$(_getfield "$entry" 4)
3039 txt=$(_getfield "$entry" 5)
3040 d_api=$(_getfield "$entry" 6)
3041 _debug "d" "$d"
3042 _debug "txtdomain" "$txtdomain"
3043 _debug "aliasDomain" "$aliasDomain"
3044 _debug "_currentRoot" "$_currentRoot"
3045 _debug "txt" "$txt"
3046 _debug "d_api" "$d_api"
3047 if [ "$d_api" = "$txt" ]; then
3048 d_api=""
3049 fi
3050
3051 if [ -z "$d_api" ]; then
3052 _info "Not Found domain api file: $d_api"
3053 continue
3054 fi
3055
3056 if [ "$aliasDomain" ]; then
3057 txtdomain="$aliasDomain"
3058 fi
3059
3060 (
3061 if ! . "$d_api"; then
3062 _err "Load file $d_api error. Please check your api file and try again."
3063 return 1
3064 fi
3065
3066 rmcommand="${_currentRoot}_rm"
3067 if ! _exists "$rmcommand"; then
3068 _err "It seems that your api file doesn't define $rmcommand"
3069 return 1
3070 fi
3071 _info "Removing txt: $txt for domain: $txtdomain"
3072 if ! $rmcommand "$txtdomain" "$txt"; then
3073 _err "Error removing txt for domain:$txtdomain"
3074 return 1
3075 fi
3076 _info "Removed: Success"
3077 )
3078
3079 done
3080}
3081
3082# webroot removelevel tokenfile
3083_clearupwebbroot() {
3084 __webroot="$1"
3085 if [ -z "$__webroot" ]; then
3086 _debug "no webroot specified, skip"
3087 return 0
3088 fi
3089
3090 _rmpath=""
3091 if [ "$2" = '1' ]; then
3092 _rmpath="$__webroot/.well-known"
3093 elif [ "$2" = '2' ]; then
3094 _rmpath="$__webroot/.well-known/acme-challenge"
3095 elif [ "$2" = '3' ]; then
3096 _rmpath="$__webroot/.well-known/acme-challenge/$3"
3097 else
3098 _debug "Skip for removelevel:$2"
3099 fi
3100
3101 if [ "$_rmpath" ]; then
3102 if [ "$DEBUG" ]; then
3103 _debug "Debugging, skip removing: $_rmpath"
3104 else
3105 rm -rf "$_rmpath"
3106 fi
3107 fi
3108
3109 return 0
3110
3111}
3112
3113_on_before_issue() {
3114 _chk_web_roots="$1"
3115 _chk_main_domain="$2"
3116 _chk_alt_domains="$3"
3117 _chk_pre_hook="$4"
3118 _chk_local_addr="$5"
3119 _debug _on_before_issue
3120 _debug _chk_main_domain "$_chk_main_domain"
3121 _debug _chk_alt_domains "$_chk_alt_domains"
3122 #run pre hook
3123 if [ "$_chk_pre_hook" ]; then
3124 _info "Run pre hook:'$_chk_pre_hook'"
3125 if ! (
3126 cd "$DOMAIN_PATH" && eval "$_chk_pre_hook"
3127 ); then
3128 _err "Error when run pre hook."
3129 return 1
3130 fi
3131 fi
3132
3133 if _hasfield "$_chk_web_roots" "$NO_VALUE"; then
3134 if ! _exists "socat"; then
3135 _err "Please install socat tools first."
3136 return 1
3137 fi
3138 fi
3139
3140 _debug Le_LocalAddress "$_chk_local_addr"
3141
3142 _index=1
3143 _currentRoot=""
3144 _addrIndex=1
3145 _w_index=1
3146 while true; do
3147 d="$(echo "$_chk_main_domain,$_chk_alt_domains," | cut -d , -f "$_w_index")"
3148 _w_index="$(_math "$_w_index" + 1)"
3149 _debug d "$d"
3150 if [ -z "$d" ]; then
3151 break
3152 fi
3153 _debug "Check for domain" "$d"
3154 _currentRoot="$(_getfield "$_chk_web_roots" $_index)"
3155 _debug "_currentRoot" "$_currentRoot"
3156 _index=$(_math $_index + 1)
3157 _checkport=""
3158 if [ "$_currentRoot" = "$NO_VALUE" ]; then
3159 _info "Standalone mode."
3160 if [ -z "$Le_HTTPPort" ]; then
3161 Le_HTTPPort=80
3162 _cleardomainconf "Le_HTTPPort"
3163 else
3164 _savedomainconf "Le_HTTPPort" "$Le_HTTPPort"
3165 fi
3166 _checkport="$Le_HTTPPort"
3167 elif [ "$_currentRoot" = "$W_ALPN" ]; then
3168 _info "Standalone alpn mode."
3169 if [ -z "$Le_TLSPort" ]; then
3170 Le_TLSPort=443
3171 else
3172 _savedomainconf "Le_TLSPort" "$Le_TLSPort"
3173 fi
3174 _checkport="$Le_TLSPort"
3175 fi
3176
3177 if [ "$_checkport" ]; then
3178 _debug _checkport "$_checkport"
3179 _checkaddr="$(_getfield "$_chk_local_addr" $_addrIndex)"
3180 _debug _checkaddr "$_checkaddr"
3181
3182 _addrIndex="$(_math $_addrIndex + 1)"
3183
3184 _netprc="$(_ss "$_checkport" | grep "$_checkport")"
3185 netprc="$(echo "$_netprc" | grep "$_checkaddr")"
3186 if [ -z "$netprc" ]; then
3187 netprc="$(echo "$_netprc" | grep "$LOCAL_ANY_ADDRESS")"
3188 fi
3189 if [ "$netprc" ]; then
3190 _err "$netprc"
3191 _err "tcp port $_checkport is already used by $(echo "$netprc" | cut -d : -f 4)"
3192 _err "Please stop it first"
3193 return 1
3194 fi
3195 fi
3196 done
3197
3198 if _hasfield "$_chk_web_roots" "apache"; then
3199 if ! _setApache; then
3200 _err "set up apache error. Report error to me."
3201 return 1
3202 fi
3203 else
3204 usingApache=""
3205 fi
3206
3207}
3208
3209_on_issue_err() {
3210 _chk_post_hook="$1"
3211 _chk_vlist="$2"
3212 _debug _on_issue_err
3213
3214 if [ "$LOG_FILE" ]; then
3215 _err "Please check log file for more details: $LOG_FILE"
3216 else
3217 _err "Please add '--debug' or '--log' to check more details."
3218 _err "See: $_DEBUG_WIKI"
3219 fi
3220
3221 #run the post hook
3222 if [ "$_chk_post_hook" ]; then
3223 _info "Run post hook:'$_chk_post_hook'"
3224 if ! (
3225 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
3226 ); then
3227 _err "Error when run post hook."
3228 return 1
3229 fi
3230 fi
3231
3232 #trigger the validation to flush the pending authz
3233 _debug2 "_chk_vlist" "$_chk_vlist"
3234 if [ "$_chk_vlist" ]; then
3235 (
3236 _debug2 "start to deactivate authz"
3237 ventries=$(echo "$_chk_vlist" | tr "$dvsep" ' ')
3238 for ventry in $ventries; do
3239 d=$(echo "$ventry" | cut -d "$sep" -f 1)
3240 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
3241 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
3242 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
3243 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
3244 __trigger_validation "$uri" "$keyauthorization"
3245 done
3246 )
3247 fi
3248
3249 if [ "$IS_RENEW" = "1" ] && _hasfield "$Le_Webroot" "$W_DNS"; then
3250 _err "$_DNS_MANUAL_ERR"
3251 fi
3252
3253 if [ "$DEBUG" ] && [ "$DEBUG" -gt "0" ]; then
3254 _debug "$(_dlg_versions)"
3255 fi
3256
3257}
3258
3259_on_issue_success() {
3260 _chk_post_hook="$1"
3261 _chk_renew_hook="$2"
3262 _debug _on_issue_success
3263
3264 #run the post hook
3265 if [ "$_chk_post_hook" ]; then
3266 _info "Run post hook:'$_chk_post_hook'"
3267 if ! (
3268 export CERT_PATH
3269 export CERT_KEY_PATH
3270 export CA_CERT_PATH
3271 export CERT_FULLCHAIN_PATH
3272 export Le_Domain="$_main_domain"
3273 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
3274 ); then
3275 _err "Error when run post hook."
3276 return 1
3277 fi
3278 fi
3279
3280 #run renew hook
3281 if [ "$IS_RENEW" ] && [ "$_chk_renew_hook" ]; then
3282 _info "Run renew hook:'$_chk_renew_hook'"
3283 if ! (
3284 export CERT_PATH
3285 export CERT_KEY_PATH
3286 export CA_CERT_PATH
3287 export CERT_FULLCHAIN_PATH
3288 export Le_Domain="$_main_domain"
3289 cd "$DOMAIN_PATH" && eval "$_chk_renew_hook"
3290 ); then
3291 _err "Error when run renew hook."
3292 return 1
3293 fi
3294 fi
3295
3296 if _hasfield "$Le_Webroot" "$W_DNS"; then
3297 _err "$_DNS_MANUAL_WARN"
3298 fi
3299
3300}
3301
3302registeraccount() {
3303 _reg_length="$1"
3304 _initpath
3305 _regAccount "$_reg_length"
3306}
3307
3308__calcAccountKeyHash() {
3309 [ -f "$ACCOUNT_KEY_PATH" ] && _digest sha256 <"$ACCOUNT_KEY_PATH"
3310}
3311
3312__calc_account_thumbprint() {
3313 printf "%s" "$jwk" | tr -d ' ' | _digest "sha256" | _url_replace
3314}
3315
3316#keylength
3317_regAccount() {
3318 _initpath
3319 _reg_length="$1"
3320 _debug3 _regAccount "$_regAccount"
3321 _initAPI
3322
3323 mkdir -p "$CA_DIR"
3324 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3325 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3326 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3327 fi
3328
3329 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3330 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3331 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3332 fi
3333
3334 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3335 if ! _create_account_key "$_reg_length"; then
3336 _err "Create account key error."
3337 return 1
3338 fi
3339 fi
3340
3341 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3342 return 1
3343 fi
3344
3345 if [ "$ACME_VERSION" = "2" ]; then
3346 regjson='{"termsOfServiceAgreed": true}'
3347 if [ "$ACCOUNT_EMAIL" ]; then
3348 regjson='{"contact": ["mailto: '$ACCOUNT_EMAIL'"], "termsOfServiceAgreed": true}'
3349 fi
3350 else
3351 _reg_res="$ACME_NEW_ACCOUNT_RES"
3352 regjson='{"resource": "'$_reg_res'", "terms-of-service-agreed": true, "agreement": "'$ACME_AGREEMENT'"}'
3353 if [ "$ACCOUNT_EMAIL" ]; then
3354 regjson='{"resource": "'$_reg_res'", "contact": ["mailto: '$ACCOUNT_EMAIL'"], "terms-of-service-agreed": true, "agreement": "'$ACME_AGREEMENT'"}'
3355 fi
3356 fi
3357
3358 _info "Registering account"
3359
3360 if ! _send_signed_request "${ACME_NEW_ACCOUNT}" "$regjson"; then
3361 _err "Register account Error: $response"
3362 return 1
3363 fi
3364
3365 if [ "$code" = "" ] || [ "$code" = '201' ]; then
3366 echo "$response" >"$ACCOUNT_JSON_PATH"
3367 _info "Registered"
3368 elif [ "$code" = '409' ] || [ "$code" = '200' ]; then
3369 _info "Already registered"
3370 else
3371 _err "Register account Error: $response"
3372 return 1
3373 fi
3374
3375 _debug2 responseHeaders "$responseHeaders"
3376 _accUri="$(echo "$responseHeaders" | grep -i "^Location:" | _head_n 1 | cut -d ' ' -f 2 | tr -d "\r\n")"
3377 _debug "_accUri" "$_accUri"
3378 if [ -z "$_accUri" ]; then
3379 _err "Can not find account id url."
3380 _err "$responseHeaders"
3381 return 1
3382 fi
3383 _savecaconf "ACCOUNT_URL" "$_accUri"
3384 export ACCOUNT_URL="$_accUri"
3385
3386 CA_KEY_HASH="$(__calcAccountKeyHash)"
3387 _debug "Calc CA_KEY_HASH" "$CA_KEY_HASH"
3388 _savecaconf CA_KEY_HASH "$CA_KEY_HASH"
3389
3390 if [ "$code" = '403' ]; then
3391 _err "It seems that the account key is already deactivated, please use a new account key."
3392 return 1
3393 fi
3394
3395 ACCOUNT_THUMBPRINT="$(__calc_account_thumbprint)"
3396 _info "ACCOUNT_THUMBPRINT" "$ACCOUNT_THUMBPRINT"
3397}
3398
3399#implement updateaccount
3400updateaccount() {
3401 _initpath
3402
3403 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3404 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3405 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3406 fi
3407
3408 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3409 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3410 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3411 fi
3412
3413 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3414 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3415 return 1
3416 fi
3417
3418 _accUri=$(_readcaconf "ACCOUNT_URL")
3419 _debug _accUri "$_accUri"
3420
3421 if [ -z "$_accUri" ]; then
3422 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3423 _err "Then try again."
3424 return 1
3425 fi
3426
3427 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3428 return 1
3429 fi
3430 _initAPI
3431
3432 if [ "$ACME_VERSION" = "2" ]; then
3433 if [ "$ACCOUNT_EMAIL" ]; then
3434 updjson='{"contact": ["mailto: '$ACCOUNT_EMAIL'"]}'
3435 fi
3436 else
3437 # ACMEv1: Updates happen the same way a registration is done.
3438 # https://tools.ietf.org/html/draft-ietf-acme-acme-01#section-6.3
3439 _regAccount
3440 return
3441 fi
3442
3443 # this part handles ACMEv2 account updates.
3444 _send_signed_request "$_accUri" "$updjson"
3445
3446 if [ "$code" = '200' ]; then
3447 _info "account update success for $_accUri."
3448 else
3449 _info "Error. The account was not updated."
3450 return 1
3451 fi
3452}
3453
3454#Implement deactivate account
3455deactivateaccount() {
3456 _initpath
3457
3458 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3459 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3460 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3461 fi
3462
3463 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3464 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3465 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3466 fi
3467
3468 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3469 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3470 return 1
3471 fi
3472
3473 _accUri=$(_readcaconf "ACCOUNT_URL")
3474 _debug _accUri "$_accUri"
3475
3476 if [ -z "$_accUri" ]; then
3477 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3478 _err "Then try again."
3479 return 1
3480 fi
3481
3482 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3483 return 1
3484 fi
3485 _initAPI
3486
3487 if [ "$ACME_VERSION" = "2" ]; then
3488 _djson="{\"status\":\"deactivated\"}"
3489 else
3490 _djson="{\"resource\": \"reg\", \"status\":\"deactivated\"}"
3491 fi
3492 if _send_signed_request "$_accUri" "$_djson" && _contains "$response" '"deactivated"'; then
3493 _info "Deactivate account success for $_accUri."
3494 _accid=$(echo "$response" | _egrep_o "\"id\" *: *[^,]*," | cut -d : -f 2 | tr -d ' ,')
3495 elif [ "$code" = "403" ]; then
3496 _info "The account is already deactivated."
3497 _accid=$(_getfield "$_accUri" "999" "/")
3498 else
3499 _err "Deactivate: account failed for $_accUri."
3500 return 1
3501 fi
3502
3503 _debug "Account id: $_accid"
3504 if [ "$_accid" ]; then
3505 _deactivated_account_path="$CA_DIR/deactivated/$_accid"
3506 _debug _deactivated_account_path "$_deactivated_account_path"
3507 if mkdir -p "$_deactivated_account_path"; then
3508 _info "Moving deactivated account info to $_deactivated_account_path/"
3509 mv "$CA_CONF" "$_deactivated_account_path/"
3510 mv "$ACCOUNT_JSON_PATH" "$_deactivated_account_path/"
3511 mv "$ACCOUNT_KEY_PATH" "$_deactivated_account_path/"
3512 else
3513 _err "Can not create dir: $_deactivated_account_path, try to remove the deactivated account key."
3514 rm -f "$CA_CONF"
3515 rm -f "$ACCOUNT_JSON_PATH"
3516 rm -f "$ACCOUNT_KEY_PATH"
3517 fi
3518 fi
3519}
3520
3521# domain folder file
3522_findHook() {
3523 _hookdomain="$1"
3524 _hookcat="$2"
3525 _hookname="$3"
3526
3527 if [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname" ]; then
3528 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname"
3529 elif [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname.sh" ]; then
3530 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname.sh"
3531 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname" ]; then
3532 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname"
3533 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname.sh" ]; then
3534 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname.sh"
3535 elif [ -f "$LE_WORKING_DIR/$_hookname" ]; then
3536 d_api="$LE_WORKING_DIR/$_hookname"
3537 elif [ -f "$LE_WORKING_DIR/$_hookname.sh" ]; then
3538 d_api="$LE_WORKING_DIR/$_hookname.sh"
3539 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname" ]; then
3540 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname"
3541 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname.sh" ]; then
3542 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname.sh"
3543 fi
3544
3545 printf "%s" "$d_api"
3546}
3547
3548#domain
3549__get_domain_new_authz() {
3550 _gdnd="$1"
3551 _info "Getting new-authz for domain" "$_gdnd"
3552 _initAPI
3553 _Max_new_authz_retry_times=5
3554 _authz_i=0
3555 while [ "$_authz_i" -lt "$_Max_new_authz_retry_times" ]; do
3556 _debug "Try new-authz for the $_authz_i time."
3557 if ! _send_signed_request "${ACME_NEW_AUTHZ}" "{\"resource\": \"new-authz\", \"identifier\": {\"type\": \"dns\", \"value\": \"$(_idn "$_gdnd")\"}}"; then
3558 _err "Can not get domain new authz."
3559 return 1
3560 fi
3561 if _contains "$response" "No registration exists matching provided key"; then
3562 _err "It seems there is an error, but it's recovered now, please try again."
3563 _err "If you see this message for a second time, please report bug: $(__green "$PROJECT")"
3564 _clearcaconf "CA_KEY_HASH"
3565 break
3566 fi
3567 if ! _contains "$response" "An error occurred while processing your request"; then
3568 _info "The new-authz request is ok."
3569 break
3570 fi
3571 _authz_i="$(_math "$_authz_i" + 1)"
3572 _info "The server is busy, Sleep $_authz_i to retry."
3573 _sleep "$_authz_i"
3574 done
3575
3576 if [ "$_authz_i" = "$_Max_new_authz_retry_times" ]; then
3577 _err "new-authz retry reach the max $_Max_new_authz_retry_times times."
3578 fi
3579
3580 if [ "$code" ] && [ "$code" != '201' ]; then
3581 _err "new-authz error: $response"
3582 return 1
3583 fi
3584
3585}
3586
3587#uri keyAuthorization
3588__trigger_validation() {
3589 _debug2 "Trigger domain validation."
3590 _t_url="$1"
3591 _debug2 _t_url "$_t_url"
3592 _t_key_authz="$2"
3593 _debug2 _t_key_authz "$_t_key_authz"
3594 _t_vtype="$3"
3595 _debug2 _t_vtype "$_t_vtype"
3596 if [ "$ACME_VERSION" = "2" ]; then
3597 _send_signed_request "$_t_url" "{}"
3598 else
3599 _send_signed_request "$_t_url" "{\"resource\": \"challenge\", \"type\": \"$_t_vtype\", \"keyAuthorization\": \"$_t_key_authz\"}"
3600 fi
3601}
3602
3603#endpoint domain type
3604_ns_lookup() {
3605 _ns_ep="$1"
3606 _ns_domain="$2"
3607 _ns_type="$3"
3608 _debug2 "_ns_ep" "$_ns_ep"
3609 _debug2 "_ns_domain" "$_ns_domain"
3610 _debug2 "_ns_type" "$_ns_type"
3611
3612 response="$(_H1="accept: application/dns-json" _get "$_ns_ep?name=$_ns_domain&type=$_ns_type")"
3613 _ret=$?
3614 _debug2 "response" "$response"
3615 if [ "$_ret" != "0" ]; then
3616 return $_ret
3617 fi
3618 _answers="$(echo "$response" | tr '{}' '<>' | _egrep_o '"Answer":\[[^]]*]' | tr '<>' '\n\n')"
3619 _debug2 "_answers" "$_answers"
3620 echo "$_answers"
3621}
3622
3623#domain, type
3624_ns_lookup_cf() {
3625 _cf_ld="$1"
3626 _cf_ld_type="$2"
3627 _cf_ep="https://cloudflare-dns.com/dns-query"
3628 _ns_lookup "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
3629}
3630
3631#domain, type
3632_ns_purge_cf() {
3633 _cf_d="$1"
3634 _cf_d_type="$2"
3635 _debug "Cloudflare purge $_cf_d_type record for domain $_cf_d"
3636 _cf_purl="https://cloudflare-dns.com/api/v1/purge?domain=$_cf_d&type=$_cf_d_type"
3637 response="$(_post "" "$_cf_purl")"
3638 _debug2 response "$response"
3639}
3640
3641#txtdomain, alias, txt
3642__check_txt() {
3643 _c_txtdomain="$1"
3644 _c_aliasdomain="$2"
3645 _c_txt="$3"
3646 _debug "_c_txtdomain" "$_c_txtdomain"
3647 _debug "_c_aliasdomain" "$_c_aliasdomain"
3648 _debug "_c_txt" "$_c_txt"
3649 _answers="$(_ns_lookup_cf "$_c_aliasdomain" TXT)"
3650 _contains "$_answers" "$_c_txt"
3651
3652}
3653
3654#txtdomain
3655__purge_txt() {
3656 _p_txtdomain="$1"
3657 _debug _p_txtdomain "$_p_txtdomain"
3658 _ns_purge_cf "$_p_txtdomain" "TXT"
3659}
3660
3661#wait and check each dns entries
3662_check_dns_entries() {
3663 _success_txt=","
3664 _end_time="$(_time)"
3665 _end_time="$(_math "$_end_time" + 1200)" #let's check no more than 20 minutes.
3666
3667 while [ "$(_time)" -le "$_end_time" ]; do
3668 _left=""
3669 for entry in $dns_entries; do
3670 d=$(_getfield "$entry" 1)
3671 txtdomain=$(_getfield "$entry" 2)
3672 txtdomain=$(_idn "$txtdomain")
3673 aliasDomain=$(_getfield "$entry" 3)
3674 aliasDomain=$(_idn "$aliasDomain")
3675 txt=$(_getfield "$entry" 5)
3676 d_api=$(_getfield "$entry" 6)
3677 _debug "d" "$d"
3678 _debug "txtdomain" "$txtdomain"
3679 _debug "aliasDomain" "$aliasDomain"
3680 _debug "txt" "$txt"
3681 _debug "d_api" "$d_api"
3682 _info "Checking $d for $aliasDomain"
3683 if _contains "$_success_txt" ",$txt,"; then
3684 _info "Already success, continue next one."
3685 continue
3686 fi
3687
3688 if __check_txt "$txtdomain" "$aliasDomain" "$txt"; then
3689 _info "Domain $d '$aliasDomain' success."
3690 _success_txt="$_success_txt,$txt,"
3691 continue
3692 fi
3693 _left=1
3694 _info "Not valid yet, let's wait 10 seconds and check next one."
3695 __purge_txt "$txtdomain"
3696 if [ "$txtdomain" != "$aliasDomain" ]; then
3697 __purge_txt "$aliasDomain"
3698 fi
3699 _sleep 10
3700 done
3701 if [ "$_left" ]; then
3702 _info "Let's wait 10 seconds and check again".
3703 _sleep 10
3704 else
3705 _info "All success, let's return"
3706 break
3707 fi
3708 done
3709
3710}
3711
3712#webroot, domain domainlist keylength
3713issue() {
3714 if [ -z "$2" ]; then
3715 _usage "Usage: $PROJECT_ENTRY --issue -d a.com -w /path/to/webroot/a.com/ "
3716 return 1
3717 fi
3718 if [ -z "$1" ]; then
3719 _usage "Please specify at least one validation method: '--webroot', '--standalone', '--apache', '--nginx' or '--dns' etc."
3720 return 1
3721 fi
3722 _web_roots="$1"
3723 _main_domain="$2"
3724 _alt_domains="$3"
3725
3726 if _contains "$_main_domain" ","; then
3727 _main_domain=$(echo "$2,$3" | cut -d , -f 1)
3728 _alt_domains=$(echo "$2,$3" | cut -d , -f 2- | sed "s/,${NO_VALUE}$//")
3729 fi
3730 _debug _main_domain "$_main_domain"
3731 _debug _alt_domains "$_alt_domains"
3732
3733 _key_length="$4"
3734 _real_cert="$5"
3735 _real_key="$6"
3736 _real_ca="$7"
3737 _reload_cmd="$8"
3738 _real_fullchain="$9"
3739 _pre_hook="${10}"
3740 _post_hook="${11}"
3741 _renew_hook="${12}"
3742 _local_addr="${13}"
3743 _challenge_alias="${14}"
3744 #remove these later.
3745 if [ "$_web_roots" = "dns-cf" ]; then
3746 _web_roots="dns_cf"
3747 fi
3748 if [ "$_web_roots" = "dns-dp" ]; then
3749 _web_roots="dns_dp"
3750 fi
3751 if [ "$_web_roots" = "dns-cx" ]; then
3752 _web_roots="dns_cx"
3753 fi
3754
3755 if [ ! "$IS_RENEW" ]; then
3756 _initpath "$_main_domain" "$_key_length"
3757 mkdir -p "$DOMAIN_PATH"
3758 fi
3759
3760 if _hasfield "$_web_roots" "$W_DNS" && [ -z "$FORCE_DNS_MANUAL" ]; then
3761 _err "$_DNS_MANUAL_ERROR"
3762 return 1
3763 fi
3764
3765 _debug "Using ACME_DIRECTORY: $ACME_DIRECTORY"
3766
3767 _initAPI
3768
3769 if [ -f "$DOMAIN_CONF" ]; then
3770 Le_NextRenewTime=$(_readdomainconf Le_NextRenewTime)
3771 _debug Le_NextRenewTime "$Le_NextRenewTime"
3772 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
3773 _saved_domain=$(_readdomainconf Le_Domain)
3774 _debug _saved_domain "$_saved_domain"
3775 _saved_alt=$(_readdomainconf Le_Alt)
3776 _debug _saved_alt "$_saved_alt"
3777 if [ "$_saved_domain,$_saved_alt" = "$_main_domain,$_alt_domains" ]; then
3778 _info "Domains not changed."
3779 _info "Skip, Next renewal time is: $(__green "$(_readdomainconf Le_NextRenewTimeStr)")"
3780 _info "Add '$(__red '--force')' to force to renew."
3781 return $RENEW_SKIP
3782 else
3783 _info "Domains have changed."
3784 fi
3785 fi
3786 fi
3787
3788 _savedomainconf "Le_Domain" "$_main_domain"
3789 _savedomainconf "Le_Alt" "$_alt_domains"
3790 _savedomainconf "Le_Webroot" "$_web_roots"
3791
3792 _savedomainconf "Le_PreHook" "$_pre_hook" "base64"
3793 _savedomainconf "Le_PostHook" "$_post_hook" "base64"
3794 _savedomainconf "Le_RenewHook" "$_renew_hook" "base64"
3795
3796 if [ "$_local_addr" ]; then
3797 _savedomainconf "Le_LocalAddress" "$_local_addr"
3798 else
3799 _cleardomainconf "Le_LocalAddress"
3800 fi
3801 if [ "$_challenge_alias" ]; then
3802 _savedomainconf "Le_ChallengeAlias" "$_challenge_alias"
3803 else
3804 _cleardomainconf "Le_ChallengeAlias"
3805 fi
3806
3807 if [ "$ACME_DIRECTORY" != "$DEFAULT_CA" ]; then
3808 Le_API="$ACME_DIRECTORY"
3809 _savedomainconf "Le_API" "$Le_API"
3810 else
3811 _cleardomainconf Le_API
3812 fi
3813
3814 if [ "$_alt_domains" = "$NO_VALUE" ]; then
3815 _alt_domains=""
3816 fi
3817
3818 if [ "$_key_length" = "$NO_VALUE" ]; then
3819 _key_length=""
3820 fi
3821
3822 if ! _on_before_issue "$_web_roots" "$_main_domain" "$_alt_domains" "$_pre_hook" "$_local_addr"; then
3823 _err "_on_before_issue."
3824 return 1
3825 fi
3826
3827 _saved_account_key_hash="$(_readcaconf "CA_KEY_HASH")"
3828 _debug2 _saved_account_key_hash "$_saved_account_key_hash"
3829
3830 if [ -z "$ACCOUNT_URL" ] || [ -z "$_saved_account_key_hash" ] || [ "$_saved_account_key_hash" != "$(__calcAccountKeyHash)" ]; then
3831 if ! _regAccount "$_accountkeylength"; then
3832 _on_issue_err "$_post_hook"
3833 return 1
3834 fi
3835 else
3836 _debug "_saved_account_key_hash is not changed, skip register account."
3837 fi
3838
3839 if [ -f "$CSR_PATH" ] && [ ! -f "$CERT_KEY_PATH" ]; then
3840 _info "Signing from existing CSR."
3841 else
3842 _key=$(_readdomainconf Le_Keylength)
3843 _debug "Read key length:$_key"
3844 if [ ! -f "$CERT_KEY_PATH" ] || [ "$_key_length" != "$_key" ] || [ "$Le_ForceNewDomainKey" = "1" ]; then
3845 if ! createDomainKey "$_main_domain" "$_key_length"; then
3846 _err "Create domain key error."
3847 _clearup
3848 _on_issue_err "$_post_hook"
3849 return 1
3850 fi
3851 fi
3852
3853 if ! _createcsr "$_main_domain" "$_alt_domains" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"; then
3854 _err "Create CSR error."
3855 _clearup
3856 _on_issue_err "$_post_hook"
3857 return 1
3858 fi
3859 fi
3860
3861 _savedomainconf "Le_Keylength" "$_key_length"
3862
3863 vlist="$Le_Vlist"
3864 _cleardomainconf "Le_Vlist"
3865 _info "Getting domain auth token for each domain"
3866 sep='#'
3867 dvsep=','
3868 if [ -z "$vlist" ]; then
3869 if [ "$ACME_VERSION" = "2" ]; then
3870 #make new order request
3871 _identifiers="{\"type\":\"dns\",\"value\":\"$(_idn "$_main_domain")\"}"
3872 _w_index=1
3873 while true; do
3874 d="$(echo "$_alt_domains," | cut -d , -f "$_w_index")"
3875 _w_index="$(_math "$_w_index" + 1)"
3876 _debug d "$d"
3877 if [ -z "$d" ]; then
3878 break
3879 fi
3880 _identifiers="$_identifiers,{\"type\":\"dns\",\"value\":\"$(_idn "$d")\"}"
3881 done
3882 _debug2 _identifiers "$_identifiers"
3883 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
3884 _err "Create new order error."
3885 _clearup
3886 _on_issue_err "$_post_hook"
3887 return 1
3888 fi
3889 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n" | cut -d " " -f 2)"
3890 _debug Le_LinkOrder "$Le_LinkOrder"
3891 Le_OrderFinalize="$(echo "$response" | _egrep_o '"finalize" *: *"[^"]*"' | cut -d '"' -f 4)"
3892 _debug Le_OrderFinalize "$Le_OrderFinalize"
3893 if [ -z "$Le_OrderFinalize" ]; then
3894 _err "Create new order error. Le_OrderFinalize not found. $response"
3895 _clearup
3896 _on_issue_err "$_post_hook"
3897 return 1
3898 fi
3899
3900 #for dns manual mode
3901 _savedomainconf "Le_OrderFinalize" "$Le_OrderFinalize"
3902
3903 _authorizations_seg="$(echo "$response" | _egrep_o '"authorizations" *: *\[[^\]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
3904 _debug2 _authorizations_seg "$_authorizations_seg"
3905 if [ -z "$_authorizations_seg" ]; then
3906 _err "_authorizations_seg not found."
3907 _clearup
3908 _on_issue_err "$_post_hook"
3909 return 1
3910 fi
3911
3912 #domain and authz map
3913 _authorizations_map=""
3914 for _authz_url in $(echo "$_authorizations_seg" | tr ',' ' '); do
3915 _debug2 "_authz_url" "$_authz_url"
3916 if ! _send_signed_request "$_authz_url"; then
3917 _err "get to authz error."
3918 _err "_authorizations_seg" "$_authorizations_seg"
3919 _err "_authz_url" "$_authz_url"
3920 _clearup
3921 _on_issue_err "$_post_hook"
3922 return 1
3923 fi
3924
3925 response="$(echo "$response" | _normalizeJson)"
3926 _debug2 response "$response"
3927 _d="$(echo "$response" | _egrep_o '"value" *: *"[^"]*"' | cut -d : -f 2 | tr -d ' "')"
3928 if _contains "$response" "\"wildcard\" *: *true"; then
3929 _d="*.$_d"
3930 fi
3931 _debug2 _d "$_d"
3932 _authorizations_map="$_d,$response
3933$_authorizations_map"
3934 done
3935 _debug2 _authorizations_map "$_authorizations_map"
3936 fi
3937
3938 _index=0
3939 _currentRoot=""
3940 _w_index=1
3941 while true; do
3942 d="$(echo "$_main_domain,$_alt_domains," | cut -d , -f "$_w_index")"
3943 _w_index="$(_math "$_w_index" + 1)"
3944 _debug d "$d"
3945 if [ -z "$d" ]; then
3946 break
3947 fi
3948 _info "Getting webroot for domain" "$d"
3949 _index=$(_math $_index + 1)
3950 _w="$(echo $_web_roots | cut -d , -f $_index)"
3951 _debug _w "$_w"
3952 if [ "$_w" ]; then
3953 _currentRoot="$_w"
3954 fi
3955 _debug "_currentRoot" "$_currentRoot"
3956
3957 vtype="$VTYPE_HTTP"
3958 #todo, v2 wildcard force to use dns
3959 if _startswith "$_currentRoot" "$W_DNS"; then
3960 vtype="$VTYPE_DNS"
3961 fi
3962
3963 if [ "$_currentRoot" = "$W_ALPN" ]; then
3964 vtype="$VTYPE_ALPN"
3965 fi
3966
3967 if [ "$ACME_VERSION" = "2" ]; then
3968 response="$(echo "$_authorizations_map" | grep "^$(_idn "$d")," | sed "s/$d,//")"
3969 _debug2 "response" "$response"
3970 if [ -z "$response" ]; then
3971 _err "get to authz error."
3972 _err "_authorizations_map" "$_authorizations_map"
3973 _clearup
3974 _on_issue_err "$_post_hook"
3975 return 1
3976 fi
3977 else
3978 if ! __get_domain_new_authz "$d"; then
3979 _clearup
3980 _on_issue_err "$_post_hook"
3981 return 1
3982 fi
3983 fi
3984
3985 if [ -z "$thumbprint" ]; then
3986 thumbprint="$(__calc_account_thumbprint)"
3987 fi
3988
3989 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
3990 _debug entry "$entry"
3991 if [ -z "$entry" ]; then
3992 _err "Error, can not get domain token entry $d"
3993 _supported_vtypes="$(echo "$response" | _egrep_o "\"challenges\":\[[^]]*]" | tr '{' "\n" | grep type | cut -d '"' -f 4 | tr "\n" ' ')"
3994 if [ "$_supported_vtypes" ]; then
3995 _err "The supported validation types are: $_supported_vtypes, but you specified: $vtype"
3996 fi
3997 _clearup
3998 _on_issue_err "$_post_hook"
3999 return 1
4000 fi
4001 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
4002 _debug token "$token"
4003
4004 if [ -z "$token" ]; then
4005 _err "Error, can not get domain token $entry"
4006 _clearup
4007 _on_issue_err "$_post_hook"
4008 return 1
4009 fi
4010 if [ "$ACME_VERSION" = "2" ]; then
4011 uri="$(echo "$entry" | _egrep_o '"url":"[^"]*' | cut -d '"' -f 4 | _head_n 1)"
4012 else
4013 uri="$(echo "$entry" | _egrep_o '"uri":"[^"]*' | cut -d '"' -f 4)"
4014 fi
4015 _debug uri "$uri"
4016
4017 if [ -z "$uri" ]; then
4018 _err "Error, can not get domain uri. $entry"
4019 _clearup
4020 _on_issue_err "$_post_hook"
4021 return 1
4022 fi
4023 keyauthorization="$token.$thumbprint"
4024 _debug keyauthorization "$keyauthorization"
4025
4026 if printf "%s" "$response" | grep '"status":"valid"' >/dev/null 2>&1; then
4027 _debug "$d is already verified."
4028 keyauthorization="$STATE_VERIFIED"
4029 _debug keyauthorization "$keyauthorization"
4030 fi
4031
4032 dvlist="$d$sep$keyauthorization$sep$uri$sep$vtype$sep$_currentRoot"
4033 _debug dvlist "$dvlist"
4034
4035 vlist="$vlist$dvlist$dvsep"
4036
4037 done
4038 _debug vlist "$vlist"
4039 #add entry
4040 dns_entries=""
4041 dnsadded=""
4042 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
4043 _alias_index=1
4044 for ventry in $ventries; do
4045 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4046 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4047 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4048 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
4049 _debug d "$d"
4050 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
4051 _debug "$d is already verified, skip $vtype."
4052 _alias_index="$(_math "$_alias_index" + 1)"
4053 continue
4054 fi
4055
4056 if [ "$vtype" = "$VTYPE_DNS" ]; then
4057 dnsadded='0'
4058 _dns_root_d="$d"
4059 if _startswith "$_dns_root_d" "*."; then
4060 _dns_root_d="$(echo "$_dns_root_d" | sed 's/*.//')"
4061 fi
4062 _d_alias="$(_getfield "$_challenge_alias" "$_alias_index")"
4063 _alias_index="$(_math "$_alias_index" + 1)"
4064 _debug "_d_alias" "$_d_alias"
4065 if [ "$_d_alias" ]; then
4066 if _startswith "$_d_alias" "$DNS_ALIAS_PREFIX"; then
4067 txtdomain="$(echo "$_d_alias" | sed "s/$DNS_ALIAS_PREFIX//")"
4068 else
4069 txtdomain="_acme-challenge.$_d_alias"
4070 fi
4071 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$txtdomain$dvsep$_currentRoot"
4072 else
4073 txtdomain="_acme-challenge.$_dns_root_d"
4074 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$dvsep$_currentRoot"
4075 fi
4076
4077 _debug txtdomain "$txtdomain"
4078 txt="$(printf "%s" "$keyauthorization" | _digest "sha256" | _url_replace)"
4079 _debug txt "$txt"
4080
4081 d_api="$(_findHook "$_dns_root_d" $_SUB_FOLDER_DNSAPI "$_currentRoot")"
4082 _debug d_api "$d_api"
4083
4084 dns_entry="$dns_entry$dvsep$txt${dvsep}$d_api"
4085 _debug2 dns_entry "$dns_entry"
4086 if [ "$d_api" ]; then
4087 _debug "Found domain api file: $d_api"
4088 else
4089 if [ "$_currentRoot" != "$W_DNS" ]; then
4090 _err "Can not find dns api hook for: $_currentRoot"
4091 _info "You need to add the txt record manually."
4092 fi
4093 _info "$(__red "Add the following TXT record:")"
4094 _info "$(__red "Domain: '$(__green "$txtdomain")'")"
4095 _info "$(__red "TXT value: '$(__green "$txt")'")"
4096 _info "$(__red "Please be aware that you prepend _acme-challenge. before your domain")"
4097 _info "$(__red "so the resulting subdomain will be: $txtdomain")"
4098 continue
4099 fi
4100
4101 (
4102 if ! . "$d_api"; then
4103 _err "Load file $d_api error. Please check your api file and try again."
4104 return 1
4105 fi
4106
4107 addcommand="${_currentRoot}_add"
4108 if ! _exists "$addcommand"; then
4109 _err "It seems that your api file is not correct, it must have a function named: $addcommand"
4110 return 1
4111 fi
4112 _info "Adding txt value: $txt for domain: $txtdomain"
4113 if ! $addcommand "$txtdomain" "$txt"; then
4114 _err "Error add txt for domain:$txtdomain"
4115 return 1
4116 fi
4117 _info "The txt record is added: Success."
4118 )
4119
4120 if [ "$?" != "0" ]; then
4121 _on_issue_err "$_post_hook" "$vlist"
4122 _clearup
4123 return 1
4124 fi
4125 dns_entries="$dns_entries$dns_entry
4126"
4127 _debug2 "$dns_entries"
4128 dnsadded='1'
4129 fi
4130 done
4131
4132 if [ "$dnsadded" = '0' ]; then
4133 _savedomainconf "Le_Vlist" "$vlist"
4134 _debug "Dns record not added yet, so, save to $DOMAIN_CONF and exit."
4135 _err "Please add the TXT records to the domains, and re-run with --renew."
4136 _on_issue_err "$_post_hook"
4137 _clearup
4138 return 1
4139 fi
4140
4141 fi
4142
4143 if [ "$dns_entries" ]; then
4144 if [ -z "$Le_DNSSleep" ]; then
4145 _info "Let's check each dns records now. Sleep 20 seconds first."
4146 _sleep 20
4147 if ! _check_dns_entries; then
4148 _err "check dns error."
4149 _on_issue_err "$_post_hook"
4150 _clearup
4151 return 1
4152 fi
4153 else
4154 _savedomainconf "Le_DNSSleep" "$Le_DNSSleep"
4155 _info "Sleep $(__green $Le_DNSSleep) seconds for the txt records to take effect"
4156 _sleep "$Le_DNSSleep"
4157 fi
4158 fi
4159
4160 NGINX_RESTORE_VLIST=""
4161 _debug "ok, let's start to verify"
4162
4163 _ncIndex=1
4164 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
4165 for ventry in $ventries; do
4166 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4167 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4168 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
4169 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4170 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
4171
4172 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
4173 _info "$d is already verified, skip $vtype."
4174 continue
4175 fi
4176
4177 _info "Verifying: $d"
4178 _debug "d" "$d"
4179 _debug "keyauthorization" "$keyauthorization"
4180 _debug "uri" "$uri"
4181 removelevel=""
4182 token="$(printf "%s" "$keyauthorization" | cut -d '.' -f 1)"
4183
4184 _debug "_currentRoot" "$_currentRoot"
4185
4186 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4187 if [ "$_currentRoot" = "$NO_VALUE" ]; then
4188 _info "Standalone mode server"
4189 _ncaddr="$(_getfield "$_local_addr" "$_ncIndex")"
4190 _ncIndex="$(_math $_ncIndex + 1)"
4191 _startserver "$keyauthorization" "$_ncaddr"
4192 if [ "$?" != "0" ]; then
4193 _clearup
4194 _on_issue_err "$_post_hook" "$vlist"
4195 return 1
4196 fi
4197 sleep 1
4198 _debug serverproc "$serverproc"
4199 elif [ "$_currentRoot" = "$MODE_STATELESS" ]; then
4200 _info "Stateless mode for domain:$d"
4201 _sleep 1
4202 elif _startswith "$_currentRoot" "$NGINX"; then
4203 _info "Nginx mode for domain:$d"
4204 #set up nginx server
4205 FOUND_REAL_NGINX_CONF=""
4206 BACKUP_NGINX_CONF=""
4207 if ! _setNginx "$d" "$_currentRoot" "$thumbprint"; then
4208 _clearup
4209 _on_issue_err "$_post_hook" "$vlist"
4210 return 1
4211 fi
4212
4213 if [ "$FOUND_REAL_NGINX_CONF" ]; then
4214 _realConf="$FOUND_REAL_NGINX_CONF"
4215 _backup="$BACKUP_NGINX_CONF"
4216 _debug _realConf "$_realConf"
4217 NGINX_RESTORE_VLIST="$d$sep$_realConf$sep$_backup$dvsep$NGINX_RESTORE_VLIST"
4218 fi
4219 _sleep 1
4220 else
4221 if [ "$_currentRoot" = "apache" ]; then
4222 wellknown_path="$ACME_DIR"
4223 else
4224 wellknown_path="$_currentRoot/.well-known/acme-challenge"
4225 if [ ! -d "$_currentRoot/.well-known" ]; then
4226 removelevel='1'
4227 elif [ ! -d "$_currentRoot/.well-known/acme-challenge" ]; then
4228 removelevel='2'
4229 else
4230 removelevel='3'
4231 fi
4232 fi
4233
4234 _debug wellknown_path "$wellknown_path"
4235
4236 _debug "writing token:$token to $wellknown_path/$token"
4237
4238 mkdir -p "$wellknown_path"
4239
4240 if ! printf "%s" "$keyauthorization" >"$wellknown_path/$token"; then
4241 _err "$d:Can not write token to file : $wellknown_path/$token"
4242 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4243 _clearup
4244 _on_issue_err "$_post_hook" "$vlist"
4245 return 1
4246 fi
4247
4248 if [ ! "$usingApache" ]; then
4249 if webroot_owner=$(_stat "$_currentRoot"); then
4250 _debug "Changing owner/group of .well-known to $webroot_owner"
4251 if ! _exec "chown -R \"$webroot_owner\" \"$_currentRoot/.well-known\""; then
4252 _debug "$(cat "$_EXEC_TEMP_ERR")"
4253 _exec_err >/dev/null 2>&1
4254 fi
4255 else
4256 _debug "not changing owner/group of webroot"
4257 fi
4258 fi
4259
4260 fi
4261 elif [ "$vtype" = "$VTYPE_ALPN" ]; then
4262 acmevalidationv1="$(printf "%s" "$keyauthorization" | _digest "sha256" "hex")"
4263 _debug acmevalidationv1 "$acmevalidationv1"
4264 if ! _starttlsserver "$d" "" "$Le_TLSPort" "$keyauthorization" "$_ncaddr" "$acmevalidationv1"; then
4265 _err "Start tls server error."
4266 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4267 _clearup
4268 _on_issue_err "$_post_hook" "$vlist"
4269 return 1
4270 fi
4271 fi
4272
4273 if ! __trigger_validation "$uri" "$keyauthorization" "$vtype"; then
4274 _err "$d:Can not get challenge: $response"
4275 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4276 _clearup
4277 _on_issue_err "$_post_hook" "$vlist"
4278 return 1
4279 fi
4280
4281 if [ "$code" ] && [ "$code" != '202' ]; then
4282 if [ "$code" = '200' ]; then
4283 _debug "trigger validation code: $code"
4284 else
4285 _err "$d:Challenge error: $response"
4286 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4287 _clearup
4288 _on_issue_err "$_post_hook" "$vlist"
4289 return 1
4290 fi
4291 fi
4292
4293 waittimes=0
4294 if [ -z "$MAX_RETRY_TIMES" ]; then
4295 MAX_RETRY_TIMES=30
4296 fi
4297
4298 while true; do
4299 waittimes=$(_math "$waittimes" + 1)
4300 if [ "$waittimes" -ge "$MAX_RETRY_TIMES" ]; then
4301 _err "$d:Timeout"
4302 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4303 _clearup
4304 _on_issue_err "$_post_hook" "$vlist"
4305 return 1
4306 fi
4307
4308 _debug "sleep 2 secs to verify"
4309 sleep 2
4310 _debug "checking"
4311 if [ "$ACME_VERSION" = "2" ]; then
4312 _send_signed_request "$uri"
4313 else
4314 response="$(_get "$uri")"
4315 fi
4316 if [ "$?" != "0" ]; then
4317 _err "$d:Verify error:$response"
4318 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4319 _clearup
4320 _on_issue_err "$_post_hook" "$vlist"
4321 return 1
4322 fi
4323 _debug2 original "$response"
4324
4325 response="$(echo "$response" | _normalizeJson)"
4326 _debug2 response "$response"
4327
4328 status=$(echo "$response" | _egrep_o '"status":"[^"]*' | cut -d : -f 2 | tr -d '"')
4329 if [ "$status" = "valid" ]; then
4330 _info "$(__green Success)"
4331 _stopserver "$serverproc"
4332 serverproc=""
4333 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4334 break
4335 fi
4336
4337 if [ "$status" = "invalid" ]; then
4338 error="$(echo "$response" | _egrep_o '"error":\{[^\}]*')"
4339 _debug2 error "$error"
4340 errordetail="$(echo "$error" | _egrep_o '"detail": *"[^"]*' | cut -d '"' -f 4)"
4341 _debug2 errordetail "$errordetail"
4342 if [ "$errordetail" ]; then
4343 _err "$d:Verify error:$errordetail"
4344 else
4345 _err "$d:Verify error:$error"
4346 fi
4347 if [ "$DEBUG" ]; then
4348 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4349 _debug "Debug: get token url."
4350 _get "http://$d/.well-known/acme-challenge/$token" "" 1
4351 fi
4352 fi
4353 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4354 _clearup
4355 _on_issue_err "$_post_hook" "$vlist"
4356 return 1
4357 fi
4358
4359 if [ "$status" = "pending" ]; then
4360 _info "Pending"
4361 elif [ "$status" = "processing" ]; then
4362 _info "Processing"
4363 else
4364 _err "$d:Verify error:$response"
4365 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4366 _clearup
4367 _on_issue_err "$_post_hook" "$vlist"
4368 return 1
4369 fi
4370
4371 done
4372
4373 done
4374
4375 _clearup
4376 _info "Verify finished, start to sign."
4377 der="$(_getfile "${CSR_PATH}" "${BEGIN_CSR}" "${END_CSR}" | tr -d "\r\n" | _url_replace)"
4378
4379 if [ "$ACME_VERSION" = "2" ]; then
4380 _info "Lets finalize the order, Le_OrderFinalize: $Le_OrderFinalize"
4381 if ! _send_signed_request "${Le_OrderFinalize}" "{\"csr\": \"$der\"}"; then
4382 _err "Sign failed."
4383 _on_issue_err "$_post_hook"
4384 return 1
4385 fi
4386 if [ "$code" != "200" ]; then
4387 _err "Sign failed, finalize code is not 200."
4388 _err "$response"
4389 _on_issue_err "$_post_hook"
4390 return 1
4391 fi
4392 if [ -z "$Le_LinkOrder" ]; then
4393 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n" | cut -d " " -f 2)"
4394 fi
4395
4396 _savedomainconf "Le_LinkOrder" "$Le_LinkOrder"
4397
4398 _link_cert_retry=0
4399 _MAX_CERT_RETRY=5
4400 while [ "$_link_cert_retry" -lt "$_MAX_CERT_RETRY" ]; do
4401 if _contains "$response" "\"status\":\"valid\""; then
4402 _debug "Order status is valid."
4403 Le_LinkCert="$(echo "$response" | _egrep_o '"certificate" *: *"[^"]*"' | cut -d '"' -f 4)"
4404 _debug Le_LinkCert "$Le_LinkCert"
4405 if [ -z "$Le_LinkCert" ]; then
4406 _err "Sign error, can not find Le_LinkCert"
4407 _err "$response"
4408 _on_issue_err "$_post_hook"
4409 return 1
4410 fi
4411 break
4412 elif _contains "$response" "\"processing\""; then
4413 _info "Order status is processing, lets sleep and retry."
4414 _sleep 2
4415 else
4416 _err "Sign error, wrong status"
4417 _err "$response"
4418 _on_issue_err "$_post_hook"
4419 return 1
4420 fi
4421 #the order is processing, so we are going to poll order status
4422 if [ -z "$Le_LinkOrder" ]; then
4423 _err "Sign error, can not get order link location header"
4424 _err "responseHeaders" "$responseHeaders"
4425 _on_issue_err "$_post_hook"
4426 return 1
4427 fi
4428 _info "Polling order status: $Le_LinkOrder"
4429 if ! _send_signed_request "$Le_LinkOrder"; then
4430 _err "Sign failed, can not post to Le_LinkOrder cert:$Le_LinkOrder."
4431 _err "$response"
4432 _on_issue_err "$_post_hook"
4433 return 1
4434 fi
4435 _link_cert_retry="$(_math $_link_cert_retry + 1)"
4436 done
4437
4438 if [ -z "$Le_LinkCert" ]; then
4439 _err "Sign failed, can not get Le_LinkCert, retry time limit."
4440 _err "$response"
4441 _on_issue_err "$_post_hook"
4442 return 1
4443 fi
4444 _info "Download cert, Le_LinkCert: $Le_LinkCert"
4445 if ! _send_signed_request "$Le_LinkCert"; then
4446 _err "Sign failed, can not download cert:$Le_LinkCert."
4447 _err "$response"
4448 _on_issue_err "$_post_hook"
4449 return 1
4450 fi
4451
4452 echo "$response" >"$CERT_PATH"
4453
4454 if [ "$(grep -- "$BEGIN_CERT" "$CERT_PATH" | wc -l)" -gt "1" ]; then
4455 _debug "Found cert chain"
4456 cat "$CERT_PATH" >"$CERT_FULLCHAIN_PATH"
4457 _end_n="$(grep -n -- "$END_CERT" "$CERT_FULLCHAIN_PATH" | _head_n 1 | cut -d : -f 1)"
4458 _debug _end_n "$_end_n"
4459 sed -n "1,${_end_n}p" "$CERT_FULLCHAIN_PATH" >"$CERT_PATH"
4460 _end_n="$(_math $_end_n + 1)"
4461 sed -n "${_end_n},9999p" "$CERT_FULLCHAIN_PATH" >"$CA_CERT_PATH"
4462 fi
4463
4464 else
4465 if ! _send_signed_request "${ACME_NEW_ORDER}" "{\"resource\": \"$ACME_NEW_ORDER_RES\", \"csr\": \"$der\"}" "needbase64"; then
4466 _err "Sign failed. $response"
4467 _on_issue_err "$_post_hook"
4468 return 1
4469 fi
4470 _rcert="$response"
4471 Le_LinkCert="$(grep -i '^Location.*$' "$HTTP_HEADER" | _tail_n 1 | tr -d "\r\n" | cut -d " " -f 2)"
4472 echo "$BEGIN_CERT" >"$CERT_PATH"
4473
4474 #if ! _get "$Le_LinkCert" | _base64 "multiline" >> "$CERT_PATH" ; then
4475 # _debug "Get cert failed. Let's try last response."
4476 # printf -- "%s" "$_rcert" | _dbase64 "multiline" | _base64 "multiline" >> "$CERT_PATH"
4477 #fi
4478
4479 if ! printf -- "%s" "$_rcert" | _dbase64 "multiline" | _base64 "multiline" >>"$CERT_PATH"; then
4480 _debug "Try cert link."
4481 _get "$Le_LinkCert" | _base64 "multiline" >>"$CERT_PATH"
4482 fi
4483
4484 echo "$END_CERT" >>"$CERT_PATH"
4485 fi
4486
4487 _debug "Le_LinkCert" "$Le_LinkCert"
4488 _savedomainconf "Le_LinkCert" "$Le_LinkCert"
4489
4490 if [ -z "$Le_LinkCert" ] || ! _checkcert "$CERT_PATH"; then
4491 response="$(echo "$response" | _dbase64 "multiline" | tr -d '\0' | _normalizeJson)"
4492 _err "Sign failed: $(echo "$response" | _egrep_o '"detail":"[^"]*"')"
4493 _on_issue_err "$_post_hook"
4494 return 1
4495 fi
4496
4497 if [ "$Le_LinkCert" ]; then
4498 _info "$(__green "Cert success.")"
4499 cat "$CERT_PATH"
4500
4501 _info "Your cert is in $(__green " $CERT_PATH ")"
4502
4503 if [ -f "$CERT_KEY_PATH" ]; then
4504 _info "Your cert key is in $(__green " $CERT_KEY_PATH ")"
4505 fi
4506
4507 if [ ! "$USER_PATH" ] || [ ! "$ACME_IN_CRON" ]; then
4508 USER_PATH="$PATH"
4509 _saveaccountconf "USER_PATH" "$USER_PATH"
4510 fi
4511 fi
4512
4513 if [ "$ACME_VERSION" = "2" ]; then
4514 _debug "v2 chain."
4515 else
4516 cp "$CERT_PATH" "$CERT_FULLCHAIN_PATH"
4517 Le_LinkIssuer=$(grep -i '^Link' "$HTTP_HEADER" | _head_n 1 | cut -d " " -f 2 | cut -d ';' -f 1 | tr -d '<>')
4518
4519 if [ "$Le_LinkIssuer" ]; then
4520 if ! _contains "$Le_LinkIssuer" ":"; then
4521 _info "$(__red "Relative issuer link found.")"
4522 Le_LinkIssuer="$_ACME_SERVER_HOST$Le_LinkIssuer"
4523 fi
4524 _debug Le_LinkIssuer "$Le_LinkIssuer"
4525 _savedomainconf "Le_LinkIssuer" "$Le_LinkIssuer"
4526
4527 _link_issuer_retry=0
4528 _MAX_ISSUER_RETRY=5
4529 while [ "$_link_issuer_retry" -lt "$_MAX_ISSUER_RETRY" ]; do
4530 _debug _link_issuer_retry "$_link_issuer_retry"
4531 if [ "$ACME_VERSION" = "2" ]; then
4532 if _send_signed_request "$Le_LinkIssuer"; then
4533 echo "$response" >"$CA_CERT_PATH"
4534 break
4535 fi
4536 else
4537 if _get "$Le_LinkIssuer" >"$CA_CERT_PATH.der"; then
4538 echo "$BEGIN_CERT" >"$CA_CERT_PATH"
4539 _base64 "multiline" <"$CA_CERT_PATH.der" >>"$CA_CERT_PATH"
4540 echo "$END_CERT" >>"$CA_CERT_PATH"
4541 if ! _checkcert "$CA_CERT_PATH"; then
4542 _err "Can not get the ca cert."
4543 break
4544 fi
4545 cat "$CA_CERT_PATH" >>"$CERT_FULLCHAIN_PATH"
4546 rm -f "$CA_CERT_PATH.der"
4547 break
4548 fi
4549 fi
4550 _link_issuer_retry=$(_math $_link_issuer_retry + 1)
4551 _sleep "$_link_issuer_retry"
4552 done
4553 if [ "$_link_issuer_retry" = "$_MAX_ISSUER_RETRY" ]; then
4554 _err "Max retry for issuer ca cert is reached."
4555 fi
4556 else
4557 _debug "No Le_LinkIssuer header found."
4558 fi
4559 fi
4560 [ -f "$CA_CERT_PATH" ] && _info "The intermediate CA cert is in $(__green " $CA_CERT_PATH ")"
4561 [ -f "$CERT_FULLCHAIN_PATH" ] && _info "And the full chain certs is there: $(__green " $CERT_FULLCHAIN_PATH ")"
4562
4563 Le_CertCreateTime=$(_time)
4564 _savedomainconf "Le_CertCreateTime" "$Le_CertCreateTime"
4565
4566 Le_CertCreateTimeStr=$(date -u)
4567 _savedomainconf "Le_CertCreateTimeStr" "$Le_CertCreateTimeStr"
4568
4569 if [ -z "$Le_RenewalDays" ] || [ "$Le_RenewalDays" -lt "0" ]; then
4570 Le_RenewalDays="$DEFAULT_RENEW"
4571 else
4572 _savedomainconf "Le_RenewalDays" "$Le_RenewalDays"
4573 fi
4574
4575 if [ "$CA_BUNDLE" ]; then
4576 _saveaccountconf CA_BUNDLE "$CA_BUNDLE"
4577 else
4578 _clearaccountconf "CA_BUNDLE"
4579 fi
4580
4581 if [ "$CA_PATH" ]; then
4582 _saveaccountconf CA_PATH "$CA_PATH"
4583 else
4584 _clearaccountconf "CA_PATH"
4585 fi
4586
4587 if [ "$HTTPS_INSECURE" ]; then
4588 _saveaccountconf HTTPS_INSECURE "$HTTPS_INSECURE"
4589 else
4590 _clearaccountconf "HTTPS_INSECURE"
4591 fi
4592
4593 if [ "$Le_Listen_V4" ]; then
4594 _savedomainconf "Le_Listen_V4" "$Le_Listen_V4"
4595 _cleardomainconf Le_Listen_V6
4596 elif [ "$Le_Listen_V6" ]; then
4597 _savedomainconf "Le_Listen_V6" "$Le_Listen_V6"
4598 _cleardomainconf Le_Listen_V4
4599 fi
4600
4601 if [ "$Le_ForceNewDomainKey" = "1" ]; then
4602 _savedomainconf "Le_ForceNewDomainKey" "$Le_ForceNewDomainKey"
4603 else
4604 _cleardomainconf Le_ForceNewDomainKey
4605 fi
4606
4607 Le_NextRenewTime=$(_math "$Le_CertCreateTime" + "$Le_RenewalDays" \* 24 \* 60 \* 60)
4608
4609 Le_NextRenewTimeStr=$(_time2str "$Le_NextRenewTime")
4610 _savedomainconf "Le_NextRenewTimeStr" "$Le_NextRenewTimeStr"
4611
4612 Le_NextRenewTime=$(_math "$Le_NextRenewTime" - 86400)
4613 _savedomainconf "Le_NextRenewTime" "$Le_NextRenewTime"
4614
4615 if [ "$_real_cert$_real_key$_real_ca$_reload_cmd$_real_fullchain" ]; then
4616 _savedomainconf "Le_RealCertPath" "$_real_cert"
4617 _savedomainconf "Le_RealCACertPath" "$_real_ca"
4618 _savedomainconf "Le_RealKeyPath" "$_real_key"
4619 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
4620 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
4621 if ! _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"; then
4622 return 1
4623 fi
4624 fi
4625
4626 if ! _on_issue_success "$_post_hook" "$_renew_hook"; then
4627 _err "Call hook error."
4628 return 1
4629 fi
4630}
4631
4632#domain [isEcc]
4633renew() {
4634 Le_Domain="$1"
4635 if [ -z "$Le_Domain" ]; then
4636 _usage "Usage: $PROJECT_ENTRY --renew -d domain.com [--ecc]"
4637 return 1
4638 fi
4639
4640 _isEcc="$2"
4641
4642 _initpath "$Le_Domain" "$_isEcc"
4643
4644 _info "$(__green "Renew: '$Le_Domain'")"
4645 if [ ! -f "$DOMAIN_CONF" ]; then
4646 _info "'$Le_Domain' is not a issued domain, skip."
4647 return $RENEW_SKIP
4648 fi
4649
4650 if [ "$Le_RenewalDays" ]; then
4651 _savedomainconf Le_RenewalDays "$Le_RenewalDays"
4652 fi
4653
4654 . "$DOMAIN_CONF"
4655 _debug Le_API "$Le_API"
4656
4657 if [ "$Le_API" = "$LETSENCRYPT_CA_V1" ]; then
4658 _cleardomainconf Le_API
4659 Le_API="$DEFAULT_CA"
4660 fi
4661 if [ "$Le_API" = "$LETSENCRYPT_STAGING_CA_V1" ]; then
4662 _cleardomainconf Le_API
4663 Le_API="$DEFAULT_STAGING_CA"
4664 fi
4665
4666 if [ "$Le_API" ]; then
4667 if [ "$_OLD_CA_HOST" = "$Le_API" ]; then
4668 export Le_API="$DEFAULT_CA"
4669 _savedomainconf Le_API "$Le_API"
4670 fi
4671 if [ "$_OLD_STAGE_CA_HOST" = "$Le_API" ]; then
4672 export Le_API="$DEFAULT_STAGING_CA"
4673 _savedomainconf Le_API "$Le_API"
4674 fi
4675 export ACME_DIRECTORY="$Le_API"
4676 #reload ca configs
4677 ACCOUNT_KEY_PATH=""
4678 ACCOUNT_JSON_PATH=""
4679 CA_CONF=""
4680 _debug3 "initpath again."
4681 _initpath "$Le_Domain" "$_isEcc"
4682 fi
4683
4684 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
4685 _info "Skip, Next renewal time is: $(__green "$Le_NextRenewTimeStr")"
4686 _info "Add '$(__red '--force')' to force to renew."
4687 return "$RENEW_SKIP"
4688 fi
4689
4690 if [ "$ACME_IN_CRON" = "1" ] && [ -z "$Le_CertCreateTime" ]; then
4691 _info "Skip invalid cert for: $Le_Domain"
4692 return $RENEW_SKIP
4693 fi
4694
4695 IS_RENEW="1"
4696 Le_ReloadCmd="$(_readdomainconf Le_ReloadCmd)"
4697 Le_PreHook="$(_readdomainconf Le_PreHook)"
4698 Le_PostHook="$(_readdomainconf Le_PostHook)"
4699 Le_RenewHook="$(_readdomainconf Le_RenewHook)"
4700 issue "$Le_Webroot" "$Le_Domain" "$Le_Alt" "$Le_Keylength" "$Le_RealCertPath" "$Le_RealKeyPath" "$Le_RealCACertPath" "$Le_ReloadCmd" "$Le_RealFullChainPath" "$Le_PreHook" "$Le_PostHook" "$Le_RenewHook" "$Le_LocalAddress" "$Le_ChallengeAlias"
4701 res="$?"
4702 if [ "$res" != "0" ]; then
4703 return "$res"
4704 fi
4705
4706 if [ "$Le_DeployHook" ]; then
4707 _deploy "$Le_Domain" "$Le_DeployHook"
4708 res="$?"
4709 fi
4710
4711 IS_RENEW=""
4712
4713 return "$res"
4714}
4715
4716#renewAll [stopRenewOnError]
4717renewAll() {
4718 _initpath
4719 _stopRenewOnError="$1"
4720 _debug "_stopRenewOnError" "$_stopRenewOnError"
4721 _ret="0"
4722 _success_msg=""
4723 _error_msg=""
4724 _skipped_msg=""
4725 _error_level=$NOTIFY_LEVEL_SKIP
4726 _notify_code=$RENEW_SKIP
4727 _set_level=${NOTIFY_LEVEL:-$NOTIFY_LEVEL_DEFAULT}
4728 _debug "_set_level" "$_set_level"
4729 for di in "${CERT_HOME}"/*.*/; do
4730 _debug di "$di"
4731 if ! [ -d "$di" ]; then
4732 _debug "Not directory, skip: $di"
4733 continue
4734 fi
4735 d=$(basename "$di")
4736 _debug d "$d"
4737 (
4738 if _endswith "$d" "$ECC_SUFFIX"; then
4739 _isEcc=$(echo "$d" | cut -d "$ECC_SEP" -f 2)
4740 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
4741 fi
4742 renew "$d" "$_isEcc"
4743 )
4744 rc="$?"
4745 _debug "Return code: $rc"
4746 if [ "$rc" = "0" ]; then
4747 if [ $_error_level -gt $NOTIFY_LEVEL_RENEW ]; then
4748 _error_level="$NOTIFY_LEVEL_RENEW"
4749 _notify_code=0
4750 fi
4751 if [ "$ACME_IN_CRON" ]; then
4752 if [ $_set_level -ge $NOTIFY_LEVEL_RENEW ]; then
4753 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
4754 _send_notify "Renew $d success" "Good, the cert is renewed." "$NOTIFY_HOOK" 0
4755 fi
4756 fi
4757 fi
4758 _success_msg="${_success_msg} $d
4759"
4760 elif [ "$rc" = "$RENEW_SKIP" ]; then
4761 if [ $_error_level -gt $NOTIFY_LEVEL_SKIP ]; then
4762 _error_level="$NOTIFY_LEVEL_SKIP"
4763 _notify_code=$RENEW_SKIP
4764 fi
4765 if [ "$ACME_IN_CRON" ]; then
4766 if [ $_set_level -ge $NOTIFY_LEVEL_SKIP ]; then
4767 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
4768 _send_notify "Renew $d skipped" "Good, the cert is skipped." "$NOTIFY_HOOK" "$RENEW_SKIP"
4769 fi
4770 fi
4771 fi
4772 _info "Skipped $d"
4773 _skipped_msg="${_skipped_msg} $d
4774"
4775 else
4776 if [ $_error_level -gt $NOTIFY_LEVEL_ERROR ]; then
4777 _error_level="$NOTIFY_LEVEL_ERROR"
4778 _notify_code=1
4779 fi
4780 if [ "$ACME_IN_CRON" ]; then
4781 if [ $_set_level -ge $NOTIFY_LEVEL_ERROR ]; then
4782 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
4783 _send_notify "Renew $d error" "There is an error." "$NOTIFY_HOOK" 1
4784 fi
4785 fi
4786 fi
4787 _error_msg="${_error_msg} $d
4788"
4789 if [ "$_stopRenewOnError" ]; then
4790 _err "Error renew $d, stop now."
4791 _ret="$rc"
4792 break
4793 else
4794 _ret="$rc"
4795 _err "Error renew $d."
4796 fi
4797 fi
4798 done
4799 _debug _error_level "$_error_level"
4800 _debug _set_level "$_set_level"
4801 if [ "$ACME_IN_CRON" ] && [ $_error_level -le $_set_level ]; then
4802 if [ -z "$NOTIFY_MODE" ] || [ "$NOTIFY_MODE" = "$NOTIFY_MODE_BULK" ]; then
4803 _msg_subject="Renew"
4804 if [ "$_error_msg" ]; then
4805 _msg_subject="${_msg_subject} Error"
4806 _msg_data="Error certs:
4807${_error_msg}
4808"
4809 fi
4810 if [ "$_success_msg" ]; then
4811 _msg_subject="${_msg_subject} Success"
4812 _msg_data="${_msg_data}Success certs:
4813${_success_msg}
4814"
4815 fi
4816 if [ "$_skipped_msg" ]; then
4817 _msg_subject="${_msg_subject} Skipped"
4818 _msg_data="${_msg_data}Skipped certs:
4819${_skipped_msg}
4820"
4821 fi
4822
4823 _send_notify "$_msg_subject" "$_msg_data" "$NOTIFY_HOOK" "$_notify_code"
4824 fi
4825 fi
4826
4827 return "$_ret"
4828}
4829
4830#csr webroot
4831signcsr() {
4832 _csrfile="$1"
4833 _csrW="$2"
4834 if [ -z "$_csrfile" ] || [ -z "$_csrW" ]; then
4835 _usage "Usage: $PROJECT_ENTRY --signcsr --csr mycsr.csr -w /path/to/webroot/a.com/ "
4836 return 1
4837 fi
4838
4839 _real_cert="$3"
4840 _real_key="$4"
4841 _real_ca="$5"
4842 _reload_cmd="$6"
4843 _real_fullchain="$7"
4844 _pre_hook="${8}"
4845 _post_hook="${9}"
4846 _renew_hook="${10}"
4847 _local_addr="${11}"
4848 _challenge_alias="${12}"
4849
4850 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
4851 if [ "$?" != "0" ]; then
4852 _err "Can not read subject from csr: $_csrfile"
4853 return 1
4854 fi
4855 _debug _csrsubj "$_csrsubj"
4856 if _contains "$_csrsubj" ' ' || ! _contains "$_csrsubj" '.'; then
4857 _info "It seems that the subject: $_csrsubj is not a valid domain name. Drop it."
4858 _csrsubj=""
4859 fi
4860
4861 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
4862 if [ "$?" != "0" ]; then
4863 _err "Can not read domain list from csr: $_csrfile"
4864 return 1
4865 fi
4866 _debug "_csrdomainlist" "$_csrdomainlist"
4867
4868 if [ -z "$_csrsubj" ]; then
4869 _csrsubj="$(_getfield "$_csrdomainlist" 1)"
4870 _debug _csrsubj "$_csrsubj"
4871 _csrdomainlist="$(echo "$_csrdomainlist" | cut -d , -f 2-)"
4872 _debug "_csrdomainlist" "$_csrdomainlist"
4873 fi
4874
4875 if [ -z "$_csrsubj" ]; then
4876 _err "Can not read subject from csr: $_csrfile"
4877 return 1
4878 fi
4879
4880 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
4881 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
4882 _err "Can not read key length from csr: $_csrfile"
4883 return 1
4884 fi
4885
4886 if [ -z "$ACME_VERSION" ] && _contains "$_csrsubj,$_csrdomainlist" "*."; then
4887 export ACME_VERSION=2
4888 fi
4889 _initpath "$_csrsubj" "$_csrkeylength"
4890 mkdir -p "$DOMAIN_PATH"
4891
4892 _info "Copy csr to: $CSR_PATH"
4893 cp "$_csrfile" "$CSR_PATH"
4894
4895 issue "$_csrW" "$_csrsubj" "$_csrdomainlist" "$_csrkeylength" "$_real_cert" "$_real_key" "$_real_ca" "$_reload_cmd" "$_real_fullchain" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_addr" "$_challenge_alias"
4896
4897}
4898
4899showcsr() {
4900 _csrfile="$1"
4901 _csrd="$2"
4902 if [ -z "$_csrfile" ] && [ -z "$_csrd" ]; then
4903 _usage "Usage: $PROJECT_ENTRY --showcsr --csr mycsr.csr"
4904 return 1
4905 fi
4906
4907 _initpath
4908
4909 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
4910 if [ "$?" != "0" ] || [ -z "$_csrsubj" ]; then
4911 _err "Can not read subject from csr: $_csrfile"
4912 return 1
4913 fi
4914
4915 _info "Subject=$_csrsubj"
4916
4917 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
4918 if [ "$?" != "0" ]; then
4919 _err "Can not read domain list from csr: $_csrfile"
4920 return 1
4921 fi
4922 _debug "_csrdomainlist" "$_csrdomainlist"
4923
4924 _info "SubjectAltNames=$_csrdomainlist"
4925
4926 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
4927 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
4928 _err "Can not read key length from csr: $_csrfile"
4929 return 1
4930 fi
4931 _info "KeyLength=$_csrkeylength"
4932}
4933
4934list() {
4935 _raw="$1"
4936 _initpath
4937
4938 _sep="|"
4939 if [ "$_raw" ]; then
4940 printf "%s\n" "Main_Domain${_sep}KeyLength${_sep}SAN_Domains${_sep}Created${_sep}Renew"
4941 for di in "${CERT_HOME}"/*.*/; do
4942 if ! [ -d "$di" ]; then
4943 _debug "Not directory, skip: $di"
4944 continue
4945 fi
4946 d=$(basename "$di")
4947 _debug d "$d"
4948 (
4949 if _endswith "$d" "$ECC_SUFFIX"; then
4950 _isEcc=$(echo "$d" | cut -d "$ECC_SEP" -f 2)
4951 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
4952 fi
4953 _initpath "$d" "$_isEcc"
4954 if [ -f "$DOMAIN_CONF" ]; then
4955 . "$DOMAIN_CONF"
4956 printf "%s\n" "$Le_Domain${_sep}\"$Le_Keylength\"${_sep}$Le_Alt${_sep}$Le_CertCreateTimeStr${_sep}$Le_NextRenewTimeStr"
4957 fi
4958 )
4959 done
4960 else
4961 if _exists column; then
4962 list "raw" | column -t -s "$_sep"
4963 else
4964 list "raw" | tr "$_sep" '\t'
4965 fi
4966 fi
4967
4968}
4969
4970_deploy() {
4971 _d="$1"
4972 _hooks="$2"
4973
4974 for _d_api in $(echo "$_hooks" | tr ',' " "); do
4975 _deployApi="$(_findHook "$_d" $_SUB_FOLDER_DEPLOY "$_d_api")"
4976 if [ -z "$_deployApi" ]; then
4977 _err "The deploy hook $_d_api is not found."
4978 return 1
4979 fi
4980 _debug _deployApi "$_deployApi"
4981
4982 if ! (
4983 if ! . "$_deployApi"; then
4984 _err "Load file $_deployApi error. Please check your api file and try again."
4985 return 1
4986 fi
4987
4988 d_command="${_d_api}_deploy"
4989 if ! _exists "$d_command"; then
4990 _err "It seems that your api file is not correct, it must have a function named: $d_command"
4991 return 1
4992 fi
4993
4994 if ! $d_command "$_d" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$CERT_FULLCHAIN_PATH"; then
4995 _err "Error deploy for domain:$_d"
4996 return 1
4997 fi
4998 ); then
4999 _err "Deploy error."
5000 return 1
5001 else
5002 _info "$(__green Success)"
5003 fi
5004 done
5005}
5006
5007#domain hooks
5008deploy() {
5009 _d="$1"
5010 _hooks="$2"
5011 _isEcc="$3"
5012 if [ -z "$_hooks" ]; then
5013 _usage "Usage: $PROJECT_ENTRY --deploy -d domain.com --deploy-hook cpanel [--ecc] "
5014 return 1
5015 fi
5016
5017 _initpath "$_d" "$_isEcc"
5018 if [ ! -d "$DOMAIN_PATH" ]; then
5019 _err "The domain '$_d' is not a cert name. You must use the cert name to specify the cert to install."
5020 _err "Can not find path:'$DOMAIN_PATH'"
5021 return 1
5022 fi
5023
5024 . "$DOMAIN_CONF"
5025
5026 _savedomainconf Le_DeployHook "$_hooks"
5027
5028 _deploy "$_d" "$_hooks"
5029}
5030
5031installcert() {
5032 _main_domain="$1"
5033 if [ -z "$_main_domain" ]; then
5034 _usage "Usage: $PROJECT_ENTRY --installcert -d domain.com [--ecc] [--cert-file cert-file-path] [--key-file key-file-path] [--ca-file ca-cert-file-path] [ --reloadCmd reloadCmd] [--fullchain-file fullchain-path]"
5035 return 1
5036 fi
5037
5038 _real_cert="$2"
5039 _real_key="$3"
5040 _real_ca="$4"
5041 _reload_cmd="$5"
5042 _real_fullchain="$6"
5043 _isEcc="$7"
5044
5045 _initpath "$_main_domain" "$_isEcc"
5046 if [ ! -d "$DOMAIN_PATH" ]; then
5047 _err "The domain '$_main_domain' is not a cert name. You must use the cert name to specify the cert to install."
5048 _err "Can not find path:'$DOMAIN_PATH'"
5049 return 1
5050 fi
5051
5052 _savedomainconf "Le_RealCertPath" "$_real_cert"
5053 _savedomainconf "Le_RealCACertPath" "$_real_ca"
5054 _savedomainconf "Le_RealKeyPath" "$_real_key"
5055 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
5056 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
5057
5058 _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"
5059}
5060
5061#domain cert key ca fullchain reloadcmd backup-prefix
5062_installcert() {
5063 _main_domain="$1"
5064 _real_cert="$2"
5065 _real_key="$3"
5066 _real_ca="$4"
5067 _real_fullchain="$5"
5068 _reload_cmd="$6"
5069 _backup_prefix="$7"
5070
5071 if [ "$_real_cert" = "$NO_VALUE" ]; then
5072 _real_cert=""
5073 fi
5074 if [ "$_real_key" = "$NO_VALUE" ]; then
5075 _real_key=""
5076 fi
5077 if [ "$_real_ca" = "$NO_VALUE" ]; then
5078 _real_ca=""
5079 fi
5080 if [ "$_reload_cmd" = "$NO_VALUE" ]; then
5081 _reload_cmd=""
5082 fi
5083 if [ "$_real_fullchain" = "$NO_VALUE" ]; then
5084 _real_fullchain=""
5085 fi
5086
5087 _backup_path="$DOMAIN_BACKUP_PATH/$_backup_prefix"
5088 mkdir -p "$_backup_path"
5089
5090 if [ "$_real_cert" ]; then
5091 _info "Installing cert to:$_real_cert"
5092 if [ -f "$_real_cert" ] && [ ! "$IS_RENEW" ]; then
5093 cp "$_real_cert" "$_backup_path/cert.bak"
5094 fi
5095 cat "$CERT_PATH" >"$_real_cert" || return 1
5096 fi
5097
5098 if [ "$_real_ca" ]; then
5099 _info "Installing CA to:$_real_ca"
5100 if [ "$_real_ca" = "$_real_cert" ]; then
5101 echo "" >>"$_real_ca"
5102 cat "$CA_CERT_PATH" >>"$_real_ca" || return 1
5103 else
5104 if [ -f "$_real_ca" ] && [ ! "$IS_RENEW" ]; then
5105 cp "$_real_ca" "$_backup_path/ca.bak"
5106 fi
5107 cat "$CA_CERT_PATH" >"$_real_ca" || return 1
5108 fi
5109 fi
5110
5111 if [ "$_real_key" ]; then
5112 _info "Installing key to:$_real_key"
5113 if [ -f "$_real_key" ] && [ ! "$IS_RENEW" ]; then
5114 cp "$_real_key" "$_backup_path/key.bak"
5115 fi
5116 if [ -f "$_real_key" ]; then
5117 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
5118 else
5119 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
5120 chmod 600 "$_real_key"
5121 fi
5122 fi
5123
5124 if [ "$_real_fullchain" ]; then
5125 _info "Installing full chain to:$_real_fullchain"
5126 if [ -f "$_real_fullchain" ] && [ ! "$IS_RENEW" ]; then
5127 cp "$_real_fullchain" "$_backup_path/fullchain.bak"
5128 fi
5129 cat "$CERT_FULLCHAIN_PATH" >"$_real_fullchain" || return 1
5130 fi
5131
5132 if [ "$_reload_cmd" ]; then
5133 _info "Run reload cmd: $_reload_cmd"
5134 if (
5135 export CERT_PATH
5136 export CERT_KEY_PATH
5137 export CA_CERT_PATH
5138 export CERT_FULLCHAIN_PATH
5139 export Le_Domain="$_main_domain"
5140 cd "$DOMAIN_PATH" && eval "$_reload_cmd"
5141 ); then
5142 _info "$(__green "Reload success")"
5143 else
5144 _err "Reload error for :$Le_Domain"
5145 fi
5146 fi
5147
5148}
5149
5150__read_password() {
5151 unset _pp
5152 prompt="Enter Password:"
5153 while IFS= read -p "$prompt" -r -s -n 1 char; do
5154 if [ "$char" = $'\0' ]; then
5155 break
5156 fi
5157 prompt='*'
5158 _pp="$_pp$char"
5159 done
5160 echo "$_pp"
5161}
5162
5163_install_win_taskscheduler() {
5164 _lesh="$1"
5165 _centry="$2"
5166 _randomminute="$3"
5167 if ! _exists cygpath; then
5168 _err "cygpath not found"
5169 return 1
5170 fi
5171 if ! _exists schtasks; then
5172 _err "schtasks.exe is not found, are you on Windows?"
5173 return 1
5174 fi
5175 _winbash="$(cygpath -w $(which bash))"
5176 _debug _winbash "$_winbash"
5177 if [ -z "$_winbash" ]; then
5178 _err "can not find bash path"
5179 return 1
5180 fi
5181 _myname="$(whoami)"
5182 _debug "_myname" "$_myname"
5183 if [ -z "$_myname" ]; then
5184 _err "can not find my user name"
5185 return 1
5186 fi
5187 _debug "_lesh" "$_lesh"
5188
5189 _info "To install scheduler task in your Windows account, you must input your windows password."
5190 _info "$PROJECT_NAME doesn't save your password."
5191 _info "Please input your Windows password for: $(__green "$_myname")"
5192 _password="$(__read_password)"
5193 #SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'" >/dev/null
5194 echo SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "\"$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'\"" | cmd.exe >/dev/null
5195 echo
5196
5197}
5198
5199_uninstall_win_taskscheduler() {
5200 if ! _exists schtasks; then
5201 _err "schtasks.exe is not found, are you on Windows?"
5202 return 1
5203 fi
5204 if ! echo SCHTASKS /query /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null; then
5205 _debug "scheduler $_WINDOWS_SCHEDULER_NAME is not found."
5206 else
5207 _info "Removing $_WINDOWS_SCHEDULER_NAME"
5208 echo SCHTASKS /delete /f /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null
5209 fi
5210}
5211
5212#confighome
5213installcronjob() {
5214 _c_home="$1"
5215 _initpath
5216 _CRONTAB="crontab"
5217 if [ -f "$LE_WORKING_DIR/$PROJECT_ENTRY" ]; then
5218 lesh="\"$LE_WORKING_DIR\"/$PROJECT_ENTRY"
5219 else
5220 _err "Can not install cronjob, $PROJECT_ENTRY not found."
5221 return 1
5222 fi
5223 if [ "$_c_home" ]; then
5224 _c_entry="--config-home \"$_c_home\" "
5225 fi
5226 _t=$(_time)
5227 random_minute=$(_math $_t % 60)
5228
5229 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5230 _CRONTAB="fcrontab"
5231 fi
5232
5233 if ! _exists "$_CRONTAB"; then
5234 if _exists cygpath && _exists schtasks.exe; then
5235 _info "It seems you are on Windows, let's install Windows scheduler task."
5236 if _install_win_taskscheduler "$lesh" "$_c_entry" "$random_minute"; then
5237 _info "Install Windows scheduler task success."
5238 return 0
5239 else
5240 _err "Install Windows scheduler task failed."
5241 return 1
5242 fi
5243 fi
5244 _err "crontab/fcrontab doesn't exist, so, we can not install cron jobs."
5245 _err "All your certs will not be renewed automatically."
5246 _err "You must add your own cron job to call '$PROJECT_ENTRY --cron' everyday."
5247 return 1
5248 fi
5249 _info "Installing cron job"
5250 if ! $_CRONTAB -l | grep "$PROJECT_ENTRY --cron"; then
5251 if _exists uname && uname -a | grep SunOS >/dev/null; then
5252 $_CRONTAB -l | {
5253 cat
5254 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
5255 } | $_CRONTAB --
5256 else
5257 $_CRONTAB -l | {
5258 cat
5259 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
5260 } | $_CRONTAB -
5261 fi
5262 fi
5263 if [ "$?" != "0" ]; then
5264 _err "Install cron job failed. You need to manually renew your certs."
5265 _err "Or you can add cronjob by yourself:"
5266 _err "$lesh --cron --home \"$LE_WORKING_DIR\" > /dev/null"
5267 return 1
5268 fi
5269}
5270
5271uninstallcronjob() {
5272 _CRONTAB="crontab"
5273 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5274 _CRONTAB="fcrontab"
5275 fi
5276
5277 if ! _exists "$_CRONTAB"; then
5278 if _exists cygpath && _exists schtasks.exe; then
5279 _info "It seems you are on Windows, let's uninstall Windows scheduler task."
5280 if _uninstall_win_taskscheduler; then
5281 _info "Uninstall Windows scheduler task success."
5282 return 0
5283 else
5284 _err "Uninstall Windows scheduler task failed."
5285 return 1
5286 fi
5287 fi
5288 return
5289 fi
5290 _info "Removing cron job"
5291 cr="$($_CRONTAB -l | grep "$PROJECT_ENTRY --cron")"
5292 if [ "$cr" ]; then
5293 if _exists uname && uname -a | grep solaris >/dev/null; then
5294 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB --
5295 else
5296 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB -
5297 fi
5298 LE_WORKING_DIR="$(echo "$cr" | cut -d ' ' -f 9 | tr -d '"')"
5299 _info LE_WORKING_DIR "$LE_WORKING_DIR"
5300 if _contains "$cr" "--config-home"; then
5301 LE_CONFIG_HOME="$(echo "$cr" | cut -d ' ' -f 11 | tr -d '"')"
5302 _debug LE_CONFIG_HOME "$LE_CONFIG_HOME"
5303 fi
5304 fi
5305 _initpath
5306
5307}
5308
5309revoke() {
5310 Le_Domain="$1"
5311 if [ -z "$Le_Domain" ]; then
5312 _usage "Usage: $PROJECT_ENTRY --revoke -d domain.com [--ecc]"
5313 return 1
5314 fi
5315
5316 _isEcc="$2"
5317
5318 _initpath "$Le_Domain" "$_isEcc"
5319 if [ ! -f "$DOMAIN_CONF" ]; then
5320 _err "$Le_Domain is not a issued domain, skip."
5321 return 1
5322 fi
5323
5324 if [ ! -f "$CERT_PATH" ]; then
5325 _err "Cert for $Le_Domain $CERT_PATH is not found, skip."
5326 return 1
5327 fi
5328
5329 cert="$(_getfile "${CERT_PATH}" "${BEGIN_CERT}" "${END_CERT}" | tr -d "\r\n" | _url_replace)"
5330
5331 if [ -z "$cert" ]; then
5332 _err "Cert for $Le_Domain is empty found, skip."
5333 return 1
5334 fi
5335
5336 _initAPI
5337
5338 if [ "$ACME_VERSION" = "2" ]; then
5339 data="{\"certificate\": \"$cert\"}"
5340 else
5341 data="{\"resource\": \"revoke-cert\", \"certificate\": \"$cert\"}"
5342 fi
5343 uri="${ACME_REVOKE_CERT}"
5344
5345 if [ -f "$CERT_KEY_PATH" ]; then
5346 _info "Try domain key first."
5347 if _send_signed_request "$uri" "$data" "" "$CERT_KEY_PATH"; then
5348 if [ -z "$response" ]; then
5349 _info "Revoke success."
5350 rm -f "$CERT_PATH"
5351 return 0
5352 else
5353 _err "Revoke error by domain key."
5354 _err "$response"
5355 fi
5356 fi
5357 else
5358 _info "Domain key file doesn't exists."
5359 fi
5360
5361 _info "Try account key."
5362
5363 if _send_signed_request "$uri" "$data" "" "$ACCOUNT_KEY_PATH"; then
5364 if [ -z "$response" ]; then
5365 _info "Revoke success."
5366 rm -f "$CERT_PATH"
5367 return 0
5368 else
5369 _err "Revoke error."
5370 _debug "$response"
5371 fi
5372 fi
5373 return 1
5374}
5375
5376#domain ecc
5377remove() {
5378 Le_Domain="$1"
5379 if [ -z "$Le_Domain" ]; then
5380 _usage "Usage: $PROJECT_ENTRY --remove -d domain.com [--ecc]"
5381 return 1
5382 fi
5383
5384 _isEcc="$2"
5385
5386 _initpath "$Le_Domain" "$_isEcc"
5387 _removed_conf="$DOMAIN_CONF.removed"
5388 if [ ! -f "$DOMAIN_CONF" ]; then
5389 if [ -f "$_removed_conf" ]; then
5390 _err "$Le_Domain is already removed, You can remove the folder by yourself: $DOMAIN_PATH"
5391 else
5392 _err "$Le_Domain is not a issued domain, skip."
5393 fi
5394 return 1
5395 fi
5396
5397 if mv "$DOMAIN_CONF" "$_removed_conf"; then
5398 _info "$Le_Domain is removed, the key and cert files are in $(__green $DOMAIN_PATH)"
5399 _info "You can remove them by yourself."
5400 return 0
5401 else
5402 _err "Remove $Le_Domain failed."
5403 return 1
5404 fi
5405}
5406
5407#domain vtype
5408_deactivate() {
5409 _d_domain="$1"
5410 _d_type="$2"
5411 _initpath
5412
5413 if [ "$ACME_VERSION" = "2" ]; then
5414 _identifiers="{\"type\":\"dns\",\"value\":\"$_d_domain\"}"
5415 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
5416 _err "Can not get domain new order."
5417 return 1
5418 fi
5419 _authorizations_seg="$(echo "$response" | _egrep_o '"authorizations" *: *\[[^\]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
5420 _debug2 _authorizations_seg "$_authorizations_seg"
5421 if [ -z "$_authorizations_seg" ]; then
5422 _err "_authorizations_seg not found."
5423 _clearup
5424 _on_issue_err "$_post_hook"
5425 return 1
5426 fi
5427
5428 authzUri="$_authorizations_seg"
5429 _debug2 "authzUri" "$authzUri"
5430 if ! _send_signed_request "$authzUri"; then
5431 _err "get to authz error."
5432 _err "_authorizations_seg" "$_authorizations_seg"
5433 _err "authzUri" "$authzUri"
5434 _clearup
5435 _on_issue_err "$_post_hook"
5436 return 1
5437 fi
5438
5439 response="$(echo "$response" | _normalizeJson)"
5440 _debug2 response "$response"
5441 _URL_NAME="url"
5442 else
5443 if ! __get_domain_new_authz "$_d_domain"; then
5444 _err "Can not get domain new authz token."
5445 return 1
5446 fi
5447
5448 authzUri="$(echo "$responseHeaders" | grep "^Location:" | _head_n 1 | cut -d ' ' -f 2 | tr -d "\r\n")"
5449 _debug "authzUri" "$authzUri"
5450 if [ "$code" ] && [ ! "$code" = '201' ]; then
5451 _err "new-authz error: $response"
5452 return 1
5453 fi
5454 _URL_NAME="uri"
5455 fi
5456
5457 entries="$(echo "$response" | _egrep_o "{ *\"type\":\"[^\"]*\", *\"status\": *\"valid\", *\"$_URL_NAME\"[^}]*")"
5458 if [ -z "$entries" ]; then
5459 _info "No valid entries found."
5460 if [ -z "$thumbprint" ]; then
5461 thumbprint="$(__calc_account_thumbprint)"
5462 fi
5463 _debug "Trigger validation."
5464 vtype="$VTYPE_DNS"
5465 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
5466 _debug entry "$entry"
5467 if [ -z "$entry" ]; then
5468 _err "Error, can not get domain token $d"
5469 return 1
5470 fi
5471 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
5472 _debug token "$token"
5473
5474 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*" | cut -d : -f 2,3 | tr -d '"')"
5475 _debug uri "$uri"
5476
5477 keyauthorization="$token.$thumbprint"
5478 _debug keyauthorization "$keyauthorization"
5479 __trigger_validation "$uri" "$keyauthorization"
5480
5481 fi
5482
5483 _d_i=0
5484 _d_max_retry=$(echo "$entries" | wc -l)
5485 while [ "$_d_i" -lt "$_d_max_retry" ]; do
5486 _info "Deactivate: $_d_domain"
5487 _d_i="$(_math $_d_i + 1)"
5488 entry="$(echo "$entries" | sed -n "${_d_i}p")"
5489 _debug entry "$entry"
5490
5491 if [ -z "$entry" ]; then
5492 _info "No more valid entry found."
5493 break
5494 fi
5495
5496 _vtype="$(echo "$entry" | _egrep_o '"type": *"[^"]*"' | cut -d : -f 2 | tr -d '"')"
5497 _debug _vtype "$_vtype"
5498 _info "Found $_vtype"
5499
5500 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*" | cut -d : -f 2,3 | tr -d '"')"
5501 _debug uri "$uri"
5502
5503 if [ "$_d_type" ] && [ "$_d_type" != "$_vtype" ]; then
5504 _info "Skip $_vtype"
5505 continue
5506 fi
5507
5508 _info "Deactivate: $_vtype"
5509
5510 if [ "$ACME_VERSION" = "2" ]; then
5511 _djson="{\"status\":\"deactivated\"}"
5512 else
5513 _djson="{\"resource\": \"authz\", \"status\":\"deactivated\"}"
5514 fi
5515
5516 if _send_signed_request "$authzUri" "$_djson" && _contains "$response" '"deactivated"'; then
5517 _info "Deactivate: $_vtype success."
5518 else
5519 _err "Can not deactivate $_vtype."
5520 break
5521 fi
5522
5523 done
5524 _debug "$_d_i"
5525 if [ "$_d_i" -eq "$_d_max_retry" ]; then
5526 _info "Deactivated success!"
5527 else
5528 _err "Deactivate failed."
5529 fi
5530
5531}
5532
5533deactivate() {
5534 _d_domain_list="$1"
5535 _d_type="$2"
5536 _initpath
5537 _initAPI
5538 _debug _d_domain_list "$_d_domain_list"
5539 if [ -z "$(echo $_d_domain_list | cut -d , -f 1)" ]; then
5540 _usage "Usage: $PROJECT_ENTRY --deactivate -d domain.com [-d domain.com]"
5541 return 1
5542 fi
5543 for _d_dm in $(echo "$_d_domain_list" | tr ',' ' '); do
5544 if [ -z "$_d_dm" ] || [ "$_d_dm" = "$NO_VALUE" ]; then
5545 continue
5546 fi
5547 if ! _deactivate "$_d_dm" "$_d_type"; then
5548 return 1
5549 fi
5550 done
5551}
5552
5553# Detect profile file if not specified as environment variable
5554_detect_profile() {
5555 if [ -n "$PROFILE" -a -f "$PROFILE" ]; then
5556 echo "$PROFILE"
5557 return
5558 fi
5559
5560 DETECTED_PROFILE=''
5561 SHELLTYPE="$(basename "/$SHELL")"
5562
5563 if [ "$SHELLTYPE" = "bash" ]; then
5564 if [ -f "$HOME/.bashrc" ]; then
5565 DETECTED_PROFILE="$HOME/.bashrc"
5566 elif [ -f "$HOME/.bash_profile" ]; then
5567 DETECTED_PROFILE="$HOME/.bash_profile"
5568 fi
5569 elif [ "$SHELLTYPE" = "zsh" ]; then
5570 DETECTED_PROFILE="$HOME/.zshrc"
5571 fi
5572
5573 if [ -z "$DETECTED_PROFILE" ]; then
5574 if [ -f "$HOME/.profile" ]; then
5575 DETECTED_PROFILE="$HOME/.profile"
5576 elif [ -f "$HOME/.bashrc" ]; then
5577 DETECTED_PROFILE="$HOME/.bashrc"
5578 elif [ -f "$HOME/.bash_profile" ]; then
5579 DETECTED_PROFILE="$HOME/.bash_profile"
5580 elif [ -f "$HOME/.zshrc" ]; then
5581 DETECTED_PROFILE="$HOME/.zshrc"
5582 fi
5583 fi
5584
5585 echo "$DETECTED_PROFILE"
5586}
5587
5588_initconf() {
5589 _initpath
5590 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
5591 echo "
5592
5593#LOG_FILE=\"$DEFAULT_LOG_FILE\"
5594#LOG_LEVEL=1
5595
5596#AUTO_UPGRADE=\"1\"
5597
5598#NO_TIMESTAMP=1
5599
5600 " >"$ACCOUNT_CONF_PATH"
5601 fi
5602}
5603
5604# nocron
5605_precheck() {
5606 _nocron="$1"
5607
5608 if ! _exists "curl" && ! _exists "wget"; then
5609 _err "Please install curl or wget first, we need to access http resources."
5610 return 1
5611 fi
5612
5613 if [ -z "$_nocron" ]; then
5614 if ! _exists "crontab" && ! _exists "fcrontab"; then
5615 if _exists cygpath && _exists schtasks.exe; then
5616 _info "It seems you are on Windows, we will install Windows scheduler task."
5617 else
5618 _err "It is recommended to install crontab first. try to install 'cron, crontab, crontabs or vixie-cron'."
5619 _err "We need to set cron job to renew the certs automatically."
5620 _err "Otherwise, your certs will not be able to be renewed automatically."
5621 if [ -z "$FORCE" ]; then
5622 _err "Please add '--force' and try install again to go without crontab."
5623 _err "./$PROJECT_ENTRY --install --force"
5624 return 1
5625 fi
5626 fi
5627 fi
5628 fi
5629
5630 if ! _exists "${ACME_OPENSSL_BIN:-openssl}"; then
5631 _err "Please install openssl first. ACME_OPENSSL_BIN=$ACME_OPENSSL_BIN"
5632 _err "We need openssl to generate keys."
5633 return 1
5634 fi
5635
5636 if ! _exists "socat"; then
5637 _err "It is recommended to install socat first."
5638 _err "We use socat for standalone server if you use standalone mode."
5639 _err "If you don't use standalone mode, just ignore this warning."
5640 fi
5641
5642 return 0
5643}
5644
5645_setShebang() {
5646 _file="$1"
5647 _shebang="$2"
5648 if [ -z "$_shebang" ]; then
5649 _usage "Usage: file shebang"
5650 return 1
5651 fi
5652 cp "$_file" "$_file.tmp"
5653 echo "$_shebang" >"$_file"
5654 sed -n 2,99999p "$_file.tmp" >>"$_file"
5655 rm -f "$_file.tmp"
5656}
5657
5658#confighome
5659_installalias() {
5660 _c_home="$1"
5661 _initpath
5662
5663 _envfile="$LE_WORKING_DIR/$PROJECT_ENTRY.env"
5664 if [ "$_upgrading" ] && [ "$_upgrading" = "1" ]; then
5665 echo "$(cat "$_envfile")" | sed "s|^LE_WORKING_DIR.*$||" >"$_envfile"
5666 echo "$(cat "$_envfile")" | sed "s|^alias le.*$||" >"$_envfile"
5667 echo "$(cat "$_envfile")" | sed "s|^alias le.sh.*$||" >"$_envfile"
5668 fi
5669
5670 if [ "$_c_home" ]; then
5671 _c_entry=" --config-home '$_c_home'"
5672 fi
5673
5674 _setopt "$_envfile" "export LE_WORKING_DIR" "=" "\"$LE_WORKING_DIR\""
5675 if [ "$_c_home" ]; then
5676 _setopt "$_envfile" "export LE_CONFIG_HOME" "=" "\"$LE_CONFIG_HOME\""
5677 else
5678 _sed_i "/^export LE_CONFIG_HOME/d" "$_envfile"
5679 fi
5680 _setopt "$_envfile" "alias $PROJECT_ENTRY" "=" "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
5681
5682 _profile="$(_detect_profile)"
5683 if [ "$_profile" ]; then
5684 _debug "Found profile: $_profile"
5685 _info "Installing alias to '$_profile'"
5686 _setopt "$_profile" ". \"$_envfile\""
5687 _info "OK, Close and reopen your terminal to start using $PROJECT_NAME"
5688 else
5689 _info "No profile is found, you will need to go into $LE_WORKING_DIR to use $PROJECT_NAME"
5690 fi
5691
5692 #for csh
5693 _cshfile="$LE_WORKING_DIR/$PROJECT_ENTRY.csh"
5694 _csh_profile="$HOME/.cshrc"
5695 if [ -f "$_csh_profile" ]; then
5696 _info "Installing alias to '$_csh_profile'"
5697 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
5698 if [ "$_c_home" ]; then
5699 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
5700 else
5701 _sed_i "/^setenv LE_CONFIG_HOME/d" "$_cshfile"
5702 fi
5703 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
5704 _setopt "$_csh_profile" "source \"$_cshfile\""
5705 fi
5706
5707 #for tcsh
5708 _tcsh_profile="$HOME/.tcshrc"
5709 if [ -f "$_tcsh_profile" ]; then
5710 _info "Installing alias to '$_tcsh_profile'"
5711 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
5712 if [ "$_c_home" ]; then
5713 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
5714 fi
5715 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
5716 _setopt "$_tcsh_profile" "source \"$_cshfile\""
5717 fi
5718
5719}
5720
5721# nocron confighome noprofile
5722install() {
5723
5724 if [ -z "$LE_WORKING_DIR" ]; then
5725 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
5726 fi
5727
5728 _nocron="$1"
5729 _c_home="$2"
5730 _noprofile="$3"
5731 if ! _initpath; then
5732 _err "Install failed."
5733 return 1
5734 fi
5735 if [ "$_nocron" ]; then
5736 _debug "Skip install cron job"
5737 fi
5738
5739 if [ "$ACME_IN_CRON" != "1" ]; then
5740 if ! _precheck "$_nocron"; then
5741 _err "Pre-check failed, can not install."
5742 return 1
5743 fi
5744 fi
5745
5746 if [ -z "$_c_home" ] && [ "$LE_CONFIG_HOME" != "$LE_WORKING_DIR" ]; then
5747 _info "Using config home: $LE_CONFIG_HOME"
5748 _c_home="$LE_CONFIG_HOME"
5749 fi
5750
5751 #convert from le
5752 if [ -d "$HOME/.le" ]; then
5753 for envfile in "le.env" "le.sh.env"; do
5754 if [ -f "$HOME/.le/$envfile" ]; then
5755 if grep "le.sh" "$HOME/.le/$envfile" >/dev/null; then
5756 _upgrading="1"
5757 _info "You are upgrading from le.sh"
5758 _info "Renaming \"$HOME/.le\" to $LE_WORKING_DIR"
5759 mv "$HOME/.le" "$LE_WORKING_DIR"
5760 mv "$LE_WORKING_DIR/$envfile" "$LE_WORKING_DIR/$PROJECT_ENTRY.env"
5761 break
5762 fi
5763 fi
5764 done
5765 fi
5766
5767 _info "Installing to $LE_WORKING_DIR"
5768
5769 if [ ! -d "$LE_WORKING_DIR" ]; then
5770 if ! mkdir -p "$LE_WORKING_DIR"; then
5771 _err "Can not create working dir: $LE_WORKING_DIR"
5772 return 1
5773 fi
5774
5775 chmod 700 "$LE_WORKING_DIR"
5776 fi
5777
5778 if [ ! -d "$LE_CONFIG_HOME" ]; then
5779 if ! mkdir -p "$LE_CONFIG_HOME"; then
5780 _err "Can not create config dir: $LE_CONFIG_HOME"
5781 return 1
5782 fi
5783
5784 chmod 700 "$LE_CONFIG_HOME"
5785 fi
5786
5787 cp "$PROJECT_ENTRY" "$LE_WORKING_DIR/" && chmod +x "$LE_WORKING_DIR/$PROJECT_ENTRY"
5788
5789 if [ "$?" != "0" ]; then
5790 _err "Install failed, can not copy $PROJECT_ENTRY"
5791 return 1
5792 fi
5793
5794 _info "Installed to $LE_WORKING_DIR/$PROJECT_ENTRY"
5795
5796 if [ "$ACME_IN_CRON" != "1" ] && [ -z "$_noprofile" ]; then
5797 _installalias "$_c_home"
5798 fi
5799
5800 for subf in $_SUB_FOLDERS; do
5801 if [ -d "$subf" ]; then
5802 mkdir -p "$LE_WORKING_DIR/$subf"
5803 cp "$subf"/* "$LE_WORKING_DIR"/"$subf"/
5804 fi
5805 done
5806
5807 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
5808 _initconf
5809 fi
5810
5811 if [ "$_DEFAULT_ACCOUNT_CONF_PATH" != "$ACCOUNT_CONF_PATH" ]; then
5812 _setopt "$_DEFAULT_ACCOUNT_CONF_PATH" "ACCOUNT_CONF_PATH" "=" "\"$ACCOUNT_CONF_PATH\""
5813 fi
5814
5815 if [ "$_DEFAULT_CERT_HOME" != "$CERT_HOME" ]; then
5816 _saveaccountconf "CERT_HOME" "$CERT_HOME"
5817 fi
5818
5819 if [ "$_DEFAULT_ACCOUNT_KEY_PATH" != "$ACCOUNT_KEY_PATH" ]; then
5820 _saveaccountconf "ACCOUNT_KEY_PATH" "$ACCOUNT_KEY_PATH"
5821 fi
5822
5823 if [ -z "$_nocron" ]; then
5824 installcronjob "$_c_home"
5825 fi
5826
5827 if [ -z "$NO_DETECT_SH" ]; then
5828 #Modify shebang
5829 if _exists bash; then
5830 _bash_path="$(bash -c "command -v bash 2>/dev/null")"
5831 if [ -z "$_bash_path" ]; then
5832 _bash_path="$(bash -c 'echo $SHELL')"
5833 fi
5834 fi
5835 if [ "$_bash_path" ]; then
5836 _info "Good, bash is found, so change the shebang to use bash as preferred."
5837 _shebang='#!'"$_bash_path"
5838 _setShebang "$LE_WORKING_DIR/$PROJECT_ENTRY" "$_shebang"
5839 for subf in $_SUB_FOLDERS; do
5840 if [ -d "$LE_WORKING_DIR/$subf" ]; then
5841 for _apifile in "$LE_WORKING_DIR/$subf/"*.sh; do
5842 _setShebang "$_apifile" "$_shebang"
5843 done
5844 fi
5845 done
5846 fi
5847 fi
5848
5849 _info OK
5850}
5851
5852# nocron
5853uninstall() {
5854 _nocron="$1"
5855 if [ -z "$_nocron" ]; then
5856 uninstallcronjob
5857 fi
5858 _initpath
5859
5860 _uninstallalias
5861
5862 rm -f "$LE_WORKING_DIR/$PROJECT_ENTRY"
5863 _info "The keys and certs are in \"$(__green "$LE_CONFIG_HOME")\", you can remove them by yourself."
5864
5865}
5866
5867_uninstallalias() {
5868 _initpath
5869
5870 _profile="$(_detect_profile)"
5871 if [ "$_profile" ]; then
5872 _info "Uninstalling alias from: '$_profile'"
5873 text="$(cat "$_profile")"
5874 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.env\"$||" >"$_profile"
5875 fi
5876
5877 _csh_profile="$HOME/.cshrc"
5878 if [ -f "$_csh_profile" ]; then
5879 _info "Uninstalling alias from: '$_csh_profile'"
5880 text="$(cat "$_csh_profile")"
5881 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_csh_profile"
5882 fi
5883
5884 _tcsh_profile="$HOME/.tcshrc"
5885 if [ -f "$_tcsh_profile" ]; then
5886 _info "Uninstalling alias from: '$_csh_profile'"
5887 text="$(cat "$_tcsh_profile")"
5888 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_tcsh_profile"
5889 fi
5890
5891}
5892
5893cron() {
5894 export ACME_IN_CRON=1
5895 _initpath
5896 _info "$(__green "===Starting cron===")"
5897 if [ "$AUTO_UPGRADE" = "1" ]; then
5898 export LE_WORKING_DIR
5899 (
5900 if ! upgrade; then
5901 _err "Cron:Upgrade failed!"
5902 return 1
5903 fi
5904 )
5905 . "$LE_WORKING_DIR/$PROJECT_ENTRY" >/dev/null
5906
5907 if [ -t 1 ]; then
5908 __INTERACTIVE="1"
5909 fi
5910
5911 _info "Auto upgraded to: $VER"
5912 fi
5913 renewAll
5914 _ret="$?"
5915 ACME_IN_CRON=""
5916 _info "$(__green "===End cron===")"
5917 exit $_ret
5918}
5919
5920version() {
5921 echo "$PROJECT"
5922 echo "v$VER"
5923}
5924
5925# subject content hooks code
5926_send_notify() {
5927 _nsubject="$1"
5928 _ncontent="$2"
5929 _nhooks="$3"
5930 _nerror="$4"
5931
5932 if [ "$NOTIFY_LEVEL" = "$NOTIFY_LEVEL_DISABLE" ]; then
5933 _debug "The NOTIFY_LEVEL is $NOTIFY_LEVEL, disabled, just return."
5934 return 0
5935 fi
5936
5937 if [ -z "$_nhooks" ]; then
5938 _debug "The NOTIFY_HOOK is empty, just return."
5939 return 0
5940 fi
5941
5942 _send_err=0
5943 for _n_hook in $(echo "$_nhooks" | tr ',' " "); do
5944 _n_hook_file="$(_findHook "" $_SUB_FOLDER_NOTIFY "$_n_hook")"
5945 _info "Sending via: $_n_hook"
5946 _debug "Found $_n_hook_file for $_n_hook"
5947 if [ -z "$_n_hook_file" ]; then
5948 _err "Can not find the hook file for $_n_hook"
5949 continue
5950 fi
5951 if ! (
5952 if ! . "$_n_hook_file"; then
5953 _err "Load file $_n_hook_file error. Please check your api file and try again."
5954 return 1
5955 fi
5956
5957 d_command="${_n_hook}_send"
5958 if ! _exists "$d_command"; then
5959 _err "It seems that your api file is not correct, it must have a function named: $d_command"
5960 return 1
5961 fi
5962
5963 if ! $d_command "$_nsubject" "$_ncontent" "$_nerror"; then
5964 _err "Error send message by $d_command"
5965 return 1
5966 fi
5967
5968 return 0
5969 ); then
5970 _err "Set $_n_hook_file error."
5971 _send_err=1
5972 else
5973 _info "$_n_hook $(__green Success)"
5974 fi
5975 done
5976 return $_send_err
5977
5978}
5979
5980# hook
5981_set_notify_hook() {
5982 _nhooks="$1"
5983
5984 _test_subject="Hello, this is notification from $PROJECT_NAME"
5985 _test_content="If you receive this message, your notification works."
5986
5987 _send_notify "$_test_subject" "$_test_content" "$_nhooks" 0
5988
5989}
5990
5991#[hook] [level] [mode]
5992setnotify() {
5993 _nhook="$1"
5994 _nlevel="$2"
5995 _nmode="$3"
5996
5997 _initpath
5998
5999 if [ -z "$_nhook$_nlevel$_nmode" ]; then
6000 _usage "Usage: $PROJECT_ENTRY --set-notify [--notify-hook mailgun] [--notify-level $NOTIFY_LEVEL_DEFAULT] [--notify-mode $NOTIFY_MODE_DEFAULT]"
6001 _usage "$_NOTIFY_WIKI"
6002 return 1
6003 fi
6004
6005 if [ "$_nlevel" ]; then
6006 _info "Set notify level to: $_nlevel"
6007 export "NOTIFY_LEVEL=$_nlevel"
6008 _saveaccountconf "NOTIFY_LEVEL" "$NOTIFY_LEVEL"
6009 fi
6010
6011 if [ "$_nmode" ]; then
6012 _info "Set notify mode to: $_nmode"
6013 export "NOTIFY_MODE=$_nmode"
6014 _saveaccountconf "NOTIFY_MODE" "$NOTIFY_MODE"
6015 fi
6016
6017 if [ "$_nhook" ]; then
6018 _info "Set notify hook to: $_nhook"
6019 if [ "$_nhook" = "$NO_VALUE" ]; then
6020 _info "Clear notify hook"
6021 _clearaccountconf "NOTIFY_HOOK"
6022 else
6023 if _set_notify_hook "$_nhook"; then
6024 export NOTIFY_HOOK="$_nhook"
6025 _saveaccountconf "NOTIFY_HOOK" "$NOTIFY_HOOK"
6026 return 0
6027 else
6028 _err "Can not set notify hook to: $_nhook"
6029 return 1
6030 fi
6031 fi
6032 fi
6033
6034}
6035
6036showhelp() {
6037 _initpath
6038 version
6039 echo "Usage: $PROJECT_ENTRY command ...[parameters]....
6040Commands:
6041 --help, -h Show this help message.
6042 --version, -v Show version info.
6043 --install Install $PROJECT_NAME to your system.
6044 --uninstall Uninstall $PROJECT_NAME, and uninstall the cron job.
6045 --upgrade Upgrade $PROJECT_NAME to the latest code from $PROJECT.
6046 --issue Issue a cert.
6047 --signcsr Issue a cert from an existing csr.
6048 --deploy Deploy the cert to your server.
6049 --install-cert Install the issued cert to apache/nginx or any other server.
6050 --renew, -r Renew a cert.
6051 --renew-all Renew all the certs.
6052 --revoke Revoke a cert.
6053 --remove Remove the cert from list of certs known to $PROJECT_NAME.
6054 --list List all the certs.
6055 --showcsr Show the content of a csr.
6056 --install-cronjob Install the cron job to renew certs, you don't need to call this. The 'install' command can automatically install the cron job.
6057 --uninstall-cronjob Uninstall the cron job. The 'uninstall' command can do this automatically.
6058 --cron Run cron job to renew all the certs.
6059 --toPkcs Export the certificate and key to a pfx file.
6060 --toPkcs8 Convert to pkcs8 format.
6061 --update-account Update account info.
6062 --register-account Register account key.
6063 --deactivate-account Deactivate the account.
6064 --create-account-key Create an account private key, professional use.
6065 --create-domain-key Create an domain private key, professional use.
6066 --createCSR, -ccsr Create CSR , professional use.
6067 --deactivate Deactivate the domain authz, professional use.
6068 --set-notify Set the cron notification hook, level or mode.
6069
6070
6071Parameters:
6072 --domain, -d domain.tld Specifies a domain, used to issue, renew or revoke etc.
6073 --challenge-alias domain.tld The challenge domain alias for DNS alias mode: $_DNS_ALIAS_WIKI
6074 --domain-alias domain.tld The domain alias for DNS alias mode: $_DNS_ALIAS_WIKI
6075 --force, -f Used to force to install or force to renew a cert immediately.
6076 --staging, --test Use staging server, just for test.
6077 --debug Output debug info.
6078 --output-insecure Output all the sensitive messages. By default all the credentials/sensitive messages are hidden from the output/debug/log for secure.
6079 --webroot, -w /path/to/webroot Specifies the web root folder for web root mode.
6080 --standalone Use standalone mode.
6081 --alpn Use standalone alpn mode.
6082 --stateless Use stateless mode, see: $_STATELESS_WIKI
6083 --apache Use apache mode.
6084 --dns [dns_cf|dns_dp|dns_cx|/path/to/api/file] Use dns mode or dns api.
6085 --dnssleep [$DEFAULT_DNS_SLEEP] The time in seconds to wait for all the txt records to take effect in dns api mode. Default $DEFAULT_DNS_SLEEP seconds.
6086
6087 --keylength, -k [2048] Specifies the domain key length: 2048, 3072, 4096, 8192 or ec-256, ec-384.
6088 --accountkeylength, -ak [2048] Specifies the account key length.
6089 --log [/path/to/logfile] Specifies the log file. The default is: \"$DEFAULT_LOG_FILE\" if you don't give a file path here.
6090 --log-level 1|2 Specifies the log level, default is 1.
6091 --syslog [0|3|6|7] Syslog level, 0: disable syslog, 3: error, 6: info, 7: debug.
6092
6093 These parameters are to install the cert to nginx/apache or any other server after issue/renew a cert:
6094
6095 --cert-file After issue/renew, the cert will be copied to this path.
6096 --key-file After issue/renew, the key will be copied to this path.
6097 --ca-file After issue/renew, the intermediate cert will be copied to this path.
6098 --fullchain-file After issue/renew, the fullchain cert will be copied to this path.
6099
6100 --reloadcmd \"service nginx reload\" After issue/renew, it's used to reload the server.
6101
6102 --server SERVER ACME Directory Resource URI. (default: https://acme-v01.api.letsencrypt.org/directory)
6103 --accountconf Specifies a customized account config file.
6104 --home Specifies the home dir for $PROJECT_NAME.
6105 --cert-home Specifies the home dir to save all the certs, only valid for '--install' command.
6106 --config-home Specifies the home dir to save all the configurations.
6107 --useragent Specifies the user agent string. it will be saved for future use too.
6108 --accountemail Specifies the account email, only valid for the '--install' and '--update-account' command.
6109 --accountkey Specifies the account key path, only valid for the '--install' command.
6110 --days Specifies the days to renew the cert when using '--issue' command. The default value is $DEFAULT_RENEW days.
6111 --httpport Specifies the standalone listening port. Only valid if the server is behind a reverse proxy or load balancer.
6112 --tlsport Specifies the standalone tls listening port. Only valid if the server is behind a reverse proxy or load balancer.
6113 --local-address Specifies the standalone/tls server listening address, in case you have multiple ip addresses.
6114 --listraw Only used for '--list' command, list the certs in raw format.
6115 --stopRenewOnError, -se Only valid for '--renew-all' command. Stop if one cert has error in renewal.
6116 --insecure Do not check the server certificate, in some devices, the api server's certificate may not be trusted.
6117 --ca-bundle Specifies the path to the CA certificate bundle to verify api server's certificate.
6118 --ca-path Specifies directory containing CA certificates in PEM format, used by wget or curl.
6119 --nocron Only valid for '--install' command, which means: do not install the default cron job. In this case, the certs will not be renewed automatically.
6120 --noprofile Only valid for '--install' command, which means: do not install aliases to user profile.
6121 --no-color Do not output color text.
6122 --force-color Force output of color text. Useful for non-interactive use with the aha tool for HTML E-Mails.
6123 --ecc Specifies to use the ECC cert. Valid for '--install-cert', '--renew', '--revoke', '--toPkcs' and '--createCSR'
6124 --csr Specifies the input csr.
6125 --pre-hook Command to be run before obtaining any certificates.
6126 --post-hook Command to be run after attempting to obtain/renew certificates. No matter the obtain/renew is success or failed.
6127 --renew-hook Command to be run once for each successfully renewed certificate.
6128 --deploy-hook The hook file to deploy cert
6129 --ocsp-must-staple, --ocsp Generate ocsp must Staple extension.
6130 --always-force-new-domain-key Generate new domain key when renewal. Otherwise, the domain key is not changed by default.
6131 --auto-upgrade [0|1] Valid for '--upgrade' command, indicating whether to upgrade automatically in future.
6132 --listen-v4 Force standalone/tls server to listen at ipv4.
6133 --listen-v6 Force standalone/tls server to listen at ipv6.
6134 --openssl-bin Specifies a custom openssl bin location.
6135 --use-wget Force to use wget, if you have both curl and wget installed.
6136 --yes-I-know-dns-manual-mode-enough-go-ahead-please Force to use dns manual mode: $_DNS_MANUAL_WIKI
6137 --branch, -b Only valid for '--upgrade' command, specifies the branch name to upgrade to.
6138
6139 --notify-level 0|1|2|3 Set the notification level: Default value is $NOTIFY_LEVEL_DEFAULT.
6140 0: disabled, no notification will be sent.
6141 1: send notifications only when there is an error.
6142 2: send notifications when a cert is successfully renewed, or there is an error.
6143 3: send notifications when a cert is skipped, renewed, or error.
6144 --notify-mode 0|1 Set notification mode. Default value is $NOTIFY_MODE_DEFAULT.
6145 0: Bulk mode. Send all the domain's notifications in one message(mail).
6146 1: Cert mode. Send a message for every single cert.
6147 --notify-hook [hookname] Set the notify hook
6148
6149"
6150}
6151
6152# nocron noprofile
6153_installOnline() {
6154 _info "Installing from online archive."
6155 _nocron="$1"
6156 _noprofile="$2"
6157 if [ ! "$BRANCH" ]; then
6158 BRANCH="master"
6159 fi
6160
6161 target="$PROJECT/archive/$BRANCH.tar.gz"
6162 _info "Downloading $target"
6163 localname="$BRANCH.tar.gz"
6164 if ! _get "$target" >$localname; then
6165 _err "Download error."
6166 return 1
6167 fi
6168 (
6169 _info "Extracting $localname"
6170 if ! (tar xzf $localname || gtar xzf $localname); then
6171 _err "Extraction error."
6172 exit 1
6173 fi
6174
6175 cd "$PROJECT_NAME-$BRANCH"
6176 chmod +x $PROJECT_ENTRY
6177 if ./$PROJECT_ENTRY install "$_nocron" "" "$_noprofile"; then
6178 _info "Install success!"
6179 fi
6180
6181 cd ..
6182
6183 rm -rf "$PROJECT_NAME-$BRANCH"
6184 rm -f "$localname"
6185 )
6186}
6187
6188upgrade() {
6189 if (
6190 _initpath
6191 export LE_WORKING_DIR
6192 cd "$LE_WORKING_DIR"
6193 _installOnline "nocron" "noprofile"
6194 ); then
6195 _info "Upgrade success!"
6196 exit 0
6197 else
6198 _err "Upgrade failed!"
6199 exit 1
6200 fi
6201}
6202
6203_processAccountConf() {
6204 if [ "$_useragent" ]; then
6205 _saveaccountconf "USER_AGENT" "$_useragent"
6206 elif [ "$USER_AGENT" ] && [ "$USER_AGENT" != "$DEFAULT_USER_AGENT" ]; then
6207 _saveaccountconf "USER_AGENT" "$USER_AGENT"
6208 fi
6209
6210 if [ "$_accountemail" ]; then
6211 _saveaccountconf "ACCOUNT_EMAIL" "$_accountemail"
6212 elif [ "$ACCOUNT_EMAIL" ] && [ "$ACCOUNT_EMAIL" != "$DEFAULT_ACCOUNT_EMAIL" ]; then
6213 _saveaccountconf "ACCOUNT_EMAIL" "$ACCOUNT_EMAIL"
6214 fi
6215
6216 if [ "$_openssl_bin" ]; then
6217 _saveaccountconf "ACME_OPENSSL_BIN" "$_openssl_bin"
6218 elif [ "$ACME_OPENSSL_BIN" ] && [ "$ACME_OPENSSL_BIN" != "$DEFAULT_OPENSSL_BIN" ]; then
6219 _saveaccountconf "ACME_OPENSSL_BIN" "$ACME_OPENSSL_BIN"
6220 fi
6221
6222 if [ "$_auto_upgrade" ]; then
6223 _saveaccountconf "AUTO_UPGRADE" "$_auto_upgrade"
6224 elif [ "$AUTO_UPGRADE" ]; then
6225 _saveaccountconf "AUTO_UPGRADE" "$AUTO_UPGRADE"
6226 fi
6227
6228 if [ "$_use_wget" ]; then
6229 _saveaccountconf "ACME_USE_WGET" "$_use_wget"
6230 elif [ "$ACME_USE_WGET" ]; then
6231 _saveaccountconf "ACME_USE_WGET" "$ACME_USE_WGET"
6232 fi
6233
6234}
6235
6236_process() {
6237 _CMD=""
6238 _domain=""
6239 _altdomains="$NO_VALUE"
6240 _webroot=""
6241 _challenge_alias=""
6242 _keylength=""
6243 _accountkeylength=""
6244 _cert_file=""
6245 _key_file=""
6246 _ca_file=""
6247 _fullchain_file=""
6248 _reloadcmd=""
6249 _password=""
6250 _accountconf=""
6251 _useragent=""
6252 _accountemail=""
6253 _accountkey=""
6254 _certhome=""
6255 _confighome=""
6256 _httpport=""
6257 _tlsport=""
6258 _dnssleep=""
6259 _listraw=""
6260 _stopRenewOnError=""
6261 #_insecure=""
6262 _ca_bundle=""
6263 _ca_path=""
6264 _nocron=""
6265 _noprofile=""
6266 _ecc=""
6267 _csr=""
6268 _pre_hook=""
6269 _post_hook=""
6270 _renew_hook=""
6271 _deploy_hook=""
6272 _logfile=""
6273 _log=""
6274 _local_address=""
6275 _log_level=""
6276 _auto_upgrade=""
6277 _listen_v4=""
6278 _listen_v6=""
6279 _openssl_bin=""
6280 _syslog=""
6281 _use_wget=""
6282 _server=""
6283 _notify_hook=""
6284 _notify_level=""
6285 _notify_mode=""
6286 while [ ${#} -gt 0 ]; do
6287 case "${1}" in
6288
6289 --help | -h)
6290 showhelp
6291 return
6292 ;;
6293 --version | -v)
6294 version
6295 return
6296 ;;
6297 --install)
6298 _CMD="install"
6299 ;;
6300 --uninstall)
6301 _CMD="uninstall"
6302 ;;
6303 --upgrade)
6304 _CMD="upgrade"
6305 ;;
6306 --issue)
6307 _CMD="issue"
6308 ;;
6309 --deploy)
6310 _CMD="deploy"
6311 ;;
6312 --signcsr)
6313 _CMD="signcsr"
6314 ;;
6315 --showcsr)
6316 _CMD="showcsr"
6317 ;;
6318 --installcert | -i | --install-cert)
6319 _CMD="installcert"
6320 ;;
6321 --renew | -r)
6322 _CMD="renew"
6323 ;;
6324 --renewAll | --renewall | --renew-all)
6325 _CMD="renewAll"
6326 ;;
6327 --revoke)
6328 _CMD="revoke"
6329 ;;
6330 --remove)
6331 _CMD="remove"
6332 ;;
6333 --list)
6334 _CMD="list"
6335 ;;
6336 --installcronjob | --install-cronjob)
6337 _CMD="installcronjob"
6338 ;;
6339 --uninstallcronjob | --uninstall-cronjob)
6340 _CMD="uninstallcronjob"
6341 ;;
6342 --cron)
6343 _CMD="cron"
6344 ;;
6345 --toPkcs)
6346 _CMD="toPkcs"
6347 ;;
6348 --toPkcs8)
6349 _CMD="toPkcs8"
6350 ;;
6351 --createAccountKey | --createaccountkey | -cak | --create-account-key)
6352 _CMD="createAccountKey"
6353 ;;
6354 --createDomainKey | --createdomainkey | -cdk | --create-domain-key)
6355 _CMD="createDomainKey"
6356 ;;
6357 --createCSR | --createcsr | -ccr)
6358 _CMD="createCSR"
6359 ;;
6360 --deactivate)
6361 _CMD="deactivate"
6362 ;;
6363 --updateaccount | --update-account)
6364 _CMD="updateaccount"
6365 ;;
6366 --registeraccount | --register-account)
6367 _CMD="registeraccount"
6368 ;;
6369 --deactivate-account)
6370 _CMD="deactivateaccount"
6371 ;;
6372 --set-notify)
6373 _CMD="setnotify"
6374 ;;
6375 --domain | -d)
6376 _dvalue="$2"
6377
6378 if [ "$_dvalue" ]; then
6379 if _startswith "$_dvalue" "-"; then
6380 _err "'$_dvalue' is not a valid domain for parameter '$1'"
6381 return 1
6382 fi
6383 if _is_idn "$_dvalue" && ! _exists idn; then
6384 _err "It seems that $_dvalue is an IDN( Internationalized Domain Names), please install 'idn' command first."
6385 return 1
6386 fi
6387
6388 if _startswith "$_dvalue" "*."; then
6389 _debug "Wildcard domain"
6390 export ACME_VERSION=2
6391 fi
6392 if [ -z "$_domain" ]; then
6393 _domain="$_dvalue"
6394 else
6395 if [ "$_altdomains" = "$NO_VALUE" ]; then
6396 _altdomains="$_dvalue"
6397 else
6398 _altdomains="$_altdomains,$_dvalue"
6399 fi
6400 fi
6401 fi
6402
6403 shift
6404 ;;
6405
6406 --force | -f)
6407 FORCE="1"
6408 ;;
6409 --staging | --test)
6410 STAGE="1"
6411 ;;
6412 --server)
6413 ACME_DIRECTORY="$2"
6414 _server="$ACME_DIRECTORY"
6415 export ACME_DIRECTORY
6416 shift
6417 ;;
6418 --debug)
6419 if [ -z "$2" ] || _startswith "$2" "-"; then
6420 DEBUG="$DEBUG_LEVEL_DEFAULT"
6421 else
6422 DEBUG="$2"
6423 shift
6424 fi
6425 ;;
6426 --output-insecure)
6427 export OUTPUT_INSECURE=1
6428 ;;
6429 --webroot | -w)
6430 wvalue="$2"
6431 if [ -z "$_webroot" ]; then
6432 _webroot="$wvalue"
6433 else
6434 _webroot="$_webroot,$wvalue"
6435 fi
6436 shift
6437 ;;
6438 --challenge-alias)
6439 cvalue="$2"
6440 _challenge_alias="$_challenge_alias$cvalue,"
6441 shift
6442 ;;
6443 --domain-alias)
6444 cvalue="$DNS_ALIAS_PREFIX$2"
6445 _challenge_alias="$_challenge_alias$cvalue,"
6446 shift
6447 ;;
6448 --standalone)
6449 wvalue="$NO_VALUE"
6450 if [ -z "$_webroot" ]; then
6451 _webroot="$wvalue"
6452 else
6453 _webroot="$_webroot,$wvalue"
6454 fi
6455 ;;
6456 --alpn)
6457 wvalue="$W_ALPN"
6458 if [ -z "$_webroot" ]; then
6459 _webroot="$wvalue"
6460 else
6461 _webroot="$_webroot,$wvalue"
6462 fi
6463 ;;
6464 --stateless)
6465 wvalue="$MODE_STATELESS"
6466 if [ -z "$_webroot" ]; then
6467 _webroot="$wvalue"
6468 else
6469 _webroot="$_webroot,$wvalue"
6470 fi
6471 ;;
6472 --local-address)
6473 lvalue="$2"
6474 _local_address="$_local_address$lvalue,"
6475 shift
6476 ;;
6477 --apache)
6478 wvalue="apache"
6479 if [ -z "$_webroot" ]; then
6480 _webroot="$wvalue"
6481 else
6482 _webroot="$_webroot,$wvalue"
6483 fi
6484 ;;
6485 --nginx)
6486 wvalue="$NGINX"
6487 if [ -z "$_webroot" ]; then
6488 _webroot="$wvalue"
6489 else
6490 _webroot="$_webroot,$wvalue"
6491 fi
6492 ;;
6493 --dns)
6494 wvalue="$W_DNS"
6495 if [ "$2" ] && ! _startswith "$2" "-"; then
6496 wvalue="$2"
6497 shift
6498 fi
6499 if [ -z "$_webroot" ]; then
6500 _webroot="$wvalue"
6501 else
6502 _webroot="$_webroot,$wvalue"
6503 fi
6504 ;;
6505 --dnssleep)
6506 _dnssleep="$2"
6507 Le_DNSSleep="$_dnssleep"
6508 shift
6509 ;;
6510
6511 --keylength | -k)
6512 _keylength="$2"
6513 shift
6514 ;;
6515 --accountkeylength | -ak)
6516 _accountkeylength="$2"
6517 shift
6518 ;;
6519
6520 --cert-file | --certpath)
6521 _cert_file="$2"
6522 shift
6523 ;;
6524 --key-file | --keypath)
6525 _key_file="$2"
6526 shift
6527 ;;
6528 --ca-file | --capath)
6529 _ca_file="$2"
6530 shift
6531 ;;
6532 --fullchain-file | --fullchainpath)
6533 _fullchain_file="$2"
6534 shift
6535 ;;
6536 --reloadcmd | --reloadCmd)
6537 _reloadcmd="$2"
6538 shift
6539 ;;
6540 --password)
6541 _password="$2"
6542 shift
6543 ;;
6544 --accountconf)
6545 _accountconf="$2"
6546 ACCOUNT_CONF_PATH="$_accountconf"
6547 shift
6548 ;;
6549 --home)
6550 LE_WORKING_DIR="$2"
6551 shift
6552 ;;
6553 --certhome | --cert-home)
6554 _certhome="$2"
6555 CERT_HOME="$_certhome"
6556 shift
6557 ;;
6558 --config-home)
6559 _confighome="$2"
6560 LE_CONFIG_HOME="$_confighome"
6561 shift
6562 ;;
6563 --useragent)
6564 _useragent="$2"
6565 USER_AGENT="$_useragent"
6566 shift
6567 ;;
6568 --accountemail)
6569 _accountemail="$2"
6570 ACCOUNT_EMAIL="$_accountemail"
6571 shift
6572 ;;
6573 --accountkey)
6574 _accountkey="$2"
6575 ACCOUNT_KEY_PATH="$_accountkey"
6576 shift
6577 ;;
6578 --days)
6579 _days="$2"
6580 Le_RenewalDays="$_days"
6581 shift
6582 ;;
6583 --httpport)
6584 _httpport="$2"
6585 Le_HTTPPort="$_httpport"
6586 shift
6587 ;;
6588 --tlsport)
6589 _tlsport="$2"
6590 Le_TLSPort="$_tlsport"
6591 shift
6592 ;;
6593 --listraw)
6594 _listraw="raw"
6595 ;;
6596 --stopRenewOnError | --stoprenewonerror | -se)
6597 _stopRenewOnError="1"
6598 ;;
6599 --insecure)
6600 #_insecure="1"
6601 HTTPS_INSECURE="1"
6602 ;;
6603 --ca-bundle)
6604 _ca_bundle="$(_readlink "$2")"
6605 CA_BUNDLE="$_ca_bundle"
6606 shift
6607 ;;
6608 --ca-path)
6609 _ca_path="$2"
6610 CA_PATH="$_ca_path"
6611 shift
6612 ;;
6613 --nocron)
6614 _nocron="1"
6615 ;;
6616 --noprofile)
6617 _noprofile="1"
6618 ;;
6619 --no-color)
6620 export ACME_NO_COLOR=1
6621 ;;
6622 --force-color)
6623 export ACME_FORCE_COLOR=1
6624 ;;
6625 --ecc)
6626 _ecc="isEcc"
6627 ;;
6628 --csr)
6629 _csr="$2"
6630 shift
6631 ;;
6632 --pre-hook)
6633 _pre_hook="$2"
6634 shift
6635 ;;
6636 --post-hook)
6637 _post_hook="$2"
6638 shift
6639 ;;
6640 --renew-hook)
6641 _renew_hook="$2"
6642 shift
6643 ;;
6644 --deploy-hook)
6645 if [ -z "$2" ] || _startswith "$2" "-"; then
6646 _usage "Please specify a value for '--deploy-hook'"
6647 return 1
6648 fi
6649 _deploy_hook="$_deploy_hook$2,"
6650 shift
6651 ;;
6652 --ocsp-must-staple | --ocsp)
6653 Le_OCSP_Staple="1"
6654 ;;
6655 --always-force-new-domain-key)
6656 if [ -z "$2" ] || _startswith "$2" "-"; then
6657 Le_ForceNewDomainKey=1
6658 else
6659 Le_ForceNewDomainKey="$2"
6660 shift
6661 fi
6662 ;;
6663 --yes-I-know-dns-manual-mode-enough-go-ahead-please)
6664 export FORCE_DNS_MANUAL=1
6665 ;;
6666 --log | --logfile)
6667 _log="1"
6668 _logfile="$2"
6669 if _startswith "$_logfile" '-'; then
6670 _logfile=""
6671 else
6672 shift
6673 fi
6674 LOG_FILE="$_logfile"
6675 if [ -z "$LOG_LEVEL" ]; then
6676 LOG_LEVEL="$DEFAULT_LOG_LEVEL"
6677 fi
6678 ;;
6679 --log-level)
6680 _log_level="$2"
6681 LOG_LEVEL="$_log_level"
6682 shift
6683 ;;
6684 --syslog)
6685 if ! _startswith "$2" '-'; then
6686 _syslog="$2"
6687 shift
6688 fi
6689 if [ -z "$_syslog" ]; then
6690 _syslog="$SYSLOG_LEVEL_DEFAULT"
6691 fi
6692 ;;
6693 --auto-upgrade)
6694 _auto_upgrade="$2"
6695 if [ -z "$_auto_upgrade" ] || _startswith "$_auto_upgrade" '-'; then
6696 _auto_upgrade="1"
6697 else
6698 shift
6699 fi
6700 AUTO_UPGRADE="$_auto_upgrade"
6701 ;;
6702 --listen-v4)
6703 _listen_v4="1"
6704 Le_Listen_V4="$_listen_v4"
6705 ;;
6706 --listen-v6)
6707 _listen_v6="1"
6708 Le_Listen_V6="$_listen_v6"
6709 ;;
6710 --openssl-bin)
6711 _openssl_bin="$2"
6712 ACME_OPENSSL_BIN="$_openssl_bin"
6713 shift
6714 ;;
6715 --use-wget)
6716 _use_wget="1"
6717 ACME_USE_WGET="1"
6718 ;;
6719 --branch | -b)
6720 export BRANCH="$2"
6721 shift
6722 ;;
6723 --notify-hook)
6724 _nhook="$2"
6725 if _startswith "$_nhook" "-"; then
6726 _err "'$_nhook' is not a hook name for '$1'"
6727 return 1
6728 fi
6729 if [ "$_notify_hook" ]; then
6730 _notify_hook="$_notify_hook,$_nhook"
6731 else
6732 _notify_hook="$_nhook"
6733 fi
6734 shift
6735 ;;
6736 --notify-level)
6737 _nlevel="$2"
6738 if _startswith "$_nlevel" "-"; then
6739 _err "'$_nlevel' is not a integer for '$1'"
6740 return 1
6741 fi
6742 _notify_level="$_nlevel"
6743 shift
6744 ;;
6745 --notify-mode)
6746 _nmode="$2"
6747 if _startswith "$_nmode" "-"; then
6748 _err "'$_nmode' is not a integer for '$1'"
6749 return 1
6750 fi
6751 _notify_mode="$_nmode"
6752 shift
6753 ;;
6754 *)
6755 _err "Unknown parameter : $1"
6756 return 1
6757 ;;
6758 esac
6759
6760 shift 1
6761 done
6762
6763 if [ "${_CMD}" != "install" ]; then
6764 __initHome
6765 if [ "$_log" ]; then
6766 if [ -z "$_logfile" ]; then
6767 _logfile="$DEFAULT_LOG_FILE"
6768 fi
6769 fi
6770 if [ "$_logfile" ]; then
6771 _saveaccountconf "LOG_FILE" "$_logfile"
6772 LOG_FILE="$_logfile"
6773 fi
6774
6775 if [ "$_log_level" ]; then
6776 _saveaccountconf "LOG_LEVEL" "$_log_level"
6777 LOG_LEVEL="$_log_level"
6778 fi
6779
6780 if [ "$_syslog" ]; then
6781 if _exists logger; then
6782 if [ "$_syslog" = "0" ]; then
6783 _clearaccountconf "SYS_LOG"
6784 else
6785 _saveaccountconf "SYS_LOG" "$_syslog"
6786 fi
6787 SYS_LOG="$_syslog"
6788 else
6789 _err "The 'logger' command is not found, can not enable syslog."
6790 _clearaccountconf "SYS_LOG"
6791 SYS_LOG=""
6792 fi
6793 fi
6794
6795 _processAccountConf
6796 fi
6797
6798 _debug2 LE_WORKING_DIR "$LE_WORKING_DIR"
6799
6800 if [ "$DEBUG" ]; then
6801 version
6802 if [ "$_server" ]; then
6803 _debug "Using server: $_server"
6804 fi
6805 fi
6806 _debug "Running cmd: ${_CMD}"
6807 case "${_CMD}" in
6808 install) install "$_nocron" "$_confighome" "$_noprofile" ;;
6809 uninstall) uninstall "$_nocron" ;;
6810 upgrade) upgrade ;;
6811 issue)
6812 issue "$_webroot" "$_domain" "$_altdomains" "$_keylength" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias"
6813 ;;
6814 deploy)
6815 deploy "$_domain" "$_deploy_hook" "$_ecc"
6816 ;;
6817 signcsr)
6818 signcsr "$_csr" "$_webroot" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias"
6819 ;;
6820 showcsr)
6821 showcsr "$_csr" "$_domain"
6822 ;;
6823 installcert)
6824 installcert "$_domain" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_ecc"
6825 ;;
6826 renew)
6827 renew "$_domain" "$_ecc"
6828 ;;
6829 renewAll)
6830 renewAll "$_stopRenewOnError"
6831 ;;
6832 revoke)
6833 revoke "$_domain" "$_ecc"
6834 ;;
6835 remove)
6836 remove "$_domain" "$_ecc"
6837 ;;
6838 deactivate)
6839 deactivate "$_domain,$_altdomains"
6840 ;;
6841 registeraccount)
6842 registeraccount "$_accountkeylength"
6843 ;;
6844 updateaccount)
6845 updateaccount
6846 ;;
6847 deactivateaccount)
6848 deactivateaccount
6849 ;;
6850 list)
6851 list "$_listraw"
6852 ;;
6853 installcronjob) installcronjob "$_confighome" ;;
6854 uninstallcronjob) uninstallcronjob ;;
6855 cron) cron ;;
6856 toPkcs)
6857 toPkcs "$_domain" "$_password" "$_ecc"
6858 ;;
6859 toPkcs8)
6860 toPkcs8 "$_domain" "$_ecc"
6861 ;;
6862 createAccountKey)
6863 createAccountKey "$_accountkeylength"
6864 ;;
6865 createDomainKey)
6866 createDomainKey "$_domain" "$_keylength"
6867 ;;
6868 createCSR)
6869 createCSR "$_domain" "$_altdomains" "$_ecc"
6870 ;;
6871 setnotify)
6872 setnotify "$_notify_hook" "$_notify_level" "$_notify_mode"
6873 ;;
6874 *)
6875 if [ "$_CMD" ]; then
6876 _err "Invalid command: $_CMD"
6877 fi
6878 showhelp
6879 return 1
6880 ;;
6881 esac
6882 _ret="$?"
6883 if [ "$_ret" != "0" ]; then
6884 return $_ret
6885 fi
6886
6887 if [ "${_CMD}" = "install" ]; then
6888 if [ "$_log" ]; then
6889 if [ -z "$LOG_FILE" ]; then
6890 LOG_FILE="$DEFAULT_LOG_FILE"
6891 fi
6892 _saveaccountconf "LOG_FILE" "$LOG_FILE"
6893 fi
6894
6895 if [ "$_log_level" ]; then
6896 _saveaccountconf "LOG_LEVEL" "$_log_level"
6897 fi
6898
6899 if [ "$_syslog" ]; then
6900 if _exists logger; then
6901 if [ "$_syslog" = "0" ]; then
6902 _clearaccountconf "SYS_LOG"
6903 else
6904 _saveaccountconf "SYS_LOG" "$_syslog"
6905 fi
6906 else
6907 _err "The 'logger' command is not found, can not enable syslog."
6908 _clearaccountconf "SYS_LOG"
6909 SYS_LOG=""
6910 fi
6911 fi
6912
6913 _processAccountConf
6914 fi
6915
6916}
6917
6918if [ "$INSTALLONLINE" ]; then
6919 INSTALLONLINE=""
6920 _installOnline
6921 exit
6922fi
6923
6924main() {
6925 [ -z "$1" ] && showhelp && return
6926 if _startswith "$1" '-'; then _process "$@"; else "$@"; fi
6927}
6928
6929main "$@"