]> git.proxmox.com Git - mirror_acme.sh.git/blob - acme.sh
update readme
[mirror_acme.sh.git] / acme.sh
1 #!/usr/bin/env sh
2
3 VER=2.8.9
4
5 PROJECT_NAME="acme.sh"
6
7 PROJECT_ENTRY="acme.sh"
8
9 PROJECT="https://github.com/acmesh-official/$PROJECT_NAME"
10
11 DEFAULT_INSTALL_HOME="$HOME/.$PROJECT_NAME"
12
13 _WINDOWS_SCHEDULER_NAME="$PROJECT_NAME.cron"
14
15 _SCRIPT_="$0"
16
17 _SUB_FOLDER_NOTIFY="notify"
18 _SUB_FOLDER_DNSAPI="dnsapi"
19 _SUB_FOLDER_DEPLOY="deploy"
20
21 _SUB_FOLDERS="$_SUB_FOLDER_DNSAPI $_SUB_FOLDER_DEPLOY $_SUB_FOLDER_NOTIFY"
22
23 LETSENCRYPT_CA_V1="https://acme-v01.api.letsencrypt.org/directory"
24 LETSENCRYPT_STAGING_CA_V1="https://acme-staging.api.letsencrypt.org/directory"
25
26 CA_LETSENCRYPT_V2="https://acme-v02.api.letsencrypt.org/directory"
27 CA_LETSENCRYPT_V2_TEST="https://acme-staging-v02.api.letsencrypt.org/directory"
28
29 CA_BUYPASS="https://api.buypass.com/acme/directory"
30 CA_BUYPASS_TEST="https://api.test4.buypass.no/acme/directory"
31
32 CA_ZEROSSL="https://acme.zerossl.com/v2/DV90"
33 _ZERO_EAB_ENDPOINT="http://api.zerossl.com/acme/eab-credentials-email"
34
35 DEFAULT_CA=$CA_LETSENCRYPT_V2
36 DEFAULT_STAGING_CA=$CA_LETSENCRYPT_V2_TEST
37
38 CA_NAMES="
39 LetsEncrypt.org,letsencrypt
40 LetsEncrypt.org_test,letsencrypt_test,letsencrypttest
41 BuyPass.com,buypass
42 BuyPass.com_test,buypass_test,buypasstest
43 ZeroSSL.com,zerossl
44 "
45
46 CA_SERVERS="$CA_LETSENCRYPT_V2,$CA_LETSENCRYPT_V2_TEST,$CA_BUYPASS,$CA_BUYPASS_TEST,$CA_ZEROSSL"
47
48 DEFAULT_USER_AGENT="$PROJECT_NAME/$VER ($PROJECT)"
49
50 DEFAULT_ACCOUNT_KEY_LENGTH=2048
51 DEFAULT_DOMAIN_KEY_LENGTH=2048
52
53 DEFAULT_OPENSSL_BIN="openssl"
54
55 VTYPE_HTTP="http-01"
56 VTYPE_DNS="dns-01"
57 VTYPE_ALPN="tls-alpn-01"
58
59 LOCAL_ANY_ADDRESS="0.0.0.0"
60
61 DEFAULT_RENEW=60
62
63 NO_VALUE="no"
64
65 W_DNS="dns"
66 W_ALPN="alpn"
67 DNS_ALIAS_PREFIX="="
68
69 MODE_STATELESS="stateless"
70
71 STATE_VERIFIED="verified_ok"
72
73 NGINX="nginx:"
74 NGINX_START="#ACME_NGINX_START"
75 NGINX_END="#ACME_NGINX_END"
76
77 BEGIN_CSR="-----BEGIN CERTIFICATE REQUEST-----"
78 END_CSR="-----END CERTIFICATE REQUEST-----"
79
80 BEGIN_CERT="-----BEGIN CERTIFICATE-----"
81 END_CERT="-----END CERTIFICATE-----"
82
83 CONTENT_TYPE_JSON="application/jose+json"
84 RENEW_SKIP=2
85
86 B64CONF_START="__ACME_BASE64__START_"
87 B64CONF_END="__ACME_BASE64__END_"
88
89 ECC_SEP="_"
90 ECC_SUFFIX="${ECC_SEP}ecc"
91
92 LOG_LEVEL_1=1
93 LOG_LEVEL_2=2
94 LOG_LEVEL_3=3
95 DEFAULT_LOG_LEVEL="$LOG_LEVEL_1"
96
97 DEBUG_LEVEL_1=1
98 DEBUG_LEVEL_2=2
99 DEBUG_LEVEL_3=3
100 DEBUG_LEVEL_DEFAULT=$DEBUG_LEVEL_1
101 DEBUG_LEVEL_NONE=0
102
103 DOH_CLOUDFLARE=1
104 DOH_GOOGLE=2
105
106 HIDDEN_VALUE="[hidden](please add '--output-insecure' to see this value)"
107
108 SYSLOG_ERROR="user.error"
109 SYSLOG_INFO="user.info"
110 SYSLOG_DEBUG="user.debug"
111
112 #error
113 SYSLOG_LEVEL_ERROR=3
114 #info
115 SYSLOG_LEVEL_INFO=6
116 #debug
117 SYSLOG_LEVEL_DEBUG=7
118 #debug2
119 SYSLOG_LEVEL_DEBUG_2=8
120 #debug3
121 SYSLOG_LEVEL_DEBUG_3=9
122
123 SYSLOG_LEVEL_DEFAULT=$SYSLOG_LEVEL_ERROR
124 #none
125 SYSLOG_LEVEL_NONE=0
126
127 NOTIFY_LEVEL_DISABLE=0
128 NOTIFY_LEVEL_ERROR=1
129 NOTIFY_LEVEL_RENEW=2
130 NOTIFY_LEVEL_SKIP=3
131
132 NOTIFY_LEVEL_DEFAULT=$NOTIFY_LEVEL_RENEW
133
134 NOTIFY_MODE_BULK=0
135 NOTIFY_MODE_CERT=1
136
137 NOTIFY_MODE_DEFAULT=$NOTIFY_MODE_BULK
138
139 _DEBUG_WIKI="https://github.com/acmesh-official/acme.sh/wiki/How-to-debug-acme.sh"
140
141 _PREPARE_LINK="https://github.com/acmesh-official/acme.sh/wiki/Install-preparations"
142
143 _STATELESS_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Stateless-Mode"
144
145 _DNS_ALIAS_WIKI="https://github.com/acmesh-official/acme.sh/wiki/DNS-alias-mode"
146
147 _DNS_MANUAL_WIKI="https://github.com/acmesh-official/acme.sh/wiki/dns-manual-mode"
148
149 _DNS_API_WIKI="https://github.com/acmesh-official/acme.sh/wiki/dnsapi"
150
151 _NOTIFY_WIKI="https://github.com/acmesh-official/acme.sh/wiki/notify"
152
153 _SUDO_WIKI="https://github.com/acmesh-official/acme.sh/wiki/sudo"
154
155 _REVOKE_WIKI="https://github.com/acmesh-official/acme.sh/wiki/revokecert"
156
157 _ZEROSSL_WIKI="https://github.com/acmesh-official/acme.sh/wiki/ZeroSSL.com-CA"
158
159 _SERVER_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Server"
160
161 _PREFERRED_CHAIN_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Preferred-Chain"
162
163 _DNSCHECK_WIKI="https://github.com/acmesh-official/acme.sh/wiki/dnscheck"
164
165 _DNS_MANUAL_ERR="The dns manual mode can not renew automatically, you must issue it again manually. You'd better use the other modes instead."
166
167 _DNS_MANUAL_WARN="It seems that you are using dns manual mode. please take care: $_DNS_MANUAL_ERR"
168
169 _DNS_MANUAL_ERROR="It seems that you are using dns manual mode. Read this link first: $_DNS_MANUAL_WIKI"
170
171 __INTERACTIVE=""
172 if [ -t 1 ]; then
173 __INTERACTIVE="1"
174 fi
175
176 __green() {
177 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
178 printf '\33[1;32m%b\33[0m' "$1"
179 return
180 fi
181 printf -- "%b" "$1"
182 }
183
184 __red() {
185 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
186 printf '\33[1;31m%b\33[0m' "$1"
187 return
188 fi
189 printf -- "%b" "$1"
190 }
191
192 _printargs() {
193 _exitstatus="$?"
194 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
195 printf -- "%s" "[$(date)] "
196 fi
197 if [ -z "$2" ]; then
198 printf -- "%s" "$1"
199 else
200 printf -- "%s" "$1='$2'"
201 fi
202 printf "\n"
203 # return the saved exit status
204 return "$_exitstatus"
205 }
206
207 _dlg_versions() {
208 echo "Diagnosis versions: "
209 echo "openssl:$ACME_OPENSSL_BIN"
210 if _exists "${ACME_OPENSSL_BIN:-openssl}"; then
211 ${ACME_OPENSSL_BIN:-openssl} version 2>&1
212 else
213 echo "$ACME_OPENSSL_BIN doesn't exist."
214 fi
215
216 echo "apache:"
217 if [ "$_APACHECTL" ] && _exists "$_APACHECTL"; then
218 $_APACHECTL -V 2>&1
219 else
220 echo "apache doesn't exist."
221 fi
222
223 echo "nginx:"
224 if _exists "nginx"; then
225 nginx -V 2>&1
226 else
227 echo "nginx doesn't exist."
228 fi
229
230 echo "socat:"
231 if _exists "socat"; then
232 socat -V 2>&1
233 else
234 _debug "socat doesn't exist."
235 fi
236 }
237
238 #class
239 _syslog() {
240 _exitstatus="$?"
241 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" = "$SYSLOG_LEVEL_NONE" ]; then
242 return
243 fi
244 _logclass="$1"
245 shift
246 if [ -z "$__logger_i" ]; then
247 if _contains "$(logger --help 2>&1)" "-i"; then
248 __logger_i="logger -i"
249 else
250 __logger_i="logger"
251 fi
252 fi
253 $__logger_i -t "$PROJECT_NAME" -p "$_logclass" "$(_printargs "$@")" >/dev/null 2>&1
254 return "$_exitstatus"
255 }
256
257 _log() {
258 [ -z "$LOG_FILE" ] && return
259 _printargs "$@" >>"$LOG_FILE"
260 }
261
262 _info() {
263 _log "$@"
264 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_INFO" ]; then
265 _syslog "$SYSLOG_INFO" "$@"
266 fi
267 _printargs "$@"
268 }
269
270 _err() {
271 _syslog "$SYSLOG_ERROR" "$@"
272 _log "$@"
273 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
274 printf -- "%s" "[$(date)] " >&2
275 fi
276 if [ -z "$2" ]; then
277 __red "$1" >&2
278 else
279 __red "$1='$2'" >&2
280 fi
281 printf "\n" >&2
282 return 1
283 }
284
285 _usage() {
286 __red "$@" >&2
287 printf "\n" >&2
288 }
289
290 __debug_bash_helper() {
291 # At this point only do for --debug 3
292 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -lt "$DEBUG_LEVEL_3" ]; then
293 return
294 fi
295 # Return extra debug info when running with bash, otherwise return empty
296 # string.
297 if [ -z "${BASH_VERSION}" ]; then
298 return
299 fi
300 # We are a bash shell at this point, return the filename, function name, and
301 # line number as a string
302 _dbh_saveIFS=$IFS
303 IFS=" "
304 # Must use eval or syntax error happens under dash. The eval should use
305 # single quotes as older versions of busybox had a bug with double quotes and
306 # eval.
307 # Use 'caller 1' as we want one level up the stack as we should be called
308 # by one of the _debug* functions
309 eval '_dbh_called=($(caller 1))'
310 IFS=$_dbh_saveIFS
311 eval '_dbh_file=${_dbh_called[2]}'
312 if [ -n "${_script_home}" ]; then
313 # Trim off the _script_home directory name
314 eval '_dbh_file=${_dbh_file#$_script_home/}'
315 fi
316 eval '_dbh_function=${_dbh_called[1]}'
317 eval '_dbh_lineno=${_dbh_called[0]}'
318 printf "%-40s " "$_dbh_file:${_dbh_function}:${_dbh_lineno}"
319 }
320
321 _debug() {
322 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
323 _log "$@"
324 fi
325 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
326 _syslog "$SYSLOG_DEBUG" "$@"
327 fi
328 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
329 _bash_debug=$(__debug_bash_helper)
330 _printargs "${_bash_debug}$@" >&2
331 fi
332 }
333
334 #output the sensitive messages
335 _secure_debug() {
336 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
337 if [ "$OUTPUT_INSECURE" = "1" ]; then
338 _log "$@"
339 else
340 _log "$1" "$HIDDEN_VALUE"
341 fi
342 fi
343 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
344 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
345 fi
346 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
347 if [ "$OUTPUT_INSECURE" = "1" ]; then
348 _printargs "$@" >&2
349 else
350 _printargs "$1" "$HIDDEN_VALUE" >&2
351 fi
352 fi
353 }
354
355 _debug2() {
356 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
357 _log "$@"
358 fi
359 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
360 _syslog "$SYSLOG_DEBUG" "$@"
361 fi
362 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
363 _bash_debug=$(__debug_bash_helper)
364 _printargs "${_bash_debug}$@" >&2
365 fi
366 }
367
368 _secure_debug2() {
369 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
370 if [ "$OUTPUT_INSECURE" = "1" ]; then
371 _log "$@"
372 else
373 _log "$1" "$HIDDEN_VALUE"
374 fi
375 fi
376 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
377 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
378 fi
379 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
380 if [ "$OUTPUT_INSECURE" = "1" ]; then
381 _printargs "$@" >&2
382 else
383 _printargs "$1" "$HIDDEN_VALUE" >&2
384 fi
385 fi
386 }
387
388 _debug3() {
389 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
390 _log "$@"
391 fi
392 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
393 _syslog "$SYSLOG_DEBUG" "$@"
394 fi
395 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
396 _bash_debug=$(__debug_bash_helper)
397 _printargs "${_bash_debug}$@" >&2
398 fi
399 }
400
401 _secure_debug3() {
402 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
403 if [ "$OUTPUT_INSECURE" = "1" ]; then
404 _log "$@"
405 else
406 _log "$1" "$HIDDEN_VALUE"
407 fi
408 fi
409 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
410 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
411 fi
412 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
413 if [ "$OUTPUT_INSECURE" = "1" ]; then
414 _printargs "$@" >&2
415 else
416 _printargs "$1" "$HIDDEN_VALUE" >&2
417 fi
418 fi
419 }
420
421 _upper_case() {
422 # shellcheck disable=SC2018,SC2019
423 tr 'a-z' 'A-Z'
424 }
425
426 _lower_case() {
427 # shellcheck disable=SC2018,SC2019
428 tr 'A-Z' 'a-z'
429 }
430
431 _startswith() {
432 _str="$1"
433 _sub="$2"
434 echo "$_str" | grep "^$_sub" >/dev/null 2>&1
435 }
436
437 _endswith() {
438 _str="$1"
439 _sub="$2"
440 echo "$_str" | grep -- "$_sub\$" >/dev/null 2>&1
441 }
442
443 _contains() {
444 _str="$1"
445 _sub="$2"
446 echo "$_str" | grep -- "$_sub" >/dev/null 2>&1
447 }
448
449 _hasfield() {
450 _str="$1"
451 _field="$2"
452 _sep="$3"
453 if [ -z "$_field" ]; then
454 _usage "Usage: str field [sep]"
455 return 1
456 fi
457
458 if [ -z "$_sep" ]; then
459 _sep=","
460 fi
461
462 for f in $(echo "$_str" | tr "$_sep" ' '); do
463 if [ "$f" = "$_field" ]; then
464 _debug2 "'$_str' contains '$_field'"
465 return 0 #contains ok
466 fi
467 done
468 _debug2 "'$_str' does not contain '$_field'"
469 return 1 #not contains
470 }
471
472 # str index [sep]
473 _getfield() {
474 _str="$1"
475 _findex="$2"
476 _sep="$3"
477
478 if [ -z "$_findex" ]; then
479 _usage "Usage: str field [sep]"
480 return 1
481 fi
482
483 if [ -z "$_sep" ]; then
484 _sep=","
485 fi
486
487 _ffi="$_findex"
488 while [ "$_ffi" -gt "0" ]; do
489 _fv="$(echo "$_str" | cut -d "$_sep" -f "$_ffi")"
490 if [ "$_fv" ]; then
491 printf -- "%s" "$_fv"
492 return 0
493 fi
494 _ffi="$(_math "$_ffi" - 1)"
495 done
496
497 printf -- "%s" "$_str"
498
499 }
500
501 _exists() {
502 cmd="$1"
503 if [ -z "$cmd" ]; then
504 _usage "Usage: _exists cmd"
505 return 1
506 fi
507
508 if eval type type >/dev/null 2>&1; then
509 eval type "$cmd" >/dev/null 2>&1
510 elif command >/dev/null 2>&1; then
511 command -v "$cmd" >/dev/null 2>&1
512 else
513 which "$cmd" >/dev/null 2>&1
514 fi
515 ret="$?"
516 _debug3 "$cmd exists=$ret"
517 return $ret
518 }
519
520 #a + b
521 _math() {
522 _m_opts="$@"
523 printf "%s" "$(($_m_opts))"
524 }
525
526 _h_char_2_dec() {
527 _ch=$1
528 case "${_ch}" in
529 a | A)
530 printf "10"
531 ;;
532 b | B)
533 printf "11"
534 ;;
535 c | C)
536 printf "12"
537 ;;
538 d | D)
539 printf "13"
540 ;;
541 e | E)
542 printf "14"
543 ;;
544 f | F)
545 printf "15"
546 ;;
547 *)
548 printf "%s" "$_ch"
549 ;;
550 esac
551
552 }
553
554 _URGLY_PRINTF=""
555 if [ "$(printf '\x41')" != 'A' ]; then
556 _URGLY_PRINTF=1
557 fi
558
559 _ESCAPE_XARGS=""
560 if _exists xargs && [ "$(printf %s '\\x41' | xargs printf)" = 'A' ]; then
561 _ESCAPE_XARGS=1
562 fi
563
564 _h2b() {
565 if _exists xxd && xxd -r -p 2>/dev/null; then
566 return
567 fi
568
569 hex=$(cat)
570 ic=""
571 jc=""
572 _debug2 _URGLY_PRINTF "$_URGLY_PRINTF"
573 if [ -z "$_URGLY_PRINTF" ]; then
574 if [ "$_ESCAPE_XARGS" ] && _exists xargs; then
575 _debug2 "xargs"
576 echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/\\\\\\x\1/g' | xargs printf
577 else
578 for h in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/ \1/g'); do
579 if [ -z "$h" ]; then
580 break
581 fi
582 printf "\x$h%s"
583 done
584 fi
585 else
586 for c in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\)/ \1/g'); do
587 if [ -z "$ic" ]; then
588 ic=$c
589 continue
590 fi
591 jc=$c
592 ic="$(_h_char_2_dec "$ic")"
593 jc="$(_h_char_2_dec "$jc")"
594 printf '\'"$(printf "%o" "$(_math "$ic" \* 16 + $jc)")""%s"
595 ic=""
596 jc=""
597 done
598 fi
599
600 }
601
602 _is_solaris() {
603 _contains "${__OS__:=$(uname -a)}" "solaris" || _contains "${__OS__:=$(uname -a)}" "SunOS"
604 }
605
606 #_ascii_hex str
607 #this can only process ascii chars, should only be used when od command is missing as a backup way.
608 _ascii_hex() {
609 _debug2 "Using _ascii_hex"
610 _str="$1"
611 _str_len=${#_str}
612 _h_i=1
613 while [ "$_h_i" -le "$_str_len" ]; do
614 _str_c="$(printf "%s" "$_str" | cut -c "$_h_i")"
615 printf " %02x" "'$_str_c"
616 _h_i="$(_math "$_h_i" + 1)"
617 done
618 }
619
620 #stdin output hexstr splited by one space
621 #input:"abc"
622 #output: " 61 62 63"
623 _hex_dump() {
624 if _exists od; then
625 od -A n -v -t x1 | tr -s " " | sed 's/ $//' | tr -d "\r\t\n"
626 elif _exists hexdump; then
627 _debug3 "using hexdump"
628 hexdump -v -e '/1 ""' -e '/1 " %02x" ""'
629 elif _exists xxd; then
630 _debug3 "using xxd"
631 xxd -ps -c 20 -i | sed "s/ 0x/ /g" | tr -d ",\n" | tr -s " "
632 else
633 _debug3 "using _ascii_hex"
634 str=$(cat)
635 _ascii_hex "$str"
636 fi
637 }
638
639 #url encode, no-preserved chars
640 #A B C D E F G H I J K L M N O P Q R S T U V W X Y Z
641 #41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a
642
643 #a b c d e f g h i j k l m n o p q r s t u v w x y z
644 #61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a
645
646 #0 1 2 3 4 5 6 7 8 9 - _ . ~
647 #30 31 32 33 34 35 36 37 38 39 2d 5f 2e 7e
648
649 #stdin stdout
650 _url_encode() {
651 _hex_str=$(_hex_dump)
652 _debug3 "_url_encode"
653 _debug3 "_hex_str" "$_hex_str"
654 for _hex_code in $_hex_str; do
655 #upper case
656 case "${_hex_code}" in
657 "41")
658 printf "%s" "A"
659 ;;
660 "42")
661 printf "%s" "B"
662 ;;
663 "43")
664 printf "%s" "C"
665 ;;
666 "44")
667 printf "%s" "D"
668 ;;
669 "45")
670 printf "%s" "E"
671 ;;
672 "46")
673 printf "%s" "F"
674 ;;
675 "47")
676 printf "%s" "G"
677 ;;
678 "48")
679 printf "%s" "H"
680 ;;
681 "49")
682 printf "%s" "I"
683 ;;
684 "4a")
685 printf "%s" "J"
686 ;;
687 "4b")
688 printf "%s" "K"
689 ;;
690 "4c")
691 printf "%s" "L"
692 ;;
693 "4d")
694 printf "%s" "M"
695 ;;
696 "4e")
697 printf "%s" "N"
698 ;;
699 "4f")
700 printf "%s" "O"
701 ;;
702 "50")
703 printf "%s" "P"
704 ;;
705 "51")
706 printf "%s" "Q"
707 ;;
708 "52")
709 printf "%s" "R"
710 ;;
711 "53")
712 printf "%s" "S"
713 ;;
714 "54")
715 printf "%s" "T"
716 ;;
717 "55")
718 printf "%s" "U"
719 ;;
720 "56")
721 printf "%s" "V"
722 ;;
723 "57")
724 printf "%s" "W"
725 ;;
726 "58")
727 printf "%s" "X"
728 ;;
729 "59")
730 printf "%s" "Y"
731 ;;
732 "5a")
733 printf "%s" "Z"
734 ;;
735
736 #lower case
737 "61")
738 printf "%s" "a"
739 ;;
740 "62")
741 printf "%s" "b"
742 ;;
743 "63")
744 printf "%s" "c"
745 ;;
746 "64")
747 printf "%s" "d"
748 ;;
749 "65")
750 printf "%s" "e"
751 ;;
752 "66")
753 printf "%s" "f"
754 ;;
755 "67")
756 printf "%s" "g"
757 ;;
758 "68")
759 printf "%s" "h"
760 ;;
761 "69")
762 printf "%s" "i"
763 ;;
764 "6a")
765 printf "%s" "j"
766 ;;
767 "6b")
768 printf "%s" "k"
769 ;;
770 "6c")
771 printf "%s" "l"
772 ;;
773 "6d")
774 printf "%s" "m"
775 ;;
776 "6e")
777 printf "%s" "n"
778 ;;
779 "6f")
780 printf "%s" "o"
781 ;;
782 "70")
783 printf "%s" "p"
784 ;;
785 "71")
786 printf "%s" "q"
787 ;;
788 "72")
789 printf "%s" "r"
790 ;;
791 "73")
792 printf "%s" "s"
793 ;;
794 "74")
795 printf "%s" "t"
796 ;;
797 "75")
798 printf "%s" "u"
799 ;;
800 "76")
801 printf "%s" "v"
802 ;;
803 "77")
804 printf "%s" "w"
805 ;;
806 "78")
807 printf "%s" "x"
808 ;;
809 "79")
810 printf "%s" "y"
811 ;;
812 "7a")
813 printf "%s" "z"
814 ;;
815 #numbers
816 "30")
817 printf "%s" "0"
818 ;;
819 "31")
820 printf "%s" "1"
821 ;;
822 "32")
823 printf "%s" "2"
824 ;;
825 "33")
826 printf "%s" "3"
827 ;;
828 "34")
829 printf "%s" "4"
830 ;;
831 "35")
832 printf "%s" "5"
833 ;;
834 "36")
835 printf "%s" "6"
836 ;;
837 "37")
838 printf "%s" "7"
839 ;;
840 "38")
841 printf "%s" "8"
842 ;;
843 "39")
844 printf "%s" "9"
845 ;;
846 "2d")
847 printf "%s" "-"
848 ;;
849 "5f")
850 printf "%s" "_"
851 ;;
852 "2e")
853 printf "%s" "."
854 ;;
855 "7e")
856 printf "%s" "~"
857 ;;
858 #other hex
859 *)
860 printf '%%%s' "$_hex_code"
861 ;;
862 esac
863 done
864 }
865
866 _json_encode() {
867 _j_str="$(sed 's/"/\\"/g' | sed "s/\r/\\r/g")"
868 _debug3 "_json_encode"
869 _debug3 "_j_str" "$_j_str"
870 echo "$_j_str" | _hex_dump | _lower_case | sed 's/0a/5c 6e/g' | tr -d ' ' | _h2b | tr -d "\r\n"
871 }
872
873 #from: http:\/\/ to http://
874 _json_decode() {
875 _j_str="$(sed 's#\\/#/#g')"
876 _debug3 "_json_decode"
877 _debug3 "_j_str" "$_j_str"
878 echo "$_j_str"
879 }
880
881 #options file
882 _sed_i() {
883 options="$1"
884 filename="$2"
885 if [ -z "$filename" ]; then
886 _usage "Usage:_sed_i options filename"
887 return 1
888 fi
889 _debug2 options "$options"
890 if sed -h 2>&1 | grep "\-i\[SUFFIX]" >/dev/null 2>&1; then
891 _debug "Using sed -i"
892 sed -i "$options" "$filename"
893 else
894 _debug "No -i support in sed"
895 text="$(cat "$filename")"
896 echo "$text" | sed "$options" >"$filename"
897 fi
898 }
899
900 _egrep_o() {
901 if ! egrep -o "$1" 2>/dev/null; then
902 sed -n 's/.*\('"$1"'\).*/\1/p'
903 fi
904 }
905
906 #Usage: file startline endline
907 _getfile() {
908 filename="$1"
909 startline="$2"
910 endline="$3"
911 if [ -z "$endline" ]; then
912 _usage "Usage: file startline endline"
913 return 1
914 fi
915
916 i="$(grep -n -- "$startline" "$filename" | cut -d : -f 1)"
917 if [ -z "$i" ]; then
918 _err "Can not find start line: $startline"
919 return 1
920 fi
921 i="$(_math "$i" + 1)"
922 _debug i "$i"
923
924 j="$(grep -n -- "$endline" "$filename" | cut -d : -f 1)"
925 if [ -z "$j" ]; then
926 _err "Can not find end line: $endline"
927 return 1
928 fi
929 j="$(_math "$j" - 1)"
930 _debug j "$j"
931
932 sed -n "$i,${j}p" "$filename"
933
934 }
935
936 #Usage: multiline
937 _base64() {
938 [ "" ] #urgly
939 if [ "$1" ]; then
940 _debug3 "base64 multiline:'$1'"
941 ${ACME_OPENSSL_BIN:-openssl} base64 -e
942 else
943 _debug3 "base64 single line."
944 ${ACME_OPENSSL_BIN:-openssl} base64 -e | tr -d '\r\n'
945 fi
946 }
947
948 #Usage: multiline
949 _dbase64() {
950 if [ "$1" ]; then
951 ${ACME_OPENSSL_BIN:-openssl} base64 -d -A
952 else
953 ${ACME_OPENSSL_BIN:-openssl} base64 -d
954 fi
955 }
956
957 #file
958 _checkcert() {
959 _cf="$1"
960 if [ "$DEBUG" ]; then
961 ${ACME_OPENSSL_BIN:-openssl} x509 -noout -text -in "$_cf"
962 else
963 ${ACME_OPENSSL_BIN:-openssl} x509 -noout -text -in "$_cf" >/dev/null 2>&1
964 fi
965 }
966
967 #Usage: hashalg [outputhex]
968 #Output Base64-encoded digest
969 _digest() {
970 alg="$1"
971 if [ -z "$alg" ]; then
972 _usage "Usage: _digest hashalg"
973 return 1
974 fi
975
976 outputhex="$2"
977
978 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ] || [ "$alg" = "md5" ]; then
979 if [ "$outputhex" ]; then
980 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hex | cut -d = -f 2 | tr -d ' '
981 else
982 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -binary | _base64
983 fi
984 else
985 _err "$alg is not supported yet"
986 return 1
987 fi
988
989 }
990
991 #Usage: hashalg secret_hex [outputhex]
992 #Output binary hmac
993 _hmac() {
994 alg="$1"
995 secret_hex="$2"
996 outputhex="$3"
997
998 if [ -z "$secret_hex" ]; then
999 _usage "Usage: _hmac hashalg secret [outputhex]"
1000 return 1
1001 fi
1002
1003 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ]; then
1004 if [ "$outputhex" ]; then
1005 (${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)") | cut -d = -f 2 | tr -d ' '
1006 else
1007 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" -binary 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)" -binary
1008 fi
1009 else
1010 _err "$alg is not supported yet"
1011 return 1
1012 fi
1013
1014 }
1015
1016 #Usage: keyfile hashalg
1017 #Output: Base64-encoded signature value
1018 _sign() {
1019 keyfile="$1"
1020 alg="$2"
1021 if [ -z "$alg" ]; then
1022 _usage "Usage: _sign keyfile hashalg"
1023 return 1
1024 fi
1025
1026 _sign_openssl="${ACME_OPENSSL_BIN:-openssl} dgst -sign $keyfile "
1027
1028 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1 || grep "BEGIN PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
1029 $_sign_openssl -$alg | _base64
1030 elif grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
1031 if ! _signedECText="$($_sign_openssl -sha$__ECC_KEY_LEN | ${ACME_OPENSSL_BIN:-openssl} asn1parse -inform DER)"; then
1032 _err "Sign failed: $_sign_openssl"
1033 _err "Key file: $keyfile"
1034 _err "Key content:$(wc -l <"$keyfile") lines"
1035 return 1
1036 fi
1037 _debug3 "_signedECText" "$_signedECText"
1038 _ec_r="$(echo "$_signedECText" | _head_n 2 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
1039 _ec_s="$(echo "$_signedECText" | _head_n 3 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
1040 if [ "$__ECC_KEY_LEN" -eq "256" ]; then
1041 while [ "${#_ec_r}" -lt "64" ]; do
1042 _ec_r="0${_ec_r}"
1043 done
1044 while [ "${#_ec_s}" -lt "64" ]; do
1045 _ec_s="0${_ec_s}"
1046 done
1047 fi
1048 if [ "$__ECC_KEY_LEN" -eq "384" ]; then
1049 while [ "${#_ec_r}" -lt "96" ]; do
1050 _ec_r="0${_ec_r}"
1051 done
1052 while [ "${#_ec_s}" -lt "96" ]; do
1053 _ec_s="0${_ec_s}"
1054 done
1055 fi
1056 if [ "$__ECC_KEY_LEN" -eq "512" ]; then
1057 while [ "${#_ec_r}" -lt "132" ]; do
1058 _ec_r="0${_ec_r}"
1059 done
1060 while [ "${#_ec_s}" -lt "132" ]; do
1061 _ec_s="0${_ec_s}"
1062 done
1063 fi
1064 _debug3 "_ec_r" "$_ec_r"
1065 _debug3 "_ec_s" "$_ec_s"
1066 printf "%s" "$_ec_r$_ec_s" | _h2b | _base64
1067 else
1068 _err "Unknown key file format."
1069 return 1
1070 fi
1071
1072 }
1073
1074 #keylength or isEcc flag (empty str => not ecc)
1075 _isEccKey() {
1076 _length="$1"
1077
1078 if [ -z "$_length" ]; then
1079 return 1
1080 fi
1081
1082 [ "$_length" != "1024" ] &&
1083 [ "$_length" != "2048" ] &&
1084 [ "$_length" != "3072" ] &&
1085 [ "$_length" != "4096" ] &&
1086 [ "$_length" != "8192" ]
1087 }
1088
1089 # _createkey 2048|ec-256 file
1090 _createkey() {
1091 length="$1"
1092 f="$2"
1093 _debug2 "_createkey for file:$f"
1094 eccname="$length"
1095 if _startswith "$length" "ec-"; then
1096 length=$(printf "%s" "$length" | cut -d '-' -f 2-100)
1097
1098 if [ "$length" = "256" ]; then
1099 eccname="prime256v1"
1100 fi
1101 if [ "$length" = "384" ]; then
1102 eccname="secp384r1"
1103 fi
1104 if [ "$length" = "521" ]; then
1105 eccname="secp521r1"
1106 fi
1107
1108 fi
1109
1110 if [ -z "$length" ]; then
1111 length=2048
1112 fi
1113
1114 _debug "Use length $length"
1115
1116 if ! touch "$f" >/dev/null 2>&1; then
1117 _f_path="$(dirname "$f")"
1118 _debug _f_path "$_f_path"
1119 if ! mkdir -p "$_f_path"; then
1120 _err "Can not create path: $_f_path"
1121 return 1
1122 fi
1123 fi
1124
1125 if _isEccKey "$length"; then
1126 _debug "Using ec name: $eccname"
1127 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} ecparam -name "$eccname" -genkey 2>/dev/null)"; then
1128 echo "$_opkey" >"$f"
1129 else
1130 _err "error ecc key name: $eccname"
1131 return 1
1132 fi
1133 else
1134 _debug "Using RSA: $length"
1135 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} genrsa "$length" 2>/dev/null)"; then
1136 echo "$_opkey" >"$f"
1137 else
1138 _err "error rsa key: $length"
1139 return 1
1140 fi
1141 fi
1142
1143 if [ "$?" != "0" ]; then
1144 _err "Create key error."
1145 return 1
1146 fi
1147 }
1148
1149 #domain
1150 _is_idn() {
1151 _is_idn_d="$1"
1152 _debug2 _is_idn_d "$_is_idn_d"
1153 _idn_temp=$(printf "%s" "$_is_idn_d" | tr -d '0-9' | tr -d 'a-z' | tr -d 'A-Z' | tr -d '*.,-_')
1154 _debug2 _idn_temp "$_idn_temp"
1155 [ "$_idn_temp" ]
1156 }
1157
1158 #aa.com
1159 #aa.com,bb.com,cc.com
1160 _idn() {
1161 __idn_d="$1"
1162 if ! _is_idn "$__idn_d"; then
1163 printf "%s" "$__idn_d"
1164 return 0
1165 fi
1166
1167 if _exists idn; then
1168 if _contains "$__idn_d" ','; then
1169 _i_first="1"
1170 for f in $(echo "$__idn_d" | tr ',' ' '); do
1171 [ -z "$f" ] && continue
1172 if [ -z "$_i_first" ]; then
1173 printf "%s" ","
1174 else
1175 _i_first=""
1176 fi
1177 idn --quiet "$f" | tr -d "\r\n"
1178 done
1179 else
1180 idn "$__idn_d" | tr -d "\r\n"
1181 fi
1182 else
1183 _err "Please install idn to process IDN names."
1184 fi
1185 }
1186
1187 #_createcsr cn san_list keyfile csrfile conf acmeValidationv1
1188 _createcsr() {
1189 _debug _createcsr
1190 domain="$1"
1191 domainlist="$2"
1192 csrkey="$3"
1193 csr="$4"
1194 csrconf="$5"
1195 acmeValidationv1="$6"
1196 _debug2 domain "$domain"
1197 _debug2 domainlist "$domainlist"
1198 _debug2 csrkey "$csrkey"
1199 _debug2 csr "$csr"
1200 _debug2 csrconf "$csrconf"
1201
1202 printf "[ req_distinguished_name ]\n[ req ]\ndistinguished_name = req_distinguished_name\nreq_extensions = v3_req\n[ v3_req ]\n\nkeyUsage = nonRepudiation, digitalSignature, keyEncipherment" >"$csrconf"
1203
1204 if [ "$acmeValidationv1" ]; then
1205 domainlist="$(_idn "$domainlist")"
1206 printf -- "\nsubjectAltName=DNS:$domainlist" >>"$csrconf"
1207 elif [ -z "$domainlist" ] || [ "$domainlist" = "$NO_VALUE" ]; then
1208 #single domain
1209 _info "Single domain" "$domain"
1210 printf -- "\nsubjectAltName=DNS:$(_idn "$domain")" >>"$csrconf"
1211 else
1212 domainlist="$(_idn "$domainlist")"
1213 _debug2 domainlist "$domainlist"
1214 if _contains "$domainlist" ","; then
1215 alt="DNS:$(_idn "$domain"),DNS:$(echo "$domainlist" | sed "s/,,/,/g" | sed "s/,/,DNS:/g")"
1216 else
1217 alt="DNS:$(_idn "$domain"),DNS:$domainlist"
1218 fi
1219 #multi
1220 _info "Multi domain" "$alt"
1221 printf -- "\nsubjectAltName=$alt" >>"$csrconf"
1222 fi
1223 if [ "$Le_OCSP_Staple" = "1" ]; then
1224 _savedomainconf Le_OCSP_Staple "$Le_OCSP_Staple"
1225 printf -- "\nbasicConstraints = CA:FALSE\n1.3.6.1.5.5.7.1.24=DER:30:03:02:01:05" >>"$csrconf"
1226 fi
1227
1228 if [ "$acmeValidationv1" ]; then
1229 printf "\n1.3.6.1.5.5.7.1.31=critical,DER:04:20:${acmeValidationv1}" >>"${csrconf}"
1230 fi
1231
1232 _csr_cn="$(_idn "$domain")"
1233 _debug2 _csr_cn "$_csr_cn"
1234 if _contains "$(uname -a)" "MINGW"; then
1235 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "//CN=$_csr_cn" -config "$csrconf" -out "$csr"
1236 else
1237 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "/CN=$_csr_cn" -config "$csrconf" -out "$csr"
1238 fi
1239 }
1240
1241 #_signcsr key csr conf cert
1242 _signcsr() {
1243 key="$1"
1244 csr="$2"
1245 conf="$3"
1246 cert="$4"
1247 _debug "_signcsr"
1248
1249 _msg="$(${ACME_OPENSSL_BIN:-openssl} x509 -req -days 365 -in "$csr" -signkey "$key" -extensions v3_req -extfile "$conf" -out "$cert" 2>&1)"
1250 _ret="$?"
1251 _debug "$_msg"
1252 return $_ret
1253 }
1254
1255 #_csrfile
1256 _readSubjectFromCSR() {
1257 _csrfile="$1"
1258 if [ -z "$_csrfile" ]; then
1259 _usage "_readSubjectFromCSR mycsr.csr"
1260 return 1
1261 fi
1262 ${ACME_OPENSSL_BIN:-openssl} req -noout -in "$_csrfile" -subject | tr ',' "\n" | _egrep_o "CN *=.*" | cut -d = -f 2 | cut -d / -f 1 | tr -d ' \n'
1263 }
1264
1265 #_csrfile
1266 #echo comma separated domain list
1267 _readSubjectAltNamesFromCSR() {
1268 _csrfile="$1"
1269 if [ -z "$_csrfile" ]; then
1270 _usage "_readSubjectAltNamesFromCSR mycsr.csr"
1271 return 1
1272 fi
1273
1274 _csrsubj="$(_readSubjectFromCSR "$_csrfile")"
1275 _debug _csrsubj "$_csrsubj"
1276
1277 _dnsAltnames="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile" | grep "^ *DNS:.*" | tr -d ' \n')"
1278 _debug _dnsAltnames "$_dnsAltnames"
1279
1280 if _contains "$_dnsAltnames," "DNS:$_csrsubj,"; then
1281 _debug "AltNames contains subject"
1282 _excapedAlgnames="$(echo "$_dnsAltnames" | tr '*' '#')"
1283 _debug _excapedAlgnames "$_excapedAlgnames"
1284 _escapedSubject="$(echo "$_csrsubj" | tr '*' '#')"
1285 _debug _escapedSubject "$_escapedSubject"
1286 _dnsAltnames="$(echo "$_excapedAlgnames," | sed "s/DNS:$_escapedSubject,//g" | tr '#' '*' | sed "s/,\$//g")"
1287 _debug _dnsAltnames "$_dnsAltnames"
1288 else
1289 _debug "AltNames doesn't contain subject"
1290 fi
1291
1292 echo "$_dnsAltnames" | sed "s/DNS://g"
1293 }
1294
1295 #_csrfile
1296 _readKeyLengthFromCSR() {
1297 _csrfile="$1"
1298 if [ -z "$_csrfile" ]; then
1299 _usage "_readKeyLengthFromCSR mycsr.csr"
1300 return 1
1301 fi
1302
1303 _outcsr="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile")"
1304 _debug2 _outcsr "$_outcsr"
1305 if _contains "$_outcsr" "Public Key Algorithm: id-ecPublicKey"; then
1306 _debug "ECC CSR"
1307 echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *ASN1 OID:.*" | cut -d ':' -f 2 | tr -d ' '
1308 else
1309 _debug "RSA CSR"
1310 _rkl="$(echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1)"
1311 if [ "$_rkl" ]; then
1312 echo "$_rkl"
1313 else
1314 echo "$_outcsr" | tr "\t" " " | _egrep_o "RSA Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1
1315 fi
1316 fi
1317 }
1318
1319 _ss() {
1320 _port="$1"
1321
1322 if _exists "ss"; then
1323 _debug "Using: ss"
1324 ss -ntpl 2>/dev/null | grep ":$_port "
1325 return 0
1326 fi
1327
1328 if _exists "netstat"; then
1329 _debug "Using: netstat"
1330 if netstat -help 2>&1 | grep "\-p proto" >/dev/null; then
1331 #for windows version netstat tool
1332 netstat -an -p tcp | grep "LISTENING" | grep ":$_port "
1333 else
1334 if netstat -help 2>&1 | grep "\-p protocol" >/dev/null; then
1335 netstat -an -p tcp | grep LISTEN | grep ":$_port "
1336 elif netstat -help 2>&1 | grep -- '-P protocol' >/dev/null; then
1337 #for solaris
1338 netstat -an -P tcp | grep "\.$_port " | grep "LISTEN"
1339 elif netstat -help 2>&1 | grep "\-p" >/dev/null; then
1340 #for full linux
1341 netstat -ntpl | grep ":$_port "
1342 else
1343 #for busybox (embedded linux; no pid support)
1344 netstat -ntl 2>/dev/null | grep ":$_port "
1345 fi
1346 fi
1347 return 0
1348 fi
1349
1350 return 1
1351 }
1352
1353 #outfile key cert cacert [password [name [caname]]]
1354 _toPkcs() {
1355 _cpfx="$1"
1356 _ckey="$2"
1357 _ccert="$3"
1358 _cca="$4"
1359 pfxPassword="$5"
1360 pfxName="$6"
1361 pfxCaname="$7"
1362
1363 if [ "$pfxCaname" ]; then
1364 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName" -caname "$pfxCaname"
1365 elif [ "$pfxName" ]; then
1366 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName"
1367 elif [ "$pfxPassword" ]; then
1368 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword"
1369 else
1370 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca"
1371 fi
1372
1373 }
1374
1375 #domain [password] [isEcc]
1376 toPkcs() {
1377 domain="$1"
1378 pfxPassword="$2"
1379 if [ -z "$domain" ]; then
1380 _usage "Usage: $PROJECT_ENTRY --to-pkcs12 --domain <domain.tld> [--password <password>] [--ecc]"
1381 return 1
1382 fi
1383
1384 _isEcc="$3"
1385
1386 _initpath "$domain" "$_isEcc"
1387
1388 _toPkcs "$CERT_PFX_PATH" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$pfxPassword"
1389
1390 if [ "$?" = "0" ]; then
1391 _info "Success, Pfx is exported to: $CERT_PFX_PATH"
1392 fi
1393
1394 }
1395
1396 #domain [isEcc]
1397 toPkcs8() {
1398 domain="$1"
1399
1400 if [ -z "$domain" ]; then
1401 _usage "Usage: $PROJECT_ENTRY --to-pkcs8 --domain <domain.tld> [--ecc]"
1402 return 1
1403 fi
1404
1405 _isEcc="$2"
1406
1407 _initpath "$domain" "$_isEcc"
1408
1409 ${ACME_OPENSSL_BIN:-openssl} pkcs8 -topk8 -inform PEM -outform PEM -nocrypt -in "$CERT_KEY_PATH" -out "$CERT_PKCS8_PATH"
1410
1411 if [ "$?" = "0" ]; then
1412 _info "Success, $CERT_PKCS8_PATH"
1413 fi
1414
1415 }
1416
1417 #[2048]
1418 createAccountKey() {
1419 _info "Creating account key"
1420 if [ -z "$1" ]; then
1421 _usage "Usage: $PROJECT_ENTRY --create-account-key [--accountkeylength <bits>]"
1422 return
1423 fi
1424
1425 length=$1
1426 _create_account_key "$length"
1427
1428 }
1429
1430 _create_account_key() {
1431
1432 length=$1
1433
1434 if [ -z "$length" ] || [ "$length" = "$NO_VALUE" ]; then
1435 _debug "Use default length $DEFAULT_ACCOUNT_KEY_LENGTH"
1436 length="$DEFAULT_ACCOUNT_KEY_LENGTH"
1437 fi
1438
1439 _debug length "$length"
1440 _initpath
1441
1442 mkdir -p "$CA_DIR"
1443 if [ -s "$ACCOUNT_KEY_PATH" ]; then
1444 _info "Account key exists, skip"
1445 return 0
1446 else
1447 #generate account key
1448 if _createkey "$length" "$ACCOUNT_KEY_PATH"; then
1449 chmod 600 "$ACCOUNT_KEY_PATH"
1450 _info "Create account key ok."
1451 return 0
1452 else
1453 _err "Create account key error."
1454 return 1
1455 fi
1456 fi
1457
1458 }
1459
1460 #domain [length]
1461 createDomainKey() {
1462 _info "Creating domain key"
1463 if [ -z "$1" ]; then
1464 _usage "Usage: $PROJECT_ENTRY --create-domain-key --domain <domain.tld> [--keylength <bits>]"
1465 return
1466 fi
1467
1468 domain=$1
1469 _cdl=$2
1470
1471 if [ -z "$_cdl" ]; then
1472 _debug "Use DEFAULT_DOMAIN_KEY_LENGTH=$DEFAULT_DOMAIN_KEY_LENGTH"
1473 _cdl="$DEFAULT_DOMAIN_KEY_LENGTH"
1474 fi
1475
1476 _initpath "$domain" "$_cdl"
1477
1478 if [ ! -f "$CERT_KEY_PATH" ] || [ ! -s "$CERT_KEY_PATH" ] || ([ "$FORCE" ] && ! [ "$_ACME_IS_RENEW" ]) || [ "$Le_ForceNewDomainKey" = "1" ]; then
1479 if _createkey "$_cdl" "$CERT_KEY_PATH"; then
1480 _savedomainconf Le_Keylength "$_cdl"
1481 _info "The domain key is here: $(__green $CERT_KEY_PATH)"
1482 return 0
1483 else
1484 _err "Can not create domain key"
1485 return 1
1486 fi
1487 else
1488 if [ "$_ACME_IS_RENEW" ]; then
1489 _info "Domain key exists, skip"
1490 return 0
1491 else
1492 _err "Domain key exists, do you want to overwrite the key?"
1493 _err "Add '--force', and try again."
1494 return 1
1495 fi
1496 fi
1497
1498 }
1499
1500 # domain domainlist isEcc
1501 createCSR() {
1502 _info "Creating csr"
1503 if [ -z "$1" ]; then
1504 _usage "Usage: $PROJECT_ENTRY --create-csr --domain <domain.tld> [--domain <domain2.tld> ...]"
1505 return
1506 fi
1507
1508 domain="$1"
1509 domainlist="$2"
1510 _isEcc="$3"
1511
1512 _initpath "$domain" "$_isEcc"
1513
1514 if [ -f "$CSR_PATH" ] && [ "$_ACME_IS_RENEW" ] && [ -z "$FORCE" ]; then
1515 _info "CSR exists, skip"
1516 return
1517 fi
1518
1519 if [ ! -f "$CERT_KEY_PATH" ]; then
1520 _err "The key file is not found: $CERT_KEY_PATH"
1521 _err "Please create the key file first."
1522 return 1
1523 fi
1524 _createcsr "$domain" "$domainlist" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"
1525
1526 }
1527
1528 _url_replace() {
1529 tr '/+' '_-' | tr -d '= '
1530 }
1531
1532 #base64 string
1533 _durl_replace_base64() {
1534 _l=$((${#1} % 4))
1535 if [ $_l -eq 2 ]; then
1536 _s="$1"'=='
1537 elif [ $_l -eq 3 ]; then
1538 _s="$1"'='
1539 else
1540 _s="$1"
1541 fi
1542 echo "$_s" | tr '_-' '/+'
1543 }
1544
1545 _time2str() {
1546 #BSD
1547 if date -u -r "$1" 2>/dev/null; then
1548 return
1549 fi
1550
1551 #Linux
1552 if date -u -d@"$1" 2>/dev/null; then
1553 return
1554 fi
1555
1556 #Solaris
1557 if _exists adb; then
1558 _t_s_a=$(echo "0t${1}=Y" | adb)
1559 echo "$_t_s_a"
1560 fi
1561
1562 #Busybox
1563 if echo "$1" | awk '{ print strftime("%c", $0); }' 2>/dev/null; then
1564 return
1565 fi
1566 }
1567
1568 _normalizeJson() {
1569 sed "s/\" *: *\([\"{\[]\)/\":\1/g" | sed "s/^ *\([^ ]\)/\1/" | tr -d "\r\n"
1570 }
1571
1572 _stat() {
1573 #Linux
1574 if stat -c '%U:%G' "$1" 2>/dev/null; then
1575 return
1576 fi
1577
1578 #BSD
1579 if stat -f '%Su:%Sg' "$1" 2>/dev/null; then
1580 return
1581 fi
1582
1583 return 1 #error, 'stat' not found
1584 }
1585
1586 #keyfile
1587 _calcjwk() {
1588 keyfile="$1"
1589 if [ -z "$keyfile" ]; then
1590 _usage "Usage: _calcjwk keyfile"
1591 return 1
1592 fi
1593
1594 if [ "$JWK_HEADER" ] && [ "$__CACHED_JWK_KEY_FILE" = "$keyfile" ]; then
1595 _debug2 "Use cached jwk for file: $__CACHED_JWK_KEY_FILE"
1596 return 0
1597 fi
1598
1599 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
1600 _debug "RSA key"
1601 pub_exp=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -noout -text | grep "^publicExponent:" | cut -d '(' -f 2 | cut -d 'x' -f 2 | cut -d ')' -f 1)
1602 if [ "${#pub_exp}" = "5" ]; then
1603 pub_exp=0$pub_exp
1604 fi
1605 _debug3 pub_exp "$pub_exp"
1606
1607 e=$(echo "$pub_exp" | _h2b | _base64)
1608 _debug3 e "$e"
1609
1610 modulus=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -modulus -noout | cut -d '=' -f 2)
1611 _debug3 modulus "$modulus"
1612 n="$(printf "%s" "$modulus" | _h2b | _base64 | _url_replace)"
1613 _debug3 n "$n"
1614
1615 jwk='{"e": "'$e'", "kty": "RSA", "n": "'$n'"}'
1616 _debug3 jwk "$jwk"
1617
1618 JWK_HEADER='{"alg": "RS256", "jwk": '$jwk'}'
1619 JWK_HEADERPLACE_PART1='{"nonce": "'
1620 JWK_HEADERPLACE_PART2='", "alg": "RS256"'
1621 elif grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
1622 _debug "EC key"
1623 crv="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^NIST CURVE:" | cut -d ":" -f 2 | tr -d " \r\n")"
1624 _debug3 crv "$crv"
1625 __ECC_KEY_LEN=$(echo "$crv" | cut -d "-" -f 2)
1626 if [ "$__ECC_KEY_LEN" = "521" ]; then
1627 __ECC_KEY_LEN=512
1628 fi
1629 _debug3 __ECC_KEY_LEN "$__ECC_KEY_LEN"
1630 if [ -z "$crv" ]; then
1631 _debug "Let's try ASN1 OID"
1632 crv_oid="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^ASN1 OID:" | cut -d ":" -f 2 | tr -d " \r\n")"
1633 _debug3 crv_oid "$crv_oid"
1634 case "${crv_oid}" in
1635 "prime256v1")
1636 crv="P-256"
1637 __ECC_KEY_LEN=256
1638 ;;
1639 "secp384r1")
1640 crv="P-384"
1641 __ECC_KEY_LEN=384
1642 ;;
1643 "secp521r1")
1644 crv="P-521"
1645 __ECC_KEY_LEN=512
1646 ;;
1647 *)
1648 _err "ECC oid : $crv_oid"
1649 return 1
1650 ;;
1651 esac
1652 _debug3 crv "$crv"
1653 fi
1654
1655 pubi="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n pub: | cut -d : -f 1)"
1656 pubi=$(_math "$pubi" + 1)
1657 _debug3 pubi "$pubi"
1658
1659 pubj="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n "ASN1 OID:" | cut -d : -f 1)"
1660 pubj=$(_math "$pubj" - 1)
1661 _debug3 pubj "$pubj"
1662
1663 pubtext="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | sed -n "$pubi,${pubj}p" | tr -d " \n\r")"
1664 _debug3 pubtext "$pubtext"
1665
1666 xlen="$(printf "%s" "$pubtext" | tr -d ':' | wc -c)"
1667 xlen=$(_math "$xlen" / 4)
1668 _debug3 xlen "$xlen"
1669
1670 xend=$(_math "$xlen" + 1)
1671 x="$(printf "%s" "$pubtext" | cut -d : -f 2-"$xend")"
1672 _debug3 x "$x"
1673
1674 x64="$(printf "%s" "$x" | tr -d : | _h2b | _base64 | _url_replace)"
1675 _debug3 x64 "$x64"
1676
1677 xend=$(_math "$xend" + 1)
1678 y="$(printf "%s" "$pubtext" | cut -d : -f "$xend"-10000)"
1679 _debug3 y "$y"
1680
1681 y64="$(printf "%s" "$y" | tr -d : | _h2b | _base64 | _url_replace)"
1682 _debug3 y64 "$y64"
1683
1684 jwk='{"crv": "'$crv'", "kty": "EC", "x": "'$x64'", "y": "'$y64'"}'
1685 _debug3 jwk "$jwk"
1686
1687 JWK_HEADER='{"alg": "ES'$__ECC_KEY_LEN'", "jwk": '$jwk'}'
1688 JWK_HEADERPLACE_PART1='{"nonce": "'
1689 JWK_HEADERPLACE_PART2='", "alg": "ES'$__ECC_KEY_LEN'"'
1690 else
1691 _err "Only RSA or EC key is supported. keyfile=$keyfile"
1692 _debug2 "$(cat "$keyfile")"
1693 return 1
1694 fi
1695
1696 _debug3 JWK_HEADER "$JWK_HEADER"
1697 __CACHED_JWK_KEY_FILE="$keyfile"
1698 }
1699
1700 _time() {
1701 date -u "+%s"
1702 }
1703
1704 _utc_date() {
1705 date -u "+%Y-%m-%d %H:%M:%S"
1706 }
1707
1708 _mktemp() {
1709 if _exists mktemp; then
1710 if mktemp 2>/dev/null; then
1711 return 0
1712 elif _contains "$(mktemp 2>&1)" "-t prefix" && mktemp -t "$PROJECT_NAME" 2>/dev/null; then
1713 #for Mac osx
1714 return 0
1715 fi
1716 fi
1717 if [ -d "/tmp" ]; then
1718 echo "/tmp/${PROJECT_NAME}wefADf24sf.$(_time).tmp"
1719 return 0
1720 elif [ "$LE_TEMP_DIR" ] && mkdir -p "$LE_TEMP_DIR"; then
1721 echo "/$LE_TEMP_DIR/wefADf24sf.$(_time).tmp"
1722 return 0
1723 fi
1724 _err "Can not create temp file."
1725 }
1726
1727 #clear all the https envs to cause _inithttp() to run next time.
1728 _resethttp() {
1729 __HTTP_INITIALIZED=""
1730 _ACME_CURL=""
1731 _ACME_WGET=""
1732 ACME_HTTP_NO_REDIRECTS=""
1733 }
1734
1735 _inithttp() {
1736
1737 if [ -z "$HTTP_HEADER" ] || ! touch "$HTTP_HEADER"; then
1738 HTTP_HEADER="$(_mktemp)"
1739 _debug2 HTTP_HEADER "$HTTP_HEADER"
1740 fi
1741
1742 if [ "$__HTTP_INITIALIZED" ]; then
1743 if [ "$_ACME_CURL$_ACME_WGET" ]; then
1744 _debug2 "Http already initialized."
1745 return 0
1746 fi
1747 fi
1748
1749 if [ -z "$_ACME_CURL" ] && _exists "curl"; then
1750 _ACME_CURL="curl --silent --dump-header $HTTP_HEADER "
1751 if [ -z "$ACME_HTTP_NO_REDIRECTS" ]; then
1752 _ACME_CURL="$_ACME_CURL -L "
1753 fi
1754 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1755 _CURL_DUMP="$(_mktemp)"
1756 _ACME_CURL="$_ACME_CURL --trace-ascii $_CURL_DUMP "
1757 fi
1758
1759 if [ "$CA_PATH" ]; then
1760 _ACME_CURL="$_ACME_CURL --capath $CA_PATH "
1761 elif [ "$CA_BUNDLE" ]; then
1762 _ACME_CURL="$_ACME_CURL --cacert $CA_BUNDLE "
1763 fi
1764
1765 if _contains "$(curl --help 2>&1)" "--globoff"; then
1766 _ACME_CURL="$_ACME_CURL -g "
1767 fi
1768 fi
1769
1770 if [ -z "$_ACME_WGET" ] && _exists "wget"; then
1771 _ACME_WGET="wget -q"
1772 if [ "$ACME_HTTP_NO_REDIRECTS" ]; then
1773 _ACME_WGET="$_ACME_WGET --max-redirect 0 "
1774 fi
1775 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1776 _ACME_WGET="$_ACME_WGET -d "
1777 fi
1778 if [ "$CA_PATH" ]; then
1779 _ACME_WGET="$_ACME_WGET --ca-directory=$CA_PATH "
1780 elif [ "$CA_BUNDLE" ]; then
1781 _ACME_WGET="$_ACME_WGET --ca-certificate=$CA_BUNDLE "
1782 fi
1783 fi
1784
1785 #from wget 1.14: do not skip body on 404 error
1786 if [ "$_ACME_WGET" ] && _contains "$($_ACME_WGET --help 2>&1)" "--content-on-error"; then
1787 _ACME_WGET="$_ACME_WGET --content-on-error "
1788 fi
1789
1790 __HTTP_INITIALIZED=1
1791
1792 }
1793
1794 # body url [needbase64] [POST|PUT|DELETE] [ContentType]
1795 _post() {
1796 body="$1"
1797 _post_url="$2"
1798 needbase64="$3"
1799 httpmethod="$4"
1800 _postContentType="$5"
1801
1802 if [ -z "$httpmethod" ]; then
1803 httpmethod="POST"
1804 fi
1805 _debug $httpmethod
1806 _debug "_post_url" "$_post_url"
1807 _debug2 "body" "$body"
1808 _debug2 "_postContentType" "$_postContentType"
1809
1810 _inithttp
1811
1812 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1813 _CURL="$_ACME_CURL"
1814 if [ "$HTTPS_INSECURE" ]; then
1815 _CURL="$_CURL --insecure "
1816 fi
1817 if [ "$httpmethod" = "HEAD" ]; then
1818 _CURL="$_CURL -I "
1819 fi
1820 _debug "_CURL" "$_CURL"
1821 if [ "$needbase64" ]; then
1822 if [ "$body" ]; then
1823 if [ "$_postContentType" ]; then
1824 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1825 else
1826 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1827 fi
1828 else
1829 if [ "$_postContentType" ]; then
1830 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url" | _base64)"
1831 else
1832 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url" | _base64)"
1833 fi
1834 fi
1835 else
1836 if [ "$body" ]; then
1837 if [ "$_postContentType" ]; then
1838 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1839 else
1840 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1841 fi
1842 else
1843 if [ "$_postContentType" ]; then
1844 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url")"
1845 else
1846 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url")"
1847 fi
1848 fi
1849 fi
1850 _ret="$?"
1851 if [ "$_ret" != "0" ]; then
1852 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $_ret"
1853 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1854 _err "Here is the curl dump log:"
1855 _err "$(cat "$_CURL_DUMP")"
1856 fi
1857 fi
1858 elif [ "$_ACME_WGET" ]; then
1859 _WGET="$_ACME_WGET"
1860 if [ "$HTTPS_INSECURE" ]; then
1861 _WGET="$_WGET --no-check-certificate "
1862 fi
1863 if [ "$httpmethod" = "HEAD" ]; then
1864 _WGET="$_WGET --read-timeout=3.0 --tries=2 "
1865 fi
1866 _debug "_WGET" "$_WGET"
1867 if [ "$needbase64" ]; then
1868 if [ "$httpmethod" = "POST" ]; then
1869 if [ "$_postContentType" ]; then
1870 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1871 else
1872 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1873 fi
1874 else
1875 if [ "$_postContentType" ]; then
1876 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1877 else
1878 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1879 fi
1880 fi
1881 else
1882 if [ "$httpmethod" = "POST" ]; then
1883 if [ "$_postContentType" ]; then
1884 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1885 else
1886 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1887 fi
1888 elif [ "$httpmethod" = "HEAD" ]; then
1889 if [ "$_postContentType" ]; then
1890 response="$($_WGET --spider -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1891 else
1892 response="$($_WGET --spider -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1893 fi
1894 else
1895 if [ "$_postContentType" ]; then
1896 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1897 else
1898 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1899 fi
1900 fi
1901 fi
1902 _ret="$?"
1903 if [ "$_ret" = "8" ]; then
1904 _ret=0
1905 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
1906 fi
1907 if [ "$_ret" != "0" ]; then
1908 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $_ret"
1909 fi
1910 _sed_i "s/^ *//g" "$HTTP_HEADER"
1911 else
1912 _ret="$?"
1913 _err "Neither curl nor wget is found, can not do $httpmethod."
1914 fi
1915 _debug "_ret" "$_ret"
1916 printf "%s" "$response"
1917 return $_ret
1918 }
1919
1920 # url getheader timeout
1921 _get() {
1922 _debug GET
1923 url="$1"
1924 onlyheader="$2"
1925 t="$3"
1926 _debug url "$url"
1927 _debug "timeout=$t"
1928
1929 _inithttp
1930
1931 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1932 _CURL="$_ACME_CURL"
1933 if [ "$HTTPS_INSECURE" ]; then
1934 _CURL="$_CURL --insecure "
1935 fi
1936 if [ "$t" ]; then
1937 _CURL="$_CURL --connect-timeout $t"
1938 fi
1939 _debug "_CURL" "$_CURL"
1940 if [ "$onlyheader" ]; then
1941 $_CURL -I --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
1942 else
1943 $_CURL --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
1944 fi
1945 ret=$?
1946 if [ "$ret" != "0" ]; then
1947 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $ret"
1948 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1949 _err "Here is the curl dump log:"
1950 _err "$(cat "$_CURL_DUMP")"
1951 fi
1952 fi
1953 elif [ "$_ACME_WGET" ]; then
1954 _WGET="$_ACME_WGET"
1955 if [ "$HTTPS_INSECURE" ]; then
1956 _WGET="$_WGET --no-check-certificate "
1957 fi
1958 if [ "$t" ]; then
1959 _WGET="$_WGET --timeout=$t"
1960 fi
1961 _debug "_WGET" "$_WGET"
1962 if [ "$onlyheader" ]; then
1963 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -S -O /dev/null "$url" 2>&1 | sed 's/^[ ]*//g'
1964 else
1965 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -O - "$url"
1966 fi
1967 ret=$?
1968 if [ "$ret" = "8" ]; then
1969 ret=0
1970 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
1971 fi
1972 if [ "$ret" != "0" ]; then
1973 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $ret"
1974 fi
1975 else
1976 ret=$?
1977 _err "Neither curl nor wget is found, can not do GET."
1978 fi
1979 _debug "ret" "$ret"
1980 return $ret
1981 }
1982
1983 _head_n() {
1984 head -n "$1"
1985 }
1986
1987 _tail_n() {
1988 if ! tail -n "$1" 2>/dev/null; then
1989 #fix for solaris
1990 tail -"$1"
1991 fi
1992 }
1993
1994 # url payload needbase64 keyfile
1995 _send_signed_request() {
1996 url=$1
1997 payload=$2
1998 needbase64=$3
1999 keyfile=$4
2000 if [ -z "$keyfile" ]; then
2001 keyfile="$ACCOUNT_KEY_PATH"
2002 fi
2003 _debug url "$url"
2004 _debug payload "$payload"
2005
2006 if ! _calcjwk "$keyfile"; then
2007 return 1
2008 fi
2009
2010 __request_conent_type="$CONTENT_TYPE_JSON"
2011
2012 payload64=$(printf "%s" "$payload" | _base64 | _url_replace)
2013 _debug3 payload64 "$payload64"
2014
2015 MAX_REQUEST_RETRY_TIMES=20
2016 _sleep_retry_sec=1
2017 _request_retry_times=0
2018 while [ "${_request_retry_times}" -lt "$MAX_REQUEST_RETRY_TIMES" ]; do
2019 _request_retry_times=$(_math "$_request_retry_times" + 1)
2020 _debug3 _request_retry_times "$_request_retry_times"
2021 if [ -z "$_CACHED_NONCE" ]; then
2022 _headers=""
2023 if [ "$ACME_NEW_NONCE" ]; then
2024 _debug2 "Get nonce with HEAD. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2025 nonceurl="$ACME_NEW_NONCE"
2026 if _post "" "$nonceurl" "" "HEAD" "$__request_conent_type" >/dev/null; then
2027 _headers="$(cat "$HTTP_HEADER")"
2028 _debug2 _headers "$_headers"
2029 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2030 fi
2031 fi
2032 if [ -z "$_CACHED_NONCE" ]; then
2033 _debug2 "Get nonce with GET. ACME_DIRECTORY" "$ACME_DIRECTORY"
2034 nonceurl="$ACME_DIRECTORY"
2035 _headers="$(_get "$nonceurl" "onlyheader")"
2036 _debug2 _headers "$_headers"
2037 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2038 fi
2039 if [ -z "$_CACHED_NONCE" ] && [ "$ACME_NEW_NONCE" ]; then
2040 _debug2 "Get nonce with GET. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2041 nonceurl="$ACME_NEW_NONCE"
2042 _headers="$(_get "$nonceurl" "onlyheader")"
2043 _debug2 _headers "$_headers"
2044 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2045 fi
2046 _debug2 _CACHED_NONCE "$_CACHED_NONCE"
2047 if [ "$?" != "0" ]; then
2048 _err "Can not connect to $nonceurl to get nonce."
2049 return 1
2050 fi
2051 else
2052 _debug2 "Use _CACHED_NONCE" "$_CACHED_NONCE"
2053 fi
2054 nonce="$_CACHED_NONCE"
2055 _debug2 nonce "$nonce"
2056 if [ -z "$nonce" ]; then
2057 _info "Could not get nonce, let's try again."
2058 _sleep 2
2059 continue
2060 fi
2061 if [ "$ACME_VERSION" = "2" ]; then
2062 if [ "$url" = "$ACME_NEW_ACCOUNT" ]; then
2063 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
2064 elif [ "$url" = "$ACME_REVOKE_CERT" ] && [ "$keyfile" != "$ACCOUNT_KEY_PATH" ]; then
2065 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
2066 else
2067 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"kid\": \"${ACCOUNT_URL}\""'}'
2068 fi
2069 else
2070 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
2071 fi
2072 _debug3 protected "$protected"
2073
2074 protected64="$(printf "%s" "$protected" | _base64 | _url_replace)"
2075 _debug3 protected64 "$protected64"
2076
2077 if ! _sig_t="$(printf "%s" "$protected64.$payload64" | _sign "$keyfile" "sha256")"; then
2078 _err "Sign request failed."
2079 return 1
2080 fi
2081 _debug3 _sig_t "$_sig_t"
2082
2083 sig="$(printf "%s" "$_sig_t" | _url_replace)"
2084 _debug3 sig "$sig"
2085
2086 body="{\"protected\": \"$protected64\", \"payload\": \"$payload64\", \"signature\": \"$sig\"}"
2087 _debug3 body "$body"
2088
2089 response="$(_post "$body" "$url" "$needbase64" "POST" "$__request_conent_type")"
2090 _CACHED_NONCE=""
2091
2092 if [ "$?" != "0" ]; then
2093 _err "Can not post to $url"
2094 return 1
2095 fi
2096
2097 responseHeaders="$(cat "$HTTP_HEADER")"
2098 _debug2 responseHeaders "$responseHeaders"
2099
2100 code="$(grep "^HTTP" "$HTTP_HEADER" | _tail_n 1 | cut -d " " -f 2 | tr -d "\r\n")"
2101 _debug code "$code"
2102
2103 _debug2 original "$response"
2104 if echo "$responseHeaders" | grep -i "Content-Type: *application/json" >/dev/null 2>&1; then
2105 response="$(echo "$response" | _json_decode | _normalizeJson)"
2106 fi
2107 _debug2 response "$response"
2108
2109 _CACHED_NONCE="$(echo "$responseHeaders" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2110
2111 if ! _startswith "$code" "2"; then
2112 _body="$response"
2113 if [ "$needbase64" ]; then
2114 _body="$(echo "$_body" | _dbase64 multiline)"
2115 _debug3 _body "$_body"
2116 fi
2117
2118 if _contains "$_body" "JWS has invalid anti-replay nonce" || _contains "$_body" "JWS has an invalid anti-replay nonce"; then
2119 _info "It seems the CA server is busy now, let's wait and retry. Sleeping $_sleep_retry_sec seconds."
2120 _CACHED_NONCE=""
2121 _sleep $_sleep_retry_sec
2122 continue
2123 fi
2124 fi
2125 return 0
2126 done
2127 _info "Giving up sending to CA server after $MAX_REQUEST_RETRY_TIMES retries."
2128 return 1
2129
2130 }
2131
2132 #setopt "file" "opt" "=" "value" [";"]
2133 _setopt() {
2134 __conf="$1"
2135 __opt="$2"
2136 __sep="$3"
2137 __val="$4"
2138 __end="$5"
2139 if [ -z "$__opt" ]; then
2140 _usage usage: _setopt '"file" "opt" "=" "value" [";"]'
2141 return
2142 fi
2143 if [ ! -f "$__conf" ]; then
2144 touch "$__conf"
2145 fi
2146
2147 if grep -n "^$__opt$__sep" "$__conf" >/dev/null; then
2148 _debug3 OK
2149 if _contains "$__val" "&"; then
2150 __val="$(echo "$__val" | sed 's/&/\\&/g')"
2151 fi
2152 text="$(cat "$__conf")"
2153 printf -- "%s\n" "$text" | sed "s|^$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
2154
2155 elif grep -n "^#$__opt$__sep" "$__conf" >/dev/null; then
2156 if _contains "$__val" "&"; then
2157 __val="$(echo "$__val" | sed 's/&/\\&/g')"
2158 fi
2159 text="$(cat "$__conf")"
2160 printf -- "%s\n" "$text" | sed "s|^#$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
2161
2162 else
2163 _debug3 APP
2164 echo "$__opt$__sep$__val$__end" >>"$__conf"
2165 fi
2166 _debug3 "$(grep -n "^$__opt$__sep" "$__conf")"
2167 }
2168
2169 #_save_conf file key value base64encode
2170 #save to conf
2171 _save_conf() {
2172 _s_c_f="$1"
2173 _sdkey="$2"
2174 _sdvalue="$3"
2175 _b64encode="$4"
2176 if [ "$_sdvalue" ] && [ "$_b64encode" ]; then
2177 _sdvalue="${B64CONF_START}$(printf "%s" "${_sdvalue}" | _base64)${B64CONF_END}"
2178 fi
2179 if [ "$_s_c_f" ]; then
2180 _setopt "$_s_c_f" "$_sdkey" "=" "'$_sdvalue'"
2181 else
2182 _err "config file is empty, can not save $_sdkey=$_sdvalue"
2183 fi
2184 }
2185
2186 #_clear_conf file key
2187 _clear_conf() {
2188 _c_c_f="$1"
2189 _sdkey="$2"
2190 if [ "$_c_c_f" ]; then
2191 _conf_data="$(cat "$_c_c_f")"
2192 echo "$_conf_data" | sed "s/^$_sdkey *=.*$//" >"$_c_c_f"
2193 else
2194 _err "config file is empty, can not clear"
2195 fi
2196 }
2197
2198 #_read_conf file key
2199 _read_conf() {
2200 _r_c_f="$1"
2201 _sdkey="$2"
2202 if [ -f "$_r_c_f" ]; then
2203 _sdv="$(
2204 eval "$(grep "^$_sdkey *=" "$_r_c_f")"
2205 eval "printf \"%s\" \"\$$_sdkey\""
2206 )"
2207 if _startswith "$_sdv" "${B64CONF_START}" && _endswith "$_sdv" "${B64CONF_END}"; then
2208 _sdv="$(echo "$_sdv" | sed "s/${B64CONF_START}//" | sed "s/${B64CONF_END}//" | _dbase64)"
2209 fi
2210 printf "%s" "$_sdv"
2211 else
2212 _debug "config file is empty, can not read $_sdkey"
2213 fi
2214 }
2215
2216 #_savedomainconf key value base64encode
2217 #save to domain.conf
2218 _savedomainconf() {
2219 _save_conf "$DOMAIN_CONF" "$@"
2220 }
2221
2222 #_cleardomainconf key
2223 _cleardomainconf() {
2224 _clear_conf "$DOMAIN_CONF" "$1"
2225 }
2226
2227 #_readdomainconf key
2228 _readdomainconf() {
2229 _read_conf "$DOMAIN_CONF" "$1"
2230 }
2231
2232 #key value base64encode
2233 _savedeployconf() {
2234 _savedomainconf "SAVED_$1" "$2" "$3"
2235 #remove later
2236 _cleardomainconf "$1"
2237 }
2238
2239 #key
2240 _getdeployconf() {
2241 _rac_key="$1"
2242 _rac_value="$(eval echo \$"$_rac_key")"
2243 if [ "$_rac_value" ]; then
2244 if _startswith "$_rac_value" '"' && _endswith "$_rac_value" '"'; then
2245 _debug2 "trim quotation marks"
2246 eval "export $_rac_key=$_rac_value"
2247 fi
2248 return 0 # do nothing
2249 fi
2250 _saved=$(_readdomainconf "SAVED_$_rac_key")
2251 eval "export $_rac_key=\"$_saved\""
2252 }
2253
2254 #_saveaccountconf key value base64encode
2255 _saveaccountconf() {
2256 _save_conf "$ACCOUNT_CONF_PATH" "$@"
2257 }
2258
2259 #key value base64encode
2260 _saveaccountconf_mutable() {
2261 _save_conf "$ACCOUNT_CONF_PATH" "SAVED_$1" "$2" "$3"
2262 #remove later
2263 _clearaccountconf "$1"
2264 }
2265
2266 #key
2267 _readaccountconf() {
2268 _read_conf "$ACCOUNT_CONF_PATH" "$1"
2269 }
2270
2271 #key
2272 _readaccountconf_mutable() {
2273 _rac_key="$1"
2274 _readaccountconf "SAVED_$_rac_key"
2275 }
2276
2277 #_clearaccountconf key
2278 _clearaccountconf() {
2279 _clear_conf "$ACCOUNT_CONF_PATH" "$1"
2280 }
2281
2282 #_savecaconf key value
2283 _savecaconf() {
2284 _save_conf "$CA_CONF" "$1" "$2"
2285 }
2286
2287 #_readcaconf key
2288 _readcaconf() {
2289 _read_conf "$CA_CONF" "$1"
2290 }
2291
2292 #_clearaccountconf key
2293 _clearcaconf() {
2294 _clear_conf "$CA_CONF" "$1"
2295 }
2296
2297 # content localaddress
2298 _startserver() {
2299 content="$1"
2300 ncaddr="$2"
2301 _debug "content" "$content"
2302 _debug "ncaddr" "$ncaddr"
2303
2304 _debug "startserver: $$"
2305
2306 _debug Le_HTTPPort "$Le_HTTPPort"
2307 _debug Le_Listen_V4 "$Le_Listen_V4"
2308 _debug Le_Listen_V6 "$Le_Listen_V6"
2309
2310 _NC="socat"
2311 if [ "$Le_Listen_V4" ]; then
2312 _NC="$_NC -4"
2313 elif [ "$Le_Listen_V6" ]; then
2314 _NC="$_NC -6"
2315 fi
2316
2317 if [ "$DEBUG" ] && [ "$DEBUG" -gt "1" ]; then
2318 _NC="$_NC -d -d -v"
2319 fi
2320
2321 SOCAT_OPTIONS=TCP-LISTEN:$Le_HTTPPort,crlf,reuseaddr,fork
2322
2323 #Adding bind to local-address
2324 if [ "$ncaddr" ]; then
2325 SOCAT_OPTIONS="$SOCAT_OPTIONS,bind=${ncaddr}"
2326 fi
2327
2328 _content_len="$(printf "%s" "$content" | wc -c)"
2329 _debug _content_len "$_content_len"
2330 _debug "_NC" "$_NC $SOCAT_OPTIONS"
2331 $_NC $SOCAT_OPTIONS SYSTEM:"sleep 1; \
2332 echo 'HTTP/1.0 200 OK'; \
2333 echo 'Content-Length\: $_content_len'; \
2334 echo ''; \
2335 printf -- '$content';" &
2336 serverproc="$!"
2337 }
2338
2339 _stopserver() {
2340 pid="$1"
2341 _debug "pid" "$pid"
2342 if [ -z "$pid" ]; then
2343 return
2344 fi
2345
2346 kill $pid
2347
2348 }
2349
2350 # sleep sec
2351 _sleep() {
2352 _sleep_sec="$1"
2353 if [ "$__INTERACTIVE" ]; then
2354 _sleep_c="$_sleep_sec"
2355 while [ "$_sleep_c" -ge "0" ]; do
2356 printf "\r \r"
2357 __green "$_sleep_c"
2358 _sleep_c="$(_math "$_sleep_c" - 1)"
2359 sleep 1
2360 done
2361 printf "\r"
2362 else
2363 sleep "$_sleep_sec"
2364 fi
2365 }
2366
2367 # _starttlsserver san_a san_b port content _ncaddr acmeValidationv1
2368 _starttlsserver() {
2369 _info "Starting tls server."
2370 san_a="$1"
2371 san_b="$2"
2372 port="$3"
2373 content="$4"
2374 opaddr="$5"
2375 acmeValidationv1="$6"
2376
2377 _debug san_a "$san_a"
2378 _debug san_b "$san_b"
2379 _debug port "$port"
2380 _debug acmeValidationv1 "$acmeValidationv1"
2381
2382 #create key TLS_KEY
2383 if ! _createkey "2048" "$TLS_KEY"; then
2384 _err "Create tls validation key error."
2385 return 1
2386 fi
2387
2388 #create csr
2389 alt="$san_a"
2390 if [ "$san_b" ]; then
2391 alt="$alt,$san_b"
2392 fi
2393 if ! _createcsr "tls.acme.sh" "$alt" "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$acmeValidationv1"; then
2394 _err "Create tls validation csr error."
2395 return 1
2396 fi
2397
2398 #self signed
2399 if ! _signcsr "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$TLS_CERT"; then
2400 _err "Create tls validation cert error."
2401 return 1
2402 fi
2403
2404 __S_OPENSSL="${ACME_OPENSSL_BIN:-openssl} s_server -www -cert $TLS_CERT -key $TLS_KEY "
2405 if [ "$opaddr" ]; then
2406 __S_OPENSSL="$__S_OPENSSL -accept $opaddr:$port"
2407 else
2408 __S_OPENSSL="$__S_OPENSSL -accept $port"
2409 fi
2410
2411 _debug Le_Listen_V4 "$Le_Listen_V4"
2412 _debug Le_Listen_V6 "$Le_Listen_V6"
2413 if [ "$Le_Listen_V4" ]; then
2414 __S_OPENSSL="$__S_OPENSSL -4"
2415 elif [ "$Le_Listen_V6" ]; then
2416 __S_OPENSSL="$__S_OPENSSL -6"
2417 fi
2418
2419 if [ "$acmeValidationv1" ]; then
2420 __S_OPENSSL="$__S_OPENSSL -alpn acme-tls/1"
2421 fi
2422
2423 _debug "$__S_OPENSSL"
2424 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
2425 $__S_OPENSSL -tlsextdebug &
2426 else
2427 $__S_OPENSSL >/dev/null 2>&1 &
2428 fi
2429
2430 serverproc="$!"
2431 sleep 1
2432 _debug serverproc "$serverproc"
2433 }
2434
2435 #file
2436 _readlink() {
2437 _rf="$1"
2438 if ! readlink -f "$_rf" 2>/dev/null; then
2439 if _startswith "$_rf" "/"; then
2440 echo "$_rf"
2441 return 0
2442 fi
2443 echo "$(pwd)/$_rf" | _conapath
2444 fi
2445 }
2446
2447 _conapath() {
2448 sed "s#/\./#/#g"
2449 }
2450
2451 __initHome() {
2452 if [ -z "$_SCRIPT_HOME" ]; then
2453 if _exists readlink && _exists dirname; then
2454 _debug "Lets find script dir."
2455 _debug "_SCRIPT_" "$_SCRIPT_"
2456 _script="$(_readlink "$_SCRIPT_")"
2457 _debug "_script" "$_script"
2458 _script_home="$(dirname "$_script")"
2459 _debug "_script_home" "$_script_home"
2460 if [ -d "$_script_home" ]; then
2461 _SCRIPT_HOME="$_script_home"
2462 else
2463 _err "It seems the script home is not correct:$_script_home"
2464 fi
2465 fi
2466 fi
2467
2468 # if [ -z "$LE_WORKING_DIR" ]; then
2469 # if [ -f "$DEFAULT_INSTALL_HOME/account.conf" ]; then
2470 # _debug "It seems that $PROJECT_NAME is already installed in $DEFAULT_INSTALL_HOME"
2471 # LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2472 # else
2473 # LE_WORKING_DIR="$_SCRIPT_HOME"
2474 # fi
2475 # fi
2476
2477 if [ -z "$LE_WORKING_DIR" ]; then
2478 _debug "Using default home:$DEFAULT_INSTALL_HOME"
2479 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2480 fi
2481 export LE_WORKING_DIR
2482
2483 if [ -z "$LE_CONFIG_HOME" ]; then
2484 LE_CONFIG_HOME="$LE_WORKING_DIR"
2485 fi
2486 _debug "Using config home:$LE_CONFIG_HOME"
2487 export LE_CONFIG_HOME
2488
2489 _DEFAULT_ACCOUNT_CONF_PATH="$LE_CONFIG_HOME/account.conf"
2490
2491 if [ -z "$ACCOUNT_CONF_PATH" ]; then
2492 if [ -f "$_DEFAULT_ACCOUNT_CONF_PATH" ]; then
2493 . "$_DEFAULT_ACCOUNT_CONF_PATH"
2494 fi
2495 fi
2496
2497 if [ -z "$ACCOUNT_CONF_PATH" ]; then
2498 ACCOUNT_CONF_PATH="$_DEFAULT_ACCOUNT_CONF_PATH"
2499 fi
2500 _debug3 ACCOUNT_CONF_PATH "$ACCOUNT_CONF_PATH"
2501 DEFAULT_LOG_FILE="$LE_CONFIG_HOME/$PROJECT_NAME.log"
2502
2503 DEFAULT_CA_HOME="$LE_CONFIG_HOME/ca"
2504
2505 if [ -z "$LE_TEMP_DIR" ]; then
2506 LE_TEMP_DIR="$LE_CONFIG_HOME/tmp"
2507 fi
2508 }
2509
2510 #server
2511 _initAPI() {
2512 _api_server="${1:-$ACME_DIRECTORY}"
2513 _debug "_init api for server: $_api_server"
2514
2515 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2516 response=$(_get "$_api_server")
2517 if [ "$?" != "0" ]; then
2518 _debug2 "response" "$response"
2519 _err "Can not init api."
2520 return 1
2521 fi
2522 response=$(echo "$response" | _json_decode)
2523 _debug2 "response" "$response"
2524
2525 ACME_KEY_CHANGE=$(echo "$response" | _egrep_o 'key-change" *: *"[^"]*"' | cut -d '"' -f 3)
2526 if [ -z "$ACME_KEY_CHANGE" ]; then
2527 ACME_KEY_CHANGE=$(echo "$response" | _egrep_o 'keyChange" *: *"[^"]*"' | cut -d '"' -f 3)
2528 fi
2529 export ACME_KEY_CHANGE
2530
2531 ACME_NEW_AUTHZ=$(echo "$response" | _egrep_o 'new-authz" *: *"[^"]*"' | cut -d '"' -f 3)
2532 if [ -z "$ACME_NEW_AUTHZ" ]; then
2533 ACME_NEW_AUTHZ=$(echo "$response" | _egrep_o 'newAuthz" *: *"[^"]*"' | cut -d '"' -f 3)
2534 fi
2535 export ACME_NEW_AUTHZ
2536
2537 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'new-cert" *: *"[^"]*"' | cut -d '"' -f 3)
2538 ACME_NEW_ORDER_RES="new-cert"
2539 if [ -z "$ACME_NEW_ORDER" ]; then
2540 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'new-order" *: *"[^"]*"' | cut -d '"' -f 3)
2541 ACME_NEW_ORDER_RES="new-order"
2542 if [ -z "$ACME_NEW_ORDER" ]; then
2543 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'newOrder" *: *"[^"]*"' | cut -d '"' -f 3)
2544 fi
2545 fi
2546 export ACME_NEW_ORDER
2547 export ACME_NEW_ORDER_RES
2548
2549 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'new-reg" *: *"[^"]*"' | cut -d '"' -f 3)
2550 ACME_NEW_ACCOUNT_RES="new-reg"
2551 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2552 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'new-account" *: *"[^"]*"' | cut -d '"' -f 3)
2553 ACME_NEW_ACCOUNT_RES="new-account"
2554 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2555 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'newAccount" *: *"[^"]*"' | cut -d '"' -f 3)
2556 if [ "$ACME_NEW_ACCOUNT" ]; then
2557 export ACME_VERSION=2
2558 fi
2559 fi
2560 fi
2561 export ACME_NEW_ACCOUNT
2562 export ACME_NEW_ACCOUNT_RES
2563
2564 ACME_REVOKE_CERT=$(echo "$response" | _egrep_o 'revoke-cert" *: *"[^"]*"' | cut -d '"' -f 3)
2565 if [ -z "$ACME_REVOKE_CERT" ]; then
2566 ACME_REVOKE_CERT=$(echo "$response" | _egrep_o 'revokeCert" *: *"[^"]*"' | cut -d '"' -f 3)
2567 fi
2568 export ACME_REVOKE_CERT
2569
2570 ACME_NEW_NONCE=$(echo "$response" | _egrep_o 'new-nonce" *: *"[^"]*"' | cut -d '"' -f 3)
2571 if [ -z "$ACME_NEW_NONCE" ]; then
2572 ACME_NEW_NONCE=$(echo "$response" | _egrep_o 'newNonce" *: *"[^"]*"' | cut -d '"' -f 3)
2573 fi
2574 export ACME_NEW_NONCE
2575
2576 ACME_AGREEMENT=$(echo "$response" | _egrep_o 'terms-of-service" *: *"[^"]*"' | cut -d '"' -f 3)
2577 if [ -z "$ACME_AGREEMENT" ]; then
2578 ACME_AGREEMENT=$(echo "$response" | _egrep_o 'termsOfService" *: *"[^"]*"' | cut -d '"' -f 3)
2579 fi
2580 export ACME_AGREEMENT
2581
2582 _debug "ACME_KEY_CHANGE" "$ACME_KEY_CHANGE"
2583 _debug "ACME_NEW_AUTHZ" "$ACME_NEW_AUTHZ"
2584 _debug "ACME_NEW_ORDER" "$ACME_NEW_ORDER"
2585 _debug "ACME_NEW_ACCOUNT" "$ACME_NEW_ACCOUNT"
2586 _debug "ACME_REVOKE_CERT" "$ACME_REVOKE_CERT"
2587 _debug "ACME_AGREEMENT" "$ACME_AGREEMENT"
2588 _debug "ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2589 _debug "ACME_VERSION" "$ACME_VERSION"
2590
2591 fi
2592 }
2593
2594 #[domain] [keylength or isEcc flag]
2595 _initpath() {
2596 domain="$1"
2597 _ilength="$2"
2598
2599 __initHome
2600
2601 if [ -f "$ACCOUNT_CONF_PATH" ]; then
2602 . "$ACCOUNT_CONF_PATH"
2603 fi
2604
2605 if [ "$_ACME_IN_CRON" ]; then
2606 if [ ! "$_USER_PATH_EXPORTED" ]; then
2607 _USER_PATH_EXPORTED=1
2608 export PATH="$USER_PATH:$PATH"
2609 fi
2610 fi
2611
2612 if [ -z "$CA_HOME" ]; then
2613 CA_HOME="$DEFAULT_CA_HOME"
2614 fi
2615
2616 if [ -z "$ACME_DIRECTORY" ]; then
2617 if [ "$STAGE" ]; then
2618 ACME_DIRECTORY="$DEFAULT_STAGING_CA"
2619 _info "Using ACME_DIRECTORY: $ACME_DIRECTORY"
2620 else
2621 default_acme_server=$(_readaccountconf "DEFAULT_ACME_SERVER")
2622 _debug default_acme_server "$default_acme_server"
2623 if [ "$default_acme_server" ]; then
2624 ACME_DIRECTORY="$default_acme_server"
2625 else
2626 ACME_DIRECTORY="$DEFAULT_CA"
2627 fi
2628 fi
2629 fi
2630
2631 _debug ACME_DIRECTORY "$ACME_DIRECTORY"
2632 _ACME_SERVER_HOST="$(echo "$ACME_DIRECTORY" | cut -d : -f 2 | tr -s / | cut -d / -f 2)"
2633 _debug2 "_ACME_SERVER_HOST" "$_ACME_SERVER_HOST"
2634
2635 CA_DIR="$CA_HOME/$_ACME_SERVER_HOST"
2636
2637 _DEFAULT_CA_CONF="$CA_DIR/ca.conf"
2638
2639 if [ -z "$CA_CONF" ]; then
2640 CA_CONF="$_DEFAULT_CA_CONF"
2641 fi
2642 _debug3 CA_CONF "$CA_CONF"
2643
2644 if [ -f "$CA_CONF" ]; then
2645 . "$CA_CONF"
2646 fi
2647
2648 if [ -z "$ACME_DIR" ]; then
2649 ACME_DIR="/home/.acme"
2650 fi
2651
2652 if [ -z "$APACHE_CONF_BACKUP_DIR" ]; then
2653 APACHE_CONF_BACKUP_DIR="$LE_CONFIG_HOME"
2654 fi
2655
2656 if [ -z "$USER_AGENT" ]; then
2657 USER_AGENT="$DEFAULT_USER_AGENT"
2658 fi
2659
2660 if [ -z "$HTTP_HEADER" ]; then
2661 HTTP_HEADER="$LE_CONFIG_HOME/http.header"
2662 fi
2663
2664 _OLD_ACCOUNT_KEY="$LE_WORKING_DIR/account.key"
2665 _OLD_ACCOUNT_JSON="$LE_WORKING_DIR/account.json"
2666
2667 _DEFAULT_ACCOUNT_KEY_PATH="$CA_DIR/account.key"
2668 _DEFAULT_ACCOUNT_JSON_PATH="$CA_DIR/account.json"
2669 if [ -z "$ACCOUNT_KEY_PATH" ]; then
2670 ACCOUNT_KEY_PATH="$_DEFAULT_ACCOUNT_KEY_PATH"
2671 fi
2672
2673 if [ -z "$ACCOUNT_JSON_PATH" ]; then
2674 ACCOUNT_JSON_PATH="$_DEFAULT_ACCOUNT_JSON_PATH"
2675 fi
2676
2677 _DEFAULT_CERT_HOME="$LE_CONFIG_HOME"
2678 if [ -z "$CERT_HOME" ]; then
2679 CERT_HOME="$_DEFAULT_CERT_HOME"
2680 fi
2681
2682 if [ -z "$ACME_OPENSSL_BIN" ] || [ ! -f "$ACME_OPENSSL_BIN" ] || [ ! -x "$ACME_OPENSSL_BIN" ]; then
2683 ACME_OPENSSL_BIN="$DEFAULT_OPENSSL_BIN"
2684 fi
2685
2686 if [ -z "$domain" ]; then
2687 return 0
2688 fi
2689
2690 if [ -z "$DOMAIN_PATH" ]; then
2691 domainhome="$CERT_HOME/$domain"
2692 domainhomeecc="$CERT_HOME/$domain$ECC_SUFFIX"
2693
2694 DOMAIN_PATH="$domainhome"
2695
2696 if _isEccKey "$_ilength"; then
2697 DOMAIN_PATH="$domainhomeecc"
2698 else
2699 if [ ! -d "$domainhome" ] && [ -d "$domainhomeecc" ]; then
2700 _info "The domain '$domain' seems to have a ECC cert already, please add '$(__red "--ecc")' parameter if you want to use that cert."
2701 fi
2702 fi
2703 _debug DOMAIN_PATH "$DOMAIN_PATH"
2704 fi
2705
2706 if [ -z "$DOMAIN_BACKUP_PATH" ]; then
2707 DOMAIN_BACKUP_PATH="$DOMAIN_PATH/backup"
2708 fi
2709
2710 if [ -z "$DOMAIN_CONF" ]; then
2711 DOMAIN_CONF="$DOMAIN_PATH/$domain.conf"
2712 fi
2713
2714 if [ -z "$DOMAIN_SSL_CONF" ]; then
2715 DOMAIN_SSL_CONF="$DOMAIN_PATH/$domain.csr.conf"
2716 fi
2717
2718 if [ -z "$CSR_PATH" ]; then
2719 CSR_PATH="$DOMAIN_PATH/$domain.csr"
2720 fi
2721 if [ -z "$CERT_KEY_PATH" ]; then
2722 CERT_KEY_PATH="$DOMAIN_PATH/$domain.key"
2723 fi
2724 if [ -z "$CERT_PATH" ]; then
2725 CERT_PATH="$DOMAIN_PATH/$domain.cer"
2726 fi
2727 if [ -z "$CA_CERT_PATH" ]; then
2728 CA_CERT_PATH="$DOMAIN_PATH/ca.cer"
2729 fi
2730 if [ -z "$CERT_FULLCHAIN_PATH" ]; then
2731 CERT_FULLCHAIN_PATH="$DOMAIN_PATH/fullchain.cer"
2732 fi
2733 if [ -z "$CERT_PFX_PATH" ]; then
2734 CERT_PFX_PATH="$DOMAIN_PATH/$domain.pfx"
2735 fi
2736 if [ -z "$CERT_PKCS8_PATH" ]; then
2737 CERT_PKCS8_PATH="$DOMAIN_PATH/$domain.pkcs8"
2738 fi
2739
2740 if [ -z "$TLS_CONF" ]; then
2741 TLS_CONF="$DOMAIN_PATH/tls.validation.conf"
2742 fi
2743 if [ -z "$TLS_CERT" ]; then
2744 TLS_CERT="$DOMAIN_PATH/tls.validation.cert"
2745 fi
2746 if [ -z "$TLS_KEY" ]; then
2747 TLS_KEY="$DOMAIN_PATH/tls.validation.key"
2748 fi
2749 if [ -z "$TLS_CSR" ]; then
2750 TLS_CSR="$DOMAIN_PATH/tls.validation.csr"
2751 fi
2752
2753 }
2754
2755 _exec() {
2756 if [ -z "$_EXEC_TEMP_ERR" ]; then
2757 _EXEC_TEMP_ERR="$(_mktemp)"
2758 fi
2759
2760 if [ "$_EXEC_TEMP_ERR" ]; then
2761 eval "$@ 2>>$_EXEC_TEMP_ERR"
2762 else
2763 eval "$@"
2764 fi
2765 }
2766
2767 _exec_err() {
2768 [ "$_EXEC_TEMP_ERR" ] && _err "$(cat "$_EXEC_TEMP_ERR")" && echo "" >"$_EXEC_TEMP_ERR"
2769 }
2770
2771 _apachePath() {
2772 _APACHECTL="apachectl"
2773 if ! _exists apachectl; then
2774 if _exists apache2ctl; then
2775 _APACHECTL="apache2ctl"
2776 else
2777 _err "'apachectl not found. It seems that apache is not installed, or you are not root user.'"
2778 _err "Please use webroot mode to try again."
2779 return 1
2780 fi
2781 fi
2782
2783 if ! _exec $_APACHECTL -V >/dev/null; then
2784 _exec_err
2785 return 1
2786 fi
2787
2788 if [ "$APACHE_HTTPD_CONF" ]; then
2789 _saveaccountconf APACHE_HTTPD_CONF "$APACHE_HTTPD_CONF"
2790 httpdconf="$APACHE_HTTPD_CONF"
2791 httpdconfname="$(basename "$httpdconfname")"
2792 else
2793 httpdconfname="$($_APACHECTL -V | grep SERVER_CONFIG_FILE= | cut -d = -f 2 | tr -d '"')"
2794 _debug httpdconfname "$httpdconfname"
2795
2796 if [ -z "$httpdconfname" ]; then
2797 _err "Can not read apache config file."
2798 return 1
2799 fi
2800
2801 if _startswith "$httpdconfname" '/'; then
2802 httpdconf="$httpdconfname"
2803 httpdconfname="$(basename "$httpdconfname")"
2804 else
2805 httpdroot="$($_APACHECTL -V | grep HTTPD_ROOT= | cut -d = -f 2 | tr -d '"')"
2806 _debug httpdroot "$httpdroot"
2807 httpdconf="$httpdroot/$httpdconfname"
2808 httpdconfname="$(basename "$httpdconfname")"
2809 fi
2810 fi
2811 _debug httpdconf "$httpdconf"
2812 _debug httpdconfname "$httpdconfname"
2813 if [ ! -f "$httpdconf" ]; then
2814 _err "Apache Config file not found" "$httpdconf"
2815 return 1
2816 fi
2817 return 0
2818 }
2819
2820 _restoreApache() {
2821 if [ -z "$usingApache" ]; then
2822 return 0
2823 fi
2824 _initpath
2825 if ! _apachePath; then
2826 return 1
2827 fi
2828
2829 if [ ! -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname" ]; then
2830 _debug "No config file to restore."
2831 return 0
2832 fi
2833
2834 cat "$APACHE_CONF_BACKUP_DIR/$httpdconfname" >"$httpdconf"
2835 _debug "Restored: $httpdconf."
2836 if ! _exec $_APACHECTL -t; then
2837 _exec_err
2838 _err "Sorry, restore apache config error, please contact me."
2839 return 1
2840 fi
2841 _debug "Restored successfully."
2842 rm -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname"
2843 return 0
2844 }
2845
2846 _setApache() {
2847 _initpath
2848 if ! _apachePath; then
2849 return 1
2850 fi
2851
2852 #test the conf first
2853 _info "Checking if there is an error in the apache config file before starting."
2854
2855 if ! _exec "$_APACHECTL" -t >/dev/null; then
2856 _exec_err
2857 _err "The apache config file has error, please fix it first, then try again."
2858 _err "Don't worry, there is nothing changed to your system."
2859 return 1
2860 else
2861 _info "OK"
2862 fi
2863
2864 #backup the conf
2865 _debug "Backup apache config file" "$httpdconf"
2866 if ! cp "$httpdconf" "$APACHE_CONF_BACKUP_DIR/"; then
2867 _err "Can not backup apache config file, so abort. Don't worry, the apache config is not changed."
2868 _err "This might be a bug of $PROJECT_NAME , please report issue: $PROJECT"
2869 return 1
2870 fi
2871 _info "JFYI, Config file $httpdconf is backuped to $APACHE_CONF_BACKUP_DIR/$httpdconfname"
2872 _info "In case there is an error that can not be restored automatically, you may try restore it yourself."
2873 _info "The backup file will be deleted on success, just forget it."
2874
2875 #add alias
2876
2877 apacheVer="$($_APACHECTL -V | grep "Server version:" | cut -d : -f 2 | cut -d " " -f 2 | cut -d '/' -f 2)"
2878 _debug "apacheVer" "$apacheVer"
2879 apacheMajor="$(echo "$apacheVer" | cut -d . -f 1)"
2880 apacheMinor="$(echo "$apacheVer" | cut -d . -f 2)"
2881
2882 if [ "$apacheVer" ] && [ "$apacheMajor$apacheMinor" -ge "24" ]; then
2883 echo "
2884 Alias /.well-known/acme-challenge $ACME_DIR
2885
2886 <Directory $ACME_DIR >
2887 Require all granted
2888 </Directory>
2889 " >>"$httpdconf"
2890 else
2891 echo "
2892 Alias /.well-known/acme-challenge $ACME_DIR
2893
2894 <Directory $ACME_DIR >
2895 Order allow,deny
2896 Allow from all
2897 </Directory>
2898 " >>"$httpdconf"
2899 fi
2900
2901 _msg="$($_APACHECTL -t 2>&1)"
2902 if [ "$?" != "0" ]; then
2903 _err "Sorry, apache config error"
2904 if _restoreApache; then
2905 _err "The apache config file is restored."
2906 else
2907 _err "Sorry, the apache config file can not be restored, please report bug."
2908 fi
2909 return 1
2910 fi
2911
2912 if [ ! -d "$ACME_DIR" ]; then
2913 mkdir -p "$ACME_DIR"
2914 chmod 755 "$ACME_DIR"
2915 fi
2916
2917 if ! _exec "$_APACHECTL" graceful; then
2918 _exec_err
2919 _err "$_APACHECTL graceful error, please contact me."
2920 _restoreApache
2921 return 1
2922 fi
2923 usingApache="1"
2924 return 0
2925 }
2926
2927 #find the real nginx conf file
2928 #backup
2929 #set the nginx conf
2930 #returns the real nginx conf file
2931 _setNginx() {
2932 _d="$1"
2933 _croot="$2"
2934 _thumbpt="$3"
2935
2936 FOUND_REAL_NGINX_CONF=""
2937 FOUND_REAL_NGINX_CONF_LN=""
2938 BACKUP_NGINX_CONF=""
2939 _debug _croot "$_croot"
2940 _start_f="$(echo "$_croot" | cut -d : -f 2)"
2941 _debug _start_f "$_start_f"
2942 if [ -z "$_start_f" ]; then
2943 _debug "find start conf from nginx command"
2944 if [ -z "$NGINX_CONF" ]; then
2945 if ! _exists "nginx"; then
2946 _err "nginx command is not found."
2947 return 1
2948 fi
2949 NGINX_CONF="$(nginx -V 2>&1 | _egrep_o "--conf-path=[^ ]* " | tr -d " ")"
2950 _debug NGINX_CONF "$NGINX_CONF"
2951 NGINX_CONF="$(echo "$NGINX_CONF" | cut -d = -f 2)"
2952 _debug NGINX_CONF "$NGINX_CONF"
2953 if [ -z "$NGINX_CONF" ]; then
2954 _err "Can not find nginx conf."
2955 NGINX_CONF=""
2956 return 1
2957 fi
2958 if [ ! -f "$NGINX_CONF" ]; then
2959 _err "'$NGINX_CONF' doesn't exist."
2960 NGINX_CONF=""
2961 return 1
2962 fi
2963 _debug "Found nginx conf file:$NGINX_CONF"
2964 fi
2965 _start_f="$NGINX_CONF"
2966 fi
2967 _debug "Start detect nginx conf for $_d from:$_start_f"
2968 if ! _checkConf "$_d" "$_start_f"; then
2969 _err "Can not find conf file for domain $d"
2970 return 1
2971 fi
2972 _info "Found conf file: $FOUND_REAL_NGINX_CONF"
2973
2974 _ln=$FOUND_REAL_NGINX_CONF_LN
2975 _debug "_ln" "$_ln"
2976
2977 _lnn=$(_math $_ln + 1)
2978 _debug _lnn "$_lnn"
2979 _start_tag="$(sed -n "$_lnn,${_lnn}p" "$FOUND_REAL_NGINX_CONF")"
2980 _debug "_start_tag" "$_start_tag"
2981 if [ "$_start_tag" = "$NGINX_START" ]; then
2982 _info "The domain $_d is already configured, skip"
2983 FOUND_REAL_NGINX_CONF=""
2984 return 0
2985 fi
2986
2987 mkdir -p "$DOMAIN_BACKUP_PATH"
2988 _backup_conf="$DOMAIN_BACKUP_PATH/$_d.nginx.conf"
2989 _debug _backup_conf "$_backup_conf"
2990 BACKUP_NGINX_CONF="$_backup_conf"
2991 _info "Backup $FOUND_REAL_NGINX_CONF to $_backup_conf"
2992 if ! cp "$FOUND_REAL_NGINX_CONF" "$_backup_conf"; then
2993 _err "backup error."
2994 FOUND_REAL_NGINX_CONF=""
2995 return 1
2996 fi
2997
2998 if ! _exists "nginx"; then
2999 _err "nginx command is not found."
3000 return 1
3001 fi
3002 _info "Check the nginx conf before setting up."
3003 if ! _exec "nginx -t" >/dev/null; then
3004 _exec_err
3005 return 1
3006 fi
3007
3008 _info "OK, Set up nginx config file"
3009
3010 if ! sed -n "1,${_ln}p" "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"; then
3011 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
3012 _err "write nginx conf error, but don't worry, the file is restored to the original version."
3013 return 1
3014 fi
3015
3016 echo "$NGINX_START
3017 location ~ \"^/\.well-known/acme-challenge/([-_a-zA-Z0-9]+)\$\" {
3018 default_type text/plain;
3019 return 200 \"\$1.$_thumbpt\";
3020 }
3021 #NGINX_START
3022 " >>"$FOUND_REAL_NGINX_CONF"
3023
3024 if ! sed -n "${_lnn},99999p" "$_backup_conf" >>"$FOUND_REAL_NGINX_CONF"; then
3025 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
3026 _err "write nginx conf error, but don't worry, the file is restored."
3027 return 1
3028 fi
3029 _debug3 "Modified config:$(cat $FOUND_REAL_NGINX_CONF)"
3030 _info "nginx conf is done, let's check it again."
3031 if ! _exec "nginx -t" >/dev/null; then
3032 _exec_err
3033 _err "It seems that nginx conf was broken, let's restore."
3034 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
3035 return 1
3036 fi
3037
3038 _info "Reload nginx"
3039 if ! _exec "nginx -s reload" >/dev/null; then
3040 _exec_err
3041 _err "It seems that nginx reload error, let's restore."
3042 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
3043 return 1
3044 fi
3045
3046 return 0
3047 }
3048
3049 #d , conf
3050 _checkConf() {
3051 _d="$1"
3052 _c_file="$2"
3053 _debug "Start _checkConf from:$_c_file"
3054 if [ ! -f "$2" ] && ! echo "$2" | grep '*$' >/dev/null && echo "$2" | grep '*' >/dev/null; then
3055 _debug "wildcard"
3056 for _w_f in $2; do
3057 if [ -f "$_w_f" ] && _checkConf "$1" "$_w_f"; then
3058 return 0
3059 fi
3060 done
3061 #not found
3062 return 1
3063 elif [ -f "$2" ]; then
3064 _debug "single"
3065 if _isRealNginxConf "$1" "$2"; then
3066 _debug "$2 is found."
3067 FOUND_REAL_NGINX_CONF="$2"
3068 return 0
3069 fi
3070 if cat "$2" | tr "\t" " " | grep "^ *include *.*;" >/dev/null; then
3071 _debug "Try include files"
3072 for included in $(cat "$2" | tr "\t" " " | grep "^ *include *.*;" | sed "s/include //" | tr -d " ;"); do
3073 _debug "check included $included"
3074 if _checkConf "$1" "$included"; then
3075 return 0
3076 fi
3077 done
3078 fi
3079 return 1
3080 else
3081 _debug "$2 not found."
3082 return 1
3083 fi
3084 return 1
3085 }
3086
3087 #d , conf
3088 _isRealNginxConf() {
3089 _debug "_isRealNginxConf $1 $2"
3090 if [ -f "$2" ]; then
3091 for _fln in $(tr "\t" ' ' <"$2" | grep -n "^ *server_name.* $1" | cut -d : -f 1); do
3092 _debug _fln "$_fln"
3093 if [ "$_fln" ]; then
3094 _start=$(tr "\t" ' ' <"$2" | _head_n "$_fln" | grep -n "^ *server *" | grep -v server_name | _tail_n 1)
3095 _debug "_start" "$_start"
3096 _start_n=$(echo "$_start" | cut -d : -f 1)
3097 _start_nn=$(_math $_start_n + 1)
3098 _debug "_start_n" "$_start_n"
3099 _debug "_start_nn" "$_start_nn"
3100
3101 _left="$(sed -n "${_start_nn},99999p" "$2")"
3102 _debug2 _left "$_left"
3103 _end="$(echo "$_left" | tr "\t" ' ' | grep -n "^ *server *" | grep -v server_name | _head_n 1)"
3104 _debug "_end" "$_end"
3105 if [ "$_end" ]; then
3106 _end_n=$(echo "$_end" | cut -d : -f 1)
3107 _debug "_end_n" "$_end_n"
3108 _seg_n=$(echo "$_left" | sed -n "1,${_end_n}p")
3109 else
3110 _seg_n="$_left"
3111 fi
3112
3113 _debug "_seg_n" "$_seg_n"
3114
3115 _skip_ssl=1
3116 for _listen_i in $(echo "$_seg_n" | tr "\t" ' ' | grep "^ *listen" | tr -d " "); do
3117 if [ "$_listen_i" ]; then
3118 if [ "$(echo "$_listen_i" | _egrep_o "listen.*ssl")" ]; then
3119 _debug2 "$_listen_i is ssl"
3120 else
3121 _debug2 "$_listen_i is plain text"
3122 _skip_ssl=""
3123 break
3124 fi
3125 fi
3126 done
3127
3128 if [ "$_skip_ssl" = "1" ]; then
3129 _debug "ssl on, skip"
3130 else
3131 FOUND_REAL_NGINX_CONF_LN=$_fln
3132 _debug3 "found FOUND_REAL_NGINX_CONF_LN" "$FOUND_REAL_NGINX_CONF_LN"
3133 return 0
3134 fi
3135 fi
3136 done
3137 fi
3138 return 1
3139 }
3140
3141 #restore all the nginx conf
3142 _restoreNginx() {
3143 if [ -z "$NGINX_RESTORE_VLIST" ]; then
3144 _debug "No need to restore nginx, skip."
3145 return
3146 fi
3147 _debug "_restoreNginx"
3148 _debug "NGINX_RESTORE_VLIST" "$NGINX_RESTORE_VLIST"
3149
3150 for ng_entry in $(echo "$NGINX_RESTORE_VLIST" | tr "$dvsep" ' '); do
3151 _debug "ng_entry" "$ng_entry"
3152 _nd=$(echo "$ng_entry" | cut -d "$sep" -f 1)
3153 _ngconf=$(echo "$ng_entry" | cut -d "$sep" -f 2)
3154 _ngbackupconf=$(echo "$ng_entry" | cut -d "$sep" -f 3)
3155 _info "Restoring from $_ngbackupconf to $_ngconf"
3156 cat "$_ngbackupconf" >"$_ngconf"
3157 done
3158
3159 _info "Reload nginx"
3160 if ! _exec "nginx -s reload" >/dev/null; then
3161 _exec_err
3162 _err "It seems that nginx reload error, please report bug."
3163 return 1
3164 fi
3165 return 0
3166 }
3167
3168 _clearup() {
3169 _stopserver "$serverproc"
3170 serverproc=""
3171 _restoreApache
3172 _restoreNginx
3173 _clearupdns
3174 if [ -z "$DEBUG" ]; then
3175 rm -f "$TLS_CONF"
3176 rm -f "$TLS_CERT"
3177 rm -f "$TLS_KEY"
3178 rm -f "$TLS_CSR"
3179 fi
3180 }
3181
3182 _clearupdns() {
3183 _debug "_clearupdns"
3184 _debug "dns_entries" "$dns_entries"
3185
3186 if [ -z "$dns_entries" ]; then
3187 _debug "skip dns."
3188 return
3189 fi
3190 _info "Removing DNS records."
3191
3192 for entry in $dns_entries; do
3193 d=$(_getfield "$entry" 1)
3194 txtdomain=$(_getfield "$entry" 2)
3195 aliasDomain=$(_getfield "$entry" 3)
3196 _currentRoot=$(_getfield "$entry" 4)
3197 txt=$(_getfield "$entry" 5)
3198 d_api=$(_getfield "$entry" 6)
3199 _debug "d" "$d"
3200 _debug "txtdomain" "$txtdomain"
3201 _debug "aliasDomain" "$aliasDomain"
3202 _debug "_currentRoot" "$_currentRoot"
3203 _debug "txt" "$txt"
3204 _debug "d_api" "$d_api"
3205 if [ "$d_api" = "$txt" ]; then
3206 d_api=""
3207 fi
3208
3209 if [ -z "$d_api" ]; then
3210 _info "Not Found domain api file: $d_api"
3211 continue
3212 fi
3213
3214 if [ "$aliasDomain" ]; then
3215 txtdomain="$aliasDomain"
3216 fi
3217
3218 (
3219 if ! . "$d_api"; then
3220 _err "Load file $d_api error. Please check your api file and try again."
3221 return 1
3222 fi
3223
3224 rmcommand="${_currentRoot}_rm"
3225 if ! _exists "$rmcommand"; then
3226 _err "It seems that your api file doesn't define $rmcommand"
3227 return 1
3228 fi
3229 _info "Removing txt: $txt for domain: $txtdomain"
3230 if ! $rmcommand "$txtdomain" "$txt"; then
3231 _err "Error removing txt for domain:$txtdomain"
3232 return 1
3233 fi
3234 _info "Removed: Success"
3235 )
3236
3237 done
3238 }
3239
3240 # webroot removelevel tokenfile
3241 _clearupwebbroot() {
3242 __webroot="$1"
3243 if [ -z "$__webroot" ]; then
3244 _debug "no webroot specified, skip"
3245 return 0
3246 fi
3247
3248 _rmpath=""
3249 if [ "$2" = '1' ]; then
3250 _rmpath="$__webroot/.well-known"
3251 elif [ "$2" = '2' ]; then
3252 _rmpath="$__webroot/.well-known/acme-challenge"
3253 elif [ "$2" = '3' ]; then
3254 _rmpath="$__webroot/.well-known/acme-challenge/$3"
3255 else
3256 _debug "Skip for removelevel:$2"
3257 fi
3258
3259 if [ "$_rmpath" ]; then
3260 if [ "$DEBUG" ]; then
3261 _debug "Debugging, skip removing: $_rmpath"
3262 else
3263 rm -rf "$_rmpath"
3264 fi
3265 fi
3266
3267 return 0
3268
3269 }
3270
3271 _on_before_issue() {
3272 _chk_web_roots="$1"
3273 _chk_main_domain="$2"
3274 _chk_alt_domains="$3"
3275 _chk_pre_hook="$4"
3276 _chk_local_addr="$5"
3277 _debug _on_before_issue
3278 _debug _chk_main_domain "$_chk_main_domain"
3279 _debug _chk_alt_domains "$_chk_alt_domains"
3280 #run pre hook
3281 if [ "$_chk_pre_hook" ]; then
3282 _info "Run pre hook:'$_chk_pre_hook'"
3283 if ! (
3284 cd "$DOMAIN_PATH" && eval "$_chk_pre_hook"
3285 ); then
3286 _err "Error when run pre hook."
3287 return 1
3288 fi
3289 fi
3290
3291 if _hasfield "$_chk_web_roots" "$NO_VALUE"; then
3292 if ! _exists "socat"; then
3293 _err "Please install socat tools first."
3294 return 1
3295 fi
3296 fi
3297
3298 _debug Le_LocalAddress "$_chk_local_addr"
3299
3300 _index=1
3301 _currentRoot=""
3302 _addrIndex=1
3303 _w_index=1
3304 while true; do
3305 d="$(echo "$_chk_main_domain,$_chk_alt_domains," | cut -d , -f "$_w_index")"
3306 _w_index="$(_math "$_w_index" + 1)"
3307 _debug d "$d"
3308 if [ -z "$d" ]; then
3309 break
3310 fi
3311 _debug "Check for domain" "$d"
3312 _currentRoot="$(_getfield "$_chk_web_roots" $_index)"
3313 _debug "_currentRoot" "$_currentRoot"
3314 _index=$(_math $_index + 1)
3315 _checkport=""
3316 if [ "$_currentRoot" = "$NO_VALUE" ]; then
3317 _info "Standalone mode."
3318 if [ -z "$Le_HTTPPort" ]; then
3319 Le_HTTPPort=80
3320 _cleardomainconf "Le_HTTPPort"
3321 else
3322 _savedomainconf "Le_HTTPPort" "$Le_HTTPPort"
3323 fi
3324 _checkport="$Le_HTTPPort"
3325 elif [ "$_currentRoot" = "$W_ALPN" ]; then
3326 _info "Standalone alpn mode."
3327 if [ -z "$Le_TLSPort" ]; then
3328 Le_TLSPort=443
3329 else
3330 _savedomainconf "Le_TLSPort" "$Le_TLSPort"
3331 fi
3332 _checkport="$Le_TLSPort"
3333 fi
3334
3335 if [ "$_checkport" ]; then
3336 _debug _checkport "$_checkport"
3337 _checkaddr="$(_getfield "$_chk_local_addr" $_addrIndex)"
3338 _debug _checkaddr "$_checkaddr"
3339
3340 _addrIndex="$(_math $_addrIndex + 1)"
3341
3342 _netprc="$(_ss "$_checkport" | grep "$_checkport")"
3343 netprc="$(echo "$_netprc" | grep "$_checkaddr")"
3344 if [ -z "$netprc" ]; then
3345 netprc="$(echo "$_netprc" | grep "$LOCAL_ANY_ADDRESS")"
3346 fi
3347 if [ "$netprc" ]; then
3348 _err "$netprc"
3349 _err "tcp port $_checkport is already used by $(echo "$netprc" | cut -d : -f 4)"
3350 _err "Please stop it first"
3351 return 1
3352 fi
3353 fi
3354 done
3355
3356 if _hasfield "$_chk_web_roots" "apache"; then
3357 if ! _setApache; then
3358 _err "set up apache error. Report error to me."
3359 return 1
3360 fi
3361 else
3362 usingApache=""
3363 fi
3364
3365 }
3366
3367 _on_issue_err() {
3368 _chk_post_hook="$1"
3369 _chk_vlist="$2"
3370 _debug _on_issue_err
3371
3372 if [ "$LOG_FILE" ]; then
3373 _err "Please check log file for more details: $LOG_FILE"
3374 else
3375 _err "Please add '--debug' or '--log' to check more details."
3376 _err "See: $_DEBUG_WIKI"
3377 fi
3378
3379 #run the post hook
3380 if [ "$_chk_post_hook" ]; then
3381 _info "Run post hook:'$_chk_post_hook'"
3382 if ! (
3383 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
3384 ); then
3385 _err "Error when run post hook."
3386 return 1
3387 fi
3388 fi
3389
3390 #trigger the validation to flush the pending authz
3391 _debug2 "_chk_vlist" "$_chk_vlist"
3392 if [ "$_chk_vlist" ]; then
3393 (
3394 _debug2 "start to deactivate authz"
3395 ventries=$(echo "$_chk_vlist" | tr "$dvsep" ' ')
3396 for ventry in $ventries; do
3397 d=$(echo "$ventry" | cut -d "$sep" -f 1)
3398 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
3399 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
3400 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
3401 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
3402 __trigger_validation "$uri" "$keyauthorization"
3403 done
3404 )
3405 fi
3406
3407 if [ "$_ACME_IS_RENEW" = "1" ] && _hasfield "$Le_Webroot" "$W_DNS"; then
3408 _err "$_DNS_MANUAL_ERR"
3409 fi
3410
3411 if [ "$DEBUG" ] && [ "$DEBUG" -gt "0" ]; then
3412 _debug "$(_dlg_versions)"
3413 fi
3414
3415 }
3416
3417 _on_issue_success() {
3418 _chk_post_hook="$1"
3419 _chk_renew_hook="$2"
3420 _debug _on_issue_success
3421
3422 #run the post hook
3423 if [ "$_chk_post_hook" ]; then
3424 _info "Run post hook:'$_chk_post_hook'"
3425 if ! (
3426 export CERT_PATH
3427 export CERT_KEY_PATH
3428 export CA_CERT_PATH
3429 export CERT_FULLCHAIN_PATH
3430 export Le_Domain="$_main_domain"
3431 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
3432 ); then
3433 _err "Error when run post hook."
3434 return 1
3435 fi
3436 fi
3437
3438 #run renew hook
3439 if [ "$_ACME_IS_RENEW" ] && [ "$_chk_renew_hook" ]; then
3440 _info "Run renew hook:'$_chk_renew_hook'"
3441 if ! (
3442 export CERT_PATH
3443 export CERT_KEY_PATH
3444 export CA_CERT_PATH
3445 export CERT_FULLCHAIN_PATH
3446 export Le_Domain="$_main_domain"
3447 cd "$DOMAIN_PATH" && eval "$_chk_renew_hook"
3448 ); then
3449 _err "Error when run renew hook."
3450 return 1
3451 fi
3452 fi
3453
3454 if _hasfield "$Le_Webroot" "$W_DNS" && [ -z "$FORCE_DNS_MANUAL" ]; then
3455 _err "$_DNS_MANUAL_WARN"
3456 fi
3457
3458 }
3459
3460 #account_key_length eab-kid eab-hmac-key
3461 registeraccount() {
3462 _account_key_length="$1"
3463 _eab_id="$2"
3464 _eab_hmac_key="$3"
3465 _initpath
3466 _regAccount "$_account_key_length" "$_eab_id" "$_eab_hmac_key"
3467 }
3468
3469 __calcAccountKeyHash() {
3470 [ -f "$ACCOUNT_KEY_PATH" ] && _digest sha256 <"$ACCOUNT_KEY_PATH"
3471 }
3472
3473 __calc_account_thumbprint() {
3474 printf "%s" "$jwk" | tr -d ' ' | _digest "sha256" | _url_replace
3475 }
3476
3477 _getAccountEmail() {
3478 if [ "$ACCOUNT_EMAIL" ]; then
3479 echo "$ACCOUNT_EMAIL"
3480 return 0
3481 fi
3482 if [ -z "$CA_EMAIL" ]; then
3483 CA_EMAIL="$(_readcaconf CA_EMAIL)"
3484 fi
3485 if [ "$CA_EMAIL" ]; then
3486 echo "$CA_EMAIL"
3487 return 0
3488 fi
3489 _readaccountconf "ACCOUNT_EMAIL"
3490 }
3491
3492 #keylength
3493 _regAccount() {
3494 _initpath
3495 _reg_length="$1"
3496 _eab_id="$2"
3497 _eab_hmac_key="$3"
3498 _debug3 _regAccount "$_regAccount"
3499 _initAPI
3500
3501 mkdir -p "$CA_DIR"
3502 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3503 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3504 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3505 fi
3506
3507 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3508 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3509 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3510 fi
3511
3512 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3513 if ! _create_account_key "$_reg_length"; then
3514 _err "Create account key error."
3515 return 1
3516 fi
3517 fi
3518
3519 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3520 return 1
3521 fi
3522 if [ "$_eab_id" ] && [ "$_eab_hmac_key" ]; then
3523 _savecaconf CA_EAB_KEY_ID "$_eab_id"
3524 _savecaconf CA_EAB_HMAC_KEY "$_eab_hmac_key"
3525 fi
3526 _eab_id=$(_readcaconf "CA_EAB_KEY_ID")
3527 _eab_hmac_key=$(_readcaconf "CA_EAB_HMAC_KEY")
3528 _secure_debug3 _eab_id "$_eab_id"
3529 _secure_debug3 _eab_hmac_key "$_eab_hmac_key"
3530 _email="$(_getAccountEmail)"
3531 if [ "$_email" ]; then
3532 _savecaconf "CA_EMAIL" "$_email"
3533 fi
3534 if [ "$ACME_VERSION" = "2" ]; then
3535 if [ "$ACME_DIRECTORY" = "$CA_ZEROSSL" ]; then
3536 if [ -z "$_eab_id" ] || [ -z "$_eab_hmac_key" ]; then
3537 _info "No EAB credentials found for ZeroSSL, let's get one"
3538 if [ -z "$_email" ]; then
3539 _err "Please provide a email address for ZeroSSL account."
3540 _err "See ZeroSSL usage: $_ZEROSSL_WIKI"
3541 return 1
3542 fi
3543 _eabresp=$(_post "email=$_email" $_ZERO_EAB_ENDPOINT)
3544 if [ "$?" != "0" ]; then
3545 _debug2 "$_eabresp"
3546 _err "Can not get EAB credentials from ZeroSSL."
3547 return 1
3548 fi
3549 _eab_id="$(echo "$_eabresp" | tr ',}' '\n' | grep '"eab_kid"' | cut -d : -f 2 | tr -d '"')"
3550 if [ -z "$_eab_id" ]; then
3551 _err "Can not resolve _eab_id"
3552 return 1
3553 fi
3554 _eab_hmac_key="$(echo "$_eabresp" | tr ',}' '\n' | grep '"eab_hmac_key"' | cut -d : -f 2 | tr -d '"')"
3555 if [ -z "$_eab_hmac_key" ]; then
3556 _err "Can not resolve _eab_hmac_key"
3557 return 1
3558 fi
3559 _savecaconf CA_EAB_KEY_ID "$_eab_id"
3560 _savecaconf CA_EAB_HMAC_KEY "$_eab_hmac_key"
3561 fi
3562 fi
3563 if [ "$_eab_id" ] && [ "$_eab_hmac_key" ]; then
3564 eab_protected="{\"alg\":\"HS256\",\"kid\":\"$_eab_id\",\"url\":\"${ACME_NEW_ACCOUNT}\"}"
3565 _debug3 eab_protected "$eab_protected"
3566
3567 eab_protected64=$(printf "%s" "$eab_protected" | _base64 | _url_replace)
3568 _debug3 eab_protected64 "$eab_protected64"
3569
3570 eab_payload64=$(printf "%s" "$jwk" | _base64 | _url_replace)
3571 _debug3 eab_payload64 "$eab_payload64"
3572
3573 eab_sign_t="$eab_protected64.$eab_payload64"
3574 _debug3 eab_sign_t "$eab_sign_t"
3575
3576 key_hex="$(_durl_replace_base64 "$_eab_hmac_key" | _dbase64 | _hex_dump | tr -d ' ')"
3577 _debug3 key_hex "$key_hex"
3578
3579 eab_signature=$(printf "%s" "$eab_sign_t" | _hmac sha256 $key_hex | _base64 | _url_replace)
3580 _debug3 eab_signature "$eab_signature"
3581
3582 externalBinding=",\"externalAccountBinding\":{\"protected\":\"$eab_protected64\", \"payload\":\"$eab_payload64\", \"signature\":\"$eab_signature\"}"
3583 _debug3 externalBinding "$externalBinding"
3584 fi
3585 if [ "$_email" ]; then
3586 email_sg="\"contact\": [\"mailto:$_email\"], "
3587 fi
3588 regjson="{$email_sg\"termsOfServiceAgreed\": true$externalBinding}"
3589 else
3590 _reg_res="$ACME_NEW_ACCOUNT_RES"
3591 regjson='{"resource": "'$_reg_res'", "terms-of-service-agreed": true, "agreement": "'$ACME_AGREEMENT'"}'
3592 if [ "$_email" ]; then
3593 regjson='{"resource": "'$_reg_res'", "contact": ["mailto:'$_email'"], "terms-of-service-agreed": true, "agreement": "'$ACME_AGREEMENT'"}'
3594 fi
3595 fi
3596
3597 _info "Registering account: $ACME_DIRECTORY"
3598
3599 if ! _send_signed_request "${ACME_NEW_ACCOUNT}" "$regjson"; then
3600 _err "Register account Error: $response"
3601 return 1
3602 fi
3603
3604 _eabAlreadyBound=""
3605 if [ "$code" = "" ] || [ "$code" = '201' ]; then
3606 echo "$response" >"$ACCOUNT_JSON_PATH"
3607 _info "Registered"
3608 elif [ "$code" = '409' ] || [ "$code" = '200' ]; then
3609 _info "Already registered"
3610 elif [ "$code" = '400' ] && _contains "$response" 'The account is not awaiting external account binding'; then
3611 _info "Already register EAB."
3612 _eabAlreadyBound=1
3613 else
3614 _err "Register account Error: $response"
3615 return 1
3616 fi
3617
3618 if [ -z "$_eabAlreadyBound" ]; then
3619 _debug2 responseHeaders "$responseHeaders"
3620 _accUri="$(echo "$responseHeaders" | grep -i "^Location:" | _head_n 1 | cut -d ':' -f 2- | tr -d "\r\n ")"
3621 _debug "_accUri" "$_accUri"
3622 if [ -z "$_accUri" ]; then
3623 _err "Can not find account id url."
3624 _err "$responseHeaders"
3625 return 1
3626 fi
3627 _savecaconf "ACCOUNT_URL" "$_accUri"
3628 else
3629 ACCOUNT_URL="$(_readcaconf ACCOUNT_URL)"
3630 fi
3631 export ACCOUNT_URL="$_accUri"
3632
3633 CA_KEY_HASH="$(__calcAccountKeyHash)"
3634 _debug "Calc CA_KEY_HASH" "$CA_KEY_HASH"
3635 _savecaconf CA_KEY_HASH "$CA_KEY_HASH"
3636
3637 if [ "$code" = '403' ]; then
3638 _err "It seems that the account key is already deactivated, please use a new account key."
3639 return 1
3640 fi
3641
3642 ACCOUNT_THUMBPRINT="$(__calc_account_thumbprint)"
3643 _info "ACCOUNT_THUMBPRINT" "$ACCOUNT_THUMBPRINT"
3644 }
3645
3646 #implement updateaccount
3647 updateaccount() {
3648 _initpath
3649
3650 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3651 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3652 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3653 fi
3654
3655 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3656 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3657 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3658 fi
3659
3660 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3661 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3662 return 1
3663 fi
3664
3665 _accUri=$(_readcaconf "ACCOUNT_URL")
3666 _debug _accUri "$_accUri"
3667
3668 if [ -z "$_accUri" ]; then
3669 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3670 _err "Then try again."
3671 return 1
3672 fi
3673
3674 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3675 return 1
3676 fi
3677 _initAPI
3678
3679 _email="$(_getAccountEmail)"
3680 if [ "$ACME_VERSION" = "2" ]; then
3681 if [ "$ACCOUNT_EMAIL" ]; then
3682 updjson='{"contact": ["mailto:'$_email'"]}'
3683 else
3684 updjson='{"contact": []}'
3685 fi
3686 else
3687 # ACMEv1: Updates happen the same way a registration is done.
3688 # https://tools.ietf.org/html/draft-ietf-acme-acme-01#section-6.3
3689 _regAccount
3690 return
3691 fi
3692
3693 # this part handles ACMEv2 account updates.
3694 _send_signed_request "$_accUri" "$updjson"
3695
3696 if [ "$code" = '200' ]; then
3697 echo "$response" >"$ACCOUNT_JSON_PATH"
3698 _info "account update success for $_accUri."
3699 else
3700 _info "Error. The account was not updated."
3701 return 1
3702 fi
3703 }
3704
3705 #Implement deactivate account
3706 deactivateaccount() {
3707 _initpath
3708
3709 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3710 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3711 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3712 fi
3713
3714 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3715 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3716 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3717 fi
3718
3719 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3720 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3721 return 1
3722 fi
3723
3724 _accUri=$(_readcaconf "ACCOUNT_URL")
3725 _debug _accUri "$_accUri"
3726
3727 if [ -z "$_accUri" ]; then
3728 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3729 _err "Then try again."
3730 return 1
3731 fi
3732
3733 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3734 return 1
3735 fi
3736 _initAPI
3737
3738 if [ "$ACME_VERSION" = "2" ]; then
3739 _djson="{\"status\":\"deactivated\"}"
3740 else
3741 _djson="{\"resource\": \"reg\", \"status\":\"deactivated\"}"
3742 fi
3743 if _send_signed_request "$_accUri" "$_djson" && _contains "$response" '"deactivated"'; then
3744 _info "Deactivate account success for $_accUri."
3745 _accid=$(echo "$response" | _egrep_o "\"id\" *: *[^,]*," | cut -d : -f 2 | tr -d ' ,')
3746 elif [ "$code" = "403" ]; then
3747 _info "The account is already deactivated."
3748 _accid=$(_getfield "$_accUri" "999" "/")
3749 else
3750 _err "Deactivate: account failed for $_accUri."
3751 return 1
3752 fi
3753
3754 _debug "Account id: $_accid"
3755 if [ "$_accid" ]; then
3756 _deactivated_account_path="$CA_DIR/deactivated/$_accid"
3757 _debug _deactivated_account_path "$_deactivated_account_path"
3758 if mkdir -p "$_deactivated_account_path"; then
3759 _info "Moving deactivated account info to $_deactivated_account_path/"
3760 mv "$CA_CONF" "$_deactivated_account_path/"
3761 mv "$ACCOUNT_JSON_PATH" "$_deactivated_account_path/"
3762 mv "$ACCOUNT_KEY_PATH" "$_deactivated_account_path/"
3763 else
3764 _err "Can not create dir: $_deactivated_account_path, try to remove the deactivated account key."
3765 rm -f "$CA_CONF"
3766 rm -f "$ACCOUNT_JSON_PATH"
3767 rm -f "$ACCOUNT_KEY_PATH"
3768 fi
3769 fi
3770 }
3771
3772 # domain folder file
3773 _findHook() {
3774 _hookdomain="$1"
3775 _hookcat="$2"
3776 _hookname="$3"
3777
3778 if [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname" ]; then
3779 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname"
3780 elif [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname.sh" ]; then
3781 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname.sh"
3782 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname" ]; then
3783 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname"
3784 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname.sh" ]; then
3785 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname.sh"
3786 elif [ -f "$LE_WORKING_DIR/$_hookname" ]; then
3787 d_api="$LE_WORKING_DIR/$_hookname"
3788 elif [ -f "$LE_WORKING_DIR/$_hookname.sh" ]; then
3789 d_api="$LE_WORKING_DIR/$_hookname.sh"
3790 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname" ]; then
3791 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname"
3792 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname.sh" ]; then
3793 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname.sh"
3794 fi
3795
3796 printf "%s" "$d_api"
3797 }
3798
3799 #domain
3800 __get_domain_new_authz() {
3801 _gdnd="$1"
3802 _info "Getting new-authz for domain" "$_gdnd"
3803 _initAPI
3804 _Max_new_authz_retry_times=5
3805 _authz_i=0
3806 while [ "$_authz_i" -lt "$_Max_new_authz_retry_times" ]; do
3807 _debug "Try new-authz for the $_authz_i time."
3808 if ! _send_signed_request "${ACME_NEW_AUTHZ}" "{\"resource\": \"new-authz\", \"identifier\": {\"type\": \"dns\", \"value\": \"$(_idn "$_gdnd")\"}}"; then
3809 _err "Can not get domain new authz."
3810 return 1
3811 fi
3812 if _contains "$response" "No registration exists matching provided key"; then
3813 _err "It seems there is an error, but it's recovered now, please try again."
3814 _err "If you see this message for a second time, please report bug: $(__green "$PROJECT")"
3815 _clearcaconf "CA_KEY_HASH"
3816 break
3817 fi
3818 if ! _contains "$response" "An error occurred while processing your request"; then
3819 _info "The new-authz request is ok."
3820 break
3821 fi
3822 _authz_i="$(_math "$_authz_i" + 1)"
3823 _info "The server is busy, Sleep $_authz_i to retry."
3824 _sleep "$_authz_i"
3825 done
3826
3827 if [ "$_authz_i" = "$_Max_new_authz_retry_times" ]; then
3828 _err "new-authz retry reach the max $_Max_new_authz_retry_times times."
3829 fi
3830
3831 if [ "$code" ] && [ "$code" != '201' ]; then
3832 _err "new-authz error: $response"
3833 return 1
3834 fi
3835
3836 }
3837
3838 #uri keyAuthorization
3839 __trigger_validation() {
3840 _debug2 "Trigger domain validation."
3841 _t_url="$1"
3842 _debug2 _t_url "$_t_url"
3843 _t_key_authz="$2"
3844 _debug2 _t_key_authz "$_t_key_authz"
3845 _t_vtype="$3"
3846 _debug2 _t_vtype "$_t_vtype"
3847 if [ "$ACME_VERSION" = "2" ]; then
3848 _send_signed_request "$_t_url" "{}"
3849 else
3850 _send_signed_request "$_t_url" "{\"resource\": \"challenge\", \"type\": \"$_t_vtype\", \"keyAuthorization\": \"$_t_key_authz\"}"
3851 fi
3852 }
3853
3854 #endpoint domain type
3855 _ns_lookup_impl() {
3856 _ns_ep="$1"
3857 _ns_domain="$2"
3858 _ns_type="$3"
3859 _debug2 "_ns_ep" "$_ns_ep"
3860 _debug2 "_ns_domain" "$_ns_domain"
3861 _debug2 "_ns_type" "$_ns_type"
3862
3863 response="$(_H1="accept: application/dns-json" _get "$_ns_ep?name=$_ns_domain&type=$_ns_type")"
3864 _ret=$?
3865 _debug2 "response" "$response"
3866 if [ "$_ret" != "0" ]; then
3867 return $_ret
3868 fi
3869 _answers="$(echo "$response" | tr '{}' '<>' | _egrep_o '"Answer":\[[^]]*]' | tr '<>' '\n\n')"
3870 _debug2 "_answers" "$_answers"
3871 echo "$_answers"
3872 }
3873
3874 #domain, type
3875 _ns_lookup_cf() {
3876 _cf_ld="$1"
3877 _cf_ld_type="$2"
3878 _cf_ep="https://cloudflare-dns.com/dns-query"
3879 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
3880 }
3881
3882 #domain, type
3883 _ns_purge_cf() {
3884 _cf_d="$1"
3885 _cf_d_type="$2"
3886 _debug "Cloudflare purge $_cf_d_type record for domain $_cf_d"
3887 _cf_purl="https://cloudflare-dns.com/api/v1/purge?domain=$_cf_d&type=$_cf_d_type"
3888 response="$(_post "" "$_cf_purl")"
3889 _debug2 response "$response"
3890 }
3891
3892 #checks if cf server is available
3893 _ns_is_available_cf() {
3894 if _get "https://cloudflare-dns.com" >/dev/null 2>&1; then
3895 return 0
3896 else
3897 return 1
3898 fi
3899 }
3900
3901 #domain, type
3902 _ns_lookup_google() {
3903 _cf_ld="$1"
3904 _cf_ld_type="$2"
3905 _cf_ep="https://dns.google/resolve"
3906 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
3907 }
3908
3909 #domain, type
3910 _ns_lookup() {
3911 if [ -z "$DOH_USE" ]; then
3912 _debug "Detect dns server first."
3913 if _ns_is_available_cf; then
3914 _debug "Use cloudflare doh server"
3915 export DOH_USE=$DOH_CLOUDFLARE
3916 else
3917 _debug "Use google doh server"
3918 export DOH_USE=$DOH_GOOGLE
3919 fi
3920 fi
3921
3922 if [ "$DOH_USE" = "$DOH_CLOUDFLARE" ] || [ -z "$DOH_USE" ]; then
3923 _ns_lookup_cf "$@"
3924 else
3925 _ns_lookup_google "$@"
3926 fi
3927
3928 }
3929
3930 #txtdomain, alias, txt
3931 __check_txt() {
3932 _c_txtdomain="$1"
3933 _c_aliasdomain="$2"
3934 _c_txt="$3"
3935 _debug "_c_txtdomain" "$_c_txtdomain"
3936 _debug "_c_aliasdomain" "$_c_aliasdomain"
3937 _debug "_c_txt" "$_c_txt"
3938 _answers="$(_ns_lookup "$_c_aliasdomain" TXT)"
3939 _contains "$_answers" "$_c_txt"
3940
3941 }
3942
3943 #txtdomain
3944 __purge_txt() {
3945 _p_txtdomain="$1"
3946 _debug _p_txtdomain "$_p_txtdomain"
3947 if [ "$DOH_USE" = "$DOH_CLOUDFLARE" ] || [ -z "$DOH_USE" ]; then
3948 _ns_purge_cf "$_p_txtdomain" "TXT"
3949 else
3950 _debug "no purge api for google dns api, just sleep 5 secs"
3951 _sleep 5
3952 fi
3953
3954 }
3955
3956 #wait and check each dns entries
3957 _check_dns_entries() {
3958 _success_txt=","
3959 _end_time="$(_time)"
3960 _end_time="$(_math "$_end_time" + 1200)" #let's check no more than 20 minutes.
3961
3962 while [ "$(_time)" -le "$_end_time" ]; do
3963 _info "You can use '--dnssleep' to disable public dns checks."
3964 _info "See: $_DNSCHECK_WIKI"
3965 _left=""
3966 for entry in $dns_entries; do
3967 d=$(_getfield "$entry" 1)
3968 txtdomain=$(_getfield "$entry" 2)
3969 txtdomain=$(_idn "$txtdomain")
3970 aliasDomain=$(_getfield "$entry" 3)
3971 aliasDomain=$(_idn "$aliasDomain")
3972 txt=$(_getfield "$entry" 5)
3973 d_api=$(_getfield "$entry" 6)
3974 _debug "d" "$d"
3975 _debug "txtdomain" "$txtdomain"
3976 _debug "aliasDomain" "$aliasDomain"
3977 _debug "txt" "$txt"
3978 _debug "d_api" "$d_api"
3979 _info "Checking $d for $aliasDomain"
3980 if _contains "$_success_txt" ",$txt,"; then
3981 _info "Already success, continue next one."
3982 continue
3983 fi
3984
3985 if __check_txt "$txtdomain" "$aliasDomain" "$txt"; then
3986 _info "Domain $d '$aliasDomain' success."
3987 _success_txt="$_success_txt,$txt,"
3988 continue
3989 fi
3990 _left=1
3991 _info "Not valid yet, let's wait 10 seconds and check next one."
3992 __purge_txt "$txtdomain"
3993 if [ "$txtdomain" != "$aliasDomain" ]; then
3994 __purge_txt "$aliasDomain"
3995 fi
3996 _sleep 10
3997 done
3998 if [ "$_left" ]; then
3999 _info "Let's wait 10 seconds and check again".
4000 _sleep 10
4001 else
4002 _info "All success, let's return"
4003 return 0
4004 fi
4005 done
4006 _info "Timed out waiting for DNS."
4007 return 1
4008
4009 }
4010
4011 #file
4012 _get_cert_issuers() {
4013 _cfile="$1"
4014 if _contains "$(${ACME_OPENSSL_BIN:-openssl} help crl2pkcs7 2>&1)" "Usage: crl2pkcs7" || _contains "$(${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 help 2>&1)" "unknown option help"; then
4015 ${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 -nocrl -certfile $_cfile | ${ACME_OPENSSL_BIN:-openssl} pkcs7 -print_certs -text -noout | grep 'Issuer:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2
4016 else
4017 ${ACME_OPENSSL_BIN:-openssl} x509 -in $_cfile -text -noout | grep 'Issuer:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2
4018 fi
4019 }
4020
4021 #cert issuer
4022 _match_issuer() {
4023 _cfile="$1"
4024 _missuer="$2"
4025 _fissuers="$(_get_cert_issuers $_cfile)"
4026 _debug2 _fissuers "$_fissuers"
4027 if _contains "$_fissuers" "$_missuer"; then
4028 return 0
4029 fi
4030 _fissuers="$(echo "$_fissuers" | _lower_case)"
4031 _missuer="$(echo "$_missuer" | _lower_case)"
4032 _contains "$_fissuers" "$_missuer"
4033 }
4034
4035 #webroot, domain domainlist keylength
4036 issue() {
4037 if [ -z "$2" ]; then
4038 _usage "Usage: $PROJECT_ENTRY --issue --domain <domain.tld> --webroot <directory>"
4039 return 1
4040 fi
4041 if [ -z "$1" ]; then
4042 _usage "Please specify at least one validation method: '--webroot', '--standalone', '--apache', '--nginx' or '--dns' etc."
4043 return 1
4044 fi
4045 _web_roots="$1"
4046 _main_domain="$2"
4047 _alt_domains="$3"
4048
4049 if _contains "$_main_domain" ","; then
4050 _main_domain=$(echo "$2,$3" | cut -d , -f 1)
4051 _alt_domains=$(echo "$2,$3" | cut -d , -f 2- | sed "s/,${NO_VALUE}$//")
4052 fi
4053 _debug _main_domain "$_main_domain"
4054 _debug _alt_domains "$_alt_domains"
4055
4056 _key_length="$4"
4057 _real_cert="$5"
4058 _real_key="$6"
4059 _real_ca="$7"
4060 _reload_cmd="$8"
4061 _real_fullchain="$9"
4062 _pre_hook="${10}"
4063 _post_hook="${11}"
4064 _renew_hook="${12}"
4065 _local_addr="${13}"
4066 _challenge_alias="${14}"
4067 _preferred_chain="${15}"
4068
4069 if [ -z "$_ACME_IS_RENEW" ]; then
4070 _initpath "$_main_domain" "$_key_length"
4071 mkdir -p "$DOMAIN_PATH"
4072 fi
4073
4074 if _hasfield "$_web_roots" "$W_DNS" && [ -z "$FORCE_DNS_MANUAL" ]; then
4075 _err "$_DNS_MANUAL_ERROR"
4076 return 1
4077 fi
4078
4079 _debug "Using ACME_DIRECTORY: $ACME_DIRECTORY"
4080
4081 _initAPI
4082
4083 if [ -f "$DOMAIN_CONF" ]; then
4084 Le_NextRenewTime=$(_readdomainconf Le_NextRenewTime)
4085 _debug Le_NextRenewTime "$Le_NextRenewTime"
4086 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
4087 _saved_domain=$(_readdomainconf Le_Domain)
4088 _debug _saved_domain "$_saved_domain"
4089 _saved_alt=$(_readdomainconf Le_Alt)
4090 _debug _saved_alt "$_saved_alt"
4091 if [ "$_saved_domain,$_saved_alt" = "$_main_domain,$_alt_domains" ]; then
4092 _info "Domains not changed."
4093 _info "Skip, Next renewal time is: $(__green "$(_readdomainconf Le_NextRenewTimeStr)")"
4094 _info "Add '$(__red '--force')' to force to renew."
4095 return $RENEW_SKIP
4096 else
4097 _info "Domains have changed."
4098 fi
4099 fi
4100 fi
4101
4102 _savedomainconf "Le_Domain" "$_main_domain"
4103 _savedomainconf "Le_Alt" "$_alt_domains"
4104 _savedomainconf "Le_Webroot" "$_web_roots"
4105
4106 _savedomainconf "Le_PreHook" "$_pre_hook" "base64"
4107 _savedomainconf "Le_PostHook" "$_post_hook" "base64"
4108 _savedomainconf "Le_RenewHook" "$_renew_hook" "base64"
4109
4110 if [ "$_local_addr" ]; then
4111 _savedomainconf "Le_LocalAddress" "$_local_addr"
4112 else
4113 _cleardomainconf "Le_LocalAddress"
4114 fi
4115 if [ "$_challenge_alias" ]; then
4116 _savedomainconf "Le_ChallengeAlias" "$_challenge_alias"
4117 else
4118 _cleardomainconf "Le_ChallengeAlias"
4119 fi
4120 if [ "$_preferred_chain" ]; then
4121 _savedomainconf "Le_Preferred_Chain" "$_preferred_chain" "base64"
4122 else
4123 _cleardomainconf "Le_Preferred_Chain"
4124 fi
4125
4126 Le_API="$ACME_DIRECTORY"
4127 _savedomainconf "Le_API" "$Le_API"
4128
4129 _info "Using CA: $ACME_DIRECTORY"
4130 if [ "$_alt_domains" = "$NO_VALUE" ]; then
4131 _alt_domains=""
4132 fi
4133
4134 if [ "$_key_length" = "$NO_VALUE" ]; then
4135 _key_length=""
4136 fi
4137
4138 if ! _on_before_issue "$_web_roots" "$_main_domain" "$_alt_domains" "$_pre_hook" "$_local_addr"; then
4139 _err "_on_before_issue."
4140 return 1
4141 fi
4142
4143 _saved_account_key_hash="$(_readcaconf "CA_KEY_HASH")"
4144 _debug2 _saved_account_key_hash "$_saved_account_key_hash"
4145
4146 if [ -z "$ACCOUNT_URL" ] || [ -z "$_saved_account_key_hash" ] || [ "$_saved_account_key_hash" != "$(__calcAccountKeyHash)" ]; then
4147 if ! _regAccount "$_accountkeylength"; then
4148 _on_issue_err "$_post_hook"
4149 return 1
4150 fi
4151 else
4152 _debug "_saved_account_key_hash is not changed, skip register account."
4153 fi
4154
4155 if [ -f "$CSR_PATH" ] && [ ! -f "$CERT_KEY_PATH" ]; then
4156 _info "Signing from existing CSR."
4157 else
4158 _key=$(_readdomainconf Le_Keylength)
4159 _debug "Read key length:$_key"
4160 if [ ! -f "$CERT_KEY_PATH" ] || [ "$_key_length" != "$_key" ] || [ "$Le_ForceNewDomainKey" = "1" ]; then
4161 if ! createDomainKey "$_main_domain" "$_key_length"; then
4162 _err "Create domain key error."
4163 _clearup
4164 _on_issue_err "$_post_hook"
4165 return 1
4166 fi
4167 fi
4168
4169 if ! _createcsr "$_main_domain" "$_alt_domains" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"; then
4170 _err "Create CSR error."
4171 _clearup
4172 _on_issue_err "$_post_hook"
4173 return 1
4174 fi
4175 fi
4176
4177 _savedomainconf "Le_Keylength" "$_key_length"
4178
4179 vlist="$Le_Vlist"
4180 _cleardomainconf "Le_Vlist"
4181 _info "Getting domain auth token for each domain"
4182 sep='#'
4183 dvsep=','
4184 if [ -z "$vlist" ]; then
4185 if [ "$ACME_VERSION" = "2" ]; then
4186 #make new order request
4187 _identifiers="{\"type\":\"dns\",\"value\":\"$(_idn "$_main_domain")\"}"
4188 _w_index=1
4189 while true; do
4190 d="$(echo "$_alt_domains," | cut -d , -f "$_w_index")"
4191 _w_index="$(_math "$_w_index" + 1)"
4192 _debug d "$d"
4193 if [ -z "$d" ]; then
4194 break
4195 fi
4196 _identifiers="$_identifiers,{\"type\":\"dns\",\"value\":\"$(_idn "$d")\"}"
4197 done
4198 _debug2 _identifiers "$_identifiers"
4199 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
4200 _err "Create new order error."
4201 _clearup
4202 _on_issue_err "$_post_hook"
4203 return 1
4204 fi
4205 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n " | cut -d ":" -f 2-)"
4206 _debug Le_LinkOrder "$Le_LinkOrder"
4207 Le_OrderFinalize="$(echo "$response" | _egrep_o '"finalize" *: *"[^"]*"' | cut -d '"' -f 4)"
4208 _debug Le_OrderFinalize "$Le_OrderFinalize"
4209 if [ -z "$Le_OrderFinalize" ]; then
4210 _err "Create new order error. Le_OrderFinalize not found. $response"
4211 _clearup
4212 _on_issue_err "$_post_hook"
4213 return 1
4214 fi
4215
4216 #for dns manual mode
4217 _savedomainconf "Le_OrderFinalize" "$Le_OrderFinalize"
4218
4219 _authorizations_seg="$(echo "$response" | _json_decode | _egrep_o '"authorizations" *: *\[[^\[]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
4220 _debug2 _authorizations_seg "$_authorizations_seg"
4221 if [ -z "$_authorizations_seg" ]; then
4222 _err "_authorizations_seg not found."
4223 _clearup
4224 _on_issue_err "$_post_hook"
4225 return 1
4226 fi
4227
4228 #domain and authz map
4229 _authorizations_map=""
4230 for _authz_url in $(echo "$_authorizations_seg" | tr ',' ' '); do
4231 _debug2 "_authz_url" "$_authz_url"
4232 if ! _send_signed_request "$_authz_url"; then
4233 _err "get to authz error."
4234 _err "_authorizations_seg" "$_authorizations_seg"
4235 _err "_authz_url" "$_authz_url"
4236 _clearup
4237 _on_issue_err "$_post_hook"
4238 return 1
4239 fi
4240
4241 response="$(echo "$response" | _normalizeJson)"
4242 _debug2 response "$response"
4243 _d="$(echo "$response" | _egrep_o '"value" *: *"[^"]*"' | cut -d : -f 2 | tr -d ' "')"
4244 if _contains "$response" "\"wildcard\" *: *true"; then
4245 _d="*.$_d"
4246 fi
4247 _debug2 _d "$_d"
4248 _authorizations_map="$_d,$response
4249 $_authorizations_map"
4250 done
4251 _debug2 _authorizations_map "$_authorizations_map"
4252 fi
4253
4254 _index=0
4255 _currentRoot=""
4256 _w_index=1
4257 while true; do
4258 d="$(echo "$_main_domain,$_alt_domains," | cut -d , -f "$_w_index")"
4259 _w_index="$(_math "$_w_index" + 1)"
4260 _debug d "$d"
4261 if [ -z "$d" ]; then
4262 break
4263 fi
4264 _info "Getting webroot for domain" "$d"
4265 _index=$(_math $_index + 1)
4266 _w="$(echo $_web_roots | cut -d , -f $_index)"
4267 _debug _w "$_w"
4268 if [ "$_w" ]; then
4269 _currentRoot="$_w"
4270 fi
4271 _debug "_currentRoot" "$_currentRoot"
4272
4273 vtype="$VTYPE_HTTP"
4274 #todo, v2 wildcard force to use dns
4275 if _startswith "$_currentRoot" "$W_DNS"; then
4276 vtype="$VTYPE_DNS"
4277 fi
4278
4279 if [ "$_currentRoot" = "$W_ALPN" ]; then
4280 vtype="$VTYPE_ALPN"
4281 fi
4282
4283 if [ "$ACME_VERSION" = "2" ]; then
4284 _idn_d="$(_idn "$d")"
4285 _candidates="$(echo "$_authorizations_map" | grep -i "^$_idn_d,")"
4286 _debug2 _candidates "$_candidates"
4287 if [ "$(echo "$_candidates" | wc -l)" -gt 1 ]; then
4288 for _can in $_candidates; do
4289 if _startswith "$(echo "$_can" | tr '.' '|')" "$(echo "$_idn_d" | tr '.' '|'),"; then
4290 _candidates="$_can"
4291 break
4292 fi
4293 done
4294 fi
4295 response="$(echo "$_candidates" | sed "s/$_idn_d,//")"
4296 _debug2 "response" "$response"
4297 if [ -z "$response" ]; then
4298 _err "get to authz error."
4299 _err "_authorizations_map" "$_authorizations_map"
4300 _clearup
4301 _on_issue_err "$_post_hook"
4302 return 1
4303 fi
4304 else
4305 if ! __get_domain_new_authz "$d"; then
4306 _clearup
4307 _on_issue_err "$_post_hook"
4308 return 1
4309 fi
4310 fi
4311
4312 if [ -z "$thumbprint" ]; then
4313 thumbprint="$(__calc_account_thumbprint)"
4314 fi
4315
4316 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
4317 _debug entry "$entry"
4318 keyauthorization=""
4319 if [ -z "$entry" ]; then
4320 if ! _startswith "$d" '*.'; then
4321 _debug "Not a wildcard domain, lets check whether the validation is already valid."
4322 if echo "$response" | grep '"status":"valid"' >/dev/null 2>&1; then
4323 _debug "$d is already valid."
4324 keyauthorization="$STATE_VERIFIED"
4325 _debug keyauthorization "$keyauthorization"
4326 fi
4327 fi
4328 if [ -z "$keyauthorization" ]; then
4329 _err "Error, can not get domain token entry $d for $vtype"
4330 _supported_vtypes="$(echo "$response" | _egrep_o "\"challenges\":\[[^]]*]" | tr '{' "\n" | grep type | cut -d '"' -f 4 | tr "\n" ' ')"
4331 if [ "$_supported_vtypes" ]; then
4332 _err "The supported validation types are: $_supported_vtypes, but you specified: $vtype"
4333 fi
4334 _clearup
4335 _on_issue_err "$_post_hook"
4336 return 1
4337 fi
4338 fi
4339
4340 if [ -z "$keyauthorization" ]; then
4341 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
4342 _debug token "$token"
4343
4344 if [ -z "$token" ]; then
4345 _err "Error, can not get domain token $entry"
4346 _clearup
4347 _on_issue_err "$_post_hook"
4348 return 1
4349 fi
4350 if [ "$ACME_VERSION" = "2" ]; then
4351 uri="$(echo "$entry" | _egrep_o '"url":"[^"]*' | cut -d '"' -f 4 | _head_n 1)"
4352 else
4353 uri="$(echo "$entry" | _egrep_o '"uri":"[^"]*' | cut -d '"' -f 4)"
4354 fi
4355 _debug uri "$uri"
4356
4357 if [ -z "$uri" ]; then
4358 _err "Error, can not get domain uri. $entry"
4359 _clearup
4360 _on_issue_err "$_post_hook"
4361 return 1
4362 fi
4363 keyauthorization="$token.$thumbprint"
4364 _debug keyauthorization "$keyauthorization"
4365
4366 if printf "%s" "$response" | grep '"status":"valid"' >/dev/null 2>&1; then
4367 _debug "$d is already verified."
4368 keyauthorization="$STATE_VERIFIED"
4369 _debug keyauthorization "$keyauthorization"
4370 fi
4371 fi
4372
4373 dvlist="$d$sep$keyauthorization$sep$uri$sep$vtype$sep$_currentRoot"
4374 _debug dvlist "$dvlist"
4375
4376 vlist="$vlist$dvlist$dvsep"
4377
4378 done
4379 _debug vlist "$vlist"
4380 #add entry
4381 dns_entries=""
4382 dnsadded=""
4383 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
4384 _alias_index=1
4385 for ventry in $ventries; do
4386 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4387 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4388 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4389 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
4390 _debug d "$d"
4391 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
4392 _debug "$d is already verified, skip $vtype."
4393 _alias_index="$(_math "$_alias_index" + 1)"
4394 continue
4395 fi
4396
4397 if [ "$vtype" = "$VTYPE_DNS" ]; then
4398 dnsadded='0'
4399 _dns_root_d="$d"
4400 if _startswith "$_dns_root_d" "*."; then
4401 _dns_root_d="$(echo "$_dns_root_d" | sed 's/*.//')"
4402 fi
4403 _d_alias="$(_getfield "$_challenge_alias" "$_alias_index")"
4404 _alias_index="$(_math "$_alias_index" + 1)"
4405 _debug "_d_alias" "$_d_alias"
4406 if [ "$_d_alias" ]; then
4407 if _startswith "$_d_alias" "$DNS_ALIAS_PREFIX"; then
4408 txtdomain="$(echo "$_d_alias" | sed "s/$DNS_ALIAS_PREFIX//")"
4409 else
4410 txtdomain="_acme-challenge.$_d_alias"
4411 fi
4412 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$txtdomain$dvsep$_currentRoot"
4413 else
4414 txtdomain="_acme-challenge.$_dns_root_d"
4415 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$dvsep$_currentRoot"
4416 fi
4417
4418 _debug txtdomain "$txtdomain"
4419 txt="$(printf "%s" "$keyauthorization" | _digest "sha256" | _url_replace)"
4420 _debug txt "$txt"
4421
4422 d_api="$(_findHook "$_dns_root_d" $_SUB_FOLDER_DNSAPI "$_currentRoot")"
4423 _debug d_api "$d_api"
4424
4425 dns_entry="$dns_entry$dvsep$txt${dvsep}$d_api"
4426 _debug2 dns_entry "$dns_entry"
4427 if [ "$d_api" ]; then
4428 _debug "Found domain api file: $d_api"
4429 else
4430 if [ "$_currentRoot" != "$W_DNS" ]; then
4431 _err "Can not find dns api hook for: $_currentRoot"
4432 _info "You need to add the txt record manually."
4433 fi
4434 _info "$(__red "Add the following TXT record:")"
4435 _info "$(__red "Domain: '$(__green "$txtdomain")'")"
4436 _info "$(__red "TXT value: '$(__green "$txt")'")"
4437 _info "$(__red "Please be aware that you prepend _acme-challenge. before your domain")"
4438 _info "$(__red "so the resulting subdomain will be: $txtdomain")"
4439 continue
4440 fi
4441
4442 (
4443 if ! . "$d_api"; then
4444 _err "Load file $d_api error. Please check your api file and try again."
4445 return 1
4446 fi
4447
4448 addcommand="${_currentRoot}_add"
4449 if ! _exists "$addcommand"; then
4450 _err "It seems that your api file is not correct, it must have a function named: $addcommand"
4451 return 1
4452 fi
4453 _info "Adding txt value: $txt for domain: $txtdomain"
4454 if ! $addcommand "$txtdomain" "$txt"; then
4455 _err "Error add txt for domain:$txtdomain"
4456 return 1
4457 fi
4458 _info "The txt record is added: Success."
4459 )
4460
4461 if [ "$?" != "0" ]; then
4462 _on_issue_err "$_post_hook" "$vlist"
4463 _clearup
4464 return 1
4465 fi
4466 dns_entries="$dns_entries$dns_entry
4467 "
4468 _debug2 "$dns_entries"
4469 dnsadded='1'
4470 fi
4471 done
4472
4473 if [ "$dnsadded" = '0' ]; then
4474 _savedomainconf "Le_Vlist" "$vlist"
4475 _debug "Dns record not added yet, so, save to $DOMAIN_CONF and exit."
4476 _err "Please add the TXT records to the domains, and re-run with --renew."
4477 _on_issue_err "$_post_hook"
4478 _clearup
4479 return 1
4480 fi
4481
4482 fi
4483
4484 if [ "$dns_entries" ]; then
4485 if [ -z "$Le_DNSSleep" ]; then
4486 _info "Let's check each DNS record now. Sleep 20 seconds first."
4487 _sleep 20
4488 if ! _check_dns_entries; then
4489 _err "check dns error."
4490 _on_issue_err "$_post_hook"
4491 _clearup
4492 return 1
4493 fi
4494 else
4495 _savedomainconf "Le_DNSSleep" "$Le_DNSSleep"
4496 _info "Sleep $(__green $Le_DNSSleep) seconds for the txt records to take effect"
4497 _sleep "$Le_DNSSleep"
4498 fi
4499 fi
4500
4501 NGINX_RESTORE_VLIST=""
4502 _debug "ok, let's start to verify"
4503
4504 _ncIndex=1
4505 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
4506 for ventry in $ventries; do
4507 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4508 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4509 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
4510 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4511 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
4512
4513 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
4514 _info "$d is already verified, skip $vtype."
4515 continue
4516 fi
4517
4518 _info "Verifying: $d"
4519 _debug "d" "$d"
4520 _debug "keyauthorization" "$keyauthorization"
4521 _debug "uri" "$uri"
4522 removelevel=""
4523 token="$(printf "%s" "$keyauthorization" | cut -d '.' -f 1)"
4524
4525 _debug "_currentRoot" "$_currentRoot"
4526
4527 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4528 if [ "$_currentRoot" = "$NO_VALUE" ]; then
4529 _info "Standalone mode server"
4530 _ncaddr="$(_getfield "$_local_addr" "$_ncIndex")"
4531 _ncIndex="$(_math $_ncIndex + 1)"
4532 _startserver "$keyauthorization" "$_ncaddr"
4533 if [ "$?" != "0" ]; then
4534 _clearup
4535 _on_issue_err "$_post_hook" "$vlist"
4536 return 1
4537 fi
4538 sleep 1
4539 _debug serverproc "$serverproc"
4540 elif [ "$_currentRoot" = "$MODE_STATELESS" ]; then
4541 _info "Stateless mode for domain:$d"
4542 _sleep 1
4543 elif _startswith "$_currentRoot" "$NGINX"; then
4544 _info "Nginx mode for domain:$d"
4545 #set up nginx server
4546 FOUND_REAL_NGINX_CONF=""
4547 BACKUP_NGINX_CONF=""
4548 if ! _setNginx "$d" "$_currentRoot" "$thumbprint"; then
4549 _clearup
4550 _on_issue_err "$_post_hook" "$vlist"
4551 return 1
4552 fi
4553
4554 if [ "$FOUND_REAL_NGINX_CONF" ]; then
4555 _realConf="$FOUND_REAL_NGINX_CONF"
4556 _backup="$BACKUP_NGINX_CONF"
4557 _debug _realConf "$_realConf"
4558 NGINX_RESTORE_VLIST="$d$sep$_realConf$sep$_backup$dvsep$NGINX_RESTORE_VLIST"
4559 fi
4560 _sleep 1
4561 else
4562 if [ "$_currentRoot" = "apache" ]; then
4563 wellknown_path="$ACME_DIR"
4564 else
4565 wellknown_path="$_currentRoot/.well-known/acme-challenge"
4566 if [ ! -d "$_currentRoot/.well-known" ]; then
4567 removelevel='1'
4568 elif [ ! -d "$_currentRoot/.well-known/acme-challenge" ]; then
4569 removelevel='2'
4570 else
4571 removelevel='3'
4572 fi
4573 fi
4574
4575 _debug wellknown_path "$wellknown_path"
4576
4577 _debug "writing token:$token to $wellknown_path/$token"
4578
4579 mkdir -p "$wellknown_path"
4580
4581 if ! printf "%s" "$keyauthorization" >"$wellknown_path/$token"; then
4582 _err "$d:Can not write token to file : $wellknown_path/$token"
4583 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4584 _clearup
4585 _on_issue_err "$_post_hook" "$vlist"
4586 return 1
4587 fi
4588
4589 if [ ! "$usingApache" ]; then
4590 if webroot_owner=$(_stat "$_currentRoot"); then
4591 _debug "Changing owner/group of .well-known to $webroot_owner"
4592 if ! _exec "chown -R \"$webroot_owner\" \"$_currentRoot/.well-known\""; then
4593 _debug "$(cat "$_EXEC_TEMP_ERR")"
4594 _exec_err >/dev/null 2>&1
4595 fi
4596 else
4597 _debug "not changing owner/group of webroot"
4598 fi
4599 fi
4600
4601 fi
4602 elif [ "$vtype" = "$VTYPE_ALPN" ]; then
4603 acmevalidationv1="$(printf "%s" "$keyauthorization" | _digest "sha256" "hex")"
4604 _debug acmevalidationv1 "$acmevalidationv1"
4605 if ! _starttlsserver "$d" "" "$Le_TLSPort" "$keyauthorization" "$_ncaddr" "$acmevalidationv1"; then
4606 _err "Start tls server error."
4607 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4608 _clearup
4609 _on_issue_err "$_post_hook" "$vlist"
4610 return 1
4611 fi
4612 fi
4613
4614 if ! __trigger_validation "$uri" "$keyauthorization" "$vtype"; then
4615 _err "$d:Can not get challenge: $response"
4616 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4617 _clearup
4618 _on_issue_err "$_post_hook" "$vlist"
4619 return 1
4620 fi
4621
4622 if [ "$code" ] && [ "$code" != '202' ]; then
4623 if [ "$code" = '200' ]; then
4624 _debug "trigger validation code: $code"
4625 else
4626 _err "$d:Challenge error: $response"
4627 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4628 _clearup
4629 _on_issue_err "$_post_hook" "$vlist"
4630 return 1
4631 fi
4632 fi
4633
4634 waittimes=0
4635 if [ -z "$MAX_RETRY_TIMES" ]; then
4636 MAX_RETRY_TIMES=30
4637 fi
4638
4639 while true; do
4640 waittimes=$(_math "$waittimes" + 1)
4641 if [ "$waittimes" -ge "$MAX_RETRY_TIMES" ]; then
4642 _err "$d:Timeout"
4643 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4644 _clearup
4645 _on_issue_err "$_post_hook" "$vlist"
4646 return 1
4647 fi
4648
4649 _debug "sleep 2 secs to verify"
4650 sleep 2
4651 _debug "checking"
4652 if [ "$ACME_VERSION" = "2" ]; then
4653 _send_signed_request "$uri"
4654 else
4655 response="$(_get "$uri")"
4656 fi
4657 if [ "$?" != "0" ]; then
4658 _err "$d:Verify error:$response"
4659 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4660 _clearup
4661 _on_issue_err "$_post_hook" "$vlist"
4662 return 1
4663 fi
4664 _debug2 original "$response"
4665
4666 response="$(echo "$response" | _normalizeJson)"
4667 _debug2 response "$response"
4668
4669 status=$(echo "$response" | _egrep_o '"status":"[^"]*' | cut -d : -f 2 | tr -d '"')
4670 if [ "$status" = "valid" ]; then
4671 _info "$(__green Success)"
4672 _stopserver "$serverproc"
4673 serverproc=""
4674 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4675 break
4676 fi
4677
4678 if [ "$status" = "invalid" ]; then
4679 error="$(echo "$response" | _egrep_o '"error":\{[^\}]*')"
4680 _debug2 error "$error"
4681 errordetail="$(echo "$error" | _egrep_o '"detail": *"[^"]*' | cut -d '"' -f 4)"
4682 _debug2 errordetail "$errordetail"
4683 if [ "$errordetail" ]; then
4684 _err "$d:Verify error:$errordetail"
4685 else
4686 _err "$d:Verify error:$error"
4687 fi
4688 if [ "$DEBUG" ]; then
4689 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4690 _debug "Debug: get token url."
4691 _get "http://$d/.well-known/acme-challenge/$token" "" 1
4692 fi
4693 fi
4694 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4695 _clearup
4696 _on_issue_err "$_post_hook" "$vlist"
4697 return 1
4698 fi
4699
4700 if [ "$status" = "pending" ]; then
4701 _info "Pending"
4702 elif [ "$status" = "processing" ]; then
4703 _info "Processing"
4704 else
4705 _err "$d:Verify error:$response"
4706 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4707 _clearup
4708 _on_issue_err "$_post_hook" "$vlist"
4709 return 1
4710 fi
4711
4712 done
4713
4714 done
4715
4716 _clearup
4717 _info "Verify finished, start to sign."
4718 der="$(_getfile "${CSR_PATH}" "${BEGIN_CSR}" "${END_CSR}" | tr -d "\r\n" | _url_replace)"
4719
4720 if [ "$ACME_VERSION" = "2" ]; then
4721 _info "Lets finalize the order."
4722 _info "Le_OrderFinalize" "$Le_OrderFinalize"
4723 if ! _send_signed_request "${Le_OrderFinalize}" "{\"csr\": \"$der\"}"; then
4724 _err "Sign failed."
4725 _on_issue_err "$_post_hook"
4726 return 1
4727 fi
4728 if [ "$code" != "200" ]; then
4729 _err "Sign failed, finalize code is not 200."
4730 _err "$response"
4731 _on_issue_err "$_post_hook"
4732 return 1
4733 fi
4734 if [ -z "$Le_LinkOrder" ]; then
4735 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n \t" | cut -d ":" -f 2-)"
4736 fi
4737
4738 _savedomainconf "Le_LinkOrder" "$Le_LinkOrder"
4739
4740 _link_cert_retry=0
4741 _MAX_CERT_RETRY=30
4742 while [ "$_link_cert_retry" -lt "$_MAX_CERT_RETRY" ]; do
4743 if _contains "$response" "\"status\":\"valid\""; then
4744 _debug "Order status is valid."
4745 Le_LinkCert="$(echo "$response" | _egrep_o '"certificate" *: *"[^"]*"' | cut -d '"' -f 4)"
4746 _debug Le_LinkCert "$Le_LinkCert"
4747 if [ -z "$Le_LinkCert" ]; then
4748 _err "Sign error, can not find Le_LinkCert"
4749 _err "$response"
4750 _on_issue_err "$_post_hook"
4751 return 1
4752 fi
4753 break
4754 elif _contains "$response" "\"processing\""; then
4755 _info "Order status is processing, lets sleep and retry."
4756 _retryafter=$(echo "$responseHeaders" | grep -i "^Retry-After *:" | cut -d : -f 2 | tr -d ' ' | tr -d '\r')
4757 _debug "_retryafter" "$_retryafter"
4758 if [ "$_retryafter" ]; then
4759 _info "Retry after: $_retryafter"
4760 _sleep $_retryafter
4761 else
4762 _sleep 2
4763 fi
4764 else
4765 _err "Sign error, wrong status"
4766 _err "$response"
4767 _on_issue_err "$_post_hook"
4768 return 1
4769 fi
4770 #the order is processing, so we are going to poll order status
4771 if [ -z "$Le_LinkOrder" ]; then
4772 _err "Sign error, can not get order link location header"
4773 _err "responseHeaders" "$responseHeaders"
4774 _on_issue_err "$_post_hook"
4775 return 1
4776 fi
4777 _info "Polling order status: $Le_LinkOrder"
4778 if ! _send_signed_request "$Le_LinkOrder"; then
4779 _err "Sign failed, can not post to Le_LinkOrder cert:$Le_LinkOrder."
4780 _err "$response"
4781 _on_issue_err "$_post_hook"
4782 return 1
4783 fi
4784 _link_cert_retry="$(_math $_link_cert_retry + 1)"
4785 done
4786
4787 if [ -z "$Le_LinkCert" ]; then
4788 _err "Sign failed, can not get Le_LinkCert, retry time limit."
4789 _err "$response"
4790 _on_issue_err "$_post_hook"
4791 return 1
4792 fi
4793 _info "Downloading cert."
4794 _info "Le_LinkCert" "$Le_LinkCert"
4795 if ! _send_signed_request "$Le_LinkCert"; then
4796 _err "Sign failed, can not download cert:$Le_LinkCert."
4797 _err "$response"
4798 _on_issue_err "$_post_hook"
4799 return 1
4800 fi
4801
4802 echo "$response" >"$CERT_PATH"
4803 _split_cert_chain "$CERT_PATH" "$CERT_FULLCHAIN_PATH" "$CA_CERT_PATH"
4804
4805 if [ "$_preferred_chain" ] && [ -f "$CERT_FULLCHAIN_PATH" ]; then
4806 if ! _match_issuer "$CERT_FULLCHAIN_PATH" "$_preferred_chain"; then
4807 rels="$(echo "$responseHeaders" | tr -d ' <>' | grep -i "^link:" | grep -i 'rel="alternate"' | cut -d : -f 2- | cut -d ';' -f 1)"
4808 _debug2 "rels" "$rels"
4809 for rel in $rels; do
4810 _info "Try rel: $rel"
4811 if ! _send_signed_request "$rel"; then
4812 _err "Sign failed, can not download cert:$rel"
4813 _err "$response"
4814 continue
4815 fi
4816 _relcert="$CERT_PATH.alt"
4817 _relfullchain="$CERT_FULLCHAIN_PATH.alt"
4818 _relca="$CA_CERT_PATH.alt"
4819 echo "$response" >"$_relcert"
4820 _split_cert_chain "$_relcert" "$_relfullchain" "$_relca"
4821 if _match_issuer "$_relfullchain" "$_preferred_chain"; then
4822 _info "Matched issuer in: $rel"
4823 cat $_relcert >"$CERT_PATH"
4824 cat $_relfullchain >"$CERT_FULLCHAIN_PATH"
4825 cat $_relca >"$CA_CERT_PATH"
4826 break
4827 fi
4828 done
4829 fi
4830 fi
4831 else
4832 if ! _send_signed_request "${ACME_NEW_ORDER}" "{\"resource\": \"$ACME_NEW_ORDER_RES\", \"csr\": \"$der\"}" "needbase64"; then
4833 _err "Sign failed. $response"
4834 _on_issue_err "$_post_hook"
4835 return 1
4836 fi
4837 _rcert="$response"
4838 Le_LinkCert="$(grep -i '^Location.*$' "$HTTP_HEADER" | _tail_n 1 | tr -d "\r\n" | cut -d " " -f 2)"
4839 echo "$BEGIN_CERT" >"$CERT_PATH"
4840
4841 #if ! _get "$Le_LinkCert" | _base64 "multiline" >> "$CERT_PATH" ; then
4842 # _debug "Get cert failed. Let's try last response."
4843 # printf -- "%s" "$_rcert" | _dbase64 "multiline" | _base64 "multiline" >> "$CERT_PATH"
4844 #fi
4845
4846 if ! printf -- "%s" "$_rcert" | _dbase64 "multiline" | _base64 "multiline" >>"$CERT_PATH"; then
4847 _debug "Try cert link."
4848 _get "$Le_LinkCert" | _base64 "multiline" >>"$CERT_PATH"
4849 fi
4850
4851 echo "$END_CERT" >>"$CERT_PATH"
4852 fi
4853
4854 _debug "Le_LinkCert" "$Le_LinkCert"
4855 _savedomainconf "Le_LinkCert" "$Le_LinkCert"
4856
4857 if [ -z "$Le_LinkCert" ] || ! _checkcert "$CERT_PATH"; then
4858 response="$(echo "$response" | _dbase64 "multiline" | tr -d '\0' | _normalizeJson)"
4859 _err "Sign failed: $(echo "$response" | _egrep_o '"detail":"[^"]*"')"
4860 _on_issue_err "$_post_hook"
4861 return 1
4862 fi
4863
4864 if [ "$Le_LinkCert" ]; then
4865 _info "$(__green "Cert success.")"
4866 cat "$CERT_PATH"
4867
4868 _info "Your cert is in $(__green " $CERT_PATH ")"
4869
4870 if [ -f "$CERT_KEY_PATH" ]; then
4871 _info "Your cert key is in $(__green " $CERT_KEY_PATH ")"
4872 fi
4873
4874 if [ ! "$USER_PATH" ] || [ ! "$_ACME_IN_CRON" ]; then
4875 USER_PATH="$PATH"
4876 _saveaccountconf "USER_PATH" "$USER_PATH"
4877 fi
4878 fi
4879
4880 if [ "$ACME_VERSION" = "2" ]; then
4881 _debug "v2 chain."
4882 else
4883 cp "$CERT_PATH" "$CERT_FULLCHAIN_PATH"
4884 Le_LinkIssuer=$(grep -i '^Link' "$HTTP_HEADER" | _head_n 1 | cut -d " " -f 2 | cut -d ';' -f 1 | tr -d '<>')
4885
4886 if [ "$Le_LinkIssuer" ]; then
4887 if ! _contains "$Le_LinkIssuer" ":"; then
4888 _info "$(__red "Relative issuer link found.")"
4889 Le_LinkIssuer="$_ACME_SERVER_HOST$Le_LinkIssuer"
4890 fi
4891 _debug Le_LinkIssuer "$Le_LinkIssuer"
4892 _savedomainconf "Le_LinkIssuer" "$Le_LinkIssuer"
4893
4894 _link_issuer_retry=0
4895 _MAX_ISSUER_RETRY=5
4896 while [ "$_link_issuer_retry" -lt "$_MAX_ISSUER_RETRY" ]; do
4897 _debug _link_issuer_retry "$_link_issuer_retry"
4898 if [ "$ACME_VERSION" = "2" ]; then
4899 if _send_signed_request "$Le_LinkIssuer"; then
4900 echo "$response" >"$CA_CERT_PATH"
4901 break
4902 fi
4903 else
4904 if _get "$Le_LinkIssuer" >"$CA_CERT_PATH.der"; then
4905 echo "$BEGIN_CERT" >"$CA_CERT_PATH"
4906 _base64 "multiline" <"$CA_CERT_PATH.der" >>"$CA_CERT_PATH"
4907 echo "$END_CERT" >>"$CA_CERT_PATH"
4908 if ! _checkcert "$CA_CERT_PATH"; then
4909 _err "Can not get the ca cert."
4910 break
4911 fi
4912 cat "$CA_CERT_PATH" >>"$CERT_FULLCHAIN_PATH"
4913 rm -f "$CA_CERT_PATH.der"
4914 break
4915 fi
4916 fi
4917 _link_issuer_retry=$(_math $_link_issuer_retry + 1)
4918 _sleep "$_link_issuer_retry"
4919 done
4920 if [ "$_link_issuer_retry" = "$_MAX_ISSUER_RETRY" ]; then
4921 _err "Max retry for issuer ca cert is reached."
4922 fi
4923 else
4924 _debug "No Le_LinkIssuer header found."
4925 fi
4926 fi
4927 [ -f "$CA_CERT_PATH" ] && _info "The intermediate CA cert is in $(__green " $CA_CERT_PATH ")"
4928 [ -f "$CERT_FULLCHAIN_PATH" ] && _info "And the full chain certs is there: $(__green " $CERT_FULLCHAIN_PATH ")"
4929
4930 Le_CertCreateTime=$(_time)
4931 _savedomainconf "Le_CertCreateTime" "$Le_CertCreateTime"
4932
4933 Le_CertCreateTimeStr=$(date -u)
4934 _savedomainconf "Le_CertCreateTimeStr" "$Le_CertCreateTimeStr"
4935
4936 if [ -z "$Le_RenewalDays" ] || [ "$Le_RenewalDays" -lt "0" ]; then
4937 Le_RenewalDays="$DEFAULT_RENEW"
4938 else
4939 _savedomainconf "Le_RenewalDays" "$Le_RenewalDays"
4940 fi
4941
4942 if [ "$CA_BUNDLE" ]; then
4943 _saveaccountconf CA_BUNDLE "$CA_BUNDLE"
4944 else
4945 _clearaccountconf "CA_BUNDLE"
4946 fi
4947
4948 if [ "$CA_PATH" ]; then
4949 _saveaccountconf CA_PATH "$CA_PATH"
4950 else
4951 _clearaccountconf "CA_PATH"
4952 fi
4953
4954 if [ "$HTTPS_INSECURE" ]; then
4955 _saveaccountconf HTTPS_INSECURE "$HTTPS_INSECURE"
4956 else
4957 _clearaccountconf "HTTPS_INSECURE"
4958 fi
4959
4960 if [ "$Le_Listen_V4" ]; then
4961 _savedomainconf "Le_Listen_V4" "$Le_Listen_V4"
4962 _cleardomainconf Le_Listen_V6
4963 elif [ "$Le_Listen_V6" ]; then
4964 _savedomainconf "Le_Listen_V6" "$Le_Listen_V6"
4965 _cleardomainconf Le_Listen_V4
4966 fi
4967
4968 if [ "$Le_ForceNewDomainKey" = "1" ]; then
4969 _savedomainconf "Le_ForceNewDomainKey" "$Le_ForceNewDomainKey"
4970 else
4971 _cleardomainconf Le_ForceNewDomainKey
4972 fi
4973
4974 Le_NextRenewTime=$(_math "$Le_CertCreateTime" + "$Le_RenewalDays" \* 24 \* 60 \* 60)
4975
4976 Le_NextRenewTimeStr=$(_time2str "$Le_NextRenewTime")
4977 _savedomainconf "Le_NextRenewTimeStr" "$Le_NextRenewTimeStr"
4978
4979 Le_NextRenewTime=$(_math "$Le_NextRenewTime" - 86400)
4980 _savedomainconf "Le_NextRenewTime" "$Le_NextRenewTime"
4981
4982 if [ "$_real_cert$_real_key$_real_ca$_reload_cmd$_real_fullchain" ]; then
4983 _savedomainconf "Le_RealCertPath" "$_real_cert"
4984 _savedomainconf "Le_RealCACertPath" "$_real_ca"
4985 _savedomainconf "Le_RealKeyPath" "$_real_key"
4986 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
4987 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
4988 if ! _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"; then
4989 return 1
4990 fi
4991 fi
4992
4993 if ! _on_issue_success "$_post_hook" "$_renew_hook"; then
4994 _err "Call hook error."
4995 return 1
4996 fi
4997 }
4998
4999 #in_out_cert out_fullchain out_ca
5000 _split_cert_chain() {
5001 _certf="$1"
5002 _fullchainf="$2"
5003 _caf="$3"
5004 if [ "$(grep -- "$BEGIN_CERT" "$_certf" | wc -l)" -gt "1" ]; then
5005 _debug "Found cert chain"
5006 cat "$_certf" >"$_fullchainf"
5007 _end_n="$(grep -n -- "$END_CERT" "$_fullchainf" | _head_n 1 | cut -d : -f 1)"
5008 _debug _end_n "$_end_n"
5009 sed -n "1,${_end_n}p" "$_fullchainf" >"$_certf"
5010 _end_n="$(_math $_end_n + 1)"
5011 sed -n "${_end_n},9999p" "$_fullchainf" >"$_caf"
5012 fi
5013 }
5014
5015 #domain [isEcc]
5016 renew() {
5017 Le_Domain="$1"
5018 if [ -z "$Le_Domain" ]; then
5019 _usage "Usage: $PROJECT_ENTRY --renew --domain <domain.tld> [--ecc]"
5020 return 1
5021 fi
5022
5023 _isEcc="$2"
5024
5025 _initpath "$Le_Domain" "$_isEcc"
5026
5027 _info "$(__green "Renew: '$Le_Domain'")"
5028 if [ ! -f "$DOMAIN_CONF" ]; then
5029 _info "'$Le_Domain' is not an issued domain, skip."
5030 return $RENEW_SKIP
5031 fi
5032
5033 if [ "$Le_RenewalDays" ]; then
5034 _savedomainconf Le_RenewalDays "$Le_RenewalDays"
5035 fi
5036
5037 . "$DOMAIN_CONF"
5038 _debug Le_API "$Le_API"
5039
5040 if [ "$Le_API" = "$LETSENCRYPT_CA_V1" ]; then
5041 _cleardomainconf Le_API
5042 Le_API="$DEFAULT_CA"
5043 fi
5044 if [ "$Le_API" = "$LETSENCRYPT_STAGING_CA_V1" ]; then
5045 _cleardomainconf Le_API
5046 Le_API="$DEFAULT_STAGING_CA"
5047 fi
5048
5049 if [ "$Le_API" ]; then
5050 export ACME_DIRECTORY="$Le_API"
5051 #reload ca configs
5052 ACCOUNT_KEY_PATH=""
5053 ACCOUNT_JSON_PATH=""
5054 CA_CONF=""
5055 _debug3 "initpath again."
5056 _initpath "$Le_Domain" "$_isEcc"
5057 fi
5058
5059 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
5060 _info "Skip, Next renewal time is: $(__green "$Le_NextRenewTimeStr")"
5061 _info "Add '$(__red '--force')' to force to renew."
5062 return "$RENEW_SKIP"
5063 fi
5064
5065 if [ "$_ACME_IN_CRON" = "1" ] && [ -z "$Le_CertCreateTime" ]; then
5066 _info "Skip invalid cert for: $Le_Domain"
5067 return $RENEW_SKIP
5068 fi
5069
5070 _ACME_IS_RENEW="1"
5071 Le_ReloadCmd="$(_readdomainconf Le_ReloadCmd)"
5072 Le_PreHook="$(_readdomainconf Le_PreHook)"
5073 Le_PostHook="$(_readdomainconf Le_PostHook)"
5074 Le_RenewHook="$(_readdomainconf Le_RenewHook)"
5075 Le_Preferred_Chain="$(_readdomainconf Le_Preferred_Chain)"
5076 issue "$Le_Webroot" "$Le_Domain" "$Le_Alt" "$Le_Keylength" "$Le_RealCertPath" "$Le_RealKeyPath" "$Le_RealCACertPath" "$Le_ReloadCmd" "$Le_RealFullChainPath" "$Le_PreHook" "$Le_PostHook" "$Le_RenewHook" "$Le_LocalAddress" "$Le_ChallengeAlias" "$Le_Preferred_Chain"
5077 res="$?"
5078 if [ "$res" != "0" ]; then
5079 return "$res"
5080 fi
5081
5082 if [ "$Le_DeployHook" ]; then
5083 _deploy "$Le_Domain" "$Le_DeployHook"
5084 res="$?"
5085 fi
5086
5087 _ACME_IS_RENEW=""
5088
5089 return "$res"
5090 }
5091
5092 #renewAll [stopRenewOnError]
5093 renewAll() {
5094 _initpath
5095 _stopRenewOnError="$1"
5096 _debug "_stopRenewOnError" "$_stopRenewOnError"
5097 _ret="0"
5098 _success_msg=""
5099 _error_msg=""
5100 _skipped_msg=""
5101 _error_level=$NOTIFY_LEVEL_SKIP
5102 _notify_code=$RENEW_SKIP
5103 _set_level=${NOTIFY_LEVEL:-$NOTIFY_LEVEL_DEFAULT}
5104 _debug "_set_level" "$_set_level"
5105 for di in "${CERT_HOME}"/*.*/; do
5106 _debug di "$di"
5107 if ! [ -d "$di" ]; then
5108 _debug "Not a directory, skip: $di"
5109 continue
5110 fi
5111 d=$(basename "$di")
5112 _debug d "$d"
5113 (
5114 if _endswith "$d" "$ECC_SUFFIX"; then
5115 _isEcc=$(echo "$d" | cut -d "$ECC_SEP" -f 2)
5116 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
5117 fi
5118 renew "$d" "$_isEcc"
5119 )
5120 rc="$?"
5121 _debug "Return code: $rc"
5122 if [ "$rc" = "0" ]; then
5123 if [ $_error_level -gt $NOTIFY_LEVEL_RENEW ]; then
5124 _error_level="$NOTIFY_LEVEL_RENEW"
5125 _notify_code=0
5126 fi
5127 if [ "$_ACME_IN_CRON" ]; then
5128 if [ $_set_level -ge $NOTIFY_LEVEL_RENEW ]; then
5129 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5130 _send_notify "Renew $d success" "Good, the cert is renewed." "$NOTIFY_HOOK" 0
5131 fi
5132 fi
5133 fi
5134 _success_msg="${_success_msg} $d
5135 "
5136 elif [ "$rc" = "$RENEW_SKIP" ]; then
5137 if [ $_error_level -gt $NOTIFY_LEVEL_SKIP ]; then
5138 _error_level="$NOTIFY_LEVEL_SKIP"
5139 _notify_code=$RENEW_SKIP
5140 fi
5141 if [ "$_ACME_IN_CRON" ]; then
5142 if [ $_set_level -ge $NOTIFY_LEVEL_SKIP ]; then
5143 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5144 _send_notify "Renew $d skipped" "Good, the cert is skipped." "$NOTIFY_HOOK" "$RENEW_SKIP"
5145 fi
5146 fi
5147 fi
5148 _info "Skipped $d"
5149 _skipped_msg="${_skipped_msg} $d
5150 "
5151 else
5152 if [ $_error_level -gt $NOTIFY_LEVEL_ERROR ]; then
5153 _error_level="$NOTIFY_LEVEL_ERROR"
5154 _notify_code=1
5155 fi
5156 if [ "$_ACME_IN_CRON" ]; then
5157 if [ $_set_level -ge $NOTIFY_LEVEL_ERROR ]; then
5158 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5159 _send_notify "Renew $d error" "There is an error." "$NOTIFY_HOOK" 1
5160 fi
5161 fi
5162 fi
5163 _error_msg="${_error_msg} $d
5164 "
5165 if [ "$_stopRenewOnError" ]; then
5166 _err "Error renew $d, stop now."
5167 _ret="$rc"
5168 break
5169 else
5170 _ret="$rc"
5171 _err "Error renew $d."
5172 fi
5173 fi
5174 done
5175 _debug _error_level "$_error_level"
5176 _debug _set_level "$_set_level"
5177 if [ "$_ACME_IN_CRON" ] && [ $_error_level -le $_set_level ]; then
5178 if [ -z "$NOTIFY_MODE" ] || [ "$NOTIFY_MODE" = "$NOTIFY_MODE_BULK" ]; then
5179 _msg_subject="Renew"
5180 if [ "$_error_msg" ]; then
5181 _msg_subject="${_msg_subject} Error"
5182 _msg_data="Error certs:
5183 ${_error_msg}
5184 "
5185 fi
5186 if [ "$_success_msg" ]; then
5187 _msg_subject="${_msg_subject} Success"
5188 _msg_data="${_msg_data}Success certs:
5189 ${_success_msg}
5190 "
5191 fi
5192 if [ "$_skipped_msg" ]; then
5193 _msg_subject="${_msg_subject} Skipped"
5194 _msg_data="${_msg_data}Skipped certs:
5195 ${_skipped_msg}
5196 "
5197 fi
5198
5199 _send_notify "$_msg_subject" "$_msg_data" "$NOTIFY_HOOK" "$_notify_code"
5200 fi
5201 fi
5202
5203 return "$_ret"
5204 }
5205
5206 #csr webroot
5207 signcsr() {
5208 _csrfile="$1"
5209 _csrW="$2"
5210 if [ -z "$_csrfile" ] || [ -z "$_csrW" ]; then
5211 _usage "Usage: $PROJECT_ENTRY --sign-csr --csr <csr-file> --webroot <directory>"
5212 return 1
5213 fi
5214
5215 _real_cert="$3"
5216 _real_key="$4"
5217 _real_ca="$5"
5218 _reload_cmd="$6"
5219 _real_fullchain="$7"
5220 _pre_hook="${8}"
5221 _post_hook="${9}"
5222 _renew_hook="${10}"
5223 _local_addr="${11}"
5224 _challenge_alias="${12}"
5225
5226 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
5227 if [ "$?" != "0" ]; then
5228 _err "Can not read subject from csr: $_csrfile"
5229 return 1
5230 fi
5231 _debug _csrsubj "$_csrsubj"
5232 if _contains "$_csrsubj" ' ' || ! _contains "$_csrsubj" '.'; then
5233 _info "It seems that the subject: $_csrsubj is not a valid domain name. Drop it."
5234 _csrsubj=""
5235 fi
5236
5237 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
5238 if [ "$?" != "0" ]; then
5239 _err "Can not read domain list from csr: $_csrfile"
5240 return 1
5241 fi
5242 _debug "_csrdomainlist" "$_csrdomainlist"
5243
5244 if [ -z "$_csrsubj" ]; then
5245 _csrsubj="$(_getfield "$_csrdomainlist" 1)"
5246 _debug _csrsubj "$_csrsubj"
5247 _csrdomainlist="$(echo "$_csrdomainlist" | cut -d , -f 2-)"
5248 _debug "_csrdomainlist" "$_csrdomainlist"
5249 fi
5250
5251 if [ -z "$_csrsubj" ]; then
5252 _err "Can not read subject from csr: $_csrfile"
5253 return 1
5254 fi
5255
5256 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
5257 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
5258 _err "Can not read key length from csr: $_csrfile"
5259 return 1
5260 fi
5261
5262 if [ -z "$ACME_VERSION" ] && _contains "$_csrsubj,$_csrdomainlist" "*."; then
5263 export ACME_VERSION=2
5264 fi
5265 _initpath "$_csrsubj" "$_csrkeylength"
5266 mkdir -p "$DOMAIN_PATH"
5267
5268 _info "Copy csr to: $CSR_PATH"
5269 cp "$_csrfile" "$CSR_PATH"
5270
5271 issue "$_csrW" "$_csrsubj" "$_csrdomainlist" "$_csrkeylength" "$_real_cert" "$_real_key" "$_real_ca" "$_reload_cmd" "$_real_fullchain" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_addr" "$_challenge_alias"
5272
5273 }
5274
5275 showcsr() {
5276 _csrfile="$1"
5277 _csrd="$2"
5278 if [ -z "$_csrfile" ] && [ -z "$_csrd" ]; then
5279 _usage "Usage: $PROJECT_ENTRY --show-csr --csr <csr-file>"
5280 return 1
5281 fi
5282
5283 _initpath
5284
5285 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
5286 if [ "$?" != "0" ] || [ -z "$_csrsubj" ]; then
5287 _err "Can not read subject from csr: $_csrfile"
5288 return 1
5289 fi
5290
5291 _info "Subject=$_csrsubj"
5292
5293 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
5294 if [ "$?" != "0" ]; then
5295 _err "Can not read domain list from csr: $_csrfile"
5296 return 1
5297 fi
5298 _debug "_csrdomainlist" "$_csrdomainlist"
5299
5300 _info "SubjectAltNames=$_csrdomainlist"
5301
5302 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
5303 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
5304 _err "Can not read key length from csr: $_csrfile"
5305 return 1
5306 fi
5307 _info "KeyLength=$_csrkeylength"
5308 }
5309
5310 #listraw domain
5311 list() {
5312 _raw="$1"
5313 _domain="$2"
5314 _initpath
5315
5316 _sep="|"
5317 if [ "$_raw" ]; then
5318 if [ -z "$_domain" ]; then
5319 printf "%s\n" "Main_Domain${_sep}KeyLength${_sep}SAN_Domains${_sep}CA${_sep}Created${_sep}Renew"
5320 fi
5321 for di in "${CERT_HOME}"/*.*/; do
5322 d=$(basename "$di")
5323 _debug d "$d"
5324 (
5325 if _endswith "$d" "$ECC_SUFFIX"; then
5326 _isEcc="ecc"
5327 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
5328 fi
5329 DOMAIN_CONF="$di/$d.conf"
5330 if [ -f "$DOMAIN_CONF" ]; then
5331 . "$DOMAIN_CONF"
5332 _ca="$(_getCAShortName "$Le_API")"
5333 if [ -z "$_domain" ]; then
5334 printf "%s\n" "$Le_Domain${_sep}\"$Le_Keylength\"${_sep}$Le_Alt${_sep}$_ca${_sep}$Le_CertCreateTimeStr${_sep}$Le_NextRenewTimeStr"
5335 else
5336 if [ "$_domain" = "$d" ]; then
5337 cat "$DOMAIN_CONF"
5338 fi
5339 fi
5340 fi
5341 )
5342 done
5343 else
5344 if _exists column; then
5345 list "raw" "$_domain" | column -t -s "$_sep"
5346 else
5347 list "raw" "$_domain" | tr "$_sep" '\t'
5348 fi
5349 fi
5350
5351 }
5352
5353 _deploy() {
5354 _d="$1"
5355 _hooks="$2"
5356
5357 for _d_api in $(echo "$_hooks" | tr ',' " "); do
5358 _deployApi="$(_findHook "$_d" $_SUB_FOLDER_DEPLOY "$_d_api")"
5359 if [ -z "$_deployApi" ]; then
5360 _err "The deploy hook $_d_api is not found."
5361 return 1
5362 fi
5363 _debug _deployApi "$_deployApi"
5364
5365 if ! (
5366 if ! . "$_deployApi"; then
5367 _err "Load file $_deployApi error. Please check your api file and try again."
5368 return 1
5369 fi
5370
5371 d_command="${_d_api}_deploy"
5372 if ! _exists "$d_command"; then
5373 _err "It seems that your api file is not correct, it must have a function named: $d_command"
5374 return 1
5375 fi
5376
5377 if ! $d_command "$_d" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$CERT_FULLCHAIN_PATH"; then
5378 _err "Error deploy for domain:$_d"
5379 return 1
5380 fi
5381 ); then
5382 _err "Deploy error."
5383 return 1
5384 else
5385 _info "$(__green Success)"
5386 fi
5387 done
5388 }
5389
5390 #domain hooks
5391 deploy() {
5392 _d="$1"
5393 _hooks="$2"
5394 _isEcc="$3"
5395 if [ -z "$_hooks" ]; then
5396 _usage "Usage: $PROJECT_ENTRY --deploy --domain <domain.tld> --deploy-hook <hookname> [--ecc] "
5397 return 1
5398 fi
5399
5400 _initpath "$_d" "$_isEcc"
5401 if [ ! -d "$DOMAIN_PATH" ]; then
5402 _err "The domain '$_d' is not a cert name. You must use the cert name to specify the cert to install."
5403 _err "Can not find path:'$DOMAIN_PATH'"
5404 return 1
5405 fi
5406
5407 . "$DOMAIN_CONF"
5408
5409 _savedomainconf Le_DeployHook "$_hooks"
5410
5411 _deploy "$_d" "$_hooks"
5412 }
5413
5414 installcert() {
5415 _main_domain="$1"
5416 if [ -z "$_main_domain" ]; then
5417 _usage "Usage: $PROJECT_ENTRY --install-cert --domain <domain.tld> [--ecc] [--cert-file <file>] [--key-file <file>] [--ca-file <file>] [ --reloadcmd <command>] [--fullchain-file <file>]"
5418 return 1
5419 fi
5420
5421 _real_cert="$2"
5422 _real_key="$3"
5423 _real_ca="$4"
5424 _reload_cmd="$5"
5425 _real_fullchain="$6"
5426 _isEcc="$7"
5427
5428 _initpath "$_main_domain" "$_isEcc"
5429 if [ ! -d "$DOMAIN_PATH" ]; then
5430 _err "The domain '$_main_domain' is not a cert name. You must use the cert name to specify the cert to install."
5431 _err "Can not find path:'$DOMAIN_PATH'"
5432 return 1
5433 fi
5434
5435 _savedomainconf "Le_RealCertPath" "$_real_cert"
5436 _savedomainconf "Le_RealCACertPath" "$_real_ca"
5437 _savedomainconf "Le_RealKeyPath" "$_real_key"
5438 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
5439 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
5440
5441 _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"
5442 }
5443
5444 #domain cert key ca fullchain reloadcmd backup-prefix
5445 _installcert() {
5446 _main_domain="$1"
5447 _real_cert="$2"
5448 _real_key="$3"
5449 _real_ca="$4"
5450 _real_fullchain="$5"
5451 _reload_cmd="$6"
5452 _backup_prefix="$7"
5453
5454 if [ "$_real_cert" = "$NO_VALUE" ]; then
5455 _real_cert=""
5456 fi
5457 if [ "$_real_key" = "$NO_VALUE" ]; then
5458 _real_key=""
5459 fi
5460 if [ "$_real_ca" = "$NO_VALUE" ]; then
5461 _real_ca=""
5462 fi
5463 if [ "$_reload_cmd" = "$NO_VALUE" ]; then
5464 _reload_cmd=""
5465 fi
5466 if [ "$_real_fullchain" = "$NO_VALUE" ]; then
5467 _real_fullchain=""
5468 fi
5469
5470 _backup_path="$DOMAIN_BACKUP_PATH/$_backup_prefix"
5471 mkdir -p "$_backup_path"
5472
5473 if [ "$_real_cert" ]; then
5474 _info "Installing cert to:$_real_cert"
5475 if [ -f "$_real_cert" ] && [ ! "$_ACME_IS_RENEW" ]; then
5476 cp "$_real_cert" "$_backup_path/cert.bak"
5477 fi
5478 cat "$CERT_PATH" >"$_real_cert" || return 1
5479 fi
5480
5481 if [ "$_real_ca" ]; then
5482 _info "Installing CA to:$_real_ca"
5483 if [ "$_real_ca" = "$_real_cert" ]; then
5484 echo "" >>"$_real_ca"
5485 cat "$CA_CERT_PATH" >>"$_real_ca" || return 1
5486 else
5487 if [ -f "$_real_ca" ] && [ ! "$_ACME_IS_RENEW" ]; then
5488 cp "$_real_ca" "$_backup_path/ca.bak"
5489 fi
5490 cat "$CA_CERT_PATH" >"$_real_ca" || return 1
5491 fi
5492 fi
5493
5494 if [ "$_real_key" ]; then
5495 _info "Installing key to:$_real_key"
5496 if [ -f "$_real_key" ] && [ ! "$_ACME_IS_RENEW" ]; then
5497 cp "$_real_key" "$_backup_path/key.bak"
5498 fi
5499 if [ -f "$_real_key" ]; then
5500 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
5501 else
5502 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
5503 chmod 600 "$_real_key"
5504 fi
5505 fi
5506
5507 if [ "$_real_fullchain" ]; then
5508 _info "Installing full chain to:$_real_fullchain"
5509 if [ -f "$_real_fullchain" ] && [ ! "$_ACME_IS_RENEW" ]; then
5510 cp "$_real_fullchain" "$_backup_path/fullchain.bak"
5511 fi
5512 cat "$CERT_FULLCHAIN_PATH" >"$_real_fullchain" || return 1
5513 fi
5514
5515 if [ "$_reload_cmd" ]; then
5516 _info "Run reload cmd: $_reload_cmd"
5517 if (
5518 export CERT_PATH
5519 export CERT_KEY_PATH
5520 export CA_CERT_PATH
5521 export CERT_FULLCHAIN_PATH
5522 export Le_Domain="$_main_domain"
5523 cd "$DOMAIN_PATH" && eval "$_reload_cmd"
5524 ); then
5525 _info "$(__green "Reload success")"
5526 else
5527 _err "Reload error for :$Le_Domain"
5528 fi
5529 fi
5530
5531 }
5532
5533 __read_password() {
5534 unset _pp
5535 prompt="Enter Password:"
5536 while IFS= read -p "$prompt" -r -s -n 1 char; do
5537 if [ "$char" = $'\0' ]; then
5538 break
5539 fi
5540 prompt='*'
5541 _pp="$_pp$char"
5542 done
5543 echo "$_pp"
5544 }
5545
5546 _install_win_taskscheduler() {
5547 _lesh="$1"
5548 _centry="$2"
5549 _randomminute="$3"
5550 if ! _exists cygpath; then
5551 _err "cygpath not found"
5552 return 1
5553 fi
5554 if ! _exists schtasks; then
5555 _err "schtasks.exe is not found, are you on Windows?"
5556 return 1
5557 fi
5558 _winbash="$(cygpath -w $(which bash))"
5559 _debug _winbash "$_winbash"
5560 if [ -z "$_winbash" ]; then
5561 _err "can not find bash path"
5562 return 1
5563 fi
5564 _myname="$(whoami)"
5565 _debug "_myname" "$_myname"
5566 if [ -z "$_myname" ]; then
5567 _err "can not find my user name"
5568 return 1
5569 fi
5570 _debug "_lesh" "$_lesh"
5571
5572 _info "To install scheduler task in your Windows account, you must input your windows password."
5573 _info "$PROJECT_NAME doesn't save your password."
5574 _info "Please input your Windows password for: $(__green "$_myname")"
5575 _password="$(__read_password)"
5576 #SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'" >/dev/null
5577 echo SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "\"$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'\"" | cmd.exe >/dev/null
5578 echo
5579
5580 }
5581
5582 _uninstall_win_taskscheduler() {
5583 if ! _exists schtasks; then
5584 _err "schtasks.exe is not found, are you on Windows?"
5585 return 1
5586 fi
5587 if ! echo SCHTASKS /query /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null; then
5588 _debug "scheduler $_WINDOWS_SCHEDULER_NAME is not found."
5589 else
5590 _info "Removing $_WINDOWS_SCHEDULER_NAME"
5591 echo SCHTASKS /delete /f /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null
5592 fi
5593 }
5594
5595 #confighome
5596 installcronjob() {
5597 _c_home="$1"
5598 _initpath
5599 _CRONTAB="crontab"
5600 if [ -f "$LE_WORKING_DIR/$PROJECT_ENTRY" ]; then
5601 lesh="\"$LE_WORKING_DIR\"/$PROJECT_ENTRY"
5602 else
5603 _err "Can not install cronjob, $PROJECT_ENTRY not found."
5604 return 1
5605 fi
5606 if [ "$_c_home" ]; then
5607 _c_entry="--config-home \"$_c_home\" "
5608 fi
5609 _t=$(_time)
5610 random_minute=$(_math $_t % 60)
5611
5612 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5613 _CRONTAB="fcrontab"
5614 fi
5615
5616 if ! _exists "$_CRONTAB"; then
5617 if _exists cygpath && _exists schtasks.exe; then
5618 _info "It seems you are on Windows, let's install Windows scheduler task."
5619 if _install_win_taskscheduler "$lesh" "$_c_entry" "$random_minute"; then
5620 _info "Install Windows scheduler task success."
5621 return 0
5622 else
5623 _err "Install Windows scheduler task failed."
5624 return 1
5625 fi
5626 fi
5627 _err "crontab/fcrontab doesn't exist, so, we can not install cron jobs."
5628 _err "All your certs will not be renewed automatically."
5629 _err "You must add your own cron job to call '$PROJECT_ENTRY --cron' everyday."
5630 return 1
5631 fi
5632 _info "Installing cron job"
5633 if ! $_CRONTAB -l | grep "$PROJECT_ENTRY --cron"; then
5634 if _exists uname && uname -a | grep SunOS >/dev/null; then
5635 $_CRONTAB -l | {
5636 cat
5637 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
5638 } | $_CRONTAB --
5639 else
5640 $_CRONTAB -l | {
5641 cat
5642 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
5643 } | $_CRONTAB -
5644 fi
5645 fi
5646 if [ "$?" != "0" ]; then
5647 _err "Install cron job failed. You need to manually renew your certs."
5648 _err "Or you can add cronjob by yourself:"
5649 _err "$lesh --cron --home \"$LE_WORKING_DIR\" > /dev/null"
5650 return 1
5651 fi
5652 }
5653
5654 uninstallcronjob() {
5655 _CRONTAB="crontab"
5656 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5657 _CRONTAB="fcrontab"
5658 fi
5659
5660 if ! _exists "$_CRONTAB"; then
5661 if _exists cygpath && _exists schtasks.exe; then
5662 _info "It seems you are on Windows, let's uninstall Windows scheduler task."
5663 if _uninstall_win_taskscheduler; then
5664 _info "Uninstall Windows scheduler task success."
5665 return 0
5666 else
5667 _err "Uninstall Windows scheduler task failed."
5668 return 1
5669 fi
5670 fi
5671 return
5672 fi
5673 _info "Removing cron job"
5674 cr="$($_CRONTAB -l | grep "$PROJECT_ENTRY --cron")"
5675 if [ "$cr" ]; then
5676 if _exists uname && uname -a | grep solaris >/dev/null; then
5677 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB --
5678 else
5679 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB -
5680 fi
5681 LE_WORKING_DIR="$(echo "$cr" | cut -d ' ' -f 9 | tr -d '"')"
5682 _info LE_WORKING_DIR "$LE_WORKING_DIR"
5683 if _contains "$cr" "--config-home"; then
5684 LE_CONFIG_HOME="$(echo "$cr" | cut -d ' ' -f 11 | tr -d '"')"
5685 _debug LE_CONFIG_HOME "$LE_CONFIG_HOME"
5686 fi
5687 fi
5688 _initpath
5689
5690 }
5691
5692 #domain isECC revokeReason
5693 revoke() {
5694 Le_Domain="$1"
5695 if [ -z "$Le_Domain" ]; then
5696 _usage "Usage: $PROJECT_ENTRY --revoke --domain <domain.tld> [--ecc]"
5697 return 1
5698 fi
5699
5700 _isEcc="$2"
5701 _reason="$3"
5702 if [ -z "$_reason" ]; then
5703 _reason="0"
5704 fi
5705 _initpath "$Le_Domain" "$_isEcc"
5706 if [ ! -f "$DOMAIN_CONF" ]; then
5707 _err "$Le_Domain is not a issued domain, skip."
5708 return 1
5709 fi
5710
5711 if [ ! -f "$CERT_PATH" ]; then
5712 _err "Cert for $Le_Domain $CERT_PATH is not found, skip."
5713 return 1
5714 fi
5715
5716 cert="$(_getfile "${CERT_PATH}" "${BEGIN_CERT}" "${END_CERT}" | tr -d "\r\n" | _url_replace)"
5717
5718 if [ -z "$cert" ]; then
5719 _err "Cert for $Le_Domain is empty found, skip."
5720 return 1
5721 fi
5722
5723 _initAPI
5724
5725 if [ "$ACME_VERSION" = "2" ]; then
5726 data="{\"certificate\": \"$cert\",\"reason\":$_reason}"
5727 else
5728 data="{\"resource\": \"revoke-cert\", \"certificate\": \"$cert\"}"
5729 fi
5730 uri="${ACME_REVOKE_CERT}"
5731
5732 if [ -f "$CERT_KEY_PATH" ]; then
5733 _info "Try domain key first."
5734 if _send_signed_request "$uri" "$data" "" "$CERT_KEY_PATH"; then
5735 if [ -z "$response" ]; then
5736 _info "Revoke success."
5737 rm -f "$CERT_PATH"
5738 return 0
5739 else
5740 _err "Revoke error by domain key."
5741 _err "$response"
5742 fi
5743 fi
5744 else
5745 _info "Domain key file doesn't exist."
5746 fi
5747
5748 _info "Try account key."
5749
5750 if _send_signed_request "$uri" "$data" "" "$ACCOUNT_KEY_PATH"; then
5751 if [ -z "$response" ]; then
5752 _info "Revoke success."
5753 rm -f "$CERT_PATH"
5754 return 0
5755 else
5756 _err "Revoke error."
5757 _debug "$response"
5758 fi
5759 fi
5760 return 1
5761 }
5762
5763 #domain ecc
5764 remove() {
5765 Le_Domain="$1"
5766 if [ -z "$Le_Domain" ]; then
5767 _usage "Usage: $PROJECT_ENTRY --remove --domain <domain.tld> [--ecc]"
5768 return 1
5769 fi
5770
5771 _isEcc="$2"
5772
5773 _initpath "$Le_Domain" "$_isEcc"
5774 _removed_conf="$DOMAIN_CONF.removed"
5775 if [ ! -f "$DOMAIN_CONF" ]; then
5776 if [ -f "$_removed_conf" ]; then
5777 _err "$Le_Domain is already removed, You can remove the folder by yourself: $DOMAIN_PATH"
5778 else
5779 _err "$Le_Domain is not a issued domain, skip."
5780 fi
5781 return 1
5782 fi
5783
5784 if mv "$DOMAIN_CONF" "$_removed_conf"; then
5785 _info "$Le_Domain is removed, the key and cert files are in $(__green $DOMAIN_PATH)"
5786 _info "You can remove them by yourself."
5787 return 0
5788 else
5789 _err "Remove $Le_Domain failed."
5790 return 1
5791 fi
5792 }
5793
5794 #domain vtype
5795 _deactivate() {
5796 _d_domain="$1"
5797 _d_type="$2"
5798 _initpath
5799
5800 if [ "$ACME_VERSION" = "2" ]; then
5801 _identifiers="{\"type\":\"dns\",\"value\":\"$_d_domain\"}"
5802 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
5803 _err "Can not get domain new order."
5804 return 1
5805 fi
5806 _authorizations_seg="$(echo "$response" | _egrep_o '"authorizations" *: *\[[^\]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
5807 _debug2 _authorizations_seg "$_authorizations_seg"
5808 if [ -z "$_authorizations_seg" ]; then
5809 _err "_authorizations_seg not found."
5810 _clearup
5811 _on_issue_err "$_post_hook"
5812 return 1
5813 fi
5814
5815 authzUri="$_authorizations_seg"
5816 _debug2 "authzUri" "$authzUri"
5817 if ! _send_signed_request "$authzUri"; then
5818 _err "get to authz error."
5819 _err "_authorizations_seg" "$_authorizations_seg"
5820 _err "authzUri" "$authzUri"
5821 _clearup
5822 _on_issue_err "$_post_hook"
5823 return 1
5824 fi
5825
5826 response="$(echo "$response" | _normalizeJson)"
5827 _debug2 response "$response"
5828 _URL_NAME="url"
5829 else
5830 if ! __get_domain_new_authz "$_d_domain"; then
5831 _err "Can not get domain new authz token."
5832 return 1
5833 fi
5834
5835 authzUri="$(echo "$responseHeaders" | grep "^Location:" | _head_n 1 | cut -d ':' -f 2- | tr -d "\r\n")"
5836 _debug "authzUri" "$authzUri"
5837 if [ "$code" ] && [ ! "$code" = '201' ]; then
5838 _err "new-authz error: $response"
5839 return 1
5840 fi
5841 _URL_NAME="uri"
5842 fi
5843
5844 entries="$(echo "$response" | tr '][' '==' | _egrep_o "challenges\": *=[^=]*=" | tr '}{' '\n' | grep "\"status\": *\"valid\"")"
5845 if [ -z "$entries" ]; then
5846 _info "No valid entries found."
5847 if [ -z "$thumbprint" ]; then
5848 thumbprint="$(__calc_account_thumbprint)"
5849 fi
5850 _debug "Trigger validation."
5851 vtype="$VTYPE_DNS"
5852 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
5853 _debug entry "$entry"
5854 if [ -z "$entry" ]; then
5855 _err "Error, can not get domain token $d"
5856 return 1
5857 fi
5858 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
5859 _debug token "$token"
5860
5861 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*" | cut -d : -f 2,3 | tr -d '"')"
5862 _debug uri "$uri"
5863
5864 keyauthorization="$token.$thumbprint"
5865 _debug keyauthorization "$keyauthorization"
5866 __trigger_validation "$uri" "$keyauthorization"
5867
5868 fi
5869
5870 _d_i=0
5871 _d_max_retry=$(echo "$entries" | wc -l)
5872 while [ "$_d_i" -lt "$_d_max_retry" ]; do
5873 _info "Deactivate: $_d_domain"
5874 _d_i="$(_math $_d_i + 1)"
5875 entry="$(echo "$entries" | sed -n "${_d_i}p")"
5876 _debug entry "$entry"
5877
5878 if [ -z "$entry" ]; then
5879 _info "No more valid entry found."
5880 break
5881 fi
5882
5883 _vtype="$(echo "$entry" | _egrep_o '"type": *"[^"]*"' | cut -d : -f 2 | tr -d '"')"
5884 _debug _vtype "$_vtype"
5885 _info "Found $_vtype"
5886
5887 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*\"" | tr -d '" ' | cut -d : -f 2-)"
5888 _debug uri "$uri"
5889
5890 if [ "$_d_type" ] && [ "$_d_type" != "$_vtype" ]; then
5891 _info "Skip $_vtype"
5892 continue
5893 fi
5894
5895 _info "Deactivate: $_vtype"
5896
5897 if [ "$ACME_VERSION" = "2" ]; then
5898 _djson="{\"status\":\"deactivated\"}"
5899 else
5900 _djson="{\"resource\": \"authz\", \"status\":\"deactivated\"}"
5901 fi
5902
5903 if _send_signed_request "$authzUri" "$_djson" && _contains "$response" '"deactivated"'; then
5904 _info "Deactivate: $_vtype success."
5905 else
5906 _err "Can not deactivate $_vtype."
5907 break
5908 fi
5909
5910 done
5911 _debug "$_d_i"
5912 if [ "$_d_i" -eq "$_d_max_retry" ]; then
5913 _info "Deactivated success!"
5914 else
5915 _err "Deactivate failed."
5916 fi
5917
5918 }
5919
5920 deactivate() {
5921 _d_domain_list="$1"
5922 _d_type="$2"
5923 _initpath
5924 _initAPI
5925 _debug _d_domain_list "$_d_domain_list"
5926 if [ -z "$(echo $_d_domain_list | cut -d , -f 1)" ]; then
5927 _usage "Usage: $PROJECT_ENTRY --deactivate --domain <domain.tld> [--domain <domain2.tld> ...]"
5928 return 1
5929 fi
5930 for _d_dm in $(echo "$_d_domain_list" | tr ',' ' '); do
5931 if [ -z "$_d_dm" ] || [ "$_d_dm" = "$NO_VALUE" ]; then
5932 continue
5933 fi
5934 if ! _deactivate "$_d_dm" "$_d_type"; then
5935 return 1
5936 fi
5937 done
5938 }
5939
5940 # Detect profile file if not specified as environment variable
5941 _detect_profile() {
5942 if [ -n "$PROFILE" -a -f "$PROFILE" ]; then
5943 echo "$PROFILE"
5944 return
5945 fi
5946
5947 DETECTED_PROFILE=''
5948 SHELLTYPE="$(basename "/$SHELL")"
5949
5950 if [ "$SHELLTYPE" = "bash" ]; then
5951 if [ -f "$HOME/.bashrc" ]; then
5952 DETECTED_PROFILE="$HOME/.bashrc"
5953 elif [ -f "$HOME/.bash_profile" ]; then
5954 DETECTED_PROFILE="$HOME/.bash_profile"
5955 fi
5956 elif [ "$SHELLTYPE" = "zsh" ]; then
5957 DETECTED_PROFILE="$HOME/.zshrc"
5958 fi
5959
5960 if [ -z "$DETECTED_PROFILE" ]; then
5961 if [ -f "$HOME/.profile" ]; then
5962 DETECTED_PROFILE="$HOME/.profile"
5963 elif [ -f "$HOME/.bashrc" ]; then
5964 DETECTED_PROFILE="$HOME/.bashrc"
5965 elif [ -f "$HOME/.bash_profile" ]; then
5966 DETECTED_PROFILE="$HOME/.bash_profile"
5967 elif [ -f "$HOME/.zshrc" ]; then
5968 DETECTED_PROFILE="$HOME/.zshrc"
5969 fi
5970 fi
5971
5972 echo "$DETECTED_PROFILE"
5973 }
5974
5975 _initconf() {
5976 _initpath
5977 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
5978 echo "
5979
5980 #LOG_FILE=\"$DEFAULT_LOG_FILE\"
5981 #LOG_LEVEL=1
5982
5983 #AUTO_UPGRADE=\"1\"
5984
5985 #NO_TIMESTAMP=1
5986
5987 " >"$ACCOUNT_CONF_PATH"
5988 fi
5989 }
5990
5991 # nocron
5992 _precheck() {
5993 _nocron="$1"
5994
5995 if ! _exists "curl" && ! _exists "wget"; then
5996 _err "Please install curl or wget first, we need to access http resources."
5997 return 1
5998 fi
5999
6000 if [ -z "$_nocron" ]; then
6001 if ! _exists "crontab" && ! _exists "fcrontab"; then
6002 if _exists cygpath && _exists schtasks.exe; then
6003 _info "It seems you are on Windows, we will install Windows scheduler task."
6004 else
6005 _err "It is recommended to install crontab first. try to install 'cron, crontab, crontabs or vixie-cron'."
6006 _err "We need to set cron job to renew the certs automatically."
6007 _err "Otherwise, your certs will not be able to be renewed automatically."
6008 if [ -z "$FORCE" ]; then
6009 _err "Please add '--force' and try install again to go without crontab."
6010 _err "./$PROJECT_ENTRY --install --force"
6011 return 1
6012 fi
6013 fi
6014 fi
6015 fi
6016
6017 if ! _exists "${ACME_OPENSSL_BIN:-openssl}"; then
6018 _err "Please install openssl first. ACME_OPENSSL_BIN=$ACME_OPENSSL_BIN"
6019 _err "We need openssl to generate keys."
6020 return 1
6021 fi
6022
6023 if ! _exists "socat"; then
6024 _err "It is recommended to install socat first."
6025 _err "We use socat for standalone server if you use standalone mode."
6026 _err "If you don't use standalone mode, just ignore this warning."
6027 fi
6028
6029 return 0
6030 }
6031
6032 _setShebang() {
6033 _file="$1"
6034 _shebang="$2"
6035 if [ -z "$_shebang" ]; then
6036 _usage "Usage: file shebang"
6037 return 1
6038 fi
6039 cp "$_file" "$_file.tmp"
6040 echo "$_shebang" >"$_file"
6041 sed -n 2,99999p "$_file.tmp" >>"$_file"
6042 rm -f "$_file.tmp"
6043 }
6044
6045 #confighome
6046 _installalias() {
6047 _c_home="$1"
6048 _initpath
6049
6050 _envfile="$LE_WORKING_DIR/$PROJECT_ENTRY.env"
6051 if [ "$_upgrading" ] && [ "$_upgrading" = "1" ]; then
6052 echo "$(cat "$_envfile")" | sed "s|^LE_WORKING_DIR.*$||" >"$_envfile"
6053 echo "$(cat "$_envfile")" | sed "s|^alias le.*$||" >"$_envfile"
6054 echo "$(cat "$_envfile")" | sed "s|^alias le.sh.*$||" >"$_envfile"
6055 fi
6056
6057 if [ "$_c_home" ]; then
6058 _c_entry=" --config-home '$_c_home'"
6059 fi
6060
6061 _setopt "$_envfile" "export LE_WORKING_DIR" "=" "\"$LE_WORKING_DIR\""
6062 if [ "$_c_home" ]; then
6063 _setopt "$_envfile" "export LE_CONFIG_HOME" "=" "\"$LE_CONFIG_HOME\""
6064 else
6065 _sed_i "/^export LE_CONFIG_HOME/d" "$_envfile"
6066 fi
6067 _setopt "$_envfile" "alias $PROJECT_ENTRY" "=" "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
6068
6069 _profile="$(_detect_profile)"
6070 if [ "$_profile" ]; then
6071 _debug "Found profile: $_profile"
6072 _info "Installing alias to '$_profile'"
6073 _setopt "$_profile" ". \"$_envfile\""
6074 _info "OK, Close and reopen your terminal to start using $PROJECT_NAME"
6075 else
6076 _info "No profile is found, you will need to go into $LE_WORKING_DIR to use $PROJECT_NAME"
6077 fi
6078
6079 #for csh
6080 _cshfile="$LE_WORKING_DIR/$PROJECT_ENTRY.csh"
6081 _csh_profile="$HOME/.cshrc"
6082 if [ -f "$_csh_profile" ]; then
6083 _info "Installing alias to '$_csh_profile'"
6084 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
6085 if [ "$_c_home" ]; then
6086 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
6087 else
6088 _sed_i "/^setenv LE_CONFIG_HOME/d" "$_cshfile"
6089 fi
6090 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
6091 _setopt "$_csh_profile" "source \"$_cshfile\""
6092 fi
6093
6094 #for tcsh
6095 _tcsh_profile="$HOME/.tcshrc"
6096 if [ -f "$_tcsh_profile" ]; then
6097 _info "Installing alias to '$_tcsh_profile'"
6098 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
6099 if [ "$_c_home" ]; then
6100 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
6101 fi
6102 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
6103 _setopt "$_tcsh_profile" "source \"$_cshfile\""
6104 fi
6105
6106 }
6107
6108 # nocron confighome noprofile accountemail
6109 install() {
6110
6111 if [ -z "$LE_WORKING_DIR" ]; then
6112 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
6113 fi
6114
6115 _nocron="$1"
6116 _c_home="$2"
6117 _noprofile="$3"
6118 _accountemail="$4"
6119
6120 if ! _initpath; then
6121 _err "Install failed."
6122 return 1
6123 fi
6124 if [ "$_nocron" ]; then
6125 _debug "Skip install cron job"
6126 fi
6127
6128 if [ "$_ACME_IN_CRON" != "1" ]; then
6129 if ! _precheck "$_nocron"; then
6130 _err "Pre-check failed, can not install."
6131 return 1
6132 fi
6133 fi
6134
6135 if [ -z "$_c_home" ] && [ "$LE_CONFIG_HOME" != "$LE_WORKING_DIR" ]; then
6136 _info "Using config home: $LE_CONFIG_HOME"
6137 _c_home="$LE_CONFIG_HOME"
6138 fi
6139
6140 #convert from le
6141 if [ -d "$HOME/.le" ]; then
6142 for envfile in "le.env" "le.sh.env"; do
6143 if [ -f "$HOME/.le/$envfile" ]; then
6144 if grep "le.sh" "$HOME/.le/$envfile" >/dev/null; then
6145 _upgrading="1"
6146 _info "You are upgrading from le.sh"
6147 _info "Renaming \"$HOME/.le\" to $LE_WORKING_DIR"
6148 mv "$HOME/.le" "$LE_WORKING_DIR"
6149 mv "$LE_WORKING_DIR/$envfile" "$LE_WORKING_DIR/$PROJECT_ENTRY.env"
6150 break
6151 fi
6152 fi
6153 done
6154 fi
6155
6156 _info "Installing to $LE_WORKING_DIR"
6157
6158 if [ ! -d "$LE_WORKING_DIR" ]; then
6159 if ! mkdir -p "$LE_WORKING_DIR"; then
6160 _err "Can not create working dir: $LE_WORKING_DIR"
6161 return 1
6162 fi
6163
6164 chmod 700 "$LE_WORKING_DIR"
6165 fi
6166
6167 if [ ! -d "$LE_CONFIG_HOME" ]; then
6168 if ! mkdir -p "$LE_CONFIG_HOME"; then
6169 _err "Can not create config dir: $LE_CONFIG_HOME"
6170 return 1
6171 fi
6172
6173 chmod 700 "$LE_CONFIG_HOME"
6174 fi
6175
6176 cp "$PROJECT_ENTRY" "$LE_WORKING_DIR/" && chmod +x "$LE_WORKING_DIR/$PROJECT_ENTRY"
6177
6178 if [ "$?" != "0" ]; then
6179 _err "Install failed, can not copy $PROJECT_ENTRY"
6180 return 1
6181 fi
6182
6183 _info "Installed to $LE_WORKING_DIR/$PROJECT_ENTRY"
6184
6185 if [ "$_ACME_IN_CRON" != "1" ] && [ -z "$_noprofile" ]; then
6186 _installalias "$_c_home"
6187 fi
6188
6189 for subf in $_SUB_FOLDERS; do
6190 if [ -d "$subf" ]; then
6191 mkdir -p "$LE_WORKING_DIR/$subf"
6192 cp "$subf"/* "$LE_WORKING_DIR"/"$subf"/
6193 fi
6194 done
6195
6196 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
6197 _initconf
6198 fi
6199
6200 if [ "$_DEFAULT_ACCOUNT_CONF_PATH" != "$ACCOUNT_CONF_PATH" ]; then
6201 _setopt "$_DEFAULT_ACCOUNT_CONF_PATH" "ACCOUNT_CONF_PATH" "=" "\"$ACCOUNT_CONF_PATH\""
6202 fi
6203
6204 if [ "$_DEFAULT_CERT_HOME" != "$CERT_HOME" ]; then
6205 _saveaccountconf "CERT_HOME" "$CERT_HOME"
6206 fi
6207
6208 if [ "$_DEFAULT_ACCOUNT_KEY_PATH" != "$ACCOUNT_KEY_PATH" ]; then
6209 _saveaccountconf "ACCOUNT_KEY_PATH" "$ACCOUNT_KEY_PATH"
6210 fi
6211
6212 if [ -z "$_nocron" ]; then
6213 installcronjob "$_c_home"
6214 fi
6215
6216 if [ -z "$NO_DETECT_SH" ]; then
6217 #Modify shebang
6218 if _exists bash; then
6219 _bash_path="$(bash -c "command -v bash 2>/dev/null")"
6220 if [ -z "$_bash_path" ]; then
6221 _bash_path="$(bash -c 'echo $SHELL')"
6222 fi
6223 fi
6224 if [ "$_bash_path" ]; then
6225 _info "Good, bash is found, so change the shebang to use bash as preferred."
6226 _shebang='#!'"$_bash_path"
6227 _setShebang "$LE_WORKING_DIR/$PROJECT_ENTRY" "$_shebang"
6228 for subf in $_SUB_FOLDERS; do
6229 if [ -d "$LE_WORKING_DIR/$subf" ]; then
6230 for _apifile in "$LE_WORKING_DIR/$subf/"*.sh; do
6231 _setShebang "$_apifile" "$_shebang"
6232 done
6233 fi
6234 done
6235 fi
6236 fi
6237
6238 if [ "$_accountemail" ]; then
6239 _saveaccountconf "ACCOUNT_EMAIL" "$_accountemail"
6240 fi
6241
6242 _info OK
6243 }
6244
6245 # nocron
6246 uninstall() {
6247 _nocron="$1"
6248 if [ -z "$_nocron" ]; then
6249 uninstallcronjob
6250 fi
6251 _initpath
6252
6253 _uninstallalias
6254
6255 rm -f "$LE_WORKING_DIR/$PROJECT_ENTRY"
6256 _info "The keys and certs are in \"$(__green "$LE_CONFIG_HOME")\", you can remove them by yourself."
6257
6258 }
6259
6260 _uninstallalias() {
6261 _initpath
6262
6263 _profile="$(_detect_profile)"
6264 if [ "$_profile" ]; then
6265 _info "Uninstalling alias from: '$_profile'"
6266 text="$(cat "$_profile")"
6267 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.env\"$||" >"$_profile"
6268 fi
6269
6270 _csh_profile="$HOME/.cshrc"
6271 if [ -f "$_csh_profile" ]; then
6272 _info "Uninstalling alias from: '$_csh_profile'"
6273 text="$(cat "$_csh_profile")"
6274 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_csh_profile"
6275 fi
6276
6277 _tcsh_profile="$HOME/.tcshrc"
6278 if [ -f "$_tcsh_profile" ]; then
6279 _info "Uninstalling alias from: '$_csh_profile'"
6280 text="$(cat "$_tcsh_profile")"
6281 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_tcsh_profile"
6282 fi
6283
6284 }
6285
6286 cron() {
6287 export _ACME_IN_CRON=1
6288 _initpath
6289 _info "$(__green "===Starting cron===")"
6290 if [ "$AUTO_UPGRADE" = "1" ]; then
6291 export LE_WORKING_DIR
6292 (
6293 if ! upgrade; then
6294 _err "Cron:Upgrade failed!"
6295 return 1
6296 fi
6297 )
6298 . "$LE_WORKING_DIR/$PROJECT_ENTRY" >/dev/null
6299
6300 if [ -t 1 ]; then
6301 __INTERACTIVE="1"
6302 fi
6303
6304 _info "Auto upgraded to: $VER"
6305 fi
6306 renewAll
6307 _ret="$?"
6308 _ACME_IN_CRON=""
6309 _info "$(__green "===End cron===")"
6310 exit $_ret
6311 }
6312
6313 version() {
6314 echo "$PROJECT"
6315 echo "v$VER"
6316 }
6317
6318 # subject content hooks code
6319 _send_notify() {
6320 _nsubject="$1"
6321 _ncontent="$2"
6322 _nhooks="$3"
6323 _nerror="$4"
6324
6325 if [ "$NOTIFY_LEVEL" = "$NOTIFY_LEVEL_DISABLE" ]; then
6326 _debug "The NOTIFY_LEVEL is $NOTIFY_LEVEL, disabled, just return."
6327 return 0
6328 fi
6329
6330 if [ -z "$_nhooks" ]; then
6331 _debug "The NOTIFY_HOOK is empty, just return."
6332 return 0
6333 fi
6334
6335 _send_err=0
6336 for _n_hook in $(echo "$_nhooks" | tr ',' " "); do
6337 _n_hook_file="$(_findHook "" $_SUB_FOLDER_NOTIFY "$_n_hook")"
6338 _info "Sending via: $_n_hook"
6339 _debug "Found $_n_hook_file for $_n_hook"
6340 if [ -z "$_n_hook_file" ]; then
6341 _err "Can not find the hook file for $_n_hook"
6342 continue
6343 fi
6344 if ! (
6345 if ! . "$_n_hook_file"; then
6346 _err "Load file $_n_hook_file error. Please check your api file and try again."
6347 return 1
6348 fi
6349
6350 d_command="${_n_hook}_send"
6351 if ! _exists "$d_command"; then
6352 _err "It seems that your api file is not correct, it must have a function named: $d_command"
6353 return 1
6354 fi
6355
6356 if ! $d_command "$_nsubject" "$_ncontent" "$_nerror"; then
6357 _err "Error send message by $d_command"
6358 return 1
6359 fi
6360
6361 return 0
6362 ); then
6363 _err "Set $_n_hook_file error."
6364 _send_err=1
6365 else
6366 _info "$_n_hook $(__green Success)"
6367 fi
6368 done
6369 return $_send_err
6370
6371 }
6372
6373 # hook
6374 _set_notify_hook() {
6375 _nhooks="$1"
6376
6377 _test_subject="Hello, this is a notification from $PROJECT_NAME"
6378 _test_content="If you receive this message, your notification works."
6379
6380 _send_notify "$_test_subject" "$_test_content" "$_nhooks" 0
6381
6382 }
6383
6384 #[hook] [level] [mode]
6385 setnotify() {
6386 _nhook="$1"
6387 _nlevel="$2"
6388 _nmode="$3"
6389
6390 _initpath
6391
6392 if [ -z "$_nhook$_nlevel$_nmode" ]; then
6393 _usage "Usage: $PROJECT_ENTRY --set-notify [--notify-hook <hookname>] [--notify-level <0|1|2|3>] [--notify-mode <0|1>]"
6394 _usage "$_NOTIFY_WIKI"
6395 return 1
6396 fi
6397
6398 if [ "$_nlevel" ]; then
6399 _info "Set notify level to: $_nlevel"
6400 export "NOTIFY_LEVEL=$_nlevel"
6401 _saveaccountconf "NOTIFY_LEVEL" "$NOTIFY_LEVEL"
6402 fi
6403
6404 if [ "$_nmode" ]; then
6405 _info "Set notify mode to: $_nmode"
6406 export "NOTIFY_MODE=$_nmode"
6407 _saveaccountconf "NOTIFY_MODE" "$NOTIFY_MODE"
6408 fi
6409
6410 if [ "$_nhook" ]; then
6411 _info "Set notify hook to: $_nhook"
6412 if [ "$_nhook" = "$NO_VALUE" ]; then
6413 _info "Clear notify hook"
6414 _clearaccountconf "NOTIFY_HOOK"
6415 else
6416 if _set_notify_hook "$_nhook"; then
6417 export NOTIFY_HOOK="$_nhook"
6418 _saveaccountconf "NOTIFY_HOOK" "$NOTIFY_HOOK"
6419 return 0
6420 else
6421 _err "Can not set notify hook to: $_nhook"
6422 return 1
6423 fi
6424 fi
6425 fi
6426
6427 }
6428
6429 showhelp() {
6430 _initpath
6431 version
6432 echo "Usage: $PROJECT_ENTRY <command> ... [parameters ...]
6433 Commands:
6434 -h, --help Show this help message.
6435 -v, --version Show version info.
6436 --install Install $PROJECT_NAME to your system.
6437 --uninstall Uninstall $PROJECT_NAME, and uninstall the cron job.
6438 --upgrade Upgrade $PROJECT_NAME to the latest code from $PROJECT.
6439 --issue Issue a cert.
6440 --deploy Deploy the cert to your server.
6441 -i, --install-cert Install the issued cert to apache/nginx or any other server.
6442 -r, --renew Renew a cert.
6443 --renew-all Renew all the certs.
6444 --revoke Revoke a cert.
6445 --remove Remove the cert from list of certs known to $PROJECT_NAME.
6446 --list List all the certs.
6447 --to-pkcs12 Export the certificate and key to a pfx file.
6448 --to-pkcs8 Convert to pkcs8 format.
6449 --sign-csr Issue a cert from an existing csr.
6450 --show-csr Show the content of a csr.
6451 -ccr, --create-csr Create CSR, professional use.
6452 --create-domain-key Create an domain private key, professional use.
6453 --update-account Update account info.
6454 --register-account Register account key.
6455 --deactivate-account Deactivate the account.
6456 --create-account-key Create an account private key, professional use.
6457 --install-cronjob Install the cron job to renew certs, you don't need to call this. The 'install' command can automatically install the cron job.
6458 --uninstall-cronjob Uninstall the cron job. The 'uninstall' command can do this automatically.
6459 --cron Run cron job to renew all the certs.
6460 --set-notify Set the cron notification hook, level or mode.
6461 --deactivate Deactivate the domain authz, professional use.
6462 --set-default-ca Used with '--server', Set the default CA to use.
6463 See: $_SERVER_WIKI
6464
6465
6466 Parameters:
6467 -d, --domain <domain.tld> Specifies a domain, used to issue, renew or revoke etc.
6468 --challenge-alias <domain.tld> The challenge domain alias for DNS alias mode.
6469 See: $_DNS_ALIAS_WIKI
6470
6471 --domain-alias <domain.tld> The domain alias for DNS alias mode.
6472 See: $_DNS_ALIAS_WIKI
6473
6474 --preferred-chain <chain> If the CA offers multiple certificate chains, prefer the chain with an issuer matching this Subject Common Name.
6475 If no match, the default offered chain will be used. (default: empty)
6476 See: $_PREFERRED_CHAIN_WIKI
6477
6478 -f, --force Force install, force cert renewal or override sudo restrictions.
6479 --staging, --test Use staging server, for testing.
6480 --debug [0|1|2|3] Output debug info. Defaults to 1 if argument is omitted.
6481 --output-insecure Output all the sensitive messages.
6482 By default all the credentials/sensitive messages are hidden from the output/debug/log for security.
6483 -w, --webroot <directory> Specifies the web root folder for web root mode.
6484 --standalone Use standalone mode.
6485 --alpn Use standalone alpn mode.
6486 --stateless Use stateless mode.
6487 See: $_STATELESS_WIKI
6488
6489 --apache Use apache mode.
6490 --dns [dns_hook] Use dns manual mode or dns api. Defaults to manual mode when argument is omitted.
6491 See: $_DNS_API_WIKI
6492
6493 --dnssleep <seconds> The time in seconds to wait for all the txt records to propagate in dns api mode.
6494 It's not necessary to use this by default, $PROJECT_NAME polls dns status by DOH automatically.
6495 -k, --keylength <bits> Specifies the domain key length: 2048, 3072, 4096, 8192 or ec-256, ec-384, ec-521.
6496 -ak, --accountkeylength <bits> Specifies the account key length: 2048, 3072, 4096
6497 --log [file] Specifies the log file. Defaults to \"$DEFAULT_LOG_FILE\" if argument is omitted.
6498 --log-level <1|2> Specifies the log level, default is 1.
6499 --syslog <0|3|6|7> Syslog level, 0: disable syslog, 3: error, 6: info, 7: debug.
6500 --eab-kid <eab_key_id> Key Identifier for External Account Binding.
6501 --eab-hmac-key <eab_hmac_key> HMAC key for External Account Binding.
6502
6503
6504 These parameters are to install the cert to nginx/apache or any other server after issue/renew a cert:
6505
6506 --cert-file <file> Path to copy the cert file to after issue/renew..
6507 --key-file <file> Path to copy the key file to after issue/renew.
6508 --ca-file <file> Path to copy the intermediate cert file to after issue/renew.
6509 --fullchain-file <file> Path to copy the fullchain cert file to after issue/renew.
6510 --reloadcmd <command> Command to execute after issue/renew to reload the server.
6511
6512 --server <server_uri> ACME Directory Resource URI. (default: $DEFAULT_CA)
6513 See: $_SERVER_WIKI
6514
6515 --accountconf <file> Specifies a customized account config file.
6516 --home <directory> Specifies the home dir for $PROJECT_NAME.
6517 --cert-home <directory> Specifies the home dir to save all the certs, only valid for '--install' command.
6518 --config-home <directory> Specifies the home dir to save all the configurations.
6519 --useragent <string> Specifies the user agent string. it will be saved for future use too.
6520 -m, --email <email> Specifies the account email, only valid for the '--install' and '--update-account' command.
6521 --accountkey <file> Specifies the account key path, only valid for the '--install' command.
6522 --days <ndays> Specifies the days to renew the cert when using '--issue' command. The default value is $DEFAULT_RENEW days.
6523 --httpport <port> Specifies the standalone listening port. Only valid if the server is behind a reverse proxy or load balancer.
6524 --tlsport <port> Specifies the standalone tls listening port. Only valid if the server is behind a reverse proxy or load balancer.
6525 --local-address <ip> Specifies the standalone/tls server listening address, in case you have multiple ip addresses.
6526 --listraw Only used for '--list' command, list the certs in raw format.
6527 -se, --stop-renew-on-error Only valid for '--renew-all' command. Stop if one cert has error in renewal.
6528 --insecure Do not check the server certificate, in some devices, the api server's certificate may not be trusted.
6529 --ca-bundle <file> Specifies the path to the CA certificate bundle to verify api server's certificate.
6530 --ca-path <directory> Specifies directory containing CA certificates in PEM format, used by wget or curl.
6531 --no-cron Only valid for '--install' command, which means: do not install the default cron job.
6532 In this case, the certs will not be renewed automatically.
6533 --no-profile Only valid for '--install' command, which means: do not install aliases to user profile.
6534 --no-color Do not output color text.
6535 --force-color Force output of color text. Useful for non-interactive use with the aha tool for HTML E-Mails.
6536 --ecc Specifies to use the ECC cert. Valid for '--install-cert', '--renew', '--revoke', '--to-pkcs12' and '--create-csr'
6537 --csr <file> Specifies the input csr.
6538 --pre-hook <command> Command to be run before obtaining any certificates.
6539 --post-hook <command> Command to be run after attempting to obtain/renew certificates. Runs regardless of whether obtain/renew succeeded or failed.
6540 --renew-hook <command> Command to be run after each successfully renewed certificate.
6541 --deploy-hook <hookname> The hook file to deploy cert
6542 --ocsp, --ocsp-must-staple Generate OCSP-Must-Staple extension.
6543 --always-force-new-domain-key Generate new domain key on renewal. Otherwise, the domain key is not changed by default.
6544 --auto-upgrade [0|1] Valid for '--upgrade' command, indicating whether to upgrade automatically in future. Defaults to 1 if argument is omitted.
6545 --listen-v4 Force standalone/tls server to listen at ipv4.
6546 --listen-v6 Force standalone/tls server to listen at ipv6.
6547 --openssl-bin <file> Specifies a custom openssl bin location.
6548 --use-wget Force to use wget, if you have both curl and wget installed.
6549 --yes-I-know-dns-manual-mode-enough-go-ahead-please Force use of dns manual mode.
6550 See: $_DNS_MANUAL_WIKI
6551
6552 -b, --branch <branch> Only valid for '--upgrade' command, specifies the branch name to upgrade to.
6553 --notify-level <0|1|2|3> Set the notification level: Default value is $NOTIFY_LEVEL_DEFAULT.
6554 0: disabled, no notification will be sent.
6555 1: send notifications only when there is an error.
6556 2: send notifications when a cert is successfully renewed, or there is an error.
6557 3: send notifications when a cert is skipped, renewed, or error.
6558 --notify-mode <0|1> Set notification mode. Default value is $NOTIFY_MODE_DEFAULT.
6559 0: Bulk mode. Send all the domain's notifications in one message(mail).
6560 1: Cert mode. Send a message for every single cert.
6561 --notify-hook <hookname> Set the notify hook
6562 --revoke-reason <0-10> The reason for revocation, can be used in conjunction with the '--revoke' command.
6563 See: $_REVOKE_WIKI
6564
6565 --password <password> Add a password to exported pfx file. Use with --to-pkcs12.
6566
6567
6568 "
6569 }
6570
6571
6572 installOnline() {
6573 _info "Installing from online archive."
6574
6575 _branch="$BRANCH"
6576 if [ -z "$_branch" ]; then
6577 _branch="master"
6578 fi
6579
6580 target="$PROJECT/archive/$_branch.tar.gz"
6581 _info "Downloading $target"
6582 localname="$_branch.tar.gz"
6583 if ! _get "$target" >$localname; then
6584 _err "Download error."
6585 return 1
6586 fi
6587 (
6588 _info "Extracting $localname"
6589 if ! (tar xzf $localname || gtar xzf $localname); then
6590 _err "Extraction error."
6591 exit 1
6592 fi
6593
6594 cd "$PROJECT_NAME-$_branch"
6595 chmod +x $PROJECT_ENTRY
6596 if ./$PROJECT_ENTRY --install "$@"; then
6597 _info "Install success!"
6598 _initpath
6599 _saveaccountconf "UPGRADE_HASH" "$(_getUpgradeHash)"
6600 fi
6601
6602 cd ..
6603
6604 rm -rf "$PROJECT_NAME-$_branch"
6605 rm -f "$localname"
6606 )
6607 }
6608
6609 _getRepoHash() {
6610 _hash_path=$1
6611 shift
6612 _hash_url="https://api.github.com/repos/acmesh-official/$PROJECT_NAME/git/refs/$_hash_path"
6613 _get $_hash_url | tr -d "\r\n" | tr '{},' '\n' | grep '"sha":' | cut -d '"' -f 4
6614 }
6615
6616 _getUpgradeHash() {
6617 _b="$BRANCH"
6618 if [ -z "$_b" ]; then
6619 _b="master"
6620 fi
6621 _hash=$(_getRepoHash "heads/$_b")
6622 if [ -z "$_hash" ]; then _hash=$(_getRepoHash "tags/$_b"); fi
6623 echo $_hash
6624 }
6625
6626 upgrade() {
6627 if (
6628 _initpath
6629 [ -z "$FORCE" ] && [ "$(_getUpgradeHash)" = "$(_readaccountconf "UPGRADE_HASH")" ] && _info "Already uptodate!" && exit 0
6630 export LE_WORKING_DIR
6631 cd "$LE_WORKING_DIR"
6632 installOnline "--nocron" "--noprofile"
6633 ); then
6634 _info "Upgrade success!"
6635 exit 0
6636 else
6637 _err "Upgrade failed!"
6638 exit 1
6639 fi
6640 }
6641
6642 _processAccountConf() {
6643 if [ "$_useragent" ]; then
6644 _saveaccountconf "USER_AGENT" "$_useragent"
6645 elif [ "$USER_AGENT" ] && [ "$USER_AGENT" != "$DEFAULT_USER_AGENT" ]; then
6646 _saveaccountconf "USER_AGENT" "$USER_AGENT"
6647 fi
6648
6649 if [ "$_openssl_bin" ]; then
6650 _saveaccountconf "ACME_OPENSSL_BIN" "$_openssl_bin"
6651 elif [ "$ACME_OPENSSL_BIN" ] && [ "$ACME_OPENSSL_BIN" != "$DEFAULT_OPENSSL_BIN" ]; then
6652 _saveaccountconf "ACME_OPENSSL_BIN" "$ACME_OPENSSL_BIN"
6653 fi
6654
6655 if [ "$_auto_upgrade" ]; then
6656 _saveaccountconf "AUTO_UPGRADE" "$_auto_upgrade"
6657 elif [ "$AUTO_UPGRADE" ]; then
6658 _saveaccountconf "AUTO_UPGRADE" "$AUTO_UPGRADE"
6659 fi
6660
6661 if [ "$_use_wget" ]; then
6662 _saveaccountconf "ACME_USE_WGET" "$_use_wget"
6663 elif [ "$ACME_USE_WGET" ]; then
6664 _saveaccountconf "ACME_USE_WGET" "$ACME_USE_WGET"
6665 fi
6666
6667 }
6668
6669 _checkSudo() {
6670 if [ "$SUDO_GID" ] && [ "$SUDO_COMMAND" ] && [ "$SUDO_USER" ] && [ "$SUDO_UID" ]; then
6671 if [ "$SUDO_USER" = "root" ] && [ "$SUDO_UID" = "0" ]; then
6672 #it's root using sudo, no matter it's using sudo or not, just fine
6673 return 0
6674 fi
6675 if [ -n "$SUDO_COMMAND" ]; then
6676 #it's a normal user doing "sudo su", or `sudo -i` or `sudo -s`, or `sudo su acmeuser1`
6677 _endswith "$SUDO_COMMAND" /bin/su || _contains "$SUDO_COMMAND" "/bin/su " || grep "^$SUDO_COMMAND\$" /etc/shells >/dev/null 2>&1
6678 return $?
6679 fi
6680 #otherwise
6681 return 1
6682 fi
6683 return 0
6684 }
6685
6686 #server
6687 _selectServer() {
6688 _server="$1"
6689 _server_lower="$(echo "$_server" | _lower_case)"
6690 _sindex=0
6691 for snames in $CA_NAMES; do
6692 snames="$(echo "$snames" | _lower_case)"
6693 _sindex="$(_math $_sindex + 1)"
6694 _debug2 "_selectServer try snames" "$snames"
6695 for sname in $(echo "$snames" | tr ',' ' '); do
6696 if [ "$_server_lower" = "$sname" ]; then
6697 _debug2 "_selectServer match $sname"
6698 _serverdir="$(_getfield "$CA_SERVERS" $_sindex)"
6699 _debug "Selected server: $_serverdir"
6700 ACME_DIRECTORY="$_serverdir"
6701 export ACME_DIRECTORY
6702 return
6703 fi
6704 done
6705 done
6706 ACME_DIRECTORY="$_server"
6707 export ACME_DIRECTORY
6708 }
6709
6710 #url
6711 _getCAShortName() {
6712 caurl="$1"
6713 if [ -z "$caurl" ]; then
6714 caurl="$DEFAULT_CA"
6715 fi
6716 caurl_lower="$(echo $caurl | _lower_case)"
6717 _sindex=0
6718 for surl in $(echo "$CA_SERVERS" | _lower_case | tr , ' '); do
6719 _sindex="$(_math $_sindex + 1)"
6720 if [ "$caurl_lower" = "$surl" ]; then
6721 _nindex=0
6722 for snames in $CA_NAMES; do
6723 _nindex="$(_math $_nindex + 1)"
6724 if [ $_nindex -ge $_sindex ]; then
6725 _getfield "$snames" 1
6726 return
6727 fi
6728 done
6729 fi
6730 done
6731 echo "$caurl"
6732 }
6733
6734 #set default ca to $ACME_DIRECTORY
6735 setdefaultca() {
6736 if [ -z "$ACME_DIRECTORY" ]; then
6737 _err "Please give a --server parameter."
6738 return 1
6739 fi
6740 _saveaccountconf "DEFAULT_ACME_SERVER" "$ACME_DIRECTORY"
6741 _info "Changed default CA to: $(__green "$ACME_DIRECTORY")"
6742 }
6743
6744 _process() {
6745 _CMD=""
6746 _domain=""
6747 _altdomains="$NO_VALUE"
6748 _webroot=""
6749 _challenge_alias=""
6750 _keylength=""
6751 _accountkeylength=""
6752 _cert_file=""
6753 _key_file=""
6754 _ca_file=""
6755 _fullchain_file=""
6756 _reloadcmd=""
6757 _password=""
6758 _accountconf=""
6759 _useragent=""
6760 _accountemail=""
6761 _accountkey=""
6762 _certhome=""
6763 _confighome=""
6764 _httpport=""
6765 _tlsport=""
6766 _dnssleep=""
6767 _listraw=""
6768 _stopRenewOnError=""
6769 #_insecure=""
6770 _ca_bundle=""
6771 _ca_path=""
6772 _nocron=""
6773 _noprofile=""
6774 _ecc=""
6775 _csr=""
6776 _pre_hook=""
6777 _post_hook=""
6778 _renew_hook=""
6779 _deploy_hook=""
6780 _logfile=""
6781 _log=""
6782 _local_address=""
6783 _log_level=""
6784 _auto_upgrade=""
6785 _listen_v4=""
6786 _listen_v6=""
6787 _openssl_bin=""
6788 _syslog=""
6789 _use_wget=""
6790 _server=""
6791 _notify_hook=""
6792 _notify_level=""
6793 _notify_mode=""
6794 _revoke_reason=""
6795 _eab_kid=""
6796 _eab_hmac_key=""
6797 _preferred_chain=""
6798 while [ ${#} -gt 0 ]; do
6799 case "${1}" in
6800
6801 --help | -h)
6802 showhelp
6803 return
6804 ;;
6805 --version | -v)
6806 version
6807 return
6808 ;;
6809 --install)
6810 _CMD="install"
6811 ;;
6812 --install-online)
6813 shift
6814 installOnline "$@"
6815 return
6816 ;;
6817 --uninstall)
6818 _CMD="uninstall"
6819 ;;
6820 --upgrade)
6821 _CMD="upgrade"
6822 ;;
6823 --issue)
6824 _CMD="issue"
6825 ;;
6826 --deploy)
6827 _CMD="deploy"
6828 ;;
6829 --sign-csr | --signcsr)
6830 _CMD="signcsr"
6831 ;;
6832 --show-csr | --showcsr)
6833 _CMD="showcsr"
6834 ;;
6835 -i | --install-cert | --installcert)
6836 _CMD="installcert"
6837 ;;
6838 --renew | -r)
6839 _CMD="renew"
6840 ;;
6841 --renew-all | --renewAll | --renewall)
6842 _CMD="renewAll"
6843 ;;
6844 --revoke)
6845 _CMD="revoke"
6846 ;;
6847 --remove)
6848 _CMD="remove"
6849 ;;
6850 --list)
6851 _CMD="list"
6852 ;;
6853 --install-cronjob | --installcronjob)
6854 _CMD="installcronjob"
6855 ;;
6856 --uninstall-cronjob | --uninstallcronjob)
6857 _CMD="uninstallcronjob"
6858 ;;
6859 --cron)
6860 _CMD="cron"
6861 ;;
6862 --to-pkcs12 | --to-pkcs | --toPkcs)
6863 _CMD="toPkcs"
6864 ;;
6865 --to-pkcs8 | --toPkcs8)
6866 _CMD="toPkcs8"
6867 ;;
6868 --create-account-key | --createAccountKey | --createaccountkey | -cak)
6869 _CMD="createAccountKey"
6870 ;;
6871 --create-domain-key | --createDomainKey | --createdomainkey | -cdk)
6872 _CMD="createDomainKey"
6873 ;;
6874 -ccr | --create-csr | --createCSR | --createcsr)
6875 _CMD="createCSR"
6876 ;;
6877 --deactivate)
6878 _CMD="deactivate"
6879 ;;
6880 --update-account | --updateaccount)
6881 _CMD="updateaccount"
6882 ;;
6883 --register-account | --registeraccount)
6884 _CMD="registeraccount"
6885 ;;
6886 --deactivate-account)
6887 _CMD="deactivateaccount"
6888 ;;
6889 --set-notify)
6890 _CMD="setnotify"
6891 ;;
6892 --set-default-ca)
6893 _CMD="setdefaultca"
6894 ;;
6895 -d | --domain)
6896 _dvalue="$2"
6897
6898 if [ "$_dvalue" ]; then
6899 if _startswith "$_dvalue" "-"; then
6900 _err "'$_dvalue' is not a valid domain for parameter '$1'"
6901 return 1
6902 fi
6903 if _is_idn "$_dvalue" && ! _exists idn; then
6904 _err "It seems that $_dvalue is an IDN( Internationalized Domain Names), please install 'idn' command first."
6905 return 1
6906 fi
6907
6908 if _startswith "$_dvalue" "*."; then
6909 _debug "Wildcard domain"
6910 export ACME_VERSION=2
6911 fi
6912 if [ -z "$_domain" ]; then
6913 _domain="$_dvalue"
6914 else
6915 if [ "$_altdomains" = "$NO_VALUE" ]; then
6916 _altdomains="$_dvalue"
6917 else
6918 _altdomains="$_altdomains,$_dvalue"
6919 fi
6920 fi
6921 fi
6922
6923 shift
6924 ;;
6925
6926 -f | --force)
6927 FORCE="1"
6928 ;;
6929 --staging | --test)
6930 STAGE="1"
6931 ;;
6932 --server)
6933 _server="$2"
6934 _selectServer "$_server"
6935 shift
6936 ;;
6937 --debug)
6938 if [ -z "$2" ] || _startswith "$2" "-"; then
6939 DEBUG="$DEBUG_LEVEL_DEFAULT"
6940 else
6941 DEBUG="$2"
6942 shift
6943 fi
6944 ;;
6945 --output-insecure)
6946 export OUTPUT_INSECURE=1
6947 ;;
6948 -w | --webroot)
6949 wvalue="$2"
6950 if [ -z "$_webroot" ]; then
6951 _webroot="$wvalue"
6952 else
6953 _webroot="$_webroot,$wvalue"
6954 fi
6955 shift
6956 ;;
6957 --challenge-alias)
6958 cvalue="$2"
6959 _challenge_alias="$_challenge_alias$cvalue,"
6960 shift
6961 ;;
6962 --domain-alias)
6963 cvalue="$DNS_ALIAS_PREFIX$2"
6964 _challenge_alias="$_challenge_alias$cvalue,"
6965 shift
6966 ;;
6967 --standalone)
6968 wvalue="$NO_VALUE"
6969 if [ -z "$_webroot" ]; then
6970 _webroot="$wvalue"
6971 else
6972 _webroot="$_webroot,$wvalue"
6973 fi
6974 ;;
6975 --alpn)
6976 wvalue="$W_ALPN"
6977 if [ -z "$_webroot" ]; then
6978 _webroot="$wvalue"
6979 else
6980 _webroot="$_webroot,$wvalue"
6981 fi
6982 ;;
6983 --stateless)
6984 wvalue="$MODE_STATELESS"
6985 if [ -z "$_webroot" ]; then
6986 _webroot="$wvalue"
6987 else
6988 _webroot="$_webroot,$wvalue"
6989 fi
6990 ;;
6991 --local-address)
6992 lvalue="$2"
6993 _local_address="$_local_address$lvalue,"
6994 shift
6995 ;;
6996 --apache)
6997 wvalue="apache"
6998 if [ -z "$_webroot" ]; then
6999 _webroot="$wvalue"
7000 else
7001 _webroot="$_webroot,$wvalue"
7002 fi
7003 ;;
7004 --nginx)
7005 wvalue="$NGINX"
7006 if [ "$2" ] && ! _startswith "$2" "-"; then
7007 wvalue="$NGINX$2"
7008 shift
7009 fi
7010 if [ -z "$_webroot" ]; then
7011 _webroot="$wvalue"
7012 else
7013 _webroot="$_webroot,$wvalue"
7014 fi
7015 ;;
7016 --dns)
7017 wvalue="$W_DNS"
7018 if [ "$2" ] && ! _startswith "$2" "-"; then
7019 wvalue="$2"
7020 shift
7021 fi
7022 if [ -z "$_webroot" ]; then
7023 _webroot="$wvalue"
7024 else
7025 _webroot="$_webroot,$wvalue"
7026 fi
7027 ;;
7028 --dnssleep)
7029 _dnssleep="$2"
7030 Le_DNSSleep="$_dnssleep"
7031 shift
7032 ;;
7033
7034 --keylength | -k)
7035 _keylength="$2"
7036 shift
7037 ;;
7038 -ak | --accountkeylength)
7039 _accountkeylength="$2"
7040 shift
7041 ;;
7042
7043 --cert-file | --certpath)
7044 _cert_file="$2"
7045 shift
7046 ;;
7047 --key-file | --keypath)
7048 _key_file="$2"
7049 shift
7050 ;;
7051 --ca-file | --capath)
7052 _ca_file="$2"
7053 shift
7054 ;;
7055 --fullchain-file | --fullchainpath)
7056 _fullchain_file="$2"
7057 shift
7058 ;;
7059 --reloadcmd | --reloadCmd)
7060 _reloadcmd="$2"
7061 shift
7062 ;;
7063 --password)
7064 _password="$2"
7065 shift
7066 ;;
7067 --accountconf)
7068 _accountconf="$2"
7069 ACCOUNT_CONF_PATH="$_accountconf"
7070 shift
7071 ;;
7072 --home)
7073 LE_WORKING_DIR="$2"
7074 shift
7075 ;;
7076 --cert-home | --certhome)
7077 _certhome="$2"
7078 CERT_HOME="$_certhome"
7079 shift
7080 ;;
7081 --config-home)
7082 _confighome="$2"
7083 LE_CONFIG_HOME="$_confighome"
7084 shift
7085 ;;
7086 --useragent)
7087 _useragent="$2"
7088 USER_AGENT="$_useragent"
7089 shift
7090 ;;
7091 -m | --email | --accountemail)
7092 _accountemail="$2"
7093 export ACCOUNT_EMAIL="$_accountemail"
7094 shift
7095 ;;
7096 --accountkey)
7097 _accountkey="$2"
7098 ACCOUNT_KEY_PATH="$_accountkey"
7099 shift
7100 ;;
7101 --days)
7102 _days="$2"
7103 Le_RenewalDays="$_days"
7104 shift
7105 ;;
7106 --httpport)
7107 _httpport="$2"
7108 Le_HTTPPort="$_httpport"
7109 shift
7110 ;;
7111 --tlsport)
7112 _tlsport="$2"
7113 Le_TLSPort="$_tlsport"
7114 shift
7115 ;;
7116 --listraw)
7117 _listraw="raw"
7118 ;;
7119 -se | --stop-renew-on-error | --stopRenewOnError | --stoprenewonerror)
7120 _stopRenewOnError="1"
7121 ;;
7122 --insecure)
7123 #_insecure="1"
7124 HTTPS_INSECURE="1"
7125 ;;
7126 --ca-bundle)
7127 _ca_bundle="$(_readlink "$2")"
7128 CA_BUNDLE="$_ca_bundle"
7129 shift
7130 ;;
7131 --ca-path)
7132 _ca_path="$2"
7133 CA_PATH="$_ca_path"
7134 shift
7135 ;;
7136 --no-cron | --nocron)
7137 _nocron="1"
7138 ;;
7139 --no-profile | --noprofile)
7140 _noprofile="1"
7141 ;;
7142 --no-color)
7143 export ACME_NO_COLOR=1
7144 ;;
7145 --force-color)
7146 export ACME_FORCE_COLOR=1
7147 ;;
7148 --ecc)
7149 _ecc="isEcc"
7150 ;;
7151 --csr)
7152 _csr="$2"
7153 shift
7154 ;;
7155 --pre-hook)
7156 _pre_hook="$2"
7157 shift
7158 ;;
7159 --post-hook)
7160 _post_hook="$2"
7161 shift
7162 ;;
7163 --renew-hook)
7164 _renew_hook="$2"
7165 shift
7166 ;;
7167 --deploy-hook)
7168 if [ -z "$2" ] || _startswith "$2" "-"; then
7169 _usage "Please specify a value for '--deploy-hook'"
7170 return 1
7171 fi
7172 _deploy_hook="$_deploy_hook$2,"
7173 shift
7174 ;;
7175 --ocsp-must-staple | --ocsp)
7176 Le_OCSP_Staple="1"
7177 ;;
7178 --always-force-new-domain-key)
7179 if [ -z "$2" ] || _startswith "$2" "-"; then
7180 Le_ForceNewDomainKey=1
7181 else
7182 Le_ForceNewDomainKey="$2"
7183 shift
7184 fi
7185 ;;
7186 --yes-I-know-dns-manual-mode-enough-go-ahead-please)
7187 export FORCE_DNS_MANUAL=1
7188 ;;
7189 --log | --logfile)
7190 _log="1"
7191 _logfile="$2"
7192 if _startswith "$_logfile" '-'; then
7193 _logfile=""
7194 else
7195 shift
7196 fi
7197 LOG_FILE="$_logfile"
7198 if [ -z "$LOG_LEVEL" ]; then
7199 LOG_LEVEL="$DEFAULT_LOG_LEVEL"
7200 fi
7201 ;;
7202 --log-level)
7203 _log_level="$2"
7204 LOG_LEVEL="$_log_level"
7205 shift
7206 ;;
7207 --syslog)
7208 if ! _startswith "$2" '-'; then
7209 _syslog="$2"
7210 shift
7211 fi
7212 if [ -z "$_syslog" ]; then
7213 _syslog="$SYSLOG_LEVEL_DEFAULT"
7214 fi
7215 ;;
7216 --auto-upgrade)
7217 _auto_upgrade="$2"
7218 if [ -z "$_auto_upgrade" ] || _startswith "$_auto_upgrade" '-'; then
7219 _auto_upgrade="1"
7220 else
7221 shift
7222 fi
7223 AUTO_UPGRADE="$_auto_upgrade"
7224 ;;
7225 --listen-v4)
7226 _listen_v4="1"
7227 Le_Listen_V4="$_listen_v4"
7228 ;;
7229 --listen-v6)
7230 _listen_v6="1"
7231 Le_Listen_V6="$_listen_v6"
7232 ;;
7233 --openssl-bin)
7234 _openssl_bin="$2"
7235 ACME_OPENSSL_BIN="$_openssl_bin"
7236 shift
7237 ;;
7238 --use-wget)
7239 _use_wget="1"
7240 ACME_USE_WGET="1"
7241 ;;
7242 --branch | -b)
7243 export BRANCH="$2"
7244 shift
7245 ;;
7246 --notify-hook)
7247 _nhook="$2"
7248 if _startswith "$_nhook" "-"; then
7249 _err "'$_nhook' is not a hook name for '$1'"
7250 return 1
7251 fi
7252 if [ "$_notify_hook" ]; then
7253 _notify_hook="$_notify_hook,$_nhook"
7254 else
7255 _notify_hook="$_nhook"
7256 fi
7257 shift
7258 ;;
7259 --notify-level)
7260 _nlevel="$2"
7261 if _startswith "$_nlevel" "-"; then
7262 _err "'$_nlevel' is not a integer for '$1'"
7263 return 1
7264 fi
7265 _notify_level="$_nlevel"
7266 shift
7267 ;;
7268 --notify-mode)
7269 _nmode="$2"
7270 if _startswith "$_nmode" "-"; then
7271 _err "'$_nmode' is not a integer for '$1'"
7272 return 1
7273 fi
7274 _notify_mode="$_nmode"
7275 shift
7276 ;;
7277 --revoke-reason)
7278 _revoke_reason="$2"
7279 if _startswith "$_revoke_reason" "-"; then
7280 _err "'$_revoke_reason' is not a integer for '$1'"
7281 return 1
7282 fi
7283 shift
7284 ;;
7285 --eab-kid)
7286 _eab_kid="$2"
7287 shift
7288 ;;
7289 --eab-hmac-key)
7290 _eab_hmac_key="$2"
7291 shift
7292 ;;
7293 --preferred-chain)
7294 _preferred_chain="$2"
7295 shift
7296 ;;
7297 *)
7298 _err "Unknown parameter : $1"
7299 return 1
7300 ;;
7301 esac
7302
7303 shift 1
7304 done
7305
7306 if [ "${_CMD}" != "install" ]; then
7307 if [ "$__INTERACTIVE" ] && ! _checkSudo; then
7308 if [ -z "$FORCE" ]; then
7309 #Use "echo" here, instead of _info. it's too early
7310 echo "It seems that you are using sudo, please read this link first:"
7311 echo "$_SUDO_WIKI"
7312 return 1
7313 fi
7314 fi
7315 __initHome
7316 if [ "$_log" ]; then
7317 if [ -z "$_logfile" ]; then
7318 _logfile="$DEFAULT_LOG_FILE"
7319 fi
7320 fi
7321 if [ "$_logfile" ]; then
7322 _saveaccountconf "LOG_FILE" "$_logfile"
7323 LOG_FILE="$_logfile"
7324 fi
7325
7326 if [ "$_log_level" ]; then
7327 _saveaccountconf "LOG_LEVEL" "$_log_level"
7328 LOG_LEVEL="$_log_level"
7329 fi
7330
7331 if [ "$_syslog" ]; then
7332 if _exists logger; then
7333 if [ "$_syslog" = "0" ]; then
7334 _clearaccountconf "SYS_LOG"
7335 else
7336 _saveaccountconf "SYS_LOG" "$_syslog"
7337 fi
7338 SYS_LOG="$_syslog"
7339 else
7340 _err "The 'logger' command is not found, can not enable syslog."
7341 _clearaccountconf "SYS_LOG"
7342 SYS_LOG=""
7343 fi
7344 fi
7345
7346 _processAccountConf
7347 fi
7348
7349 _debug2 LE_WORKING_DIR "$LE_WORKING_DIR"
7350
7351 if [ "$DEBUG" ]; then
7352 version
7353 if [ "$_server" ]; then
7354 _debug "Using server: $_server"
7355 fi
7356 fi
7357 _debug "Running cmd: ${_CMD}"
7358 case "${_CMD}" in
7359 install) install "$_nocron" "$_confighome" "$_noprofile" "$_accountemail" ;;
7360 uninstall) uninstall "$_nocron" ;;
7361 upgrade) upgrade ;;
7362 issue)
7363 issue "$_webroot" "$_domain" "$_altdomains" "$_keylength" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias" "$_preferred_chain"
7364 ;;
7365 deploy)
7366 deploy "$_domain" "$_deploy_hook" "$_ecc"
7367 ;;
7368 signcsr)
7369 signcsr "$_csr" "$_webroot" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias"
7370 ;;
7371 showcsr)
7372 showcsr "$_csr" "$_domain"
7373 ;;
7374 installcert)
7375 installcert "$_domain" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_ecc"
7376 ;;
7377 renew)
7378 renew "$_domain" "$_ecc"
7379 ;;
7380 renewAll)
7381 renewAll "$_stopRenewOnError"
7382 ;;
7383 revoke)
7384 revoke "$_domain" "$_ecc" "$_revoke_reason"
7385 ;;
7386 remove)
7387 remove "$_domain" "$_ecc"
7388 ;;
7389 deactivate)
7390 deactivate "$_domain,$_altdomains"
7391 ;;
7392 registeraccount)
7393 registeraccount "$_accountkeylength" "$_eab_kid" "$_eab_hmac_key"
7394 ;;
7395 updateaccount)
7396 updateaccount
7397 ;;
7398 deactivateaccount)
7399 deactivateaccount
7400 ;;
7401 list)
7402 list "$_listraw" "$_domain"
7403 ;;
7404 installcronjob) installcronjob "$_confighome" ;;
7405 uninstallcronjob) uninstallcronjob ;;
7406 cron) cron ;;
7407 toPkcs)
7408 toPkcs "$_domain" "$_password" "$_ecc"
7409 ;;
7410 toPkcs8)
7411 toPkcs8 "$_domain" "$_ecc"
7412 ;;
7413 createAccountKey)
7414 createAccountKey "$_accountkeylength"
7415 ;;
7416 createDomainKey)
7417 createDomainKey "$_domain" "$_keylength"
7418 ;;
7419 createCSR)
7420 createCSR "$_domain" "$_altdomains" "$_ecc"
7421 ;;
7422 setnotify)
7423 setnotify "$_notify_hook" "$_notify_level" "$_notify_mode"
7424 ;;
7425 setdefaultca)
7426 setdefaultca
7427 ;;
7428 *)
7429 if [ "$_CMD" ]; then
7430 _err "Invalid command: $_CMD"
7431 fi
7432 showhelp
7433 return 1
7434 ;;
7435 esac
7436 _ret="$?"
7437 if [ "$_ret" != "0" ]; then
7438 return $_ret
7439 fi
7440
7441 if [ "${_CMD}" = "install" ]; then
7442 if [ "$_log" ]; then
7443 if [ -z "$LOG_FILE" ]; then
7444 LOG_FILE="$DEFAULT_LOG_FILE"
7445 fi
7446 _saveaccountconf "LOG_FILE" "$LOG_FILE"
7447 fi
7448
7449 if [ "$_log_level" ]; then
7450 _saveaccountconf "LOG_LEVEL" "$_log_level"
7451 fi
7452
7453 if [ "$_syslog" ]; then
7454 if _exists logger; then
7455 if [ "$_syslog" = "0" ]; then
7456 _clearaccountconf "SYS_LOG"
7457 else
7458 _saveaccountconf "SYS_LOG" "$_syslog"
7459 fi
7460 else
7461 _err "The 'logger' command is not found, can not enable syslog."
7462 _clearaccountconf "SYS_LOG"
7463 SYS_LOG=""
7464 fi
7465 fi
7466
7467 _processAccountConf
7468 fi
7469
7470 }
7471
7472 main() {
7473 [ -z "$1" ] && showhelp && return
7474 if _startswith "$1" '-'; then _process "$@"; else "$@"; fi
7475 }
7476
7477 main "$@"