]> git.proxmox.com Git - mirror_acme.sh.git/blob - acme.sh
fix https://github.com/acmesh-official/acme.sh/issues/3649
[mirror_acme.sh.git] / acme.sh
1 #!/usr/bin/env sh
2
3 VER=3.0.1
4
5 PROJECT_NAME="acme.sh"
6
7 PROJECT_ENTRY="acme.sh"
8
9 PROJECT="https://github.com/acmesh-official/$PROJECT_NAME"
10
11 DEFAULT_INSTALL_HOME="$HOME/.$PROJECT_NAME"
12
13 _WINDOWS_SCHEDULER_NAME="$PROJECT_NAME.cron"
14
15 _SCRIPT_="$0"
16
17 _SUB_FOLDER_NOTIFY="notify"
18 _SUB_FOLDER_DNSAPI="dnsapi"
19 _SUB_FOLDER_DEPLOY="deploy"
20
21 _SUB_FOLDERS="$_SUB_FOLDER_DNSAPI $_SUB_FOLDER_DEPLOY $_SUB_FOLDER_NOTIFY"
22
23 CA_LETSENCRYPT_V1="https://acme-v01.api.letsencrypt.org/directory"
24
25 CA_LETSENCRYPT_V2="https://acme-v02.api.letsencrypt.org/directory"
26 CA_LETSENCRYPT_V2_TEST="https://acme-staging-v02.api.letsencrypt.org/directory"
27
28 CA_BUYPASS="https://api.buypass.com/acme/directory"
29 CA_BUYPASS_TEST="https://api.test4.buypass.no/acme/directory"
30
31 CA_ZEROSSL="https://acme.zerossl.com/v2/DV90"
32 _ZERO_EAB_ENDPOINT="http://api.zerossl.com/acme/eab-credentials-email"
33
34 CA_SSLCOM_RSA="https://acme.ssl.com/sslcom-dv-rsa"
35 CA_SSLCOM_ECC="https://acme.ssl.com/sslcom-dv-ecc"
36
37 DEFAULT_CA=$CA_ZEROSSL
38 DEFAULT_STAGING_CA=$CA_LETSENCRYPT_V2_TEST
39
40 CA_NAMES="
41 ZeroSSL.com,zerossl
42 LetsEncrypt.org,letsencrypt
43 LetsEncrypt.org_test,letsencrypt_test,letsencrypttest
44 BuyPass.com,buypass
45 BuyPass.com_test,buypass_test,buypasstest
46 SSL.com,sslcom
47 "
48
49 CA_SERVERS="$CA_ZEROSSL,$CA_LETSENCRYPT_V2,$CA_LETSENCRYPT_V2_TEST,$CA_BUYPASS,$CA_BUYPASS_TEST,$CA_SSLCOM_RSA"
50
51 DEFAULT_USER_AGENT="$PROJECT_NAME/$VER ($PROJECT)"
52
53 DEFAULT_ACCOUNT_KEY_LENGTH=2048
54 DEFAULT_DOMAIN_KEY_LENGTH=2048
55
56 DEFAULT_OPENSSL_BIN="openssl"
57
58 VTYPE_HTTP="http-01"
59 VTYPE_DNS="dns-01"
60 VTYPE_ALPN="tls-alpn-01"
61
62 LOCAL_ANY_ADDRESS="0.0.0.0"
63
64 DEFAULT_RENEW=60
65
66 NO_VALUE="no"
67
68 W_DNS="dns"
69 W_ALPN="alpn"
70 DNS_ALIAS_PREFIX="="
71
72 MODE_STATELESS="stateless"
73
74 STATE_VERIFIED="verified_ok"
75
76 NGINX="nginx:"
77 NGINX_START="#ACME_NGINX_START"
78 NGINX_END="#ACME_NGINX_END"
79
80 BEGIN_CSR="-----BEGIN CERTIFICATE REQUEST-----"
81 END_CSR="-----END CERTIFICATE REQUEST-----"
82
83 BEGIN_CERT="-----BEGIN CERTIFICATE-----"
84 END_CERT="-----END CERTIFICATE-----"
85
86 CONTENT_TYPE_JSON="application/jose+json"
87 RENEW_SKIP=2
88
89 B64CONF_START="__ACME_BASE64__START_"
90 B64CONF_END="__ACME_BASE64__END_"
91
92 ECC_SEP="_"
93 ECC_SUFFIX="${ECC_SEP}ecc"
94
95 LOG_LEVEL_1=1
96 LOG_LEVEL_2=2
97 LOG_LEVEL_3=3
98 DEFAULT_LOG_LEVEL="$LOG_LEVEL_1"
99
100 DEBUG_LEVEL_1=1
101 DEBUG_LEVEL_2=2
102 DEBUG_LEVEL_3=3
103 DEBUG_LEVEL_DEFAULT=$DEBUG_LEVEL_1
104 DEBUG_LEVEL_NONE=0
105
106 DOH_CLOUDFLARE=1
107 DOH_GOOGLE=2
108 DOH_ALI=3
109 DOH_DP=4
110
111 HIDDEN_VALUE="[hidden](please add '--output-insecure' to see this value)"
112
113 SYSLOG_ERROR="user.error"
114 SYSLOG_INFO="user.info"
115 SYSLOG_DEBUG="user.debug"
116
117 #error
118 SYSLOG_LEVEL_ERROR=3
119 #info
120 SYSLOG_LEVEL_INFO=6
121 #debug
122 SYSLOG_LEVEL_DEBUG=7
123 #debug2
124 SYSLOG_LEVEL_DEBUG_2=8
125 #debug3
126 SYSLOG_LEVEL_DEBUG_3=9
127
128 SYSLOG_LEVEL_DEFAULT=$SYSLOG_LEVEL_ERROR
129 #none
130 SYSLOG_LEVEL_NONE=0
131
132 NOTIFY_LEVEL_DISABLE=0
133 NOTIFY_LEVEL_ERROR=1
134 NOTIFY_LEVEL_RENEW=2
135 NOTIFY_LEVEL_SKIP=3
136
137 NOTIFY_LEVEL_DEFAULT=$NOTIFY_LEVEL_RENEW
138
139 NOTIFY_MODE_BULK=0
140 NOTIFY_MODE_CERT=1
141
142 NOTIFY_MODE_DEFAULT=$NOTIFY_MODE_BULK
143
144 _DEBUG_WIKI="https://github.com/acmesh-official/acme.sh/wiki/How-to-debug-acme.sh"
145
146 _PREPARE_LINK="https://github.com/acmesh-official/acme.sh/wiki/Install-preparations"
147
148 _STATELESS_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Stateless-Mode"
149
150 _DNS_ALIAS_WIKI="https://github.com/acmesh-official/acme.sh/wiki/DNS-alias-mode"
151
152 _DNS_MANUAL_WIKI="https://github.com/acmesh-official/acme.sh/wiki/dns-manual-mode"
153
154 _DNS_API_WIKI="https://github.com/acmesh-official/acme.sh/wiki/dnsapi"
155
156 _NOTIFY_WIKI="https://github.com/acmesh-official/acme.sh/wiki/notify"
157
158 _SUDO_WIKI="https://github.com/acmesh-official/acme.sh/wiki/sudo"
159
160 _REVOKE_WIKI="https://github.com/acmesh-official/acme.sh/wiki/revokecert"
161
162 _ZEROSSL_WIKI="https://github.com/acmesh-official/acme.sh/wiki/ZeroSSL.com-CA"
163
164 _SSLCOM_WIKI="https://github.com/acmesh-official/acme.sh/wiki/SSL.com-CA"
165
166 _SERVER_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Server"
167
168 _PREFERRED_CHAIN_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Preferred-Chain"
169
170 _DNSCHECK_WIKI="https://github.com/acmesh-official/acme.sh/wiki/dnscheck"
171
172 _DNS_MANUAL_ERR="The dns manual mode can not renew automatically, you must issue it again manually. You'd better use the other modes instead."
173
174 _DNS_MANUAL_WARN="It seems that you are using dns manual mode. please take care: $_DNS_MANUAL_ERR"
175
176 _DNS_MANUAL_ERROR="It seems that you are using dns manual mode. Read this link first: $_DNS_MANUAL_WIKI"
177
178 __INTERACTIVE=""
179 if [ -t 1 ]; then
180 __INTERACTIVE="1"
181 fi
182
183 __green() {
184 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
185 printf '\33[1;32m%b\33[0m' "$1"
186 return
187 fi
188 printf -- "%b" "$1"
189 }
190
191 __red() {
192 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
193 printf '\33[1;31m%b\33[0m' "$1"
194 return
195 fi
196 printf -- "%b" "$1"
197 }
198
199 _printargs() {
200 _exitstatus="$?"
201 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
202 printf -- "%s" "[$(date)] "
203 fi
204 if [ -z "$2" ]; then
205 printf -- "%s" "$1"
206 else
207 printf -- "%s" "$1='$2'"
208 fi
209 printf "\n"
210 # return the saved exit status
211 return "$_exitstatus"
212 }
213
214 _dlg_versions() {
215 echo "Diagnosis versions: "
216 echo "openssl:$ACME_OPENSSL_BIN"
217 if _exists "${ACME_OPENSSL_BIN:-openssl}"; then
218 ${ACME_OPENSSL_BIN:-openssl} version 2>&1
219 else
220 echo "$ACME_OPENSSL_BIN doesn't exist."
221 fi
222
223 echo "apache:"
224 if [ "$_APACHECTL" ] && _exists "$_APACHECTL"; then
225 $_APACHECTL -V 2>&1
226 else
227 echo "apache doesn't exist."
228 fi
229
230 echo "nginx:"
231 if _exists "nginx"; then
232 nginx -V 2>&1
233 else
234 echo "nginx doesn't exist."
235 fi
236
237 echo "socat:"
238 if _exists "socat"; then
239 socat -V 2>&1
240 else
241 _debug "socat doesn't exist."
242 fi
243 }
244
245 #class
246 _syslog() {
247 _exitstatus="$?"
248 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" = "$SYSLOG_LEVEL_NONE" ]; then
249 return
250 fi
251 _logclass="$1"
252 shift
253 if [ -z "$__logger_i" ]; then
254 if _contains "$(logger --help 2>&1)" "-i"; then
255 __logger_i="logger -i"
256 else
257 __logger_i="logger"
258 fi
259 fi
260 $__logger_i -t "$PROJECT_NAME" -p "$_logclass" "$(_printargs "$@")" >/dev/null 2>&1
261 return "$_exitstatus"
262 }
263
264 _log() {
265 [ -z "$LOG_FILE" ] && return
266 _printargs "$@" >>"$LOG_FILE"
267 }
268
269 _info() {
270 _log "$@"
271 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_INFO" ]; then
272 _syslog "$SYSLOG_INFO" "$@"
273 fi
274 _printargs "$@"
275 }
276
277 _err() {
278 _syslog "$SYSLOG_ERROR" "$@"
279 _log "$@"
280 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
281 printf -- "%s" "[$(date)] " >&2
282 fi
283 if [ -z "$2" ]; then
284 __red "$1" >&2
285 else
286 __red "$1='$2'" >&2
287 fi
288 printf "\n" >&2
289 return 1
290 }
291
292 _usage() {
293 __red "$@" >&2
294 printf "\n" >&2
295 }
296
297 __debug_bash_helper() {
298 # At this point only do for --debug 3
299 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -lt "$DEBUG_LEVEL_3" ]; then
300 return
301 fi
302 # Return extra debug info when running with bash, otherwise return empty
303 # string.
304 if [ -z "${BASH_VERSION}" ]; then
305 return
306 fi
307 # We are a bash shell at this point, return the filename, function name, and
308 # line number as a string
309 _dbh_saveIFS=$IFS
310 IFS=" "
311 # Must use eval or syntax error happens under dash. The eval should use
312 # single quotes as older versions of busybox had a bug with double quotes and
313 # eval.
314 # Use 'caller 1' as we want one level up the stack as we should be called
315 # by one of the _debug* functions
316 eval '_dbh_called=($(caller 1))'
317 IFS=$_dbh_saveIFS
318 eval '_dbh_file=${_dbh_called[2]}'
319 if [ -n "${_script_home}" ]; then
320 # Trim off the _script_home directory name
321 eval '_dbh_file=${_dbh_file#$_script_home/}'
322 fi
323 eval '_dbh_function=${_dbh_called[1]}'
324 eval '_dbh_lineno=${_dbh_called[0]}'
325 printf "%-40s " "$_dbh_file:${_dbh_function}:${_dbh_lineno}"
326 }
327
328 _debug() {
329 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
330 _log "$@"
331 fi
332 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
333 _syslog "$SYSLOG_DEBUG" "$@"
334 fi
335 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
336 _bash_debug=$(__debug_bash_helper)
337 _printargs "${_bash_debug}$@" >&2
338 fi
339 }
340
341 #output the sensitive messages
342 _secure_debug() {
343 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
344 if [ "$OUTPUT_INSECURE" = "1" ]; then
345 _log "$@"
346 else
347 _log "$1" "$HIDDEN_VALUE"
348 fi
349 fi
350 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
351 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
352 fi
353 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
354 if [ "$OUTPUT_INSECURE" = "1" ]; then
355 _printargs "$@" >&2
356 else
357 _printargs "$1" "$HIDDEN_VALUE" >&2
358 fi
359 fi
360 }
361
362 _debug2() {
363 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
364 _log "$@"
365 fi
366 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
367 _syslog "$SYSLOG_DEBUG" "$@"
368 fi
369 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
370 _bash_debug=$(__debug_bash_helper)
371 _printargs "${_bash_debug}$@" >&2
372 fi
373 }
374
375 _secure_debug2() {
376 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
377 if [ "$OUTPUT_INSECURE" = "1" ]; then
378 _log "$@"
379 else
380 _log "$1" "$HIDDEN_VALUE"
381 fi
382 fi
383 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
384 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
385 fi
386 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
387 if [ "$OUTPUT_INSECURE" = "1" ]; then
388 _printargs "$@" >&2
389 else
390 _printargs "$1" "$HIDDEN_VALUE" >&2
391 fi
392 fi
393 }
394
395 _debug3() {
396 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
397 _log "$@"
398 fi
399 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
400 _syslog "$SYSLOG_DEBUG" "$@"
401 fi
402 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
403 _bash_debug=$(__debug_bash_helper)
404 _printargs "${_bash_debug}$@" >&2
405 fi
406 }
407
408 _secure_debug3() {
409 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
410 if [ "$OUTPUT_INSECURE" = "1" ]; then
411 _log "$@"
412 else
413 _log "$1" "$HIDDEN_VALUE"
414 fi
415 fi
416 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
417 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
418 fi
419 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
420 if [ "$OUTPUT_INSECURE" = "1" ]; then
421 _printargs "$@" >&2
422 else
423 _printargs "$1" "$HIDDEN_VALUE" >&2
424 fi
425 fi
426 }
427
428 _upper_case() {
429 # shellcheck disable=SC2018,SC2019
430 tr 'a-z' 'A-Z'
431 }
432
433 _lower_case() {
434 # shellcheck disable=SC2018,SC2019
435 tr 'A-Z' 'a-z'
436 }
437
438 _startswith() {
439 _str="$1"
440 _sub="$2"
441 echo "$_str" | grep "^$_sub" >/dev/null 2>&1
442 }
443
444 _endswith() {
445 _str="$1"
446 _sub="$2"
447 echo "$_str" | grep -- "$_sub\$" >/dev/null 2>&1
448 }
449
450 _contains() {
451 _str="$1"
452 _sub="$2"
453 echo "$_str" | grep -- "$_sub" >/dev/null 2>&1
454 }
455
456 _hasfield() {
457 _str="$1"
458 _field="$2"
459 _sep="$3"
460 if [ -z "$_field" ]; then
461 _usage "Usage: str field [sep]"
462 return 1
463 fi
464
465 if [ -z "$_sep" ]; then
466 _sep=","
467 fi
468
469 for f in $(echo "$_str" | tr "$_sep" ' '); do
470 if [ "$f" = "$_field" ]; then
471 _debug2 "'$_str' contains '$_field'"
472 return 0 #contains ok
473 fi
474 done
475 _debug2 "'$_str' does not contain '$_field'"
476 return 1 #not contains
477 }
478
479 # str index [sep]
480 _getfield() {
481 _str="$1"
482 _findex="$2"
483 _sep="$3"
484
485 if [ -z "$_findex" ]; then
486 _usage "Usage: str field [sep]"
487 return 1
488 fi
489
490 if [ -z "$_sep" ]; then
491 _sep=","
492 fi
493
494 _ffi="$_findex"
495 while [ "$_ffi" -gt "0" ]; do
496 _fv="$(echo "$_str" | cut -d "$_sep" -f "$_ffi")"
497 if [ "$_fv" ]; then
498 printf -- "%s" "$_fv"
499 return 0
500 fi
501 _ffi="$(_math "$_ffi" - 1)"
502 done
503
504 printf -- "%s" "$_str"
505
506 }
507
508 _exists() {
509 cmd="$1"
510 if [ -z "$cmd" ]; then
511 _usage "Usage: _exists cmd"
512 return 1
513 fi
514
515 if eval type type >/dev/null 2>&1; then
516 eval type "$cmd" >/dev/null 2>&1
517 elif command >/dev/null 2>&1; then
518 command -v "$cmd" >/dev/null 2>&1
519 else
520 which "$cmd" >/dev/null 2>&1
521 fi
522 ret="$?"
523 _debug3 "$cmd exists=$ret"
524 return $ret
525 }
526
527 #a + b
528 _math() {
529 _m_opts="$@"
530 printf "%s" "$(($_m_opts))"
531 }
532
533 _h_char_2_dec() {
534 _ch=$1
535 case "${_ch}" in
536 a | A)
537 printf "10"
538 ;;
539 b | B)
540 printf "11"
541 ;;
542 c | C)
543 printf "12"
544 ;;
545 d | D)
546 printf "13"
547 ;;
548 e | E)
549 printf "14"
550 ;;
551 f | F)
552 printf "15"
553 ;;
554 *)
555 printf "%s" "$_ch"
556 ;;
557 esac
558
559 }
560
561 _URGLY_PRINTF=""
562 if [ "$(printf '\x41')" != 'A' ]; then
563 _URGLY_PRINTF=1
564 fi
565
566 _ESCAPE_XARGS=""
567 if _exists xargs && [ "$(printf %s '\\x41' | xargs printf)" = 'A' ]; then
568 _ESCAPE_XARGS=1
569 fi
570
571 _h2b() {
572 if _exists xxd; then
573 if _contains "$(xxd --help 2>&1)" "assumes -c30"; then
574 if xxd -r -p -c 9999 2>/dev/null; then
575 return
576 fi
577 else
578 if xxd -r -p 2>/dev/null; then
579 return
580 fi
581 fi
582 fi
583
584 hex=$(cat)
585 ic=""
586 jc=""
587 _debug2 _URGLY_PRINTF "$_URGLY_PRINTF"
588 if [ -z "$_URGLY_PRINTF" ]; then
589 if [ "$_ESCAPE_XARGS" ] && _exists xargs; then
590 _debug2 "xargs"
591 echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/\\\\\\x\1/g' | xargs printf
592 else
593 for h in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/ \1/g'); do
594 if [ -z "$h" ]; then
595 break
596 fi
597 printf "\x$h%s"
598 done
599 fi
600 else
601 for c in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\)/ \1/g'); do
602 if [ -z "$ic" ]; then
603 ic=$c
604 continue
605 fi
606 jc=$c
607 ic="$(_h_char_2_dec "$ic")"
608 jc="$(_h_char_2_dec "$jc")"
609 printf '\'"$(printf "%o" "$(_math "$ic" \* 16 + $jc)")""%s"
610 ic=""
611 jc=""
612 done
613 fi
614
615 }
616
617 _is_solaris() {
618 _contains "${__OS__:=$(uname -a)}" "solaris" || _contains "${__OS__:=$(uname -a)}" "SunOS"
619 }
620
621 #_ascii_hex str
622 #this can only process ascii chars, should only be used when od command is missing as a backup way.
623 _ascii_hex() {
624 _debug2 "Using _ascii_hex"
625 _str="$1"
626 _str_len=${#_str}
627 _h_i=1
628 while [ "$_h_i" -le "$_str_len" ]; do
629 _str_c="$(printf "%s" "$_str" | cut -c "$_h_i")"
630 printf " %02x" "'$_str_c"
631 _h_i="$(_math "$_h_i" + 1)"
632 done
633 }
634
635 #stdin output hexstr splited by one space
636 #input:"abc"
637 #output: " 61 62 63"
638 _hex_dump() {
639 if _exists od; then
640 od -A n -v -t x1 | tr -s " " | sed 's/ $//' | tr -d "\r\t\n"
641 elif _exists hexdump; then
642 _debug3 "using hexdump"
643 hexdump -v -e '/1 ""' -e '/1 " %02x" ""'
644 elif _exists xxd; then
645 _debug3 "using xxd"
646 xxd -ps -c 20 -i | sed "s/ 0x/ /g" | tr -d ",\n" | tr -s " "
647 else
648 _debug3 "using _ascii_hex"
649 str=$(cat)
650 _ascii_hex "$str"
651 fi
652 }
653
654 #url encode, no-preserved chars
655 #A B C D E F G H I J K L M N O P Q R S T U V W X Y Z
656 #41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a
657
658 #a b c d e f g h i j k l m n o p q r s t u v w x y z
659 #61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a
660
661 #0 1 2 3 4 5 6 7 8 9 - _ . ~
662 #30 31 32 33 34 35 36 37 38 39 2d 5f 2e 7e
663
664 #stdin stdout
665 _url_encode() {
666 _hex_str=$(_hex_dump)
667 _debug3 "_url_encode"
668 _debug3 "_hex_str" "$_hex_str"
669 for _hex_code in $_hex_str; do
670 #upper case
671 case "${_hex_code}" in
672 "41")
673 printf "%s" "A"
674 ;;
675 "42")
676 printf "%s" "B"
677 ;;
678 "43")
679 printf "%s" "C"
680 ;;
681 "44")
682 printf "%s" "D"
683 ;;
684 "45")
685 printf "%s" "E"
686 ;;
687 "46")
688 printf "%s" "F"
689 ;;
690 "47")
691 printf "%s" "G"
692 ;;
693 "48")
694 printf "%s" "H"
695 ;;
696 "49")
697 printf "%s" "I"
698 ;;
699 "4a")
700 printf "%s" "J"
701 ;;
702 "4b")
703 printf "%s" "K"
704 ;;
705 "4c")
706 printf "%s" "L"
707 ;;
708 "4d")
709 printf "%s" "M"
710 ;;
711 "4e")
712 printf "%s" "N"
713 ;;
714 "4f")
715 printf "%s" "O"
716 ;;
717 "50")
718 printf "%s" "P"
719 ;;
720 "51")
721 printf "%s" "Q"
722 ;;
723 "52")
724 printf "%s" "R"
725 ;;
726 "53")
727 printf "%s" "S"
728 ;;
729 "54")
730 printf "%s" "T"
731 ;;
732 "55")
733 printf "%s" "U"
734 ;;
735 "56")
736 printf "%s" "V"
737 ;;
738 "57")
739 printf "%s" "W"
740 ;;
741 "58")
742 printf "%s" "X"
743 ;;
744 "59")
745 printf "%s" "Y"
746 ;;
747 "5a")
748 printf "%s" "Z"
749 ;;
750
751 #lower case
752 "61")
753 printf "%s" "a"
754 ;;
755 "62")
756 printf "%s" "b"
757 ;;
758 "63")
759 printf "%s" "c"
760 ;;
761 "64")
762 printf "%s" "d"
763 ;;
764 "65")
765 printf "%s" "e"
766 ;;
767 "66")
768 printf "%s" "f"
769 ;;
770 "67")
771 printf "%s" "g"
772 ;;
773 "68")
774 printf "%s" "h"
775 ;;
776 "69")
777 printf "%s" "i"
778 ;;
779 "6a")
780 printf "%s" "j"
781 ;;
782 "6b")
783 printf "%s" "k"
784 ;;
785 "6c")
786 printf "%s" "l"
787 ;;
788 "6d")
789 printf "%s" "m"
790 ;;
791 "6e")
792 printf "%s" "n"
793 ;;
794 "6f")
795 printf "%s" "o"
796 ;;
797 "70")
798 printf "%s" "p"
799 ;;
800 "71")
801 printf "%s" "q"
802 ;;
803 "72")
804 printf "%s" "r"
805 ;;
806 "73")
807 printf "%s" "s"
808 ;;
809 "74")
810 printf "%s" "t"
811 ;;
812 "75")
813 printf "%s" "u"
814 ;;
815 "76")
816 printf "%s" "v"
817 ;;
818 "77")
819 printf "%s" "w"
820 ;;
821 "78")
822 printf "%s" "x"
823 ;;
824 "79")
825 printf "%s" "y"
826 ;;
827 "7a")
828 printf "%s" "z"
829 ;;
830 #numbers
831 "30")
832 printf "%s" "0"
833 ;;
834 "31")
835 printf "%s" "1"
836 ;;
837 "32")
838 printf "%s" "2"
839 ;;
840 "33")
841 printf "%s" "3"
842 ;;
843 "34")
844 printf "%s" "4"
845 ;;
846 "35")
847 printf "%s" "5"
848 ;;
849 "36")
850 printf "%s" "6"
851 ;;
852 "37")
853 printf "%s" "7"
854 ;;
855 "38")
856 printf "%s" "8"
857 ;;
858 "39")
859 printf "%s" "9"
860 ;;
861 "2d")
862 printf "%s" "-"
863 ;;
864 "5f")
865 printf "%s" "_"
866 ;;
867 "2e")
868 printf "%s" "."
869 ;;
870 "7e")
871 printf "%s" "~"
872 ;;
873 #other hex
874 *)
875 printf '%%%s' "$_hex_code"
876 ;;
877 esac
878 done
879 }
880
881 _json_encode() {
882 _j_str="$(sed 's/"/\\"/g' | sed "s/\r/\\r/g")"
883 _debug3 "_json_encode"
884 _debug3 "_j_str" "$_j_str"
885 echo "$_j_str" | _hex_dump | _lower_case | sed 's/0a/5c 6e/g' | tr -d ' ' | _h2b | tr -d "\r\n"
886 }
887
888 #from: http:\/\/ to http://
889 _json_decode() {
890 _j_str="$(sed 's#\\/#/#g')"
891 _debug3 "_json_decode"
892 _debug3 "_j_str" "$_j_str"
893 echo "$_j_str"
894 }
895
896 #options file
897 _sed_i() {
898 options="$1"
899 filename="$2"
900 if [ -z "$filename" ]; then
901 _usage "Usage:_sed_i options filename"
902 return 1
903 fi
904 _debug2 options "$options"
905 if sed -h 2>&1 | grep "\-i\[SUFFIX]" >/dev/null 2>&1; then
906 _debug "Using sed -i"
907 sed -i "$options" "$filename"
908 else
909 _debug "No -i support in sed"
910 text="$(cat "$filename")"
911 echo "$text" | sed "$options" >"$filename"
912 fi
913 }
914
915 _egrep_o() {
916 if ! egrep -o "$1" 2>/dev/null; then
917 sed -n 's/.*\('"$1"'\).*/\1/p'
918 fi
919 }
920
921 #Usage: file startline endline
922 _getfile() {
923 filename="$1"
924 startline="$2"
925 endline="$3"
926 if [ -z "$endline" ]; then
927 _usage "Usage: file startline endline"
928 return 1
929 fi
930
931 i="$(grep -n -- "$startline" "$filename" | cut -d : -f 1)"
932 if [ -z "$i" ]; then
933 _err "Can not find start line: $startline"
934 return 1
935 fi
936 i="$(_math "$i" + 1)"
937 _debug i "$i"
938
939 j="$(grep -n -- "$endline" "$filename" | cut -d : -f 1)"
940 if [ -z "$j" ]; then
941 _err "Can not find end line: $endline"
942 return 1
943 fi
944 j="$(_math "$j" - 1)"
945 _debug j "$j"
946
947 sed -n "$i,${j}p" "$filename"
948
949 }
950
951 #Usage: multiline
952 _base64() {
953 [ "" ] #urgly
954 if [ "$1" ]; then
955 _debug3 "base64 multiline:'$1'"
956 ${ACME_OPENSSL_BIN:-openssl} base64 -e
957 else
958 _debug3 "base64 single line."
959 ${ACME_OPENSSL_BIN:-openssl} base64 -e | tr -d '\r\n'
960 fi
961 }
962
963 #Usage: multiline
964 _dbase64() {
965 if [ "$1" ]; then
966 ${ACME_OPENSSL_BIN:-openssl} base64 -d -A
967 else
968 ${ACME_OPENSSL_BIN:-openssl} base64 -d
969 fi
970 }
971
972 #file
973 _checkcert() {
974 _cf="$1"
975 if [ "$DEBUG" ]; then
976 ${ACME_OPENSSL_BIN:-openssl} x509 -noout -text -in "$_cf"
977 else
978 ${ACME_OPENSSL_BIN:-openssl} x509 -noout -text -in "$_cf" >/dev/null 2>&1
979 fi
980 }
981
982 #Usage: hashalg [outputhex]
983 #Output Base64-encoded digest
984 _digest() {
985 alg="$1"
986 if [ -z "$alg" ]; then
987 _usage "Usage: _digest hashalg"
988 return 1
989 fi
990
991 outputhex="$2"
992
993 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ] || [ "$alg" = "md5" ]; then
994 if [ "$outputhex" ]; then
995 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hex | cut -d = -f 2 | tr -d ' '
996 else
997 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -binary | _base64
998 fi
999 else
1000 _err "$alg is not supported yet"
1001 return 1
1002 fi
1003
1004 }
1005
1006 #Usage: hashalg secret_hex [outputhex]
1007 #Output binary hmac
1008 _hmac() {
1009 alg="$1"
1010 secret_hex="$2"
1011 outputhex="$3"
1012
1013 if [ -z "$secret_hex" ]; then
1014 _usage "Usage: _hmac hashalg secret [outputhex]"
1015 return 1
1016 fi
1017
1018 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ]; then
1019 if [ "$outputhex" ]; then
1020 (${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)") | cut -d = -f 2 | tr -d ' '
1021 else
1022 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" -binary 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)" -binary
1023 fi
1024 else
1025 _err "$alg is not supported yet"
1026 return 1
1027 fi
1028
1029 }
1030
1031 #Usage: keyfile hashalg
1032 #Output: Base64-encoded signature value
1033 _sign() {
1034 keyfile="$1"
1035 alg="$2"
1036 if [ -z "$alg" ]; then
1037 _usage "Usage: _sign keyfile hashalg"
1038 return 1
1039 fi
1040
1041 _sign_openssl="${ACME_OPENSSL_BIN:-openssl} dgst -sign $keyfile "
1042
1043 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1 || grep "BEGIN PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
1044 $_sign_openssl -$alg | _base64
1045 elif grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
1046 if ! _signedECText="$($_sign_openssl -sha$__ECC_KEY_LEN | ${ACME_OPENSSL_BIN:-openssl} asn1parse -inform DER)"; then
1047 _err "Sign failed: $_sign_openssl"
1048 _err "Key file: $keyfile"
1049 _err "Key content:$(wc -l <"$keyfile") lines"
1050 return 1
1051 fi
1052 _debug3 "_signedECText" "$_signedECText"
1053 _ec_r="$(echo "$_signedECText" | _head_n 2 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
1054 _ec_s="$(echo "$_signedECText" | _head_n 3 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
1055 if [ "$__ECC_KEY_LEN" -eq "256" ]; then
1056 while [ "${#_ec_r}" -lt "64" ]; do
1057 _ec_r="0${_ec_r}"
1058 done
1059 while [ "${#_ec_s}" -lt "64" ]; do
1060 _ec_s="0${_ec_s}"
1061 done
1062 fi
1063 if [ "$__ECC_KEY_LEN" -eq "384" ]; then
1064 while [ "${#_ec_r}" -lt "96" ]; do
1065 _ec_r="0${_ec_r}"
1066 done
1067 while [ "${#_ec_s}" -lt "96" ]; do
1068 _ec_s="0${_ec_s}"
1069 done
1070 fi
1071 if [ "$__ECC_KEY_LEN" -eq "512" ]; then
1072 while [ "${#_ec_r}" -lt "132" ]; do
1073 _ec_r="0${_ec_r}"
1074 done
1075 while [ "${#_ec_s}" -lt "132" ]; do
1076 _ec_s="0${_ec_s}"
1077 done
1078 fi
1079 _debug3 "_ec_r" "$_ec_r"
1080 _debug3 "_ec_s" "$_ec_s"
1081 printf "%s" "$_ec_r$_ec_s" | _h2b | _base64
1082 else
1083 _err "Unknown key file format."
1084 return 1
1085 fi
1086
1087 }
1088
1089 #keylength or isEcc flag (empty str => not ecc)
1090 _isEccKey() {
1091 _length="$1"
1092
1093 if [ -z "$_length" ]; then
1094 return 1
1095 fi
1096
1097 [ "$_length" != "1024" ] &&
1098 [ "$_length" != "2048" ] &&
1099 [ "$_length" != "3072" ] &&
1100 [ "$_length" != "4096" ] &&
1101 [ "$_length" != "8192" ]
1102 }
1103
1104 # _createkey 2048|ec-256 file
1105 _createkey() {
1106 length="$1"
1107 f="$2"
1108 _debug2 "_createkey for file:$f"
1109 eccname="$length"
1110 if _startswith "$length" "ec-"; then
1111 length=$(printf "%s" "$length" | cut -d '-' -f 2-100)
1112
1113 if [ "$length" = "256" ]; then
1114 eccname="prime256v1"
1115 fi
1116 if [ "$length" = "384" ]; then
1117 eccname="secp384r1"
1118 fi
1119 if [ "$length" = "521" ]; then
1120 eccname="secp521r1"
1121 fi
1122
1123 fi
1124
1125 if [ -z "$length" ]; then
1126 length=2048
1127 fi
1128
1129 _debug "Use length $length"
1130
1131 if ! touch "$f" >/dev/null 2>&1; then
1132 _f_path="$(dirname "$f")"
1133 _debug _f_path "$_f_path"
1134 if ! mkdir -p "$_f_path"; then
1135 _err "Can not create path: $_f_path"
1136 return 1
1137 fi
1138 fi
1139
1140 if _isEccKey "$length"; then
1141 _debug "Using ec name: $eccname"
1142 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} ecparam -name "$eccname" -noout -genkey 2>/dev/null)"; then
1143 echo "$_opkey" >"$f"
1144 else
1145 _err "error ecc key name: $eccname"
1146 return 1
1147 fi
1148 else
1149 _debug "Using RSA: $length"
1150 __traditional=""
1151 if _contains "$(${ACME_OPENSSL_BIN:-openssl} help genrsa 2>&1)" "-traditional"; then
1152 __traditional="-traditional"
1153 fi
1154 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} genrsa $__traditional "$length" 2>/dev/null)"; then
1155 echo "$_opkey" >"$f"
1156 else
1157 _err "error rsa key: $length"
1158 return 1
1159 fi
1160 fi
1161
1162 if [ "$?" != "0" ]; then
1163 _err "Create key error."
1164 return 1
1165 fi
1166 }
1167
1168 #domain
1169 _is_idn() {
1170 _is_idn_d="$1"
1171 _debug2 _is_idn_d "$_is_idn_d"
1172 _idn_temp=$(printf "%s" "$_is_idn_d" | tr -d '0-9' | tr -d 'a-z' | tr -d 'A-Z' | tr -d '*.,-_')
1173 _debug2 _idn_temp "$_idn_temp"
1174 [ "$_idn_temp" ]
1175 }
1176
1177 #aa.com
1178 #aa.com,bb.com,cc.com
1179 _idn() {
1180 __idn_d="$1"
1181 if ! _is_idn "$__idn_d"; then
1182 printf "%s" "$__idn_d"
1183 return 0
1184 fi
1185
1186 if _exists idn; then
1187 if _contains "$__idn_d" ','; then
1188 _i_first="1"
1189 for f in $(echo "$__idn_d" | tr ',' ' '); do
1190 [ -z "$f" ] && continue
1191 if [ -z "$_i_first" ]; then
1192 printf "%s" ","
1193 else
1194 _i_first=""
1195 fi
1196 idn --quiet "$f" | tr -d "\r\n"
1197 done
1198 else
1199 idn "$__idn_d" | tr -d "\r\n"
1200 fi
1201 else
1202 _err "Please install idn to process IDN names."
1203 fi
1204 }
1205
1206 #_createcsr cn san_list keyfile csrfile conf acmeValidationv1
1207 _createcsr() {
1208 _debug _createcsr
1209 domain="$1"
1210 domainlist="$2"
1211 csrkey="$3"
1212 csr="$4"
1213 csrconf="$5"
1214 acmeValidationv1="$6"
1215 _debug2 domain "$domain"
1216 _debug2 domainlist "$domainlist"
1217 _debug2 csrkey "$csrkey"
1218 _debug2 csr "$csr"
1219 _debug2 csrconf "$csrconf"
1220
1221 printf "[ req_distinguished_name ]\n[ req ]\ndistinguished_name = req_distinguished_name\nreq_extensions = v3_req\n[ v3_req ]\n\n" >"$csrconf"
1222
1223 if [ "$acmeValidationv1" ]; then
1224 domainlist="$(_idn "$domainlist")"
1225 printf -- "\nsubjectAltName=DNS:$domainlist" >>"$csrconf"
1226 elif [ -z "$domainlist" ] || [ "$domainlist" = "$NO_VALUE" ]; then
1227 #single domain
1228 _info "Single domain" "$domain"
1229 printf -- "\nsubjectAltName=DNS:$(_idn "$domain")" >>"$csrconf"
1230 else
1231 domainlist="$(_idn "$domainlist")"
1232 _debug2 domainlist "$domainlist"
1233 if _contains "$domainlist" ","; then
1234 alt="DNS:$(_idn "$domain"),DNS:$(echo "$domainlist" | sed "s/,,/,/g" | sed "s/,/,DNS:/g")"
1235 else
1236 alt="DNS:$(_idn "$domain"),DNS:$domainlist"
1237 fi
1238 #multi
1239 _info "Multi domain" "$alt"
1240 printf -- "\nsubjectAltName=$alt" >>"$csrconf"
1241 fi
1242 if [ "$Le_OCSP_Staple" = "1" ]; then
1243 _savedomainconf Le_OCSP_Staple "$Le_OCSP_Staple"
1244 printf -- "\nbasicConstraints = CA:FALSE\n1.3.6.1.5.5.7.1.24=DER:30:03:02:01:05" >>"$csrconf"
1245 fi
1246
1247 if [ "$acmeValidationv1" ]; then
1248 printf "\n1.3.6.1.5.5.7.1.31=critical,DER:04:20:${acmeValidationv1}" >>"${csrconf}"
1249 fi
1250
1251 _csr_cn="$(_idn "$domain")"
1252 _debug2 _csr_cn "$_csr_cn"
1253 if _contains "$(uname -a)" "MINGW"; then
1254 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "//CN=$_csr_cn" -config "$csrconf" -out "$csr"
1255 else
1256 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "/CN=$_csr_cn" -config "$csrconf" -out "$csr"
1257 fi
1258 }
1259
1260 #_signcsr key csr conf cert
1261 _signcsr() {
1262 key="$1"
1263 csr="$2"
1264 conf="$3"
1265 cert="$4"
1266 _debug "_signcsr"
1267
1268 _msg="$(${ACME_OPENSSL_BIN:-openssl} x509 -req -days 365 -in "$csr" -signkey "$key" -extensions v3_req -extfile "$conf" -out "$cert" 2>&1)"
1269 _ret="$?"
1270 _debug "$_msg"
1271 return $_ret
1272 }
1273
1274 #_csrfile
1275 _readSubjectFromCSR() {
1276 _csrfile="$1"
1277 if [ -z "$_csrfile" ]; then
1278 _usage "_readSubjectFromCSR mycsr.csr"
1279 return 1
1280 fi
1281 ${ACME_OPENSSL_BIN:-openssl} req -noout -in "$_csrfile" -subject | tr ',' "\n" | _egrep_o "CN *=.*" | cut -d = -f 2 | cut -d / -f 1 | tr -d ' \n'
1282 }
1283
1284 #_csrfile
1285 #echo comma separated domain list
1286 _readSubjectAltNamesFromCSR() {
1287 _csrfile="$1"
1288 if [ -z "$_csrfile" ]; then
1289 _usage "_readSubjectAltNamesFromCSR mycsr.csr"
1290 return 1
1291 fi
1292
1293 _csrsubj="$(_readSubjectFromCSR "$_csrfile")"
1294 _debug _csrsubj "$_csrsubj"
1295
1296 _dnsAltnames="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile" | grep "^ *DNS:.*" | tr -d ' \n')"
1297 _debug _dnsAltnames "$_dnsAltnames"
1298
1299 if _contains "$_dnsAltnames," "DNS:$_csrsubj,"; then
1300 _debug "AltNames contains subject"
1301 _excapedAlgnames="$(echo "$_dnsAltnames" | tr '*' '#')"
1302 _debug _excapedAlgnames "$_excapedAlgnames"
1303 _escapedSubject="$(echo "$_csrsubj" | tr '*' '#')"
1304 _debug _escapedSubject "$_escapedSubject"
1305 _dnsAltnames="$(echo "$_excapedAlgnames," | sed "s/DNS:$_escapedSubject,//g" | tr '#' '*' | sed "s/,\$//g")"
1306 _debug _dnsAltnames "$_dnsAltnames"
1307 else
1308 _debug "AltNames doesn't contain subject"
1309 fi
1310
1311 echo "$_dnsAltnames" | sed "s/DNS://g"
1312 }
1313
1314 #_csrfile
1315 _readKeyLengthFromCSR() {
1316 _csrfile="$1"
1317 if [ -z "$_csrfile" ]; then
1318 _usage "_readKeyLengthFromCSR mycsr.csr"
1319 return 1
1320 fi
1321
1322 _outcsr="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile")"
1323 _debug2 _outcsr "$_outcsr"
1324 if _contains "$_outcsr" "Public Key Algorithm: id-ecPublicKey"; then
1325 _debug "ECC CSR"
1326 echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *ASN1 OID:.*" | cut -d ':' -f 2 | tr -d ' '
1327 else
1328 _debug "RSA CSR"
1329 _rkl="$(echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1)"
1330 if [ "$_rkl" ]; then
1331 echo "$_rkl"
1332 else
1333 echo "$_outcsr" | tr "\t" " " | _egrep_o "RSA Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1
1334 fi
1335 fi
1336 }
1337
1338 _ss() {
1339 _port="$1"
1340
1341 if _exists "ss"; then
1342 _debug "Using: ss"
1343 ss -ntpl 2>/dev/null | grep ":$_port "
1344 return 0
1345 fi
1346
1347 if _exists "netstat"; then
1348 _debug "Using: netstat"
1349 if netstat -help 2>&1 | grep "\-p proto" >/dev/null; then
1350 #for windows version netstat tool
1351 netstat -an -p tcp | grep "LISTENING" | grep ":$_port "
1352 else
1353 if netstat -help 2>&1 | grep "\-p protocol" >/dev/null; then
1354 netstat -an -p tcp | grep LISTEN | grep ":$_port "
1355 elif netstat -help 2>&1 | grep -- '-P protocol' >/dev/null; then
1356 #for solaris
1357 netstat -an -P tcp | grep "\.$_port " | grep "LISTEN"
1358 elif netstat -help 2>&1 | grep "\-p" >/dev/null; then
1359 #for full linux
1360 netstat -ntpl | grep ":$_port "
1361 else
1362 #for busybox (embedded linux; no pid support)
1363 netstat -ntl 2>/dev/null | grep ":$_port "
1364 fi
1365 fi
1366 return 0
1367 fi
1368
1369 return 1
1370 }
1371
1372 #outfile key cert cacert [password [name [caname]]]
1373 _toPkcs() {
1374 _cpfx="$1"
1375 _ckey="$2"
1376 _ccert="$3"
1377 _cca="$4"
1378 pfxPassword="$5"
1379 pfxName="$6"
1380 pfxCaname="$7"
1381
1382 if [ "$pfxCaname" ]; then
1383 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName" -caname "$pfxCaname"
1384 elif [ "$pfxName" ]; then
1385 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName"
1386 elif [ "$pfxPassword" ]; then
1387 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword"
1388 else
1389 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca"
1390 fi
1391
1392 }
1393
1394 #domain [password] [isEcc]
1395 toPkcs() {
1396 domain="$1"
1397 pfxPassword="$2"
1398 if [ -z "$domain" ]; then
1399 _usage "Usage: $PROJECT_ENTRY --to-pkcs12 --domain <domain.tld> [--password <password>] [--ecc]"
1400 return 1
1401 fi
1402
1403 _isEcc="$3"
1404
1405 _initpath "$domain" "$_isEcc"
1406
1407 _toPkcs "$CERT_PFX_PATH" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$pfxPassword"
1408
1409 if [ "$?" = "0" ]; then
1410 _info "Success, Pfx is exported to: $CERT_PFX_PATH"
1411 fi
1412
1413 }
1414
1415 #domain [isEcc]
1416 toPkcs8() {
1417 domain="$1"
1418
1419 if [ -z "$domain" ]; then
1420 _usage "Usage: $PROJECT_ENTRY --to-pkcs8 --domain <domain.tld> [--ecc]"
1421 return 1
1422 fi
1423
1424 _isEcc="$2"
1425
1426 _initpath "$domain" "$_isEcc"
1427
1428 ${ACME_OPENSSL_BIN:-openssl} pkcs8 -topk8 -inform PEM -outform PEM -nocrypt -in "$CERT_KEY_PATH" -out "$CERT_PKCS8_PATH"
1429
1430 if [ "$?" = "0" ]; then
1431 _info "Success, $CERT_PKCS8_PATH"
1432 fi
1433
1434 }
1435
1436 #[2048]
1437 createAccountKey() {
1438 _info "Creating account key"
1439 if [ -z "$1" ]; then
1440 _usage "Usage: $PROJECT_ENTRY --create-account-key [--accountkeylength <bits>]"
1441 return
1442 fi
1443
1444 length=$1
1445 _create_account_key "$length"
1446
1447 }
1448
1449 _create_account_key() {
1450
1451 length=$1
1452
1453 if [ -z "$length" ] || [ "$length" = "$NO_VALUE" ]; then
1454 _debug "Use default length $DEFAULT_ACCOUNT_KEY_LENGTH"
1455 length="$DEFAULT_ACCOUNT_KEY_LENGTH"
1456 fi
1457
1458 _debug length "$length"
1459 _initpath
1460
1461 mkdir -p "$CA_DIR"
1462 if [ -s "$ACCOUNT_KEY_PATH" ]; then
1463 _info "Account key exists, skip"
1464 return 0
1465 else
1466 #generate account key
1467 if _createkey "$length" "$ACCOUNT_KEY_PATH"; then
1468 chmod 600 "$ACCOUNT_KEY_PATH"
1469 _info "Create account key ok."
1470 return 0
1471 else
1472 _err "Create account key error."
1473 return 1
1474 fi
1475 fi
1476
1477 }
1478
1479 #domain [length]
1480 createDomainKey() {
1481 _info "Creating domain key"
1482 if [ -z "$1" ]; then
1483 _usage "Usage: $PROJECT_ENTRY --create-domain-key --domain <domain.tld> [--keylength <bits>]"
1484 return
1485 fi
1486
1487 domain=$1
1488 _cdl=$2
1489
1490 if [ -z "$_cdl" ]; then
1491 _debug "Use DEFAULT_DOMAIN_KEY_LENGTH=$DEFAULT_DOMAIN_KEY_LENGTH"
1492 _cdl="$DEFAULT_DOMAIN_KEY_LENGTH"
1493 fi
1494
1495 _initpath "$domain" "$_cdl"
1496
1497 if [ ! -f "$CERT_KEY_PATH" ] || [ ! -s "$CERT_KEY_PATH" ] || ([ "$FORCE" ] && ! [ "$_ACME_IS_RENEW" ]) || [ "$Le_ForceNewDomainKey" = "1" ]; then
1498 if _createkey "$_cdl" "$CERT_KEY_PATH"; then
1499 _savedomainconf Le_Keylength "$_cdl"
1500 _info "The domain key is here: $(__green $CERT_KEY_PATH)"
1501 return 0
1502 else
1503 _err "Can not create domain key"
1504 return 1
1505 fi
1506 else
1507 if [ "$_ACME_IS_RENEW" ]; then
1508 _info "Domain key exists, skip"
1509 return 0
1510 else
1511 _err "Domain key exists, do you want to overwrite the key?"
1512 _err "Add '--force', and try again."
1513 return 1
1514 fi
1515 fi
1516
1517 }
1518
1519 # domain domainlist isEcc
1520 createCSR() {
1521 _info "Creating csr"
1522 if [ -z "$1" ]; then
1523 _usage "Usage: $PROJECT_ENTRY --create-csr --domain <domain.tld> [--domain <domain2.tld> ...]"
1524 return
1525 fi
1526
1527 domain="$1"
1528 domainlist="$2"
1529 _isEcc="$3"
1530
1531 _initpath "$domain" "$_isEcc"
1532
1533 if [ -f "$CSR_PATH" ] && [ "$_ACME_IS_RENEW" ] && [ -z "$FORCE" ]; then
1534 _info "CSR exists, skip"
1535 return
1536 fi
1537
1538 if [ ! -f "$CERT_KEY_PATH" ]; then
1539 _err "The key file is not found: $CERT_KEY_PATH"
1540 _err "Please create the key file first."
1541 return 1
1542 fi
1543 _createcsr "$domain" "$domainlist" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"
1544
1545 }
1546
1547 _url_replace() {
1548 tr '/+' '_-' | tr -d '= '
1549 }
1550
1551 #base64 string
1552 _durl_replace_base64() {
1553 _l=$((${#1} % 4))
1554 if [ $_l -eq 2 ]; then
1555 _s="$1"'=='
1556 elif [ $_l -eq 3 ]; then
1557 _s="$1"'='
1558 else
1559 _s="$1"
1560 fi
1561 echo "$_s" | tr '_-' '/+'
1562 }
1563
1564 _time2str() {
1565 #BSD
1566 if date -u -r "$1" 2>/dev/null; then
1567 return
1568 fi
1569
1570 #Linux
1571 if date -u -d@"$1" 2>/dev/null; then
1572 return
1573 fi
1574
1575 #Solaris
1576 if _exists adb; then
1577 _t_s_a=$(echo "0t${1}=Y" | adb)
1578 echo "$_t_s_a"
1579 fi
1580
1581 #Busybox
1582 if echo "$1" | awk '{ print strftime("%c", $0); }' 2>/dev/null; then
1583 return
1584 fi
1585 }
1586
1587 _normalizeJson() {
1588 sed "s/\" *: *\([\"{\[]\)/\":\1/g" | sed "s/^ *\([^ ]\)/\1/" | tr -d "\r\n"
1589 }
1590
1591 _stat() {
1592 #Linux
1593 if stat -c '%U:%G' "$1" 2>/dev/null; then
1594 return
1595 fi
1596
1597 #BSD
1598 if stat -f '%Su:%Sg' "$1" 2>/dev/null; then
1599 return
1600 fi
1601
1602 return 1 #error, 'stat' not found
1603 }
1604
1605 #keyfile
1606 _calcjwk() {
1607 keyfile="$1"
1608 if [ -z "$keyfile" ]; then
1609 _usage "Usage: _calcjwk keyfile"
1610 return 1
1611 fi
1612
1613 if [ "$JWK_HEADER" ] && [ "$__CACHED_JWK_KEY_FILE" = "$keyfile" ]; then
1614 _debug2 "Use cached jwk for file: $__CACHED_JWK_KEY_FILE"
1615 return 0
1616 fi
1617
1618 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
1619 _debug "RSA key"
1620 pub_exp=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -noout -text | grep "^publicExponent:" | cut -d '(' -f 2 | cut -d 'x' -f 2 | cut -d ')' -f 1)
1621 if [ "${#pub_exp}" = "5" ]; then
1622 pub_exp=0$pub_exp
1623 fi
1624 _debug3 pub_exp "$pub_exp"
1625
1626 e=$(echo "$pub_exp" | _h2b | _base64)
1627 _debug3 e "$e"
1628
1629 modulus=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -modulus -noout | cut -d '=' -f 2)
1630 _debug3 modulus "$modulus"
1631 n="$(printf "%s" "$modulus" | _h2b | _base64 | _url_replace)"
1632 _debug3 n "$n"
1633
1634 jwk='{"e": "'$e'", "kty": "RSA", "n": "'$n'"}'
1635 _debug3 jwk "$jwk"
1636
1637 JWK_HEADER='{"alg": "RS256", "jwk": '$jwk'}'
1638 JWK_HEADERPLACE_PART1='{"nonce": "'
1639 JWK_HEADERPLACE_PART2='", "alg": "RS256"'
1640 elif grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
1641 _debug "EC key"
1642 crv="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^NIST CURVE:" | cut -d ":" -f 2 | tr -d " \r\n")"
1643 _debug3 crv "$crv"
1644 __ECC_KEY_LEN=$(echo "$crv" | cut -d "-" -f 2)
1645 if [ "$__ECC_KEY_LEN" = "521" ]; then
1646 __ECC_KEY_LEN=512
1647 fi
1648 _debug3 __ECC_KEY_LEN "$__ECC_KEY_LEN"
1649 if [ -z "$crv" ]; then
1650 _debug "Let's try ASN1 OID"
1651 crv_oid="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^ASN1 OID:" | cut -d ":" -f 2 | tr -d " \r\n")"
1652 _debug3 crv_oid "$crv_oid"
1653 case "${crv_oid}" in
1654 "prime256v1")
1655 crv="P-256"
1656 __ECC_KEY_LEN=256
1657 ;;
1658 "secp384r1")
1659 crv="P-384"
1660 __ECC_KEY_LEN=384
1661 ;;
1662 "secp521r1")
1663 crv="P-521"
1664 __ECC_KEY_LEN=512
1665 ;;
1666 *)
1667 _err "ECC oid : $crv_oid"
1668 return 1
1669 ;;
1670 esac
1671 _debug3 crv "$crv"
1672 fi
1673
1674 pubi="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n pub: | cut -d : -f 1)"
1675 pubi=$(_math "$pubi" + 1)
1676 _debug3 pubi "$pubi"
1677
1678 pubj="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n "ASN1 OID:" | cut -d : -f 1)"
1679 pubj=$(_math "$pubj" - 1)
1680 _debug3 pubj "$pubj"
1681
1682 pubtext="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | sed -n "$pubi,${pubj}p" | tr -d " \n\r")"
1683 _debug3 pubtext "$pubtext"
1684
1685 xlen="$(printf "%s" "$pubtext" | tr -d ':' | wc -c)"
1686 xlen=$(_math "$xlen" / 4)
1687 _debug3 xlen "$xlen"
1688
1689 xend=$(_math "$xlen" + 1)
1690 x="$(printf "%s" "$pubtext" | cut -d : -f 2-"$xend")"
1691 _debug3 x "$x"
1692
1693 x64="$(printf "%s" "$x" | tr -d : | _h2b | _base64 | _url_replace)"
1694 _debug3 x64 "$x64"
1695
1696 xend=$(_math "$xend" + 1)
1697 y="$(printf "%s" "$pubtext" | cut -d : -f "$xend"-10000)"
1698 _debug3 y "$y"
1699
1700 y64="$(printf "%s" "$y" | tr -d : | _h2b | _base64 | _url_replace)"
1701 _debug3 y64 "$y64"
1702
1703 jwk='{"crv": "'$crv'", "kty": "EC", "x": "'$x64'", "y": "'$y64'"}'
1704 _debug3 jwk "$jwk"
1705
1706 JWK_HEADER='{"alg": "ES'$__ECC_KEY_LEN'", "jwk": '$jwk'}'
1707 JWK_HEADERPLACE_PART1='{"nonce": "'
1708 JWK_HEADERPLACE_PART2='", "alg": "ES'$__ECC_KEY_LEN'"'
1709 else
1710 _err "Only RSA or EC key is supported. keyfile=$keyfile"
1711 _debug2 "$(cat "$keyfile")"
1712 return 1
1713 fi
1714
1715 _debug3 JWK_HEADER "$JWK_HEADER"
1716 __CACHED_JWK_KEY_FILE="$keyfile"
1717 }
1718
1719 _time() {
1720 date -u "+%s"
1721 }
1722
1723 _utc_date() {
1724 date -u "+%Y-%m-%d %H:%M:%S"
1725 }
1726
1727 _mktemp() {
1728 if _exists mktemp; then
1729 if mktemp 2>/dev/null; then
1730 return 0
1731 elif _contains "$(mktemp 2>&1)" "-t prefix" && mktemp -t "$PROJECT_NAME" 2>/dev/null; then
1732 #for Mac osx
1733 return 0
1734 fi
1735 fi
1736 if [ -d "/tmp" ]; then
1737 echo "/tmp/${PROJECT_NAME}wefADf24sf.$(_time).tmp"
1738 return 0
1739 elif [ "$LE_TEMP_DIR" ] && mkdir -p "$LE_TEMP_DIR"; then
1740 echo "/$LE_TEMP_DIR/wefADf24sf.$(_time).tmp"
1741 return 0
1742 fi
1743 _err "Can not create temp file."
1744 }
1745
1746 #clear all the https envs to cause _inithttp() to run next time.
1747 _resethttp() {
1748 __HTTP_INITIALIZED=""
1749 _ACME_CURL=""
1750 _ACME_WGET=""
1751 ACME_HTTP_NO_REDIRECTS=""
1752 }
1753
1754 _inithttp() {
1755
1756 if [ -z "$HTTP_HEADER" ] || ! touch "$HTTP_HEADER"; then
1757 HTTP_HEADER="$(_mktemp)"
1758 _debug2 HTTP_HEADER "$HTTP_HEADER"
1759 fi
1760
1761 if [ "$__HTTP_INITIALIZED" ]; then
1762 if [ "$_ACME_CURL$_ACME_WGET" ]; then
1763 _debug2 "Http already initialized."
1764 return 0
1765 fi
1766 fi
1767
1768 if [ -z "$_ACME_CURL" ] && _exists "curl"; then
1769 _ACME_CURL="curl --silent --dump-header $HTTP_HEADER "
1770 if [ -z "$ACME_HTTP_NO_REDIRECTS" ]; then
1771 _ACME_CURL="$_ACME_CURL -L "
1772 fi
1773 if [ "$DEBUG" ] && [ "$DEBUG" -ge 2 ]; then
1774 _CURL_DUMP="$(_mktemp)"
1775 _ACME_CURL="$_ACME_CURL --trace-ascii $_CURL_DUMP "
1776 fi
1777
1778 if [ "$CA_PATH" ]; then
1779 _ACME_CURL="$_ACME_CURL --capath $CA_PATH "
1780 elif [ "$CA_BUNDLE" ]; then
1781 _ACME_CURL="$_ACME_CURL --cacert $CA_BUNDLE "
1782 fi
1783
1784 if _contains "$(curl --help 2>&1)" "--globoff"; then
1785 _ACME_CURL="$_ACME_CURL -g "
1786 fi
1787 fi
1788
1789 if [ -z "$_ACME_WGET" ] && _exists "wget"; then
1790 _ACME_WGET="wget -q"
1791 if [ "$ACME_HTTP_NO_REDIRECTS" ]; then
1792 _ACME_WGET="$_ACME_WGET --max-redirect 0 "
1793 fi
1794 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1795 _ACME_WGET="$_ACME_WGET -d "
1796 fi
1797 if [ "$CA_PATH" ]; then
1798 _ACME_WGET="$_ACME_WGET --ca-directory=$CA_PATH "
1799 elif [ "$CA_BUNDLE" ]; then
1800 _ACME_WGET="$_ACME_WGET --ca-certificate=$CA_BUNDLE "
1801 fi
1802 fi
1803
1804 #from wget 1.14: do not skip body on 404 error
1805 if [ "$_ACME_WGET" ] && _contains "$($_ACME_WGET --help 2>&1)" "--content-on-error"; then
1806 _ACME_WGET="$_ACME_WGET --content-on-error "
1807 fi
1808
1809 __HTTP_INITIALIZED=1
1810
1811 }
1812
1813 _HTTP_MAX_RETRY=8
1814
1815 # body url [needbase64] [POST|PUT|DELETE] [ContentType]
1816 _post() {
1817 body="$1"
1818 _post_url="$2"
1819 needbase64="$3"
1820 httpmethod="$4"
1821 _postContentType="$5"
1822 _sleep_retry_sec=1
1823 _http_retry_times=0
1824 _hcode=0
1825 while [ "${_http_retry_times}" -le "$_HTTP_MAX_RETRY" ]; do
1826 [ "$_http_retry_times" = "$_HTTP_MAX_RETRY" ]
1827 _lastHCode="$?"
1828 _debug "Retrying post"
1829 _post_impl "$body" "$_post_url" "$needbase64" "$httpmethod" "$_postContentType" "$_lastHCode"
1830 _hcode="$?"
1831 _debug _hcode "$_hcode"
1832 if [ "$_hcode" = "0" ]; then
1833 break
1834 fi
1835 _http_retry_times=$(_math $_http_retry_times + 1)
1836 _sleep $_sleep_retry_sec
1837 done
1838 return $_hcode
1839 }
1840
1841 # body url [needbase64] [POST|PUT|DELETE] [ContentType] [displayError]
1842 _post_impl() {
1843 body="$1"
1844 _post_url="$2"
1845 needbase64="$3"
1846 httpmethod="$4"
1847 _postContentType="$5"
1848 displayError="$6"
1849
1850 if [ -z "$httpmethod" ]; then
1851 httpmethod="POST"
1852 fi
1853 _debug $httpmethod
1854 _debug "_post_url" "$_post_url"
1855 _debug2 "body" "$body"
1856 _debug2 "_postContentType" "$_postContentType"
1857
1858 _inithttp
1859
1860 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1861 _CURL="$_ACME_CURL"
1862 if [ "$HTTPS_INSECURE" ]; then
1863 _CURL="$_CURL --insecure "
1864 fi
1865 if [ "$httpmethod" = "HEAD" ]; then
1866 _CURL="$_CURL -I "
1867 fi
1868 _debug "_CURL" "$_CURL"
1869 if [ "$needbase64" ]; then
1870 if [ "$body" ]; then
1871 if [ "$_postContentType" ]; then
1872 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1873 else
1874 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1875 fi
1876 else
1877 if [ "$_postContentType" ]; then
1878 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url" | _base64)"
1879 else
1880 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url" | _base64)"
1881 fi
1882 fi
1883 else
1884 if [ "$body" ]; then
1885 if [ "$_postContentType" ]; then
1886 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1887 else
1888 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1889 fi
1890 else
1891 if [ "$_postContentType" ]; then
1892 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url")"
1893 else
1894 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url")"
1895 fi
1896 fi
1897 fi
1898 _ret="$?"
1899 if [ "$_ret" != "0" ]; then
1900 if [ -z "$displayError" ] || [ "$displayError" = "0" ]; then
1901 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $_ret"
1902 fi
1903 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1904 _err "Here is the curl dump log:"
1905 _err "$(cat "$_CURL_DUMP")"
1906 fi
1907 fi
1908 elif [ "$_ACME_WGET" ]; then
1909 _WGET="$_ACME_WGET"
1910 if [ "$HTTPS_INSECURE" ]; then
1911 _WGET="$_WGET --no-check-certificate "
1912 fi
1913 if [ "$httpmethod" = "HEAD" ]; then
1914 _WGET="$_WGET --read-timeout=3.0 --tries=2 "
1915 fi
1916 _debug "_WGET" "$_WGET"
1917 if [ "$needbase64" ]; then
1918 if [ "$httpmethod" = "POST" ]; then
1919 if [ "$_postContentType" ]; then
1920 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1921 else
1922 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1923 fi
1924 else
1925 if [ "$_postContentType" ]; then
1926 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1927 else
1928 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1929 fi
1930 fi
1931 else
1932 if [ "$httpmethod" = "POST" ]; then
1933 if [ "$_postContentType" ]; then
1934 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1935 else
1936 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1937 fi
1938 elif [ "$httpmethod" = "HEAD" ]; then
1939 if [ "$_postContentType" ]; then
1940 response="$($_WGET --spider -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1941 else
1942 response="$($_WGET --spider -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1943 fi
1944 else
1945 if [ "$_postContentType" ]; then
1946 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1947 else
1948 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1949 fi
1950 fi
1951 fi
1952 _ret="$?"
1953 if [ "$_ret" = "8" ]; then
1954 _ret=0
1955 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
1956 fi
1957 if [ "$_ret" != "0" ]; then
1958 if [ -z "$displayError" ] || [ "$displayError" = "0" ]; then
1959 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $_ret"
1960 fi
1961 fi
1962 _sed_i "s/^ *//g" "$HTTP_HEADER"
1963 else
1964 _ret="$?"
1965 _err "Neither curl nor wget is found, can not do $httpmethod."
1966 fi
1967 _debug "_ret" "$_ret"
1968 printf "%s" "$response"
1969 return $_ret
1970 }
1971
1972 # url getheader timeout
1973 _get() {
1974 url="$1"
1975 onlyheader="$2"
1976 t="$3"
1977 _sleep_retry_sec=1
1978 _http_retry_times=0
1979 _hcode=0
1980 while [ "${_http_retry_times}" -le "$_HTTP_MAX_RETRY" ]; do
1981 [ "$_http_retry_times" = "$_HTTP_MAX_RETRY" ]
1982 _lastHCode="$?"
1983 _debug "Retrying GET"
1984 _get_impl "$url" "$onlyheader" "$t" "$_lastHCode"
1985 _hcode="$?"
1986 _debug _hcode "$_hcode"
1987 if [ "$_hcode" = "0" ]; then
1988 break
1989 fi
1990 _http_retry_times=$(_math $_http_retry_times + 1)
1991 _sleep $_sleep_retry_sec
1992 done
1993 return $_hcode
1994 }
1995
1996 # url getheader timeout displayError
1997 _get_impl() {
1998 _debug GET
1999 url="$1"
2000 onlyheader="$2"
2001 t="$3"
2002 displayError="$4"
2003 _debug url "$url"
2004 _debug "timeout=$t"
2005 _debug "displayError" "$displayError"
2006 _inithttp
2007
2008 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
2009 _CURL="$_ACME_CURL"
2010 if [ "$HTTPS_INSECURE" ]; then
2011 _CURL="$_CURL --insecure "
2012 fi
2013 if [ "$t" ]; then
2014 _CURL="$_CURL --connect-timeout $t"
2015 fi
2016 _debug "_CURL" "$_CURL"
2017 if [ "$onlyheader" ]; then
2018 $_CURL -I --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
2019 else
2020 $_CURL --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
2021 fi
2022 ret=$?
2023 if [ "$ret" != "0" ]; then
2024 if [ -z "$displayError" ] || [ "$displayError" = "0" ]; then
2025 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $ret"
2026 fi
2027 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
2028 _err "Here is the curl dump log:"
2029 _err "$(cat "$_CURL_DUMP")"
2030 fi
2031 fi
2032 elif [ "$_ACME_WGET" ]; then
2033 _WGET="$_ACME_WGET"
2034 if [ "$HTTPS_INSECURE" ]; then
2035 _WGET="$_WGET --no-check-certificate "
2036 fi
2037 if [ "$t" ]; then
2038 _WGET="$_WGET --timeout=$t"
2039 fi
2040 _debug "_WGET" "$_WGET"
2041 if [ "$onlyheader" ]; then
2042 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -S -O /dev/null "$url" 2>&1 | sed 's/^[ ]*//g'
2043 else
2044 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -O - "$url"
2045 fi
2046 ret=$?
2047 if [ "$ret" = "8" ]; then
2048 ret=0
2049 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
2050 fi
2051 if [ "$ret" != "0" ]; then
2052 if [ -z "$displayError" ] || [ "$displayError" = "0" ]; then
2053 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $ret"
2054 fi
2055 fi
2056 else
2057 ret=$?
2058 _err "Neither curl nor wget is found, can not do GET."
2059 fi
2060 _debug "ret" "$ret"
2061 return $ret
2062 }
2063
2064 _head_n() {
2065 head -n "$1"
2066 }
2067
2068 _tail_n() {
2069 if ! tail -n "$1" 2>/dev/null; then
2070 #fix for solaris
2071 tail -"$1"
2072 fi
2073 }
2074
2075 # url payload needbase64 keyfile
2076 _send_signed_request() {
2077 url=$1
2078 payload=$2
2079 needbase64=$3
2080 keyfile=$4
2081 if [ -z "$keyfile" ]; then
2082 keyfile="$ACCOUNT_KEY_PATH"
2083 fi
2084 _debug url "$url"
2085 _debug payload "$payload"
2086
2087 if ! _calcjwk "$keyfile"; then
2088 return 1
2089 fi
2090
2091 __request_conent_type="$CONTENT_TYPE_JSON"
2092
2093 payload64=$(printf "%s" "$payload" | _base64 | _url_replace)
2094 _debug3 payload64 "$payload64"
2095
2096 MAX_REQUEST_RETRY_TIMES=20
2097 _sleep_retry_sec=1
2098 _request_retry_times=0
2099 while [ "${_request_retry_times}" -lt "$MAX_REQUEST_RETRY_TIMES" ]; do
2100 _request_retry_times=$(_math "$_request_retry_times" + 1)
2101 _debug3 _request_retry_times "$_request_retry_times"
2102 if [ -z "$_CACHED_NONCE" ]; then
2103 _headers=""
2104 if [ "$ACME_NEW_NONCE" ]; then
2105 _debug2 "Get nonce with HEAD. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2106 nonceurl="$ACME_NEW_NONCE"
2107 if _post "" "$nonceurl" "" "HEAD" "$__request_conent_type" >/dev/null; then
2108 _headers="$(cat "$HTTP_HEADER")"
2109 _debug2 _headers "$_headers"
2110 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2 | cut -d , -f 1)"
2111 fi
2112 fi
2113 if [ -z "$_CACHED_NONCE" ]; then
2114 _debug2 "Get nonce with GET. ACME_DIRECTORY" "$ACME_DIRECTORY"
2115 nonceurl="$ACME_DIRECTORY"
2116 _headers="$(_get "$nonceurl" "onlyheader")"
2117 _debug2 _headers "$_headers"
2118 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2119 fi
2120 if [ -z "$_CACHED_NONCE" ] && [ "$ACME_NEW_NONCE" ]; then
2121 _debug2 "Get nonce with GET. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2122 nonceurl="$ACME_NEW_NONCE"
2123 _headers="$(_get "$nonceurl" "onlyheader")"
2124 _debug2 _headers "$_headers"
2125 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2126 fi
2127 _debug2 _CACHED_NONCE "$_CACHED_NONCE"
2128 if [ "$?" != "0" ]; then
2129 _err "Can not connect to $nonceurl to get nonce."
2130 return 1
2131 fi
2132 else
2133 _debug2 "Use _CACHED_NONCE" "$_CACHED_NONCE"
2134 fi
2135 nonce="$_CACHED_NONCE"
2136 _debug2 nonce "$nonce"
2137 if [ -z "$nonce" ]; then
2138 _info "Could not get nonce, let's try again."
2139 _sleep 2
2140 continue
2141 fi
2142
2143 if [ "$url" = "$ACME_NEW_ACCOUNT" ]; then
2144 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
2145 elif [ "$url" = "$ACME_REVOKE_CERT" ] && [ "$keyfile" != "$ACCOUNT_KEY_PATH" ]; then
2146 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
2147 else
2148 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"kid\": \"${ACCOUNT_URL}\""'}'
2149 fi
2150
2151 _debug3 protected "$protected"
2152
2153 protected64="$(printf "%s" "$protected" | _base64 | _url_replace)"
2154 _debug3 protected64 "$protected64"
2155
2156 if ! _sig_t="$(printf "%s" "$protected64.$payload64" | _sign "$keyfile" "sha256")"; then
2157 _err "Sign request failed."
2158 return 1
2159 fi
2160 _debug3 _sig_t "$_sig_t"
2161
2162 sig="$(printf "%s" "$_sig_t" | _url_replace)"
2163 _debug3 sig "$sig"
2164
2165 body="{\"protected\": \"$protected64\", \"payload\": \"$payload64\", \"signature\": \"$sig\"}"
2166 _debug3 body "$body"
2167
2168 response="$(_post "$body" "$url" "$needbase64" "POST" "$__request_conent_type")"
2169 _CACHED_NONCE=""
2170
2171 if [ "$?" != "0" ]; then
2172 _err "Can not post to $url"
2173 return 1
2174 fi
2175
2176 responseHeaders="$(cat "$HTTP_HEADER")"
2177 _debug2 responseHeaders "$responseHeaders"
2178
2179 code="$(grep "^HTTP" "$HTTP_HEADER" | _tail_n 1 | cut -d " " -f 2 | tr -d "\r\n")"
2180 _debug code "$code"
2181
2182 _debug2 original "$response"
2183 if echo "$responseHeaders" | grep -i "Content-Type: *application/json" >/dev/null 2>&1; then
2184 response="$(echo "$response" | _json_decode | _normalizeJson)"
2185 fi
2186 _debug2 response "$response"
2187
2188 _CACHED_NONCE="$(echo "$responseHeaders" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2 | cut -d , -f 1)"
2189
2190 if ! _startswith "$code" "2"; then
2191 _body="$response"
2192 if [ "$needbase64" ]; then
2193 _body="$(echo "$_body" | _dbase64 multiline)"
2194 _debug3 _body "$_body"
2195 fi
2196
2197 if _contains "$_body" "JWS has invalid anti-replay nonce" || _contains "$_body" "JWS has an invalid anti-replay nonce"; then
2198 _info "It seems the CA server is busy now, let's wait and retry. Sleeping $_sleep_retry_sec seconds."
2199 _CACHED_NONCE=""
2200 _sleep $_sleep_retry_sec
2201 continue
2202 fi
2203 if _contains "$_body" "The Replay Nonce is not recognized"; then
2204 _info "The replay Nonce is not valid, let's get a new one, Sleeping $_sleep_retry_sec seconds."
2205 _CACHED_NONCE=""
2206 _sleep $_sleep_retry_sec
2207 continue
2208 fi
2209 fi
2210 return 0
2211 done
2212 _info "Giving up sending to CA server after $MAX_REQUEST_RETRY_TIMES retries."
2213 return 1
2214
2215 }
2216
2217 #setopt "file" "opt" "=" "value" [";"]
2218 _setopt() {
2219 __conf="$1"
2220 __opt="$2"
2221 __sep="$3"
2222 __val="$4"
2223 __end="$5"
2224 if [ -z "$__opt" ]; then
2225 _usage usage: _setopt '"file" "opt" "=" "value" [";"]'
2226 return
2227 fi
2228 if [ ! -f "$__conf" ]; then
2229 touch "$__conf"
2230 fi
2231
2232 if grep -n "^$__opt$__sep" "$__conf" >/dev/null; then
2233 _debug3 OK
2234 if _contains "$__val" "&"; then
2235 __val="$(echo "$__val" | sed 's/&/\\&/g')"
2236 fi
2237 text="$(cat "$__conf")"
2238 printf -- "%s\n" "$text" | sed "s|^$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
2239
2240 elif grep -n "^#$__opt$__sep" "$__conf" >/dev/null; then
2241 if _contains "$__val" "&"; then
2242 __val="$(echo "$__val" | sed 's/&/\\&/g')"
2243 fi
2244 text="$(cat "$__conf")"
2245 printf -- "%s\n" "$text" | sed "s|^#$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
2246
2247 else
2248 _debug3 APP
2249 echo "$__opt$__sep$__val$__end" >>"$__conf"
2250 fi
2251 _debug3 "$(grep -n "^$__opt$__sep" "$__conf")"
2252 }
2253
2254 #_save_conf file key value base64encode
2255 #save to conf
2256 _save_conf() {
2257 _s_c_f="$1"
2258 _sdkey="$2"
2259 _sdvalue="$3"
2260 _b64encode="$4"
2261 if [ "$_sdvalue" ] && [ "$_b64encode" ]; then
2262 _sdvalue="${B64CONF_START}$(printf "%s" "${_sdvalue}" | _base64)${B64CONF_END}"
2263 fi
2264 if [ "$_s_c_f" ]; then
2265 _setopt "$_s_c_f" "$_sdkey" "=" "'$_sdvalue'"
2266 else
2267 _err "config file is empty, can not save $_sdkey=$_sdvalue"
2268 fi
2269 }
2270
2271 #_clear_conf file key
2272 _clear_conf() {
2273 _c_c_f="$1"
2274 _sdkey="$2"
2275 if [ "$_c_c_f" ]; then
2276 _conf_data="$(cat "$_c_c_f")"
2277 echo "$_conf_data" | sed "s/^$_sdkey *=.*$//" >"$_c_c_f"
2278 else
2279 _err "config file is empty, can not clear"
2280 fi
2281 }
2282
2283 #_read_conf file key
2284 _read_conf() {
2285 _r_c_f="$1"
2286 _sdkey="$2"
2287 if [ -f "$_r_c_f" ]; then
2288 _sdv="$(
2289 eval "$(grep "^$_sdkey *=" "$_r_c_f")"
2290 eval "printf \"%s\" \"\$$_sdkey\""
2291 )"
2292 if _startswith "$_sdv" "${B64CONF_START}" && _endswith "$_sdv" "${B64CONF_END}"; then
2293 _sdv="$(echo "$_sdv" | sed "s/${B64CONF_START}//" | sed "s/${B64CONF_END}//" | _dbase64)"
2294 fi
2295 printf "%s" "$_sdv"
2296 else
2297 _debug "config file is empty, can not read $_sdkey"
2298 fi
2299 }
2300
2301 #_savedomainconf key value base64encode
2302 #save to domain.conf
2303 _savedomainconf() {
2304 _save_conf "$DOMAIN_CONF" "$@"
2305 }
2306
2307 #_cleardomainconf key
2308 _cleardomainconf() {
2309 _clear_conf "$DOMAIN_CONF" "$1"
2310 }
2311
2312 #_readdomainconf key
2313 _readdomainconf() {
2314 _read_conf "$DOMAIN_CONF" "$1"
2315 }
2316
2317 #key value base64encode
2318 _savedeployconf() {
2319 _savedomainconf "SAVED_$1" "$2" "$3"
2320 #remove later
2321 _cleardomainconf "$1"
2322 }
2323
2324 #key
2325 _getdeployconf() {
2326 _rac_key="$1"
2327 _rac_value="$(eval echo \$"$_rac_key")"
2328 if [ "$_rac_value" ]; then
2329 if _startswith "$_rac_value" '"' && _endswith "$_rac_value" '"'; then
2330 _debug2 "trim quotation marks"
2331 eval "export $_rac_key=$_rac_value"
2332 fi
2333 return 0 # do nothing
2334 fi
2335 _saved=$(_readdomainconf "SAVED_$_rac_key")
2336 eval "export $_rac_key=\"\$_saved\""
2337 }
2338
2339 #_saveaccountconf key value base64encode
2340 _saveaccountconf() {
2341 _save_conf "$ACCOUNT_CONF_PATH" "$@"
2342 }
2343
2344 #key value base64encode
2345 _saveaccountconf_mutable() {
2346 _save_conf "$ACCOUNT_CONF_PATH" "SAVED_$1" "$2" "$3"
2347 #remove later
2348 _clearaccountconf "$1"
2349 }
2350
2351 #key
2352 _readaccountconf() {
2353 _read_conf "$ACCOUNT_CONF_PATH" "$1"
2354 }
2355
2356 #key
2357 _readaccountconf_mutable() {
2358 _rac_key="$1"
2359 _readaccountconf "SAVED_$_rac_key"
2360 }
2361
2362 #_clearaccountconf key
2363 _clearaccountconf() {
2364 _clear_conf "$ACCOUNT_CONF_PATH" "$1"
2365 }
2366
2367 #key
2368 _clearaccountconf_mutable() {
2369 _clearaccountconf "SAVED_$1"
2370 #remove later
2371 _clearaccountconf "$1"
2372 }
2373
2374 #_savecaconf key value
2375 _savecaconf() {
2376 _save_conf "$CA_CONF" "$1" "$2"
2377 }
2378
2379 #_readcaconf key
2380 _readcaconf() {
2381 _read_conf "$CA_CONF" "$1"
2382 }
2383
2384 #_clearaccountconf key
2385 _clearcaconf() {
2386 _clear_conf "$CA_CONF" "$1"
2387 }
2388
2389 # content localaddress
2390 _startserver() {
2391 content="$1"
2392 ncaddr="$2"
2393 _debug "content" "$content"
2394 _debug "ncaddr" "$ncaddr"
2395
2396 _debug "startserver: $$"
2397
2398 _debug Le_HTTPPort "$Le_HTTPPort"
2399 _debug Le_Listen_V4 "$Le_Listen_V4"
2400 _debug Le_Listen_V6 "$Le_Listen_V6"
2401
2402 _NC="socat"
2403 if [ "$Le_Listen_V4" ]; then
2404 _NC="$_NC -4"
2405 elif [ "$Le_Listen_V6" ]; then
2406 _NC="$_NC -6"
2407 fi
2408
2409 if [ "$DEBUG" ] && [ "$DEBUG" -gt "1" ]; then
2410 _NC="$_NC -d -d -v"
2411 fi
2412
2413 SOCAT_OPTIONS=TCP-LISTEN:$Le_HTTPPort,crlf,reuseaddr,fork
2414
2415 #Adding bind to local-address
2416 if [ "$ncaddr" ]; then
2417 SOCAT_OPTIONS="$SOCAT_OPTIONS,bind=${ncaddr}"
2418 fi
2419
2420 _content_len="$(printf "%s" "$content" | wc -c)"
2421 _debug _content_len "$_content_len"
2422 _debug "_NC" "$_NC $SOCAT_OPTIONS"
2423 $_NC $SOCAT_OPTIONS SYSTEM:"sleep 1; \
2424 echo 'HTTP/1.0 200 OK'; \
2425 echo 'Content-Length\: $_content_len'; \
2426 echo ''; \
2427 printf '%s' '$content';" &
2428 serverproc="$!"
2429 }
2430
2431 _stopserver() {
2432 pid="$1"
2433 _debug "pid" "$pid"
2434 if [ -z "$pid" ]; then
2435 return
2436 fi
2437
2438 kill $pid
2439
2440 }
2441
2442 # sleep sec
2443 _sleep() {
2444 _sleep_sec="$1"
2445 if [ "$__INTERACTIVE" ]; then
2446 _sleep_c="$_sleep_sec"
2447 while [ "$_sleep_c" -ge "0" ]; do
2448 printf "\r \r"
2449 __green "$_sleep_c"
2450 _sleep_c="$(_math "$_sleep_c" - 1)"
2451 sleep 1
2452 done
2453 printf "\r"
2454 else
2455 sleep "$_sleep_sec"
2456 fi
2457 }
2458
2459 # _starttlsserver san_a san_b port content _ncaddr acmeValidationv1
2460 _starttlsserver() {
2461 _info "Starting tls server."
2462 san_a="$1"
2463 san_b="$2"
2464 port="$3"
2465 content="$4"
2466 opaddr="$5"
2467 acmeValidationv1="$6"
2468
2469 _debug san_a "$san_a"
2470 _debug san_b "$san_b"
2471 _debug port "$port"
2472 _debug acmeValidationv1 "$acmeValidationv1"
2473
2474 #create key TLS_KEY
2475 if ! _createkey "2048" "$TLS_KEY"; then
2476 _err "Create tls validation key error."
2477 return 1
2478 fi
2479
2480 #create csr
2481 alt="$san_a"
2482 if [ "$san_b" ]; then
2483 alt="$alt,$san_b"
2484 fi
2485 if ! _createcsr "tls.acme.sh" "$alt" "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$acmeValidationv1"; then
2486 _err "Create tls validation csr error."
2487 return 1
2488 fi
2489
2490 #self signed
2491 if ! _signcsr "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$TLS_CERT"; then
2492 _err "Create tls validation cert error."
2493 return 1
2494 fi
2495
2496 __S_OPENSSL="${ACME_OPENSSL_BIN:-openssl} s_server -www -cert $TLS_CERT -key $TLS_KEY "
2497 if [ "$opaddr" ]; then
2498 __S_OPENSSL="$__S_OPENSSL -accept $opaddr:$port"
2499 else
2500 __S_OPENSSL="$__S_OPENSSL -accept $port"
2501 fi
2502
2503 _debug Le_Listen_V4 "$Le_Listen_V4"
2504 _debug Le_Listen_V6 "$Le_Listen_V6"
2505 if [ "$Le_Listen_V4" ]; then
2506 __S_OPENSSL="$__S_OPENSSL -4"
2507 elif [ "$Le_Listen_V6" ]; then
2508 __S_OPENSSL="$__S_OPENSSL -6"
2509 fi
2510
2511 if [ "$acmeValidationv1" ]; then
2512 __S_OPENSSL="$__S_OPENSSL -alpn acme-tls/1"
2513 fi
2514
2515 _debug "$__S_OPENSSL"
2516 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
2517 $__S_OPENSSL -tlsextdebug &
2518 else
2519 $__S_OPENSSL >/dev/null 2>&1 &
2520 fi
2521
2522 serverproc="$!"
2523 sleep 1
2524 _debug serverproc "$serverproc"
2525 }
2526
2527 #file
2528 _readlink() {
2529 _rf="$1"
2530 if ! readlink -f "$_rf" 2>/dev/null; then
2531 if _startswith "$_rf" "/"; then
2532 echo "$_rf"
2533 return 0
2534 fi
2535 echo "$(pwd)/$_rf" | _conapath
2536 fi
2537 }
2538
2539 _conapath() {
2540 sed "s#/\./#/#g"
2541 }
2542
2543 __initHome() {
2544 if [ -z "$_SCRIPT_HOME" ]; then
2545 if _exists readlink && _exists dirname; then
2546 _debug "Lets find script dir."
2547 _debug "_SCRIPT_" "$_SCRIPT_"
2548 _script="$(_readlink "$_SCRIPT_")"
2549 _debug "_script" "$_script"
2550 _script_home="$(dirname "$_script")"
2551 _debug "_script_home" "$_script_home"
2552 if [ -d "$_script_home" ]; then
2553 _SCRIPT_HOME="$_script_home"
2554 else
2555 _err "It seems the script home is not correct:$_script_home"
2556 fi
2557 fi
2558 fi
2559
2560 # if [ -z "$LE_WORKING_DIR" ]; then
2561 # if [ -f "$DEFAULT_INSTALL_HOME/account.conf" ]; then
2562 # _debug "It seems that $PROJECT_NAME is already installed in $DEFAULT_INSTALL_HOME"
2563 # LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2564 # else
2565 # LE_WORKING_DIR="$_SCRIPT_HOME"
2566 # fi
2567 # fi
2568
2569 if [ -z "$LE_WORKING_DIR" ]; then
2570 _debug "Using default home:$DEFAULT_INSTALL_HOME"
2571 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2572 fi
2573 export LE_WORKING_DIR
2574
2575 if [ -z "$LE_CONFIG_HOME" ]; then
2576 LE_CONFIG_HOME="$LE_WORKING_DIR"
2577 fi
2578 _debug "Using config home:$LE_CONFIG_HOME"
2579 export LE_CONFIG_HOME
2580
2581 _DEFAULT_ACCOUNT_CONF_PATH="$LE_CONFIG_HOME/account.conf"
2582
2583 if [ -z "$ACCOUNT_CONF_PATH" ]; then
2584 if [ -f "$_DEFAULT_ACCOUNT_CONF_PATH" ]; then
2585 . "$_DEFAULT_ACCOUNT_CONF_PATH"
2586 fi
2587 fi
2588
2589 if [ -z "$ACCOUNT_CONF_PATH" ]; then
2590 ACCOUNT_CONF_PATH="$_DEFAULT_ACCOUNT_CONF_PATH"
2591 fi
2592 _debug3 ACCOUNT_CONF_PATH "$ACCOUNT_CONF_PATH"
2593 DEFAULT_LOG_FILE="$LE_CONFIG_HOME/$PROJECT_NAME.log"
2594
2595 DEFAULT_CA_HOME="$LE_CONFIG_HOME/ca"
2596
2597 if [ -z "$LE_TEMP_DIR" ]; then
2598 LE_TEMP_DIR="$LE_CONFIG_HOME/tmp"
2599 fi
2600 }
2601
2602 _clearAPI() {
2603 ACME_NEW_ACCOUNT=""
2604 ACME_KEY_CHANGE=""
2605 ACME_NEW_AUTHZ=""
2606 ACME_NEW_ORDER=""
2607 ACME_REVOKE_CERT=""
2608 ACME_NEW_NONCE=""
2609 ACME_AGREEMENT=""
2610 }
2611
2612 #server
2613 _initAPI() {
2614 _api_server="${1:-$ACME_DIRECTORY}"
2615 _debug "_init api for server: $_api_server"
2616
2617 MAX_API_RETRY_TIMES=10
2618 _sleep_retry_sec=10
2619 _request_retry_times=0
2620 while [ -z "$ACME_NEW_ACCOUNT" ] && [ "${_request_retry_times}" -lt "$MAX_API_RETRY_TIMES" ]; do
2621 _request_retry_times=$(_math "$_request_retry_times" + 1)
2622 response=$(_get "$_api_server")
2623 if [ "$?" != "0" ]; then
2624 _debug2 "response" "$response"
2625 _info "Can not init api for: $_api_server."
2626 _info "Sleep $_sleep_retry_sec and retry."
2627 _sleep "$_sleep_retry_sec"
2628 continue
2629 fi
2630 response=$(echo "$response" | _json_decode)
2631 _debug2 "response" "$response"
2632
2633 ACME_KEY_CHANGE=$(echo "$response" | _egrep_o 'keyChange" *: *"[^"]*"' | cut -d '"' -f 3)
2634 export ACME_KEY_CHANGE
2635
2636 ACME_NEW_AUTHZ=$(echo "$response" | _egrep_o 'newAuthz" *: *"[^"]*"' | cut -d '"' -f 3)
2637 export ACME_NEW_AUTHZ
2638
2639 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'newOrder" *: *"[^"]*"' | cut -d '"' -f 3)
2640 export ACME_NEW_ORDER
2641
2642 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'newAccount" *: *"[^"]*"' | cut -d '"' -f 3)
2643 export ACME_NEW_ACCOUNT
2644
2645 ACME_REVOKE_CERT=$(echo "$response" | _egrep_o 'revokeCert" *: *"[^"]*"' | cut -d '"' -f 3)
2646 export ACME_REVOKE_CERT
2647
2648 ACME_NEW_NONCE=$(echo "$response" | _egrep_o 'newNonce" *: *"[^"]*"' | cut -d '"' -f 3)
2649 export ACME_NEW_NONCE
2650
2651 ACME_AGREEMENT=$(echo "$response" | _egrep_o 'termsOfService" *: *"[^"]*"' | cut -d '"' -f 3)
2652 export ACME_AGREEMENT
2653
2654 _debug "ACME_KEY_CHANGE" "$ACME_KEY_CHANGE"
2655 _debug "ACME_NEW_AUTHZ" "$ACME_NEW_AUTHZ"
2656 _debug "ACME_NEW_ORDER" "$ACME_NEW_ORDER"
2657 _debug "ACME_NEW_ACCOUNT" "$ACME_NEW_ACCOUNT"
2658 _debug "ACME_REVOKE_CERT" "$ACME_REVOKE_CERT"
2659 _debug "ACME_AGREEMENT" "$ACME_AGREEMENT"
2660 _debug "ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2661 if [ "$ACME_NEW_ACCOUNT" ] && [ "$ACME_NEW_ORDER" ]; then
2662 return 0
2663 fi
2664 _info "Sleep $_sleep_retry_sec and retry."
2665 _sleep "$_sleep_retry_sec"
2666 done
2667 if [ "$ACME_NEW_ACCOUNT" ] && [ "$ACME_NEW_ORDER" ]; then
2668 return 0
2669 fi
2670 _err "Can not init api, for $_api_server"
2671 return 1
2672 }
2673
2674 #[domain] [keylength or isEcc flag]
2675 _initpath() {
2676 domain="$1"
2677 _ilength="$2"
2678
2679 __initHome
2680
2681 if [ -f "$ACCOUNT_CONF_PATH" ]; then
2682 . "$ACCOUNT_CONF_PATH"
2683 fi
2684
2685 if [ "$_ACME_IN_CRON" ]; then
2686 if [ ! "$_USER_PATH_EXPORTED" ]; then
2687 _USER_PATH_EXPORTED=1
2688 export PATH="$USER_PATH:$PATH"
2689 fi
2690 fi
2691
2692 if [ -z "$CA_HOME" ]; then
2693 CA_HOME="$DEFAULT_CA_HOME"
2694 fi
2695
2696 if [ -z "$ACME_DIRECTORY" ]; then
2697 if [ "$STAGE" ]; then
2698 ACME_DIRECTORY="$DEFAULT_STAGING_CA"
2699 _info "Using ACME_DIRECTORY: $ACME_DIRECTORY"
2700 else
2701 default_acme_server=$(_readaccountconf "DEFAULT_ACME_SERVER")
2702 _debug default_acme_server "$default_acme_server"
2703 if [ "$default_acme_server" ]; then
2704 ACME_DIRECTORY="$default_acme_server"
2705 else
2706 ACME_DIRECTORY="$DEFAULT_CA"
2707 fi
2708 fi
2709 fi
2710
2711 _debug ACME_DIRECTORY "$ACME_DIRECTORY"
2712 _ACME_SERVER_HOST="$(echo "$ACME_DIRECTORY" | cut -d : -f 2 | tr -s / | cut -d / -f 2)"
2713 _debug2 "_ACME_SERVER_HOST" "$_ACME_SERVER_HOST"
2714
2715 _ACME_SERVER_PATH="$(echo "$ACME_DIRECTORY" | cut -d : -f 2- | tr -s / | cut -d / -f 3-)"
2716 _debug2 "_ACME_SERVER_PATH" "$_ACME_SERVER_PATH"
2717
2718 CA_DIR="$CA_HOME/$_ACME_SERVER_HOST/$_ACME_SERVER_PATH"
2719 _DEFAULT_CA_CONF="$CA_DIR/ca.conf"
2720 if [ -z "$CA_CONF" ]; then
2721 CA_CONF="$_DEFAULT_CA_CONF"
2722 fi
2723 _debug3 CA_CONF "$CA_CONF"
2724
2725 _OLD_CADIR="$CA_HOME/$_ACME_SERVER_HOST"
2726 _OLD_ACCOUNT_KEY="$_OLD_CADIR/account.key"
2727 _OLD_ACCOUNT_JSON="$_OLD_CADIR/account.json"
2728 _OLD_CA_CONF="$_OLD_CADIR/ca.conf"
2729
2730 _DEFAULT_ACCOUNT_KEY_PATH="$CA_DIR/account.key"
2731 _DEFAULT_ACCOUNT_JSON_PATH="$CA_DIR/account.json"
2732 if [ -z "$ACCOUNT_KEY_PATH" ]; then
2733 ACCOUNT_KEY_PATH="$_DEFAULT_ACCOUNT_KEY_PATH"
2734 if [ -f "$_OLD_ACCOUNT_KEY" ] && ! [ -f "$ACCOUNT_KEY_PATH" ]; then
2735 mkdir -p "$CA_DIR"
2736 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
2737 fi
2738 fi
2739
2740 if [ -z "$ACCOUNT_JSON_PATH" ]; then
2741 ACCOUNT_JSON_PATH="$_DEFAULT_ACCOUNT_JSON_PATH"
2742 if [ -f "$_OLD_ACCOUNT_JSON" ] && ! [ -f "$ACCOUNT_JSON_PATH" ]; then
2743 mkdir -p "$CA_DIR"
2744 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
2745 fi
2746 fi
2747
2748 if [ -f "$_OLD_CA_CONF" ] && ! [ -f "$CA_CONF" ]; then
2749 mkdir -p "$CA_DIR"
2750 mv "$_OLD_CA_CONF" "$CA_CONF"
2751 fi
2752
2753 if [ -f "$CA_CONF" ]; then
2754 . "$CA_CONF"
2755 fi
2756
2757 if [ -z "$ACME_DIR" ]; then
2758 ACME_DIR="/home/.acme"
2759 fi
2760
2761 if [ -z "$APACHE_CONF_BACKUP_DIR" ]; then
2762 APACHE_CONF_BACKUP_DIR="$LE_CONFIG_HOME"
2763 fi
2764
2765 if [ -z "$USER_AGENT" ]; then
2766 USER_AGENT="$DEFAULT_USER_AGENT"
2767 fi
2768
2769 if [ -z "$HTTP_HEADER" ]; then
2770 HTTP_HEADER="$LE_CONFIG_HOME/http.header"
2771 fi
2772
2773 _DEFAULT_CERT_HOME="$LE_CONFIG_HOME"
2774 if [ -z "$CERT_HOME" ]; then
2775 CERT_HOME="$_DEFAULT_CERT_HOME"
2776 fi
2777
2778 if [ -z "$ACME_OPENSSL_BIN" ] || [ ! -f "$ACME_OPENSSL_BIN" ] || [ ! -x "$ACME_OPENSSL_BIN" ]; then
2779 ACME_OPENSSL_BIN="$DEFAULT_OPENSSL_BIN"
2780 fi
2781
2782 if [ -z "$domain" ]; then
2783 return 0
2784 fi
2785
2786 if [ -z "$DOMAIN_PATH" ]; then
2787 domainhome="$CERT_HOME/$domain"
2788 domainhomeecc="$CERT_HOME/$domain$ECC_SUFFIX"
2789
2790 DOMAIN_PATH="$domainhome"
2791
2792 if _isEccKey "$_ilength"; then
2793 DOMAIN_PATH="$domainhomeecc"
2794 else
2795 if [ ! -d "$domainhome" ] && [ -d "$domainhomeecc" ]; then
2796 _info "The domain '$domain' seems to have a ECC cert already, please add '$(__red "--ecc")' parameter if you want to use that cert."
2797 fi
2798 fi
2799 _debug DOMAIN_PATH "$DOMAIN_PATH"
2800 fi
2801
2802 if [ -z "$DOMAIN_BACKUP_PATH" ]; then
2803 DOMAIN_BACKUP_PATH="$DOMAIN_PATH/backup"
2804 fi
2805
2806 if [ -z "$DOMAIN_CONF" ]; then
2807 DOMAIN_CONF="$DOMAIN_PATH/$domain.conf"
2808 fi
2809
2810 if [ -z "$DOMAIN_SSL_CONF" ]; then
2811 DOMAIN_SSL_CONF="$DOMAIN_PATH/$domain.csr.conf"
2812 fi
2813
2814 if [ -z "$CSR_PATH" ]; then
2815 CSR_PATH="$DOMAIN_PATH/$domain.csr"
2816 fi
2817 if [ -z "$CERT_KEY_PATH" ]; then
2818 CERT_KEY_PATH="$DOMAIN_PATH/$domain.key"
2819 fi
2820 if [ -z "$CERT_PATH" ]; then
2821 CERT_PATH="$DOMAIN_PATH/$domain.cer"
2822 fi
2823 if [ -z "$CA_CERT_PATH" ]; then
2824 CA_CERT_PATH="$DOMAIN_PATH/ca.cer"
2825 fi
2826 if [ -z "$CERT_FULLCHAIN_PATH" ]; then
2827 CERT_FULLCHAIN_PATH="$DOMAIN_PATH/fullchain.cer"
2828 fi
2829 if [ -z "$CERT_PFX_PATH" ]; then
2830 CERT_PFX_PATH="$DOMAIN_PATH/$domain.pfx"
2831 fi
2832 if [ -z "$CERT_PKCS8_PATH" ]; then
2833 CERT_PKCS8_PATH="$DOMAIN_PATH/$domain.pkcs8"
2834 fi
2835
2836 if [ -z "$TLS_CONF" ]; then
2837 TLS_CONF="$DOMAIN_PATH/tls.validation.conf"
2838 fi
2839 if [ -z "$TLS_CERT" ]; then
2840 TLS_CERT="$DOMAIN_PATH/tls.validation.cert"
2841 fi
2842 if [ -z "$TLS_KEY" ]; then
2843 TLS_KEY="$DOMAIN_PATH/tls.validation.key"
2844 fi
2845 if [ -z "$TLS_CSR" ]; then
2846 TLS_CSR="$DOMAIN_PATH/tls.validation.csr"
2847 fi
2848
2849 }
2850
2851 _exec() {
2852 if [ -z "$_EXEC_TEMP_ERR" ]; then
2853 _EXEC_TEMP_ERR="$(_mktemp)"
2854 fi
2855
2856 if [ "$_EXEC_TEMP_ERR" ]; then
2857 eval "$@ 2>>$_EXEC_TEMP_ERR"
2858 else
2859 eval "$@"
2860 fi
2861 }
2862
2863 _exec_err() {
2864 [ "$_EXEC_TEMP_ERR" ] && _err "$(cat "$_EXEC_TEMP_ERR")" && echo "" >"$_EXEC_TEMP_ERR"
2865 }
2866
2867 _apachePath() {
2868 _APACHECTL="apachectl"
2869 if ! _exists apachectl; then
2870 if _exists apache2ctl; then
2871 _APACHECTL="apache2ctl"
2872 else
2873 _err "'apachectl not found. It seems that apache is not installed, or you are not root user.'"
2874 _err "Please use webroot mode to try again."
2875 return 1
2876 fi
2877 fi
2878
2879 if ! _exec $_APACHECTL -V >/dev/null; then
2880 _exec_err
2881 return 1
2882 fi
2883
2884 if [ "$APACHE_HTTPD_CONF" ]; then
2885 _saveaccountconf APACHE_HTTPD_CONF "$APACHE_HTTPD_CONF"
2886 httpdconf="$APACHE_HTTPD_CONF"
2887 httpdconfname="$(basename "$httpdconfname")"
2888 else
2889 httpdconfname="$($_APACHECTL -V | grep SERVER_CONFIG_FILE= | cut -d = -f 2 | tr -d '"')"
2890 _debug httpdconfname "$httpdconfname"
2891
2892 if [ -z "$httpdconfname" ]; then
2893 _err "Can not read apache config file."
2894 return 1
2895 fi
2896
2897 if _startswith "$httpdconfname" '/'; then
2898 httpdconf="$httpdconfname"
2899 httpdconfname="$(basename "$httpdconfname")"
2900 else
2901 httpdroot="$($_APACHECTL -V | grep HTTPD_ROOT= | cut -d = -f 2 | tr -d '"')"
2902 _debug httpdroot "$httpdroot"
2903 httpdconf="$httpdroot/$httpdconfname"
2904 httpdconfname="$(basename "$httpdconfname")"
2905 fi
2906 fi
2907 _debug httpdconf "$httpdconf"
2908 _debug httpdconfname "$httpdconfname"
2909 if [ ! -f "$httpdconf" ]; then
2910 _err "Apache Config file not found" "$httpdconf"
2911 return 1
2912 fi
2913 return 0
2914 }
2915
2916 _restoreApache() {
2917 if [ -z "$usingApache" ]; then
2918 return 0
2919 fi
2920 _initpath
2921 if ! _apachePath; then
2922 return 1
2923 fi
2924
2925 if [ ! -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname" ]; then
2926 _debug "No config file to restore."
2927 return 0
2928 fi
2929
2930 cat "$APACHE_CONF_BACKUP_DIR/$httpdconfname" >"$httpdconf"
2931 _debug "Restored: $httpdconf."
2932 if ! _exec $_APACHECTL -t; then
2933 _exec_err
2934 _err "Sorry, restore apache config error, please contact me."
2935 return 1
2936 fi
2937 _debug "Restored successfully."
2938 rm -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname"
2939 return 0
2940 }
2941
2942 _setApache() {
2943 _initpath
2944 if ! _apachePath; then
2945 return 1
2946 fi
2947
2948 #test the conf first
2949 _info "Checking if there is an error in the apache config file before starting."
2950
2951 if ! _exec "$_APACHECTL" -t >/dev/null; then
2952 _exec_err
2953 _err "The apache config file has error, please fix it first, then try again."
2954 _err "Don't worry, there is nothing changed to your system."
2955 return 1
2956 else
2957 _info "OK"
2958 fi
2959
2960 #backup the conf
2961 _debug "Backup apache config file" "$httpdconf"
2962 if ! cp "$httpdconf" "$APACHE_CONF_BACKUP_DIR/"; then
2963 _err "Can not backup apache config file, so abort. Don't worry, the apache config is not changed."
2964 _err "This might be a bug of $PROJECT_NAME , please report issue: $PROJECT"
2965 return 1
2966 fi
2967 _info "JFYI, Config file $httpdconf is backuped to $APACHE_CONF_BACKUP_DIR/$httpdconfname"
2968 _info "In case there is an error that can not be restored automatically, you may try restore it yourself."
2969 _info "The backup file will be deleted on success, just forget it."
2970
2971 #add alias
2972
2973 apacheVer="$($_APACHECTL -V | grep "Server version:" | cut -d : -f 2 | cut -d " " -f 2 | cut -d '/' -f 2)"
2974 _debug "apacheVer" "$apacheVer"
2975 apacheMajor="$(echo "$apacheVer" | cut -d . -f 1)"
2976 apacheMinor="$(echo "$apacheVer" | cut -d . -f 2)"
2977
2978 if [ "$apacheVer" ] && [ "$apacheMajor$apacheMinor" -ge "24" ]; then
2979 echo "
2980 Alias /.well-known/acme-challenge $ACME_DIR
2981
2982 <Directory $ACME_DIR >
2983 Require all granted
2984 </Directory>
2985 " >>"$httpdconf"
2986 else
2987 echo "
2988 Alias /.well-known/acme-challenge $ACME_DIR
2989
2990 <Directory $ACME_DIR >
2991 Order allow,deny
2992 Allow from all
2993 </Directory>
2994 " >>"$httpdconf"
2995 fi
2996
2997 _msg="$($_APACHECTL -t 2>&1)"
2998 if [ "$?" != "0" ]; then
2999 _err "Sorry, apache config error"
3000 if _restoreApache; then
3001 _err "The apache config file is restored."
3002 else
3003 _err "Sorry, the apache config file can not be restored, please report bug."
3004 fi
3005 return 1
3006 fi
3007
3008 if [ ! -d "$ACME_DIR" ]; then
3009 mkdir -p "$ACME_DIR"
3010 chmod 755 "$ACME_DIR"
3011 fi
3012
3013 if ! _exec "$_APACHECTL" graceful; then
3014 _exec_err
3015 _err "$_APACHECTL graceful error, please contact me."
3016 _restoreApache
3017 return 1
3018 fi
3019 usingApache="1"
3020 return 0
3021 }
3022
3023 #find the real nginx conf file
3024 #backup
3025 #set the nginx conf
3026 #returns the real nginx conf file
3027 _setNginx() {
3028 _d="$1"
3029 _croot="$2"
3030 _thumbpt="$3"
3031
3032 FOUND_REAL_NGINX_CONF=""
3033 FOUND_REAL_NGINX_CONF_LN=""
3034 BACKUP_NGINX_CONF=""
3035 _debug _croot "$_croot"
3036 _start_f="$(echo "$_croot" | cut -d : -f 2)"
3037 _debug _start_f "$_start_f"
3038 if [ -z "$_start_f" ]; then
3039 _debug "find start conf from nginx command"
3040 if [ -z "$NGINX_CONF" ]; then
3041 if ! _exists "nginx"; then
3042 _err "nginx command is not found."
3043 return 1
3044 fi
3045 NGINX_CONF="$(nginx -V 2>&1 | _egrep_o "--conf-path=[^ ]* " | tr -d " ")"
3046 _debug NGINX_CONF "$NGINX_CONF"
3047 NGINX_CONF="$(echo "$NGINX_CONF" | cut -d = -f 2)"
3048 _debug NGINX_CONF "$NGINX_CONF"
3049 if [ -z "$NGINX_CONF" ]; then
3050 _err "Can not find nginx conf."
3051 NGINX_CONF=""
3052 return 1
3053 fi
3054 if [ ! -f "$NGINX_CONF" ]; then
3055 _err "'$NGINX_CONF' doesn't exist."
3056 NGINX_CONF=""
3057 return 1
3058 fi
3059 _debug "Found nginx conf file:$NGINX_CONF"
3060 fi
3061 _start_f="$NGINX_CONF"
3062 fi
3063 _debug "Start detect nginx conf for $_d from:$_start_f"
3064 if ! _checkConf "$_d" "$_start_f"; then
3065 _err "Can not find conf file for domain $d"
3066 return 1
3067 fi
3068 _info "Found conf file: $FOUND_REAL_NGINX_CONF"
3069
3070 _ln=$FOUND_REAL_NGINX_CONF_LN
3071 _debug "_ln" "$_ln"
3072
3073 _lnn=$(_math $_ln + 1)
3074 _debug _lnn "$_lnn"
3075 _start_tag="$(sed -n "$_lnn,${_lnn}p" "$FOUND_REAL_NGINX_CONF")"
3076 _debug "_start_tag" "$_start_tag"
3077 if [ "$_start_tag" = "$NGINX_START" ]; then
3078 _info "The domain $_d is already configured, skip"
3079 FOUND_REAL_NGINX_CONF=""
3080 return 0
3081 fi
3082
3083 mkdir -p "$DOMAIN_BACKUP_PATH"
3084 _backup_conf="$DOMAIN_BACKUP_PATH/$_d.nginx.conf"
3085 _debug _backup_conf "$_backup_conf"
3086 BACKUP_NGINX_CONF="$_backup_conf"
3087 _info "Backup $FOUND_REAL_NGINX_CONF to $_backup_conf"
3088 if ! cp "$FOUND_REAL_NGINX_CONF" "$_backup_conf"; then
3089 _err "backup error."
3090 FOUND_REAL_NGINX_CONF=""
3091 return 1
3092 fi
3093
3094 if ! _exists "nginx"; then
3095 _err "nginx command is not found."
3096 return 1
3097 fi
3098 _info "Check the nginx conf before setting up."
3099 if ! _exec "nginx -t" >/dev/null; then
3100 _exec_err
3101 return 1
3102 fi
3103
3104 _info "OK, Set up nginx config file"
3105
3106 if ! sed -n "1,${_ln}p" "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"; then
3107 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
3108 _err "write nginx conf error, but don't worry, the file is restored to the original version."
3109 return 1
3110 fi
3111
3112 echo "$NGINX_START
3113 location ~ \"^/\.well-known/acme-challenge/([-_a-zA-Z0-9]+)\$\" {
3114 default_type text/plain;
3115 return 200 \"\$1.$_thumbpt\";
3116 }
3117 #NGINX_START
3118 " >>"$FOUND_REAL_NGINX_CONF"
3119
3120 if ! sed -n "${_lnn},99999p" "$_backup_conf" >>"$FOUND_REAL_NGINX_CONF"; then
3121 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
3122 _err "write nginx conf error, but don't worry, the file is restored."
3123 return 1
3124 fi
3125 _debug3 "Modified config:$(cat $FOUND_REAL_NGINX_CONF)"
3126 _info "nginx conf is done, let's check it again."
3127 if ! _exec "nginx -t" >/dev/null; then
3128 _exec_err
3129 _err "It seems that nginx conf was broken, let's restore."
3130 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
3131 return 1
3132 fi
3133
3134 _info "Reload nginx"
3135 if ! _exec "nginx -s reload" >/dev/null; then
3136 _exec_err
3137 _err "It seems that nginx reload error, let's restore."
3138 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
3139 return 1
3140 fi
3141
3142 return 0
3143 }
3144
3145 #d , conf
3146 _checkConf() {
3147 _d="$1"
3148 _c_file="$2"
3149 _debug "Start _checkConf from:$_c_file"
3150 if [ ! -f "$2" ] && ! echo "$2" | grep '*$' >/dev/null && echo "$2" | grep '*' >/dev/null; then
3151 _debug "wildcard"
3152 for _w_f in $2; do
3153 if [ -f "$_w_f" ] && _checkConf "$1" "$_w_f"; then
3154 return 0
3155 fi
3156 done
3157 #not found
3158 return 1
3159 elif [ -f "$2" ]; then
3160 _debug "single"
3161 if _isRealNginxConf "$1" "$2"; then
3162 _debug "$2 is found."
3163 FOUND_REAL_NGINX_CONF="$2"
3164 return 0
3165 fi
3166 if cat "$2" | tr "\t" " " | grep "^ *include *.*;" >/dev/null; then
3167 _debug "Try include files"
3168 for included in $(cat "$2" | tr "\t" " " | grep "^ *include *.*;" | sed "s/include //" | tr -d " ;"); do
3169 _debug "check included $included"
3170 if ! _startswith "$included" "/" && _exists dirname; then
3171 _relpath="$(dirname "$_c_file")"
3172 _debug "_relpath" "$_relpath"
3173 included="$_relpath/$included"
3174 fi
3175 if _checkConf "$1" "$included"; then
3176 return 0
3177 fi
3178 done
3179 fi
3180 return 1
3181 else
3182 _debug "$2 not found."
3183 return 1
3184 fi
3185 return 1
3186 }
3187
3188 #d , conf
3189 _isRealNginxConf() {
3190 _debug "_isRealNginxConf $1 $2"
3191 if [ -f "$2" ]; then
3192 for _fln in $(tr "\t" ' ' <"$2" | grep -n "^ *server_name.* $1" | cut -d : -f 1); do
3193 _debug _fln "$_fln"
3194 if [ "$_fln" ]; then
3195 _start=$(tr "\t" ' ' <"$2" | _head_n "$_fln" | grep -n "^ *server *" | grep -v server_name | _tail_n 1)
3196 _debug "_start" "$_start"
3197 _start_n=$(echo "$_start" | cut -d : -f 1)
3198 _start_nn=$(_math $_start_n + 1)
3199 _debug "_start_n" "$_start_n"
3200 _debug "_start_nn" "$_start_nn"
3201
3202 _left="$(sed -n "${_start_nn},99999p" "$2")"
3203 _debug2 _left "$_left"
3204 _end="$(echo "$_left" | tr "\t" ' ' | grep -n "^ *server *" | grep -v server_name | _head_n 1)"
3205 _debug "_end" "$_end"
3206 if [ "$_end" ]; then
3207 _end_n=$(echo "$_end" | cut -d : -f 1)
3208 _debug "_end_n" "$_end_n"
3209 _seg_n=$(echo "$_left" | sed -n "1,${_end_n}p")
3210 else
3211 _seg_n="$_left"
3212 fi
3213
3214 _debug "_seg_n" "$_seg_n"
3215
3216 _skip_ssl=1
3217 for _listen_i in $(echo "$_seg_n" | tr "\t" ' ' | grep "^ *listen" | tr -d " "); do
3218 if [ "$_listen_i" ]; then
3219 if [ "$(echo "$_listen_i" | _egrep_o "listen.*ssl")" ]; then
3220 _debug2 "$_listen_i is ssl"
3221 else
3222 _debug2 "$_listen_i is plain text"
3223 _skip_ssl=""
3224 break
3225 fi
3226 fi
3227 done
3228
3229 if [ "$_skip_ssl" = "1" ]; then
3230 _debug "ssl on, skip"
3231 else
3232 FOUND_REAL_NGINX_CONF_LN=$_fln
3233 _debug3 "found FOUND_REAL_NGINX_CONF_LN" "$FOUND_REAL_NGINX_CONF_LN"
3234 return 0
3235 fi
3236 fi
3237 done
3238 fi
3239 return 1
3240 }
3241
3242 #restore all the nginx conf
3243 _restoreNginx() {
3244 if [ -z "$NGINX_RESTORE_VLIST" ]; then
3245 _debug "No need to restore nginx, skip."
3246 return
3247 fi
3248 _debug "_restoreNginx"
3249 _debug "NGINX_RESTORE_VLIST" "$NGINX_RESTORE_VLIST"
3250
3251 for ng_entry in $(echo "$NGINX_RESTORE_VLIST" | tr "$dvsep" ' '); do
3252 _debug "ng_entry" "$ng_entry"
3253 _nd=$(echo "$ng_entry" | cut -d "$sep" -f 1)
3254 _ngconf=$(echo "$ng_entry" | cut -d "$sep" -f 2)
3255 _ngbackupconf=$(echo "$ng_entry" | cut -d "$sep" -f 3)
3256 _info "Restoring from $_ngbackupconf to $_ngconf"
3257 cat "$_ngbackupconf" >"$_ngconf"
3258 done
3259
3260 _info "Reload nginx"
3261 if ! _exec "nginx -s reload" >/dev/null; then
3262 _exec_err
3263 _err "It seems that nginx reload error, please report bug."
3264 return 1
3265 fi
3266 return 0
3267 }
3268
3269 _clearup() {
3270 _stopserver "$serverproc"
3271 serverproc=""
3272 _restoreApache
3273 _restoreNginx
3274 _clearupdns
3275 if [ -z "$DEBUG" ]; then
3276 rm -f "$TLS_CONF"
3277 rm -f "$TLS_CERT"
3278 rm -f "$TLS_KEY"
3279 rm -f "$TLS_CSR"
3280 fi
3281 }
3282
3283 _clearupdns() {
3284 _debug "_clearupdns"
3285 _debug "dns_entries" "$dns_entries"
3286
3287 if [ -z "$dns_entries" ]; then
3288 _debug "skip dns."
3289 return
3290 fi
3291 _info "Removing DNS records."
3292
3293 for entry in $dns_entries; do
3294 d=$(_getfield "$entry" 1)
3295 txtdomain=$(_getfield "$entry" 2)
3296 aliasDomain=$(_getfield "$entry" 3)
3297 _currentRoot=$(_getfield "$entry" 4)
3298 txt=$(_getfield "$entry" 5)
3299 d_api=$(_getfield "$entry" 6)
3300 _debug "d" "$d"
3301 _debug "txtdomain" "$txtdomain"
3302 _debug "aliasDomain" "$aliasDomain"
3303 _debug "_currentRoot" "$_currentRoot"
3304 _debug "txt" "$txt"
3305 _debug "d_api" "$d_api"
3306 if [ "$d_api" = "$txt" ]; then
3307 d_api=""
3308 fi
3309
3310 if [ -z "$d_api" ]; then
3311 _info "Not Found domain api file: $d_api"
3312 continue
3313 fi
3314
3315 if [ "$aliasDomain" ]; then
3316 txtdomain="$aliasDomain"
3317 fi
3318
3319 (
3320 if ! . "$d_api"; then
3321 _err "Load file $d_api error. Please check your api file and try again."
3322 return 1
3323 fi
3324
3325 rmcommand="${_currentRoot}_rm"
3326 if ! _exists "$rmcommand"; then
3327 _err "It seems that your api file doesn't define $rmcommand"
3328 return 1
3329 fi
3330 _info "Removing txt: $txt for domain: $txtdomain"
3331 if ! $rmcommand "$txtdomain" "$txt"; then
3332 _err "Error removing txt for domain:$txtdomain"
3333 return 1
3334 fi
3335 _info "Removed: Success"
3336 )
3337
3338 done
3339 }
3340
3341 # webroot removelevel tokenfile
3342 _clearupwebbroot() {
3343 __webroot="$1"
3344 if [ -z "$__webroot" ]; then
3345 _debug "no webroot specified, skip"
3346 return 0
3347 fi
3348
3349 _rmpath=""
3350 if [ "$2" = '1' ]; then
3351 _rmpath="$__webroot/.well-known"
3352 elif [ "$2" = '2' ]; then
3353 _rmpath="$__webroot/.well-known/acme-challenge"
3354 elif [ "$2" = '3' ]; then
3355 _rmpath="$__webroot/.well-known/acme-challenge/$3"
3356 else
3357 _debug "Skip for removelevel:$2"
3358 fi
3359
3360 if [ "$_rmpath" ]; then
3361 if [ "$DEBUG" ]; then
3362 _debug "Debugging, skip removing: $_rmpath"
3363 else
3364 rm -rf "$_rmpath"
3365 fi
3366 fi
3367
3368 return 0
3369
3370 }
3371
3372 _on_before_issue() {
3373 _chk_web_roots="$1"
3374 _chk_main_domain="$2"
3375 _chk_alt_domains="$3"
3376 _chk_pre_hook="$4"
3377 _chk_local_addr="$5"
3378 _debug _on_before_issue
3379 _debug _chk_main_domain "$_chk_main_domain"
3380 _debug _chk_alt_domains "$_chk_alt_domains"
3381 #run pre hook
3382 if [ "$_chk_pre_hook" ]; then
3383 _info "Run pre hook:'$_chk_pre_hook'"
3384 if ! (
3385 cd "$DOMAIN_PATH" && eval "$_chk_pre_hook"
3386 ); then
3387 _err "Error when run pre hook."
3388 return 1
3389 fi
3390 fi
3391
3392 if _hasfield "$_chk_web_roots" "$NO_VALUE"; then
3393 if ! _exists "socat"; then
3394 _err "Please install socat tools first."
3395 return 1
3396 fi
3397 fi
3398
3399 _debug Le_LocalAddress "$_chk_local_addr"
3400
3401 _index=1
3402 _currentRoot=""
3403 _addrIndex=1
3404 _w_index=1
3405 while true; do
3406 d="$(echo "$_chk_main_domain,$_chk_alt_domains," | cut -d , -f "$_w_index")"
3407 _w_index="$(_math "$_w_index" + 1)"
3408 _debug d "$d"
3409 if [ -z "$d" ]; then
3410 break
3411 fi
3412 _debug "Check for domain" "$d"
3413 _currentRoot="$(_getfield "$_chk_web_roots" $_index)"
3414 _debug "_currentRoot" "$_currentRoot"
3415 _index=$(_math $_index + 1)
3416 _checkport=""
3417 if [ "$_currentRoot" = "$NO_VALUE" ]; then
3418 _info "Standalone mode."
3419 if [ -z "$Le_HTTPPort" ]; then
3420 Le_HTTPPort=80
3421 _cleardomainconf "Le_HTTPPort"
3422 else
3423 _savedomainconf "Le_HTTPPort" "$Le_HTTPPort"
3424 fi
3425 _checkport="$Le_HTTPPort"
3426 elif [ "$_currentRoot" = "$W_ALPN" ]; then
3427 _info "Standalone alpn mode."
3428 if [ -z "$Le_TLSPort" ]; then
3429 Le_TLSPort=443
3430 else
3431 _savedomainconf "Le_TLSPort" "$Le_TLSPort"
3432 fi
3433 _checkport="$Le_TLSPort"
3434 fi
3435
3436 if [ "$_checkport" ]; then
3437 _debug _checkport "$_checkport"
3438 _checkaddr="$(_getfield "$_chk_local_addr" $_addrIndex)"
3439 _debug _checkaddr "$_checkaddr"
3440
3441 _addrIndex="$(_math $_addrIndex + 1)"
3442
3443 _netprc="$(_ss "$_checkport" | grep "$_checkport")"
3444 netprc="$(echo "$_netprc" | grep "$_checkaddr")"
3445 if [ -z "$netprc" ]; then
3446 netprc="$(echo "$_netprc" | grep "$LOCAL_ANY_ADDRESS:$_checkport")"
3447 fi
3448 if [ "$netprc" ]; then
3449 _err "$netprc"
3450 _err "tcp port $_checkport is already used by $(echo "$netprc" | cut -d : -f 4)"
3451 _err "Please stop it first"
3452 return 1
3453 fi
3454 fi
3455 done
3456
3457 if _hasfield "$_chk_web_roots" "apache"; then
3458 if ! _setApache; then
3459 _err "set up apache error. Report error to me."
3460 return 1
3461 fi
3462 else
3463 usingApache=""
3464 fi
3465
3466 }
3467
3468 _on_issue_err() {
3469 _chk_post_hook="$1"
3470 _chk_vlist="$2"
3471 _debug _on_issue_err
3472
3473 if [ "$LOG_FILE" ]; then
3474 _err "Please check log file for more details: $LOG_FILE"
3475 else
3476 _err "Please add '--debug' or '--log' to check more details."
3477 _err "See: $_DEBUG_WIKI"
3478 fi
3479
3480 #run the post hook
3481 if [ "$_chk_post_hook" ]; then
3482 _info "Run post hook:'$_chk_post_hook'"
3483 if ! (
3484 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
3485 ); then
3486 _err "Error when run post hook."
3487 return 1
3488 fi
3489 fi
3490
3491 #trigger the validation to flush the pending authz
3492 _debug2 "_chk_vlist" "$_chk_vlist"
3493 if [ "$_chk_vlist" ]; then
3494 (
3495 _debug2 "start to deactivate authz"
3496 ventries=$(echo "$_chk_vlist" | tr "$dvsep" ' ')
3497 for ventry in $ventries; do
3498 d=$(echo "$ventry" | cut -d "$sep" -f 1)
3499 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
3500 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
3501 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
3502 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
3503 __trigger_validation "$uri" "$keyauthorization"
3504 done
3505 )
3506 fi
3507
3508 if [ "$_ACME_IS_RENEW" = "1" ] && _hasfield "$Le_Webroot" "$W_DNS"; then
3509 _err "$_DNS_MANUAL_ERR"
3510 fi
3511
3512 if [ "$DEBUG" ] && [ "$DEBUG" -gt "0" ]; then
3513 _debug "$(_dlg_versions)"
3514 fi
3515
3516 }
3517
3518 _on_issue_success() {
3519 _chk_post_hook="$1"
3520 _chk_renew_hook="$2"
3521 _debug _on_issue_success
3522
3523 #run the post hook
3524 if [ "$_chk_post_hook" ]; then
3525 _info "Run post hook:'$_chk_post_hook'"
3526 if ! (
3527 export CERT_PATH
3528 export CERT_KEY_PATH
3529 export CA_CERT_PATH
3530 export CERT_FULLCHAIN_PATH
3531 export Le_Domain="$_main_domain"
3532 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
3533 ); then
3534 _err "Error when run post hook."
3535 return 1
3536 fi
3537 fi
3538
3539 #run renew hook
3540 if [ "$_ACME_IS_RENEW" ] && [ "$_chk_renew_hook" ]; then
3541 _info "Run renew hook:'$_chk_renew_hook'"
3542 if ! (
3543 export CERT_PATH
3544 export CERT_KEY_PATH
3545 export CA_CERT_PATH
3546 export CERT_FULLCHAIN_PATH
3547 export Le_Domain="$_main_domain"
3548 cd "$DOMAIN_PATH" && eval "$_chk_renew_hook"
3549 ); then
3550 _err "Error when run renew hook."
3551 return 1
3552 fi
3553 fi
3554
3555 if _hasfield "$Le_Webroot" "$W_DNS" && [ -z "$FORCE_DNS_MANUAL" ]; then
3556 _err "$_DNS_MANUAL_WARN"
3557 fi
3558
3559 }
3560
3561 #account_key_length eab-kid eab-hmac-key
3562 registeraccount() {
3563 _account_key_length="$1"
3564 _eab_id="$2"
3565 _eab_hmac_key="$3"
3566 _initpath
3567 _regAccount "$_account_key_length" "$_eab_id" "$_eab_hmac_key"
3568 }
3569
3570 __calcAccountKeyHash() {
3571 [ -f "$ACCOUNT_KEY_PATH" ] && _digest sha256 <"$ACCOUNT_KEY_PATH"
3572 }
3573
3574 __calc_account_thumbprint() {
3575 printf "%s" "$jwk" | tr -d ' ' | _digest "sha256" | _url_replace
3576 }
3577
3578 _getAccountEmail() {
3579 if [ "$ACCOUNT_EMAIL" ]; then
3580 echo "$ACCOUNT_EMAIL"
3581 return 0
3582 fi
3583 if [ -z "$CA_EMAIL" ]; then
3584 CA_EMAIL="$(_readcaconf CA_EMAIL)"
3585 fi
3586 if [ "$CA_EMAIL" ]; then
3587 echo "$CA_EMAIL"
3588 return 0
3589 fi
3590 _readaccountconf "ACCOUNT_EMAIL"
3591 }
3592
3593 #keylength
3594 _regAccount() {
3595 _initpath
3596 _reg_length="$1"
3597 _eab_id="$2"
3598 _eab_hmac_key="$3"
3599 _debug3 _regAccount "$_regAccount"
3600 _initAPI
3601
3602 mkdir -p "$CA_DIR"
3603
3604 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3605 if ! _create_account_key "$_reg_length"; then
3606 _err "Create account key error."
3607 return 1
3608 fi
3609 fi
3610
3611 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3612 return 1
3613 fi
3614 if [ "$_eab_id" ] && [ "$_eab_hmac_key" ]; then
3615 _savecaconf CA_EAB_KEY_ID "$_eab_id"
3616 _savecaconf CA_EAB_HMAC_KEY "$_eab_hmac_key"
3617 fi
3618 _eab_id=$(_readcaconf "CA_EAB_KEY_ID")
3619 _eab_hmac_key=$(_readcaconf "CA_EAB_HMAC_KEY")
3620 _secure_debug3 _eab_id "$_eab_id"
3621 _secure_debug3 _eab_hmac_key "$_eab_hmac_key"
3622 _email="$(_getAccountEmail)"
3623 if [ "$_email" ]; then
3624 _savecaconf "CA_EMAIL" "$_email"
3625 fi
3626
3627 if [ "$ACME_DIRECTORY" = "$CA_ZEROSSL" ]; then
3628 if [ -z "$_eab_id" ] || [ -z "$_eab_hmac_key" ]; then
3629 _info "No EAB credentials found for ZeroSSL, let's get one"
3630 if [ -z "$_email" ]; then
3631 _info "$(__green "$PROJECT_NAME is using ZeroSSL as default CA now.")"
3632 _info "$(__green "Please update your account with an email address first.")"
3633 _info "$(__green "$PROJECT_ENTRY --register-account -m my@example.com")"
3634 _info "See: $(__green "$_ZEROSSL_WIKI")"
3635 return 1
3636 fi
3637 _eabresp=$(_post "email=$_email" $_ZERO_EAB_ENDPOINT)
3638 if [ "$?" != "0" ]; then
3639 _debug2 "$_eabresp"
3640 _err "Can not get EAB credentials from ZeroSSL."
3641 return 1
3642 fi
3643 _secure_debug2 _eabresp "$_eabresp"
3644 _eab_id="$(echo "$_eabresp" | tr ',}' '\n\n' | grep '"eab_kid"' | cut -d : -f 2 | tr -d '"')"
3645 _secure_debug2 _eab_id "$_eab_id"
3646 if [ -z "$_eab_id" ]; then
3647 _err "Can not resolve _eab_id"
3648 return 1
3649 fi
3650 _eab_hmac_key="$(echo "$_eabresp" | tr ',}' '\n\n' | grep '"eab_hmac_key"' | cut -d : -f 2 | tr -d '"')"
3651 _secure_debug2 _eab_hmac_key "$_eab_hmac_key"
3652 if [ -z "$_eab_hmac_key" ]; then
3653 _err "Can not resolve _eab_hmac_key"
3654 return 1
3655 fi
3656 _savecaconf CA_EAB_KEY_ID "$_eab_id"
3657 _savecaconf CA_EAB_HMAC_KEY "$_eab_hmac_key"
3658 fi
3659 fi
3660 if [ "$_eab_id" ] && [ "$_eab_hmac_key" ]; then
3661 eab_protected="{\"alg\":\"HS256\",\"kid\":\"$_eab_id\",\"url\":\"${ACME_NEW_ACCOUNT}\"}"
3662 _debug3 eab_protected "$eab_protected"
3663
3664 eab_protected64=$(printf "%s" "$eab_protected" | _base64 | _url_replace)
3665 _debug3 eab_protected64 "$eab_protected64"
3666
3667 eab_payload64=$(printf "%s" "$jwk" | _base64 | _url_replace)
3668 _debug3 eab_payload64 "$eab_payload64"
3669
3670 eab_sign_t="$eab_protected64.$eab_payload64"
3671 _debug3 eab_sign_t "$eab_sign_t"
3672
3673 key_hex="$(_durl_replace_base64 "$_eab_hmac_key" | _dbase64 multi | _hex_dump | tr -d ' ')"
3674 _debug3 key_hex "$key_hex"
3675
3676 eab_signature=$(printf "%s" "$eab_sign_t" | _hmac sha256 $key_hex | _base64 | _url_replace)
3677 _debug3 eab_signature "$eab_signature"
3678
3679 externalBinding=",\"externalAccountBinding\":{\"protected\":\"$eab_protected64\", \"payload\":\"$eab_payload64\", \"signature\":\"$eab_signature\"}"
3680 _debug3 externalBinding "$externalBinding"
3681 fi
3682 if [ "$_email" ]; then
3683 email_sg="\"contact\": [\"mailto:$_email\"], "
3684 fi
3685 regjson="{$email_sg\"termsOfServiceAgreed\": true$externalBinding}"
3686
3687 _info "Registering account: $ACME_DIRECTORY"
3688
3689 if ! _send_signed_request "${ACME_NEW_ACCOUNT}" "$regjson"; then
3690 _err "Register account Error: $response"
3691 return 1
3692 fi
3693
3694 _eabAlreadyBound=""
3695 if [ "$code" = "" ] || [ "$code" = '201' ]; then
3696 echo "$response" >"$ACCOUNT_JSON_PATH"
3697 _info "Registered"
3698 elif [ "$code" = '409' ] || [ "$code" = '200' ]; then
3699 _info "Already registered"
3700 elif [ "$code" = '400' ] && _contains "$response" 'The account is not awaiting external account binding'; then
3701 _info "Already register EAB."
3702 _eabAlreadyBound=1
3703 else
3704 _err "Register account Error: $response"
3705 return 1
3706 fi
3707
3708 if [ -z "$_eabAlreadyBound" ]; then
3709 _debug2 responseHeaders "$responseHeaders"
3710 _accUri="$(echo "$responseHeaders" | grep -i "^Location:" | _head_n 1 | cut -d ':' -f 2- | tr -d "\r\n ")"
3711 _debug "_accUri" "$_accUri"
3712 if [ -z "$_accUri" ]; then
3713 _err "Can not find account id url."
3714 _err "$responseHeaders"
3715 return 1
3716 fi
3717 _savecaconf "ACCOUNT_URL" "$_accUri"
3718 else
3719 ACCOUNT_URL="$(_readcaconf ACCOUNT_URL)"
3720 fi
3721 export ACCOUNT_URL="$_accUri"
3722
3723 CA_KEY_HASH="$(__calcAccountKeyHash)"
3724 _debug "Calc CA_KEY_HASH" "$CA_KEY_HASH"
3725 _savecaconf CA_KEY_HASH "$CA_KEY_HASH"
3726
3727 if [ "$code" = '403' ]; then
3728 _err "It seems that the account key is already deactivated, please use a new account key."
3729 return 1
3730 fi
3731
3732 ACCOUNT_THUMBPRINT="$(__calc_account_thumbprint)"
3733 _info "ACCOUNT_THUMBPRINT" "$ACCOUNT_THUMBPRINT"
3734 }
3735
3736 #implement updateaccount
3737 updateaccount() {
3738 _initpath
3739
3740 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3741 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3742 return 1
3743 fi
3744
3745 _accUri=$(_readcaconf "ACCOUNT_URL")
3746 _debug _accUri "$_accUri"
3747
3748 if [ -z "$_accUri" ]; then
3749 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3750 _err "Then try again."
3751 return 1
3752 fi
3753
3754 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3755 return 1
3756 fi
3757 _initAPI
3758
3759 _email="$(_getAccountEmail)"
3760
3761 if [ "$ACCOUNT_EMAIL" ]; then
3762 updjson='{"contact": ["mailto:'$_email'"]}'
3763 else
3764 updjson='{"contact": []}'
3765 fi
3766
3767 _send_signed_request "$_accUri" "$updjson"
3768
3769 if [ "$code" = '200' ]; then
3770 echo "$response" >"$ACCOUNT_JSON_PATH"
3771 _info "account update success for $_accUri."
3772 else
3773 _info "Error. The account was not updated."
3774 return 1
3775 fi
3776 }
3777
3778 #Implement deactivate account
3779 deactivateaccount() {
3780 _initpath
3781
3782 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3783 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3784 return 1
3785 fi
3786
3787 _accUri=$(_readcaconf "ACCOUNT_URL")
3788 _debug _accUri "$_accUri"
3789
3790 if [ -z "$_accUri" ]; then
3791 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3792 _err "Then try again."
3793 return 1
3794 fi
3795
3796 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3797 return 1
3798 fi
3799 _initAPI
3800
3801 _djson="{\"status\":\"deactivated\"}"
3802
3803 if _send_signed_request "$_accUri" "$_djson" && _contains "$response" '"deactivated"'; then
3804 _info "Deactivate account success for $_accUri."
3805 _accid=$(echo "$response" | _egrep_o "\"id\" *: *[^,]*," | cut -d : -f 2 | tr -d ' ,')
3806 elif [ "$code" = "403" ]; then
3807 _info "The account is already deactivated."
3808 _accid=$(_getfield "$_accUri" "999" "/")
3809 else
3810 _err "Deactivate: account failed for $_accUri."
3811 return 1
3812 fi
3813
3814 _debug "Account id: $_accid"
3815 if [ "$_accid" ]; then
3816 _deactivated_account_path="$CA_DIR/deactivated/$_accid"
3817 _debug _deactivated_account_path "$_deactivated_account_path"
3818 if mkdir -p "$_deactivated_account_path"; then
3819 _info "Moving deactivated account info to $_deactivated_account_path/"
3820 mv "$CA_CONF" "$_deactivated_account_path/"
3821 mv "$ACCOUNT_JSON_PATH" "$_deactivated_account_path/"
3822 mv "$ACCOUNT_KEY_PATH" "$_deactivated_account_path/"
3823 else
3824 _err "Can not create dir: $_deactivated_account_path, try to remove the deactivated account key."
3825 rm -f "$CA_CONF"
3826 rm -f "$ACCOUNT_JSON_PATH"
3827 rm -f "$ACCOUNT_KEY_PATH"
3828 fi
3829 fi
3830 }
3831
3832 # domain folder file
3833 _findHook() {
3834 _hookdomain="$1"
3835 _hookcat="$2"
3836 _hookname="$3"
3837
3838 if [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname" ]; then
3839 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname"
3840 elif [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname.sh" ]; then
3841 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname.sh"
3842 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname" ]; then
3843 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname"
3844 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname.sh" ]; then
3845 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname.sh"
3846 elif [ -f "$LE_WORKING_DIR/$_hookname" ]; then
3847 d_api="$LE_WORKING_DIR/$_hookname"
3848 elif [ -f "$LE_WORKING_DIR/$_hookname.sh" ]; then
3849 d_api="$LE_WORKING_DIR/$_hookname.sh"
3850 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname" ]; then
3851 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname"
3852 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname.sh" ]; then
3853 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname.sh"
3854 fi
3855
3856 printf "%s" "$d_api"
3857 }
3858
3859 #domain
3860 __get_domain_new_authz() {
3861 _gdnd="$1"
3862 _info "Getting new-authz for domain" "$_gdnd"
3863 _initAPI
3864 _Max_new_authz_retry_times=5
3865 _authz_i=0
3866 while [ "$_authz_i" -lt "$_Max_new_authz_retry_times" ]; do
3867 _debug "Try new-authz for the $_authz_i time."
3868 if ! _send_signed_request "${ACME_NEW_AUTHZ}" "{\"resource\": \"new-authz\", \"identifier\": {\"type\": \"dns\", \"value\": \"$(_idn "$_gdnd")\"}}"; then
3869 _err "Can not get domain new authz."
3870 return 1
3871 fi
3872 if _contains "$response" "No registration exists matching provided key"; then
3873 _err "It seems there is an error, but it's recovered now, please try again."
3874 _err "If you see this message for a second time, please report bug: $(__green "$PROJECT")"
3875 _clearcaconf "CA_KEY_HASH"
3876 break
3877 fi
3878 if ! _contains "$response" "An error occurred while processing your request"; then
3879 _info "The new-authz request is ok."
3880 break
3881 fi
3882 _authz_i="$(_math "$_authz_i" + 1)"
3883 _info "The server is busy, Sleep $_authz_i to retry."
3884 _sleep "$_authz_i"
3885 done
3886
3887 if [ "$_authz_i" = "$_Max_new_authz_retry_times" ]; then
3888 _err "new-authz retry reach the max $_Max_new_authz_retry_times times."
3889 fi
3890
3891 if [ "$code" ] && [ "$code" != '201' ]; then
3892 _err "new-authz error: $response"
3893 return 1
3894 fi
3895
3896 }
3897
3898 #uri keyAuthorization
3899 __trigger_validation() {
3900 _debug2 "Trigger domain validation."
3901 _t_url="$1"
3902 _debug2 _t_url "$_t_url"
3903 _t_key_authz="$2"
3904 _debug2 _t_key_authz "$_t_key_authz"
3905 _t_vtype="$3"
3906 _debug2 _t_vtype "$_t_vtype"
3907
3908 _send_signed_request "$_t_url" "{}"
3909
3910 }
3911
3912 #endpoint domain type
3913 _ns_lookup_impl() {
3914 _ns_ep="$1"
3915 _ns_domain="$2"
3916 _ns_type="$3"
3917 _debug2 "_ns_ep" "$_ns_ep"
3918 _debug2 "_ns_domain" "$_ns_domain"
3919 _debug2 "_ns_type" "$_ns_type"
3920
3921 response="$(_H1="accept: application/dns-json" _get "$_ns_ep?name=$_ns_domain&type=$_ns_type")"
3922 _ret=$?
3923 _debug2 "response" "$response"
3924 if [ "$_ret" != "0" ]; then
3925 return $_ret
3926 fi
3927 _answers="$(echo "$response" | tr '{}' '<>' | _egrep_o '"Answer":\[[^]]*]' | tr '<>' '\n\n')"
3928 _debug2 "_answers" "$_answers"
3929 echo "$_answers"
3930 }
3931
3932 #domain, type
3933 _ns_lookup_cf() {
3934 _cf_ld="$1"
3935 _cf_ld_type="$2"
3936 _cf_ep="https://cloudflare-dns.com/dns-query"
3937 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
3938 }
3939
3940 #domain, type
3941 _ns_purge_cf() {
3942 _cf_d="$1"
3943 _cf_d_type="$2"
3944 _debug "Cloudflare purge $_cf_d_type record for domain $_cf_d"
3945 _cf_purl="https://cloudflare-dns.com/api/v1/purge?domain=$_cf_d&type=$_cf_d_type"
3946 response="$(_post "" "$_cf_purl")"
3947 _debug2 response "$response"
3948 }
3949
3950 #checks if cf server is available
3951 _ns_is_available_cf() {
3952 if _get "https://cloudflare-dns.com" "" 1 >/dev/null 2>&1; then
3953 return 0
3954 else
3955 return 1
3956 fi
3957 }
3958
3959 _ns_is_available_google() {
3960 if _get "https://dns.google" "" 1 >/dev/null 2>&1; then
3961 return 0
3962 else
3963 return 1
3964 fi
3965 }
3966
3967 #domain, type
3968 _ns_lookup_google() {
3969 _cf_ld="$1"
3970 _cf_ld_type="$2"
3971 _cf_ep="https://dns.google/resolve"
3972 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
3973 }
3974
3975 _ns_is_available_ali() {
3976 if _get "https://dns.alidns.com" "" 1 >/dev/null 2>&1; then
3977 return 0
3978 else
3979 return 1
3980 fi
3981 }
3982
3983 #domain, type
3984 _ns_lookup_ali() {
3985 _cf_ld="$1"
3986 _cf_ld_type="$2"
3987 _cf_ep="https://dns.alidns.com/resolve"
3988 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
3989 }
3990
3991 _ns_is_available_dp() {
3992 if _get "https://doh.pub" "" 1 >/dev/null 2>&1; then
3993 return 0
3994 else
3995 return 1
3996 fi
3997 }
3998
3999 #dnspod
4000 _ns_lookup_dp() {
4001 _cf_ld="$1"
4002 _cf_ld_type="$2"
4003 _cf_ep="https://doh.pub/dns-query"
4004 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
4005 }
4006
4007 #domain, type
4008 _ns_lookup() {
4009 if [ -z "$DOH_USE" ]; then
4010 _debug "Detect dns server first."
4011 if _ns_is_available_cf; then
4012 _debug "Use cloudflare doh server"
4013 export DOH_USE=$DOH_CLOUDFLARE
4014 elif _ns_is_available_google; then
4015 _debug "Use google doh server"
4016 export DOH_USE=$DOH_GOOGLE
4017 elif _ns_is_available_ali; then
4018 _debug "Use aliyun doh server"
4019 export DOH_USE=$DOH_ALI
4020 elif _ns_is_available_dp; then
4021 _debug "Use dns pod doh server"
4022 export DOH_USE=$DOH_DP
4023 else
4024 _err "No doh"
4025 fi
4026 fi
4027
4028 if [ "$DOH_USE" = "$DOH_CLOUDFLARE" ] || [ -z "$DOH_USE" ]; then
4029 _ns_lookup_cf "$@"
4030 elif [ "$DOH_USE" = "$DOH_GOOGLE" ]; then
4031 _ns_lookup_google "$@"
4032 elif [ "$DOH_USE" = "$DOH_ALI" ]; then
4033 _ns_lookup_ali "$@"
4034 elif [ "$DOH_USE" = "$DOH_DP" ]; then
4035 _ns_lookup_dp "$@"
4036 else
4037 _err "Unknown doh provider: DOH_USE=$DOH_USE"
4038 fi
4039
4040 }
4041
4042 #txtdomain, alias, txt
4043 __check_txt() {
4044 _c_txtdomain="$1"
4045 _c_aliasdomain="$2"
4046 _c_txt="$3"
4047 _debug "_c_txtdomain" "$_c_txtdomain"
4048 _debug "_c_aliasdomain" "$_c_aliasdomain"
4049 _debug "_c_txt" "$_c_txt"
4050 _answers="$(_ns_lookup "$_c_aliasdomain" TXT)"
4051 _contains "$_answers" "$_c_txt"
4052
4053 }
4054
4055 #txtdomain
4056 __purge_txt() {
4057 _p_txtdomain="$1"
4058 _debug _p_txtdomain "$_p_txtdomain"
4059 if [ "$DOH_USE" = "$DOH_CLOUDFLARE" ] || [ -z "$DOH_USE" ]; then
4060 _ns_purge_cf "$_p_txtdomain" "TXT"
4061 else
4062 _debug "no purge api for this doh api, just sleep 5 secs"
4063 _sleep 5
4064 fi
4065
4066 }
4067
4068 #wait and check each dns entries
4069 _check_dns_entries() {
4070 _success_txt=","
4071 _end_time="$(_time)"
4072 _end_time="$(_math "$_end_time" + 1200)" #let's check no more than 20 minutes.
4073
4074 while [ "$(_time)" -le "$_end_time" ]; do
4075 _info "You can use '--dnssleep' to disable public dns checks."
4076 _info "See: $_DNSCHECK_WIKI"
4077 _left=""
4078 for entry in $dns_entries; do
4079 d=$(_getfield "$entry" 1)
4080 txtdomain=$(_getfield "$entry" 2)
4081 txtdomain=$(_idn "$txtdomain")
4082 aliasDomain=$(_getfield "$entry" 3)
4083 aliasDomain=$(_idn "$aliasDomain")
4084 txt=$(_getfield "$entry" 5)
4085 d_api=$(_getfield "$entry" 6)
4086 _debug "d" "$d"
4087 _debug "txtdomain" "$txtdomain"
4088 _debug "aliasDomain" "$aliasDomain"
4089 _debug "txt" "$txt"
4090 _debug "d_api" "$d_api"
4091 _info "Checking $d for $aliasDomain"
4092 if _contains "$_success_txt" ",$txt,"; then
4093 _info "Already success, continue next one."
4094 continue
4095 fi
4096
4097 if __check_txt "$txtdomain" "$aliasDomain" "$txt"; then
4098 _info "Domain $d '$aliasDomain' success."
4099 _success_txt="$_success_txt,$txt,"
4100 continue
4101 fi
4102 _left=1
4103 _info "Not valid yet, let's wait 10 seconds and check next one."
4104 __purge_txt "$txtdomain"
4105 if [ "$txtdomain" != "$aliasDomain" ]; then
4106 __purge_txt "$aliasDomain"
4107 fi
4108 _sleep 10
4109 done
4110 if [ "$_left" ]; then
4111 _info "Let's wait 10 seconds and check again".
4112 _sleep 10
4113 else
4114 _info "All success, let's return"
4115 return 0
4116 fi
4117 done
4118 _info "Timed out waiting for DNS."
4119 return 1
4120
4121 }
4122
4123 #file
4124 _get_chain_issuers() {
4125 _cfile="$1"
4126 if _contains "$(${ACME_OPENSSL_BIN:-openssl} help crl2pkcs7 2>&1)" "Usage: crl2pkcs7" || _contains "$(${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 -help 2>&1)" "Usage: crl2pkcs7" || _contains "$(${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 help 2>&1)" "unknown option help"; then
4127 ${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 -nocrl -certfile $_cfile | ${ACME_OPENSSL_BIN:-openssl} pkcs7 -print_certs -text -noout | grep -i 'Issuer:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2
4128 else
4129 _cindex=1
4130 for _startn in $(grep -n -- "$BEGIN_CERT" "$_cfile" | cut -d : -f 1); do
4131 _endn="$(grep -n -- "$END_CERT" "$_cfile" | cut -d : -f 1 | _head_n $_cindex | _tail_n 1)"
4132 _debug2 "_startn" "$_startn"
4133 _debug2 "_endn" "$_endn"
4134 if [ "$DEBUG" ]; then
4135 _debug2 "cert$_cindex" "$(sed -n "$_startn,${_endn}p" "$_cfile")"
4136 fi
4137 sed -n "$_startn,${_endn}p" "$_cfile" | ${ACME_OPENSSL_BIN:-openssl} x509 -text -noout | grep 'Issuer:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2 | sed "s/ *\(.*\)/\1/"
4138 _cindex=$(_math $_cindex + 1)
4139 done
4140 fi
4141 }
4142
4143 #
4144 _get_chain_subjects() {
4145 _cfile="$1"
4146 if _contains "$(${ACME_OPENSSL_BIN:-openssl} help crl2pkcs7 2>&1)" "Usage: crl2pkcs7" || _contains "$(${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 -help 2>&1)" "Usage: crl2pkcs7" || _contains "$(${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 help 2>&1)" "unknown option help"; then
4147 ${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 -nocrl -certfile $_cfile | ${ACME_OPENSSL_BIN:-openssl} pkcs7 -print_certs -text -noout | grep -i 'Subject:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2
4148 else
4149 _cindex=1
4150 for _startn in $(grep -n -- "$BEGIN_CERT" "$_cfile" | cut -d : -f 1); do
4151 _endn="$(grep -n -- "$END_CERT" "$_cfile" | cut -d : -f 1 | _head_n $_cindex | _tail_n 1)"
4152 _debug2 "_startn" "$_startn"
4153 _debug2 "_endn" "$_endn"
4154 if [ "$DEBUG" ]; then
4155 _debug2 "cert$_cindex" "$(sed -n "$_startn,${_endn}p" "$_cfile")"
4156 fi
4157 sed -n "$_startn,${_endn}p" "$_cfile" | ${ACME_OPENSSL_BIN:-openssl} x509 -text -noout | grep -i 'Subject:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2 | sed "s/ *\(.*\)/\1/"
4158 _cindex=$(_math $_cindex + 1)
4159 done
4160 fi
4161 }
4162
4163 #cert issuer
4164 _match_issuer() {
4165 _cfile="$1"
4166 _missuer="$2"
4167 _fissuers="$(_get_chain_issuers $_cfile)"
4168 _debug2 _fissuers "$_fissuers"
4169 _rootissuer="$(echo "$_fissuers" | _lower_case | _tail_n 1)"
4170 _debug2 _rootissuer "$_rootissuer"
4171 _missuer="$(echo "$_missuer" | _lower_case)"
4172 _contains "$_rootissuer" "$_missuer"
4173 }
4174
4175 #webroot, domain domainlist keylength
4176 issue() {
4177 if [ -z "$2" ]; then
4178 _usage "Usage: $PROJECT_ENTRY --issue --domain <domain.tld> --webroot <directory>"
4179 return 1
4180 fi
4181 if [ -z "$1" ]; then
4182 _usage "Please specify at least one validation method: '--webroot', '--standalone', '--apache', '--nginx' or '--dns' etc."
4183 return 1
4184 fi
4185 _web_roots="$1"
4186 _main_domain="$2"
4187 _alt_domains="$3"
4188
4189 if _contains "$_main_domain" ","; then
4190 _main_domain=$(echo "$2,$3" | cut -d , -f 1)
4191 _alt_domains=$(echo "$2,$3" | cut -d , -f 2- | sed "s/,${NO_VALUE}$//")
4192 fi
4193 _debug _main_domain "$_main_domain"
4194 _debug _alt_domains "$_alt_domains"
4195
4196 _key_length="$4"
4197 _real_cert="$5"
4198 _real_key="$6"
4199 _real_ca="$7"
4200 _reload_cmd="$8"
4201 _real_fullchain="$9"
4202 _pre_hook="${10}"
4203 _post_hook="${11}"
4204 _renew_hook="${12}"
4205 _local_addr="${13}"
4206 _challenge_alias="${14}"
4207 _preferred_chain="${15}"
4208
4209 if [ -z "$_ACME_IS_RENEW" ]; then
4210 _initpath "$_main_domain" "$_key_length"
4211 mkdir -p "$DOMAIN_PATH"
4212 elif ! _hasfield "$_web_roots" "$W_DNS"; then
4213 Le_OrderFinalize=""
4214 Le_LinkOrder=""
4215 Le_LinkCert=""
4216 fi
4217
4218 if _hasfield "$_web_roots" "$W_DNS" && [ -z "$FORCE_DNS_MANUAL" ]; then
4219 _err "$_DNS_MANUAL_ERROR"
4220 return 1
4221 fi
4222
4223 _debug "Using ACME_DIRECTORY: $ACME_DIRECTORY"
4224
4225 if ! _initAPI; then
4226 return 1
4227 fi
4228
4229 if [ -f "$DOMAIN_CONF" ]; then
4230 Le_NextRenewTime=$(_readdomainconf Le_NextRenewTime)
4231 _debug Le_NextRenewTime "$Le_NextRenewTime"
4232 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
4233 _saved_domain=$(_readdomainconf Le_Domain)
4234 _debug _saved_domain "$_saved_domain"
4235 _saved_alt=$(_readdomainconf Le_Alt)
4236 _debug _saved_alt "$_saved_alt"
4237 if [ "$_saved_domain,$_saved_alt" = "$_main_domain,$_alt_domains" ]; then
4238 _info "Domains not changed."
4239 _info "Skip, Next renewal time is: $(__green "$(_readdomainconf Le_NextRenewTimeStr)")"
4240 _info "Add '$(__red '--force')' to force to renew."
4241 return $RENEW_SKIP
4242 else
4243 _info "Domains have changed."
4244 fi
4245 fi
4246 fi
4247
4248 _savedomainconf "Le_Domain" "$_main_domain"
4249 _savedomainconf "Le_Alt" "$_alt_domains"
4250 _savedomainconf "Le_Webroot" "$_web_roots"
4251
4252 _savedomainconf "Le_PreHook" "$_pre_hook" "base64"
4253 _savedomainconf "Le_PostHook" "$_post_hook" "base64"
4254 _savedomainconf "Le_RenewHook" "$_renew_hook" "base64"
4255
4256 if [ "$_local_addr" ]; then
4257 _savedomainconf "Le_LocalAddress" "$_local_addr"
4258 else
4259 _cleardomainconf "Le_LocalAddress"
4260 fi
4261 if [ "$_challenge_alias" ]; then
4262 _savedomainconf "Le_ChallengeAlias" "$_challenge_alias"
4263 else
4264 _cleardomainconf "Le_ChallengeAlias"
4265 fi
4266 if [ "$_preferred_chain" ]; then
4267 _savedomainconf "Le_Preferred_Chain" "$_preferred_chain" "base64"
4268 else
4269 _cleardomainconf "Le_Preferred_Chain"
4270 fi
4271
4272 Le_API="$ACME_DIRECTORY"
4273 _savedomainconf "Le_API" "$Le_API"
4274
4275 _info "Using CA: $ACME_DIRECTORY"
4276 if [ "$_alt_domains" = "$NO_VALUE" ]; then
4277 _alt_domains=""
4278 fi
4279
4280 if [ "$_key_length" = "$NO_VALUE" ]; then
4281 _key_length=""
4282 fi
4283
4284 if ! _on_before_issue "$_web_roots" "$_main_domain" "$_alt_domains" "$_pre_hook" "$_local_addr"; then
4285 _err "_on_before_issue."
4286 return 1
4287 fi
4288
4289 _saved_account_key_hash="$(_readcaconf "CA_KEY_HASH")"
4290 _debug2 _saved_account_key_hash "$_saved_account_key_hash"
4291
4292 if [ -z "$ACCOUNT_URL" ] || [ -z "$_saved_account_key_hash" ] || [ "$_saved_account_key_hash" != "$(__calcAccountKeyHash)" ]; then
4293 if ! _regAccount "$_accountkeylength"; then
4294 _on_issue_err "$_post_hook"
4295 return 1
4296 fi
4297 else
4298 _debug "_saved_account_key_hash is not changed, skip register account."
4299 fi
4300
4301 if [ -f "$CSR_PATH" ] && [ ! -f "$CERT_KEY_PATH" ]; then
4302 _info "Signing from existing CSR."
4303 else
4304 _key=$(_readdomainconf Le_Keylength)
4305 _debug "Read key length:$_key"
4306 if [ ! -f "$CERT_KEY_PATH" ] || [ "$_key_length" != "$_key" ] || [ "$Le_ForceNewDomainKey" = "1" ]; then
4307 if ! createDomainKey "$_main_domain" "$_key_length"; then
4308 _err "Create domain key error."
4309 _clearup
4310 _on_issue_err "$_post_hook"
4311 return 1
4312 fi
4313 fi
4314
4315 if ! _createcsr "$_main_domain" "$_alt_domains" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"; then
4316 _err "Create CSR error."
4317 _clearup
4318 _on_issue_err "$_post_hook"
4319 return 1
4320 fi
4321 fi
4322
4323 _savedomainconf "Le_Keylength" "$_key_length"
4324
4325 vlist="$Le_Vlist"
4326 _cleardomainconf "Le_Vlist"
4327 _info "Getting domain auth token for each domain"
4328 sep='#'
4329 dvsep=','
4330 if [ -z "$vlist" ]; then
4331 #make new order request
4332 _identifiers="{\"type\":\"dns\",\"value\":\"$(_idn "$_main_domain")\"}"
4333 _w_index=1
4334 while true; do
4335 d="$(echo "$_alt_domains," | cut -d , -f "$_w_index")"
4336 _w_index="$(_math "$_w_index" + 1)"
4337 _debug d "$d"
4338 if [ -z "$d" ]; then
4339 break
4340 fi
4341 _identifiers="$_identifiers,{\"type\":\"dns\",\"value\":\"$(_idn "$d")\"}"
4342 done
4343 _debug2 _identifiers "$_identifiers"
4344 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
4345 _err "Create new order error."
4346 _clearup
4347 _on_issue_err "$_post_hook"
4348 return 1
4349 fi
4350 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n " | cut -d ":" -f 2-)"
4351 _debug Le_LinkOrder "$Le_LinkOrder"
4352 Le_OrderFinalize="$(echo "$response" | _egrep_o '"finalize" *: *"[^"]*"' | cut -d '"' -f 4)"
4353 _debug Le_OrderFinalize "$Le_OrderFinalize"
4354 if [ -z "$Le_OrderFinalize" ]; then
4355 _err "Create new order error. Le_OrderFinalize not found. $response"
4356 _clearup
4357 _on_issue_err "$_post_hook"
4358 return 1
4359 fi
4360
4361 #for dns manual mode
4362 _savedomainconf "Le_OrderFinalize" "$Le_OrderFinalize"
4363
4364 _authorizations_seg="$(echo "$response" | _json_decode | _egrep_o '"authorizations" *: *\[[^\[]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
4365 _debug2 _authorizations_seg "$_authorizations_seg"
4366 if [ -z "$_authorizations_seg" ]; then
4367 _err "_authorizations_seg not found."
4368 _clearup
4369 _on_issue_err "$_post_hook"
4370 return 1
4371 fi
4372
4373 #domain and authz map
4374 _authorizations_map=""
4375 for _authz_url in $(echo "$_authorizations_seg" | tr ',' ' '); do
4376 _debug2 "_authz_url" "$_authz_url"
4377 if ! _send_signed_request "$_authz_url"; then
4378 _err "get to authz error."
4379 _err "_authorizations_seg" "$_authorizations_seg"
4380 _err "_authz_url" "$_authz_url"
4381 _clearup
4382 _on_issue_err "$_post_hook"
4383 return 1
4384 fi
4385
4386 response="$(echo "$response" | _normalizeJson)"
4387 _debug2 response "$response"
4388 _d="$(echo "$response" | _egrep_o '"value" *: *"[^"]*"' | cut -d : -f 2 | tr -d ' "')"
4389 if _contains "$response" "\"wildcard\" *: *true"; then
4390 _d="*.$_d"
4391 fi
4392 _debug2 _d "$_d"
4393 _authorizations_map="$_d,$response
4394 $_authorizations_map"
4395 done
4396 _debug2 _authorizations_map "$_authorizations_map"
4397
4398 _index=0
4399 _currentRoot=""
4400 _w_index=1
4401 while true; do
4402 d="$(echo "$_main_domain,$_alt_domains," | cut -d , -f "$_w_index")"
4403 _w_index="$(_math "$_w_index" + 1)"
4404 _debug d "$d"
4405 if [ -z "$d" ]; then
4406 break
4407 fi
4408 _info "Getting webroot for domain" "$d"
4409 _index=$(_math $_index + 1)
4410 _w="$(echo $_web_roots | cut -d , -f $_index)"
4411 _debug _w "$_w"
4412 if [ "$_w" ]; then
4413 _currentRoot="$_w"
4414 fi
4415 _debug "_currentRoot" "$_currentRoot"
4416
4417 vtype="$VTYPE_HTTP"
4418 #todo, v2 wildcard force to use dns
4419 if _startswith "$_currentRoot" "$W_DNS"; then
4420 vtype="$VTYPE_DNS"
4421 fi
4422
4423 if [ "$_currentRoot" = "$W_ALPN" ]; then
4424 vtype="$VTYPE_ALPN"
4425 fi
4426
4427 _idn_d="$(_idn "$d")"
4428 _candidates="$(echo "$_authorizations_map" | grep -i "^$_idn_d,")"
4429 _debug2 _candidates "$_candidates"
4430 if [ "$(echo "$_candidates" | wc -l)" -gt 1 ]; then
4431 for _can in $_candidates; do
4432 if _startswith "$(echo "$_can" | tr '.' '|')" "$(echo "$_idn_d" | tr '.' '|'),"; then
4433 _candidates="$_can"
4434 break
4435 fi
4436 done
4437 fi
4438 response="$(echo "$_candidates" | sed "s/$_idn_d,//")"
4439 _debug2 "response" "$response"
4440 if [ -z "$response" ]; then
4441 _err "get to authz error."
4442 _err "_authorizations_map" "$_authorizations_map"
4443 _clearup
4444 _on_issue_err "$_post_hook"
4445 return 1
4446 fi
4447
4448 if [ -z "$thumbprint" ]; then
4449 thumbprint="$(__calc_account_thumbprint)"
4450 fi
4451
4452 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
4453 _debug entry "$entry"
4454 keyauthorization=""
4455 if [ -z "$entry" ]; then
4456 if ! _startswith "$d" '*.'; then
4457 _debug "Not a wildcard domain, lets check whether the validation is already valid."
4458 if echo "$response" | grep '"status":"valid"' >/dev/null 2>&1; then
4459 _debug "$d is already valid."
4460 keyauthorization="$STATE_VERIFIED"
4461 _debug keyauthorization "$keyauthorization"
4462 fi
4463 fi
4464 if [ -z "$keyauthorization" ]; then
4465 _err "Error, can not get domain token entry $d for $vtype"
4466 _supported_vtypes="$(echo "$response" | _egrep_o "\"challenges\":\[[^]]*]" | tr '{' "\n" | grep type | cut -d '"' -f 4 | tr "\n" ' ')"
4467 if [ "$_supported_vtypes" ]; then
4468 _err "The supported validation types are: $_supported_vtypes, but you specified: $vtype"
4469 fi
4470 _clearup
4471 _on_issue_err "$_post_hook"
4472 return 1
4473 fi
4474 fi
4475
4476 if [ -z "$keyauthorization" ]; then
4477 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
4478 _debug token "$token"
4479
4480 if [ -z "$token" ]; then
4481 _err "Error, can not get domain token $entry"
4482 _clearup
4483 _on_issue_err "$_post_hook"
4484 return 1
4485 fi
4486
4487 uri="$(echo "$entry" | _egrep_o '"url":"[^"]*' | cut -d '"' -f 4 | _head_n 1)"
4488
4489 _debug uri "$uri"
4490
4491 if [ -z "$uri" ]; then
4492 _err "Error, can not get domain uri. $entry"
4493 _clearup
4494 _on_issue_err "$_post_hook"
4495 return 1
4496 fi
4497 keyauthorization="$token.$thumbprint"
4498 _debug keyauthorization "$keyauthorization"
4499
4500 if printf "%s" "$response" | grep '"status":"valid"' >/dev/null 2>&1; then
4501 _debug "$d is already verified."
4502 keyauthorization="$STATE_VERIFIED"
4503 _debug keyauthorization "$keyauthorization"
4504 fi
4505 fi
4506
4507 dvlist="$d$sep$keyauthorization$sep$uri$sep$vtype$sep$_currentRoot"
4508 _debug dvlist "$dvlist"
4509
4510 vlist="$vlist$dvlist$dvsep"
4511
4512 done
4513 _debug vlist "$vlist"
4514 #add entry
4515 dns_entries=""
4516 dnsadded=""
4517 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
4518 _alias_index=1
4519 for ventry in $ventries; do
4520 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4521 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4522 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4523 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
4524 _debug d "$d"
4525 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
4526 _debug "$d is already verified, skip $vtype."
4527 _alias_index="$(_math "$_alias_index" + 1)"
4528 continue
4529 fi
4530
4531 if [ "$vtype" = "$VTYPE_DNS" ]; then
4532 dnsadded='0'
4533 _dns_root_d="$d"
4534 if _startswith "$_dns_root_d" "*."; then
4535 _dns_root_d="$(echo "$_dns_root_d" | sed 's/*.//')"
4536 fi
4537 _d_alias="$(_getfield "$_challenge_alias" "$_alias_index")"
4538 _alias_index="$(_math "$_alias_index" + 1)"
4539 _debug "_d_alias" "$_d_alias"
4540 if [ "$_d_alias" ]; then
4541 if _startswith "$_d_alias" "$DNS_ALIAS_PREFIX"; then
4542 txtdomain="$(echo "$_d_alias" | sed "s/$DNS_ALIAS_PREFIX//")"
4543 else
4544 txtdomain="_acme-challenge.$_d_alias"
4545 fi
4546 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$txtdomain$dvsep$_currentRoot"
4547 else
4548 txtdomain="_acme-challenge.$_dns_root_d"
4549 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$dvsep$_currentRoot"
4550 fi
4551
4552 _debug txtdomain "$txtdomain"
4553 txt="$(printf "%s" "$keyauthorization" | _digest "sha256" | _url_replace)"
4554 _debug txt "$txt"
4555
4556 d_api="$(_findHook "$_dns_root_d" $_SUB_FOLDER_DNSAPI "$_currentRoot")"
4557 _debug d_api "$d_api"
4558
4559 dns_entry="$dns_entry$dvsep$txt${dvsep}$d_api"
4560 _debug2 dns_entry "$dns_entry"
4561 if [ "$d_api" ]; then
4562 _debug "Found domain api file: $d_api"
4563 else
4564 if [ "$_currentRoot" != "$W_DNS" ]; then
4565 _err "Can not find dns api hook for: $_currentRoot"
4566 _info "You need to add the txt record manually."
4567 fi
4568 _info "$(__red "Add the following TXT record:")"
4569 _info "$(__red "Domain: '$(__green "$txtdomain")'")"
4570 _info "$(__red "TXT value: '$(__green "$txt")'")"
4571 _info "$(__red "Please be aware that you prepend _acme-challenge. before your domain")"
4572 _info "$(__red "so the resulting subdomain will be: $txtdomain")"
4573 continue
4574 fi
4575
4576 (
4577 if ! . "$d_api"; then
4578 _err "Load file $d_api error. Please check your api file and try again."
4579 return 1
4580 fi
4581
4582 addcommand="${_currentRoot}_add"
4583 if ! _exists "$addcommand"; then
4584 _err "It seems that your api file is not correct, it must have a function named: $addcommand"
4585 return 1
4586 fi
4587 _info "Adding txt value: $txt for domain: $txtdomain"
4588 if ! $addcommand "$txtdomain" "$txt"; then
4589 _err "Error add txt for domain:$txtdomain"
4590 return 1
4591 fi
4592 _info "The txt record is added: Success."
4593 )
4594
4595 if [ "$?" != "0" ]; then
4596 _on_issue_err "$_post_hook" "$vlist"
4597 _clearup
4598 return 1
4599 fi
4600 dns_entries="$dns_entries$dns_entry
4601 "
4602 _debug2 "$dns_entries"
4603 dnsadded='1'
4604 fi
4605 done
4606
4607 if [ "$dnsadded" = '0' ]; then
4608 _savedomainconf "Le_Vlist" "$vlist"
4609 _debug "Dns record not added yet, so, save to $DOMAIN_CONF and exit."
4610 _err "Please add the TXT records to the domains, and re-run with --renew."
4611 _on_issue_err "$_post_hook"
4612 _clearup
4613 return 1
4614 fi
4615
4616 fi
4617
4618 if [ "$dns_entries" ]; then
4619 if [ -z "$Le_DNSSleep" ]; then
4620 _info "Let's check each DNS record now. Sleep 20 seconds first."
4621 _sleep 20
4622 if ! _check_dns_entries; then
4623 _err "check dns error."
4624 _on_issue_err "$_post_hook"
4625 _clearup
4626 return 1
4627 fi
4628 else
4629 _savedomainconf "Le_DNSSleep" "$Le_DNSSleep"
4630 _info "Sleep $(__green $Le_DNSSleep) seconds for the txt records to take effect"
4631 _sleep "$Le_DNSSleep"
4632 fi
4633 fi
4634
4635 NGINX_RESTORE_VLIST=""
4636 _debug "ok, let's start to verify"
4637
4638 _ncIndex=1
4639 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
4640 for ventry in $ventries; do
4641 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4642 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4643 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
4644 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4645 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
4646
4647 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
4648 _info "$d is already verified, skip $vtype."
4649 continue
4650 fi
4651
4652 _info "Verifying: $d"
4653 _debug "d" "$d"
4654 _debug "keyauthorization" "$keyauthorization"
4655 _debug "uri" "$uri"
4656 removelevel=""
4657 token="$(printf "%s" "$keyauthorization" | cut -d '.' -f 1)"
4658
4659 _debug "_currentRoot" "$_currentRoot"
4660
4661 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4662 if [ "$_currentRoot" = "$NO_VALUE" ]; then
4663 _info "Standalone mode server"
4664 _ncaddr="$(_getfield "$_local_addr" "$_ncIndex")"
4665 _ncIndex="$(_math $_ncIndex + 1)"
4666 _startserver "$keyauthorization" "$_ncaddr"
4667 if [ "$?" != "0" ]; then
4668 _clearup
4669 _on_issue_err "$_post_hook" "$vlist"
4670 return 1
4671 fi
4672 sleep 1
4673 _debug serverproc "$serverproc"
4674 elif [ "$_currentRoot" = "$MODE_STATELESS" ]; then
4675 _info "Stateless mode for domain:$d"
4676 _sleep 1
4677 elif _startswith "$_currentRoot" "$NGINX"; then
4678 _info "Nginx mode for domain:$d"
4679 #set up nginx server
4680 FOUND_REAL_NGINX_CONF=""
4681 BACKUP_NGINX_CONF=""
4682 if ! _setNginx "$d" "$_currentRoot" "$thumbprint"; then
4683 _clearup
4684 _on_issue_err "$_post_hook" "$vlist"
4685 return 1
4686 fi
4687
4688 if [ "$FOUND_REAL_NGINX_CONF" ]; then
4689 _realConf="$FOUND_REAL_NGINX_CONF"
4690 _backup="$BACKUP_NGINX_CONF"
4691 _debug _realConf "$_realConf"
4692 NGINX_RESTORE_VLIST="$d$sep$_realConf$sep$_backup$dvsep$NGINX_RESTORE_VLIST"
4693 fi
4694 _sleep 1
4695 else
4696 if [ "$_currentRoot" = "apache" ]; then
4697 wellknown_path="$ACME_DIR"
4698 else
4699 wellknown_path="$_currentRoot/.well-known/acme-challenge"
4700 if [ ! -d "$_currentRoot/.well-known" ]; then
4701 removelevel='1'
4702 elif [ ! -d "$_currentRoot/.well-known/acme-challenge" ]; then
4703 removelevel='2'
4704 else
4705 removelevel='3'
4706 fi
4707 fi
4708
4709 _debug wellknown_path "$wellknown_path"
4710
4711 _debug "writing token:$token to $wellknown_path/$token"
4712
4713 mkdir -p "$wellknown_path"
4714
4715 if ! printf "%s" "$keyauthorization" >"$wellknown_path/$token"; then
4716 _err "$d:Can not write token to file : $wellknown_path/$token"
4717 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4718 _clearup
4719 _on_issue_err "$_post_hook" "$vlist"
4720 return 1
4721 fi
4722
4723 if [ ! "$usingApache" ]; then
4724 if webroot_owner=$(_stat "$_currentRoot"); then
4725 _debug "Changing owner/group of .well-known to $webroot_owner"
4726 if ! _exec "chown -R \"$webroot_owner\" \"$_currentRoot/.well-known\""; then
4727 _debug "$(cat "$_EXEC_TEMP_ERR")"
4728 _exec_err >/dev/null 2>&1
4729 fi
4730 else
4731 _debug "not changing owner/group of webroot"
4732 fi
4733 fi
4734
4735 fi
4736 elif [ "$vtype" = "$VTYPE_ALPN" ]; then
4737 acmevalidationv1="$(printf "%s" "$keyauthorization" | _digest "sha256" "hex")"
4738 _debug acmevalidationv1 "$acmevalidationv1"
4739 if ! _starttlsserver "$d" "" "$Le_TLSPort" "$keyauthorization" "$_ncaddr" "$acmevalidationv1"; then
4740 _err "Start tls server error."
4741 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4742 _clearup
4743 _on_issue_err "$_post_hook" "$vlist"
4744 return 1
4745 fi
4746 fi
4747
4748 if ! __trigger_validation "$uri" "$keyauthorization" "$vtype"; then
4749 _err "$d:Can not get challenge: $response"
4750 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4751 _clearup
4752 _on_issue_err "$_post_hook" "$vlist"
4753 return 1
4754 fi
4755
4756 if [ "$code" ] && [ "$code" != '202' ]; then
4757 if [ "$code" = '200' ]; then
4758 _debug "trigger validation code: $code"
4759 else
4760 _err "$d:Challenge error: $response"
4761 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4762 _clearup
4763 _on_issue_err "$_post_hook" "$vlist"
4764 return 1
4765 fi
4766 fi
4767
4768 waittimes=0
4769 if [ -z "$MAX_RETRY_TIMES" ]; then
4770 MAX_RETRY_TIMES=30
4771 fi
4772
4773 while true; do
4774 waittimes=$(_math "$waittimes" + 1)
4775 if [ "$waittimes" -ge "$MAX_RETRY_TIMES" ]; then
4776 _err "$d:Timeout"
4777 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4778 _clearup
4779 _on_issue_err "$_post_hook" "$vlist"
4780 return 1
4781 fi
4782
4783 _debug2 original "$response"
4784
4785 response="$(echo "$response" | _normalizeJson)"
4786 _debug2 response "$response"
4787
4788 status=$(echo "$response" | _egrep_o '"status":"[^"]*' | cut -d : -f 2 | tr -d '"')
4789 _debug2 status "$status"
4790 if _contains "$status" "invalid"; then
4791 error="$(echo "$response" | _egrep_o '"error":\{[^\}]*')"
4792 _debug2 error "$error"
4793 errordetail="$(echo "$error" | _egrep_o '"detail": *"[^"]*' | cut -d '"' -f 4)"
4794 _debug2 errordetail "$errordetail"
4795 if [ "$errordetail" ]; then
4796 _err "$d:Verify error:$errordetail"
4797 else
4798 _err "$d:Verify error:$error"
4799 fi
4800 if [ "$DEBUG" ]; then
4801 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4802 _debug "Debug: get token url."
4803 _get "http://$d/.well-known/acme-challenge/$token" "" 1
4804 fi
4805 fi
4806 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4807 _clearup
4808 _on_issue_err "$_post_hook" "$vlist"
4809 return 1
4810 fi
4811
4812 if _contains "$status" "valid"; then
4813 _info "$(__green Success)"
4814 _stopserver "$serverproc"
4815 serverproc=""
4816 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4817 break
4818 fi
4819
4820 if [ "$status" = "pending" ]; then
4821 _info "Pending, The CA is processing your order, please just wait. ($waittimes/$MAX_RETRY_TIMES)"
4822 elif [ "$status" = "processing" ]; then
4823 _info "Processing, The CA is processing your order, please just wait. ($waittimes/$MAX_RETRY_TIMES)"
4824 else
4825 _err "$d:Verify error:$response"
4826 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4827 _clearup
4828 _on_issue_err "$_post_hook" "$vlist"
4829 return 1
4830 fi
4831 _debug "sleep 2 secs to verify again"
4832 sleep 2
4833 _debug "checking"
4834
4835 _send_signed_request "$uri"
4836
4837 if [ "$?" != "0" ]; then
4838 _err "$d:Verify error:$response"
4839 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4840 _clearup
4841 _on_issue_err "$_post_hook" "$vlist"
4842 return 1
4843 fi
4844 done
4845
4846 done
4847
4848 _clearup
4849 _info "Verify finished, start to sign."
4850 der="$(_getfile "${CSR_PATH}" "${BEGIN_CSR}" "${END_CSR}" | tr -d "\r\n" | _url_replace)"
4851
4852 _info "Lets finalize the order."
4853 _info "Le_OrderFinalize" "$Le_OrderFinalize"
4854 if ! _send_signed_request "${Le_OrderFinalize}" "{\"csr\": \"$der\"}"; then
4855 _err "Sign failed."
4856 _on_issue_err "$_post_hook"
4857 return 1
4858 fi
4859 if [ "$code" != "200" ]; then
4860 _err "Sign failed, finalize code is not 200."
4861 _err "$response"
4862 _on_issue_err "$_post_hook"
4863 return 1
4864 fi
4865 if [ -z "$Le_LinkOrder" ]; then
4866 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n \t" | cut -d ":" -f 2-)"
4867 fi
4868
4869 _savedomainconf "Le_LinkOrder" "$Le_LinkOrder"
4870
4871 _link_cert_retry=0
4872 _MAX_CERT_RETRY=30
4873 while [ "$_link_cert_retry" -lt "$_MAX_CERT_RETRY" ]; do
4874 if _contains "$response" "\"status\":\"valid\""; then
4875 _debug "Order status is valid."
4876 Le_LinkCert="$(echo "$response" | _egrep_o '"certificate" *: *"[^"]*"' | cut -d '"' -f 4)"
4877 _debug Le_LinkCert "$Le_LinkCert"
4878 if [ -z "$Le_LinkCert" ]; then
4879 _err "Sign error, can not find Le_LinkCert"
4880 _err "$response"
4881 _on_issue_err "$_post_hook"
4882 return 1
4883 fi
4884 break
4885 elif _contains "$response" "\"processing\""; then
4886 _info "Order status is processing, lets sleep and retry."
4887 _retryafter=$(echo "$responseHeaders" | grep -i "^Retry-After *:" | cut -d : -f 2 | tr -d ' ' | tr -d '\r')
4888 _debug "_retryafter" "$_retryafter"
4889 if [ "$_retryafter" ]; then
4890 _info "Retry after: $_retryafter"
4891 _sleep $_retryafter
4892 else
4893 _sleep 2
4894 fi
4895 else
4896 _err "Sign error, wrong status"
4897 _err "$response"
4898 _on_issue_err "$_post_hook"
4899 return 1
4900 fi
4901 #the order is processing, so we are going to poll order status
4902 if [ -z "$Le_LinkOrder" ]; then
4903 _err "Sign error, can not get order link location header"
4904 _err "responseHeaders" "$responseHeaders"
4905 _on_issue_err "$_post_hook"
4906 return 1
4907 fi
4908 _info "Polling order status: $Le_LinkOrder"
4909 if ! _send_signed_request "$Le_LinkOrder"; then
4910 _err "Sign failed, can not post to Le_LinkOrder cert:$Le_LinkOrder."
4911 _err "$response"
4912 _on_issue_err "$_post_hook"
4913 return 1
4914 fi
4915 _link_cert_retry="$(_math $_link_cert_retry + 1)"
4916 done
4917
4918 if [ -z "$Le_LinkCert" ]; then
4919 _err "Sign failed, can not get Le_LinkCert, retry time limit."
4920 _err "$response"
4921 _on_issue_err "$_post_hook"
4922 return 1
4923 fi
4924 _info "Downloading cert."
4925 _info "Le_LinkCert" "$Le_LinkCert"
4926 if ! _send_signed_request "$Le_LinkCert"; then
4927 _err "Sign failed, can not download cert:$Le_LinkCert."
4928 _err "$response"
4929 _on_issue_err "$_post_hook"
4930 return 1
4931 fi
4932
4933 echo "$response" >"$CERT_PATH"
4934 _split_cert_chain "$CERT_PATH" "$CERT_FULLCHAIN_PATH" "$CA_CERT_PATH"
4935
4936 if [ "$_preferred_chain" ] && [ -f "$CERT_FULLCHAIN_PATH" ]; then
4937 if [ "$DEBUG" ]; then
4938 _debug "default chain issuers: " "$(_get_chain_issuers "$CERT_FULLCHAIN_PATH")"
4939 fi
4940 if ! _match_issuer "$CERT_FULLCHAIN_PATH" "$_preferred_chain"; then
4941 rels="$(echo "$responseHeaders" | tr -d ' <>' | grep -i "^link:" | grep -i 'rel="alternate"' | cut -d : -f 2- | cut -d ';' -f 1)"
4942 _debug2 "rels" "$rels"
4943 for rel in $rels; do
4944 _info "Try rel: $rel"
4945 if ! _send_signed_request "$rel"; then
4946 _err "Sign failed, can not download cert:$rel"
4947 _err "$response"
4948 continue
4949 fi
4950 _relcert="$CERT_PATH.alt"
4951 _relfullchain="$CERT_FULLCHAIN_PATH.alt"
4952 _relca="$CA_CERT_PATH.alt"
4953 echo "$response" >"$_relcert"
4954 _split_cert_chain "$_relcert" "$_relfullchain" "$_relca"
4955 if [ "$DEBUG" ]; then
4956 _debug "rel chain issuers: " "$(_get_chain_issuers "$_relfullchain")"
4957 fi
4958 if _match_issuer "$_relfullchain" "$_preferred_chain"; then
4959 _info "Matched issuer in: $rel"
4960 cat $_relcert >"$CERT_PATH"
4961 cat $_relfullchain >"$CERT_FULLCHAIN_PATH"
4962 cat $_relca >"$CA_CERT_PATH"
4963 rm -f "$_relcert"
4964 rm -f "$_relfullchain"
4965 rm -f "$_relca"
4966 break
4967 fi
4968 rm -f "$_relcert"
4969 rm -f "$_relfullchain"
4970 rm -f "$_relca"
4971 done
4972 fi
4973 fi
4974
4975 _debug "Le_LinkCert" "$Le_LinkCert"
4976 _savedomainconf "Le_LinkCert" "$Le_LinkCert"
4977
4978 if [ -z "$Le_LinkCert" ] || ! _checkcert "$CERT_PATH"; then
4979 response="$(echo "$response" | _dbase64 "multiline" | tr -d '\0' | _normalizeJson)"
4980 _err "Sign failed: $(echo "$response" | _egrep_o '"detail":"[^"]*"')"
4981 _on_issue_err "$_post_hook"
4982 return 1
4983 fi
4984
4985 if [ "$Le_LinkCert" ]; then
4986 _info "$(__green "Cert success.")"
4987 cat "$CERT_PATH"
4988
4989 _info "Your cert is in: $(__green "$CERT_PATH")"
4990
4991 if [ -f "$CERT_KEY_PATH" ]; then
4992 _info "Your cert key is in: $(__green "$CERT_KEY_PATH")"
4993 fi
4994
4995 if [ ! "$USER_PATH" ] || [ ! "$_ACME_IN_CRON" ]; then
4996 USER_PATH="$PATH"
4997 _saveaccountconf "USER_PATH" "$USER_PATH"
4998 fi
4999 fi
5000
5001 [ -f "$CA_CERT_PATH" ] && _info "The intermediate CA cert is in: $(__green "$CA_CERT_PATH")"
5002 [ -f "$CERT_FULLCHAIN_PATH" ] && _info "And the full chain certs is there: $(__green "$CERT_FULLCHAIN_PATH")"
5003
5004 Le_CertCreateTime=$(_time)
5005 _savedomainconf "Le_CertCreateTime" "$Le_CertCreateTime"
5006
5007 Le_CertCreateTimeStr=$(date -u)
5008 _savedomainconf "Le_CertCreateTimeStr" "$Le_CertCreateTimeStr"
5009
5010 if [ -z "$Le_RenewalDays" ] || [ "$Le_RenewalDays" -lt "0" ]; then
5011 Le_RenewalDays="$DEFAULT_RENEW"
5012 else
5013 _savedomainconf "Le_RenewalDays" "$Le_RenewalDays"
5014 fi
5015
5016 if [ "$CA_BUNDLE" ]; then
5017 _saveaccountconf CA_BUNDLE "$CA_BUNDLE"
5018 else
5019 _clearaccountconf "CA_BUNDLE"
5020 fi
5021
5022 if [ "$CA_PATH" ]; then
5023 _saveaccountconf CA_PATH "$CA_PATH"
5024 else
5025 _clearaccountconf "CA_PATH"
5026 fi
5027
5028 if [ "$HTTPS_INSECURE" ]; then
5029 _saveaccountconf HTTPS_INSECURE "$HTTPS_INSECURE"
5030 else
5031 _clearaccountconf "HTTPS_INSECURE"
5032 fi
5033
5034 if [ "$Le_Listen_V4" ]; then
5035 _savedomainconf "Le_Listen_V4" "$Le_Listen_V4"
5036 _cleardomainconf Le_Listen_V6
5037 elif [ "$Le_Listen_V6" ]; then
5038 _savedomainconf "Le_Listen_V6" "$Le_Listen_V6"
5039 _cleardomainconf Le_Listen_V4
5040 fi
5041
5042 if [ "$Le_ForceNewDomainKey" = "1" ]; then
5043 _savedomainconf "Le_ForceNewDomainKey" "$Le_ForceNewDomainKey"
5044 else
5045 _cleardomainconf Le_ForceNewDomainKey
5046 fi
5047
5048 Le_NextRenewTime=$(_math "$Le_CertCreateTime" + "$Le_RenewalDays" \* 24 \* 60 \* 60)
5049
5050 Le_NextRenewTimeStr=$(_time2str "$Le_NextRenewTime")
5051 _savedomainconf "Le_NextRenewTimeStr" "$Le_NextRenewTimeStr"
5052
5053 Le_NextRenewTime=$(_math "$Le_NextRenewTime" - 86400)
5054 _savedomainconf "Le_NextRenewTime" "$Le_NextRenewTime"
5055
5056 if [ "$_real_cert$_real_key$_real_ca$_reload_cmd$_real_fullchain" ]; then
5057 _savedomainconf "Le_RealCertPath" "$_real_cert"
5058 _savedomainconf "Le_RealCACertPath" "$_real_ca"
5059 _savedomainconf "Le_RealKeyPath" "$_real_key"
5060 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
5061 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
5062 if ! _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"; then
5063 return 1
5064 fi
5065 fi
5066
5067 if ! _on_issue_success "$_post_hook" "$_renew_hook"; then
5068 _err "Call hook error."
5069 return 1
5070 fi
5071 }
5072
5073 #in_out_cert out_fullchain out_ca
5074 _split_cert_chain() {
5075 _certf="$1"
5076 _fullchainf="$2"
5077 _caf="$3"
5078 if [ "$(grep -- "$BEGIN_CERT" "$_certf" | wc -l)" -gt "1" ]; then
5079 _debug "Found cert chain"
5080 cat "$_certf" >"$_fullchainf"
5081 _end_n="$(grep -n -- "$END_CERT" "$_fullchainf" | _head_n 1 | cut -d : -f 1)"
5082 _debug _end_n "$_end_n"
5083 sed -n "1,${_end_n}p" "$_fullchainf" >"$_certf"
5084 _end_n="$(_math $_end_n + 1)"
5085 sed -n "${_end_n},9999p" "$_fullchainf" >"$_caf"
5086 fi
5087 }
5088
5089 #domain [isEcc]
5090 renew() {
5091 Le_Domain="$1"
5092 if [ -z "$Le_Domain" ]; then
5093 _usage "Usage: $PROJECT_ENTRY --renew --domain <domain.tld> [--ecc]"
5094 return 1
5095 fi
5096
5097 _isEcc="$2"
5098
5099 _initpath "$Le_Domain" "$_isEcc"
5100
5101 _info "$(__green "Renew: '$Le_Domain'")"
5102 if [ ! -f "$DOMAIN_CONF" ]; then
5103 _info "'$Le_Domain' is not an issued domain, skip."
5104 return $RENEW_SKIP
5105 fi
5106
5107 if [ "$Le_RenewalDays" ]; then
5108 _savedomainconf Le_RenewalDays "$Le_RenewalDays"
5109 fi
5110
5111 . "$DOMAIN_CONF"
5112 _debug Le_API "$Le_API"
5113 if [ -z "$Le_API" ] || [ "$CA_LETSENCRYPT_V1" = "$Le_API" ]; then
5114 #if this is from an old version, Le_API is empty,
5115 #so, we force to use letsencrypt server
5116 Le_API="$CA_LETSENCRYPT_V2"
5117 fi
5118
5119 if [ "$Le_API" ]; then
5120 if [ "$Le_API" != "$ACME_DIRECTORY" ]; then
5121 _clearAPI
5122 fi
5123 export ACME_DIRECTORY="$Le_API"
5124 #reload ca configs
5125 ACCOUNT_KEY_PATH=""
5126 ACCOUNT_JSON_PATH=""
5127 CA_CONF=""
5128 _debug3 "initpath again."
5129 _initpath "$Le_Domain" "$_isEcc"
5130 _initAPI
5131 fi
5132
5133 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
5134 _info "Skip, Next renewal time is: $(__green "$Le_NextRenewTimeStr")"
5135 _info "Add '$(__red '--force')' to force to renew."
5136 return "$RENEW_SKIP"
5137 fi
5138
5139 if [ "$_ACME_IN_CRON" = "1" ] && [ -z "$Le_CertCreateTime" ]; then
5140 _info "Skip invalid cert for: $Le_Domain"
5141 return $RENEW_SKIP
5142 fi
5143
5144 _ACME_IS_RENEW="1"
5145 Le_ReloadCmd="$(_readdomainconf Le_ReloadCmd)"
5146 Le_PreHook="$(_readdomainconf Le_PreHook)"
5147 Le_PostHook="$(_readdomainconf Le_PostHook)"
5148 Le_RenewHook="$(_readdomainconf Le_RenewHook)"
5149 Le_Preferred_Chain="$(_readdomainconf Le_Preferred_Chain)"
5150 issue "$Le_Webroot" "$Le_Domain" "$Le_Alt" "$Le_Keylength" "$Le_RealCertPath" "$Le_RealKeyPath" "$Le_RealCACertPath" "$Le_ReloadCmd" "$Le_RealFullChainPath" "$Le_PreHook" "$Le_PostHook" "$Le_RenewHook" "$Le_LocalAddress" "$Le_ChallengeAlias" "$Le_Preferred_Chain"
5151 res="$?"
5152 if [ "$res" != "0" ]; then
5153 return "$res"
5154 fi
5155
5156 if [ "$Le_DeployHook" ]; then
5157 _deploy "$Le_Domain" "$Le_DeployHook"
5158 res="$?"
5159 fi
5160
5161 _ACME_IS_RENEW=""
5162
5163 return "$res"
5164 }
5165
5166 #renewAll [stopRenewOnError]
5167 renewAll() {
5168 _initpath
5169 _stopRenewOnError="$1"
5170 _debug "_stopRenewOnError" "$_stopRenewOnError"
5171 _ret="0"
5172 _success_msg=""
5173 _error_msg=""
5174 _skipped_msg=""
5175 _error_level=$NOTIFY_LEVEL_SKIP
5176 _notify_code=$RENEW_SKIP
5177 _set_level=${NOTIFY_LEVEL:-$NOTIFY_LEVEL_DEFAULT}
5178 _debug "_set_level" "$_set_level"
5179 for di in "${CERT_HOME}"/*.*/; do
5180 _debug di "$di"
5181 if ! [ -d "$di" ]; then
5182 _debug "Not a directory, skip: $di"
5183 continue
5184 fi
5185 d=$(basename "$di")
5186 _debug d "$d"
5187 (
5188 if _endswith "$d" "$ECC_SUFFIX"; then
5189 _isEcc=$(echo "$d" | cut -d "$ECC_SEP" -f 2)
5190 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
5191 fi
5192 renew "$d" "$_isEcc"
5193 )
5194 rc="$?"
5195 _debug "Return code: $rc"
5196 if [ "$rc" = "0" ]; then
5197 if [ $_error_level -gt $NOTIFY_LEVEL_RENEW ]; then
5198 _error_level="$NOTIFY_LEVEL_RENEW"
5199 _notify_code=0
5200 fi
5201 if [ "$_ACME_IN_CRON" ]; then
5202 if [ $_set_level -ge $NOTIFY_LEVEL_RENEW ]; then
5203 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5204 _send_notify "Renew $d success" "Good, the cert is renewed." "$NOTIFY_HOOK" 0
5205 fi
5206 fi
5207 fi
5208 _success_msg="${_success_msg} $d
5209 "
5210 elif [ "$rc" = "$RENEW_SKIP" ]; then
5211 if [ $_error_level -gt $NOTIFY_LEVEL_SKIP ]; then
5212 _error_level="$NOTIFY_LEVEL_SKIP"
5213 _notify_code=$RENEW_SKIP
5214 fi
5215 if [ "$_ACME_IN_CRON" ]; then
5216 if [ $_set_level -ge $NOTIFY_LEVEL_SKIP ]; then
5217 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5218 _send_notify "Renew $d skipped" "Good, the cert is skipped." "$NOTIFY_HOOK" "$RENEW_SKIP"
5219 fi
5220 fi
5221 fi
5222 _info "Skipped $d"
5223 _skipped_msg="${_skipped_msg} $d
5224 "
5225 else
5226 if [ $_error_level -gt $NOTIFY_LEVEL_ERROR ]; then
5227 _error_level="$NOTIFY_LEVEL_ERROR"
5228 _notify_code=1
5229 fi
5230 if [ "$_ACME_IN_CRON" ]; then
5231 if [ $_set_level -ge $NOTIFY_LEVEL_ERROR ]; then
5232 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5233 _send_notify "Renew $d error" "There is an error." "$NOTIFY_HOOK" 1
5234 fi
5235 fi
5236 fi
5237 _error_msg="${_error_msg} $d
5238 "
5239 if [ "$_stopRenewOnError" ]; then
5240 _err "Error renew $d, stop now."
5241 _ret="$rc"
5242 break
5243 else
5244 _ret="$rc"
5245 _err "Error renew $d."
5246 fi
5247 fi
5248 done
5249 _debug _error_level "$_error_level"
5250 _debug _set_level "$_set_level"
5251 if [ "$_ACME_IN_CRON" ] && [ $_error_level -le $_set_level ]; then
5252 if [ -z "$NOTIFY_MODE" ] || [ "$NOTIFY_MODE" = "$NOTIFY_MODE_BULK" ]; then
5253 _msg_subject="Renew"
5254 if [ "$_error_msg" ]; then
5255 _msg_subject="${_msg_subject} Error"
5256 _msg_data="Error certs:
5257 ${_error_msg}
5258 "
5259 fi
5260 if [ "$_success_msg" ]; then
5261 _msg_subject="${_msg_subject} Success"
5262 _msg_data="${_msg_data}Success certs:
5263 ${_success_msg}
5264 "
5265 fi
5266 if [ "$_skipped_msg" ]; then
5267 _msg_subject="${_msg_subject} Skipped"
5268 _msg_data="${_msg_data}Skipped certs:
5269 ${_skipped_msg}
5270 "
5271 fi
5272
5273 _send_notify "$_msg_subject" "$_msg_data" "$NOTIFY_HOOK" "$_notify_code"
5274 fi
5275 fi
5276
5277 return "$_ret"
5278 }
5279
5280 #csr webroot
5281 signcsr() {
5282 _csrfile="$1"
5283 _csrW="$2"
5284 if [ -z "$_csrfile" ] || [ -z "$_csrW" ]; then
5285 _usage "Usage: $PROJECT_ENTRY --sign-csr --csr <csr-file> --webroot <directory>"
5286 return 1
5287 fi
5288
5289 _real_cert="$3"
5290 _real_key="$4"
5291 _real_ca="$5"
5292 _reload_cmd="$6"
5293 _real_fullchain="$7"
5294 _pre_hook="${8}"
5295 _post_hook="${9}"
5296 _renew_hook="${10}"
5297 _local_addr="${11}"
5298 _challenge_alias="${12}"
5299 _preferred_chain="${13}"
5300
5301 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
5302 if [ "$?" != "0" ]; then
5303 _err "Can not read subject from csr: $_csrfile"
5304 return 1
5305 fi
5306 _debug _csrsubj "$_csrsubj"
5307 if _contains "$_csrsubj" ' ' || ! _contains "$_csrsubj" '.'; then
5308 _info "It seems that the subject: $_csrsubj is not a valid domain name. Drop it."
5309 _csrsubj=""
5310 fi
5311
5312 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
5313 if [ "$?" != "0" ]; then
5314 _err "Can not read domain list from csr: $_csrfile"
5315 return 1
5316 fi
5317 _debug "_csrdomainlist" "$_csrdomainlist"
5318
5319 if [ -z "$_csrsubj" ]; then
5320 _csrsubj="$(_getfield "$_csrdomainlist" 1)"
5321 _debug _csrsubj "$_csrsubj"
5322 _csrdomainlist="$(echo "$_csrdomainlist" | cut -d , -f 2-)"
5323 _debug "_csrdomainlist" "$_csrdomainlist"
5324 fi
5325
5326 if [ -z "$_csrsubj" ]; then
5327 _err "Can not read subject from csr: $_csrfile"
5328 return 1
5329 fi
5330
5331 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
5332 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
5333 _err "Can not read key length from csr: $_csrfile"
5334 return 1
5335 fi
5336
5337 _initpath "$_csrsubj" "$_csrkeylength"
5338 mkdir -p "$DOMAIN_PATH"
5339
5340 _info "Copy csr to: $CSR_PATH"
5341 cp "$_csrfile" "$CSR_PATH"
5342
5343 issue "$_csrW" "$_csrsubj" "$_csrdomainlist" "$_csrkeylength" "$_real_cert" "$_real_key" "$_real_ca" "$_reload_cmd" "$_real_fullchain" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_addr" "$_challenge_alias" "$_preferred_chain"
5344
5345 }
5346
5347 showcsr() {
5348 _csrfile="$1"
5349 _csrd="$2"
5350 if [ -z "$_csrfile" ] && [ -z "$_csrd" ]; then
5351 _usage "Usage: $PROJECT_ENTRY --show-csr --csr <csr-file>"
5352 return 1
5353 fi
5354
5355 _initpath
5356
5357 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
5358 if [ "$?" != "0" ] || [ -z "$_csrsubj" ]; then
5359 _err "Can not read subject from csr: $_csrfile"
5360 return 1
5361 fi
5362
5363 _info "Subject=$_csrsubj"
5364
5365 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
5366 if [ "$?" != "0" ]; then
5367 _err "Can not read domain list from csr: $_csrfile"
5368 return 1
5369 fi
5370 _debug "_csrdomainlist" "$_csrdomainlist"
5371
5372 _info "SubjectAltNames=$_csrdomainlist"
5373
5374 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
5375 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
5376 _err "Can not read key length from csr: $_csrfile"
5377 return 1
5378 fi
5379 _info "KeyLength=$_csrkeylength"
5380 }
5381
5382 #listraw domain
5383 list() {
5384 _raw="$1"
5385 _domain="$2"
5386 _initpath
5387
5388 _sep="|"
5389 if [ "$_raw" ]; then
5390 if [ -z "$_domain" ]; then
5391 printf "%s\n" "Main_Domain${_sep}KeyLength${_sep}SAN_Domains${_sep}CA${_sep}Created${_sep}Renew"
5392 fi
5393 for di in "${CERT_HOME}"/*.*/; do
5394 d=$(basename "$di")
5395 _debug d "$d"
5396 (
5397 if _endswith "$d" "$ECC_SUFFIX"; then
5398 _isEcc="ecc"
5399 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
5400 fi
5401 DOMAIN_CONF="$di/$d.conf"
5402 if [ -f "$DOMAIN_CONF" ]; then
5403 . "$DOMAIN_CONF"
5404 _ca="$(_getCAShortName "$Le_API")"
5405 if [ -z "$_domain" ]; then
5406 printf "%s\n" "$Le_Domain${_sep}\"$Le_Keylength\"${_sep}$Le_Alt${_sep}$_ca${_sep}$Le_CertCreateTimeStr${_sep}$Le_NextRenewTimeStr"
5407 else
5408 if [ "$_domain" = "$d" ]; then
5409 cat "$DOMAIN_CONF"
5410 fi
5411 fi
5412 fi
5413 )
5414 done
5415 else
5416 if _exists column; then
5417 list "raw" "$_domain" | column -t -s "$_sep"
5418 else
5419 list "raw" "$_domain" | tr "$_sep" '\t'
5420 fi
5421 fi
5422
5423 }
5424
5425 _deploy() {
5426 _d="$1"
5427 _hooks="$2"
5428
5429 for _d_api in $(echo "$_hooks" | tr ',' " "); do
5430 _deployApi="$(_findHook "$_d" $_SUB_FOLDER_DEPLOY "$_d_api")"
5431 if [ -z "$_deployApi" ]; then
5432 _err "The deploy hook $_d_api is not found."
5433 return 1
5434 fi
5435 _debug _deployApi "$_deployApi"
5436
5437 if ! (
5438 if ! . "$_deployApi"; then
5439 _err "Load file $_deployApi error. Please check your api file and try again."
5440 return 1
5441 fi
5442
5443 d_command="${_d_api}_deploy"
5444 if ! _exists "$d_command"; then
5445 _err "It seems that your api file is not correct, it must have a function named: $d_command"
5446 return 1
5447 fi
5448
5449 if ! $d_command "$_d" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$CERT_FULLCHAIN_PATH"; then
5450 _err "Error deploy for domain:$_d"
5451 return 1
5452 fi
5453 ); then
5454 _err "Deploy error."
5455 return 1
5456 else
5457 _info "$(__green Success)"
5458 fi
5459 done
5460 }
5461
5462 #domain hooks
5463 deploy() {
5464 _d="$1"
5465 _hooks="$2"
5466 _isEcc="$3"
5467 if [ -z "$_hooks" ]; then
5468 _usage "Usage: $PROJECT_ENTRY --deploy --domain <domain.tld> --deploy-hook <hookname> [--ecc] "
5469 return 1
5470 fi
5471
5472 _initpath "$_d" "$_isEcc"
5473 if [ ! -d "$DOMAIN_PATH" ]; then
5474 _err "The domain '$_d' is not a cert name. You must use the cert name to specify the cert to install."
5475 _err "Can not find path:'$DOMAIN_PATH'"
5476 return 1
5477 fi
5478
5479 . "$DOMAIN_CONF"
5480
5481 _savedomainconf Le_DeployHook "$_hooks"
5482
5483 _deploy "$_d" "$_hooks"
5484 }
5485
5486 installcert() {
5487 _main_domain="$1"
5488 if [ -z "$_main_domain" ]; then
5489 _usage "Usage: $PROJECT_ENTRY --install-cert --domain <domain.tld> [--ecc] [--cert-file <file>] [--key-file <file>] [--ca-file <file>] [ --reloadcmd <command>] [--fullchain-file <file>]"
5490 return 1
5491 fi
5492
5493 _real_cert="$2"
5494 _real_key="$3"
5495 _real_ca="$4"
5496 _reload_cmd="$5"
5497 _real_fullchain="$6"
5498 _isEcc="$7"
5499
5500 _initpath "$_main_domain" "$_isEcc"
5501 if [ ! -d "$DOMAIN_PATH" ]; then
5502 _err "The domain '$_main_domain' is not a cert name. You must use the cert name to specify the cert to install."
5503 _err "Can not find path:'$DOMAIN_PATH'"
5504 return 1
5505 fi
5506
5507 _savedomainconf "Le_RealCertPath" "$_real_cert"
5508 _savedomainconf "Le_RealCACertPath" "$_real_ca"
5509 _savedomainconf "Le_RealKeyPath" "$_real_key"
5510 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
5511 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
5512
5513 _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"
5514 }
5515
5516 #domain cert key ca fullchain reloadcmd backup-prefix
5517 _installcert() {
5518 _main_domain="$1"
5519 _real_cert="$2"
5520 _real_key="$3"
5521 _real_ca="$4"
5522 _real_fullchain="$5"
5523 _reload_cmd="$6"
5524 _backup_prefix="$7"
5525
5526 if [ "$_real_cert" = "$NO_VALUE" ]; then
5527 _real_cert=""
5528 fi
5529 if [ "$_real_key" = "$NO_VALUE" ]; then
5530 _real_key=""
5531 fi
5532 if [ "$_real_ca" = "$NO_VALUE" ]; then
5533 _real_ca=""
5534 fi
5535 if [ "$_reload_cmd" = "$NO_VALUE" ]; then
5536 _reload_cmd=""
5537 fi
5538 if [ "$_real_fullchain" = "$NO_VALUE" ]; then
5539 _real_fullchain=""
5540 fi
5541
5542 _backup_path="$DOMAIN_BACKUP_PATH/$_backup_prefix"
5543 mkdir -p "$_backup_path"
5544
5545 if [ "$_real_cert" ]; then
5546 _info "Installing cert to: $_real_cert"
5547 if [ -f "$_real_cert" ] && [ ! "$_ACME_IS_RENEW" ]; then
5548 cp "$_real_cert" "$_backup_path/cert.bak"
5549 fi
5550 cat "$CERT_PATH" >"$_real_cert" || return 1
5551 fi
5552
5553 if [ "$_real_ca" ]; then
5554 _info "Installing CA to: $_real_ca"
5555 if [ "$_real_ca" = "$_real_cert" ]; then
5556 echo "" >>"$_real_ca"
5557 cat "$CA_CERT_PATH" >>"$_real_ca" || return 1
5558 else
5559 if [ -f "$_real_ca" ] && [ ! "$_ACME_IS_RENEW" ]; then
5560 cp "$_real_ca" "$_backup_path/ca.bak"
5561 fi
5562 cat "$CA_CERT_PATH" >"$_real_ca" || return 1
5563 fi
5564 fi
5565
5566 if [ "$_real_key" ]; then
5567 _info "Installing key to: $_real_key"
5568 if [ -f "$_real_key" ] && [ ! "$_ACME_IS_RENEW" ]; then
5569 cp "$_real_key" "$_backup_path/key.bak"
5570 fi
5571 if [ -f "$_real_key" ]; then
5572 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
5573 else
5574 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
5575 chmod 600 "$_real_key"
5576 fi
5577 fi
5578
5579 if [ "$_real_fullchain" ]; then
5580 _info "Installing full chain to: $_real_fullchain"
5581 if [ -f "$_real_fullchain" ] && [ ! "$_ACME_IS_RENEW" ]; then
5582 cp "$_real_fullchain" "$_backup_path/fullchain.bak"
5583 fi
5584 cat "$CERT_FULLCHAIN_PATH" >"$_real_fullchain" || return 1
5585 fi
5586
5587 if [ "$_reload_cmd" ]; then
5588 _info "Run reload cmd: $_reload_cmd"
5589 if (
5590 export CERT_PATH
5591 export CERT_KEY_PATH
5592 export CA_CERT_PATH
5593 export CERT_FULLCHAIN_PATH
5594 export Le_Domain="$_main_domain"
5595 cd "$DOMAIN_PATH" && eval "$_reload_cmd"
5596 ); then
5597 _info "$(__green "Reload success")"
5598 else
5599 _err "Reload error for :$Le_Domain"
5600 fi
5601 fi
5602
5603 }
5604
5605 __read_password() {
5606 unset _pp
5607 prompt="Enter Password:"
5608 while IFS= read -p "$prompt" -r -s -n 1 char; do
5609 if [ "$char" = $'\0' ]; then
5610 break
5611 fi
5612 prompt='*'
5613 _pp="$_pp$char"
5614 done
5615 echo "$_pp"
5616 }
5617
5618 _install_win_taskscheduler() {
5619 _lesh="$1"
5620 _centry="$2"
5621 _randomminute="$3"
5622 if ! _exists cygpath; then
5623 _err "cygpath not found"
5624 return 1
5625 fi
5626 if ! _exists schtasks; then
5627 _err "schtasks.exe is not found, are you on Windows?"
5628 return 1
5629 fi
5630 _winbash="$(cygpath -w $(which bash))"
5631 _debug _winbash "$_winbash"
5632 if [ -z "$_winbash" ]; then
5633 _err "can not find bash path"
5634 return 1
5635 fi
5636 _myname="$(whoami)"
5637 _debug "_myname" "$_myname"
5638 if [ -z "$_myname" ]; then
5639 _err "can not find my user name"
5640 return 1
5641 fi
5642 _debug "_lesh" "$_lesh"
5643
5644 _info "To install scheduler task in your Windows account, you must input your windows password."
5645 _info "$PROJECT_NAME doesn't save your password."
5646 _info "Please input your Windows password for: $(__green "$_myname")"
5647 _password="$(__read_password)"
5648 #SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'" >/dev/null
5649 echo SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "\"$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'\"" | cmd.exe >/dev/null
5650 echo
5651
5652 }
5653
5654 _uninstall_win_taskscheduler() {
5655 if ! _exists schtasks; then
5656 _err "schtasks.exe is not found, are you on Windows?"
5657 return 1
5658 fi
5659 if ! echo SCHTASKS /query /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null; then
5660 _debug "scheduler $_WINDOWS_SCHEDULER_NAME is not found."
5661 else
5662 _info "Removing $_WINDOWS_SCHEDULER_NAME"
5663 echo SCHTASKS /delete /f /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null
5664 fi
5665 }
5666
5667 #confighome
5668 installcronjob() {
5669 _c_home="$1"
5670 _initpath
5671 _CRONTAB="crontab"
5672 if [ -f "$LE_WORKING_DIR/$PROJECT_ENTRY" ]; then
5673 lesh="\"$LE_WORKING_DIR\"/$PROJECT_ENTRY"
5674 else
5675 _err "Can not install cronjob, $PROJECT_ENTRY not found."
5676 return 1
5677 fi
5678 if [ "$_c_home" ]; then
5679 _c_entry="--config-home \"$_c_home\" "
5680 fi
5681 _t=$(_time)
5682 random_minute=$(_math $_t % 60)
5683
5684 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5685 _CRONTAB="fcrontab"
5686 fi
5687
5688 if ! _exists "$_CRONTAB"; then
5689 if _exists cygpath && _exists schtasks.exe; then
5690 _info "It seems you are on Windows, let's install Windows scheduler task."
5691 if _install_win_taskscheduler "$lesh" "$_c_entry" "$random_minute"; then
5692 _info "Install Windows scheduler task success."
5693 return 0
5694 else
5695 _err "Install Windows scheduler task failed."
5696 return 1
5697 fi
5698 fi
5699 _err "crontab/fcrontab doesn't exist, so, we can not install cron jobs."
5700 _err "All your certs will not be renewed automatically."
5701 _err "You must add your own cron job to call '$PROJECT_ENTRY --cron' everyday."
5702 return 1
5703 fi
5704 _info "Installing cron job"
5705 if ! $_CRONTAB -l | grep "$PROJECT_ENTRY --cron"; then
5706 if _exists uname && uname -a | grep SunOS >/dev/null; then
5707 $_CRONTAB -l | {
5708 cat
5709 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
5710 } | $_CRONTAB --
5711 else
5712 $_CRONTAB -l | {
5713 cat
5714 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
5715 } | $_CRONTAB -
5716 fi
5717 fi
5718 if [ "$?" != "0" ]; then
5719 _err "Install cron job failed. You need to manually renew your certs."
5720 _err "Or you can add cronjob by yourself:"
5721 _err "$lesh --cron --home \"$LE_WORKING_DIR\" > /dev/null"
5722 return 1
5723 fi
5724 }
5725
5726 uninstallcronjob() {
5727 _CRONTAB="crontab"
5728 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5729 _CRONTAB="fcrontab"
5730 fi
5731
5732 if ! _exists "$_CRONTAB"; then
5733 if _exists cygpath && _exists schtasks.exe; then
5734 _info "It seems you are on Windows, let's uninstall Windows scheduler task."
5735 if _uninstall_win_taskscheduler; then
5736 _info "Uninstall Windows scheduler task success."
5737 return 0
5738 else
5739 _err "Uninstall Windows scheduler task failed."
5740 return 1
5741 fi
5742 fi
5743 return
5744 fi
5745 _info "Removing cron job"
5746 cr="$($_CRONTAB -l | grep "$PROJECT_ENTRY --cron")"
5747 if [ "$cr" ]; then
5748 if _exists uname && uname -a | grep solaris >/dev/null; then
5749 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB --
5750 else
5751 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB -
5752 fi
5753 LE_WORKING_DIR="$(echo "$cr" | cut -d ' ' -f 9 | tr -d '"')"
5754 _info LE_WORKING_DIR "$LE_WORKING_DIR"
5755 if _contains "$cr" "--config-home"; then
5756 LE_CONFIG_HOME="$(echo "$cr" | cut -d ' ' -f 11 | tr -d '"')"
5757 _debug LE_CONFIG_HOME "$LE_CONFIG_HOME"
5758 fi
5759 fi
5760 _initpath
5761
5762 }
5763
5764 #domain isECC revokeReason
5765 revoke() {
5766 Le_Domain="$1"
5767 if [ -z "$Le_Domain" ]; then
5768 _usage "Usage: $PROJECT_ENTRY --revoke --domain <domain.tld> [--ecc]"
5769 return 1
5770 fi
5771
5772 _isEcc="$2"
5773 _reason="$3"
5774 if [ -z "$_reason" ]; then
5775 _reason="0"
5776 fi
5777 _initpath "$Le_Domain" "$_isEcc"
5778 if [ ! -f "$DOMAIN_CONF" ]; then
5779 _err "$Le_Domain is not a issued domain, skip."
5780 return 1
5781 fi
5782
5783 if [ ! -f "$CERT_PATH" ]; then
5784 _err "Cert for $Le_Domain $CERT_PATH is not found, skip."
5785 return 1
5786 fi
5787
5788 . "$DOMAIN_CONF"
5789 _debug Le_API "$Le_API"
5790
5791 if [ "$Le_API" ]; then
5792 if [ "$Le_API" != "$ACME_DIRECTORY" ]; then
5793 _clearAPI
5794 fi
5795 export ACME_DIRECTORY="$Le_API"
5796 #reload ca configs
5797 ACCOUNT_KEY_PATH=""
5798 ACCOUNT_JSON_PATH=""
5799 CA_CONF=""
5800 _debug3 "initpath again."
5801 _initpath "$Le_Domain" "$_isEcc"
5802 _initAPI
5803 fi
5804
5805 cert="$(_getfile "${CERT_PATH}" "${BEGIN_CERT}" "${END_CERT}" | tr -d "\r\n" | _url_replace)"
5806
5807 if [ -z "$cert" ]; then
5808 _err "Cert for $Le_Domain is empty found, skip."
5809 return 1
5810 fi
5811
5812 _initAPI
5813
5814 data="{\"certificate\": \"$cert\",\"reason\":$_reason}"
5815
5816 uri="${ACME_REVOKE_CERT}"
5817
5818 if [ -f "$CERT_KEY_PATH" ]; then
5819 _info "Try domain key first."
5820 if _send_signed_request "$uri" "$data" "" "$CERT_KEY_PATH"; then
5821 if [ -z "$response" ]; then
5822 _info "Revoke success."
5823 rm -f "$CERT_PATH"
5824 return 0
5825 else
5826 _err "Revoke error by domain key."
5827 _err "$response"
5828 fi
5829 fi
5830 else
5831 _info "Domain key file doesn't exist."
5832 fi
5833
5834 _info "Try account key."
5835
5836 if _send_signed_request "$uri" "$data" "" "$ACCOUNT_KEY_PATH"; then
5837 if [ -z "$response" ]; then
5838 _info "Revoke success."
5839 rm -f "$CERT_PATH"
5840 return 0
5841 else
5842 _err "Revoke error."
5843 _debug "$response"
5844 fi
5845 fi
5846 return 1
5847 }
5848
5849 #domain ecc
5850 remove() {
5851 Le_Domain="$1"
5852 if [ -z "$Le_Domain" ]; then
5853 _usage "Usage: $PROJECT_ENTRY --remove --domain <domain.tld> [--ecc]"
5854 return 1
5855 fi
5856
5857 _isEcc="$2"
5858
5859 _initpath "$Le_Domain" "$_isEcc"
5860 _removed_conf="$DOMAIN_CONF.removed"
5861 if [ ! -f "$DOMAIN_CONF" ]; then
5862 if [ -f "$_removed_conf" ]; then
5863 _err "$Le_Domain is already removed, You can remove the folder by yourself: $DOMAIN_PATH"
5864 else
5865 _err "$Le_Domain is not a issued domain, skip."
5866 fi
5867 return 1
5868 fi
5869
5870 if mv "$DOMAIN_CONF" "$_removed_conf"; then
5871 _info "$Le_Domain is removed, the key and cert files are in $(__green $DOMAIN_PATH)"
5872 _info "You can remove them by yourself."
5873 return 0
5874 else
5875 _err "Remove $Le_Domain failed."
5876 return 1
5877 fi
5878 }
5879
5880 #domain vtype
5881 _deactivate() {
5882 _d_domain="$1"
5883 _d_type="$2"
5884 _initpath "$_d_domain" "$_d_type"
5885
5886 . "$DOMAIN_CONF"
5887 _debug Le_API "$Le_API"
5888
5889 if [ "$Le_API" ]; then
5890 if [ "$Le_API" != "$ACME_DIRECTORY" ]; then
5891 _clearAPI
5892 fi
5893 export ACME_DIRECTORY="$Le_API"
5894 #reload ca configs
5895 ACCOUNT_KEY_PATH=""
5896 ACCOUNT_JSON_PATH=""
5897 CA_CONF=""
5898 _debug3 "initpath again."
5899 _initpath "$Le_Domain" "$_d_type"
5900 _initAPI
5901 fi
5902
5903 _identifiers="{\"type\":\"dns\",\"value\":\"$_d_domain\"}"
5904 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
5905 _err "Can not get domain new order."
5906 return 1
5907 fi
5908 _authorizations_seg="$(echo "$response" | _egrep_o '"authorizations" *: *\[[^\]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
5909 _debug2 _authorizations_seg "$_authorizations_seg"
5910 if [ -z "$_authorizations_seg" ]; then
5911 _err "_authorizations_seg not found."
5912 _clearup
5913 _on_issue_err "$_post_hook"
5914 return 1
5915 fi
5916
5917 authzUri="$_authorizations_seg"
5918 _debug2 "authzUri" "$authzUri"
5919 if ! _send_signed_request "$authzUri"; then
5920 _err "get to authz error."
5921 _err "_authorizations_seg" "$_authorizations_seg"
5922 _err "authzUri" "$authzUri"
5923 _clearup
5924 _on_issue_err "$_post_hook"
5925 return 1
5926 fi
5927
5928 response="$(echo "$response" | _normalizeJson)"
5929 _debug2 response "$response"
5930 _URL_NAME="url"
5931
5932 entries="$(echo "$response" | tr '][' '==' | _egrep_o "challenges\": *=[^=]*=" | tr '}{' '\n\n' | grep "\"status\": *\"valid\"")"
5933 if [ -z "$entries" ]; then
5934 _info "No valid entries found."
5935 if [ -z "$thumbprint" ]; then
5936 thumbprint="$(__calc_account_thumbprint)"
5937 fi
5938 _debug "Trigger validation."
5939 vtype="$VTYPE_DNS"
5940 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
5941 _debug entry "$entry"
5942 if [ -z "$entry" ]; then
5943 _err "Error, can not get domain token $d"
5944 return 1
5945 fi
5946 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
5947 _debug token "$token"
5948
5949 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*" | cut -d : -f 2,3 | tr -d '"')"
5950 _debug uri "$uri"
5951
5952 keyauthorization="$token.$thumbprint"
5953 _debug keyauthorization "$keyauthorization"
5954 __trigger_validation "$uri" "$keyauthorization"
5955
5956 fi
5957
5958 _d_i=0
5959 _d_max_retry=$(echo "$entries" | wc -l)
5960 while [ "$_d_i" -lt "$_d_max_retry" ]; do
5961 _info "Deactivate: $_d_domain"
5962 _d_i="$(_math $_d_i + 1)"
5963 entry="$(echo "$entries" | sed -n "${_d_i}p")"
5964 _debug entry "$entry"
5965
5966 if [ -z "$entry" ]; then
5967 _info "No more valid entry found."
5968 break
5969 fi
5970
5971 _vtype="$(echo "$entry" | _egrep_o '"type": *"[^"]*"' | cut -d : -f 2 | tr -d '"')"
5972 _debug _vtype "$_vtype"
5973 _info "Found $_vtype"
5974
5975 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*\"" | tr -d '" ' | cut -d : -f 2-)"
5976 _debug uri "$uri"
5977
5978 if [ "$_d_type" ] && [ "$_d_type" != "$_vtype" ]; then
5979 _info "Skip $_vtype"
5980 continue
5981 fi
5982
5983 _info "Deactivate: $_vtype"
5984
5985 _djson="{\"status\":\"deactivated\"}"
5986
5987 if _send_signed_request "$authzUri" "$_djson" && _contains "$response" '"deactivated"'; then
5988 _info "Deactivate: $_vtype success."
5989 else
5990 _err "Can not deactivate $_vtype."
5991 break
5992 fi
5993
5994 done
5995 _debug "$_d_i"
5996 if [ "$_d_i" -eq "$_d_max_retry" ]; then
5997 _info "Deactivated success!"
5998 else
5999 _err "Deactivate failed."
6000 fi
6001
6002 }
6003
6004 deactivate() {
6005 _d_domain_list="$1"
6006 _d_type="$2"
6007 _initpath
6008 _initAPI
6009 _debug _d_domain_list "$_d_domain_list"
6010 if [ -z "$(echo $_d_domain_list | cut -d , -f 1)" ]; then
6011 _usage "Usage: $PROJECT_ENTRY --deactivate --domain <domain.tld> [--domain <domain2.tld> ...]"
6012 return 1
6013 fi
6014 for _d_dm in $(echo "$_d_domain_list" | tr ',' ' '); do
6015 if [ -z "$_d_dm" ] || [ "$_d_dm" = "$NO_VALUE" ]; then
6016 continue
6017 fi
6018 if ! _deactivate "$_d_dm" "$_d_type"; then
6019 return 1
6020 fi
6021 done
6022 }
6023
6024 # Detect profile file if not specified as environment variable
6025 _detect_profile() {
6026 if [ -n "$PROFILE" -a -f "$PROFILE" ]; then
6027 echo "$PROFILE"
6028 return
6029 fi
6030
6031 DETECTED_PROFILE=''
6032 SHELLTYPE="$(basename "/$SHELL")"
6033
6034 if [ "$SHELLTYPE" = "bash" ]; then
6035 if [ -f "$HOME/.bashrc" ]; then
6036 DETECTED_PROFILE="$HOME/.bashrc"
6037 elif [ -f "$HOME/.bash_profile" ]; then
6038 DETECTED_PROFILE="$HOME/.bash_profile"
6039 fi
6040 elif [ "$SHELLTYPE" = "zsh" ]; then
6041 DETECTED_PROFILE="$HOME/.zshrc"
6042 fi
6043
6044 if [ -z "$DETECTED_PROFILE" ]; then
6045 if [ -f "$HOME/.profile" ]; then
6046 DETECTED_PROFILE="$HOME/.profile"
6047 elif [ -f "$HOME/.bashrc" ]; then
6048 DETECTED_PROFILE="$HOME/.bashrc"
6049 elif [ -f "$HOME/.bash_profile" ]; then
6050 DETECTED_PROFILE="$HOME/.bash_profile"
6051 elif [ -f "$HOME/.zshrc" ]; then
6052 DETECTED_PROFILE="$HOME/.zshrc"
6053 fi
6054 fi
6055
6056 echo "$DETECTED_PROFILE"
6057 }
6058
6059 _initconf() {
6060 _initpath
6061 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
6062 echo "
6063
6064 #LOG_FILE=\"$DEFAULT_LOG_FILE\"
6065 #LOG_LEVEL=1
6066
6067 #AUTO_UPGRADE=\"1\"
6068
6069 #NO_TIMESTAMP=1
6070
6071 " >"$ACCOUNT_CONF_PATH"
6072 fi
6073 }
6074
6075 # nocron
6076 _precheck() {
6077 _nocron="$1"
6078
6079 if ! _exists "curl" && ! _exists "wget"; then
6080 _err "Please install curl or wget first, we need to access http resources."
6081 return 1
6082 fi
6083
6084 if [ -z "$_nocron" ]; then
6085 if ! _exists "crontab" && ! _exists "fcrontab"; then
6086 if _exists cygpath && _exists schtasks.exe; then
6087 _info "It seems you are on Windows, we will install Windows scheduler task."
6088 else
6089 _err "It is recommended to install crontab first. try to install 'cron, crontab, crontabs or vixie-cron'."
6090 _err "We need to set cron job to renew the certs automatically."
6091 _err "Otherwise, your certs will not be able to be renewed automatically."
6092 if [ -z "$FORCE" ]; then
6093 _err "Please add '--force' and try install again to go without crontab."
6094 _err "./$PROJECT_ENTRY --install --force"
6095 return 1
6096 fi
6097 fi
6098 fi
6099 fi
6100
6101 if ! _exists "${ACME_OPENSSL_BIN:-openssl}"; then
6102 _err "Please install openssl first. ACME_OPENSSL_BIN=$ACME_OPENSSL_BIN"
6103 _err "We need openssl to generate keys."
6104 return 1
6105 fi
6106
6107 if ! _exists "socat"; then
6108 _err "It is recommended to install socat first."
6109 _err "We use socat for standalone server if you use standalone mode."
6110 _err "If you don't use standalone mode, just ignore this warning."
6111 fi
6112
6113 return 0
6114 }
6115
6116 _setShebang() {
6117 _file="$1"
6118 _shebang="$2"
6119 if [ -z "$_shebang" ]; then
6120 _usage "Usage: file shebang"
6121 return 1
6122 fi
6123 cp "$_file" "$_file.tmp"
6124 echo "$_shebang" >"$_file"
6125 sed -n 2,99999p "$_file.tmp" >>"$_file"
6126 rm -f "$_file.tmp"
6127 }
6128
6129 #confighome
6130 _installalias() {
6131 _c_home="$1"
6132 _initpath
6133
6134 _envfile="$LE_WORKING_DIR/$PROJECT_ENTRY.env"
6135 if [ "$_upgrading" ] && [ "$_upgrading" = "1" ]; then
6136 echo "$(cat "$_envfile")" | sed "s|^LE_WORKING_DIR.*$||" >"$_envfile"
6137 echo "$(cat "$_envfile")" | sed "s|^alias le.*$||" >"$_envfile"
6138 echo "$(cat "$_envfile")" | sed "s|^alias le.sh.*$||" >"$_envfile"
6139 fi
6140
6141 if [ "$_c_home" ]; then
6142 _c_entry=" --config-home '$_c_home'"
6143 fi
6144
6145 _setopt "$_envfile" "export LE_WORKING_DIR" "=" "\"$LE_WORKING_DIR\""
6146 if [ "$_c_home" ]; then
6147 _setopt "$_envfile" "export LE_CONFIG_HOME" "=" "\"$LE_CONFIG_HOME\""
6148 else
6149 _sed_i "/^export LE_CONFIG_HOME/d" "$_envfile"
6150 fi
6151 _setopt "$_envfile" "alias $PROJECT_ENTRY" "=" "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
6152
6153 _profile="$(_detect_profile)"
6154 if [ "$_profile" ]; then
6155 _debug "Found profile: $_profile"
6156 _info "Installing alias to '$_profile'"
6157 _setopt "$_profile" ". \"$_envfile\""
6158 _info "OK, Close and reopen your terminal to start using $PROJECT_NAME"
6159 else
6160 _info "No profile is found, you will need to go into $LE_WORKING_DIR to use $PROJECT_NAME"
6161 fi
6162
6163 #for csh
6164 _cshfile="$LE_WORKING_DIR/$PROJECT_ENTRY.csh"
6165 _csh_profile="$HOME/.cshrc"
6166 if [ -f "$_csh_profile" ]; then
6167 _info "Installing alias to '$_csh_profile'"
6168 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
6169 if [ "$_c_home" ]; then
6170 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
6171 else
6172 _sed_i "/^setenv LE_CONFIG_HOME/d" "$_cshfile"
6173 fi
6174 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
6175 _setopt "$_csh_profile" "source \"$_cshfile\""
6176 fi
6177
6178 #for tcsh
6179 _tcsh_profile="$HOME/.tcshrc"
6180 if [ -f "$_tcsh_profile" ]; then
6181 _info "Installing alias to '$_tcsh_profile'"
6182 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
6183 if [ "$_c_home" ]; then
6184 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
6185 fi
6186 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
6187 _setopt "$_tcsh_profile" "source \"$_cshfile\""
6188 fi
6189
6190 }
6191
6192 # nocron confighome noprofile accountemail
6193 install() {
6194
6195 if [ -z "$LE_WORKING_DIR" ]; then
6196 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
6197 fi
6198
6199 _nocron="$1"
6200 _c_home="$2"
6201 _noprofile="$3"
6202 _accountemail="$4"
6203
6204 if ! _initpath; then
6205 _err "Install failed."
6206 return 1
6207 fi
6208 if [ "$_nocron" ]; then
6209 _debug "Skip install cron job"
6210 fi
6211
6212 if [ "$_ACME_IN_CRON" != "1" ]; then
6213 if ! _precheck "$_nocron"; then
6214 _err "Pre-check failed, can not install."
6215 return 1
6216 fi
6217 fi
6218
6219 if [ -z "$_c_home" ] && [ "$LE_CONFIG_HOME" != "$LE_WORKING_DIR" ]; then
6220 _info "Using config home: $LE_CONFIG_HOME"
6221 _c_home="$LE_CONFIG_HOME"
6222 fi
6223
6224 #convert from le
6225 if [ -d "$HOME/.le" ]; then
6226 for envfile in "le.env" "le.sh.env"; do
6227 if [ -f "$HOME/.le/$envfile" ]; then
6228 if grep "le.sh" "$HOME/.le/$envfile" >/dev/null; then
6229 _upgrading="1"
6230 _info "You are upgrading from le.sh"
6231 _info "Renaming \"$HOME/.le\" to $LE_WORKING_DIR"
6232 mv "$HOME/.le" "$LE_WORKING_DIR"
6233 mv "$LE_WORKING_DIR/$envfile" "$LE_WORKING_DIR/$PROJECT_ENTRY.env"
6234 break
6235 fi
6236 fi
6237 done
6238 fi
6239
6240 _info "Installing to $LE_WORKING_DIR"
6241
6242 if [ ! -d "$LE_WORKING_DIR" ]; then
6243 if ! mkdir -p "$LE_WORKING_DIR"; then
6244 _err "Can not create working dir: $LE_WORKING_DIR"
6245 return 1
6246 fi
6247
6248 chmod 700 "$LE_WORKING_DIR"
6249 fi
6250
6251 if [ ! -d "$LE_CONFIG_HOME" ]; then
6252 if ! mkdir -p "$LE_CONFIG_HOME"; then
6253 _err "Can not create config dir: $LE_CONFIG_HOME"
6254 return 1
6255 fi
6256
6257 chmod 700 "$LE_CONFIG_HOME"
6258 fi
6259
6260 cp "$PROJECT_ENTRY" "$LE_WORKING_DIR/" && chmod +x "$LE_WORKING_DIR/$PROJECT_ENTRY"
6261
6262 if [ "$?" != "0" ]; then
6263 _err "Install failed, can not copy $PROJECT_ENTRY"
6264 return 1
6265 fi
6266
6267 _info "Installed to $LE_WORKING_DIR/$PROJECT_ENTRY"
6268
6269 if [ "$_ACME_IN_CRON" != "1" ] && [ -z "$_noprofile" ]; then
6270 _installalias "$_c_home"
6271 fi
6272
6273 for subf in $_SUB_FOLDERS; do
6274 if [ -d "$subf" ]; then
6275 mkdir -p "$LE_WORKING_DIR/$subf"
6276 cp "$subf"/* "$LE_WORKING_DIR"/"$subf"/
6277 fi
6278 done
6279
6280 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
6281 _initconf
6282 fi
6283
6284 if [ "$_DEFAULT_ACCOUNT_CONF_PATH" != "$ACCOUNT_CONF_PATH" ]; then
6285 _setopt "$_DEFAULT_ACCOUNT_CONF_PATH" "ACCOUNT_CONF_PATH" "=" "\"$ACCOUNT_CONF_PATH\""
6286 fi
6287
6288 if [ "$_DEFAULT_CERT_HOME" != "$CERT_HOME" ]; then
6289 _saveaccountconf "CERT_HOME" "$CERT_HOME"
6290 fi
6291
6292 if [ "$_DEFAULT_ACCOUNT_KEY_PATH" != "$ACCOUNT_KEY_PATH" ]; then
6293 _saveaccountconf "ACCOUNT_KEY_PATH" "$ACCOUNT_KEY_PATH"
6294 fi
6295
6296 if [ -z "$_nocron" ]; then
6297 installcronjob "$_c_home"
6298 fi
6299
6300 if [ -z "$NO_DETECT_SH" ]; then
6301 #Modify shebang
6302 if _exists bash; then
6303 _bash_path="$(bash -c "command -v bash 2>/dev/null")"
6304 if [ -z "$_bash_path" ]; then
6305 _bash_path="$(bash -c 'echo $SHELL')"
6306 fi
6307 fi
6308 if [ "$_bash_path" ]; then
6309 _info "Good, bash is found, so change the shebang to use bash as preferred."
6310 _shebang='#!'"$_bash_path"
6311 _setShebang "$LE_WORKING_DIR/$PROJECT_ENTRY" "$_shebang"
6312 for subf in $_SUB_FOLDERS; do
6313 if [ -d "$LE_WORKING_DIR/$subf" ]; then
6314 for _apifile in "$LE_WORKING_DIR/$subf/"*.sh; do
6315 _setShebang "$_apifile" "$_shebang"
6316 done
6317 fi
6318 done
6319 fi
6320 fi
6321
6322 if [ "$_accountemail" ]; then
6323 _saveaccountconf "ACCOUNT_EMAIL" "$_accountemail"
6324 fi
6325
6326 _info OK
6327 }
6328
6329 # nocron
6330 uninstall() {
6331 _nocron="$1"
6332 if [ -z "$_nocron" ]; then
6333 uninstallcronjob
6334 fi
6335 _initpath
6336
6337 _uninstallalias
6338
6339 rm -f "$LE_WORKING_DIR/$PROJECT_ENTRY"
6340 _info "The keys and certs are in \"$(__green "$LE_CONFIG_HOME")\", you can remove them by yourself."
6341
6342 }
6343
6344 _uninstallalias() {
6345 _initpath
6346
6347 _profile="$(_detect_profile)"
6348 if [ "$_profile" ]; then
6349 _info "Uninstalling alias from: '$_profile'"
6350 text="$(cat "$_profile")"
6351 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.env\"$||" >"$_profile"
6352 fi
6353
6354 _csh_profile="$HOME/.cshrc"
6355 if [ -f "$_csh_profile" ]; then
6356 _info "Uninstalling alias from: '$_csh_profile'"
6357 text="$(cat "$_csh_profile")"
6358 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_csh_profile"
6359 fi
6360
6361 _tcsh_profile="$HOME/.tcshrc"
6362 if [ -f "$_tcsh_profile" ]; then
6363 _info "Uninstalling alias from: '$_csh_profile'"
6364 text="$(cat "$_tcsh_profile")"
6365 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_tcsh_profile"
6366 fi
6367
6368 }
6369
6370 cron() {
6371 export _ACME_IN_CRON=1
6372 _initpath
6373 _info "$(__green "===Starting cron===")"
6374 if [ "$AUTO_UPGRADE" = "1" ]; then
6375 export LE_WORKING_DIR
6376 (
6377 if ! upgrade; then
6378 _err "Cron:Upgrade failed!"
6379 return 1
6380 fi
6381 )
6382 . "$LE_WORKING_DIR/$PROJECT_ENTRY" >/dev/null
6383
6384 if [ -t 1 ]; then
6385 __INTERACTIVE="1"
6386 fi
6387
6388 _info "Auto upgraded to: $VER"
6389 fi
6390 renewAll
6391 _ret="$?"
6392 _ACME_IN_CRON=""
6393 _info "$(__green "===End cron===")"
6394 exit $_ret
6395 }
6396
6397 version() {
6398 echo "$PROJECT"
6399 echo "v$VER"
6400 }
6401
6402 # subject content hooks code
6403 _send_notify() {
6404 _nsubject="$1"
6405 _ncontent="$2"
6406 _nhooks="$3"
6407 _nerror="$4"
6408
6409 if [ "$NOTIFY_LEVEL" = "$NOTIFY_LEVEL_DISABLE" ]; then
6410 _debug "The NOTIFY_LEVEL is $NOTIFY_LEVEL, disabled, just return."
6411 return 0
6412 fi
6413
6414 if [ -z "$_nhooks" ]; then
6415 _debug "The NOTIFY_HOOK is empty, just return."
6416 return 0
6417 fi
6418
6419 _send_err=0
6420 for _n_hook in $(echo "$_nhooks" | tr ',' " "); do
6421 _n_hook_file="$(_findHook "" $_SUB_FOLDER_NOTIFY "$_n_hook")"
6422 _info "Sending via: $_n_hook"
6423 _debug "Found $_n_hook_file for $_n_hook"
6424 if [ -z "$_n_hook_file" ]; then
6425 _err "Can not find the hook file for $_n_hook"
6426 continue
6427 fi
6428 if ! (
6429 if ! . "$_n_hook_file"; then
6430 _err "Load file $_n_hook_file error. Please check your api file and try again."
6431 return 1
6432 fi
6433
6434 d_command="${_n_hook}_send"
6435 if ! _exists "$d_command"; then
6436 _err "It seems that your api file is not correct, it must have a function named: $d_command"
6437 return 1
6438 fi
6439
6440 if ! $d_command "$_nsubject" "$_ncontent" "$_nerror"; then
6441 _err "Error send message by $d_command"
6442 return 1
6443 fi
6444
6445 return 0
6446 ); then
6447 _err "Set $_n_hook_file error."
6448 _send_err=1
6449 else
6450 _info "$_n_hook $(__green Success)"
6451 fi
6452 done
6453 return $_send_err
6454
6455 }
6456
6457 # hook
6458 _set_notify_hook() {
6459 _nhooks="$1"
6460
6461 _test_subject="Hello, this is a notification from $PROJECT_NAME"
6462 _test_content="If you receive this message, your notification works."
6463
6464 _send_notify "$_test_subject" "$_test_content" "$_nhooks" 0
6465
6466 }
6467
6468 #[hook] [level] [mode]
6469 setnotify() {
6470 _nhook="$1"
6471 _nlevel="$2"
6472 _nmode="$3"
6473
6474 _initpath
6475
6476 if [ -z "$_nhook$_nlevel$_nmode" ]; then
6477 _usage "Usage: $PROJECT_ENTRY --set-notify [--notify-hook <hookname>] [--notify-level <0|1|2|3>] [--notify-mode <0|1>]"
6478 _usage "$_NOTIFY_WIKI"
6479 return 1
6480 fi
6481
6482 if [ "$_nlevel" ]; then
6483 _info "Set notify level to: $_nlevel"
6484 export "NOTIFY_LEVEL=$_nlevel"
6485 _saveaccountconf "NOTIFY_LEVEL" "$NOTIFY_LEVEL"
6486 fi
6487
6488 if [ "$_nmode" ]; then
6489 _info "Set notify mode to: $_nmode"
6490 export "NOTIFY_MODE=$_nmode"
6491 _saveaccountconf "NOTIFY_MODE" "$NOTIFY_MODE"
6492 fi
6493
6494 if [ "$_nhook" ]; then
6495 _info "Set notify hook to: $_nhook"
6496 if [ "$_nhook" = "$NO_VALUE" ]; then
6497 _info "Clear notify hook"
6498 _clearaccountconf "NOTIFY_HOOK"
6499 else
6500 if _set_notify_hook "$_nhook"; then
6501 export NOTIFY_HOOK="$_nhook"
6502 _saveaccountconf "NOTIFY_HOOK" "$NOTIFY_HOOK"
6503 return 0
6504 else
6505 _err "Can not set notify hook to: $_nhook"
6506 return 1
6507 fi
6508 fi
6509 fi
6510
6511 }
6512
6513 showhelp() {
6514 _initpath
6515 version
6516 echo "Usage: $PROJECT_ENTRY <command> ... [parameters ...]
6517 Commands:
6518 -h, --help Show this help message.
6519 -v, --version Show version info.
6520 --install Install $PROJECT_NAME to your system.
6521 --uninstall Uninstall $PROJECT_NAME, and uninstall the cron job.
6522 --upgrade Upgrade $PROJECT_NAME to the latest code from $PROJECT.
6523 --issue Issue a cert.
6524 --deploy Deploy the cert to your server.
6525 -i, --install-cert Install the issued cert to apache/nginx or any other server.
6526 -r, --renew Renew a cert.
6527 --renew-all Renew all the certs.
6528 --revoke Revoke a cert.
6529 --remove Remove the cert from list of certs known to $PROJECT_NAME.
6530 --list List all the certs.
6531 --to-pkcs12 Export the certificate and key to a pfx file.
6532 --to-pkcs8 Convert to pkcs8 format.
6533 --sign-csr Issue a cert from an existing csr.
6534 --show-csr Show the content of a csr.
6535 -ccr, --create-csr Create CSR, professional use.
6536 --create-domain-key Create an domain private key, professional use.
6537 --update-account Update account info.
6538 --register-account Register account key.
6539 --deactivate-account Deactivate the account.
6540 --create-account-key Create an account private key, professional use.
6541 --install-cronjob Install the cron job to renew certs, you don't need to call this. The 'install' command can automatically install the cron job.
6542 --uninstall-cronjob Uninstall the cron job. The 'uninstall' command can do this automatically.
6543 --cron Run cron job to renew all the certs.
6544 --set-notify Set the cron notification hook, level or mode.
6545 --deactivate Deactivate the domain authz, professional use.
6546 --set-default-ca Used with '--server', Set the default CA to use.
6547 See: $_SERVER_WIKI
6548
6549
6550 Parameters:
6551 -d, --domain <domain.tld> Specifies a domain, used to issue, renew or revoke etc.
6552 --challenge-alias <domain.tld> The challenge domain alias for DNS alias mode.
6553 See: $_DNS_ALIAS_WIKI
6554
6555 --domain-alias <domain.tld> The domain alias for DNS alias mode.
6556 See: $_DNS_ALIAS_WIKI
6557
6558 --preferred-chain <chain> If the CA offers multiple certificate chains, prefer the chain with an issuer matching this Subject Common Name.
6559 If no match, the default offered chain will be used. (default: empty)
6560 See: $_PREFERRED_CHAIN_WIKI
6561
6562 -f, --force Force install, force cert renewal or override sudo restrictions.
6563 --staging, --test Use staging server, for testing.
6564 --debug [0|1|2|3] Output debug info. Defaults to 1 if argument is omitted.
6565 --output-insecure Output all the sensitive messages.
6566 By default all the credentials/sensitive messages are hidden from the output/debug/log for security.
6567 -w, --webroot <directory> Specifies the web root folder for web root mode.
6568 --standalone Use standalone mode.
6569 --alpn Use standalone alpn mode.
6570 --stateless Use stateless mode.
6571 See: $_STATELESS_WIKI
6572
6573 --apache Use apache mode.
6574 --dns [dns_hook] Use dns manual mode or dns api. Defaults to manual mode when argument is omitted.
6575 See: $_DNS_API_WIKI
6576
6577 --dnssleep <seconds> The time in seconds to wait for all the txt records to propagate in dns api mode.
6578 It's not necessary to use this by default, $PROJECT_NAME polls dns status by DOH automatically.
6579 -k, --keylength <bits> Specifies the domain key length: 2048, 3072, 4096, 8192 or ec-256, ec-384, ec-521.
6580 -ak, --accountkeylength <bits> Specifies the account key length: 2048, 3072, 4096
6581 --log [file] Specifies the log file. Defaults to \"$DEFAULT_LOG_FILE\" if argument is omitted.
6582 --log-level <1|2> Specifies the log level, default is 1.
6583 --syslog <0|3|6|7> Syslog level, 0: disable syslog, 3: error, 6: info, 7: debug.
6584 --eab-kid <eab_key_id> Key Identifier for External Account Binding.
6585 --eab-hmac-key <eab_hmac_key> HMAC key for External Account Binding.
6586
6587
6588 These parameters are to install the cert to nginx/apache or any other server after issue/renew a cert:
6589
6590 --cert-file <file> Path to copy the cert file to after issue/renew..
6591 --key-file <file> Path to copy the key file to after issue/renew.
6592 --ca-file <file> Path to copy the intermediate cert file to after issue/renew.
6593 --fullchain-file <file> Path to copy the fullchain cert file to after issue/renew.
6594 --reloadcmd <command> Command to execute after issue/renew to reload the server.
6595
6596 --server <server_uri> ACME Directory Resource URI. (default: $DEFAULT_CA)
6597 See: $_SERVER_WIKI
6598
6599 --accountconf <file> Specifies a customized account config file.
6600 --home <directory> Specifies the home dir for $PROJECT_NAME.
6601 --cert-home <directory> Specifies the home dir to save all the certs, only valid for '--install' command.
6602 --config-home <directory> Specifies the home dir to save all the configurations.
6603 --useragent <string> Specifies the user agent string. it will be saved for future use too.
6604 -m, --email <email> Specifies the account email, only valid for the '--install' and '--update-account' command.
6605 --accountkey <file> Specifies the account key path, only valid for the '--install' command.
6606 --days <ndays> Specifies the days to renew the cert when using '--issue' command. The default value is $DEFAULT_RENEW days.
6607 --httpport <port> Specifies the standalone listening port. Only valid if the server is behind a reverse proxy or load balancer.
6608 --tlsport <port> Specifies the standalone tls listening port. Only valid if the server is behind a reverse proxy or load balancer.
6609 --local-address <ip> Specifies the standalone/tls server listening address, in case you have multiple ip addresses.
6610 --listraw Only used for '--list' command, list the certs in raw format.
6611 -se, --stop-renew-on-error Only valid for '--renew-all' command. Stop if one cert has error in renewal.
6612 --insecure Do not check the server certificate, in some devices, the api server's certificate may not be trusted.
6613 --ca-bundle <file> Specifies the path to the CA certificate bundle to verify api server's certificate.
6614 --ca-path <directory> Specifies directory containing CA certificates in PEM format, used by wget or curl.
6615 --no-cron Only valid for '--install' command, which means: do not install the default cron job.
6616 In this case, the certs will not be renewed automatically.
6617 --no-profile Only valid for '--install' command, which means: do not install aliases to user profile.
6618 --no-color Do not output color text.
6619 --force-color Force output of color text. Useful for non-interactive use with the aha tool for HTML E-Mails.
6620 --ecc Specifies to use the ECC cert. Valid for '--install-cert', '--renew', '--revoke', '--to-pkcs12' and '--create-csr'
6621 --csr <file> Specifies the input csr.
6622 --pre-hook <command> Command to be run before obtaining any certificates.
6623 --post-hook <command> Command to be run after attempting to obtain/renew certificates. Runs regardless of whether obtain/renew succeeded or failed.
6624 --renew-hook <command> Command to be run after each successfully renewed certificate.
6625 --deploy-hook <hookname> The hook file to deploy cert
6626 --ocsp, --ocsp-must-staple Generate OCSP-Must-Staple extension.
6627 --always-force-new-domain-key Generate new domain key on renewal. Otherwise, the domain key is not changed by default.
6628 --auto-upgrade [0|1] Valid for '--upgrade' command, indicating whether to upgrade automatically in future. Defaults to 1 if argument is omitted.
6629 --listen-v4 Force standalone/tls server to listen at ipv4.
6630 --listen-v6 Force standalone/tls server to listen at ipv6.
6631 --openssl-bin <file> Specifies a custom openssl bin location.
6632 --use-wget Force to use wget, if you have both curl and wget installed.
6633 --yes-I-know-dns-manual-mode-enough-go-ahead-please Force use of dns manual mode.
6634 See: $_DNS_MANUAL_WIKI
6635
6636 -b, --branch <branch> Only valid for '--upgrade' command, specifies the branch name to upgrade to.
6637 --notify-level <0|1|2|3> Set the notification level: Default value is $NOTIFY_LEVEL_DEFAULT.
6638 0: disabled, no notification will be sent.
6639 1: send notifications only when there is an error.
6640 2: send notifications when a cert is successfully renewed, or there is an error.
6641 3: send notifications when a cert is skipped, renewed, or error.
6642 --notify-mode <0|1> Set notification mode. Default value is $NOTIFY_MODE_DEFAULT.
6643 0: Bulk mode. Send all the domain's notifications in one message(mail).
6644 1: Cert mode. Send a message for every single cert.
6645 --notify-hook <hookname> Set the notify hook
6646 --revoke-reason <0-10> The reason for revocation, can be used in conjunction with the '--revoke' command.
6647 See: $_REVOKE_WIKI
6648
6649 --password <password> Add a password to exported pfx file. Use with --to-pkcs12.
6650
6651
6652 "
6653 }
6654
6655 installOnline() {
6656 _info "Installing from online archive."
6657
6658 _branch="$BRANCH"
6659 if [ -z "$_branch" ]; then
6660 _branch="master"
6661 fi
6662
6663 target="$PROJECT/archive/$_branch.tar.gz"
6664 _info "Downloading $target"
6665 localname="$_branch.tar.gz"
6666 if ! _get "$target" >$localname; then
6667 _err "Download error."
6668 return 1
6669 fi
6670 (
6671 _info "Extracting $localname"
6672 if ! (tar xzf $localname || gtar xzf $localname); then
6673 _err "Extraction error."
6674 exit 1
6675 fi
6676
6677 cd "$PROJECT_NAME-$_branch"
6678 chmod +x $PROJECT_ENTRY
6679 if ./$PROJECT_ENTRY --install "$@"; then
6680 _info "Install success!"
6681 _initpath
6682 _saveaccountconf "UPGRADE_HASH" "$(_getUpgradeHash)"
6683 fi
6684
6685 cd ..
6686
6687 rm -rf "$PROJECT_NAME-$_branch"
6688 rm -f "$localname"
6689 )
6690 }
6691
6692 _getRepoHash() {
6693 _hash_path=$1
6694 shift
6695 _hash_url="https://api.github.com/repos/acmesh-official/$PROJECT_NAME/git/refs/$_hash_path"
6696 _get $_hash_url | tr -d "\r\n" | tr '{},' '\n\n\n' | grep '"sha":' | cut -d '"' -f 4
6697 }
6698
6699 _getUpgradeHash() {
6700 _b="$BRANCH"
6701 if [ -z "$_b" ]; then
6702 _b="master"
6703 fi
6704 _hash=$(_getRepoHash "heads/$_b")
6705 if [ -z "$_hash" ]; then _hash=$(_getRepoHash "tags/$_b"); fi
6706 echo $_hash
6707 }
6708
6709 upgrade() {
6710 if (
6711 _initpath
6712 [ -z "$FORCE" ] && [ "$(_getUpgradeHash)" = "$(_readaccountconf "UPGRADE_HASH")" ] && _info "Already uptodate!" && exit 0
6713 export LE_WORKING_DIR
6714 cd "$LE_WORKING_DIR"
6715 installOnline "--nocron" "--noprofile"
6716 ); then
6717 _info "Upgrade success!"
6718 exit 0
6719 else
6720 _err "Upgrade failed!"
6721 exit 1
6722 fi
6723 }
6724
6725 _processAccountConf() {
6726 if [ "$_useragent" ]; then
6727 _saveaccountconf "USER_AGENT" "$_useragent"
6728 elif [ "$USER_AGENT" ] && [ "$USER_AGENT" != "$DEFAULT_USER_AGENT" ]; then
6729 _saveaccountconf "USER_AGENT" "$USER_AGENT"
6730 fi
6731
6732 if [ "$_openssl_bin" ]; then
6733 _saveaccountconf "ACME_OPENSSL_BIN" "$_openssl_bin"
6734 elif [ "$ACME_OPENSSL_BIN" ] && [ "$ACME_OPENSSL_BIN" != "$DEFAULT_OPENSSL_BIN" ]; then
6735 _saveaccountconf "ACME_OPENSSL_BIN" "$ACME_OPENSSL_BIN"
6736 fi
6737
6738 if [ "$_auto_upgrade" ]; then
6739 _saveaccountconf "AUTO_UPGRADE" "$_auto_upgrade"
6740 elif [ "$AUTO_UPGRADE" ]; then
6741 _saveaccountconf "AUTO_UPGRADE" "$AUTO_UPGRADE"
6742 fi
6743
6744 if [ "$_use_wget" ]; then
6745 _saveaccountconf "ACME_USE_WGET" "$_use_wget"
6746 elif [ "$ACME_USE_WGET" ]; then
6747 _saveaccountconf "ACME_USE_WGET" "$ACME_USE_WGET"
6748 fi
6749
6750 }
6751
6752 _checkSudo() {
6753 if [ "$SUDO_GID" ] && [ "$SUDO_COMMAND" ] && [ "$SUDO_USER" ] && [ "$SUDO_UID" ]; then
6754 if [ "$SUDO_USER" = "root" ] && [ "$SUDO_UID" = "0" ]; then
6755 #it's root using sudo, no matter it's using sudo or not, just fine
6756 return 0
6757 fi
6758 if [ -n "$SUDO_COMMAND" ]; then
6759 #it's a normal user doing "sudo su", or `sudo -i` or `sudo -s`, or `sudo su acmeuser1`
6760 _endswith "$SUDO_COMMAND" /bin/su || _contains "$SUDO_COMMAND" "/bin/su " || grep "^$SUDO_COMMAND\$" /etc/shells >/dev/null 2>&1
6761 return $?
6762 fi
6763 #otherwise
6764 return 1
6765 fi
6766 return 0
6767 }
6768
6769 #server #keylength
6770 _selectServer() {
6771 _server="$1"
6772 _skeylength="$2"
6773 _server_lower="$(echo "$_server" | _lower_case)"
6774 _sindex=0
6775 for snames in $CA_NAMES; do
6776 snames="$(echo "$snames" | _lower_case)"
6777 _sindex="$(_math $_sindex + 1)"
6778 _debug2 "_selectServer try snames" "$snames"
6779 for sname in $(echo "$snames" | tr ',' ' '); do
6780 if [ "$_server_lower" = "$sname" ]; then
6781 _debug2 "_selectServer match $sname"
6782 _serverdir="$(_getfield "$CA_SERVERS" $_sindex)"
6783 if [ "$_serverdir" = "$CA_SSLCOM_RSA" ] && _isEccKey "$_skeylength"; then
6784 _serverdir="$CA_SSLCOM_ECC"
6785 fi
6786 _debug "Selected server: $_serverdir"
6787 ACME_DIRECTORY="$_serverdir"
6788 export ACME_DIRECTORY
6789 return
6790 fi
6791 done
6792 done
6793 ACME_DIRECTORY="$_server"
6794 export ACME_DIRECTORY
6795 }
6796
6797 #url
6798 _getCAShortName() {
6799 caurl="$1"
6800 if [ -z "$caurl" ]; then
6801 caurl="$DEFAULT_CA"
6802 fi
6803 if [ "$CA_SSLCOM_ECC" = "$caurl" ]; then
6804 caurl="$CA_SSLCOM_RSA" #just hack to get the short name
6805 fi
6806 caurl_lower="$(echo $caurl | _lower_case)"
6807 _sindex=0
6808 for surl in $(echo "$CA_SERVERS" | _lower_case | tr , ' '); do
6809 _sindex="$(_math $_sindex + 1)"
6810 if [ "$caurl_lower" = "$surl" ]; then
6811 _nindex=0
6812 for snames in $CA_NAMES; do
6813 _nindex="$(_math $_nindex + 1)"
6814 if [ $_nindex -ge $_sindex ]; then
6815 _getfield "$snames" 1
6816 return
6817 fi
6818 done
6819 fi
6820 done
6821 echo "$caurl"
6822 }
6823
6824 #set default ca to $ACME_DIRECTORY
6825 setdefaultca() {
6826 if [ -z "$ACME_DIRECTORY" ]; then
6827 _err "Please give a --server parameter."
6828 return 1
6829 fi
6830 _saveaccountconf "DEFAULT_ACME_SERVER" "$ACME_DIRECTORY"
6831 _info "Changed default CA to: $(__green "$ACME_DIRECTORY")"
6832 }
6833
6834 _process() {
6835 _CMD=""
6836 _domain=""
6837 _altdomains="$NO_VALUE"
6838 _webroot=""
6839 _challenge_alias=""
6840 _keylength=""
6841 _accountkeylength=""
6842 _cert_file=""
6843 _key_file=""
6844 _ca_file=""
6845 _fullchain_file=""
6846 _reloadcmd=""
6847 _password=""
6848 _accountconf=""
6849 _useragent=""
6850 _accountemail=""
6851 _accountkey=""
6852 _certhome=""
6853 _confighome=""
6854 _httpport=""
6855 _tlsport=""
6856 _dnssleep=""
6857 _listraw=""
6858 _stopRenewOnError=""
6859 #_insecure=""
6860 _ca_bundle=""
6861 _ca_path=""
6862 _nocron=""
6863 _noprofile=""
6864 _ecc=""
6865 _csr=""
6866 _pre_hook=""
6867 _post_hook=""
6868 _renew_hook=""
6869 _deploy_hook=""
6870 _logfile=""
6871 _log=""
6872 _local_address=""
6873 _log_level=""
6874 _auto_upgrade=""
6875 _listen_v4=""
6876 _listen_v6=""
6877 _openssl_bin=""
6878 _syslog=""
6879 _use_wget=""
6880 _server=""
6881 _notify_hook=""
6882 _notify_level=""
6883 _notify_mode=""
6884 _revoke_reason=""
6885 _eab_kid=""
6886 _eab_hmac_key=""
6887 _preferred_chain=""
6888 while [ ${#} -gt 0 ]; do
6889 case "${1}" in
6890
6891 --help | -h)
6892 showhelp
6893 return
6894 ;;
6895 --version | -v)
6896 version
6897 return
6898 ;;
6899 --install)
6900 _CMD="install"
6901 ;;
6902 --install-online)
6903 shift
6904 installOnline "$@"
6905 return
6906 ;;
6907 --uninstall)
6908 _CMD="uninstall"
6909 ;;
6910 --upgrade)
6911 _CMD="upgrade"
6912 ;;
6913 --issue)
6914 _CMD="issue"
6915 ;;
6916 --deploy)
6917 _CMD="deploy"
6918 ;;
6919 --sign-csr | --signcsr)
6920 _CMD="signcsr"
6921 ;;
6922 --show-csr | --showcsr)
6923 _CMD="showcsr"
6924 ;;
6925 -i | --install-cert | --installcert)
6926 _CMD="installcert"
6927 ;;
6928 --renew | -r)
6929 _CMD="renew"
6930 ;;
6931 --renew-all | --renewAll | --renewall)
6932 _CMD="renewAll"
6933 ;;
6934 --revoke)
6935 _CMD="revoke"
6936 ;;
6937 --remove)
6938 _CMD="remove"
6939 ;;
6940 --list)
6941 _CMD="list"
6942 ;;
6943 --install-cronjob | --installcronjob)
6944 _CMD="installcronjob"
6945 ;;
6946 --uninstall-cronjob | --uninstallcronjob)
6947 _CMD="uninstallcronjob"
6948 ;;
6949 --cron)
6950 _CMD="cron"
6951 ;;
6952 --to-pkcs12 | --to-pkcs | --toPkcs)
6953 _CMD="toPkcs"
6954 ;;
6955 --to-pkcs8 | --toPkcs8)
6956 _CMD="toPkcs8"
6957 ;;
6958 --create-account-key | --createAccountKey | --createaccountkey | -cak)
6959 _CMD="createAccountKey"
6960 ;;
6961 --create-domain-key | --createDomainKey | --createdomainkey | -cdk)
6962 _CMD="createDomainKey"
6963 ;;
6964 -ccr | --create-csr | --createCSR | --createcsr)
6965 _CMD="createCSR"
6966 ;;
6967 --deactivate)
6968 _CMD="deactivate"
6969 ;;
6970 --update-account | --updateaccount)
6971 _CMD="updateaccount"
6972 ;;
6973 --register-account | --registeraccount)
6974 _CMD="registeraccount"
6975 ;;
6976 --deactivate-account)
6977 _CMD="deactivateaccount"
6978 ;;
6979 --set-notify)
6980 _CMD="setnotify"
6981 ;;
6982 --set-default-ca)
6983 _CMD="setdefaultca"
6984 ;;
6985 -d | --domain)
6986 _dvalue="$2"
6987
6988 if [ "$_dvalue" ]; then
6989 if _startswith "$_dvalue" "-"; then
6990 _err "'$_dvalue' is not a valid domain for parameter '$1'"
6991 return 1
6992 fi
6993 if _is_idn "$_dvalue" && ! _exists idn; then
6994 _err "It seems that $_dvalue is an IDN( Internationalized Domain Names), please install 'idn' command first."
6995 return 1
6996 fi
6997
6998 if [ -z "$_domain" ]; then
6999 _domain="$_dvalue"
7000 else
7001 if [ "$_altdomains" = "$NO_VALUE" ]; then
7002 _altdomains="$_dvalue"
7003 else
7004 _altdomains="$_altdomains,$_dvalue"
7005 fi
7006 fi
7007 fi
7008
7009 shift
7010 ;;
7011
7012 -f | --force)
7013 FORCE="1"
7014 ;;
7015 --staging | --test)
7016 STAGE="1"
7017 ;;
7018 --server)
7019 _server="$2"
7020 shift
7021 ;;
7022 --debug)
7023 if [ -z "$2" ] || _startswith "$2" "-"; then
7024 DEBUG="$DEBUG_LEVEL_DEFAULT"
7025 else
7026 DEBUG="$2"
7027 shift
7028 fi
7029 ;;
7030 --output-insecure)
7031 export OUTPUT_INSECURE=1
7032 ;;
7033 -w | --webroot)
7034 wvalue="$2"
7035 if [ -z "$_webroot" ]; then
7036 _webroot="$wvalue"
7037 else
7038 _webroot="$_webroot,$wvalue"
7039 fi
7040 shift
7041 ;;
7042 --challenge-alias)
7043 cvalue="$2"
7044 _challenge_alias="$_challenge_alias$cvalue,"
7045 shift
7046 ;;
7047 --domain-alias)
7048 cvalue="$DNS_ALIAS_PREFIX$2"
7049 _challenge_alias="$_challenge_alias$cvalue,"
7050 shift
7051 ;;
7052 --standalone)
7053 wvalue="$NO_VALUE"
7054 if [ -z "$_webroot" ]; then
7055 _webroot="$wvalue"
7056 else
7057 _webroot="$_webroot,$wvalue"
7058 fi
7059 ;;
7060 --alpn)
7061 wvalue="$W_ALPN"
7062 if [ -z "$_webroot" ]; then
7063 _webroot="$wvalue"
7064 else
7065 _webroot="$_webroot,$wvalue"
7066 fi
7067 ;;
7068 --stateless)
7069 wvalue="$MODE_STATELESS"
7070 if [ -z "$_webroot" ]; then
7071 _webroot="$wvalue"
7072 else
7073 _webroot="$_webroot,$wvalue"
7074 fi
7075 ;;
7076 --local-address)
7077 lvalue="$2"
7078 _local_address="$_local_address$lvalue,"
7079 shift
7080 ;;
7081 --apache)
7082 wvalue="apache"
7083 if [ -z "$_webroot" ]; then
7084 _webroot="$wvalue"
7085 else
7086 _webroot="$_webroot,$wvalue"
7087 fi
7088 ;;
7089 --nginx)
7090 wvalue="$NGINX"
7091 if [ "$2" ] && ! _startswith "$2" "-"; then
7092 wvalue="$NGINX$2"
7093 shift
7094 fi
7095 if [ -z "$_webroot" ]; then
7096 _webroot="$wvalue"
7097 else
7098 _webroot="$_webroot,$wvalue"
7099 fi
7100 ;;
7101 --dns)
7102 wvalue="$W_DNS"
7103 if [ "$2" ] && ! _startswith "$2" "-"; then
7104 wvalue="$2"
7105 shift
7106 fi
7107 if [ -z "$_webroot" ]; then
7108 _webroot="$wvalue"
7109 else
7110 _webroot="$_webroot,$wvalue"
7111 fi
7112 ;;
7113 --dnssleep)
7114 _dnssleep="$2"
7115 Le_DNSSleep="$_dnssleep"
7116 shift
7117 ;;
7118 --keylength | -k)
7119 _keylength="$2"
7120 shift
7121 ;;
7122 -ak | --accountkeylength)
7123 _accountkeylength="$2"
7124 shift
7125 ;;
7126 --cert-file | --certpath)
7127 _cert_file="$2"
7128 shift
7129 ;;
7130 --key-file | --keypath)
7131 _key_file="$2"
7132 shift
7133 ;;
7134 --ca-file | --capath)
7135 _ca_file="$2"
7136 shift
7137 ;;
7138 --fullchain-file | --fullchainpath)
7139 _fullchain_file="$2"
7140 shift
7141 ;;
7142 --reloadcmd | --reloadCmd)
7143 _reloadcmd="$2"
7144 shift
7145 ;;
7146 --password)
7147 _password="$2"
7148 shift
7149 ;;
7150 --accountconf)
7151 _accountconf="$2"
7152 ACCOUNT_CONF_PATH="$_accountconf"
7153 shift
7154 ;;
7155 --home)
7156 LE_WORKING_DIR="$2"
7157 shift
7158 ;;
7159 --cert-home | --certhome)
7160 _certhome="$2"
7161 CERT_HOME="$_certhome"
7162 shift
7163 ;;
7164 --config-home)
7165 _confighome="$2"
7166 LE_CONFIG_HOME="$_confighome"
7167 shift
7168 ;;
7169 --useragent)
7170 _useragent="$2"
7171 USER_AGENT="$_useragent"
7172 shift
7173 ;;
7174 -m | --email | --accountemail)
7175 _accountemail="$2"
7176 export ACCOUNT_EMAIL="$_accountemail"
7177 shift
7178 ;;
7179 --accountkey)
7180 _accountkey="$2"
7181 ACCOUNT_KEY_PATH="$_accountkey"
7182 shift
7183 ;;
7184 --days)
7185 _days="$2"
7186 Le_RenewalDays="$_days"
7187 shift
7188 ;;
7189 --httpport)
7190 _httpport="$2"
7191 Le_HTTPPort="$_httpport"
7192 shift
7193 ;;
7194 --tlsport)
7195 _tlsport="$2"
7196 Le_TLSPort="$_tlsport"
7197 shift
7198 ;;
7199 --listraw)
7200 _listraw="raw"
7201 ;;
7202 -se | --stop-renew-on-error | --stopRenewOnError | --stoprenewonerror)
7203 _stopRenewOnError="1"
7204 ;;
7205 --insecure)
7206 #_insecure="1"
7207 HTTPS_INSECURE="1"
7208 ;;
7209 --ca-bundle)
7210 _ca_bundle="$(_readlink "$2")"
7211 CA_BUNDLE="$_ca_bundle"
7212 shift
7213 ;;
7214 --ca-path)
7215 _ca_path="$2"
7216 CA_PATH="$_ca_path"
7217 shift
7218 ;;
7219 --no-cron | --nocron)
7220 _nocron="1"
7221 ;;
7222 --no-profile | --noprofile)
7223 _noprofile="1"
7224 ;;
7225 --no-color)
7226 export ACME_NO_COLOR=1
7227 ;;
7228 --force-color)
7229 export ACME_FORCE_COLOR=1
7230 ;;
7231 --ecc)
7232 _ecc="isEcc"
7233 ;;
7234 --csr)
7235 _csr="$2"
7236 shift
7237 ;;
7238 --pre-hook)
7239 _pre_hook="$2"
7240 shift
7241 ;;
7242 --post-hook)
7243 _post_hook="$2"
7244 shift
7245 ;;
7246 --renew-hook)
7247 _renew_hook="$2"
7248 shift
7249 ;;
7250 --deploy-hook)
7251 if [ -z "$2" ] || _startswith "$2" "-"; then
7252 _usage "Please specify a value for '--deploy-hook'"
7253 return 1
7254 fi
7255 _deploy_hook="$_deploy_hook$2,"
7256 shift
7257 ;;
7258 --ocsp-must-staple | --ocsp)
7259 Le_OCSP_Staple="1"
7260 ;;
7261 --always-force-new-domain-key)
7262 if [ -z "$2" ] || _startswith "$2" "-"; then
7263 Le_ForceNewDomainKey=1
7264 else
7265 Le_ForceNewDomainKey="$2"
7266 shift
7267 fi
7268 ;;
7269 --yes-I-know-dns-manual-mode-enough-go-ahead-please)
7270 export FORCE_DNS_MANUAL=1
7271 ;;
7272 --log | --logfile)
7273 _log="1"
7274 _logfile="$2"
7275 if _startswith "$_logfile" '-'; then
7276 _logfile=""
7277 else
7278 shift
7279 fi
7280 LOG_FILE="$_logfile"
7281 if [ -z "$LOG_LEVEL" ]; then
7282 LOG_LEVEL="$DEFAULT_LOG_LEVEL"
7283 fi
7284 ;;
7285 --log-level)
7286 _log_level="$2"
7287 LOG_LEVEL="$_log_level"
7288 shift
7289 ;;
7290 --syslog)
7291 if ! _startswith "$2" '-'; then
7292 _syslog="$2"
7293 shift
7294 fi
7295 if [ -z "$_syslog" ]; then
7296 _syslog="$SYSLOG_LEVEL_DEFAULT"
7297 fi
7298 ;;
7299 --auto-upgrade)
7300 _auto_upgrade="$2"
7301 if [ -z "$_auto_upgrade" ] || _startswith "$_auto_upgrade" '-'; then
7302 _auto_upgrade="1"
7303 else
7304 shift
7305 fi
7306 AUTO_UPGRADE="$_auto_upgrade"
7307 ;;
7308 --listen-v4)
7309 _listen_v4="1"
7310 Le_Listen_V4="$_listen_v4"
7311 ;;
7312 --listen-v6)
7313 _listen_v6="1"
7314 Le_Listen_V6="$_listen_v6"
7315 ;;
7316 --openssl-bin)
7317 _openssl_bin="$2"
7318 ACME_OPENSSL_BIN="$_openssl_bin"
7319 shift
7320 ;;
7321 --use-wget)
7322 _use_wget="1"
7323 ACME_USE_WGET="1"
7324 ;;
7325 --branch | -b)
7326 export BRANCH="$2"
7327 shift
7328 ;;
7329 --notify-hook)
7330 _nhook="$2"
7331 if _startswith "$_nhook" "-"; then
7332 _err "'$_nhook' is not a hook name for '$1'"
7333 return 1
7334 fi
7335 if [ "$_notify_hook" ]; then
7336 _notify_hook="$_notify_hook,$_nhook"
7337 else
7338 _notify_hook="$_nhook"
7339 fi
7340 shift
7341 ;;
7342 --notify-level)
7343 _nlevel="$2"
7344 if _startswith "$_nlevel" "-"; then
7345 _err "'$_nlevel' is not a integer for '$1'"
7346 return 1
7347 fi
7348 _notify_level="$_nlevel"
7349 shift
7350 ;;
7351 --notify-mode)
7352 _nmode="$2"
7353 if _startswith "$_nmode" "-"; then
7354 _err "'$_nmode' is not a integer for '$1'"
7355 return 1
7356 fi
7357 _notify_mode="$_nmode"
7358 shift
7359 ;;
7360 --revoke-reason)
7361 _revoke_reason="$2"
7362 if _startswith "$_revoke_reason" "-"; then
7363 _err "'$_revoke_reason' is not a integer for '$1'"
7364 return 1
7365 fi
7366 shift
7367 ;;
7368 --eab-kid)
7369 _eab_kid="$2"
7370 shift
7371 ;;
7372 --eab-hmac-key)
7373 _eab_hmac_key="$2"
7374 shift
7375 ;;
7376 --preferred-chain)
7377 _preferred_chain="$2"
7378 shift
7379 ;;
7380 *)
7381 _err "Unknown parameter : $1"
7382 return 1
7383 ;;
7384 esac
7385
7386 shift 1
7387 done
7388
7389 if [ "$_server" ]; then
7390 _selectServer "$_server" "${_ecc:-$_keylength}"
7391 fi
7392
7393 if [ "${_CMD}" != "install" ]; then
7394 if [ "$__INTERACTIVE" ] && ! _checkSudo; then
7395 if [ -z "$FORCE" ]; then
7396 #Use "echo" here, instead of _info. it's too early
7397 echo "It seems that you are using sudo, please read this link first:"
7398 echo "$_SUDO_WIKI"
7399 return 1
7400 fi
7401 fi
7402 __initHome
7403 if [ "$_log" ]; then
7404 if [ -z "$_logfile" ]; then
7405 _logfile="$DEFAULT_LOG_FILE"
7406 fi
7407 fi
7408 if [ "$_logfile" ]; then
7409 _saveaccountconf "LOG_FILE" "$_logfile"
7410 LOG_FILE="$_logfile"
7411 fi
7412
7413 if [ "$_log_level" ]; then
7414 _saveaccountconf "LOG_LEVEL" "$_log_level"
7415 LOG_LEVEL="$_log_level"
7416 fi
7417
7418 if [ "$_syslog" ]; then
7419 if _exists logger; then
7420 if [ "$_syslog" = "0" ]; then
7421 _clearaccountconf "SYS_LOG"
7422 else
7423 _saveaccountconf "SYS_LOG" "$_syslog"
7424 fi
7425 SYS_LOG="$_syslog"
7426 else
7427 _err "The 'logger' command is not found, can not enable syslog."
7428 _clearaccountconf "SYS_LOG"
7429 SYS_LOG=""
7430 fi
7431 fi
7432
7433 _processAccountConf
7434 fi
7435
7436 _debug2 LE_WORKING_DIR "$LE_WORKING_DIR"
7437
7438 if [ "$DEBUG" ]; then
7439 version
7440 if [ "$_server" ]; then
7441 _debug "Using server: $_server"
7442 fi
7443 fi
7444 _debug "Running cmd: ${_CMD}"
7445 case "${_CMD}" in
7446 install) install "$_nocron" "$_confighome" "$_noprofile" "$_accountemail" ;;
7447 uninstall) uninstall "$_nocron" ;;
7448 upgrade) upgrade ;;
7449 issue)
7450 issue "$_webroot" "$_domain" "$_altdomains" "$_keylength" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias" "$_preferred_chain"
7451 ;;
7452 deploy)
7453 deploy "$_domain" "$_deploy_hook" "$_ecc"
7454 ;;
7455 signcsr)
7456 signcsr "$_csr" "$_webroot" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias" "$_preferred_chain"
7457 ;;
7458 showcsr)
7459 showcsr "$_csr" "$_domain"
7460 ;;
7461 installcert)
7462 installcert "$_domain" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_ecc"
7463 ;;
7464 renew)
7465 renew "$_domain" "$_ecc"
7466 ;;
7467 renewAll)
7468 renewAll "$_stopRenewOnError"
7469 ;;
7470 revoke)
7471 revoke "$_domain" "$_ecc" "$_revoke_reason"
7472 ;;
7473 remove)
7474 remove "$_domain" "$_ecc"
7475 ;;
7476 deactivate)
7477 deactivate "$_domain,$_altdomains"
7478 ;;
7479 registeraccount)
7480 registeraccount "$_accountkeylength" "$_eab_kid" "$_eab_hmac_key"
7481 ;;
7482 updateaccount)
7483 updateaccount
7484 ;;
7485 deactivateaccount)
7486 deactivateaccount
7487 ;;
7488 list)
7489 list "$_listraw" "$_domain"
7490 ;;
7491 installcronjob) installcronjob "$_confighome" ;;
7492 uninstallcronjob) uninstallcronjob ;;
7493 cron) cron ;;
7494 toPkcs)
7495 toPkcs "$_domain" "$_password" "$_ecc"
7496 ;;
7497 toPkcs8)
7498 toPkcs8 "$_domain" "$_ecc"
7499 ;;
7500 createAccountKey)
7501 createAccountKey "$_accountkeylength"
7502 ;;
7503 createDomainKey)
7504 createDomainKey "$_domain" "$_keylength"
7505 ;;
7506 createCSR)
7507 createCSR "$_domain" "$_altdomains" "$_ecc"
7508 ;;
7509 setnotify)
7510 setnotify "$_notify_hook" "$_notify_level" "$_notify_mode"
7511 ;;
7512 setdefaultca)
7513 setdefaultca
7514 ;;
7515 *)
7516 if [ "$_CMD" ]; then
7517 _err "Invalid command: $_CMD"
7518 fi
7519 showhelp
7520 return 1
7521 ;;
7522 esac
7523 _ret="$?"
7524 if [ "$_ret" != "0" ]; then
7525 return $_ret
7526 fi
7527
7528 if [ "${_CMD}" = "install" ]; then
7529 if [ "$_log" ]; then
7530 if [ -z "$LOG_FILE" ]; then
7531 LOG_FILE="$DEFAULT_LOG_FILE"
7532 fi
7533 _saveaccountconf "LOG_FILE" "$LOG_FILE"
7534 fi
7535
7536 if [ "$_log_level" ]; then
7537 _saveaccountconf "LOG_LEVEL" "$_log_level"
7538 fi
7539
7540 if [ "$_syslog" ]; then
7541 if _exists logger; then
7542 if [ "$_syslog" = "0" ]; then
7543 _clearaccountconf "SYS_LOG"
7544 else
7545 _saveaccountconf "SYS_LOG" "$_syslog"
7546 fi
7547 else
7548 _err "The 'logger' command is not found, can not enable syslog."
7549 _clearaccountconf "SYS_LOG"
7550 SYS_LOG=""
7551 fi
7552 fi
7553
7554 _processAccountConf
7555 fi
7556
7557 }
7558
7559 main() {
7560 [ -z "$1" ] && showhelp && return
7561 if _startswith "$1" '-'; then _process "$@"; else "$@"; fi
7562 }
7563
7564 main "$@"