]> git.proxmox.com Git - mirror_acme.sh.git/blob - acme.sh
Merge pull request #2869 from wwebers/fix_opnsense
[mirror_acme.sh.git] / acme.sh
1 #!/usr/bin/env sh
2
3 VER=2.8.6
4
5 PROJECT_NAME="acme.sh"
6
7 PROJECT_ENTRY="acme.sh"
8
9 PROJECT="https://github.com/acmesh-official/$PROJECT_NAME"
10
11 DEFAULT_INSTALL_HOME="$HOME/.$PROJECT_NAME"
12
13 _WINDOWS_SCHEDULER_NAME="$PROJECT_NAME.cron"
14
15 _SCRIPT_="$0"
16
17 _SUB_FOLDER_NOTIFY="notify"
18 _SUB_FOLDER_DNSAPI="dnsapi"
19 _SUB_FOLDER_DEPLOY="deploy"
20
21 _SUB_FOLDERS="$_SUB_FOLDER_DNSAPI $_SUB_FOLDER_DEPLOY $_SUB_FOLDER_NOTIFY"
22
23 LETSENCRYPT_CA_V1="https://acme-v01.api.letsencrypt.org/directory"
24 LETSENCRYPT_STAGING_CA_V1="https://acme-staging.api.letsencrypt.org/directory"
25
26 LETSENCRYPT_CA_V2="https://acme-v02.api.letsencrypt.org/directory"
27 LETSENCRYPT_STAGING_CA_V2="https://acme-staging-v02.api.letsencrypt.org/directory"
28
29 DEFAULT_CA=$LETSENCRYPT_CA_V2
30 DEFAULT_STAGING_CA=$LETSENCRYPT_STAGING_CA_V2
31
32 DEFAULT_USER_AGENT="$PROJECT_NAME/$VER ($PROJECT)"
33 DEFAULT_ACCOUNT_EMAIL=""
34
35 DEFAULT_ACCOUNT_KEY_LENGTH=2048
36 DEFAULT_DOMAIN_KEY_LENGTH=2048
37
38 DEFAULT_OPENSSL_BIN="openssl"
39
40 _OLD_CA_HOST="https://acme-v01.api.letsencrypt.org"
41 _OLD_STAGE_CA_HOST="https://acme-staging.api.letsencrypt.org"
42
43 VTYPE_HTTP="http-01"
44 VTYPE_DNS="dns-01"
45 VTYPE_ALPN="tls-alpn-01"
46
47 LOCAL_ANY_ADDRESS="0.0.0.0"
48
49 DEFAULT_RENEW=60
50
51 NO_VALUE="no"
52
53 W_DNS="dns"
54 W_ALPN="alpn"
55 DNS_ALIAS_PREFIX="="
56
57 MODE_STATELESS="stateless"
58
59 STATE_VERIFIED="verified_ok"
60
61 NGINX="nginx:"
62 NGINX_START="#ACME_NGINX_START"
63 NGINX_END="#ACME_NGINX_END"
64
65 BEGIN_CSR="-----BEGIN CERTIFICATE REQUEST-----"
66 END_CSR="-----END CERTIFICATE REQUEST-----"
67
68 BEGIN_CERT="-----BEGIN CERTIFICATE-----"
69 END_CERT="-----END CERTIFICATE-----"
70
71 CONTENT_TYPE_JSON="application/jose+json"
72 RENEW_SKIP=2
73
74 B64CONF_START="__ACME_BASE64__START_"
75 B64CONF_END="__ACME_BASE64__END_"
76
77 ECC_SEP="_"
78 ECC_SUFFIX="${ECC_SEP}ecc"
79
80 LOG_LEVEL_1=1
81 LOG_LEVEL_2=2
82 LOG_LEVEL_3=3
83 DEFAULT_LOG_LEVEL="$LOG_LEVEL_1"
84
85 DEBUG_LEVEL_1=1
86 DEBUG_LEVEL_2=2
87 DEBUG_LEVEL_3=3
88 DEBUG_LEVEL_DEFAULT=$DEBUG_LEVEL_1
89 DEBUG_LEVEL_NONE=0
90
91 DOH_CLOUDFLARE=1
92 DOH_GOOGLE=2
93
94 HIDDEN_VALUE="[hidden](please add '--output-insecure' to see this value)"
95
96 SYSLOG_ERROR="user.error"
97 SYSLOG_INFO="user.info"
98 SYSLOG_DEBUG="user.debug"
99
100 #error
101 SYSLOG_LEVEL_ERROR=3
102 #info
103 SYSLOG_LEVEL_INFO=6
104 #debug
105 SYSLOG_LEVEL_DEBUG=7
106 #debug2
107 SYSLOG_LEVEL_DEBUG_2=8
108 #debug3
109 SYSLOG_LEVEL_DEBUG_3=9
110
111 SYSLOG_LEVEL_DEFAULT=$SYSLOG_LEVEL_ERROR
112 #none
113 SYSLOG_LEVEL_NONE=0
114
115 NOTIFY_LEVEL_DISABLE=0
116 NOTIFY_LEVEL_ERROR=1
117 NOTIFY_LEVEL_RENEW=2
118 NOTIFY_LEVEL_SKIP=3
119
120 NOTIFY_LEVEL_DEFAULT=$NOTIFY_LEVEL_RENEW
121
122 NOTIFY_MODE_BULK=0
123 NOTIFY_MODE_CERT=1
124
125 NOTIFY_MODE_DEFAULT=$NOTIFY_MODE_BULK
126
127 _DEBUG_WIKI="https://github.com/acmesh-official/acme.sh/wiki/How-to-debug-acme.sh"
128
129 _PREPARE_LINK="https://github.com/acmesh-official/acme.sh/wiki/Install-preparations"
130
131 _STATELESS_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Stateless-Mode"
132
133 _DNS_ALIAS_WIKI="https://github.com/acmesh-official/acme.sh/wiki/DNS-alias-mode"
134
135 _DNS_MANUAL_WIKI="https://github.com/acmesh-official/acme.sh/wiki/dns-manual-mode"
136
137 _NOTIFY_WIKI="https://github.com/acmesh-official/acme.sh/wiki/notify"
138
139 _SUDO_WIKI="https://github.com/acmesh-official/acme.sh/wiki/sudo"
140
141 _REVOKE_WIKI="https://github.com/acmesh-official/acme.sh/wiki/revokecert"
142
143 _DNS_MANUAL_ERR="The dns manual mode can not renew automatically, you must issue it again manually. You'd better use the other modes instead."
144
145 _DNS_MANUAL_WARN="It seems that you are using dns manual mode. please take care: $_DNS_MANUAL_ERR"
146
147 _DNS_MANUAL_ERROR="It seems that you are using dns manual mode. Read this link first: $_DNS_MANUAL_WIKI"
148
149 __INTERACTIVE=""
150 if [ -t 1 ]; then
151 __INTERACTIVE="1"
152 fi
153
154 __green() {
155 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
156 printf '\33[1;32m%b\33[0m' "$1"
157 return
158 fi
159 printf -- "%b" "$1"
160 }
161
162 __red() {
163 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
164 printf '\33[1;31m%b\33[0m' "$1"
165 return
166 fi
167 printf -- "%b" "$1"
168 }
169
170 _printargs() {
171 _exitstatus="$?"
172 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
173 printf -- "%s" "[$(date)] "
174 fi
175 if [ -z "$2" ]; then
176 printf -- "%s" "$1"
177 else
178 printf -- "%s" "$1='$2'"
179 fi
180 printf "\n"
181 # return the saved exit status
182 return "$_exitstatus"
183 }
184
185 _dlg_versions() {
186 echo "Diagnosis versions: "
187 echo "openssl:$ACME_OPENSSL_BIN"
188 if _exists "${ACME_OPENSSL_BIN:-openssl}"; then
189 ${ACME_OPENSSL_BIN:-openssl} version 2>&1
190 else
191 echo "$ACME_OPENSSL_BIN doesn't exists."
192 fi
193
194 echo "apache:"
195 if [ "$_APACHECTL" ] && _exists "$_APACHECTL"; then
196 $_APACHECTL -V 2>&1
197 else
198 echo "apache doesn't exists."
199 fi
200
201 echo "nginx:"
202 if _exists "nginx"; then
203 nginx -V 2>&1
204 else
205 echo "nginx doesn't exists."
206 fi
207
208 echo "socat:"
209 if _exists "socat"; then
210 socat -V 2>&1
211 else
212 _debug "socat doesn't exists."
213 fi
214 }
215
216 #class
217 _syslog() {
218 _exitstatus="$?"
219 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" = "$SYSLOG_LEVEL_NONE" ]; then
220 return
221 fi
222 _logclass="$1"
223 shift
224 if [ -z "$__logger_i" ]; then
225 if _contains "$(logger --help 2>&1)" "-i"; then
226 __logger_i="logger -i"
227 else
228 __logger_i="logger"
229 fi
230 fi
231 $__logger_i -t "$PROJECT_NAME" -p "$_logclass" "$(_printargs "$@")" >/dev/null 2>&1
232 return "$_exitstatus"
233 }
234
235 _log() {
236 [ -z "$LOG_FILE" ] && return
237 _printargs "$@" >>"$LOG_FILE"
238 }
239
240 _info() {
241 _log "$@"
242 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_INFO" ]; then
243 _syslog "$SYSLOG_INFO" "$@"
244 fi
245 _printargs "$@"
246 }
247
248 _err() {
249 _syslog "$SYSLOG_ERROR" "$@"
250 _log "$@"
251 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
252 printf -- "%s" "[$(date)] " >&2
253 fi
254 if [ -z "$2" ]; then
255 __red "$1" >&2
256 else
257 __red "$1='$2'" >&2
258 fi
259 printf "\n" >&2
260 return 1
261 }
262
263 _usage() {
264 __red "$@" >&2
265 printf "\n" >&2
266 }
267
268 __debug_bash_helper() {
269 # At this point only do for --debug 3
270 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -lt "$DEBUG_LEVEL_3" ]; then
271 return
272 fi
273 # Return extra debug info when running with bash, otherwise return empty
274 # string.
275 if [ -z "${BASH_VERSION}" ]; then
276 return
277 fi
278 # We are a bash shell at this point, return the filename, function name, and
279 # line number as a string
280 _dbh_saveIFS=$IFS
281 IFS=" "
282 # Must use eval or syntax error happens under dash. The eval should use
283 # single quotes as older versions of busybox had a bug with double quotes and
284 # eval.
285 # Use 'caller 1' as we want one level up the stack as we should be called
286 # by one of the _debug* functions
287 eval '_dbh_called=($(caller 1))'
288 IFS=$_dbh_saveIFS
289 eval '_dbh_file=${_dbh_called[2]}'
290 if [ -n "${_script_home}" ]; then
291 # Trim off the _script_home directory name
292 eval '_dbh_file=${_dbh_file#$_script_home/}'
293 fi
294 eval '_dbh_function=${_dbh_called[1]}'
295 eval '_dbh_lineno=${_dbh_called[0]}'
296 printf "%-40s " "$_dbh_file:${_dbh_function}:${_dbh_lineno}"
297 }
298
299 _debug() {
300 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
301 _log "$@"
302 fi
303 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
304 _syslog "$SYSLOG_DEBUG" "$@"
305 fi
306 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
307 _bash_debug=$(__debug_bash_helper)
308 _printargs "${_bash_debug}$@" >&2
309 fi
310 }
311
312 #output the sensitive messages
313 _secure_debug() {
314 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
315 if [ "$OUTPUT_INSECURE" = "1" ]; then
316 _log "$@"
317 else
318 _log "$1" "$HIDDEN_VALUE"
319 fi
320 fi
321 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
322 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
323 fi
324 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
325 if [ "$OUTPUT_INSECURE" = "1" ]; then
326 _printargs "$@" >&2
327 else
328 _printargs "$1" "$HIDDEN_VALUE" >&2
329 fi
330 fi
331 }
332
333 _debug2() {
334 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
335 _log "$@"
336 fi
337 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
338 _syslog "$SYSLOG_DEBUG" "$@"
339 fi
340 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
341 _bash_debug=$(__debug_bash_helper)
342 _printargs "${_bash_debug}$@" >&2
343 fi
344 }
345
346 _secure_debug2() {
347 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
348 if [ "$OUTPUT_INSECURE" = "1" ]; then
349 _log "$@"
350 else
351 _log "$1" "$HIDDEN_VALUE"
352 fi
353 fi
354 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
355 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
356 fi
357 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
358 if [ "$OUTPUT_INSECURE" = "1" ]; then
359 _printargs "$@" >&2
360 else
361 _printargs "$1" "$HIDDEN_VALUE" >&2
362 fi
363 fi
364 }
365
366 _debug3() {
367 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
368 _log "$@"
369 fi
370 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
371 _syslog "$SYSLOG_DEBUG" "$@"
372 fi
373 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
374 _bash_debug=$(__debug_bash_helper)
375 _printargs "${_bash_debug}$@" >&2
376 fi
377 }
378
379 _secure_debug3() {
380 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
381 if [ "$OUTPUT_INSECURE" = "1" ]; then
382 _log "$@"
383 else
384 _log "$1" "$HIDDEN_VALUE"
385 fi
386 fi
387 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
388 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
389 fi
390 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
391 if [ "$OUTPUT_INSECURE" = "1" ]; then
392 _printargs "$@" >&2
393 else
394 _printargs "$1" "$HIDDEN_VALUE" >&2
395 fi
396 fi
397 }
398
399 _upper_case() {
400 # shellcheck disable=SC2018,SC2019
401 tr 'a-z' 'A-Z'
402 }
403
404 _lower_case() {
405 # shellcheck disable=SC2018,SC2019
406 tr 'A-Z' 'a-z'
407 }
408
409 _startswith() {
410 _str="$1"
411 _sub="$2"
412 echo "$_str" | grep "^$_sub" >/dev/null 2>&1
413 }
414
415 _endswith() {
416 _str="$1"
417 _sub="$2"
418 echo "$_str" | grep -- "$_sub\$" >/dev/null 2>&1
419 }
420
421 _contains() {
422 _str="$1"
423 _sub="$2"
424 echo "$_str" | grep -- "$_sub" >/dev/null 2>&1
425 }
426
427 _hasfield() {
428 _str="$1"
429 _field="$2"
430 _sep="$3"
431 if [ -z "$_field" ]; then
432 _usage "Usage: str field [sep]"
433 return 1
434 fi
435
436 if [ -z "$_sep" ]; then
437 _sep=","
438 fi
439
440 for f in $(echo "$_str" | tr "$_sep" ' '); do
441 if [ "$f" = "$_field" ]; then
442 _debug2 "'$_str' contains '$_field'"
443 return 0 #contains ok
444 fi
445 done
446 _debug2 "'$_str' does not contain '$_field'"
447 return 1 #not contains
448 }
449
450 # str index [sep]
451 _getfield() {
452 _str="$1"
453 _findex="$2"
454 _sep="$3"
455
456 if [ -z "$_findex" ]; then
457 _usage "Usage: str field [sep]"
458 return 1
459 fi
460
461 if [ -z "$_sep" ]; then
462 _sep=","
463 fi
464
465 _ffi="$_findex"
466 while [ "$_ffi" -gt "0" ]; do
467 _fv="$(echo "$_str" | cut -d "$_sep" -f "$_ffi")"
468 if [ "$_fv" ]; then
469 printf -- "%s" "$_fv"
470 return 0
471 fi
472 _ffi="$(_math "$_ffi" - 1)"
473 done
474
475 printf -- "%s" "$_str"
476
477 }
478
479 _exists() {
480 cmd="$1"
481 if [ -z "$cmd" ]; then
482 _usage "Usage: _exists cmd"
483 return 1
484 fi
485
486 if eval type type >/dev/null 2>&1; then
487 eval type "$cmd" >/dev/null 2>&1
488 elif command >/dev/null 2>&1; then
489 command -v "$cmd" >/dev/null 2>&1
490 else
491 which "$cmd" >/dev/null 2>&1
492 fi
493 ret="$?"
494 _debug3 "$cmd exists=$ret"
495 return $ret
496 }
497
498 #a + b
499 _math() {
500 _m_opts="$@"
501 printf "%s" "$(($_m_opts))"
502 }
503
504 _h_char_2_dec() {
505 _ch=$1
506 case "${_ch}" in
507 a | A)
508 printf "10"
509 ;;
510 b | B)
511 printf "11"
512 ;;
513 c | C)
514 printf "12"
515 ;;
516 d | D)
517 printf "13"
518 ;;
519 e | E)
520 printf "14"
521 ;;
522 f | F)
523 printf "15"
524 ;;
525 *)
526 printf "%s" "$_ch"
527 ;;
528 esac
529
530 }
531
532 _URGLY_PRINTF=""
533 if [ "$(printf '\x41')" != 'A' ]; then
534 _URGLY_PRINTF=1
535 fi
536
537 _ESCAPE_XARGS=""
538 if _exists xargs && [ "$(printf %s '\\x41' | xargs printf)" = 'A' ]; then
539 _ESCAPE_XARGS=1
540 fi
541
542 _h2b() {
543 if _exists xxd && xxd -r -p 2>/dev/null; then
544 return
545 fi
546
547 hex=$(cat)
548 ic=""
549 jc=""
550 _debug2 _URGLY_PRINTF "$_URGLY_PRINTF"
551 if [ -z "$_URGLY_PRINTF" ]; then
552 if [ "$_ESCAPE_XARGS" ] && _exists xargs; then
553 _debug2 "xargs"
554 echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/\\\\\\x\1/g' | xargs printf
555 else
556 for h in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/ \1/g'); do
557 if [ -z "$h" ]; then
558 break
559 fi
560 printf "\x$h%s"
561 done
562 fi
563 else
564 for c in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\)/ \1/g'); do
565 if [ -z "$ic" ]; then
566 ic=$c
567 continue
568 fi
569 jc=$c
570 ic="$(_h_char_2_dec "$ic")"
571 jc="$(_h_char_2_dec "$jc")"
572 printf '\'"$(printf "%o" "$(_math "$ic" \* 16 + $jc)")""%s"
573 ic=""
574 jc=""
575 done
576 fi
577
578 }
579
580 _is_solaris() {
581 _contains "${__OS__:=$(uname -a)}" "solaris" || _contains "${__OS__:=$(uname -a)}" "SunOS"
582 }
583
584 #_ascii_hex str
585 #this can only process ascii chars, should only be used when od command is missing as a backup way.
586 _ascii_hex() {
587 _debug2 "Using _ascii_hex"
588 _str="$1"
589 _str_len=${#_str}
590 _h_i=1
591 while [ "$_h_i" -le "$_str_len" ]; do
592 _str_c="$(printf "%s" "$_str" | cut -c "$_h_i")"
593 printf " %02x" "'$_str_c"
594 _h_i="$(_math "$_h_i" + 1)"
595 done
596 }
597
598 #stdin output hexstr splited by one space
599 #input:"abc"
600 #output: " 61 62 63"
601 _hex_dump() {
602 if _exists od; then
603 od -A n -v -t x1 | tr -s " " | sed 's/ $//' | tr -d "\r\t\n"
604 elif _exists hexdump; then
605 _debug3 "using hexdump"
606 hexdump -v -e '/1 ""' -e '/1 " %02x" ""'
607 elif _exists xxd; then
608 _debug3 "using xxd"
609 xxd -ps -c 20 -i | sed "s/ 0x/ /g" | tr -d ",\n" | tr -s " "
610 else
611 _debug3 "using _ascii_hex"
612 str=$(cat)
613 _ascii_hex "$str"
614 fi
615 }
616
617 #url encode, no-preserved chars
618 #A B C D E F G H I J K L M N O P Q R S T U V W X Y Z
619 #41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a
620
621 #a b c d e f g h i j k l m n o p q r s t u v w x y z
622 #61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a
623
624 #0 1 2 3 4 5 6 7 8 9 - _ . ~
625 #30 31 32 33 34 35 36 37 38 39 2d 5f 2e 7e
626
627 #stdin stdout
628 _url_encode() {
629 _hex_str=$(_hex_dump)
630 _debug3 "_url_encode"
631 _debug3 "_hex_str" "$_hex_str"
632 for _hex_code in $_hex_str; do
633 #upper case
634 case "${_hex_code}" in
635 "41")
636 printf "%s" "A"
637 ;;
638 "42")
639 printf "%s" "B"
640 ;;
641 "43")
642 printf "%s" "C"
643 ;;
644 "44")
645 printf "%s" "D"
646 ;;
647 "45")
648 printf "%s" "E"
649 ;;
650 "46")
651 printf "%s" "F"
652 ;;
653 "47")
654 printf "%s" "G"
655 ;;
656 "48")
657 printf "%s" "H"
658 ;;
659 "49")
660 printf "%s" "I"
661 ;;
662 "4a")
663 printf "%s" "J"
664 ;;
665 "4b")
666 printf "%s" "K"
667 ;;
668 "4c")
669 printf "%s" "L"
670 ;;
671 "4d")
672 printf "%s" "M"
673 ;;
674 "4e")
675 printf "%s" "N"
676 ;;
677 "4f")
678 printf "%s" "O"
679 ;;
680 "50")
681 printf "%s" "P"
682 ;;
683 "51")
684 printf "%s" "Q"
685 ;;
686 "52")
687 printf "%s" "R"
688 ;;
689 "53")
690 printf "%s" "S"
691 ;;
692 "54")
693 printf "%s" "T"
694 ;;
695 "55")
696 printf "%s" "U"
697 ;;
698 "56")
699 printf "%s" "V"
700 ;;
701 "57")
702 printf "%s" "W"
703 ;;
704 "58")
705 printf "%s" "X"
706 ;;
707 "59")
708 printf "%s" "Y"
709 ;;
710 "5a")
711 printf "%s" "Z"
712 ;;
713
714 #lower case
715 "61")
716 printf "%s" "a"
717 ;;
718 "62")
719 printf "%s" "b"
720 ;;
721 "63")
722 printf "%s" "c"
723 ;;
724 "64")
725 printf "%s" "d"
726 ;;
727 "65")
728 printf "%s" "e"
729 ;;
730 "66")
731 printf "%s" "f"
732 ;;
733 "67")
734 printf "%s" "g"
735 ;;
736 "68")
737 printf "%s" "h"
738 ;;
739 "69")
740 printf "%s" "i"
741 ;;
742 "6a")
743 printf "%s" "j"
744 ;;
745 "6b")
746 printf "%s" "k"
747 ;;
748 "6c")
749 printf "%s" "l"
750 ;;
751 "6d")
752 printf "%s" "m"
753 ;;
754 "6e")
755 printf "%s" "n"
756 ;;
757 "6f")
758 printf "%s" "o"
759 ;;
760 "70")
761 printf "%s" "p"
762 ;;
763 "71")
764 printf "%s" "q"
765 ;;
766 "72")
767 printf "%s" "r"
768 ;;
769 "73")
770 printf "%s" "s"
771 ;;
772 "74")
773 printf "%s" "t"
774 ;;
775 "75")
776 printf "%s" "u"
777 ;;
778 "76")
779 printf "%s" "v"
780 ;;
781 "77")
782 printf "%s" "w"
783 ;;
784 "78")
785 printf "%s" "x"
786 ;;
787 "79")
788 printf "%s" "y"
789 ;;
790 "7a")
791 printf "%s" "z"
792 ;;
793 #numbers
794 "30")
795 printf "%s" "0"
796 ;;
797 "31")
798 printf "%s" "1"
799 ;;
800 "32")
801 printf "%s" "2"
802 ;;
803 "33")
804 printf "%s" "3"
805 ;;
806 "34")
807 printf "%s" "4"
808 ;;
809 "35")
810 printf "%s" "5"
811 ;;
812 "36")
813 printf "%s" "6"
814 ;;
815 "37")
816 printf "%s" "7"
817 ;;
818 "38")
819 printf "%s" "8"
820 ;;
821 "39")
822 printf "%s" "9"
823 ;;
824 "2d")
825 printf "%s" "-"
826 ;;
827 "5f")
828 printf "%s" "_"
829 ;;
830 "2e")
831 printf "%s" "."
832 ;;
833 "7e")
834 printf "%s" "~"
835 ;;
836 #other hex
837 *)
838 printf '%%%s' "$_hex_code"
839 ;;
840 esac
841 done
842 }
843
844 _json_encode() {
845 _j_str="$(sed 's/"/\\"/g' | sed "s/\r/\\r/g")"
846 _debug3 "_json_encode"
847 _debug3 "_j_str" "$_j_str"
848 echo "$_j_str" | _hex_dump | _lower_case | sed 's/0a/5c 6e/g' | tr -d ' ' | _h2b | tr -d "\r\n"
849 }
850
851 #from: http:\/\/ to http://
852 _json_decode() {
853 _j_str="$(sed 's#\\/#/#g')"
854 _debug3 "_json_decode"
855 _debug3 "_j_str" "$_j_str"
856 echo "$_j_str"
857 }
858
859 #options file
860 _sed_i() {
861 options="$1"
862 filename="$2"
863 if [ -z "$filename" ]; then
864 _usage "Usage:_sed_i options filename"
865 return 1
866 fi
867 _debug2 options "$options"
868 if sed -h 2>&1 | grep "\-i\[SUFFIX]" >/dev/null 2>&1; then
869 _debug "Using sed -i"
870 sed -i "$options" "$filename"
871 else
872 _debug "No -i support in sed"
873 text="$(cat "$filename")"
874 echo "$text" | sed "$options" >"$filename"
875 fi
876 }
877
878 _egrep_o() {
879 if ! egrep -o "$1" 2>/dev/null; then
880 sed -n 's/.*\('"$1"'\).*/\1/p'
881 fi
882 }
883
884 #Usage: file startline endline
885 _getfile() {
886 filename="$1"
887 startline="$2"
888 endline="$3"
889 if [ -z "$endline" ]; then
890 _usage "Usage: file startline endline"
891 return 1
892 fi
893
894 i="$(grep -n -- "$startline" "$filename" | cut -d : -f 1)"
895 if [ -z "$i" ]; then
896 _err "Can not find start line: $startline"
897 return 1
898 fi
899 i="$(_math "$i" + 1)"
900 _debug i "$i"
901
902 j="$(grep -n -- "$endline" "$filename" | cut -d : -f 1)"
903 if [ -z "$j" ]; then
904 _err "Can not find end line: $endline"
905 return 1
906 fi
907 j="$(_math "$j" - 1)"
908 _debug j "$j"
909
910 sed -n "$i,${j}p" "$filename"
911
912 }
913
914 #Usage: multiline
915 _base64() {
916 [ "" ] #urgly
917 if [ "$1" ]; then
918 _debug3 "base64 multiline:'$1'"
919 ${ACME_OPENSSL_BIN:-openssl} base64 -e
920 else
921 _debug3 "base64 single line."
922 ${ACME_OPENSSL_BIN:-openssl} base64 -e | tr -d '\r\n'
923 fi
924 }
925
926 #Usage: multiline
927 _dbase64() {
928 if [ "$1" ]; then
929 ${ACME_OPENSSL_BIN:-openssl} base64 -d -A
930 else
931 ${ACME_OPENSSL_BIN:-openssl} base64 -d
932 fi
933 }
934
935 #file
936 _checkcert() {
937 _cf="$1"
938 if [ "$DEBUG" ]; then
939 openssl x509 -noout -text -in "$_cf"
940 else
941 openssl x509 -noout -text -in "$_cf" >/dev/null 2>&1
942 fi
943 }
944
945 #Usage: hashalg [outputhex]
946 #Output Base64-encoded digest
947 _digest() {
948 alg="$1"
949 if [ -z "$alg" ]; then
950 _usage "Usage: _digest hashalg"
951 return 1
952 fi
953
954 outputhex="$2"
955
956 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ] || [ "$alg" = "md5" ]; then
957 if [ "$outputhex" ]; then
958 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hex | cut -d = -f 2 | tr -d ' '
959 else
960 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -binary | _base64
961 fi
962 else
963 _err "$alg is not supported yet"
964 return 1
965 fi
966
967 }
968
969 #Usage: hashalg secret_hex [outputhex]
970 #Output binary hmac
971 _hmac() {
972 alg="$1"
973 secret_hex="$2"
974 outputhex="$3"
975
976 if [ -z "$secret_hex" ]; then
977 _usage "Usage: _hmac hashalg secret [outputhex]"
978 return 1
979 fi
980
981 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ]; then
982 if [ "$outputhex" ]; then
983 (${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)") | cut -d = -f 2 | tr -d ' '
984 else
985 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" -binary 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)" -binary
986 fi
987 else
988 _err "$alg is not supported yet"
989 return 1
990 fi
991
992 }
993
994 #Usage: keyfile hashalg
995 #Output: Base64-encoded signature value
996 _sign() {
997 keyfile="$1"
998 alg="$2"
999 if [ -z "$alg" ]; then
1000 _usage "Usage: _sign keyfile hashalg"
1001 return 1
1002 fi
1003
1004 _sign_openssl="${ACME_OPENSSL_BIN:-openssl} dgst -sign $keyfile "
1005
1006 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
1007 $_sign_openssl -$alg | _base64
1008 elif grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
1009 if ! _signedECText="$($_sign_openssl -sha$__ECC_KEY_LEN | ${ACME_OPENSSL_BIN:-openssl} asn1parse -inform DER)"; then
1010 _err "Sign failed: $_sign_openssl"
1011 _err "Key file: $keyfile"
1012 _err "Key content:$(wc -l <"$keyfile") lines"
1013 return 1
1014 fi
1015 _debug3 "_signedECText" "$_signedECText"
1016 _ec_r="$(echo "$_signedECText" | _head_n 2 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
1017 _debug3 "_ec_r" "$_ec_r"
1018 _ec_s="$(echo "$_signedECText" | _head_n 3 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
1019 _debug3 "_ec_s" "$_ec_s"
1020 printf "%s" "$_ec_r$_ec_s" | _h2b | _base64
1021 else
1022 _err "Unknown key file format."
1023 return 1
1024 fi
1025
1026 }
1027
1028 #keylength or isEcc flag (empty str => not ecc)
1029 _isEccKey() {
1030 _length="$1"
1031
1032 if [ -z "$_length" ]; then
1033 return 1
1034 fi
1035
1036 [ "$_length" != "1024" ] \
1037 && [ "$_length" != "2048" ] \
1038 && [ "$_length" != "3072" ] \
1039 && [ "$_length" != "4096" ] \
1040 && [ "$_length" != "8192" ]
1041 }
1042
1043 # _createkey 2048|ec-256 file
1044 _createkey() {
1045 length="$1"
1046 f="$2"
1047 _debug2 "_createkey for file:$f"
1048 eccname="$length"
1049 if _startswith "$length" "ec-"; then
1050 length=$(printf "%s" "$length" | cut -d '-' -f 2-100)
1051
1052 if [ "$length" = "256" ]; then
1053 eccname="prime256v1"
1054 fi
1055 if [ "$length" = "384" ]; then
1056 eccname="secp384r1"
1057 fi
1058 if [ "$length" = "521" ]; then
1059 eccname="secp521r1"
1060 fi
1061
1062 fi
1063
1064 if [ -z "$length" ]; then
1065 length=2048
1066 fi
1067
1068 _debug "Use length $length"
1069
1070 if ! touch "$f" >/dev/null 2>&1; then
1071 _f_path="$(dirname "$f")"
1072 _debug _f_path "$_f_path"
1073 if ! mkdir -p "$_f_path"; then
1074 _err "Can not create path: $_f_path"
1075 return 1
1076 fi
1077 fi
1078
1079 if _isEccKey "$length"; then
1080 _debug "Using ec name: $eccname"
1081 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} ecparam -name "$eccname" -genkey 2>/dev/null)"; then
1082 echo "$_opkey" >"$f"
1083 else
1084 _err "error ecc key name: $eccname"
1085 return 1
1086 fi
1087 else
1088 _debug "Using RSA: $length"
1089 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} genrsa "$length" 2>/dev/null)"; then
1090 echo "$_opkey" >"$f"
1091 else
1092 _err "error rsa key: $length"
1093 return 1
1094 fi
1095 fi
1096
1097 if [ "$?" != "0" ]; then
1098 _err "Create key error."
1099 return 1
1100 fi
1101 }
1102
1103 #domain
1104 _is_idn() {
1105 _is_idn_d="$1"
1106 _debug2 _is_idn_d "$_is_idn_d"
1107 _idn_temp=$(printf "%s" "$_is_idn_d" | tr -d '0-9' | tr -d 'a-z' | tr -d 'A-Z' | tr -d '*.,-_')
1108 _debug2 _idn_temp "$_idn_temp"
1109 [ "$_idn_temp" ]
1110 }
1111
1112 #aa.com
1113 #aa.com,bb.com,cc.com
1114 _idn() {
1115 __idn_d="$1"
1116 if ! _is_idn "$__idn_d"; then
1117 printf "%s" "$__idn_d"
1118 return 0
1119 fi
1120
1121 if _exists idn; then
1122 if _contains "$__idn_d" ','; then
1123 _i_first="1"
1124 for f in $(echo "$__idn_d" | tr ',' ' '); do
1125 [ -z "$f" ] && continue
1126 if [ -z "$_i_first" ]; then
1127 printf "%s" ","
1128 else
1129 _i_first=""
1130 fi
1131 idn --quiet "$f" | tr -d "\r\n"
1132 done
1133 else
1134 idn "$__idn_d" | tr -d "\r\n"
1135 fi
1136 else
1137 _err "Please install idn to process IDN names."
1138 fi
1139 }
1140
1141 #_createcsr cn san_list keyfile csrfile conf acmeValidationv1
1142 _createcsr() {
1143 _debug _createcsr
1144 domain="$1"
1145 domainlist="$2"
1146 csrkey="$3"
1147 csr="$4"
1148 csrconf="$5"
1149 acmeValidationv1="$6"
1150 _debug2 domain "$domain"
1151 _debug2 domainlist "$domainlist"
1152 _debug2 csrkey "$csrkey"
1153 _debug2 csr "$csr"
1154 _debug2 csrconf "$csrconf"
1155
1156 printf "[ req_distinguished_name ]\n[ req ]\ndistinguished_name = req_distinguished_name\nreq_extensions = v3_req\n[ v3_req ]\n\nkeyUsage = nonRepudiation, digitalSignature, keyEncipherment" >"$csrconf"
1157
1158 if [ "$acmeValidationv1" ]; then
1159 domainlist="$(_idn "$domainlist")"
1160 printf -- "\nsubjectAltName=DNS:$domainlist" >>"$csrconf"
1161 elif [ -z "$domainlist" ] || [ "$domainlist" = "$NO_VALUE" ]; then
1162 #single domain
1163 _info "Single domain" "$domain"
1164 printf -- "\nsubjectAltName=DNS:$(_idn "$domain")" >>"$csrconf"
1165 else
1166 domainlist="$(_idn "$domainlist")"
1167 _debug2 domainlist "$domainlist"
1168 if _contains "$domainlist" ","; then
1169 alt="DNS:$(_idn "$domain"),DNS:$(echo "$domainlist" | sed "s/,,/,/g" | sed "s/,/,DNS:/g")"
1170 else
1171 alt="DNS:$(_idn "$domain"),DNS:$domainlist"
1172 fi
1173 #multi
1174 _info "Multi domain" "$alt"
1175 printf -- "\nsubjectAltName=$alt" >>"$csrconf"
1176 fi
1177 if [ "$Le_OCSP_Staple" ] || [ "$Le_OCSP_Stable" ]; then
1178 _savedomainconf Le_OCSP_Staple "$Le_OCSP_Staple"
1179 _cleardomainconf Le_OCSP_Stable
1180 printf -- "\nbasicConstraints = CA:FALSE\n1.3.6.1.5.5.7.1.24=DER:30:03:02:01:05" >>"$csrconf"
1181 fi
1182
1183 if [ "$acmeValidationv1" ]; then
1184 printf "\n1.3.6.1.5.5.7.1.31=critical,DER:04:20:${acmeValidationv1}" >>"${csrconf}"
1185 fi
1186
1187 _csr_cn="$(_idn "$domain")"
1188 _debug2 _csr_cn "$_csr_cn"
1189 if _contains "$(uname -a)" "MINGW"; then
1190 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "//CN=$_csr_cn" -config "$csrconf" -out "$csr"
1191 else
1192 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "/CN=$_csr_cn" -config "$csrconf" -out "$csr"
1193 fi
1194 }
1195
1196 #_signcsr key csr conf cert
1197 _signcsr() {
1198 key="$1"
1199 csr="$2"
1200 conf="$3"
1201 cert="$4"
1202 _debug "_signcsr"
1203
1204 _msg="$(${ACME_OPENSSL_BIN:-openssl} x509 -req -days 365 -in "$csr" -signkey "$key" -extensions v3_req -extfile "$conf" -out "$cert" 2>&1)"
1205 _ret="$?"
1206 _debug "$_msg"
1207 return $_ret
1208 }
1209
1210 #_csrfile
1211 _readSubjectFromCSR() {
1212 _csrfile="$1"
1213 if [ -z "$_csrfile" ]; then
1214 _usage "_readSubjectFromCSR mycsr.csr"
1215 return 1
1216 fi
1217 ${ACME_OPENSSL_BIN:-openssl} req -noout -in "$_csrfile" -subject | tr ',' "\n" | _egrep_o "CN *=.*" | cut -d = -f 2 | cut -d / -f 1 | tr -d ' \n'
1218 }
1219
1220 #_csrfile
1221 #echo comma separated domain list
1222 _readSubjectAltNamesFromCSR() {
1223 _csrfile="$1"
1224 if [ -z "$_csrfile" ]; then
1225 _usage "_readSubjectAltNamesFromCSR mycsr.csr"
1226 return 1
1227 fi
1228
1229 _csrsubj="$(_readSubjectFromCSR "$_csrfile")"
1230 _debug _csrsubj "$_csrsubj"
1231
1232 _dnsAltnames="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile" | grep "^ *DNS:.*" | tr -d ' \n')"
1233 _debug _dnsAltnames "$_dnsAltnames"
1234
1235 if _contains "$_dnsAltnames," "DNS:$_csrsubj,"; then
1236 _debug "AltNames contains subject"
1237 _excapedAlgnames="$(echo "$_dnsAltnames" | tr '*' '#')"
1238 _debug _excapedAlgnames "$_excapedAlgnames"
1239 _escapedSubject="$(echo "$_csrsubj" | tr '*' '#')"
1240 _debug _escapedSubject "$_escapedSubject"
1241 _dnsAltnames="$(echo "$_excapedAlgnames," | sed "s/DNS:$_escapedSubject,//g" | tr '#' '*' | sed "s/,\$//g")"
1242 _debug _dnsAltnames "$_dnsAltnames"
1243 else
1244 _debug "AltNames doesn't contain subject"
1245 fi
1246
1247 echo "$_dnsAltnames" | sed "s/DNS://g"
1248 }
1249
1250 #_csrfile
1251 _readKeyLengthFromCSR() {
1252 _csrfile="$1"
1253 if [ -z "$_csrfile" ]; then
1254 _usage "_readKeyLengthFromCSR mycsr.csr"
1255 return 1
1256 fi
1257
1258 _outcsr="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile")"
1259 _debug2 _outcsr "$_outcsr"
1260 if _contains "$_outcsr" "Public Key Algorithm: id-ecPublicKey"; then
1261 _debug "ECC CSR"
1262 echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *ASN1 OID:.*" | cut -d ':' -f 2 | tr -d ' '
1263 else
1264 _debug "RSA CSR"
1265 _rkl="$(echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1)"
1266 if [ "$_rkl" ]; then
1267 echo "$_rkl"
1268 else
1269 echo "$_outcsr" | tr "\t" " " | _egrep_o "RSA Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1
1270 fi
1271 fi
1272 }
1273
1274 _ss() {
1275 _port="$1"
1276
1277 if _exists "ss"; then
1278 _debug "Using: ss"
1279 ss -ntpl 2>/dev/null | grep ":$_port "
1280 return 0
1281 fi
1282
1283 if _exists "netstat"; then
1284 _debug "Using: netstat"
1285 if netstat -help 2>&1 | grep "\-p proto" >/dev/null; then
1286 #for windows version netstat tool
1287 netstat -an -p tcp | grep "LISTENING" | grep ":$_port "
1288 else
1289 if netstat -help 2>&1 | grep "\-p protocol" >/dev/null; then
1290 netstat -an -p tcp | grep LISTEN | grep ":$_port "
1291 elif netstat -help 2>&1 | grep -- '-P protocol' >/dev/null; then
1292 #for solaris
1293 netstat -an -P tcp | grep "\.$_port " | grep "LISTEN"
1294 elif netstat -help 2>&1 | grep "\-p" >/dev/null; then
1295 #for full linux
1296 netstat -ntpl | grep ":$_port "
1297 else
1298 #for busybox (embedded linux; no pid support)
1299 netstat -ntl 2>/dev/null | grep ":$_port "
1300 fi
1301 fi
1302 return 0
1303 fi
1304
1305 return 1
1306 }
1307
1308 #outfile key cert cacert [password [name [caname]]]
1309 _toPkcs() {
1310 _cpfx="$1"
1311 _ckey="$2"
1312 _ccert="$3"
1313 _cca="$4"
1314 pfxPassword="$5"
1315 pfxName="$6"
1316 pfxCaname="$7"
1317
1318 if [ "$pfxCaname" ]; then
1319 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName" -caname "$pfxCaname"
1320 elif [ "$pfxName" ]; then
1321 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName"
1322 elif [ "$pfxPassword" ]; then
1323 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword"
1324 else
1325 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca"
1326 fi
1327
1328 }
1329
1330 #domain [password] [isEcc]
1331 toPkcs() {
1332 domain="$1"
1333 pfxPassword="$2"
1334 if [ -z "$domain" ]; then
1335 _usage "Usage: $PROJECT_ENTRY --toPkcs -d domain [--password pfx-password]"
1336 return 1
1337 fi
1338
1339 _isEcc="$3"
1340
1341 _initpath "$domain" "$_isEcc"
1342
1343 _toPkcs "$CERT_PFX_PATH" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$pfxPassword"
1344
1345 if [ "$?" = "0" ]; then
1346 _info "Success, Pfx is exported to: $CERT_PFX_PATH"
1347 fi
1348
1349 }
1350
1351 #domain [isEcc]
1352 toPkcs8() {
1353 domain="$1"
1354
1355 if [ -z "$domain" ]; then
1356 _usage "Usage: $PROJECT_ENTRY --toPkcs8 -d domain [--ecc]"
1357 return 1
1358 fi
1359
1360 _isEcc="$2"
1361
1362 _initpath "$domain" "$_isEcc"
1363
1364 ${ACME_OPENSSL_BIN:-openssl} pkcs8 -topk8 -inform PEM -outform PEM -nocrypt -in "$CERT_KEY_PATH" -out "$CERT_PKCS8_PATH"
1365
1366 if [ "$?" = "0" ]; then
1367 _info "Success, $CERT_PKCS8_PATH"
1368 fi
1369
1370 }
1371
1372 #[2048]
1373 createAccountKey() {
1374 _info "Creating account key"
1375 if [ -z "$1" ]; then
1376 _usage "Usage: $PROJECT_ENTRY --createAccountKey --accountkeylength 2048"
1377 return
1378 fi
1379
1380 length=$1
1381 _create_account_key "$length"
1382
1383 }
1384
1385 _create_account_key() {
1386
1387 length=$1
1388
1389 if [ -z "$length" ] || [ "$length" = "$NO_VALUE" ]; then
1390 _debug "Use default length $DEFAULT_ACCOUNT_KEY_LENGTH"
1391 length="$DEFAULT_ACCOUNT_KEY_LENGTH"
1392 fi
1393
1394 _debug length "$length"
1395 _initpath
1396
1397 mkdir -p "$CA_DIR"
1398 if [ -s "$ACCOUNT_KEY_PATH" ]; then
1399 _info "Account key exists, skip"
1400 return 0
1401 else
1402 #generate account key
1403 if _createkey "$length" "$ACCOUNT_KEY_PATH"; then
1404 chmod 600 "$ACCOUNT_KEY_PATH"
1405 _info "Create account key ok."
1406 return 0
1407 else
1408 _err "Create account key error."
1409 return 1
1410 fi
1411 fi
1412
1413 }
1414
1415 #domain [length]
1416 createDomainKey() {
1417 _info "Creating domain key"
1418 if [ -z "$1" ]; then
1419 _usage "Usage: $PROJECT_ENTRY --createDomainKey -d domain.com [ --keylength 2048 ]"
1420 return
1421 fi
1422
1423 domain=$1
1424 _cdl=$2
1425
1426 if [ -z "$_cdl" ]; then
1427 _debug "Use DEFAULT_DOMAIN_KEY_LENGTH=$DEFAULT_DOMAIN_KEY_LENGTH"
1428 _cdl="$DEFAULT_DOMAIN_KEY_LENGTH"
1429 fi
1430
1431 _initpath "$domain" "$_cdl"
1432
1433 if [ ! -f "$CERT_KEY_PATH" ] || [ ! -s "$CERT_KEY_PATH" ] || ([ "$FORCE" ] && ! [ "$IS_RENEW" ]) || [ "$Le_ForceNewDomainKey" = "1" ]; then
1434 if _createkey "$_cdl" "$CERT_KEY_PATH"; then
1435 _savedomainconf Le_Keylength "$_cdl"
1436 _info "The domain key is here: $(__green $CERT_KEY_PATH)"
1437 return 0
1438 else
1439 _err "Can not create domain key"
1440 return 1
1441 fi
1442 else
1443 if [ "$IS_RENEW" ]; then
1444 _info "Domain key exists, skip"
1445 return 0
1446 else
1447 _err "Domain key exists, do you want to overwrite the key?"
1448 _err "Add '--force', and try again."
1449 return 1
1450 fi
1451 fi
1452
1453 }
1454
1455 # domain domainlist isEcc
1456 createCSR() {
1457 _info "Creating csr"
1458 if [ -z "$1" ]; then
1459 _usage "Usage: $PROJECT_ENTRY --createCSR -d domain1.com [-d domain2.com -d domain3.com ... ]"
1460 return
1461 fi
1462
1463 domain="$1"
1464 domainlist="$2"
1465 _isEcc="$3"
1466
1467 _initpath "$domain" "$_isEcc"
1468
1469 if [ -f "$CSR_PATH" ] && [ "$IS_RENEW" ] && [ -z "$FORCE" ]; then
1470 _info "CSR exists, skip"
1471 return
1472 fi
1473
1474 if [ ! -f "$CERT_KEY_PATH" ]; then
1475 _err "The key file is not found: $CERT_KEY_PATH"
1476 _err "Please create the key file first."
1477 return 1
1478 fi
1479 _createcsr "$domain" "$domainlist" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"
1480
1481 }
1482
1483 _url_replace() {
1484 tr '/+' '_-' | tr -d '= '
1485 }
1486
1487 _time2str() {
1488 #BSD
1489 if date -u -r "$1" 2>/dev/null; then
1490 return
1491 fi
1492
1493 #Linux
1494 if date -u -d@"$1" 2>/dev/null; then
1495 return
1496 fi
1497
1498 #Solaris
1499 if _exists adb; then
1500 _t_s_a=$(echo "0t${1}=Y" | adb)
1501 echo "$_t_s_a"
1502 fi
1503
1504 #Busybox
1505 if echo "$1" | awk '{ print strftime("%c", $0); }' 2>/dev/null; then
1506 return
1507 fi
1508 }
1509
1510 _normalizeJson() {
1511 sed "s/\" *: *\([\"{\[]\)/\":\1/g" | sed "s/^ *\([^ ]\)/\1/" | tr -d "\r\n"
1512 }
1513
1514 _stat() {
1515 #Linux
1516 if stat -c '%U:%G' "$1" 2>/dev/null; then
1517 return
1518 fi
1519
1520 #BSD
1521 if stat -f '%Su:%Sg' "$1" 2>/dev/null; then
1522 return
1523 fi
1524
1525 return 1 #error, 'stat' not found
1526 }
1527
1528 #keyfile
1529 _calcjwk() {
1530 keyfile="$1"
1531 if [ -z "$keyfile" ]; then
1532 _usage "Usage: _calcjwk keyfile"
1533 return 1
1534 fi
1535
1536 if [ "$JWK_HEADER" ] && [ "$__CACHED_JWK_KEY_FILE" = "$keyfile" ]; then
1537 _debug2 "Use cached jwk for file: $__CACHED_JWK_KEY_FILE"
1538 return 0
1539 fi
1540
1541 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
1542 _debug "RSA key"
1543 pub_exp=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -noout -text | grep "^publicExponent:" | cut -d '(' -f 2 | cut -d 'x' -f 2 | cut -d ')' -f 1)
1544 if [ "${#pub_exp}" = "5" ]; then
1545 pub_exp=0$pub_exp
1546 fi
1547 _debug3 pub_exp "$pub_exp"
1548
1549 e=$(echo "$pub_exp" | _h2b | _base64)
1550 _debug3 e "$e"
1551
1552 modulus=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -modulus -noout | cut -d '=' -f 2)
1553 _debug3 modulus "$modulus"
1554 n="$(printf "%s" "$modulus" | _h2b | _base64 | _url_replace)"
1555 _debug3 n "$n"
1556
1557 jwk='{"e": "'$e'", "kty": "RSA", "n": "'$n'"}'
1558 _debug3 jwk "$jwk"
1559
1560 JWK_HEADER='{"alg": "RS256", "jwk": '$jwk'}'
1561 JWK_HEADERPLACE_PART1='{"nonce": "'
1562 JWK_HEADERPLACE_PART2='", "alg": "RS256"'
1563 elif grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
1564 _debug "EC key"
1565 crv="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^NIST CURVE:" | cut -d ":" -f 2 | tr -d " \r\n")"
1566 _debug3 crv "$crv"
1567 __ECC_KEY_LEN=$(echo "$crv" | cut -d "-" -f 2)
1568 if [ "$__ECC_KEY_LEN" = "521" ]; then
1569 __ECC_KEY_LEN=512
1570 fi
1571 _debug3 __ECC_KEY_LEN "$__ECC_KEY_LEN"
1572 if [ -z "$crv" ]; then
1573 _debug "Let's try ASN1 OID"
1574 crv_oid="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^ASN1 OID:" | cut -d ":" -f 2 | tr -d " \r\n")"
1575 _debug3 crv_oid "$crv_oid"
1576 case "${crv_oid}" in
1577 "prime256v1")
1578 crv="P-256"
1579 __ECC_KEY_LEN=256
1580 ;;
1581 "secp384r1")
1582 crv="P-384"
1583 __ECC_KEY_LEN=384
1584 ;;
1585 "secp521r1")
1586 crv="P-521"
1587 __ECC_KEY_LEN=512
1588 ;;
1589 *)
1590 _err "ECC oid : $crv_oid"
1591 return 1
1592 ;;
1593 esac
1594 _debug3 crv "$crv"
1595 fi
1596
1597 pubi="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n pub: | cut -d : -f 1)"
1598 pubi=$(_math "$pubi" + 1)
1599 _debug3 pubi "$pubi"
1600
1601 pubj="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n "ASN1 OID:" | cut -d : -f 1)"
1602 pubj=$(_math "$pubj" - 1)
1603 _debug3 pubj "$pubj"
1604
1605 pubtext="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | sed -n "$pubi,${pubj}p" | tr -d " \n\r")"
1606 _debug3 pubtext "$pubtext"
1607
1608 xlen="$(printf "%s" "$pubtext" | tr -d ':' | wc -c)"
1609 xlen=$(_math "$xlen" / 4)
1610 _debug3 xlen "$xlen"
1611
1612 xend=$(_math "$xlen" + 1)
1613 x="$(printf "%s" "$pubtext" | cut -d : -f 2-"$xend")"
1614 _debug3 x "$x"
1615
1616 x64="$(printf "%s" "$x" | tr -d : | _h2b | _base64 | _url_replace)"
1617 _debug3 x64 "$x64"
1618
1619 xend=$(_math "$xend" + 1)
1620 y="$(printf "%s" "$pubtext" | cut -d : -f "$xend"-10000)"
1621 _debug3 y "$y"
1622
1623 y64="$(printf "%s" "$y" | tr -d : | _h2b | _base64 | _url_replace)"
1624 _debug3 y64 "$y64"
1625
1626 jwk='{"crv": "'$crv'", "kty": "EC", "x": "'$x64'", "y": "'$y64'"}'
1627 _debug3 jwk "$jwk"
1628
1629 JWK_HEADER='{"alg": "ES'$__ECC_KEY_LEN'", "jwk": '$jwk'}'
1630 JWK_HEADERPLACE_PART1='{"nonce": "'
1631 JWK_HEADERPLACE_PART2='", "alg": "ES'$__ECC_KEY_LEN'"'
1632 else
1633 _err "Only RSA or EC key is supported. keyfile=$keyfile"
1634 _debug2 "$(cat "$keyfile")"
1635 return 1
1636 fi
1637
1638 _debug3 JWK_HEADER "$JWK_HEADER"
1639 __CACHED_JWK_KEY_FILE="$keyfile"
1640 }
1641
1642 _time() {
1643 date -u "+%s"
1644 }
1645
1646 _utc_date() {
1647 date -u "+%Y-%m-%d %H:%M:%S"
1648 }
1649
1650 _mktemp() {
1651 if _exists mktemp; then
1652 if mktemp 2>/dev/null; then
1653 return 0
1654 elif _contains "$(mktemp 2>&1)" "-t prefix" && mktemp -t "$PROJECT_NAME" 2>/dev/null; then
1655 #for Mac osx
1656 return 0
1657 fi
1658 fi
1659 if [ -d "/tmp" ]; then
1660 echo "/tmp/${PROJECT_NAME}wefADf24sf.$(_time).tmp"
1661 return 0
1662 elif [ "$LE_TEMP_DIR" ] && mkdir -p "$LE_TEMP_DIR"; then
1663 echo "/$LE_TEMP_DIR/wefADf24sf.$(_time).tmp"
1664 return 0
1665 fi
1666 _err "Can not create temp file."
1667 }
1668
1669 _inithttp() {
1670
1671 if [ -z "$HTTP_HEADER" ] || ! touch "$HTTP_HEADER"; then
1672 HTTP_HEADER="$(_mktemp)"
1673 _debug2 HTTP_HEADER "$HTTP_HEADER"
1674 fi
1675
1676 if [ "$__HTTP_INITIALIZED" ]; then
1677 if [ "$_ACME_CURL$_ACME_WGET" ]; then
1678 _debug2 "Http already initialized."
1679 return 0
1680 fi
1681 fi
1682
1683 if [ -z "$_ACME_CURL" ] && _exists "curl"; then
1684 _ACME_CURL="curl -L --silent --dump-header $HTTP_HEADER "
1685 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1686 _CURL_DUMP="$(_mktemp)"
1687 _ACME_CURL="$_ACME_CURL --trace-ascii $_CURL_DUMP "
1688 fi
1689
1690 if [ "$CA_PATH" ]; then
1691 _ACME_CURL="$_ACME_CURL --capath $CA_PATH "
1692 elif [ "$CA_BUNDLE" ]; then
1693 _ACME_CURL="$_ACME_CURL --cacert $CA_BUNDLE "
1694 fi
1695
1696 if _contains "$(curl --help 2>&1)" "--globoff"; then
1697 _ACME_CURL="$_ACME_CURL -g "
1698 fi
1699 fi
1700
1701 if [ -z "$_ACME_WGET" ] && _exists "wget"; then
1702 _ACME_WGET="wget -q"
1703 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1704 _ACME_WGET="$_ACME_WGET -d "
1705 fi
1706 if [ "$CA_PATH" ]; then
1707 _ACME_WGET="$_ACME_WGET --ca-directory=$CA_PATH "
1708 elif [ "$CA_BUNDLE" ]; then
1709 _ACME_WGET="$_ACME_WGET --ca-certificate=$CA_BUNDLE "
1710 fi
1711 fi
1712
1713 #from wget 1.14: do not skip body on 404 error
1714 if [ "$_ACME_WGET" ] && _contains "$($_ACME_WGET --help 2>&1)" "--content-on-error"; then
1715 _ACME_WGET="$_ACME_WGET --content-on-error "
1716 fi
1717
1718 __HTTP_INITIALIZED=1
1719
1720 }
1721
1722 # body url [needbase64] [POST|PUT|DELETE] [ContentType]
1723 _post() {
1724 body="$1"
1725 _post_url="$2"
1726 needbase64="$3"
1727 httpmethod="$4"
1728 _postContentType="$5"
1729
1730 if [ -z "$httpmethod" ]; then
1731 httpmethod="POST"
1732 fi
1733 _debug $httpmethod
1734 _debug "_post_url" "$_post_url"
1735 _debug2 "body" "$body"
1736 _debug2 "_postContentType" "$_postContentType"
1737
1738 _inithttp
1739
1740 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1741 _CURL="$_ACME_CURL"
1742 if [ "$HTTPS_INSECURE" ]; then
1743 _CURL="$_CURL --insecure "
1744 fi
1745 if [ "$httpmethod" = "HEAD" ]; then
1746 _CURL="$_CURL -I "
1747 fi
1748 _debug "_CURL" "$_CURL"
1749 if [ "$needbase64" ]; then
1750 if [ "$body" ]; then
1751 if [ "$_postContentType" ]; then
1752 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1753 else
1754 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1755 fi
1756 else
1757 if [ "$_postContentType" ]; then
1758 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url" | _base64)"
1759 else
1760 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url" | _base64)"
1761 fi
1762 fi
1763 else
1764 if [ "$body" ]; then
1765 if [ "$_postContentType" ]; then
1766 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1767 else
1768 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1769 fi
1770 else
1771 if [ "$_postContentType" ]; then
1772 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url")"
1773 else
1774 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url")"
1775 fi
1776 fi
1777 fi
1778 _ret="$?"
1779 if [ "$_ret" != "0" ]; then
1780 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $_ret"
1781 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1782 _err "Here is the curl dump log:"
1783 _err "$(cat "$_CURL_DUMP")"
1784 fi
1785 fi
1786 elif [ "$_ACME_WGET" ]; then
1787 _WGET="$_ACME_WGET"
1788 if [ "$HTTPS_INSECURE" ]; then
1789 _WGET="$_WGET --no-check-certificate "
1790 fi
1791 if [ "$httpmethod" = "HEAD" ]; then
1792 _WGET="$_WGET --read-timeout=3.0 --tries=2 "
1793 fi
1794 _debug "_WGET" "$_WGET"
1795 if [ "$needbase64" ]; then
1796 if [ "$httpmethod" = "POST" ]; then
1797 if [ "$_postContentType" ]; then
1798 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1799 else
1800 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1801 fi
1802 else
1803 if [ "$_postContentType" ]; then
1804 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1805 else
1806 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1807 fi
1808 fi
1809 else
1810 if [ "$httpmethod" = "POST" ]; then
1811 if [ "$_postContentType" ]; then
1812 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1813 else
1814 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1815 fi
1816 elif [ "$httpmethod" = "HEAD" ]; then
1817 if [ "$_postContentType" ]; then
1818 response="$($_WGET --spider -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1819 else
1820 response="$($_WGET --spider -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1821 fi
1822 else
1823 if [ "$_postContentType" ]; then
1824 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1825 else
1826 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1827 fi
1828 fi
1829 fi
1830 _ret="$?"
1831 if [ "$_ret" = "8" ]; then
1832 _ret=0
1833 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
1834 fi
1835 if [ "$_ret" != "0" ]; then
1836 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $_ret"
1837 fi
1838 _sed_i "s/^ *//g" "$HTTP_HEADER"
1839 else
1840 _ret="$?"
1841 _err "Neither curl nor wget is found, can not do $httpmethod."
1842 fi
1843 _debug "_ret" "$_ret"
1844 printf "%s" "$response"
1845 return $_ret
1846 }
1847
1848 # url getheader timeout
1849 _get() {
1850 _debug GET
1851 url="$1"
1852 onlyheader="$2"
1853 t="$3"
1854 _debug url "$url"
1855 _debug "timeout=$t"
1856
1857 _inithttp
1858
1859 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1860 _CURL="$_ACME_CURL"
1861 if [ "$HTTPS_INSECURE" ]; then
1862 _CURL="$_CURL --insecure "
1863 fi
1864 if [ "$t" ]; then
1865 _CURL="$_CURL --connect-timeout $t"
1866 fi
1867 _debug "_CURL" "$_CURL"
1868 if [ "$onlyheader" ]; then
1869 $_CURL -I --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
1870 else
1871 $_CURL --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
1872 fi
1873 ret=$?
1874 if [ "$ret" != "0" ]; then
1875 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $ret"
1876 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1877 _err "Here is the curl dump log:"
1878 _err "$(cat "$_CURL_DUMP")"
1879 fi
1880 fi
1881 elif [ "$_ACME_WGET" ]; then
1882 _WGET="$_ACME_WGET"
1883 if [ "$HTTPS_INSECURE" ]; then
1884 _WGET="$_WGET --no-check-certificate "
1885 fi
1886 if [ "$t" ]; then
1887 _WGET="$_WGET --timeout=$t"
1888 fi
1889 _debug "_WGET" "$_WGET"
1890 if [ "$onlyheader" ]; then
1891 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -S -O /dev/null "$url" 2>&1 | sed 's/^[ ]*//g'
1892 else
1893 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -O - "$url"
1894 fi
1895 ret=$?
1896 if [ "$ret" = "8" ]; then
1897 ret=0
1898 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
1899 fi
1900 if [ "$ret" != "0" ]; then
1901 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $ret"
1902 fi
1903 else
1904 ret=$?
1905 _err "Neither curl nor wget is found, can not do GET."
1906 fi
1907 _debug "ret" "$ret"
1908 return $ret
1909 }
1910
1911 _head_n() {
1912 head -n "$1"
1913 }
1914
1915 _tail_n() {
1916 if ! tail -n "$1" 2>/dev/null; then
1917 #fix for solaris
1918 tail -"$1"
1919 fi
1920 }
1921
1922 # url payload needbase64 keyfile
1923 _send_signed_request() {
1924 url=$1
1925 payload=$2
1926 needbase64=$3
1927 keyfile=$4
1928 if [ -z "$keyfile" ]; then
1929 keyfile="$ACCOUNT_KEY_PATH"
1930 fi
1931 _debug url "$url"
1932 _debug payload "$payload"
1933
1934 if ! _calcjwk "$keyfile"; then
1935 return 1
1936 fi
1937
1938 __request_conent_type="$CONTENT_TYPE_JSON"
1939
1940 payload64=$(printf "%s" "$payload" | _base64 | _url_replace)
1941 _debug3 payload64 "$payload64"
1942
1943 MAX_REQUEST_RETRY_TIMES=20
1944 _sleep_retry_sec=1
1945 _request_retry_times=0
1946 while [ "${_request_retry_times}" -lt "$MAX_REQUEST_RETRY_TIMES" ]; do
1947 _request_retry_times=$(_math "$_request_retry_times" + 1)
1948 _debug3 _request_retry_times "$_request_retry_times"
1949 if [ -z "$_CACHED_NONCE" ]; then
1950 _headers=""
1951 if [ "$ACME_NEW_NONCE" ]; then
1952 _debug2 "Get nonce with HEAD. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
1953 nonceurl="$ACME_NEW_NONCE"
1954 if _post "" "$nonceurl" "" "HEAD" "$__request_conent_type" >/dev/null; then
1955 _headers="$(cat "$HTTP_HEADER")"
1956 _debug2 _headers "$_headers"
1957 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
1958 fi
1959 fi
1960 if [ -z "$_CACHED_NONCE" ]; then
1961 _debug2 "Get nonce with GET. ACME_DIRECTORY" "$ACME_DIRECTORY"
1962 nonceurl="$ACME_DIRECTORY"
1963 _headers="$(_get "$nonceurl" "onlyheader")"
1964 _debug2 _headers "$_headers"
1965 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
1966 fi
1967 if [ -z "$_CACHED_NONCE" ] && [ "$ACME_NEW_NONCE" ]; then
1968 _debug2 "Get nonce with GET. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
1969 nonceurl="$ACME_NEW_NONCE"
1970 _headers="$(_get "$nonceurl" "onlyheader")"
1971 _debug2 _headers "$_headers"
1972 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
1973 fi
1974 _debug2 _CACHED_NONCE "$_CACHED_NONCE"
1975 if [ "$?" != "0" ]; then
1976 _err "Can not connect to $nonceurl to get nonce."
1977 return 1
1978 fi
1979 else
1980 _debug2 "Use _CACHED_NONCE" "$_CACHED_NONCE"
1981 fi
1982 nonce="$_CACHED_NONCE"
1983 _debug2 nonce "$nonce"
1984 if [ -z "$nonce" ]; then
1985 _info "Could not get nonce, let's try again."
1986 _sleep 2
1987 continue
1988 fi
1989 if [ "$ACME_VERSION" = "2" ]; then
1990 if [ "$url" = "$ACME_NEW_ACCOUNT" ] || [ "$url" = "$ACME_REVOKE_CERT" ]; then
1991 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
1992 else
1993 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"kid\": \"${ACCOUNT_URL}\""'}'
1994 fi
1995 else
1996 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
1997 fi
1998 _debug3 protected "$protected"
1999
2000 protected64="$(printf "%s" "$protected" | _base64 | _url_replace)"
2001 _debug3 protected64 "$protected64"
2002
2003 if ! _sig_t="$(printf "%s" "$protected64.$payload64" | _sign "$keyfile" "sha256")"; then
2004 _err "Sign request failed."
2005 return 1
2006 fi
2007 _debug3 _sig_t "$_sig_t"
2008
2009 sig="$(printf "%s" "$_sig_t" | _url_replace)"
2010 _debug3 sig "$sig"
2011
2012 body="{\"protected\": \"$protected64\", \"payload\": \"$payload64\", \"signature\": \"$sig\"}"
2013 _debug3 body "$body"
2014
2015 response="$(_post "$body" "$url" "$needbase64" "POST" "$__request_conent_type")"
2016 _CACHED_NONCE=""
2017
2018 if [ "$?" != "0" ]; then
2019 _err "Can not post to $url"
2020 return 1
2021 fi
2022
2023 responseHeaders="$(cat "$HTTP_HEADER")"
2024 _debug2 responseHeaders "$responseHeaders"
2025
2026 code="$(grep "^HTTP" "$HTTP_HEADER" | _tail_n 1 | cut -d " " -f 2 | tr -d "\r\n")"
2027 _debug code "$code"
2028
2029 _debug2 original "$response"
2030 if echo "$responseHeaders" | grep -i "Content-Type: *application/json" >/dev/null 2>&1; then
2031 response="$(echo "$response" | _normalizeJson)"
2032 fi
2033 _debug2 response "$response"
2034
2035 _CACHED_NONCE="$(echo "$responseHeaders" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2036
2037 if ! _startswith "$code" "2"; then
2038 _body="$response"
2039 if [ "$needbase64" ]; then
2040 _body="$(echo "$_body" | _dbase64 multiline)"
2041 _debug3 _body "$_body"
2042 fi
2043
2044 if _contains "$_body" "JWS has invalid anti-replay nonce" || _contains "$_body" "JWS has an invalid anti-replay nonce"; then
2045 _info "It seems the CA server is busy now, let's wait and retry. Sleeping $_sleep_retry_sec seconds."
2046 _CACHED_NONCE=""
2047 _sleep $_sleep_retry_sec
2048 continue
2049 fi
2050 fi
2051 return 0
2052 done
2053 _info "Giving up sending to CA server after $MAX_REQUEST_RETRY_TIMES retries."
2054 return 1
2055
2056 }
2057
2058 #setopt "file" "opt" "=" "value" [";"]
2059 _setopt() {
2060 __conf="$1"
2061 __opt="$2"
2062 __sep="$3"
2063 __val="$4"
2064 __end="$5"
2065 if [ -z "$__opt" ]; then
2066 _usage usage: _setopt '"file" "opt" "=" "value" [";"]'
2067 return
2068 fi
2069 if [ ! -f "$__conf" ]; then
2070 touch "$__conf"
2071 fi
2072
2073 if grep -n "^$__opt$__sep" "$__conf" >/dev/null; then
2074 _debug3 OK
2075 if _contains "$__val" "&"; then
2076 __val="$(echo "$__val" | sed 's/&/\\&/g')"
2077 fi
2078 text="$(cat "$__conf")"
2079 printf -- "%s\n" "$text" | sed "s|^$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
2080
2081 elif grep -n "^#$__opt$__sep" "$__conf" >/dev/null; then
2082 if _contains "$__val" "&"; then
2083 __val="$(echo "$__val" | sed 's/&/\\&/g')"
2084 fi
2085 text="$(cat "$__conf")"
2086 printf -- "%s\n" "$text" | sed "s|^#$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
2087
2088 else
2089 _debug3 APP
2090 echo "$__opt$__sep$__val$__end" >>"$__conf"
2091 fi
2092 _debug3 "$(grep -n "^$__opt$__sep" "$__conf")"
2093 }
2094
2095 #_save_conf file key value base64encode
2096 #save to conf
2097 _save_conf() {
2098 _s_c_f="$1"
2099 _sdkey="$2"
2100 _sdvalue="$3"
2101 _b64encode="$4"
2102 if [ "$_sdvalue" ] && [ "$_b64encode" ]; then
2103 _sdvalue="${B64CONF_START}$(printf "%s" "${_sdvalue}" | _base64)${B64CONF_END}"
2104 fi
2105 if [ "$_s_c_f" ]; then
2106 _setopt "$_s_c_f" "$_sdkey" "=" "'$_sdvalue'"
2107 else
2108 _err "config file is empty, can not save $_sdkey=$_sdvalue"
2109 fi
2110 }
2111
2112 #_clear_conf file key
2113 _clear_conf() {
2114 _c_c_f="$1"
2115 _sdkey="$2"
2116 if [ "$_c_c_f" ]; then
2117 _conf_data="$(cat "$_c_c_f")"
2118 echo "$_conf_data" | sed "s/^$_sdkey *=.*$//" >"$_c_c_f"
2119 else
2120 _err "config file is empty, can not clear"
2121 fi
2122 }
2123
2124 #_read_conf file key
2125 _read_conf() {
2126 _r_c_f="$1"
2127 _sdkey="$2"
2128 if [ -f "$_r_c_f" ]; then
2129 _sdv="$(
2130 eval "$(grep "^$_sdkey *=" "$_r_c_f")"
2131 eval "printf \"%s\" \"\$$_sdkey\""
2132 )"
2133 if _startswith "$_sdv" "${B64CONF_START}" && _endswith "$_sdv" "${B64CONF_END}"; then
2134 _sdv="$(echo "$_sdv" | sed "s/${B64CONF_START}//" | sed "s/${B64CONF_END}//" | _dbase64)"
2135 fi
2136 printf "%s" "$_sdv"
2137 else
2138 _debug "config file is empty, can not read $_sdkey"
2139 fi
2140 }
2141
2142 #_savedomainconf key value base64encode
2143 #save to domain.conf
2144 _savedomainconf() {
2145 _save_conf "$DOMAIN_CONF" "$@"
2146 }
2147
2148 #_cleardomainconf key
2149 _cleardomainconf() {
2150 _clear_conf "$DOMAIN_CONF" "$1"
2151 }
2152
2153 #_readdomainconf key
2154 _readdomainconf() {
2155 _read_conf "$DOMAIN_CONF" "$1"
2156 }
2157
2158 #key value base64encode
2159 _savedeployconf() {
2160 _savedomainconf "SAVED_$1" "$2" "$3"
2161 #remove later
2162 _cleardomainconf "$1"
2163 }
2164
2165 #key
2166 _getdeployconf() {
2167 _rac_key="$1"
2168 _rac_value="$(eval echo \$"$_rac_key")"
2169 if [ "$_rac_value" ]; then
2170 if _startswith "$_rac_value" '"' && _endswith "$_rac_value" '"'; then
2171 _debug2 "trim quotation marks"
2172 eval "export $_rac_key=$_rac_value"
2173 fi
2174 return 0 # do nothing
2175 fi
2176 _saved=$(_readdomainconf "SAVED_$_rac_key")
2177 eval "export $_rac_key=\"$_saved\""
2178 }
2179
2180 #_saveaccountconf key value base64encode
2181 _saveaccountconf() {
2182 _save_conf "$ACCOUNT_CONF_PATH" "$@"
2183 }
2184
2185 #key value base64encode
2186 _saveaccountconf_mutable() {
2187 _save_conf "$ACCOUNT_CONF_PATH" "SAVED_$1" "$2" "$3"
2188 #remove later
2189 _clearaccountconf "$1"
2190 }
2191
2192 #key
2193 _readaccountconf() {
2194 _read_conf "$ACCOUNT_CONF_PATH" "$1"
2195 }
2196
2197 #key
2198 _readaccountconf_mutable() {
2199 _rac_key="$1"
2200 _readaccountconf "SAVED_$_rac_key"
2201 }
2202
2203 #_clearaccountconf key
2204 _clearaccountconf() {
2205 _clear_conf "$ACCOUNT_CONF_PATH" "$1"
2206 }
2207
2208 #_savecaconf key value
2209 _savecaconf() {
2210 _save_conf "$CA_CONF" "$1" "$2"
2211 }
2212
2213 #_readcaconf key
2214 _readcaconf() {
2215 _read_conf "$CA_CONF" "$1"
2216 }
2217
2218 #_clearaccountconf key
2219 _clearcaconf() {
2220 _clear_conf "$CA_CONF" "$1"
2221 }
2222
2223 # content localaddress
2224 _startserver() {
2225 content="$1"
2226 ncaddr="$2"
2227 _debug "content" "$content"
2228 _debug "ncaddr" "$ncaddr"
2229
2230 _debug "startserver: $$"
2231
2232 _debug Le_HTTPPort "$Le_HTTPPort"
2233 _debug Le_Listen_V4 "$Le_Listen_V4"
2234 _debug Le_Listen_V6 "$Le_Listen_V6"
2235
2236 _NC="socat"
2237 if [ "$Le_Listen_V4" ]; then
2238 _NC="$_NC -4"
2239 elif [ "$Le_Listen_V6" ]; then
2240 _NC="$_NC -6"
2241 fi
2242
2243 if [ "$DEBUG" ] && [ "$DEBUG" -gt "1" ]; then
2244 _NC="$_NC -d -d -v"
2245 fi
2246
2247 SOCAT_OPTIONS=TCP-LISTEN:$Le_HTTPPort,crlf,reuseaddr,fork
2248
2249 #Adding bind to local-address
2250 if [ "$ncaddr" ]; then
2251 SOCAT_OPTIONS="$SOCAT_OPTIONS,bind=${ncaddr}"
2252 fi
2253
2254 _content_len="$(printf "%s" "$content" | wc -c)"
2255 _debug _content_len "$_content_len"
2256 _debug "_NC" "$_NC $SOCAT_OPTIONS"
2257 $_NC $SOCAT_OPTIONS SYSTEM:"sleep 1; \
2258 echo 'HTTP/1.0 200 OK'; \
2259 echo 'Content-Length\: $_content_len'; \
2260 echo ''; \
2261 printf -- '$content';" &
2262 serverproc="$!"
2263 }
2264
2265 _stopserver() {
2266 pid="$1"
2267 _debug "pid" "$pid"
2268 if [ -z "$pid" ]; then
2269 return
2270 fi
2271
2272 kill $pid
2273
2274 }
2275
2276 # sleep sec
2277 _sleep() {
2278 _sleep_sec="$1"
2279 if [ "$__INTERACTIVE" ]; then
2280 _sleep_c="$_sleep_sec"
2281 while [ "$_sleep_c" -ge "0" ]; do
2282 printf "\r \r"
2283 __green "$_sleep_c"
2284 _sleep_c="$(_math "$_sleep_c" - 1)"
2285 sleep 1
2286 done
2287 printf "\r"
2288 else
2289 sleep "$_sleep_sec"
2290 fi
2291 }
2292
2293 # _starttlsserver san_a san_b port content _ncaddr acmeValidationv1
2294 _starttlsserver() {
2295 _info "Starting tls server."
2296 san_a="$1"
2297 san_b="$2"
2298 port="$3"
2299 content="$4"
2300 opaddr="$5"
2301 acmeValidationv1="$6"
2302
2303 _debug san_a "$san_a"
2304 _debug san_b "$san_b"
2305 _debug port "$port"
2306 _debug acmeValidationv1 "$acmeValidationv1"
2307
2308 #create key TLS_KEY
2309 if ! _createkey "2048" "$TLS_KEY"; then
2310 _err "Create tls validation key error."
2311 return 1
2312 fi
2313
2314 #create csr
2315 alt="$san_a"
2316 if [ "$san_b" ]; then
2317 alt="$alt,$san_b"
2318 fi
2319 if ! _createcsr "tls.acme.sh" "$alt" "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$acmeValidationv1"; then
2320 _err "Create tls validation csr error."
2321 return 1
2322 fi
2323
2324 #self signed
2325 if ! _signcsr "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$TLS_CERT"; then
2326 _err "Create tls validation cert error."
2327 return 1
2328 fi
2329
2330 __S_OPENSSL="${ACME_OPENSSL_BIN:-openssl} s_server -www -cert $TLS_CERT -key $TLS_KEY "
2331 if [ "$opaddr" ]; then
2332 __S_OPENSSL="$__S_OPENSSL -accept $opaddr:$port"
2333 else
2334 __S_OPENSSL="$__S_OPENSSL -accept $port"
2335 fi
2336
2337 _debug Le_Listen_V4 "$Le_Listen_V4"
2338 _debug Le_Listen_V6 "$Le_Listen_V6"
2339 if [ "$Le_Listen_V4" ]; then
2340 __S_OPENSSL="$__S_OPENSSL -4"
2341 elif [ "$Le_Listen_V6" ]; then
2342 __S_OPENSSL="$__S_OPENSSL -6"
2343 fi
2344
2345 if [ "$acmeValidationv1" ]; then
2346 __S_OPENSSL="$__S_OPENSSL -alpn acme-tls/1"
2347 fi
2348
2349 _debug "$__S_OPENSSL"
2350 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
2351 $__S_OPENSSL -tlsextdebug &
2352 else
2353 $__S_OPENSSL >/dev/null 2>&1 &
2354 fi
2355
2356 serverproc="$!"
2357 sleep 1
2358 _debug serverproc "$serverproc"
2359 }
2360
2361 #file
2362 _readlink() {
2363 _rf="$1"
2364 if ! readlink -f "$_rf" 2>/dev/null; then
2365 if _startswith "$_rf" "/"; then
2366 echo "$_rf"
2367 return 0
2368 fi
2369 echo "$(pwd)/$_rf" | _conapath
2370 fi
2371 }
2372
2373 _conapath() {
2374 sed "s#/\./#/#g"
2375 }
2376
2377 __initHome() {
2378 if [ -z "$_SCRIPT_HOME" ]; then
2379 if _exists readlink && _exists dirname; then
2380 _debug "Lets find script dir."
2381 _debug "_SCRIPT_" "$_SCRIPT_"
2382 _script="$(_readlink "$_SCRIPT_")"
2383 _debug "_script" "$_script"
2384 _script_home="$(dirname "$_script")"
2385 _debug "_script_home" "$_script_home"
2386 if [ -d "$_script_home" ]; then
2387 _SCRIPT_HOME="$_script_home"
2388 else
2389 _err "It seems the script home is not correct:$_script_home"
2390 fi
2391 fi
2392 fi
2393
2394 # if [ -z "$LE_WORKING_DIR" ]; then
2395 # if [ -f "$DEFAULT_INSTALL_HOME/account.conf" ]; then
2396 # _debug "It seems that $PROJECT_NAME is already installed in $DEFAULT_INSTALL_HOME"
2397 # LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2398 # else
2399 # LE_WORKING_DIR="$_SCRIPT_HOME"
2400 # fi
2401 # fi
2402
2403 if [ -z "$LE_WORKING_DIR" ]; then
2404 _debug "Using default home:$DEFAULT_INSTALL_HOME"
2405 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2406 fi
2407 export LE_WORKING_DIR
2408
2409 if [ -z "$LE_CONFIG_HOME" ]; then
2410 LE_CONFIG_HOME="$LE_WORKING_DIR"
2411 fi
2412 _debug "Using config home:$LE_CONFIG_HOME"
2413 export LE_CONFIG_HOME
2414
2415 _DEFAULT_ACCOUNT_CONF_PATH="$LE_CONFIG_HOME/account.conf"
2416
2417 if [ -z "$ACCOUNT_CONF_PATH" ]; then
2418 if [ -f "$_DEFAULT_ACCOUNT_CONF_PATH" ]; then
2419 . "$_DEFAULT_ACCOUNT_CONF_PATH"
2420 fi
2421 fi
2422
2423 if [ -z "$ACCOUNT_CONF_PATH" ]; then
2424 ACCOUNT_CONF_PATH="$_DEFAULT_ACCOUNT_CONF_PATH"
2425 fi
2426 _debug3 ACCOUNT_CONF_PATH "$ACCOUNT_CONF_PATH"
2427 DEFAULT_LOG_FILE="$LE_CONFIG_HOME/$PROJECT_NAME.log"
2428
2429 DEFAULT_CA_HOME="$LE_CONFIG_HOME/ca"
2430
2431 if [ -z "$LE_TEMP_DIR" ]; then
2432 LE_TEMP_DIR="$LE_CONFIG_HOME/tmp"
2433 fi
2434 }
2435
2436 #server
2437 _initAPI() {
2438 _api_server="${1:-$ACME_DIRECTORY}"
2439 _debug "_init api for server: $_api_server"
2440
2441 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2442 response=$(_get "$_api_server")
2443 if [ "$?" != "0" ]; then
2444 _debug2 "response" "$response"
2445 _err "Can not init api."
2446 return 1
2447 fi
2448 _debug2 "response" "$response"
2449
2450 ACME_KEY_CHANGE=$(echo "$response" | _egrep_o 'key-change" *: *"[^"]*"' | cut -d '"' -f 3)
2451 if [ -z "$ACME_KEY_CHANGE" ]; then
2452 ACME_KEY_CHANGE=$(echo "$response" | _egrep_o 'keyChange" *: *"[^"]*"' | cut -d '"' -f 3)
2453 fi
2454 export ACME_KEY_CHANGE
2455
2456 ACME_NEW_AUTHZ=$(echo "$response" | _egrep_o 'new-authz" *: *"[^"]*"' | cut -d '"' -f 3)
2457 if [ -z "$ACME_NEW_AUTHZ" ]; then
2458 ACME_NEW_AUTHZ=$(echo "$response" | _egrep_o 'newAuthz" *: *"[^"]*"' | cut -d '"' -f 3)
2459 fi
2460 export ACME_NEW_AUTHZ
2461
2462 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'new-cert" *: *"[^"]*"' | cut -d '"' -f 3)
2463 ACME_NEW_ORDER_RES="new-cert"
2464 if [ -z "$ACME_NEW_ORDER" ]; then
2465 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'new-order" *: *"[^"]*"' | cut -d '"' -f 3)
2466 ACME_NEW_ORDER_RES="new-order"
2467 if [ -z "$ACME_NEW_ORDER" ]; then
2468 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'newOrder" *: *"[^"]*"' | cut -d '"' -f 3)
2469 fi
2470 fi
2471 export ACME_NEW_ORDER
2472 export ACME_NEW_ORDER_RES
2473
2474 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'new-reg" *: *"[^"]*"' | cut -d '"' -f 3)
2475 ACME_NEW_ACCOUNT_RES="new-reg"
2476 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2477 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'new-account" *: *"[^"]*"' | cut -d '"' -f 3)
2478 ACME_NEW_ACCOUNT_RES="new-account"
2479 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2480 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'newAccount" *: *"[^"]*"' | cut -d '"' -f 3)
2481 if [ "$ACME_NEW_ACCOUNT" ]; then
2482 export ACME_VERSION=2
2483 fi
2484 fi
2485 fi
2486 export ACME_NEW_ACCOUNT
2487 export ACME_NEW_ACCOUNT_RES
2488
2489 ACME_REVOKE_CERT=$(echo "$response" | _egrep_o 'revoke-cert" *: *"[^"]*"' | cut -d '"' -f 3)
2490 if [ -z "$ACME_REVOKE_CERT" ]; then
2491 ACME_REVOKE_CERT=$(echo "$response" | _egrep_o 'revokeCert" *: *"[^"]*"' | cut -d '"' -f 3)
2492 fi
2493 export ACME_REVOKE_CERT
2494
2495 ACME_NEW_NONCE=$(echo "$response" | _egrep_o 'new-nonce" *: *"[^"]*"' | cut -d '"' -f 3)
2496 if [ -z "$ACME_NEW_NONCE" ]; then
2497 ACME_NEW_NONCE=$(echo "$response" | _egrep_o 'newNonce" *: *"[^"]*"' | cut -d '"' -f 3)
2498 fi
2499 export ACME_NEW_NONCE
2500
2501 ACME_AGREEMENT=$(echo "$response" | _egrep_o 'terms-of-service" *: *"[^"]*"' | cut -d '"' -f 3)
2502 if [ -z "$ACME_AGREEMENT" ]; then
2503 ACME_AGREEMENT=$(echo "$response" | _egrep_o 'termsOfService" *: *"[^"]*"' | cut -d '"' -f 3)
2504 fi
2505 export ACME_AGREEMENT
2506
2507 _debug "ACME_KEY_CHANGE" "$ACME_KEY_CHANGE"
2508 _debug "ACME_NEW_AUTHZ" "$ACME_NEW_AUTHZ"
2509 _debug "ACME_NEW_ORDER" "$ACME_NEW_ORDER"
2510 _debug "ACME_NEW_ACCOUNT" "$ACME_NEW_ACCOUNT"
2511 _debug "ACME_REVOKE_CERT" "$ACME_REVOKE_CERT"
2512 _debug "ACME_AGREEMENT" "$ACME_AGREEMENT"
2513 _debug "ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2514 _debug "ACME_VERSION" "$ACME_VERSION"
2515
2516 fi
2517 }
2518
2519 #[domain] [keylength or isEcc flag]
2520 _initpath() {
2521 domain="$1"
2522 _ilength="$2"
2523
2524 __initHome
2525
2526 if [ -f "$ACCOUNT_CONF_PATH" ]; then
2527 . "$ACCOUNT_CONF_PATH"
2528 fi
2529
2530 if [ "$ACME_IN_CRON" ]; then
2531 if [ ! "$_USER_PATH_EXPORTED" ]; then
2532 _USER_PATH_EXPORTED=1
2533 export PATH="$USER_PATH:$PATH"
2534 fi
2535 fi
2536
2537 if [ -z "$CA_HOME" ]; then
2538 CA_HOME="$DEFAULT_CA_HOME"
2539 fi
2540
2541 if [ "$ACME_VERSION" = "2" ]; then
2542 DEFAULT_CA="$LETSENCRYPT_CA_V2"
2543 DEFAULT_STAGING_CA="$LETSENCRYPT_STAGING_CA_V2"
2544 fi
2545
2546 if [ -z "$ACME_DIRECTORY" ]; then
2547 if [ -z "$STAGE" ]; then
2548 ACME_DIRECTORY="$DEFAULT_CA"
2549 else
2550 ACME_DIRECTORY="$DEFAULT_STAGING_CA"
2551 _info "Using stage ACME_DIRECTORY: $ACME_DIRECTORY"
2552 fi
2553 fi
2554
2555 _debug ACME_DIRECTORY "$ACME_DIRECTORY"
2556 _ACME_SERVER_HOST="$(echo "$ACME_DIRECTORY" | cut -d : -f 2 | tr -s / | cut -d / -f 2)"
2557 _debug2 "_ACME_SERVER_HOST" "$_ACME_SERVER_HOST"
2558
2559 CA_DIR="$CA_HOME/$_ACME_SERVER_HOST"
2560
2561 _DEFAULT_CA_CONF="$CA_DIR/ca.conf"
2562
2563 if [ -z "$CA_CONF" ]; then
2564 CA_CONF="$_DEFAULT_CA_CONF"
2565 fi
2566 _debug3 CA_CONF "$CA_CONF"
2567
2568 if [ -f "$CA_CONF" ]; then
2569 . "$CA_CONF"
2570 fi
2571
2572 if [ -z "$ACME_DIR" ]; then
2573 ACME_DIR="/home/.acme"
2574 fi
2575
2576 if [ -z "$APACHE_CONF_BACKUP_DIR" ]; then
2577 APACHE_CONF_BACKUP_DIR="$LE_CONFIG_HOME"
2578 fi
2579
2580 if [ -z "$USER_AGENT" ]; then
2581 USER_AGENT="$DEFAULT_USER_AGENT"
2582 fi
2583
2584 if [ -z "$HTTP_HEADER" ]; then
2585 HTTP_HEADER="$LE_CONFIG_HOME/http.header"
2586 fi
2587
2588 _OLD_ACCOUNT_KEY="$LE_WORKING_DIR/account.key"
2589 _OLD_ACCOUNT_JSON="$LE_WORKING_DIR/account.json"
2590
2591 _DEFAULT_ACCOUNT_KEY_PATH="$CA_DIR/account.key"
2592 _DEFAULT_ACCOUNT_JSON_PATH="$CA_DIR/account.json"
2593 if [ -z "$ACCOUNT_KEY_PATH" ]; then
2594 ACCOUNT_KEY_PATH="$_DEFAULT_ACCOUNT_KEY_PATH"
2595 fi
2596
2597 if [ -z "$ACCOUNT_JSON_PATH" ]; then
2598 ACCOUNT_JSON_PATH="$_DEFAULT_ACCOUNT_JSON_PATH"
2599 fi
2600
2601 _DEFAULT_CERT_HOME="$LE_CONFIG_HOME"
2602 if [ -z "$CERT_HOME" ]; then
2603 CERT_HOME="$_DEFAULT_CERT_HOME"
2604 fi
2605
2606 if [ -z "$ACME_OPENSSL_BIN" ] || [ ! -f "$ACME_OPENSSL_BIN" ] || [ ! -x "$ACME_OPENSSL_BIN" ]; then
2607 ACME_OPENSSL_BIN="$DEFAULT_OPENSSL_BIN"
2608 fi
2609
2610 if [ -z "$domain" ]; then
2611 return 0
2612 fi
2613
2614 if [ -z "$DOMAIN_PATH" ]; then
2615 domainhome="$CERT_HOME/$domain"
2616 domainhomeecc="$CERT_HOME/$domain$ECC_SUFFIX"
2617
2618 DOMAIN_PATH="$domainhome"
2619
2620 if _isEccKey "$_ilength"; then
2621 DOMAIN_PATH="$domainhomeecc"
2622 else
2623 if [ ! -d "$domainhome" ] && [ -d "$domainhomeecc" ]; then
2624 _info "The domain '$domain' seems to have a ECC cert already, please add '$(__red "--ecc")' parameter if you want to use that cert."
2625 fi
2626 fi
2627 _debug DOMAIN_PATH "$DOMAIN_PATH"
2628 fi
2629
2630 if [ -z "$DOMAIN_BACKUP_PATH" ]; then
2631 DOMAIN_BACKUP_PATH="$DOMAIN_PATH/backup"
2632 fi
2633
2634 if [ -z "$DOMAIN_CONF" ]; then
2635 DOMAIN_CONF="$DOMAIN_PATH/$domain.conf"
2636 fi
2637
2638 if [ -z "$DOMAIN_SSL_CONF" ]; then
2639 DOMAIN_SSL_CONF="$DOMAIN_PATH/$domain.csr.conf"
2640 fi
2641
2642 if [ -z "$CSR_PATH" ]; then
2643 CSR_PATH="$DOMAIN_PATH/$domain.csr"
2644 fi
2645 if [ -z "$CERT_KEY_PATH" ]; then
2646 CERT_KEY_PATH="$DOMAIN_PATH/$domain.key"
2647 fi
2648 if [ -z "$CERT_PATH" ]; then
2649 CERT_PATH="$DOMAIN_PATH/$domain.cer"
2650 fi
2651 if [ -z "$CA_CERT_PATH" ]; then
2652 CA_CERT_PATH="$DOMAIN_PATH/ca.cer"
2653 fi
2654 if [ -z "$CERT_FULLCHAIN_PATH" ]; then
2655 CERT_FULLCHAIN_PATH="$DOMAIN_PATH/fullchain.cer"
2656 fi
2657 if [ -z "$CERT_PFX_PATH" ]; then
2658 CERT_PFX_PATH="$DOMAIN_PATH/$domain.pfx"
2659 fi
2660 if [ -z "$CERT_PKCS8_PATH" ]; then
2661 CERT_PKCS8_PATH="$DOMAIN_PATH/$domain.pkcs8"
2662 fi
2663
2664 if [ -z "$TLS_CONF" ]; then
2665 TLS_CONF="$DOMAIN_PATH/tls.validation.conf"
2666 fi
2667 if [ -z "$TLS_CERT" ]; then
2668 TLS_CERT="$DOMAIN_PATH/tls.validation.cert"
2669 fi
2670 if [ -z "$TLS_KEY" ]; then
2671 TLS_KEY="$DOMAIN_PATH/tls.validation.key"
2672 fi
2673 if [ -z "$TLS_CSR" ]; then
2674 TLS_CSR="$DOMAIN_PATH/tls.validation.csr"
2675 fi
2676
2677 }
2678
2679 _exec() {
2680 if [ -z "$_EXEC_TEMP_ERR" ]; then
2681 _EXEC_TEMP_ERR="$(_mktemp)"
2682 fi
2683
2684 if [ "$_EXEC_TEMP_ERR" ]; then
2685 eval "$@ 2>>$_EXEC_TEMP_ERR"
2686 else
2687 eval "$@"
2688 fi
2689 }
2690
2691 _exec_err() {
2692 [ "$_EXEC_TEMP_ERR" ] && _err "$(cat "$_EXEC_TEMP_ERR")" && echo "" >"$_EXEC_TEMP_ERR"
2693 }
2694
2695 _apachePath() {
2696 _APACHECTL="apachectl"
2697 if ! _exists apachectl; then
2698 if _exists apache2ctl; then
2699 _APACHECTL="apache2ctl"
2700 else
2701 _err "'apachectl not found. It seems that apache is not installed, or you are not root user.'"
2702 _err "Please use webroot mode to try again."
2703 return 1
2704 fi
2705 fi
2706
2707 if ! _exec $_APACHECTL -V >/dev/null; then
2708 _exec_err
2709 return 1
2710 fi
2711
2712 if [ "$APACHE_HTTPD_CONF" ]; then
2713 _saveaccountconf APACHE_HTTPD_CONF "$APACHE_HTTPD_CONF"
2714 httpdconf="$APACHE_HTTPD_CONF"
2715 httpdconfname="$(basename "$httpdconfname")"
2716 else
2717 httpdconfname="$($_APACHECTL -V | grep SERVER_CONFIG_FILE= | cut -d = -f 2 | tr -d '"')"
2718 _debug httpdconfname "$httpdconfname"
2719
2720 if [ -z "$httpdconfname" ]; then
2721 _err "Can not read apache config file."
2722 return 1
2723 fi
2724
2725 if _startswith "$httpdconfname" '/'; then
2726 httpdconf="$httpdconfname"
2727 httpdconfname="$(basename "$httpdconfname")"
2728 else
2729 httpdroot="$($_APACHECTL -V | grep HTTPD_ROOT= | cut -d = -f 2 | tr -d '"')"
2730 _debug httpdroot "$httpdroot"
2731 httpdconf="$httpdroot/$httpdconfname"
2732 httpdconfname="$(basename "$httpdconfname")"
2733 fi
2734 fi
2735 _debug httpdconf "$httpdconf"
2736 _debug httpdconfname "$httpdconfname"
2737 if [ ! -f "$httpdconf" ]; then
2738 _err "Apache Config file not found" "$httpdconf"
2739 return 1
2740 fi
2741 return 0
2742 }
2743
2744 _restoreApache() {
2745 if [ -z "$usingApache" ]; then
2746 return 0
2747 fi
2748 _initpath
2749 if ! _apachePath; then
2750 return 1
2751 fi
2752
2753 if [ ! -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname" ]; then
2754 _debug "No config file to restore."
2755 return 0
2756 fi
2757
2758 cat "$APACHE_CONF_BACKUP_DIR/$httpdconfname" >"$httpdconf"
2759 _debug "Restored: $httpdconf."
2760 if ! _exec $_APACHECTL -t; then
2761 _exec_err
2762 _err "Sorry, restore apache config error, please contact me."
2763 return 1
2764 fi
2765 _debug "Restored successfully."
2766 rm -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname"
2767 return 0
2768 }
2769
2770 _setApache() {
2771 _initpath
2772 if ! _apachePath; then
2773 return 1
2774 fi
2775
2776 #test the conf first
2777 _info "Checking if there is an error in the apache config file before starting."
2778
2779 if ! _exec "$_APACHECTL" -t >/dev/null; then
2780 _exec_err
2781 _err "The apache config file has error, please fix it first, then try again."
2782 _err "Don't worry, there is nothing changed to your system."
2783 return 1
2784 else
2785 _info "OK"
2786 fi
2787
2788 #backup the conf
2789 _debug "Backup apache config file" "$httpdconf"
2790 if ! cp "$httpdconf" "$APACHE_CONF_BACKUP_DIR/"; then
2791 _err "Can not backup apache config file, so abort. Don't worry, the apache config is not changed."
2792 _err "This might be a bug of $PROJECT_NAME , please report issue: $PROJECT"
2793 return 1
2794 fi
2795 _info "JFYI, Config file $httpdconf is backuped to $APACHE_CONF_BACKUP_DIR/$httpdconfname"
2796 _info "In case there is an error that can not be restored automatically, you may try restore it yourself."
2797 _info "The backup file will be deleted on success, just forget it."
2798
2799 #add alias
2800
2801 apacheVer="$($_APACHECTL -V | grep "Server version:" | cut -d : -f 2 | cut -d " " -f 2 | cut -d '/' -f 2)"
2802 _debug "apacheVer" "$apacheVer"
2803 apacheMajer="$(echo "$apacheVer" | cut -d . -f 1)"
2804 apacheMinor="$(echo "$apacheVer" | cut -d . -f 2)"
2805
2806 if [ "$apacheVer" ] && [ "$apacheMajer$apacheMinor" -ge "24" ]; then
2807 echo "
2808 Alias /.well-known/acme-challenge $ACME_DIR
2809
2810 <Directory $ACME_DIR >
2811 Require all granted
2812 </Directory>
2813 " >>"$httpdconf"
2814 else
2815 echo "
2816 Alias /.well-known/acme-challenge $ACME_DIR
2817
2818 <Directory $ACME_DIR >
2819 Order allow,deny
2820 Allow from all
2821 </Directory>
2822 " >>"$httpdconf"
2823 fi
2824
2825 _msg="$($_APACHECTL -t 2>&1)"
2826 if [ "$?" != "0" ]; then
2827 _err "Sorry, apache config error"
2828 if _restoreApache; then
2829 _err "The apache config file is restored."
2830 else
2831 _err "Sorry, The apache config file can not be restored, please report bug."
2832 fi
2833 return 1
2834 fi
2835
2836 if [ ! -d "$ACME_DIR" ]; then
2837 mkdir -p "$ACME_DIR"
2838 chmod 755 "$ACME_DIR"
2839 fi
2840
2841 if ! _exec "$_APACHECTL" graceful; then
2842 _exec_err
2843 _err "$_APACHECTL graceful error, please contact me."
2844 _restoreApache
2845 return 1
2846 fi
2847 usingApache="1"
2848 return 0
2849 }
2850
2851 #find the real nginx conf file
2852 #backup
2853 #set the nginx conf
2854 #returns the real nginx conf file
2855 _setNginx() {
2856 _d="$1"
2857 _croot="$2"
2858 _thumbpt="$3"
2859
2860 FOUND_REAL_NGINX_CONF=""
2861 FOUND_REAL_NGINX_CONF_LN=""
2862 BACKUP_NGINX_CONF=""
2863 _debug _croot "$_croot"
2864 _start_f="$(echo "$_croot" | cut -d : -f 2)"
2865 _debug _start_f "$_start_f"
2866 if [ -z "$_start_f" ]; then
2867 _debug "find start conf from nginx command"
2868 if [ -z "$NGINX_CONF" ]; then
2869 if ! _exists "nginx"; then
2870 _err "nginx command is not found."
2871 return 1
2872 fi
2873 NGINX_CONF="$(nginx -V 2>&1 | _egrep_o "--conf-path=[^ ]* " | tr -d " ")"
2874 _debug NGINX_CONF "$NGINX_CONF"
2875 NGINX_CONF="$(echo "$NGINX_CONF" | cut -d = -f 2)"
2876 _debug NGINX_CONF "$NGINX_CONF"
2877 if [ -z "$NGINX_CONF" ]; then
2878 _err "Can not find nginx conf."
2879 NGINX_CONF=""
2880 return 1
2881 fi
2882 if [ ! -f "$NGINX_CONF" ]; then
2883 _err "'$NGINX_CONF' doesn't exist."
2884 NGINX_CONF=""
2885 return 1
2886 fi
2887 _debug "Found nginx conf file:$NGINX_CONF"
2888 fi
2889 _start_f="$NGINX_CONF"
2890 fi
2891 _debug "Start detect nginx conf for $_d from:$_start_f"
2892 if ! _checkConf "$_d" "$_start_f"; then
2893 _err "Can not find conf file for domain $d"
2894 return 1
2895 fi
2896 _info "Found conf file: $FOUND_REAL_NGINX_CONF"
2897
2898 _ln=$FOUND_REAL_NGINX_CONF_LN
2899 _debug "_ln" "$_ln"
2900
2901 _lnn=$(_math $_ln + 1)
2902 _debug _lnn "$_lnn"
2903 _start_tag="$(sed -n "$_lnn,${_lnn}p" "$FOUND_REAL_NGINX_CONF")"
2904 _debug "_start_tag" "$_start_tag"
2905 if [ "$_start_tag" = "$NGINX_START" ]; then
2906 _info "The domain $_d is already configured, skip"
2907 FOUND_REAL_NGINX_CONF=""
2908 return 0
2909 fi
2910
2911 mkdir -p "$DOMAIN_BACKUP_PATH"
2912 _backup_conf="$DOMAIN_BACKUP_PATH/$_d.nginx.conf"
2913 _debug _backup_conf "$_backup_conf"
2914 BACKUP_NGINX_CONF="$_backup_conf"
2915 _info "Backup $FOUND_REAL_NGINX_CONF to $_backup_conf"
2916 if ! cp "$FOUND_REAL_NGINX_CONF" "$_backup_conf"; then
2917 _err "backup error."
2918 FOUND_REAL_NGINX_CONF=""
2919 return 1
2920 fi
2921
2922 if ! _exists "nginx"; then
2923 _err "nginx command is not found."
2924 return 1
2925 fi
2926 _info "Check the nginx conf before setting up."
2927 if ! _exec "nginx -t" >/dev/null; then
2928 _exec_err
2929 return 1
2930 fi
2931
2932 _info "OK, Set up nginx config file"
2933
2934 if ! sed -n "1,${_ln}p" "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"; then
2935 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
2936 _err "write nginx conf error, but don't worry, the file is restored to the original version."
2937 return 1
2938 fi
2939
2940 echo "$NGINX_START
2941 location ~ \"^/\.well-known/acme-challenge/([-_a-zA-Z0-9]+)\$\" {
2942 default_type text/plain;
2943 return 200 \"\$1.$_thumbpt\";
2944 }
2945 #NGINX_START
2946 " >>"$FOUND_REAL_NGINX_CONF"
2947
2948 if ! sed -n "${_lnn},99999p" "$_backup_conf" >>"$FOUND_REAL_NGINX_CONF"; then
2949 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
2950 _err "write nginx conf error, but don't worry, the file is restored."
2951 return 1
2952 fi
2953 _debug3 "Modified config:$(cat $FOUND_REAL_NGINX_CONF)"
2954 _info "nginx conf is done, let's check it again."
2955 if ! _exec "nginx -t" >/dev/null; then
2956 _exec_err
2957 _err "It seems that nginx conf was broken, let's restore."
2958 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
2959 return 1
2960 fi
2961
2962 _info "Reload nginx"
2963 if ! _exec "nginx -s reload" >/dev/null; then
2964 _exec_err
2965 _err "It seems that nginx reload error, let's restore."
2966 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
2967 return 1
2968 fi
2969
2970 return 0
2971 }
2972
2973 #d , conf
2974 _checkConf() {
2975 _d="$1"
2976 _c_file="$2"
2977 _debug "Start _checkConf from:$_c_file"
2978 if [ ! -f "$2" ] && ! echo "$2" | grep '*$' >/dev/null && echo "$2" | grep '*' >/dev/null; then
2979 _debug "wildcard"
2980 for _w_f in $2; do
2981 if [ -f "$_w_f" ] && _checkConf "$1" "$_w_f"; then
2982 return 0
2983 fi
2984 done
2985 #not found
2986 return 1
2987 elif [ -f "$2" ]; then
2988 _debug "single"
2989 if _isRealNginxConf "$1" "$2"; then
2990 _debug "$2 is found."
2991 FOUND_REAL_NGINX_CONF="$2"
2992 return 0
2993 fi
2994 if cat "$2" | tr "\t" " " | grep "^ *include *.*;" >/dev/null; then
2995 _debug "Try include files"
2996 for included in $(cat "$2" | tr "\t" " " | grep "^ *include *.*;" | sed "s/include //" | tr -d " ;"); do
2997 _debug "check included $included"
2998 if _checkConf "$1" "$included"; then
2999 return 0
3000 fi
3001 done
3002 fi
3003 return 1
3004 else
3005 _debug "$2 not found."
3006 return 1
3007 fi
3008 return 1
3009 }
3010
3011 #d , conf
3012 _isRealNginxConf() {
3013 _debug "_isRealNginxConf $1 $2"
3014 if [ -f "$2" ]; then
3015 for _fln in $(tr "\t" ' ' <"$2" | grep -n "^ *server_name.* $1" | cut -d : -f 1); do
3016 _debug _fln "$_fln"
3017 if [ "$_fln" ]; then
3018 _start=$(tr "\t" ' ' <"$2" | _head_n "$_fln" | grep -n "^ *server *" | grep -v server_name | _tail_n 1)
3019 _debug "_start" "$_start"
3020 _start_n=$(echo "$_start" | cut -d : -f 1)
3021 _start_nn=$(_math $_start_n + 1)
3022 _debug "_start_n" "$_start_n"
3023 _debug "_start_nn" "$_start_nn"
3024
3025 _left="$(sed -n "${_start_nn},99999p" "$2")"
3026 _debug2 _left "$_left"
3027 _end="$(echo "$_left" | tr "\t" ' ' | grep -n "^ *server *" | grep -v server_name | _head_n 1)"
3028 _debug "_end" "$_end"
3029 if [ "$_end" ]; then
3030 _end_n=$(echo "$_end" | cut -d : -f 1)
3031 _debug "_end_n" "$_end_n"
3032 _seg_n=$(echo "$_left" | sed -n "1,${_end_n}p")
3033 else
3034 _seg_n="$_left"
3035 fi
3036
3037 _debug "_seg_n" "$_seg_n"
3038
3039 _skip_ssl=1
3040 for _listen_i in $(echo "$_seg_n" | tr "\t" ' ' | grep "^ *listen" | tr -d " "); do
3041 if [ "$_listen_i" ]; then
3042 if [ "$(echo "$_listen_i" | _egrep_o "listen.*ssl")" ]; then
3043 _debug2 "$_listen_i is ssl"
3044 else
3045 _debug2 "$_listen_i is plain text"
3046 _skip_ssl=""
3047 break
3048 fi
3049 fi
3050 done
3051
3052 if [ "$_skip_ssl" = "1" ]; then
3053 _debug "ssl on, skip"
3054 else
3055 FOUND_REAL_NGINX_CONF_LN=$_fln
3056 _debug3 "found FOUND_REAL_NGINX_CONF_LN" "$FOUND_REAL_NGINX_CONF_LN"
3057 return 0
3058 fi
3059 fi
3060 done
3061 fi
3062 return 1
3063 }
3064
3065 #restore all the nginx conf
3066 _restoreNginx() {
3067 if [ -z "$NGINX_RESTORE_VLIST" ]; then
3068 _debug "No need to restore nginx, skip."
3069 return
3070 fi
3071 _debug "_restoreNginx"
3072 _debug "NGINX_RESTORE_VLIST" "$NGINX_RESTORE_VLIST"
3073
3074 for ng_entry in $(echo "$NGINX_RESTORE_VLIST" | tr "$dvsep" ' '); do
3075 _debug "ng_entry" "$ng_entry"
3076 _nd=$(echo "$ng_entry" | cut -d "$sep" -f 1)
3077 _ngconf=$(echo "$ng_entry" | cut -d "$sep" -f 2)
3078 _ngbackupconf=$(echo "$ng_entry" | cut -d "$sep" -f 3)
3079 _info "Restoring from $_ngbackupconf to $_ngconf"
3080 cat "$_ngbackupconf" >"$_ngconf"
3081 done
3082
3083 _info "Reload nginx"
3084 if ! _exec "nginx -s reload" >/dev/null; then
3085 _exec_err
3086 _err "It seems that nginx reload error, please report bug."
3087 return 1
3088 fi
3089 return 0
3090 }
3091
3092 _clearup() {
3093 _stopserver "$serverproc"
3094 serverproc=""
3095 _restoreApache
3096 _restoreNginx
3097 _clearupdns
3098 if [ -z "$DEBUG" ]; then
3099 rm -f "$TLS_CONF"
3100 rm -f "$TLS_CERT"
3101 rm -f "$TLS_KEY"
3102 rm -f "$TLS_CSR"
3103 fi
3104 }
3105
3106 _clearupdns() {
3107 _debug "_clearupdns"
3108 _debug "dns_entries" "$dns_entries"
3109
3110 if [ -z "$dns_entries" ]; then
3111 _debug "skip dns."
3112 return
3113 fi
3114 _info "Removing DNS records."
3115
3116 for entry in $dns_entries; do
3117 d=$(_getfield "$entry" 1)
3118 txtdomain=$(_getfield "$entry" 2)
3119 aliasDomain=$(_getfield "$entry" 3)
3120 _currentRoot=$(_getfield "$entry" 4)
3121 txt=$(_getfield "$entry" 5)
3122 d_api=$(_getfield "$entry" 6)
3123 _debug "d" "$d"
3124 _debug "txtdomain" "$txtdomain"
3125 _debug "aliasDomain" "$aliasDomain"
3126 _debug "_currentRoot" "$_currentRoot"
3127 _debug "txt" "$txt"
3128 _debug "d_api" "$d_api"
3129 if [ "$d_api" = "$txt" ]; then
3130 d_api=""
3131 fi
3132
3133 if [ -z "$d_api" ]; then
3134 _info "Not Found domain api file: $d_api"
3135 continue
3136 fi
3137
3138 if [ "$aliasDomain" ]; then
3139 txtdomain="$aliasDomain"
3140 fi
3141
3142 (
3143 if ! . "$d_api"; then
3144 _err "Load file $d_api error. Please check your api file and try again."
3145 return 1
3146 fi
3147
3148 rmcommand="${_currentRoot}_rm"
3149 if ! _exists "$rmcommand"; then
3150 _err "It seems that your api file doesn't define $rmcommand"
3151 return 1
3152 fi
3153 _info "Removing txt: $txt for domain: $txtdomain"
3154 if ! $rmcommand "$txtdomain" "$txt"; then
3155 _err "Error removing txt for domain:$txtdomain"
3156 return 1
3157 fi
3158 _info "Removed: Success"
3159 )
3160
3161 done
3162 }
3163
3164 # webroot removelevel tokenfile
3165 _clearupwebbroot() {
3166 __webroot="$1"
3167 if [ -z "$__webroot" ]; then
3168 _debug "no webroot specified, skip"
3169 return 0
3170 fi
3171
3172 _rmpath=""
3173 if [ "$2" = '1' ]; then
3174 _rmpath="$__webroot/.well-known"
3175 elif [ "$2" = '2' ]; then
3176 _rmpath="$__webroot/.well-known/acme-challenge"
3177 elif [ "$2" = '3' ]; then
3178 _rmpath="$__webroot/.well-known/acme-challenge/$3"
3179 else
3180 _debug "Skip for removelevel:$2"
3181 fi
3182
3183 if [ "$_rmpath" ]; then
3184 if [ "$DEBUG" ]; then
3185 _debug "Debugging, skip removing: $_rmpath"
3186 else
3187 rm -rf "$_rmpath"
3188 fi
3189 fi
3190
3191 return 0
3192
3193 }
3194
3195 _on_before_issue() {
3196 _chk_web_roots="$1"
3197 _chk_main_domain="$2"
3198 _chk_alt_domains="$3"
3199 _chk_pre_hook="$4"
3200 _chk_local_addr="$5"
3201 _debug _on_before_issue
3202 _debug _chk_main_domain "$_chk_main_domain"
3203 _debug _chk_alt_domains "$_chk_alt_domains"
3204 #run pre hook
3205 if [ "$_chk_pre_hook" ]; then
3206 _info "Run pre hook:'$_chk_pre_hook'"
3207 if ! (
3208 cd "$DOMAIN_PATH" && eval "$_chk_pre_hook"
3209 ); then
3210 _err "Error when run pre hook."
3211 return 1
3212 fi
3213 fi
3214
3215 if _hasfield "$_chk_web_roots" "$NO_VALUE"; then
3216 if ! _exists "socat"; then
3217 _err "Please install socat tools first."
3218 return 1
3219 fi
3220 fi
3221
3222 _debug Le_LocalAddress "$_chk_local_addr"
3223
3224 _index=1
3225 _currentRoot=""
3226 _addrIndex=1
3227 _w_index=1
3228 while true; do
3229 d="$(echo "$_chk_main_domain,$_chk_alt_domains," | cut -d , -f "$_w_index")"
3230 _w_index="$(_math "$_w_index" + 1)"
3231 _debug d "$d"
3232 if [ -z "$d" ]; then
3233 break
3234 fi
3235 _debug "Check for domain" "$d"
3236 _currentRoot="$(_getfield "$_chk_web_roots" $_index)"
3237 _debug "_currentRoot" "$_currentRoot"
3238 _index=$(_math $_index + 1)
3239 _checkport=""
3240 if [ "$_currentRoot" = "$NO_VALUE" ]; then
3241 _info "Standalone mode."
3242 if [ -z "$Le_HTTPPort" ]; then
3243 Le_HTTPPort=80
3244 _cleardomainconf "Le_HTTPPort"
3245 else
3246 _savedomainconf "Le_HTTPPort" "$Le_HTTPPort"
3247 fi
3248 _checkport="$Le_HTTPPort"
3249 elif [ "$_currentRoot" = "$W_ALPN" ]; then
3250 _info "Standalone alpn mode."
3251 if [ -z "$Le_TLSPort" ]; then
3252 Le_TLSPort=443
3253 else
3254 _savedomainconf "Le_TLSPort" "$Le_TLSPort"
3255 fi
3256 _checkport="$Le_TLSPort"
3257 fi
3258
3259 if [ "$_checkport" ]; then
3260 _debug _checkport "$_checkport"
3261 _checkaddr="$(_getfield "$_chk_local_addr" $_addrIndex)"
3262 _debug _checkaddr "$_checkaddr"
3263
3264 _addrIndex="$(_math $_addrIndex + 1)"
3265
3266 _netprc="$(_ss "$_checkport" | grep "$_checkport")"
3267 netprc="$(echo "$_netprc" | grep "$_checkaddr")"
3268 if [ -z "$netprc" ]; then
3269 netprc="$(echo "$_netprc" | grep "$LOCAL_ANY_ADDRESS")"
3270 fi
3271 if [ "$netprc" ]; then
3272 _err "$netprc"
3273 _err "tcp port $_checkport is already used by $(echo "$netprc" | cut -d : -f 4)"
3274 _err "Please stop it first"
3275 return 1
3276 fi
3277 fi
3278 done
3279
3280 if _hasfield "$_chk_web_roots" "apache"; then
3281 if ! _setApache; then
3282 _err "set up apache error. Report error to me."
3283 return 1
3284 fi
3285 else
3286 usingApache=""
3287 fi
3288
3289 }
3290
3291 _on_issue_err() {
3292 _chk_post_hook="$1"
3293 _chk_vlist="$2"
3294 _debug _on_issue_err
3295
3296 if [ "$LOG_FILE" ]; then
3297 _err "Please check log file for more details: $LOG_FILE"
3298 else
3299 _err "Please add '--debug' or '--log' to check more details."
3300 _err "See: $_DEBUG_WIKI"
3301 fi
3302
3303 #run the post hook
3304 if [ "$_chk_post_hook" ]; then
3305 _info "Run post hook:'$_chk_post_hook'"
3306 if ! (
3307 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
3308 ); then
3309 _err "Error when run post hook."
3310 return 1
3311 fi
3312 fi
3313
3314 #trigger the validation to flush the pending authz
3315 _debug2 "_chk_vlist" "$_chk_vlist"
3316 if [ "$_chk_vlist" ]; then
3317 (
3318 _debug2 "start to deactivate authz"
3319 ventries=$(echo "$_chk_vlist" | tr "$dvsep" ' ')
3320 for ventry in $ventries; do
3321 d=$(echo "$ventry" | cut -d "$sep" -f 1)
3322 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
3323 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
3324 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
3325 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
3326 __trigger_validation "$uri" "$keyauthorization"
3327 done
3328 )
3329 fi
3330
3331 if [ "$IS_RENEW" = "1" ] && _hasfield "$Le_Webroot" "$W_DNS"; then
3332 _err "$_DNS_MANUAL_ERR"
3333 fi
3334
3335 if [ "$DEBUG" ] && [ "$DEBUG" -gt "0" ]; then
3336 _debug "$(_dlg_versions)"
3337 fi
3338
3339 }
3340
3341 _on_issue_success() {
3342 _chk_post_hook="$1"
3343 _chk_renew_hook="$2"
3344 _debug _on_issue_success
3345
3346 #run the post hook
3347 if [ "$_chk_post_hook" ]; then
3348 _info "Run post hook:'$_chk_post_hook'"
3349 if ! (
3350 export CERT_PATH
3351 export CERT_KEY_PATH
3352 export CA_CERT_PATH
3353 export CERT_FULLCHAIN_PATH
3354 export Le_Domain="$_main_domain"
3355 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
3356 ); then
3357 _err "Error when run post hook."
3358 return 1
3359 fi
3360 fi
3361
3362 #run renew hook
3363 if [ "$IS_RENEW" ] && [ "$_chk_renew_hook" ]; then
3364 _info "Run renew hook:'$_chk_renew_hook'"
3365 if ! (
3366 export CERT_PATH
3367 export CERT_KEY_PATH
3368 export CA_CERT_PATH
3369 export CERT_FULLCHAIN_PATH
3370 export Le_Domain="$_main_domain"
3371 cd "$DOMAIN_PATH" && eval "$_chk_renew_hook"
3372 ); then
3373 _err "Error when run renew hook."
3374 return 1
3375 fi
3376 fi
3377
3378 if _hasfield "$Le_Webroot" "$W_DNS" && [ -z "$FORCE_DNS_MANUAL" ]; then
3379 _err "$_DNS_MANUAL_WARN"
3380 fi
3381
3382 }
3383
3384 registeraccount() {
3385 _reg_length="$1"
3386 _initpath
3387 _regAccount "$_reg_length"
3388 }
3389
3390 __calcAccountKeyHash() {
3391 [ -f "$ACCOUNT_KEY_PATH" ] && _digest sha256 <"$ACCOUNT_KEY_PATH"
3392 }
3393
3394 __calc_account_thumbprint() {
3395 printf "%s" "$jwk" | tr -d ' ' | _digest "sha256" | _url_replace
3396 }
3397
3398 #keylength
3399 _regAccount() {
3400 _initpath
3401 _reg_length="$1"
3402 _debug3 _regAccount "$_regAccount"
3403 _initAPI
3404
3405 mkdir -p "$CA_DIR"
3406 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3407 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3408 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3409 fi
3410
3411 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3412 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3413 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3414 fi
3415
3416 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3417 if ! _create_account_key "$_reg_length"; then
3418 _err "Create account key error."
3419 return 1
3420 fi
3421 fi
3422
3423 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3424 return 1
3425 fi
3426
3427 if [ "$ACME_VERSION" = "2" ]; then
3428 regjson='{"termsOfServiceAgreed": true}'
3429 if [ "$ACCOUNT_EMAIL" ]; then
3430 regjson='{"contact": ["mailto:'$ACCOUNT_EMAIL'"], "termsOfServiceAgreed": true}'
3431 fi
3432 else
3433 _reg_res="$ACME_NEW_ACCOUNT_RES"
3434 regjson='{"resource": "'$_reg_res'", "terms-of-service-agreed": true, "agreement": "'$ACME_AGREEMENT'"}'
3435 if [ "$ACCOUNT_EMAIL" ]; then
3436 regjson='{"resource": "'$_reg_res'", "contact": ["mailto:'$ACCOUNT_EMAIL'"], "terms-of-service-agreed": true, "agreement": "'$ACME_AGREEMENT'"}'
3437 fi
3438 fi
3439
3440 _info "Registering account"
3441
3442 if ! _send_signed_request "${ACME_NEW_ACCOUNT}" "$regjson"; then
3443 _err "Register account Error: $response"
3444 return 1
3445 fi
3446
3447 if [ "$code" = "" ] || [ "$code" = '201' ]; then
3448 echo "$response" >"$ACCOUNT_JSON_PATH"
3449 _info "Registered"
3450 elif [ "$code" = '409' ] || [ "$code" = '200' ]; then
3451 _info "Already registered"
3452 else
3453 _err "Register account Error: $response"
3454 return 1
3455 fi
3456
3457 _debug2 responseHeaders "$responseHeaders"
3458 _accUri="$(echo "$responseHeaders" | grep -i "^Location:" | _head_n 1 | cut -d ':' -f 2- | tr -d "\r\n ")"
3459 _debug "_accUri" "$_accUri"
3460 if [ -z "$_accUri" ]; then
3461 _err "Can not find account id url."
3462 _err "$responseHeaders"
3463 return 1
3464 fi
3465 _savecaconf "ACCOUNT_URL" "$_accUri"
3466 export ACCOUNT_URL="$_accUri"
3467
3468 CA_KEY_HASH="$(__calcAccountKeyHash)"
3469 _debug "Calc CA_KEY_HASH" "$CA_KEY_HASH"
3470 _savecaconf CA_KEY_HASH "$CA_KEY_HASH"
3471
3472 if [ "$code" = '403' ]; then
3473 _err "It seems that the account key is already deactivated, please use a new account key."
3474 return 1
3475 fi
3476
3477 ACCOUNT_THUMBPRINT="$(__calc_account_thumbprint)"
3478 _info "ACCOUNT_THUMBPRINT" "$ACCOUNT_THUMBPRINT"
3479 }
3480
3481 #implement updateaccount
3482 updateaccount() {
3483 _initpath
3484
3485 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3486 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3487 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3488 fi
3489
3490 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3491 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3492 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3493 fi
3494
3495 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3496 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3497 return 1
3498 fi
3499
3500 _accUri=$(_readcaconf "ACCOUNT_URL")
3501 _debug _accUri "$_accUri"
3502
3503 if [ -z "$_accUri" ]; then
3504 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3505 _err "Then try again."
3506 return 1
3507 fi
3508
3509 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3510 return 1
3511 fi
3512 _initAPI
3513
3514 if [ "$ACME_VERSION" = "2" ]; then
3515 if [ "$ACCOUNT_EMAIL" ]; then
3516 updjson='{"contact": ["mailto:'$ACCOUNT_EMAIL'"]}'
3517 else
3518 updjson='{"contact": []}'
3519 fi
3520 else
3521 # ACMEv1: Updates happen the same way a registration is done.
3522 # https://tools.ietf.org/html/draft-ietf-acme-acme-01#section-6.3
3523 _regAccount
3524 return
3525 fi
3526
3527 # this part handles ACMEv2 account updates.
3528 _send_signed_request "$_accUri" "$updjson"
3529
3530 if [ "$code" = '200' ]; then
3531 echo "$response" >"$ACCOUNT_JSON_PATH"
3532 _info "account update success for $_accUri."
3533 else
3534 _info "Error. The account was not updated."
3535 return 1
3536 fi
3537 }
3538
3539 #Implement deactivate account
3540 deactivateaccount() {
3541 _initpath
3542
3543 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3544 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3545 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3546 fi
3547
3548 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3549 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3550 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3551 fi
3552
3553 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3554 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3555 return 1
3556 fi
3557
3558 _accUri=$(_readcaconf "ACCOUNT_URL")
3559 _debug _accUri "$_accUri"
3560
3561 if [ -z "$_accUri" ]; then
3562 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3563 _err "Then try again."
3564 return 1
3565 fi
3566
3567 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3568 return 1
3569 fi
3570 _initAPI
3571
3572 if [ "$ACME_VERSION" = "2" ]; then
3573 _djson="{\"status\":\"deactivated\"}"
3574 else
3575 _djson="{\"resource\": \"reg\", \"status\":\"deactivated\"}"
3576 fi
3577 if _send_signed_request "$_accUri" "$_djson" && _contains "$response" '"deactivated"'; then
3578 _info "Deactivate account success for $_accUri."
3579 _accid=$(echo "$response" | _egrep_o "\"id\" *: *[^,]*," | cut -d : -f 2 | tr -d ' ,')
3580 elif [ "$code" = "403" ]; then
3581 _info "The account is already deactivated."
3582 _accid=$(_getfield "$_accUri" "999" "/")
3583 else
3584 _err "Deactivate: account failed for $_accUri."
3585 return 1
3586 fi
3587
3588 _debug "Account id: $_accid"
3589 if [ "$_accid" ]; then
3590 _deactivated_account_path="$CA_DIR/deactivated/$_accid"
3591 _debug _deactivated_account_path "$_deactivated_account_path"
3592 if mkdir -p "$_deactivated_account_path"; then
3593 _info "Moving deactivated account info to $_deactivated_account_path/"
3594 mv "$CA_CONF" "$_deactivated_account_path/"
3595 mv "$ACCOUNT_JSON_PATH" "$_deactivated_account_path/"
3596 mv "$ACCOUNT_KEY_PATH" "$_deactivated_account_path/"
3597 else
3598 _err "Can not create dir: $_deactivated_account_path, try to remove the deactivated account key."
3599 rm -f "$CA_CONF"
3600 rm -f "$ACCOUNT_JSON_PATH"
3601 rm -f "$ACCOUNT_KEY_PATH"
3602 fi
3603 fi
3604 }
3605
3606 # domain folder file
3607 _findHook() {
3608 _hookdomain="$1"
3609 _hookcat="$2"
3610 _hookname="$3"
3611
3612 if [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname" ]; then
3613 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname"
3614 elif [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname.sh" ]; then
3615 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname.sh"
3616 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname" ]; then
3617 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname"
3618 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname.sh" ]; then
3619 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname.sh"
3620 elif [ -f "$LE_WORKING_DIR/$_hookname" ]; then
3621 d_api="$LE_WORKING_DIR/$_hookname"
3622 elif [ -f "$LE_WORKING_DIR/$_hookname.sh" ]; then
3623 d_api="$LE_WORKING_DIR/$_hookname.sh"
3624 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname" ]; then
3625 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname"
3626 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname.sh" ]; then
3627 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname.sh"
3628 fi
3629
3630 printf "%s" "$d_api"
3631 }
3632
3633 #domain
3634 __get_domain_new_authz() {
3635 _gdnd="$1"
3636 _info "Getting new-authz for domain" "$_gdnd"
3637 _initAPI
3638 _Max_new_authz_retry_times=5
3639 _authz_i=0
3640 while [ "$_authz_i" -lt "$_Max_new_authz_retry_times" ]; do
3641 _debug "Try new-authz for the $_authz_i time."
3642 if ! _send_signed_request "${ACME_NEW_AUTHZ}" "{\"resource\": \"new-authz\", \"identifier\": {\"type\": \"dns\", \"value\": \"$(_idn "$_gdnd")\"}}"; then
3643 _err "Can not get domain new authz."
3644 return 1
3645 fi
3646 if _contains "$response" "No registration exists matching provided key"; then
3647 _err "It seems there is an error, but it's recovered now, please try again."
3648 _err "If you see this message for a second time, please report bug: $(__green "$PROJECT")"
3649 _clearcaconf "CA_KEY_HASH"
3650 break
3651 fi
3652 if ! _contains "$response" "An error occurred while processing your request"; then
3653 _info "The new-authz request is ok."
3654 break
3655 fi
3656 _authz_i="$(_math "$_authz_i" + 1)"
3657 _info "The server is busy, Sleep $_authz_i to retry."
3658 _sleep "$_authz_i"
3659 done
3660
3661 if [ "$_authz_i" = "$_Max_new_authz_retry_times" ]; then
3662 _err "new-authz retry reach the max $_Max_new_authz_retry_times times."
3663 fi
3664
3665 if [ "$code" ] && [ "$code" != '201' ]; then
3666 _err "new-authz error: $response"
3667 return 1
3668 fi
3669
3670 }
3671
3672 #uri keyAuthorization
3673 __trigger_validation() {
3674 _debug2 "Trigger domain validation."
3675 _t_url="$1"
3676 _debug2 _t_url "$_t_url"
3677 _t_key_authz="$2"
3678 _debug2 _t_key_authz "$_t_key_authz"
3679 _t_vtype="$3"
3680 _debug2 _t_vtype "$_t_vtype"
3681 if [ "$ACME_VERSION" = "2" ]; then
3682 _send_signed_request "$_t_url" "{}"
3683 else
3684 _send_signed_request "$_t_url" "{\"resource\": \"challenge\", \"type\": \"$_t_vtype\", \"keyAuthorization\": \"$_t_key_authz\"}"
3685 fi
3686 }
3687
3688 #endpoint domain type
3689 _ns_lookup_impl() {
3690 _ns_ep="$1"
3691 _ns_domain="$2"
3692 _ns_type="$3"
3693 _debug2 "_ns_ep" "$_ns_ep"
3694 _debug2 "_ns_domain" "$_ns_domain"
3695 _debug2 "_ns_type" "$_ns_type"
3696
3697 response="$(_H1="accept: application/dns-json" _get "$_ns_ep?name=$_ns_domain&type=$_ns_type")"
3698 _ret=$?
3699 _debug2 "response" "$response"
3700 if [ "$_ret" != "0" ]; then
3701 return $_ret
3702 fi
3703 _answers="$(echo "$response" | tr '{}' '<>' | _egrep_o '"Answer":\[[^]]*]' | tr '<>' '\n\n')"
3704 _debug2 "_answers" "$_answers"
3705 echo "$_answers"
3706 }
3707
3708 #domain, type
3709 _ns_lookup_cf() {
3710 _cf_ld="$1"
3711 _cf_ld_type="$2"
3712 _cf_ep="https://cloudflare-dns.com/dns-query"
3713 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
3714 }
3715
3716 #domain, type
3717 _ns_purge_cf() {
3718 _cf_d="$1"
3719 _cf_d_type="$2"
3720 _debug "Cloudflare purge $_cf_d_type record for domain $_cf_d"
3721 _cf_purl="https://cloudflare-dns.com/api/v1/purge?domain=$_cf_d&type=$_cf_d_type"
3722 response="$(_post "" "$_cf_purl")"
3723 _debug2 response "$response"
3724 }
3725
3726 #checks if cf server is available
3727 _ns_is_available_cf() {
3728 if _get "https://cloudflare-dns.com" >/dev/null 2>&1; then
3729 return 0
3730 else
3731 return 1
3732 fi
3733 }
3734
3735 #domain, type
3736 _ns_lookup_google() {
3737 _cf_ld="$1"
3738 _cf_ld_type="$2"
3739 _cf_ep="https://dns.google/resolve"
3740 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
3741 }
3742
3743 #domain, type
3744 _ns_lookup() {
3745 if [ -z "$DOH_USE" ]; then
3746 _debug "Detect dns server first."
3747 if _ns_is_available_cf; then
3748 _debug "Use cloudflare doh server"
3749 export DOH_USE=$DOH_CLOUDFLARE
3750 else
3751 _debug "Use google doh server"
3752 export DOH_USE=$DOH_GOOGLE
3753 fi
3754 fi
3755
3756 if [ "$DOH_USE" = "$DOH_CLOUDFLARE" ] || [ -z "$DOH_USE" ]; then
3757 _ns_lookup_cf "$@"
3758 else
3759 _ns_lookup_google "$@"
3760 fi
3761
3762 }
3763
3764 #txtdomain, alias, txt
3765 __check_txt() {
3766 _c_txtdomain="$1"
3767 _c_aliasdomain="$2"
3768 _c_txt="$3"
3769 _debug "_c_txtdomain" "$_c_txtdomain"
3770 _debug "_c_aliasdomain" "$_c_aliasdomain"
3771 _debug "_c_txt" "$_c_txt"
3772 _answers="$(_ns_lookup "$_c_aliasdomain" TXT)"
3773 _contains "$_answers" "$_c_txt"
3774
3775 }
3776
3777 #txtdomain
3778 __purge_txt() {
3779 _p_txtdomain="$1"
3780 _debug _p_txtdomain "$_p_txtdomain"
3781 if [ "$DOH_USE" = "$DOH_CLOUDFLARE" ] || [ -z "$DOH_USE" ]; then
3782 _ns_purge_cf "$_p_txtdomain" "TXT"
3783 else
3784 _debug "no purge api for google dns api, just sleep 5 secs"
3785 _sleep 5
3786 fi
3787
3788 }
3789
3790 #wait and check each dns entries
3791 _check_dns_entries() {
3792 _success_txt=","
3793 _end_time="$(_time)"
3794 _end_time="$(_math "$_end_time" + 1200)" #let's check no more than 20 minutes.
3795
3796 while [ "$(_time)" -le "$_end_time" ]; do
3797 _left=""
3798 for entry in $dns_entries; do
3799 d=$(_getfield "$entry" 1)
3800 txtdomain=$(_getfield "$entry" 2)
3801 txtdomain=$(_idn "$txtdomain")
3802 aliasDomain=$(_getfield "$entry" 3)
3803 aliasDomain=$(_idn "$aliasDomain")
3804 txt=$(_getfield "$entry" 5)
3805 d_api=$(_getfield "$entry" 6)
3806 _debug "d" "$d"
3807 _debug "txtdomain" "$txtdomain"
3808 _debug "aliasDomain" "$aliasDomain"
3809 _debug "txt" "$txt"
3810 _debug "d_api" "$d_api"
3811 _info "Checking $d for $aliasDomain"
3812 if _contains "$_success_txt" ",$txt,"; then
3813 _info "Already success, continue next one."
3814 continue
3815 fi
3816
3817 if __check_txt "$txtdomain" "$aliasDomain" "$txt"; then
3818 _info "Domain $d '$aliasDomain' success."
3819 _success_txt="$_success_txt,$txt,"
3820 continue
3821 fi
3822 _left=1
3823 _info "Not valid yet, let's wait 10 seconds and check next one."
3824 __purge_txt "$txtdomain"
3825 if [ "$txtdomain" != "$aliasDomain" ]; then
3826 __purge_txt "$aliasDomain"
3827 fi
3828 _sleep 10
3829 done
3830 if [ "$_left" ]; then
3831 _info "Let's wait 10 seconds and check again".
3832 _sleep 10
3833 else
3834 _info "All success, let's return"
3835 return 0
3836 fi
3837 done
3838 _info "Timed out waiting for DNS."
3839 return 1
3840
3841 }
3842
3843 #webroot, domain domainlist keylength
3844 issue() {
3845 if [ -z "$2" ]; then
3846 _usage "Usage: $PROJECT_ENTRY --issue -d a.com -w /path/to/webroot/a.com/ "
3847 return 1
3848 fi
3849 if [ -z "$1" ]; then
3850 _usage "Please specify at least one validation method: '--webroot', '--standalone', '--apache', '--nginx' or '--dns' etc."
3851 return 1
3852 fi
3853 _web_roots="$1"
3854 _main_domain="$2"
3855 _alt_domains="$3"
3856
3857 if _contains "$_main_domain" ","; then
3858 _main_domain=$(echo "$2,$3" | cut -d , -f 1)
3859 _alt_domains=$(echo "$2,$3" | cut -d , -f 2- | sed "s/,${NO_VALUE}$//")
3860 fi
3861 _debug _main_domain "$_main_domain"
3862 _debug _alt_domains "$_alt_domains"
3863
3864 _key_length="$4"
3865 _real_cert="$5"
3866 _real_key="$6"
3867 _real_ca="$7"
3868 _reload_cmd="$8"
3869 _real_fullchain="$9"
3870 _pre_hook="${10}"
3871 _post_hook="${11}"
3872 _renew_hook="${12}"
3873 _local_addr="${13}"
3874 _challenge_alias="${14}"
3875 #remove these later.
3876 if [ "$_web_roots" = "dns-cf" ]; then
3877 _web_roots="dns_cf"
3878 fi
3879 if [ "$_web_roots" = "dns-dp" ]; then
3880 _web_roots="dns_dp"
3881 fi
3882 if [ "$_web_roots" = "dns-cx" ]; then
3883 _web_roots="dns_cx"
3884 fi
3885
3886 if [ ! "$IS_RENEW" ]; then
3887 _initpath "$_main_domain" "$_key_length"
3888 mkdir -p "$DOMAIN_PATH"
3889 fi
3890
3891 if _hasfield "$_web_roots" "$W_DNS" && [ -z "$FORCE_DNS_MANUAL" ]; then
3892 _err "$_DNS_MANUAL_ERROR"
3893 return 1
3894 fi
3895
3896 _debug "Using ACME_DIRECTORY: $ACME_DIRECTORY"
3897
3898 _initAPI
3899
3900 if [ -f "$DOMAIN_CONF" ]; then
3901 Le_NextRenewTime=$(_readdomainconf Le_NextRenewTime)
3902 _debug Le_NextRenewTime "$Le_NextRenewTime"
3903 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
3904 _saved_domain=$(_readdomainconf Le_Domain)
3905 _debug _saved_domain "$_saved_domain"
3906 _saved_alt=$(_readdomainconf Le_Alt)
3907 _debug _saved_alt "$_saved_alt"
3908 if [ "$_saved_domain,$_saved_alt" = "$_main_domain,$_alt_domains" ]; then
3909 _info "Domains not changed."
3910 _info "Skip, Next renewal time is: $(__green "$(_readdomainconf Le_NextRenewTimeStr)")"
3911 _info "Add '$(__red '--force')' to force to renew."
3912 return $RENEW_SKIP
3913 else
3914 _info "Domains have changed."
3915 fi
3916 fi
3917 fi
3918
3919 _savedomainconf "Le_Domain" "$_main_domain"
3920 _savedomainconf "Le_Alt" "$_alt_domains"
3921 _savedomainconf "Le_Webroot" "$_web_roots"
3922
3923 _savedomainconf "Le_PreHook" "$_pre_hook" "base64"
3924 _savedomainconf "Le_PostHook" "$_post_hook" "base64"
3925 _savedomainconf "Le_RenewHook" "$_renew_hook" "base64"
3926
3927 if [ "$_local_addr" ]; then
3928 _savedomainconf "Le_LocalAddress" "$_local_addr"
3929 else
3930 _cleardomainconf "Le_LocalAddress"
3931 fi
3932 if [ "$_challenge_alias" ]; then
3933 _savedomainconf "Le_ChallengeAlias" "$_challenge_alias"
3934 else
3935 _cleardomainconf "Le_ChallengeAlias"
3936 fi
3937
3938 if [ "$ACME_DIRECTORY" != "$DEFAULT_CA" ]; then
3939 Le_API="$ACME_DIRECTORY"
3940 _savedomainconf "Le_API" "$Le_API"
3941 else
3942 _cleardomainconf Le_API
3943 fi
3944
3945 if [ "$_alt_domains" = "$NO_VALUE" ]; then
3946 _alt_domains=""
3947 fi
3948
3949 if [ "$_key_length" = "$NO_VALUE" ]; then
3950 _key_length=""
3951 fi
3952
3953 if ! _on_before_issue "$_web_roots" "$_main_domain" "$_alt_domains" "$_pre_hook" "$_local_addr"; then
3954 _err "_on_before_issue."
3955 return 1
3956 fi
3957
3958 _saved_account_key_hash="$(_readcaconf "CA_KEY_HASH")"
3959 _debug2 _saved_account_key_hash "$_saved_account_key_hash"
3960
3961 if [ -z "$ACCOUNT_URL" ] || [ -z "$_saved_account_key_hash" ] || [ "$_saved_account_key_hash" != "$(__calcAccountKeyHash)" ]; then
3962 if ! _regAccount "$_accountkeylength"; then
3963 _on_issue_err "$_post_hook"
3964 return 1
3965 fi
3966 else
3967 _debug "_saved_account_key_hash is not changed, skip register account."
3968 fi
3969
3970 if [ -f "$CSR_PATH" ] && [ ! -f "$CERT_KEY_PATH" ]; then
3971 _info "Signing from existing CSR."
3972 else
3973 _key=$(_readdomainconf Le_Keylength)
3974 _debug "Read key length:$_key"
3975 if [ ! -f "$CERT_KEY_PATH" ] || [ "$_key_length" != "$_key" ] || [ "$Le_ForceNewDomainKey" = "1" ]; then
3976 if ! createDomainKey "$_main_domain" "$_key_length"; then
3977 _err "Create domain key error."
3978 _clearup
3979 _on_issue_err "$_post_hook"
3980 return 1
3981 fi
3982 fi
3983
3984 if ! _createcsr "$_main_domain" "$_alt_domains" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"; then
3985 _err "Create CSR error."
3986 _clearup
3987 _on_issue_err "$_post_hook"
3988 return 1
3989 fi
3990 fi
3991
3992 _savedomainconf "Le_Keylength" "$_key_length"
3993
3994 vlist="$Le_Vlist"
3995 _cleardomainconf "Le_Vlist"
3996 _info "Getting domain auth token for each domain"
3997 sep='#'
3998 dvsep=','
3999 if [ -z "$vlist" ]; then
4000 if [ "$ACME_VERSION" = "2" ]; then
4001 #make new order request
4002 _identifiers="{\"type\":\"dns\",\"value\":\"$(_idn "$_main_domain")\"}"
4003 _w_index=1
4004 while true; do
4005 d="$(echo "$_alt_domains," | cut -d , -f "$_w_index")"
4006 _w_index="$(_math "$_w_index" + 1)"
4007 _debug d "$d"
4008 if [ -z "$d" ]; then
4009 break
4010 fi
4011 _identifiers="$_identifiers,{\"type\":\"dns\",\"value\":\"$(_idn "$d")\"}"
4012 done
4013 _debug2 _identifiers "$_identifiers"
4014 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
4015 _err "Create new order error."
4016 _clearup
4017 _on_issue_err "$_post_hook"
4018 return 1
4019 fi
4020 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n " | cut -d ":" -f 2-)"
4021 _debug Le_LinkOrder "$Le_LinkOrder"
4022 Le_OrderFinalize="$(echo "$response" | _egrep_o '"finalize" *: *"[^"]*"' | cut -d '"' -f 4)"
4023 _debug Le_OrderFinalize "$Le_OrderFinalize"
4024 if [ -z "$Le_OrderFinalize" ]; then
4025 _err "Create new order error. Le_OrderFinalize not found. $response"
4026 _clearup
4027 _on_issue_err "$_post_hook"
4028 return 1
4029 fi
4030
4031 #for dns manual mode
4032 _savedomainconf "Le_OrderFinalize" "$Le_OrderFinalize"
4033
4034 _authorizations_seg="$(echo "$response" | _json_decode | _egrep_o '"authorizations" *: *\[[^\[]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
4035 _debug2 _authorizations_seg "$_authorizations_seg"
4036 if [ -z "$_authorizations_seg" ]; then
4037 _err "_authorizations_seg not found."
4038 _clearup
4039 _on_issue_err "$_post_hook"
4040 return 1
4041 fi
4042
4043 #domain and authz map
4044 _authorizations_map=""
4045 for _authz_url in $(echo "$_authorizations_seg" | tr ',' ' '); do
4046 _debug2 "_authz_url" "$_authz_url"
4047 if ! _send_signed_request "$_authz_url"; then
4048 _err "get to authz error."
4049 _err "_authorizations_seg" "$_authorizations_seg"
4050 _err "_authz_url" "$_authz_url"
4051 _clearup
4052 _on_issue_err "$_post_hook"
4053 return 1
4054 fi
4055
4056 response="$(echo "$response" | _normalizeJson)"
4057 _debug2 response "$response"
4058 _d="$(echo "$response" | _egrep_o '"value" *: *"[^"]*"' | cut -d : -f 2 | tr -d ' "')"
4059 if _contains "$response" "\"wildcard\" *: *true"; then
4060 _d="*.$_d"
4061 fi
4062 _debug2 _d "$_d"
4063 _authorizations_map="$_d,$response
4064 $_authorizations_map"
4065 done
4066 _debug2 _authorizations_map "$_authorizations_map"
4067 fi
4068
4069 _index=0
4070 _currentRoot=""
4071 _w_index=1
4072 while true; do
4073 d="$(echo "$_main_domain,$_alt_domains," | cut -d , -f "$_w_index")"
4074 _w_index="$(_math "$_w_index" + 1)"
4075 _debug d "$d"
4076 if [ -z "$d" ]; then
4077 break
4078 fi
4079 _info "Getting webroot for domain" "$d"
4080 _index=$(_math $_index + 1)
4081 _w="$(echo $_web_roots | cut -d , -f $_index)"
4082 _debug _w "$_w"
4083 if [ "$_w" ]; then
4084 _currentRoot="$_w"
4085 fi
4086 _debug "_currentRoot" "$_currentRoot"
4087
4088 vtype="$VTYPE_HTTP"
4089 #todo, v2 wildcard force to use dns
4090 if _startswith "$_currentRoot" "$W_DNS"; then
4091 vtype="$VTYPE_DNS"
4092 fi
4093
4094 if [ "$_currentRoot" = "$W_ALPN" ]; then
4095 vtype="$VTYPE_ALPN"
4096 fi
4097
4098 if [ "$ACME_VERSION" = "2" ]; then
4099 _idn_d="$(_idn "$d")"
4100 _candindates="$(echo "$_authorizations_map" | grep -i "^$_idn_d,")"
4101 _debug2 _candindates "$_candindates"
4102 if [ "$(echo "$_candindates" | wc -l)" -gt 1 ]; then
4103 for _can in $_candindates; do
4104 if _startswith "$(echo "$_can" | tr '.' '|')" "$(echo "$_idn_d" | tr '.' '|'),"; then
4105 _candindates="$_can"
4106 break
4107 fi
4108 done
4109 fi
4110 response="$(echo "$_candindates" | sed "s/$_idn_d,//")"
4111 _debug2 "response" "$response"
4112 if [ -z "$response" ]; then
4113 _err "get to authz error."
4114 _err "_authorizations_map" "$_authorizations_map"
4115 _clearup
4116 _on_issue_err "$_post_hook"
4117 return 1
4118 fi
4119 else
4120 if ! __get_domain_new_authz "$d"; then
4121 _clearup
4122 _on_issue_err "$_post_hook"
4123 return 1
4124 fi
4125 fi
4126
4127 if [ -z "$thumbprint" ]; then
4128 thumbprint="$(__calc_account_thumbprint)"
4129 fi
4130
4131 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
4132 _debug entry "$entry"
4133 keyauthorization=""
4134 if [ -z "$entry" ]; then
4135 if ! _startswith "$d" '*.'; then
4136 _debug "Not a wildcard domain, lets check whether the validation is already valid."
4137 if echo "$response" | grep '"status":"valid"' >/dev/null 2>&1; then
4138 _debug "$d is already valid."
4139 keyauthorization="$STATE_VERIFIED"
4140 _debug keyauthorization "$keyauthorization"
4141 fi
4142 fi
4143 if [ -z "$keyauthorization" ]; then
4144 _err "Error, can not get domain token entry $d for $vtype"
4145 _supported_vtypes="$(echo "$response" | _egrep_o "\"challenges\":\[[^]]*]" | tr '{' "\n" | grep type | cut -d '"' -f 4 | tr "\n" ' ')"
4146 if [ "$_supported_vtypes" ]; then
4147 _err "The supported validation types are: $_supported_vtypes, but you specified: $vtype"
4148 fi
4149 _clearup
4150 _on_issue_err "$_post_hook"
4151 return 1
4152 fi
4153 fi
4154
4155 if [ -z "$keyauthorization" ]; then
4156 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
4157 _debug token "$token"
4158
4159 if [ -z "$token" ]; then
4160 _err "Error, can not get domain token $entry"
4161 _clearup
4162 _on_issue_err "$_post_hook"
4163 return 1
4164 fi
4165 if [ "$ACME_VERSION" = "2" ]; then
4166 uri="$(echo "$entry" | _egrep_o '"url":"[^"]*' | cut -d '"' -f 4 | _head_n 1)"
4167 else
4168 uri="$(echo "$entry" | _egrep_o '"uri":"[^"]*' | cut -d '"' -f 4)"
4169 fi
4170 _debug uri "$uri"
4171
4172 if [ -z "$uri" ]; then
4173 _err "Error, can not get domain uri. $entry"
4174 _clearup
4175 _on_issue_err "$_post_hook"
4176 return 1
4177 fi
4178 keyauthorization="$token.$thumbprint"
4179 _debug keyauthorization "$keyauthorization"
4180
4181 if printf "%s" "$response" | grep '"status":"valid"' >/dev/null 2>&1; then
4182 _debug "$d is already verified."
4183 keyauthorization="$STATE_VERIFIED"
4184 _debug keyauthorization "$keyauthorization"
4185 fi
4186 fi
4187
4188 dvlist="$d$sep$keyauthorization$sep$uri$sep$vtype$sep$_currentRoot"
4189 _debug dvlist "$dvlist"
4190
4191 vlist="$vlist$dvlist$dvsep"
4192
4193 done
4194 _debug vlist "$vlist"
4195 #add entry
4196 dns_entries=""
4197 dnsadded=""
4198 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
4199 _alias_index=1
4200 for ventry in $ventries; do
4201 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4202 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4203 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4204 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
4205 _debug d "$d"
4206 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
4207 _debug "$d is already verified, skip $vtype."
4208 _alias_index="$(_math "$_alias_index" + 1)"
4209 continue
4210 fi
4211
4212 if [ "$vtype" = "$VTYPE_DNS" ]; then
4213 dnsadded='0'
4214 _dns_root_d="$d"
4215 if _startswith "$_dns_root_d" "*."; then
4216 _dns_root_d="$(echo "$_dns_root_d" | sed 's/*.//')"
4217 fi
4218 _d_alias="$(_getfield "$_challenge_alias" "$_alias_index")"
4219 _alias_index="$(_math "$_alias_index" + 1)"
4220 _debug "_d_alias" "$_d_alias"
4221 if [ "$_d_alias" ]; then
4222 if _startswith "$_d_alias" "$DNS_ALIAS_PREFIX"; then
4223 txtdomain="$(echo "$_d_alias" | sed "s/$DNS_ALIAS_PREFIX//")"
4224 else
4225 txtdomain="_acme-challenge.$_d_alias"
4226 fi
4227 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$txtdomain$dvsep$_currentRoot"
4228 else
4229 txtdomain="_acme-challenge.$_dns_root_d"
4230 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$dvsep$_currentRoot"
4231 fi
4232
4233 _debug txtdomain "$txtdomain"
4234 txt="$(printf "%s" "$keyauthorization" | _digest "sha256" | _url_replace)"
4235 _debug txt "$txt"
4236
4237 d_api="$(_findHook "$_dns_root_d" $_SUB_FOLDER_DNSAPI "$_currentRoot")"
4238 _debug d_api "$d_api"
4239
4240 dns_entry="$dns_entry$dvsep$txt${dvsep}$d_api"
4241 _debug2 dns_entry "$dns_entry"
4242 if [ "$d_api" ]; then
4243 _debug "Found domain api file: $d_api"
4244 else
4245 if [ "$_currentRoot" != "$W_DNS" ]; then
4246 _err "Can not find dns api hook for: $_currentRoot"
4247 _info "You need to add the txt record manually."
4248 fi
4249 _info "$(__red "Add the following TXT record:")"
4250 _info "$(__red "Domain: '$(__green "$txtdomain")'")"
4251 _info "$(__red "TXT value: '$(__green "$txt")'")"
4252 _info "$(__red "Please be aware that you prepend _acme-challenge. before your domain")"
4253 _info "$(__red "so the resulting subdomain will be: $txtdomain")"
4254 continue
4255 fi
4256
4257 (
4258 if ! . "$d_api"; then
4259 _err "Load file $d_api error. Please check your api file and try again."
4260 return 1
4261 fi
4262
4263 addcommand="${_currentRoot}_add"
4264 if ! _exists "$addcommand"; then
4265 _err "It seems that your api file is not correct, it must have a function named: $addcommand"
4266 return 1
4267 fi
4268 _info "Adding txt value: $txt for domain: $txtdomain"
4269 if ! $addcommand "$txtdomain" "$txt"; then
4270 _err "Error add txt for domain:$txtdomain"
4271 return 1
4272 fi
4273 _info "The txt record is added: Success."
4274 )
4275
4276 if [ "$?" != "0" ]; then
4277 _on_issue_err "$_post_hook" "$vlist"
4278 _clearup
4279 return 1
4280 fi
4281 dns_entries="$dns_entries$dns_entry
4282 "
4283 _debug2 "$dns_entries"
4284 dnsadded='1'
4285 fi
4286 done
4287
4288 if [ "$dnsadded" = '0' ]; then
4289 _savedomainconf "Le_Vlist" "$vlist"
4290 _debug "Dns record not added yet, so, save to $DOMAIN_CONF and exit."
4291 _err "Please add the TXT records to the domains, and re-run with --renew."
4292 _on_issue_err "$_post_hook"
4293 _clearup
4294 return 1
4295 fi
4296
4297 fi
4298
4299 if [ "$dns_entries" ]; then
4300 if [ -z "$Le_DNSSleep" ]; then
4301 _info "Let's check each dns records now. Sleep 20 seconds first."
4302 _sleep 20
4303 if ! _check_dns_entries; then
4304 _err "check dns error."
4305 _on_issue_err "$_post_hook"
4306 _clearup
4307 return 1
4308 fi
4309 else
4310 _savedomainconf "Le_DNSSleep" "$Le_DNSSleep"
4311 _info "Sleep $(__green $Le_DNSSleep) seconds for the txt records to take effect"
4312 _sleep "$Le_DNSSleep"
4313 fi
4314 fi
4315
4316 NGINX_RESTORE_VLIST=""
4317 _debug "ok, let's start to verify"
4318
4319 _ncIndex=1
4320 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
4321 for ventry in $ventries; do
4322 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4323 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4324 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
4325 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4326 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
4327
4328 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
4329 _info "$d is already verified, skip $vtype."
4330 continue
4331 fi
4332
4333 _info "Verifying: $d"
4334 _debug "d" "$d"
4335 _debug "keyauthorization" "$keyauthorization"
4336 _debug "uri" "$uri"
4337 removelevel=""
4338 token="$(printf "%s" "$keyauthorization" | cut -d '.' -f 1)"
4339
4340 _debug "_currentRoot" "$_currentRoot"
4341
4342 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4343 if [ "$_currentRoot" = "$NO_VALUE" ]; then
4344 _info "Standalone mode server"
4345 _ncaddr="$(_getfield "$_local_addr" "$_ncIndex")"
4346 _ncIndex="$(_math $_ncIndex + 1)"
4347 _startserver "$keyauthorization" "$_ncaddr"
4348 if [ "$?" != "0" ]; then
4349 _clearup
4350 _on_issue_err "$_post_hook" "$vlist"
4351 return 1
4352 fi
4353 sleep 1
4354 _debug serverproc "$serverproc"
4355 elif [ "$_currentRoot" = "$MODE_STATELESS" ]; then
4356 _info "Stateless mode for domain:$d"
4357 _sleep 1
4358 elif _startswith "$_currentRoot" "$NGINX"; then
4359 _info "Nginx mode for domain:$d"
4360 #set up nginx server
4361 FOUND_REAL_NGINX_CONF=""
4362 BACKUP_NGINX_CONF=""
4363 if ! _setNginx "$d" "$_currentRoot" "$thumbprint"; then
4364 _clearup
4365 _on_issue_err "$_post_hook" "$vlist"
4366 return 1
4367 fi
4368
4369 if [ "$FOUND_REAL_NGINX_CONF" ]; then
4370 _realConf="$FOUND_REAL_NGINX_CONF"
4371 _backup="$BACKUP_NGINX_CONF"
4372 _debug _realConf "$_realConf"
4373 NGINX_RESTORE_VLIST="$d$sep$_realConf$sep$_backup$dvsep$NGINX_RESTORE_VLIST"
4374 fi
4375 _sleep 1
4376 else
4377 if [ "$_currentRoot" = "apache" ]; then
4378 wellknown_path="$ACME_DIR"
4379 else
4380 wellknown_path="$_currentRoot/.well-known/acme-challenge"
4381 if [ ! -d "$_currentRoot/.well-known" ]; then
4382 removelevel='1'
4383 elif [ ! -d "$_currentRoot/.well-known/acme-challenge" ]; then
4384 removelevel='2'
4385 else
4386 removelevel='3'
4387 fi
4388 fi
4389
4390 _debug wellknown_path "$wellknown_path"
4391
4392 _debug "writing token:$token to $wellknown_path/$token"
4393
4394 mkdir -p "$wellknown_path"
4395
4396 if ! printf "%s" "$keyauthorization" >"$wellknown_path/$token"; then
4397 _err "$d:Can not write token to file : $wellknown_path/$token"
4398 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4399 _clearup
4400 _on_issue_err "$_post_hook" "$vlist"
4401 return 1
4402 fi
4403
4404 if [ ! "$usingApache" ]; then
4405 if webroot_owner=$(_stat "$_currentRoot"); then
4406 _debug "Changing owner/group of .well-known to $webroot_owner"
4407 if ! _exec "chown -R \"$webroot_owner\" \"$_currentRoot/.well-known\""; then
4408 _debug "$(cat "$_EXEC_TEMP_ERR")"
4409 _exec_err >/dev/null 2>&1
4410 fi
4411 else
4412 _debug "not changing owner/group of webroot"
4413 fi
4414 fi
4415
4416 fi
4417 elif [ "$vtype" = "$VTYPE_ALPN" ]; then
4418 acmevalidationv1="$(printf "%s" "$keyauthorization" | _digest "sha256" "hex")"
4419 _debug acmevalidationv1 "$acmevalidationv1"
4420 if ! _starttlsserver "$d" "" "$Le_TLSPort" "$keyauthorization" "$_ncaddr" "$acmevalidationv1"; then
4421 _err "Start tls server error."
4422 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4423 _clearup
4424 _on_issue_err "$_post_hook" "$vlist"
4425 return 1
4426 fi
4427 fi
4428
4429 if ! __trigger_validation "$uri" "$keyauthorization" "$vtype"; then
4430 _err "$d:Can not get challenge: $response"
4431 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4432 _clearup
4433 _on_issue_err "$_post_hook" "$vlist"
4434 return 1
4435 fi
4436
4437 if [ "$code" ] && [ "$code" != '202' ]; then
4438 if [ "$code" = '200' ]; then
4439 _debug "trigger validation code: $code"
4440 else
4441 _err "$d:Challenge error: $response"
4442 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4443 _clearup
4444 _on_issue_err "$_post_hook" "$vlist"
4445 return 1
4446 fi
4447 fi
4448
4449 waittimes=0
4450 if [ -z "$MAX_RETRY_TIMES" ]; then
4451 MAX_RETRY_TIMES=30
4452 fi
4453
4454 while true; do
4455 waittimes=$(_math "$waittimes" + 1)
4456 if [ "$waittimes" -ge "$MAX_RETRY_TIMES" ]; then
4457 _err "$d:Timeout"
4458 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4459 _clearup
4460 _on_issue_err "$_post_hook" "$vlist"
4461 return 1
4462 fi
4463
4464 _debug "sleep 2 secs to verify"
4465 sleep 2
4466 _debug "checking"
4467 if [ "$ACME_VERSION" = "2" ]; then
4468 _send_signed_request "$uri"
4469 else
4470 response="$(_get "$uri")"
4471 fi
4472 if [ "$?" != "0" ]; then
4473 _err "$d:Verify error:$response"
4474 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4475 _clearup
4476 _on_issue_err "$_post_hook" "$vlist"
4477 return 1
4478 fi
4479 _debug2 original "$response"
4480
4481 response="$(echo "$response" | _normalizeJson)"
4482 _debug2 response "$response"
4483
4484 status=$(echo "$response" | _egrep_o '"status":"[^"]*' | cut -d : -f 2 | tr -d '"')
4485 if [ "$status" = "valid" ]; then
4486 _info "$(__green Success)"
4487 _stopserver "$serverproc"
4488 serverproc=""
4489 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4490 break
4491 fi
4492
4493 if [ "$status" = "invalid" ]; then
4494 error="$(echo "$response" | _egrep_o '"error":\{[^\}]*')"
4495 _debug2 error "$error"
4496 errordetail="$(echo "$error" | _egrep_o '"detail": *"[^"]*' | cut -d '"' -f 4)"
4497 _debug2 errordetail "$errordetail"
4498 if [ "$errordetail" ]; then
4499 _err "$d:Verify error:$errordetail"
4500 else
4501 _err "$d:Verify error:$error"
4502 fi
4503 if [ "$DEBUG" ]; then
4504 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4505 _debug "Debug: get token url."
4506 _get "http://$d/.well-known/acme-challenge/$token" "" 1
4507 fi
4508 fi
4509 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4510 _clearup
4511 _on_issue_err "$_post_hook" "$vlist"
4512 return 1
4513 fi
4514
4515 if [ "$status" = "pending" ]; then
4516 _info "Pending"
4517 elif [ "$status" = "processing" ]; then
4518 _info "Processing"
4519 else
4520 _err "$d:Verify error:$response"
4521 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4522 _clearup
4523 _on_issue_err "$_post_hook" "$vlist"
4524 return 1
4525 fi
4526
4527 done
4528
4529 done
4530
4531 _clearup
4532 _info "Verify finished, start to sign."
4533 der="$(_getfile "${CSR_PATH}" "${BEGIN_CSR}" "${END_CSR}" | tr -d "\r\n" | _url_replace)"
4534
4535 if [ "$ACME_VERSION" = "2" ]; then
4536 _info "Lets finalize the order, Le_OrderFinalize: $Le_OrderFinalize"
4537 if ! _send_signed_request "${Le_OrderFinalize}" "{\"csr\": \"$der\"}"; then
4538 _err "Sign failed."
4539 _on_issue_err "$_post_hook"
4540 return 1
4541 fi
4542 if [ "$code" != "200" ]; then
4543 _err "Sign failed, finalize code is not 200."
4544 _err "$response"
4545 _on_issue_err "$_post_hook"
4546 return 1
4547 fi
4548 if [ -z "$Le_LinkOrder" ]; then
4549 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n" | cut -d ":" -f 2-)"
4550 fi
4551
4552 _savedomainconf "Le_LinkOrder" "$Le_LinkOrder"
4553
4554 _link_cert_retry=0
4555 _MAX_CERT_RETRY=30
4556 while [ "$_link_cert_retry" -lt "$_MAX_CERT_RETRY" ]; do
4557 if _contains "$response" "\"status\":\"valid\""; then
4558 _debug "Order status is valid."
4559 Le_LinkCert="$(echo "$response" | _egrep_o '"certificate" *: *"[^"]*"' | cut -d '"' -f 4)"
4560 _debug Le_LinkCert "$Le_LinkCert"
4561 if [ -z "$Le_LinkCert" ]; then
4562 _err "Sign error, can not find Le_LinkCert"
4563 _err "$response"
4564 _on_issue_err "$_post_hook"
4565 return 1
4566 fi
4567 break
4568 elif _contains "$response" "\"processing\""; then
4569 _info "Order status is processing, lets sleep and retry."
4570 _sleep 2
4571 else
4572 _err "Sign error, wrong status"
4573 _err "$response"
4574 _on_issue_err "$_post_hook"
4575 return 1
4576 fi
4577 #the order is processing, so we are going to poll order status
4578 if [ -z "$Le_LinkOrder" ]; then
4579 _err "Sign error, can not get order link location header"
4580 _err "responseHeaders" "$responseHeaders"
4581 _on_issue_err "$_post_hook"
4582 return 1
4583 fi
4584 _info "Polling order status: $Le_LinkOrder"
4585 if ! _send_signed_request "$Le_LinkOrder"; then
4586 _err "Sign failed, can not post to Le_LinkOrder cert:$Le_LinkOrder."
4587 _err "$response"
4588 _on_issue_err "$_post_hook"
4589 return 1
4590 fi
4591 _link_cert_retry="$(_math $_link_cert_retry + 1)"
4592 done
4593
4594 if [ -z "$Le_LinkCert" ]; then
4595 _err "Sign failed, can not get Le_LinkCert, retry time limit."
4596 _err "$response"
4597 _on_issue_err "$_post_hook"
4598 return 1
4599 fi
4600 _info "Download cert, Le_LinkCert: $Le_LinkCert"
4601 if ! _send_signed_request "$Le_LinkCert"; then
4602 _err "Sign failed, can not download cert:$Le_LinkCert."
4603 _err "$response"
4604 _on_issue_err "$_post_hook"
4605 return 1
4606 fi
4607
4608 echo "$response" >"$CERT_PATH"
4609
4610 if [ "$(grep -- "$BEGIN_CERT" "$CERT_PATH" | wc -l)" -gt "1" ]; then
4611 _debug "Found cert chain"
4612 cat "$CERT_PATH" >"$CERT_FULLCHAIN_PATH"
4613 _end_n="$(grep -n -- "$END_CERT" "$CERT_FULLCHAIN_PATH" | _head_n 1 | cut -d : -f 1)"
4614 _debug _end_n "$_end_n"
4615 sed -n "1,${_end_n}p" "$CERT_FULLCHAIN_PATH" >"$CERT_PATH"
4616 _end_n="$(_math $_end_n + 1)"
4617 sed -n "${_end_n},9999p" "$CERT_FULLCHAIN_PATH" >"$CA_CERT_PATH"
4618 fi
4619
4620 else
4621 if ! _send_signed_request "${ACME_NEW_ORDER}" "{\"resource\": \"$ACME_NEW_ORDER_RES\", \"csr\": \"$der\"}" "needbase64"; then
4622 _err "Sign failed. $response"
4623 _on_issue_err "$_post_hook"
4624 return 1
4625 fi
4626 _rcert="$response"
4627 Le_LinkCert="$(grep -i '^Location.*$' "$HTTP_HEADER" | _tail_n 1 | tr -d "\r\n" | cut -d " " -f 2)"
4628 echo "$BEGIN_CERT" >"$CERT_PATH"
4629
4630 #if ! _get "$Le_LinkCert" | _base64 "multiline" >> "$CERT_PATH" ; then
4631 # _debug "Get cert failed. Let's try last response."
4632 # printf -- "%s" "$_rcert" | _dbase64 "multiline" | _base64 "multiline" >> "$CERT_PATH"
4633 #fi
4634
4635 if ! printf -- "%s" "$_rcert" | _dbase64 "multiline" | _base64 "multiline" >>"$CERT_PATH"; then
4636 _debug "Try cert link."
4637 _get "$Le_LinkCert" | _base64 "multiline" >>"$CERT_PATH"
4638 fi
4639
4640 echo "$END_CERT" >>"$CERT_PATH"
4641 fi
4642
4643 _debug "Le_LinkCert" "$Le_LinkCert"
4644 _savedomainconf "Le_LinkCert" "$Le_LinkCert"
4645
4646 if [ -z "$Le_LinkCert" ] || ! _checkcert "$CERT_PATH"; then
4647 response="$(echo "$response" | _dbase64 "multiline" | tr -d '\0' | _normalizeJson)"
4648 _err "Sign failed: $(echo "$response" | _egrep_o '"detail":"[^"]*"')"
4649 _on_issue_err "$_post_hook"
4650 return 1
4651 fi
4652
4653 if [ "$Le_LinkCert" ]; then
4654 _info "$(__green "Cert success.")"
4655 cat "$CERT_PATH"
4656
4657 _info "Your cert is in $(__green " $CERT_PATH ")"
4658
4659 if [ -f "$CERT_KEY_PATH" ]; then
4660 _info "Your cert key is in $(__green " $CERT_KEY_PATH ")"
4661 fi
4662
4663 if [ ! "$USER_PATH" ] || [ ! "$ACME_IN_CRON" ]; then
4664 USER_PATH="$PATH"
4665 _saveaccountconf "USER_PATH" "$USER_PATH"
4666 fi
4667 fi
4668
4669 if [ "$ACME_VERSION" = "2" ]; then
4670 _debug "v2 chain."
4671 else
4672 cp "$CERT_PATH" "$CERT_FULLCHAIN_PATH"
4673 Le_LinkIssuer=$(grep -i '^Link' "$HTTP_HEADER" | _head_n 1 | cut -d " " -f 2 | cut -d ';' -f 1 | tr -d '<>')
4674
4675 if [ "$Le_LinkIssuer" ]; then
4676 if ! _contains "$Le_LinkIssuer" ":"; then
4677 _info "$(__red "Relative issuer link found.")"
4678 Le_LinkIssuer="$_ACME_SERVER_HOST$Le_LinkIssuer"
4679 fi
4680 _debug Le_LinkIssuer "$Le_LinkIssuer"
4681 _savedomainconf "Le_LinkIssuer" "$Le_LinkIssuer"
4682
4683 _link_issuer_retry=0
4684 _MAX_ISSUER_RETRY=5
4685 while [ "$_link_issuer_retry" -lt "$_MAX_ISSUER_RETRY" ]; do
4686 _debug _link_issuer_retry "$_link_issuer_retry"
4687 if [ "$ACME_VERSION" = "2" ]; then
4688 if _send_signed_request "$Le_LinkIssuer"; then
4689 echo "$response" >"$CA_CERT_PATH"
4690 break
4691 fi
4692 else
4693 if _get "$Le_LinkIssuer" >"$CA_CERT_PATH.der"; then
4694 echo "$BEGIN_CERT" >"$CA_CERT_PATH"
4695 _base64 "multiline" <"$CA_CERT_PATH.der" >>"$CA_CERT_PATH"
4696 echo "$END_CERT" >>"$CA_CERT_PATH"
4697 if ! _checkcert "$CA_CERT_PATH"; then
4698 _err "Can not get the ca cert."
4699 break
4700 fi
4701 cat "$CA_CERT_PATH" >>"$CERT_FULLCHAIN_PATH"
4702 rm -f "$CA_CERT_PATH.der"
4703 break
4704 fi
4705 fi
4706 _link_issuer_retry=$(_math $_link_issuer_retry + 1)
4707 _sleep "$_link_issuer_retry"
4708 done
4709 if [ "$_link_issuer_retry" = "$_MAX_ISSUER_RETRY" ]; then
4710 _err "Max retry for issuer ca cert is reached."
4711 fi
4712 else
4713 _debug "No Le_LinkIssuer header found."
4714 fi
4715 fi
4716 [ -f "$CA_CERT_PATH" ] && _info "The intermediate CA cert is in $(__green " $CA_CERT_PATH ")"
4717 [ -f "$CERT_FULLCHAIN_PATH" ] && _info "And the full chain certs is there: $(__green " $CERT_FULLCHAIN_PATH ")"
4718
4719 Le_CertCreateTime=$(_time)
4720 _savedomainconf "Le_CertCreateTime" "$Le_CertCreateTime"
4721
4722 Le_CertCreateTimeStr=$(date -u)
4723 _savedomainconf "Le_CertCreateTimeStr" "$Le_CertCreateTimeStr"
4724
4725 if [ -z "$Le_RenewalDays" ] || [ "$Le_RenewalDays" -lt "0" ]; then
4726 Le_RenewalDays="$DEFAULT_RENEW"
4727 else
4728 _savedomainconf "Le_RenewalDays" "$Le_RenewalDays"
4729 fi
4730
4731 if [ "$CA_BUNDLE" ]; then
4732 _saveaccountconf CA_BUNDLE "$CA_BUNDLE"
4733 else
4734 _clearaccountconf "CA_BUNDLE"
4735 fi
4736
4737 if [ "$CA_PATH" ]; then
4738 _saveaccountconf CA_PATH "$CA_PATH"
4739 else
4740 _clearaccountconf "CA_PATH"
4741 fi
4742
4743 if [ "$HTTPS_INSECURE" ]; then
4744 _saveaccountconf HTTPS_INSECURE "$HTTPS_INSECURE"
4745 else
4746 _clearaccountconf "HTTPS_INSECURE"
4747 fi
4748
4749 if [ "$Le_Listen_V4" ]; then
4750 _savedomainconf "Le_Listen_V4" "$Le_Listen_V4"
4751 _cleardomainconf Le_Listen_V6
4752 elif [ "$Le_Listen_V6" ]; then
4753 _savedomainconf "Le_Listen_V6" "$Le_Listen_V6"
4754 _cleardomainconf Le_Listen_V4
4755 fi
4756
4757 if [ "$Le_ForceNewDomainKey" = "1" ]; then
4758 _savedomainconf "Le_ForceNewDomainKey" "$Le_ForceNewDomainKey"
4759 else
4760 _cleardomainconf Le_ForceNewDomainKey
4761 fi
4762
4763 Le_NextRenewTime=$(_math "$Le_CertCreateTime" + "$Le_RenewalDays" \* 24 \* 60 \* 60)
4764
4765 Le_NextRenewTimeStr=$(_time2str "$Le_NextRenewTime")
4766 _savedomainconf "Le_NextRenewTimeStr" "$Le_NextRenewTimeStr"
4767
4768 Le_NextRenewTime=$(_math "$Le_NextRenewTime" - 86400)
4769 _savedomainconf "Le_NextRenewTime" "$Le_NextRenewTime"
4770
4771 if [ "$_real_cert$_real_key$_real_ca$_reload_cmd$_real_fullchain" ]; then
4772 _savedomainconf "Le_RealCertPath" "$_real_cert"
4773 _savedomainconf "Le_RealCACertPath" "$_real_ca"
4774 _savedomainconf "Le_RealKeyPath" "$_real_key"
4775 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
4776 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
4777 if ! _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"; then
4778 return 1
4779 fi
4780 fi
4781
4782 if ! _on_issue_success "$_post_hook" "$_renew_hook"; then
4783 _err "Call hook error."
4784 return 1
4785 fi
4786 }
4787
4788 #domain [isEcc]
4789 renew() {
4790 Le_Domain="$1"
4791 if [ -z "$Le_Domain" ]; then
4792 _usage "Usage: $PROJECT_ENTRY --renew -d domain.com [--ecc]"
4793 return 1
4794 fi
4795
4796 _isEcc="$2"
4797
4798 _initpath "$Le_Domain" "$_isEcc"
4799
4800 _info "$(__green "Renew: '$Le_Domain'")"
4801 if [ ! -f "$DOMAIN_CONF" ]; then
4802 _info "'$Le_Domain' is not a issued domain, skip."
4803 return $RENEW_SKIP
4804 fi
4805
4806 if [ "$Le_RenewalDays" ]; then
4807 _savedomainconf Le_RenewalDays "$Le_RenewalDays"
4808 fi
4809
4810 . "$DOMAIN_CONF"
4811 _debug Le_API "$Le_API"
4812
4813 if [ "$Le_API" = "$LETSENCRYPT_CA_V1" ]; then
4814 _cleardomainconf Le_API
4815 Le_API="$DEFAULT_CA"
4816 fi
4817 if [ "$Le_API" = "$LETSENCRYPT_STAGING_CA_V1" ]; then
4818 _cleardomainconf Le_API
4819 Le_API="$DEFAULT_STAGING_CA"
4820 fi
4821
4822 if [ "$Le_API" ]; then
4823 if [ "$_OLD_CA_HOST" = "$Le_API" ]; then
4824 export Le_API="$DEFAULT_CA"
4825 _savedomainconf Le_API "$Le_API"
4826 fi
4827 if [ "$_OLD_STAGE_CA_HOST" = "$Le_API" ]; then
4828 export Le_API="$DEFAULT_STAGING_CA"
4829 _savedomainconf Le_API "$Le_API"
4830 fi
4831 export ACME_DIRECTORY="$Le_API"
4832 #reload ca configs
4833 ACCOUNT_KEY_PATH=""
4834 ACCOUNT_JSON_PATH=""
4835 CA_CONF=""
4836 _debug3 "initpath again."
4837 _initpath "$Le_Domain" "$_isEcc"
4838 fi
4839
4840 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
4841 _info "Skip, Next renewal time is: $(__green "$Le_NextRenewTimeStr")"
4842 _info "Add '$(__red '--force')' to force to renew."
4843 return "$RENEW_SKIP"
4844 fi
4845
4846 if [ "$ACME_IN_CRON" = "1" ] && [ -z "$Le_CertCreateTime" ]; then
4847 _info "Skip invalid cert for: $Le_Domain"
4848 return $RENEW_SKIP
4849 fi
4850
4851 IS_RENEW="1"
4852 Le_ReloadCmd="$(_readdomainconf Le_ReloadCmd)"
4853 Le_PreHook="$(_readdomainconf Le_PreHook)"
4854 Le_PostHook="$(_readdomainconf Le_PostHook)"
4855 Le_RenewHook="$(_readdomainconf Le_RenewHook)"
4856 issue "$Le_Webroot" "$Le_Domain" "$Le_Alt" "$Le_Keylength" "$Le_RealCertPath" "$Le_RealKeyPath" "$Le_RealCACertPath" "$Le_ReloadCmd" "$Le_RealFullChainPath" "$Le_PreHook" "$Le_PostHook" "$Le_RenewHook" "$Le_LocalAddress" "$Le_ChallengeAlias"
4857 res="$?"
4858 if [ "$res" != "0" ]; then
4859 return "$res"
4860 fi
4861
4862 if [ "$Le_DeployHook" ]; then
4863 _deploy "$Le_Domain" "$Le_DeployHook"
4864 res="$?"
4865 fi
4866
4867 IS_RENEW=""
4868
4869 return "$res"
4870 }
4871
4872 #renewAll [stopRenewOnError]
4873 renewAll() {
4874 _initpath
4875 _stopRenewOnError="$1"
4876 _debug "_stopRenewOnError" "$_stopRenewOnError"
4877 _ret="0"
4878 _success_msg=""
4879 _error_msg=""
4880 _skipped_msg=""
4881 _error_level=$NOTIFY_LEVEL_SKIP
4882 _notify_code=$RENEW_SKIP
4883 _set_level=${NOTIFY_LEVEL:-$NOTIFY_LEVEL_DEFAULT}
4884 _debug "_set_level" "$_set_level"
4885 for di in "${CERT_HOME}"/*.*/; do
4886 _debug di "$di"
4887 if ! [ -d "$di" ]; then
4888 _debug "Not directory, skip: $di"
4889 continue
4890 fi
4891 d=$(basename "$di")
4892 _debug d "$d"
4893 (
4894 if _endswith "$d" "$ECC_SUFFIX"; then
4895 _isEcc=$(echo "$d" | cut -d "$ECC_SEP" -f 2)
4896 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
4897 fi
4898 renew "$d" "$_isEcc"
4899 )
4900 rc="$?"
4901 _debug "Return code: $rc"
4902 if [ "$rc" = "0" ]; then
4903 if [ $_error_level -gt $NOTIFY_LEVEL_RENEW ]; then
4904 _error_level="$NOTIFY_LEVEL_RENEW"
4905 _notify_code=0
4906 fi
4907 if [ "$ACME_IN_CRON" ]; then
4908 if [ $_set_level -ge $NOTIFY_LEVEL_RENEW ]; then
4909 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
4910 _send_notify "Renew $d success" "Good, the cert is renewed." "$NOTIFY_HOOK" 0
4911 fi
4912 fi
4913 fi
4914 _success_msg="${_success_msg} $d
4915 "
4916 elif [ "$rc" = "$RENEW_SKIP" ]; then
4917 if [ $_error_level -gt $NOTIFY_LEVEL_SKIP ]; then
4918 _error_level="$NOTIFY_LEVEL_SKIP"
4919 _notify_code=$RENEW_SKIP
4920 fi
4921 if [ "$ACME_IN_CRON" ]; then
4922 if [ $_set_level -ge $NOTIFY_LEVEL_SKIP ]; then
4923 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
4924 _send_notify "Renew $d skipped" "Good, the cert is skipped." "$NOTIFY_HOOK" "$RENEW_SKIP"
4925 fi
4926 fi
4927 fi
4928 _info "Skipped $d"
4929 _skipped_msg="${_skipped_msg} $d
4930 "
4931 else
4932 if [ $_error_level -gt $NOTIFY_LEVEL_ERROR ]; then
4933 _error_level="$NOTIFY_LEVEL_ERROR"
4934 _notify_code=1
4935 fi
4936 if [ "$ACME_IN_CRON" ]; then
4937 if [ $_set_level -ge $NOTIFY_LEVEL_ERROR ]; then
4938 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
4939 _send_notify "Renew $d error" "There is an error." "$NOTIFY_HOOK" 1
4940 fi
4941 fi
4942 fi
4943 _error_msg="${_error_msg} $d
4944 "
4945 if [ "$_stopRenewOnError" ]; then
4946 _err "Error renew $d, stop now."
4947 _ret="$rc"
4948 break
4949 else
4950 _ret="$rc"
4951 _err "Error renew $d."
4952 fi
4953 fi
4954 done
4955 _debug _error_level "$_error_level"
4956 _debug _set_level "$_set_level"
4957 if [ "$ACME_IN_CRON" ] && [ $_error_level -le $_set_level ]; then
4958 if [ -z "$NOTIFY_MODE" ] || [ "$NOTIFY_MODE" = "$NOTIFY_MODE_BULK" ]; then
4959 _msg_subject="Renew"
4960 if [ "$_error_msg" ]; then
4961 _msg_subject="${_msg_subject} Error"
4962 _msg_data="Error certs:
4963 ${_error_msg}
4964 "
4965 fi
4966 if [ "$_success_msg" ]; then
4967 _msg_subject="${_msg_subject} Success"
4968 _msg_data="${_msg_data}Success certs:
4969 ${_success_msg}
4970 "
4971 fi
4972 if [ "$_skipped_msg" ]; then
4973 _msg_subject="${_msg_subject} Skipped"
4974 _msg_data="${_msg_data}Skipped certs:
4975 ${_skipped_msg}
4976 "
4977 fi
4978
4979 _send_notify "$_msg_subject" "$_msg_data" "$NOTIFY_HOOK" "$_notify_code"
4980 fi
4981 fi
4982
4983 return "$_ret"
4984 }
4985
4986 #csr webroot
4987 signcsr() {
4988 _csrfile="$1"
4989 _csrW="$2"
4990 if [ -z "$_csrfile" ] || [ -z "$_csrW" ]; then
4991 _usage "Usage: $PROJECT_ENTRY --signcsr --csr mycsr.csr -w /path/to/webroot/a.com/ "
4992 return 1
4993 fi
4994
4995 _real_cert="$3"
4996 _real_key="$4"
4997 _real_ca="$5"
4998 _reload_cmd="$6"
4999 _real_fullchain="$7"
5000 _pre_hook="${8}"
5001 _post_hook="${9}"
5002 _renew_hook="${10}"
5003 _local_addr="${11}"
5004 _challenge_alias="${12}"
5005
5006 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
5007 if [ "$?" != "0" ]; then
5008 _err "Can not read subject from csr: $_csrfile"
5009 return 1
5010 fi
5011 _debug _csrsubj "$_csrsubj"
5012 if _contains "$_csrsubj" ' ' || ! _contains "$_csrsubj" '.'; then
5013 _info "It seems that the subject: $_csrsubj is not a valid domain name. Drop it."
5014 _csrsubj=""
5015 fi
5016
5017 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
5018 if [ "$?" != "0" ]; then
5019 _err "Can not read domain list from csr: $_csrfile"
5020 return 1
5021 fi
5022 _debug "_csrdomainlist" "$_csrdomainlist"
5023
5024 if [ -z "$_csrsubj" ]; then
5025 _csrsubj="$(_getfield "$_csrdomainlist" 1)"
5026 _debug _csrsubj "$_csrsubj"
5027 _csrdomainlist="$(echo "$_csrdomainlist" | cut -d , -f 2-)"
5028 _debug "_csrdomainlist" "$_csrdomainlist"
5029 fi
5030
5031 if [ -z "$_csrsubj" ]; then
5032 _err "Can not read subject from csr: $_csrfile"
5033 return 1
5034 fi
5035
5036 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
5037 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
5038 _err "Can not read key length from csr: $_csrfile"
5039 return 1
5040 fi
5041
5042 if [ -z "$ACME_VERSION" ] && _contains "$_csrsubj,$_csrdomainlist" "*."; then
5043 export ACME_VERSION=2
5044 fi
5045 _initpath "$_csrsubj" "$_csrkeylength"
5046 mkdir -p "$DOMAIN_PATH"
5047
5048 _info "Copy csr to: $CSR_PATH"
5049 cp "$_csrfile" "$CSR_PATH"
5050
5051 issue "$_csrW" "$_csrsubj" "$_csrdomainlist" "$_csrkeylength" "$_real_cert" "$_real_key" "$_real_ca" "$_reload_cmd" "$_real_fullchain" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_addr" "$_challenge_alias"
5052
5053 }
5054
5055 showcsr() {
5056 _csrfile="$1"
5057 _csrd="$2"
5058 if [ -z "$_csrfile" ] && [ -z "$_csrd" ]; then
5059 _usage "Usage: $PROJECT_ENTRY --showcsr --csr mycsr.csr"
5060 return 1
5061 fi
5062
5063 _initpath
5064
5065 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
5066 if [ "$?" != "0" ] || [ -z "$_csrsubj" ]; then
5067 _err "Can not read subject from csr: $_csrfile"
5068 return 1
5069 fi
5070
5071 _info "Subject=$_csrsubj"
5072
5073 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
5074 if [ "$?" != "0" ]; then
5075 _err "Can not read domain list from csr: $_csrfile"
5076 return 1
5077 fi
5078 _debug "_csrdomainlist" "$_csrdomainlist"
5079
5080 _info "SubjectAltNames=$_csrdomainlist"
5081
5082 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
5083 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
5084 _err "Can not read key length from csr: $_csrfile"
5085 return 1
5086 fi
5087 _info "KeyLength=$_csrkeylength"
5088 }
5089
5090 list() {
5091 _raw="$1"
5092 _initpath
5093
5094 _sep="|"
5095 if [ "$_raw" ]; then
5096 printf "%s\n" "Main_Domain${_sep}KeyLength${_sep}SAN_Domains${_sep}Created${_sep}Renew"
5097 for di in "${CERT_HOME}"/*.*/; do
5098 d=$(basename "$di")
5099 _debug d "$d"
5100 (
5101 if _endswith "$d" "$ECC_SUFFIX"; then
5102 _isEcc="ecc"
5103 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
5104 fi
5105 DOMAIN_CONF="$di/$d.conf"
5106 if [ -f "$DOMAIN_CONF" ]; then
5107 . "$DOMAIN_CONF"
5108 printf "%s\n" "$Le_Domain${_sep}\"$Le_Keylength\"${_sep}$Le_Alt${_sep}$Le_CertCreateTimeStr${_sep}$Le_NextRenewTimeStr"
5109 fi
5110 )
5111 done
5112 else
5113 if _exists column; then
5114 list "raw" | column -t -s "$_sep"
5115 else
5116 list "raw" | tr "$_sep" '\t'
5117 fi
5118 fi
5119
5120 }
5121
5122 _deploy() {
5123 _d="$1"
5124 _hooks="$2"
5125
5126 for _d_api in $(echo "$_hooks" | tr ',' " "); do
5127 _deployApi="$(_findHook "$_d" $_SUB_FOLDER_DEPLOY "$_d_api")"
5128 if [ -z "$_deployApi" ]; then
5129 _err "The deploy hook $_d_api is not found."
5130 return 1
5131 fi
5132 _debug _deployApi "$_deployApi"
5133
5134 if ! (
5135 if ! . "$_deployApi"; then
5136 _err "Load file $_deployApi error. Please check your api file and try again."
5137 return 1
5138 fi
5139
5140 d_command="${_d_api}_deploy"
5141 if ! _exists "$d_command"; then
5142 _err "It seems that your api file is not correct, it must have a function named: $d_command"
5143 return 1
5144 fi
5145
5146 if ! $d_command "$_d" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$CERT_FULLCHAIN_PATH"; then
5147 _err "Error deploy for domain:$_d"
5148 return 1
5149 fi
5150 ); then
5151 _err "Deploy error."
5152 return 1
5153 else
5154 _info "$(__green Success)"
5155 fi
5156 done
5157 }
5158
5159 #domain hooks
5160 deploy() {
5161 _d="$1"
5162 _hooks="$2"
5163 _isEcc="$3"
5164 if [ -z "$_hooks" ]; then
5165 _usage "Usage: $PROJECT_ENTRY --deploy -d domain.com --deploy-hook cpanel [--ecc] "
5166 return 1
5167 fi
5168
5169 _initpath "$_d" "$_isEcc"
5170 if [ ! -d "$DOMAIN_PATH" ]; then
5171 _err "The domain '$_d' is not a cert name. You must use the cert name to specify the cert to install."
5172 _err "Can not find path:'$DOMAIN_PATH'"
5173 return 1
5174 fi
5175
5176 . "$DOMAIN_CONF"
5177
5178 _savedomainconf Le_DeployHook "$_hooks"
5179
5180 _deploy "$_d" "$_hooks"
5181 }
5182
5183 installcert() {
5184 _main_domain="$1"
5185 if [ -z "$_main_domain" ]; then
5186 _usage "Usage: $PROJECT_ENTRY --installcert -d domain.com [--ecc] [--cert-file cert-file-path] [--key-file key-file-path] [--ca-file ca-cert-file-path] [ --reloadCmd reloadCmd] [--fullchain-file fullchain-path]"
5187 return 1
5188 fi
5189
5190 _real_cert="$2"
5191 _real_key="$3"
5192 _real_ca="$4"
5193 _reload_cmd="$5"
5194 _real_fullchain="$6"
5195 _isEcc="$7"
5196
5197 _initpath "$_main_domain" "$_isEcc"
5198 if [ ! -d "$DOMAIN_PATH" ]; then
5199 _err "The domain '$_main_domain' is not a cert name. You must use the cert name to specify the cert to install."
5200 _err "Can not find path:'$DOMAIN_PATH'"
5201 return 1
5202 fi
5203
5204 _savedomainconf "Le_RealCertPath" "$_real_cert"
5205 _savedomainconf "Le_RealCACertPath" "$_real_ca"
5206 _savedomainconf "Le_RealKeyPath" "$_real_key"
5207 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
5208 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
5209
5210 _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"
5211 }
5212
5213 #domain cert key ca fullchain reloadcmd backup-prefix
5214 _installcert() {
5215 _main_domain="$1"
5216 _real_cert="$2"
5217 _real_key="$3"
5218 _real_ca="$4"
5219 _real_fullchain="$5"
5220 _reload_cmd="$6"
5221 _backup_prefix="$7"
5222
5223 if [ "$_real_cert" = "$NO_VALUE" ]; then
5224 _real_cert=""
5225 fi
5226 if [ "$_real_key" = "$NO_VALUE" ]; then
5227 _real_key=""
5228 fi
5229 if [ "$_real_ca" = "$NO_VALUE" ]; then
5230 _real_ca=""
5231 fi
5232 if [ "$_reload_cmd" = "$NO_VALUE" ]; then
5233 _reload_cmd=""
5234 fi
5235 if [ "$_real_fullchain" = "$NO_VALUE" ]; then
5236 _real_fullchain=""
5237 fi
5238
5239 _backup_path="$DOMAIN_BACKUP_PATH/$_backup_prefix"
5240 mkdir -p "$_backup_path"
5241
5242 if [ "$_real_cert" ]; then
5243 _info "Installing cert to:$_real_cert"
5244 if [ -f "$_real_cert" ] && [ ! "$IS_RENEW" ]; then
5245 cp "$_real_cert" "$_backup_path/cert.bak"
5246 fi
5247 cat "$CERT_PATH" >"$_real_cert" || return 1
5248 fi
5249
5250 if [ "$_real_ca" ]; then
5251 _info "Installing CA to:$_real_ca"
5252 if [ "$_real_ca" = "$_real_cert" ]; then
5253 echo "" >>"$_real_ca"
5254 cat "$CA_CERT_PATH" >>"$_real_ca" || return 1
5255 else
5256 if [ -f "$_real_ca" ] && [ ! "$IS_RENEW" ]; then
5257 cp "$_real_ca" "$_backup_path/ca.bak"
5258 fi
5259 cat "$CA_CERT_PATH" >"$_real_ca" || return 1
5260 fi
5261 fi
5262
5263 if [ "$_real_key" ]; then
5264 _info "Installing key to:$_real_key"
5265 if [ -f "$_real_key" ] && [ ! "$IS_RENEW" ]; then
5266 cp "$_real_key" "$_backup_path/key.bak"
5267 fi
5268 if [ -f "$_real_key" ]; then
5269 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
5270 else
5271 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
5272 chmod 600 "$_real_key"
5273 fi
5274 fi
5275
5276 if [ "$_real_fullchain" ]; then
5277 _info "Installing full chain to:$_real_fullchain"
5278 if [ -f "$_real_fullchain" ] && [ ! "$IS_RENEW" ]; then
5279 cp "$_real_fullchain" "$_backup_path/fullchain.bak"
5280 fi
5281 cat "$CERT_FULLCHAIN_PATH" >"$_real_fullchain" || return 1
5282 fi
5283
5284 if [ "$_reload_cmd" ]; then
5285 _info "Run reload cmd: $_reload_cmd"
5286 if (
5287 export CERT_PATH
5288 export CERT_KEY_PATH
5289 export CA_CERT_PATH
5290 export CERT_FULLCHAIN_PATH
5291 export Le_Domain="$_main_domain"
5292 cd "$DOMAIN_PATH" && eval "$_reload_cmd"
5293 ); then
5294 _info "$(__green "Reload success")"
5295 else
5296 _err "Reload error for :$Le_Domain"
5297 fi
5298 fi
5299
5300 }
5301
5302 __read_password() {
5303 unset _pp
5304 prompt="Enter Password:"
5305 while IFS= read -p "$prompt" -r -s -n 1 char; do
5306 if [ "$char" = $'\0' ]; then
5307 break
5308 fi
5309 prompt='*'
5310 _pp="$_pp$char"
5311 done
5312 echo "$_pp"
5313 }
5314
5315 _install_win_taskscheduler() {
5316 _lesh="$1"
5317 _centry="$2"
5318 _randomminute="$3"
5319 if ! _exists cygpath; then
5320 _err "cygpath not found"
5321 return 1
5322 fi
5323 if ! _exists schtasks; then
5324 _err "schtasks.exe is not found, are you on Windows?"
5325 return 1
5326 fi
5327 _winbash="$(cygpath -w $(which bash))"
5328 _debug _winbash "$_winbash"
5329 if [ -z "$_winbash" ]; then
5330 _err "can not find bash path"
5331 return 1
5332 fi
5333 _myname="$(whoami)"
5334 _debug "_myname" "$_myname"
5335 if [ -z "$_myname" ]; then
5336 _err "can not find my user name"
5337 return 1
5338 fi
5339 _debug "_lesh" "$_lesh"
5340
5341 _info "To install scheduler task in your Windows account, you must input your windows password."
5342 _info "$PROJECT_NAME doesn't save your password."
5343 _info "Please input your Windows password for: $(__green "$_myname")"
5344 _password="$(__read_password)"
5345 #SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'" >/dev/null
5346 echo SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "\"$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'\"" | cmd.exe >/dev/null
5347 echo
5348
5349 }
5350
5351 _uninstall_win_taskscheduler() {
5352 if ! _exists schtasks; then
5353 _err "schtasks.exe is not found, are you on Windows?"
5354 return 1
5355 fi
5356 if ! echo SCHTASKS /query /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null; then
5357 _debug "scheduler $_WINDOWS_SCHEDULER_NAME is not found."
5358 else
5359 _info "Removing $_WINDOWS_SCHEDULER_NAME"
5360 echo SCHTASKS /delete /f /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null
5361 fi
5362 }
5363
5364 #confighome
5365 installcronjob() {
5366 _c_home="$1"
5367 _initpath
5368 _CRONTAB="crontab"
5369 if [ -f "$LE_WORKING_DIR/$PROJECT_ENTRY" ]; then
5370 lesh="\"$LE_WORKING_DIR\"/$PROJECT_ENTRY"
5371 else
5372 _err "Can not install cronjob, $PROJECT_ENTRY not found."
5373 return 1
5374 fi
5375 if [ "$_c_home" ]; then
5376 _c_entry="--config-home \"$_c_home\" "
5377 fi
5378 _t=$(_time)
5379 random_minute=$(_math $_t % 60)
5380
5381 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5382 _CRONTAB="fcrontab"
5383 fi
5384
5385 if ! _exists "$_CRONTAB"; then
5386 if _exists cygpath && _exists schtasks.exe; then
5387 _info "It seems you are on Windows, let's install Windows scheduler task."
5388 if _install_win_taskscheduler "$lesh" "$_c_entry" "$random_minute"; then
5389 _info "Install Windows scheduler task success."
5390 return 0
5391 else
5392 _err "Install Windows scheduler task failed."
5393 return 1
5394 fi
5395 fi
5396 _err "crontab/fcrontab doesn't exist, so, we can not install cron jobs."
5397 _err "All your certs will not be renewed automatically."
5398 _err "You must add your own cron job to call '$PROJECT_ENTRY --cron' everyday."
5399 return 1
5400 fi
5401 _info "Installing cron job"
5402 if ! $_CRONTAB -l | grep "$PROJECT_ENTRY --cron"; then
5403 if _exists uname && uname -a | grep SunOS >/dev/null; then
5404 $_CRONTAB -l | {
5405 cat
5406 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
5407 } | $_CRONTAB --
5408 else
5409 $_CRONTAB -l | {
5410 cat
5411 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
5412 } | $_CRONTAB -
5413 fi
5414 fi
5415 if [ "$?" != "0" ]; then
5416 _err "Install cron job failed. You need to manually renew your certs."
5417 _err "Or you can add cronjob by yourself:"
5418 _err "$lesh --cron --home \"$LE_WORKING_DIR\" > /dev/null"
5419 return 1
5420 fi
5421 }
5422
5423 uninstallcronjob() {
5424 _CRONTAB="crontab"
5425 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5426 _CRONTAB="fcrontab"
5427 fi
5428
5429 if ! _exists "$_CRONTAB"; then
5430 if _exists cygpath && _exists schtasks.exe; then
5431 _info "It seems you are on Windows, let's uninstall Windows scheduler task."
5432 if _uninstall_win_taskscheduler; then
5433 _info "Uninstall Windows scheduler task success."
5434 return 0
5435 else
5436 _err "Uninstall Windows scheduler task failed."
5437 return 1
5438 fi
5439 fi
5440 return
5441 fi
5442 _info "Removing cron job"
5443 cr="$($_CRONTAB -l | grep "$PROJECT_ENTRY --cron")"
5444 if [ "$cr" ]; then
5445 if _exists uname && uname -a | grep solaris >/dev/null; then
5446 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB --
5447 else
5448 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB -
5449 fi
5450 LE_WORKING_DIR="$(echo "$cr" | cut -d ' ' -f 9 | tr -d '"')"
5451 _info LE_WORKING_DIR "$LE_WORKING_DIR"
5452 if _contains "$cr" "--config-home"; then
5453 LE_CONFIG_HOME="$(echo "$cr" | cut -d ' ' -f 11 | tr -d '"')"
5454 _debug LE_CONFIG_HOME "$LE_CONFIG_HOME"
5455 fi
5456 fi
5457 _initpath
5458
5459 }
5460
5461 #domain isECC revokeReason
5462 revoke() {
5463 Le_Domain="$1"
5464 if [ -z "$Le_Domain" ]; then
5465 _usage "Usage: $PROJECT_ENTRY --revoke -d domain.com [--ecc]"
5466 return 1
5467 fi
5468
5469 _isEcc="$2"
5470 _reason="$3"
5471 if [ -z "$_reason" ]; then
5472 _reason="0"
5473 fi
5474 _initpath "$Le_Domain" "$_isEcc"
5475 if [ ! -f "$DOMAIN_CONF" ]; then
5476 _err "$Le_Domain is not a issued domain, skip."
5477 return 1
5478 fi
5479
5480 if [ ! -f "$CERT_PATH" ]; then
5481 _err "Cert for $Le_Domain $CERT_PATH is not found, skip."
5482 return 1
5483 fi
5484
5485 cert="$(_getfile "${CERT_PATH}" "${BEGIN_CERT}" "${END_CERT}" | tr -d "\r\n" | _url_replace)"
5486
5487 if [ -z "$cert" ]; then
5488 _err "Cert for $Le_Domain is empty found, skip."
5489 return 1
5490 fi
5491
5492 _initAPI
5493
5494 if [ "$ACME_VERSION" = "2" ]; then
5495 data="{\"certificate\": \"$cert\",\"reason\":$_reason}"
5496 else
5497 data="{\"resource\": \"revoke-cert\", \"certificate\": \"$cert\"}"
5498 fi
5499 uri="${ACME_REVOKE_CERT}"
5500
5501 if [ -f "$CERT_KEY_PATH" ]; then
5502 _info "Try domain key first."
5503 if _send_signed_request "$uri" "$data" "" "$CERT_KEY_PATH"; then
5504 if [ -z "$response" ]; then
5505 _info "Revoke success."
5506 rm -f "$CERT_PATH"
5507 return 0
5508 else
5509 _err "Revoke error by domain key."
5510 _err "$response"
5511 fi
5512 fi
5513 else
5514 _info "Domain key file doesn't exists."
5515 fi
5516
5517 _info "Try account key."
5518
5519 if _send_signed_request "$uri" "$data" "" "$ACCOUNT_KEY_PATH"; then
5520 if [ -z "$response" ]; then
5521 _info "Revoke success."
5522 rm -f "$CERT_PATH"
5523 return 0
5524 else
5525 _err "Revoke error."
5526 _debug "$response"
5527 fi
5528 fi
5529 return 1
5530 }
5531
5532 #domain ecc
5533 remove() {
5534 Le_Domain="$1"
5535 if [ -z "$Le_Domain" ]; then
5536 _usage "Usage: $PROJECT_ENTRY --remove -d domain.com [--ecc]"
5537 return 1
5538 fi
5539
5540 _isEcc="$2"
5541
5542 _initpath "$Le_Domain" "$_isEcc"
5543 _removed_conf="$DOMAIN_CONF.removed"
5544 if [ ! -f "$DOMAIN_CONF" ]; then
5545 if [ -f "$_removed_conf" ]; then
5546 _err "$Le_Domain is already removed, You can remove the folder by yourself: $DOMAIN_PATH"
5547 else
5548 _err "$Le_Domain is not a issued domain, skip."
5549 fi
5550 return 1
5551 fi
5552
5553 if mv "$DOMAIN_CONF" "$_removed_conf"; then
5554 _info "$Le_Domain is removed, the key and cert files are in $(__green $DOMAIN_PATH)"
5555 _info "You can remove them by yourself."
5556 return 0
5557 else
5558 _err "Remove $Le_Domain failed."
5559 return 1
5560 fi
5561 }
5562
5563 #domain vtype
5564 _deactivate() {
5565 _d_domain="$1"
5566 _d_type="$2"
5567 _initpath
5568
5569 if [ "$ACME_VERSION" = "2" ]; then
5570 _identifiers="{\"type\":\"dns\",\"value\":\"$_d_domain\"}"
5571 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
5572 _err "Can not get domain new order."
5573 return 1
5574 fi
5575 _authorizations_seg="$(echo "$response" | _egrep_o '"authorizations" *: *\[[^\]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
5576 _debug2 _authorizations_seg "$_authorizations_seg"
5577 if [ -z "$_authorizations_seg" ]; then
5578 _err "_authorizations_seg not found."
5579 _clearup
5580 _on_issue_err "$_post_hook"
5581 return 1
5582 fi
5583
5584 authzUri="$_authorizations_seg"
5585 _debug2 "authzUri" "$authzUri"
5586 if ! _send_signed_request "$authzUri"; then
5587 _err "get to authz error."
5588 _err "_authorizations_seg" "$_authorizations_seg"
5589 _err "authzUri" "$authzUri"
5590 _clearup
5591 _on_issue_err "$_post_hook"
5592 return 1
5593 fi
5594
5595 response="$(echo "$response" | _normalizeJson)"
5596 _debug2 response "$response"
5597 _URL_NAME="url"
5598 else
5599 if ! __get_domain_new_authz "$_d_domain"; then
5600 _err "Can not get domain new authz token."
5601 return 1
5602 fi
5603
5604 authzUri="$(echo "$responseHeaders" | grep "^Location:" | _head_n 1 | cut -d ':' -f 2- | tr -d "\r\n")"
5605 _debug "authzUri" "$authzUri"
5606 if [ "$code" ] && [ ! "$code" = '201' ]; then
5607 _err "new-authz error: $response"
5608 return 1
5609 fi
5610 _URL_NAME="uri"
5611 fi
5612
5613 entries="$(echo "$response" | _egrep_o "{ *\"type\":\"[^\"]*\", *\"status\": *\"valid\", *\"$_URL_NAME\"[^}]*")"
5614 if [ -z "$entries" ]; then
5615 _info "No valid entries found."
5616 if [ -z "$thumbprint" ]; then
5617 thumbprint="$(__calc_account_thumbprint)"
5618 fi
5619 _debug "Trigger validation."
5620 vtype="$VTYPE_DNS"
5621 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
5622 _debug entry "$entry"
5623 if [ -z "$entry" ]; then
5624 _err "Error, can not get domain token $d"
5625 return 1
5626 fi
5627 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
5628 _debug token "$token"
5629
5630 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*" | cut -d : -f 2,3 | tr -d '"')"
5631 _debug uri "$uri"
5632
5633 keyauthorization="$token.$thumbprint"
5634 _debug keyauthorization "$keyauthorization"
5635 __trigger_validation "$uri" "$keyauthorization"
5636
5637 fi
5638
5639 _d_i=0
5640 _d_max_retry=$(echo "$entries" | wc -l)
5641 while [ "$_d_i" -lt "$_d_max_retry" ]; do
5642 _info "Deactivate: $_d_domain"
5643 _d_i="$(_math $_d_i + 1)"
5644 entry="$(echo "$entries" | sed -n "${_d_i}p")"
5645 _debug entry "$entry"
5646
5647 if [ -z "$entry" ]; then
5648 _info "No more valid entry found."
5649 break
5650 fi
5651
5652 _vtype="$(echo "$entry" | _egrep_o '"type": *"[^"]*"' | cut -d : -f 2 | tr -d '"')"
5653 _debug _vtype "$_vtype"
5654 _info "Found $_vtype"
5655
5656 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*" | cut -d : -f 2,3 | tr -d '"')"
5657 _debug uri "$uri"
5658
5659 if [ "$_d_type" ] && [ "$_d_type" != "$_vtype" ]; then
5660 _info "Skip $_vtype"
5661 continue
5662 fi
5663
5664 _info "Deactivate: $_vtype"
5665
5666 if [ "$ACME_VERSION" = "2" ]; then
5667 _djson="{\"status\":\"deactivated\"}"
5668 else
5669 _djson="{\"resource\": \"authz\", \"status\":\"deactivated\"}"
5670 fi
5671
5672 if _send_signed_request "$authzUri" "$_djson" && _contains "$response" '"deactivated"'; then
5673 _info "Deactivate: $_vtype success."
5674 else
5675 _err "Can not deactivate $_vtype."
5676 break
5677 fi
5678
5679 done
5680 _debug "$_d_i"
5681 if [ "$_d_i" -eq "$_d_max_retry" ]; then
5682 _info "Deactivated success!"
5683 else
5684 _err "Deactivate failed."
5685 fi
5686
5687 }
5688
5689 deactivate() {
5690 _d_domain_list="$1"
5691 _d_type="$2"
5692 _initpath
5693 _initAPI
5694 _debug _d_domain_list "$_d_domain_list"
5695 if [ -z "$(echo $_d_domain_list | cut -d , -f 1)" ]; then
5696 _usage "Usage: $PROJECT_ENTRY --deactivate -d domain.com [-d domain.com]"
5697 return 1
5698 fi
5699 for _d_dm in $(echo "$_d_domain_list" | tr ',' ' '); do
5700 if [ -z "$_d_dm" ] || [ "$_d_dm" = "$NO_VALUE" ]; then
5701 continue
5702 fi
5703 if ! _deactivate "$_d_dm" "$_d_type"; then
5704 return 1
5705 fi
5706 done
5707 }
5708
5709 # Detect profile file if not specified as environment variable
5710 _detect_profile() {
5711 if [ -n "$PROFILE" -a -f "$PROFILE" ]; then
5712 echo "$PROFILE"
5713 return
5714 fi
5715
5716 DETECTED_PROFILE=''
5717 SHELLTYPE="$(basename "/$SHELL")"
5718
5719 if [ "$SHELLTYPE" = "bash" ]; then
5720 if [ -f "$HOME/.bashrc" ]; then
5721 DETECTED_PROFILE="$HOME/.bashrc"
5722 elif [ -f "$HOME/.bash_profile" ]; then
5723 DETECTED_PROFILE="$HOME/.bash_profile"
5724 fi
5725 elif [ "$SHELLTYPE" = "zsh" ]; then
5726 DETECTED_PROFILE="$HOME/.zshrc"
5727 fi
5728
5729 if [ -z "$DETECTED_PROFILE" ]; then
5730 if [ -f "$HOME/.profile" ]; then
5731 DETECTED_PROFILE="$HOME/.profile"
5732 elif [ -f "$HOME/.bashrc" ]; then
5733 DETECTED_PROFILE="$HOME/.bashrc"
5734 elif [ -f "$HOME/.bash_profile" ]; then
5735 DETECTED_PROFILE="$HOME/.bash_profile"
5736 elif [ -f "$HOME/.zshrc" ]; then
5737 DETECTED_PROFILE="$HOME/.zshrc"
5738 fi
5739 fi
5740
5741 echo "$DETECTED_PROFILE"
5742 }
5743
5744 _initconf() {
5745 _initpath
5746 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
5747 echo "
5748
5749 #LOG_FILE=\"$DEFAULT_LOG_FILE\"
5750 #LOG_LEVEL=1
5751
5752 #AUTO_UPGRADE=\"1\"
5753
5754 #NO_TIMESTAMP=1
5755
5756 " >"$ACCOUNT_CONF_PATH"
5757 fi
5758 }
5759
5760 # nocron
5761 _precheck() {
5762 _nocron="$1"
5763
5764 if ! _exists "curl" && ! _exists "wget"; then
5765 _err "Please install curl or wget first, we need to access http resources."
5766 return 1
5767 fi
5768
5769 if [ -z "$_nocron" ]; then
5770 if ! _exists "crontab" && ! _exists "fcrontab"; then
5771 if _exists cygpath && _exists schtasks.exe; then
5772 _info "It seems you are on Windows, we will install Windows scheduler task."
5773 else
5774 _err "It is recommended to install crontab first. try to install 'cron, crontab, crontabs or vixie-cron'."
5775 _err "We need to set cron job to renew the certs automatically."
5776 _err "Otherwise, your certs will not be able to be renewed automatically."
5777 if [ -z "$FORCE" ]; then
5778 _err "Please add '--force' and try install again to go without crontab."
5779 _err "./$PROJECT_ENTRY --install --force"
5780 return 1
5781 fi
5782 fi
5783 fi
5784 fi
5785
5786 if ! _exists "${ACME_OPENSSL_BIN:-openssl}"; then
5787 _err "Please install openssl first. ACME_OPENSSL_BIN=$ACME_OPENSSL_BIN"
5788 _err "We need openssl to generate keys."
5789 return 1
5790 fi
5791
5792 if ! _exists "socat"; then
5793 _err "It is recommended to install socat first."
5794 _err "We use socat for standalone server if you use standalone mode."
5795 _err "If you don't use standalone mode, just ignore this warning."
5796 fi
5797
5798 return 0
5799 }
5800
5801 _setShebang() {
5802 _file="$1"
5803 _shebang="$2"
5804 if [ -z "$_shebang" ]; then
5805 _usage "Usage: file shebang"
5806 return 1
5807 fi
5808 cp "$_file" "$_file.tmp"
5809 echo "$_shebang" >"$_file"
5810 sed -n 2,99999p "$_file.tmp" >>"$_file"
5811 rm -f "$_file.tmp"
5812 }
5813
5814 #confighome
5815 _installalias() {
5816 _c_home="$1"
5817 _initpath
5818
5819 _envfile="$LE_WORKING_DIR/$PROJECT_ENTRY.env"
5820 if [ "$_upgrading" ] && [ "$_upgrading" = "1" ]; then
5821 echo "$(cat "$_envfile")" | sed "s|^LE_WORKING_DIR.*$||" >"$_envfile"
5822 echo "$(cat "$_envfile")" | sed "s|^alias le.*$||" >"$_envfile"
5823 echo "$(cat "$_envfile")" | sed "s|^alias le.sh.*$||" >"$_envfile"
5824 fi
5825
5826 if [ "$_c_home" ]; then
5827 _c_entry=" --config-home '$_c_home'"
5828 fi
5829
5830 _setopt "$_envfile" "export LE_WORKING_DIR" "=" "\"$LE_WORKING_DIR\""
5831 if [ "$_c_home" ]; then
5832 _setopt "$_envfile" "export LE_CONFIG_HOME" "=" "\"$LE_CONFIG_HOME\""
5833 else
5834 _sed_i "/^export LE_CONFIG_HOME/d" "$_envfile"
5835 fi
5836 _setopt "$_envfile" "alias $PROJECT_ENTRY" "=" "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
5837
5838 _profile="$(_detect_profile)"
5839 if [ "$_profile" ]; then
5840 _debug "Found profile: $_profile"
5841 _info "Installing alias to '$_profile'"
5842 _setopt "$_profile" ". \"$_envfile\""
5843 _info "OK, Close and reopen your terminal to start using $PROJECT_NAME"
5844 else
5845 _info "No profile is found, you will need to go into $LE_WORKING_DIR to use $PROJECT_NAME"
5846 fi
5847
5848 #for csh
5849 _cshfile="$LE_WORKING_DIR/$PROJECT_ENTRY.csh"
5850 _csh_profile="$HOME/.cshrc"
5851 if [ -f "$_csh_profile" ]; then
5852 _info "Installing alias to '$_csh_profile'"
5853 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
5854 if [ "$_c_home" ]; then
5855 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
5856 else
5857 _sed_i "/^setenv LE_CONFIG_HOME/d" "$_cshfile"
5858 fi
5859 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
5860 _setopt "$_csh_profile" "source \"$_cshfile\""
5861 fi
5862
5863 #for tcsh
5864 _tcsh_profile="$HOME/.tcshrc"
5865 if [ -f "$_tcsh_profile" ]; then
5866 _info "Installing alias to '$_tcsh_profile'"
5867 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
5868 if [ "$_c_home" ]; then
5869 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
5870 fi
5871 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
5872 _setopt "$_tcsh_profile" "source \"$_cshfile\""
5873 fi
5874
5875 }
5876
5877 # nocron confighome noprofile
5878 install() {
5879
5880 if [ -z "$LE_WORKING_DIR" ]; then
5881 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
5882 fi
5883
5884 _nocron="$1"
5885 _c_home="$2"
5886 _noprofile="$3"
5887 if ! _initpath; then
5888 _err "Install failed."
5889 return 1
5890 fi
5891 if [ "$_nocron" ]; then
5892 _debug "Skip install cron job"
5893 fi
5894
5895 if [ "$ACME_IN_CRON" != "1" ]; then
5896 if ! _precheck "$_nocron"; then
5897 _err "Pre-check failed, can not install."
5898 return 1
5899 fi
5900 fi
5901
5902 if [ -z "$_c_home" ] && [ "$LE_CONFIG_HOME" != "$LE_WORKING_DIR" ]; then
5903 _info "Using config home: $LE_CONFIG_HOME"
5904 _c_home="$LE_CONFIG_HOME"
5905 fi
5906
5907 #convert from le
5908 if [ -d "$HOME/.le" ]; then
5909 for envfile in "le.env" "le.sh.env"; do
5910 if [ -f "$HOME/.le/$envfile" ]; then
5911 if grep "le.sh" "$HOME/.le/$envfile" >/dev/null; then
5912 _upgrading="1"
5913 _info "You are upgrading from le.sh"
5914 _info "Renaming \"$HOME/.le\" to $LE_WORKING_DIR"
5915 mv "$HOME/.le" "$LE_WORKING_DIR"
5916 mv "$LE_WORKING_DIR/$envfile" "$LE_WORKING_DIR/$PROJECT_ENTRY.env"
5917 break
5918 fi
5919 fi
5920 done
5921 fi
5922
5923 _info "Installing to $LE_WORKING_DIR"
5924
5925 if [ ! -d "$LE_WORKING_DIR" ]; then
5926 if ! mkdir -p "$LE_WORKING_DIR"; then
5927 _err "Can not create working dir: $LE_WORKING_DIR"
5928 return 1
5929 fi
5930
5931 chmod 700 "$LE_WORKING_DIR"
5932 fi
5933
5934 if [ ! -d "$LE_CONFIG_HOME" ]; then
5935 if ! mkdir -p "$LE_CONFIG_HOME"; then
5936 _err "Can not create config dir: $LE_CONFIG_HOME"
5937 return 1
5938 fi
5939
5940 chmod 700 "$LE_CONFIG_HOME"
5941 fi
5942
5943 cp "$PROJECT_ENTRY" "$LE_WORKING_DIR/" && chmod +x "$LE_WORKING_DIR/$PROJECT_ENTRY"
5944
5945 if [ "$?" != "0" ]; then
5946 _err "Install failed, can not copy $PROJECT_ENTRY"
5947 return 1
5948 fi
5949
5950 _info "Installed to $LE_WORKING_DIR/$PROJECT_ENTRY"
5951
5952 if [ "$ACME_IN_CRON" != "1" ] && [ -z "$_noprofile" ]; then
5953 _installalias "$_c_home"
5954 fi
5955
5956 for subf in $_SUB_FOLDERS; do
5957 if [ -d "$subf" ]; then
5958 mkdir -p "$LE_WORKING_DIR/$subf"
5959 cp "$subf"/* "$LE_WORKING_DIR"/"$subf"/
5960 fi
5961 done
5962
5963 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
5964 _initconf
5965 fi
5966
5967 if [ "$_DEFAULT_ACCOUNT_CONF_PATH" != "$ACCOUNT_CONF_PATH" ]; then
5968 _setopt "$_DEFAULT_ACCOUNT_CONF_PATH" "ACCOUNT_CONF_PATH" "=" "\"$ACCOUNT_CONF_PATH\""
5969 fi
5970
5971 if [ "$_DEFAULT_CERT_HOME" != "$CERT_HOME" ]; then
5972 _saveaccountconf "CERT_HOME" "$CERT_HOME"
5973 fi
5974
5975 if [ "$_DEFAULT_ACCOUNT_KEY_PATH" != "$ACCOUNT_KEY_PATH" ]; then
5976 _saveaccountconf "ACCOUNT_KEY_PATH" "$ACCOUNT_KEY_PATH"
5977 fi
5978
5979 if [ -z "$_nocron" ]; then
5980 installcronjob "$_c_home"
5981 fi
5982
5983 if [ -z "$NO_DETECT_SH" ]; then
5984 #Modify shebang
5985 if _exists bash; then
5986 _bash_path="$(bash -c "command -v bash 2>/dev/null")"
5987 if [ -z "$_bash_path" ]; then
5988 _bash_path="$(bash -c 'echo $SHELL')"
5989 fi
5990 fi
5991 if [ "$_bash_path" ]; then
5992 _info "Good, bash is found, so change the shebang to use bash as preferred."
5993 _shebang='#!'"$_bash_path"
5994 _setShebang "$LE_WORKING_DIR/$PROJECT_ENTRY" "$_shebang"
5995 for subf in $_SUB_FOLDERS; do
5996 if [ -d "$LE_WORKING_DIR/$subf" ]; then
5997 for _apifile in "$LE_WORKING_DIR/$subf/"*.sh; do
5998 _setShebang "$_apifile" "$_shebang"
5999 done
6000 fi
6001 done
6002 fi
6003 fi
6004
6005 _info OK
6006 }
6007
6008 # nocron
6009 uninstall() {
6010 _nocron="$1"
6011 if [ -z "$_nocron" ]; then
6012 uninstallcronjob
6013 fi
6014 _initpath
6015
6016 _uninstallalias
6017
6018 rm -f "$LE_WORKING_DIR/$PROJECT_ENTRY"
6019 _info "The keys and certs are in \"$(__green "$LE_CONFIG_HOME")\", you can remove them by yourself."
6020
6021 }
6022
6023 _uninstallalias() {
6024 _initpath
6025
6026 _profile="$(_detect_profile)"
6027 if [ "$_profile" ]; then
6028 _info "Uninstalling alias from: '$_profile'"
6029 text="$(cat "$_profile")"
6030 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.env\"$||" >"$_profile"
6031 fi
6032
6033 _csh_profile="$HOME/.cshrc"
6034 if [ -f "$_csh_profile" ]; then
6035 _info "Uninstalling alias from: '$_csh_profile'"
6036 text="$(cat "$_csh_profile")"
6037 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_csh_profile"
6038 fi
6039
6040 _tcsh_profile="$HOME/.tcshrc"
6041 if [ -f "$_tcsh_profile" ]; then
6042 _info "Uninstalling alias from: '$_csh_profile'"
6043 text="$(cat "$_tcsh_profile")"
6044 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_tcsh_profile"
6045 fi
6046
6047 }
6048
6049 cron() {
6050 export ACME_IN_CRON=1
6051 _initpath
6052 _info "$(__green "===Starting cron===")"
6053 if [ "$AUTO_UPGRADE" = "1" ]; then
6054 export LE_WORKING_DIR
6055 (
6056 if ! upgrade; then
6057 _err "Cron:Upgrade failed!"
6058 return 1
6059 fi
6060 )
6061 . "$LE_WORKING_DIR/$PROJECT_ENTRY" >/dev/null
6062
6063 if [ -t 1 ]; then
6064 __INTERACTIVE="1"
6065 fi
6066
6067 _info "Auto upgraded to: $VER"
6068 fi
6069 renewAll
6070 _ret="$?"
6071 ACME_IN_CRON=""
6072 _info "$(__green "===End cron===")"
6073 exit $_ret
6074 }
6075
6076 version() {
6077 echo "$PROJECT"
6078 echo "v$VER"
6079 }
6080
6081 # subject content hooks code
6082 _send_notify() {
6083 _nsubject="$1"
6084 _ncontent="$2"
6085 _nhooks="$3"
6086 _nerror="$4"
6087
6088 if [ "$NOTIFY_LEVEL" = "$NOTIFY_LEVEL_DISABLE" ]; then
6089 _debug "The NOTIFY_LEVEL is $NOTIFY_LEVEL, disabled, just return."
6090 return 0
6091 fi
6092
6093 if [ -z "$_nhooks" ]; then
6094 _debug "The NOTIFY_HOOK is empty, just return."
6095 return 0
6096 fi
6097
6098 _send_err=0
6099 for _n_hook in $(echo "$_nhooks" | tr ',' " "); do
6100 _n_hook_file="$(_findHook "" $_SUB_FOLDER_NOTIFY "$_n_hook")"
6101 _info "Sending via: $_n_hook"
6102 _debug "Found $_n_hook_file for $_n_hook"
6103 if [ -z "$_n_hook_file" ]; then
6104 _err "Can not find the hook file for $_n_hook"
6105 continue
6106 fi
6107 if ! (
6108 if ! . "$_n_hook_file"; then
6109 _err "Load file $_n_hook_file error. Please check your api file and try again."
6110 return 1
6111 fi
6112
6113 d_command="${_n_hook}_send"
6114 if ! _exists "$d_command"; then
6115 _err "It seems that your api file is not correct, it must have a function named: $d_command"
6116 return 1
6117 fi
6118
6119 if ! $d_command "$_nsubject" "$_ncontent" "$_nerror"; then
6120 _err "Error send message by $d_command"
6121 return 1
6122 fi
6123
6124 return 0
6125 ); then
6126 _err "Set $_n_hook_file error."
6127 _send_err=1
6128 else
6129 _info "$_n_hook $(__green Success)"
6130 fi
6131 done
6132 return $_send_err
6133
6134 }
6135
6136 # hook
6137 _set_notify_hook() {
6138 _nhooks="$1"
6139
6140 _test_subject="Hello, this is a notification from $PROJECT_NAME"
6141 _test_content="If you receive this message, your notification works."
6142
6143 _send_notify "$_test_subject" "$_test_content" "$_nhooks" 0
6144
6145 }
6146
6147 #[hook] [level] [mode]
6148 setnotify() {
6149 _nhook="$1"
6150 _nlevel="$2"
6151 _nmode="$3"
6152
6153 _initpath
6154
6155 if [ -z "$_nhook$_nlevel$_nmode" ]; then
6156 _usage "Usage: $PROJECT_ENTRY --set-notify [--notify-hook mailgun] [--notify-level $NOTIFY_LEVEL_DEFAULT] [--notify-mode $NOTIFY_MODE_DEFAULT]"
6157 _usage "$_NOTIFY_WIKI"
6158 return 1
6159 fi
6160
6161 if [ "$_nlevel" ]; then
6162 _info "Set notify level to: $_nlevel"
6163 export "NOTIFY_LEVEL=$_nlevel"
6164 _saveaccountconf "NOTIFY_LEVEL" "$NOTIFY_LEVEL"
6165 fi
6166
6167 if [ "$_nmode" ]; then
6168 _info "Set notify mode to: $_nmode"
6169 export "NOTIFY_MODE=$_nmode"
6170 _saveaccountconf "NOTIFY_MODE" "$NOTIFY_MODE"
6171 fi
6172
6173 if [ "$_nhook" ]; then
6174 _info "Set notify hook to: $_nhook"
6175 if [ "$_nhook" = "$NO_VALUE" ]; then
6176 _info "Clear notify hook"
6177 _clearaccountconf "NOTIFY_HOOK"
6178 else
6179 if _set_notify_hook "$_nhook"; then
6180 export NOTIFY_HOOK="$_nhook"
6181 _saveaccountconf "NOTIFY_HOOK" "$NOTIFY_HOOK"
6182 return 0
6183 else
6184 _err "Can not set notify hook to: $_nhook"
6185 return 1
6186 fi
6187 fi
6188 fi
6189
6190 }
6191
6192 showhelp() {
6193 _initpath
6194 version
6195 echo "Usage: $PROJECT_ENTRY command ...[parameters]....
6196 Commands:
6197 --help, -h Show this help message.
6198 --version, -v Show version info.
6199 --install Install $PROJECT_NAME to your system.
6200 --uninstall Uninstall $PROJECT_NAME, and uninstall the cron job.
6201 --upgrade Upgrade $PROJECT_NAME to the latest code from $PROJECT.
6202 --issue Issue a cert.
6203 --signcsr Issue a cert from an existing csr.
6204 --deploy Deploy the cert to your server.
6205 --install-cert Install the issued cert to apache/nginx or any other server.
6206 --renew, -r Renew a cert.
6207 --renew-all Renew all the certs.
6208 --revoke Revoke a cert.
6209 --remove Remove the cert from list of certs known to $PROJECT_NAME.
6210 --list List all the certs.
6211 --showcsr Show the content of a csr.
6212 --install-cronjob Install the cron job to renew certs, you don't need to call this. The 'install' command can automatically install the cron job.
6213 --uninstall-cronjob Uninstall the cron job. The 'uninstall' command can do this automatically.
6214 --cron Run cron job to renew all the certs.
6215 --toPkcs Export the certificate and key to a pfx file.
6216 --toPkcs8 Convert to pkcs8 format.
6217 --update-account Update account info.
6218 --register-account Register account key.
6219 --deactivate-account Deactivate the account.
6220 --create-account-key Create an account private key, professional use.
6221 --create-domain-key Create an domain private key, professional use.
6222 --createCSR, -ccsr Create CSR , professional use.
6223 --deactivate Deactivate the domain authz, professional use.
6224 --set-notify Set the cron notification hook, level or mode.
6225
6226
6227 Parameters:
6228 --domain, -d domain.tld Specifies a domain, used to issue, renew or revoke etc.
6229 --challenge-alias domain.tld The challenge domain alias for DNS alias mode: $_DNS_ALIAS_WIKI
6230 --domain-alias domain.tld The domain alias for DNS alias mode: $_DNS_ALIAS_WIKI
6231 --force, -f Used to force to install or force to renew a cert immediately.
6232 --staging, --test Use staging server, just for test.
6233 --debug Output debug info.
6234 --output-insecure Output all the sensitive messages. By default all the credentials/sensitive messages are hidden from the output/debug/log for security.
6235 --webroot, -w /path/to/webroot Specifies the web root folder for web root mode.
6236 --standalone Use standalone mode.
6237 --alpn Use standalone alpn mode.
6238 --stateless Use stateless mode, see: $_STATELESS_WIKI
6239 --apache Use apache mode.
6240 --dns [dns_cf|dns_dp|dns_cx|/path/to/api/file] Use dns mode or dns api.
6241 --dnssleep 300 The time in seconds to wait for all the txt records to take effect in dns api mode. It's not necessary to use this by default, $PROJECT_NAME polls dns status automatically.
6242
6243 --keylength, -k [2048] Specifies the domain key length: 2048, 3072, 4096, 8192 or ec-256, ec-384, ec-521.
6244 --accountkeylength, -ak [2048] Specifies the account key length: 2048, 3072, 4096
6245 --log [/path/to/logfile] Specifies the log file. The default is: \"$DEFAULT_LOG_FILE\" if you don't give a file path here.
6246 --log-level 1|2 Specifies the log level, default is 1.
6247 --syslog [0|3|6|7] Syslog level, 0: disable syslog, 3: error, 6: info, 7: debug.
6248
6249 These parameters are to install the cert to nginx/apache or any other server after issue/renew a cert:
6250
6251 --cert-file After issue/renew, the cert will be copied to this path.
6252 --key-file After issue/renew, the key will be copied to this path.
6253 --ca-file After issue/renew, the intermediate cert will be copied to this path.
6254 --fullchain-file After issue/renew, the fullchain cert will be copied to this path.
6255
6256 --reloadcmd \"service nginx reload\" After issue/renew, it's used to reload the server.
6257
6258 --server SERVER ACME Directory Resource URI. (default: $DEFAULT_CA)
6259 --accountconf Specifies a customized account config file.
6260 --home Specifies the home dir for $PROJECT_NAME.
6261 --cert-home Specifies the home dir to save all the certs, only valid for '--install' command.
6262 --config-home Specifies the home dir to save all the configurations.
6263 --useragent Specifies the user agent string. it will be saved for future use too.
6264 --accountemail Specifies the account email, only valid for the '--install' and '--update-account' command.
6265 --accountkey Specifies the account key path, only valid for the '--install' command.
6266 --days Specifies the days to renew the cert when using '--issue' command. The default value is $DEFAULT_RENEW days.
6267 --httpport Specifies the standalone listening port. Only valid if the server is behind a reverse proxy or load balancer.
6268 --tlsport Specifies the standalone tls listening port. Only valid if the server is behind a reverse proxy or load balancer.
6269 --local-address Specifies the standalone/tls server listening address, in case you have multiple ip addresses.
6270 --listraw Only used for '--list' command, list the certs in raw format.
6271 --stopRenewOnError, -se Only valid for '--renew-all' command. Stop if one cert has error in renewal.
6272 --insecure Do not check the server certificate, in some devices, the api server's certificate may not be trusted.
6273 --ca-bundle Specifies the path to the CA certificate bundle to verify api server's certificate.
6274 --ca-path Specifies directory containing CA certificates in PEM format, used by wget or curl.
6275 --nocron Only valid for '--install' command, which means: do not install the default cron job. In this case, the certs will not be renewed automatically.
6276 --noprofile Only valid for '--install' command, which means: do not install aliases to user profile.
6277 --no-color Do not output color text.
6278 --force-color Force output of color text. Useful for non-interactive use with the aha tool for HTML E-Mails.
6279 --ecc Specifies to use the ECC cert. Valid for '--install-cert', '--renew', '--revoke', '--toPkcs' and '--createCSR'
6280 --csr Specifies the input csr.
6281 --pre-hook Command to be run before obtaining any certificates.
6282 --post-hook Command to be run after attempting to obtain/renew certificates. No matter the obtain/renew is success or failed.
6283 --renew-hook Command to be run once for each successfully renewed certificate.
6284 --deploy-hook The hook file to deploy cert
6285 --ocsp-must-staple, --ocsp Generate ocsp must Staple extension.
6286 --always-force-new-domain-key Generate new domain key when renewal. Otherwise, the domain key is not changed by default.
6287 --auto-upgrade [0|1] Valid for '--upgrade' command, indicating whether to upgrade automatically in future.
6288 --listen-v4 Force standalone/tls server to listen at ipv4.
6289 --listen-v6 Force standalone/tls server to listen at ipv6.
6290 --openssl-bin Specifies a custom openssl bin location.
6291 --use-wget Force to use wget, if you have both curl and wget installed.
6292 --yes-I-know-dns-manual-mode-enough-go-ahead-please Force to use dns manual mode: $_DNS_MANUAL_WIKI
6293 --branch, -b Only valid for '--upgrade' command, specifies the branch name to upgrade to.
6294
6295 --notify-level 0|1|2|3 Set the notification level: Default value is $NOTIFY_LEVEL_DEFAULT.
6296 0: disabled, no notification will be sent.
6297 1: send notifications only when there is an error.
6298 2: send notifications when a cert is successfully renewed, or there is an error.
6299 3: send notifications when a cert is skipped, renewed, or error.
6300 --notify-mode 0|1 Set notification mode. Default value is $NOTIFY_MODE_DEFAULT.
6301 0: Bulk mode. Send all the domain's notifications in one message(mail).
6302 1: Cert mode. Send a message for every single cert.
6303 --notify-hook [hookname] Set the notify hook
6304 --revoke-reason [0-10] The reason for '--revoke' command. See: $_REVOKE_WIKI
6305
6306 "
6307 }
6308
6309 # nocron noprofile
6310 _installOnline() {
6311 _info "Installing from online archive."
6312 _nocron="$1"
6313 _noprofile="$2"
6314 if [ ! "$BRANCH" ]; then
6315 BRANCH="master"
6316 fi
6317
6318 target="$PROJECT/archive/$BRANCH.tar.gz"
6319 _info "Downloading $target"
6320 localname="$BRANCH.tar.gz"
6321 if ! _get "$target" >$localname; then
6322 _err "Download error."
6323 return 1
6324 fi
6325 (
6326 _info "Extracting $localname"
6327 if ! (tar xzf $localname || gtar xzf $localname); then
6328 _err "Extraction error."
6329 exit 1
6330 fi
6331
6332 cd "$PROJECT_NAME-$BRANCH"
6333 chmod +x $PROJECT_ENTRY
6334 if ./$PROJECT_ENTRY install "$_nocron" "" "$_noprofile"; then
6335 _info "Install success!"
6336 _initpath
6337 _saveaccountconf "UPGRADE_HASH" "$(_getUpgradeHash)"
6338 fi
6339
6340 cd ..
6341
6342 rm -rf "$PROJECT_NAME-$BRANCH"
6343 rm -f "$localname"
6344 )
6345 }
6346
6347 _getRepoHash() {
6348 _hash_path=$1
6349 shift
6350 _hash_url="https://api.github.com/repos/acmesh-official/$PROJECT_NAME/git/refs/$_hash_path"
6351 _get $_hash_url | tr -d "\r\n" | tr '{},' '\n' | grep '"sha":' | cut -d '"' -f 4
6352 }
6353
6354 _getUpgradeHash() {
6355 _b="$BRANCH"
6356 if [ -z "$_b" ]; then
6357 _b="master"
6358 fi
6359 _hash=$(_getRepoHash "heads/$_b")
6360 if [ -z "$_hash" ]; then _hash=$(_getRepoHash "tags/$_b"); fi
6361 echo $_hash
6362 }
6363
6364 upgrade() {
6365 if (
6366 _initpath
6367 [ -z "$FORCE" ] && [ "$(_getUpgradeHash)" = "$(_readaccountconf "UPGRADE_HASH")" ] && _info "Already uptodate!" && exit 0
6368 export LE_WORKING_DIR
6369 cd "$LE_WORKING_DIR"
6370 _installOnline "nocron" "noprofile"
6371 ); then
6372 _info "Upgrade success!"
6373 exit 0
6374 else
6375 _err "Upgrade failed!"
6376 exit 1
6377 fi
6378 }
6379
6380 _processAccountConf() {
6381 if [ "$_useragent" ]; then
6382 _saveaccountconf "USER_AGENT" "$_useragent"
6383 elif [ "$USER_AGENT" ] && [ "$USER_AGENT" != "$DEFAULT_USER_AGENT" ]; then
6384 _saveaccountconf "USER_AGENT" "$USER_AGENT"
6385 fi
6386
6387 if [ "$_accountemail" ]; then
6388 _saveaccountconf "ACCOUNT_EMAIL" "$_accountemail"
6389 elif [ "$ACCOUNT_EMAIL" ] && [ "$ACCOUNT_EMAIL" != "$DEFAULT_ACCOUNT_EMAIL" ]; then
6390 _saveaccountconf "ACCOUNT_EMAIL" "$ACCOUNT_EMAIL"
6391 fi
6392
6393 if [ "$_openssl_bin" ]; then
6394 _saveaccountconf "ACME_OPENSSL_BIN" "$_openssl_bin"
6395 elif [ "$ACME_OPENSSL_BIN" ] && [ "$ACME_OPENSSL_BIN" != "$DEFAULT_OPENSSL_BIN" ]; then
6396 _saveaccountconf "ACME_OPENSSL_BIN" "$ACME_OPENSSL_BIN"
6397 fi
6398
6399 if [ "$_auto_upgrade" ]; then
6400 _saveaccountconf "AUTO_UPGRADE" "$_auto_upgrade"
6401 elif [ "$AUTO_UPGRADE" ]; then
6402 _saveaccountconf "AUTO_UPGRADE" "$AUTO_UPGRADE"
6403 fi
6404
6405 if [ "$_use_wget" ]; then
6406 _saveaccountconf "ACME_USE_WGET" "$_use_wget"
6407 elif [ "$ACME_USE_WGET" ]; then
6408 _saveaccountconf "ACME_USE_WGET" "$ACME_USE_WGET"
6409 fi
6410
6411 }
6412
6413 _checkSudo() {
6414 if [ "$SUDO_GID" ] && [ "$SUDO_COMMAND" ] && [ "$SUDO_USER" ] && [ "$SUDO_UID" ]; then
6415 if [ "$SUDO_USER" = "root" ] && [ "$SUDO_UID" = "0" ]; then
6416 #it's root using sudo, no matter it's using sudo or not, just fine
6417 return 0
6418 fi
6419 if [ "$SUDO_COMMAND" = "/bin/su" ] || [ "$SUDO_COMMAND" = "/bin/bash" ]; then
6420 #it's a normal user doing "sudo su", or `sudo -i` or `sudo -s`
6421 #fine
6422 return 0
6423 fi
6424 #otherwise
6425 return 1
6426 fi
6427 return 0
6428 }
6429
6430 _process() {
6431 _CMD=""
6432 _domain=""
6433 _altdomains="$NO_VALUE"
6434 _webroot=""
6435 _challenge_alias=""
6436 _keylength=""
6437 _accountkeylength=""
6438 _cert_file=""
6439 _key_file=""
6440 _ca_file=""
6441 _fullchain_file=""
6442 _reloadcmd=""
6443 _password=""
6444 _accountconf=""
6445 _useragent=""
6446 _accountemail=""
6447 _accountkey=""
6448 _certhome=""
6449 _confighome=""
6450 _httpport=""
6451 _tlsport=""
6452 _dnssleep=""
6453 _listraw=""
6454 _stopRenewOnError=""
6455 #_insecure=""
6456 _ca_bundle=""
6457 _ca_path=""
6458 _nocron=""
6459 _noprofile=""
6460 _ecc=""
6461 _csr=""
6462 _pre_hook=""
6463 _post_hook=""
6464 _renew_hook=""
6465 _deploy_hook=""
6466 _logfile=""
6467 _log=""
6468 _local_address=""
6469 _log_level=""
6470 _auto_upgrade=""
6471 _listen_v4=""
6472 _listen_v6=""
6473 _openssl_bin=""
6474 _syslog=""
6475 _use_wget=""
6476 _server=""
6477 _notify_hook=""
6478 _notify_level=""
6479 _notify_mode=""
6480 _revoke_reason=""
6481 while [ ${#} -gt 0 ]; do
6482 case "${1}" in
6483
6484 --help | -h)
6485 showhelp
6486 return
6487 ;;
6488 --version | -v)
6489 version
6490 return
6491 ;;
6492 --install)
6493 _CMD="install"
6494 ;;
6495 --uninstall)
6496 _CMD="uninstall"
6497 ;;
6498 --upgrade)
6499 _CMD="upgrade"
6500 ;;
6501 --issue)
6502 _CMD="issue"
6503 ;;
6504 --deploy)
6505 _CMD="deploy"
6506 ;;
6507 --signcsr)
6508 _CMD="signcsr"
6509 ;;
6510 --showcsr)
6511 _CMD="showcsr"
6512 ;;
6513 --installcert | -i | --install-cert)
6514 _CMD="installcert"
6515 ;;
6516 --renew | -r)
6517 _CMD="renew"
6518 ;;
6519 --renewAll | --renewall | --renew-all)
6520 _CMD="renewAll"
6521 ;;
6522 --revoke)
6523 _CMD="revoke"
6524 ;;
6525 --remove)
6526 _CMD="remove"
6527 ;;
6528 --list)
6529 _CMD="list"
6530 ;;
6531 --installcronjob | --install-cronjob)
6532 _CMD="installcronjob"
6533 ;;
6534 --uninstallcronjob | --uninstall-cronjob)
6535 _CMD="uninstallcronjob"
6536 ;;
6537 --cron)
6538 _CMD="cron"
6539 ;;
6540 --toPkcs)
6541 _CMD="toPkcs"
6542 ;;
6543 --toPkcs8)
6544 _CMD="toPkcs8"
6545 ;;
6546 --createAccountKey | --createaccountkey | -cak | --create-account-key)
6547 _CMD="createAccountKey"
6548 ;;
6549 --createDomainKey | --createdomainkey | -cdk | --create-domain-key)
6550 _CMD="createDomainKey"
6551 ;;
6552 --createCSR | --createcsr | -ccr)
6553 _CMD="createCSR"
6554 ;;
6555 --deactivate)
6556 _CMD="deactivate"
6557 ;;
6558 --updateaccount | --update-account)
6559 _CMD="updateaccount"
6560 ;;
6561 --registeraccount | --register-account)
6562 _CMD="registeraccount"
6563 ;;
6564 --deactivate-account)
6565 _CMD="deactivateaccount"
6566 ;;
6567 --set-notify)
6568 _CMD="setnotify"
6569 ;;
6570 --domain | -d)
6571 _dvalue="$2"
6572
6573 if [ "$_dvalue" ]; then
6574 if _startswith "$_dvalue" "-"; then
6575 _err "'$_dvalue' is not a valid domain for parameter '$1'"
6576 return 1
6577 fi
6578 if _is_idn "$_dvalue" && ! _exists idn; then
6579 _err "It seems that $_dvalue is an IDN( Internationalized Domain Names), please install 'idn' command first."
6580 return 1
6581 fi
6582
6583 if _startswith "$_dvalue" "*."; then
6584 _debug "Wildcard domain"
6585 export ACME_VERSION=2
6586 fi
6587 if [ -z "$_domain" ]; then
6588 _domain="$_dvalue"
6589 else
6590 if [ "$_altdomains" = "$NO_VALUE" ]; then
6591 _altdomains="$_dvalue"
6592 else
6593 _altdomains="$_altdomains,$_dvalue"
6594 fi
6595 fi
6596 fi
6597
6598 shift
6599 ;;
6600
6601 --force | -f)
6602 FORCE="1"
6603 ;;
6604 --staging | --test)
6605 STAGE="1"
6606 ;;
6607 --server)
6608 ACME_DIRECTORY="$2"
6609 _server="$ACME_DIRECTORY"
6610 export ACME_DIRECTORY
6611 shift
6612 ;;
6613 --debug)
6614 if [ -z "$2" ] || _startswith "$2" "-"; then
6615 DEBUG="$DEBUG_LEVEL_DEFAULT"
6616 else
6617 DEBUG="$2"
6618 shift
6619 fi
6620 ;;
6621 --output-insecure)
6622 export OUTPUT_INSECURE=1
6623 ;;
6624 --webroot | -w)
6625 wvalue="$2"
6626 if [ -z "$_webroot" ]; then
6627 _webroot="$wvalue"
6628 else
6629 _webroot="$_webroot,$wvalue"
6630 fi
6631 shift
6632 ;;
6633 --challenge-alias)
6634 cvalue="$2"
6635 _challenge_alias="$_challenge_alias$cvalue,"
6636 shift
6637 ;;
6638 --domain-alias)
6639 cvalue="$DNS_ALIAS_PREFIX$2"
6640 _challenge_alias="$_challenge_alias$cvalue,"
6641 shift
6642 ;;
6643 --standalone)
6644 wvalue="$NO_VALUE"
6645 if [ -z "$_webroot" ]; then
6646 _webroot="$wvalue"
6647 else
6648 _webroot="$_webroot,$wvalue"
6649 fi
6650 ;;
6651 --alpn)
6652 wvalue="$W_ALPN"
6653 if [ -z "$_webroot" ]; then
6654 _webroot="$wvalue"
6655 else
6656 _webroot="$_webroot,$wvalue"
6657 fi
6658 ;;
6659 --stateless)
6660 wvalue="$MODE_STATELESS"
6661 if [ -z "$_webroot" ]; then
6662 _webroot="$wvalue"
6663 else
6664 _webroot="$_webroot,$wvalue"
6665 fi
6666 ;;
6667 --local-address)
6668 lvalue="$2"
6669 _local_address="$_local_address$lvalue,"
6670 shift
6671 ;;
6672 --apache)
6673 wvalue="apache"
6674 if [ -z "$_webroot" ]; then
6675 _webroot="$wvalue"
6676 else
6677 _webroot="$_webroot,$wvalue"
6678 fi
6679 ;;
6680 --nginx)
6681 wvalue="$NGINX"
6682 if [ "$2" ] && ! _startswith "$2" "-"; then
6683 wvalue="$NGINX$2"
6684 shift
6685 fi
6686 if [ -z "$_webroot" ]; then
6687 _webroot="$wvalue"
6688 else
6689 _webroot="$_webroot,$wvalue"
6690 fi
6691 ;;
6692 --dns)
6693 wvalue="$W_DNS"
6694 if [ "$2" ] && ! _startswith "$2" "-"; then
6695 wvalue="$2"
6696 shift
6697 fi
6698 if [ -z "$_webroot" ]; then
6699 _webroot="$wvalue"
6700 else
6701 _webroot="$_webroot,$wvalue"
6702 fi
6703 ;;
6704 --dnssleep)
6705 _dnssleep="$2"
6706 Le_DNSSleep="$_dnssleep"
6707 shift
6708 ;;
6709
6710 --keylength | -k)
6711 _keylength="$2"
6712 shift
6713 ;;
6714 --accountkeylength | -ak)
6715 _accountkeylength="$2"
6716 shift
6717 ;;
6718
6719 --cert-file | --certpath)
6720 _cert_file="$2"
6721 shift
6722 ;;
6723 --key-file | --keypath)
6724 _key_file="$2"
6725 shift
6726 ;;
6727 --ca-file | --capath)
6728 _ca_file="$2"
6729 shift
6730 ;;
6731 --fullchain-file | --fullchainpath)
6732 _fullchain_file="$2"
6733 shift
6734 ;;
6735 --reloadcmd | --reloadCmd)
6736 _reloadcmd="$2"
6737 shift
6738 ;;
6739 --password)
6740 _password="$2"
6741 shift
6742 ;;
6743 --accountconf)
6744 _accountconf="$2"
6745 ACCOUNT_CONF_PATH="$_accountconf"
6746 shift
6747 ;;
6748 --home)
6749 LE_WORKING_DIR="$2"
6750 shift
6751 ;;
6752 --certhome | --cert-home)
6753 _certhome="$2"
6754 CERT_HOME="$_certhome"
6755 shift
6756 ;;
6757 --config-home)
6758 _confighome="$2"
6759 LE_CONFIG_HOME="$_confighome"
6760 shift
6761 ;;
6762 --useragent)
6763 _useragent="$2"
6764 USER_AGENT="$_useragent"
6765 shift
6766 ;;
6767 --accountemail)
6768 _accountemail="$2"
6769 ACCOUNT_EMAIL="$_accountemail"
6770 shift
6771 ;;
6772 --accountkey)
6773 _accountkey="$2"
6774 ACCOUNT_KEY_PATH="$_accountkey"
6775 shift
6776 ;;
6777 --days)
6778 _days="$2"
6779 Le_RenewalDays="$_days"
6780 shift
6781 ;;
6782 --httpport)
6783 _httpport="$2"
6784 Le_HTTPPort="$_httpport"
6785 shift
6786 ;;
6787 --tlsport)
6788 _tlsport="$2"
6789 Le_TLSPort="$_tlsport"
6790 shift
6791 ;;
6792 --listraw)
6793 _listraw="raw"
6794 ;;
6795 --stopRenewOnError | --stoprenewonerror | -se)
6796 _stopRenewOnError="1"
6797 ;;
6798 --insecure)
6799 #_insecure="1"
6800 HTTPS_INSECURE="1"
6801 ;;
6802 --ca-bundle)
6803 _ca_bundle="$(_readlink "$2")"
6804 CA_BUNDLE="$_ca_bundle"
6805 shift
6806 ;;
6807 --ca-path)
6808 _ca_path="$2"
6809 CA_PATH="$_ca_path"
6810 shift
6811 ;;
6812 --nocron)
6813 _nocron="1"
6814 ;;
6815 --noprofile)
6816 _noprofile="1"
6817 ;;
6818 --no-color)
6819 export ACME_NO_COLOR=1
6820 ;;
6821 --force-color)
6822 export ACME_FORCE_COLOR=1
6823 ;;
6824 --ecc)
6825 _ecc="isEcc"
6826 ;;
6827 --csr)
6828 _csr="$2"
6829 shift
6830 ;;
6831 --pre-hook)
6832 _pre_hook="$2"
6833 shift
6834 ;;
6835 --post-hook)
6836 _post_hook="$2"
6837 shift
6838 ;;
6839 --renew-hook)
6840 _renew_hook="$2"
6841 shift
6842 ;;
6843 --deploy-hook)
6844 if [ -z "$2" ] || _startswith "$2" "-"; then
6845 _usage "Please specify a value for '--deploy-hook'"
6846 return 1
6847 fi
6848 _deploy_hook="$_deploy_hook$2,"
6849 shift
6850 ;;
6851 --ocsp-must-staple | --ocsp)
6852 Le_OCSP_Staple="1"
6853 ;;
6854 --always-force-new-domain-key)
6855 if [ -z "$2" ] || _startswith "$2" "-"; then
6856 Le_ForceNewDomainKey=1
6857 else
6858 Le_ForceNewDomainKey="$2"
6859 shift
6860 fi
6861 ;;
6862 --yes-I-know-dns-manual-mode-enough-go-ahead-please)
6863 export FORCE_DNS_MANUAL=1
6864 ;;
6865 --log | --logfile)
6866 _log="1"
6867 _logfile="$2"
6868 if _startswith "$_logfile" '-'; then
6869 _logfile=""
6870 else
6871 shift
6872 fi
6873 LOG_FILE="$_logfile"
6874 if [ -z "$LOG_LEVEL" ]; then
6875 LOG_LEVEL="$DEFAULT_LOG_LEVEL"
6876 fi
6877 ;;
6878 --log-level)
6879 _log_level="$2"
6880 LOG_LEVEL="$_log_level"
6881 shift
6882 ;;
6883 --syslog)
6884 if ! _startswith "$2" '-'; then
6885 _syslog="$2"
6886 shift
6887 fi
6888 if [ -z "$_syslog" ]; then
6889 _syslog="$SYSLOG_LEVEL_DEFAULT"
6890 fi
6891 ;;
6892 --auto-upgrade)
6893 _auto_upgrade="$2"
6894 if [ -z "$_auto_upgrade" ] || _startswith "$_auto_upgrade" '-'; then
6895 _auto_upgrade="1"
6896 else
6897 shift
6898 fi
6899 AUTO_UPGRADE="$_auto_upgrade"
6900 ;;
6901 --listen-v4)
6902 _listen_v4="1"
6903 Le_Listen_V4="$_listen_v4"
6904 ;;
6905 --listen-v6)
6906 _listen_v6="1"
6907 Le_Listen_V6="$_listen_v6"
6908 ;;
6909 --openssl-bin)
6910 _openssl_bin="$2"
6911 ACME_OPENSSL_BIN="$_openssl_bin"
6912 shift
6913 ;;
6914 --use-wget)
6915 _use_wget="1"
6916 ACME_USE_WGET="1"
6917 ;;
6918 --branch | -b)
6919 export BRANCH="$2"
6920 shift
6921 ;;
6922 --notify-hook)
6923 _nhook="$2"
6924 if _startswith "$_nhook" "-"; then
6925 _err "'$_nhook' is not a hook name for '$1'"
6926 return 1
6927 fi
6928 if [ "$_notify_hook" ]; then
6929 _notify_hook="$_notify_hook,$_nhook"
6930 else
6931 _notify_hook="$_nhook"
6932 fi
6933 shift
6934 ;;
6935 --notify-level)
6936 _nlevel="$2"
6937 if _startswith "$_nlevel" "-"; then
6938 _err "'$_nlevel' is not a integer for '$1'"
6939 return 1
6940 fi
6941 _notify_level="$_nlevel"
6942 shift
6943 ;;
6944 --notify-mode)
6945 _nmode="$2"
6946 if _startswith "$_nmode" "-"; then
6947 _err "'$_nmode' is not a integer for '$1'"
6948 return 1
6949 fi
6950 _notify_mode="$_nmode"
6951 shift
6952 ;;
6953 --revoke-reason)
6954 _revoke_reason="$2"
6955 if _startswith "$_revoke_reason" "-"; then
6956 _err "'$_revoke_reason' is not a integer for '$1'"
6957 return 1
6958 fi
6959 shift
6960 ;;
6961 *)
6962 _err "Unknown parameter : $1"
6963 return 1
6964 ;;
6965 esac
6966
6967 shift 1
6968 done
6969
6970 if [ "${_CMD}" != "install" ]; then
6971 if [ "$__INTERACTIVE" ] && ! _checkSudo; then
6972 if [ -z "$FORCE" ]; then
6973 #Use "echo" here, instead of _info. it's too early
6974 echo "It seems that you are using sudo, please read this link first:"
6975 echo "$_SUDO_WIKI"
6976 return 1
6977 fi
6978 fi
6979 __initHome
6980 if [ "$_log" ]; then
6981 if [ -z "$_logfile" ]; then
6982 _logfile="$DEFAULT_LOG_FILE"
6983 fi
6984 fi
6985 if [ "$_logfile" ]; then
6986 _saveaccountconf "LOG_FILE" "$_logfile"
6987 LOG_FILE="$_logfile"
6988 fi
6989
6990 if [ "$_log_level" ]; then
6991 _saveaccountconf "LOG_LEVEL" "$_log_level"
6992 LOG_LEVEL="$_log_level"
6993 fi
6994
6995 if [ "$_syslog" ]; then
6996 if _exists logger; then
6997 if [ "$_syslog" = "0" ]; then
6998 _clearaccountconf "SYS_LOG"
6999 else
7000 _saveaccountconf "SYS_LOG" "$_syslog"
7001 fi
7002 SYS_LOG="$_syslog"
7003 else
7004 _err "The 'logger' command is not found, can not enable syslog."
7005 _clearaccountconf "SYS_LOG"
7006 SYS_LOG=""
7007 fi
7008 fi
7009
7010 _processAccountConf
7011 fi
7012
7013 _debug2 LE_WORKING_DIR "$LE_WORKING_DIR"
7014
7015 if [ "$DEBUG" ]; then
7016 version
7017 if [ "$_server" ]; then
7018 _debug "Using server: $_server"
7019 fi
7020 fi
7021 _debug "Running cmd: ${_CMD}"
7022 case "${_CMD}" in
7023 install) install "$_nocron" "$_confighome" "$_noprofile" ;;
7024 uninstall) uninstall "$_nocron" ;;
7025 upgrade) upgrade ;;
7026 issue)
7027 issue "$_webroot" "$_domain" "$_altdomains" "$_keylength" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias"
7028 ;;
7029 deploy)
7030 deploy "$_domain" "$_deploy_hook" "$_ecc"
7031 ;;
7032 signcsr)
7033 signcsr "$_csr" "$_webroot" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias"
7034 ;;
7035 showcsr)
7036 showcsr "$_csr" "$_domain"
7037 ;;
7038 installcert)
7039 installcert "$_domain" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_ecc"
7040 ;;
7041 renew)
7042 renew "$_domain" "$_ecc"
7043 ;;
7044 renewAll)
7045 renewAll "$_stopRenewOnError"
7046 ;;
7047 revoke)
7048 revoke "$_domain" "$_ecc" "$_revoke_reason"
7049 ;;
7050 remove)
7051 remove "$_domain" "$_ecc"
7052 ;;
7053 deactivate)
7054 deactivate "$_domain,$_altdomains"
7055 ;;
7056 registeraccount)
7057 registeraccount "$_accountkeylength"
7058 ;;
7059 updateaccount)
7060 updateaccount
7061 ;;
7062 deactivateaccount)
7063 deactivateaccount
7064 ;;
7065 list)
7066 list "$_listraw"
7067 ;;
7068 installcronjob) installcronjob "$_confighome" ;;
7069 uninstallcronjob) uninstallcronjob ;;
7070 cron) cron ;;
7071 toPkcs)
7072 toPkcs "$_domain" "$_password" "$_ecc"
7073 ;;
7074 toPkcs8)
7075 toPkcs8 "$_domain" "$_ecc"
7076 ;;
7077 createAccountKey)
7078 createAccountKey "$_accountkeylength"
7079 ;;
7080 createDomainKey)
7081 createDomainKey "$_domain" "$_keylength"
7082 ;;
7083 createCSR)
7084 createCSR "$_domain" "$_altdomains" "$_ecc"
7085 ;;
7086 setnotify)
7087 setnotify "$_notify_hook" "$_notify_level" "$_notify_mode"
7088 ;;
7089 *)
7090 if [ "$_CMD" ]; then
7091 _err "Invalid command: $_CMD"
7092 fi
7093 showhelp
7094 return 1
7095 ;;
7096 esac
7097 _ret="$?"
7098 if [ "$_ret" != "0" ]; then
7099 return $_ret
7100 fi
7101
7102 if [ "${_CMD}" = "install" ]; then
7103 if [ "$_log" ]; then
7104 if [ -z "$LOG_FILE" ]; then
7105 LOG_FILE="$DEFAULT_LOG_FILE"
7106 fi
7107 _saveaccountconf "LOG_FILE" "$LOG_FILE"
7108 fi
7109
7110 if [ "$_log_level" ]; then
7111 _saveaccountconf "LOG_LEVEL" "$_log_level"
7112 fi
7113
7114 if [ "$_syslog" ]; then
7115 if _exists logger; then
7116 if [ "$_syslog" = "0" ]; then
7117 _clearaccountconf "SYS_LOG"
7118 else
7119 _saveaccountconf "SYS_LOG" "$_syslog"
7120 fi
7121 else
7122 _err "The 'logger' command is not found, can not enable syslog."
7123 _clearaccountconf "SYS_LOG"
7124 SYS_LOG=""
7125 fi
7126 fi
7127
7128 _processAccountConf
7129 fi
7130
7131 }
7132
7133 if [ "$INSTALLONLINE" ]; then
7134 INSTALLONLINE=""
7135 _installOnline
7136 exit
7137 fi
7138
7139 main() {
7140 [ -z "$1" ] && showhelp && return
7141 if _startswith "$1" '-'; then _process "$@"; else "$@"; fi
7142 }
7143
7144 main "$@"