]> git.proxmox.com Git - mirror_acme.sh.git/blob - acme.sh
5e9829a41852444dc62ef400c860afc5186e5c2c
[mirror_acme.sh.git] / acme.sh
1 #!/usr/bin/env sh
2
3 VER=2.8.9
4
5 PROJECT_NAME="acme.sh"
6
7 PROJECT_ENTRY="acme.sh"
8
9 PROJECT="https://github.com/acmesh-official/$PROJECT_NAME"
10
11 DEFAULT_INSTALL_HOME="$HOME/.$PROJECT_NAME"
12
13 _WINDOWS_SCHEDULER_NAME="$PROJECT_NAME.cron"
14
15 _SCRIPT_="$0"
16
17 _SUB_FOLDER_NOTIFY="notify"
18 _SUB_FOLDER_DNSAPI="dnsapi"
19 _SUB_FOLDER_DEPLOY="deploy"
20
21 _SUB_FOLDERS="$_SUB_FOLDER_DNSAPI $_SUB_FOLDER_DEPLOY $_SUB_FOLDER_NOTIFY"
22
23 LETSENCRYPT_CA_V1="https://acme-v01.api.letsencrypt.org/directory"
24 LETSENCRYPT_STAGING_CA_V1="https://acme-staging.api.letsencrypt.org/directory"
25
26 CA_LETSENCRYPT_V2="https://acme-v02.api.letsencrypt.org/directory"
27 CA_LETSENCRYPT_V2_TEST="https://acme-staging-v02.api.letsencrypt.org/directory"
28
29 CA_BUYPASS="https://api.buypass.com/acme/directory"
30 CA_BUYPASS_TEST="https://api.test4.buypass.no/acme/directory"
31
32 CA_ZEROSSL="https://acme.zerossl.com/v2/DV90"
33 _ZERO_EAB_ENDPOINT="http://api.zerossl.com/acme/eab-credentials-email"
34
35 DEFAULT_CA=$CA_LETSENCRYPT_V2
36 DEFAULT_STAGING_CA=$CA_LETSENCRYPT_V2_TEST
37
38 CA_NAMES="
39 LetsEncrypt.org,letsencrypt
40 LetsEncrypt.org_test,letsencrypt_test,letsencrypttest
41 BuyPass.com,buypass
42 BuyPass.com_test,buypass_test,buypasstest
43 ZeroSSL.com,zerossl
44 "
45
46 CA_SERVERS="$CA_LETSENCRYPT_V2,$CA_LETSENCRYPT_V2_TEST,$CA_BUYPASS,$CA_BUYPASS_TEST,$CA_ZEROSSL"
47
48 DEFAULT_USER_AGENT="$PROJECT_NAME/$VER ($PROJECT)"
49
50 DEFAULT_ACCOUNT_KEY_LENGTH=2048
51 DEFAULT_DOMAIN_KEY_LENGTH=2048
52
53 DEFAULT_OPENSSL_BIN="openssl"
54
55 VTYPE_HTTP="http-01"
56 VTYPE_DNS="dns-01"
57 VTYPE_ALPN="tls-alpn-01"
58
59 LOCAL_ANY_ADDRESS="0.0.0.0"
60
61 DEFAULT_RENEW=60
62
63 NO_VALUE="no"
64
65 W_DNS="dns"
66 W_ALPN="alpn"
67 DNS_ALIAS_PREFIX="="
68
69 MODE_STATELESS="stateless"
70
71 STATE_VERIFIED="verified_ok"
72
73 NGINX="nginx:"
74 NGINX_START="#ACME_NGINX_START"
75 NGINX_END="#ACME_NGINX_END"
76
77 BEGIN_CSR="-----BEGIN CERTIFICATE REQUEST-----"
78 END_CSR="-----END CERTIFICATE REQUEST-----"
79
80 BEGIN_CERT="-----BEGIN CERTIFICATE-----"
81 END_CERT="-----END CERTIFICATE-----"
82
83 CONTENT_TYPE_JSON="application/jose+json"
84 RENEW_SKIP=2
85
86 B64CONF_START="__ACME_BASE64__START_"
87 B64CONF_END="__ACME_BASE64__END_"
88
89 ECC_SEP="_"
90 ECC_SUFFIX="${ECC_SEP}ecc"
91
92 LOG_LEVEL_1=1
93 LOG_LEVEL_2=2
94 LOG_LEVEL_3=3
95 DEFAULT_LOG_LEVEL="$LOG_LEVEL_1"
96
97 DEBUG_LEVEL_1=1
98 DEBUG_LEVEL_2=2
99 DEBUG_LEVEL_3=3
100 DEBUG_LEVEL_DEFAULT=$DEBUG_LEVEL_1
101 DEBUG_LEVEL_NONE=0
102
103 DOH_CLOUDFLARE=1
104 DOH_GOOGLE=2
105
106 HIDDEN_VALUE="[hidden](please add '--output-insecure' to see this value)"
107
108 SYSLOG_ERROR="user.error"
109 SYSLOG_INFO="user.info"
110 SYSLOG_DEBUG="user.debug"
111
112 #error
113 SYSLOG_LEVEL_ERROR=3
114 #info
115 SYSLOG_LEVEL_INFO=6
116 #debug
117 SYSLOG_LEVEL_DEBUG=7
118 #debug2
119 SYSLOG_LEVEL_DEBUG_2=8
120 #debug3
121 SYSLOG_LEVEL_DEBUG_3=9
122
123 SYSLOG_LEVEL_DEFAULT=$SYSLOG_LEVEL_ERROR
124 #none
125 SYSLOG_LEVEL_NONE=0
126
127 NOTIFY_LEVEL_DISABLE=0
128 NOTIFY_LEVEL_ERROR=1
129 NOTIFY_LEVEL_RENEW=2
130 NOTIFY_LEVEL_SKIP=3
131
132 NOTIFY_LEVEL_DEFAULT=$NOTIFY_LEVEL_RENEW
133
134 NOTIFY_MODE_BULK=0
135 NOTIFY_MODE_CERT=1
136
137 NOTIFY_MODE_DEFAULT=$NOTIFY_MODE_BULK
138
139 _DEBUG_WIKI="https://github.com/acmesh-official/acme.sh/wiki/How-to-debug-acme.sh"
140
141 _PREPARE_LINK="https://github.com/acmesh-official/acme.sh/wiki/Install-preparations"
142
143 _STATELESS_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Stateless-Mode"
144
145 _DNS_ALIAS_WIKI="https://github.com/acmesh-official/acme.sh/wiki/DNS-alias-mode"
146
147 _DNS_MANUAL_WIKI="https://github.com/acmesh-official/acme.sh/wiki/dns-manual-mode"
148
149 _DNS_API_WIKI="https://github.com/acmesh-official/acme.sh/wiki/dnsapi"
150
151 _NOTIFY_WIKI="https://github.com/acmesh-official/acme.sh/wiki/notify"
152
153 _SUDO_WIKI="https://github.com/acmesh-official/acme.sh/wiki/sudo"
154
155 _REVOKE_WIKI="https://github.com/acmesh-official/acme.sh/wiki/revokecert"
156
157 _ZEROSSL_WIKI="https://github.com/acmesh-official/acme.sh/wiki/ZeroSSL.com-CA"
158
159 _SERVER_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Server"
160
161 _PREFERRED_CHAIN_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Preferred-Chain"
162
163 _DNSCHECK_WIKI="https://github.com/acmesh-official/acme.sh/wiki/dnscheck"
164
165 _DNS_MANUAL_ERR="The dns manual mode can not renew automatically, you must issue it again manually. You'd better use the other modes instead."
166
167 _DNS_MANUAL_WARN="It seems that you are using dns manual mode. please take care: $_DNS_MANUAL_ERR"
168
169 _DNS_MANUAL_ERROR="It seems that you are using dns manual mode. Read this link first: $_DNS_MANUAL_WIKI"
170
171 __INTERACTIVE=""
172 if [ -t 1 ]; then
173 __INTERACTIVE="1"
174 fi
175
176 __green() {
177 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
178 printf '\33[1;32m%b\33[0m' "$1"
179 return
180 fi
181 printf -- "%b" "$1"
182 }
183
184 __red() {
185 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
186 printf '\33[1;31m%b\33[0m' "$1"
187 return
188 fi
189 printf -- "%b" "$1"
190 }
191
192 _printargs() {
193 _exitstatus="$?"
194 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
195 printf -- "%s" "[$(date)] "
196 fi
197 if [ -z "$2" ]; then
198 printf -- "%s" "$1"
199 else
200 printf -- "%s" "$1='$2'"
201 fi
202 printf "\n"
203 # return the saved exit status
204 return "$_exitstatus"
205 }
206
207 _dlg_versions() {
208 echo "Diagnosis versions: "
209 echo "openssl:$ACME_OPENSSL_BIN"
210 if _exists "${ACME_OPENSSL_BIN:-openssl}"; then
211 ${ACME_OPENSSL_BIN:-openssl} version 2>&1
212 else
213 echo "$ACME_OPENSSL_BIN doesn't exist."
214 fi
215
216 echo "apache:"
217 if [ "$_APACHECTL" ] && _exists "$_APACHECTL"; then
218 $_APACHECTL -V 2>&1
219 else
220 echo "apache doesn't exist."
221 fi
222
223 echo "nginx:"
224 if _exists "nginx"; then
225 nginx -V 2>&1
226 else
227 echo "nginx doesn't exist."
228 fi
229
230 echo "socat:"
231 if _exists "socat"; then
232 socat -V 2>&1
233 else
234 _debug "socat doesn't exist."
235 fi
236 }
237
238 #class
239 _syslog() {
240 _exitstatus="$?"
241 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" = "$SYSLOG_LEVEL_NONE" ]; then
242 return
243 fi
244 _logclass="$1"
245 shift
246 if [ -z "$__logger_i" ]; then
247 if _contains "$(logger --help 2>&1)" "-i"; then
248 __logger_i="logger -i"
249 else
250 __logger_i="logger"
251 fi
252 fi
253 $__logger_i -t "$PROJECT_NAME" -p "$_logclass" "$(_printargs "$@")" >/dev/null 2>&1
254 return "$_exitstatus"
255 }
256
257 _log() {
258 [ -z "$LOG_FILE" ] && return
259 _printargs "$@" >>"$LOG_FILE"
260 }
261
262 _info() {
263 _log "$@"
264 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_INFO" ]; then
265 _syslog "$SYSLOG_INFO" "$@"
266 fi
267 _printargs "$@"
268 }
269
270 _err() {
271 _syslog "$SYSLOG_ERROR" "$@"
272 _log "$@"
273 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
274 printf -- "%s" "[$(date)] " >&2
275 fi
276 if [ -z "$2" ]; then
277 __red "$1" >&2
278 else
279 __red "$1='$2'" >&2
280 fi
281 printf "\n" >&2
282 return 1
283 }
284
285 _usage() {
286 __red "$@" >&2
287 printf "\n" >&2
288 }
289
290 __debug_bash_helper() {
291 # At this point only do for --debug 3
292 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -lt "$DEBUG_LEVEL_3" ]; then
293 return
294 fi
295 # Return extra debug info when running with bash, otherwise return empty
296 # string.
297 if [ -z "${BASH_VERSION}" ]; then
298 return
299 fi
300 # We are a bash shell at this point, return the filename, function name, and
301 # line number as a string
302 _dbh_saveIFS=$IFS
303 IFS=" "
304 # Must use eval or syntax error happens under dash. The eval should use
305 # single quotes as older versions of busybox had a bug with double quotes and
306 # eval.
307 # Use 'caller 1' as we want one level up the stack as we should be called
308 # by one of the _debug* functions
309 eval '_dbh_called=($(caller 1))'
310 IFS=$_dbh_saveIFS
311 eval '_dbh_file=${_dbh_called[2]}'
312 if [ -n "${_script_home}" ]; then
313 # Trim off the _script_home directory name
314 eval '_dbh_file=${_dbh_file#$_script_home/}'
315 fi
316 eval '_dbh_function=${_dbh_called[1]}'
317 eval '_dbh_lineno=${_dbh_called[0]}'
318 printf "%-40s " "$_dbh_file:${_dbh_function}:${_dbh_lineno}"
319 }
320
321 _debug() {
322 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
323 _log "$@"
324 fi
325 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
326 _syslog "$SYSLOG_DEBUG" "$@"
327 fi
328 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
329 _bash_debug=$(__debug_bash_helper)
330 _printargs "${_bash_debug}$@" >&2
331 fi
332 }
333
334 #output the sensitive messages
335 _secure_debug() {
336 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
337 if [ "$OUTPUT_INSECURE" = "1" ]; then
338 _log "$@"
339 else
340 _log "$1" "$HIDDEN_VALUE"
341 fi
342 fi
343 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
344 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
345 fi
346 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
347 if [ "$OUTPUT_INSECURE" = "1" ]; then
348 _printargs "$@" >&2
349 else
350 _printargs "$1" "$HIDDEN_VALUE" >&2
351 fi
352 fi
353 }
354
355 _debug2() {
356 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
357 _log "$@"
358 fi
359 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
360 _syslog "$SYSLOG_DEBUG" "$@"
361 fi
362 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
363 _bash_debug=$(__debug_bash_helper)
364 _printargs "${_bash_debug}$@" >&2
365 fi
366 }
367
368 _secure_debug2() {
369 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
370 if [ "$OUTPUT_INSECURE" = "1" ]; then
371 _log "$@"
372 else
373 _log "$1" "$HIDDEN_VALUE"
374 fi
375 fi
376 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
377 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
378 fi
379 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
380 if [ "$OUTPUT_INSECURE" = "1" ]; then
381 _printargs "$@" >&2
382 else
383 _printargs "$1" "$HIDDEN_VALUE" >&2
384 fi
385 fi
386 }
387
388 _debug3() {
389 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
390 _log "$@"
391 fi
392 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
393 _syslog "$SYSLOG_DEBUG" "$@"
394 fi
395 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
396 _bash_debug=$(__debug_bash_helper)
397 _printargs "${_bash_debug}$@" >&2
398 fi
399 }
400
401 _secure_debug3() {
402 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
403 if [ "$OUTPUT_INSECURE" = "1" ]; then
404 _log "$@"
405 else
406 _log "$1" "$HIDDEN_VALUE"
407 fi
408 fi
409 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
410 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
411 fi
412 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
413 if [ "$OUTPUT_INSECURE" = "1" ]; then
414 _printargs "$@" >&2
415 else
416 _printargs "$1" "$HIDDEN_VALUE" >&2
417 fi
418 fi
419 }
420
421 _upper_case() {
422 # shellcheck disable=SC2018,SC2019
423 tr 'a-z' 'A-Z'
424 }
425
426 _lower_case() {
427 # shellcheck disable=SC2018,SC2019
428 tr 'A-Z' 'a-z'
429 }
430
431 _startswith() {
432 _str="$1"
433 _sub="$2"
434 echo "$_str" | grep "^$_sub" >/dev/null 2>&1
435 }
436
437 _endswith() {
438 _str="$1"
439 _sub="$2"
440 echo "$_str" | grep -- "$_sub\$" >/dev/null 2>&1
441 }
442
443 _contains() {
444 _str="$1"
445 _sub="$2"
446 echo "$_str" | grep -- "$_sub" >/dev/null 2>&1
447 }
448
449 _hasfield() {
450 _str="$1"
451 _field="$2"
452 _sep="$3"
453 if [ -z "$_field" ]; then
454 _usage "Usage: str field [sep]"
455 return 1
456 fi
457
458 if [ -z "$_sep" ]; then
459 _sep=","
460 fi
461
462 for f in $(echo "$_str" | tr "$_sep" ' '); do
463 if [ "$f" = "$_field" ]; then
464 _debug2 "'$_str' contains '$_field'"
465 return 0 #contains ok
466 fi
467 done
468 _debug2 "'$_str' does not contain '$_field'"
469 return 1 #not contains
470 }
471
472 # str index [sep]
473 _getfield() {
474 _str="$1"
475 _findex="$2"
476 _sep="$3"
477
478 if [ -z "$_findex" ]; then
479 _usage "Usage: str field [sep]"
480 return 1
481 fi
482
483 if [ -z "$_sep" ]; then
484 _sep=","
485 fi
486
487 _ffi="$_findex"
488 while [ "$_ffi" -gt "0" ]; do
489 _fv="$(echo "$_str" | cut -d "$_sep" -f "$_ffi")"
490 if [ "$_fv" ]; then
491 printf -- "%s" "$_fv"
492 return 0
493 fi
494 _ffi="$(_math "$_ffi" - 1)"
495 done
496
497 printf -- "%s" "$_str"
498
499 }
500
501 _exists() {
502 cmd="$1"
503 if [ -z "$cmd" ]; then
504 _usage "Usage: _exists cmd"
505 return 1
506 fi
507
508 if eval type type >/dev/null 2>&1; then
509 eval type "$cmd" >/dev/null 2>&1
510 elif command >/dev/null 2>&1; then
511 command -v "$cmd" >/dev/null 2>&1
512 else
513 which "$cmd" >/dev/null 2>&1
514 fi
515 ret="$?"
516 _debug3 "$cmd exists=$ret"
517 return $ret
518 }
519
520 #a + b
521 _math() {
522 _m_opts="$@"
523 printf "%s" "$(($_m_opts))"
524 }
525
526 _h_char_2_dec() {
527 _ch=$1
528 case "${_ch}" in
529 a | A)
530 printf "10"
531 ;;
532 b | B)
533 printf "11"
534 ;;
535 c | C)
536 printf "12"
537 ;;
538 d | D)
539 printf "13"
540 ;;
541 e | E)
542 printf "14"
543 ;;
544 f | F)
545 printf "15"
546 ;;
547 *)
548 printf "%s" "$_ch"
549 ;;
550 esac
551
552 }
553
554 _URGLY_PRINTF=""
555 if [ "$(printf '\x41')" != 'A' ]; then
556 _URGLY_PRINTF=1
557 fi
558
559 _ESCAPE_XARGS=""
560 if _exists xargs && [ "$(printf %s '\\x41' | xargs printf)" = 'A' ]; then
561 _ESCAPE_XARGS=1
562 fi
563
564 _h2b() {
565 if _exists xxd && xxd -r -p 2>/dev/null; then
566 return
567 fi
568
569 hex=$(cat)
570 ic=""
571 jc=""
572 _debug2 _URGLY_PRINTF "$_URGLY_PRINTF"
573 if [ -z "$_URGLY_PRINTF" ]; then
574 if [ "$_ESCAPE_XARGS" ] && _exists xargs; then
575 _debug2 "xargs"
576 echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/\\\\\\x\1/g' | xargs printf
577 else
578 for h in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/ \1/g'); do
579 if [ -z "$h" ]; then
580 break
581 fi
582 printf "\x$h%s"
583 done
584 fi
585 else
586 for c in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\)/ \1/g'); do
587 if [ -z "$ic" ]; then
588 ic=$c
589 continue
590 fi
591 jc=$c
592 ic="$(_h_char_2_dec "$ic")"
593 jc="$(_h_char_2_dec "$jc")"
594 printf '\'"$(printf "%o" "$(_math "$ic" \* 16 + $jc)")""%s"
595 ic=""
596 jc=""
597 done
598 fi
599
600 }
601
602 _is_solaris() {
603 _contains "${__OS__:=$(uname -a)}" "solaris" || _contains "${__OS__:=$(uname -a)}" "SunOS"
604 }
605
606 #_ascii_hex str
607 #this can only process ascii chars, should only be used when od command is missing as a backup way.
608 _ascii_hex() {
609 _debug2 "Using _ascii_hex"
610 _str="$1"
611 _str_len=${#_str}
612 _h_i=1
613 while [ "$_h_i" -le "$_str_len" ]; do
614 _str_c="$(printf "%s" "$_str" | cut -c "$_h_i")"
615 printf " %02x" "'$_str_c"
616 _h_i="$(_math "$_h_i" + 1)"
617 done
618 }
619
620 #stdin output hexstr splited by one space
621 #input:"abc"
622 #output: " 61 62 63"
623 _hex_dump() {
624 if _exists od; then
625 od -A n -v -t x1 | tr -s " " | sed 's/ $//' | tr -d "\r\t\n"
626 elif _exists hexdump; then
627 _debug3 "using hexdump"
628 hexdump -v -e '/1 ""' -e '/1 " %02x" ""'
629 elif _exists xxd; then
630 _debug3 "using xxd"
631 xxd -ps -c 20 -i | sed "s/ 0x/ /g" | tr -d ",\n" | tr -s " "
632 else
633 _debug3 "using _ascii_hex"
634 str=$(cat)
635 _ascii_hex "$str"
636 fi
637 }
638
639 #url encode, no-preserved chars
640 #A B C D E F G H I J K L M N O P Q R S T U V W X Y Z
641 #41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a
642
643 #a b c d e f g h i j k l m n o p q r s t u v w x y z
644 #61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a
645
646 #0 1 2 3 4 5 6 7 8 9 - _ . ~
647 #30 31 32 33 34 35 36 37 38 39 2d 5f 2e 7e
648
649 #stdin stdout
650 _url_encode() {
651 _hex_str=$(_hex_dump)
652 _debug3 "_url_encode"
653 _debug3 "_hex_str" "$_hex_str"
654 for _hex_code in $_hex_str; do
655 #upper case
656 case "${_hex_code}" in
657 "41")
658 printf "%s" "A"
659 ;;
660 "42")
661 printf "%s" "B"
662 ;;
663 "43")
664 printf "%s" "C"
665 ;;
666 "44")
667 printf "%s" "D"
668 ;;
669 "45")
670 printf "%s" "E"
671 ;;
672 "46")
673 printf "%s" "F"
674 ;;
675 "47")
676 printf "%s" "G"
677 ;;
678 "48")
679 printf "%s" "H"
680 ;;
681 "49")
682 printf "%s" "I"
683 ;;
684 "4a")
685 printf "%s" "J"
686 ;;
687 "4b")
688 printf "%s" "K"
689 ;;
690 "4c")
691 printf "%s" "L"
692 ;;
693 "4d")
694 printf "%s" "M"
695 ;;
696 "4e")
697 printf "%s" "N"
698 ;;
699 "4f")
700 printf "%s" "O"
701 ;;
702 "50")
703 printf "%s" "P"
704 ;;
705 "51")
706 printf "%s" "Q"
707 ;;
708 "52")
709 printf "%s" "R"
710 ;;
711 "53")
712 printf "%s" "S"
713 ;;
714 "54")
715 printf "%s" "T"
716 ;;
717 "55")
718 printf "%s" "U"
719 ;;
720 "56")
721 printf "%s" "V"
722 ;;
723 "57")
724 printf "%s" "W"
725 ;;
726 "58")
727 printf "%s" "X"
728 ;;
729 "59")
730 printf "%s" "Y"
731 ;;
732 "5a")
733 printf "%s" "Z"
734 ;;
735
736 #lower case
737 "61")
738 printf "%s" "a"
739 ;;
740 "62")
741 printf "%s" "b"
742 ;;
743 "63")
744 printf "%s" "c"
745 ;;
746 "64")
747 printf "%s" "d"
748 ;;
749 "65")
750 printf "%s" "e"
751 ;;
752 "66")
753 printf "%s" "f"
754 ;;
755 "67")
756 printf "%s" "g"
757 ;;
758 "68")
759 printf "%s" "h"
760 ;;
761 "69")
762 printf "%s" "i"
763 ;;
764 "6a")
765 printf "%s" "j"
766 ;;
767 "6b")
768 printf "%s" "k"
769 ;;
770 "6c")
771 printf "%s" "l"
772 ;;
773 "6d")
774 printf "%s" "m"
775 ;;
776 "6e")
777 printf "%s" "n"
778 ;;
779 "6f")
780 printf "%s" "o"
781 ;;
782 "70")
783 printf "%s" "p"
784 ;;
785 "71")
786 printf "%s" "q"
787 ;;
788 "72")
789 printf "%s" "r"
790 ;;
791 "73")
792 printf "%s" "s"
793 ;;
794 "74")
795 printf "%s" "t"
796 ;;
797 "75")
798 printf "%s" "u"
799 ;;
800 "76")
801 printf "%s" "v"
802 ;;
803 "77")
804 printf "%s" "w"
805 ;;
806 "78")
807 printf "%s" "x"
808 ;;
809 "79")
810 printf "%s" "y"
811 ;;
812 "7a")
813 printf "%s" "z"
814 ;;
815 #numbers
816 "30")
817 printf "%s" "0"
818 ;;
819 "31")
820 printf "%s" "1"
821 ;;
822 "32")
823 printf "%s" "2"
824 ;;
825 "33")
826 printf "%s" "3"
827 ;;
828 "34")
829 printf "%s" "4"
830 ;;
831 "35")
832 printf "%s" "5"
833 ;;
834 "36")
835 printf "%s" "6"
836 ;;
837 "37")
838 printf "%s" "7"
839 ;;
840 "38")
841 printf "%s" "8"
842 ;;
843 "39")
844 printf "%s" "9"
845 ;;
846 "2d")
847 printf "%s" "-"
848 ;;
849 "5f")
850 printf "%s" "_"
851 ;;
852 "2e")
853 printf "%s" "."
854 ;;
855 "7e")
856 printf "%s" "~"
857 ;;
858 #other hex
859 *)
860 printf '%%%s' "$_hex_code"
861 ;;
862 esac
863 done
864 }
865
866 _json_encode() {
867 _j_str="$(sed 's/"/\\"/g' | sed "s/\r/\\r/g")"
868 _debug3 "_json_encode"
869 _debug3 "_j_str" "$_j_str"
870 echo "$_j_str" | _hex_dump | _lower_case | sed 's/0a/5c 6e/g' | tr -d ' ' | _h2b | tr -d "\r\n"
871 }
872
873 #from: http:\/\/ to http://
874 _json_decode() {
875 _j_str="$(sed 's#\\/#/#g')"
876 _debug3 "_json_decode"
877 _debug3 "_j_str" "$_j_str"
878 echo "$_j_str"
879 }
880
881 #options file
882 _sed_i() {
883 options="$1"
884 filename="$2"
885 if [ -z "$filename" ]; then
886 _usage "Usage:_sed_i options filename"
887 return 1
888 fi
889 _debug2 options "$options"
890 if sed -h 2>&1 | grep "\-i\[SUFFIX]" >/dev/null 2>&1; then
891 _debug "Using sed -i"
892 sed -i "$options" "$filename"
893 else
894 _debug "No -i support in sed"
895 text="$(cat "$filename")"
896 echo "$text" | sed "$options" >"$filename"
897 fi
898 }
899
900 _egrep_o() {
901 if ! egrep -o "$1" 2>/dev/null; then
902 sed -n 's/.*\('"$1"'\).*/\1/p'
903 fi
904 }
905
906 #Usage: file startline endline
907 _getfile() {
908 filename="$1"
909 startline="$2"
910 endline="$3"
911 if [ -z "$endline" ]; then
912 _usage "Usage: file startline endline"
913 return 1
914 fi
915
916 i="$(grep -n -- "$startline" "$filename" | cut -d : -f 1)"
917 if [ -z "$i" ]; then
918 _err "Can not find start line: $startline"
919 return 1
920 fi
921 i="$(_math "$i" + 1)"
922 _debug i "$i"
923
924 j="$(grep -n -- "$endline" "$filename" | cut -d : -f 1)"
925 if [ -z "$j" ]; then
926 _err "Can not find end line: $endline"
927 return 1
928 fi
929 j="$(_math "$j" - 1)"
930 _debug j "$j"
931
932 sed -n "$i,${j}p" "$filename"
933
934 }
935
936 #Usage: multiline
937 _base64() {
938 [ "" ] #urgly
939 if [ "$1" ]; then
940 _debug3 "base64 multiline:'$1'"
941 ${ACME_OPENSSL_BIN:-openssl} base64 -e
942 else
943 _debug3 "base64 single line."
944 ${ACME_OPENSSL_BIN:-openssl} base64 -e | tr -d '\r\n'
945 fi
946 }
947
948 #Usage: multiline
949 _dbase64() {
950 if [ "$1" ]; then
951 ${ACME_OPENSSL_BIN:-openssl} base64 -d -A
952 else
953 ${ACME_OPENSSL_BIN:-openssl} base64 -d
954 fi
955 }
956
957 #file
958 _checkcert() {
959 _cf="$1"
960 if [ "$DEBUG" ]; then
961 ${ACME_OPENSSL_BIN:-openssl} x509 -noout -text -in "$_cf"
962 else
963 ${ACME_OPENSSL_BIN:-openssl} x509 -noout -text -in "$_cf" >/dev/null 2>&1
964 fi
965 }
966
967 #Usage: hashalg [outputhex]
968 #Output Base64-encoded digest
969 _digest() {
970 alg="$1"
971 if [ -z "$alg" ]; then
972 _usage "Usage: _digest hashalg"
973 return 1
974 fi
975
976 outputhex="$2"
977
978 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ] || [ "$alg" = "md5" ]; then
979 if [ "$outputhex" ]; then
980 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hex | cut -d = -f 2 | tr -d ' '
981 else
982 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -binary | _base64
983 fi
984 else
985 _err "$alg is not supported yet"
986 return 1
987 fi
988
989 }
990
991 #Usage: hashalg secret_hex [outputhex]
992 #Output binary hmac
993 _hmac() {
994 alg="$1"
995 secret_hex="$2"
996 outputhex="$3"
997
998 if [ -z "$secret_hex" ]; then
999 _usage "Usage: _hmac hashalg secret [outputhex]"
1000 return 1
1001 fi
1002
1003 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ]; then
1004 if [ "$outputhex" ]; then
1005 (${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)") | cut -d = -f 2 | tr -d ' '
1006 else
1007 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" -binary 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)" -binary
1008 fi
1009 else
1010 _err "$alg is not supported yet"
1011 return 1
1012 fi
1013
1014 }
1015
1016 #Usage: keyfile hashalg
1017 #Output: Base64-encoded signature value
1018 _sign() {
1019 keyfile="$1"
1020 alg="$2"
1021 if [ -z "$alg" ]; then
1022 _usage "Usage: _sign keyfile hashalg"
1023 return 1
1024 fi
1025
1026 _sign_openssl="${ACME_OPENSSL_BIN:-openssl} dgst -sign $keyfile "
1027
1028 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1 || grep "BEGIN PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
1029 $_sign_openssl -$alg | _base64
1030 elif grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
1031 if ! _signedECText="$($_sign_openssl -sha$__ECC_KEY_LEN | ${ACME_OPENSSL_BIN:-openssl} asn1parse -inform DER)"; then
1032 _err "Sign failed: $_sign_openssl"
1033 _err "Key file: $keyfile"
1034 _err "Key content:$(wc -l <"$keyfile") lines"
1035 return 1
1036 fi
1037 _debug3 "_signedECText" "$_signedECText"
1038 _ec_r="$(echo "$_signedECText" | _head_n 2 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
1039 _ec_s="$(echo "$_signedECText" | _head_n 3 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
1040 if [ "$__ECC_KEY_LEN" -eq "256" ]; then
1041 while [ "${#_ec_r}" -lt "64" ]; do
1042 _ec_r="0${_ec_r}"
1043 done
1044 while [ "${#_ec_s}" -lt "64" ]; do
1045 _ec_s="0${_ec_s}"
1046 done
1047 fi
1048 if [ "$__ECC_KEY_LEN" -eq "384" ]; then
1049 while [ "${#_ec_r}" -lt "96" ]; do
1050 _ec_r="0${_ec_r}"
1051 done
1052 while [ "${#_ec_s}" -lt "96" ]; do
1053 _ec_s="0${_ec_s}"
1054 done
1055 fi
1056 if [ "$__ECC_KEY_LEN" -eq "512" ]; then
1057 while [ "${#_ec_r}" -lt "132" ]; do
1058 _ec_r="0${_ec_r}"
1059 done
1060 while [ "${#_ec_s}" -lt "132" ]; do
1061 _ec_s="0${_ec_s}"
1062 done
1063 fi
1064 _debug3 "_ec_r" "$_ec_r"
1065 _debug3 "_ec_s" "$_ec_s"
1066 printf "%s" "$_ec_r$_ec_s" | _h2b | _base64
1067 else
1068 _err "Unknown key file format."
1069 return 1
1070 fi
1071
1072 }
1073
1074 #keylength or isEcc flag (empty str => not ecc)
1075 _isEccKey() {
1076 _length="$1"
1077
1078 if [ -z "$_length" ]; then
1079 return 1
1080 fi
1081
1082 [ "$_length" != "1024" ] &&
1083 [ "$_length" != "2048" ] &&
1084 [ "$_length" != "3072" ] &&
1085 [ "$_length" != "4096" ] &&
1086 [ "$_length" != "8192" ]
1087 }
1088
1089 # _createkey 2048|ec-256 file
1090 _createkey() {
1091 length="$1"
1092 f="$2"
1093 _debug2 "_createkey for file:$f"
1094 eccname="$length"
1095 if _startswith "$length" "ec-"; then
1096 length=$(printf "%s" "$length" | cut -d '-' -f 2-100)
1097
1098 if [ "$length" = "256" ]; then
1099 eccname="prime256v1"
1100 fi
1101 if [ "$length" = "384" ]; then
1102 eccname="secp384r1"
1103 fi
1104 if [ "$length" = "521" ]; then
1105 eccname="secp521r1"
1106 fi
1107
1108 fi
1109
1110 if [ -z "$length" ]; then
1111 length=2048
1112 fi
1113
1114 _debug "Use length $length"
1115
1116 if ! touch "$f" >/dev/null 2>&1; then
1117 _f_path="$(dirname "$f")"
1118 _debug _f_path "$_f_path"
1119 if ! mkdir -p "$_f_path"; then
1120 _err "Can not create path: $_f_path"
1121 return 1
1122 fi
1123 fi
1124
1125 if _isEccKey "$length"; then
1126 _debug "Using ec name: $eccname"
1127 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} ecparam -name "$eccname" -genkey 2>/dev/null)"; then
1128 echo "$_opkey" >"$f"
1129 else
1130 _err "error ecc key name: $eccname"
1131 return 1
1132 fi
1133 else
1134 _debug "Using RSA: $length"
1135 __traditional=""
1136 if _contains "$(${ACME_OPENSSL_BIN:-openssl} help genrsa 2>&1)" "-traditional"; then
1137 __traditional="-traditional"
1138 fi
1139 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} genrsa $__traditional "$length" 2>/dev/null)"; then
1140 echo "$_opkey" >"$f"
1141 else
1142 _err "error rsa key: $length"
1143 return 1
1144 fi
1145 fi
1146
1147 if [ "$?" != "0" ]; then
1148 _err "Create key error."
1149 return 1
1150 fi
1151 }
1152
1153 #domain
1154 _is_idn() {
1155 _is_idn_d="$1"
1156 _debug2 _is_idn_d "$_is_idn_d"
1157 _idn_temp=$(printf "%s" "$_is_idn_d" | tr -d '0-9' | tr -d 'a-z' | tr -d 'A-Z' | tr -d '*.,-_')
1158 _debug2 _idn_temp "$_idn_temp"
1159 [ "$_idn_temp" ]
1160 }
1161
1162 #aa.com
1163 #aa.com,bb.com,cc.com
1164 _idn() {
1165 __idn_d="$1"
1166 if ! _is_idn "$__idn_d"; then
1167 printf "%s" "$__idn_d"
1168 return 0
1169 fi
1170
1171 if _exists idn; then
1172 if _contains "$__idn_d" ','; then
1173 _i_first="1"
1174 for f in $(echo "$__idn_d" | tr ',' ' '); do
1175 [ -z "$f" ] && continue
1176 if [ -z "$_i_first" ]; then
1177 printf "%s" ","
1178 else
1179 _i_first=""
1180 fi
1181 idn --quiet "$f" | tr -d "\r\n"
1182 done
1183 else
1184 idn "$__idn_d" | tr -d "\r\n"
1185 fi
1186 else
1187 _err "Please install idn to process IDN names."
1188 fi
1189 }
1190
1191 #_createcsr cn san_list keyfile csrfile conf acmeValidationv1
1192 _createcsr() {
1193 _debug _createcsr
1194 domain="$1"
1195 domainlist="$2"
1196 csrkey="$3"
1197 csr="$4"
1198 csrconf="$5"
1199 acmeValidationv1="$6"
1200 _debug2 domain "$domain"
1201 _debug2 domainlist "$domainlist"
1202 _debug2 csrkey "$csrkey"
1203 _debug2 csr "$csr"
1204 _debug2 csrconf "$csrconf"
1205
1206 printf "[ req_distinguished_name ]\n[ req ]\ndistinguished_name = req_distinguished_name\nreq_extensions = v3_req\n[ v3_req ]\n\nkeyUsage = nonRepudiation, digitalSignature, keyEncipherment" >"$csrconf"
1207
1208 if [ "$acmeValidationv1" ]; then
1209 domainlist="$(_idn "$domainlist")"
1210 printf -- "\nsubjectAltName=DNS:$domainlist" >>"$csrconf"
1211 elif [ -z "$domainlist" ] || [ "$domainlist" = "$NO_VALUE" ]; then
1212 #single domain
1213 _info "Single domain" "$domain"
1214 printf -- "\nsubjectAltName=DNS:$(_idn "$domain")" >>"$csrconf"
1215 else
1216 domainlist="$(_idn "$domainlist")"
1217 _debug2 domainlist "$domainlist"
1218 if _contains "$domainlist" ","; then
1219 alt="DNS:$(_idn "$domain"),DNS:$(echo "$domainlist" | sed "s/,,/,/g" | sed "s/,/,DNS:/g")"
1220 else
1221 alt="DNS:$(_idn "$domain"),DNS:$domainlist"
1222 fi
1223 #multi
1224 _info "Multi domain" "$alt"
1225 printf -- "\nsubjectAltName=$alt" >>"$csrconf"
1226 fi
1227 if [ "$Le_OCSP_Staple" = "1" ]; then
1228 _savedomainconf Le_OCSP_Staple "$Le_OCSP_Staple"
1229 printf -- "\nbasicConstraints = CA:FALSE\n1.3.6.1.5.5.7.1.24=DER:30:03:02:01:05" >>"$csrconf"
1230 fi
1231
1232 if [ "$acmeValidationv1" ]; then
1233 printf "\n1.3.6.1.5.5.7.1.31=critical,DER:04:20:${acmeValidationv1}" >>"${csrconf}"
1234 fi
1235
1236 _csr_cn="$(_idn "$domain")"
1237 _debug2 _csr_cn "$_csr_cn"
1238 if _contains "$(uname -a)" "MINGW"; then
1239 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "//CN=$_csr_cn" -config "$csrconf" -out "$csr"
1240 else
1241 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "/CN=$_csr_cn" -config "$csrconf" -out "$csr"
1242 fi
1243 }
1244
1245 #_signcsr key csr conf cert
1246 _signcsr() {
1247 key="$1"
1248 csr="$2"
1249 conf="$3"
1250 cert="$4"
1251 _debug "_signcsr"
1252
1253 _msg="$(${ACME_OPENSSL_BIN:-openssl} x509 -req -days 365 -in "$csr" -signkey "$key" -extensions v3_req -extfile "$conf" -out "$cert" 2>&1)"
1254 _ret="$?"
1255 _debug "$_msg"
1256 return $_ret
1257 }
1258
1259 #_csrfile
1260 _readSubjectFromCSR() {
1261 _csrfile="$1"
1262 if [ -z "$_csrfile" ]; then
1263 _usage "_readSubjectFromCSR mycsr.csr"
1264 return 1
1265 fi
1266 ${ACME_OPENSSL_BIN:-openssl} req -noout -in "$_csrfile" -subject | tr ',' "\n" | _egrep_o "CN *=.*" | cut -d = -f 2 | cut -d / -f 1 | tr -d ' \n'
1267 }
1268
1269 #_csrfile
1270 #echo comma separated domain list
1271 _readSubjectAltNamesFromCSR() {
1272 _csrfile="$1"
1273 if [ -z "$_csrfile" ]; then
1274 _usage "_readSubjectAltNamesFromCSR mycsr.csr"
1275 return 1
1276 fi
1277
1278 _csrsubj="$(_readSubjectFromCSR "$_csrfile")"
1279 _debug _csrsubj "$_csrsubj"
1280
1281 _dnsAltnames="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile" | grep "^ *DNS:.*" | tr -d ' \n')"
1282 _debug _dnsAltnames "$_dnsAltnames"
1283
1284 if _contains "$_dnsAltnames," "DNS:$_csrsubj,"; then
1285 _debug "AltNames contains subject"
1286 _excapedAlgnames="$(echo "$_dnsAltnames" | tr '*' '#')"
1287 _debug _excapedAlgnames "$_excapedAlgnames"
1288 _escapedSubject="$(echo "$_csrsubj" | tr '*' '#')"
1289 _debug _escapedSubject "$_escapedSubject"
1290 _dnsAltnames="$(echo "$_excapedAlgnames," | sed "s/DNS:$_escapedSubject,//g" | tr '#' '*' | sed "s/,\$//g")"
1291 _debug _dnsAltnames "$_dnsAltnames"
1292 else
1293 _debug "AltNames doesn't contain subject"
1294 fi
1295
1296 echo "$_dnsAltnames" | sed "s/DNS://g"
1297 }
1298
1299 #_csrfile
1300 _readKeyLengthFromCSR() {
1301 _csrfile="$1"
1302 if [ -z "$_csrfile" ]; then
1303 _usage "_readKeyLengthFromCSR mycsr.csr"
1304 return 1
1305 fi
1306
1307 _outcsr="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile")"
1308 _debug2 _outcsr "$_outcsr"
1309 if _contains "$_outcsr" "Public Key Algorithm: id-ecPublicKey"; then
1310 _debug "ECC CSR"
1311 echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *ASN1 OID:.*" | cut -d ':' -f 2 | tr -d ' '
1312 else
1313 _debug "RSA CSR"
1314 _rkl="$(echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1)"
1315 if [ "$_rkl" ]; then
1316 echo "$_rkl"
1317 else
1318 echo "$_outcsr" | tr "\t" " " | _egrep_o "RSA Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1
1319 fi
1320 fi
1321 }
1322
1323 _ss() {
1324 _port="$1"
1325
1326 if _exists "ss"; then
1327 _debug "Using: ss"
1328 ss -ntpl 2>/dev/null | grep ":$_port "
1329 return 0
1330 fi
1331
1332 if _exists "netstat"; then
1333 _debug "Using: netstat"
1334 if netstat -help 2>&1 | grep "\-p proto" >/dev/null; then
1335 #for windows version netstat tool
1336 netstat -an -p tcp | grep "LISTENING" | grep ":$_port "
1337 else
1338 if netstat -help 2>&1 | grep "\-p protocol" >/dev/null; then
1339 netstat -an -p tcp | grep LISTEN | grep ":$_port "
1340 elif netstat -help 2>&1 | grep -- '-P protocol' >/dev/null; then
1341 #for solaris
1342 netstat -an -P tcp | grep "\.$_port " | grep "LISTEN"
1343 elif netstat -help 2>&1 | grep "\-p" >/dev/null; then
1344 #for full linux
1345 netstat -ntpl | grep ":$_port "
1346 else
1347 #for busybox (embedded linux; no pid support)
1348 netstat -ntl 2>/dev/null | grep ":$_port "
1349 fi
1350 fi
1351 return 0
1352 fi
1353
1354 return 1
1355 }
1356
1357 #outfile key cert cacert [password [name [caname]]]
1358 _toPkcs() {
1359 _cpfx="$1"
1360 _ckey="$2"
1361 _ccert="$3"
1362 _cca="$4"
1363 pfxPassword="$5"
1364 pfxName="$6"
1365 pfxCaname="$7"
1366
1367 if [ "$pfxCaname" ]; then
1368 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName" -caname "$pfxCaname"
1369 elif [ "$pfxName" ]; then
1370 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName"
1371 elif [ "$pfxPassword" ]; then
1372 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword"
1373 else
1374 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca"
1375 fi
1376
1377 }
1378
1379 #domain [password] [isEcc]
1380 toPkcs() {
1381 domain="$1"
1382 pfxPassword="$2"
1383 if [ -z "$domain" ]; then
1384 _usage "Usage: $PROJECT_ENTRY --to-pkcs12 --domain <domain.tld> [--password <password>] [--ecc]"
1385 return 1
1386 fi
1387
1388 _isEcc="$3"
1389
1390 _initpath "$domain" "$_isEcc"
1391
1392 _toPkcs "$CERT_PFX_PATH" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$pfxPassword"
1393
1394 if [ "$?" = "0" ]; then
1395 _info "Success, Pfx is exported to: $CERT_PFX_PATH"
1396 fi
1397
1398 }
1399
1400 #domain [isEcc]
1401 toPkcs8() {
1402 domain="$1"
1403
1404 if [ -z "$domain" ]; then
1405 _usage "Usage: $PROJECT_ENTRY --to-pkcs8 --domain <domain.tld> [--ecc]"
1406 return 1
1407 fi
1408
1409 _isEcc="$2"
1410
1411 _initpath "$domain" "$_isEcc"
1412
1413 ${ACME_OPENSSL_BIN:-openssl} pkcs8 -topk8 -inform PEM -outform PEM -nocrypt -in "$CERT_KEY_PATH" -out "$CERT_PKCS8_PATH"
1414
1415 if [ "$?" = "0" ]; then
1416 _info "Success, $CERT_PKCS8_PATH"
1417 fi
1418
1419 }
1420
1421 #[2048]
1422 createAccountKey() {
1423 _info "Creating account key"
1424 if [ -z "$1" ]; then
1425 _usage "Usage: $PROJECT_ENTRY --create-account-key [--accountkeylength <bits>]"
1426 return
1427 fi
1428
1429 length=$1
1430 _create_account_key "$length"
1431
1432 }
1433
1434 _create_account_key() {
1435
1436 length=$1
1437
1438 if [ -z "$length" ] || [ "$length" = "$NO_VALUE" ]; then
1439 _debug "Use default length $DEFAULT_ACCOUNT_KEY_LENGTH"
1440 length="$DEFAULT_ACCOUNT_KEY_LENGTH"
1441 fi
1442
1443 _debug length "$length"
1444 _initpath
1445
1446 mkdir -p "$CA_DIR"
1447 if [ -s "$ACCOUNT_KEY_PATH" ]; then
1448 _info "Account key exists, skip"
1449 return 0
1450 else
1451 #generate account key
1452 if _createkey "$length" "$ACCOUNT_KEY_PATH"; then
1453 chmod 600 "$ACCOUNT_KEY_PATH"
1454 _info "Create account key ok."
1455 return 0
1456 else
1457 _err "Create account key error."
1458 return 1
1459 fi
1460 fi
1461
1462 }
1463
1464 #domain [length]
1465 createDomainKey() {
1466 _info "Creating domain key"
1467 if [ -z "$1" ]; then
1468 _usage "Usage: $PROJECT_ENTRY --create-domain-key --domain <domain.tld> [--keylength <bits>]"
1469 return
1470 fi
1471
1472 domain=$1
1473 _cdl=$2
1474
1475 if [ -z "$_cdl" ]; then
1476 _debug "Use DEFAULT_DOMAIN_KEY_LENGTH=$DEFAULT_DOMAIN_KEY_LENGTH"
1477 _cdl="$DEFAULT_DOMAIN_KEY_LENGTH"
1478 fi
1479
1480 _initpath "$domain" "$_cdl"
1481
1482 if [ ! -f "$CERT_KEY_PATH" ] || [ ! -s "$CERT_KEY_PATH" ] || ([ "$FORCE" ] && ! [ "$_ACME_IS_RENEW" ]) || [ "$Le_ForceNewDomainKey" = "1" ]; then
1483 if _createkey "$_cdl" "$CERT_KEY_PATH"; then
1484 _savedomainconf Le_Keylength "$_cdl"
1485 _info "The domain key is here: $(__green $CERT_KEY_PATH)"
1486 return 0
1487 else
1488 _err "Can not create domain key"
1489 return 1
1490 fi
1491 else
1492 if [ "$_ACME_IS_RENEW" ]; then
1493 _info "Domain key exists, skip"
1494 return 0
1495 else
1496 _err "Domain key exists, do you want to overwrite the key?"
1497 _err "Add '--force', and try again."
1498 return 1
1499 fi
1500 fi
1501
1502 }
1503
1504 # domain domainlist isEcc
1505 createCSR() {
1506 _info "Creating csr"
1507 if [ -z "$1" ]; then
1508 _usage "Usage: $PROJECT_ENTRY --create-csr --domain <domain.tld> [--domain <domain2.tld> ...]"
1509 return
1510 fi
1511
1512 domain="$1"
1513 domainlist="$2"
1514 _isEcc="$3"
1515
1516 _initpath "$domain" "$_isEcc"
1517
1518 if [ -f "$CSR_PATH" ] && [ "$_ACME_IS_RENEW" ] && [ -z "$FORCE" ]; then
1519 _info "CSR exists, skip"
1520 return
1521 fi
1522
1523 if [ ! -f "$CERT_KEY_PATH" ]; then
1524 _err "The key file is not found: $CERT_KEY_PATH"
1525 _err "Please create the key file first."
1526 return 1
1527 fi
1528 _createcsr "$domain" "$domainlist" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"
1529
1530 }
1531
1532 _url_replace() {
1533 tr '/+' '_-' | tr -d '= '
1534 }
1535
1536 #base64 string
1537 _durl_replace_base64() {
1538 _l=$((${#1} % 4))
1539 if [ $_l -eq 2 ]; then
1540 _s="$1"'=='
1541 elif [ $_l -eq 3 ]; then
1542 _s="$1"'='
1543 else
1544 _s="$1"
1545 fi
1546 echo "$_s" | tr '_-' '/+'
1547 }
1548
1549 _time2str() {
1550 #BSD
1551 if date -u -r "$1" 2>/dev/null; then
1552 return
1553 fi
1554
1555 #Linux
1556 if date -u -d@"$1" 2>/dev/null; then
1557 return
1558 fi
1559
1560 #Solaris
1561 if _exists adb; then
1562 _t_s_a=$(echo "0t${1}=Y" | adb)
1563 echo "$_t_s_a"
1564 fi
1565
1566 #Busybox
1567 if echo "$1" | awk '{ print strftime("%c", $0); }' 2>/dev/null; then
1568 return
1569 fi
1570 }
1571
1572 _normalizeJson() {
1573 sed "s/\" *: *\([\"{\[]\)/\":\1/g" | sed "s/^ *\([^ ]\)/\1/" | tr -d "\r\n"
1574 }
1575
1576 _stat() {
1577 #Linux
1578 if stat -c '%U:%G' "$1" 2>/dev/null; then
1579 return
1580 fi
1581
1582 #BSD
1583 if stat -f '%Su:%Sg' "$1" 2>/dev/null; then
1584 return
1585 fi
1586
1587 return 1 #error, 'stat' not found
1588 }
1589
1590 #keyfile
1591 _calcjwk() {
1592 keyfile="$1"
1593 if [ -z "$keyfile" ]; then
1594 _usage "Usage: _calcjwk keyfile"
1595 return 1
1596 fi
1597
1598 if [ "$JWK_HEADER" ] && [ "$__CACHED_JWK_KEY_FILE" = "$keyfile" ]; then
1599 _debug2 "Use cached jwk for file: $__CACHED_JWK_KEY_FILE"
1600 return 0
1601 fi
1602
1603 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
1604 _debug "RSA key"
1605 pub_exp=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -noout -text | grep "^publicExponent:" | cut -d '(' -f 2 | cut -d 'x' -f 2 | cut -d ')' -f 1)
1606 if [ "${#pub_exp}" = "5" ]; then
1607 pub_exp=0$pub_exp
1608 fi
1609 _debug3 pub_exp "$pub_exp"
1610
1611 e=$(echo "$pub_exp" | _h2b | _base64)
1612 _debug3 e "$e"
1613
1614 modulus=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -modulus -noout | cut -d '=' -f 2)
1615 _debug3 modulus "$modulus"
1616 n="$(printf "%s" "$modulus" | _h2b | _base64 | _url_replace)"
1617 _debug3 n "$n"
1618
1619 jwk='{"e": "'$e'", "kty": "RSA", "n": "'$n'"}'
1620 _debug3 jwk "$jwk"
1621
1622 JWK_HEADER='{"alg": "RS256", "jwk": '$jwk'}'
1623 JWK_HEADERPLACE_PART1='{"nonce": "'
1624 JWK_HEADERPLACE_PART2='", "alg": "RS256"'
1625 elif grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
1626 _debug "EC key"
1627 crv="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^NIST CURVE:" | cut -d ":" -f 2 | tr -d " \r\n")"
1628 _debug3 crv "$crv"
1629 __ECC_KEY_LEN=$(echo "$crv" | cut -d "-" -f 2)
1630 if [ "$__ECC_KEY_LEN" = "521" ]; then
1631 __ECC_KEY_LEN=512
1632 fi
1633 _debug3 __ECC_KEY_LEN "$__ECC_KEY_LEN"
1634 if [ -z "$crv" ]; then
1635 _debug "Let's try ASN1 OID"
1636 crv_oid="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^ASN1 OID:" | cut -d ":" -f 2 | tr -d " \r\n")"
1637 _debug3 crv_oid "$crv_oid"
1638 case "${crv_oid}" in
1639 "prime256v1")
1640 crv="P-256"
1641 __ECC_KEY_LEN=256
1642 ;;
1643 "secp384r1")
1644 crv="P-384"
1645 __ECC_KEY_LEN=384
1646 ;;
1647 "secp521r1")
1648 crv="P-521"
1649 __ECC_KEY_LEN=512
1650 ;;
1651 *)
1652 _err "ECC oid : $crv_oid"
1653 return 1
1654 ;;
1655 esac
1656 _debug3 crv "$crv"
1657 fi
1658
1659 pubi="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n pub: | cut -d : -f 1)"
1660 pubi=$(_math "$pubi" + 1)
1661 _debug3 pubi "$pubi"
1662
1663 pubj="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n "ASN1 OID:" | cut -d : -f 1)"
1664 pubj=$(_math "$pubj" - 1)
1665 _debug3 pubj "$pubj"
1666
1667 pubtext="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | sed -n "$pubi,${pubj}p" | tr -d " \n\r")"
1668 _debug3 pubtext "$pubtext"
1669
1670 xlen="$(printf "%s" "$pubtext" | tr -d ':' | wc -c)"
1671 xlen=$(_math "$xlen" / 4)
1672 _debug3 xlen "$xlen"
1673
1674 xend=$(_math "$xlen" + 1)
1675 x="$(printf "%s" "$pubtext" | cut -d : -f 2-"$xend")"
1676 _debug3 x "$x"
1677
1678 x64="$(printf "%s" "$x" | tr -d : | _h2b | _base64 | _url_replace)"
1679 _debug3 x64 "$x64"
1680
1681 xend=$(_math "$xend" + 1)
1682 y="$(printf "%s" "$pubtext" | cut -d : -f "$xend"-10000)"
1683 _debug3 y "$y"
1684
1685 y64="$(printf "%s" "$y" | tr -d : | _h2b | _base64 | _url_replace)"
1686 _debug3 y64 "$y64"
1687
1688 jwk='{"crv": "'$crv'", "kty": "EC", "x": "'$x64'", "y": "'$y64'"}'
1689 _debug3 jwk "$jwk"
1690
1691 JWK_HEADER='{"alg": "ES'$__ECC_KEY_LEN'", "jwk": '$jwk'}'
1692 JWK_HEADERPLACE_PART1='{"nonce": "'
1693 JWK_HEADERPLACE_PART2='", "alg": "ES'$__ECC_KEY_LEN'"'
1694 else
1695 _err "Only RSA or EC key is supported. keyfile=$keyfile"
1696 _debug2 "$(cat "$keyfile")"
1697 return 1
1698 fi
1699
1700 _debug3 JWK_HEADER "$JWK_HEADER"
1701 __CACHED_JWK_KEY_FILE="$keyfile"
1702 }
1703
1704 _time() {
1705 date -u "+%s"
1706 }
1707
1708 _utc_date() {
1709 date -u "+%Y-%m-%d %H:%M:%S"
1710 }
1711
1712 _mktemp() {
1713 if _exists mktemp; then
1714 if mktemp 2>/dev/null; then
1715 return 0
1716 elif _contains "$(mktemp 2>&1)" "-t prefix" && mktemp -t "$PROJECT_NAME" 2>/dev/null; then
1717 #for Mac osx
1718 return 0
1719 fi
1720 fi
1721 if [ -d "/tmp" ]; then
1722 echo "/tmp/${PROJECT_NAME}wefADf24sf.$(_time).tmp"
1723 return 0
1724 elif [ "$LE_TEMP_DIR" ] && mkdir -p "$LE_TEMP_DIR"; then
1725 echo "/$LE_TEMP_DIR/wefADf24sf.$(_time).tmp"
1726 return 0
1727 fi
1728 _err "Can not create temp file."
1729 }
1730
1731 #clear all the https envs to cause _inithttp() to run next time.
1732 _resethttp() {
1733 __HTTP_INITIALIZED=""
1734 _ACME_CURL=""
1735 _ACME_WGET=""
1736 ACME_HTTP_NO_REDIRECTS=""
1737 }
1738
1739 _inithttp() {
1740
1741 if [ -z "$HTTP_HEADER" ] || ! touch "$HTTP_HEADER"; then
1742 HTTP_HEADER="$(_mktemp)"
1743 _debug2 HTTP_HEADER "$HTTP_HEADER"
1744 fi
1745
1746 if [ "$__HTTP_INITIALIZED" ]; then
1747 if [ "$_ACME_CURL$_ACME_WGET" ]; then
1748 _debug2 "Http already initialized."
1749 return 0
1750 fi
1751 fi
1752
1753 if [ -z "$_ACME_CURL" ] && _exists "curl"; then
1754 _ACME_CURL="curl --silent --dump-header $HTTP_HEADER "
1755 if [ -z "$ACME_HTTP_NO_REDIRECTS" ]; then
1756 _ACME_CURL="$_ACME_CURL -L "
1757 fi
1758 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1759 _CURL_DUMP="$(_mktemp)"
1760 _ACME_CURL="$_ACME_CURL --trace-ascii $_CURL_DUMP "
1761 fi
1762
1763 if [ "$CA_PATH" ]; then
1764 _ACME_CURL="$_ACME_CURL --capath $CA_PATH "
1765 elif [ "$CA_BUNDLE" ]; then
1766 _ACME_CURL="$_ACME_CURL --cacert $CA_BUNDLE "
1767 fi
1768
1769 if _contains "$(curl --help 2>&1)" "--globoff"; then
1770 _ACME_CURL="$_ACME_CURL -g "
1771 fi
1772 fi
1773
1774 if [ -z "$_ACME_WGET" ] && _exists "wget"; then
1775 _ACME_WGET="wget -q"
1776 if [ "$ACME_HTTP_NO_REDIRECTS" ]; then
1777 _ACME_WGET="$_ACME_WGET --max-redirect 0 "
1778 fi
1779 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1780 _ACME_WGET="$_ACME_WGET -d "
1781 fi
1782 if [ "$CA_PATH" ]; then
1783 _ACME_WGET="$_ACME_WGET --ca-directory=$CA_PATH "
1784 elif [ "$CA_BUNDLE" ]; then
1785 _ACME_WGET="$_ACME_WGET --ca-certificate=$CA_BUNDLE "
1786 fi
1787 fi
1788
1789 #from wget 1.14: do not skip body on 404 error
1790 if [ "$_ACME_WGET" ] && _contains "$($_ACME_WGET --help 2>&1)" "--content-on-error"; then
1791 _ACME_WGET="$_ACME_WGET --content-on-error "
1792 fi
1793
1794 __HTTP_INITIALIZED=1
1795
1796 }
1797
1798 # body url [needbase64] [POST|PUT|DELETE] [ContentType]
1799 _post() {
1800 body="$1"
1801 _post_url="$2"
1802 needbase64="$3"
1803 httpmethod="$4"
1804 _postContentType="$5"
1805
1806 if [ -z "$httpmethod" ]; then
1807 httpmethod="POST"
1808 fi
1809 _debug $httpmethod
1810 _debug "_post_url" "$_post_url"
1811 _debug2 "body" "$body"
1812 _debug2 "_postContentType" "$_postContentType"
1813
1814 _inithttp
1815
1816 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1817 _CURL="$_ACME_CURL"
1818 if [ "$HTTPS_INSECURE" ]; then
1819 _CURL="$_CURL --insecure "
1820 fi
1821 if [ "$httpmethod" = "HEAD" ]; then
1822 _CURL="$_CURL -I "
1823 fi
1824 _debug "_CURL" "$_CURL"
1825 if [ "$needbase64" ]; then
1826 if [ "$body" ]; then
1827 if [ "$_postContentType" ]; then
1828 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1829 else
1830 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1831 fi
1832 else
1833 if [ "$_postContentType" ]; then
1834 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url" | _base64)"
1835 else
1836 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url" | _base64)"
1837 fi
1838 fi
1839 else
1840 if [ "$body" ]; then
1841 if [ "$_postContentType" ]; then
1842 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1843 else
1844 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1845 fi
1846 else
1847 if [ "$_postContentType" ]; then
1848 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url")"
1849 else
1850 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url")"
1851 fi
1852 fi
1853 fi
1854 _ret="$?"
1855 if [ "$_ret" != "0" ]; then
1856 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $_ret"
1857 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1858 _err "Here is the curl dump log:"
1859 _err "$(cat "$_CURL_DUMP")"
1860 fi
1861 fi
1862 elif [ "$_ACME_WGET" ]; then
1863 _WGET="$_ACME_WGET"
1864 if [ "$HTTPS_INSECURE" ]; then
1865 _WGET="$_WGET --no-check-certificate "
1866 fi
1867 if [ "$httpmethod" = "HEAD" ]; then
1868 _WGET="$_WGET --read-timeout=3.0 --tries=2 "
1869 fi
1870 _debug "_WGET" "$_WGET"
1871 if [ "$needbase64" ]; then
1872 if [ "$httpmethod" = "POST" ]; then
1873 if [ "$_postContentType" ]; then
1874 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1875 else
1876 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1877 fi
1878 else
1879 if [ "$_postContentType" ]; then
1880 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1881 else
1882 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1883 fi
1884 fi
1885 else
1886 if [ "$httpmethod" = "POST" ]; then
1887 if [ "$_postContentType" ]; then
1888 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1889 else
1890 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1891 fi
1892 elif [ "$httpmethod" = "HEAD" ]; then
1893 if [ "$_postContentType" ]; then
1894 response="$($_WGET --spider -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1895 else
1896 response="$($_WGET --spider -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1897 fi
1898 else
1899 if [ "$_postContentType" ]; then
1900 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1901 else
1902 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1903 fi
1904 fi
1905 fi
1906 _ret="$?"
1907 if [ "$_ret" = "8" ]; then
1908 _ret=0
1909 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
1910 fi
1911 if [ "$_ret" != "0" ]; then
1912 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $_ret"
1913 fi
1914 _sed_i "s/^ *//g" "$HTTP_HEADER"
1915 else
1916 _ret="$?"
1917 _err "Neither curl nor wget is found, can not do $httpmethod."
1918 fi
1919 _debug "_ret" "$_ret"
1920 printf "%s" "$response"
1921 return $_ret
1922 }
1923
1924 # url getheader timeout
1925 _get() {
1926 _debug GET
1927 url="$1"
1928 onlyheader="$2"
1929 t="$3"
1930 _debug url "$url"
1931 _debug "timeout=$t"
1932
1933 _inithttp
1934
1935 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1936 _CURL="$_ACME_CURL"
1937 if [ "$HTTPS_INSECURE" ]; then
1938 _CURL="$_CURL --insecure "
1939 fi
1940 if [ "$t" ]; then
1941 _CURL="$_CURL --connect-timeout $t"
1942 fi
1943 _debug "_CURL" "$_CURL"
1944 if [ "$onlyheader" ]; then
1945 $_CURL -I --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
1946 else
1947 $_CURL --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
1948 fi
1949 ret=$?
1950 if [ "$ret" != "0" ]; then
1951 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $ret"
1952 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1953 _err "Here is the curl dump log:"
1954 _err "$(cat "$_CURL_DUMP")"
1955 fi
1956 fi
1957 elif [ "$_ACME_WGET" ]; then
1958 _WGET="$_ACME_WGET"
1959 if [ "$HTTPS_INSECURE" ]; then
1960 _WGET="$_WGET --no-check-certificate "
1961 fi
1962 if [ "$t" ]; then
1963 _WGET="$_WGET --timeout=$t"
1964 fi
1965 _debug "_WGET" "$_WGET"
1966 if [ "$onlyheader" ]; then
1967 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -S -O /dev/null "$url" 2>&1 | sed 's/^[ ]*//g'
1968 else
1969 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -O - "$url"
1970 fi
1971 ret=$?
1972 if [ "$ret" = "8" ]; then
1973 ret=0
1974 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
1975 fi
1976 if [ "$ret" != "0" ]; then
1977 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $ret"
1978 fi
1979 else
1980 ret=$?
1981 _err "Neither curl nor wget is found, can not do GET."
1982 fi
1983 _debug "ret" "$ret"
1984 return $ret
1985 }
1986
1987 _head_n() {
1988 head -n "$1"
1989 }
1990
1991 _tail_n() {
1992 if ! tail -n "$1" 2>/dev/null; then
1993 #fix for solaris
1994 tail -"$1"
1995 fi
1996 }
1997
1998 # url payload needbase64 keyfile
1999 _send_signed_request() {
2000 url=$1
2001 payload=$2
2002 needbase64=$3
2003 keyfile=$4
2004 if [ -z "$keyfile" ]; then
2005 keyfile="$ACCOUNT_KEY_PATH"
2006 fi
2007 _debug url "$url"
2008 _debug payload "$payload"
2009
2010 if ! _calcjwk "$keyfile"; then
2011 return 1
2012 fi
2013
2014 __request_conent_type="$CONTENT_TYPE_JSON"
2015
2016 payload64=$(printf "%s" "$payload" | _base64 | _url_replace)
2017 _debug3 payload64 "$payload64"
2018
2019 MAX_REQUEST_RETRY_TIMES=20
2020 _sleep_retry_sec=1
2021 _request_retry_times=0
2022 while [ "${_request_retry_times}" -lt "$MAX_REQUEST_RETRY_TIMES" ]; do
2023 _request_retry_times=$(_math "$_request_retry_times" + 1)
2024 _debug3 _request_retry_times "$_request_retry_times"
2025 if [ -z "$_CACHED_NONCE" ]; then
2026 _headers=""
2027 if [ "$ACME_NEW_NONCE" ]; then
2028 _debug2 "Get nonce with HEAD. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2029 nonceurl="$ACME_NEW_NONCE"
2030 if _post "" "$nonceurl" "" "HEAD" "$__request_conent_type" >/dev/null; then
2031 _headers="$(cat "$HTTP_HEADER")"
2032 _debug2 _headers "$_headers"
2033 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2034 fi
2035 fi
2036 if [ -z "$_CACHED_NONCE" ]; then
2037 _debug2 "Get nonce with GET. ACME_DIRECTORY" "$ACME_DIRECTORY"
2038 nonceurl="$ACME_DIRECTORY"
2039 _headers="$(_get "$nonceurl" "onlyheader")"
2040 _debug2 _headers "$_headers"
2041 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2042 fi
2043 if [ -z "$_CACHED_NONCE" ] && [ "$ACME_NEW_NONCE" ]; then
2044 _debug2 "Get nonce with GET. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2045 nonceurl="$ACME_NEW_NONCE"
2046 _headers="$(_get "$nonceurl" "onlyheader")"
2047 _debug2 _headers "$_headers"
2048 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2049 fi
2050 _debug2 _CACHED_NONCE "$_CACHED_NONCE"
2051 if [ "$?" != "0" ]; then
2052 _err "Can not connect to $nonceurl to get nonce."
2053 return 1
2054 fi
2055 else
2056 _debug2 "Use _CACHED_NONCE" "$_CACHED_NONCE"
2057 fi
2058 nonce="$_CACHED_NONCE"
2059 _debug2 nonce "$nonce"
2060 if [ -z "$nonce" ]; then
2061 _info "Could not get nonce, let's try again."
2062 _sleep 2
2063 continue
2064 fi
2065 if [ "$ACME_VERSION" = "2" ]; then
2066 if [ "$url" = "$ACME_NEW_ACCOUNT" ]; then
2067 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
2068 elif [ "$url" = "$ACME_REVOKE_CERT" ] && [ "$keyfile" != "$ACCOUNT_KEY_PATH" ]; then
2069 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
2070 else
2071 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"kid\": \"${ACCOUNT_URL}\""'}'
2072 fi
2073 else
2074 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
2075 fi
2076 _debug3 protected "$protected"
2077
2078 protected64="$(printf "%s" "$protected" | _base64 | _url_replace)"
2079 _debug3 protected64 "$protected64"
2080
2081 if ! _sig_t="$(printf "%s" "$protected64.$payload64" | _sign "$keyfile" "sha256")"; then
2082 _err "Sign request failed."
2083 return 1
2084 fi
2085 _debug3 _sig_t "$_sig_t"
2086
2087 sig="$(printf "%s" "$_sig_t" | _url_replace)"
2088 _debug3 sig "$sig"
2089
2090 body="{\"protected\": \"$protected64\", \"payload\": \"$payload64\", \"signature\": \"$sig\"}"
2091 _debug3 body "$body"
2092
2093 response="$(_post "$body" "$url" "$needbase64" "POST" "$__request_conent_type")"
2094 _CACHED_NONCE=""
2095
2096 if [ "$?" != "0" ]; then
2097 _err "Can not post to $url"
2098 return 1
2099 fi
2100
2101 responseHeaders="$(cat "$HTTP_HEADER")"
2102 _debug2 responseHeaders "$responseHeaders"
2103
2104 code="$(grep "^HTTP" "$HTTP_HEADER" | _tail_n 1 | cut -d " " -f 2 | tr -d "\r\n")"
2105 _debug code "$code"
2106
2107 _debug2 original "$response"
2108 if echo "$responseHeaders" | grep -i "Content-Type: *application/json" >/dev/null 2>&1; then
2109 response="$(echo "$response" | _json_decode | _normalizeJson)"
2110 fi
2111 _debug2 response "$response"
2112
2113 _CACHED_NONCE="$(echo "$responseHeaders" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2114
2115 if ! _startswith "$code" "2"; then
2116 _body="$response"
2117 if [ "$needbase64" ]; then
2118 _body="$(echo "$_body" | _dbase64 multiline)"
2119 _debug3 _body "$_body"
2120 fi
2121
2122 if _contains "$_body" "JWS has invalid anti-replay nonce" || _contains "$_body" "JWS has an invalid anti-replay nonce"; then
2123 _info "It seems the CA server is busy now, let's wait and retry. Sleeping $_sleep_retry_sec seconds."
2124 _CACHED_NONCE=""
2125 _sleep $_sleep_retry_sec
2126 continue
2127 fi
2128 fi
2129 return 0
2130 done
2131 _info "Giving up sending to CA server after $MAX_REQUEST_RETRY_TIMES retries."
2132 return 1
2133
2134 }
2135
2136 #setopt "file" "opt" "=" "value" [";"]
2137 _setopt() {
2138 __conf="$1"
2139 __opt="$2"
2140 __sep="$3"
2141 __val="$4"
2142 __end="$5"
2143 if [ -z "$__opt" ]; then
2144 _usage usage: _setopt '"file" "opt" "=" "value" [";"]'
2145 return
2146 fi
2147 if [ ! -f "$__conf" ]; then
2148 touch "$__conf"
2149 fi
2150
2151 if grep -n "^$__opt$__sep" "$__conf" >/dev/null; then
2152 _debug3 OK
2153 if _contains "$__val" "&"; then
2154 __val="$(echo "$__val" | sed 's/&/\\&/g')"
2155 fi
2156 text="$(cat "$__conf")"
2157 printf -- "%s\n" "$text" | sed "s|^$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
2158
2159 elif grep -n "^#$__opt$__sep" "$__conf" >/dev/null; then
2160 if _contains "$__val" "&"; then
2161 __val="$(echo "$__val" | sed 's/&/\\&/g')"
2162 fi
2163 text="$(cat "$__conf")"
2164 printf -- "%s\n" "$text" | sed "s|^#$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
2165
2166 else
2167 _debug3 APP
2168 echo "$__opt$__sep$__val$__end" >>"$__conf"
2169 fi
2170 _debug3 "$(grep -n "^$__opt$__sep" "$__conf")"
2171 }
2172
2173 #_save_conf file key value base64encode
2174 #save to conf
2175 _save_conf() {
2176 _s_c_f="$1"
2177 _sdkey="$2"
2178 _sdvalue="$3"
2179 _b64encode="$4"
2180 if [ "$_sdvalue" ] && [ "$_b64encode" ]; then
2181 _sdvalue="${B64CONF_START}$(printf "%s" "${_sdvalue}" | _base64)${B64CONF_END}"
2182 fi
2183 if [ "$_s_c_f" ]; then
2184 _setopt "$_s_c_f" "$_sdkey" "=" "'$_sdvalue'"
2185 else
2186 _err "config file is empty, can not save $_sdkey=$_sdvalue"
2187 fi
2188 }
2189
2190 #_clear_conf file key
2191 _clear_conf() {
2192 _c_c_f="$1"
2193 _sdkey="$2"
2194 if [ "$_c_c_f" ]; then
2195 _conf_data="$(cat "$_c_c_f")"
2196 echo "$_conf_data" | sed "s/^$_sdkey *=.*$//" >"$_c_c_f"
2197 else
2198 _err "config file is empty, can not clear"
2199 fi
2200 }
2201
2202 #_read_conf file key
2203 _read_conf() {
2204 _r_c_f="$1"
2205 _sdkey="$2"
2206 if [ -f "$_r_c_f" ]; then
2207 _sdv="$(
2208 eval "$(grep "^$_sdkey *=" "$_r_c_f")"
2209 eval "printf \"%s\" \"\$$_sdkey\""
2210 )"
2211 if _startswith "$_sdv" "${B64CONF_START}" && _endswith "$_sdv" "${B64CONF_END}"; then
2212 _sdv="$(echo "$_sdv" | sed "s/${B64CONF_START}//" | sed "s/${B64CONF_END}//" | _dbase64)"
2213 fi
2214 printf "%s" "$_sdv"
2215 else
2216 _debug "config file is empty, can not read $_sdkey"
2217 fi
2218 }
2219
2220 #_savedomainconf key value base64encode
2221 #save to domain.conf
2222 _savedomainconf() {
2223 _save_conf "$DOMAIN_CONF" "$@"
2224 }
2225
2226 #_cleardomainconf key
2227 _cleardomainconf() {
2228 _clear_conf "$DOMAIN_CONF" "$1"
2229 }
2230
2231 #_readdomainconf key
2232 _readdomainconf() {
2233 _read_conf "$DOMAIN_CONF" "$1"
2234 }
2235
2236 #key value base64encode
2237 _savedeployconf() {
2238 _savedomainconf "SAVED_$1" "$2" "$3"
2239 #remove later
2240 _cleardomainconf "$1"
2241 }
2242
2243 #key
2244 _getdeployconf() {
2245 _rac_key="$1"
2246 _rac_value="$(eval echo \$"$_rac_key")"
2247 if [ "$_rac_value" ]; then
2248 if _startswith "$_rac_value" '"' && _endswith "$_rac_value" '"'; then
2249 _debug2 "trim quotation marks"
2250 eval "export $_rac_key=$_rac_value"
2251 fi
2252 return 0 # do nothing
2253 fi
2254 _saved=$(_readdomainconf "SAVED_$_rac_key")
2255 eval "export $_rac_key=\"$_saved\""
2256 }
2257
2258 #_saveaccountconf key value base64encode
2259 _saveaccountconf() {
2260 _save_conf "$ACCOUNT_CONF_PATH" "$@"
2261 }
2262
2263 #key value base64encode
2264 _saveaccountconf_mutable() {
2265 _save_conf "$ACCOUNT_CONF_PATH" "SAVED_$1" "$2" "$3"
2266 #remove later
2267 _clearaccountconf "$1"
2268 }
2269
2270 #key
2271 _readaccountconf() {
2272 _read_conf "$ACCOUNT_CONF_PATH" "$1"
2273 }
2274
2275 #key
2276 _readaccountconf_mutable() {
2277 _rac_key="$1"
2278 _readaccountconf "SAVED_$_rac_key"
2279 }
2280
2281 #_clearaccountconf key
2282 _clearaccountconf() {
2283 _clear_conf "$ACCOUNT_CONF_PATH" "$1"
2284 }
2285
2286 #_savecaconf key value
2287 _savecaconf() {
2288 _save_conf "$CA_CONF" "$1" "$2"
2289 }
2290
2291 #_readcaconf key
2292 _readcaconf() {
2293 _read_conf "$CA_CONF" "$1"
2294 }
2295
2296 #_clearaccountconf key
2297 _clearcaconf() {
2298 _clear_conf "$CA_CONF" "$1"
2299 }
2300
2301 # content localaddress
2302 _startserver() {
2303 content="$1"
2304 ncaddr="$2"
2305 _debug "content" "$content"
2306 _debug "ncaddr" "$ncaddr"
2307
2308 _debug "startserver: $$"
2309
2310 _debug Le_HTTPPort "$Le_HTTPPort"
2311 _debug Le_Listen_V4 "$Le_Listen_V4"
2312 _debug Le_Listen_V6 "$Le_Listen_V6"
2313
2314 _NC="socat"
2315 if [ "$Le_Listen_V4" ]; then
2316 _NC="$_NC -4"
2317 elif [ "$Le_Listen_V6" ]; then
2318 _NC="$_NC -6"
2319 fi
2320
2321 if [ "$DEBUG" ] && [ "$DEBUG" -gt "1" ]; then
2322 _NC="$_NC -d -d -v"
2323 fi
2324
2325 SOCAT_OPTIONS=TCP-LISTEN:$Le_HTTPPort,crlf,reuseaddr,fork
2326
2327 #Adding bind to local-address
2328 if [ "$ncaddr" ]; then
2329 SOCAT_OPTIONS="$SOCAT_OPTIONS,bind=${ncaddr}"
2330 fi
2331
2332 _content_len="$(printf "%s" "$content" | wc -c)"
2333 _debug _content_len "$_content_len"
2334 _debug "_NC" "$_NC $SOCAT_OPTIONS"
2335 $_NC $SOCAT_OPTIONS SYSTEM:"sleep 1; \
2336 echo 'HTTP/1.0 200 OK'; \
2337 echo 'Content-Length\: $_content_len'; \
2338 echo ''; \
2339 printf -- '$content';" &
2340 serverproc="$!"
2341 }
2342
2343 _stopserver() {
2344 pid="$1"
2345 _debug "pid" "$pid"
2346 if [ -z "$pid" ]; then
2347 return
2348 fi
2349
2350 kill $pid
2351
2352 }
2353
2354 # sleep sec
2355 _sleep() {
2356 _sleep_sec="$1"
2357 if [ "$__INTERACTIVE" ]; then
2358 _sleep_c="$_sleep_sec"
2359 while [ "$_sleep_c" -ge "0" ]; do
2360 printf "\r \r"
2361 __green "$_sleep_c"
2362 _sleep_c="$(_math "$_sleep_c" - 1)"
2363 sleep 1
2364 done
2365 printf "\r"
2366 else
2367 sleep "$_sleep_sec"
2368 fi
2369 }
2370
2371 # _starttlsserver san_a san_b port content _ncaddr acmeValidationv1
2372 _starttlsserver() {
2373 _info "Starting tls server."
2374 san_a="$1"
2375 san_b="$2"
2376 port="$3"
2377 content="$4"
2378 opaddr="$5"
2379 acmeValidationv1="$6"
2380
2381 _debug san_a "$san_a"
2382 _debug san_b "$san_b"
2383 _debug port "$port"
2384 _debug acmeValidationv1 "$acmeValidationv1"
2385
2386 #create key TLS_KEY
2387 if ! _createkey "2048" "$TLS_KEY"; then
2388 _err "Create tls validation key error."
2389 return 1
2390 fi
2391
2392 #create csr
2393 alt="$san_a"
2394 if [ "$san_b" ]; then
2395 alt="$alt,$san_b"
2396 fi
2397 if ! _createcsr "tls.acme.sh" "$alt" "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$acmeValidationv1"; then
2398 _err "Create tls validation csr error."
2399 return 1
2400 fi
2401
2402 #self signed
2403 if ! _signcsr "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$TLS_CERT"; then
2404 _err "Create tls validation cert error."
2405 return 1
2406 fi
2407
2408 __S_OPENSSL="${ACME_OPENSSL_BIN:-openssl} s_server -www -cert $TLS_CERT -key $TLS_KEY "
2409 if [ "$opaddr" ]; then
2410 __S_OPENSSL="$__S_OPENSSL -accept $opaddr:$port"
2411 else
2412 __S_OPENSSL="$__S_OPENSSL -accept $port"
2413 fi
2414
2415 _debug Le_Listen_V4 "$Le_Listen_V4"
2416 _debug Le_Listen_V6 "$Le_Listen_V6"
2417 if [ "$Le_Listen_V4" ]; then
2418 __S_OPENSSL="$__S_OPENSSL -4"
2419 elif [ "$Le_Listen_V6" ]; then
2420 __S_OPENSSL="$__S_OPENSSL -6"
2421 fi
2422
2423 if [ "$acmeValidationv1" ]; then
2424 __S_OPENSSL="$__S_OPENSSL -alpn acme-tls/1"
2425 fi
2426
2427 _debug "$__S_OPENSSL"
2428 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
2429 $__S_OPENSSL -tlsextdebug &
2430 else
2431 $__S_OPENSSL >/dev/null 2>&1 &
2432 fi
2433
2434 serverproc="$!"
2435 sleep 1
2436 _debug serverproc "$serverproc"
2437 }
2438
2439 #file
2440 _readlink() {
2441 _rf="$1"
2442 if ! readlink -f "$_rf" 2>/dev/null; then
2443 if _startswith "$_rf" "/"; then
2444 echo "$_rf"
2445 return 0
2446 fi
2447 echo "$(pwd)/$_rf" | _conapath
2448 fi
2449 }
2450
2451 _conapath() {
2452 sed "s#/\./#/#g"
2453 }
2454
2455 __initHome() {
2456 if [ -z "$_SCRIPT_HOME" ]; then
2457 if _exists readlink && _exists dirname; then
2458 _debug "Lets find script dir."
2459 _debug "_SCRIPT_" "$_SCRIPT_"
2460 _script="$(_readlink "$_SCRIPT_")"
2461 _debug "_script" "$_script"
2462 _script_home="$(dirname "$_script")"
2463 _debug "_script_home" "$_script_home"
2464 if [ -d "$_script_home" ]; then
2465 _SCRIPT_HOME="$_script_home"
2466 else
2467 _err "It seems the script home is not correct:$_script_home"
2468 fi
2469 fi
2470 fi
2471
2472 # if [ -z "$LE_WORKING_DIR" ]; then
2473 # if [ -f "$DEFAULT_INSTALL_HOME/account.conf" ]; then
2474 # _debug "It seems that $PROJECT_NAME is already installed in $DEFAULT_INSTALL_HOME"
2475 # LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2476 # else
2477 # LE_WORKING_DIR="$_SCRIPT_HOME"
2478 # fi
2479 # fi
2480
2481 if [ -z "$LE_WORKING_DIR" ]; then
2482 _debug "Using default home:$DEFAULT_INSTALL_HOME"
2483 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2484 fi
2485 export LE_WORKING_DIR
2486
2487 if [ -z "$LE_CONFIG_HOME" ]; then
2488 LE_CONFIG_HOME="$LE_WORKING_DIR"
2489 fi
2490 _debug "Using config home:$LE_CONFIG_HOME"
2491 export LE_CONFIG_HOME
2492
2493 _DEFAULT_ACCOUNT_CONF_PATH="$LE_CONFIG_HOME/account.conf"
2494
2495 if [ -z "$ACCOUNT_CONF_PATH" ]; then
2496 if [ -f "$_DEFAULT_ACCOUNT_CONF_PATH" ]; then
2497 . "$_DEFAULT_ACCOUNT_CONF_PATH"
2498 fi
2499 fi
2500
2501 if [ -z "$ACCOUNT_CONF_PATH" ]; then
2502 ACCOUNT_CONF_PATH="$_DEFAULT_ACCOUNT_CONF_PATH"
2503 fi
2504 _debug3 ACCOUNT_CONF_PATH "$ACCOUNT_CONF_PATH"
2505 DEFAULT_LOG_FILE="$LE_CONFIG_HOME/$PROJECT_NAME.log"
2506
2507 DEFAULT_CA_HOME="$LE_CONFIG_HOME/ca"
2508
2509 if [ -z "$LE_TEMP_DIR" ]; then
2510 LE_TEMP_DIR="$LE_CONFIG_HOME/tmp"
2511 fi
2512 }
2513
2514 #server
2515 _initAPI() {
2516 _api_server="${1:-$ACME_DIRECTORY}"
2517 _debug "_init api for server: $_api_server"
2518
2519 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2520 response=$(_get "$_api_server")
2521 if [ "$?" != "0" ]; then
2522 _debug2 "response" "$response"
2523 _err "Can not init api."
2524 return 1
2525 fi
2526 response=$(echo "$response" | _json_decode)
2527 _debug2 "response" "$response"
2528
2529 ACME_KEY_CHANGE=$(echo "$response" | _egrep_o 'key-change" *: *"[^"]*"' | cut -d '"' -f 3)
2530 if [ -z "$ACME_KEY_CHANGE" ]; then
2531 ACME_KEY_CHANGE=$(echo "$response" | _egrep_o 'keyChange" *: *"[^"]*"' | cut -d '"' -f 3)
2532 fi
2533 export ACME_KEY_CHANGE
2534
2535 ACME_NEW_AUTHZ=$(echo "$response" | _egrep_o 'new-authz" *: *"[^"]*"' | cut -d '"' -f 3)
2536 if [ -z "$ACME_NEW_AUTHZ" ]; then
2537 ACME_NEW_AUTHZ=$(echo "$response" | _egrep_o 'newAuthz" *: *"[^"]*"' | cut -d '"' -f 3)
2538 fi
2539 export ACME_NEW_AUTHZ
2540
2541 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'new-cert" *: *"[^"]*"' | cut -d '"' -f 3)
2542 ACME_NEW_ORDER_RES="new-cert"
2543 if [ -z "$ACME_NEW_ORDER" ]; then
2544 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'new-order" *: *"[^"]*"' | cut -d '"' -f 3)
2545 ACME_NEW_ORDER_RES="new-order"
2546 if [ -z "$ACME_NEW_ORDER" ]; then
2547 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'newOrder" *: *"[^"]*"' | cut -d '"' -f 3)
2548 fi
2549 fi
2550 export ACME_NEW_ORDER
2551 export ACME_NEW_ORDER_RES
2552
2553 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'new-reg" *: *"[^"]*"' | cut -d '"' -f 3)
2554 ACME_NEW_ACCOUNT_RES="new-reg"
2555 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2556 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'new-account" *: *"[^"]*"' | cut -d '"' -f 3)
2557 ACME_NEW_ACCOUNT_RES="new-account"
2558 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2559 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'newAccount" *: *"[^"]*"' | cut -d '"' -f 3)
2560 if [ "$ACME_NEW_ACCOUNT" ]; then
2561 export ACME_VERSION=2
2562 fi
2563 fi
2564 fi
2565 export ACME_NEW_ACCOUNT
2566 export ACME_NEW_ACCOUNT_RES
2567
2568 ACME_REVOKE_CERT=$(echo "$response" | _egrep_o 'revoke-cert" *: *"[^"]*"' | cut -d '"' -f 3)
2569 if [ -z "$ACME_REVOKE_CERT" ]; then
2570 ACME_REVOKE_CERT=$(echo "$response" | _egrep_o 'revokeCert" *: *"[^"]*"' | cut -d '"' -f 3)
2571 fi
2572 export ACME_REVOKE_CERT
2573
2574 ACME_NEW_NONCE=$(echo "$response" | _egrep_o 'new-nonce" *: *"[^"]*"' | cut -d '"' -f 3)
2575 if [ -z "$ACME_NEW_NONCE" ]; then
2576 ACME_NEW_NONCE=$(echo "$response" | _egrep_o 'newNonce" *: *"[^"]*"' | cut -d '"' -f 3)
2577 fi
2578 export ACME_NEW_NONCE
2579
2580 ACME_AGREEMENT=$(echo "$response" | _egrep_o 'terms-of-service" *: *"[^"]*"' | cut -d '"' -f 3)
2581 if [ -z "$ACME_AGREEMENT" ]; then
2582 ACME_AGREEMENT=$(echo "$response" | _egrep_o 'termsOfService" *: *"[^"]*"' | cut -d '"' -f 3)
2583 fi
2584 export ACME_AGREEMENT
2585
2586 _debug "ACME_KEY_CHANGE" "$ACME_KEY_CHANGE"
2587 _debug "ACME_NEW_AUTHZ" "$ACME_NEW_AUTHZ"
2588 _debug "ACME_NEW_ORDER" "$ACME_NEW_ORDER"
2589 _debug "ACME_NEW_ACCOUNT" "$ACME_NEW_ACCOUNT"
2590 _debug "ACME_REVOKE_CERT" "$ACME_REVOKE_CERT"
2591 _debug "ACME_AGREEMENT" "$ACME_AGREEMENT"
2592 _debug "ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2593 _debug "ACME_VERSION" "$ACME_VERSION"
2594
2595 fi
2596 }
2597
2598 #[domain] [keylength or isEcc flag]
2599 _initpath() {
2600 domain="$1"
2601 _ilength="$2"
2602
2603 __initHome
2604
2605 if [ -f "$ACCOUNT_CONF_PATH" ]; then
2606 . "$ACCOUNT_CONF_PATH"
2607 fi
2608
2609 if [ "$_ACME_IN_CRON" ]; then
2610 if [ ! "$_USER_PATH_EXPORTED" ]; then
2611 _USER_PATH_EXPORTED=1
2612 export PATH="$USER_PATH:$PATH"
2613 fi
2614 fi
2615
2616 if [ -z "$CA_HOME" ]; then
2617 CA_HOME="$DEFAULT_CA_HOME"
2618 fi
2619
2620 if [ -z "$ACME_DIRECTORY" ]; then
2621 if [ "$STAGE" ]; then
2622 ACME_DIRECTORY="$DEFAULT_STAGING_CA"
2623 _info "Using ACME_DIRECTORY: $ACME_DIRECTORY"
2624 else
2625 default_acme_server=$(_readaccountconf "DEFAULT_ACME_SERVER")
2626 _debug default_acme_server "$default_acme_server"
2627 if [ "$default_acme_server" ]; then
2628 ACME_DIRECTORY="$default_acme_server"
2629 else
2630 ACME_DIRECTORY="$DEFAULT_CA"
2631 fi
2632 fi
2633 fi
2634
2635 _debug ACME_DIRECTORY "$ACME_DIRECTORY"
2636 _ACME_SERVER_HOST="$(echo "$ACME_DIRECTORY" | cut -d : -f 2 | tr -s / | cut -d / -f 2)"
2637 _debug2 "_ACME_SERVER_HOST" "$_ACME_SERVER_HOST"
2638
2639 CA_DIR="$CA_HOME/$_ACME_SERVER_HOST"
2640
2641 _DEFAULT_CA_CONF="$CA_DIR/ca.conf"
2642
2643 if [ -z "$CA_CONF" ]; then
2644 CA_CONF="$_DEFAULT_CA_CONF"
2645 fi
2646 _debug3 CA_CONF "$CA_CONF"
2647
2648 if [ -f "$CA_CONF" ]; then
2649 . "$CA_CONF"
2650 fi
2651
2652 if [ -z "$ACME_DIR" ]; then
2653 ACME_DIR="/home/.acme"
2654 fi
2655
2656 if [ -z "$APACHE_CONF_BACKUP_DIR" ]; then
2657 APACHE_CONF_BACKUP_DIR="$LE_CONFIG_HOME"
2658 fi
2659
2660 if [ -z "$USER_AGENT" ]; then
2661 USER_AGENT="$DEFAULT_USER_AGENT"
2662 fi
2663
2664 if [ -z "$HTTP_HEADER" ]; then
2665 HTTP_HEADER="$LE_CONFIG_HOME/http.header"
2666 fi
2667
2668 _OLD_ACCOUNT_KEY="$LE_WORKING_DIR/account.key"
2669 _OLD_ACCOUNT_JSON="$LE_WORKING_DIR/account.json"
2670
2671 _DEFAULT_ACCOUNT_KEY_PATH="$CA_DIR/account.key"
2672 _DEFAULT_ACCOUNT_JSON_PATH="$CA_DIR/account.json"
2673 if [ -z "$ACCOUNT_KEY_PATH" ]; then
2674 ACCOUNT_KEY_PATH="$_DEFAULT_ACCOUNT_KEY_PATH"
2675 fi
2676
2677 if [ -z "$ACCOUNT_JSON_PATH" ]; then
2678 ACCOUNT_JSON_PATH="$_DEFAULT_ACCOUNT_JSON_PATH"
2679 fi
2680
2681 _DEFAULT_CERT_HOME="$LE_CONFIG_HOME"
2682 if [ -z "$CERT_HOME" ]; then
2683 CERT_HOME="$_DEFAULT_CERT_HOME"
2684 fi
2685
2686 if [ -z "$ACME_OPENSSL_BIN" ] || [ ! -f "$ACME_OPENSSL_BIN" ] || [ ! -x "$ACME_OPENSSL_BIN" ]; then
2687 ACME_OPENSSL_BIN="$DEFAULT_OPENSSL_BIN"
2688 fi
2689
2690 if [ -z "$domain" ]; then
2691 return 0
2692 fi
2693
2694 if [ -z "$DOMAIN_PATH" ]; then
2695 domainhome="$CERT_HOME/$domain"
2696 domainhomeecc="$CERT_HOME/$domain$ECC_SUFFIX"
2697
2698 DOMAIN_PATH="$domainhome"
2699
2700 if _isEccKey "$_ilength"; then
2701 DOMAIN_PATH="$domainhomeecc"
2702 else
2703 if [ ! -d "$domainhome" ] && [ -d "$domainhomeecc" ]; then
2704 _info "The domain '$domain' seems to have a ECC cert already, please add '$(__red "--ecc")' parameter if you want to use that cert."
2705 fi
2706 fi
2707 _debug DOMAIN_PATH "$DOMAIN_PATH"
2708 fi
2709
2710 if [ -z "$DOMAIN_BACKUP_PATH" ]; then
2711 DOMAIN_BACKUP_PATH="$DOMAIN_PATH/backup"
2712 fi
2713
2714 if [ -z "$DOMAIN_CONF" ]; then
2715 DOMAIN_CONF="$DOMAIN_PATH/$domain.conf"
2716 fi
2717
2718 if [ -z "$DOMAIN_SSL_CONF" ]; then
2719 DOMAIN_SSL_CONF="$DOMAIN_PATH/$domain.csr.conf"
2720 fi
2721
2722 if [ -z "$CSR_PATH" ]; then
2723 CSR_PATH="$DOMAIN_PATH/$domain.csr"
2724 fi
2725 if [ -z "$CERT_KEY_PATH" ]; then
2726 CERT_KEY_PATH="$DOMAIN_PATH/$domain.key"
2727 fi
2728 if [ -z "$CERT_PATH" ]; then
2729 CERT_PATH="$DOMAIN_PATH/$domain.cer"
2730 fi
2731 if [ -z "$CA_CERT_PATH" ]; then
2732 CA_CERT_PATH="$DOMAIN_PATH/ca.cer"
2733 fi
2734 if [ -z "$CERT_FULLCHAIN_PATH" ]; then
2735 CERT_FULLCHAIN_PATH="$DOMAIN_PATH/fullchain.cer"
2736 fi
2737 if [ -z "$CERT_PFX_PATH" ]; then
2738 CERT_PFX_PATH="$DOMAIN_PATH/$domain.pfx"
2739 fi
2740 if [ -z "$CERT_PKCS8_PATH" ]; then
2741 CERT_PKCS8_PATH="$DOMAIN_PATH/$domain.pkcs8"
2742 fi
2743
2744 if [ -z "$TLS_CONF" ]; then
2745 TLS_CONF="$DOMAIN_PATH/tls.validation.conf"
2746 fi
2747 if [ -z "$TLS_CERT" ]; then
2748 TLS_CERT="$DOMAIN_PATH/tls.validation.cert"
2749 fi
2750 if [ -z "$TLS_KEY" ]; then
2751 TLS_KEY="$DOMAIN_PATH/tls.validation.key"
2752 fi
2753 if [ -z "$TLS_CSR" ]; then
2754 TLS_CSR="$DOMAIN_PATH/tls.validation.csr"
2755 fi
2756
2757 }
2758
2759 _exec() {
2760 if [ -z "$_EXEC_TEMP_ERR" ]; then
2761 _EXEC_TEMP_ERR="$(_mktemp)"
2762 fi
2763
2764 if [ "$_EXEC_TEMP_ERR" ]; then
2765 eval "$@ 2>>$_EXEC_TEMP_ERR"
2766 else
2767 eval "$@"
2768 fi
2769 }
2770
2771 _exec_err() {
2772 [ "$_EXEC_TEMP_ERR" ] && _err "$(cat "$_EXEC_TEMP_ERR")" && echo "" >"$_EXEC_TEMP_ERR"
2773 }
2774
2775 _apachePath() {
2776 _APACHECTL="apachectl"
2777 if ! _exists apachectl; then
2778 if _exists apache2ctl; then
2779 _APACHECTL="apache2ctl"
2780 else
2781 _err "'apachectl not found. It seems that apache is not installed, or you are not root user.'"
2782 _err "Please use webroot mode to try again."
2783 return 1
2784 fi
2785 fi
2786
2787 if ! _exec $_APACHECTL -V >/dev/null; then
2788 _exec_err
2789 return 1
2790 fi
2791
2792 if [ "$APACHE_HTTPD_CONF" ]; then
2793 _saveaccountconf APACHE_HTTPD_CONF "$APACHE_HTTPD_CONF"
2794 httpdconf="$APACHE_HTTPD_CONF"
2795 httpdconfname="$(basename "$httpdconfname")"
2796 else
2797 httpdconfname="$($_APACHECTL -V | grep SERVER_CONFIG_FILE= | cut -d = -f 2 | tr -d '"')"
2798 _debug httpdconfname "$httpdconfname"
2799
2800 if [ -z "$httpdconfname" ]; then
2801 _err "Can not read apache config file."
2802 return 1
2803 fi
2804
2805 if _startswith "$httpdconfname" '/'; then
2806 httpdconf="$httpdconfname"
2807 httpdconfname="$(basename "$httpdconfname")"
2808 else
2809 httpdroot="$($_APACHECTL -V | grep HTTPD_ROOT= | cut -d = -f 2 | tr -d '"')"
2810 _debug httpdroot "$httpdroot"
2811 httpdconf="$httpdroot/$httpdconfname"
2812 httpdconfname="$(basename "$httpdconfname")"
2813 fi
2814 fi
2815 _debug httpdconf "$httpdconf"
2816 _debug httpdconfname "$httpdconfname"
2817 if [ ! -f "$httpdconf" ]; then
2818 _err "Apache Config file not found" "$httpdconf"
2819 return 1
2820 fi
2821 return 0
2822 }
2823
2824 _restoreApache() {
2825 if [ -z "$usingApache" ]; then
2826 return 0
2827 fi
2828 _initpath
2829 if ! _apachePath; then
2830 return 1
2831 fi
2832
2833 if [ ! -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname" ]; then
2834 _debug "No config file to restore."
2835 return 0
2836 fi
2837
2838 cat "$APACHE_CONF_BACKUP_DIR/$httpdconfname" >"$httpdconf"
2839 _debug "Restored: $httpdconf."
2840 if ! _exec $_APACHECTL -t; then
2841 _exec_err
2842 _err "Sorry, restore apache config error, please contact me."
2843 return 1
2844 fi
2845 _debug "Restored successfully."
2846 rm -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname"
2847 return 0
2848 }
2849
2850 _setApache() {
2851 _initpath
2852 if ! _apachePath; then
2853 return 1
2854 fi
2855
2856 #test the conf first
2857 _info "Checking if there is an error in the apache config file before starting."
2858
2859 if ! _exec "$_APACHECTL" -t >/dev/null; then
2860 _exec_err
2861 _err "The apache config file has error, please fix it first, then try again."
2862 _err "Don't worry, there is nothing changed to your system."
2863 return 1
2864 else
2865 _info "OK"
2866 fi
2867
2868 #backup the conf
2869 _debug "Backup apache config file" "$httpdconf"
2870 if ! cp "$httpdconf" "$APACHE_CONF_BACKUP_DIR/"; then
2871 _err "Can not backup apache config file, so abort. Don't worry, the apache config is not changed."
2872 _err "This might be a bug of $PROJECT_NAME , please report issue: $PROJECT"
2873 return 1
2874 fi
2875 _info "JFYI, Config file $httpdconf is backuped to $APACHE_CONF_BACKUP_DIR/$httpdconfname"
2876 _info "In case there is an error that can not be restored automatically, you may try restore it yourself."
2877 _info "The backup file will be deleted on success, just forget it."
2878
2879 #add alias
2880
2881 apacheVer="$($_APACHECTL -V | grep "Server version:" | cut -d : -f 2 | cut -d " " -f 2 | cut -d '/' -f 2)"
2882 _debug "apacheVer" "$apacheVer"
2883 apacheMajor="$(echo "$apacheVer" | cut -d . -f 1)"
2884 apacheMinor="$(echo "$apacheVer" | cut -d . -f 2)"
2885
2886 if [ "$apacheVer" ] && [ "$apacheMajor$apacheMinor" -ge "24" ]; then
2887 echo "
2888 Alias /.well-known/acme-challenge $ACME_DIR
2889
2890 <Directory $ACME_DIR >
2891 Require all granted
2892 </Directory>
2893 " >>"$httpdconf"
2894 else
2895 echo "
2896 Alias /.well-known/acme-challenge $ACME_DIR
2897
2898 <Directory $ACME_DIR >
2899 Order allow,deny
2900 Allow from all
2901 </Directory>
2902 " >>"$httpdconf"
2903 fi
2904
2905 _msg="$($_APACHECTL -t 2>&1)"
2906 if [ "$?" != "0" ]; then
2907 _err "Sorry, apache config error"
2908 if _restoreApache; then
2909 _err "The apache config file is restored."
2910 else
2911 _err "Sorry, the apache config file can not be restored, please report bug."
2912 fi
2913 return 1
2914 fi
2915
2916 if [ ! -d "$ACME_DIR" ]; then
2917 mkdir -p "$ACME_DIR"
2918 chmod 755 "$ACME_DIR"
2919 fi
2920
2921 if ! _exec "$_APACHECTL" graceful; then
2922 _exec_err
2923 _err "$_APACHECTL graceful error, please contact me."
2924 _restoreApache
2925 return 1
2926 fi
2927 usingApache="1"
2928 return 0
2929 }
2930
2931 #find the real nginx conf file
2932 #backup
2933 #set the nginx conf
2934 #returns the real nginx conf file
2935 _setNginx() {
2936 _d="$1"
2937 _croot="$2"
2938 _thumbpt="$3"
2939
2940 FOUND_REAL_NGINX_CONF=""
2941 FOUND_REAL_NGINX_CONF_LN=""
2942 BACKUP_NGINX_CONF=""
2943 _debug _croot "$_croot"
2944 _start_f="$(echo "$_croot" | cut -d : -f 2)"
2945 _debug _start_f "$_start_f"
2946 if [ -z "$_start_f" ]; then
2947 _debug "find start conf from nginx command"
2948 if [ -z "$NGINX_CONF" ]; then
2949 if ! _exists "nginx"; then
2950 _err "nginx command is not found."
2951 return 1
2952 fi
2953 NGINX_CONF="$(nginx -V 2>&1 | _egrep_o "--conf-path=[^ ]* " | tr -d " ")"
2954 _debug NGINX_CONF "$NGINX_CONF"
2955 NGINX_CONF="$(echo "$NGINX_CONF" | cut -d = -f 2)"
2956 _debug NGINX_CONF "$NGINX_CONF"
2957 if [ -z "$NGINX_CONF" ]; then
2958 _err "Can not find nginx conf."
2959 NGINX_CONF=""
2960 return 1
2961 fi
2962 if [ ! -f "$NGINX_CONF" ]; then
2963 _err "'$NGINX_CONF' doesn't exist."
2964 NGINX_CONF=""
2965 return 1
2966 fi
2967 _debug "Found nginx conf file:$NGINX_CONF"
2968 fi
2969 _start_f="$NGINX_CONF"
2970 fi
2971 _debug "Start detect nginx conf for $_d from:$_start_f"
2972 if ! _checkConf "$_d" "$_start_f"; then
2973 _err "Can not find conf file for domain $d"
2974 return 1
2975 fi
2976 _info "Found conf file: $FOUND_REAL_NGINX_CONF"
2977
2978 _ln=$FOUND_REAL_NGINX_CONF_LN
2979 _debug "_ln" "$_ln"
2980
2981 _lnn=$(_math $_ln + 1)
2982 _debug _lnn "$_lnn"
2983 _start_tag="$(sed -n "$_lnn,${_lnn}p" "$FOUND_REAL_NGINX_CONF")"
2984 _debug "_start_tag" "$_start_tag"
2985 if [ "$_start_tag" = "$NGINX_START" ]; then
2986 _info "The domain $_d is already configured, skip"
2987 FOUND_REAL_NGINX_CONF=""
2988 return 0
2989 fi
2990
2991 mkdir -p "$DOMAIN_BACKUP_PATH"
2992 _backup_conf="$DOMAIN_BACKUP_PATH/$_d.nginx.conf"
2993 _debug _backup_conf "$_backup_conf"
2994 BACKUP_NGINX_CONF="$_backup_conf"
2995 _info "Backup $FOUND_REAL_NGINX_CONF to $_backup_conf"
2996 if ! cp "$FOUND_REAL_NGINX_CONF" "$_backup_conf"; then
2997 _err "backup error."
2998 FOUND_REAL_NGINX_CONF=""
2999 return 1
3000 fi
3001
3002 if ! _exists "nginx"; then
3003 _err "nginx command is not found."
3004 return 1
3005 fi
3006 _info "Check the nginx conf before setting up."
3007 if ! _exec "nginx -t" >/dev/null; then
3008 _exec_err
3009 return 1
3010 fi
3011
3012 _info "OK, Set up nginx config file"
3013
3014 if ! sed -n "1,${_ln}p" "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"; then
3015 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
3016 _err "write nginx conf error, but don't worry, the file is restored to the original version."
3017 return 1
3018 fi
3019
3020 echo "$NGINX_START
3021 location ~ \"^/\.well-known/acme-challenge/([-_a-zA-Z0-9]+)\$\" {
3022 default_type text/plain;
3023 return 200 \"\$1.$_thumbpt\";
3024 }
3025 #NGINX_START
3026 " >>"$FOUND_REAL_NGINX_CONF"
3027
3028 if ! sed -n "${_lnn},99999p" "$_backup_conf" >>"$FOUND_REAL_NGINX_CONF"; then
3029 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
3030 _err "write nginx conf error, but don't worry, the file is restored."
3031 return 1
3032 fi
3033 _debug3 "Modified config:$(cat $FOUND_REAL_NGINX_CONF)"
3034 _info "nginx conf is done, let's check it again."
3035 if ! _exec "nginx -t" >/dev/null; then
3036 _exec_err
3037 _err "It seems that nginx conf was broken, let's restore."
3038 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
3039 return 1
3040 fi
3041
3042 _info "Reload nginx"
3043 if ! _exec "nginx -s reload" >/dev/null; then
3044 _exec_err
3045 _err "It seems that nginx reload error, let's restore."
3046 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
3047 return 1
3048 fi
3049
3050 return 0
3051 }
3052
3053 #d , conf
3054 _checkConf() {
3055 _d="$1"
3056 _c_file="$2"
3057 _debug "Start _checkConf from:$_c_file"
3058 if [ ! -f "$2" ] && ! echo "$2" | grep '*$' >/dev/null && echo "$2" | grep '*' >/dev/null; then
3059 _debug "wildcard"
3060 for _w_f in $2; do
3061 if [ -f "$_w_f" ] && _checkConf "$1" "$_w_f"; then
3062 return 0
3063 fi
3064 done
3065 #not found
3066 return 1
3067 elif [ -f "$2" ]; then
3068 _debug "single"
3069 if _isRealNginxConf "$1" "$2"; then
3070 _debug "$2 is found."
3071 FOUND_REAL_NGINX_CONF="$2"
3072 return 0
3073 fi
3074 if cat "$2" | tr "\t" " " | grep "^ *include *.*;" >/dev/null; then
3075 _debug "Try include files"
3076 for included in $(cat "$2" | tr "\t" " " | grep "^ *include *.*;" | sed "s/include //" | tr -d " ;"); do
3077 _debug "check included $included"
3078 if _checkConf "$1" "$included"; then
3079 return 0
3080 fi
3081 done
3082 fi
3083 return 1
3084 else
3085 _debug "$2 not found."
3086 return 1
3087 fi
3088 return 1
3089 }
3090
3091 #d , conf
3092 _isRealNginxConf() {
3093 _debug "_isRealNginxConf $1 $2"
3094 if [ -f "$2" ]; then
3095 for _fln in $(tr "\t" ' ' <"$2" | grep -n "^ *server_name.* $1" | cut -d : -f 1); do
3096 _debug _fln "$_fln"
3097 if [ "$_fln" ]; then
3098 _start=$(tr "\t" ' ' <"$2" | _head_n "$_fln" | grep -n "^ *server *" | grep -v server_name | _tail_n 1)
3099 _debug "_start" "$_start"
3100 _start_n=$(echo "$_start" | cut -d : -f 1)
3101 _start_nn=$(_math $_start_n + 1)
3102 _debug "_start_n" "$_start_n"
3103 _debug "_start_nn" "$_start_nn"
3104
3105 _left="$(sed -n "${_start_nn},99999p" "$2")"
3106 _debug2 _left "$_left"
3107 _end="$(echo "$_left" | tr "\t" ' ' | grep -n "^ *server *" | grep -v server_name | _head_n 1)"
3108 _debug "_end" "$_end"
3109 if [ "$_end" ]; then
3110 _end_n=$(echo "$_end" | cut -d : -f 1)
3111 _debug "_end_n" "$_end_n"
3112 _seg_n=$(echo "$_left" | sed -n "1,${_end_n}p")
3113 else
3114 _seg_n="$_left"
3115 fi
3116
3117 _debug "_seg_n" "$_seg_n"
3118
3119 _skip_ssl=1
3120 for _listen_i in $(echo "$_seg_n" | tr "\t" ' ' | grep "^ *listen" | tr -d " "); do
3121 if [ "$_listen_i" ]; then
3122 if [ "$(echo "$_listen_i" | _egrep_o "listen.*ssl")" ]; then
3123 _debug2 "$_listen_i is ssl"
3124 else
3125 _debug2 "$_listen_i is plain text"
3126 _skip_ssl=""
3127 break
3128 fi
3129 fi
3130 done
3131
3132 if [ "$_skip_ssl" = "1" ]; then
3133 _debug "ssl on, skip"
3134 else
3135 FOUND_REAL_NGINX_CONF_LN=$_fln
3136 _debug3 "found FOUND_REAL_NGINX_CONF_LN" "$FOUND_REAL_NGINX_CONF_LN"
3137 return 0
3138 fi
3139 fi
3140 done
3141 fi
3142 return 1
3143 }
3144
3145 #restore all the nginx conf
3146 _restoreNginx() {
3147 if [ -z "$NGINX_RESTORE_VLIST" ]; then
3148 _debug "No need to restore nginx, skip."
3149 return
3150 fi
3151 _debug "_restoreNginx"
3152 _debug "NGINX_RESTORE_VLIST" "$NGINX_RESTORE_VLIST"
3153
3154 for ng_entry in $(echo "$NGINX_RESTORE_VLIST" | tr "$dvsep" ' '); do
3155 _debug "ng_entry" "$ng_entry"
3156 _nd=$(echo "$ng_entry" | cut -d "$sep" -f 1)
3157 _ngconf=$(echo "$ng_entry" | cut -d "$sep" -f 2)
3158 _ngbackupconf=$(echo "$ng_entry" | cut -d "$sep" -f 3)
3159 _info "Restoring from $_ngbackupconf to $_ngconf"
3160 cat "$_ngbackupconf" >"$_ngconf"
3161 done
3162
3163 _info "Reload nginx"
3164 if ! _exec "nginx -s reload" >/dev/null; then
3165 _exec_err
3166 _err "It seems that nginx reload error, please report bug."
3167 return 1
3168 fi
3169 return 0
3170 }
3171
3172 _clearup() {
3173 _stopserver "$serverproc"
3174 serverproc=""
3175 _restoreApache
3176 _restoreNginx
3177 _clearupdns
3178 if [ -z "$DEBUG" ]; then
3179 rm -f "$TLS_CONF"
3180 rm -f "$TLS_CERT"
3181 rm -f "$TLS_KEY"
3182 rm -f "$TLS_CSR"
3183 fi
3184 }
3185
3186 _clearupdns() {
3187 _debug "_clearupdns"
3188 _debug "dns_entries" "$dns_entries"
3189
3190 if [ -z "$dns_entries" ]; then
3191 _debug "skip dns."
3192 return
3193 fi
3194 _info "Removing DNS records."
3195
3196 for entry in $dns_entries; do
3197 d=$(_getfield "$entry" 1)
3198 txtdomain=$(_getfield "$entry" 2)
3199 aliasDomain=$(_getfield "$entry" 3)
3200 _currentRoot=$(_getfield "$entry" 4)
3201 txt=$(_getfield "$entry" 5)
3202 d_api=$(_getfield "$entry" 6)
3203 _debug "d" "$d"
3204 _debug "txtdomain" "$txtdomain"
3205 _debug "aliasDomain" "$aliasDomain"
3206 _debug "_currentRoot" "$_currentRoot"
3207 _debug "txt" "$txt"
3208 _debug "d_api" "$d_api"
3209 if [ "$d_api" = "$txt" ]; then
3210 d_api=""
3211 fi
3212
3213 if [ -z "$d_api" ]; then
3214 _info "Not Found domain api file: $d_api"
3215 continue
3216 fi
3217
3218 if [ "$aliasDomain" ]; then
3219 txtdomain="$aliasDomain"
3220 fi
3221
3222 (
3223 if ! . "$d_api"; then
3224 _err "Load file $d_api error. Please check your api file and try again."
3225 return 1
3226 fi
3227
3228 rmcommand="${_currentRoot}_rm"
3229 if ! _exists "$rmcommand"; then
3230 _err "It seems that your api file doesn't define $rmcommand"
3231 return 1
3232 fi
3233 _info "Removing txt: $txt for domain: $txtdomain"
3234 if ! $rmcommand "$txtdomain" "$txt"; then
3235 _err "Error removing txt for domain:$txtdomain"
3236 return 1
3237 fi
3238 _info "Removed: Success"
3239 )
3240
3241 done
3242 }
3243
3244 # webroot removelevel tokenfile
3245 _clearupwebbroot() {
3246 __webroot="$1"
3247 if [ -z "$__webroot" ]; then
3248 _debug "no webroot specified, skip"
3249 return 0
3250 fi
3251
3252 _rmpath=""
3253 if [ "$2" = '1' ]; then
3254 _rmpath="$__webroot/.well-known"
3255 elif [ "$2" = '2' ]; then
3256 _rmpath="$__webroot/.well-known/acme-challenge"
3257 elif [ "$2" = '3' ]; then
3258 _rmpath="$__webroot/.well-known/acme-challenge/$3"
3259 else
3260 _debug "Skip for removelevel:$2"
3261 fi
3262
3263 if [ "$_rmpath" ]; then
3264 if [ "$DEBUG" ]; then
3265 _debug "Debugging, skip removing: $_rmpath"
3266 else
3267 rm -rf "$_rmpath"
3268 fi
3269 fi
3270
3271 return 0
3272
3273 }
3274
3275 _on_before_issue() {
3276 _chk_web_roots="$1"
3277 _chk_main_domain="$2"
3278 _chk_alt_domains="$3"
3279 _chk_pre_hook="$4"
3280 _chk_local_addr="$5"
3281 _debug _on_before_issue
3282 _debug _chk_main_domain "$_chk_main_domain"
3283 _debug _chk_alt_domains "$_chk_alt_domains"
3284 #run pre hook
3285 if [ "$_chk_pre_hook" ]; then
3286 _info "Run pre hook:'$_chk_pre_hook'"
3287 if ! (
3288 cd "$DOMAIN_PATH" && eval "$_chk_pre_hook"
3289 ); then
3290 _err "Error when run pre hook."
3291 return 1
3292 fi
3293 fi
3294
3295 if _hasfield "$_chk_web_roots" "$NO_VALUE"; then
3296 if ! _exists "socat"; then
3297 _err "Please install socat tools first."
3298 return 1
3299 fi
3300 fi
3301
3302 _debug Le_LocalAddress "$_chk_local_addr"
3303
3304 _index=1
3305 _currentRoot=""
3306 _addrIndex=1
3307 _w_index=1
3308 while true; do
3309 d="$(echo "$_chk_main_domain,$_chk_alt_domains," | cut -d , -f "$_w_index")"
3310 _w_index="$(_math "$_w_index" + 1)"
3311 _debug d "$d"
3312 if [ -z "$d" ]; then
3313 break
3314 fi
3315 _debug "Check for domain" "$d"
3316 _currentRoot="$(_getfield "$_chk_web_roots" $_index)"
3317 _debug "_currentRoot" "$_currentRoot"
3318 _index=$(_math $_index + 1)
3319 _checkport=""
3320 if [ "$_currentRoot" = "$NO_VALUE" ]; then
3321 _info "Standalone mode."
3322 if [ -z "$Le_HTTPPort" ]; then
3323 Le_HTTPPort=80
3324 _cleardomainconf "Le_HTTPPort"
3325 else
3326 _savedomainconf "Le_HTTPPort" "$Le_HTTPPort"
3327 fi
3328 _checkport="$Le_HTTPPort"
3329 elif [ "$_currentRoot" = "$W_ALPN" ]; then
3330 _info "Standalone alpn mode."
3331 if [ -z "$Le_TLSPort" ]; then
3332 Le_TLSPort=443
3333 else
3334 _savedomainconf "Le_TLSPort" "$Le_TLSPort"
3335 fi
3336 _checkport="$Le_TLSPort"
3337 fi
3338
3339 if [ "$_checkport" ]; then
3340 _debug _checkport "$_checkport"
3341 _checkaddr="$(_getfield "$_chk_local_addr" $_addrIndex)"
3342 _debug _checkaddr "$_checkaddr"
3343
3344 _addrIndex="$(_math $_addrIndex + 1)"
3345
3346 _netprc="$(_ss "$_checkport" | grep "$_checkport")"
3347 netprc="$(echo "$_netprc" | grep "$_checkaddr")"
3348 if [ -z "$netprc" ]; then
3349 netprc="$(echo "$_netprc" | grep "$LOCAL_ANY_ADDRESS")"
3350 fi
3351 if [ "$netprc" ]; then
3352 _err "$netprc"
3353 _err "tcp port $_checkport is already used by $(echo "$netprc" | cut -d : -f 4)"
3354 _err "Please stop it first"
3355 return 1
3356 fi
3357 fi
3358 done
3359
3360 if _hasfield "$_chk_web_roots" "apache"; then
3361 if ! _setApache; then
3362 _err "set up apache error. Report error to me."
3363 return 1
3364 fi
3365 else
3366 usingApache=""
3367 fi
3368
3369 }
3370
3371 _on_issue_err() {
3372 _chk_post_hook="$1"
3373 _chk_vlist="$2"
3374 _debug _on_issue_err
3375
3376 if [ "$LOG_FILE" ]; then
3377 _err "Please check log file for more details: $LOG_FILE"
3378 else
3379 _err "Please add '--debug' or '--log' to check more details."
3380 _err "See: $_DEBUG_WIKI"
3381 fi
3382
3383 #run the post hook
3384 if [ "$_chk_post_hook" ]; then
3385 _info "Run post hook:'$_chk_post_hook'"
3386 if ! (
3387 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
3388 ); then
3389 _err "Error when run post hook."
3390 return 1
3391 fi
3392 fi
3393
3394 #trigger the validation to flush the pending authz
3395 _debug2 "_chk_vlist" "$_chk_vlist"
3396 if [ "$_chk_vlist" ]; then
3397 (
3398 _debug2 "start to deactivate authz"
3399 ventries=$(echo "$_chk_vlist" | tr "$dvsep" ' ')
3400 for ventry in $ventries; do
3401 d=$(echo "$ventry" | cut -d "$sep" -f 1)
3402 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
3403 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
3404 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
3405 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
3406 __trigger_validation "$uri" "$keyauthorization"
3407 done
3408 )
3409 fi
3410
3411 if [ "$_ACME_IS_RENEW" = "1" ] && _hasfield "$Le_Webroot" "$W_DNS"; then
3412 _err "$_DNS_MANUAL_ERR"
3413 fi
3414
3415 if [ "$DEBUG" ] && [ "$DEBUG" -gt "0" ]; then
3416 _debug "$(_dlg_versions)"
3417 fi
3418
3419 }
3420
3421 _on_issue_success() {
3422 _chk_post_hook="$1"
3423 _chk_renew_hook="$2"
3424 _debug _on_issue_success
3425
3426 #run the post hook
3427 if [ "$_chk_post_hook" ]; then
3428 _info "Run post hook:'$_chk_post_hook'"
3429 if ! (
3430 export CERT_PATH
3431 export CERT_KEY_PATH
3432 export CA_CERT_PATH
3433 export CERT_FULLCHAIN_PATH
3434 export Le_Domain="$_main_domain"
3435 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
3436 ); then
3437 _err "Error when run post hook."
3438 return 1
3439 fi
3440 fi
3441
3442 #run renew hook
3443 if [ "$_ACME_IS_RENEW" ] && [ "$_chk_renew_hook" ]; then
3444 _info "Run renew hook:'$_chk_renew_hook'"
3445 if ! (
3446 export CERT_PATH
3447 export CERT_KEY_PATH
3448 export CA_CERT_PATH
3449 export CERT_FULLCHAIN_PATH
3450 export Le_Domain="$_main_domain"
3451 cd "$DOMAIN_PATH" && eval "$_chk_renew_hook"
3452 ); then
3453 _err "Error when run renew hook."
3454 return 1
3455 fi
3456 fi
3457
3458 if _hasfield "$Le_Webroot" "$W_DNS" && [ -z "$FORCE_DNS_MANUAL" ]; then
3459 _err "$_DNS_MANUAL_WARN"
3460 fi
3461
3462 }
3463
3464 #account_key_length eab-kid eab-hmac-key
3465 registeraccount() {
3466 _account_key_length="$1"
3467 _eab_id="$2"
3468 _eab_hmac_key="$3"
3469 _initpath
3470 _regAccount "$_account_key_length" "$_eab_id" "$_eab_hmac_key"
3471 }
3472
3473 __calcAccountKeyHash() {
3474 [ -f "$ACCOUNT_KEY_PATH" ] && _digest sha256 <"$ACCOUNT_KEY_PATH"
3475 }
3476
3477 __calc_account_thumbprint() {
3478 printf "%s" "$jwk" | tr -d ' ' | _digest "sha256" | _url_replace
3479 }
3480
3481 _getAccountEmail() {
3482 if [ "$ACCOUNT_EMAIL" ]; then
3483 echo "$ACCOUNT_EMAIL"
3484 return 0
3485 fi
3486 if [ -z "$CA_EMAIL" ]; then
3487 CA_EMAIL="$(_readcaconf CA_EMAIL)"
3488 fi
3489 if [ "$CA_EMAIL" ]; then
3490 echo "$CA_EMAIL"
3491 return 0
3492 fi
3493 _readaccountconf "ACCOUNT_EMAIL"
3494 }
3495
3496 #keylength
3497 _regAccount() {
3498 _initpath
3499 _reg_length="$1"
3500 _eab_id="$2"
3501 _eab_hmac_key="$3"
3502 _debug3 _regAccount "$_regAccount"
3503 _initAPI
3504
3505 mkdir -p "$CA_DIR"
3506 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3507 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3508 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3509 fi
3510
3511 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3512 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3513 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3514 fi
3515
3516 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3517 if ! _create_account_key "$_reg_length"; then
3518 _err "Create account key error."
3519 return 1
3520 fi
3521 fi
3522
3523 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3524 return 1
3525 fi
3526 if [ "$_eab_id" ] && [ "$_eab_hmac_key" ]; then
3527 _savecaconf CA_EAB_KEY_ID "$_eab_id"
3528 _savecaconf CA_EAB_HMAC_KEY "$_eab_hmac_key"
3529 fi
3530 _eab_id=$(_readcaconf "CA_EAB_KEY_ID")
3531 _eab_hmac_key=$(_readcaconf "CA_EAB_HMAC_KEY")
3532 _secure_debug3 _eab_id "$_eab_id"
3533 _secure_debug3 _eab_hmac_key "$_eab_hmac_key"
3534 _email="$(_getAccountEmail)"
3535 if [ "$_email" ]; then
3536 _savecaconf "CA_EMAIL" "$_email"
3537 fi
3538 if [ "$ACME_VERSION" = "2" ]; then
3539 if [ "$ACME_DIRECTORY" = "$CA_ZEROSSL" ]; then
3540 if [ -z "$_eab_id" ] || [ -z "$_eab_hmac_key" ]; then
3541 _info "No EAB credentials found for ZeroSSL, let's get one"
3542 if [ -z "$_email" ]; then
3543 _err "Please provide a email address for ZeroSSL account."
3544 _err "See ZeroSSL usage: $_ZEROSSL_WIKI"
3545 return 1
3546 fi
3547 _eabresp=$(_post "email=$_email" $_ZERO_EAB_ENDPOINT)
3548 if [ "$?" != "0" ]; then
3549 _debug2 "$_eabresp"
3550 _err "Can not get EAB credentials from ZeroSSL."
3551 return 1
3552 fi
3553 _eab_id="$(echo "$_eabresp" | tr ',}' '\n' | grep '"eab_kid"' | cut -d : -f 2 | tr -d '"')"
3554 if [ -z "$_eab_id" ]; then
3555 _err "Can not resolve _eab_id"
3556 return 1
3557 fi
3558 _eab_hmac_key="$(echo "$_eabresp" | tr ',}' '\n' | grep '"eab_hmac_key"' | cut -d : -f 2 | tr -d '"')"
3559 if [ -z "$_eab_hmac_key" ]; then
3560 _err "Can not resolve _eab_hmac_key"
3561 return 1
3562 fi
3563 _savecaconf CA_EAB_KEY_ID "$_eab_id"
3564 _savecaconf CA_EAB_HMAC_KEY "$_eab_hmac_key"
3565 fi
3566 fi
3567 if [ "$_eab_id" ] && [ "$_eab_hmac_key" ]; then
3568 eab_protected="{\"alg\":\"HS256\",\"kid\":\"$_eab_id\",\"url\":\"${ACME_NEW_ACCOUNT}\"}"
3569 _debug3 eab_protected "$eab_protected"
3570
3571 eab_protected64=$(printf "%s" "$eab_protected" | _base64 | _url_replace)
3572 _debug3 eab_protected64 "$eab_protected64"
3573
3574 eab_payload64=$(printf "%s" "$jwk" | _base64 | _url_replace)
3575 _debug3 eab_payload64 "$eab_payload64"
3576
3577 eab_sign_t="$eab_protected64.$eab_payload64"
3578 _debug3 eab_sign_t "$eab_sign_t"
3579
3580 key_hex="$(_durl_replace_base64 "$_eab_hmac_key" | _dbase64 | _hex_dump | tr -d ' ')"
3581 _debug3 key_hex "$key_hex"
3582
3583 eab_signature=$(printf "%s" "$eab_sign_t" | _hmac sha256 $key_hex | _base64 | _url_replace)
3584 _debug3 eab_signature "$eab_signature"
3585
3586 externalBinding=",\"externalAccountBinding\":{\"protected\":\"$eab_protected64\", \"payload\":\"$eab_payload64\", \"signature\":\"$eab_signature\"}"
3587 _debug3 externalBinding "$externalBinding"
3588 fi
3589 if [ "$_email" ]; then
3590 email_sg="\"contact\": [\"mailto:$_email\"], "
3591 fi
3592 regjson="{$email_sg\"termsOfServiceAgreed\": true$externalBinding}"
3593 else
3594 _reg_res="$ACME_NEW_ACCOUNT_RES"
3595 regjson='{"resource": "'$_reg_res'", "terms-of-service-agreed": true, "agreement": "'$ACME_AGREEMENT'"}'
3596 if [ "$_email" ]; then
3597 regjson='{"resource": "'$_reg_res'", "contact": ["mailto:'$_email'"], "terms-of-service-agreed": true, "agreement": "'$ACME_AGREEMENT'"}'
3598 fi
3599 fi
3600
3601 _info "Registering account: $ACME_DIRECTORY"
3602
3603 if ! _send_signed_request "${ACME_NEW_ACCOUNT}" "$regjson"; then
3604 _err "Register account Error: $response"
3605 return 1
3606 fi
3607
3608 _eabAlreadyBound=""
3609 if [ "$code" = "" ] || [ "$code" = '201' ]; then
3610 echo "$response" >"$ACCOUNT_JSON_PATH"
3611 _info "Registered"
3612 elif [ "$code" = '409' ] || [ "$code" = '200' ]; then
3613 _info "Already registered"
3614 elif [ "$code" = '400' ] && _contains "$response" 'The account is not awaiting external account binding'; then
3615 _info "Already register EAB."
3616 _eabAlreadyBound=1
3617 else
3618 _err "Register account Error: $response"
3619 return 1
3620 fi
3621
3622 if [ -z "$_eabAlreadyBound" ]; then
3623 _debug2 responseHeaders "$responseHeaders"
3624 _accUri="$(echo "$responseHeaders" | grep -i "^Location:" | _head_n 1 | cut -d ':' -f 2- | tr -d "\r\n ")"
3625 _debug "_accUri" "$_accUri"
3626 if [ -z "$_accUri" ]; then
3627 _err "Can not find account id url."
3628 _err "$responseHeaders"
3629 return 1
3630 fi
3631 _savecaconf "ACCOUNT_URL" "$_accUri"
3632 else
3633 ACCOUNT_URL="$(_readcaconf ACCOUNT_URL)"
3634 fi
3635 export ACCOUNT_URL="$_accUri"
3636
3637 CA_KEY_HASH="$(__calcAccountKeyHash)"
3638 _debug "Calc CA_KEY_HASH" "$CA_KEY_HASH"
3639 _savecaconf CA_KEY_HASH "$CA_KEY_HASH"
3640
3641 if [ "$code" = '403' ]; then
3642 _err "It seems that the account key is already deactivated, please use a new account key."
3643 return 1
3644 fi
3645
3646 ACCOUNT_THUMBPRINT="$(__calc_account_thumbprint)"
3647 _info "ACCOUNT_THUMBPRINT" "$ACCOUNT_THUMBPRINT"
3648 }
3649
3650 #implement updateaccount
3651 updateaccount() {
3652 _initpath
3653
3654 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3655 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3656 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3657 fi
3658
3659 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3660 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3661 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3662 fi
3663
3664 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3665 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3666 return 1
3667 fi
3668
3669 _accUri=$(_readcaconf "ACCOUNT_URL")
3670 _debug _accUri "$_accUri"
3671
3672 if [ -z "$_accUri" ]; then
3673 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3674 _err "Then try again."
3675 return 1
3676 fi
3677
3678 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3679 return 1
3680 fi
3681 _initAPI
3682
3683 _email="$(_getAccountEmail)"
3684 if [ "$ACME_VERSION" = "2" ]; then
3685 if [ "$ACCOUNT_EMAIL" ]; then
3686 updjson='{"contact": ["mailto:'$_email'"]}'
3687 else
3688 updjson='{"contact": []}'
3689 fi
3690 else
3691 # ACMEv1: Updates happen the same way a registration is done.
3692 # https://tools.ietf.org/html/draft-ietf-acme-acme-01#section-6.3
3693 _regAccount
3694 return
3695 fi
3696
3697 # this part handles ACMEv2 account updates.
3698 _send_signed_request "$_accUri" "$updjson"
3699
3700 if [ "$code" = '200' ]; then
3701 echo "$response" >"$ACCOUNT_JSON_PATH"
3702 _info "account update success for $_accUri."
3703 else
3704 _info "Error. The account was not updated."
3705 return 1
3706 fi
3707 }
3708
3709 #Implement deactivate account
3710 deactivateaccount() {
3711 _initpath
3712
3713 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3714 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3715 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3716 fi
3717
3718 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3719 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3720 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3721 fi
3722
3723 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3724 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3725 return 1
3726 fi
3727
3728 _accUri=$(_readcaconf "ACCOUNT_URL")
3729 _debug _accUri "$_accUri"
3730
3731 if [ -z "$_accUri" ]; then
3732 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3733 _err "Then try again."
3734 return 1
3735 fi
3736
3737 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3738 return 1
3739 fi
3740 _initAPI
3741
3742 if [ "$ACME_VERSION" = "2" ]; then
3743 _djson="{\"status\":\"deactivated\"}"
3744 else
3745 _djson="{\"resource\": \"reg\", \"status\":\"deactivated\"}"
3746 fi
3747 if _send_signed_request "$_accUri" "$_djson" && _contains "$response" '"deactivated"'; then
3748 _info "Deactivate account success for $_accUri."
3749 _accid=$(echo "$response" | _egrep_o "\"id\" *: *[^,]*," | cut -d : -f 2 | tr -d ' ,')
3750 elif [ "$code" = "403" ]; then
3751 _info "The account is already deactivated."
3752 _accid=$(_getfield "$_accUri" "999" "/")
3753 else
3754 _err "Deactivate: account failed for $_accUri."
3755 return 1
3756 fi
3757
3758 _debug "Account id: $_accid"
3759 if [ "$_accid" ]; then
3760 _deactivated_account_path="$CA_DIR/deactivated/$_accid"
3761 _debug _deactivated_account_path "$_deactivated_account_path"
3762 if mkdir -p "$_deactivated_account_path"; then
3763 _info "Moving deactivated account info to $_deactivated_account_path/"
3764 mv "$CA_CONF" "$_deactivated_account_path/"
3765 mv "$ACCOUNT_JSON_PATH" "$_deactivated_account_path/"
3766 mv "$ACCOUNT_KEY_PATH" "$_deactivated_account_path/"
3767 else
3768 _err "Can not create dir: $_deactivated_account_path, try to remove the deactivated account key."
3769 rm -f "$CA_CONF"
3770 rm -f "$ACCOUNT_JSON_PATH"
3771 rm -f "$ACCOUNT_KEY_PATH"
3772 fi
3773 fi
3774 }
3775
3776 # domain folder file
3777 _findHook() {
3778 _hookdomain="$1"
3779 _hookcat="$2"
3780 _hookname="$3"
3781
3782 if [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname" ]; then
3783 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname"
3784 elif [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname.sh" ]; then
3785 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname.sh"
3786 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname" ]; then
3787 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname"
3788 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname.sh" ]; then
3789 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname.sh"
3790 elif [ -f "$LE_WORKING_DIR/$_hookname" ]; then
3791 d_api="$LE_WORKING_DIR/$_hookname"
3792 elif [ -f "$LE_WORKING_DIR/$_hookname.sh" ]; then
3793 d_api="$LE_WORKING_DIR/$_hookname.sh"
3794 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname" ]; then
3795 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname"
3796 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname.sh" ]; then
3797 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname.sh"
3798 fi
3799
3800 printf "%s" "$d_api"
3801 }
3802
3803 #domain
3804 __get_domain_new_authz() {
3805 _gdnd="$1"
3806 _info "Getting new-authz for domain" "$_gdnd"
3807 _initAPI
3808 _Max_new_authz_retry_times=5
3809 _authz_i=0
3810 while [ "$_authz_i" -lt "$_Max_new_authz_retry_times" ]; do
3811 _debug "Try new-authz for the $_authz_i time."
3812 if ! _send_signed_request "${ACME_NEW_AUTHZ}" "{\"resource\": \"new-authz\", \"identifier\": {\"type\": \"dns\", \"value\": \"$(_idn "$_gdnd")\"}}"; then
3813 _err "Can not get domain new authz."
3814 return 1
3815 fi
3816 if _contains "$response" "No registration exists matching provided key"; then
3817 _err "It seems there is an error, but it's recovered now, please try again."
3818 _err "If you see this message for a second time, please report bug: $(__green "$PROJECT")"
3819 _clearcaconf "CA_KEY_HASH"
3820 break
3821 fi
3822 if ! _contains "$response" "An error occurred while processing your request"; then
3823 _info "The new-authz request is ok."
3824 break
3825 fi
3826 _authz_i="$(_math "$_authz_i" + 1)"
3827 _info "The server is busy, Sleep $_authz_i to retry."
3828 _sleep "$_authz_i"
3829 done
3830
3831 if [ "$_authz_i" = "$_Max_new_authz_retry_times" ]; then
3832 _err "new-authz retry reach the max $_Max_new_authz_retry_times times."
3833 fi
3834
3835 if [ "$code" ] && [ "$code" != '201' ]; then
3836 _err "new-authz error: $response"
3837 return 1
3838 fi
3839
3840 }
3841
3842 #uri keyAuthorization
3843 __trigger_validation() {
3844 _debug2 "Trigger domain validation."
3845 _t_url="$1"
3846 _debug2 _t_url "$_t_url"
3847 _t_key_authz="$2"
3848 _debug2 _t_key_authz "$_t_key_authz"
3849 _t_vtype="$3"
3850 _debug2 _t_vtype "$_t_vtype"
3851 if [ "$ACME_VERSION" = "2" ]; then
3852 _send_signed_request "$_t_url" "{}"
3853 else
3854 _send_signed_request "$_t_url" "{\"resource\": \"challenge\", \"type\": \"$_t_vtype\", \"keyAuthorization\": \"$_t_key_authz\"}"
3855 fi
3856 }
3857
3858 #endpoint domain type
3859 _ns_lookup_impl() {
3860 _ns_ep="$1"
3861 _ns_domain="$2"
3862 _ns_type="$3"
3863 _debug2 "_ns_ep" "$_ns_ep"
3864 _debug2 "_ns_domain" "$_ns_domain"
3865 _debug2 "_ns_type" "$_ns_type"
3866
3867 response="$(_H1="accept: application/dns-json" _get "$_ns_ep?name=$_ns_domain&type=$_ns_type")"
3868 _ret=$?
3869 _debug2 "response" "$response"
3870 if [ "$_ret" != "0" ]; then
3871 return $_ret
3872 fi
3873 _answers="$(echo "$response" | tr '{}' '<>' | _egrep_o '"Answer":\[[^]]*]' | tr '<>' '\n\n')"
3874 _debug2 "_answers" "$_answers"
3875 echo "$_answers"
3876 }
3877
3878 #domain, type
3879 _ns_lookup_cf() {
3880 _cf_ld="$1"
3881 _cf_ld_type="$2"
3882 _cf_ep="https://cloudflare-dns.com/dns-query"
3883 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
3884 }
3885
3886 #domain, type
3887 _ns_purge_cf() {
3888 _cf_d="$1"
3889 _cf_d_type="$2"
3890 _debug "Cloudflare purge $_cf_d_type record for domain $_cf_d"
3891 _cf_purl="https://cloudflare-dns.com/api/v1/purge?domain=$_cf_d&type=$_cf_d_type"
3892 response="$(_post "" "$_cf_purl")"
3893 _debug2 response "$response"
3894 }
3895
3896 #checks if cf server is available
3897 _ns_is_available_cf() {
3898 if _get "https://cloudflare-dns.com" >/dev/null 2>&1; then
3899 return 0
3900 else
3901 return 1
3902 fi
3903 }
3904
3905 #domain, type
3906 _ns_lookup_google() {
3907 _cf_ld="$1"
3908 _cf_ld_type="$2"
3909 _cf_ep="https://dns.google/resolve"
3910 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
3911 }
3912
3913 #domain, type
3914 _ns_lookup() {
3915 if [ -z "$DOH_USE" ]; then
3916 _debug "Detect dns server first."
3917 if _ns_is_available_cf; then
3918 _debug "Use cloudflare doh server"
3919 export DOH_USE=$DOH_CLOUDFLARE
3920 else
3921 _debug "Use google doh server"
3922 export DOH_USE=$DOH_GOOGLE
3923 fi
3924 fi
3925
3926 if [ "$DOH_USE" = "$DOH_CLOUDFLARE" ] || [ -z "$DOH_USE" ]; then
3927 _ns_lookup_cf "$@"
3928 else
3929 _ns_lookup_google "$@"
3930 fi
3931
3932 }
3933
3934 #txtdomain, alias, txt
3935 __check_txt() {
3936 _c_txtdomain="$1"
3937 _c_aliasdomain="$2"
3938 _c_txt="$3"
3939 _debug "_c_txtdomain" "$_c_txtdomain"
3940 _debug "_c_aliasdomain" "$_c_aliasdomain"
3941 _debug "_c_txt" "$_c_txt"
3942 _answers="$(_ns_lookup "$_c_aliasdomain" TXT)"
3943 _contains "$_answers" "$_c_txt"
3944
3945 }
3946
3947 #txtdomain
3948 __purge_txt() {
3949 _p_txtdomain="$1"
3950 _debug _p_txtdomain "$_p_txtdomain"
3951 if [ "$DOH_USE" = "$DOH_CLOUDFLARE" ] || [ -z "$DOH_USE" ]; then
3952 _ns_purge_cf "$_p_txtdomain" "TXT"
3953 else
3954 _debug "no purge api for google dns api, just sleep 5 secs"
3955 _sleep 5
3956 fi
3957
3958 }
3959
3960 #wait and check each dns entries
3961 _check_dns_entries() {
3962 _success_txt=","
3963 _end_time="$(_time)"
3964 _end_time="$(_math "$_end_time" + 1200)" #let's check no more than 20 minutes.
3965
3966 while [ "$(_time)" -le "$_end_time" ]; do
3967 _info "You can use '--dnssleep' to disable public dns checks."
3968 _info "See: $_DNSCHECK_WIKI"
3969 _left=""
3970 for entry in $dns_entries; do
3971 d=$(_getfield "$entry" 1)
3972 txtdomain=$(_getfield "$entry" 2)
3973 txtdomain=$(_idn "$txtdomain")
3974 aliasDomain=$(_getfield "$entry" 3)
3975 aliasDomain=$(_idn "$aliasDomain")
3976 txt=$(_getfield "$entry" 5)
3977 d_api=$(_getfield "$entry" 6)
3978 _debug "d" "$d"
3979 _debug "txtdomain" "$txtdomain"
3980 _debug "aliasDomain" "$aliasDomain"
3981 _debug "txt" "$txt"
3982 _debug "d_api" "$d_api"
3983 _info "Checking $d for $aliasDomain"
3984 if _contains "$_success_txt" ",$txt,"; then
3985 _info "Already success, continue next one."
3986 continue
3987 fi
3988
3989 if __check_txt "$txtdomain" "$aliasDomain" "$txt"; then
3990 _info "Domain $d '$aliasDomain' success."
3991 _success_txt="$_success_txt,$txt,"
3992 continue
3993 fi
3994 _left=1
3995 _info "Not valid yet, let's wait 10 seconds and check next one."
3996 __purge_txt "$txtdomain"
3997 if [ "$txtdomain" != "$aliasDomain" ]; then
3998 __purge_txt "$aliasDomain"
3999 fi
4000 _sleep 10
4001 done
4002 if [ "$_left" ]; then
4003 _info "Let's wait 10 seconds and check again".
4004 _sleep 10
4005 else
4006 _info "All success, let's return"
4007 return 0
4008 fi
4009 done
4010 _info "Timed out waiting for DNS."
4011 return 1
4012
4013 }
4014
4015 #file
4016 _get_chain_issuers() {
4017 _cfile="$1"
4018 if _contains "$(${ACME_OPENSSL_BIN:-openssl} help crl2pkcs7 2>&1)" "Usage: crl2pkcs7" || _contains "$(${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 -help 2>&1)" "Usage: crl2pkcs7" || _contains "$(${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 help 2>&1)" "unknown option help"; then
4019 ${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 -nocrl -certfile $_cfile | ${ACME_OPENSSL_BIN:-openssl} pkcs7 -print_certs -text -noout | grep -i 'Issuer:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2
4020 else
4021 _cindex=1
4022 for _startn in $(grep -n -- "$BEGIN_CERT" "$_cfile" | cut -d : -f 1); do
4023 _endn="$(grep -n -- "$END_CERT" "$_cfile" | cut -d : -f 1 | _head_n $_cindex | _tail_n 1)"
4024 _debug2 "_startn" "$_startn"
4025 _debug2 "_endn" "$_endn"
4026 if [ "$DEBUG" ]; then
4027 _debug2 "cert$_cindex" "$(sed -n "$_startn,${_endn}p" "$_cfile")"
4028 fi
4029 sed -n "$_startn,${_endn}p" "$_cfile" | ${ACME_OPENSSL_BIN:-openssl} x509 -text -noout | grep 'Issuer:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2 | sed "s/ *\(.*\)/\1/"
4030 _cindex=$(_math $_cindex + 1)
4031 done
4032 fi
4033 }
4034
4035 #
4036 _get_chain_subjects() {
4037 _cfile="$1"
4038 if _contains "$(${ACME_OPENSSL_BIN:-openssl} help crl2pkcs7 2>&1)" "Usage: crl2pkcs7" || _contains "$(${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 -help 2>&1)" "Usage: crl2pkcs7" || _contains "$(${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 help 2>&1)" "unknown option help"; then
4039 ${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 -nocrl -certfile $_cfile | ${ACME_OPENSSL_BIN:-openssl} pkcs7 -print_certs -text -noout | grep -i 'Subject:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2
4040 else
4041 _cindex=1
4042 for _startn in $(grep -n -- "$BEGIN_CERT" "$_cfile" | cut -d : -f 1); do
4043 _endn="$(grep -n -- "$END_CERT" "$_cfile" | cut -d : -f 1 | _head_n $_cindex | _tail_n 1)"
4044 _debug2 "_startn" "$_startn"
4045 _debug2 "_endn" "$_endn"
4046 if [ "$DEBUG" ]; then
4047 _debug2 "cert$_cindex" "$(sed -n "$_startn,${_endn}p" "$_cfile")"
4048 fi
4049 sed -n "$_startn,${_endn}p" "$_cfile" | ${ACME_OPENSSL_BIN:-openssl} x509 -text -noout | grep -i 'Subject:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2 | sed "s/ *\(.*\)/\1/"
4050 _cindex=$(_math $_cindex + 1)
4051 done
4052 fi
4053 }
4054
4055 #cert issuer
4056 _match_issuer() {
4057 _cfile="$1"
4058 _missuer="$2"
4059 _fissuers="$(_get_chain_issuers $_cfile)"
4060 _debug2 _fissuers "$_fissuers"
4061 _rootissuer="$(echo "$_fissuers" | _lower_case | _tail_n 1)"
4062 _debug2 _rootissuer "$_rootissuer"
4063 _missuer="$(echo "$_missuer" | _lower_case)"
4064 _contains "$_rootissuer" "$_missuer"
4065 }
4066
4067 #webroot, domain domainlist keylength
4068 issue() {
4069 if [ -z "$2" ]; then
4070 _usage "Usage: $PROJECT_ENTRY --issue --domain <domain.tld> --webroot <directory>"
4071 return 1
4072 fi
4073 if [ -z "$1" ]; then
4074 _usage "Please specify at least one validation method: '--webroot', '--standalone', '--apache', '--nginx' or '--dns' etc."
4075 return 1
4076 fi
4077 _web_roots="$1"
4078 _main_domain="$2"
4079 _alt_domains="$3"
4080
4081 if _contains "$_main_domain" ","; then
4082 _main_domain=$(echo "$2,$3" | cut -d , -f 1)
4083 _alt_domains=$(echo "$2,$3" | cut -d , -f 2- | sed "s/,${NO_VALUE}$//")
4084 fi
4085 _debug _main_domain "$_main_domain"
4086 _debug _alt_domains "$_alt_domains"
4087
4088 _key_length="$4"
4089 _real_cert="$5"
4090 _real_key="$6"
4091 _real_ca="$7"
4092 _reload_cmd="$8"
4093 _real_fullchain="$9"
4094 _pre_hook="${10}"
4095 _post_hook="${11}"
4096 _renew_hook="${12}"
4097 _local_addr="${13}"
4098 _challenge_alias="${14}"
4099 _preferred_chain="${15}"
4100
4101 if [ -z "$_ACME_IS_RENEW" ]; then
4102 _initpath "$_main_domain" "$_key_length"
4103 mkdir -p "$DOMAIN_PATH"
4104 fi
4105
4106 if _hasfield "$_web_roots" "$W_DNS" && [ -z "$FORCE_DNS_MANUAL" ]; then
4107 _err "$_DNS_MANUAL_ERROR"
4108 return 1
4109 fi
4110
4111 _debug "Using ACME_DIRECTORY: $ACME_DIRECTORY"
4112
4113 _initAPI
4114
4115 if [ -f "$DOMAIN_CONF" ]; then
4116 Le_NextRenewTime=$(_readdomainconf Le_NextRenewTime)
4117 _debug Le_NextRenewTime "$Le_NextRenewTime"
4118 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
4119 _saved_domain=$(_readdomainconf Le_Domain)
4120 _debug _saved_domain "$_saved_domain"
4121 _saved_alt=$(_readdomainconf Le_Alt)
4122 _debug _saved_alt "$_saved_alt"
4123 if [ "$_saved_domain,$_saved_alt" = "$_main_domain,$_alt_domains" ]; then
4124 _info "Domains not changed."
4125 _info "Skip, Next renewal time is: $(__green "$(_readdomainconf Le_NextRenewTimeStr)")"
4126 _info "Add '$(__red '--force')' to force to renew."
4127 return $RENEW_SKIP
4128 else
4129 _info "Domains have changed."
4130 fi
4131 fi
4132 fi
4133
4134 _savedomainconf "Le_Domain" "$_main_domain"
4135 _savedomainconf "Le_Alt" "$_alt_domains"
4136 _savedomainconf "Le_Webroot" "$_web_roots"
4137
4138 _savedomainconf "Le_PreHook" "$_pre_hook" "base64"
4139 _savedomainconf "Le_PostHook" "$_post_hook" "base64"
4140 _savedomainconf "Le_RenewHook" "$_renew_hook" "base64"
4141
4142 if [ "$_local_addr" ]; then
4143 _savedomainconf "Le_LocalAddress" "$_local_addr"
4144 else
4145 _cleardomainconf "Le_LocalAddress"
4146 fi
4147 if [ "$_challenge_alias" ]; then
4148 _savedomainconf "Le_ChallengeAlias" "$_challenge_alias"
4149 else
4150 _cleardomainconf "Le_ChallengeAlias"
4151 fi
4152 if [ "$_preferred_chain" ]; then
4153 _savedomainconf "Le_Preferred_Chain" "$_preferred_chain" "base64"
4154 else
4155 _cleardomainconf "Le_Preferred_Chain"
4156 fi
4157
4158 Le_API="$ACME_DIRECTORY"
4159 _savedomainconf "Le_API" "$Le_API"
4160
4161 _info "Using CA: $ACME_DIRECTORY"
4162 if [ "$_alt_domains" = "$NO_VALUE" ]; then
4163 _alt_domains=""
4164 fi
4165
4166 if [ "$_key_length" = "$NO_VALUE" ]; then
4167 _key_length=""
4168 fi
4169
4170 if ! _on_before_issue "$_web_roots" "$_main_domain" "$_alt_domains" "$_pre_hook" "$_local_addr"; then
4171 _err "_on_before_issue."
4172 return 1
4173 fi
4174
4175 _saved_account_key_hash="$(_readcaconf "CA_KEY_HASH")"
4176 _debug2 _saved_account_key_hash "$_saved_account_key_hash"
4177
4178 if [ -z "$ACCOUNT_URL" ] || [ -z "$_saved_account_key_hash" ] || [ "$_saved_account_key_hash" != "$(__calcAccountKeyHash)" ]; then
4179 if ! _regAccount "$_accountkeylength"; then
4180 _on_issue_err "$_post_hook"
4181 return 1
4182 fi
4183 else
4184 _debug "_saved_account_key_hash is not changed, skip register account."
4185 fi
4186
4187 if [ -f "$CSR_PATH" ] && [ ! -f "$CERT_KEY_PATH" ]; then
4188 _info "Signing from existing CSR."
4189 else
4190 _key=$(_readdomainconf Le_Keylength)
4191 _debug "Read key length:$_key"
4192 if [ ! -f "$CERT_KEY_PATH" ] || [ "$_key_length" != "$_key" ] || [ "$Le_ForceNewDomainKey" = "1" ]; then
4193 if ! createDomainKey "$_main_domain" "$_key_length"; then
4194 _err "Create domain key error."
4195 _clearup
4196 _on_issue_err "$_post_hook"
4197 return 1
4198 fi
4199 fi
4200
4201 if ! _createcsr "$_main_domain" "$_alt_domains" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"; then
4202 _err "Create CSR error."
4203 _clearup
4204 _on_issue_err "$_post_hook"
4205 return 1
4206 fi
4207 fi
4208
4209 _savedomainconf "Le_Keylength" "$_key_length"
4210
4211 vlist="$Le_Vlist"
4212 _cleardomainconf "Le_Vlist"
4213 _info "Getting domain auth token for each domain"
4214 sep='#'
4215 dvsep=','
4216 if [ -z "$vlist" ]; then
4217 if [ "$ACME_VERSION" = "2" ]; then
4218 #make new order request
4219 _identifiers="{\"type\":\"dns\",\"value\":\"$(_idn "$_main_domain")\"}"
4220 _w_index=1
4221 while true; do
4222 d="$(echo "$_alt_domains," | cut -d , -f "$_w_index")"
4223 _w_index="$(_math "$_w_index" + 1)"
4224 _debug d "$d"
4225 if [ -z "$d" ]; then
4226 break
4227 fi
4228 _identifiers="$_identifiers,{\"type\":\"dns\",\"value\":\"$(_idn "$d")\"}"
4229 done
4230 _debug2 _identifiers "$_identifiers"
4231 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
4232 _err "Create new order error."
4233 _clearup
4234 _on_issue_err "$_post_hook"
4235 return 1
4236 fi
4237 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n " | cut -d ":" -f 2-)"
4238 _debug Le_LinkOrder "$Le_LinkOrder"
4239 Le_OrderFinalize="$(echo "$response" | _egrep_o '"finalize" *: *"[^"]*"' | cut -d '"' -f 4)"
4240 _debug Le_OrderFinalize "$Le_OrderFinalize"
4241 if [ -z "$Le_OrderFinalize" ]; then
4242 _err "Create new order error. Le_OrderFinalize not found. $response"
4243 _clearup
4244 _on_issue_err "$_post_hook"
4245 return 1
4246 fi
4247
4248 #for dns manual mode
4249 _savedomainconf "Le_OrderFinalize" "$Le_OrderFinalize"
4250
4251 _authorizations_seg="$(echo "$response" | _json_decode | _egrep_o '"authorizations" *: *\[[^\[]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
4252 _debug2 _authorizations_seg "$_authorizations_seg"
4253 if [ -z "$_authorizations_seg" ]; then
4254 _err "_authorizations_seg not found."
4255 _clearup
4256 _on_issue_err "$_post_hook"
4257 return 1
4258 fi
4259
4260 #domain and authz map
4261 _authorizations_map=""
4262 for _authz_url in $(echo "$_authorizations_seg" | tr ',' ' '); do
4263 _debug2 "_authz_url" "$_authz_url"
4264 if ! _send_signed_request "$_authz_url"; then
4265 _err "get to authz error."
4266 _err "_authorizations_seg" "$_authorizations_seg"
4267 _err "_authz_url" "$_authz_url"
4268 _clearup
4269 _on_issue_err "$_post_hook"
4270 return 1
4271 fi
4272
4273 response="$(echo "$response" | _normalizeJson)"
4274 _debug2 response "$response"
4275 _d="$(echo "$response" | _egrep_o '"value" *: *"[^"]*"' | cut -d : -f 2 | tr -d ' "')"
4276 if _contains "$response" "\"wildcard\" *: *true"; then
4277 _d="*.$_d"
4278 fi
4279 _debug2 _d "$_d"
4280 _authorizations_map="$_d,$response
4281 $_authorizations_map"
4282 done
4283 _debug2 _authorizations_map "$_authorizations_map"
4284 fi
4285
4286 _index=0
4287 _currentRoot=""
4288 _w_index=1
4289 while true; do
4290 d="$(echo "$_main_domain,$_alt_domains," | cut -d , -f "$_w_index")"
4291 _w_index="$(_math "$_w_index" + 1)"
4292 _debug d "$d"
4293 if [ -z "$d" ]; then
4294 break
4295 fi
4296 _info "Getting webroot for domain" "$d"
4297 _index=$(_math $_index + 1)
4298 _w="$(echo $_web_roots | cut -d , -f $_index)"
4299 _debug _w "$_w"
4300 if [ "$_w" ]; then
4301 _currentRoot="$_w"
4302 fi
4303 _debug "_currentRoot" "$_currentRoot"
4304
4305 vtype="$VTYPE_HTTP"
4306 #todo, v2 wildcard force to use dns
4307 if _startswith "$_currentRoot" "$W_DNS"; then
4308 vtype="$VTYPE_DNS"
4309 fi
4310
4311 if [ "$_currentRoot" = "$W_ALPN" ]; then
4312 vtype="$VTYPE_ALPN"
4313 fi
4314
4315 if [ "$ACME_VERSION" = "2" ]; then
4316 _idn_d="$(_idn "$d")"
4317 _candidates="$(echo "$_authorizations_map" | grep -i "^$_idn_d,")"
4318 _debug2 _candidates "$_candidates"
4319 if [ "$(echo "$_candidates" | wc -l)" -gt 1 ]; then
4320 for _can in $_candidates; do
4321 if _startswith "$(echo "$_can" | tr '.' '|')" "$(echo "$_idn_d" | tr '.' '|'),"; then
4322 _candidates="$_can"
4323 break
4324 fi
4325 done
4326 fi
4327 response="$(echo "$_candidates" | sed "s/$_idn_d,//")"
4328 _debug2 "response" "$response"
4329 if [ -z "$response" ]; then
4330 _err "get to authz error."
4331 _err "_authorizations_map" "$_authorizations_map"
4332 _clearup
4333 _on_issue_err "$_post_hook"
4334 return 1
4335 fi
4336 else
4337 if ! __get_domain_new_authz "$d"; then
4338 _clearup
4339 _on_issue_err "$_post_hook"
4340 return 1
4341 fi
4342 fi
4343
4344 if [ -z "$thumbprint" ]; then
4345 thumbprint="$(__calc_account_thumbprint)"
4346 fi
4347
4348 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
4349 _debug entry "$entry"
4350 keyauthorization=""
4351 if [ -z "$entry" ]; then
4352 if ! _startswith "$d" '*.'; then
4353 _debug "Not a wildcard domain, lets check whether the validation is already valid."
4354 if echo "$response" | grep '"status":"valid"' >/dev/null 2>&1; then
4355 _debug "$d is already valid."
4356 keyauthorization="$STATE_VERIFIED"
4357 _debug keyauthorization "$keyauthorization"
4358 fi
4359 fi
4360 if [ -z "$keyauthorization" ]; then
4361 _err "Error, can not get domain token entry $d for $vtype"
4362 _supported_vtypes="$(echo "$response" | _egrep_o "\"challenges\":\[[^]]*]" | tr '{' "\n" | grep type | cut -d '"' -f 4 | tr "\n" ' ')"
4363 if [ "$_supported_vtypes" ]; then
4364 _err "The supported validation types are: $_supported_vtypes, but you specified: $vtype"
4365 fi
4366 _clearup
4367 _on_issue_err "$_post_hook"
4368 return 1
4369 fi
4370 fi
4371
4372 if [ -z "$keyauthorization" ]; then
4373 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
4374 _debug token "$token"
4375
4376 if [ -z "$token" ]; then
4377 _err "Error, can not get domain token $entry"
4378 _clearup
4379 _on_issue_err "$_post_hook"
4380 return 1
4381 fi
4382 if [ "$ACME_VERSION" = "2" ]; then
4383 uri="$(echo "$entry" | _egrep_o '"url":"[^"]*' | cut -d '"' -f 4 | _head_n 1)"
4384 else
4385 uri="$(echo "$entry" | _egrep_o '"uri":"[^"]*' | cut -d '"' -f 4)"
4386 fi
4387 _debug uri "$uri"
4388
4389 if [ -z "$uri" ]; then
4390 _err "Error, can not get domain uri. $entry"
4391 _clearup
4392 _on_issue_err "$_post_hook"
4393 return 1
4394 fi
4395 keyauthorization="$token.$thumbprint"
4396 _debug keyauthorization "$keyauthorization"
4397
4398 if printf "%s" "$response" | grep '"status":"valid"' >/dev/null 2>&1; then
4399 _debug "$d is already verified."
4400 keyauthorization="$STATE_VERIFIED"
4401 _debug keyauthorization "$keyauthorization"
4402 fi
4403 fi
4404
4405 dvlist="$d$sep$keyauthorization$sep$uri$sep$vtype$sep$_currentRoot"
4406 _debug dvlist "$dvlist"
4407
4408 vlist="$vlist$dvlist$dvsep"
4409
4410 done
4411 _debug vlist "$vlist"
4412 #add entry
4413 dns_entries=""
4414 dnsadded=""
4415 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
4416 _alias_index=1
4417 for ventry in $ventries; do
4418 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4419 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4420 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4421 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
4422 _debug d "$d"
4423 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
4424 _debug "$d is already verified, skip $vtype."
4425 _alias_index="$(_math "$_alias_index" + 1)"
4426 continue
4427 fi
4428
4429 if [ "$vtype" = "$VTYPE_DNS" ]; then
4430 dnsadded='0'
4431 _dns_root_d="$d"
4432 if _startswith "$_dns_root_d" "*."; then
4433 _dns_root_d="$(echo "$_dns_root_d" | sed 's/*.//')"
4434 fi
4435 _d_alias="$(_getfield "$_challenge_alias" "$_alias_index")"
4436 _alias_index="$(_math "$_alias_index" + 1)"
4437 _debug "_d_alias" "$_d_alias"
4438 if [ "$_d_alias" ]; then
4439 if _startswith "$_d_alias" "$DNS_ALIAS_PREFIX"; then
4440 txtdomain="$(echo "$_d_alias" | sed "s/$DNS_ALIAS_PREFIX//")"
4441 else
4442 txtdomain="_acme-challenge.$_d_alias"
4443 fi
4444 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$txtdomain$dvsep$_currentRoot"
4445 else
4446 txtdomain="_acme-challenge.$_dns_root_d"
4447 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$dvsep$_currentRoot"
4448 fi
4449
4450 _debug txtdomain "$txtdomain"
4451 txt="$(printf "%s" "$keyauthorization" | _digest "sha256" | _url_replace)"
4452 _debug txt "$txt"
4453
4454 d_api="$(_findHook "$_dns_root_d" $_SUB_FOLDER_DNSAPI "$_currentRoot")"
4455 _debug d_api "$d_api"
4456
4457 dns_entry="$dns_entry$dvsep$txt${dvsep}$d_api"
4458 _debug2 dns_entry "$dns_entry"
4459 if [ "$d_api" ]; then
4460 _debug "Found domain api file: $d_api"
4461 else
4462 if [ "$_currentRoot" != "$W_DNS" ]; then
4463 _err "Can not find dns api hook for: $_currentRoot"
4464 _info "You need to add the txt record manually."
4465 fi
4466 _info "$(__red "Add the following TXT record:")"
4467 _info "$(__red "Domain: '$(__green "$txtdomain")'")"
4468 _info "$(__red "TXT value: '$(__green "$txt")'")"
4469 _info "$(__red "Please be aware that you prepend _acme-challenge. before your domain")"
4470 _info "$(__red "so the resulting subdomain will be: $txtdomain")"
4471 continue
4472 fi
4473
4474 (
4475 if ! . "$d_api"; then
4476 _err "Load file $d_api error. Please check your api file and try again."
4477 return 1
4478 fi
4479
4480 addcommand="${_currentRoot}_add"
4481 if ! _exists "$addcommand"; then
4482 _err "It seems that your api file is not correct, it must have a function named: $addcommand"
4483 return 1
4484 fi
4485 _info "Adding txt value: $txt for domain: $txtdomain"
4486 if ! $addcommand "$txtdomain" "$txt"; then
4487 _err "Error add txt for domain:$txtdomain"
4488 return 1
4489 fi
4490 _info "The txt record is added: Success."
4491 )
4492
4493 if [ "$?" != "0" ]; then
4494 _on_issue_err "$_post_hook" "$vlist"
4495 _clearup
4496 return 1
4497 fi
4498 dns_entries="$dns_entries$dns_entry
4499 "
4500 _debug2 "$dns_entries"
4501 dnsadded='1'
4502 fi
4503 done
4504
4505 if [ "$dnsadded" = '0' ]; then
4506 _savedomainconf "Le_Vlist" "$vlist"
4507 _debug "Dns record not added yet, so, save to $DOMAIN_CONF and exit."
4508 _err "Please add the TXT records to the domains, and re-run with --renew."
4509 _on_issue_err "$_post_hook"
4510 _clearup
4511 return 1
4512 fi
4513
4514 fi
4515
4516 if [ "$dns_entries" ]; then
4517 if [ -z "$Le_DNSSleep" ]; then
4518 _info "Let's check each DNS record now. Sleep 20 seconds first."
4519 _sleep 20
4520 if ! _check_dns_entries; then
4521 _err "check dns error."
4522 _on_issue_err "$_post_hook"
4523 _clearup
4524 return 1
4525 fi
4526 else
4527 _savedomainconf "Le_DNSSleep" "$Le_DNSSleep"
4528 _info "Sleep $(__green $Le_DNSSleep) seconds for the txt records to take effect"
4529 _sleep "$Le_DNSSleep"
4530 fi
4531 fi
4532
4533 NGINX_RESTORE_VLIST=""
4534 _debug "ok, let's start to verify"
4535
4536 _ncIndex=1
4537 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
4538 for ventry in $ventries; do
4539 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4540 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4541 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
4542 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4543 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
4544
4545 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
4546 _info "$d is already verified, skip $vtype."
4547 continue
4548 fi
4549
4550 _info "Verifying: $d"
4551 _debug "d" "$d"
4552 _debug "keyauthorization" "$keyauthorization"
4553 _debug "uri" "$uri"
4554 removelevel=""
4555 token="$(printf "%s" "$keyauthorization" | cut -d '.' -f 1)"
4556
4557 _debug "_currentRoot" "$_currentRoot"
4558
4559 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4560 if [ "$_currentRoot" = "$NO_VALUE" ]; then
4561 _info "Standalone mode server"
4562 _ncaddr="$(_getfield "$_local_addr" "$_ncIndex")"
4563 _ncIndex="$(_math $_ncIndex + 1)"
4564 _startserver "$keyauthorization" "$_ncaddr"
4565 if [ "$?" != "0" ]; then
4566 _clearup
4567 _on_issue_err "$_post_hook" "$vlist"
4568 return 1
4569 fi
4570 sleep 1
4571 _debug serverproc "$serverproc"
4572 elif [ "$_currentRoot" = "$MODE_STATELESS" ]; then
4573 _info "Stateless mode for domain:$d"
4574 _sleep 1
4575 elif _startswith "$_currentRoot" "$NGINX"; then
4576 _info "Nginx mode for domain:$d"
4577 #set up nginx server
4578 FOUND_REAL_NGINX_CONF=""
4579 BACKUP_NGINX_CONF=""
4580 if ! _setNginx "$d" "$_currentRoot" "$thumbprint"; then
4581 _clearup
4582 _on_issue_err "$_post_hook" "$vlist"
4583 return 1
4584 fi
4585
4586 if [ "$FOUND_REAL_NGINX_CONF" ]; then
4587 _realConf="$FOUND_REAL_NGINX_CONF"
4588 _backup="$BACKUP_NGINX_CONF"
4589 _debug _realConf "$_realConf"
4590 NGINX_RESTORE_VLIST="$d$sep$_realConf$sep$_backup$dvsep$NGINX_RESTORE_VLIST"
4591 fi
4592 _sleep 1
4593 else
4594 if [ "$_currentRoot" = "apache" ]; then
4595 wellknown_path="$ACME_DIR"
4596 else
4597 wellknown_path="$_currentRoot/.well-known/acme-challenge"
4598 if [ ! -d "$_currentRoot/.well-known" ]; then
4599 removelevel='1'
4600 elif [ ! -d "$_currentRoot/.well-known/acme-challenge" ]; then
4601 removelevel='2'
4602 else
4603 removelevel='3'
4604 fi
4605 fi
4606
4607 _debug wellknown_path "$wellknown_path"
4608
4609 _debug "writing token:$token to $wellknown_path/$token"
4610
4611 mkdir -p "$wellknown_path"
4612
4613 if ! printf "%s" "$keyauthorization" >"$wellknown_path/$token"; then
4614 _err "$d:Can not write token to file : $wellknown_path/$token"
4615 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4616 _clearup
4617 _on_issue_err "$_post_hook" "$vlist"
4618 return 1
4619 fi
4620
4621 if [ ! "$usingApache" ]; then
4622 if webroot_owner=$(_stat "$_currentRoot"); then
4623 _debug "Changing owner/group of .well-known to $webroot_owner"
4624 if ! _exec "chown -R \"$webroot_owner\" \"$_currentRoot/.well-known\""; then
4625 _debug "$(cat "$_EXEC_TEMP_ERR")"
4626 _exec_err >/dev/null 2>&1
4627 fi
4628 else
4629 _debug "not changing owner/group of webroot"
4630 fi
4631 fi
4632
4633 fi
4634 elif [ "$vtype" = "$VTYPE_ALPN" ]; then
4635 acmevalidationv1="$(printf "%s" "$keyauthorization" | _digest "sha256" "hex")"
4636 _debug acmevalidationv1 "$acmevalidationv1"
4637 if ! _starttlsserver "$d" "" "$Le_TLSPort" "$keyauthorization" "$_ncaddr" "$acmevalidationv1"; then
4638 _err "Start tls server error."
4639 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4640 _clearup
4641 _on_issue_err "$_post_hook" "$vlist"
4642 return 1
4643 fi
4644 fi
4645
4646 if ! __trigger_validation "$uri" "$keyauthorization" "$vtype"; then
4647 _err "$d:Can not get challenge: $response"
4648 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4649 _clearup
4650 _on_issue_err "$_post_hook" "$vlist"
4651 return 1
4652 fi
4653
4654 if [ "$code" ] && [ "$code" != '202' ]; then
4655 if [ "$code" = '200' ]; then
4656 _debug "trigger validation code: $code"
4657 else
4658 _err "$d:Challenge error: $response"
4659 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4660 _clearup
4661 _on_issue_err "$_post_hook" "$vlist"
4662 return 1
4663 fi
4664 fi
4665
4666 waittimes=0
4667 if [ -z "$MAX_RETRY_TIMES" ]; then
4668 MAX_RETRY_TIMES=30
4669 fi
4670
4671 while true; do
4672 waittimes=$(_math "$waittimes" + 1)
4673 if [ "$waittimes" -ge "$MAX_RETRY_TIMES" ]; then
4674 _err "$d:Timeout"
4675 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4676 _clearup
4677 _on_issue_err "$_post_hook" "$vlist"
4678 return 1
4679 fi
4680
4681 _debug "sleep 2 secs to verify"
4682 sleep 2
4683 _debug "checking"
4684 if [ "$ACME_VERSION" = "2" ]; then
4685 _send_signed_request "$uri"
4686 else
4687 response="$(_get "$uri")"
4688 fi
4689 if [ "$?" != "0" ]; then
4690 _err "$d:Verify error:$response"
4691 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4692 _clearup
4693 _on_issue_err "$_post_hook" "$vlist"
4694 return 1
4695 fi
4696 _debug2 original "$response"
4697
4698 response="$(echo "$response" | _normalizeJson)"
4699 _debug2 response "$response"
4700
4701 status=$(echo "$response" | _egrep_o '"status":"[^"]*' | cut -d : -f 2 | tr -d '"')
4702 if [ "$status" = "valid" ]; then
4703 _info "$(__green Success)"
4704 _stopserver "$serverproc"
4705 serverproc=""
4706 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4707 break
4708 fi
4709
4710 if [ "$status" = "invalid" ]; then
4711 error="$(echo "$response" | _egrep_o '"error":\{[^\}]*')"
4712 _debug2 error "$error"
4713 errordetail="$(echo "$error" | _egrep_o '"detail": *"[^"]*' | cut -d '"' -f 4)"
4714 _debug2 errordetail "$errordetail"
4715 if [ "$errordetail" ]; then
4716 _err "$d:Verify error:$errordetail"
4717 else
4718 _err "$d:Verify error:$error"
4719 fi
4720 if [ "$DEBUG" ]; then
4721 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4722 _debug "Debug: get token url."
4723 _get "http://$d/.well-known/acme-challenge/$token" "" 1
4724 fi
4725 fi
4726 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4727 _clearup
4728 _on_issue_err "$_post_hook" "$vlist"
4729 return 1
4730 fi
4731
4732 if [ "$status" = "pending" ]; then
4733 _info "Pending"
4734 elif [ "$status" = "processing" ]; then
4735 _info "Processing"
4736 else
4737 _err "$d:Verify error:$response"
4738 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4739 _clearup
4740 _on_issue_err "$_post_hook" "$vlist"
4741 return 1
4742 fi
4743
4744 done
4745
4746 done
4747
4748 _clearup
4749 _info "Verify finished, start to sign."
4750 der="$(_getfile "${CSR_PATH}" "${BEGIN_CSR}" "${END_CSR}" | tr -d "\r\n" | _url_replace)"
4751
4752 if [ "$ACME_VERSION" = "2" ]; then
4753 _info "Lets finalize the order."
4754 _info "Le_OrderFinalize" "$Le_OrderFinalize"
4755 if ! _send_signed_request "${Le_OrderFinalize}" "{\"csr\": \"$der\"}"; then
4756 _err "Sign failed."
4757 _on_issue_err "$_post_hook"
4758 return 1
4759 fi
4760 if [ "$code" != "200" ]; then
4761 _err "Sign failed, finalize code is not 200."
4762 _err "$response"
4763 _on_issue_err "$_post_hook"
4764 return 1
4765 fi
4766 if [ -z "$Le_LinkOrder" ]; then
4767 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n \t" | cut -d ":" -f 2-)"
4768 fi
4769
4770 _savedomainconf "Le_LinkOrder" "$Le_LinkOrder"
4771
4772 _link_cert_retry=0
4773 _MAX_CERT_RETRY=30
4774 while [ "$_link_cert_retry" -lt "$_MAX_CERT_RETRY" ]; do
4775 if _contains "$response" "\"status\":\"valid\""; then
4776 _debug "Order status is valid."
4777 Le_LinkCert="$(echo "$response" | _egrep_o '"certificate" *: *"[^"]*"' | cut -d '"' -f 4)"
4778 _debug Le_LinkCert "$Le_LinkCert"
4779 if [ -z "$Le_LinkCert" ]; then
4780 _err "Sign error, can not find Le_LinkCert"
4781 _err "$response"
4782 _on_issue_err "$_post_hook"
4783 return 1
4784 fi
4785 break
4786 elif _contains "$response" "\"processing\""; then
4787 _info "Order status is processing, lets sleep and retry."
4788 _retryafter=$(echo "$responseHeaders" | grep -i "^Retry-After *:" | cut -d : -f 2 | tr -d ' ' | tr -d '\r')
4789 _debug "_retryafter" "$_retryafter"
4790 if [ "$_retryafter" ]; then
4791 _info "Retry after: $_retryafter"
4792 _sleep $_retryafter
4793 else
4794 _sleep 2
4795 fi
4796 else
4797 _err "Sign error, wrong status"
4798 _err "$response"
4799 _on_issue_err "$_post_hook"
4800 return 1
4801 fi
4802 #the order is processing, so we are going to poll order status
4803 if [ -z "$Le_LinkOrder" ]; then
4804 _err "Sign error, can not get order link location header"
4805 _err "responseHeaders" "$responseHeaders"
4806 _on_issue_err "$_post_hook"
4807 return 1
4808 fi
4809 _info "Polling order status: $Le_LinkOrder"
4810 if ! _send_signed_request "$Le_LinkOrder"; then
4811 _err "Sign failed, can not post to Le_LinkOrder cert:$Le_LinkOrder."
4812 _err "$response"
4813 _on_issue_err "$_post_hook"
4814 return 1
4815 fi
4816 _link_cert_retry="$(_math $_link_cert_retry + 1)"
4817 done
4818
4819 if [ -z "$Le_LinkCert" ]; then
4820 _err "Sign failed, can not get Le_LinkCert, retry time limit."
4821 _err "$response"
4822 _on_issue_err "$_post_hook"
4823 return 1
4824 fi
4825 _info "Downloading cert."
4826 _info "Le_LinkCert" "$Le_LinkCert"
4827 if ! _send_signed_request "$Le_LinkCert"; then
4828 _err "Sign failed, can not download cert:$Le_LinkCert."
4829 _err "$response"
4830 _on_issue_err "$_post_hook"
4831 return 1
4832 fi
4833
4834 echo "$response" >"$CERT_PATH"
4835 _split_cert_chain "$CERT_PATH" "$CERT_FULLCHAIN_PATH" "$CA_CERT_PATH"
4836
4837 if [ "$_preferred_chain" ] && [ -f "$CERT_FULLCHAIN_PATH" ]; then
4838 if [ "$DEBUG" ]; then
4839 _debug "default chain issuers: " "$(_get_chain_issuers "$CERT_FULLCHAIN_PATH")"
4840 fi
4841 if ! _match_issuer "$CERT_FULLCHAIN_PATH" "$_preferred_chain"; then
4842 rels="$(echo "$responseHeaders" | tr -d ' <>' | grep -i "^link:" | grep -i 'rel="alternate"' | cut -d : -f 2- | cut -d ';' -f 1)"
4843 _debug2 "rels" "$rels"
4844 for rel in $rels; do
4845 _info "Try rel: $rel"
4846 if ! _send_signed_request "$rel"; then
4847 _err "Sign failed, can not download cert:$rel"
4848 _err "$response"
4849 continue
4850 fi
4851 _relcert="$CERT_PATH.alt"
4852 _relfullchain="$CERT_FULLCHAIN_PATH.alt"
4853 _relca="$CA_CERT_PATH.alt"
4854 echo "$response" >"$_relcert"
4855 _split_cert_chain "$_relcert" "$_relfullchain" "$_relca"
4856 if [ "$DEBUG" ]; then
4857 _debug "rel chain issuers: " "$(_get_chain_issuers "$_relfullchain")"
4858 fi
4859 if _match_issuer "$_relfullchain" "$_preferred_chain"; then
4860 _info "Matched issuer in: $rel"
4861 cat $_relcert >"$CERT_PATH"
4862 cat $_relfullchain >"$CERT_FULLCHAIN_PATH"
4863 cat $_relca >"$CA_CERT_PATH"
4864 rm -f "$_relcert"
4865 rm -f "$_relfullchain"
4866 rm -f "$_relca"
4867 break
4868 fi
4869 rm -f "$_relcert"
4870 rm -f "$_relfullchain"
4871 rm -f "$_relca"
4872 done
4873 fi
4874 fi
4875 else
4876 if ! _send_signed_request "${ACME_NEW_ORDER}" "{\"resource\": \"$ACME_NEW_ORDER_RES\", \"csr\": \"$der\"}" "needbase64"; then
4877 _err "Sign failed. $response"
4878 _on_issue_err "$_post_hook"
4879 return 1
4880 fi
4881 _rcert="$response"
4882 Le_LinkCert="$(grep -i '^Location.*$' "$HTTP_HEADER" | _tail_n 1 | tr -d "\r\n" | cut -d " " -f 2)"
4883 echo "$BEGIN_CERT" >"$CERT_PATH"
4884
4885 #if ! _get "$Le_LinkCert" | _base64 "multiline" >> "$CERT_PATH" ; then
4886 # _debug "Get cert failed. Let's try last response."
4887 # printf -- "%s" "$_rcert" | _dbase64 "multiline" | _base64 "multiline" >> "$CERT_PATH"
4888 #fi
4889
4890 if ! printf -- "%s" "$_rcert" | _dbase64 "multiline" | _base64 "multiline" >>"$CERT_PATH"; then
4891 _debug "Try cert link."
4892 _get "$Le_LinkCert" | _base64 "multiline" >>"$CERT_PATH"
4893 fi
4894
4895 echo "$END_CERT" >>"$CERT_PATH"
4896 fi
4897
4898 _debug "Le_LinkCert" "$Le_LinkCert"
4899 _savedomainconf "Le_LinkCert" "$Le_LinkCert"
4900
4901 if [ -z "$Le_LinkCert" ] || ! _checkcert "$CERT_PATH"; then
4902 response="$(echo "$response" | _dbase64 "multiline" | tr -d '\0' | _normalizeJson)"
4903 _err "Sign failed: $(echo "$response" | _egrep_o '"detail":"[^"]*"')"
4904 _on_issue_err "$_post_hook"
4905 return 1
4906 fi
4907
4908 if [ "$Le_LinkCert" ]; then
4909 _info "$(__green "Cert success.")"
4910 cat "$CERT_PATH"
4911
4912 _info "Your cert is in $(__green " $CERT_PATH ")"
4913
4914 if [ -f "$CERT_KEY_PATH" ]; then
4915 _info "Your cert key is in $(__green " $CERT_KEY_PATH ")"
4916 fi
4917
4918 if [ ! "$USER_PATH" ] || [ ! "$_ACME_IN_CRON" ]; then
4919 USER_PATH="$PATH"
4920 _saveaccountconf "USER_PATH" "$USER_PATH"
4921 fi
4922 fi
4923
4924 if [ "$ACME_VERSION" = "2" ]; then
4925 _debug "v2 chain."
4926 else
4927 cp "$CERT_PATH" "$CERT_FULLCHAIN_PATH"
4928 Le_LinkIssuer=$(grep -i '^Link' "$HTTP_HEADER" | _head_n 1 | cut -d " " -f 2 | cut -d ';' -f 1 | tr -d '<>')
4929
4930 if [ "$Le_LinkIssuer" ]; then
4931 if ! _contains "$Le_LinkIssuer" ":"; then
4932 _info "$(__red "Relative issuer link found.")"
4933 Le_LinkIssuer="$_ACME_SERVER_HOST$Le_LinkIssuer"
4934 fi
4935 _debug Le_LinkIssuer "$Le_LinkIssuer"
4936 _savedomainconf "Le_LinkIssuer" "$Le_LinkIssuer"
4937
4938 _link_issuer_retry=0
4939 _MAX_ISSUER_RETRY=5
4940 while [ "$_link_issuer_retry" -lt "$_MAX_ISSUER_RETRY" ]; do
4941 _debug _link_issuer_retry "$_link_issuer_retry"
4942 if [ "$ACME_VERSION" = "2" ]; then
4943 if _send_signed_request "$Le_LinkIssuer"; then
4944 echo "$response" >"$CA_CERT_PATH"
4945 break
4946 fi
4947 else
4948 if _get "$Le_LinkIssuer" >"$CA_CERT_PATH.der"; then
4949 echo "$BEGIN_CERT" >"$CA_CERT_PATH"
4950 _base64 "multiline" <"$CA_CERT_PATH.der" >>"$CA_CERT_PATH"
4951 echo "$END_CERT" >>"$CA_CERT_PATH"
4952 if ! _checkcert "$CA_CERT_PATH"; then
4953 _err "Can not get the ca cert."
4954 break
4955 fi
4956 cat "$CA_CERT_PATH" >>"$CERT_FULLCHAIN_PATH"
4957 rm -f "$CA_CERT_PATH.der"
4958 break
4959 fi
4960 fi
4961 _link_issuer_retry=$(_math $_link_issuer_retry + 1)
4962 _sleep "$_link_issuer_retry"
4963 done
4964 if [ "$_link_issuer_retry" = "$_MAX_ISSUER_RETRY" ]; then
4965 _err "Max retry for issuer ca cert is reached."
4966 fi
4967 else
4968 _debug "No Le_LinkIssuer header found."
4969 fi
4970 fi
4971 [ -f "$CA_CERT_PATH" ] && _info "The intermediate CA cert is in $(__green " $CA_CERT_PATH ")"
4972 [ -f "$CERT_FULLCHAIN_PATH" ] && _info "And the full chain certs is there: $(__green " $CERT_FULLCHAIN_PATH ")"
4973
4974 Le_CertCreateTime=$(_time)
4975 _savedomainconf "Le_CertCreateTime" "$Le_CertCreateTime"
4976
4977 Le_CertCreateTimeStr=$(date -u)
4978 _savedomainconf "Le_CertCreateTimeStr" "$Le_CertCreateTimeStr"
4979
4980 if [ -z "$Le_RenewalDays" ] || [ "$Le_RenewalDays" -lt "0" ]; then
4981 Le_RenewalDays="$DEFAULT_RENEW"
4982 else
4983 _savedomainconf "Le_RenewalDays" "$Le_RenewalDays"
4984 fi
4985
4986 if [ "$CA_BUNDLE" ]; then
4987 _saveaccountconf CA_BUNDLE "$CA_BUNDLE"
4988 else
4989 _clearaccountconf "CA_BUNDLE"
4990 fi
4991
4992 if [ "$CA_PATH" ]; then
4993 _saveaccountconf CA_PATH "$CA_PATH"
4994 else
4995 _clearaccountconf "CA_PATH"
4996 fi
4997
4998 if [ "$HTTPS_INSECURE" ]; then
4999 _saveaccountconf HTTPS_INSECURE "$HTTPS_INSECURE"
5000 else
5001 _clearaccountconf "HTTPS_INSECURE"
5002 fi
5003
5004 if [ "$Le_Listen_V4" ]; then
5005 _savedomainconf "Le_Listen_V4" "$Le_Listen_V4"
5006 _cleardomainconf Le_Listen_V6
5007 elif [ "$Le_Listen_V6" ]; then
5008 _savedomainconf "Le_Listen_V6" "$Le_Listen_V6"
5009 _cleardomainconf Le_Listen_V4
5010 fi
5011
5012 if [ "$Le_ForceNewDomainKey" = "1" ]; then
5013 _savedomainconf "Le_ForceNewDomainKey" "$Le_ForceNewDomainKey"
5014 else
5015 _cleardomainconf Le_ForceNewDomainKey
5016 fi
5017
5018 Le_NextRenewTime=$(_math "$Le_CertCreateTime" + "$Le_RenewalDays" \* 24 \* 60 \* 60)
5019
5020 Le_NextRenewTimeStr=$(_time2str "$Le_NextRenewTime")
5021 _savedomainconf "Le_NextRenewTimeStr" "$Le_NextRenewTimeStr"
5022
5023 Le_NextRenewTime=$(_math "$Le_NextRenewTime" - 86400)
5024 _savedomainconf "Le_NextRenewTime" "$Le_NextRenewTime"
5025
5026 if [ "$_real_cert$_real_key$_real_ca$_reload_cmd$_real_fullchain" ]; then
5027 _savedomainconf "Le_RealCertPath" "$_real_cert"
5028 _savedomainconf "Le_RealCACertPath" "$_real_ca"
5029 _savedomainconf "Le_RealKeyPath" "$_real_key"
5030 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
5031 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
5032 if ! _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"; then
5033 return 1
5034 fi
5035 fi
5036
5037 if ! _on_issue_success "$_post_hook" "$_renew_hook"; then
5038 _err "Call hook error."
5039 return 1
5040 fi
5041 }
5042
5043 #in_out_cert out_fullchain out_ca
5044 _split_cert_chain() {
5045 _certf="$1"
5046 _fullchainf="$2"
5047 _caf="$3"
5048 if [ "$(grep -- "$BEGIN_CERT" "$_certf" | wc -l)" -gt "1" ]; then
5049 _debug "Found cert chain"
5050 cat "$_certf" >"$_fullchainf"
5051 _end_n="$(grep -n -- "$END_CERT" "$_fullchainf" | _head_n 1 | cut -d : -f 1)"
5052 _debug _end_n "$_end_n"
5053 sed -n "1,${_end_n}p" "$_fullchainf" >"$_certf"
5054 _end_n="$(_math $_end_n + 1)"
5055 sed -n "${_end_n},9999p" "$_fullchainf" >"$_caf"
5056 fi
5057 }
5058
5059 #domain [isEcc]
5060 renew() {
5061 Le_Domain="$1"
5062 if [ -z "$Le_Domain" ]; then
5063 _usage "Usage: $PROJECT_ENTRY --renew --domain <domain.tld> [--ecc]"
5064 return 1
5065 fi
5066
5067 _isEcc="$2"
5068
5069 _initpath "$Le_Domain" "$_isEcc"
5070
5071 _info "$(__green "Renew: '$Le_Domain'")"
5072 if [ ! -f "$DOMAIN_CONF" ]; then
5073 _info "'$Le_Domain' is not an issued domain, skip."
5074 return $RENEW_SKIP
5075 fi
5076
5077 if [ "$Le_RenewalDays" ]; then
5078 _savedomainconf Le_RenewalDays "$Le_RenewalDays"
5079 fi
5080
5081 . "$DOMAIN_CONF"
5082 _debug Le_API "$Le_API"
5083
5084 if [ "$Le_API" = "$LETSENCRYPT_CA_V1" ]; then
5085 _cleardomainconf Le_API
5086 Le_API="$DEFAULT_CA"
5087 fi
5088 if [ "$Le_API" = "$LETSENCRYPT_STAGING_CA_V1" ]; then
5089 _cleardomainconf Le_API
5090 Le_API="$DEFAULT_STAGING_CA"
5091 fi
5092
5093 if [ "$Le_API" ]; then
5094 export ACME_DIRECTORY="$Le_API"
5095 #reload ca configs
5096 ACCOUNT_KEY_PATH=""
5097 ACCOUNT_JSON_PATH=""
5098 CA_CONF=""
5099 _debug3 "initpath again."
5100 _initpath "$Le_Domain" "$_isEcc"
5101 fi
5102
5103 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
5104 _info "Skip, Next renewal time is: $(__green "$Le_NextRenewTimeStr")"
5105 _info "Add '$(__red '--force')' to force to renew."
5106 return "$RENEW_SKIP"
5107 fi
5108
5109 if [ "$_ACME_IN_CRON" = "1" ] && [ -z "$Le_CertCreateTime" ]; then
5110 _info "Skip invalid cert for: $Le_Domain"
5111 return $RENEW_SKIP
5112 fi
5113
5114 _ACME_IS_RENEW="1"
5115 Le_ReloadCmd="$(_readdomainconf Le_ReloadCmd)"
5116 Le_PreHook="$(_readdomainconf Le_PreHook)"
5117 Le_PostHook="$(_readdomainconf Le_PostHook)"
5118 Le_RenewHook="$(_readdomainconf Le_RenewHook)"
5119 Le_Preferred_Chain="$(_readdomainconf Le_Preferred_Chain)"
5120 issue "$Le_Webroot" "$Le_Domain" "$Le_Alt" "$Le_Keylength" "$Le_RealCertPath" "$Le_RealKeyPath" "$Le_RealCACertPath" "$Le_ReloadCmd" "$Le_RealFullChainPath" "$Le_PreHook" "$Le_PostHook" "$Le_RenewHook" "$Le_LocalAddress" "$Le_ChallengeAlias" "$Le_Preferred_Chain"
5121 res="$?"
5122 if [ "$res" != "0" ]; then
5123 return "$res"
5124 fi
5125
5126 if [ "$Le_DeployHook" ]; then
5127 _deploy "$Le_Domain" "$Le_DeployHook"
5128 res="$?"
5129 fi
5130
5131 _ACME_IS_RENEW=""
5132
5133 return "$res"
5134 }
5135
5136 #renewAll [stopRenewOnError]
5137 renewAll() {
5138 _initpath
5139 _stopRenewOnError="$1"
5140 _debug "_stopRenewOnError" "$_stopRenewOnError"
5141 _ret="0"
5142 _success_msg=""
5143 _error_msg=""
5144 _skipped_msg=""
5145 _error_level=$NOTIFY_LEVEL_SKIP
5146 _notify_code=$RENEW_SKIP
5147 _set_level=${NOTIFY_LEVEL:-$NOTIFY_LEVEL_DEFAULT}
5148 _debug "_set_level" "$_set_level"
5149 for di in "${CERT_HOME}"/*.*/; do
5150 _debug di "$di"
5151 if ! [ -d "$di" ]; then
5152 _debug "Not a directory, skip: $di"
5153 continue
5154 fi
5155 d=$(basename "$di")
5156 _debug d "$d"
5157 (
5158 if _endswith "$d" "$ECC_SUFFIX"; then
5159 _isEcc=$(echo "$d" | cut -d "$ECC_SEP" -f 2)
5160 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
5161 fi
5162 renew "$d" "$_isEcc"
5163 )
5164 rc="$?"
5165 _debug "Return code: $rc"
5166 if [ "$rc" = "0" ]; then
5167 if [ $_error_level -gt $NOTIFY_LEVEL_RENEW ]; then
5168 _error_level="$NOTIFY_LEVEL_RENEW"
5169 _notify_code=0
5170 fi
5171 if [ "$_ACME_IN_CRON" ]; then
5172 if [ $_set_level -ge $NOTIFY_LEVEL_RENEW ]; then
5173 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5174 _send_notify "Renew $d success" "Good, the cert is renewed." "$NOTIFY_HOOK" 0
5175 fi
5176 fi
5177 fi
5178 _success_msg="${_success_msg} $d
5179 "
5180 elif [ "$rc" = "$RENEW_SKIP" ]; then
5181 if [ $_error_level -gt $NOTIFY_LEVEL_SKIP ]; then
5182 _error_level="$NOTIFY_LEVEL_SKIP"
5183 _notify_code=$RENEW_SKIP
5184 fi
5185 if [ "$_ACME_IN_CRON" ]; then
5186 if [ $_set_level -ge $NOTIFY_LEVEL_SKIP ]; then
5187 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5188 _send_notify "Renew $d skipped" "Good, the cert is skipped." "$NOTIFY_HOOK" "$RENEW_SKIP"
5189 fi
5190 fi
5191 fi
5192 _info "Skipped $d"
5193 _skipped_msg="${_skipped_msg} $d
5194 "
5195 else
5196 if [ $_error_level -gt $NOTIFY_LEVEL_ERROR ]; then
5197 _error_level="$NOTIFY_LEVEL_ERROR"
5198 _notify_code=1
5199 fi
5200 if [ "$_ACME_IN_CRON" ]; then
5201 if [ $_set_level -ge $NOTIFY_LEVEL_ERROR ]; then
5202 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5203 _send_notify "Renew $d error" "There is an error." "$NOTIFY_HOOK" 1
5204 fi
5205 fi
5206 fi
5207 _error_msg="${_error_msg} $d
5208 "
5209 if [ "$_stopRenewOnError" ]; then
5210 _err "Error renew $d, stop now."
5211 _ret="$rc"
5212 break
5213 else
5214 _ret="$rc"
5215 _err "Error renew $d."
5216 fi
5217 fi
5218 done
5219 _debug _error_level "$_error_level"
5220 _debug _set_level "$_set_level"
5221 if [ "$_ACME_IN_CRON" ] && [ $_error_level -le $_set_level ]; then
5222 if [ -z "$NOTIFY_MODE" ] || [ "$NOTIFY_MODE" = "$NOTIFY_MODE_BULK" ]; then
5223 _msg_subject="Renew"
5224 if [ "$_error_msg" ]; then
5225 _msg_subject="${_msg_subject} Error"
5226 _msg_data="Error certs:
5227 ${_error_msg}
5228 "
5229 fi
5230 if [ "$_success_msg" ]; then
5231 _msg_subject="${_msg_subject} Success"
5232 _msg_data="${_msg_data}Success certs:
5233 ${_success_msg}
5234 "
5235 fi
5236 if [ "$_skipped_msg" ]; then
5237 _msg_subject="${_msg_subject} Skipped"
5238 _msg_data="${_msg_data}Skipped certs:
5239 ${_skipped_msg}
5240 "
5241 fi
5242
5243 _send_notify "$_msg_subject" "$_msg_data" "$NOTIFY_HOOK" "$_notify_code"
5244 fi
5245 fi
5246
5247 return "$_ret"
5248 }
5249
5250 #csr webroot
5251 signcsr() {
5252 _csrfile="$1"
5253 _csrW="$2"
5254 if [ -z "$_csrfile" ] || [ -z "$_csrW" ]; then
5255 _usage "Usage: $PROJECT_ENTRY --sign-csr --csr <csr-file> --webroot <directory>"
5256 return 1
5257 fi
5258
5259 _real_cert="$3"
5260 _real_key="$4"
5261 _real_ca="$5"
5262 _reload_cmd="$6"
5263 _real_fullchain="$7"
5264 _pre_hook="${8}"
5265 _post_hook="${9}"
5266 _renew_hook="${10}"
5267 _local_addr="${11}"
5268 _challenge_alias="${12}"
5269
5270 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
5271 if [ "$?" != "0" ]; then
5272 _err "Can not read subject from csr: $_csrfile"
5273 return 1
5274 fi
5275 _debug _csrsubj "$_csrsubj"
5276 if _contains "$_csrsubj" ' ' || ! _contains "$_csrsubj" '.'; then
5277 _info "It seems that the subject: $_csrsubj is not a valid domain name. Drop it."
5278 _csrsubj=""
5279 fi
5280
5281 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
5282 if [ "$?" != "0" ]; then
5283 _err "Can not read domain list from csr: $_csrfile"
5284 return 1
5285 fi
5286 _debug "_csrdomainlist" "$_csrdomainlist"
5287
5288 if [ -z "$_csrsubj" ]; then
5289 _csrsubj="$(_getfield "$_csrdomainlist" 1)"
5290 _debug _csrsubj "$_csrsubj"
5291 _csrdomainlist="$(echo "$_csrdomainlist" | cut -d , -f 2-)"
5292 _debug "_csrdomainlist" "$_csrdomainlist"
5293 fi
5294
5295 if [ -z "$_csrsubj" ]; then
5296 _err "Can not read subject from csr: $_csrfile"
5297 return 1
5298 fi
5299
5300 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
5301 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
5302 _err "Can not read key length from csr: $_csrfile"
5303 return 1
5304 fi
5305
5306 if [ -z "$ACME_VERSION" ] && _contains "$_csrsubj,$_csrdomainlist" "*."; then
5307 export ACME_VERSION=2
5308 fi
5309 _initpath "$_csrsubj" "$_csrkeylength"
5310 mkdir -p "$DOMAIN_PATH"
5311
5312 _info "Copy csr to: $CSR_PATH"
5313 cp "$_csrfile" "$CSR_PATH"
5314
5315 issue "$_csrW" "$_csrsubj" "$_csrdomainlist" "$_csrkeylength" "$_real_cert" "$_real_key" "$_real_ca" "$_reload_cmd" "$_real_fullchain" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_addr" "$_challenge_alias"
5316
5317 }
5318
5319 showcsr() {
5320 _csrfile="$1"
5321 _csrd="$2"
5322 if [ -z "$_csrfile" ] && [ -z "$_csrd" ]; then
5323 _usage "Usage: $PROJECT_ENTRY --show-csr --csr <csr-file>"
5324 return 1
5325 fi
5326
5327 _initpath
5328
5329 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
5330 if [ "$?" != "0" ] || [ -z "$_csrsubj" ]; then
5331 _err "Can not read subject from csr: $_csrfile"
5332 return 1
5333 fi
5334
5335 _info "Subject=$_csrsubj"
5336
5337 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
5338 if [ "$?" != "0" ]; then
5339 _err "Can not read domain list from csr: $_csrfile"
5340 return 1
5341 fi
5342 _debug "_csrdomainlist" "$_csrdomainlist"
5343
5344 _info "SubjectAltNames=$_csrdomainlist"
5345
5346 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
5347 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
5348 _err "Can not read key length from csr: $_csrfile"
5349 return 1
5350 fi
5351 _info "KeyLength=$_csrkeylength"
5352 }
5353
5354 #listraw domain
5355 list() {
5356 _raw="$1"
5357 _domain="$2"
5358 _initpath
5359
5360 _sep="|"
5361 if [ "$_raw" ]; then
5362 if [ -z "$_domain" ]; then
5363 printf "%s\n" "Main_Domain${_sep}KeyLength${_sep}SAN_Domains${_sep}CA${_sep}Created${_sep}Renew"
5364 fi
5365 for di in "${CERT_HOME}"/*.*/; do
5366 d=$(basename "$di")
5367 _debug d "$d"
5368 (
5369 if _endswith "$d" "$ECC_SUFFIX"; then
5370 _isEcc="ecc"
5371 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
5372 fi
5373 DOMAIN_CONF="$di/$d.conf"
5374 if [ -f "$DOMAIN_CONF" ]; then
5375 . "$DOMAIN_CONF"
5376 _ca="$(_getCAShortName "$Le_API")"
5377 if [ -z "$_domain" ]; then
5378 printf "%s\n" "$Le_Domain${_sep}\"$Le_Keylength\"${_sep}$Le_Alt${_sep}$_ca${_sep}$Le_CertCreateTimeStr${_sep}$Le_NextRenewTimeStr"
5379 else
5380 if [ "$_domain" = "$d" ]; then
5381 cat "$DOMAIN_CONF"
5382 fi
5383 fi
5384 fi
5385 )
5386 done
5387 else
5388 if _exists column; then
5389 list "raw" "$_domain" | column -t -s "$_sep"
5390 else
5391 list "raw" "$_domain" | tr "$_sep" '\t'
5392 fi
5393 fi
5394
5395 }
5396
5397 _deploy() {
5398 _d="$1"
5399 _hooks="$2"
5400
5401 for _d_api in $(echo "$_hooks" | tr ',' " "); do
5402 _deployApi="$(_findHook "$_d" $_SUB_FOLDER_DEPLOY "$_d_api")"
5403 if [ -z "$_deployApi" ]; then
5404 _err "The deploy hook $_d_api is not found."
5405 return 1
5406 fi
5407 _debug _deployApi "$_deployApi"
5408
5409 if ! (
5410 if ! . "$_deployApi"; then
5411 _err "Load file $_deployApi error. Please check your api file and try again."
5412 return 1
5413 fi
5414
5415 d_command="${_d_api}_deploy"
5416 if ! _exists "$d_command"; then
5417 _err "It seems that your api file is not correct, it must have a function named: $d_command"
5418 return 1
5419 fi
5420
5421 if ! $d_command "$_d" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$CERT_FULLCHAIN_PATH"; then
5422 _err "Error deploy for domain:$_d"
5423 return 1
5424 fi
5425 ); then
5426 _err "Deploy error."
5427 return 1
5428 else
5429 _info "$(__green Success)"
5430 fi
5431 done
5432 }
5433
5434 #domain hooks
5435 deploy() {
5436 _d="$1"
5437 _hooks="$2"
5438 _isEcc="$3"
5439 if [ -z "$_hooks" ]; then
5440 _usage "Usage: $PROJECT_ENTRY --deploy --domain <domain.tld> --deploy-hook <hookname> [--ecc] "
5441 return 1
5442 fi
5443
5444 _initpath "$_d" "$_isEcc"
5445 if [ ! -d "$DOMAIN_PATH" ]; then
5446 _err "The domain '$_d' is not a cert name. You must use the cert name to specify the cert to install."
5447 _err "Can not find path:'$DOMAIN_PATH'"
5448 return 1
5449 fi
5450
5451 . "$DOMAIN_CONF"
5452
5453 _savedomainconf Le_DeployHook "$_hooks"
5454
5455 _deploy "$_d" "$_hooks"
5456 }
5457
5458 installcert() {
5459 _main_domain="$1"
5460 if [ -z "$_main_domain" ]; then
5461 _usage "Usage: $PROJECT_ENTRY --install-cert --domain <domain.tld> [--ecc] [--cert-file <file>] [--key-file <file>] [--ca-file <file>] [ --reloadcmd <command>] [--fullchain-file <file>]"
5462 return 1
5463 fi
5464
5465 _real_cert="$2"
5466 _real_key="$3"
5467 _real_ca="$4"
5468 _reload_cmd="$5"
5469 _real_fullchain="$6"
5470 _isEcc="$7"
5471
5472 _initpath "$_main_domain" "$_isEcc"
5473 if [ ! -d "$DOMAIN_PATH" ]; then
5474 _err "The domain '$_main_domain' is not a cert name. You must use the cert name to specify the cert to install."
5475 _err "Can not find path:'$DOMAIN_PATH'"
5476 return 1
5477 fi
5478
5479 _savedomainconf "Le_RealCertPath" "$_real_cert"
5480 _savedomainconf "Le_RealCACertPath" "$_real_ca"
5481 _savedomainconf "Le_RealKeyPath" "$_real_key"
5482 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
5483 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
5484
5485 _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"
5486 }
5487
5488 #domain cert key ca fullchain reloadcmd backup-prefix
5489 _installcert() {
5490 _main_domain="$1"
5491 _real_cert="$2"
5492 _real_key="$3"
5493 _real_ca="$4"
5494 _real_fullchain="$5"
5495 _reload_cmd="$6"
5496 _backup_prefix="$7"
5497
5498 if [ "$_real_cert" = "$NO_VALUE" ]; then
5499 _real_cert=""
5500 fi
5501 if [ "$_real_key" = "$NO_VALUE" ]; then
5502 _real_key=""
5503 fi
5504 if [ "$_real_ca" = "$NO_VALUE" ]; then
5505 _real_ca=""
5506 fi
5507 if [ "$_reload_cmd" = "$NO_VALUE" ]; then
5508 _reload_cmd=""
5509 fi
5510 if [ "$_real_fullchain" = "$NO_VALUE" ]; then
5511 _real_fullchain=""
5512 fi
5513
5514 _backup_path="$DOMAIN_BACKUP_PATH/$_backup_prefix"
5515 mkdir -p "$_backup_path"
5516
5517 if [ "$_real_cert" ]; then
5518 _info "Installing cert to:$_real_cert"
5519 if [ -f "$_real_cert" ] && [ ! "$_ACME_IS_RENEW" ]; then
5520 cp "$_real_cert" "$_backup_path/cert.bak"
5521 fi
5522 cat "$CERT_PATH" >"$_real_cert" || return 1
5523 fi
5524
5525 if [ "$_real_ca" ]; then
5526 _info "Installing CA to:$_real_ca"
5527 if [ "$_real_ca" = "$_real_cert" ]; then
5528 echo "" >>"$_real_ca"
5529 cat "$CA_CERT_PATH" >>"$_real_ca" || return 1
5530 else
5531 if [ -f "$_real_ca" ] && [ ! "$_ACME_IS_RENEW" ]; then
5532 cp "$_real_ca" "$_backup_path/ca.bak"
5533 fi
5534 cat "$CA_CERT_PATH" >"$_real_ca" || return 1
5535 fi
5536 fi
5537
5538 if [ "$_real_key" ]; then
5539 _info "Installing key to:$_real_key"
5540 if [ -f "$_real_key" ] && [ ! "$_ACME_IS_RENEW" ]; then
5541 cp "$_real_key" "$_backup_path/key.bak"
5542 fi
5543 if [ -f "$_real_key" ]; then
5544 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
5545 else
5546 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
5547 chmod 600 "$_real_key"
5548 fi
5549 fi
5550
5551 if [ "$_real_fullchain" ]; then
5552 _info "Installing full chain to:$_real_fullchain"
5553 if [ -f "$_real_fullchain" ] && [ ! "$_ACME_IS_RENEW" ]; then
5554 cp "$_real_fullchain" "$_backup_path/fullchain.bak"
5555 fi
5556 cat "$CERT_FULLCHAIN_PATH" >"$_real_fullchain" || return 1
5557 fi
5558
5559 if [ "$_reload_cmd" ]; then
5560 _info "Run reload cmd: $_reload_cmd"
5561 if (
5562 export CERT_PATH
5563 export CERT_KEY_PATH
5564 export CA_CERT_PATH
5565 export CERT_FULLCHAIN_PATH
5566 export Le_Domain="$_main_domain"
5567 cd "$DOMAIN_PATH" && eval "$_reload_cmd"
5568 ); then
5569 _info "$(__green "Reload success")"
5570 else
5571 _err "Reload error for :$Le_Domain"
5572 fi
5573 fi
5574
5575 }
5576
5577 __read_password() {
5578 unset _pp
5579 prompt="Enter Password:"
5580 while IFS= read -p "$prompt" -r -s -n 1 char; do
5581 if [ "$char" = $'\0' ]; then
5582 break
5583 fi
5584 prompt='*'
5585 _pp="$_pp$char"
5586 done
5587 echo "$_pp"
5588 }
5589
5590 _install_win_taskscheduler() {
5591 _lesh="$1"
5592 _centry="$2"
5593 _randomminute="$3"
5594 if ! _exists cygpath; then
5595 _err "cygpath not found"
5596 return 1
5597 fi
5598 if ! _exists schtasks; then
5599 _err "schtasks.exe is not found, are you on Windows?"
5600 return 1
5601 fi
5602 _winbash="$(cygpath -w $(which bash))"
5603 _debug _winbash "$_winbash"
5604 if [ -z "$_winbash" ]; then
5605 _err "can not find bash path"
5606 return 1
5607 fi
5608 _myname="$(whoami)"
5609 _debug "_myname" "$_myname"
5610 if [ -z "$_myname" ]; then
5611 _err "can not find my user name"
5612 return 1
5613 fi
5614 _debug "_lesh" "$_lesh"
5615
5616 _info "To install scheduler task in your Windows account, you must input your windows password."
5617 _info "$PROJECT_NAME doesn't save your password."
5618 _info "Please input your Windows password for: $(__green "$_myname")"
5619 _password="$(__read_password)"
5620 #SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'" >/dev/null
5621 echo SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "\"$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'\"" | cmd.exe >/dev/null
5622 echo
5623
5624 }
5625
5626 _uninstall_win_taskscheduler() {
5627 if ! _exists schtasks; then
5628 _err "schtasks.exe is not found, are you on Windows?"
5629 return 1
5630 fi
5631 if ! echo SCHTASKS /query /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null; then
5632 _debug "scheduler $_WINDOWS_SCHEDULER_NAME is not found."
5633 else
5634 _info "Removing $_WINDOWS_SCHEDULER_NAME"
5635 echo SCHTASKS /delete /f /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null
5636 fi
5637 }
5638
5639 #confighome
5640 installcronjob() {
5641 _c_home="$1"
5642 _initpath
5643 _CRONTAB="crontab"
5644 if [ -f "$LE_WORKING_DIR/$PROJECT_ENTRY" ]; then
5645 lesh="\"$LE_WORKING_DIR\"/$PROJECT_ENTRY"
5646 else
5647 _err "Can not install cronjob, $PROJECT_ENTRY not found."
5648 return 1
5649 fi
5650 if [ "$_c_home" ]; then
5651 _c_entry="--config-home \"$_c_home\" "
5652 fi
5653 _t=$(_time)
5654 random_minute=$(_math $_t % 60)
5655
5656 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5657 _CRONTAB="fcrontab"
5658 fi
5659
5660 if ! _exists "$_CRONTAB"; then
5661 if _exists cygpath && _exists schtasks.exe; then
5662 _info "It seems you are on Windows, let's install Windows scheduler task."
5663 if _install_win_taskscheduler "$lesh" "$_c_entry" "$random_minute"; then
5664 _info "Install Windows scheduler task success."
5665 return 0
5666 else
5667 _err "Install Windows scheduler task failed."
5668 return 1
5669 fi
5670 fi
5671 _err "crontab/fcrontab doesn't exist, so, we can not install cron jobs."
5672 _err "All your certs will not be renewed automatically."
5673 _err "You must add your own cron job to call '$PROJECT_ENTRY --cron' everyday."
5674 return 1
5675 fi
5676 _info "Installing cron job"
5677 if ! $_CRONTAB -l | grep "$PROJECT_ENTRY --cron"; then
5678 if _exists uname && uname -a | grep SunOS >/dev/null; then
5679 $_CRONTAB -l | {
5680 cat
5681 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
5682 } | $_CRONTAB --
5683 else
5684 $_CRONTAB -l | {
5685 cat
5686 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
5687 } | $_CRONTAB -
5688 fi
5689 fi
5690 if [ "$?" != "0" ]; then
5691 _err "Install cron job failed. You need to manually renew your certs."
5692 _err "Or you can add cronjob by yourself:"
5693 _err "$lesh --cron --home \"$LE_WORKING_DIR\" > /dev/null"
5694 return 1
5695 fi
5696 }
5697
5698 uninstallcronjob() {
5699 _CRONTAB="crontab"
5700 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5701 _CRONTAB="fcrontab"
5702 fi
5703
5704 if ! _exists "$_CRONTAB"; then
5705 if _exists cygpath && _exists schtasks.exe; then
5706 _info "It seems you are on Windows, let's uninstall Windows scheduler task."
5707 if _uninstall_win_taskscheduler; then
5708 _info "Uninstall Windows scheduler task success."
5709 return 0
5710 else
5711 _err "Uninstall Windows scheduler task failed."
5712 return 1
5713 fi
5714 fi
5715 return
5716 fi
5717 _info "Removing cron job"
5718 cr="$($_CRONTAB -l | grep "$PROJECT_ENTRY --cron")"
5719 if [ "$cr" ]; then
5720 if _exists uname && uname -a | grep solaris >/dev/null; then
5721 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB --
5722 else
5723 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB -
5724 fi
5725 LE_WORKING_DIR="$(echo "$cr" | cut -d ' ' -f 9 | tr -d '"')"
5726 _info LE_WORKING_DIR "$LE_WORKING_DIR"
5727 if _contains "$cr" "--config-home"; then
5728 LE_CONFIG_HOME="$(echo "$cr" | cut -d ' ' -f 11 | tr -d '"')"
5729 _debug LE_CONFIG_HOME "$LE_CONFIG_HOME"
5730 fi
5731 fi
5732 _initpath
5733
5734 }
5735
5736 #domain isECC revokeReason
5737 revoke() {
5738 Le_Domain="$1"
5739 if [ -z "$Le_Domain" ]; then
5740 _usage "Usage: $PROJECT_ENTRY --revoke --domain <domain.tld> [--ecc]"
5741 return 1
5742 fi
5743
5744 _isEcc="$2"
5745 _reason="$3"
5746 if [ -z "$_reason" ]; then
5747 _reason="0"
5748 fi
5749 _initpath "$Le_Domain" "$_isEcc"
5750 if [ ! -f "$DOMAIN_CONF" ]; then
5751 _err "$Le_Domain is not a issued domain, skip."
5752 return 1
5753 fi
5754
5755 if [ ! -f "$CERT_PATH" ]; then
5756 _err "Cert for $Le_Domain $CERT_PATH is not found, skip."
5757 return 1
5758 fi
5759
5760 cert="$(_getfile "${CERT_PATH}" "${BEGIN_CERT}" "${END_CERT}" | tr -d "\r\n" | _url_replace)"
5761
5762 if [ -z "$cert" ]; then
5763 _err "Cert for $Le_Domain is empty found, skip."
5764 return 1
5765 fi
5766
5767 _initAPI
5768
5769 if [ "$ACME_VERSION" = "2" ]; then
5770 data="{\"certificate\": \"$cert\",\"reason\":$_reason}"
5771 else
5772 data="{\"resource\": \"revoke-cert\", \"certificate\": \"$cert\"}"
5773 fi
5774 uri="${ACME_REVOKE_CERT}"
5775
5776 if [ -f "$CERT_KEY_PATH" ]; then
5777 _info "Try domain key first."
5778 if _send_signed_request "$uri" "$data" "" "$CERT_KEY_PATH"; then
5779 if [ -z "$response" ]; then
5780 _info "Revoke success."
5781 rm -f "$CERT_PATH"
5782 return 0
5783 else
5784 _err "Revoke error by domain key."
5785 _err "$response"
5786 fi
5787 fi
5788 else
5789 _info "Domain key file doesn't exist."
5790 fi
5791
5792 _info "Try account key."
5793
5794 if _send_signed_request "$uri" "$data" "" "$ACCOUNT_KEY_PATH"; then
5795 if [ -z "$response" ]; then
5796 _info "Revoke success."
5797 rm -f "$CERT_PATH"
5798 return 0
5799 else
5800 _err "Revoke error."
5801 _debug "$response"
5802 fi
5803 fi
5804 return 1
5805 }
5806
5807 #domain ecc
5808 remove() {
5809 Le_Domain="$1"
5810 if [ -z "$Le_Domain" ]; then
5811 _usage "Usage: $PROJECT_ENTRY --remove --domain <domain.tld> [--ecc]"
5812 return 1
5813 fi
5814
5815 _isEcc="$2"
5816
5817 _initpath "$Le_Domain" "$_isEcc"
5818 _removed_conf="$DOMAIN_CONF.removed"
5819 if [ ! -f "$DOMAIN_CONF" ]; then
5820 if [ -f "$_removed_conf" ]; then
5821 _err "$Le_Domain is already removed, You can remove the folder by yourself: $DOMAIN_PATH"
5822 else
5823 _err "$Le_Domain is not a issued domain, skip."
5824 fi
5825 return 1
5826 fi
5827
5828 if mv "$DOMAIN_CONF" "$_removed_conf"; then
5829 _info "$Le_Domain is removed, the key and cert files are in $(__green $DOMAIN_PATH)"
5830 _info "You can remove them by yourself."
5831 return 0
5832 else
5833 _err "Remove $Le_Domain failed."
5834 return 1
5835 fi
5836 }
5837
5838 #domain vtype
5839 _deactivate() {
5840 _d_domain="$1"
5841 _d_type="$2"
5842 _initpath
5843
5844 if [ "$ACME_VERSION" = "2" ]; then
5845 _identifiers="{\"type\":\"dns\",\"value\":\"$_d_domain\"}"
5846 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
5847 _err "Can not get domain new order."
5848 return 1
5849 fi
5850 _authorizations_seg="$(echo "$response" | _egrep_o '"authorizations" *: *\[[^\]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
5851 _debug2 _authorizations_seg "$_authorizations_seg"
5852 if [ -z "$_authorizations_seg" ]; then
5853 _err "_authorizations_seg not found."
5854 _clearup
5855 _on_issue_err "$_post_hook"
5856 return 1
5857 fi
5858
5859 authzUri="$_authorizations_seg"
5860 _debug2 "authzUri" "$authzUri"
5861 if ! _send_signed_request "$authzUri"; then
5862 _err "get to authz error."
5863 _err "_authorizations_seg" "$_authorizations_seg"
5864 _err "authzUri" "$authzUri"
5865 _clearup
5866 _on_issue_err "$_post_hook"
5867 return 1
5868 fi
5869
5870 response="$(echo "$response" | _normalizeJson)"
5871 _debug2 response "$response"
5872 _URL_NAME="url"
5873 else
5874 if ! __get_domain_new_authz "$_d_domain"; then
5875 _err "Can not get domain new authz token."
5876 return 1
5877 fi
5878
5879 authzUri="$(echo "$responseHeaders" | grep "^Location:" | _head_n 1 | cut -d ':' -f 2- | tr -d "\r\n")"
5880 _debug "authzUri" "$authzUri"
5881 if [ "$code" ] && [ ! "$code" = '201' ]; then
5882 _err "new-authz error: $response"
5883 return 1
5884 fi
5885 _URL_NAME="uri"
5886 fi
5887
5888 entries="$(echo "$response" | tr '][' '==' | _egrep_o "challenges\": *=[^=]*=" | tr '}{' '\n' | grep "\"status\": *\"valid\"")"
5889 if [ -z "$entries" ]; then
5890 _info "No valid entries found."
5891 if [ -z "$thumbprint" ]; then
5892 thumbprint="$(__calc_account_thumbprint)"
5893 fi
5894 _debug "Trigger validation."
5895 vtype="$VTYPE_DNS"
5896 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
5897 _debug entry "$entry"
5898 if [ -z "$entry" ]; then
5899 _err "Error, can not get domain token $d"
5900 return 1
5901 fi
5902 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
5903 _debug token "$token"
5904
5905 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*" | cut -d : -f 2,3 | tr -d '"')"
5906 _debug uri "$uri"
5907
5908 keyauthorization="$token.$thumbprint"
5909 _debug keyauthorization "$keyauthorization"
5910 __trigger_validation "$uri" "$keyauthorization"
5911
5912 fi
5913
5914 _d_i=0
5915 _d_max_retry=$(echo "$entries" | wc -l)
5916 while [ "$_d_i" -lt "$_d_max_retry" ]; do
5917 _info "Deactivate: $_d_domain"
5918 _d_i="$(_math $_d_i + 1)"
5919 entry="$(echo "$entries" | sed -n "${_d_i}p")"
5920 _debug entry "$entry"
5921
5922 if [ -z "$entry" ]; then
5923 _info "No more valid entry found."
5924 break
5925 fi
5926
5927 _vtype="$(echo "$entry" | _egrep_o '"type": *"[^"]*"' | cut -d : -f 2 | tr -d '"')"
5928 _debug _vtype "$_vtype"
5929 _info "Found $_vtype"
5930
5931 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*\"" | tr -d '" ' | cut -d : -f 2-)"
5932 _debug uri "$uri"
5933
5934 if [ "$_d_type" ] && [ "$_d_type" != "$_vtype" ]; then
5935 _info "Skip $_vtype"
5936 continue
5937 fi
5938
5939 _info "Deactivate: $_vtype"
5940
5941 if [ "$ACME_VERSION" = "2" ]; then
5942 _djson="{\"status\":\"deactivated\"}"
5943 else
5944 _djson="{\"resource\": \"authz\", \"status\":\"deactivated\"}"
5945 fi
5946
5947 if _send_signed_request "$authzUri" "$_djson" && _contains "$response" '"deactivated"'; then
5948 _info "Deactivate: $_vtype success."
5949 else
5950 _err "Can not deactivate $_vtype."
5951 break
5952 fi
5953
5954 done
5955 _debug "$_d_i"
5956 if [ "$_d_i" -eq "$_d_max_retry" ]; then
5957 _info "Deactivated success!"
5958 else
5959 _err "Deactivate failed."
5960 fi
5961
5962 }
5963
5964 deactivate() {
5965 _d_domain_list="$1"
5966 _d_type="$2"
5967 _initpath
5968 _initAPI
5969 _debug _d_domain_list "$_d_domain_list"
5970 if [ -z "$(echo $_d_domain_list | cut -d , -f 1)" ]; then
5971 _usage "Usage: $PROJECT_ENTRY --deactivate --domain <domain.tld> [--domain <domain2.tld> ...]"
5972 return 1
5973 fi
5974 for _d_dm in $(echo "$_d_domain_list" | tr ',' ' '); do
5975 if [ -z "$_d_dm" ] || [ "$_d_dm" = "$NO_VALUE" ]; then
5976 continue
5977 fi
5978 if ! _deactivate "$_d_dm" "$_d_type"; then
5979 return 1
5980 fi
5981 done
5982 }
5983
5984 # Detect profile file if not specified as environment variable
5985 _detect_profile() {
5986 if [ -n "$PROFILE" -a -f "$PROFILE" ]; then
5987 echo "$PROFILE"
5988 return
5989 fi
5990
5991 DETECTED_PROFILE=''
5992 SHELLTYPE="$(basename "/$SHELL")"
5993
5994 if [ "$SHELLTYPE" = "bash" ]; then
5995 if [ -f "$HOME/.bashrc" ]; then
5996 DETECTED_PROFILE="$HOME/.bashrc"
5997 elif [ -f "$HOME/.bash_profile" ]; then
5998 DETECTED_PROFILE="$HOME/.bash_profile"
5999 fi
6000 elif [ "$SHELLTYPE" = "zsh" ]; then
6001 DETECTED_PROFILE="$HOME/.zshrc"
6002 fi
6003
6004 if [ -z "$DETECTED_PROFILE" ]; then
6005 if [ -f "$HOME/.profile" ]; then
6006 DETECTED_PROFILE="$HOME/.profile"
6007 elif [ -f "$HOME/.bashrc" ]; then
6008 DETECTED_PROFILE="$HOME/.bashrc"
6009 elif [ -f "$HOME/.bash_profile" ]; then
6010 DETECTED_PROFILE="$HOME/.bash_profile"
6011 elif [ -f "$HOME/.zshrc" ]; then
6012 DETECTED_PROFILE="$HOME/.zshrc"
6013 fi
6014 fi
6015
6016 echo "$DETECTED_PROFILE"
6017 }
6018
6019 _initconf() {
6020 _initpath
6021 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
6022 echo "
6023
6024 #LOG_FILE=\"$DEFAULT_LOG_FILE\"
6025 #LOG_LEVEL=1
6026
6027 #AUTO_UPGRADE=\"1\"
6028
6029 #NO_TIMESTAMP=1
6030
6031 " >"$ACCOUNT_CONF_PATH"
6032 fi
6033 }
6034
6035 # nocron
6036 _precheck() {
6037 _nocron="$1"
6038
6039 if ! _exists "curl" && ! _exists "wget"; then
6040 _err "Please install curl or wget first, we need to access http resources."
6041 return 1
6042 fi
6043
6044 if [ -z "$_nocron" ]; then
6045 if ! _exists "crontab" && ! _exists "fcrontab"; then
6046 if _exists cygpath && _exists schtasks.exe; then
6047 _info "It seems you are on Windows, we will install Windows scheduler task."
6048 else
6049 _err "It is recommended to install crontab first. try to install 'cron, crontab, crontabs or vixie-cron'."
6050 _err "We need to set cron job to renew the certs automatically."
6051 _err "Otherwise, your certs will not be able to be renewed automatically."
6052 if [ -z "$FORCE" ]; then
6053 _err "Please add '--force' and try install again to go without crontab."
6054 _err "./$PROJECT_ENTRY --install --force"
6055 return 1
6056 fi
6057 fi
6058 fi
6059 fi
6060
6061 if ! _exists "${ACME_OPENSSL_BIN:-openssl}"; then
6062 _err "Please install openssl first. ACME_OPENSSL_BIN=$ACME_OPENSSL_BIN"
6063 _err "We need openssl to generate keys."
6064 return 1
6065 fi
6066
6067 if ! _exists "socat"; then
6068 _err "It is recommended to install socat first."
6069 _err "We use socat for standalone server if you use standalone mode."
6070 _err "If you don't use standalone mode, just ignore this warning."
6071 fi
6072
6073 return 0
6074 }
6075
6076 _setShebang() {
6077 _file="$1"
6078 _shebang="$2"
6079 if [ -z "$_shebang" ]; then
6080 _usage "Usage: file shebang"
6081 return 1
6082 fi
6083 cp "$_file" "$_file.tmp"
6084 echo "$_shebang" >"$_file"
6085 sed -n 2,99999p "$_file.tmp" >>"$_file"
6086 rm -f "$_file.tmp"
6087 }
6088
6089 #confighome
6090 _installalias() {
6091 _c_home="$1"
6092 _initpath
6093
6094 _envfile="$LE_WORKING_DIR/$PROJECT_ENTRY.env"
6095 if [ "$_upgrading" ] && [ "$_upgrading" = "1" ]; then
6096 echo "$(cat "$_envfile")" | sed "s|^LE_WORKING_DIR.*$||" >"$_envfile"
6097 echo "$(cat "$_envfile")" | sed "s|^alias le.*$||" >"$_envfile"
6098 echo "$(cat "$_envfile")" | sed "s|^alias le.sh.*$||" >"$_envfile"
6099 fi
6100
6101 if [ "$_c_home" ]; then
6102 _c_entry=" --config-home '$_c_home'"
6103 fi
6104
6105 _setopt "$_envfile" "export LE_WORKING_DIR" "=" "\"$LE_WORKING_DIR\""
6106 if [ "$_c_home" ]; then
6107 _setopt "$_envfile" "export LE_CONFIG_HOME" "=" "\"$LE_CONFIG_HOME\""
6108 else
6109 _sed_i "/^export LE_CONFIG_HOME/d" "$_envfile"
6110 fi
6111 _setopt "$_envfile" "alias $PROJECT_ENTRY" "=" "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
6112
6113 _profile="$(_detect_profile)"
6114 if [ "$_profile" ]; then
6115 _debug "Found profile: $_profile"
6116 _info "Installing alias to '$_profile'"
6117 _setopt "$_profile" ". \"$_envfile\""
6118 _info "OK, Close and reopen your terminal to start using $PROJECT_NAME"
6119 else
6120 _info "No profile is found, you will need to go into $LE_WORKING_DIR to use $PROJECT_NAME"
6121 fi
6122
6123 #for csh
6124 _cshfile="$LE_WORKING_DIR/$PROJECT_ENTRY.csh"
6125 _csh_profile="$HOME/.cshrc"
6126 if [ -f "$_csh_profile" ]; then
6127 _info "Installing alias to '$_csh_profile'"
6128 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
6129 if [ "$_c_home" ]; then
6130 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
6131 else
6132 _sed_i "/^setenv LE_CONFIG_HOME/d" "$_cshfile"
6133 fi
6134 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
6135 _setopt "$_csh_profile" "source \"$_cshfile\""
6136 fi
6137
6138 #for tcsh
6139 _tcsh_profile="$HOME/.tcshrc"
6140 if [ -f "$_tcsh_profile" ]; then
6141 _info "Installing alias to '$_tcsh_profile'"
6142 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
6143 if [ "$_c_home" ]; then
6144 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
6145 fi
6146 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
6147 _setopt "$_tcsh_profile" "source \"$_cshfile\""
6148 fi
6149
6150 }
6151
6152 # nocron confighome noprofile accountemail
6153 install() {
6154
6155 if [ -z "$LE_WORKING_DIR" ]; then
6156 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
6157 fi
6158
6159 _nocron="$1"
6160 _c_home="$2"
6161 _noprofile="$3"
6162 _accountemail="$4"
6163
6164 if ! _initpath; then
6165 _err "Install failed."
6166 return 1
6167 fi
6168 if [ "$_nocron" ]; then
6169 _debug "Skip install cron job"
6170 fi
6171
6172 if [ "$_ACME_IN_CRON" != "1" ]; then
6173 if ! _precheck "$_nocron"; then
6174 _err "Pre-check failed, can not install."
6175 return 1
6176 fi
6177 fi
6178
6179 if [ -z "$_c_home" ] && [ "$LE_CONFIG_HOME" != "$LE_WORKING_DIR" ]; then
6180 _info "Using config home: $LE_CONFIG_HOME"
6181 _c_home="$LE_CONFIG_HOME"
6182 fi
6183
6184 #convert from le
6185 if [ -d "$HOME/.le" ]; then
6186 for envfile in "le.env" "le.sh.env"; do
6187 if [ -f "$HOME/.le/$envfile" ]; then
6188 if grep "le.sh" "$HOME/.le/$envfile" >/dev/null; then
6189 _upgrading="1"
6190 _info "You are upgrading from le.sh"
6191 _info "Renaming \"$HOME/.le\" to $LE_WORKING_DIR"
6192 mv "$HOME/.le" "$LE_WORKING_DIR"
6193 mv "$LE_WORKING_DIR/$envfile" "$LE_WORKING_DIR/$PROJECT_ENTRY.env"
6194 break
6195 fi
6196 fi
6197 done
6198 fi
6199
6200 _info "Installing to $LE_WORKING_DIR"
6201
6202 if [ ! -d "$LE_WORKING_DIR" ]; then
6203 if ! mkdir -p "$LE_WORKING_DIR"; then
6204 _err "Can not create working dir: $LE_WORKING_DIR"
6205 return 1
6206 fi
6207
6208 chmod 700 "$LE_WORKING_DIR"
6209 fi
6210
6211 if [ ! -d "$LE_CONFIG_HOME" ]; then
6212 if ! mkdir -p "$LE_CONFIG_HOME"; then
6213 _err "Can not create config dir: $LE_CONFIG_HOME"
6214 return 1
6215 fi
6216
6217 chmod 700 "$LE_CONFIG_HOME"
6218 fi
6219
6220 cp "$PROJECT_ENTRY" "$LE_WORKING_DIR/" && chmod +x "$LE_WORKING_DIR/$PROJECT_ENTRY"
6221
6222 if [ "$?" != "0" ]; then
6223 _err "Install failed, can not copy $PROJECT_ENTRY"
6224 return 1
6225 fi
6226
6227 _info "Installed to $LE_WORKING_DIR/$PROJECT_ENTRY"
6228
6229 if [ "$_ACME_IN_CRON" != "1" ] && [ -z "$_noprofile" ]; then
6230 _installalias "$_c_home"
6231 fi
6232
6233 for subf in $_SUB_FOLDERS; do
6234 if [ -d "$subf" ]; then
6235 mkdir -p "$LE_WORKING_DIR/$subf"
6236 cp "$subf"/* "$LE_WORKING_DIR"/"$subf"/
6237 fi
6238 done
6239
6240 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
6241 _initconf
6242 fi
6243
6244 if [ "$_DEFAULT_ACCOUNT_CONF_PATH" != "$ACCOUNT_CONF_PATH" ]; then
6245 _setopt "$_DEFAULT_ACCOUNT_CONF_PATH" "ACCOUNT_CONF_PATH" "=" "\"$ACCOUNT_CONF_PATH\""
6246 fi
6247
6248 if [ "$_DEFAULT_CERT_HOME" != "$CERT_HOME" ]; then
6249 _saveaccountconf "CERT_HOME" "$CERT_HOME"
6250 fi
6251
6252 if [ "$_DEFAULT_ACCOUNT_KEY_PATH" != "$ACCOUNT_KEY_PATH" ]; then
6253 _saveaccountconf "ACCOUNT_KEY_PATH" "$ACCOUNT_KEY_PATH"
6254 fi
6255
6256 if [ -z "$_nocron" ]; then
6257 installcronjob "$_c_home"
6258 fi
6259
6260 if [ -z "$NO_DETECT_SH" ]; then
6261 #Modify shebang
6262 if _exists bash; then
6263 _bash_path="$(bash -c "command -v bash 2>/dev/null")"
6264 if [ -z "$_bash_path" ]; then
6265 _bash_path="$(bash -c 'echo $SHELL')"
6266 fi
6267 fi
6268 if [ "$_bash_path" ]; then
6269 _info "Good, bash is found, so change the shebang to use bash as preferred."
6270 _shebang='#!'"$_bash_path"
6271 _setShebang "$LE_WORKING_DIR/$PROJECT_ENTRY" "$_shebang"
6272 for subf in $_SUB_FOLDERS; do
6273 if [ -d "$LE_WORKING_DIR/$subf" ]; then
6274 for _apifile in "$LE_WORKING_DIR/$subf/"*.sh; do
6275 _setShebang "$_apifile" "$_shebang"
6276 done
6277 fi
6278 done
6279 fi
6280 fi
6281
6282 if [ "$_accountemail" ]; then
6283 _saveaccountconf "ACCOUNT_EMAIL" "$_accountemail"
6284 fi
6285
6286 _info OK
6287 }
6288
6289 # nocron
6290 uninstall() {
6291 _nocron="$1"
6292 if [ -z "$_nocron" ]; then
6293 uninstallcronjob
6294 fi
6295 _initpath
6296
6297 _uninstallalias
6298
6299 rm -f "$LE_WORKING_DIR/$PROJECT_ENTRY"
6300 _info "The keys and certs are in \"$(__green "$LE_CONFIG_HOME")\", you can remove them by yourself."
6301
6302 }
6303
6304 _uninstallalias() {
6305 _initpath
6306
6307 _profile="$(_detect_profile)"
6308 if [ "$_profile" ]; then
6309 _info "Uninstalling alias from: '$_profile'"
6310 text="$(cat "$_profile")"
6311 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.env\"$||" >"$_profile"
6312 fi
6313
6314 _csh_profile="$HOME/.cshrc"
6315 if [ -f "$_csh_profile" ]; then
6316 _info "Uninstalling alias from: '$_csh_profile'"
6317 text="$(cat "$_csh_profile")"
6318 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_csh_profile"
6319 fi
6320
6321 _tcsh_profile="$HOME/.tcshrc"
6322 if [ -f "$_tcsh_profile" ]; then
6323 _info "Uninstalling alias from: '$_csh_profile'"
6324 text="$(cat "$_tcsh_profile")"
6325 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_tcsh_profile"
6326 fi
6327
6328 }
6329
6330 cron() {
6331 export _ACME_IN_CRON=1
6332 _initpath
6333 _info "$(__green "===Starting cron===")"
6334 if [ "$AUTO_UPGRADE" = "1" ]; then
6335 export LE_WORKING_DIR
6336 (
6337 if ! upgrade; then
6338 _err "Cron:Upgrade failed!"
6339 return 1
6340 fi
6341 )
6342 . "$LE_WORKING_DIR/$PROJECT_ENTRY" >/dev/null
6343
6344 if [ -t 1 ]; then
6345 __INTERACTIVE="1"
6346 fi
6347
6348 _info "Auto upgraded to: $VER"
6349 fi
6350 renewAll
6351 _ret="$?"
6352 _ACME_IN_CRON=""
6353 _info "$(__green "===End cron===")"
6354 exit $_ret
6355 }
6356
6357 version() {
6358 echo "$PROJECT"
6359 echo "v$VER"
6360 }
6361
6362 # subject content hooks code
6363 _send_notify() {
6364 _nsubject="$1"
6365 _ncontent="$2"
6366 _nhooks="$3"
6367 _nerror="$4"
6368
6369 if [ "$NOTIFY_LEVEL" = "$NOTIFY_LEVEL_DISABLE" ]; then
6370 _debug "The NOTIFY_LEVEL is $NOTIFY_LEVEL, disabled, just return."
6371 return 0
6372 fi
6373
6374 if [ -z "$_nhooks" ]; then
6375 _debug "The NOTIFY_HOOK is empty, just return."
6376 return 0
6377 fi
6378
6379 _send_err=0
6380 for _n_hook in $(echo "$_nhooks" | tr ',' " "); do
6381 _n_hook_file="$(_findHook "" $_SUB_FOLDER_NOTIFY "$_n_hook")"
6382 _info "Sending via: $_n_hook"
6383 _debug "Found $_n_hook_file for $_n_hook"
6384 if [ -z "$_n_hook_file" ]; then
6385 _err "Can not find the hook file for $_n_hook"
6386 continue
6387 fi
6388 if ! (
6389 if ! . "$_n_hook_file"; then
6390 _err "Load file $_n_hook_file error. Please check your api file and try again."
6391 return 1
6392 fi
6393
6394 d_command="${_n_hook}_send"
6395 if ! _exists "$d_command"; then
6396 _err "It seems that your api file is not correct, it must have a function named: $d_command"
6397 return 1
6398 fi
6399
6400 if ! $d_command "$_nsubject" "$_ncontent" "$_nerror"; then
6401 _err "Error send message by $d_command"
6402 return 1
6403 fi
6404
6405 return 0
6406 ); then
6407 _err "Set $_n_hook_file error."
6408 _send_err=1
6409 else
6410 _info "$_n_hook $(__green Success)"
6411 fi
6412 done
6413 return $_send_err
6414
6415 }
6416
6417 # hook
6418 _set_notify_hook() {
6419 _nhooks="$1"
6420
6421 _test_subject="Hello, this is a notification from $PROJECT_NAME"
6422 _test_content="If you receive this message, your notification works."
6423
6424 _send_notify "$_test_subject" "$_test_content" "$_nhooks" 0
6425
6426 }
6427
6428 #[hook] [level] [mode]
6429 setnotify() {
6430 _nhook="$1"
6431 _nlevel="$2"
6432 _nmode="$3"
6433
6434 _initpath
6435
6436 if [ -z "$_nhook$_nlevel$_nmode" ]; then
6437 _usage "Usage: $PROJECT_ENTRY --set-notify [--notify-hook <hookname>] [--notify-level <0|1|2|3>] [--notify-mode <0|1>]"
6438 _usage "$_NOTIFY_WIKI"
6439 return 1
6440 fi
6441
6442 if [ "$_nlevel" ]; then
6443 _info "Set notify level to: $_nlevel"
6444 export "NOTIFY_LEVEL=$_nlevel"
6445 _saveaccountconf "NOTIFY_LEVEL" "$NOTIFY_LEVEL"
6446 fi
6447
6448 if [ "$_nmode" ]; then
6449 _info "Set notify mode to: $_nmode"
6450 export "NOTIFY_MODE=$_nmode"
6451 _saveaccountconf "NOTIFY_MODE" "$NOTIFY_MODE"
6452 fi
6453
6454 if [ "$_nhook" ]; then
6455 _info "Set notify hook to: $_nhook"
6456 if [ "$_nhook" = "$NO_VALUE" ]; then
6457 _info "Clear notify hook"
6458 _clearaccountconf "NOTIFY_HOOK"
6459 else
6460 if _set_notify_hook "$_nhook"; then
6461 export NOTIFY_HOOK="$_nhook"
6462 _saveaccountconf "NOTIFY_HOOK" "$NOTIFY_HOOK"
6463 return 0
6464 else
6465 _err "Can not set notify hook to: $_nhook"
6466 return 1
6467 fi
6468 fi
6469 fi
6470
6471 }
6472
6473 showhelp() {
6474 _initpath
6475 version
6476 echo "Usage: $PROJECT_ENTRY <command> ... [parameters ...]
6477 Commands:
6478 -h, --help Show this help message.
6479 -v, --version Show version info.
6480 --install Install $PROJECT_NAME to your system.
6481 --uninstall Uninstall $PROJECT_NAME, and uninstall the cron job.
6482 --upgrade Upgrade $PROJECT_NAME to the latest code from $PROJECT.
6483 --issue Issue a cert.
6484 --deploy Deploy the cert to your server.
6485 -i, --install-cert Install the issued cert to apache/nginx or any other server.
6486 -r, --renew Renew a cert.
6487 --renew-all Renew all the certs.
6488 --revoke Revoke a cert.
6489 --remove Remove the cert from list of certs known to $PROJECT_NAME.
6490 --list List all the certs.
6491 --to-pkcs12 Export the certificate and key to a pfx file.
6492 --to-pkcs8 Convert to pkcs8 format.
6493 --sign-csr Issue a cert from an existing csr.
6494 --show-csr Show the content of a csr.
6495 -ccr, --create-csr Create CSR, professional use.
6496 --create-domain-key Create an domain private key, professional use.
6497 --update-account Update account info.
6498 --register-account Register account key.
6499 --deactivate-account Deactivate the account.
6500 --create-account-key Create an account private key, professional use.
6501 --install-cronjob Install the cron job to renew certs, you don't need to call this. The 'install' command can automatically install the cron job.
6502 --uninstall-cronjob Uninstall the cron job. The 'uninstall' command can do this automatically.
6503 --cron Run cron job to renew all the certs.
6504 --set-notify Set the cron notification hook, level or mode.
6505 --deactivate Deactivate the domain authz, professional use.
6506 --set-default-ca Used with '--server', Set the default CA to use.
6507 See: $_SERVER_WIKI
6508
6509
6510 Parameters:
6511 -d, --domain <domain.tld> Specifies a domain, used to issue, renew or revoke etc.
6512 --challenge-alias <domain.tld> The challenge domain alias for DNS alias mode.
6513 See: $_DNS_ALIAS_WIKI
6514
6515 --domain-alias <domain.tld> The domain alias for DNS alias mode.
6516 See: $_DNS_ALIAS_WIKI
6517
6518 --preferred-chain <chain> If the CA offers multiple certificate chains, prefer the chain with an issuer matching this Subject Common Name.
6519 If no match, the default offered chain will be used. (default: empty)
6520 See: $_PREFERRED_CHAIN_WIKI
6521
6522 -f, --force Force install, force cert renewal or override sudo restrictions.
6523 --staging, --test Use staging server, for testing.
6524 --debug [0|1|2|3] Output debug info. Defaults to 1 if argument is omitted.
6525 --output-insecure Output all the sensitive messages.
6526 By default all the credentials/sensitive messages are hidden from the output/debug/log for security.
6527 -w, --webroot <directory> Specifies the web root folder for web root mode.
6528 --standalone Use standalone mode.
6529 --alpn Use standalone alpn mode.
6530 --stateless Use stateless mode.
6531 See: $_STATELESS_WIKI
6532
6533 --apache Use apache mode.
6534 --dns [dns_hook] Use dns manual mode or dns api. Defaults to manual mode when argument is omitted.
6535 See: $_DNS_API_WIKI
6536
6537 --dnssleep <seconds> The time in seconds to wait for all the txt records to propagate in dns api mode.
6538 It's not necessary to use this by default, $PROJECT_NAME polls dns status by DOH automatically.
6539 -k, --keylength <bits> Specifies the domain key length: 2048, 3072, 4096, 8192 or ec-256, ec-384, ec-521.
6540 -ak, --accountkeylength <bits> Specifies the account key length: 2048, 3072, 4096
6541 --log [file] Specifies the log file. Defaults to \"$DEFAULT_LOG_FILE\" if argument is omitted.
6542 --log-level <1|2> Specifies the log level, default is 1.
6543 --syslog <0|3|6|7> Syslog level, 0: disable syslog, 3: error, 6: info, 7: debug.
6544 --eab-kid <eab_key_id> Key Identifier for External Account Binding.
6545 --eab-hmac-key <eab_hmac_key> HMAC key for External Account Binding.
6546
6547
6548 These parameters are to install the cert to nginx/apache or any other server after issue/renew a cert:
6549
6550 --cert-file <file> Path to copy the cert file to after issue/renew..
6551 --key-file <file> Path to copy the key file to after issue/renew.
6552 --ca-file <file> Path to copy the intermediate cert file to after issue/renew.
6553 --fullchain-file <file> Path to copy the fullchain cert file to after issue/renew.
6554 --reloadcmd <command> Command to execute after issue/renew to reload the server.
6555
6556 --server <server_uri> ACME Directory Resource URI. (default: $DEFAULT_CA)
6557 See: $_SERVER_WIKI
6558
6559 --accountconf <file> Specifies a customized account config file.
6560 --home <directory> Specifies the home dir for $PROJECT_NAME.
6561 --cert-home <directory> Specifies the home dir to save all the certs, only valid for '--install' command.
6562 --config-home <directory> Specifies the home dir to save all the configurations.
6563 --useragent <string> Specifies the user agent string. it will be saved for future use too.
6564 -m, --email <email> Specifies the account email, only valid for the '--install' and '--update-account' command.
6565 --accountkey <file> Specifies the account key path, only valid for the '--install' command.
6566 --days <ndays> Specifies the days to renew the cert when using '--issue' command. The default value is $DEFAULT_RENEW days.
6567 --httpport <port> Specifies the standalone listening port. Only valid if the server is behind a reverse proxy or load balancer.
6568 --tlsport <port> Specifies the standalone tls listening port. Only valid if the server is behind a reverse proxy or load balancer.
6569 --local-address <ip> Specifies the standalone/tls server listening address, in case you have multiple ip addresses.
6570 --listraw Only used for '--list' command, list the certs in raw format.
6571 -se, --stop-renew-on-error Only valid for '--renew-all' command. Stop if one cert has error in renewal.
6572 --insecure Do not check the server certificate, in some devices, the api server's certificate may not be trusted.
6573 --ca-bundle <file> Specifies the path to the CA certificate bundle to verify api server's certificate.
6574 --ca-path <directory> Specifies directory containing CA certificates in PEM format, used by wget or curl.
6575 --no-cron Only valid for '--install' command, which means: do not install the default cron job.
6576 In this case, the certs will not be renewed automatically.
6577 --no-profile Only valid for '--install' command, which means: do not install aliases to user profile.
6578 --no-color Do not output color text.
6579 --force-color Force output of color text. Useful for non-interactive use with the aha tool for HTML E-Mails.
6580 --ecc Specifies to use the ECC cert. Valid for '--install-cert', '--renew', '--revoke', '--to-pkcs12' and '--create-csr'
6581 --csr <file> Specifies the input csr.
6582 --pre-hook <command> Command to be run before obtaining any certificates.
6583 --post-hook <command> Command to be run after attempting to obtain/renew certificates. Runs regardless of whether obtain/renew succeeded or failed.
6584 --renew-hook <command> Command to be run after each successfully renewed certificate.
6585 --deploy-hook <hookname> The hook file to deploy cert
6586 --ocsp, --ocsp-must-staple Generate OCSP-Must-Staple extension.
6587 --always-force-new-domain-key Generate new domain key on renewal. Otherwise, the domain key is not changed by default.
6588 --auto-upgrade [0|1] Valid for '--upgrade' command, indicating whether to upgrade automatically in future. Defaults to 1 if argument is omitted.
6589 --listen-v4 Force standalone/tls server to listen at ipv4.
6590 --listen-v6 Force standalone/tls server to listen at ipv6.
6591 --openssl-bin <file> Specifies a custom openssl bin location.
6592 --use-wget Force to use wget, if you have both curl and wget installed.
6593 --yes-I-know-dns-manual-mode-enough-go-ahead-please Force use of dns manual mode.
6594 See: $_DNS_MANUAL_WIKI
6595
6596 -b, --branch <branch> Only valid for '--upgrade' command, specifies the branch name to upgrade to.
6597 --notify-level <0|1|2|3> Set the notification level: Default value is $NOTIFY_LEVEL_DEFAULT.
6598 0: disabled, no notification will be sent.
6599 1: send notifications only when there is an error.
6600 2: send notifications when a cert is successfully renewed, or there is an error.
6601 3: send notifications when a cert is skipped, renewed, or error.
6602 --notify-mode <0|1> Set notification mode. Default value is $NOTIFY_MODE_DEFAULT.
6603 0: Bulk mode. Send all the domain's notifications in one message(mail).
6604 1: Cert mode. Send a message for every single cert.
6605 --notify-hook <hookname> Set the notify hook
6606 --revoke-reason <0-10> The reason for revocation, can be used in conjunction with the '--revoke' command.
6607 See: $_REVOKE_WIKI
6608
6609 --password <password> Add a password to exported pfx file. Use with --to-pkcs12.
6610
6611
6612 "
6613 }
6614
6615 installOnline() {
6616 _info "Installing from online archive."
6617
6618 _branch="$BRANCH"
6619 if [ -z "$_branch" ]; then
6620 _branch="master"
6621 fi
6622
6623 target="$PROJECT/archive/$_branch.tar.gz"
6624 _info "Downloading $target"
6625 localname="$_branch.tar.gz"
6626 if ! _get "$target" >$localname; then
6627 _err "Download error."
6628 return 1
6629 fi
6630 (
6631 _info "Extracting $localname"
6632 if ! (tar xzf $localname || gtar xzf $localname); then
6633 _err "Extraction error."
6634 exit 1
6635 fi
6636
6637 cd "$PROJECT_NAME-$_branch"
6638 chmod +x $PROJECT_ENTRY
6639 if ./$PROJECT_ENTRY --install "$@"; then
6640 _info "Install success!"
6641 _initpath
6642 _saveaccountconf "UPGRADE_HASH" "$(_getUpgradeHash)"
6643 fi
6644
6645 cd ..
6646
6647 rm -rf "$PROJECT_NAME-$_branch"
6648 rm -f "$localname"
6649 )
6650 }
6651
6652 _getRepoHash() {
6653 _hash_path=$1
6654 shift
6655 _hash_url="https://api.github.com/repos/acmesh-official/$PROJECT_NAME/git/refs/$_hash_path"
6656 _get $_hash_url | tr -d "\r\n" | tr '{},' '\n' | grep '"sha":' | cut -d '"' -f 4
6657 }
6658
6659 _getUpgradeHash() {
6660 _b="$BRANCH"
6661 if [ -z "$_b" ]; then
6662 _b="master"
6663 fi
6664 _hash=$(_getRepoHash "heads/$_b")
6665 if [ -z "$_hash" ]; then _hash=$(_getRepoHash "tags/$_b"); fi
6666 echo $_hash
6667 }
6668
6669 upgrade() {
6670 if (
6671 _initpath
6672 [ -z "$FORCE" ] && [ "$(_getUpgradeHash)" = "$(_readaccountconf "UPGRADE_HASH")" ] && _info "Already uptodate!" && exit 0
6673 export LE_WORKING_DIR
6674 cd "$LE_WORKING_DIR"
6675 installOnline "--nocron" "--noprofile"
6676 ); then
6677 _info "Upgrade success!"
6678 exit 0
6679 else
6680 _err "Upgrade failed!"
6681 exit 1
6682 fi
6683 }
6684
6685 _processAccountConf() {
6686 if [ "$_useragent" ]; then
6687 _saveaccountconf "USER_AGENT" "$_useragent"
6688 elif [ "$USER_AGENT" ] && [ "$USER_AGENT" != "$DEFAULT_USER_AGENT" ]; then
6689 _saveaccountconf "USER_AGENT" "$USER_AGENT"
6690 fi
6691
6692 if [ "$_openssl_bin" ]; then
6693 _saveaccountconf "ACME_OPENSSL_BIN" "$_openssl_bin"
6694 elif [ "$ACME_OPENSSL_BIN" ] && [ "$ACME_OPENSSL_BIN" != "$DEFAULT_OPENSSL_BIN" ]; then
6695 _saveaccountconf "ACME_OPENSSL_BIN" "$ACME_OPENSSL_BIN"
6696 fi
6697
6698 if [ "$_auto_upgrade" ]; then
6699 _saveaccountconf "AUTO_UPGRADE" "$_auto_upgrade"
6700 elif [ "$AUTO_UPGRADE" ]; then
6701 _saveaccountconf "AUTO_UPGRADE" "$AUTO_UPGRADE"
6702 fi
6703
6704 if [ "$_use_wget" ]; then
6705 _saveaccountconf "ACME_USE_WGET" "$_use_wget"
6706 elif [ "$ACME_USE_WGET" ]; then
6707 _saveaccountconf "ACME_USE_WGET" "$ACME_USE_WGET"
6708 fi
6709
6710 }
6711
6712 _checkSudo() {
6713 if [ "$SUDO_GID" ] && [ "$SUDO_COMMAND" ] && [ "$SUDO_USER" ] && [ "$SUDO_UID" ]; then
6714 if [ "$SUDO_USER" = "root" ] && [ "$SUDO_UID" = "0" ]; then
6715 #it's root using sudo, no matter it's using sudo or not, just fine
6716 return 0
6717 fi
6718 if [ -n "$SUDO_COMMAND" ]; then
6719 #it's a normal user doing "sudo su", or `sudo -i` or `sudo -s`, or `sudo su acmeuser1`
6720 _endswith "$SUDO_COMMAND" /bin/su || _contains "$SUDO_COMMAND" "/bin/su " || grep "^$SUDO_COMMAND\$" /etc/shells >/dev/null 2>&1
6721 return $?
6722 fi
6723 #otherwise
6724 return 1
6725 fi
6726 return 0
6727 }
6728
6729 #server
6730 _selectServer() {
6731 _server="$1"
6732 _server_lower="$(echo "$_server" | _lower_case)"
6733 _sindex=0
6734 for snames in $CA_NAMES; do
6735 snames="$(echo "$snames" | _lower_case)"
6736 _sindex="$(_math $_sindex + 1)"
6737 _debug2 "_selectServer try snames" "$snames"
6738 for sname in $(echo "$snames" | tr ',' ' '); do
6739 if [ "$_server_lower" = "$sname" ]; then
6740 _debug2 "_selectServer match $sname"
6741 _serverdir="$(_getfield "$CA_SERVERS" $_sindex)"
6742 _debug "Selected server: $_serverdir"
6743 ACME_DIRECTORY="$_serverdir"
6744 export ACME_DIRECTORY
6745 return
6746 fi
6747 done
6748 done
6749 ACME_DIRECTORY="$_server"
6750 export ACME_DIRECTORY
6751 }
6752
6753 #url
6754 _getCAShortName() {
6755 caurl="$1"
6756 if [ -z "$caurl" ]; then
6757 caurl="$DEFAULT_CA"
6758 fi
6759 caurl_lower="$(echo $caurl | _lower_case)"
6760 _sindex=0
6761 for surl in $(echo "$CA_SERVERS" | _lower_case | tr , ' '); do
6762 _sindex="$(_math $_sindex + 1)"
6763 if [ "$caurl_lower" = "$surl" ]; then
6764 _nindex=0
6765 for snames in $CA_NAMES; do
6766 _nindex="$(_math $_nindex + 1)"
6767 if [ $_nindex -ge $_sindex ]; then
6768 _getfield "$snames" 1
6769 return
6770 fi
6771 done
6772 fi
6773 done
6774 echo "$caurl"
6775 }
6776
6777 #set default ca to $ACME_DIRECTORY
6778 setdefaultca() {
6779 if [ -z "$ACME_DIRECTORY" ]; then
6780 _err "Please give a --server parameter."
6781 return 1
6782 fi
6783 _saveaccountconf "DEFAULT_ACME_SERVER" "$ACME_DIRECTORY"
6784 _info "Changed default CA to: $(__green "$ACME_DIRECTORY")"
6785 }
6786
6787 _process() {
6788 _CMD=""
6789 _domain=""
6790 _altdomains="$NO_VALUE"
6791 _webroot=""
6792 _challenge_alias=""
6793 _keylength=""
6794 _accountkeylength=""
6795 _cert_file=""
6796 _key_file=""
6797 _ca_file=""
6798 _fullchain_file=""
6799 _reloadcmd=""
6800 _password=""
6801 _accountconf=""
6802 _useragent=""
6803 _accountemail=""
6804 _accountkey=""
6805 _certhome=""
6806 _confighome=""
6807 _httpport=""
6808 _tlsport=""
6809 _dnssleep=""
6810 _listraw=""
6811 _stopRenewOnError=""
6812 #_insecure=""
6813 _ca_bundle=""
6814 _ca_path=""
6815 _nocron=""
6816 _noprofile=""
6817 _ecc=""
6818 _csr=""
6819 _pre_hook=""
6820 _post_hook=""
6821 _renew_hook=""
6822 _deploy_hook=""
6823 _logfile=""
6824 _log=""
6825 _local_address=""
6826 _log_level=""
6827 _auto_upgrade=""
6828 _listen_v4=""
6829 _listen_v6=""
6830 _openssl_bin=""
6831 _syslog=""
6832 _use_wget=""
6833 _server=""
6834 _notify_hook=""
6835 _notify_level=""
6836 _notify_mode=""
6837 _revoke_reason=""
6838 _eab_kid=""
6839 _eab_hmac_key=""
6840 _preferred_chain=""
6841 while [ ${#} -gt 0 ]; do
6842 case "${1}" in
6843
6844 --help | -h)
6845 showhelp
6846 return
6847 ;;
6848 --version | -v)
6849 version
6850 return
6851 ;;
6852 --install)
6853 _CMD="install"
6854 ;;
6855 --install-online)
6856 shift
6857 installOnline "$@"
6858 return
6859 ;;
6860 --uninstall)
6861 _CMD="uninstall"
6862 ;;
6863 --upgrade)
6864 _CMD="upgrade"
6865 ;;
6866 --issue)
6867 _CMD="issue"
6868 ;;
6869 --deploy)
6870 _CMD="deploy"
6871 ;;
6872 --sign-csr | --signcsr)
6873 _CMD="signcsr"
6874 ;;
6875 --show-csr | --showcsr)
6876 _CMD="showcsr"
6877 ;;
6878 -i | --install-cert | --installcert)
6879 _CMD="installcert"
6880 ;;
6881 --renew | -r)
6882 _CMD="renew"
6883 ;;
6884 --renew-all | --renewAll | --renewall)
6885 _CMD="renewAll"
6886 ;;
6887 --revoke)
6888 _CMD="revoke"
6889 ;;
6890 --remove)
6891 _CMD="remove"
6892 ;;
6893 --list)
6894 _CMD="list"
6895 ;;
6896 --install-cronjob | --installcronjob)
6897 _CMD="installcronjob"
6898 ;;
6899 --uninstall-cronjob | --uninstallcronjob)
6900 _CMD="uninstallcronjob"
6901 ;;
6902 --cron)
6903 _CMD="cron"
6904 ;;
6905 --to-pkcs12 | --to-pkcs | --toPkcs)
6906 _CMD="toPkcs"
6907 ;;
6908 --to-pkcs8 | --toPkcs8)
6909 _CMD="toPkcs8"
6910 ;;
6911 --create-account-key | --createAccountKey | --createaccountkey | -cak)
6912 _CMD="createAccountKey"
6913 ;;
6914 --create-domain-key | --createDomainKey | --createdomainkey | -cdk)
6915 _CMD="createDomainKey"
6916 ;;
6917 -ccr | --create-csr | --createCSR | --createcsr)
6918 _CMD="createCSR"
6919 ;;
6920 --deactivate)
6921 _CMD="deactivate"
6922 ;;
6923 --update-account | --updateaccount)
6924 _CMD="updateaccount"
6925 ;;
6926 --register-account | --registeraccount)
6927 _CMD="registeraccount"
6928 ;;
6929 --deactivate-account)
6930 _CMD="deactivateaccount"
6931 ;;
6932 --set-notify)
6933 _CMD="setnotify"
6934 ;;
6935 --set-default-ca)
6936 _CMD="setdefaultca"
6937 ;;
6938 -d | --domain)
6939 _dvalue="$2"
6940
6941 if [ "$_dvalue" ]; then
6942 if _startswith "$_dvalue" "-"; then
6943 _err "'$_dvalue' is not a valid domain for parameter '$1'"
6944 return 1
6945 fi
6946 if _is_idn "$_dvalue" && ! _exists idn; then
6947 _err "It seems that $_dvalue is an IDN( Internationalized Domain Names), please install 'idn' command first."
6948 return 1
6949 fi
6950
6951 if _startswith "$_dvalue" "*."; then
6952 _debug "Wildcard domain"
6953 export ACME_VERSION=2
6954 fi
6955 if [ -z "$_domain" ]; then
6956 _domain="$_dvalue"
6957 else
6958 if [ "$_altdomains" = "$NO_VALUE" ]; then
6959 _altdomains="$_dvalue"
6960 else
6961 _altdomains="$_altdomains,$_dvalue"
6962 fi
6963 fi
6964 fi
6965
6966 shift
6967 ;;
6968
6969 -f | --force)
6970 FORCE="1"
6971 ;;
6972 --staging | --test)
6973 STAGE="1"
6974 ;;
6975 --server)
6976 _server="$2"
6977 _selectServer "$_server"
6978 shift
6979 ;;
6980 --debug)
6981 if [ -z "$2" ] || _startswith "$2" "-"; then
6982 DEBUG="$DEBUG_LEVEL_DEFAULT"
6983 else
6984 DEBUG="$2"
6985 shift
6986 fi
6987 ;;
6988 --output-insecure)
6989 export OUTPUT_INSECURE=1
6990 ;;
6991 -w | --webroot)
6992 wvalue="$2"
6993 if [ -z "$_webroot" ]; then
6994 _webroot="$wvalue"
6995 else
6996 _webroot="$_webroot,$wvalue"
6997 fi
6998 shift
6999 ;;
7000 --challenge-alias)
7001 cvalue="$2"
7002 _challenge_alias="$_challenge_alias$cvalue,"
7003 shift
7004 ;;
7005 --domain-alias)
7006 cvalue="$DNS_ALIAS_PREFIX$2"
7007 _challenge_alias="$_challenge_alias$cvalue,"
7008 shift
7009 ;;
7010 --standalone)
7011 wvalue="$NO_VALUE"
7012 if [ -z "$_webroot" ]; then
7013 _webroot="$wvalue"
7014 else
7015 _webroot="$_webroot,$wvalue"
7016 fi
7017 ;;
7018 --alpn)
7019 wvalue="$W_ALPN"
7020 if [ -z "$_webroot" ]; then
7021 _webroot="$wvalue"
7022 else
7023 _webroot="$_webroot,$wvalue"
7024 fi
7025 ;;
7026 --stateless)
7027 wvalue="$MODE_STATELESS"
7028 if [ -z "$_webroot" ]; then
7029 _webroot="$wvalue"
7030 else
7031 _webroot="$_webroot,$wvalue"
7032 fi
7033 ;;
7034 --local-address)
7035 lvalue="$2"
7036 _local_address="$_local_address$lvalue,"
7037 shift
7038 ;;
7039 --apache)
7040 wvalue="apache"
7041 if [ -z "$_webroot" ]; then
7042 _webroot="$wvalue"
7043 else
7044 _webroot="$_webroot,$wvalue"
7045 fi
7046 ;;
7047 --nginx)
7048 wvalue="$NGINX"
7049 if [ "$2" ] && ! _startswith "$2" "-"; then
7050 wvalue="$NGINX$2"
7051 shift
7052 fi
7053 if [ -z "$_webroot" ]; then
7054 _webroot="$wvalue"
7055 else
7056 _webroot="$_webroot,$wvalue"
7057 fi
7058 ;;
7059 --dns)
7060 wvalue="$W_DNS"
7061 if [ "$2" ] && ! _startswith "$2" "-"; then
7062 wvalue="$2"
7063 shift
7064 fi
7065 if [ -z "$_webroot" ]; then
7066 _webroot="$wvalue"
7067 else
7068 _webroot="$_webroot,$wvalue"
7069 fi
7070 ;;
7071 --dnssleep)
7072 _dnssleep="$2"
7073 Le_DNSSleep="$_dnssleep"
7074 shift
7075 ;;
7076
7077 --keylength | -k)
7078 _keylength="$2"
7079 shift
7080 ;;
7081 -ak | --accountkeylength)
7082 _accountkeylength="$2"
7083 shift
7084 ;;
7085
7086 --cert-file | --certpath)
7087 _cert_file="$2"
7088 shift
7089 ;;
7090 --key-file | --keypath)
7091 _key_file="$2"
7092 shift
7093 ;;
7094 --ca-file | --capath)
7095 _ca_file="$2"
7096 shift
7097 ;;
7098 --fullchain-file | --fullchainpath)
7099 _fullchain_file="$2"
7100 shift
7101 ;;
7102 --reloadcmd | --reloadCmd)
7103 _reloadcmd="$2"
7104 shift
7105 ;;
7106 --password)
7107 _password="$2"
7108 shift
7109 ;;
7110 --accountconf)
7111 _accountconf="$2"
7112 ACCOUNT_CONF_PATH="$_accountconf"
7113 shift
7114 ;;
7115 --home)
7116 LE_WORKING_DIR="$2"
7117 shift
7118 ;;
7119 --cert-home | --certhome)
7120 _certhome="$2"
7121 CERT_HOME="$_certhome"
7122 shift
7123 ;;
7124 --config-home)
7125 _confighome="$2"
7126 LE_CONFIG_HOME="$_confighome"
7127 shift
7128 ;;
7129 --useragent)
7130 _useragent="$2"
7131 USER_AGENT="$_useragent"
7132 shift
7133 ;;
7134 -m | --email | --accountemail)
7135 _accountemail="$2"
7136 export ACCOUNT_EMAIL="$_accountemail"
7137 shift
7138 ;;
7139 --accountkey)
7140 _accountkey="$2"
7141 ACCOUNT_KEY_PATH="$_accountkey"
7142 shift
7143 ;;
7144 --days)
7145 _days="$2"
7146 Le_RenewalDays="$_days"
7147 shift
7148 ;;
7149 --httpport)
7150 _httpport="$2"
7151 Le_HTTPPort="$_httpport"
7152 shift
7153 ;;
7154 --tlsport)
7155 _tlsport="$2"
7156 Le_TLSPort="$_tlsport"
7157 shift
7158 ;;
7159 --listraw)
7160 _listraw="raw"
7161 ;;
7162 -se | --stop-renew-on-error | --stopRenewOnError | --stoprenewonerror)
7163 _stopRenewOnError="1"
7164 ;;
7165 --insecure)
7166 #_insecure="1"
7167 HTTPS_INSECURE="1"
7168 ;;
7169 --ca-bundle)
7170 _ca_bundle="$(_readlink "$2")"
7171 CA_BUNDLE="$_ca_bundle"
7172 shift
7173 ;;
7174 --ca-path)
7175 _ca_path="$2"
7176 CA_PATH="$_ca_path"
7177 shift
7178 ;;
7179 --no-cron | --nocron)
7180 _nocron="1"
7181 ;;
7182 --no-profile | --noprofile)
7183 _noprofile="1"
7184 ;;
7185 --no-color)
7186 export ACME_NO_COLOR=1
7187 ;;
7188 --force-color)
7189 export ACME_FORCE_COLOR=1
7190 ;;
7191 --ecc)
7192 _ecc="isEcc"
7193 ;;
7194 --csr)
7195 _csr="$2"
7196 shift
7197 ;;
7198 --pre-hook)
7199 _pre_hook="$2"
7200 shift
7201 ;;
7202 --post-hook)
7203 _post_hook="$2"
7204 shift
7205 ;;
7206 --renew-hook)
7207 _renew_hook="$2"
7208 shift
7209 ;;
7210 --deploy-hook)
7211 if [ -z "$2" ] || _startswith "$2" "-"; then
7212 _usage "Please specify a value for '--deploy-hook'"
7213 return 1
7214 fi
7215 _deploy_hook="$_deploy_hook$2,"
7216 shift
7217 ;;
7218 --ocsp-must-staple | --ocsp)
7219 Le_OCSP_Staple="1"
7220 ;;
7221 --always-force-new-domain-key)
7222 if [ -z "$2" ] || _startswith "$2" "-"; then
7223 Le_ForceNewDomainKey=1
7224 else
7225 Le_ForceNewDomainKey="$2"
7226 shift
7227 fi
7228 ;;
7229 --yes-I-know-dns-manual-mode-enough-go-ahead-please)
7230 export FORCE_DNS_MANUAL=1
7231 ;;
7232 --log | --logfile)
7233 _log="1"
7234 _logfile="$2"
7235 if _startswith "$_logfile" '-'; then
7236 _logfile=""
7237 else
7238 shift
7239 fi
7240 LOG_FILE="$_logfile"
7241 if [ -z "$LOG_LEVEL" ]; then
7242 LOG_LEVEL="$DEFAULT_LOG_LEVEL"
7243 fi
7244 ;;
7245 --log-level)
7246 _log_level="$2"
7247 LOG_LEVEL="$_log_level"
7248 shift
7249 ;;
7250 --syslog)
7251 if ! _startswith "$2" '-'; then
7252 _syslog="$2"
7253 shift
7254 fi
7255 if [ -z "$_syslog" ]; then
7256 _syslog="$SYSLOG_LEVEL_DEFAULT"
7257 fi
7258 ;;
7259 --auto-upgrade)
7260 _auto_upgrade="$2"
7261 if [ -z "$_auto_upgrade" ] || _startswith "$_auto_upgrade" '-'; then
7262 _auto_upgrade="1"
7263 else
7264 shift
7265 fi
7266 AUTO_UPGRADE="$_auto_upgrade"
7267 ;;
7268 --listen-v4)
7269 _listen_v4="1"
7270 Le_Listen_V4="$_listen_v4"
7271 ;;
7272 --listen-v6)
7273 _listen_v6="1"
7274 Le_Listen_V6="$_listen_v6"
7275 ;;
7276 --openssl-bin)
7277 _openssl_bin="$2"
7278 ACME_OPENSSL_BIN="$_openssl_bin"
7279 shift
7280 ;;
7281 --use-wget)
7282 _use_wget="1"
7283 ACME_USE_WGET="1"
7284 ;;
7285 --branch | -b)
7286 export BRANCH="$2"
7287 shift
7288 ;;
7289 --notify-hook)
7290 _nhook="$2"
7291 if _startswith "$_nhook" "-"; then
7292 _err "'$_nhook' is not a hook name for '$1'"
7293 return 1
7294 fi
7295 if [ "$_notify_hook" ]; then
7296 _notify_hook="$_notify_hook,$_nhook"
7297 else
7298 _notify_hook="$_nhook"
7299 fi
7300 shift
7301 ;;
7302 --notify-level)
7303 _nlevel="$2"
7304 if _startswith "$_nlevel" "-"; then
7305 _err "'$_nlevel' is not a integer for '$1'"
7306 return 1
7307 fi
7308 _notify_level="$_nlevel"
7309 shift
7310 ;;
7311 --notify-mode)
7312 _nmode="$2"
7313 if _startswith "$_nmode" "-"; then
7314 _err "'$_nmode' is not a integer for '$1'"
7315 return 1
7316 fi
7317 _notify_mode="$_nmode"
7318 shift
7319 ;;
7320 --revoke-reason)
7321 _revoke_reason="$2"
7322 if _startswith "$_revoke_reason" "-"; then
7323 _err "'$_revoke_reason' is not a integer for '$1'"
7324 return 1
7325 fi
7326 shift
7327 ;;
7328 --eab-kid)
7329 _eab_kid="$2"
7330 shift
7331 ;;
7332 --eab-hmac-key)
7333 _eab_hmac_key="$2"
7334 shift
7335 ;;
7336 --preferred-chain)
7337 _preferred_chain="$2"
7338 shift
7339 ;;
7340 *)
7341 _err "Unknown parameter : $1"
7342 return 1
7343 ;;
7344 esac
7345
7346 shift 1
7347 done
7348
7349 if [ "${_CMD}" != "install" ]; then
7350 if [ "$__INTERACTIVE" ] && ! _checkSudo; then
7351 if [ -z "$FORCE" ]; then
7352 #Use "echo" here, instead of _info. it's too early
7353 echo "It seems that you are using sudo, please read this link first:"
7354 echo "$_SUDO_WIKI"
7355 return 1
7356 fi
7357 fi
7358 __initHome
7359 if [ "$_log" ]; then
7360 if [ -z "$_logfile" ]; then
7361 _logfile="$DEFAULT_LOG_FILE"
7362 fi
7363 fi
7364 if [ "$_logfile" ]; then
7365 _saveaccountconf "LOG_FILE" "$_logfile"
7366 LOG_FILE="$_logfile"
7367 fi
7368
7369 if [ "$_log_level" ]; then
7370 _saveaccountconf "LOG_LEVEL" "$_log_level"
7371 LOG_LEVEL="$_log_level"
7372 fi
7373
7374 if [ "$_syslog" ]; then
7375 if _exists logger; then
7376 if [ "$_syslog" = "0" ]; then
7377 _clearaccountconf "SYS_LOG"
7378 else
7379 _saveaccountconf "SYS_LOG" "$_syslog"
7380 fi
7381 SYS_LOG="$_syslog"
7382 else
7383 _err "The 'logger' command is not found, can not enable syslog."
7384 _clearaccountconf "SYS_LOG"
7385 SYS_LOG=""
7386 fi
7387 fi
7388
7389 _processAccountConf
7390 fi
7391
7392 _debug2 LE_WORKING_DIR "$LE_WORKING_DIR"
7393
7394 if [ "$DEBUG" ]; then
7395 version
7396 if [ "$_server" ]; then
7397 _debug "Using server: $_server"
7398 fi
7399 fi
7400 _debug "Running cmd: ${_CMD}"
7401 case "${_CMD}" in
7402 install) install "$_nocron" "$_confighome" "$_noprofile" "$_accountemail" ;;
7403 uninstall) uninstall "$_nocron" ;;
7404 upgrade) upgrade ;;
7405 issue)
7406 issue "$_webroot" "$_domain" "$_altdomains" "$_keylength" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias" "$_preferred_chain"
7407 ;;
7408 deploy)
7409 deploy "$_domain" "$_deploy_hook" "$_ecc"
7410 ;;
7411 signcsr)
7412 signcsr "$_csr" "$_webroot" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias"
7413 ;;
7414 showcsr)
7415 showcsr "$_csr" "$_domain"
7416 ;;
7417 installcert)
7418 installcert "$_domain" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_ecc"
7419 ;;
7420 renew)
7421 renew "$_domain" "$_ecc"
7422 ;;
7423 renewAll)
7424 renewAll "$_stopRenewOnError"
7425 ;;
7426 revoke)
7427 revoke "$_domain" "$_ecc" "$_revoke_reason"
7428 ;;
7429 remove)
7430 remove "$_domain" "$_ecc"
7431 ;;
7432 deactivate)
7433 deactivate "$_domain,$_altdomains"
7434 ;;
7435 registeraccount)
7436 registeraccount "$_accountkeylength" "$_eab_kid" "$_eab_hmac_key"
7437 ;;
7438 updateaccount)
7439 updateaccount
7440 ;;
7441 deactivateaccount)
7442 deactivateaccount
7443 ;;
7444 list)
7445 list "$_listraw" "$_domain"
7446 ;;
7447 installcronjob) installcronjob "$_confighome" ;;
7448 uninstallcronjob) uninstallcronjob ;;
7449 cron) cron ;;
7450 toPkcs)
7451 toPkcs "$_domain" "$_password" "$_ecc"
7452 ;;
7453 toPkcs8)
7454 toPkcs8 "$_domain" "$_ecc"
7455 ;;
7456 createAccountKey)
7457 createAccountKey "$_accountkeylength"
7458 ;;
7459 createDomainKey)
7460 createDomainKey "$_domain" "$_keylength"
7461 ;;
7462 createCSR)
7463 createCSR "$_domain" "$_altdomains" "$_ecc"
7464 ;;
7465 setnotify)
7466 setnotify "$_notify_hook" "$_notify_level" "$_notify_mode"
7467 ;;
7468 setdefaultca)
7469 setdefaultca
7470 ;;
7471 *)
7472 if [ "$_CMD" ]; then
7473 _err "Invalid command: $_CMD"
7474 fi
7475 showhelp
7476 return 1
7477 ;;
7478 esac
7479 _ret="$?"
7480 if [ "$_ret" != "0" ]; then
7481 return $_ret
7482 fi
7483
7484 if [ "${_CMD}" = "install" ]; then
7485 if [ "$_log" ]; then
7486 if [ -z "$LOG_FILE" ]; then
7487 LOG_FILE="$DEFAULT_LOG_FILE"
7488 fi
7489 _saveaccountconf "LOG_FILE" "$LOG_FILE"
7490 fi
7491
7492 if [ "$_log_level" ]; then
7493 _saveaccountconf "LOG_LEVEL" "$_log_level"
7494 fi
7495
7496 if [ "$_syslog" ]; then
7497 if _exists logger; then
7498 if [ "$_syslog" = "0" ]; then
7499 _clearaccountconf "SYS_LOG"
7500 else
7501 _saveaccountconf "SYS_LOG" "$_syslog"
7502 fi
7503 else
7504 _err "The 'logger' command is not found, can not enable syslog."
7505 _clearaccountconf "SYS_LOG"
7506 SYS_LOG=""
7507 fi
7508 fi
7509
7510 _processAccountConf
7511 fi
7512
7513 }
7514
7515 main() {
7516 [ -z "$1" ] && showhelp && return
7517 if _startswith "$1" '-'; then _process "$@"; else "$@"; fi
7518 }
7519
7520 main "$@"