]> git.proxmox.com Git - mirror_acme.sh.git/blob - acme.sh
Prefer Python to curl when both available
[mirror_acme.sh.git] / acme.sh
1 #!/usr/bin/env sh
2
3 VER=2.8.9
4
5 PROJECT_NAME="acme.sh"
6
7 PROJECT_ENTRY="acme.sh"
8
9 PROJECT="https://github.com/acmesh-official/$PROJECT_NAME"
10
11 DEFAULT_INSTALL_HOME="$HOME/.$PROJECT_NAME"
12
13 _WINDOWS_SCHEDULER_NAME="$PROJECT_NAME.cron"
14
15 _SCRIPT_="$0"
16
17 _SUB_FOLDER_NOTIFY="notify"
18 _SUB_FOLDER_DNSAPI="dnsapi"
19 _SUB_FOLDER_DEPLOY="deploy"
20
21 _SUB_FOLDERS="$_SUB_FOLDER_DNSAPI $_SUB_FOLDER_DEPLOY $_SUB_FOLDER_NOTIFY"
22
23 LETSENCRYPT_CA_V1="https://acme-v01.api.letsencrypt.org/directory"
24 LETSENCRYPT_STAGING_CA_V1="https://acme-staging.api.letsencrypt.org/directory"
25
26 CA_LETSENCRYPT_V2="https://acme-v02.api.letsencrypt.org/directory"
27 CA_LETSENCRYPT_V2_TEST="https://acme-staging-v02.api.letsencrypt.org/directory"
28
29 CA_BUYPASS="https://api.buypass.com/acme/directory"
30 CA_BUYPASS_TEST="https://api.test4.buypass.no/acme/directory"
31
32 CA_ZEROSSL="https://acme.zerossl.com/v2/DV90"
33 _ZERO_EAB_ENDPOINT="http://api.zerossl.com/acme/eab-credentials-email"
34
35 DEFAULT_CA=$CA_LETSENCRYPT_V2
36 DEFAULT_STAGING_CA=$CA_LETSENCRYPT_V2_TEST
37
38 CA_NAMES="
39 LetsEncrypt.org,letsencrypt
40 LetsEncrypt.org_test,letsencrypt_test,letsencrypttest
41 BuyPass.com,buypass
42 BuyPass.com_test,buypass_test,buypasstest
43 ZeroSSL.com,zerossl
44 "
45
46 CA_SERVERS="$CA_LETSENCRYPT_V2,$CA_LETSENCRYPT_V2_TEST,$CA_BUYPASS,$CA_BUYPASS_TEST,$CA_ZEROSSL"
47
48 DEFAULT_USER_AGENT="$PROJECT_NAME/$VER ($PROJECT)"
49
50 DEFAULT_ACCOUNT_KEY_LENGTH=2048
51 DEFAULT_DOMAIN_KEY_LENGTH=2048
52
53 DEFAULT_OPENSSL_BIN="openssl"
54
55 VTYPE_HTTP="http-01"
56 VTYPE_DNS="dns-01"
57 VTYPE_ALPN="tls-alpn-01"
58
59 LOCAL_ANY_ADDRESS="0.0.0.0"
60
61 DEFAULT_RENEW=60
62
63 NO_VALUE="no"
64
65 W_DNS="dns"
66 W_ALPN="alpn"
67 DNS_ALIAS_PREFIX="="
68
69 MODE_STATELESS="stateless"
70
71 STATE_VERIFIED="verified_ok"
72
73 NGINX="nginx:"
74 NGINX_START="#ACME_NGINX_START"
75 NGINX_END="#ACME_NGINX_END"
76
77 BEGIN_CSR="-----BEGIN CERTIFICATE REQUEST-----"
78 END_CSR="-----END CERTIFICATE REQUEST-----"
79
80 BEGIN_CERT="-----BEGIN CERTIFICATE-----"
81 END_CERT="-----END CERTIFICATE-----"
82
83 CONTENT_TYPE_JSON="application/jose+json"
84 RENEW_SKIP=2
85
86 B64CONF_START="__ACME_BASE64__START_"
87 B64CONF_END="__ACME_BASE64__END_"
88
89 ECC_SEP="_"
90 ECC_SUFFIX="${ECC_SEP}ecc"
91
92 LOG_LEVEL_1=1
93 LOG_LEVEL_2=2
94 LOG_LEVEL_3=3
95 DEFAULT_LOG_LEVEL="$LOG_LEVEL_1"
96
97 DEBUG_LEVEL_1=1
98 DEBUG_LEVEL_2=2
99 DEBUG_LEVEL_3=3
100 DEBUG_LEVEL_DEFAULT=$DEBUG_LEVEL_1
101 DEBUG_LEVEL_NONE=0
102
103 DOH_CLOUDFLARE=1
104 DOH_GOOGLE=2
105
106 HIDDEN_VALUE="[hidden](please add '--output-insecure' to see this value)"
107
108 SYSLOG_ERROR="user.error"
109 SYSLOG_INFO="user.info"
110 SYSLOG_DEBUG="user.debug"
111
112 #error
113 SYSLOG_LEVEL_ERROR=3
114 #info
115 SYSLOG_LEVEL_INFO=6
116 #debug
117 SYSLOG_LEVEL_DEBUG=7
118 #debug2
119 SYSLOG_LEVEL_DEBUG_2=8
120 #debug3
121 SYSLOG_LEVEL_DEBUG_3=9
122
123 SYSLOG_LEVEL_DEFAULT=$SYSLOG_LEVEL_ERROR
124 #none
125 SYSLOG_LEVEL_NONE=0
126
127 NOTIFY_LEVEL_DISABLE=0
128 NOTIFY_LEVEL_ERROR=1
129 NOTIFY_LEVEL_RENEW=2
130 NOTIFY_LEVEL_SKIP=3
131
132 NOTIFY_LEVEL_DEFAULT=$NOTIFY_LEVEL_RENEW
133
134 NOTIFY_MODE_BULK=0
135 NOTIFY_MODE_CERT=1
136
137 NOTIFY_MODE_DEFAULT=$NOTIFY_MODE_BULK
138
139 _DEBUG_WIKI="https://github.com/acmesh-official/acme.sh/wiki/How-to-debug-acme.sh"
140
141 _PREPARE_LINK="https://github.com/acmesh-official/acme.sh/wiki/Install-preparations"
142
143 _STATELESS_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Stateless-Mode"
144
145 _DNS_ALIAS_WIKI="https://github.com/acmesh-official/acme.sh/wiki/DNS-alias-mode"
146
147 _DNS_MANUAL_WIKI="https://github.com/acmesh-official/acme.sh/wiki/dns-manual-mode"
148
149 _DNS_API_WIKI="https://github.com/acmesh-official/acme.sh/wiki/dnsapi"
150
151 _NOTIFY_WIKI="https://github.com/acmesh-official/acme.sh/wiki/notify"
152
153 _SUDO_WIKI="https://github.com/acmesh-official/acme.sh/wiki/sudo"
154
155 _REVOKE_WIKI="https://github.com/acmesh-official/acme.sh/wiki/revokecert"
156
157 _ZEROSSL_WIKI="https://github.com/acmesh-official/acme.sh/wiki/ZeroSSL.com-CA"
158
159 _SERVER_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Server"
160
161 _PREFERRED_CHAIN_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Preferred-Chain"
162
163 _DNSCHECK_WIKI="https://github.com/acmesh-official/acme.sh/wiki/dnscheck"
164
165 _DNS_MANUAL_ERR="The dns manual mode can not renew automatically, you must issue it again manually. You'd better use the other modes instead."
166
167 _DNS_MANUAL_WARN="It seems that you are using dns manual mode. please take care: $_DNS_MANUAL_ERR"
168
169 _DNS_MANUAL_ERROR="It seems that you are using dns manual mode. Read this link first: $_DNS_MANUAL_WIKI"
170
171 __INTERACTIVE=""
172 if [ -t 1 ]; then
173 __INTERACTIVE="1"
174 fi
175
176 __green() {
177 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
178 printf '\33[1;32m%b\33[0m' "$1"
179 return
180 fi
181 printf -- "%b" "$1"
182 }
183
184 __red() {
185 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
186 printf '\33[1;31m%b\33[0m' "$1"
187 return
188 fi
189 printf -- "%b" "$1"
190 }
191
192 _printargs() {
193 _exitstatus="$?"
194 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
195 printf -- "%s" "[$(date)] "
196 fi
197 if [ -z "$2" ]; then
198 printf -- "%s" "$1"
199 else
200 printf -- "%s" "$1='$2'"
201 fi
202 printf "\n"
203 # return the saved exit status
204 return "$_exitstatus"
205 }
206
207 _dlg_versions() {
208 echo "Diagnosis versions: "
209 echo "openssl:$ACME_OPENSSL_BIN"
210 if _exists "${ACME_OPENSSL_BIN:-openssl}"; then
211 ${ACME_OPENSSL_BIN:-openssl} version 2>&1
212 else
213 echo "$ACME_OPENSSL_BIN doesn't exist."
214 fi
215
216 echo "apache:"
217 if [ "$_APACHECTL" ] && _exists "$_APACHECTL"; then
218 $_APACHECTL -V 2>&1
219 else
220 echo "apache doesn't exist."
221 fi
222
223 echo "nginx:"
224 if _exists "nginx"; then
225 nginx -V 2>&1
226 else
227 echo "nginx doesn't exist."
228 fi
229
230 echo "socat:"
231 if _exists "socat"; then
232 socat -V 2>&1
233 else
234 _debug "socat doesn't exist."
235 fi
236 }
237
238 #class
239 _syslog() {
240 _exitstatus="$?"
241 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" = "$SYSLOG_LEVEL_NONE" ]; then
242 return
243 fi
244 _logclass="$1"
245 shift
246 if [ -z "$__logger_i" ]; then
247 if _contains "$(logger --help 2>&1)" "-i"; then
248 __logger_i="logger -i"
249 else
250 __logger_i="logger"
251 fi
252 fi
253 $__logger_i -t "$PROJECT_NAME" -p "$_logclass" "$(_printargs "$@")" >/dev/null 2>&1
254 return "$_exitstatus"
255 }
256
257 _log() {
258 [ -z "$LOG_FILE" ] && return
259 _printargs "$@" >>"$LOG_FILE"
260 }
261
262 _info() {
263 _log "$@"
264 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_INFO" ]; then
265 _syslog "$SYSLOG_INFO" "$@"
266 fi
267 _printargs "$@"
268 }
269
270 _err() {
271 _syslog "$SYSLOG_ERROR" "$@"
272 _log "$@"
273 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
274 printf -- "%s" "[$(date)] " >&2
275 fi
276 if [ -z "$2" ]; then
277 __red "$1" >&2
278 else
279 __red "$1='$2'" >&2
280 fi
281 printf "\n" >&2
282 return 1
283 }
284
285 _usage() {
286 __red "$@" >&2
287 printf "\n" >&2
288 }
289
290 __debug_bash_helper() {
291 # At this point only do for --debug 3
292 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -lt "$DEBUG_LEVEL_3" ]; then
293 return
294 fi
295 # Return extra debug info when running with bash, otherwise return empty
296 # string.
297 if [ -z "${BASH_VERSION}" ]; then
298 return
299 fi
300 # We are a bash shell at this point, return the filename, function name, and
301 # line number as a string
302 _dbh_saveIFS=$IFS
303 IFS=" "
304 # Must use eval or syntax error happens under dash. The eval should use
305 # single quotes as older versions of busybox had a bug with double quotes and
306 # eval.
307 # Use 'caller 1' as we want one level up the stack as we should be called
308 # by one of the _debug* functions
309 eval '_dbh_called=($(caller 1))'
310 IFS=$_dbh_saveIFS
311 eval '_dbh_file=${_dbh_called[2]}'
312 if [ -n "${_script_home}" ]; then
313 # Trim off the _script_home directory name
314 eval '_dbh_file=${_dbh_file#$_script_home/}'
315 fi
316 eval '_dbh_function=${_dbh_called[1]}'
317 eval '_dbh_lineno=${_dbh_called[0]}'
318 printf "%-40s " "$_dbh_file:${_dbh_function}:${_dbh_lineno}"
319 }
320
321 _debug() {
322 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
323 _log "$@"
324 fi
325 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
326 _syslog "$SYSLOG_DEBUG" "$@"
327 fi
328 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
329 _bash_debug=$(__debug_bash_helper)
330 _printargs "${_bash_debug}$@" >&2
331 fi
332 }
333
334 #output the sensitive messages
335 _secure_debug() {
336 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
337 if [ "$OUTPUT_INSECURE" = "1" ]; then
338 _log "$@"
339 else
340 _log "$1" "$HIDDEN_VALUE"
341 fi
342 fi
343 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
344 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
345 fi
346 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
347 if [ "$OUTPUT_INSECURE" = "1" ]; then
348 _printargs "$@" >&2
349 else
350 _printargs "$1" "$HIDDEN_VALUE" >&2
351 fi
352 fi
353 }
354
355 _debug2() {
356 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
357 _log "$@"
358 fi
359 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
360 _syslog "$SYSLOG_DEBUG" "$@"
361 fi
362 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
363 _bash_debug=$(__debug_bash_helper)
364 _printargs "${_bash_debug}$@" >&2
365 fi
366 }
367
368 _secure_debug2() {
369 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
370 if [ "$OUTPUT_INSECURE" = "1" ]; then
371 _log "$@"
372 else
373 _log "$1" "$HIDDEN_VALUE"
374 fi
375 fi
376 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
377 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
378 fi
379 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
380 if [ "$OUTPUT_INSECURE" = "1" ]; then
381 _printargs "$@" >&2
382 else
383 _printargs "$1" "$HIDDEN_VALUE" >&2
384 fi
385 fi
386 }
387
388 _debug3() {
389 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
390 _log "$@"
391 fi
392 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
393 _syslog "$SYSLOG_DEBUG" "$@"
394 fi
395 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
396 _bash_debug=$(__debug_bash_helper)
397 _printargs "${_bash_debug}$@" >&2
398 fi
399 }
400
401 _secure_debug3() {
402 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
403 if [ "$OUTPUT_INSECURE" = "1" ]; then
404 _log "$@"
405 else
406 _log "$1" "$HIDDEN_VALUE"
407 fi
408 fi
409 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
410 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
411 fi
412 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
413 if [ "$OUTPUT_INSECURE" = "1" ]; then
414 _printargs "$@" >&2
415 else
416 _printargs "$1" "$HIDDEN_VALUE" >&2
417 fi
418 fi
419 }
420
421 _upper_case() {
422 # shellcheck disable=SC2018,SC2019
423 tr 'a-z' 'A-Z'
424 }
425
426 _lower_case() {
427 # shellcheck disable=SC2018,SC2019
428 tr 'A-Z' 'a-z'
429 }
430
431 _startswith() {
432 _str="$1"
433 _sub="$2"
434 echo "$_str" | grep "^$_sub" >/dev/null 2>&1
435 }
436
437 _endswith() {
438 _str="$1"
439 _sub="$2"
440 echo "$_str" | grep -- "$_sub\$" >/dev/null 2>&1
441 }
442
443 _contains() {
444 _str="$1"
445 _sub="$2"
446 echo "$_str" | grep -- "$_sub" >/dev/null 2>&1
447 }
448
449 _hasfield() {
450 _str="$1"
451 _field="$2"
452 _sep="$3"
453 if [ -z "$_field" ]; then
454 _usage "Usage: str field [sep]"
455 return 1
456 fi
457
458 if [ -z "$_sep" ]; then
459 _sep=","
460 fi
461
462 for f in $(echo "$_str" | tr "$_sep" ' '); do
463 if [ "$f" = "$_field" ]; then
464 _debug2 "'$_str' contains '$_field'"
465 return 0 #contains ok
466 fi
467 done
468 _debug2 "'$_str' does not contain '$_field'"
469 return 1 #not contains
470 }
471
472 # str index [sep]
473 _getfield() {
474 _str="$1"
475 _findex="$2"
476 _sep="$3"
477
478 if [ -z "$_findex" ]; then
479 _usage "Usage: str field [sep]"
480 return 1
481 fi
482
483 if [ -z "$_sep" ]; then
484 _sep=","
485 fi
486
487 _ffi="$_findex"
488 while [ "$_ffi" -gt "0" ]; do
489 _fv="$(echo "$_str" | cut -d "$_sep" -f "$_ffi")"
490 if [ "$_fv" ]; then
491 printf -- "%s" "$_fv"
492 return 0
493 fi
494 _ffi="$(_math "$_ffi" - 1)"
495 done
496
497 printf -- "%s" "$_str"
498
499 }
500
501 _exists() {
502 cmd="$1"
503 if [ -z "$cmd" ]; then
504 _usage "Usage: _exists cmd"
505 return 1
506 fi
507
508 if eval type type >/dev/null 2>&1; then
509 eval type "$cmd" >/dev/null 2>&1
510 elif command >/dev/null 2>&1; then
511 command -v "$cmd" >/dev/null 2>&1
512 else
513 which "$cmd" >/dev/null 2>&1
514 fi
515 ret="$?"
516 _debug3 "$cmd exists=$ret"
517 return $ret
518 }
519
520 #a + b
521 _math() {
522 _m_opts="$@"
523 printf "%s" "$(($_m_opts))"
524 }
525
526 _h_char_2_dec() {
527 _ch=$1
528 case "${_ch}" in
529 a | A)
530 printf "10"
531 ;;
532 b | B)
533 printf "11"
534 ;;
535 c | C)
536 printf "12"
537 ;;
538 d | D)
539 printf "13"
540 ;;
541 e | E)
542 printf "14"
543 ;;
544 f | F)
545 printf "15"
546 ;;
547 *)
548 printf "%s" "$_ch"
549 ;;
550 esac
551
552 }
553
554 _URGLY_PRINTF=""
555 if [ "$(printf '\x41')" != 'A' ]; then
556 _URGLY_PRINTF=1
557 fi
558
559 _ESCAPE_XARGS=""
560 if _exists xargs && [ "$(printf %s '\\x41' | xargs printf)" = 'A' ]; then
561 _ESCAPE_XARGS=1
562 fi
563
564 _h2b() {
565 if _exists xxd && xxd -r -p 2>/dev/null; then
566 return
567 fi
568
569 hex=$(cat)
570 ic=""
571 jc=""
572 _debug2 _URGLY_PRINTF "$_URGLY_PRINTF"
573 if [ -z "$_URGLY_PRINTF" ]; then
574 if [ "$_ESCAPE_XARGS" ] && _exists xargs; then
575 _debug2 "xargs"
576 echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/\\\\\\x\1/g' | xargs printf
577 else
578 for h in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/ \1/g'); do
579 if [ -z "$h" ]; then
580 break
581 fi
582 printf "\x$h%s"
583 done
584 fi
585 else
586 for c in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\)/ \1/g'); do
587 if [ -z "$ic" ]; then
588 ic=$c
589 continue
590 fi
591 jc=$c
592 ic="$(_h_char_2_dec "$ic")"
593 jc="$(_h_char_2_dec "$jc")"
594 printf '\'"$(printf "%o" "$(_math "$ic" \* 16 + $jc)")""%s"
595 ic=""
596 jc=""
597 done
598 fi
599
600 }
601
602 _is_solaris() {
603 _contains "${__OS__:=$(uname -a)}" "solaris" || _contains "${__OS__:=$(uname -a)}" "SunOS"
604 }
605
606 #_ascii_hex str
607 #this can only process ascii chars, should only be used when od command is missing as a backup way.
608 _ascii_hex() {
609 _debug2 "Using _ascii_hex"
610 _str="$1"
611 _str_len=${#_str}
612 _h_i=1
613 while [ "$_h_i" -le "$_str_len" ]; do
614 _str_c="$(printf "%s" "$_str" | cut -c "$_h_i")"
615 printf " %02x" "'$_str_c"
616 _h_i="$(_math "$_h_i" + 1)"
617 done
618 }
619
620 #stdin output hexstr splited by one space
621 #input:"abc"
622 #output: " 61 62 63"
623 _hex_dump() {
624 if _exists od; then
625 od -A n -v -t x1 | tr -s " " | sed 's/ $//' | tr -d "\r\t\n"
626 elif _exists hexdump; then
627 _debug3 "using hexdump"
628 hexdump -v -e '/1 ""' -e '/1 " %02x" ""'
629 elif _exists xxd; then
630 _debug3 "using xxd"
631 xxd -ps -c 20 -i | sed "s/ 0x/ /g" | tr -d ",\n" | tr -s " "
632 else
633 _debug3 "using _ascii_hex"
634 str=$(cat)
635 _ascii_hex "$str"
636 fi
637 }
638
639 #url encode, no-preserved chars
640 #A B C D E F G H I J K L M N O P Q R S T U V W X Y Z
641 #41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a
642
643 #a b c d e f g h i j k l m n o p q r s t u v w x y z
644 #61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a
645
646 #0 1 2 3 4 5 6 7 8 9 - _ . ~
647 #30 31 32 33 34 35 36 37 38 39 2d 5f 2e 7e
648
649 #stdin stdout
650 _url_encode() {
651 _hex_str=$(_hex_dump)
652 _debug3 "_url_encode"
653 _debug3 "_hex_str" "$_hex_str"
654 for _hex_code in $_hex_str; do
655 #upper case
656 case "${_hex_code}" in
657 "41")
658 printf "%s" "A"
659 ;;
660 "42")
661 printf "%s" "B"
662 ;;
663 "43")
664 printf "%s" "C"
665 ;;
666 "44")
667 printf "%s" "D"
668 ;;
669 "45")
670 printf "%s" "E"
671 ;;
672 "46")
673 printf "%s" "F"
674 ;;
675 "47")
676 printf "%s" "G"
677 ;;
678 "48")
679 printf "%s" "H"
680 ;;
681 "49")
682 printf "%s" "I"
683 ;;
684 "4a")
685 printf "%s" "J"
686 ;;
687 "4b")
688 printf "%s" "K"
689 ;;
690 "4c")
691 printf "%s" "L"
692 ;;
693 "4d")
694 printf "%s" "M"
695 ;;
696 "4e")
697 printf "%s" "N"
698 ;;
699 "4f")
700 printf "%s" "O"
701 ;;
702 "50")
703 printf "%s" "P"
704 ;;
705 "51")
706 printf "%s" "Q"
707 ;;
708 "52")
709 printf "%s" "R"
710 ;;
711 "53")
712 printf "%s" "S"
713 ;;
714 "54")
715 printf "%s" "T"
716 ;;
717 "55")
718 printf "%s" "U"
719 ;;
720 "56")
721 printf "%s" "V"
722 ;;
723 "57")
724 printf "%s" "W"
725 ;;
726 "58")
727 printf "%s" "X"
728 ;;
729 "59")
730 printf "%s" "Y"
731 ;;
732 "5a")
733 printf "%s" "Z"
734 ;;
735
736 #lower case
737 "61")
738 printf "%s" "a"
739 ;;
740 "62")
741 printf "%s" "b"
742 ;;
743 "63")
744 printf "%s" "c"
745 ;;
746 "64")
747 printf "%s" "d"
748 ;;
749 "65")
750 printf "%s" "e"
751 ;;
752 "66")
753 printf "%s" "f"
754 ;;
755 "67")
756 printf "%s" "g"
757 ;;
758 "68")
759 printf "%s" "h"
760 ;;
761 "69")
762 printf "%s" "i"
763 ;;
764 "6a")
765 printf "%s" "j"
766 ;;
767 "6b")
768 printf "%s" "k"
769 ;;
770 "6c")
771 printf "%s" "l"
772 ;;
773 "6d")
774 printf "%s" "m"
775 ;;
776 "6e")
777 printf "%s" "n"
778 ;;
779 "6f")
780 printf "%s" "o"
781 ;;
782 "70")
783 printf "%s" "p"
784 ;;
785 "71")
786 printf "%s" "q"
787 ;;
788 "72")
789 printf "%s" "r"
790 ;;
791 "73")
792 printf "%s" "s"
793 ;;
794 "74")
795 printf "%s" "t"
796 ;;
797 "75")
798 printf "%s" "u"
799 ;;
800 "76")
801 printf "%s" "v"
802 ;;
803 "77")
804 printf "%s" "w"
805 ;;
806 "78")
807 printf "%s" "x"
808 ;;
809 "79")
810 printf "%s" "y"
811 ;;
812 "7a")
813 printf "%s" "z"
814 ;;
815 #numbers
816 "30")
817 printf "%s" "0"
818 ;;
819 "31")
820 printf "%s" "1"
821 ;;
822 "32")
823 printf "%s" "2"
824 ;;
825 "33")
826 printf "%s" "3"
827 ;;
828 "34")
829 printf "%s" "4"
830 ;;
831 "35")
832 printf "%s" "5"
833 ;;
834 "36")
835 printf "%s" "6"
836 ;;
837 "37")
838 printf "%s" "7"
839 ;;
840 "38")
841 printf "%s" "8"
842 ;;
843 "39")
844 printf "%s" "9"
845 ;;
846 "2d")
847 printf "%s" "-"
848 ;;
849 "5f")
850 printf "%s" "_"
851 ;;
852 "2e")
853 printf "%s" "."
854 ;;
855 "7e")
856 printf "%s" "~"
857 ;;
858 #other hex
859 *)
860 printf '%%%s' "$_hex_code"
861 ;;
862 esac
863 done
864 }
865
866 _json_encode() {
867 _j_str="$(sed 's/"/\\"/g' | sed "s/\r/\\r/g")"
868 _debug3 "_json_encode"
869 _debug3 "_j_str" "$_j_str"
870 echo "$_j_str" | _hex_dump | _lower_case | sed 's/0a/5c 6e/g' | tr -d ' ' | _h2b | tr -d "\r\n"
871 }
872
873 #from: http:\/\/ to http://
874 _json_decode() {
875 _j_str="$(sed 's#\\/#/#g')"
876 _debug3 "_json_decode"
877 _debug3 "_j_str" "$_j_str"
878 echo "$_j_str"
879 }
880
881 #options file
882 _sed_i() {
883 options="$1"
884 filename="$2"
885 if [ -z "$filename" ]; then
886 _usage "Usage:_sed_i options filename"
887 return 1
888 fi
889 _debug2 options "$options"
890 if sed -h 2>&1 | grep "\-i\[SUFFIX]" >/dev/null 2>&1; then
891 _debug "Using sed -i"
892 sed -i "$options" "$filename"
893 else
894 _debug "No -i support in sed"
895 text="$(cat "$filename")"
896 echo "$text" | sed "$options" >"$filename"
897 fi
898 }
899
900 _egrep_o() {
901 if ! egrep -o "$1" 2>/dev/null; then
902 sed -n 's/.*\('"$1"'\).*/\1/p'
903 fi
904 }
905
906 #Usage: file startline endline
907 _getfile() {
908 filename="$1"
909 startline="$2"
910 endline="$3"
911 if [ -z "$endline" ]; then
912 _usage "Usage: file startline endline"
913 return 1
914 fi
915
916 i="$(grep -n -- "$startline" "$filename" | cut -d : -f 1)"
917 if [ -z "$i" ]; then
918 _err "Can not find start line: $startline"
919 return 1
920 fi
921 i="$(_math "$i" + 1)"
922 _debug i "$i"
923
924 j="$(grep -n -- "$endline" "$filename" | cut -d : -f 1)"
925 if [ -z "$j" ]; then
926 _err "Can not find end line: $endline"
927 return 1
928 fi
929 j="$(_math "$j" - 1)"
930 _debug j "$j"
931
932 sed -n "$i,${j}p" "$filename"
933
934 }
935
936 #Usage: multiline
937 _base64() {
938 [ "" ] #urgly
939 if [ "$1" ]; then
940 _debug3 "base64 multiline:'$1'"
941 ${ACME_OPENSSL_BIN:-openssl} base64 -e
942 else
943 _debug3 "base64 single line."
944 ${ACME_OPENSSL_BIN:-openssl} base64 -e | tr -d '\r\n'
945 fi
946 }
947
948 #Usage: multiline
949 _dbase64() {
950 if [ "$1" ]; then
951 ${ACME_OPENSSL_BIN:-openssl} base64 -d -A
952 else
953 ${ACME_OPENSSL_BIN:-openssl} base64 -d
954 fi
955 }
956
957 #file
958 _checkcert() {
959 _cf="$1"
960 if [ "$DEBUG" ]; then
961 ${ACME_OPENSSL_BIN:-openssl} x509 -noout -text -in "$_cf"
962 else
963 ${ACME_OPENSSL_BIN:-openssl} x509 -noout -text -in "$_cf" >/dev/null 2>&1
964 fi
965 }
966
967 #Usage: hashalg [outputhex]
968 #Output Base64-encoded digest
969 _digest() {
970 alg="$1"
971 if [ -z "$alg" ]; then
972 _usage "Usage: _digest hashalg"
973 return 1
974 fi
975
976 outputhex="$2"
977
978 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ] || [ "$alg" = "md5" ]; then
979 if [ "$outputhex" ]; then
980 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hex | cut -d = -f 2 | tr -d ' '
981 else
982 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -binary | _base64
983 fi
984 else
985 _err "$alg is not supported yet"
986 return 1
987 fi
988
989 }
990
991 #Usage: hashalg secret_hex [outputhex]
992 #Output binary hmac
993 _hmac() {
994 alg="$1"
995 secret_hex="$2"
996 outputhex="$3"
997
998 if [ -z "$secret_hex" ]; then
999 _usage "Usage: _hmac hashalg secret [outputhex]"
1000 return 1
1001 fi
1002
1003 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ]; then
1004 if [ "$outputhex" ]; then
1005 (${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)") | cut -d = -f 2 | tr -d ' '
1006 else
1007 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" -binary 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)" -binary
1008 fi
1009 else
1010 _err "$alg is not supported yet"
1011 return 1
1012 fi
1013
1014 }
1015
1016 #Usage: keyfile hashalg
1017 #Output: Base64-encoded signature value
1018 _sign() {
1019 keyfile="$1"
1020 alg="$2"
1021 if [ -z "$alg" ]; then
1022 _usage "Usage: _sign keyfile hashalg"
1023 return 1
1024 fi
1025
1026 _sign_openssl="${ACME_OPENSSL_BIN:-openssl} dgst -sign $keyfile "
1027
1028 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1 || grep "BEGIN PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
1029 $_sign_openssl -$alg | _base64
1030 elif grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
1031 if ! _signedECText="$($_sign_openssl -sha$__ECC_KEY_LEN | ${ACME_OPENSSL_BIN:-openssl} asn1parse -inform DER)"; then
1032 _err "Sign failed: $_sign_openssl"
1033 _err "Key file: $keyfile"
1034 _err "Key content:$(wc -l <"$keyfile") lines"
1035 return 1
1036 fi
1037 _debug3 "_signedECText" "$_signedECText"
1038 _ec_r="$(echo "$_signedECText" | _head_n 2 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
1039 _ec_s="$(echo "$_signedECText" | _head_n 3 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
1040 if [ "$__ECC_KEY_LEN" -eq "256" ]; then
1041 while [ "${#_ec_r}" -lt "64" ]; do
1042 _ec_r="0${_ec_r}"
1043 done
1044 while [ "${#_ec_s}" -lt "64" ]; do
1045 _ec_s="0${_ec_s}"
1046 done
1047 fi
1048 if [ "$__ECC_KEY_LEN" -eq "384" ]; then
1049 while [ "${#_ec_r}" -lt "96" ]; do
1050 _ec_r="0${_ec_r}"
1051 done
1052 while [ "${#_ec_s}" -lt "96" ]; do
1053 _ec_s="0${_ec_s}"
1054 done
1055 fi
1056 if [ "$__ECC_KEY_LEN" -eq "512" ]; then
1057 while [ "${#_ec_r}" -lt "132" ]; do
1058 _ec_r="0${_ec_r}"
1059 done
1060 while [ "${#_ec_s}" -lt "132" ]; do
1061 _ec_s="0${_ec_s}"
1062 done
1063 fi
1064 _debug3 "_ec_r" "$_ec_r"
1065 _debug3 "_ec_s" "$_ec_s"
1066 printf "%s" "$_ec_r$_ec_s" | _h2b | _base64
1067 else
1068 _err "Unknown key file format."
1069 return 1
1070 fi
1071
1072 }
1073
1074 #keylength or isEcc flag (empty str => not ecc)
1075 _isEccKey() {
1076 _length="$1"
1077
1078 if [ -z "$_length" ]; then
1079 return 1
1080 fi
1081
1082 [ "$_length" != "1024" ] &&
1083 [ "$_length" != "2048" ] &&
1084 [ "$_length" != "3072" ] &&
1085 [ "$_length" != "4096" ] &&
1086 [ "$_length" != "8192" ]
1087 }
1088
1089 # _createkey 2048|ec-256 file
1090 _createkey() {
1091 length="$1"
1092 f="$2"
1093 _debug2 "_createkey for file:$f"
1094 eccname="$length"
1095 if _startswith "$length" "ec-"; then
1096 length=$(printf "%s" "$length" | cut -d '-' -f 2-100)
1097
1098 if [ "$length" = "256" ]; then
1099 eccname="prime256v1"
1100 fi
1101 if [ "$length" = "384" ]; then
1102 eccname="secp384r1"
1103 fi
1104 if [ "$length" = "521" ]; then
1105 eccname="secp521r1"
1106 fi
1107
1108 fi
1109
1110 if [ -z "$length" ]; then
1111 length=2048
1112 fi
1113
1114 _debug "Use length $length"
1115
1116 if ! touch "$f" >/dev/null 2>&1; then
1117 _f_path="$(dirname "$f")"
1118 _debug _f_path "$_f_path"
1119 if ! mkdir -p "$_f_path"; then
1120 _err "Can not create path: $_f_path"
1121 return 1
1122 fi
1123 fi
1124
1125 if _isEccKey "$length"; then
1126 _debug "Using ec name: $eccname"
1127 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} ecparam -name "$eccname" -genkey 2>/dev/null)"; then
1128 echo "$_opkey" >"$f"
1129 else
1130 _err "error ecc key name: $eccname"
1131 return 1
1132 fi
1133 else
1134 _debug "Using RSA: $length"
1135 __traditional=""
1136 if _contains "$(${ACME_OPENSSL_BIN:-openssl} help genrsa 2>&1)" "-traditional"; then
1137 __traditional="-traditional"
1138 fi
1139 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} genrsa $__traditional "$length" 2>/dev/null)"; then
1140 echo "$_opkey" >"$f"
1141 else
1142 _err "error rsa key: $length"
1143 return 1
1144 fi
1145 fi
1146
1147 if [ "$?" != "0" ]; then
1148 _err "Create key error."
1149 return 1
1150 fi
1151 }
1152
1153 #domain
1154 _is_idn() {
1155 _is_idn_d="$1"
1156 _debug2 _is_idn_d "$_is_idn_d"
1157 _idn_temp=$(printf "%s" "$_is_idn_d" | tr -d '0-9' | tr -d 'a-z' | tr -d 'A-Z' | tr -d '*.,-_')
1158 _debug2 _idn_temp "$_idn_temp"
1159 [ "$_idn_temp" ]
1160 }
1161
1162 #aa.com
1163 #aa.com,bb.com,cc.com
1164 _idn() {
1165 __idn_d="$1"
1166 if ! _is_idn "$__idn_d"; then
1167 printf "%s" "$__idn_d"
1168 return 0
1169 fi
1170
1171 if _exists idn; then
1172 if _contains "$__idn_d" ','; then
1173 _i_first="1"
1174 for f in $(echo "$__idn_d" | tr ',' ' '); do
1175 [ -z "$f" ] && continue
1176 if [ -z "$_i_first" ]; then
1177 printf "%s" ","
1178 else
1179 _i_first=""
1180 fi
1181 idn --quiet "$f" | tr -d "\r\n"
1182 done
1183 else
1184 idn "$__idn_d" | tr -d "\r\n"
1185 fi
1186 else
1187 _err "Please install idn to process IDN names."
1188 fi
1189 }
1190
1191 #_createcsr cn san_list keyfile csrfile conf acmeValidationv1
1192 _createcsr() {
1193 _debug _createcsr
1194 domain="$1"
1195 domainlist="$2"
1196 csrkey="$3"
1197 csr="$4"
1198 csrconf="$5"
1199 acmeValidationv1="$6"
1200 _debug2 domain "$domain"
1201 _debug2 domainlist "$domainlist"
1202 _debug2 csrkey "$csrkey"
1203 _debug2 csr "$csr"
1204 _debug2 csrconf "$csrconf"
1205
1206 printf "[ req_distinguished_name ]\n[ req ]\ndistinguished_name = req_distinguished_name\nreq_extensions = v3_req\n[ v3_req ]\n\nkeyUsage = nonRepudiation, digitalSignature, keyEncipherment" >"$csrconf"
1207
1208 if [ "$acmeValidationv1" ]; then
1209 domainlist="$(_idn "$domainlist")"
1210 printf -- "\nsubjectAltName=DNS:$domainlist" >>"$csrconf"
1211 elif [ -z "$domainlist" ] || [ "$domainlist" = "$NO_VALUE" ]; then
1212 #single domain
1213 _info "Single domain" "$domain"
1214 printf -- "\nsubjectAltName=DNS:$(_idn "$domain")" >>"$csrconf"
1215 else
1216 domainlist="$(_idn "$domainlist")"
1217 _debug2 domainlist "$domainlist"
1218 if _contains "$domainlist" ","; then
1219 alt="DNS:$(_idn "$domain"),DNS:$(echo "$domainlist" | sed "s/,,/,/g" | sed "s/,/,DNS:/g")"
1220 else
1221 alt="DNS:$(_idn "$domain"),DNS:$domainlist"
1222 fi
1223 #multi
1224 _info "Multi domain" "$alt"
1225 printf -- "\nsubjectAltName=$alt" >>"$csrconf"
1226 fi
1227 if [ "$Le_OCSP_Staple" = "1" ]; then
1228 _savedomainconf Le_OCSP_Staple "$Le_OCSP_Staple"
1229 printf -- "\nbasicConstraints = CA:FALSE\n1.3.6.1.5.5.7.1.24=DER:30:03:02:01:05" >>"$csrconf"
1230 fi
1231
1232 if [ "$acmeValidationv1" ]; then
1233 printf "\n1.3.6.1.5.5.7.1.31=critical,DER:04:20:${acmeValidationv1}" >>"${csrconf}"
1234 fi
1235
1236 _csr_cn="$(_idn "$domain")"
1237 _debug2 _csr_cn "$_csr_cn"
1238 if _contains "$(uname -a)" "MINGW"; then
1239 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "//CN=$_csr_cn" -config "$csrconf" -out "$csr"
1240 else
1241 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "/CN=$_csr_cn" -config "$csrconf" -out "$csr"
1242 fi
1243 }
1244
1245 #_signcsr key csr conf cert
1246 _signcsr() {
1247 key="$1"
1248 csr="$2"
1249 conf="$3"
1250 cert="$4"
1251 _debug "_signcsr"
1252
1253 _msg="$(${ACME_OPENSSL_BIN:-openssl} x509 -req -days 365 -in "$csr" -signkey "$key" -extensions v3_req -extfile "$conf" -out "$cert" 2>&1)"
1254 _ret="$?"
1255 _debug "$_msg"
1256 return $_ret
1257 }
1258
1259 #_csrfile
1260 _readSubjectFromCSR() {
1261 _csrfile="$1"
1262 if [ -z "$_csrfile" ]; then
1263 _usage "_readSubjectFromCSR mycsr.csr"
1264 return 1
1265 fi
1266 ${ACME_OPENSSL_BIN:-openssl} req -noout -in "$_csrfile" -subject | tr ',' "\n" | _egrep_o "CN *=.*" | cut -d = -f 2 | cut -d / -f 1 | tr -d ' \n'
1267 }
1268
1269 #_csrfile
1270 #echo comma separated domain list
1271 _readSubjectAltNamesFromCSR() {
1272 _csrfile="$1"
1273 if [ -z "$_csrfile" ]; then
1274 _usage "_readSubjectAltNamesFromCSR mycsr.csr"
1275 return 1
1276 fi
1277
1278 _csrsubj="$(_readSubjectFromCSR "$_csrfile")"
1279 _debug _csrsubj "$_csrsubj"
1280
1281 _dnsAltnames="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile" | grep "^ *DNS:.*" | tr -d ' \n')"
1282 _debug _dnsAltnames "$_dnsAltnames"
1283
1284 if _contains "$_dnsAltnames," "DNS:$_csrsubj,"; then
1285 _debug "AltNames contains subject"
1286 _excapedAlgnames="$(echo "$_dnsAltnames" | tr '*' '#')"
1287 _debug _excapedAlgnames "$_excapedAlgnames"
1288 _escapedSubject="$(echo "$_csrsubj" | tr '*' '#')"
1289 _debug _escapedSubject "$_escapedSubject"
1290 _dnsAltnames="$(echo "$_excapedAlgnames," | sed "s/DNS:$_escapedSubject,//g" | tr '#' '*' | sed "s/,\$//g")"
1291 _debug _dnsAltnames "$_dnsAltnames"
1292 else
1293 _debug "AltNames doesn't contain subject"
1294 fi
1295
1296 echo "$_dnsAltnames" | sed "s/DNS://g"
1297 }
1298
1299 #_csrfile
1300 _readKeyLengthFromCSR() {
1301 _csrfile="$1"
1302 if [ -z "$_csrfile" ]; then
1303 _usage "_readKeyLengthFromCSR mycsr.csr"
1304 return 1
1305 fi
1306
1307 _outcsr="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile")"
1308 _debug2 _outcsr "$_outcsr"
1309 if _contains "$_outcsr" "Public Key Algorithm: id-ecPublicKey"; then
1310 _debug "ECC CSR"
1311 echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *ASN1 OID:.*" | cut -d ':' -f 2 | tr -d ' '
1312 else
1313 _debug "RSA CSR"
1314 _rkl="$(echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1)"
1315 if [ "$_rkl" ]; then
1316 echo "$_rkl"
1317 else
1318 echo "$_outcsr" | tr "\t" " " | _egrep_o "RSA Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1
1319 fi
1320 fi
1321 }
1322
1323 _ss() {
1324 _port="$1"
1325
1326 if _exists "ss"; then
1327 _debug "Using: ss"
1328 ss -ntpl 2>/dev/null | grep ":$_port "
1329 return 0
1330 fi
1331
1332 if _exists "netstat"; then
1333 _debug "Using: netstat"
1334 if netstat -help 2>&1 | grep "\-p proto" >/dev/null; then
1335 #for windows version netstat tool
1336 netstat -an -p tcp | grep "LISTENING" | grep ":$_port "
1337 else
1338 if netstat -help 2>&1 | grep "\-p protocol" >/dev/null; then
1339 netstat -an -p tcp | grep LISTEN | grep ":$_port "
1340 elif netstat -help 2>&1 | grep -- '-P protocol' >/dev/null; then
1341 #for solaris
1342 netstat -an -P tcp | grep "\.$_port " | grep "LISTEN"
1343 elif netstat -help 2>&1 | grep "\-p" >/dev/null; then
1344 #for full linux
1345 netstat -ntpl | grep ":$_port "
1346 else
1347 #for busybox (embedded linux; no pid support)
1348 netstat -ntl 2>/dev/null | grep ":$_port "
1349 fi
1350 fi
1351 return 0
1352 fi
1353
1354 return 1
1355 }
1356
1357 #outfile key cert cacert [password [name [caname]]]
1358 _toPkcs() {
1359 _cpfx="$1"
1360 _ckey="$2"
1361 _ccert="$3"
1362 _cca="$4"
1363 pfxPassword="$5"
1364 pfxName="$6"
1365 pfxCaname="$7"
1366
1367 if [ "$pfxCaname" ]; then
1368 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName" -caname "$pfxCaname"
1369 elif [ "$pfxName" ]; then
1370 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName"
1371 elif [ "$pfxPassword" ]; then
1372 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword"
1373 else
1374 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca"
1375 fi
1376
1377 }
1378
1379 #domain [password] [isEcc]
1380 toPkcs() {
1381 domain="$1"
1382 pfxPassword="$2"
1383 if [ -z "$domain" ]; then
1384 _usage "Usage: $PROJECT_ENTRY --to-pkcs12 --domain <domain.tld> [--password <password>] [--ecc]"
1385 return 1
1386 fi
1387
1388 _isEcc="$3"
1389
1390 _initpath "$domain" "$_isEcc"
1391
1392 _toPkcs "$CERT_PFX_PATH" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$pfxPassword"
1393
1394 if [ "$?" = "0" ]; then
1395 _info "Success, Pfx is exported to: $CERT_PFX_PATH"
1396 fi
1397
1398 }
1399
1400 #domain [isEcc]
1401 toPkcs8() {
1402 domain="$1"
1403
1404 if [ -z "$domain" ]; then
1405 _usage "Usage: $PROJECT_ENTRY --to-pkcs8 --domain <domain.tld> [--ecc]"
1406 return 1
1407 fi
1408
1409 _isEcc="$2"
1410
1411 _initpath "$domain" "$_isEcc"
1412
1413 ${ACME_OPENSSL_BIN:-openssl} pkcs8 -topk8 -inform PEM -outform PEM -nocrypt -in "$CERT_KEY_PATH" -out "$CERT_PKCS8_PATH"
1414
1415 if [ "$?" = "0" ]; then
1416 _info "Success, $CERT_PKCS8_PATH"
1417 fi
1418
1419 }
1420
1421 #[2048]
1422 createAccountKey() {
1423 _info "Creating account key"
1424 if [ -z "$1" ]; then
1425 _usage "Usage: $PROJECT_ENTRY --create-account-key [--accountkeylength <bits>]"
1426 return
1427 fi
1428
1429 length=$1
1430 _create_account_key "$length"
1431
1432 }
1433
1434 _create_account_key() {
1435
1436 length=$1
1437
1438 if [ -z "$length" ] || [ "$length" = "$NO_VALUE" ]; then
1439 _debug "Use default length $DEFAULT_ACCOUNT_KEY_LENGTH"
1440 length="$DEFAULT_ACCOUNT_KEY_LENGTH"
1441 fi
1442
1443 _debug length "$length"
1444 _initpath
1445
1446 mkdir -p "$CA_DIR"
1447 if [ -s "$ACCOUNT_KEY_PATH" ]; then
1448 _info "Account key exists, skip"
1449 return 0
1450 else
1451 #generate account key
1452 if _createkey "$length" "$ACCOUNT_KEY_PATH"; then
1453 chmod 600 "$ACCOUNT_KEY_PATH"
1454 _info "Create account key ok."
1455 return 0
1456 else
1457 _err "Create account key error."
1458 return 1
1459 fi
1460 fi
1461
1462 }
1463
1464 #domain [length]
1465 createDomainKey() {
1466 _info "Creating domain key"
1467 if [ -z "$1" ]; then
1468 _usage "Usage: $PROJECT_ENTRY --create-domain-key --domain <domain.tld> [--keylength <bits>]"
1469 return
1470 fi
1471
1472 domain=$1
1473 _cdl=$2
1474
1475 if [ -z "$_cdl" ]; then
1476 _debug "Use DEFAULT_DOMAIN_KEY_LENGTH=$DEFAULT_DOMAIN_KEY_LENGTH"
1477 _cdl="$DEFAULT_DOMAIN_KEY_LENGTH"
1478 fi
1479
1480 _initpath "$domain" "$_cdl"
1481
1482 if [ ! -f "$CERT_KEY_PATH" ] || [ ! -s "$CERT_KEY_PATH" ] || ([ "$FORCE" ] && ! [ "$_ACME_IS_RENEW" ]) || [ "$Le_ForceNewDomainKey" = "1" ]; then
1483 if _createkey "$_cdl" "$CERT_KEY_PATH"; then
1484 _savedomainconf Le_Keylength "$_cdl"
1485 _info "The domain key is here: $(__green $CERT_KEY_PATH)"
1486 return 0
1487 else
1488 _err "Can not create domain key"
1489 return 1
1490 fi
1491 else
1492 if [ "$_ACME_IS_RENEW" ]; then
1493 _info "Domain key exists, skip"
1494 return 0
1495 else
1496 _err "Domain key exists, do you want to overwrite the key?"
1497 _err "Add '--force', and try again."
1498 return 1
1499 fi
1500 fi
1501
1502 }
1503
1504 # domain domainlist isEcc
1505 createCSR() {
1506 _info "Creating csr"
1507 if [ -z "$1" ]; then
1508 _usage "Usage: $PROJECT_ENTRY --create-csr --domain <domain.tld> [--domain <domain2.tld> ...]"
1509 return
1510 fi
1511
1512 domain="$1"
1513 domainlist="$2"
1514 _isEcc="$3"
1515
1516 _initpath "$domain" "$_isEcc"
1517
1518 if [ -f "$CSR_PATH" ] && [ "$_ACME_IS_RENEW" ] && [ -z "$FORCE" ]; then
1519 _info "CSR exists, skip"
1520 return
1521 fi
1522
1523 if [ ! -f "$CERT_KEY_PATH" ]; then
1524 _err "The key file is not found: $CERT_KEY_PATH"
1525 _err "Please create the key file first."
1526 return 1
1527 fi
1528 _createcsr "$domain" "$domainlist" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"
1529
1530 }
1531
1532 _url_replace() {
1533 tr '/+' '_-' | tr -d '= '
1534 }
1535
1536 #base64 string
1537 _durl_replace_base64() {
1538 _l=$((${#1} % 4))
1539 if [ $_l -eq 2 ]; then
1540 _s="$1"'=='
1541 elif [ $_l -eq 3 ]; then
1542 _s="$1"'='
1543 else
1544 _s="$1"
1545 fi
1546 echo "$_s" | tr '_-' '/+'
1547 }
1548
1549 _time2str() {
1550 #BSD
1551 if date -u -r "$1" 2>/dev/null; then
1552 return
1553 fi
1554
1555 #Linux
1556 if date -u -d@"$1" 2>/dev/null; then
1557 return
1558 fi
1559
1560 #Solaris
1561 if _exists adb; then
1562 _t_s_a=$(echo "0t${1}=Y" | adb)
1563 echo "$_t_s_a"
1564 fi
1565
1566 #Busybox
1567 if echo "$1" | awk '{ print strftime("%c", $0); }' 2>/dev/null; then
1568 return
1569 fi
1570 }
1571
1572 _normalizeJson() {
1573 sed "s/\" *: *\([\"{\[]\)/\":\1/g" | sed "s/^ *\([^ ]\)/\1/" | tr -d "\r\n"
1574 }
1575
1576 _stat() {
1577 #Linux
1578 if stat -c '%U:%G' "$1" 2>/dev/null; then
1579 return
1580 fi
1581
1582 #BSD
1583 if stat -f '%Su:%Sg' "$1" 2>/dev/null; then
1584 return
1585 fi
1586
1587 return 1 #error, 'stat' not found
1588 }
1589
1590 #keyfile
1591 _calcjwk() {
1592 keyfile="$1"
1593 if [ -z "$keyfile" ]; then
1594 _usage "Usage: _calcjwk keyfile"
1595 return 1
1596 fi
1597
1598 if [ "$JWK_HEADER" ] && [ "$__CACHED_JWK_KEY_FILE" = "$keyfile" ]; then
1599 _debug2 "Use cached jwk for file: $__CACHED_JWK_KEY_FILE"
1600 return 0
1601 fi
1602
1603 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
1604 _debug "RSA key"
1605 pub_exp=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -noout -text | grep "^publicExponent:" | cut -d '(' -f 2 | cut -d 'x' -f 2 | cut -d ')' -f 1)
1606 if [ "${#pub_exp}" = "5" ]; then
1607 pub_exp=0$pub_exp
1608 fi
1609 _debug3 pub_exp "$pub_exp"
1610
1611 e=$(echo "$pub_exp" | _h2b | _base64)
1612 _debug3 e "$e"
1613
1614 modulus=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -modulus -noout | cut -d '=' -f 2)
1615 _debug3 modulus "$modulus"
1616 n="$(printf "%s" "$modulus" | _h2b | _base64 | _url_replace)"
1617 _debug3 n "$n"
1618
1619 jwk='{"e": "'$e'", "kty": "RSA", "n": "'$n'"}'
1620 _debug3 jwk "$jwk"
1621
1622 JWK_HEADER='{"alg": "RS256", "jwk": '$jwk'}'
1623 JWK_HEADERPLACE_PART1='{"nonce": "'
1624 JWK_HEADERPLACE_PART2='", "alg": "RS256"'
1625 elif grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
1626 _debug "EC key"
1627 crv="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^NIST CURVE:" | cut -d ":" -f 2 | tr -d " \r\n")"
1628 _debug3 crv "$crv"
1629 __ECC_KEY_LEN=$(echo "$crv" | cut -d "-" -f 2)
1630 if [ "$__ECC_KEY_LEN" = "521" ]; then
1631 __ECC_KEY_LEN=512
1632 fi
1633 _debug3 __ECC_KEY_LEN "$__ECC_KEY_LEN"
1634 if [ -z "$crv" ]; then
1635 _debug "Let's try ASN1 OID"
1636 crv_oid="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^ASN1 OID:" | cut -d ":" -f 2 | tr -d " \r\n")"
1637 _debug3 crv_oid "$crv_oid"
1638 case "${crv_oid}" in
1639 "prime256v1")
1640 crv="P-256"
1641 __ECC_KEY_LEN=256
1642 ;;
1643 "secp384r1")
1644 crv="P-384"
1645 __ECC_KEY_LEN=384
1646 ;;
1647 "secp521r1")
1648 crv="P-521"
1649 __ECC_KEY_LEN=512
1650 ;;
1651 *)
1652 _err "ECC oid : $crv_oid"
1653 return 1
1654 ;;
1655 esac
1656 _debug3 crv "$crv"
1657 fi
1658
1659 pubi="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n pub: | cut -d : -f 1)"
1660 pubi=$(_math "$pubi" + 1)
1661 _debug3 pubi "$pubi"
1662
1663 pubj="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n "ASN1 OID:" | cut -d : -f 1)"
1664 pubj=$(_math "$pubj" - 1)
1665 _debug3 pubj "$pubj"
1666
1667 pubtext="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | sed -n "$pubi,${pubj}p" | tr -d " \n\r")"
1668 _debug3 pubtext "$pubtext"
1669
1670 xlen="$(printf "%s" "$pubtext" | tr -d ':' | wc -c)"
1671 xlen=$(_math "$xlen" / 4)
1672 _debug3 xlen "$xlen"
1673
1674 xend=$(_math "$xlen" + 1)
1675 x="$(printf "%s" "$pubtext" | cut -d : -f 2-"$xend")"
1676 _debug3 x "$x"
1677
1678 x64="$(printf "%s" "$x" | tr -d : | _h2b | _base64 | _url_replace)"
1679 _debug3 x64 "$x64"
1680
1681 xend=$(_math "$xend" + 1)
1682 y="$(printf "%s" "$pubtext" | cut -d : -f "$xend"-10000)"
1683 _debug3 y "$y"
1684
1685 y64="$(printf "%s" "$y" | tr -d : | _h2b | _base64 | _url_replace)"
1686 _debug3 y64 "$y64"
1687
1688 jwk='{"crv": "'$crv'", "kty": "EC", "x": "'$x64'", "y": "'$y64'"}'
1689 _debug3 jwk "$jwk"
1690
1691 JWK_HEADER='{"alg": "ES'$__ECC_KEY_LEN'", "jwk": '$jwk'}'
1692 JWK_HEADERPLACE_PART1='{"nonce": "'
1693 JWK_HEADERPLACE_PART2='", "alg": "ES'$__ECC_KEY_LEN'"'
1694 else
1695 _err "Only RSA or EC key is supported. keyfile=$keyfile"
1696 _debug2 "$(cat "$keyfile")"
1697 return 1
1698 fi
1699
1700 _debug3 JWK_HEADER "$JWK_HEADER"
1701 __CACHED_JWK_KEY_FILE="$keyfile"
1702 }
1703
1704 _time() {
1705 date -u "+%s"
1706 }
1707
1708 _utc_date() {
1709 date -u "+%Y-%m-%d %H:%M:%S"
1710 }
1711
1712 _mktemp() {
1713 if _exists mktemp; then
1714 if mktemp 2>/dev/null; then
1715 return 0
1716 elif _contains "$(mktemp 2>&1)" "-t prefix" && mktemp -t "$PROJECT_NAME" 2>/dev/null; then
1717 #for Mac osx
1718 return 0
1719 fi
1720 fi
1721 if [ -d "/tmp" ]; then
1722 echo "/tmp/${PROJECT_NAME}wefADf24sf.$(_time).tmp"
1723 return 0
1724 elif [ "$LE_TEMP_DIR" ] && mkdir -p "$LE_TEMP_DIR"; then
1725 echo "/$LE_TEMP_DIR/wefADf24sf.$(_time).tmp"
1726 return 0
1727 fi
1728 _err "Can not create temp file."
1729 }
1730
1731 #clear all the https envs to cause _inithttp() to run next time.
1732 _resethttp() {
1733 __HTTP_INITIALIZED=""
1734 _ACME_CURL=""
1735 _ACME_WGET=""
1736 ACME_HTTP_NO_REDIRECTS=""
1737 }
1738
1739 _inithttp() {
1740
1741 if [ -z "$HTTP_HEADER" ] || ! touch "$HTTP_HEADER"; then
1742 HTTP_HEADER="$(_mktemp)"
1743 _debug2 HTTP_HEADER "$HTTP_HEADER"
1744 fi
1745
1746 if [ "$__HTTP_INITIALIZED" ]; then
1747 if [ "$_ACME_CURL$_ACME_WGET" ]; then
1748 _debug2 "Http already initialized."
1749 return 0
1750 fi
1751 fi
1752
1753 if [ -z "$_ACME_CURL" ] && _exists "curl"; then
1754 _ACME_CURL="curl --silent --dump-header $HTTP_HEADER "
1755 if [ -z "$ACME_HTTP_NO_REDIRECTS" ]; then
1756 _ACME_CURL="$_ACME_CURL -L "
1757 fi
1758 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1759 _CURL_DUMP="$(_mktemp)"
1760 _ACME_CURL="$_ACME_CURL --trace-ascii $_CURL_DUMP "
1761 fi
1762
1763 if [ "$CA_PATH" ]; then
1764 _ACME_CURL="$_ACME_CURL --capath $CA_PATH "
1765 elif [ "$CA_BUNDLE" ]; then
1766 _ACME_CURL="$_ACME_CURL --cacert $CA_BUNDLE "
1767 fi
1768
1769 if _contains "$(curl --help 2>&1)" "--globoff"; then
1770 _ACME_CURL="$_ACME_CURL -g "
1771 fi
1772 fi
1773
1774 if [ -z "$_ACME_WGET" ] && _exists "wget"; then
1775 _ACME_WGET="wget -q"
1776 if [ "$ACME_HTTP_NO_REDIRECTS" ]; then
1777 _ACME_WGET="$_ACME_WGET --max-redirect 0 "
1778 fi
1779 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1780 _ACME_WGET="$_ACME_WGET -d "
1781 fi
1782 if [ "$CA_PATH" ]; then
1783 _ACME_WGET="$_ACME_WGET --ca-directory=$CA_PATH "
1784 elif [ "$CA_BUNDLE" ]; then
1785 _ACME_WGET="$_ACME_WGET --ca-certificate=$CA_BUNDLE "
1786 fi
1787 fi
1788
1789 #from wget 1.14: do not skip body on 404 error
1790 if [ "$_ACME_WGET" ] && _contains "$($_ACME_WGET --help 2>&1)" "--content-on-error"; then
1791 _ACME_WGET="$_ACME_WGET --content-on-error "
1792 fi
1793
1794 __HTTP_INITIALIZED=1
1795
1796 }
1797
1798 # body url [needbase64] [POST|PUT|DELETE] [ContentType]
1799 _post() {
1800 body="$1"
1801 _post_url="$2"
1802 needbase64="$3"
1803 httpmethod="$4"
1804 _postContentType="$5"
1805
1806 if [ -z "$httpmethod" ]; then
1807 httpmethod="POST"
1808 fi
1809 _debug $httpmethod
1810 _debug "_post_url" "$_post_url"
1811 _debug2 "body" "$body"
1812 _debug2 "_postContentType" "$_postContentType"
1813
1814 _inithttp
1815
1816 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1817 _CURL="$_ACME_CURL"
1818 if [ "$HTTPS_INSECURE" ]; then
1819 _CURL="$_CURL --insecure "
1820 fi
1821 if [ "$httpmethod" = "HEAD" ]; then
1822 _CURL="$_CURL -I "
1823 fi
1824 _debug "_CURL" "$_CURL"
1825 if [ "$needbase64" ]; then
1826 if [ "$body" ]; then
1827 if [ "$_postContentType" ]; then
1828 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1829 else
1830 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1831 fi
1832 else
1833 if [ "$_postContentType" ]; then
1834 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url" | _base64)"
1835 else
1836 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url" | _base64)"
1837 fi
1838 fi
1839 else
1840 if [ "$body" ]; then
1841 if [ "$_postContentType" ]; then
1842 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1843 else
1844 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1845 fi
1846 else
1847 if [ "$_postContentType" ]; then
1848 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url")"
1849 else
1850 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url")"
1851 fi
1852 fi
1853 fi
1854 _ret="$?"
1855 if [ "$_ret" != "0" ]; then
1856 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $_ret"
1857 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1858 _err "Here is the curl dump log:"
1859 _err "$(cat "$_CURL_DUMP")"
1860 fi
1861 fi
1862 elif [ "$_ACME_WGET" ]; then
1863 _WGET="$_ACME_WGET"
1864 if [ "$HTTPS_INSECURE" ]; then
1865 _WGET="$_WGET --no-check-certificate "
1866 fi
1867 if [ "$httpmethod" = "HEAD" ]; then
1868 _WGET="$_WGET --read-timeout=3.0 --tries=2 "
1869 fi
1870 _debug "_WGET" "$_WGET"
1871 if [ "$needbase64" ]; then
1872 if [ "$httpmethod" = "POST" ]; then
1873 if [ "$_postContentType" ]; then
1874 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1875 else
1876 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1877 fi
1878 else
1879 if [ "$_postContentType" ]; then
1880 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1881 else
1882 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1883 fi
1884 fi
1885 else
1886 if [ "$httpmethod" = "POST" ]; then
1887 if [ "$_postContentType" ]; then
1888 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1889 else
1890 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1891 fi
1892 elif [ "$httpmethod" = "HEAD" ]; then
1893 if [ "$_postContentType" ]; then
1894 response="$($_WGET --spider -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1895 else
1896 response="$($_WGET --spider -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1897 fi
1898 else
1899 if [ "$_postContentType" ]; then
1900 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1901 else
1902 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1903 fi
1904 fi
1905 fi
1906 _ret="$?"
1907 if [ "$_ret" = "8" ]; then
1908 _ret=0
1909 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
1910 fi
1911 if [ "$_ret" != "0" ]; then
1912 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $_ret"
1913 fi
1914 _sed_i "s/^ *//g" "$HTTP_HEADER"
1915 else
1916 _ret="$?"
1917 _err "Neither curl nor wget is found, can not do $httpmethod."
1918 fi
1919 _debug "_ret" "$_ret"
1920 printf "%s" "$response"
1921 return $_ret
1922 }
1923
1924 # url getheader timeout
1925 _get() {
1926 _debug GET
1927 url="$1"
1928 onlyheader="$2"
1929 t="$3"
1930 _debug url "$url"
1931 _debug "timeout=$t"
1932
1933 _inithttp
1934
1935 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1936 _CURL="$_ACME_CURL"
1937 if [ "$HTTPS_INSECURE" ]; then
1938 _CURL="$_CURL --insecure "
1939 fi
1940 if [ "$t" ]; then
1941 _CURL="$_CURL --connect-timeout $t"
1942 fi
1943 _debug "_CURL" "$_CURL"
1944 if [ "$onlyheader" ]; then
1945 $_CURL -I --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
1946 else
1947 $_CURL --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
1948 fi
1949 ret=$?
1950 if [ "$ret" != "0" ]; then
1951 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $ret"
1952 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1953 _err "Here is the curl dump log:"
1954 _err "$(cat "$_CURL_DUMP")"
1955 fi
1956 fi
1957 elif [ "$_ACME_WGET" ]; then
1958 _WGET="$_ACME_WGET"
1959 if [ "$HTTPS_INSECURE" ]; then
1960 _WGET="$_WGET --no-check-certificate "
1961 fi
1962 if [ "$t" ]; then
1963 _WGET="$_WGET --timeout=$t"
1964 fi
1965 _debug "_WGET" "$_WGET"
1966 if [ "$onlyheader" ]; then
1967 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -S -O /dev/null "$url" 2>&1 | sed 's/^[ ]*//g'
1968 else
1969 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -O - "$url"
1970 fi
1971 ret=$?
1972 if [ "$ret" = "8" ]; then
1973 ret=0
1974 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
1975 fi
1976 if [ "$ret" != "0" ]; then
1977 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $ret"
1978 fi
1979 else
1980 ret=$?
1981 _err "Neither curl nor wget is found, can not do GET."
1982 fi
1983 _debug "ret" "$ret"
1984 return $ret
1985 }
1986
1987 _head_n() {
1988 head -n "$1"
1989 }
1990
1991 _tail_n() {
1992 if ! tail -n "$1" 2>/dev/null; then
1993 #fix for solaris
1994 tail -"$1"
1995 fi
1996 }
1997
1998 # url payload needbase64 keyfile
1999 _send_signed_request() {
2000 url=$1
2001 payload=$2
2002 needbase64=$3
2003 keyfile=$4
2004 if [ -z "$keyfile" ]; then
2005 keyfile="$ACCOUNT_KEY_PATH"
2006 fi
2007 _debug url "$url"
2008 _debug payload "$payload"
2009
2010 if ! _calcjwk "$keyfile"; then
2011 return 1
2012 fi
2013
2014 __request_conent_type="$CONTENT_TYPE_JSON"
2015
2016 payload64=$(printf "%s" "$payload" | _base64 | _url_replace)
2017 _debug3 payload64 "$payload64"
2018
2019 MAX_REQUEST_RETRY_TIMES=20
2020 _sleep_retry_sec=1
2021 _request_retry_times=0
2022 while [ "${_request_retry_times}" -lt "$MAX_REQUEST_RETRY_TIMES" ]; do
2023 _request_retry_times=$(_math "$_request_retry_times" + 1)
2024 _debug3 _request_retry_times "$_request_retry_times"
2025 if [ -z "$_CACHED_NONCE" ]; then
2026 _headers=""
2027 if [ "$ACME_NEW_NONCE" ]; then
2028 _debug2 "Get nonce with HEAD. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2029 nonceurl="$ACME_NEW_NONCE"
2030 if _post "" "$nonceurl" "" "HEAD" "$__request_conent_type" >/dev/null; then
2031 _headers="$(cat "$HTTP_HEADER")"
2032 _debug2 _headers "$_headers"
2033 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2034 fi
2035 fi
2036 if [ -z "$_CACHED_NONCE" ]; then
2037 _debug2 "Get nonce with GET. ACME_DIRECTORY" "$ACME_DIRECTORY"
2038 nonceurl="$ACME_DIRECTORY"
2039 _headers="$(_get "$nonceurl" "onlyheader")"
2040 _debug2 _headers "$_headers"
2041 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2042 fi
2043 if [ -z "$_CACHED_NONCE" ] && [ "$ACME_NEW_NONCE" ]; then
2044 _debug2 "Get nonce with GET. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2045 nonceurl="$ACME_NEW_NONCE"
2046 _headers="$(_get "$nonceurl" "onlyheader")"
2047 _debug2 _headers "$_headers"
2048 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2049 fi
2050 _debug2 _CACHED_NONCE "$_CACHED_NONCE"
2051 if [ "$?" != "0" ]; then
2052 _err "Can not connect to $nonceurl to get nonce."
2053 return 1
2054 fi
2055 else
2056 _debug2 "Use _CACHED_NONCE" "$_CACHED_NONCE"
2057 fi
2058 nonce="$_CACHED_NONCE"
2059 _debug2 nonce "$nonce"
2060 if [ -z "$nonce" ]; then
2061 _info "Could not get nonce, let's try again."
2062 _sleep 2
2063 continue
2064 fi
2065 if [ "$ACME_VERSION" = "2" ]; then
2066 if [ "$url" = "$ACME_NEW_ACCOUNT" ]; then
2067 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
2068 elif [ "$url" = "$ACME_REVOKE_CERT" ] && [ "$keyfile" != "$ACCOUNT_KEY_PATH" ]; then
2069 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
2070 else
2071 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"kid\": \"${ACCOUNT_URL}\""'}'
2072 fi
2073 else
2074 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
2075 fi
2076 _debug3 protected "$protected"
2077
2078 protected64="$(printf "%s" "$protected" | _base64 | _url_replace)"
2079 _debug3 protected64 "$protected64"
2080
2081 if ! _sig_t="$(printf "%s" "$protected64.$payload64" | _sign "$keyfile" "sha256")"; then
2082 _err "Sign request failed."
2083 return 1
2084 fi
2085 _debug3 _sig_t "$_sig_t"
2086
2087 sig="$(printf "%s" "$_sig_t" | _url_replace)"
2088 _debug3 sig "$sig"
2089
2090 body="{\"protected\": \"$protected64\", \"payload\": \"$payload64\", \"signature\": \"$sig\"}"
2091 _debug3 body "$body"
2092
2093 response="$(_post "$body" "$url" "$needbase64" "POST" "$__request_conent_type")"
2094 _CACHED_NONCE=""
2095
2096 if [ "$?" != "0" ]; then
2097 _err "Can not post to $url"
2098 return 1
2099 fi
2100
2101 responseHeaders="$(cat "$HTTP_HEADER")"
2102 _debug2 responseHeaders "$responseHeaders"
2103
2104 code="$(grep "^HTTP" "$HTTP_HEADER" | _tail_n 1 | cut -d " " -f 2 | tr -d "\r\n")"
2105 _debug code "$code"
2106
2107 _debug2 original "$response"
2108 if echo "$responseHeaders" | grep -i "Content-Type: *application/json" >/dev/null 2>&1; then
2109 response="$(echo "$response" | _json_decode | _normalizeJson)"
2110 fi
2111 _debug2 response "$response"
2112
2113 _CACHED_NONCE="$(echo "$responseHeaders" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2114
2115 if ! _startswith "$code" "2"; then
2116 _body="$response"
2117 if [ "$needbase64" ]; then
2118 _body="$(echo "$_body" | _dbase64 multiline)"
2119 _debug3 _body "$_body"
2120 fi
2121
2122 if _contains "$_body" "JWS has invalid anti-replay nonce" || _contains "$_body" "JWS has an invalid anti-replay nonce"; then
2123 _info "It seems the CA server is busy now, let's wait and retry. Sleeping $_sleep_retry_sec seconds."
2124 _CACHED_NONCE=""
2125 _sleep $_sleep_retry_sec
2126 continue
2127 fi
2128 fi
2129 return 0
2130 done
2131 _info "Giving up sending to CA server after $MAX_REQUEST_RETRY_TIMES retries."
2132 return 1
2133
2134 }
2135
2136 #setopt "file" "opt" "=" "value" [";"]
2137 _setopt() {
2138 __conf="$1"
2139 __opt="$2"
2140 __sep="$3"
2141 __val="$4"
2142 __end="$5"
2143 if [ -z "$__opt" ]; then
2144 _usage usage: _setopt '"file" "opt" "=" "value" [";"]'
2145 return
2146 fi
2147 if [ ! -f "$__conf" ]; then
2148 touch "$__conf"
2149 fi
2150
2151 if grep -n "^$__opt$__sep" "$__conf" >/dev/null; then
2152 _debug3 OK
2153 if _contains "$__val" "&"; then
2154 __val="$(echo "$__val" | sed 's/&/\\&/g')"
2155 fi
2156 text="$(cat "$__conf")"
2157 printf -- "%s\n" "$text" | sed "s|^$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
2158
2159 elif grep -n "^#$__opt$__sep" "$__conf" >/dev/null; then
2160 if _contains "$__val" "&"; then
2161 __val="$(echo "$__val" | sed 's/&/\\&/g')"
2162 fi
2163 text="$(cat "$__conf")"
2164 printf -- "%s\n" "$text" | sed "s|^#$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
2165
2166 else
2167 _debug3 APP
2168 echo "$__opt$__sep$__val$__end" >>"$__conf"
2169 fi
2170 _debug3 "$(grep -n "^$__opt$__sep" "$__conf")"
2171 }
2172
2173 #_save_conf file key value base64encode
2174 #save to conf
2175 _save_conf() {
2176 _s_c_f="$1"
2177 _sdkey="$2"
2178 _sdvalue="$3"
2179 _b64encode="$4"
2180 if [ "$_sdvalue" ] && [ "$_b64encode" ]; then
2181 _sdvalue="${B64CONF_START}$(printf "%s" "${_sdvalue}" | _base64)${B64CONF_END}"
2182 fi
2183 if [ "$_s_c_f" ]; then
2184 _setopt "$_s_c_f" "$_sdkey" "=" "'$_sdvalue'"
2185 else
2186 _err "config file is empty, can not save $_sdkey=$_sdvalue"
2187 fi
2188 }
2189
2190 #_clear_conf file key
2191 _clear_conf() {
2192 _c_c_f="$1"
2193 _sdkey="$2"
2194 if [ "$_c_c_f" ]; then
2195 _conf_data="$(cat "$_c_c_f")"
2196 echo "$_conf_data" | sed "s/^$_sdkey *=.*$//" >"$_c_c_f"
2197 else
2198 _err "config file is empty, can not clear"
2199 fi
2200 }
2201
2202 #_read_conf file key
2203 _read_conf() {
2204 _r_c_f="$1"
2205 _sdkey="$2"
2206 if [ -f "$_r_c_f" ]; then
2207 _sdv="$(
2208 eval "$(grep "^$_sdkey *=" "$_r_c_f")"
2209 eval "printf \"%s\" \"\$$_sdkey\""
2210 )"
2211 if _startswith "$_sdv" "${B64CONF_START}" && _endswith "$_sdv" "${B64CONF_END}"; then
2212 _sdv="$(echo "$_sdv" | sed "s/${B64CONF_START}//" | sed "s/${B64CONF_END}//" | _dbase64)"
2213 fi
2214 printf "%s" "$_sdv"
2215 else
2216 _debug "config file is empty, can not read $_sdkey"
2217 fi
2218 }
2219
2220 #_savedomainconf key value base64encode
2221 #save to domain.conf
2222 _savedomainconf() {
2223 _save_conf "$DOMAIN_CONF" "$@"
2224 }
2225
2226 #_cleardomainconf key
2227 _cleardomainconf() {
2228 _clear_conf "$DOMAIN_CONF" "$1"
2229 }
2230
2231 #_readdomainconf key
2232 _readdomainconf() {
2233 _read_conf "$DOMAIN_CONF" "$1"
2234 }
2235
2236 #key value base64encode
2237 _savedeployconf() {
2238 _savedomainconf "SAVED_$1" "$2" "$3"
2239 #remove later
2240 _cleardomainconf "$1"
2241 }
2242
2243 #key
2244 _getdeployconf() {
2245 _rac_key="$1"
2246 _rac_value="$(eval echo \$"$_rac_key")"
2247 if [ "$_rac_value" ]; then
2248 if _startswith "$_rac_value" '"' && _endswith "$_rac_value" '"'; then
2249 _debug2 "trim quotation marks"
2250 eval "export $_rac_key=$_rac_value"
2251 fi
2252 return 0 # do nothing
2253 fi
2254 _saved=$(_readdomainconf "SAVED_$_rac_key")
2255 eval "export $_rac_key=\"$_saved\""
2256 }
2257
2258 #_saveaccountconf key value base64encode
2259 _saveaccountconf() {
2260 _save_conf "$ACCOUNT_CONF_PATH" "$@"
2261 }
2262
2263 #key value base64encode
2264 _saveaccountconf_mutable() {
2265 _save_conf "$ACCOUNT_CONF_PATH" "SAVED_$1" "$2" "$3"
2266 #remove later
2267 _clearaccountconf "$1"
2268 }
2269
2270 #key
2271 _readaccountconf() {
2272 _read_conf "$ACCOUNT_CONF_PATH" "$1"
2273 }
2274
2275 #key
2276 _readaccountconf_mutable() {
2277 _rac_key="$1"
2278 _readaccountconf "SAVED_$_rac_key"
2279 }
2280
2281 #_clearaccountconf key
2282 _clearaccountconf() {
2283 _clear_conf "$ACCOUNT_CONF_PATH" "$1"
2284 }
2285
2286 #key
2287 _clearaccountconf_mutable() {
2288 _clearaccountconf "SAVED_$1"
2289 #remove later
2290 _clearaccountconf "$1"
2291 }
2292
2293 #_savecaconf key value
2294 _savecaconf() {
2295 _save_conf "$CA_CONF" "$1" "$2"
2296 }
2297
2298 #_readcaconf key
2299 _readcaconf() {
2300 _read_conf "$CA_CONF" "$1"
2301 }
2302
2303 #_clearaccountconf key
2304 _clearcaconf() {
2305 _clear_conf "$CA_CONF" "$1"
2306 }
2307
2308 # content localaddress
2309 _startserver() {
2310 content="$1"
2311 ncaddr="$2"
2312 _debug "content" "$content"
2313 _debug "ncaddr" "$ncaddr"
2314
2315 _debug "startserver: $$"
2316
2317 _debug Le_HTTPPort "$Le_HTTPPort"
2318 _debug Le_Listen_V4 "$Le_Listen_V4"
2319 _debug Le_Listen_V6 "$Le_Listen_V6"
2320
2321 _NC="socat"
2322 if [ "$Le_Listen_V4" ]; then
2323 _NC="$_NC -4"
2324 elif [ "$Le_Listen_V6" ]; then
2325 _NC="$_NC -6"
2326 fi
2327
2328 if [ "$DEBUG" ] && [ "$DEBUG" -gt "1" ]; then
2329 _NC="$_NC -d -d -v"
2330 fi
2331
2332 SOCAT_OPTIONS=TCP-LISTEN:$Le_HTTPPort,crlf,reuseaddr,fork
2333
2334 #Adding bind to local-address
2335 if [ "$ncaddr" ]; then
2336 SOCAT_OPTIONS="$SOCAT_OPTIONS,bind=${ncaddr}"
2337 fi
2338
2339 _content_len="$(printf "%s" "$content" | wc -c)"
2340 _debug _content_len "$_content_len"
2341 _debug "_NC" "$_NC $SOCAT_OPTIONS"
2342 $_NC $SOCAT_OPTIONS SYSTEM:"sleep 1; \
2343 echo 'HTTP/1.0 200 OK'; \
2344 echo 'Content-Length\: $_content_len'; \
2345 echo ''; \
2346 printf -- '$content';" &
2347 serverproc="$!"
2348 }
2349
2350 _stopserver() {
2351 pid="$1"
2352 _debug "pid" "$pid"
2353 if [ -z "$pid" ]; then
2354 return
2355 fi
2356
2357 kill $pid
2358
2359 }
2360
2361 # sleep sec
2362 _sleep() {
2363 _sleep_sec="$1"
2364 if [ "$__INTERACTIVE" ]; then
2365 _sleep_c="$_sleep_sec"
2366 while [ "$_sleep_c" -ge "0" ]; do
2367 printf "\r \r"
2368 __green "$_sleep_c"
2369 _sleep_c="$(_math "$_sleep_c" - 1)"
2370 sleep 1
2371 done
2372 printf "\r"
2373 else
2374 sleep "$_sleep_sec"
2375 fi
2376 }
2377
2378 # _starttlsserver san_a san_b port content _ncaddr acmeValidationv1
2379 _starttlsserver() {
2380 _info "Starting tls server."
2381 san_a="$1"
2382 san_b="$2"
2383 port="$3"
2384 content="$4"
2385 opaddr="$5"
2386 acmeValidationv1="$6"
2387
2388 _debug san_a "$san_a"
2389 _debug san_b "$san_b"
2390 _debug port "$port"
2391 _debug acmeValidationv1 "$acmeValidationv1"
2392
2393 #create key TLS_KEY
2394 if ! _createkey "2048" "$TLS_KEY"; then
2395 _err "Create tls validation key error."
2396 return 1
2397 fi
2398
2399 #create csr
2400 alt="$san_a"
2401 if [ "$san_b" ]; then
2402 alt="$alt,$san_b"
2403 fi
2404 if ! _createcsr "tls.acme.sh" "$alt" "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$acmeValidationv1"; then
2405 _err "Create tls validation csr error."
2406 return 1
2407 fi
2408
2409 #self signed
2410 if ! _signcsr "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$TLS_CERT"; then
2411 _err "Create tls validation cert error."
2412 return 1
2413 fi
2414
2415 __S_OPENSSL="${ACME_OPENSSL_BIN:-openssl} s_server -www -cert $TLS_CERT -key $TLS_KEY "
2416 if [ "$opaddr" ]; then
2417 __S_OPENSSL="$__S_OPENSSL -accept $opaddr:$port"
2418 else
2419 __S_OPENSSL="$__S_OPENSSL -accept $port"
2420 fi
2421
2422 _debug Le_Listen_V4 "$Le_Listen_V4"
2423 _debug Le_Listen_V6 "$Le_Listen_V6"
2424 if [ "$Le_Listen_V4" ]; then
2425 __S_OPENSSL="$__S_OPENSSL -4"
2426 elif [ "$Le_Listen_V6" ]; then
2427 __S_OPENSSL="$__S_OPENSSL -6"
2428 fi
2429
2430 if [ "$acmeValidationv1" ]; then
2431 __S_OPENSSL="$__S_OPENSSL -alpn acme-tls/1"
2432 fi
2433
2434 _debug "$__S_OPENSSL"
2435 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
2436 $__S_OPENSSL -tlsextdebug &
2437 else
2438 $__S_OPENSSL >/dev/null 2>&1 &
2439 fi
2440
2441 serverproc="$!"
2442 sleep 1
2443 _debug serverproc "$serverproc"
2444 }
2445
2446 #file
2447 _readlink() {
2448 _rf="$1"
2449 if ! readlink -f "$_rf" 2>/dev/null; then
2450 if _startswith "$_rf" "/"; then
2451 echo "$_rf"
2452 return 0
2453 fi
2454 echo "$(pwd)/$_rf" | _conapath
2455 fi
2456 }
2457
2458 _conapath() {
2459 sed "s#/\./#/#g"
2460 }
2461
2462 __initHome() {
2463 if [ -z "$_SCRIPT_HOME" ]; then
2464 if _exists readlink && _exists dirname; then
2465 _debug "Lets find script dir."
2466 _debug "_SCRIPT_" "$_SCRIPT_"
2467 _script="$(_readlink "$_SCRIPT_")"
2468 _debug "_script" "$_script"
2469 _script_home="$(dirname "$_script")"
2470 _debug "_script_home" "$_script_home"
2471 if [ -d "$_script_home" ]; then
2472 _SCRIPT_HOME="$_script_home"
2473 else
2474 _err "It seems the script home is not correct:$_script_home"
2475 fi
2476 fi
2477 fi
2478
2479 # if [ -z "$LE_WORKING_DIR" ]; then
2480 # if [ -f "$DEFAULT_INSTALL_HOME/account.conf" ]; then
2481 # _debug "It seems that $PROJECT_NAME is already installed in $DEFAULT_INSTALL_HOME"
2482 # LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2483 # else
2484 # LE_WORKING_DIR="$_SCRIPT_HOME"
2485 # fi
2486 # fi
2487
2488 if [ -z "$LE_WORKING_DIR" ]; then
2489 _debug "Using default home:$DEFAULT_INSTALL_HOME"
2490 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2491 fi
2492 export LE_WORKING_DIR
2493
2494 if [ -z "$LE_CONFIG_HOME" ]; then
2495 LE_CONFIG_HOME="$LE_WORKING_DIR"
2496 fi
2497 _debug "Using config home:$LE_CONFIG_HOME"
2498 export LE_CONFIG_HOME
2499
2500 _DEFAULT_ACCOUNT_CONF_PATH="$LE_CONFIG_HOME/account.conf"
2501
2502 if [ -z "$ACCOUNT_CONF_PATH" ]; then
2503 if [ -f "$_DEFAULT_ACCOUNT_CONF_PATH" ]; then
2504 . "$_DEFAULT_ACCOUNT_CONF_PATH"
2505 fi
2506 fi
2507
2508 if [ -z "$ACCOUNT_CONF_PATH" ]; then
2509 ACCOUNT_CONF_PATH="$_DEFAULT_ACCOUNT_CONF_PATH"
2510 fi
2511 _debug3 ACCOUNT_CONF_PATH "$ACCOUNT_CONF_PATH"
2512 DEFAULT_LOG_FILE="$LE_CONFIG_HOME/$PROJECT_NAME.log"
2513
2514 DEFAULT_CA_HOME="$LE_CONFIG_HOME/ca"
2515
2516 if [ -z "$LE_TEMP_DIR" ]; then
2517 LE_TEMP_DIR="$LE_CONFIG_HOME/tmp"
2518 fi
2519 }
2520
2521 #server
2522 _initAPI() {
2523 _api_server="${1:-$ACME_DIRECTORY}"
2524 _debug "_init api for server: $_api_server"
2525
2526 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2527 response=$(_get "$_api_server")
2528 if [ "$?" != "0" ]; then
2529 _debug2 "response" "$response"
2530 _err "Can not init api."
2531 return 1
2532 fi
2533 response=$(echo "$response" | _json_decode)
2534 _debug2 "response" "$response"
2535
2536 ACME_KEY_CHANGE=$(echo "$response" | _egrep_o 'key-change" *: *"[^"]*"' | cut -d '"' -f 3)
2537 if [ -z "$ACME_KEY_CHANGE" ]; then
2538 ACME_KEY_CHANGE=$(echo "$response" | _egrep_o 'keyChange" *: *"[^"]*"' | cut -d '"' -f 3)
2539 fi
2540 export ACME_KEY_CHANGE
2541
2542 ACME_NEW_AUTHZ=$(echo "$response" | _egrep_o 'new-authz" *: *"[^"]*"' | cut -d '"' -f 3)
2543 if [ -z "$ACME_NEW_AUTHZ" ]; then
2544 ACME_NEW_AUTHZ=$(echo "$response" | _egrep_o 'newAuthz" *: *"[^"]*"' | cut -d '"' -f 3)
2545 fi
2546 export ACME_NEW_AUTHZ
2547
2548 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'new-cert" *: *"[^"]*"' | cut -d '"' -f 3)
2549 ACME_NEW_ORDER_RES="new-cert"
2550 if [ -z "$ACME_NEW_ORDER" ]; then
2551 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'new-order" *: *"[^"]*"' | cut -d '"' -f 3)
2552 ACME_NEW_ORDER_RES="new-order"
2553 if [ -z "$ACME_NEW_ORDER" ]; then
2554 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'newOrder" *: *"[^"]*"' | cut -d '"' -f 3)
2555 fi
2556 fi
2557 export ACME_NEW_ORDER
2558 export ACME_NEW_ORDER_RES
2559
2560 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'new-reg" *: *"[^"]*"' | cut -d '"' -f 3)
2561 ACME_NEW_ACCOUNT_RES="new-reg"
2562 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2563 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'new-account" *: *"[^"]*"' | cut -d '"' -f 3)
2564 ACME_NEW_ACCOUNT_RES="new-account"
2565 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2566 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'newAccount" *: *"[^"]*"' | cut -d '"' -f 3)
2567 if [ "$ACME_NEW_ACCOUNT" ]; then
2568 export ACME_VERSION=2
2569 fi
2570 fi
2571 fi
2572 export ACME_NEW_ACCOUNT
2573 export ACME_NEW_ACCOUNT_RES
2574
2575 ACME_REVOKE_CERT=$(echo "$response" | _egrep_o 'revoke-cert" *: *"[^"]*"' | cut -d '"' -f 3)
2576 if [ -z "$ACME_REVOKE_CERT" ]; then
2577 ACME_REVOKE_CERT=$(echo "$response" | _egrep_o 'revokeCert" *: *"[^"]*"' | cut -d '"' -f 3)
2578 fi
2579 export ACME_REVOKE_CERT
2580
2581 ACME_NEW_NONCE=$(echo "$response" | _egrep_o 'new-nonce" *: *"[^"]*"' | cut -d '"' -f 3)
2582 if [ -z "$ACME_NEW_NONCE" ]; then
2583 ACME_NEW_NONCE=$(echo "$response" | _egrep_o 'newNonce" *: *"[^"]*"' | cut -d '"' -f 3)
2584 fi
2585 export ACME_NEW_NONCE
2586
2587 ACME_AGREEMENT=$(echo "$response" | _egrep_o 'terms-of-service" *: *"[^"]*"' | cut -d '"' -f 3)
2588 if [ -z "$ACME_AGREEMENT" ]; then
2589 ACME_AGREEMENT=$(echo "$response" | _egrep_o 'termsOfService" *: *"[^"]*"' | cut -d '"' -f 3)
2590 fi
2591 export ACME_AGREEMENT
2592
2593 _debug "ACME_KEY_CHANGE" "$ACME_KEY_CHANGE"
2594 _debug "ACME_NEW_AUTHZ" "$ACME_NEW_AUTHZ"
2595 _debug "ACME_NEW_ORDER" "$ACME_NEW_ORDER"
2596 _debug "ACME_NEW_ACCOUNT" "$ACME_NEW_ACCOUNT"
2597 _debug "ACME_REVOKE_CERT" "$ACME_REVOKE_CERT"
2598 _debug "ACME_AGREEMENT" "$ACME_AGREEMENT"
2599 _debug "ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2600 _debug "ACME_VERSION" "$ACME_VERSION"
2601
2602 fi
2603 }
2604
2605 #[domain] [keylength or isEcc flag]
2606 _initpath() {
2607 domain="$1"
2608 _ilength="$2"
2609
2610 __initHome
2611
2612 if [ -f "$ACCOUNT_CONF_PATH" ]; then
2613 . "$ACCOUNT_CONF_PATH"
2614 fi
2615
2616 if [ "$_ACME_IN_CRON" ]; then
2617 if [ ! "$_USER_PATH_EXPORTED" ]; then
2618 _USER_PATH_EXPORTED=1
2619 export PATH="$USER_PATH:$PATH"
2620 fi
2621 fi
2622
2623 if [ -z "$CA_HOME" ]; then
2624 CA_HOME="$DEFAULT_CA_HOME"
2625 fi
2626
2627 if [ -z "$ACME_DIRECTORY" ]; then
2628 if [ "$STAGE" ]; then
2629 ACME_DIRECTORY="$DEFAULT_STAGING_CA"
2630 _info "Using ACME_DIRECTORY: $ACME_DIRECTORY"
2631 else
2632 default_acme_server=$(_readaccountconf "DEFAULT_ACME_SERVER")
2633 _debug default_acme_server "$default_acme_server"
2634 if [ "$default_acme_server" ]; then
2635 ACME_DIRECTORY="$default_acme_server"
2636 else
2637 ACME_DIRECTORY="$DEFAULT_CA"
2638 fi
2639 fi
2640 fi
2641
2642 _debug ACME_DIRECTORY "$ACME_DIRECTORY"
2643 _ACME_SERVER_HOST="$(echo "$ACME_DIRECTORY" | cut -d : -f 2 | tr -s / | cut -d / -f 2)"
2644 _debug2 "_ACME_SERVER_HOST" "$_ACME_SERVER_HOST"
2645
2646 CA_DIR="$CA_HOME/$_ACME_SERVER_HOST"
2647
2648 _DEFAULT_CA_CONF="$CA_DIR/ca.conf"
2649
2650 if [ -z "$CA_CONF" ]; then
2651 CA_CONF="$_DEFAULT_CA_CONF"
2652 fi
2653 _debug3 CA_CONF "$CA_CONF"
2654
2655 if [ -f "$CA_CONF" ]; then
2656 . "$CA_CONF"
2657 fi
2658
2659 if [ -z "$ACME_DIR" ]; then
2660 ACME_DIR="/home/.acme"
2661 fi
2662
2663 if [ -z "$APACHE_CONF_BACKUP_DIR" ]; then
2664 APACHE_CONF_BACKUP_DIR="$LE_CONFIG_HOME"
2665 fi
2666
2667 if [ -z "$USER_AGENT" ]; then
2668 USER_AGENT="$DEFAULT_USER_AGENT"
2669 fi
2670
2671 if [ -z "$HTTP_HEADER" ]; then
2672 HTTP_HEADER="$LE_CONFIG_HOME/http.header"
2673 fi
2674
2675 _OLD_ACCOUNT_KEY="$LE_WORKING_DIR/account.key"
2676 _OLD_ACCOUNT_JSON="$LE_WORKING_DIR/account.json"
2677
2678 _DEFAULT_ACCOUNT_KEY_PATH="$CA_DIR/account.key"
2679 _DEFAULT_ACCOUNT_JSON_PATH="$CA_DIR/account.json"
2680 if [ -z "$ACCOUNT_KEY_PATH" ]; then
2681 ACCOUNT_KEY_PATH="$_DEFAULT_ACCOUNT_KEY_PATH"
2682 fi
2683
2684 if [ -z "$ACCOUNT_JSON_PATH" ]; then
2685 ACCOUNT_JSON_PATH="$_DEFAULT_ACCOUNT_JSON_PATH"
2686 fi
2687
2688 _DEFAULT_CERT_HOME="$LE_CONFIG_HOME"
2689 if [ -z "$CERT_HOME" ]; then
2690 CERT_HOME="$_DEFAULT_CERT_HOME"
2691 fi
2692
2693 if [ -z "$ACME_OPENSSL_BIN" ] || [ ! -f "$ACME_OPENSSL_BIN" ] || [ ! -x "$ACME_OPENSSL_BIN" ]; then
2694 ACME_OPENSSL_BIN="$DEFAULT_OPENSSL_BIN"
2695 fi
2696
2697 if [ -z "$domain" ]; then
2698 return 0
2699 fi
2700
2701 if [ -z "$DOMAIN_PATH" ]; then
2702 domainhome="$CERT_HOME/$domain"
2703 domainhomeecc="$CERT_HOME/$domain$ECC_SUFFIX"
2704
2705 DOMAIN_PATH="$domainhome"
2706
2707 if _isEccKey "$_ilength"; then
2708 DOMAIN_PATH="$domainhomeecc"
2709 else
2710 if [ ! -d "$domainhome" ] && [ -d "$domainhomeecc" ]; then
2711 _info "The domain '$domain' seems to have a ECC cert already, please add '$(__red "--ecc")' parameter if you want to use that cert."
2712 fi
2713 fi
2714 _debug DOMAIN_PATH "$DOMAIN_PATH"
2715 fi
2716
2717 if [ -z "$DOMAIN_BACKUP_PATH" ]; then
2718 DOMAIN_BACKUP_PATH="$DOMAIN_PATH/backup"
2719 fi
2720
2721 if [ -z "$DOMAIN_CONF" ]; then
2722 DOMAIN_CONF="$DOMAIN_PATH/$domain.conf"
2723 fi
2724
2725 if [ -z "$DOMAIN_SSL_CONF" ]; then
2726 DOMAIN_SSL_CONF="$DOMAIN_PATH/$domain.csr.conf"
2727 fi
2728
2729 if [ -z "$CSR_PATH" ]; then
2730 CSR_PATH="$DOMAIN_PATH/$domain.csr"
2731 fi
2732 if [ -z "$CERT_KEY_PATH" ]; then
2733 CERT_KEY_PATH="$DOMAIN_PATH/$domain.key"
2734 fi
2735 if [ -z "$CERT_PATH" ]; then
2736 CERT_PATH="$DOMAIN_PATH/$domain.cer"
2737 fi
2738 if [ -z "$CA_CERT_PATH" ]; then
2739 CA_CERT_PATH="$DOMAIN_PATH/ca.cer"
2740 fi
2741 if [ -z "$CERT_FULLCHAIN_PATH" ]; then
2742 CERT_FULLCHAIN_PATH="$DOMAIN_PATH/fullchain.cer"
2743 fi
2744 if [ -z "$CERT_PFX_PATH" ]; then
2745 CERT_PFX_PATH="$DOMAIN_PATH/$domain.pfx"
2746 fi
2747 if [ -z "$CERT_PKCS8_PATH" ]; then
2748 CERT_PKCS8_PATH="$DOMAIN_PATH/$domain.pkcs8"
2749 fi
2750
2751 if [ -z "$TLS_CONF" ]; then
2752 TLS_CONF="$DOMAIN_PATH/tls.validation.conf"
2753 fi
2754 if [ -z "$TLS_CERT" ]; then
2755 TLS_CERT="$DOMAIN_PATH/tls.validation.cert"
2756 fi
2757 if [ -z "$TLS_KEY" ]; then
2758 TLS_KEY="$DOMAIN_PATH/tls.validation.key"
2759 fi
2760 if [ -z "$TLS_CSR" ]; then
2761 TLS_CSR="$DOMAIN_PATH/tls.validation.csr"
2762 fi
2763
2764 }
2765
2766 _exec() {
2767 if [ -z "$_EXEC_TEMP_ERR" ]; then
2768 _EXEC_TEMP_ERR="$(_mktemp)"
2769 fi
2770
2771 if [ "$_EXEC_TEMP_ERR" ]; then
2772 eval "$@ 2>>$_EXEC_TEMP_ERR"
2773 else
2774 eval "$@"
2775 fi
2776 }
2777
2778 _exec_err() {
2779 [ "$_EXEC_TEMP_ERR" ] && _err "$(cat "$_EXEC_TEMP_ERR")" && echo "" >"$_EXEC_TEMP_ERR"
2780 }
2781
2782 _apachePath() {
2783 _APACHECTL="apachectl"
2784 if ! _exists apachectl; then
2785 if _exists apache2ctl; then
2786 _APACHECTL="apache2ctl"
2787 else
2788 _err "'apachectl not found. It seems that apache is not installed, or you are not root user.'"
2789 _err "Please use webroot mode to try again."
2790 return 1
2791 fi
2792 fi
2793
2794 if ! _exec $_APACHECTL -V >/dev/null; then
2795 _exec_err
2796 return 1
2797 fi
2798
2799 if [ "$APACHE_HTTPD_CONF" ]; then
2800 _saveaccountconf APACHE_HTTPD_CONF "$APACHE_HTTPD_CONF"
2801 httpdconf="$APACHE_HTTPD_CONF"
2802 httpdconfname="$(basename "$httpdconfname")"
2803 else
2804 httpdconfname="$($_APACHECTL -V | grep SERVER_CONFIG_FILE= | cut -d = -f 2 | tr -d '"')"
2805 _debug httpdconfname "$httpdconfname"
2806
2807 if [ -z "$httpdconfname" ]; then
2808 _err "Can not read apache config file."
2809 return 1
2810 fi
2811
2812 if _startswith "$httpdconfname" '/'; then
2813 httpdconf="$httpdconfname"
2814 httpdconfname="$(basename "$httpdconfname")"
2815 else
2816 httpdroot="$($_APACHECTL -V | grep HTTPD_ROOT= | cut -d = -f 2 | tr -d '"')"
2817 _debug httpdroot "$httpdroot"
2818 httpdconf="$httpdroot/$httpdconfname"
2819 httpdconfname="$(basename "$httpdconfname")"
2820 fi
2821 fi
2822 _debug httpdconf "$httpdconf"
2823 _debug httpdconfname "$httpdconfname"
2824 if [ ! -f "$httpdconf" ]; then
2825 _err "Apache Config file not found" "$httpdconf"
2826 return 1
2827 fi
2828 return 0
2829 }
2830
2831 _restoreApache() {
2832 if [ -z "$usingApache" ]; then
2833 return 0
2834 fi
2835 _initpath
2836 if ! _apachePath; then
2837 return 1
2838 fi
2839
2840 if [ ! -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname" ]; then
2841 _debug "No config file to restore."
2842 return 0
2843 fi
2844
2845 cat "$APACHE_CONF_BACKUP_DIR/$httpdconfname" >"$httpdconf"
2846 _debug "Restored: $httpdconf."
2847 if ! _exec $_APACHECTL -t; then
2848 _exec_err
2849 _err "Sorry, restore apache config error, please contact me."
2850 return 1
2851 fi
2852 _debug "Restored successfully."
2853 rm -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname"
2854 return 0
2855 }
2856
2857 _setApache() {
2858 _initpath
2859 if ! _apachePath; then
2860 return 1
2861 fi
2862
2863 #test the conf first
2864 _info "Checking if there is an error in the apache config file before starting."
2865
2866 if ! _exec "$_APACHECTL" -t >/dev/null; then
2867 _exec_err
2868 _err "The apache config file has error, please fix it first, then try again."
2869 _err "Don't worry, there is nothing changed to your system."
2870 return 1
2871 else
2872 _info "OK"
2873 fi
2874
2875 #backup the conf
2876 _debug "Backup apache config file" "$httpdconf"
2877 if ! cp "$httpdconf" "$APACHE_CONF_BACKUP_DIR/"; then
2878 _err "Can not backup apache config file, so abort. Don't worry, the apache config is not changed."
2879 _err "This might be a bug of $PROJECT_NAME , please report issue: $PROJECT"
2880 return 1
2881 fi
2882 _info "JFYI, Config file $httpdconf is backuped to $APACHE_CONF_BACKUP_DIR/$httpdconfname"
2883 _info "In case there is an error that can not be restored automatically, you may try restore it yourself."
2884 _info "The backup file will be deleted on success, just forget it."
2885
2886 #add alias
2887
2888 apacheVer="$($_APACHECTL -V | grep "Server version:" | cut -d : -f 2 | cut -d " " -f 2 | cut -d '/' -f 2)"
2889 _debug "apacheVer" "$apacheVer"
2890 apacheMajor="$(echo "$apacheVer" | cut -d . -f 1)"
2891 apacheMinor="$(echo "$apacheVer" | cut -d . -f 2)"
2892
2893 if [ "$apacheVer" ] && [ "$apacheMajor$apacheMinor" -ge "24" ]; then
2894 echo "
2895 Alias /.well-known/acme-challenge $ACME_DIR
2896
2897 <Directory $ACME_DIR >
2898 Require all granted
2899 </Directory>
2900 " >>"$httpdconf"
2901 else
2902 echo "
2903 Alias /.well-known/acme-challenge $ACME_DIR
2904
2905 <Directory $ACME_DIR >
2906 Order allow,deny
2907 Allow from all
2908 </Directory>
2909 " >>"$httpdconf"
2910 fi
2911
2912 _msg="$($_APACHECTL -t 2>&1)"
2913 if [ "$?" != "0" ]; then
2914 _err "Sorry, apache config error"
2915 if _restoreApache; then
2916 _err "The apache config file is restored."
2917 else
2918 _err "Sorry, the apache config file can not be restored, please report bug."
2919 fi
2920 return 1
2921 fi
2922
2923 if [ ! -d "$ACME_DIR" ]; then
2924 mkdir -p "$ACME_DIR"
2925 chmod 755 "$ACME_DIR"
2926 fi
2927
2928 if ! _exec "$_APACHECTL" graceful; then
2929 _exec_err
2930 _err "$_APACHECTL graceful error, please contact me."
2931 _restoreApache
2932 return 1
2933 fi
2934 usingApache="1"
2935 return 0
2936 }
2937
2938 #find the real nginx conf file
2939 #backup
2940 #set the nginx conf
2941 #returns the real nginx conf file
2942 _setNginx() {
2943 _d="$1"
2944 _croot="$2"
2945 _thumbpt="$3"
2946
2947 FOUND_REAL_NGINX_CONF=""
2948 FOUND_REAL_NGINX_CONF_LN=""
2949 BACKUP_NGINX_CONF=""
2950 _debug _croot "$_croot"
2951 _start_f="$(echo "$_croot" | cut -d : -f 2)"
2952 _debug _start_f "$_start_f"
2953 if [ -z "$_start_f" ]; then
2954 _debug "find start conf from nginx command"
2955 if [ -z "$NGINX_CONF" ]; then
2956 if ! _exists "nginx"; then
2957 _err "nginx command is not found."
2958 return 1
2959 fi
2960 NGINX_CONF="$(nginx -V 2>&1 | _egrep_o "--conf-path=[^ ]* " | tr -d " ")"
2961 _debug NGINX_CONF "$NGINX_CONF"
2962 NGINX_CONF="$(echo "$NGINX_CONF" | cut -d = -f 2)"
2963 _debug NGINX_CONF "$NGINX_CONF"
2964 if [ -z "$NGINX_CONF" ]; then
2965 _err "Can not find nginx conf."
2966 NGINX_CONF=""
2967 return 1
2968 fi
2969 if [ ! -f "$NGINX_CONF" ]; then
2970 _err "'$NGINX_CONF' doesn't exist."
2971 NGINX_CONF=""
2972 return 1
2973 fi
2974 _debug "Found nginx conf file:$NGINX_CONF"
2975 fi
2976 _start_f="$NGINX_CONF"
2977 fi
2978 _debug "Start detect nginx conf for $_d from:$_start_f"
2979 if ! _checkConf "$_d" "$_start_f"; then
2980 _err "Can not find conf file for domain $d"
2981 return 1
2982 fi
2983 _info "Found conf file: $FOUND_REAL_NGINX_CONF"
2984
2985 _ln=$FOUND_REAL_NGINX_CONF_LN
2986 _debug "_ln" "$_ln"
2987
2988 _lnn=$(_math $_ln + 1)
2989 _debug _lnn "$_lnn"
2990 _start_tag="$(sed -n "$_lnn,${_lnn}p" "$FOUND_REAL_NGINX_CONF")"
2991 _debug "_start_tag" "$_start_tag"
2992 if [ "$_start_tag" = "$NGINX_START" ]; then
2993 _info "The domain $_d is already configured, skip"
2994 FOUND_REAL_NGINX_CONF=""
2995 return 0
2996 fi
2997
2998 mkdir -p "$DOMAIN_BACKUP_PATH"
2999 _backup_conf="$DOMAIN_BACKUP_PATH/$_d.nginx.conf"
3000 _debug _backup_conf "$_backup_conf"
3001 BACKUP_NGINX_CONF="$_backup_conf"
3002 _info "Backup $FOUND_REAL_NGINX_CONF to $_backup_conf"
3003 if ! cp "$FOUND_REAL_NGINX_CONF" "$_backup_conf"; then
3004 _err "backup error."
3005 FOUND_REAL_NGINX_CONF=""
3006 return 1
3007 fi
3008
3009 if ! _exists "nginx"; then
3010 _err "nginx command is not found."
3011 return 1
3012 fi
3013 _info "Check the nginx conf before setting up."
3014 if ! _exec "nginx -t" >/dev/null; then
3015 _exec_err
3016 return 1
3017 fi
3018
3019 _info "OK, Set up nginx config file"
3020
3021 if ! sed -n "1,${_ln}p" "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"; then
3022 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
3023 _err "write nginx conf error, but don't worry, the file is restored to the original version."
3024 return 1
3025 fi
3026
3027 echo "$NGINX_START
3028 location ~ \"^/\.well-known/acme-challenge/([-_a-zA-Z0-9]+)\$\" {
3029 default_type text/plain;
3030 return 200 \"\$1.$_thumbpt\";
3031 }
3032 #NGINX_START
3033 " >>"$FOUND_REAL_NGINX_CONF"
3034
3035 if ! sed -n "${_lnn},99999p" "$_backup_conf" >>"$FOUND_REAL_NGINX_CONF"; then
3036 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
3037 _err "write nginx conf error, but don't worry, the file is restored."
3038 return 1
3039 fi
3040 _debug3 "Modified config:$(cat $FOUND_REAL_NGINX_CONF)"
3041 _info "nginx conf is done, let's check it again."
3042 if ! _exec "nginx -t" >/dev/null; then
3043 _exec_err
3044 _err "It seems that nginx conf was broken, let's restore."
3045 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
3046 return 1
3047 fi
3048
3049 _info "Reload nginx"
3050 if ! _exec "nginx -s reload" >/dev/null; then
3051 _exec_err
3052 _err "It seems that nginx reload error, let's restore."
3053 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
3054 return 1
3055 fi
3056
3057 return 0
3058 }
3059
3060 #d , conf
3061 _checkConf() {
3062 _d="$1"
3063 _c_file="$2"
3064 _debug "Start _checkConf from:$_c_file"
3065 if [ ! -f "$2" ] && ! echo "$2" | grep '*$' >/dev/null && echo "$2" | grep '*' >/dev/null; then
3066 _debug "wildcard"
3067 for _w_f in $2; do
3068 if [ -f "$_w_f" ] && _checkConf "$1" "$_w_f"; then
3069 return 0
3070 fi
3071 done
3072 #not found
3073 return 1
3074 elif [ -f "$2" ]; then
3075 _debug "single"
3076 if _isRealNginxConf "$1" "$2"; then
3077 _debug "$2 is found."
3078 FOUND_REAL_NGINX_CONF="$2"
3079 return 0
3080 fi
3081 if cat "$2" | tr "\t" " " | grep "^ *include *.*;" >/dev/null; then
3082 _debug "Try include files"
3083 for included in $(cat "$2" | tr "\t" " " | grep "^ *include *.*;" | sed "s/include //" | tr -d " ;"); do
3084 _debug "check included $included"
3085 if _checkConf "$1" "$included"; then
3086 return 0
3087 fi
3088 done
3089 fi
3090 return 1
3091 else
3092 _debug "$2 not found."
3093 return 1
3094 fi
3095 return 1
3096 }
3097
3098 #d , conf
3099 _isRealNginxConf() {
3100 _debug "_isRealNginxConf $1 $2"
3101 if [ -f "$2" ]; then
3102 for _fln in $(tr "\t" ' ' <"$2" | grep -n "^ *server_name.* $1" | cut -d : -f 1); do
3103 _debug _fln "$_fln"
3104 if [ "$_fln" ]; then
3105 _start=$(tr "\t" ' ' <"$2" | _head_n "$_fln" | grep -n "^ *server *" | grep -v server_name | _tail_n 1)
3106 _debug "_start" "$_start"
3107 _start_n=$(echo "$_start" | cut -d : -f 1)
3108 _start_nn=$(_math $_start_n + 1)
3109 _debug "_start_n" "$_start_n"
3110 _debug "_start_nn" "$_start_nn"
3111
3112 _left="$(sed -n "${_start_nn},99999p" "$2")"
3113 _debug2 _left "$_left"
3114 _end="$(echo "$_left" | tr "\t" ' ' | grep -n "^ *server *" | grep -v server_name | _head_n 1)"
3115 _debug "_end" "$_end"
3116 if [ "$_end" ]; then
3117 _end_n=$(echo "$_end" | cut -d : -f 1)
3118 _debug "_end_n" "$_end_n"
3119 _seg_n=$(echo "$_left" | sed -n "1,${_end_n}p")
3120 else
3121 _seg_n="$_left"
3122 fi
3123
3124 _debug "_seg_n" "$_seg_n"
3125
3126 _skip_ssl=1
3127 for _listen_i in $(echo "$_seg_n" | tr "\t" ' ' | grep "^ *listen" | tr -d " "); do
3128 if [ "$_listen_i" ]; then
3129 if [ "$(echo "$_listen_i" | _egrep_o "listen.*ssl")" ]; then
3130 _debug2 "$_listen_i is ssl"
3131 else
3132 _debug2 "$_listen_i is plain text"
3133 _skip_ssl=""
3134 break
3135 fi
3136 fi
3137 done
3138
3139 if [ "$_skip_ssl" = "1" ]; then
3140 _debug "ssl on, skip"
3141 else
3142 FOUND_REAL_NGINX_CONF_LN=$_fln
3143 _debug3 "found FOUND_REAL_NGINX_CONF_LN" "$FOUND_REAL_NGINX_CONF_LN"
3144 return 0
3145 fi
3146 fi
3147 done
3148 fi
3149 return 1
3150 }
3151
3152 #restore all the nginx conf
3153 _restoreNginx() {
3154 if [ -z "$NGINX_RESTORE_VLIST" ]; then
3155 _debug "No need to restore nginx, skip."
3156 return
3157 fi
3158 _debug "_restoreNginx"
3159 _debug "NGINX_RESTORE_VLIST" "$NGINX_RESTORE_VLIST"
3160
3161 for ng_entry in $(echo "$NGINX_RESTORE_VLIST" | tr "$dvsep" ' '); do
3162 _debug "ng_entry" "$ng_entry"
3163 _nd=$(echo "$ng_entry" | cut -d "$sep" -f 1)
3164 _ngconf=$(echo "$ng_entry" | cut -d "$sep" -f 2)
3165 _ngbackupconf=$(echo "$ng_entry" | cut -d "$sep" -f 3)
3166 _info "Restoring from $_ngbackupconf to $_ngconf"
3167 cat "$_ngbackupconf" >"$_ngconf"
3168 done
3169
3170 _info "Reload nginx"
3171 if ! _exec "nginx -s reload" >/dev/null; then
3172 _exec_err
3173 _err "It seems that nginx reload error, please report bug."
3174 return 1
3175 fi
3176 return 0
3177 }
3178
3179 _clearup() {
3180 _stopserver "$serverproc"
3181 serverproc=""
3182 _restoreApache
3183 _restoreNginx
3184 _clearupdns
3185 if [ -z "$DEBUG" ]; then
3186 rm -f "$TLS_CONF"
3187 rm -f "$TLS_CERT"
3188 rm -f "$TLS_KEY"
3189 rm -f "$TLS_CSR"
3190 fi
3191 }
3192
3193 _clearupdns() {
3194 _debug "_clearupdns"
3195 _debug "dns_entries" "$dns_entries"
3196
3197 if [ -z "$dns_entries" ]; then
3198 _debug "skip dns."
3199 return
3200 fi
3201 _info "Removing DNS records."
3202
3203 for entry in $dns_entries; do
3204 d=$(_getfield "$entry" 1)
3205 txtdomain=$(_getfield "$entry" 2)
3206 aliasDomain=$(_getfield "$entry" 3)
3207 _currentRoot=$(_getfield "$entry" 4)
3208 txt=$(_getfield "$entry" 5)
3209 d_api=$(_getfield "$entry" 6)
3210 _debug "d" "$d"
3211 _debug "txtdomain" "$txtdomain"
3212 _debug "aliasDomain" "$aliasDomain"
3213 _debug "_currentRoot" "$_currentRoot"
3214 _debug "txt" "$txt"
3215 _debug "d_api" "$d_api"
3216 if [ "$d_api" = "$txt" ]; then
3217 d_api=""
3218 fi
3219
3220 if [ -z "$d_api" ]; then
3221 _info "Not Found domain api file: $d_api"
3222 continue
3223 fi
3224
3225 if [ "$aliasDomain" ]; then
3226 txtdomain="$aliasDomain"
3227 fi
3228
3229 (
3230 if ! . "$d_api"; then
3231 _err "Load file $d_api error. Please check your api file and try again."
3232 return 1
3233 fi
3234
3235 rmcommand="${_currentRoot}_rm"
3236 if ! _exists "$rmcommand"; then
3237 _err "It seems that your api file doesn't define $rmcommand"
3238 return 1
3239 fi
3240 _info "Removing txt: $txt for domain: $txtdomain"
3241 if ! $rmcommand "$txtdomain" "$txt"; then
3242 _err "Error removing txt for domain:$txtdomain"
3243 return 1
3244 fi
3245 _info "Removed: Success"
3246 )
3247
3248 done
3249 }
3250
3251 # webroot removelevel tokenfile
3252 _clearupwebbroot() {
3253 __webroot="$1"
3254 if [ -z "$__webroot" ]; then
3255 _debug "no webroot specified, skip"
3256 return 0
3257 fi
3258
3259 _rmpath=""
3260 if [ "$2" = '1' ]; then
3261 _rmpath="$__webroot/.well-known"
3262 elif [ "$2" = '2' ]; then
3263 _rmpath="$__webroot/.well-known/acme-challenge"
3264 elif [ "$2" = '3' ]; then
3265 _rmpath="$__webroot/.well-known/acme-challenge/$3"
3266 else
3267 _debug "Skip for removelevel:$2"
3268 fi
3269
3270 if [ "$_rmpath" ]; then
3271 if [ "$DEBUG" ]; then
3272 _debug "Debugging, skip removing: $_rmpath"
3273 else
3274 rm -rf "$_rmpath"
3275 fi
3276 fi
3277
3278 return 0
3279
3280 }
3281
3282 _on_before_issue() {
3283 _chk_web_roots="$1"
3284 _chk_main_domain="$2"
3285 _chk_alt_domains="$3"
3286 _chk_pre_hook="$4"
3287 _chk_local_addr="$5"
3288 _debug _on_before_issue
3289 _debug _chk_main_domain "$_chk_main_domain"
3290 _debug _chk_alt_domains "$_chk_alt_domains"
3291 #run pre hook
3292 if [ "$_chk_pre_hook" ]; then
3293 _info "Run pre hook:'$_chk_pre_hook'"
3294 if ! (
3295 cd "$DOMAIN_PATH" && eval "$_chk_pre_hook"
3296 ); then
3297 _err "Error when run pre hook."
3298 return 1
3299 fi
3300 fi
3301
3302 if _hasfield "$_chk_web_roots" "$NO_VALUE"; then
3303 if ! _exists "socat"; then
3304 _err "Please install socat tools first."
3305 return 1
3306 fi
3307 fi
3308
3309 _debug Le_LocalAddress "$_chk_local_addr"
3310
3311 _index=1
3312 _currentRoot=""
3313 _addrIndex=1
3314 _w_index=1
3315 while true; do
3316 d="$(echo "$_chk_main_domain,$_chk_alt_domains," | cut -d , -f "$_w_index")"
3317 _w_index="$(_math "$_w_index" + 1)"
3318 _debug d "$d"
3319 if [ -z "$d" ]; then
3320 break
3321 fi
3322 _debug "Check for domain" "$d"
3323 _currentRoot="$(_getfield "$_chk_web_roots" $_index)"
3324 _debug "_currentRoot" "$_currentRoot"
3325 _index=$(_math $_index + 1)
3326 _checkport=""
3327 if [ "$_currentRoot" = "$NO_VALUE" ]; then
3328 _info "Standalone mode."
3329 if [ -z "$Le_HTTPPort" ]; then
3330 Le_HTTPPort=80
3331 _cleardomainconf "Le_HTTPPort"
3332 else
3333 _savedomainconf "Le_HTTPPort" "$Le_HTTPPort"
3334 fi
3335 _checkport="$Le_HTTPPort"
3336 elif [ "$_currentRoot" = "$W_ALPN" ]; then
3337 _info "Standalone alpn mode."
3338 if [ -z "$Le_TLSPort" ]; then
3339 Le_TLSPort=443
3340 else
3341 _savedomainconf "Le_TLSPort" "$Le_TLSPort"
3342 fi
3343 _checkport="$Le_TLSPort"
3344 fi
3345
3346 if [ "$_checkport" ]; then
3347 _debug _checkport "$_checkport"
3348 _checkaddr="$(_getfield "$_chk_local_addr" $_addrIndex)"
3349 _debug _checkaddr "$_checkaddr"
3350
3351 _addrIndex="$(_math $_addrIndex + 1)"
3352
3353 _netprc="$(_ss "$_checkport" | grep "$_checkport")"
3354 netprc="$(echo "$_netprc" | grep "$_checkaddr")"
3355 if [ -z "$netprc" ]; then
3356 netprc="$(echo "$_netprc" | grep "$LOCAL_ANY_ADDRESS")"
3357 fi
3358 if [ "$netprc" ]; then
3359 _err "$netprc"
3360 _err "tcp port $_checkport is already used by $(echo "$netprc" | cut -d : -f 4)"
3361 _err "Please stop it first"
3362 return 1
3363 fi
3364 fi
3365 done
3366
3367 if _hasfield "$_chk_web_roots" "apache"; then
3368 if ! _setApache; then
3369 _err "set up apache error. Report error to me."
3370 return 1
3371 fi
3372 else
3373 usingApache=""
3374 fi
3375
3376 }
3377
3378 _on_issue_err() {
3379 _chk_post_hook="$1"
3380 _chk_vlist="$2"
3381 _debug _on_issue_err
3382
3383 if [ "$LOG_FILE" ]; then
3384 _err "Please check log file for more details: $LOG_FILE"
3385 else
3386 _err "Please add '--debug' or '--log' to check more details."
3387 _err "See: $_DEBUG_WIKI"
3388 fi
3389
3390 #run the post hook
3391 if [ "$_chk_post_hook" ]; then
3392 _info "Run post hook:'$_chk_post_hook'"
3393 if ! (
3394 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
3395 ); then
3396 _err "Error when run post hook."
3397 return 1
3398 fi
3399 fi
3400
3401 #trigger the validation to flush the pending authz
3402 _debug2 "_chk_vlist" "$_chk_vlist"
3403 if [ "$_chk_vlist" ]; then
3404 (
3405 _debug2 "start to deactivate authz"
3406 ventries=$(echo "$_chk_vlist" | tr "$dvsep" ' ')
3407 for ventry in $ventries; do
3408 d=$(echo "$ventry" | cut -d "$sep" -f 1)
3409 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
3410 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
3411 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
3412 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
3413 __trigger_validation "$uri" "$keyauthorization"
3414 done
3415 )
3416 fi
3417
3418 if [ "$_ACME_IS_RENEW" = "1" ] && _hasfield "$Le_Webroot" "$W_DNS"; then
3419 _err "$_DNS_MANUAL_ERR"
3420 fi
3421
3422 if [ "$DEBUG" ] && [ "$DEBUG" -gt "0" ]; then
3423 _debug "$(_dlg_versions)"
3424 fi
3425
3426 }
3427
3428 _on_issue_success() {
3429 _chk_post_hook="$1"
3430 _chk_renew_hook="$2"
3431 _debug _on_issue_success
3432
3433 #run the post hook
3434 if [ "$_chk_post_hook" ]; then
3435 _info "Run post hook:'$_chk_post_hook'"
3436 if ! (
3437 export CERT_PATH
3438 export CERT_KEY_PATH
3439 export CA_CERT_PATH
3440 export CERT_FULLCHAIN_PATH
3441 export Le_Domain="$_main_domain"
3442 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
3443 ); then
3444 _err "Error when run post hook."
3445 return 1
3446 fi
3447 fi
3448
3449 #run renew hook
3450 if [ "$_ACME_IS_RENEW" ] && [ "$_chk_renew_hook" ]; then
3451 _info "Run renew hook:'$_chk_renew_hook'"
3452 if ! (
3453 export CERT_PATH
3454 export CERT_KEY_PATH
3455 export CA_CERT_PATH
3456 export CERT_FULLCHAIN_PATH
3457 export Le_Domain="$_main_domain"
3458 cd "$DOMAIN_PATH" && eval "$_chk_renew_hook"
3459 ); then
3460 _err "Error when run renew hook."
3461 return 1
3462 fi
3463 fi
3464
3465 if _hasfield "$Le_Webroot" "$W_DNS" && [ -z "$FORCE_DNS_MANUAL" ]; then
3466 _err "$_DNS_MANUAL_WARN"
3467 fi
3468
3469 }
3470
3471 #account_key_length eab-kid eab-hmac-key
3472 registeraccount() {
3473 _account_key_length="$1"
3474 _eab_id="$2"
3475 _eab_hmac_key="$3"
3476 _initpath
3477 _regAccount "$_account_key_length" "$_eab_id" "$_eab_hmac_key"
3478 }
3479
3480 __calcAccountKeyHash() {
3481 [ -f "$ACCOUNT_KEY_PATH" ] && _digest sha256 <"$ACCOUNT_KEY_PATH"
3482 }
3483
3484 __calc_account_thumbprint() {
3485 printf "%s" "$jwk" | tr -d ' ' | _digest "sha256" | _url_replace
3486 }
3487
3488 _getAccountEmail() {
3489 if [ "$ACCOUNT_EMAIL" ]; then
3490 echo "$ACCOUNT_EMAIL"
3491 return 0
3492 fi
3493 if [ -z "$CA_EMAIL" ]; then
3494 CA_EMAIL="$(_readcaconf CA_EMAIL)"
3495 fi
3496 if [ "$CA_EMAIL" ]; then
3497 echo "$CA_EMAIL"
3498 return 0
3499 fi
3500 _readaccountconf "ACCOUNT_EMAIL"
3501 }
3502
3503 #keylength
3504 _regAccount() {
3505 _initpath
3506 _reg_length="$1"
3507 _eab_id="$2"
3508 _eab_hmac_key="$3"
3509 _debug3 _regAccount "$_regAccount"
3510 _initAPI
3511
3512 mkdir -p "$CA_DIR"
3513 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3514 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3515 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3516 fi
3517
3518 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3519 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3520 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3521 fi
3522
3523 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3524 if ! _create_account_key "$_reg_length"; then
3525 _err "Create account key error."
3526 return 1
3527 fi
3528 fi
3529
3530 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3531 return 1
3532 fi
3533 if [ "$_eab_id" ] && [ "$_eab_hmac_key" ]; then
3534 _savecaconf CA_EAB_KEY_ID "$_eab_id"
3535 _savecaconf CA_EAB_HMAC_KEY "$_eab_hmac_key"
3536 fi
3537 _eab_id=$(_readcaconf "CA_EAB_KEY_ID")
3538 _eab_hmac_key=$(_readcaconf "CA_EAB_HMAC_KEY")
3539 _secure_debug3 _eab_id "$_eab_id"
3540 _secure_debug3 _eab_hmac_key "$_eab_hmac_key"
3541 _email="$(_getAccountEmail)"
3542 if [ "$_email" ]; then
3543 _savecaconf "CA_EMAIL" "$_email"
3544 fi
3545 if [ "$ACME_VERSION" = "2" ]; then
3546 if [ "$ACME_DIRECTORY" = "$CA_ZEROSSL" ]; then
3547 if [ -z "$_eab_id" ] || [ -z "$_eab_hmac_key" ]; then
3548 _info "No EAB credentials found for ZeroSSL, let's get one"
3549 if [ -z "$_email" ]; then
3550 _err "Please provide a email address for ZeroSSL account."
3551 _err "See ZeroSSL usage: $_ZEROSSL_WIKI"
3552 return 1
3553 fi
3554 _eabresp=$(_post "email=$_email" $_ZERO_EAB_ENDPOINT)
3555 if [ "$?" != "0" ]; then
3556 _debug2 "$_eabresp"
3557 _err "Can not get EAB credentials from ZeroSSL."
3558 return 1
3559 fi
3560 _eab_id="$(echo "$_eabresp" | tr ',}' '\n' | grep '"eab_kid"' | cut -d : -f 2 | tr -d '"')"
3561 if [ -z "$_eab_id" ]; then
3562 _err "Can not resolve _eab_id"
3563 return 1
3564 fi
3565 _eab_hmac_key="$(echo "$_eabresp" | tr ',}' '\n' | grep '"eab_hmac_key"' | cut -d : -f 2 | tr -d '"')"
3566 if [ -z "$_eab_hmac_key" ]; then
3567 _err "Can not resolve _eab_hmac_key"
3568 return 1
3569 fi
3570 _savecaconf CA_EAB_KEY_ID "$_eab_id"
3571 _savecaconf CA_EAB_HMAC_KEY "$_eab_hmac_key"
3572 fi
3573 fi
3574 if [ "$_eab_id" ] && [ "$_eab_hmac_key" ]; then
3575 eab_protected="{\"alg\":\"HS256\",\"kid\":\"$_eab_id\",\"url\":\"${ACME_NEW_ACCOUNT}\"}"
3576 _debug3 eab_protected "$eab_protected"
3577
3578 eab_protected64=$(printf "%s" "$eab_protected" | _base64 | _url_replace)
3579 _debug3 eab_protected64 "$eab_protected64"
3580
3581 eab_payload64=$(printf "%s" "$jwk" | _base64 | _url_replace)
3582 _debug3 eab_payload64 "$eab_payload64"
3583
3584 eab_sign_t="$eab_protected64.$eab_payload64"
3585 _debug3 eab_sign_t "$eab_sign_t"
3586
3587 key_hex="$(_durl_replace_base64 "$_eab_hmac_key" | _dbase64 | _hex_dump | tr -d ' ')"
3588 _debug3 key_hex "$key_hex"
3589
3590 eab_signature=$(printf "%s" "$eab_sign_t" | _hmac sha256 $key_hex | _base64 | _url_replace)
3591 _debug3 eab_signature "$eab_signature"
3592
3593 externalBinding=",\"externalAccountBinding\":{\"protected\":\"$eab_protected64\", \"payload\":\"$eab_payload64\", \"signature\":\"$eab_signature\"}"
3594 _debug3 externalBinding "$externalBinding"
3595 fi
3596 if [ "$_email" ]; then
3597 email_sg="\"contact\": [\"mailto:$_email\"], "
3598 fi
3599 regjson="{$email_sg\"termsOfServiceAgreed\": true$externalBinding}"
3600 else
3601 _reg_res="$ACME_NEW_ACCOUNT_RES"
3602 regjson='{"resource": "'$_reg_res'", "terms-of-service-agreed": true, "agreement": "'$ACME_AGREEMENT'"}'
3603 if [ "$_email" ]; then
3604 regjson='{"resource": "'$_reg_res'", "contact": ["mailto:'$_email'"], "terms-of-service-agreed": true, "agreement": "'$ACME_AGREEMENT'"}'
3605 fi
3606 fi
3607
3608 _info "Registering account: $ACME_DIRECTORY"
3609
3610 if ! _send_signed_request "${ACME_NEW_ACCOUNT}" "$regjson"; then
3611 _err "Register account Error: $response"
3612 return 1
3613 fi
3614
3615 _eabAlreadyBound=""
3616 if [ "$code" = "" ] || [ "$code" = '201' ]; then
3617 echo "$response" >"$ACCOUNT_JSON_PATH"
3618 _info "Registered"
3619 elif [ "$code" = '409' ] || [ "$code" = '200' ]; then
3620 _info "Already registered"
3621 elif [ "$code" = '400' ] && _contains "$response" 'The account is not awaiting external account binding'; then
3622 _info "Already register EAB."
3623 _eabAlreadyBound=1
3624 else
3625 _err "Register account Error: $response"
3626 return 1
3627 fi
3628
3629 if [ -z "$_eabAlreadyBound" ]; then
3630 _debug2 responseHeaders "$responseHeaders"
3631 _accUri="$(echo "$responseHeaders" | grep -i "^Location:" | _head_n 1 | cut -d ':' -f 2- | tr -d "\r\n ")"
3632 _debug "_accUri" "$_accUri"
3633 if [ -z "$_accUri" ]; then
3634 _err "Can not find account id url."
3635 _err "$responseHeaders"
3636 return 1
3637 fi
3638 _savecaconf "ACCOUNT_URL" "$_accUri"
3639 else
3640 ACCOUNT_URL="$(_readcaconf ACCOUNT_URL)"
3641 fi
3642 export ACCOUNT_URL="$_accUri"
3643
3644 CA_KEY_HASH="$(__calcAccountKeyHash)"
3645 _debug "Calc CA_KEY_HASH" "$CA_KEY_HASH"
3646 _savecaconf CA_KEY_HASH "$CA_KEY_HASH"
3647
3648 if [ "$code" = '403' ]; then
3649 _err "It seems that the account key is already deactivated, please use a new account key."
3650 return 1
3651 fi
3652
3653 ACCOUNT_THUMBPRINT="$(__calc_account_thumbprint)"
3654 _info "ACCOUNT_THUMBPRINT" "$ACCOUNT_THUMBPRINT"
3655 }
3656
3657 #implement updateaccount
3658 updateaccount() {
3659 _initpath
3660
3661 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3662 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3663 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3664 fi
3665
3666 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3667 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3668 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3669 fi
3670
3671 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3672 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3673 return 1
3674 fi
3675
3676 _accUri=$(_readcaconf "ACCOUNT_URL")
3677 _debug _accUri "$_accUri"
3678
3679 if [ -z "$_accUri" ]; then
3680 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3681 _err "Then try again."
3682 return 1
3683 fi
3684
3685 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3686 return 1
3687 fi
3688 _initAPI
3689
3690 _email="$(_getAccountEmail)"
3691 if [ "$ACME_VERSION" = "2" ]; then
3692 if [ "$ACCOUNT_EMAIL" ]; then
3693 updjson='{"contact": ["mailto:'$_email'"]}'
3694 else
3695 updjson='{"contact": []}'
3696 fi
3697 else
3698 # ACMEv1: Updates happen the same way a registration is done.
3699 # https://tools.ietf.org/html/draft-ietf-acme-acme-01#section-6.3
3700 _regAccount
3701 return
3702 fi
3703
3704 # this part handles ACMEv2 account updates.
3705 _send_signed_request "$_accUri" "$updjson"
3706
3707 if [ "$code" = '200' ]; then
3708 echo "$response" >"$ACCOUNT_JSON_PATH"
3709 _info "account update success for $_accUri."
3710 else
3711 _info "Error. The account was not updated."
3712 return 1
3713 fi
3714 }
3715
3716 #Implement deactivate account
3717 deactivateaccount() {
3718 _initpath
3719
3720 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3721 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3722 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3723 fi
3724
3725 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3726 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3727 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3728 fi
3729
3730 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3731 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3732 return 1
3733 fi
3734
3735 _accUri=$(_readcaconf "ACCOUNT_URL")
3736 _debug _accUri "$_accUri"
3737
3738 if [ -z "$_accUri" ]; then
3739 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3740 _err "Then try again."
3741 return 1
3742 fi
3743
3744 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3745 return 1
3746 fi
3747 _initAPI
3748
3749 if [ "$ACME_VERSION" = "2" ]; then
3750 _djson="{\"status\":\"deactivated\"}"
3751 else
3752 _djson="{\"resource\": \"reg\", \"status\":\"deactivated\"}"
3753 fi
3754 if _send_signed_request "$_accUri" "$_djson" && _contains "$response" '"deactivated"'; then
3755 _info "Deactivate account success for $_accUri."
3756 _accid=$(echo "$response" | _egrep_o "\"id\" *: *[^,]*," | cut -d : -f 2 | tr -d ' ,')
3757 elif [ "$code" = "403" ]; then
3758 _info "The account is already deactivated."
3759 _accid=$(_getfield "$_accUri" "999" "/")
3760 else
3761 _err "Deactivate: account failed for $_accUri."
3762 return 1
3763 fi
3764
3765 _debug "Account id: $_accid"
3766 if [ "$_accid" ]; then
3767 _deactivated_account_path="$CA_DIR/deactivated/$_accid"
3768 _debug _deactivated_account_path "$_deactivated_account_path"
3769 if mkdir -p "$_deactivated_account_path"; then
3770 _info "Moving deactivated account info to $_deactivated_account_path/"
3771 mv "$CA_CONF" "$_deactivated_account_path/"
3772 mv "$ACCOUNT_JSON_PATH" "$_deactivated_account_path/"
3773 mv "$ACCOUNT_KEY_PATH" "$_deactivated_account_path/"
3774 else
3775 _err "Can not create dir: $_deactivated_account_path, try to remove the deactivated account key."
3776 rm -f "$CA_CONF"
3777 rm -f "$ACCOUNT_JSON_PATH"
3778 rm -f "$ACCOUNT_KEY_PATH"
3779 fi
3780 fi
3781 }
3782
3783 # domain folder file
3784 _findHook() {
3785 _hookdomain="$1"
3786 _hookcat="$2"
3787 _hookname="$3"
3788
3789 if [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname" ]; then
3790 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname"
3791 elif [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname.sh" ]; then
3792 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname.sh"
3793 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname" ]; then
3794 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname"
3795 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname.sh" ]; then
3796 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname.sh"
3797 elif [ -f "$LE_WORKING_DIR/$_hookname" ]; then
3798 d_api="$LE_WORKING_DIR/$_hookname"
3799 elif [ -f "$LE_WORKING_DIR/$_hookname.sh" ]; then
3800 d_api="$LE_WORKING_DIR/$_hookname.sh"
3801 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname" ]; then
3802 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname"
3803 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname.sh" ]; then
3804 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname.sh"
3805 fi
3806
3807 printf "%s" "$d_api"
3808 }
3809
3810 #domain
3811 __get_domain_new_authz() {
3812 _gdnd="$1"
3813 _info "Getting new-authz for domain" "$_gdnd"
3814 _initAPI
3815 _Max_new_authz_retry_times=5
3816 _authz_i=0
3817 while [ "$_authz_i" -lt "$_Max_new_authz_retry_times" ]; do
3818 _debug "Try new-authz for the $_authz_i time."
3819 if ! _send_signed_request "${ACME_NEW_AUTHZ}" "{\"resource\": \"new-authz\", \"identifier\": {\"type\": \"dns\", \"value\": \"$(_idn "$_gdnd")\"}}"; then
3820 _err "Can not get domain new authz."
3821 return 1
3822 fi
3823 if _contains "$response" "No registration exists matching provided key"; then
3824 _err "It seems there is an error, but it's recovered now, please try again."
3825 _err "If you see this message for a second time, please report bug: $(__green "$PROJECT")"
3826 _clearcaconf "CA_KEY_HASH"
3827 break
3828 fi
3829 if ! _contains "$response" "An error occurred while processing your request"; then
3830 _info "The new-authz request is ok."
3831 break
3832 fi
3833 _authz_i="$(_math "$_authz_i" + 1)"
3834 _info "The server is busy, Sleep $_authz_i to retry."
3835 _sleep "$_authz_i"
3836 done
3837
3838 if [ "$_authz_i" = "$_Max_new_authz_retry_times" ]; then
3839 _err "new-authz retry reach the max $_Max_new_authz_retry_times times."
3840 fi
3841
3842 if [ "$code" ] && [ "$code" != '201' ]; then
3843 _err "new-authz error: $response"
3844 return 1
3845 fi
3846
3847 }
3848
3849 #uri keyAuthorization
3850 __trigger_validation() {
3851 _debug2 "Trigger domain validation."
3852 _t_url="$1"
3853 _debug2 _t_url "$_t_url"
3854 _t_key_authz="$2"
3855 _debug2 _t_key_authz "$_t_key_authz"
3856 _t_vtype="$3"
3857 _debug2 _t_vtype "$_t_vtype"
3858 if [ "$ACME_VERSION" = "2" ]; then
3859 _send_signed_request "$_t_url" "{}"
3860 else
3861 _send_signed_request "$_t_url" "{\"resource\": \"challenge\", \"type\": \"$_t_vtype\", \"keyAuthorization\": \"$_t_key_authz\"}"
3862 fi
3863 }
3864
3865 #endpoint domain type
3866 _ns_lookup_impl() {
3867 _ns_ep="$1"
3868 _ns_domain="$2"
3869 _ns_type="$3"
3870 _debug2 "_ns_ep" "$_ns_ep"
3871 _debug2 "_ns_domain" "$_ns_domain"
3872 _debug2 "_ns_type" "$_ns_type"
3873
3874 response="$(_H1="accept: application/dns-json" _get "$_ns_ep?name=$_ns_domain&type=$_ns_type")"
3875 _ret=$?
3876 _debug2 "response" "$response"
3877 if [ "$_ret" != "0" ]; then
3878 return $_ret
3879 fi
3880 _answers="$(echo "$response" | tr '{}' '<>' | _egrep_o '"Answer":\[[^]]*]' | tr '<>' '\n\n')"
3881 _debug2 "_answers" "$_answers"
3882 echo "$_answers"
3883 }
3884
3885 #domain, type
3886 _ns_lookup_cf() {
3887 _cf_ld="$1"
3888 _cf_ld_type="$2"
3889 _cf_ep="https://cloudflare-dns.com/dns-query"
3890 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
3891 }
3892
3893 #domain, type
3894 _ns_purge_cf() {
3895 _cf_d="$1"
3896 _cf_d_type="$2"
3897 _debug "Cloudflare purge $_cf_d_type record for domain $_cf_d"
3898 _cf_purl="https://cloudflare-dns.com/api/v1/purge?domain=$_cf_d&type=$_cf_d_type"
3899 response="$(_post "" "$_cf_purl")"
3900 _debug2 response "$response"
3901 }
3902
3903 #checks if cf server is available
3904 _ns_is_available_cf() {
3905 if _get "https://cloudflare-dns.com" >/dev/null 2>&1; then
3906 return 0
3907 else
3908 return 1
3909 fi
3910 }
3911
3912 #domain, type
3913 _ns_lookup_google() {
3914 _cf_ld="$1"
3915 _cf_ld_type="$2"
3916 _cf_ep="https://dns.google/resolve"
3917 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
3918 }
3919
3920 #domain, type
3921 _ns_lookup() {
3922 if [ -z "$DOH_USE" ]; then
3923 _debug "Detect dns server first."
3924 if _ns_is_available_cf; then
3925 _debug "Use cloudflare doh server"
3926 export DOH_USE=$DOH_CLOUDFLARE
3927 else
3928 _debug "Use google doh server"
3929 export DOH_USE=$DOH_GOOGLE
3930 fi
3931 fi
3932
3933 if [ "$DOH_USE" = "$DOH_CLOUDFLARE" ] || [ -z "$DOH_USE" ]; then
3934 _ns_lookup_cf "$@"
3935 else
3936 _ns_lookup_google "$@"
3937 fi
3938
3939 }
3940
3941 #txtdomain, alias, txt
3942 __check_txt() {
3943 _c_txtdomain="$1"
3944 _c_aliasdomain="$2"
3945 _c_txt="$3"
3946 _debug "_c_txtdomain" "$_c_txtdomain"
3947 _debug "_c_aliasdomain" "$_c_aliasdomain"
3948 _debug "_c_txt" "$_c_txt"
3949 _answers="$(_ns_lookup "$_c_aliasdomain" TXT)"
3950 _contains "$_answers" "$_c_txt"
3951
3952 }
3953
3954 #txtdomain
3955 __purge_txt() {
3956 _p_txtdomain="$1"
3957 _debug _p_txtdomain "$_p_txtdomain"
3958 if [ "$DOH_USE" = "$DOH_CLOUDFLARE" ] || [ -z "$DOH_USE" ]; then
3959 _ns_purge_cf "$_p_txtdomain" "TXT"
3960 else
3961 _debug "no purge api for google dns api, just sleep 5 secs"
3962 _sleep 5
3963 fi
3964
3965 }
3966
3967 #wait and check each dns entries
3968 _check_dns_entries() {
3969 _success_txt=","
3970 _end_time="$(_time)"
3971 _end_time="$(_math "$_end_time" + 1200)" #let's check no more than 20 minutes.
3972
3973 while [ "$(_time)" -le "$_end_time" ]; do
3974 _info "You can use '--dnssleep' to disable public dns checks."
3975 _info "See: $_DNSCHECK_WIKI"
3976 _left=""
3977 for entry in $dns_entries; do
3978 d=$(_getfield "$entry" 1)
3979 txtdomain=$(_getfield "$entry" 2)
3980 txtdomain=$(_idn "$txtdomain")
3981 aliasDomain=$(_getfield "$entry" 3)
3982 aliasDomain=$(_idn "$aliasDomain")
3983 txt=$(_getfield "$entry" 5)
3984 d_api=$(_getfield "$entry" 6)
3985 _debug "d" "$d"
3986 _debug "txtdomain" "$txtdomain"
3987 _debug "aliasDomain" "$aliasDomain"
3988 _debug "txt" "$txt"
3989 _debug "d_api" "$d_api"
3990 _info "Checking $d for $aliasDomain"
3991 if _contains "$_success_txt" ",$txt,"; then
3992 _info "Already success, continue next one."
3993 continue
3994 fi
3995
3996 if __check_txt "$txtdomain" "$aliasDomain" "$txt"; then
3997 _info "Domain $d '$aliasDomain' success."
3998 _success_txt="$_success_txt,$txt,"
3999 continue
4000 fi
4001 _left=1
4002 _info "Not valid yet, let's wait 10 seconds and check next one."
4003 __purge_txt "$txtdomain"
4004 if [ "$txtdomain" != "$aliasDomain" ]; then
4005 __purge_txt "$aliasDomain"
4006 fi
4007 _sleep 10
4008 done
4009 if [ "$_left" ]; then
4010 _info "Let's wait 10 seconds and check again".
4011 _sleep 10
4012 else
4013 _info "All success, let's return"
4014 return 0
4015 fi
4016 done
4017 _info "Timed out waiting for DNS."
4018 return 1
4019
4020 }
4021
4022 #file
4023 _get_chain_issuers() {
4024 _cfile="$1"
4025 if _contains "$(${ACME_OPENSSL_BIN:-openssl} help crl2pkcs7 2>&1)" "Usage: crl2pkcs7" || _contains "$(${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 -help 2>&1)" "Usage: crl2pkcs7" || _contains "$(${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 help 2>&1)" "unknown option help"; then
4026 ${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 -nocrl -certfile $_cfile | ${ACME_OPENSSL_BIN:-openssl} pkcs7 -print_certs -text -noout | grep -i 'Issuer:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2
4027 else
4028 _cindex=1
4029 for _startn in $(grep -n -- "$BEGIN_CERT" "$_cfile" | cut -d : -f 1); do
4030 _endn="$(grep -n -- "$END_CERT" "$_cfile" | cut -d : -f 1 | _head_n $_cindex | _tail_n 1)"
4031 _debug2 "_startn" "$_startn"
4032 _debug2 "_endn" "$_endn"
4033 if [ "$DEBUG" ]; then
4034 _debug2 "cert$_cindex" "$(sed -n "$_startn,${_endn}p" "$_cfile")"
4035 fi
4036 sed -n "$_startn,${_endn}p" "$_cfile" | ${ACME_OPENSSL_BIN:-openssl} x509 -text -noout | grep 'Issuer:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2 | sed "s/ *\(.*\)/\1/"
4037 _cindex=$(_math $_cindex + 1)
4038 done
4039 fi
4040 }
4041
4042 #
4043 _get_chain_subjects() {
4044 _cfile="$1"
4045 if _contains "$(${ACME_OPENSSL_BIN:-openssl} help crl2pkcs7 2>&1)" "Usage: crl2pkcs7" || _contains "$(${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 -help 2>&1)" "Usage: crl2pkcs7" || _contains "$(${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 help 2>&1)" "unknown option help"; then
4046 ${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 -nocrl -certfile $_cfile | ${ACME_OPENSSL_BIN:-openssl} pkcs7 -print_certs -text -noout | grep -i 'Subject:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2
4047 else
4048 _cindex=1
4049 for _startn in $(grep -n -- "$BEGIN_CERT" "$_cfile" | cut -d : -f 1); do
4050 _endn="$(grep -n -- "$END_CERT" "$_cfile" | cut -d : -f 1 | _head_n $_cindex | _tail_n 1)"
4051 _debug2 "_startn" "$_startn"
4052 _debug2 "_endn" "$_endn"
4053 if [ "$DEBUG" ]; then
4054 _debug2 "cert$_cindex" "$(sed -n "$_startn,${_endn}p" "$_cfile")"
4055 fi
4056 sed -n "$_startn,${_endn}p" "$_cfile" | ${ACME_OPENSSL_BIN:-openssl} x509 -text -noout | grep -i 'Subject:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2 | sed "s/ *\(.*\)/\1/"
4057 _cindex=$(_math $_cindex + 1)
4058 done
4059 fi
4060 }
4061
4062 #cert issuer
4063 _match_issuer() {
4064 _cfile="$1"
4065 _missuer="$2"
4066 _fissuers="$(_get_chain_issuers $_cfile)"
4067 _debug2 _fissuers "$_fissuers"
4068 _rootissuer="$(echo "$_fissuers" | _lower_case | _tail_n 1)"
4069 _debug2 _rootissuer "$_rootissuer"
4070 _missuer="$(echo "$_missuer" | _lower_case)"
4071 _contains "$_rootissuer" "$_missuer"
4072 }
4073
4074 #webroot, domain domainlist keylength
4075 issue() {
4076 if [ -z "$2" ]; then
4077 _usage "Usage: $PROJECT_ENTRY --issue --domain <domain.tld> --webroot <directory>"
4078 return 1
4079 fi
4080 if [ -z "$1" ]; then
4081 _usage "Please specify at least one validation method: '--webroot', '--standalone', '--apache', '--nginx' or '--dns' etc."
4082 return 1
4083 fi
4084 _web_roots="$1"
4085 _main_domain="$2"
4086 _alt_domains="$3"
4087
4088 if _contains "$_main_domain" ","; then
4089 _main_domain=$(echo "$2,$3" | cut -d , -f 1)
4090 _alt_domains=$(echo "$2,$3" | cut -d , -f 2- | sed "s/,${NO_VALUE}$//")
4091 fi
4092 _debug _main_domain "$_main_domain"
4093 _debug _alt_domains "$_alt_domains"
4094
4095 _key_length="$4"
4096 _real_cert="$5"
4097 _real_key="$6"
4098 _real_ca="$7"
4099 _reload_cmd="$8"
4100 _real_fullchain="$9"
4101 _pre_hook="${10}"
4102 _post_hook="${11}"
4103 _renew_hook="${12}"
4104 _local_addr="${13}"
4105 _challenge_alias="${14}"
4106 _preferred_chain="${15}"
4107
4108 if [ -z "$_ACME_IS_RENEW" ]; then
4109 _initpath "$_main_domain" "$_key_length"
4110 mkdir -p "$DOMAIN_PATH"
4111 fi
4112
4113 if _hasfield "$_web_roots" "$W_DNS" && [ -z "$FORCE_DNS_MANUAL" ]; then
4114 _err "$_DNS_MANUAL_ERROR"
4115 return 1
4116 fi
4117
4118 _debug "Using ACME_DIRECTORY: $ACME_DIRECTORY"
4119
4120 _initAPI
4121
4122 if [ -f "$DOMAIN_CONF" ]; then
4123 Le_NextRenewTime=$(_readdomainconf Le_NextRenewTime)
4124 _debug Le_NextRenewTime "$Le_NextRenewTime"
4125 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
4126 _saved_domain=$(_readdomainconf Le_Domain)
4127 _debug _saved_domain "$_saved_domain"
4128 _saved_alt=$(_readdomainconf Le_Alt)
4129 _debug _saved_alt "$_saved_alt"
4130 if [ "$_saved_domain,$_saved_alt" = "$_main_domain,$_alt_domains" ]; then
4131 _info "Domains not changed."
4132 _info "Skip, Next renewal time is: $(__green "$(_readdomainconf Le_NextRenewTimeStr)")"
4133 _info "Add '$(__red '--force')' to force to renew."
4134 return $RENEW_SKIP
4135 else
4136 _info "Domains have changed."
4137 fi
4138 fi
4139 fi
4140
4141 _savedomainconf "Le_Domain" "$_main_domain"
4142 _savedomainconf "Le_Alt" "$_alt_domains"
4143 _savedomainconf "Le_Webroot" "$_web_roots"
4144
4145 _savedomainconf "Le_PreHook" "$_pre_hook" "base64"
4146 _savedomainconf "Le_PostHook" "$_post_hook" "base64"
4147 _savedomainconf "Le_RenewHook" "$_renew_hook" "base64"
4148
4149 if [ "$_local_addr" ]; then
4150 _savedomainconf "Le_LocalAddress" "$_local_addr"
4151 else
4152 _cleardomainconf "Le_LocalAddress"
4153 fi
4154 if [ "$_challenge_alias" ]; then
4155 _savedomainconf "Le_ChallengeAlias" "$_challenge_alias"
4156 else
4157 _cleardomainconf "Le_ChallengeAlias"
4158 fi
4159 if [ "$_preferred_chain" ]; then
4160 _savedomainconf "Le_Preferred_Chain" "$_preferred_chain" "base64"
4161 else
4162 _cleardomainconf "Le_Preferred_Chain"
4163 fi
4164
4165 Le_API="$ACME_DIRECTORY"
4166 _savedomainconf "Le_API" "$Le_API"
4167
4168 _info "Using CA: $ACME_DIRECTORY"
4169 if [ "$_alt_domains" = "$NO_VALUE" ]; then
4170 _alt_domains=""
4171 fi
4172
4173 if [ "$_key_length" = "$NO_VALUE" ]; then
4174 _key_length=""
4175 fi
4176
4177 if ! _on_before_issue "$_web_roots" "$_main_domain" "$_alt_domains" "$_pre_hook" "$_local_addr"; then
4178 _err "_on_before_issue."
4179 return 1
4180 fi
4181
4182 _saved_account_key_hash="$(_readcaconf "CA_KEY_HASH")"
4183 _debug2 _saved_account_key_hash "$_saved_account_key_hash"
4184
4185 if [ -z "$ACCOUNT_URL" ] || [ -z "$_saved_account_key_hash" ] || [ "$_saved_account_key_hash" != "$(__calcAccountKeyHash)" ]; then
4186 if ! _regAccount "$_accountkeylength"; then
4187 _on_issue_err "$_post_hook"
4188 return 1
4189 fi
4190 else
4191 _debug "_saved_account_key_hash is not changed, skip register account."
4192 fi
4193
4194 if [ -f "$CSR_PATH" ] && [ ! -f "$CERT_KEY_PATH" ]; then
4195 _info "Signing from existing CSR."
4196 else
4197 _key=$(_readdomainconf Le_Keylength)
4198 _debug "Read key length:$_key"
4199 if [ ! -f "$CERT_KEY_PATH" ] || [ "$_key_length" != "$_key" ] || [ "$Le_ForceNewDomainKey" = "1" ]; then
4200 if ! createDomainKey "$_main_domain" "$_key_length"; then
4201 _err "Create domain key error."
4202 _clearup
4203 _on_issue_err "$_post_hook"
4204 return 1
4205 fi
4206 fi
4207
4208 if ! _createcsr "$_main_domain" "$_alt_domains" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"; then
4209 _err "Create CSR error."
4210 _clearup
4211 _on_issue_err "$_post_hook"
4212 return 1
4213 fi
4214 fi
4215
4216 _savedomainconf "Le_Keylength" "$_key_length"
4217
4218 vlist="$Le_Vlist"
4219 _cleardomainconf "Le_Vlist"
4220 _info "Getting domain auth token for each domain"
4221 sep='#'
4222 dvsep=','
4223 if [ -z "$vlist" ]; then
4224 if [ "$ACME_VERSION" = "2" ]; then
4225 #make new order request
4226 _identifiers="{\"type\":\"dns\",\"value\":\"$(_idn "$_main_domain")\"}"
4227 _w_index=1
4228 while true; do
4229 d="$(echo "$_alt_domains," | cut -d , -f "$_w_index")"
4230 _w_index="$(_math "$_w_index" + 1)"
4231 _debug d "$d"
4232 if [ -z "$d" ]; then
4233 break
4234 fi
4235 _identifiers="$_identifiers,{\"type\":\"dns\",\"value\":\"$(_idn "$d")\"}"
4236 done
4237 _debug2 _identifiers "$_identifiers"
4238 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
4239 _err "Create new order error."
4240 _clearup
4241 _on_issue_err "$_post_hook"
4242 return 1
4243 fi
4244 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n " | cut -d ":" -f 2-)"
4245 _debug Le_LinkOrder "$Le_LinkOrder"
4246 Le_OrderFinalize="$(echo "$response" | _egrep_o '"finalize" *: *"[^"]*"' | cut -d '"' -f 4)"
4247 _debug Le_OrderFinalize "$Le_OrderFinalize"
4248 if [ -z "$Le_OrderFinalize" ]; then
4249 _err "Create new order error. Le_OrderFinalize not found. $response"
4250 _clearup
4251 _on_issue_err "$_post_hook"
4252 return 1
4253 fi
4254
4255 #for dns manual mode
4256 _savedomainconf "Le_OrderFinalize" "$Le_OrderFinalize"
4257
4258 _authorizations_seg="$(echo "$response" | _json_decode | _egrep_o '"authorizations" *: *\[[^\[]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
4259 _debug2 _authorizations_seg "$_authorizations_seg"
4260 if [ -z "$_authorizations_seg" ]; then
4261 _err "_authorizations_seg not found."
4262 _clearup
4263 _on_issue_err "$_post_hook"
4264 return 1
4265 fi
4266
4267 #domain and authz map
4268 _authorizations_map=""
4269 for _authz_url in $(echo "$_authorizations_seg" | tr ',' ' '); do
4270 _debug2 "_authz_url" "$_authz_url"
4271 if ! _send_signed_request "$_authz_url"; then
4272 _err "get to authz error."
4273 _err "_authorizations_seg" "$_authorizations_seg"
4274 _err "_authz_url" "$_authz_url"
4275 _clearup
4276 _on_issue_err "$_post_hook"
4277 return 1
4278 fi
4279
4280 response="$(echo "$response" | _normalizeJson)"
4281 _debug2 response "$response"
4282 _d="$(echo "$response" | _egrep_o '"value" *: *"[^"]*"' | cut -d : -f 2 | tr -d ' "')"
4283 if _contains "$response" "\"wildcard\" *: *true"; then
4284 _d="*.$_d"
4285 fi
4286 _debug2 _d "$_d"
4287 _authorizations_map="$_d,$response
4288 $_authorizations_map"
4289 done
4290 _debug2 _authorizations_map "$_authorizations_map"
4291 fi
4292
4293 _index=0
4294 _currentRoot=""
4295 _w_index=1
4296 while true; do
4297 d="$(echo "$_main_domain,$_alt_domains," | cut -d , -f "$_w_index")"
4298 _w_index="$(_math "$_w_index" + 1)"
4299 _debug d "$d"
4300 if [ -z "$d" ]; then
4301 break
4302 fi
4303 _info "Getting webroot for domain" "$d"
4304 _index=$(_math $_index + 1)
4305 _w="$(echo $_web_roots | cut -d , -f $_index)"
4306 _debug _w "$_w"
4307 if [ "$_w" ]; then
4308 _currentRoot="$_w"
4309 fi
4310 _debug "_currentRoot" "$_currentRoot"
4311
4312 vtype="$VTYPE_HTTP"
4313 #todo, v2 wildcard force to use dns
4314 if _startswith "$_currentRoot" "$W_DNS"; then
4315 vtype="$VTYPE_DNS"
4316 fi
4317
4318 if [ "$_currentRoot" = "$W_ALPN" ]; then
4319 vtype="$VTYPE_ALPN"
4320 fi
4321
4322 if [ "$ACME_VERSION" = "2" ]; then
4323 _idn_d="$(_idn "$d")"
4324 _candidates="$(echo "$_authorizations_map" | grep -i "^$_idn_d,")"
4325 _debug2 _candidates "$_candidates"
4326 if [ "$(echo "$_candidates" | wc -l)" -gt 1 ]; then
4327 for _can in $_candidates; do
4328 if _startswith "$(echo "$_can" | tr '.' '|')" "$(echo "$_idn_d" | tr '.' '|'),"; then
4329 _candidates="$_can"
4330 break
4331 fi
4332 done
4333 fi
4334 response="$(echo "$_candidates" | sed "s/$_idn_d,//")"
4335 _debug2 "response" "$response"
4336 if [ -z "$response" ]; then
4337 _err "get to authz error."
4338 _err "_authorizations_map" "$_authorizations_map"
4339 _clearup
4340 _on_issue_err "$_post_hook"
4341 return 1
4342 fi
4343 else
4344 if ! __get_domain_new_authz "$d"; then
4345 _clearup
4346 _on_issue_err "$_post_hook"
4347 return 1
4348 fi
4349 fi
4350
4351 if [ -z "$thumbprint" ]; then
4352 thumbprint="$(__calc_account_thumbprint)"
4353 fi
4354
4355 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
4356 _debug entry "$entry"
4357 keyauthorization=""
4358 if [ -z "$entry" ]; then
4359 if ! _startswith "$d" '*.'; then
4360 _debug "Not a wildcard domain, lets check whether the validation is already valid."
4361 if echo "$response" | grep '"status":"valid"' >/dev/null 2>&1; then
4362 _debug "$d is already valid."
4363 keyauthorization="$STATE_VERIFIED"
4364 _debug keyauthorization "$keyauthorization"
4365 fi
4366 fi
4367 if [ -z "$keyauthorization" ]; then
4368 _err "Error, can not get domain token entry $d for $vtype"
4369 _supported_vtypes="$(echo "$response" | _egrep_o "\"challenges\":\[[^]]*]" | tr '{' "\n" | grep type | cut -d '"' -f 4 | tr "\n" ' ')"
4370 if [ "$_supported_vtypes" ]; then
4371 _err "The supported validation types are: $_supported_vtypes, but you specified: $vtype"
4372 fi
4373 _clearup
4374 _on_issue_err "$_post_hook"
4375 return 1
4376 fi
4377 fi
4378
4379 if [ -z "$keyauthorization" ]; then
4380 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
4381 _debug token "$token"
4382
4383 if [ -z "$token" ]; then
4384 _err "Error, can not get domain token $entry"
4385 _clearup
4386 _on_issue_err "$_post_hook"
4387 return 1
4388 fi
4389 if [ "$ACME_VERSION" = "2" ]; then
4390 uri="$(echo "$entry" | _egrep_o '"url":"[^"]*' | cut -d '"' -f 4 | _head_n 1)"
4391 else
4392 uri="$(echo "$entry" | _egrep_o '"uri":"[^"]*' | cut -d '"' -f 4)"
4393 fi
4394 _debug uri "$uri"
4395
4396 if [ -z "$uri" ]; then
4397 _err "Error, can not get domain uri. $entry"
4398 _clearup
4399 _on_issue_err "$_post_hook"
4400 return 1
4401 fi
4402 keyauthorization="$token.$thumbprint"
4403 _debug keyauthorization "$keyauthorization"
4404
4405 if printf "%s" "$response" | grep '"status":"valid"' >/dev/null 2>&1; then
4406 _debug "$d is already verified."
4407 keyauthorization="$STATE_VERIFIED"
4408 _debug keyauthorization "$keyauthorization"
4409 fi
4410 fi
4411
4412 dvlist="$d$sep$keyauthorization$sep$uri$sep$vtype$sep$_currentRoot"
4413 _debug dvlist "$dvlist"
4414
4415 vlist="$vlist$dvlist$dvsep"
4416
4417 done
4418 _debug vlist "$vlist"
4419 #add entry
4420 dns_entries=""
4421 dnsadded=""
4422 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
4423 _alias_index=1
4424 for ventry in $ventries; do
4425 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4426 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4427 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4428 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
4429 _debug d "$d"
4430 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
4431 _debug "$d is already verified, skip $vtype."
4432 _alias_index="$(_math "$_alias_index" + 1)"
4433 continue
4434 fi
4435
4436 if [ "$vtype" = "$VTYPE_DNS" ]; then
4437 dnsadded='0'
4438 _dns_root_d="$d"
4439 if _startswith "$_dns_root_d" "*."; then
4440 _dns_root_d="$(echo "$_dns_root_d" | sed 's/*.//')"
4441 fi
4442 _d_alias="$(_getfield "$_challenge_alias" "$_alias_index")"
4443 _alias_index="$(_math "$_alias_index" + 1)"
4444 _debug "_d_alias" "$_d_alias"
4445 if [ "$_d_alias" ]; then
4446 if _startswith "$_d_alias" "$DNS_ALIAS_PREFIX"; then
4447 txtdomain="$(echo "$_d_alias" | sed "s/$DNS_ALIAS_PREFIX//")"
4448 else
4449 txtdomain="_acme-challenge.$_d_alias"
4450 fi
4451 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$txtdomain$dvsep$_currentRoot"
4452 else
4453 txtdomain="_acme-challenge.$_dns_root_d"
4454 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$dvsep$_currentRoot"
4455 fi
4456
4457 _debug txtdomain "$txtdomain"
4458 txt="$(printf "%s" "$keyauthorization" | _digest "sha256" | _url_replace)"
4459 _debug txt "$txt"
4460
4461 d_api="$(_findHook "$_dns_root_d" $_SUB_FOLDER_DNSAPI "$_currentRoot")"
4462 _debug d_api "$d_api"
4463
4464 dns_entry="$dns_entry$dvsep$txt${dvsep}$d_api"
4465 _debug2 dns_entry "$dns_entry"
4466 if [ "$d_api" ]; then
4467 _debug "Found domain api file: $d_api"
4468 else
4469 if [ "$_currentRoot" != "$W_DNS" ]; then
4470 _err "Can not find dns api hook for: $_currentRoot"
4471 _info "You need to add the txt record manually."
4472 fi
4473 _info "$(__red "Add the following TXT record:")"
4474 _info "$(__red "Domain: '$(__green "$txtdomain")'")"
4475 _info "$(__red "TXT value: '$(__green "$txt")'")"
4476 _info "$(__red "Please be aware that you prepend _acme-challenge. before your domain")"
4477 _info "$(__red "so the resulting subdomain will be: $txtdomain")"
4478 continue
4479 fi
4480
4481 (
4482 if ! . "$d_api"; then
4483 _err "Load file $d_api error. Please check your api file and try again."
4484 return 1
4485 fi
4486
4487 addcommand="${_currentRoot}_add"
4488 if ! _exists "$addcommand"; then
4489 _err "It seems that your api file is not correct, it must have a function named: $addcommand"
4490 return 1
4491 fi
4492 _info "Adding txt value: $txt for domain: $txtdomain"
4493 if ! $addcommand "$txtdomain" "$txt"; then
4494 _err "Error add txt for domain:$txtdomain"
4495 return 1
4496 fi
4497 _info "The txt record is added: Success."
4498 )
4499
4500 if [ "$?" != "0" ]; then
4501 _on_issue_err "$_post_hook" "$vlist"
4502 _clearup
4503 return 1
4504 fi
4505 dns_entries="$dns_entries$dns_entry
4506 "
4507 _debug2 "$dns_entries"
4508 dnsadded='1'
4509 fi
4510 done
4511
4512 if [ "$dnsadded" = '0' ]; then
4513 _savedomainconf "Le_Vlist" "$vlist"
4514 _debug "Dns record not added yet, so, save to $DOMAIN_CONF and exit."
4515 _err "Please add the TXT records to the domains, and re-run with --renew."
4516 _on_issue_err "$_post_hook"
4517 _clearup
4518 return 1
4519 fi
4520
4521 fi
4522
4523 if [ "$dns_entries" ]; then
4524 if [ -z "$Le_DNSSleep" ]; then
4525 _info "Let's check each DNS record now. Sleep 20 seconds first."
4526 _sleep 20
4527 if ! _check_dns_entries; then
4528 _err "check dns error."
4529 _on_issue_err "$_post_hook"
4530 _clearup
4531 return 1
4532 fi
4533 else
4534 _savedomainconf "Le_DNSSleep" "$Le_DNSSleep"
4535 _info "Sleep $(__green $Le_DNSSleep) seconds for the txt records to take effect"
4536 _sleep "$Le_DNSSleep"
4537 fi
4538 fi
4539
4540 NGINX_RESTORE_VLIST=""
4541 _debug "ok, let's start to verify"
4542
4543 _ncIndex=1
4544 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
4545 for ventry in $ventries; do
4546 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4547 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4548 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
4549 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4550 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
4551
4552 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
4553 _info "$d is already verified, skip $vtype."
4554 continue
4555 fi
4556
4557 _info "Verifying: $d"
4558 _debug "d" "$d"
4559 _debug "keyauthorization" "$keyauthorization"
4560 _debug "uri" "$uri"
4561 removelevel=""
4562 token="$(printf "%s" "$keyauthorization" | cut -d '.' -f 1)"
4563
4564 _debug "_currentRoot" "$_currentRoot"
4565
4566 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4567 if [ "$_currentRoot" = "$NO_VALUE" ]; then
4568 _info "Standalone mode server"
4569 _ncaddr="$(_getfield "$_local_addr" "$_ncIndex")"
4570 _ncIndex="$(_math $_ncIndex + 1)"
4571 _startserver "$keyauthorization" "$_ncaddr"
4572 if [ "$?" != "0" ]; then
4573 _clearup
4574 _on_issue_err "$_post_hook" "$vlist"
4575 return 1
4576 fi
4577 sleep 1
4578 _debug serverproc "$serverproc"
4579 elif [ "$_currentRoot" = "$MODE_STATELESS" ]; then
4580 _info "Stateless mode for domain:$d"
4581 _sleep 1
4582 elif _startswith "$_currentRoot" "$NGINX"; then
4583 _info "Nginx mode for domain:$d"
4584 #set up nginx server
4585 FOUND_REAL_NGINX_CONF=""
4586 BACKUP_NGINX_CONF=""
4587 if ! _setNginx "$d" "$_currentRoot" "$thumbprint"; then
4588 _clearup
4589 _on_issue_err "$_post_hook" "$vlist"
4590 return 1
4591 fi
4592
4593 if [ "$FOUND_REAL_NGINX_CONF" ]; then
4594 _realConf="$FOUND_REAL_NGINX_CONF"
4595 _backup="$BACKUP_NGINX_CONF"
4596 _debug _realConf "$_realConf"
4597 NGINX_RESTORE_VLIST="$d$sep$_realConf$sep$_backup$dvsep$NGINX_RESTORE_VLIST"
4598 fi
4599 _sleep 1
4600 else
4601 if [ "$_currentRoot" = "apache" ]; then
4602 wellknown_path="$ACME_DIR"
4603 else
4604 wellknown_path="$_currentRoot/.well-known/acme-challenge"
4605 if [ ! -d "$_currentRoot/.well-known" ]; then
4606 removelevel='1'
4607 elif [ ! -d "$_currentRoot/.well-known/acme-challenge" ]; then
4608 removelevel='2'
4609 else
4610 removelevel='3'
4611 fi
4612 fi
4613
4614 _debug wellknown_path "$wellknown_path"
4615
4616 _debug "writing token:$token to $wellknown_path/$token"
4617
4618 mkdir -p "$wellknown_path"
4619
4620 if ! printf "%s" "$keyauthorization" >"$wellknown_path/$token"; then
4621 _err "$d:Can not write token to file : $wellknown_path/$token"
4622 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4623 _clearup
4624 _on_issue_err "$_post_hook" "$vlist"
4625 return 1
4626 fi
4627
4628 if [ ! "$usingApache" ]; then
4629 if webroot_owner=$(_stat "$_currentRoot"); then
4630 _debug "Changing owner/group of .well-known to $webroot_owner"
4631 if ! _exec "chown -R \"$webroot_owner\" \"$_currentRoot/.well-known\""; then
4632 _debug "$(cat "$_EXEC_TEMP_ERR")"
4633 _exec_err >/dev/null 2>&1
4634 fi
4635 else
4636 _debug "not changing owner/group of webroot"
4637 fi
4638 fi
4639
4640 fi
4641 elif [ "$vtype" = "$VTYPE_ALPN" ]; then
4642 acmevalidationv1="$(printf "%s" "$keyauthorization" | _digest "sha256" "hex")"
4643 _debug acmevalidationv1 "$acmevalidationv1"
4644 if ! _starttlsserver "$d" "" "$Le_TLSPort" "$keyauthorization" "$_ncaddr" "$acmevalidationv1"; then
4645 _err "Start tls server error."
4646 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4647 _clearup
4648 _on_issue_err "$_post_hook" "$vlist"
4649 return 1
4650 fi
4651 fi
4652
4653 if ! __trigger_validation "$uri" "$keyauthorization" "$vtype"; then
4654 _err "$d:Can not get challenge: $response"
4655 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4656 _clearup
4657 _on_issue_err "$_post_hook" "$vlist"
4658 return 1
4659 fi
4660
4661 if [ "$code" ] && [ "$code" != '202' ]; then
4662 if [ "$code" = '200' ]; then
4663 _debug "trigger validation code: $code"
4664 else
4665 _err "$d:Challenge error: $response"
4666 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4667 _clearup
4668 _on_issue_err "$_post_hook" "$vlist"
4669 return 1
4670 fi
4671 fi
4672
4673 waittimes=0
4674 if [ -z "$MAX_RETRY_TIMES" ]; then
4675 MAX_RETRY_TIMES=30
4676 fi
4677
4678 while true; do
4679 waittimes=$(_math "$waittimes" + 1)
4680 if [ "$waittimes" -ge "$MAX_RETRY_TIMES" ]; then
4681 _err "$d:Timeout"
4682 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4683 _clearup
4684 _on_issue_err "$_post_hook" "$vlist"
4685 return 1
4686 fi
4687
4688 _debug "sleep 2 secs to verify"
4689 sleep 2
4690 _debug "checking"
4691 if [ "$ACME_VERSION" = "2" ]; then
4692 _send_signed_request "$uri"
4693 else
4694 response="$(_get "$uri")"
4695 fi
4696 if [ "$?" != "0" ]; then
4697 _err "$d:Verify error:$response"
4698 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4699 _clearup
4700 _on_issue_err "$_post_hook" "$vlist"
4701 return 1
4702 fi
4703 _debug2 original "$response"
4704
4705 response="$(echo "$response" | _normalizeJson)"
4706 _debug2 response "$response"
4707
4708 status=$(echo "$response" | _egrep_o '"status":"[^"]*' | cut -d : -f 2 | tr -d '"')
4709 if [ "$status" = "valid" ]; then
4710 _info "$(__green Success)"
4711 _stopserver "$serverproc"
4712 serverproc=""
4713 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4714 break
4715 fi
4716
4717 if [ "$status" = "invalid" ]; then
4718 error="$(echo "$response" | _egrep_o '"error":\{[^\}]*')"
4719 _debug2 error "$error"
4720 errordetail="$(echo "$error" | _egrep_o '"detail": *"[^"]*' | cut -d '"' -f 4)"
4721 _debug2 errordetail "$errordetail"
4722 if [ "$errordetail" ]; then
4723 _err "$d:Verify error:$errordetail"
4724 else
4725 _err "$d:Verify error:$error"
4726 fi
4727 if [ "$DEBUG" ]; then
4728 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4729 _debug "Debug: get token url."
4730 _get "http://$d/.well-known/acme-challenge/$token" "" 1
4731 fi
4732 fi
4733 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4734 _clearup
4735 _on_issue_err "$_post_hook" "$vlist"
4736 return 1
4737 fi
4738
4739 if [ "$status" = "pending" ]; then
4740 _info "Pending"
4741 elif [ "$status" = "processing" ]; then
4742 _info "Processing"
4743 else
4744 _err "$d:Verify error:$response"
4745 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4746 _clearup
4747 _on_issue_err "$_post_hook" "$vlist"
4748 return 1
4749 fi
4750
4751 done
4752
4753 done
4754
4755 _clearup
4756 _info "Verify finished, start to sign."
4757 der="$(_getfile "${CSR_PATH}" "${BEGIN_CSR}" "${END_CSR}" | tr -d "\r\n" | _url_replace)"
4758
4759 if [ "$ACME_VERSION" = "2" ]; then
4760 _info "Lets finalize the order."
4761 _info "Le_OrderFinalize" "$Le_OrderFinalize"
4762 if ! _send_signed_request "${Le_OrderFinalize}" "{\"csr\": \"$der\"}"; then
4763 _err "Sign failed."
4764 _on_issue_err "$_post_hook"
4765 return 1
4766 fi
4767 if [ "$code" != "200" ]; then
4768 _err "Sign failed, finalize code is not 200."
4769 _err "$response"
4770 _on_issue_err "$_post_hook"
4771 return 1
4772 fi
4773 if [ -z "$Le_LinkOrder" ]; then
4774 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n \t" | cut -d ":" -f 2-)"
4775 fi
4776
4777 _savedomainconf "Le_LinkOrder" "$Le_LinkOrder"
4778
4779 _link_cert_retry=0
4780 _MAX_CERT_RETRY=30
4781 while [ "$_link_cert_retry" -lt "$_MAX_CERT_RETRY" ]; do
4782 if _contains "$response" "\"status\":\"valid\""; then
4783 _debug "Order status is valid."
4784 Le_LinkCert="$(echo "$response" | _egrep_o '"certificate" *: *"[^"]*"' | cut -d '"' -f 4)"
4785 _debug Le_LinkCert "$Le_LinkCert"
4786 if [ -z "$Le_LinkCert" ]; then
4787 _err "Sign error, can not find Le_LinkCert"
4788 _err "$response"
4789 _on_issue_err "$_post_hook"
4790 return 1
4791 fi
4792 break
4793 elif _contains "$response" "\"processing\""; then
4794 _info "Order status is processing, lets sleep and retry."
4795 _retryafter=$(echo "$responseHeaders" | grep -i "^Retry-After *:" | cut -d : -f 2 | tr -d ' ' | tr -d '\r')
4796 _debug "_retryafter" "$_retryafter"
4797 if [ "$_retryafter" ]; then
4798 _info "Retry after: $_retryafter"
4799 _sleep $_retryafter
4800 else
4801 _sleep 2
4802 fi
4803 else
4804 _err "Sign error, wrong status"
4805 _err "$response"
4806 _on_issue_err "$_post_hook"
4807 return 1
4808 fi
4809 #the order is processing, so we are going to poll order status
4810 if [ -z "$Le_LinkOrder" ]; then
4811 _err "Sign error, can not get order link location header"
4812 _err "responseHeaders" "$responseHeaders"
4813 _on_issue_err "$_post_hook"
4814 return 1
4815 fi
4816 _info "Polling order status: $Le_LinkOrder"
4817 if ! _send_signed_request "$Le_LinkOrder"; then
4818 _err "Sign failed, can not post to Le_LinkOrder cert:$Le_LinkOrder."
4819 _err "$response"
4820 _on_issue_err "$_post_hook"
4821 return 1
4822 fi
4823 _link_cert_retry="$(_math $_link_cert_retry + 1)"
4824 done
4825
4826 if [ -z "$Le_LinkCert" ]; then
4827 _err "Sign failed, can not get Le_LinkCert, retry time limit."
4828 _err "$response"
4829 _on_issue_err "$_post_hook"
4830 return 1
4831 fi
4832 _info "Downloading cert."
4833 _info "Le_LinkCert" "$Le_LinkCert"
4834 if ! _send_signed_request "$Le_LinkCert"; then
4835 _err "Sign failed, can not download cert:$Le_LinkCert."
4836 _err "$response"
4837 _on_issue_err "$_post_hook"
4838 return 1
4839 fi
4840
4841 echo "$response" >"$CERT_PATH"
4842 _split_cert_chain "$CERT_PATH" "$CERT_FULLCHAIN_PATH" "$CA_CERT_PATH"
4843
4844 if [ "$_preferred_chain" ] && [ -f "$CERT_FULLCHAIN_PATH" ]; then
4845 if [ "$DEBUG" ]; then
4846 _debug "default chain issuers: " "$(_get_chain_issuers "$CERT_FULLCHAIN_PATH")"
4847 fi
4848 if ! _match_issuer "$CERT_FULLCHAIN_PATH" "$_preferred_chain"; then
4849 rels="$(echo "$responseHeaders" | tr -d ' <>' | grep -i "^link:" | grep -i 'rel="alternate"' | cut -d : -f 2- | cut -d ';' -f 1)"
4850 _debug2 "rels" "$rels"
4851 for rel in $rels; do
4852 _info "Try rel: $rel"
4853 if ! _send_signed_request "$rel"; then
4854 _err "Sign failed, can not download cert:$rel"
4855 _err "$response"
4856 continue
4857 fi
4858 _relcert="$CERT_PATH.alt"
4859 _relfullchain="$CERT_FULLCHAIN_PATH.alt"
4860 _relca="$CA_CERT_PATH.alt"
4861 echo "$response" >"$_relcert"
4862 _split_cert_chain "$_relcert" "$_relfullchain" "$_relca"
4863 if [ "$DEBUG" ]; then
4864 _debug "rel chain issuers: " "$(_get_chain_issuers "$_relfullchain")"
4865 fi
4866 if _match_issuer "$_relfullchain" "$_preferred_chain"; then
4867 _info "Matched issuer in: $rel"
4868 cat $_relcert >"$CERT_PATH"
4869 cat $_relfullchain >"$CERT_FULLCHAIN_PATH"
4870 cat $_relca >"$CA_CERT_PATH"
4871 rm -f "$_relcert"
4872 rm -f "$_relfullchain"
4873 rm -f "$_relca"
4874 break
4875 fi
4876 rm -f "$_relcert"
4877 rm -f "$_relfullchain"
4878 rm -f "$_relca"
4879 done
4880 fi
4881 fi
4882 else
4883 if ! _send_signed_request "${ACME_NEW_ORDER}" "{\"resource\": \"$ACME_NEW_ORDER_RES\", \"csr\": \"$der\"}" "needbase64"; then
4884 _err "Sign failed. $response"
4885 _on_issue_err "$_post_hook"
4886 return 1
4887 fi
4888 _rcert="$response"
4889 Le_LinkCert="$(grep -i '^Location.*$' "$HTTP_HEADER" | _tail_n 1 | tr -d "\r\n" | cut -d " " -f 2)"
4890 echo "$BEGIN_CERT" >"$CERT_PATH"
4891
4892 #if ! _get "$Le_LinkCert" | _base64 "multiline" >> "$CERT_PATH" ; then
4893 # _debug "Get cert failed. Let's try last response."
4894 # printf -- "%s" "$_rcert" | _dbase64 "multiline" | _base64 "multiline" >> "$CERT_PATH"
4895 #fi
4896
4897 if ! printf -- "%s" "$_rcert" | _dbase64 "multiline" | _base64 "multiline" >>"$CERT_PATH"; then
4898 _debug "Try cert link."
4899 _get "$Le_LinkCert" | _base64 "multiline" >>"$CERT_PATH"
4900 fi
4901
4902 echo "$END_CERT" >>"$CERT_PATH"
4903 fi
4904
4905 _debug "Le_LinkCert" "$Le_LinkCert"
4906 _savedomainconf "Le_LinkCert" "$Le_LinkCert"
4907
4908 if [ -z "$Le_LinkCert" ] || ! _checkcert "$CERT_PATH"; then
4909 response="$(echo "$response" | _dbase64 "multiline" | tr -d '\0' | _normalizeJson)"
4910 _err "Sign failed: $(echo "$response" | _egrep_o '"detail":"[^"]*"')"
4911 _on_issue_err "$_post_hook"
4912 return 1
4913 fi
4914
4915 if [ "$Le_LinkCert" ]; then
4916 _info "$(__green "Cert success.")"
4917 cat "$CERT_PATH"
4918
4919 _info "Your cert is in $(__green " $CERT_PATH ")"
4920
4921 if [ -f "$CERT_KEY_PATH" ]; then
4922 _info "Your cert key is in $(__green " $CERT_KEY_PATH ")"
4923 fi
4924
4925 if [ ! "$USER_PATH" ] || [ ! "$_ACME_IN_CRON" ]; then
4926 USER_PATH="$PATH"
4927 _saveaccountconf "USER_PATH" "$USER_PATH"
4928 fi
4929 fi
4930
4931 if [ "$ACME_VERSION" = "2" ]; then
4932 _debug "v2 chain."
4933 else
4934 cp "$CERT_PATH" "$CERT_FULLCHAIN_PATH"
4935 Le_LinkIssuer=$(grep -i '^Link' "$HTTP_HEADER" | _head_n 1 | cut -d " " -f 2 | cut -d ';' -f 1 | tr -d '<>')
4936
4937 if [ "$Le_LinkIssuer" ]; then
4938 if ! _contains "$Le_LinkIssuer" ":"; then
4939 _info "$(__red "Relative issuer link found.")"
4940 Le_LinkIssuer="$_ACME_SERVER_HOST$Le_LinkIssuer"
4941 fi
4942 _debug Le_LinkIssuer "$Le_LinkIssuer"
4943 _savedomainconf "Le_LinkIssuer" "$Le_LinkIssuer"
4944
4945 _link_issuer_retry=0
4946 _MAX_ISSUER_RETRY=5
4947 while [ "$_link_issuer_retry" -lt "$_MAX_ISSUER_RETRY" ]; do
4948 _debug _link_issuer_retry "$_link_issuer_retry"
4949 if [ "$ACME_VERSION" = "2" ]; then
4950 if _send_signed_request "$Le_LinkIssuer"; then
4951 echo "$response" >"$CA_CERT_PATH"
4952 break
4953 fi
4954 else
4955 if _get "$Le_LinkIssuer" >"$CA_CERT_PATH.der"; then
4956 echo "$BEGIN_CERT" >"$CA_CERT_PATH"
4957 _base64 "multiline" <"$CA_CERT_PATH.der" >>"$CA_CERT_PATH"
4958 echo "$END_CERT" >>"$CA_CERT_PATH"
4959 if ! _checkcert "$CA_CERT_PATH"; then
4960 _err "Can not get the ca cert."
4961 break
4962 fi
4963 cat "$CA_CERT_PATH" >>"$CERT_FULLCHAIN_PATH"
4964 rm -f "$CA_CERT_PATH.der"
4965 break
4966 fi
4967 fi
4968 _link_issuer_retry=$(_math $_link_issuer_retry + 1)
4969 _sleep "$_link_issuer_retry"
4970 done
4971 if [ "$_link_issuer_retry" = "$_MAX_ISSUER_RETRY" ]; then
4972 _err "Max retry for issuer ca cert is reached."
4973 fi
4974 else
4975 _debug "No Le_LinkIssuer header found."
4976 fi
4977 fi
4978 [ -f "$CA_CERT_PATH" ] && _info "The intermediate CA cert is in $(__green " $CA_CERT_PATH ")"
4979 [ -f "$CERT_FULLCHAIN_PATH" ] && _info "And the full chain certs is there: $(__green " $CERT_FULLCHAIN_PATH ")"
4980
4981 Le_CertCreateTime=$(_time)
4982 _savedomainconf "Le_CertCreateTime" "$Le_CertCreateTime"
4983
4984 Le_CertCreateTimeStr=$(date -u)
4985 _savedomainconf "Le_CertCreateTimeStr" "$Le_CertCreateTimeStr"
4986
4987 if [ -z "$Le_RenewalDays" ] || [ "$Le_RenewalDays" -lt "0" ]; then
4988 Le_RenewalDays="$DEFAULT_RENEW"
4989 else
4990 _savedomainconf "Le_RenewalDays" "$Le_RenewalDays"
4991 fi
4992
4993 if [ "$CA_BUNDLE" ]; then
4994 _saveaccountconf CA_BUNDLE "$CA_BUNDLE"
4995 else
4996 _clearaccountconf "CA_BUNDLE"
4997 fi
4998
4999 if [ "$CA_PATH" ]; then
5000 _saveaccountconf CA_PATH "$CA_PATH"
5001 else
5002 _clearaccountconf "CA_PATH"
5003 fi
5004
5005 if [ "$HTTPS_INSECURE" ]; then
5006 _saveaccountconf HTTPS_INSECURE "$HTTPS_INSECURE"
5007 else
5008 _clearaccountconf "HTTPS_INSECURE"
5009 fi
5010
5011 if [ "$Le_Listen_V4" ]; then
5012 _savedomainconf "Le_Listen_V4" "$Le_Listen_V4"
5013 _cleardomainconf Le_Listen_V6
5014 elif [ "$Le_Listen_V6" ]; then
5015 _savedomainconf "Le_Listen_V6" "$Le_Listen_V6"
5016 _cleardomainconf Le_Listen_V4
5017 fi
5018
5019 if [ "$Le_ForceNewDomainKey" = "1" ]; then
5020 _savedomainconf "Le_ForceNewDomainKey" "$Le_ForceNewDomainKey"
5021 else
5022 _cleardomainconf Le_ForceNewDomainKey
5023 fi
5024
5025 Le_NextRenewTime=$(_math "$Le_CertCreateTime" + "$Le_RenewalDays" \* 24 \* 60 \* 60)
5026
5027 Le_NextRenewTimeStr=$(_time2str "$Le_NextRenewTime")
5028 _savedomainconf "Le_NextRenewTimeStr" "$Le_NextRenewTimeStr"
5029
5030 Le_NextRenewTime=$(_math "$Le_NextRenewTime" - 86400)
5031 _savedomainconf "Le_NextRenewTime" "$Le_NextRenewTime"
5032
5033 if [ "$_real_cert$_real_key$_real_ca$_reload_cmd$_real_fullchain" ]; then
5034 _savedomainconf "Le_RealCertPath" "$_real_cert"
5035 _savedomainconf "Le_RealCACertPath" "$_real_ca"
5036 _savedomainconf "Le_RealKeyPath" "$_real_key"
5037 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
5038 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
5039 if ! _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"; then
5040 return 1
5041 fi
5042 fi
5043
5044 if ! _on_issue_success "$_post_hook" "$_renew_hook"; then
5045 _err "Call hook error."
5046 return 1
5047 fi
5048 }
5049
5050 #in_out_cert out_fullchain out_ca
5051 _split_cert_chain() {
5052 _certf="$1"
5053 _fullchainf="$2"
5054 _caf="$3"
5055 if [ "$(grep -- "$BEGIN_CERT" "$_certf" | wc -l)" -gt "1" ]; then
5056 _debug "Found cert chain"
5057 cat "$_certf" >"$_fullchainf"
5058 _end_n="$(grep -n -- "$END_CERT" "$_fullchainf" | _head_n 1 | cut -d : -f 1)"
5059 _debug _end_n "$_end_n"
5060 sed -n "1,${_end_n}p" "$_fullchainf" >"$_certf"
5061 _end_n="$(_math $_end_n + 1)"
5062 sed -n "${_end_n},9999p" "$_fullchainf" >"$_caf"
5063 fi
5064 }
5065
5066 #domain [isEcc]
5067 renew() {
5068 Le_Domain="$1"
5069 if [ -z "$Le_Domain" ]; then
5070 _usage "Usage: $PROJECT_ENTRY --renew --domain <domain.tld> [--ecc]"
5071 return 1
5072 fi
5073
5074 _isEcc="$2"
5075
5076 _initpath "$Le_Domain" "$_isEcc"
5077
5078 _info "$(__green "Renew: '$Le_Domain'")"
5079 if [ ! -f "$DOMAIN_CONF" ]; then
5080 _info "'$Le_Domain' is not an issued domain, skip."
5081 return $RENEW_SKIP
5082 fi
5083
5084 if [ "$Le_RenewalDays" ]; then
5085 _savedomainconf Le_RenewalDays "$Le_RenewalDays"
5086 fi
5087
5088 . "$DOMAIN_CONF"
5089 _debug Le_API "$Le_API"
5090
5091 if [ "$Le_API" = "$LETSENCRYPT_CA_V1" ]; then
5092 _cleardomainconf Le_API
5093 Le_API="$DEFAULT_CA"
5094 fi
5095 if [ "$Le_API" = "$LETSENCRYPT_STAGING_CA_V1" ]; then
5096 _cleardomainconf Le_API
5097 Le_API="$DEFAULT_STAGING_CA"
5098 fi
5099
5100 if [ "$Le_API" ]; then
5101 export ACME_DIRECTORY="$Le_API"
5102 #reload ca configs
5103 ACCOUNT_KEY_PATH=""
5104 ACCOUNT_JSON_PATH=""
5105 CA_CONF=""
5106 _debug3 "initpath again."
5107 _initpath "$Le_Domain" "$_isEcc"
5108 fi
5109
5110 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
5111 _info "Skip, Next renewal time is: $(__green "$Le_NextRenewTimeStr")"
5112 _info "Add '$(__red '--force')' to force to renew."
5113 return "$RENEW_SKIP"
5114 fi
5115
5116 if [ "$_ACME_IN_CRON" = "1" ] && [ -z "$Le_CertCreateTime" ]; then
5117 _info "Skip invalid cert for: $Le_Domain"
5118 return $RENEW_SKIP
5119 fi
5120
5121 _ACME_IS_RENEW="1"
5122 Le_ReloadCmd="$(_readdomainconf Le_ReloadCmd)"
5123 Le_PreHook="$(_readdomainconf Le_PreHook)"
5124 Le_PostHook="$(_readdomainconf Le_PostHook)"
5125 Le_RenewHook="$(_readdomainconf Le_RenewHook)"
5126 Le_Preferred_Chain="$(_readdomainconf Le_Preferred_Chain)"
5127 issue "$Le_Webroot" "$Le_Domain" "$Le_Alt" "$Le_Keylength" "$Le_RealCertPath" "$Le_RealKeyPath" "$Le_RealCACertPath" "$Le_ReloadCmd" "$Le_RealFullChainPath" "$Le_PreHook" "$Le_PostHook" "$Le_RenewHook" "$Le_LocalAddress" "$Le_ChallengeAlias" "$Le_Preferred_Chain"
5128 res="$?"
5129 if [ "$res" != "0" ]; then
5130 return "$res"
5131 fi
5132
5133 if [ "$Le_DeployHook" ]; then
5134 _deploy "$Le_Domain" "$Le_DeployHook"
5135 res="$?"
5136 fi
5137
5138 _ACME_IS_RENEW=""
5139
5140 return "$res"
5141 }
5142
5143 #renewAll [stopRenewOnError]
5144 renewAll() {
5145 _initpath
5146 _stopRenewOnError="$1"
5147 _debug "_stopRenewOnError" "$_stopRenewOnError"
5148 _ret="0"
5149 _success_msg=""
5150 _error_msg=""
5151 _skipped_msg=""
5152 _error_level=$NOTIFY_LEVEL_SKIP
5153 _notify_code=$RENEW_SKIP
5154 _set_level=${NOTIFY_LEVEL:-$NOTIFY_LEVEL_DEFAULT}
5155 _debug "_set_level" "$_set_level"
5156 for di in "${CERT_HOME}"/*.*/; do
5157 _debug di "$di"
5158 if ! [ -d "$di" ]; then
5159 _debug "Not a directory, skip: $di"
5160 continue
5161 fi
5162 d=$(basename "$di")
5163 _debug d "$d"
5164 (
5165 if _endswith "$d" "$ECC_SUFFIX"; then
5166 _isEcc=$(echo "$d" | cut -d "$ECC_SEP" -f 2)
5167 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
5168 fi
5169 renew "$d" "$_isEcc"
5170 )
5171 rc="$?"
5172 _debug "Return code: $rc"
5173 if [ "$rc" = "0" ]; then
5174 if [ $_error_level -gt $NOTIFY_LEVEL_RENEW ]; then
5175 _error_level="$NOTIFY_LEVEL_RENEW"
5176 _notify_code=0
5177 fi
5178 if [ "$_ACME_IN_CRON" ]; then
5179 if [ $_set_level -ge $NOTIFY_LEVEL_RENEW ]; then
5180 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5181 _send_notify "Renew $d success" "Good, the cert is renewed." "$NOTIFY_HOOK" 0
5182 fi
5183 fi
5184 fi
5185 _success_msg="${_success_msg} $d
5186 "
5187 elif [ "$rc" = "$RENEW_SKIP" ]; then
5188 if [ $_error_level -gt $NOTIFY_LEVEL_SKIP ]; then
5189 _error_level="$NOTIFY_LEVEL_SKIP"
5190 _notify_code=$RENEW_SKIP
5191 fi
5192 if [ "$_ACME_IN_CRON" ]; then
5193 if [ $_set_level -ge $NOTIFY_LEVEL_SKIP ]; then
5194 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5195 _send_notify "Renew $d skipped" "Good, the cert is skipped." "$NOTIFY_HOOK" "$RENEW_SKIP"
5196 fi
5197 fi
5198 fi
5199 _info "Skipped $d"
5200 _skipped_msg="${_skipped_msg} $d
5201 "
5202 else
5203 if [ $_error_level -gt $NOTIFY_LEVEL_ERROR ]; then
5204 _error_level="$NOTIFY_LEVEL_ERROR"
5205 _notify_code=1
5206 fi
5207 if [ "$_ACME_IN_CRON" ]; then
5208 if [ $_set_level -ge $NOTIFY_LEVEL_ERROR ]; then
5209 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5210 _send_notify "Renew $d error" "There is an error." "$NOTIFY_HOOK" 1
5211 fi
5212 fi
5213 fi
5214 _error_msg="${_error_msg} $d
5215 "
5216 if [ "$_stopRenewOnError" ]; then
5217 _err "Error renew $d, stop now."
5218 _ret="$rc"
5219 break
5220 else
5221 _ret="$rc"
5222 _err "Error renew $d."
5223 fi
5224 fi
5225 done
5226 _debug _error_level "$_error_level"
5227 _debug _set_level "$_set_level"
5228 if [ "$_ACME_IN_CRON" ] && [ $_error_level -le $_set_level ]; then
5229 if [ -z "$NOTIFY_MODE" ] || [ "$NOTIFY_MODE" = "$NOTIFY_MODE_BULK" ]; then
5230 _msg_subject="Renew"
5231 if [ "$_error_msg" ]; then
5232 _msg_subject="${_msg_subject} Error"
5233 _msg_data="Error certs:
5234 ${_error_msg}
5235 "
5236 fi
5237 if [ "$_success_msg" ]; then
5238 _msg_subject="${_msg_subject} Success"
5239 _msg_data="${_msg_data}Success certs:
5240 ${_success_msg}
5241 "
5242 fi
5243 if [ "$_skipped_msg" ]; then
5244 _msg_subject="${_msg_subject} Skipped"
5245 _msg_data="${_msg_data}Skipped certs:
5246 ${_skipped_msg}
5247 "
5248 fi
5249
5250 _send_notify "$_msg_subject" "$_msg_data" "$NOTIFY_HOOK" "$_notify_code"
5251 fi
5252 fi
5253
5254 return "$_ret"
5255 }
5256
5257 #csr webroot
5258 signcsr() {
5259 _csrfile="$1"
5260 _csrW="$2"
5261 if [ -z "$_csrfile" ] || [ -z "$_csrW" ]; then
5262 _usage "Usage: $PROJECT_ENTRY --sign-csr --csr <csr-file> --webroot <directory>"
5263 return 1
5264 fi
5265
5266 _real_cert="$3"
5267 _real_key="$4"
5268 _real_ca="$5"
5269 _reload_cmd="$6"
5270 _real_fullchain="$7"
5271 _pre_hook="${8}"
5272 _post_hook="${9}"
5273 _renew_hook="${10}"
5274 _local_addr="${11}"
5275 _challenge_alias="${12}"
5276
5277 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
5278 if [ "$?" != "0" ]; then
5279 _err "Can not read subject from csr: $_csrfile"
5280 return 1
5281 fi
5282 _debug _csrsubj "$_csrsubj"
5283 if _contains "$_csrsubj" ' ' || ! _contains "$_csrsubj" '.'; then
5284 _info "It seems that the subject: $_csrsubj is not a valid domain name. Drop it."
5285 _csrsubj=""
5286 fi
5287
5288 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
5289 if [ "$?" != "0" ]; then
5290 _err "Can not read domain list from csr: $_csrfile"
5291 return 1
5292 fi
5293 _debug "_csrdomainlist" "$_csrdomainlist"
5294
5295 if [ -z "$_csrsubj" ]; then
5296 _csrsubj="$(_getfield "$_csrdomainlist" 1)"
5297 _debug _csrsubj "$_csrsubj"
5298 _csrdomainlist="$(echo "$_csrdomainlist" | cut -d , -f 2-)"
5299 _debug "_csrdomainlist" "$_csrdomainlist"
5300 fi
5301
5302 if [ -z "$_csrsubj" ]; then
5303 _err "Can not read subject from csr: $_csrfile"
5304 return 1
5305 fi
5306
5307 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
5308 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
5309 _err "Can not read key length from csr: $_csrfile"
5310 return 1
5311 fi
5312
5313 if [ -z "$ACME_VERSION" ] && _contains "$_csrsubj,$_csrdomainlist" "*."; then
5314 export ACME_VERSION=2
5315 fi
5316 _initpath "$_csrsubj" "$_csrkeylength"
5317 mkdir -p "$DOMAIN_PATH"
5318
5319 _info "Copy csr to: $CSR_PATH"
5320 cp "$_csrfile" "$CSR_PATH"
5321
5322 issue "$_csrW" "$_csrsubj" "$_csrdomainlist" "$_csrkeylength" "$_real_cert" "$_real_key" "$_real_ca" "$_reload_cmd" "$_real_fullchain" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_addr" "$_challenge_alias"
5323
5324 }
5325
5326 showcsr() {
5327 _csrfile="$1"
5328 _csrd="$2"
5329 if [ -z "$_csrfile" ] && [ -z "$_csrd" ]; then
5330 _usage "Usage: $PROJECT_ENTRY --show-csr --csr <csr-file>"
5331 return 1
5332 fi
5333
5334 _initpath
5335
5336 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
5337 if [ "$?" != "0" ] || [ -z "$_csrsubj" ]; then
5338 _err "Can not read subject from csr: $_csrfile"
5339 return 1
5340 fi
5341
5342 _info "Subject=$_csrsubj"
5343
5344 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
5345 if [ "$?" != "0" ]; then
5346 _err "Can not read domain list from csr: $_csrfile"
5347 return 1
5348 fi
5349 _debug "_csrdomainlist" "$_csrdomainlist"
5350
5351 _info "SubjectAltNames=$_csrdomainlist"
5352
5353 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
5354 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
5355 _err "Can not read key length from csr: $_csrfile"
5356 return 1
5357 fi
5358 _info "KeyLength=$_csrkeylength"
5359 }
5360
5361 #listraw domain
5362 list() {
5363 _raw="$1"
5364 _domain="$2"
5365 _initpath
5366
5367 _sep="|"
5368 if [ "$_raw" ]; then
5369 if [ -z "$_domain" ]; then
5370 printf "%s\n" "Main_Domain${_sep}KeyLength${_sep}SAN_Domains${_sep}CA${_sep}Created${_sep}Renew"
5371 fi
5372 for di in "${CERT_HOME}"/*.*/; do
5373 d=$(basename "$di")
5374 _debug d "$d"
5375 (
5376 if _endswith "$d" "$ECC_SUFFIX"; then
5377 _isEcc="ecc"
5378 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
5379 fi
5380 DOMAIN_CONF="$di/$d.conf"
5381 if [ -f "$DOMAIN_CONF" ]; then
5382 . "$DOMAIN_CONF"
5383 _ca="$(_getCAShortName "$Le_API")"
5384 if [ -z "$_domain" ]; then
5385 printf "%s\n" "$Le_Domain${_sep}\"$Le_Keylength\"${_sep}$Le_Alt${_sep}$_ca${_sep}$Le_CertCreateTimeStr${_sep}$Le_NextRenewTimeStr"
5386 else
5387 if [ "$_domain" = "$d" ]; then
5388 cat "$DOMAIN_CONF"
5389 fi
5390 fi
5391 fi
5392 )
5393 done
5394 else
5395 if _exists column; then
5396 list "raw" "$_domain" | column -t -s "$_sep"
5397 else
5398 list "raw" "$_domain" | tr "$_sep" '\t'
5399 fi
5400 fi
5401
5402 }
5403
5404 _deploy() {
5405 _d="$1"
5406 _hooks="$2"
5407
5408 for _d_api in $(echo "$_hooks" | tr ',' " "); do
5409 _deployApi="$(_findHook "$_d" $_SUB_FOLDER_DEPLOY "$_d_api")"
5410 if [ -z "$_deployApi" ]; then
5411 _err "The deploy hook $_d_api is not found."
5412 return 1
5413 fi
5414 _debug _deployApi "$_deployApi"
5415
5416 if ! (
5417 if ! . "$_deployApi"; then
5418 _err "Load file $_deployApi error. Please check your api file and try again."
5419 return 1
5420 fi
5421
5422 d_command="${_d_api}_deploy"
5423 if ! _exists "$d_command"; then
5424 _err "It seems that your api file is not correct, it must have a function named: $d_command"
5425 return 1
5426 fi
5427
5428 if ! $d_command "$_d" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$CERT_FULLCHAIN_PATH"; then
5429 _err "Error deploy for domain:$_d"
5430 return 1
5431 fi
5432 ); then
5433 _err "Deploy error."
5434 return 1
5435 else
5436 _info "$(__green Success)"
5437 fi
5438 done
5439 }
5440
5441 #domain hooks
5442 deploy() {
5443 _d="$1"
5444 _hooks="$2"
5445 _isEcc="$3"
5446 if [ -z "$_hooks" ]; then
5447 _usage "Usage: $PROJECT_ENTRY --deploy --domain <domain.tld> --deploy-hook <hookname> [--ecc] "
5448 return 1
5449 fi
5450
5451 _initpath "$_d" "$_isEcc"
5452 if [ ! -d "$DOMAIN_PATH" ]; then
5453 _err "The domain '$_d' is not a cert name. You must use the cert name to specify the cert to install."
5454 _err "Can not find path:'$DOMAIN_PATH'"
5455 return 1
5456 fi
5457
5458 . "$DOMAIN_CONF"
5459
5460 _savedomainconf Le_DeployHook "$_hooks"
5461
5462 _deploy "$_d" "$_hooks"
5463 }
5464
5465 installcert() {
5466 _main_domain="$1"
5467 if [ -z "$_main_domain" ]; then
5468 _usage "Usage: $PROJECT_ENTRY --install-cert --domain <domain.tld> [--ecc] [--cert-file <file>] [--key-file <file>] [--ca-file <file>] [ --reloadcmd <command>] [--fullchain-file <file>]"
5469 return 1
5470 fi
5471
5472 _real_cert="$2"
5473 _real_key="$3"
5474 _real_ca="$4"
5475 _reload_cmd="$5"
5476 _real_fullchain="$6"
5477 _isEcc="$7"
5478
5479 _initpath "$_main_domain" "$_isEcc"
5480 if [ ! -d "$DOMAIN_PATH" ]; then
5481 _err "The domain '$_main_domain' is not a cert name. You must use the cert name to specify the cert to install."
5482 _err "Can not find path:'$DOMAIN_PATH'"
5483 return 1
5484 fi
5485
5486 _savedomainconf "Le_RealCertPath" "$_real_cert"
5487 _savedomainconf "Le_RealCACertPath" "$_real_ca"
5488 _savedomainconf "Le_RealKeyPath" "$_real_key"
5489 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
5490 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
5491
5492 _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"
5493 }
5494
5495 #domain cert key ca fullchain reloadcmd backup-prefix
5496 _installcert() {
5497 _main_domain="$1"
5498 _real_cert="$2"
5499 _real_key="$3"
5500 _real_ca="$4"
5501 _real_fullchain="$5"
5502 _reload_cmd="$6"
5503 _backup_prefix="$7"
5504
5505 if [ "$_real_cert" = "$NO_VALUE" ]; then
5506 _real_cert=""
5507 fi
5508 if [ "$_real_key" = "$NO_VALUE" ]; then
5509 _real_key=""
5510 fi
5511 if [ "$_real_ca" = "$NO_VALUE" ]; then
5512 _real_ca=""
5513 fi
5514 if [ "$_reload_cmd" = "$NO_VALUE" ]; then
5515 _reload_cmd=""
5516 fi
5517 if [ "$_real_fullchain" = "$NO_VALUE" ]; then
5518 _real_fullchain=""
5519 fi
5520
5521 _backup_path="$DOMAIN_BACKUP_PATH/$_backup_prefix"
5522 mkdir -p "$_backup_path"
5523
5524 if [ "$_real_cert" ]; then
5525 _info "Installing cert to:$_real_cert"
5526 if [ -f "$_real_cert" ] && [ ! "$_ACME_IS_RENEW" ]; then
5527 cp "$_real_cert" "$_backup_path/cert.bak"
5528 fi
5529 cat "$CERT_PATH" >"$_real_cert" || return 1
5530 fi
5531
5532 if [ "$_real_ca" ]; then
5533 _info "Installing CA to:$_real_ca"
5534 if [ "$_real_ca" = "$_real_cert" ]; then
5535 echo "" >>"$_real_ca"
5536 cat "$CA_CERT_PATH" >>"$_real_ca" || return 1
5537 else
5538 if [ -f "$_real_ca" ] && [ ! "$_ACME_IS_RENEW" ]; then
5539 cp "$_real_ca" "$_backup_path/ca.bak"
5540 fi
5541 cat "$CA_CERT_PATH" >"$_real_ca" || return 1
5542 fi
5543 fi
5544
5545 if [ "$_real_key" ]; then
5546 _info "Installing key to:$_real_key"
5547 if [ -f "$_real_key" ] && [ ! "$_ACME_IS_RENEW" ]; then
5548 cp "$_real_key" "$_backup_path/key.bak"
5549 fi
5550 if [ -f "$_real_key" ]; then
5551 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
5552 else
5553 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
5554 chmod 600 "$_real_key"
5555 fi
5556 fi
5557
5558 if [ "$_real_fullchain" ]; then
5559 _info "Installing full chain to:$_real_fullchain"
5560 if [ -f "$_real_fullchain" ] && [ ! "$_ACME_IS_RENEW" ]; then
5561 cp "$_real_fullchain" "$_backup_path/fullchain.bak"
5562 fi
5563 cat "$CERT_FULLCHAIN_PATH" >"$_real_fullchain" || return 1
5564 fi
5565
5566 if [ "$_reload_cmd" ]; then
5567 _info "Run reload cmd: $_reload_cmd"
5568 if (
5569 export CERT_PATH
5570 export CERT_KEY_PATH
5571 export CA_CERT_PATH
5572 export CERT_FULLCHAIN_PATH
5573 export Le_Domain="$_main_domain"
5574 cd "$DOMAIN_PATH" && eval "$_reload_cmd"
5575 ); then
5576 _info "$(__green "Reload success")"
5577 else
5578 _err "Reload error for :$Le_Domain"
5579 fi
5580 fi
5581
5582 }
5583
5584 __read_password() {
5585 unset _pp
5586 prompt="Enter Password:"
5587 while IFS= read -p "$prompt" -r -s -n 1 char; do
5588 if [ "$char" = $'\0' ]; then
5589 break
5590 fi
5591 prompt='*'
5592 _pp="$_pp$char"
5593 done
5594 echo "$_pp"
5595 }
5596
5597 _install_win_taskscheduler() {
5598 _lesh="$1"
5599 _centry="$2"
5600 _randomminute="$3"
5601 if ! _exists cygpath; then
5602 _err "cygpath not found"
5603 return 1
5604 fi
5605 if ! _exists schtasks; then
5606 _err "schtasks.exe is not found, are you on Windows?"
5607 return 1
5608 fi
5609 _winbash="$(cygpath -w $(which bash))"
5610 _debug _winbash "$_winbash"
5611 if [ -z "$_winbash" ]; then
5612 _err "can not find bash path"
5613 return 1
5614 fi
5615 _myname="$(whoami)"
5616 _debug "_myname" "$_myname"
5617 if [ -z "$_myname" ]; then
5618 _err "can not find my user name"
5619 return 1
5620 fi
5621 _debug "_lesh" "$_lesh"
5622
5623 _info "To install scheduler task in your Windows account, you must input your windows password."
5624 _info "$PROJECT_NAME doesn't save your password."
5625 _info "Please input your Windows password for: $(__green "$_myname")"
5626 _password="$(__read_password)"
5627 #SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'" >/dev/null
5628 echo SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "\"$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'\"" | cmd.exe >/dev/null
5629 echo
5630
5631 }
5632
5633 _uninstall_win_taskscheduler() {
5634 if ! _exists schtasks; then
5635 _err "schtasks.exe is not found, are you on Windows?"
5636 return 1
5637 fi
5638 if ! echo SCHTASKS /query /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null; then
5639 _debug "scheduler $_WINDOWS_SCHEDULER_NAME is not found."
5640 else
5641 _info "Removing $_WINDOWS_SCHEDULER_NAME"
5642 echo SCHTASKS /delete /f /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null
5643 fi
5644 }
5645
5646 #confighome
5647 installcronjob() {
5648 _c_home="$1"
5649 _initpath
5650 _CRONTAB="crontab"
5651 if [ -f "$LE_WORKING_DIR/$PROJECT_ENTRY" ]; then
5652 lesh="\"$LE_WORKING_DIR\"/$PROJECT_ENTRY"
5653 else
5654 _err "Can not install cronjob, $PROJECT_ENTRY not found."
5655 return 1
5656 fi
5657 if [ "$_c_home" ]; then
5658 _c_entry="--config-home \"$_c_home\" "
5659 fi
5660 _t=$(_time)
5661 random_minute=$(_math $_t % 60)
5662
5663 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5664 _CRONTAB="fcrontab"
5665 fi
5666
5667 if ! _exists "$_CRONTAB"; then
5668 if _exists cygpath && _exists schtasks.exe; then
5669 _info "It seems you are on Windows, let's install Windows scheduler task."
5670 if _install_win_taskscheduler "$lesh" "$_c_entry" "$random_minute"; then
5671 _info "Install Windows scheduler task success."
5672 return 0
5673 else
5674 _err "Install Windows scheduler task failed."
5675 return 1
5676 fi
5677 fi
5678 _err "crontab/fcrontab doesn't exist, so, we can not install cron jobs."
5679 _err "All your certs will not be renewed automatically."
5680 _err "You must add your own cron job to call '$PROJECT_ENTRY --cron' everyday."
5681 return 1
5682 fi
5683 _info "Installing cron job"
5684 if ! $_CRONTAB -l | grep "$PROJECT_ENTRY --cron"; then
5685 if _exists uname && uname -a | grep SunOS >/dev/null; then
5686 $_CRONTAB -l | {
5687 cat
5688 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
5689 } | $_CRONTAB --
5690 else
5691 $_CRONTAB -l | {
5692 cat
5693 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
5694 } | $_CRONTAB -
5695 fi
5696 fi
5697 if [ "$?" != "0" ]; then
5698 _err "Install cron job failed. You need to manually renew your certs."
5699 _err "Or you can add cronjob by yourself:"
5700 _err "$lesh --cron --home \"$LE_WORKING_DIR\" > /dev/null"
5701 return 1
5702 fi
5703 }
5704
5705 uninstallcronjob() {
5706 _CRONTAB="crontab"
5707 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5708 _CRONTAB="fcrontab"
5709 fi
5710
5711 if ! _exists "$_CRONTAB"; then
5712 if _exists cygpath && _exists schtasks.exe; then
5713 _info "It seems you are on Windows, let's uninstall Windows scheduler task."
5714 if _uninstall_win_taskscheduler; then
5715 _info "Uninstall Windows scheduler task success."
5716 return 0
5717 else
5718 _err "Uninstall Windows scheduler task failed."
5719 return 1
5720 fi
5721 fi
5722 return
5723 fi
5724 _info "Removing cron job"
5725 cr="$($_CRONTAB -l | grep "$PROJECT_ENTRY --cron")"
5726 if [ "$cr" ]; then
5727 if _exists uname && uname -a | grep solaris >/dev/null; then
5728 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB --
5729 else
5730 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB -
5731 fi
5732 LE_WORKING_DIR="$(echo "$cr" | cut -d ' ' -f 9 | tr -d '"')"
5733 _info LE_WORKING_DIR "$LE_WORKING_DIR"
5734 if _contains "$cr" "--config-home"; then
5735 LE_CONFIG_HOME="$(echo "$cr" | cut -d ' ' -f 11 | tr -d '"')"
5736 _debug LE_CONFIG_HOME "$LE_CONFIG_HOME"
5737 fi
5738 fi
5739 _initpath
5740
5741 }
5742
5743 #domain isECC revokeReason
5744 revoke() {
5745 Le_Domain="$1"
5746 if [ -z "$Le_Domain" ]; then
5747 _usage "Usage: $PROJECT_ENTRY --revoke --domain <domain.tld> [--ecc]"
5748 return 1
5749 fi
5750
5751 _isEcc="$2"
5752 _reason="$3"
5753 if [ -z "$_reason" ]; then
5754 _reason="0"
5755 fi
5756 _initpath "$Le_Domain" "$_isEcc"
5757 if [ ! -f "$DOMAIN_CONF" ]; then
5758 _err "$Le_Domain is not a issued domain, skip."
5759 return 1
5760 fi
5761
5762 if [ ! -f "$CERT_PATH" ]; then
5763 _err "Cert for $Le_Domain $CERT_PATH is not found, skip."
5764 return 1
5765 fi
5766
5767 cert="$(_getfile "${CERT_PATH}" "${BEGIN_CERT}" "${END_CERT}" | tr -d "\r\n" | _url_replace)"
5768
5769 if [ -z "$cert" ]; then
5770 _err "Cert for $Le_Domain is empty found, skip."
5771 return 1
5772 fi
5773
5774 _initAPI
5775
5776 if [ "$ACME_VERSION" = "2" ]; then
5777 data="{\"certificate\": \"$cert\",\"reason\":$_reason}"
5778 else
5779 data="{\"resource\": \"revoke-cert\", \"certificate\": \"$cert\"}"
5780 fi
5781 uri="${ACME_REVOKE_CERT}"
5782
5783 if [ -f "$CERT_KEY_PATH" ]; then
5784 _info "Try domain key first."
5785 if _send_signed_request "$uri" "$data" "" "$CERT_KEY_PATH"; then
5786 if [ -z "$response" ]; then
5787 _info "Revoke success."
5788 rm -f "$CERT_PATH"
5789 return 0
5790 else
5791 _err "Revoke error by domain key."
5792 _err "$response"
5793 fi
5794 fi
5795 else
5796 _info "Domain key file doesn't exist."
5797 fi
5798
5799 _info "Try account key."
5800
5801 if _send_signed_request "$uri" "$data" "" "$ACCOUNT_KEY_PATH"; then
5802 if [ -z "$response" ]; then
5803 _info "Revoke success."
5804 rm -f "$CERT_PATH"
5805 return 0
5806 else
5807 _err "Revoke error."
5808 _debug "$response"
5809 fi
5810 fi
5811 return 1
5812 }
5813
5814 #domain ecc
5815 remove() {
5816 Le_Domain="$1"
5817 if [ -z "$Le_Domain" ]; then
5818 _usage "Usage: $PROJECT_ENTRY --remove --domain <domain.tld> [--ecc]"
5819 return 1
5820 fi
5821
5822 _isEcc="$2"
5823
5824 _initpath "$Le_Domain" "$_isEcc"
5825 _removed_conf="$DOMAIN_CONF.removed"
5826 if [ ! -f "$DOMAIN_CONF" ]; then
5827 if [ -f "$_removed_conf" ]; then
5828 _err "$Le_Domain is already removed, You can remove the folder by yourself: $DOMAIN_PATH"
5829 else
5830 _err "$Le_Domain is not a issued domain, skip."
5831 fi
5832 return 1
5833 fi
5834
5835 if mv "$DOMAIN_CONF" "$_removed_conf"; then
5836 _info "$Le_Domain is removed, the key and cert files are in $(__green $DOMAIN_PATH)"
5837 _info "You can remove them by yourself."
5838 return 0
5839 else
5840 _err "Remove $Le_Domain failed."
5841 return 1
5842 fi
5843 }
5844
5845 #domain vtype
5846 _deactivate() {
5847 _d_domain="$1"
5848 _d_type="$2"
5849 _initpath
5850
5851 if [ "$ACME_VERSION" = "2" ]; then
5852 _identifiers="{\"type\":\"dns\",\"value\":\"$_d_domain\"}"
5853 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
5854 _err "Can not get domain new order."
5855 return 1
5856 fi
5857 _authorizations_seg="$(echo "$response" | _egrep_o '"authorizations" *: *\[[^\]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
5858 _debug2 _authorizations_seg "$_authorizations_seg"
5859 if [ -z "$_authorizations_seg" ]; then
5860 _err "_authorizations_seg not found."
5861 _clearup
5862 _on_issue_err "$_post_hook"
5863 return 1
5864 fi
5865
5866 authzUri="$_authorizations_seg"
5867 _debug2 "authzUri" "$authzUri"
5868 if ! _send_signed_request "$authzUri"; then
5869 _err "get to authz error."
5870 _err "_authorizations_seg" "$_authorizations_seg"
5871 _err "authzUri" "$authzUri"
5872 _clearup
5873 _on_issue_err "$_post_hook"
5874 return 1
5875 fi
5876
5877 response="$(echo "$response" | _normalizeJson)"
5878 _debug2 response "$response"
5879 _URL_NAME="url"
5880 else
5881 if ! __get_domain_new_authz "$_d_domain"; then
5882 _err "Can not get domain new authz token."
5883 return 1
5884 fi
5885
5886 authzUri="$(echo "$responseHeaders" | grep "^Location:" | _head_n 1 | cut -d ':' -f 2- | tr -d "\r\n")"
5887 _debug "authzUri" "$authzUri"
5888 if [ "$code" ] && [ ! "$code" = '201' ]; then
5889 _err "new-authz error: $response"
5890 return 1
5891 fi
5892 _URL_NAME="uri"
5893 fi
5894
5895 entries="$(echo "$response" | tr '][' '==' | _egrep_o "challenges\": *=[^=]*=" | tr '}{' '\n' | grep "\"status\": *\"valid\"")"
5896 if [ -z "$entries" ]; then
5897 _info "No valid entries found."
5898 if [ -z "$thumbprint" ]; then
5899 thumbprint="$(__calc_account_thumbprint)"
5900 fi
5901 _debug "Trigger validation."
5902 vtype="$VTYPE_DNS"
5903 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
5904 _debug entry "$entry"
5905 if [ -z "$entry" ]; then
5906 _err "Error, can not get domain token $d"
5907 return 1
5908 fi
5909 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
5910 _debug token "$token"
5911
5912 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*" | cut -d : -f 2,3 | tr -d '"')"
5913 _debug uri "$uri"
5914
5915 keyauthorization="$token.$thumbprint"
5916 _debug keyauthorization "$keyauthorization"
5917 __trigger_validation "$uri" "$keyauthorization"
5918
5919 fi
5920
5921 _d_i=0
5922 _d_max_retry=$(echo "$entries" | wc -l)
5923 while [ "$_d_i" -lt "$_d_max_retry" ]; do
5924 _info "Deactivate: $_d_domain"
5925 _d_i="$(_math $_d_i + 1)"
5926 entry="$(echo "$entries" | sed -n "${_d_i}p")"
5927 _debug entry "$entry"
5928
5929 if [ -z "$entry" ]; then
5930 _info "No more valid entry found."
5931 break
5932 fi
5933
5934 _vtype="$(echo "$entry" | _egrep_o '"type": *"[^"]*"' | cut -d : -f 2 | tr -d '"')"
5935 _debug _vtype "$_vtype"
5936 _info "Found $_vtype"
5937
5938 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*\"" | tr -d '" ' | cut -d : -f 2-)"
5939 _debug uri "$uri"
5940
5941 if [ "$_d_type" ] && [ "$_d_type" != "$_vtype" ]; then
5942 _info "Skip $_vtype"
5943 continue
5944 fi
5945
5946 _info "Deactivate: $_vtype"
5947
5948 if [ "$ACME_VERSION" = "2" ]; then
5949 _djson="{\"status\":\"deactivated\"}"
5950 else
5951 _djson="{\"resource\": \"authz\", \"status\":\"deactivated\"}"
5952 fi
5953
5954 if _send_signed_request "$authzUri" "$_djson" && _contains "$response" '"deactivated"'; then
5955 _info "Deactivate: $_vtype success."
5956 else
5957 _err "Can not deactivate $_vtype."
5958 break
5959 fi
5960
5961 done
5962 _debug "$_d_i"
5963 if [ "$_d_i" -eq "$_d_max_retry" ]; then
5964 _info "Deactivated success!"
5965 else
5966 _err "Deactivate failed."
5967 fi
5968
5969 }
5970
5971 deactivate() {
5972 _d_domain_list="$1"
5973 _d_type="$2"
5974 _initpath
5975 _initAPI
5976 _debug _d_domain_list "$_d_domain_list"
5977 if [ -z "$(echo $_d_domain_list | cut -d , -f 1)" ]; then
5978 _usage "Usage: $PROJECT_ENTRY --deactivate --domain <domain.tld> [--domain <domain2.tld> ...]"
5979 return 1
5980 fi
5981 for _d_dm in $(echo "$_d_domain_list" | tr ',' ' '); do
5982 if [ -z "$_d_dm" ] || [ "$_d_dm" = "$NO_VALUE" ]; then
5983 continue
5984 fi
5985 if ! _deactivate "$_d_dm" "$_d_type"; then
5986 return 1
5987 fi
5988 done
5989 }
5990
5991 # Detect profile file if not specified as environment variable
5992 _detect_profile() {
5993 if [ -n "$PROFILE" -a -f "$PROFILE" ]; then
5994 echo "$PROFILE"
5995 return
5996 fi
5997
5998 DETECTED_PROFILE=''
5999 SHELLTYPE="$(basename "/$SHELL")"
6000
6001 if [ "$SHELLTYPE" = "bash" ]; then
6002 if [ -f "$HOME/.bashrc" ]; then
6003 DETECTED_PROFILE="$HOME/.bashrc"
6004 elif [ -f "$HOME/.bash_profile" ]; then
6005 DETECTED_PROFILE="$HOME/.bash_profile"
6006 fi
6007 elif [ "$SHELLTYPE" = "zsh" ]; then
6008 DETECTED_PROFILE="$HOME/.zshrc"
6009 fi
6010
6011 if [ -z "$DETECTED_PROFILE" ]; then
6012 if [ -f "$HOME/.profile" ]; then
6013 DETECTED_PROFILE="$HOME/.profile"
6014 elif [ -f "$HOME/.bashrc" ]; then
6015 DETECTED_PROFILE="$HOME/.bashrc"
6016 elif [ -f "$HOME/.bash_profile" ]; then
6017 DETECTED_PROFILE="$HOME/.bash_profile"
6018 elif [ -f "$HOME/.zshrc" ]; then
6019 DETECTED_PROFILE="$HOME/.zshrc"
6020 fi
6021 fi
6022
6023 echo "$DETECTED_PROFILE"
6024 }
6025
6026 _initconf() {
6027 _initpath
6028 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
6029 echo "
6030
6031 #LOG_FILE=\"$DEFAULT_LOG_FILE\"
6032 #LOG_LEVEL=1
6033
6034 #AUTO_UPGRADE=\"1\"
6035
6036 #NO_TIMESTAMP=1
6037
6038 " >"$ACCOUNT_CONF_PATH"
6039 fi
6040 }
6041
6042 # nocron
6043 _precheck() {
6044 _nocron="$1"
6045
6046 if ! _exists "curl" && ! _exists "wget"; then
6047 _err "Please install curl or wget first, we need to access http resources."
6048 return 1
6049 fi
6050
6051 if [ -z "$_nocron" ]; then
6052 if ! _exists "crontab" && ! _exists "fcrontab"; then
6053 if _exists cygpath && _exists schtasks.exe; then
6054 _info "It seems you are on Windows, we will install Windows scheduler task."
6055 else
6056 _err "It is recommended to install crontab first. try to install 'cron, crontab, crontabs or vixie-cron'."
6057 _err "We need to set cron job to renew the certs automatically."
6058 _err "Otherwise, your certs will not be able to be renewed automatically."
6059 if [ -z "$FORCE" ]; then
6060 _err "Please add '--force' and try install again to go without crontab."
6061 _err "./$PROJECT_ENTRY --install --force"
6062 return 1
6063 fi
6064 fi
6065 fi
6066 fi
6067
6068 if ! _exists "${ACME_OPENSSL_BIN:-openssl}"; then
6069 _err "Please install openssl first. ACME_OPENSSL_BIN=$ACME_OPENSSL_BIN"
6070 _err "We need openssl to generate keys."
6071 return 1
6072 fi
6073
6074 if ! _exists "socat"; then
6075 _err "It is recommended to install socat first."
6076 _err "We use socat for standalone server if you use standalone mode."
6077 _err "If you don't use standalone mode, just ignore this warning."
6078 fi
6079
6080 return 0
6081 }
6082
6083 _setShebang() {
6084 _file="$1"
6085 _shebang="$2"
6086 if [ -z "$_shebang" ]; then
6087 _usage "Usage: file shebang"
6088 return 1
6089 fi
6090 cp "$_file" "$_file.tmp"
6091 echo "$_shebang" >"$_file"
6092 sed -n 2,99999p "$_file.tmp" >>"$_file"
6093 rm -f "$_file.tmp"
6094 }
6095
6096 #confighome
6097 _installalias() {
6098 _c_home="$1"
6099 _initpath
6100
6101 _envfile="$LE_WORKING_DIR/$PROJECT_ENTRY.env"
6102 if [ "$_upgrading" ] && [ "$_upgrading" = "1" ]; then
6103 echo "$(cat "$_envfile")" | sed "s|^LE_WORKING_DIR.*$||" >"$_envfile"
6104 echo "$(cat "$_envfile")" | sed "s|^alias le.*$||" >"$_envfile"
6105 echo "$(cat "$_envfile")" | sed "s|^alias le.sh.*$||" >"$_envfile"
6106 fi
6107
6108 if [ "$_c_home" ]; then
6109 _c_entry=" --config-home '$_c_home'"
6110 fi
6111
6112 _setopt "$_envfile" "export LE_WORKING_DIR" "=" "\"$LE_WORKING_DIR\""
6113 if [ "$_c_home" ]; then
6114 _setopt "$_envfile" "export LE_CONFIG_HOME" "=" "\"$LE_CONFIG_HOME\""
6115 else
6116 _sed_i "/^export LE_CONFIG_HOME/d" "$_envfile"
6117 fi
6118 _setopt "$_envfile" "alias $PROJECT_ENTRY" "=" "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
6119
6120 _profile="$(_detect_profile)"
6121 if [ "$_profile" ]; then
6122 _debug "Found profile: $_profile"
6123 _info "Installing alias to '$_profile'"
6124 _setopt "$_profile" ". \"$_envfile\""
6125 _info "OK, Close and reopen your terminal to start using $PROJECT_NAME"
6126 else
6127 _info "No profile is found, you will need to go into $LE_WORKING_DIR to use $PROJECT_NAME"
6128 fi
6129
6130 #for csh
6131 _cshfile="$LE_WORKING_DIR/$PROJECT_ENTRY.csh"
6132 _csh_profile="$HOME/.cshrc"
6133 if [ -f "$_csh_profile" ]; then
6134 _info "Installing alias to '$_csh_profile'"
6135 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
6136 if [ "$_c_home" ]; then
6137 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
6138 else
6139 _sed_i "/^setenv LE_CONFIG_HOME/d" "$_cshfile"
6140 fi
6141 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
6142 _setopt "$_csh_profile" "source \"$_cshfile\""
6143 fi
6144
6145 #for tcsh
6146 _tcsh_profile="$HOME/.tcshrc"
6147 if [ -f "$_tcsh_profile" ]; then
6148 _info "Installing alias to '$_tcsh_profile'"
6149 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
6150 if [ "$_c_home" ]; then
6151 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
6152 fi
6153 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
6154 _setopt "$_tcsh_profile" "source \"$_cshfile\""
6155 fi
6156
6157 }
6158
6159 # nocron confighome noprofile accountemail
6160 install() {
6161
6162 if [ -z "$LE_WORKING_DIR" ]; then
6163 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
6164 fi
6165
6166 _nocron="$1"
6167 _c_home="$2"
6168 _noprofile="$3"
6169 _accountemail="$4"
6170
6171 if ! _initpath; then
6172 _err "Install failed."
6173 return 1
6174 fi
6175 if [ "$_nocron" ]; then
6176 _debug "Skip install cron job"
6177 fi
6178
6179 if [ "$_ACME_IN_CRON" != "1" ]; then
6180 if ! _precheck "$_nocron"; then
6181 _err "Pre-check failed, can not install."
6182 return 1
6183 fi
6184 fi
6185
6186 if [ -z "$_c_home" ] && [ "$LE_CONFIG_HOME" != "$LE_WORKING_DIR" ]; then
6187 _info "Using config home: $LE_CONFIG_HOME"
6188 _c_home="$LE_CONFIG_HOME"
6189 fi
6190
6191 #convert from le
6192 if [ -d "$HOME/.le" ]; then
6193 for envfile in "le.env" "le.sh.env"; do
6194 if [ -f "$HOME/.le/$envfile" ]; then
6195 if grep "le.sh" "$HOME/.le/$envfile" >/dev/null; then
6196 _upgrading="1"
6197 _info "You are upgrading from le.sh"
6198 _info "Renaming \"$HOME/.le\" to $LE_WORKING_DIR"
6199 mv "$HOME/.le" "$LE_WORKING_DIR"
6200 mv "$LE_WORKING_DIR/$envfile" "$LE_WORKING_DIR/$PROJECT_ENTRY.env"
6201 break
6202 fi
6203 fi
6204 done
6205 fi
6206
6207 _info "Installing to $LE_WORKING_DIR"
6208
6209 if [ ! -d "$LE_WORKING_DIR" ]; then
6210 if ! mkdir -p "$LE_WORKING_DIR"; then
6211 _err "Can not create working dir: $LE_WORKING_DIR"
6212 return 1
6213 fi
6214
6215 chmod 700 "$LE_WORKING_DIR"
6216 fi
6217
6218 if [ ! -d "$LE_CONFIG_HOME" ]; then
6219 if ! mkdir -p "$LE_CONFIG_HOME"; then
6220 _err "Can not create config dir: $LE_CONFIG_HOME"
6221 return 1
6222 fi
6223
6224 chmod 700 "$LE_CONFIG_HOME"
6225 fi
6226
6227 cp "$PROJECT_ENTRY" "$LE_WORKING_DIR/" && chmod +x "$LE_WORKING_DIR/$PROJECT_ENTRY"
6228
6229 if [ "$?" != "0" ]; then
6230 _err "Install failed, can not copy $PROJECT_ENTRY"
6231 return 1
6232 fi
6233
6234 _info "Installed to $LE_WORKING_DIR/$PROJECT_ENTRY"
6235
6236 if [ "$_ACME_IN_CRON" != "1" ] && [ -z "$_noprofile" ]; then
6237 _installalias "$_c_home"
6238 fi
6239
6240 for subf in $_SUB_FOLDERS; do
6241 if [ -d "$subf" ]; then
6242 mkdir -p "$LE_WORKING_DIR/$subf"
6243 cp "$subf"/* "$LE_WORKING_DIR"/"$subf"/
6244 fi
6245 done
6246
6247 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
6248 _initconf
6249 fi
6250
6251 if [ "$_DEFAULT_ACCOUNT_CONF_PATH" != "$ACCOUNT_CONF_PATH" ]; then
6252 _setopt "$_DEFAULT_ACCOUNT_CONF_PATH" "ACCOUNT_CONF_PATH" "=" "\"$ACCOUNT_CONF_PATH\""
6253 fi
6254
6255 if [ "$_DEFAULT_CERT_HOME" != "$CERT_HOME" ]; then
6256 _saveaccountconf "CERT_HOME" "$CERT_HOME"
6257 fi
6258
6259 if [ "$_DEFAULT_ACCOUNT_KEY_PATH" != "$ACCOUNT_KEY_PATH" ]; then
6260 _saveaccountconf "ACCOUNT_KEY_PATH" "$ACCOUNT_KEY_PATH"
6261 fi
6262
6263 if [ -z "$_nocron" ]; then
6264 installcronjob "$_c_home"
6265 fi
6266
6267 if [ -z "$NO_DETECT_SH" ]; then
6268 #Modify shebang
6269 if _exists bash; then
6270 _bash_path="$(bash -c "command -v bash 2>/dev/null")"
6271 if [ -z "$_bash_path" ]; then
6272 _bash_path="$(bash -c 'echo $SHELL')"
6273 fi
6274 fi
6275 if [ "$_bash_path" ]; then
6276 _info "Good, bash is found, so change the shebang to use bash as preferred."
6277 _shebang='#!'"$_bash_path"
6278 _setShebang "$LE_WORKING_DIR/$PROJECT_ENTRY" "$_shebang"
6279 for subf in $_SUB_FOLDERS; do
6280 if [ -d "$LE_WORKING_DIR/$subf" ]; then
6281 for _apifile in "$LE_WORKING_DIR/$subf/"*.sh; do
6282 _setShebang "$_apifile" "$_shebang"
6283 done
6284 fi
6285 done
6286 fi
6287 fi
6288
6289 if [ "$_accountemail" ]; then
6290 _saveaccountconf "ACCOUNT_EMAIL" "$_accountemail"
6291 fi
6292
6293 _info OK
6294 }
6295
6296 # nocron
6297 uninstall() {
6298 _nocron="$1"
6299 if [ -z "$_nocron" ]; then
6300 uninstallcronjob
6301 fi
6302 _initpath
6303
6304 _uninstallalias
6305
6306 rm -f "$LE_WORKING_DIR/$PROJECT_ENTRY"
6307 _info "The keys and certs are in \"$(__green "$LE_CONFIG_HOME")\", you can remove them by yourself."
6308
6309 }
6310
6311 _uninstallalias() {
6312 _initpath
6313
6314 _profile="$(_detect_profile)"
6315 if [ "$_profile" ]; then
6316 _info "Uninstalling alias from: '$_profile'"
6317 text="$(cat "$_profile")"
6318 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.env\"$||" >"$_profile"
6319 fi
6320
6321 _csh_profile="$HOME/.cshrc"
6322 if [ -f "$_csh_profile" ]; then
6323 _info "Uninstalling alias from: '$_csh_profile'"
6324 text="$(cat "$_csh_profile")"
6325 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_csh_profile"
6326 fi
6327
6328 _tcsh_profile="$HOME/.tcshrc"
6329 if [ -f "$_tcsh_profile" ]; then
6330 _info "Uninstalling alias from: '$_csh_profile'"
6331 text="$(cat "$_tcsh_profile")"
6332 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_tcsh_profile"
6333 fi
6334
6335 }
6336
6337 cron() {
6338 export _ACME_IN_CRON=1
6339 _initpath
6340 _info "$(__green "===Starting cron===")"
6341 if [ "$AUTO_UPGRADE" = "1" ]; then
6342 export LE_WORKING_DIR
6343 (
6344 if ! upgrade; then
6345 _err "Cron:Upgrade failed!"
6346 return 1
6347 fi
6348 )
6349 . "$LE_WORKING_DIR/$PROJECT_ENTRY" >/dev/null
6350
6351 if [ -t 1 ]; then
6352 __INTERACTIVE="1"
6353 fi
6354
6355 _info "Auto upgraded to: $VER"
6356 fi
6357 renewAll
6358 _ret="$?"
6359 _ACME_IN_CRON=""
6360 _info "$(__green "===End cron===")"
6361 exit $_ret
6362 }
6363
6364 version() {
6365 echo "$PROJECT"
6366 echo "v$VER"
6367 }
6368
6369 # subject content hooks code
6370 _send_notify() {
6371 _nsubject="$1"
6372 _ncontent="$2"
6373 _nhooks="$3"
6374 _nerror="$4"
6375
6376 if [ "$NOTIFY_LEVEL" = "$NOTIFY_LEVEL_DISABLE" ]; then
6377 _debug "The NOTIFY_LEVEL is $NOTIFY_LEVEL, disabled, just return."
6378 return 0
6379 fi
6380
6381 if [ -z "$_nhooks" ]; then
6382 _debug "The NOTIFY_HOOK is empty, just return."
6383 return 0
6384 fi
6385
6386 _send_err=0
6387 for _n_hook in $(echo "$_nhooks" | tr ',' " "); do
6388 _n_hook_file="$(_findHook "" $_SUB_FOLDER_NOTIFY "$_n_hook")"
6389 _info "Sending via: $_n_hook"
6390 _debug "Found $_n_hook_file for $_n_hook"
6391 if [ -z "$_n_hook_file" ]; then
6392 _err "Can not find the hook file for $_n_hook"
6393 continue
6394 fi
6395 if ! (
6396 if ! . "$_n_hook_file"; then
6397 _err "Load file $_n_hook_file error. Please check your api file and try again."
6398 return 1
6399 fi
6400
6401 d_command="${_n_hook}_send"
6402 if ! _exists "$d_command"; then
6403 _err "It seems that your api file is not correct, it must have a function named: $d_command"
6404 return 1
6405 fi
6406
6407 if ! $d_command "$_nsubject" "$_ncontent" "$_nerror"; then
6408 _err "Error send message by $d_command"
6409 return 1
6410 fi
6411
6412 return 0
6413 ); then
6414 _err "Set $_n_hook_file error."
6415 _send_err=1
6416 else
6417 _info "$_n_hook $(__green Success)"
6418 fi
6419 done
6420 return $_send_err
6421
6422 }
6423
6424 # hook
6425 _set_notify_hook() {
6426 _nhooks="$1"
6427
6428 _test_subject="Hello, this is a notification from $PROJECT_NAME"
6429 _test_content="If you receive this message, your notification works."
6430
6431 _send_notify "$_test_subject" "$_test_content" "$_nhooks" 0
6432
6433 }
6434
6435 #[hook] [level] [mode]
6436 setnotify() {
6437 _nhook="$1"
6438 _nlevel="$2"
6439 _nmode="$3"
6440
6441 _initpath
6442
6443 if [ -z "$_nhook$_nlevel$_nmode" ]; then
6444 _usage "Usage: $PROJECT_ENTRY --set-notify [--notify-hook <hookname>] [--notify-level <0|1|2|3>] [--notify-mode <0|1>]"
6445 _usage "$_NOTIFY_WIKI"
6446 return 1
6447 fi
6448
6449 if [ "$_nlevel" ]; then
6450 _info "Set notify level to: $_nlevel"
6451 export "NOTIFY_LEVEL=$_nlevel"
6452 _saveaccountconf "NOTIFY_LEVEL" "$NOTIFY_LEVEL"
6453 fi
6454
6455 if [ "$_nmode" ]; then
6456 _info "Set notify mode to: $_nmode"
6457 export "NOTIFY_MODE=$_nmode"
6458 _saveaccountconf "NOTIFY_MODE" "$NOTIFY_MODE"
6459 fi
6460
6461 if [ "$_nhook" ]; then
6462 _info "Set notify hook to: $_nhook"
6463 if [ "$_nhook" = "$NO_VALUE" ]; then
6464 _info "Clear notify hook"
6465 _clearaccountconf "NOTIFY_HOOK"
6466 else
6467 if _set_notify_hook "$_nhook"; then
6468 export NOTIFY_HOOK="$_nhook"
6469 _saveaccountconf "NOTIFY_HOOK" "$NOTIFY_HOOK"
6470 return 0
6471 else
6472 _err "Can not set notify hook to: $_nhook"
6473 return 1
6474 fi
6475 fi
6476 fi
6477
6478 }
6479
6480 showhelp() {
6481 _initpath
6482 version
6483 echo "Usage: $PROJECT_ENTRY <command> ... [parameters ...]
6484 Commands:
6485 -h, --help Show this help message.
6486 -v, --version Show version info.
6487 --install Install $PROJECT_NAME to your system.
6488 --uninstall Uninstall $PROJECT_NAME, and uninstall the cron job.
6489 --upgrade Upgrade $PROJECT_NAME to the latest code from $PROJECT.
6490 --issue Issue a cert.
6491 --deploy Deploy the cert to your server.
6492 -i, --install-cert Install the issued cert to apache/nginx or any other server.
6493 -r, --renew Renew a cert.
6494 --renew-all Renew all the certs.
6495 --revoke Revoke a cert.
6496 --remove Remove the cert from list of certs known to $PROJECT_NAME.
6497 --list List all the certs.
6498 --to-pkcs12 Export the certificate and key to a pfx file.
6499 --to-pkcs8 Convert to pkcs8 format.
6500 --sign-csr Issue a cert from an existing csr.
6501 --show-csr Show the content of a csr.
6502 -ccr, --create-csr Create CSR, professional use.
6503 --create-domain-key Create an domain private key, professional use.
6504 --update-account Update account info.
6505 --register-account Register account key.
6506 --deactivate-account Deactivate the account.
6507 --create-account-key Create an account private key, professional use.
6508 --install-cronjob Install the cron job to renew certs, you don't need to call this. The 'install' command can automatically install the cron job.
6509 --uninstall-cronjob Uninstall the cron job. The 'uninstall' command can do this automatically.
6510 --cron Run cron job to renew all the certs.
6511 --set-notify Set the cron notification hook, level or mode.
6512 --deactivate Deactivate the domain authz, professional use.
6513 --set-default-ca Used with '--server', Set the default CA to use.
6514 See: $_SERVER_WIKI
6515
6516
6517 Parameters:
6518 -d, --domain <domain.tld> Specifies a domain, used to issue, renew or revoke etc.
6519 --challenge-alias <domain.tld> The challenge domain alias for DNS alias mode.
6520 See: $_DNS_ALIAS_WIKI
6521
6522 --domain-alias <domain.tld> The domain alias for DNS alias mode.
6523 See: $_DNS_ALIAS_WIKI
6524
6525 --preferred-chain <chain> If the CA offers multiple certificate chains, prefer the chain with an issuer matching this Subject Common Name.
6526 If no match, the default offered chain will be used. (default: empty)
6527 See: $_PREFERRED_CHAIN_WIKI
6528
6529 -f, --force Force install, force cert renewal or override sudo restrictions.
6530 --staging, --test Use staging server, for testing.
6531 --debug [0|1|2|3] Output debug info. Defaults to 1 if argument is omitted.
6532 --output-insecure Output all the sensitive messages.
6533 By default all the credentials/sensitive messages are hidden from the output/debug/log for security.
6534 -w, --webroot <directory> Specifies the web root folder for web root mode.
6535 --standalone Use standalone mode.
6536 --alpn Use standalone alpn mode.
6537 --stateless Use stateless mode.
6538 See: $_STATELESS_WIKI
6539
6540 --apache Use apache mode.
6541 --dns [dns_hook] Use dns manual mode or dns api. Defaults to manual mode when argument is omitted.
6542 See: $_DNS_API_WIKI
6543
6544 --dnssleep <seconds> The time in seconds to wait for all the txt records to propagate in dns api mode.
6545 It's not necessary to use this by default, $PROJECT_NAME polls dns status by DOH automatically.
6546 -k, --keylength <bits> Specifies the domain key length: 2048, 3072, 4096, 8192 or ec-256, ec-384, ec-521.
6547 -ak, --accountkeylength <bits> Specifies the account key length: 2048, 3072, 4096
6548 --log [file] Specifies the log file. Defaults to \"$DEFAULT_LOG_FILE\" if argument is omitted.
6549 --log-level <1|2> Specifies the log level, default is 1.
6550 --syslog <0|3|6|7> Syslog level, 0: disable syslog, 3: error, 6: info, 7: debug.
6551 --eab-kid <eab_key_id> Key Identifier for External Account Binding.
6552 --eab-hmac-key <eab_hmac_key> HMAC key for External Account Binding.
6553
6554
6555 These parameters are to install the cert to nginx/apache or any other server after issue/renew a cert:
6556
6557 --cert-file <file> Path to copy the cert file to after issue/renew..
6558 --key-file <file> Path to copy the key file to after issue/renew.
6559 --ca-file <file> Path to copy the intermediate cert file to after issue/renew.
6560 --fullchain-file <file> Path to copy the fullchain cert file to after issue/renew.
6561 --reloadcmd <command> Command to execute after issue/renew to reload the server.
6562
6563 --server <server_uri> ACME Directory Resource URI. (default: $DEFAULT_CA)
6564 See: $_SERVER_WIKI
6565
6566 --accountconf <file> Specifies a customized account config file.
6567 --home <directory> Specifies the home dir for $PROJECT_NAME.
6568 --cert-home <directory> Specifies the home dir to save all the certs, only valid for '--install' command.
6569 --config-home <directory> Specifies the home dir to save all the configurations.
6570 --useragent <string> Specifies the user agent string. it will be saved for future use too.
6571 -m, --email <email> Specifies the account email, only valid for the '--install' and '--update-account' command.
6572 --accountkey <file> Specifies the account key path, only valid for the '--install' command.
6573 --days <ndays> Specifies the days to renew the cert when using '--issue' command. The default value is $DEFAULT_RENEW days.
6574 --httpport <port> Specifies the standalone listening port. Only valid if the server is behind a reverse proxy or load balancer.
6575 --tlsport <port> Specifies the standalone tls listening port. Only valid if the server is behind a reverse proxy or load balancer.
6576 --local-address <ip> Specifies the standalone/tls server listening address, in case you have multiple ip addresses.
6577 --listraw Only used for '--list' command, list the certs in raw format.
6578 -se, --stop-renew-on-error Only valid for '--renew-all' command. Stop if one cert has error in renewal.
6579 --insecure Do not check the server certificate, in some devices, the api server's certificate may not be trusted.
6580 --ca-bundle <file> Specifies the path to the CA certificate bundle to verify api server's certificate.
6581 --ca-path <directory> Specifies directory containing CA certificates in PEM format, used by wget or curl.
6582 --no-cron Only valid for '--install' command, which means: do not install the default cron job.
6583 In this case, the certs will not be renewed automatically.
6584 --no-profile Only valid for '--install' command, which means: do not install aliases to user profile.
6585 --no-color Do not output color text.
6586 --force-color Force output of color text. Useful for non-interactive use with the aha tool for HTML E-Mails.
6587 --ecc Specifies to use the ECC cert. Valid for '--install-cert', '--renew', '--revoke', '--to-pkcs12' and '--create-csr'
6588 --csr <file> Specifies the input csr.
6589 --pre-hook <command> Command to be run before obtaining any certificates.
6590 --post-hook <command> Command to be run after attempting to obtain/renew certificates. Runs regardless of whether obtain/renew succeeded or failed.
6591 --renew-hook <command> Command to be run after each successfully renewed certificate.
6592 --deploy-hook <hookname> The hook file to deploy cert
6593 --ocsp, --ocsp-must-staple Generate OCSP-Must-Staple extension.
6594 --always-force-new-domain-key Generate new domain key on renewal. Otherwise, the domain key is not changed by default.
6595 --auto-upgrade [0|1] Valid for '--upgrade' command, indicating whether to upgrade automatically in future. Defaults to 1 if argument is omitted.
6596 --listen-v4 Force standalone/tls server to listen at ipv4.
6597 --listen-v6 Force standalone/tls server to listen at ipv6.
6598 --openssl-bin <file> Specifies a custom openssl bin location.
6599 --use-wget Force to use wget, if you have both curl and wget installed.
6600 --yes-I-know-dns-manual-mode-enough-go-ahead-please Force use of dns manual mode.
6601 See: $_DNS_MANUAL_WIKI
6602
6603 -b, --branch <branch> Only valid for '--upgrade' command, specifies the branch name to upgrade to.
6604 --notify-level <0|1|2|3> Set the notification level: Default value is $NOTIFY_LEVEL_DEFAULT.
6605 0: disabled, no notification will be sent.
6606 1: send notifications only when there is an error.
6607 2: send notifications when a cert is successfully renewed, or there is an error.
6608 3: send notifications when a cert is skipped, renewed, or error.
6609 --notify-mode <0|1> Set notification mode. Default value is $NOTIFY_MODE_DEFAULT.
6610 0: Bulk mode. Send all the domain's notifications in one message(mail).
6611 1: Cert mode. Send a message for every single cert.
6612 --notify-hook <hookname> Set the notify hook
6613 --revoke-reason <0-10> The reason for revocation, can be used in conjunction with the '--revoke' command.
6614 See: $_REVOKE_WIKI
6615
6616 --password <password> Add a password to exported pfx file. Use with --to-pkcs12.
6617
6618
6619 "
6620 }
6621
6622 installOnline() {
6623 _info "Installing from online archive."
6624
6625 _branch="$BRANCH"
6626 if [ -z "$_branch" ]; then
6627 _branch="master"
6628 fi
6629
6630 target="$PROJECT/archive/$_branch.tar.gz"
6631 _info "Downloading $target"
6632 localname="$_branch.tar.gz"
6633 if ! _get "$target" >$localname; then
6634 _err "Download error."
6635 return 1
6636 fi
6637 (
6638 _info "Extracting $localname"
6639 if ! (tar xzf $localname || gtar xzf $localname); then
6640 _err "Extraction error."
6641 exit 1
6642 fi
6643
6644 cd "$PROJECT_NAME-$_branch"
6645 chmod +x $PROJECT_ENTRY
6646 if ./$PROJECT_ENTRY --install "$@"; then
6647 _info "Install success!"
6648 _initpath
6649 _saveaccountconf "UPGRADE_HASH" "$(_getUpgradeHash)"
6650 fi
6651
6652 cd ..
6653
6654 rm -rf "$PROJECT_NAME-$_branch"
6655 rm -f "$localname"
6656 )
6657 }
6658
6659 _getRepoHash() {
6660 _hash_path=$1
6661 shift
6662 _hash_url="https://api.github.com/repos/acmesh-official/$PROJECT_NAME/git/refs/$_hash_path"
6663 _get $_hash_url | tr -d "\r\n" | tr '{},' '\n' | grep '"sha":' | cut -d '"' -f 4
6664 }
6665
6666 _getUpgradeHash() {
6667 _b="$BRANCH"
6668 if [ -z "$_b" ]; then
6669 _b="master"
6670 fi
6671 _hash=$(_getRepoHash "heads/$_b")
6672 if [ -z "$_hash" ]; then _hash=$(_getRepoHash "tags/$_b"); fi
6673 echo $_hash
6674 }
6675
6676 upgrade() {
6677 if (
6678 _initpath
6679 [ -z "$FORCE" ] && [ "$(_getUpgradeHash)" = "$(_readaccountconf "UPGRADE_HASH")" ] && _info "Already uptodate!" && exit 0
6680 export LE_WORKING_DIR
6681 cd "$LE_WORKING_DIR"
6682 installOnline "--nocron" "--noprofile"
6683 ); then
6684 _info "Upgrade success!"
6685 exit 0
6686 else
6687 _err "Upgrade failed!"
6688 exit 1
6689 fi
6690 }
6691
6692 _processAccountConf() {
6693 if [ "$_useragent" ]; then
6694 _saveaccountconf "USER_AGENT" "$_useragent"
6695 elif [ "$USER_AGENT" ] && [ "$USER_AGENT" != "$DEFAULT_USER_AGENT" ]; then
6696 _saveaccountconf "USER_AGENT" "$USER_AGENT"
6697 fi
6698
6699 if [ "$_openssl_bin" ]; then
6700 _saveaccountconf "ACME_OPENSSL_BIN" "$_openssl_bin"
6701 elif [ "$ACME_OPENSSL_BIN" ] && [ "$ACME_OPENSSL_BIN" != "$DEFAULT_OPENSSL_BIN" ]; then
6702 _saveaccountconf "ACME_OPENSSL_BIN" "$ACME_OPENSSL_BIN"
6703 fi
6704
6705 if [ "$_auto_upgrade" ]; then
6706 _saveaccountconf "AUTO_UPGRADE" "$_auto_upgrade"
6707 elif [ "$AUTO_UPGRADE" ]; then
6708 _saveaccountconf "AUTO_UPGRADE" "$AUTO_UPGRADE"
6709 fi
6710
6711 if [ "$_use_wget" ]; then
6712 _saveaccountconf "ACME_USE_WGET" "$_use_wget"
6713 elif [ "$ACME_USE_WGET" ]; then
6714 _saveaccountconf "ACME_USE_WGET" "$ACME_USE_WGET"
6715 fi
6716
6717 }
6718
6719 _checkSudo() {
6720 if [ "$SUDO_GID" ] && [ "$SUDO_COMMAND" ] && [ "$SUDO_USER" ] && [ "$SUDO_UID" ]; then
6721 if [ "$SUDO_USER" = "root" ] && [ "$SUDO_UID" = "0" ]; then
6722 #it's root using sudo, no matter it's using sudo or not, just fine
6723 return 0
6724 fi
6725 if [ -n "$SUDO_COMMAND" ]; then
6726 #it's a normal user doing "sudo su", or `sudo -i` or `sudo -s`, or `sudo su acmeuser1`
6727 _endswith "$SUDO_COMMAND" /bin/su || _contains "$SUDO_COMMAND" "/bin/su " || grep "^$SUDO_COMMAND\$" /etc/shells >/dev/null 2>&1
6728 return $?
6729 fi
6730 #otherwise
6731 return 1
6732 fi
6733 return 0
6734 }
6735
6736 #server
6737 _selectServer() {
6738 _server="$1"
6739 _server_lower="$(echo "$_server" | _lower_case)"
6740 _sindex=0
6741 for snames in $CA_NAMES; do
6742 snames="$(echo "$snames" | _lower_case)"
6743 _sindex="$(_math $_sindex + 1)"
6744 _debug2 "_selectServer try snames" "$snames"
6745 for sname in $(echo "$snames" | tr ',' ' '); do
6746 if [ "$_server_lower" = "$sname" ]; then
6747 _debug2 "_selectServer match $sname"
6748 _serverdir="$(_getfield "$CA_SERVERS" $_sindex)"
6749 _debug "Selected server: $_serverdir"
6750 ACME_DIRECTORY="$_serverdir"
6751 export ACME_DIRECTORY
6752 return
6753 fi
6754 done
6755 done
6756 ACME_DIRECTORY="$_server"
6757 export ACME_DIRECTORY
6758 }
6759
6760 #url
6761 _getCAShortName() {
6762 caurl="$1"
6763 if [ -z "$caurl" ]; then
6764 caurl="$DEFAULT_CA"
6765 fi
6766 caurl_lower="$(echo $caurl | _lower_case)"
6767 _sindex=0
6768 for surl in $(echo "$CA_SERVERS" | _lower_case | tr , ' '); do
6769 _sindex="$(_math $_sindex + 1)"
6770 if [ "$caurl_lower" = "$surl" ]; then
6771 _nindex=0
6772 for snames in $CA_NAMES; do
6773 _nindex="$(_math $_nindex + 1)"
6774 if [ $_nindex -ge $_sindex ]; then
6775 _getfield "$snames" 1
6776 return
6777 fi
6778 done
6779 fi
6780 done
6781 echo "$caurl"
6782 }
6783
6784 #set default ca to $ACME_DIRECTORY
6785 setdefaultca() {
6786 if [ -z "$ACME_DIRECTORY" ]; then
6787 _err "Please give a --server parameter."
6788 return 1
6789 fi
6790 _saveaccountconf "DEFAULT_ACME_SERVER" "$ACME_DIRECTORY"
6791 _info "Changed default CA to: $(__green "$ACME_DIRECTORY")"
6792 }
6793
6794 _process() {
6795 _CMD=""
6796 _domain=""
6797 _altdomains="$NO_VALUE"
6798 _webroot=""
6799 _challenge_alias=""
6800 _keylength=""
6801 _accountkeylength=""
6802 _cert_file=""
6803 _key_file=""
6804 _ca_file=""
6805 _fullchain_file=""
6806 _reloadcmd=""
6807 _password=""
6808 _accountconf=""
6809 _useragent=""
6810 _accountemail=""
6811 _accountkey=""
6812 _certhome=""
6813 _confighome=""
6814 _httpport=""
6815 _tlsport=""
6816 _dnssleep=""
6817 _listraw=""
6818 _stopRenewOnError=""
6819 #_insecure=""
6820 _ca_bundle=""
6821 _ca_path=""
6822 _nocron=""
6823 _noprofile=""
6824 _ecc=""
6825 _csr=""
6826 _pre_hook=""
6827 _post_hook=""
6828 _renew_hook=""
6829 _deploy_hook=""
6830 _logfile=""
6831 _log=""
6832 _local_address=""
6833 _log_level=""
6834 _auto_upgrade=""
6835 _listen_v4=""
6836 _listen_v6=""
6837 _openssl_bin=""
6838 _syslog=""
6839 _use_wget=""
6840 _server=""
6841 _notify_hook=""
6842 _notify_level=""
6843 _notify_mode=""
6844 _revoke_reason=""
6845 _eab_kid=""
6846 _eab_hmac_key=""
6847 _preferred_chain=""
6848 while [ ${#} -gt 0 ]; do
6849 case "${1}" in
6850
6851 --help | -h)
6852 showhelp
6853 return
6854 ;;
6855 --version | -v)
6856 version
6857 return
6858 ;;
6859 --install)
6860 _CMD="install"
6861 ;;
6862 --install-online)
6863 shift
6864 installOnline "$@"
6865 return
6866 ;;
6867 --uninstall)
6868 _CMD="uninstall"
6869 ;;
6870 --upgrade)
6871 _CMD="upgrade"
6872 ;;
6873 --issue)
6874 _CMD="issue"
6875 ;;
6876 --deploy)
6877 _CMD="deploy"
6878 ;;
6879 --sign-csr | --signcsr)
6880 _CMD="signcsr"
6881 ;;
6882 --show-csr | --showcsr)
6883 _CMD="showcsr"
6884 ;;
6885 -i | --install-cert | --installcert)
6886 _CMD="installcert"
6887 ;;
6888 --renew | -r)
6889 _CMD="renew"
6890 ;;
6891 --renew-all | --renewAll | --renewall)
6892 _CMD="renewAll"
6893 ;;
6894 --revoke)
6895 _CMD="revoke"
6896 ;;
6897 --remove)
6898 _CMD="remove"
6899 ;;
6900 --list)
6901 _CMD="list"
6902 ;;
6903 --install-cronjob | --installcronjob)
6904 _CMD="installcronjob"
6905 ;;
6906 --uninstall-cronjob | --uninstallcronjob)
6907 _CMD="uninstallcronjob"
6908 ;;
6909 --cron)
6910 _CMD="cron"
6911 ;;
6912 --to-pkcs12 | --to-pkcs | --toPkcs)
6913 _CMD="toPkcs"
6914 ;;
6915 --to-pkcs8 | --toPkcs8)
6916 _CMD="toPkcs8"
6917 ;;
6918 --create-account-key | --createAccountKey | --createaccountkey | -cak)
6919 _CMD="createAccountKey"
6920 ;;
6921 --create-domain-key | --createDomainKey | --createdomainkey | -cdk)
6922 _CMD="createDomainKey"
6923 ;;
6924 -ccr | --create-csr | --createCSR | --createcsr)
6925 _CMD="createCSR"
6926 ;;
6927 --deactivate)
6928 _CMD="deactivate"
6929 ;;
6930 --update-account | --updateaccount)
6931 _CMD="updateaccount"
6932 ;;
6933 --register-account | --registeraccount)
6934 _CMD="registeraccount"
6935 ;;
6936 --deactivate-account)
6937 _CMD="deactivateaccount"
6938 ;;
6939 --set-notify)
6940 _CMD="setnotify"
6941 ;;
6942 --set-default-ca)
6943 _CMD="setdefaultca"
6944 ;;
6945 -d | --domain)
6946 _dvalue="$2"
6947
6948 if [ "$_dvalue" ]; then
6949 if _startswith "$_dvalue" "-"; then
6950 _err "'$_dvalue' is not a valid domain for parameter '$1'"
6951 return 1
6952 fi
6953 if _is_idn "$_dvalue" && ! _exists idn; then
6954 _err "It seems that $_dvalue is an IDN( Internationalized Domain Names), please install 'idn' command first."
6955 return 1
6956 fi
6957
6958 if _startswith "$_dvalue" "*."; then
6959 _debug "Wildcard domain"
6960 export ACME_VERSION=2
6961 fi
6962 if [ -z "$_domain" ]; then
6963 _domain="$_dvalue"
6964 else
6965 if [ "$_altdomains" = "$NO_VALUE" ]; then
6966 _altdomains="$_dvalue"
6967 else
6968 _altdomains="$_altdomains,$_dvalue"
6969 fi
6970 fi
6971 fi
6972
6973 shift
6974 ;;
6975
6976 -f | --force)
6977 FORCE="1"
6978 ;;
6979 --staging | --test)
6980 STAGE="1"
6981 ;;
6982 --server)
6983 _server="$2"
6984 _selectServer "$_server"
6985 shift
6986 ;;
6987 --debug)
6988 if [ -z "$2" ] || _startswith "$2" "-"; then
6989 DEBUG="$DEBUG_LEVEL_DEFAULT"
6990 else
6991 DEBUG="$2"
6992 shift
6993 fi
6994 ;;
6995 --output-insecure)
6996 export OUTPUT_INSECURE=1
6997 ;;
6998 -w | --webroot)
6999 wvalue="$2"
7000 if [ -z "$_webroot" ]; then
7001 _webroot="$wvalue"
7002 else
7003 _webroot="$_webroot,$wvalue"
7004 fi
7005 shift
7006 ;;
7007 --challenge-alias)
7008 cvalue="$2"
7009 _challenge_alias="$_challenge_alias$cvalue,"
7010 shift
7011 ;;
7012 --domain-alias)
7013 cvalue="$DNS_ALIAS_PREFIX$2"
7014 _challenge_alias="$_challenge_alias$cvalue,"
7015 shift
7016 ;;
7017 --standalone)
7018 wvalue="$NO_VALUE"
7019 if [ -z "$_webroot" ]; then
7020 _webroot="$wvalue"
7021 else
7022 _webroot="$_webroot,$wvalue"
7023 fi
7024 ;;
7025 --alpn)
7026 wvalue="$W_ALPN"
7027 if [ -z "$_webroot" ]; then
7028 _webroot="$wvalue"
7029 else
7030 _webroot="$_webroot,$wvalue"
7031 fi
7032 ;;
7033 --stateless)
7034 wvalue="$MODE_STATELESS"
7035 if [ -z "$_webroot" ]; then
7036 _webroot="$wvalue"
7037 else
7038 _webroot="$_webroot,$wvalue"
7039 fi
7040 ;;
7041 --local-address)
7042 lvalue="$2"
7043 _local_address="$_local_address$lvalue,"
7044 shift
7045 ;;
7046 --apache)
7047 wvalue="apache"
7048 if [ -z "$_webroot" ]; then
7049 _webroot="$wvalue"
7050 else
7051 _webroot="$_webroot,$wvalue"
7052 fi
7053 ;;
7054 --nginx)
7055 wvalue="$NGINX"
7056 if [ "$2" ] && ! _startswith "$2" "-"; then
7057 wvalue="$NGINX$2"
7058 shift
7059 fi
7060 if [ -z "$_webroot" ]; then
7061 _webroot="$wvalue"
7062 else
7063 _webroot="$_webroot,$wvalue"
7064 fi
7065 ;;
7066 --dns)
7067 wvalue="$W_DNS"
7068 if [ "$2" ] && ! _startswith "$2" "-"; then
7069 wvalue="$2"
7070 shift
7071 fi
7072 if [ -z "$_webroot" ]; then
7073 _webroot="$wvalue"
7074 else
7075 _webroot="$_webroot,$wvalue"
7076 fi
7077 ;;
7078 --dnssleep)
7079 _dnssleep="$2"
7080 Le_DNSSleep="$_dnssleep"
7081 shift
7082 ;;
7083
7084 --keylength | -k)
7085 _keylength="$2"
7086 shift
7087 ;;
7088 -ak | --accountkeylength)
7089 _accountkeylength="$2"
7090 shift
7091 ;;
7092
7093 --cert-file | --certpath)
7094 _cert_file="$2"
7095 shift
7096 ;;
7097 --key-file | --keypath)
7098 _key_file="$2"
7099 shift
7100 ;;
7101 --ca-file | --capath)
7102 _ca_file="$2"
7103 shift
7104 ;;
7105 --fullchain-file | --fullchainpath)
7106 _fullchain_file="$2"
7107 shift
7108 ;;
7109 --reloadcmd | --reloadCmd)
7110 _reloadcmd="$2"
7111 shift
7112 ;;
7113 --password)
7114 _password="$2"
7115 shift
7116 ;;
7117 --accountconf)
7118 _accountconf="$2"
7119 ACCOUNT_CONF_PATH="$_accountconf"
7120 shift
7121 ;;
7122 --home)
7123 LE_WORKING_DIR="$2"
7124 shift
7125 ;;
7126 --cert-home | --certhome)
7127 _certhome="$2"
7128 CERT_HOME="$_certhome"
7129 shift
7130 ;;
7131 --config-home)
7132 _confighome="$2"
7133 LE_CONFIG_HOME="$_confighome"
7134 shift
7135 ;;
7136 --useragent)
7137 _useragent="$2"
7138 USER_AGENT="$_useragent"
7139 shift
7140 ;;
7141 -m | --email | --accountemail)
7142 _accountemail="$2"
7143 export ACCOUNT_EMAIL="$_accountemail"
7144 shift
7145 ;;
7146 --accountkey)
7147 _accountkey="$2"
7148 ACCOUNT_KEY_PATH="$_accountkey"
7149 shift
7150 ;;
7151 --days)
7152 _days="$2"
7153 Le_RenewalDays="$_days"
7154 shift
7155 ;;
7156 --httpport)
7157 _httpport="$2"
7158 Le_HTTPPort="$_httpport"
7159 shift
7160 ;;
7161 --tlsport)
7162 _tlsport="$2"
7163 Le_TLSPort="$_tlsport"
7164 shift
7165 ;;
7166 --listraw)
7167 _listraw="raw"
7168 ;;
7169 -se | --stop-renew-on-error | --stopRenewOnError | --stoprenewonerror)
7170 _stopRenewOnError="1"
7171 ;;
7172 --insecure)
7173 #_insecure="1"
7174 HTTPS_INSECURE="1"
7175 ;;
7176 --ca-bundle)
7177 _ca_bundle="$(_readlink "$2")"
7178 CA_BUNDLE="$_ca_bundle"
7179 shift
7180 ;;
7181 --ca-path)
7182 _ca_path="$2"
7183 CA_PATH="$_ca_path"
7184 shift
7185 ;;
7186 --no-cron | --nocron)
7187 _nocron="1"
7188 ;;
7189 --no-profile | --noprofile)
7190 _noprofile="1"
7191 ;;
7192 --no-color)
7193 export ACME_NO_COLOR=1
7194 ;;
7195 --force-color)
7196 export ACME_FORCE_COLOR=1
7197 ;;
7198 --ecc)
7199 _ecc="isEcc"
7200 ;;
7201 --csr)
7202 _csr="$2"
7203 shift
7204 ;;
7205 --pre-hook)
7206 _pre_hook="$2"
7207 shift
7208 ;;
7209 --post-hook)
7210 _post_hook="$2"
7211 shift
7212 ;;
7213 --renew-hook)
7214 _renew_hook="$2"
7215 shift
7216 ;;
7217 --deploy-hook)
7218 if [ -z "$2" ] || _startswith "$2" "-"; then
7219 _usage "Please specify a value for '--deploy-hook'"
7220 return 1
7221 fi
7222 _deploy_hook="$_deploy_hook$2,"
7223 shift
7224 ;;
7225 --ocsp-must-staple | --ocsp)
7226 Le_OCSP_Staple="1"
7227 ;;
7228 --always-force-new-domain-key)
7229 if [ -z "$2" ] || _startswith "$2" "-"; then
7230 Le_ForceNewDomainKey=1
7231 else
7232 Le_ForceNewDomainKey="$2"
7233 shift
7234 fi
7235 ;;
7236 --yes-I-know-dns-manual-mode-enough-go-ahead-please)
7237 export FORCE_DNS_MANUAL=1
7238 ;;
7239 --log | --logfile)
7240 _log="1"
7241 _logfile="$2"
7242 if _startswith "$_logfile" '-'; then
7243 _logfile=""
7244 else
7245 shift
7246 fi
7247 LOG_FILE="$_logfile"
7248 if [ -z "$LOG_LEVEL" ]; then
7249 LOG_LEVEL="$DEFAULT_LOG_LEVEL"
7250 fi
7251 ;;
7252 --log-level)
7253 _log_level="$2"
7254 LOG_LEVEL="$_log_level"
7255 shift
7256 ;;
7257 --syslog)
7258 if ! _startswith "$2" '-'; then
7259 _syslog="$2"
7260 shift
7261 fi
7262 if [ -z "$_syslog" ]; then
7263 _syslog="$SYSLOG_LEVEL_DEFAULT"
7264 fi
7265 ;;
7266 --auto-upgrade)
7267 _auto_upgrade="$2"
7268 if [ -z "$_auto_upgrade" ] || _startswith "$_auto_upgrade" '-'; then
7269 _auto_upgrade="1"
7270 else
7271 shift
7272 fi
7273 AUTO_UPGRADE="$_auto_upgrade"
7274 ;;
7275 --listen-v4)
7276 _listen_v4="1"
7277 Le_Listen_V4="$_listen_v4"
7278 ;;
7279 --listen-v6)
7280 _listen_v6="1"
7281 Le_Listen_V6="$_listen_v6"
7282 ;;
7283 --openssl-bin)
7284 _openssl_bin="$2"
7285 ACME_OPENSSL_BIN="$_openssl_bin"
7286 shift
7287 ;;
7288 --use-wget)
7289 _use_wget="1"
7290 ACME_USE_WGET="1"
7291 ;;
7292 --branch | -b)
7293 export BRANCH="$2"
7294 shift
7295 ;;
7296 --notify-hook)
7297 _nhook="$2"
7298 if _startswith "$_nhook" "-"; then
7299 _err "'$_nhook' is not a hook name for '$1'"
7300 return 1
7301 fi
7302 if [ "$_notify_hook" ]; then
7303 _notify_hook="$_notify_hook,$_nhook"
7304 else
7305 _notify_hook="$_nhook"
7306 fi
7307 shift
7308 ;;
7309 --notify-level)
7310 _nlevel="$2"
7311 if _startswith "$_nlevel" "-"; then
7312 _err "'$_nlevel' is not a integer for '$1'"
7313 return 1
7314 fi
7315 _notify_level="$_nlevel"
7316 shift
7317 ;;
7318 --notify-mode)
7319 _nmode="$2"
7320 if _startswith "$_nmode" "-"; then
7321 _err "'$_nmode' is not a integer for '$1'"
7322 return 1
7323 fi
7324 _notify_mode="$_nmode"
7325 shift
7326 ;;
7327 --revoke-reason)
7328 _revoke_reason="$2"
7329 if _startswith "$_revoke_reason" "-"; then
7330 _err "'$_revoke_reason' is not a integer for '$1'"
7331 return 1
7332 fi
7333 shift
7334 ;;
7335 --eab-kid)
7336 _eab_kid="$2"
7337 shift
7338 ;;
7339 --eab-hmac-key)
7340 _eab_hmac_key="$2"
7341 shift
7342 ;;
7343 --preferred-chain)
7344 _preferred_chain="$2"
7345 shift
7346 ;;
7347 *)
7348 _err "Unknown parameter : $1"
7349 return 1
7350 ;;
7351 esac
7352
7353 shift 1
7354 done
7355
7356 if [ "${_CMD}" != "install" ]; then
7357 if [ "$__INTERACTIVE" ] && ! _checkSudo; then
7358 if [ -z "$FORCE" ]; then
7359 #Use "echo" here, instead of _info. it's too early
7360 echo "It seems that you are using sudo, please read this link first:"
7361 echo "$_SUDO_WIKI"
7362 return 1
7363 fi
7364 fi
7365 __initHome
7366 if [ "$_log" ]; then
7367 if [ -z "$_logfile" ]; then
7368 _logfile="$DEFAULT_LOG_FILE"
7369 fi
7370 fi
7371 if [ "$_logfile" ]; then
7372 _saveaccountconf "LOG_FILE" "$_logfile"
7373 LOG_FILE="$_logfile"
7374 fi
7375
7376 if [ "$_log_level" ]; then
7377 _saveaccountconf "LOG_LEVEL" "$_log_level"
7378 LOG_LEVEL="$_log_level"
7379 fi
7380
7381 if [ "$_syslog" ]; then
7382 if _exists logger; then
7383 if [ "$_syslog" = "0" ]; then
7384 _clearaccountconf "SYS_LOG"
7385 else
7386 _saveaccountconf "SYS_LOG" "$_syslog"
7387 fi
7388 SYS_LOG="$_syslog"
7389 else
7390 _err "The 'logger' command is not found, can not enable syslog."
7391 _clearaccountconf "SYS_LOG"
7392 SYS_LOG=""
7393 fi
7394 fi
7395
7396 _processAccountConf
7397 fi
7398
7399 _debug2 LE_WORKING_DIR "$LE_WORKING_DIR"
7400
7401 if [ "$DEBUG" ]; then
7402 version
7403 if [ "$_server" ]; then
7404 _debug "Using server: $_server"
7405 fi
7406 fi
7407 _debug "Running cmd: ${_CMD}"
7408 case "${_CMD}" in
7409 install) install "$_nocron" "$_confighome" "$_noprofile" "$_accountemail" ;;
7410 uninstall) uninstall "$_nocron" ;;
7411 upgrade) upgrade ;;
7412 issue)
7413 issue "$_webroot" "$_domain" "$_altdomains" "$_keylength" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias" "$_preferred_chain"
7414 ;;
7415 deploy)
7416 deploy "$_domain" "$_deploy_hook" "$_ecc"
7417 ;;
7418 signcsr)
7419 signcsr "$_csr" "$_webroot" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias"
7420 ;;
7421 showcsr)
7422 showcsr "$_csr" "$_domain"
7423 ;;
7424 installcert)
7425 installcert "$_domain" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_ecc"
7426 ;;
7427 renew)
7428 renew "$_domain" "$_ecc"
7429 ;;
7430 renewAll)
7431 renewAll "$_stopRenewOnError"
7432 ;;
7433 revoke)
7434 revoke "$_domain" "$_ecc" "$_revoke_reason"
7435 ;;
7436 remove)
7437 remove "$_domain" "$_ecc"
7438 ;;
7439 deactivate)
7440 deactivate "$_domain,$_altdomains"
7441 ;;
7442 registeraccount)
7443 registeraccount "$_accountkeylength" "$_eab_kid" "$_eab_hmac_key"
7444 ;;
7445 updateaccount)
7446 updateaccount
7447 ;;
7448 deactivateaccount)
7449 deactivateaccount
7450 ;;
7451 list)
7452 list "$_listraw" "$_domain"
7453 ;;
7454 installcronjob) installcronjob "$_confighome" ;;
7455 uninstallcronjob) uninstallcronjob ;;
7456 cron) cron ;;
7457 toPkcs)
7458 toPkcs "$_domain" "$_password" "$_ecc"
7459 ;;
7460 toPkcs8)
7461 toPkcs8 "$_domain" "$_ecc"
7462 ;;
7463 createAccountKey)
7464 createAccountKey "$_accountkeylength"
7465 ;;
7466 createDomainKey)
7467 createDomainKey "$_domain" "$_keylength"
7468 ;;
7469 createCSR)
7470 createCSR "$_domain" "$_altdomains" "$_ecc"
7471 ;;
7472 setnotify)
7473 setnotify "$_notify_hook" "$_notify_level" "$_notify_mode"
7474 ;;
7475 setdefaultca)
7476 setdefaultca
7477 ;;
7478 *)
7479 if [ "$_CMD" ]; then
7480 _err "Invalid command: $_CMD"
7481 fi
7482 showhelp
7483 return 1
7484 ;;
7485 esac
7486 _ret="$?"
7487 if [ "$_ret" != "0" ]; then
7488 return $_ret
7489 fi
7490
7491 if [ "${_CMD}" = "install" ]; then
7492 if [ "$_log" ]; then
7493 if [ -z "$LOG_FILE" ]; then
7494 LOG_FILE="$DEFAULT_LOG_FILE"
7495 fi
7496 _saveaccountconf "LOG_FILE" "$LOG_FILE"
7497 fi
7498
7499 if [ "$_log_level" ]; then
7500 _saveaccountconf "LOG_LEVEL" "$_log_level"
7501 fi
7502
7503 if [ "$_syslog" ]; then
7504 if _exists logger; then
7505 if [ "$_syslog" = "0" ]; then
7506 _clearaccountconf "SYS_LOG"
7507 else
7508 _saveaccountconf "SYS_LOG" "$_syslog"
7509 fi
7510 else
7511 _err "The 'logger' command is not found, can not enable syslog."
7512 _clearaccountconf "SYS_LOG"
7513 SYS_LOG=""
7514 fi
7515 fi
7516
7517 _processAccountConf
7518 fi
7519
7520 }
7521
7522 main() {
7523 [ -z "$1" ] && showhelp && return
7524 if _startswith "$1" '-'; then _process "$@"; else "$@"; fi
7525 }
7526
7527 main "$@"