]> git.proxmox.com Git - mirror_acme.sh.git/blob - acme.sh
fix for solaris
[mirror_acme.sh.git] / acme.sh
1 #!/usr/bin/env sh
2
3 VER=3.0.7
4
5 PROJECT_NAME="acme.sh"
6
7 PROJECT_ENTRY="acme.sh"
8
9 PROJECT="https://github.com/acmesh-official/$PROJECT_NAME"
10
11 DEFAULT_INSTALL_HOME="$HOME/.$PROJECT_NAME"
12
13 _WINDOWS_SCHEDULER_NAME="$PROJECT_NAME.cron"
14
15 _SCRIPT_="$0"
16
17 _SUB_FOLDER_NOTIFY="notify"
18 _SUB_FOLDER_DNSAPI="dnsapi"
19 _SUB_FOLDER_DEPLOY="deploy"
20
21 _SUB_FOLDERS="$_SUB_FOLDER_DNSAPI $_SUB_FOLDER_DEPLOY $_SUB_FOLDER_NOTIFY"
22
23 CA_LETSENCRYPT_V2="https://acme-v02.api.letsencrypt.org/directory"
24 CA_LETSENCRYPT_V2_TEST="https://acme-staging-v02.api.letsencrypt.org/directory"
25
26 CA_BUYPASS="https://api.buypass.com/acme/directory"
27 CA_BUYPASS_TEST="https://api.test4.buypass.no/acme/directory"
28
29 CA_ZEROSSL="https://acme.zerossl.com/v2/DV90"
30 _ZERO_EAB_ENDPOINT="https://api.zerossl.com/acme/eab-credentials-email"
31
32 CA_SSLCOM_RSA="https://acme.ssl.com/sslcom-dv-rsa"
33 CA_SSLCOM_ECC="https://acme.ssl.com/sslcom-dv-ecc"
34
35 CA_GOOGLE="https://dv.acme-v02.api.pki.goog/directory"
36 CA_GOOGLE_TEST="https://dv.acme-v02.test-api.pki.goog/directory"
37
38 DEFAULT_CA=$CA_ZEROSSL
39 DEFAULT_STAGING_CA=$CA_LETSENCRYPT_V2_TEST
40
41 CA_NAMES="
42 ZeroSSL.com,zerossl
43 LetsEncrypt.org,letsencrypt
44 LetsEncrypt.org_test,letsencrypt_test,letsencrypttest
45 BuyPass.com,buypass
46 BuyPass.com_test,buypass_test,buypasstest
47 SSL.com,sslcom
48 Google.com,google
49 Google.com_test,googletest,google_test
50 "
51
52 CA_SERVERS="$CA_ZEROSSL,$CA_LETSENCRYPT_V2,$CA_LETSENCRYPT_V2_TEST,$CA_BUYPASS,$CA_BUYPASS_TEST,$CA_SSLCOM_RSA,$CA_GOOGLE,$CA_GOOGLE_TEST"
53
54 DEFAULT_USER_AGENT="$PROJECT_NAME/$VER ($PROJECT)"
55
56 DEFAULT_ACCOUNT_KEY_LENGTH=ec-256
57 DEFAULT_DOMAIN_KEY_LENGTH=ec-256
58
59 DEFAULT_OPENSSL_BIN="openssl"
60
61 VTYPE_HTTP="http-01"
62 VTYPE_DNS="dns-01"
63 VTYPE_ALPN="tls-alpn-01"
64
65 ID_TYPE_DNS="dns"
66 ID_TYPE_IP="ip"
67
68 LOCAL_ANY_ADDRESS="0.0.0.0"
69
70 DEFAULT_RENEW=60
71
72 NO_VALUE="no"
73
74 W_DNS="dns"
75 W_ALPN="alpn"
76 DNS_ALIAS_PREFIX="="
77
78 MODE_STATELESS="stateless"
79
80 STATE_VERIFIED="verified_ok"
81
82 NGINX="nginx:"
83 NGINX_START="#ACME_NGINX_START"
84 NGINX_END="#ACME_NGINX_END"
85
86 BEGIN_CSR="-----BEGIN [NEW ]\{0,4\}CERTIFICATE REQUEST-----"
87 END_CSR="-----END [NEW ]\{0,4\}CERTIFICATE REQUEST-----"
88
89 BEGIN_CERT="-----BEGIN CERTIFICATE-----"
90 END_CERT="-----END CERTIFICATE-----"
91
92 CONTENT_TYPE_JSON="application/jose+json"
93 RENEW_SKIP=2
94 CODE_DNS_MANUAL=3
95
96 B64CONF_START="__ACME_BASE64__START_"
97 B64CONF_END="__ACME_BASE64__END_"
98
99 ECC_SEP="_"
100 ECC_SUFFIX="${ECC_SEP}ecc"
101
102 LOG_LEVEL_1=1
103 LOG_LEVEL_2=2
104 LOG_LEVEL_3=3
105 DEFAULT_LOG_LEVEL="$LOG_LEVEL_1"
106
107 DEBUG_LEVEL_1=1
108 DEBUG_LEVEL_2=2
109 DEBUG_LEVEL_3=3
110 DEBUG_LEVEL_DEFAULT=$DEBUG_LEVEL_1
111 DEBUG_LEVEL_NONE=0
112
113 DOH_CLOUDFLARE=1
114 DOH_GOOGLE=2
115 DOH_ALI=3
116 DOH_DP=4
117
118 HIDDEN_VALUE="[hidden](please add '--output-insecure' to see this value)"
119
120 SYSLOG_ERROR="user.error"
121 SYSLOG_INFO="user.info"
122 SYSLOG_DEBUG="user.debug"
123
124 #error
125 SYSLOG_LEVEL_ERROR=3
126 #info
127 SYSLOG_LEVEL_INFO=6
128 #debug
129 SYSLOG_LEVEL_DEBUG=7
130 #debug2
131 SYSLOG_LEVEL_DEBUG_2=8
132 #debug3
133 SYSLOG_LEVEL_DEBUG_3=9
134
135 SYSLOG_LEVEL_DEFAULT=$SYSLOG_LEVEL_ERROR
136 #none
137 SYSLOG_LEVEL_NONE=0
138
139 NOTIFY_LEVEL_DISABLE=0
140 NOTIFY_LEVEL_ERROR=1
141 NOTIFY_LEVEL_RENEW=2
142 NOTIFY_LEVEL_SKIP=3
143
144 NOTIFY_LEVEL_DEFAULT=$NOTIFY_LEVEL_RENEW
145
146 NOTIFY_MODE_BULK=0
147 NOTIFY_MODE_CERT=1
148
149 NOTIFY_MODE_DEFAULT=$NOTIFY_MODE_BULK
150
151 _BASE64_ENCODED_CFGS="Le_PreHook Le_PostHook Le_RenewHook Le_Preferred_Chain Le_ReloadCmd"
152
153 _DEBUG_WIKI="https://github.com/acmesh-official/acme.sh/wiki/How-to-debug-acme.sh"
154
155 _PREPARE_LINK="https://github.com/acmesh-official/acme.sh/wiki/Install-preparations"
156
157 _STATELESS_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Stateless-Mode"
158
159 _DNS_ALIAS_WIKI="https://github.com/acmesh-official/acme.sh/wiki/DNS-alias-mode"
160
161 _DNS_MANUAL_WIKI="https://github.com/acmesh-official/acme.sh/wiki/dns-manual-mode"
162
163 _DNS_API_WIKI="https://github.com/acmesh-official/acme.sh/wiki/dnsapi"
164
165 _NOTIFY_WIKI="https://github.com/acmesh-official/acme.sh/wiki/notify"
166
167 _SUDO_WIKI="https://github.com/acmesh-official/acme.sh/wiki/sudo"
168
169 _REVOKE_WIKI="https://github.com/acmesh-official/acme.sh/wiki/revokecert"
170
171 _ZEROSSL_WIKI="https://github.com/acmesh-official/acme.sh/wiki/ZeroSSL.com-CA"
172
173 _SSLCOM_WIKI="https://github.com/acmesh-official/acme.sh/wiki/SSL.com-CA"
174
175 _SERVER_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Server"
176
177 _PREFERRED_CHAIN_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Preferred-Chain"
178
179 _VALIDITY_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Validity"
180
181 _DNSCHECK_WIKI="https://github.com/acmesh-official/acme.sh/wiki/dnscheck"
182
183 _DNS_MANUAL_ERR="The dns manual mode can not renew automatically, you must issue it again manually. You'd better use the other modes instead."
184
185 _DNS_MANUAL_WARN="It seems that you are using dns manual mode. please take care: $_DNS_MANUAL_ERR"
186
187 _DNS_MANUAL_ERROR="It seems that you are using dns manual mode. Read this link first: $_DNS_MANUAL_WIKI"
188
189 __INTERACTIVE=""
190 if [ -t 1 ]; then
191 __INTERACTIVE="1"
192 fi
193
194 __green() {
195 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
196 printf '\33[1;32m%b\33[0m' "$1"
197 return
198 fi
199 printf -- "%b" "$1"
200 }
201
202 __red() {
203 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
204 printf '\33[1;31m%b\33[0m' "$1"
205 return
206 fi
207 printf -- "%b" "$1"
208 }
209
210 _printargs() {
211 _exitstatus="$?"
212 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
213 printf -- "%s" "[$(date)] "
214 fi
215 if [ -z "$2" ]; then
216 printf -- "%s" "$1"
217 else
218 printf -- "%s" "$1='$2'"
219 fi
220 printf "\n"
221 # return the saved exit status
222 return "$_exitstatus"
223 }
224
225 _dlg_versions() {
226 echo "Diagnosis versions: "
227 echo "openssl:$ACME_OPENSSL_BIN"
228 if _exists "${ACME_OPENSSL_BIN:-openssl}"; then
229 ${ACME_OPENSSL_BIN:-openssl} version 2>&1
230 else
231 echo "$ACME_OPENSSL_BIN doesn't exist."
232 fi
233
234 echo "apache:"
235 if [ "$_APACHECTL" ] && _exists "$_APACHECTL"; then
236 $_APACHECTL -V 2>&1
237 else
238 echo "apache doesn't exist."
239 fi
240
241 echo "nginx:"
242 if _exists "nginx"; then
243 nginx -V 2>&1
244 else
245 echo "nginx doesn't exist."
246 fi
247
248 echo "socat:"
249 if _exists "socat"; then
250 socat -V 2>&1
251 else
252 _debug "socat doesn't exist."
253 fi
254 }
255
256 #class
257 _syslog() {
258 _exitstatus="$?"
259 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" = "$SYSLOG_LEVEL_NONE" ]; then
260 return
261 fi
262 _logclass="$1"
263 shift
264 if [ -z "$__logger_i" ]; then
265 if _contains "$(logger --help 2>&1)" "-i"; then
266 __logger_i="logger -i"
267 else
268 __logger_i="logger"
269 fi
270 fi
271 $__logger_i -t "$PROJECT_NAME" -p "$_logclass" "$(_printargs "$@")" >/dev/null 2>&1
272 return "$_exitstatus"
273 }
274
275 _log() {
276 [ -z "$LOG_FILE" ] && return
277 _printargs "$@" >>"$LOG_FILE"
278 }
279
280 _info() {
281 _log "$@"
282 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_INFO" ]; then
283 _syslog "$SYSLOG_INFO" "$@"
284 fi
285 _printargs "$@"
286 }
287
288 _err() {
289 _syslog "$SYSLOG_ERROR" "$@"
290 _log "$@"
291 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
292 printf -- "%s" "[$(date)] " >&2
293 fi
294 if [ -z "$2" ]; then
295 __red "$1" >&2
296 else
297 __red "$1='$2'" >&2
298 fi
299 printf "\n" >&2
300 return 1
301 }
302
303 _usage() {
304 __red "$@" >&2
305 printf "\n" >&2
306 }
307
308 __debug_bash_helper() {
309 # At this point only do for --debug 3
310 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -lt "$DEBUG_LEVEL_3" ]; then
311 return
312 fi
313 # Return extra debug info when running with bash, otherwise return empty
314 # string.
315 if [ -z "${BASH_VERSION}" ]; then
316 return
317 fi
318 # We are a bash shell at this point, return the filename, function name, and
319 # line number as a string
320 _dbh_saveIFS=$IFS
321 IFS=" "
322 # Must use eval or syntax error happens under dash. The eval should use
323 # single quotes as older versions of busybox had a bug with double quotes and
324 # eval.
325 # Use 'caller 1' as we want one level up the stack as we should be called
326 # by one of the _debug* functions
327 eval '_dbh_called=($(caller 1))'
328 IFS=$_dbh_saveIFS
329 eval '_dbh_file=${_dbh_called[2]}'
330 if [ -n "${_script_home}" ]; then
331 # Trim off the _script_home directory name
332 eval '_dbh_file=${_dbh_file#$_script_home/}'
333 fi
334 eval '_dbh_function=${_dbh_called[1]}'
335 eval '_dbh_lineno=${_dbh_called[0]}'
336 printf "%-40s " "$_dbh_file:${_dbh_function}:${_dbh_lineno}"
337 }
338
339 _debug() {
340 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
341 _log "$@"
342 fi
343 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
344 _syslog "$SYSLOG_DEBUG" "$@"
345 fi
346 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
347 _bash_debug=$(__debug_bash_helper)
348 _printargs "${_bash_debug}$@" >&2
349 fi
350 }
351
352 #output the sensitive messages
353 _secure_debug() {
354 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
355 if [ "$OUTPUT_INSECURE" = "1" ]; then
356 _log "$@"
357 else
358 _log "$1" "$HIDDEN_VALUE"
359 fi
360 fi
361 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
362 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
363 fi
364 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
365 if [ "$OUTPUT_INSECURE" = "1" ]; then
366 _printargs "$@" >&2
367 else
368 _printargs "$1" "$HIDDEN_VALUE" >&2
369 fi
370 fi
371 }
372
373 _debug2() {
374 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
375 _log "$@"
376 fi
377 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
378 _syslog "$SYSLOG_DEBUG" "$@"
379 fi
380 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
381 _bash_debug=$(__debug_bash_helper)
382 _printargs "${_bash_debug}$@" >&2
383 fi
384 }
385
386 _secure_debug2() {
387 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
388 if [ "$OUTPUT_INSECURE" = "1" ]; then
389 _log "$@"
390 else
391 _log "$1" "$HIDDEN_VALUE"
392 fi
393 fi
394 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
395 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
396 fi
397 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
398 if [ "$OUTPUT_INSECURE" = "1" ]; then
399 _printargs "$@" >&2
400 else
401 _printargs "$1" "$HIDDEN_VALUE" >&2
402 fi
403 fi
404 }
405
406 _debug3() {
407 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
408 _log "$@"
409 fi
410 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
411 _syslog "$SYSLOG_DEBUG" "$@"
412 fi
413 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
414 _bash_debug=$(__debug_bash_helper)
415 _printargs "${_bash_debug}$@" >&2
416 fi
417 }
418
419 _secure_debug3() {
420 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
421 if [ "$OUTPUT_INSECURE" = "1" ]; then
422 _log "$@"
423 else
424 _log "$1" "$HIDDEN_VALUE"
425 fi
426 fi
427 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
428 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
429 fi
430 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
431 if [ "$OUTPUT_INSECURE" = "1" ]; then
432 _printargs "$@" >&2
433 else
434 _printargs "$1" "$HIDDEN_VALUE" >&2
435 fi
436 fi
437 }
438
439 _upper_case() {
440 # shellcheck disable=SC2018,SC2019
441 tr '[a-z]' '[A-Z]'
442 }
443
444 _lower_case() {
445 # shellcheck disable=SC2018,SC2019
446 tr '[A-Z]' '[a-z]'
447 }
448
449 _startswith() {
450 _str="$1"
451 _sub="$2"
452 echo "$_str" | grep -- "^$_sub" >/dev/null 2>&1
453 }
454
455 _endswith() {
456 _str="$1"
457 _sub="$2"
458 echo "$_str" | grep -- "$_sub\$" >/dev/null 2>&1
459 }
460
461 _contains() {
462 _str="$1"
463 _sub="$2"
464 echo "$_str" | grep -- "$_sub" >/dev/null 2>&1
465 }
466
467 _hasfield() {
468 _str="$1"
469 _field="$2"
470 _sep="$3"
471 if [ -z "$_field" ]; then
472 _usage "Usage: str field [sep]"
473 return 1
474 fi
475
476 if [ -z "$_sep" ]; then
477 _sep=","
478 fi
479
480 for f in $(echo "$_str" | tr "$_sep" ' '); do
481 if [ "$f" = "$_field" ]; then
482 _debug2 "'$_str' contains '$_field'"
483 return 0 #contains ok
484 fi
485 done
486 _debug2 "'$_str' does not contain '$_field'"
487 return 1 #not contains
488 }
489
490 # str index [sep]
491 _getfield() {
492 _str="$1"
493 _findex="$2"
494 _sep="$3"
495
496 if [ -z "$_findex" ]; then
497 _usage "Usage: str field [sep]"
498 return 1
499 fi
500
501 if [ -z "$_sep" ]; then
502 _sep=","
503 fi
504
505 _ffi="$_findex"
506 while [ "$_ffi" -gt "0" ]; do
507 _fv="$(echo "$_str" | cut -d "$_sep" -f "$_ffi")"
508 if [ "$_fv" ]; then
509 printf -- "%s" "$_fv"
510 return 0
511 fi
512 _ffi="$(_math "$_ffi" - 1)"
513 done
514
515 printf -- "%s" "$_str"
516
517 }
518
519 _exists() {
520 cmd="$1"
521 if [ -z "$cmd" ]; then
522 _usage "Usage: _exists cmd"
523 return 1
524 fi
525
526 if eval type type >/dev/null 2>&1; then
527 eval type "$cmd" >/dev/null 2>&1
528 elif command >/dev/null 2>&1; then
529 command -v "$cmd" >/dev/null 2>&1
530 else
531 which "$cmd" >/dev/null 2>&1
532 fi
533 ret="$?"
534 _debug3 "$cmd exists=$ret"
535 return $ret
536 }
537
538 #a + b
539 _math() {
540 _m_opts="$@"
541 printf "%s" "$(($_m_opts))"
542 }
543
544 _h_char_2_dec() {
545 _ch=$1
546 case "${_ch}" in
547 a | A)
548 printf "10"
549 ;;
550 b | B)
551 printf "11"
552 ;;
553 c | C)
554 printf "12"
555 ;;
556 d | D)
557 printf "13"
558 ;;
559 e | E)
560 printf "14"
561 ;;
562 f | F)
563 printf "15"
564 ;;
565 *)
566 printf "%s" "$_ch"
567 ;;
568 esac
569
570 }
571
572 _URGLY_PRINTF=""
573 if [ "$(printf '\x41')" != 'A' ]; then
574 _URGLY_PRINTF=1
575 fi
576
577 _ESCAPE_XARGS=""
578 if _exists xargs && [ "$(printf %s '\\x41' | xargs printf)" = 'A' ]; then
579 _ESCAPE_XARGS=1
580 fi
581
582 _h2b() {
583 if _exists xxd; then
584 if _contains "$(xxd --help 2>&1)" "assumes -c30"; then
585 if xxd -r -p -c 9999 2>/dev/null; then
586 return
587 fi
588 else
589 if xxd -r -p 2>/dev/null; then
590 return
591 fi
592 fi
593 fi
594
595 hex=$(cat)
596 ic=""
597 jc=""
598 _debug2 _URGLY_PRINTF "$_URGLY_PRINTF"
599 if [ -z "$_URGLY_PRINTF" ]; then
600 if [ "$_ESCAPE_XARGS" ] && _exists xargs; then
601 _debug2 "xargs"
602 echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/\\\\\\x\1/g' | xargs printf
603 else
604 for h in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/ \1/g'); do
605 if [ -z "$h" ]; then
606 break
607 fi
608 printf "\x$h%s"
609 done
610 fi
611 else
612 for c in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\)/ \1/g'); do
613 if [ -z "$ic" ]; then
614 ic=$c
615 continue
616 fi
617 jc=$c
618 ic="$(_h_char_2_dec "$ic")"
619 jc="$(_h_char_2_dec "$jc")"
620 printf '\'"$(printf "%o" "$(_math "$ic" \* 16 + $jc)")""%s"
621 ic=""
622 jc=""
623 done
624 fi
625
626 }
627
628 _is_solaris() {
629 _contains "${__OS__:=$(uname -a)}" "solaris" || _contains "${__OS__:=$(uname -a)}" "SunOS"
630 }
631
632 #_ascii_hex str
633 #this can only process ascii chars, should only be used when od command is missing as a backup way.
634 _ascii_hex() {
635 _debug2 "Using _ascii_hex"
636 _str="$1"
637 _str_len=${#_str}
638 _h_i=1
639 while [ "$_h_i" -le "$_str_len" ]; do
640 _str_c="$(printf "%s" "$_str" | cut -c "$_h_i")"
641 printf " %02x" "'$_str_c"
642 _h_i="$(_math "$_h_i" + 1)"
643 done
644 }
645
646 #stdin output hexstr splited by one space
647 #input:"abc"
648 #output: " 61 62 63"
649 _hex_dump() {
650 if _exists od; then
651 od -A n -v -t x1 | tr -s " " | sed 's/ $//' | tr -d "\r\t\n"
652 elif _exists hexdump; then
653 _debug3 "using hexdump"
654 hexdump -v -e '/1 ""' -e '/1 " %02x" ""'
655 elif _exists xxd; then
656 _debug3 "using xxd"
657 xxd -ps -c 20 -i | sed "s/ 0x/ /g" | tr -d ",\n" | tr -s " "
658 else
659 _debug3 "using _ascii_hex"
660 str=$(cat)
661 _ascii_hex "$str"
662 fi
663 }
664
665 #url encode, no-preserved chars
666 #A B C D E F G H I J K L M N O P Q R S T U V W X Y Z
667 #41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a
668
669 #a b c d e f g h i j k l m n o p q r s t u v w x y z
670 #61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a
671
672 #0 1 2 3 4 5 6 7 8 9 - _ . ~
673 #30 31 32 33 34 35 36 37 38 39 2d 5f 2e 7e
674
675 #stdin stdout
676 _url_encode() {
677 _hex_str=$(_hex_dump)
678 _debug3 "_url_encode"
679 _debug3 "_hex_str" "$_hex_str"
680 for _hex_code in $_hex_str; do
681 #upper case
682 case "${_hex_code}" in
683 "41")
684 printf "%s" "A"
685 ;;
686 "42")
687 printf "%s" "B"
688 ;;
689 "43")
690 printf "%s" "C"
691 ;;
692 "44")
693 printf "%s" "D"
694 ;;
695 "45")
696 printf "%s" "E"
697 ;;
698 "46")
699 printf "%s" "F"
700 ;;
701 "47")
702 printf "%s" "G"
703 ;;
704 "48")
705 printf "%s" "H"
706 ;;
707 "49")
708 printf "%s" "I"
709 ;;
710 "4a")
711 printf "%s" "J"
712 ;;
713 "4b")
714 printf "%s" "K"
715 ;;
716 "4c")
717 printf "%s" "L"
718 ;;
719 "4d")
720 printf "%s" "M"
721 ;;
722 "4e")
723 printf "%s" "N"
724 ;;
725 "4f")
726 printf "%s" "O"
727 ;;
728 "50")
729 printf "%s" "P"
730 ;;
731 "51")
732 printf "%s" "Q"
733 ;;
734 "52")
735 printf "%s" "R"
736 ;;
737 "53")
738 printf "%s" "S"
739 ;;
740 "54")
741 printf "%s" "T"
742 ;;
743 "55")
744 printf "%s" "U"
745 ;;
746 "56")
747 printf "%s" "V"
748 ;;
749 "57")
750 printf "%s" "W"
751 ;;
752 "58")
753 printf "%s" "X"
754 ;;
755 "59")
756 printf "%s" "Y"
757 ;;
758 "5a")
759 printf "%s" "Z"
760 ;;
761
762 #lower case
763 "61")
764 printf "%s" "a"
765 ;;
766 "62")
767 printf "%s" "b"
768 ;;
769 "63")
770 printf "%s" "c"
771 ;;
772 "64")
773 printf "%s" "d"
774 ;;
775 "65")
776 printf "%s" "e"
777 ;;
778 "66")
779 printf "%s" "f"
780 ;;
781 "67")
782 printf "%s" "g"
783 ;;
784 "68")
785 printf "%s" "h"
786 ;;
787 "69")
788 printf "%s" "i"
789 ;;
790 "6a")
791 printf "%s" "j"
792 ;;
793 "6b")
794 printf "%s" "k"
795 ;;
796 "6c")
797 printf "%s" "l"
798 ;;
799 "6d")
800 printf "%s" "m"
801 ;;
802 "6e")
803 printf "%s" "n"
804 ;;
805 "6f")
806 printf "%s" "o"
807 ;;
808 "70")
809 printf "%s" "p"
810 ;;
811 "71")
812 printf "%s" "q"
813 ;;
814 "72")
815 printf "%s" "r"
816 ;;
817 "73")
818 printf "%s" "s"
819 ;;
820 "74")
821 printf "%s" "t"
822 ;;
823 "75")
824 printf "%s" "u"
825 ;;
826 "76")
827 printf "%s" "v"
828 ;;
829 "77")
830 printf "%s" "w"
831 ;;
832 "78")
833 printf "%s" "x"
834 ;;
835 "79")
836 printf "%s" "y"
837 ;;
838 "7a")
839 printf "%s" "z"
840 ;;
841 #numbers
842 "30")
843 printf "%s" "0"
844 ;;
845 "31")
846 printf "%s" "1"
847 ;;
848 "32")
849 printf "%s" "2"
850 ;;
851 "33")
852 printf "%s" "3"
853 ;;
854 "34")
855 printf "%s" "4"
856 ;;
857 "35")
858 printf "%s" "5"
859 ;;
860 "36")
861 printf "%s" "6"
862 ;;
863 "37")
864 printf "%s" "7"
865 ;;
866 "38")
867 printf "%s" "8"
868 ;;
869 "39")
870 printf "%s" "9"
871 ;;
872 "2d")
873 printf "%s" "-"
874 ;;
875 "5f")
876 printf "%s" "_"
877 ;;
878 "2e")
879 printf "%s" "."
880 ;;
881 "7e")
882 printf "%s" "~"
883 ;;
884 #other hex
885 *)
886 printf '%%%s' "$_hex_code"
887 ;;
888 esac
889 done
890 }
891
892 _json_encode() {
893 _j_str="$(sed 's/"/\\"/g' | sed "s/\r/\\r/g")"
894 _debug3 "_json_encode"
895 _debug3 "_j_str" "$_j_str"
896 echo "$_j_str" | _hex_dump | _lower_case | sed 's/0a/5c 6e/g' | tr -d ' ' | _h2b | tr -d "\r\n"
897 }
898
899 #from: http:\/\/ to http://
900 _json_decode() {
901 _j_str="$(sed 's#\\/#/#g')"
902 _debug3 "_json_decode"
903 _debug3 "_j_str" "$_j_str"
904 echo "$_j_str"
905 }
906
907 #options file
908 _sed_i() {
909 options="$1"
910 filename="$2"
911 if [ -z "$filename" ]; then
912 _usage "Usage:_sed_i options filename"
913 return 1
914 fi
915 _debug2 options "$options"
916 if sed -h 2>&1 | grep "\-i\[SUFFIX]" >/dev/null 2>&1; then
917 _debug "Using sed -i"
918 sed -i "$options" "$filename"
919 else
920 _debug "No -i support in sed"
921 text="$(cat "$filename")"
922 echo "$text" | sed "$options" >"$filename"
923 fi
924 }
925
926 _egrep_o() {
927 if _is_solaris; then
928 sed -n 's/.*\('"$1"'\).*/\1/p'
929 else
930 egrep -o "$1"
931 fi
932 }
933
934 #Usage: file startline endline
935 _getfile() {
936 filename="$1"
937 startline="$2"
938 endline="$3"
939 if [ -z "$endline" ]; then
940 _usage "Usage: file startline endline"
941 return 1
942 fi
943
944 i="$(grep -n -- "$startline" "$filename" | cut -d : -f 1)"
945 if [ -z "$i" ]; then
946 _err "Can not find start line: $startline"
947 return 1
948 fi
949 i="$(_math "$i" + 1)"
950 _debug i "$i"
951
952 j="$(grep -n -- "$endline" "$filename" | cut -d : -f 1)"
953 if [ -z "$j" ]; then
954 _err "Can not find end line: $endline"
955 return 1
956 fi
957 j="$(_math "$j" - 1)"
958 _debug j "$j"
959
960 sed -n "$i,${j}p" "$filename"
961
962 }
963
964 #Usage: multiline
965 _base64() {
966 [ "" ] #urgly
967 if [ "$1" ]; then
968 _debug3 "base64 multiline:'$1'"
969 ${ACME_OPENSSL_BIN:-openssl} base64 -e
970 else
971 _debug3 "base64 single line."
972 ${ACME_OPENSSL_BIN:-openssl} base64 -e | tr -d '\r\n'
973 fi
974 }
975
976 #Usage: multiline
977 _dbase64() {
978 if [ "$1" ]; then
979 ${ACME_OPENSSL_BIN:-openssl} base64 -d
980 else
981 ${ACME_OPENSSL_BIN:-openssl} base64 -d -A
982 fi
983 }
984
985 #file
986 _checkcert() {
987 _cf="$1"
988 if [ "$DEBUG" ]; then
989 ${ACME_OPENSSL_BIN:-openssl} x509 -noout -text -in "$_cf"
990 else
991 ${ACME_OPENSSL_BIN:-openssl} x509 -noout -text -in "$_cf" >/dev/null 2>&1
992 fi
993 }
994
995 #Usage: hashalg [outputhex]
996 #Output Base64-encoded digest
997 _digest() {
998 alg="$1"
999 if [ -z "$alg" ]; then
1000 _usage "Usage: _digest hashalg"
1001 return 1
1002 fi
1003
1004 outputhex="$2"
1005
1006 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ] || [ "$alg" = "md5" ]; then
1007 if [ "$outputhex" ]; then
1008 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hex | cut -d = -f 2 | tr -d ' '
1009 else
1010 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -binary | _base64
1011 fi
1012 else
1013 _err "$alg is not supported yet"
1014 return 1
1015 fi
1016
1017 }
1018
1019 #Usage: hashalg secret_hex [outputhex]
1020 #Output binary hmac
1021 _hmac() {
1022 alg="$1"
1023 secret_hex="$2"
1024 outputhex="$3"
1025
1026 if [ -z "$secret_hex" ]; then
1027 _usage "Usage: _hmac hashalg secret [outputhex]"
1028 return 1
1029 fi
1030
1031 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ]; then
1032 if [ "$outputhex" ]; then
1033 (${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)") | cut -d = -f 2 | tr -d ' '
1034 else
1035 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" -binary 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)" -binary
1036 fi
1037 else
1038 _err "$alg is not supported yet"
1039 return 1
1040 fi
1041
1042 }
1043
1044 #Usage: keyfile hashalg
1045 #Output: Base64-encoded signature value
1046 _sign() {
1047 keyfile="$1"
1048 alg="$2"
1049 if [ -z "$alg" ]; then
1050 _usage "Usage: _sign keyfile hashalg"
1051 return 1
1052 fi
1053
1054 _sign_openssl="${ACME_OPENSSL_BIN:-openssl} dgst -sign $keyfile "
1055
1056 if _isRSA "$keyfile" >/dev/null 2>&1; then
1057 $_sign_openssl -$alg | _base64
1058 elif _isEcc "$keyfile" >/dev/null 2>&1; then
1059 if ! _signedECText="$($_sign_openssl -sha$__ECC_KEY_LEN | ${ACME_OPENSSL_BIN:-openssl} asn1parse -inform DER)"; then
1060 _err "Sign failed: $_sign_openssl"
1061 _err "Key file: $keyfile"
1062 _err "Key content:$(wc -l <"$keyfile") lines"
1063 return 1
1064 fi
1065 _debug3 "_signedECText" "$_signedECText"
1066 _ec_r="$(echo "$_signedECText" | _head_n 2 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
1067 _ec_s="$(echo "$_signedECText" | _head_n 3 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
1068 if [ "$__ECC_KEY_LEN" -eq "256" ]; then
1069 while [ "${#_ec_r}" -lt "64" ]; do
1070 _ec_r="0${_ec_r}"
1071 done
1072 while [ "${#_ec_s}" -lt "64" ]; do
1073 _ec_s="0${_ec_s}"
1074 done
1075 fi
1076 if [ "$__ECC_KEY_LEN" -eq "384" ]; then
1077 while [ "${#_ec_r}" -lt "96" ]; do
1078 _ec_r="0${_ec_r}"
1079 done
1080 while [ "${#_ec_s}" -lt "96" ]; do
1081 _ec_s="0${_ec_s}"
1082 done
1083 fi
1084 if [ "$__ECC_KEY_LEN" -eq "512" ]; then
1085 while [ "${#_ec_r}" -lt "132" ]; do
1086 _ec_r="0${_ec_r}"
1087 done
1088 while [ "${#_ec_s}" -lt "132" ]; do
1089 _ec_s="0${_ec_s}"
1090 done
1091 fi
1092 _debug3 "_ec_r" "$_ec_r"
1093 _debug3 "_ec_s" "$_ec_s"
1094 printf "%s" "$_ec_r$_ec_s" | _h2b | _base64
1095 else
1096 _err "Unknown key file format."
1097 return 1
1098 fi
1099
1100 }
1101
1102 #keylength or isEcc flag (empty str => not ecc)
1103 _isEccKey() {
1104 _length="$1"
1105
1106 if [ -z "$_length" ]; then
1107 return 1
1108 fi
1109
1110 [ "$_length" != "1024" ] &&
1111 [ "$_length" != "2048" ] &&
1112 [ "$_length" != "3072" ] &&
1113 [ "$_length" != "4096" ] &&
1114 [ "$_length" != "8192" ]
1115 }
1116
1117 # _createkey 2048|ec-256 file
1118 _createkey() {
1119 length="$1"
1120 f="$2"
1121 _debug2 "_createkey for file:$f"
1122 eccname="$length"
1123 if _startswith "$length" "ec-"; then
1124 length=$(printf "%s" "$length" | cut -d '-' -f 2-100)
1125
1126 if [ "$length" = "256" ]; then
1127 eccname="prime256v1"
1128 fi
1129 if [ "$length" = "384" ]; then
1130 eccname="secp384r1"
1131 fi
1132 if [ "$length" = "521" ]; then
1133 eccname="secp521r1"
1134 fi
1135
1136 fi
1137
1138 if [ -z "$length" ]; then
1139 length=2048
1140 fi
1141
1142 _debug "Use length $length"
1143
1144 if ! [ -e "$f" ]; then
1145 if ! touch "$f" >/dev/null 2>&1; then
1146 _f_path="$(dirname "$f")"
1147 _debug _f_path "$_f_path"
1148 if ! mkdir -p "$_f_path"; then
1149 _err "Can not create path: $_f_path"
1150 return 1
1151 fi
1152 fi
1153 if ! touch "$f" >/dev/null 2>&1; then
1154 return 1
1155 fi
1156 chmod 600 "$f"
1157 fi
1158
1159 if _isEccKey "$length"; then
1160 _debug "Using ec name: $eccname"
1161 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} ecparam -name "$eccname" -noout -genkey 2>/dev/null)"; then
1162 echo "$_opkey" >"$f"
1163 else
1164 _err "error ecc key name: $eccname"
1165 return 1
1166 fi
1167 else
1168 _debug "Using RSA: $length"
1169 __traditional=""
1170 if _contains "$(${ACME_OPENSSL_BIN:-openssl} help genrsa 2>&1)" "-traditional"; then
1171 __traditional="-traditional"
1172 fi
1173 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} genrsa $__traditional "$length" 2>/dev/null)"; then
1174 echo "$_opkey" >"$f"
1175 else
1176 _err "error rsa key: $length"
1177 return 1
1178 fi
1179 fi
1180
1181 if [ "$?" != "0" ]; then
1182 _err "Create key error."
1183 return 1
1184 fi
1185 }
1186
1187 #domain
1188 _is_idn() {
1189 _is_idn_d="$1"
1190 _debug2 _is_idn_d "$_is_idn_d"
1191 _idn_temp=$(printf "%s" "$_is_idn_d" | tr -d '[0-9]' | tr -d '[a-z]' | tr -d '[A-Z]' | tr -d '*.,-_')
1192 _debug2 _idn_temp "$_idn_temp"
1193 [ "$_idn_temp" ]
1194 }
1195
1196 #aa.com
1197 #aa.com,bb.com,cc.com
1198 _idn() {
1199 __idn_d="$1"
1200 if ! _is_idn "$__idn_d"; then
1201 printf "%s" "$__idn_d"
1202 return 0
1203 fi
1204
1205 if _exists idn; then
1206 if _contains "$__idn_d" ','; then
1207 _i_first="1"
1208 for f in $(echo "$__idn_d" | tr ',' ' '); do
1209 [ -z "$f" ] && continue
1210 if [ -z "$_i_first" ]; then
1211 printf "%s" ","
1212 else
1213 _i_first=""
1214 fi
1215 idn --quiet "$f" | tr -d "\r\n"
1216 done
1217 else
1218 idn "$__idn_d" | tr -d "\r\n"
1219 fi
1220 else
1221 _err "Please install idn to process IDN names."
1222 fi
1223 }
1224
1225 #_createcsr cn san_list keyfile csrfile conf acmeValidationv1
1226 _createcsr() {
1227 _debug _createcsr
1228 domain="$1"
1229 domainlist="$2"
1230 csrkey="$3"
1231 csr="$4"
1232 csrconf="$5"
1233 acmeValidationv1="$6"
1234 _debug2 domain "$domain"
1235 _debug2 domainlist "$domainlist"
1236 _debug2 csrkey "$csrkey"
1237 _debug2 csr "$csr"
1238 _debug2 csrconf "$csrconf"
1239
1240 printf "[ req_distinguished_name ]\n[ req ]\ndistinguished_name = req_distinguished_name\nreq_extensions = v3_req\n[ v3_req ]\nextendedKeyUsage=serverAuth,clientAuth\n" >"$csrconf"
1241
1242 if [ "$acmeValidationv1" ]; then
1243 domainlist="$(_idn "$domainlist")"
1244 _debug2 domainlist "$domainlist"
1245 alt=""
1246 for dl in $(echo "$domainlist" | tr "," ' '); do
1247 if [ "$alt" ]; then
1248 alt="$alt,$(_getIdType "$dl" | _upper_case):$dl"
1249 else
1250 alt="$(_getIdType "$dl" | _upper_case):$dl"
1251 fi
1252 done
1253 printf -- "\nsubjectAltName=$alt" >>"$csrconf"
1254 elif [ -z "$domainlist" ] || [ "$domainlist" = "$NO_VALUE" ]; then
1255 #single domain
1256 _info "Single domain" "$domain"
1257 printf -- "\nsubjectAltName=$(_getIdType "$domain" | _upper_case):$(_idn "$domain")" >>"$csrconf"
1258 else
1259 domainlist="$(_idn "$domainlist")"
1260 _debug2 domainlist "$domainlist"
1261 alt="$(_getIdType "$domain" | _upper_case):$(_idn "$domain")"
1262 for dl in $(echo "'$domainlist'" | sed "s/,/' '/g"); do
1263 dl=$(echo "$dl" | tr -d "'")
1264 alt="$alt,$(_getIdType "$dl" | _upper_case):$dl"
1265 done
1266 #multi
1267 _info "Multi domain" "$alt"
1268 printf -- "\nsubjectAltName=$alt" >>"$csrconf"
1269 fi
1270 if [ "$Le_OCSP_Staple" = "1" ]; then
1271 _savedomainconf Le_OCSP_Staple "$Le_OCSP_Staple"
1272 printf -- "\nbasicConstraints = CA:FALSE\n1.3.6.1.5.5.7.1.24=DER:30:03:02:01:05" >>"$csrconf"
1273 fi
1274
1275 if [ "$acmeValidationv1" ]; then
1276 printf "\n1.3.6.1.5.5.7.1.31=critical,DER:04:20:${acmeValidationv1}" >>"${csrconf}"
1277 fi
1278
1279 _csr_cn="$(_idn "$domain")"
1280 _debug2 _csr_cn "$_csr_cn"
1281 if _contains "$(uname -a)" "MINGW"; then
1282 if _isIP "$_csr_cn"; then
1283 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "//O=$PROJECT_NAME" -config "$csrconf" -out "$csr"
1284 else
1285 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "//CN=$_csr_cn" -config "$csrconf" -out "$csr"
1286 fi
1287 else
1288 if _isIP "$_csr_cn"; then
1289 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "/O=$PROJECT_NAME" -config "$csrconf" -out "$csr"
1290 else
1291 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "/CN=$_csr_cn" -config "$csrconf" -out "$csr"
1292 fi
1293 fi
1294 }
1295
1296 #_signcsr key csr conf cert
1297 _signcsr() {
1298 key="$1"
1299 csr="$2"
1300 conf="$3"
1301 cert="$4"
1302 _debug "_signcsr"
1303
1304 _msg="$(${ACME_OPENSSL_BIN:-openssl} x509 -req -days 365 -in "$csr" -signkey "$key" -extensions v3_req -extfile "$conf" -out "$cert" 2>&1)"
1305 _ret="$?"
1306 _debug "$_msg"
1307 return $_ret
1308 }
1309
1310 #_csrfile
1311 _readSubjectFromCSR() {
1312 _csrfile="$1"
1313 if [ -z "$_csrfile" ]; then
1314 _usage "_readSubjectFromCSR mycsr.csr"
1315 return 1
1316 fi
1317 ${ACME_OPENSSL_BIN:-openssl} req -noout -in "$_csrfile" -subject | tr ',' "\n" | _egrep_o "CN *=.*" | cut -d = -f 2 | cut -d / -f 1 | tr -d ' \n'
1318 }
1319
1320 #_csrfile
1321 #echo comma separated domain list
1322 _readSubjectAltNamesFromCSR() {
1323 _csrfile="$1"
1324 if [ -z "$_csrfile" ]; then
1325 _usage "_readSubjectAltNamesFromCSR mycsr.csr"
1326 return 1
1327 fi
1328
1329 _csrsubj="$(_readSubjectFromCSR "$_csrfile")"
1330 _debug _csrsubj "$_csrsubj"
1331
1332 _dnsAltnames="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile" | grep "^ *DNS:.*" | tr -d ' \n')"
1333 _debug _dnsAltnames "$_dnsAltnames"
1334
1335 if _contains "$_dnsAltnames," "DNS:$_csrsubj,"; then
1336 _debug "AltNames contains subject"
1337 _excapedAlgnames="$(echo "$_dnsAltnames" | tr '*' '#')"
1338 _debug _excapedAlgnames "$_excapedAlgnames"
1339 _escapedSubject="$(echo "$_csrsubj" | tr '*' '#')"
1340 _debug _escapedSubject "$_escapedSubject"
1341 _dnsAltnames="$(echo "$_excapedAlgnames," | sed "s/DNS:$_escapedSubject,//g" | tr '#' '*' | sed "s/,\$//g")"
1342 _debug _dnsAltnames "$_dnsAltnames"
1343 else
1344 _debug "AltNames doesn't contain subject"
1345 fi
1346
1347 echo "$_dnsAltnames" | sed "s/DNS://g"
1348 }
1349
1350 #_csrfile
1351 _readKeyLengthFromCSR() {
1352 _csrfile="$1"
1353 if [ -z "$_csrfile" ]; then
1354 _usage "_readKeyLengthFromCSR mycsr.csr"
1355 return 1
1356 fi
1357
1358 _outcsr="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile")"
1359 _debug2 _outcsr "$_outcsr"
1360 if _contains "$_outcsr" "Public Key Algorithm: id-ecPublicKey"; then
1361 _debug "ECC CSR"
1362 echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *ASN1 OID:.*" | cut -d ':' -f 2 | tr -d ' '
1363 else
1364 _debug "RSA CSR"
1365 _rkl="$(echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1)"
1366 if [ "$_rkl" ]; then
1367 echo "$_rkl"
1368 else
1369 echo "$_outcsr" | tr "\t" " " | _egrep_o "RSA Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1
1370 fi
1371 fi
1372 }
1373
1374 _ss() {
1375 _port="$1"
1376
1377 if _exists "ss"; then
1378 _debug "Using: ss"
1379 ss -ntpl 2>/dev/null | grep ":$_port "
1380 return 0
1381 fi
1382
1383 if _exists "netstat"; then
1384 _debug "Using: netstat"
1385 if netstat -help 2>&1 | grep "\-p proto" >/dev/null; then
1386 #for windows version netstat tool
1387 netstat -an -p tcp | grep "LISTENING" | grep ":$_port "
1388 else
1389 if netstat -help 2>&1 | grep "\-p protocol" >/dev/null; then
1390 netstat -an -p tcp | grep LISTEN | grep ":$_port "
1391 elif netstat -help 2>&1 | grep -- '-P protocol' >/dev/null; then
1392 #for solaris
1393 netstat -an -P tcp | grep "\.$_port " | grep "LISTEN"
1394 elif netstat -help 2>&1 | grep "\-p" >/dev/null; then
1395 #for full linux
1396 netstat -ntpl | grep ":$_port "
1397 else
1398 #for busybox (embedded linux; no pid support)
1399 netstat -ntl 2>/dev/null | grep ":$_port "
1400 fi
1401 fi
1402 return 0
1403 fi
1404
1405 return 1
1406 }
1407
1408 #outfile key cert cacert [password [name [caname]]]
1409 _toPkcs() {
1410 _cpfx="$1"
1411 _ckey="$2"
1412 _ccert="$3"
1413 _cca="$4"
1414 pfxPassword="$5"
1415 pfxName="$6"
1416 pfxCaname="$7"
1417
1418 if [ "$pfxCaname" ]; then
1419 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName" -caname "$pfxCaname"
1420 elif [ "$pfxName" ]; then
1421 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName"
1422 elif [ "$pfxPassword" ]; then
1423 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword"
1424 else
1425 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca"
1426 fi
1427
1428 }
1429
1430 #domain [password] [isEcc]
1431 toPkcs() {
1432 domain="$1"
1433 pfxPassword="$2"
1434 if [ -z "$domain" ]; then
1435 _usage "Usage: $PROJECT_ENTRY --to-pkcs12 --domain <domain.tld> [--password <password>] [--ecc]"
1436 return 1
1437 fi
1438
1439 _isEcc="$3"
1440
1441 _initpath "$domain" "$_isEcc"
1442
1443 _toPkcs "$CERT_PFX_PATH" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$pfxPassword"
1444
1445 if [ "$?" = "0" ]; then
1446 _info "Success, Pfx is exported to: $CERT_PFX_PATH"
1447 fi
1448
1449 }
1450
1451 #domain [isEcc]
1452 toPkcs8() {
1453 domain="$1"
1454
1455 if [ -z "$domain" ]; then
1456 _usage "Usage: $PROJECT_ENTRY --to-pkcs8 --domain <domain.tld> [--ecc]"
1457 return 1
1458 fi
1459
1460 _isEcc="$2"
1461
1462 _initpath "$domain" "$_isEcc"
1463
1464 ${ACME_OPENSSL_BIN:-openssl} pkcs8 -topk8 -inform PEM -outform PEM -nocrypt -in "$CERT_KEY_PATH" -out "$CERT_PKCS8_PATH"
1465
1466 if [ "$?" = "0" ]; then
1467 _info "Success, $CERT_PKCS8_PATH"
1468 fi
1469
1470 }
1471
1472 #[2048]
1473 createAccountKey() {
1474 _info "Creating account key"
1475 if [ -z "$1" ]; then
1476 _usage "Usage: $PROJECT_ENTRY --create-account-key [--accountkeylength <bits>]"
1477 return
1478 fi
1479
1480 length=$1
1481 _create_account_key "$length"
1482
1483 }
1484
1485 _create_account_key() {
1486
1487 length=$1
1488
1489 if [ -z "$length" ] || [ "$length" = "$NO_VALUE" ]; then
1490 _debug "Use default length $DEFAULT_ACCOUNT_KEY_LENGTH"
1491 length="$DEFAULT_ACCOUNT_KEY_LENGTH"
1492 fi
1493
1494 _debug length "$length"
1495 _initpath
1496
1497 mkdir -p "$CA_DIR"
1498 if [ -s "$ACCOUNT_KEY_PATH" ]; then
1499 _info "Account key exists, skip"
1500 return 0
1501 else
1502 #generate account key
1503 if _createkey "$length" "$ACCOUNT_KEY_PATH"; then
1504 _info "Create account key ok."
1505 return 0
1506 else
1507 _err "Create account key error."
1508 return 1
1509 fi
1510 fi
1511
1512 }
1513
1514 #domain [length]
1515 createDomainKey() {
1516 _info "Creating domain key"
1517 if [ -z "$1" ]; then
1518 _usage "Usage: $PROJECT_ENTRY --create-domain-key --domain <domain.tld> [--keylength <bits>]"
1519 return
1520 fi
1521
1522 domain=$1
1523 _cdl=$2
1524
1525 if [ -z "$_cdl" ]; then
1526 _debug "Use DEFAULT_DOMAIN_KEY_LENGTH=$DEFAULT_DOMAIN_KEY_LENGTH"
1527 _cdl="$DEFAULT_DOMAIN_KEY_LENGTH"
1528 fi
1529
1530 _initpath "$domain" "$_cdl"
1531
1532 if [ ! -f "$CERT_KEY_PATH" ] || [ ! -s "$CERT_KEY_PATH" ] || ([ "$FORCE" ] && ! [ "$_ACME_IS_RENEW" ]) || [ "$Le_ForceNewDomainKey" = "1" ]; then
1533 if _createkey "$_cdl" "$CERT_KEY_PATH"; then
1534 _savedomainconf Le_Keylength "$_cdl"
1535 _info "The domain key is here: $(__green $CERT_KEY_PATH)"
1536 return 0
1537 else
1538 _err "Can not create domain key"
1539 return 1
1540 fi
1541 else
1542 if [ "$_ACME_IS_RENEW" ]; then
1543 _info "Domain key exists, skip"
1544 return 0
1545 else
1546 _err "Domain key exists, do you want to overwrite the key?"
1547 _err "Add '--force', and try again."
1548 return 1
1549 fi
1550 fi
1551
1552 }
1553
1554 # domain domainlist isEcc
1555 createCSR() {
1556 _info "Creating csr"
1557 if [ -z "$1" ]; then
1558 _usage "Usage: $PROJECT_ENTRY --create-csr --domain <domain.tld> [--domain <domain2.tld> ...]"
1559 return
1560 fi
1561
1562 domain="$1"
1563 domainlist="$2"
1564 _isEcc="$3"
1565
1566 _initpath "$domain" "$_isEcc"
1567
1568 if [ -f "$CSR_PATH" ] && [ "$_ACME_IS_RENEW" ] && [ -z "$FORCE" ]; then
1569 _info "CSR exists, skip"
1570 return
1571 fi
1572
1573 if [ ! -f "$CERT_KEY_PATH" ]; then
1574 _err "The key file is not found: $CERT_KEY_PATH"
1575 _err "Please create the key file first."
1576 return 1
1577 fi
1578 _createcsr "$domain" "$domainlist" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"
1579
1580 }
1581
1582 _url_replace() {
1583 tr '/+' '_-' | tr -d '= '
1584 }
1585
1586 #base64 string
1587 _durl_replace_base64() {
1588 _l=$((${#1} % 4))
1589 if [ $_l -eq 2 ]; then
1590 _s="$1"'=='
1591 elif [ $_l -eq 3 ]; then
1592 _s="$1"'='
1593 else
1594 _s="$1"
1595 fi
1596 echo "$_s" | tr '_-' '/+'
1597 }
1598
1599 _time2str() {
1600 #BSD
1601 if date -u -r "$1" -j "+%Y-%m-%dT%H:%M:%SZ" 2>/dev/null; then
1602 return
1603 fi
1604
1605 #Linux
1606 if date -u --date=@"$1" "+%Y-%m-%dT%H:%M:%SZ" 2>/dev/null; then
1607 return
1608 fi
1609
1610 #Solaris
1611 if printf "%(%Y-%m-%dT%H:%M:%SZ)T\n" $1 2>/dev/null; then
1612 return
1613 fi
1614
1615 #Busybox
1616 if echo "$1" | awk '{ print strftime("%Y-%m-%dT%H:%M:%SZ", $0); }' 2>/dev/null; then
1617 return
1618 fi
1619 }
1620
1621 _normalizeJson() {
1622 sed "s/\" *: *\([\"{\[]\)/\":\1/g" | sed "s/^ *\([^ ]\)/\1/" | tr -d "\r\n"
1623 }
1624
1625 _stat() {
1626 #Linux
1627 if stat -c '%U:%G' "$1" 2>/dev/null; then
1628 return
1629 fi
1630
1631 #BSD
1632 if stat -f '%Su:%Sg' "$1" 2>/dev/null; then
1633 return
1634 fi
1635
1636 return 1 #error, 'stat' not found
1637 }
1638
1639 #keyfile
1640 _isRSA() {
1641 keyfile=$1
1642 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1 || ${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -noout -text 2>&1 | grep "^publicExponent:" 2>&1 >/dev/null; then
1643 return 0
1644 fi
1645 return 1
1646 }
1647
1648 #keyfile
1649 _isEcc() {
1650 keyfile=$1
1651 if grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1 || ${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^NIST CURVE:" 2>&1 >/dev/null; then
1652 return 0
1653 fi
1654 return 1
1655 }
1656
1657 #keyfile
1658 _calcjwk() {
1659 keyfile="$1"
1660 if [ -z "$keyfile" ]; then
1661 _usage "Usage: _calcjwk keyfile"
1662 return 1
1663 fi
1664
1665 if [ "$JWK_HEADER" ] && [ "$__CACHED_JWK_KEY_FILE" = "$keyfile" ]; then
1666 _debug2 "Use cached jwk for file: $__CACHED_JWK_KEY_FILE"
1667 return 0
1668 fi
1669
1670 if _isRSA "$keyfile"; then
1671 _debug "RSA key"
1672 pub_exp=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -noout -text | grep "^publicExponent:" | cut -d '(' -f 2 | cut -d 'x' -f 2 | cut -d ')' -f 1)
1673 if [ "${#pub_exp}" = "5" ]; then
1674 pub_exp=0$pub_exp
1675 fi
1676 _debug3 pub_exp "$pub_exp"
1677
1678 e=$(echo "$pub_exp" | _h2b | _base64)
1679 _debug3 e "$e"
1680
1681 modulus=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -modulus -noout | cut -d '=' -f 2)
1682 _debug3 modulus "$modulus"
1683 n="$(printf "%s" "$modulus" | _h2b | _base64 | _url_replace)"
1684 _debug3 n "$n"
1685
1686 jwk='{"e": "'$e'", "kty": "RSA", "n": "'$n'"}'
1687 _debug3 jwk "$jwk"
1688
1689 JWK_HEADER='{"alg": "RS256", "jwk": '$jwk'}'
1690 JWK_HEADERPLACE_PART1='{"nonce": "'
1691 JWK_HEADERPLACE_PART2='", "alg": "RS256"'
1692 elif _isEcc "$keyfile"; then
1693 _debug "EC key"
1694 crv="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^NIST CURVE:" | cut -d ":" -f 2 | tr -d " \r\n")"
1695 _debug3 crv "$crv"
1696 __ECC_KEY_LEN=$(echo "$crv" | cut -d "-" -f 2)
1697 if [ "$__ECC_KEY_LEN" = "521" ]; then
1698 __ECC_KEY_LEN=512
1699 fi
1700 _debug3 __ECC_KEY_LEN "$__ECC_KEY_LEN"
1701 if [ -z "$crv" ]; then
1702 _debug "Let's try ASN1 OID"
1703 crv_oid="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^ASN1 OID:" | cut -d ":" -f 2 | tr -d " \r\n")"
1704 _debug3 crv_oid "$crv_oid"
1705 case "${crv_oid}" in
1706 "prime256v1")
1707 crv="P-256"
1708 __ECC_KEY_LEN=256
1709 ;;
1710 "secp384r1")
1711 crv="P-384"
1712 __ECC_KEY_LEN=384
1713 ;;
1714 "secp521r1")
1715 crv="P-521"
1716 __ECC_KEY_LEN=512
1717 ;;
1718 *)
1719 _err "ECC oid : $crv_oid"
1720 return 1
1721 ;;
1722 esac
1723 _debug3 crv "$crv"
1724 fi
1725
1726 pubi="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n pub: | cut -d : -f 1)"
1727 pubi=$(_math "$pubi" + 1)
1728 _debug3 pubi "$pubi"
1729
1730 pubj="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n "ASN1 OID:" | cut -d : -f 1)"
1731 pubj=$(_math "$pubj" - 1)
1732 _debug3 pubj "$pubj"
1733
1734 pubtext="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | sed -n "$pubi,${pubj}p" | tr -d " \n\r")"
1735 _debug3 pubtext "$pubtext"
1736
1737 xlen="$(printf "%s" "$pubtext" | tr -d ':' | wc -c)"
1738 xlen=$(_math "$xlen" / 4)
1739 _debug3 xlen "$xlen"
1740
1741 xend=$(_math "$xlen" + 1)
1742 x="$(printf "%s" "$pubtext" | cut -d : -f 2-"$xend")"
1743 _debug3 x "$x"
1744
1745 x64="$(printf "%s" "$x" | tr -d : | _h2b | _base64 | _url_replace)"
1746 _debug3 x64 "$x64"
1747
1748 xend=$(_math "$xend" + 1)
1749 y="$(printf "%s" "$pubtext" | cut -d : -f "$xend"-2048)"
1750 _debug3 y "$y"
1751
1752 y64="$(printf "%s" "$y" | tr -d : | _h2b | _base64 | _url_replace)"
1753 _debug3 y64 "$y64"
1754
1755 jwk='{"crv": "'$crv'", "kty": "EC", "x": "'$x64'", "y": "'$y64'"}'
1756 _debug3 jwk "$jwk"
1757
1758 JWK_HEADER='{"alg": "ES'$__ECC_KEY_LEN'", "jwk": '$jwk'}'
1759 JWK_HEADERPLACE_PART1='{"nonce": "'
1760 JWK_HEADERPLACE_PART2='", "alg": "ES'$__ECC_KEY_LEN'"'
1761 else
1762 _err "Only RSA or EC key is supported. keyfile=$keyfile"
1763 _debug2 "$(cat "$keyfile")"
1764 return 1
1765 fi
1766
1767 _debug3 JWK_HEADER "$JWK_HEADER"
1768 __CACHED_JWK_KEY_FILE="$keyfile"
1769 }
1770
1771 _time() {
1772 date -u "+%s"
1773 }
1774
1775 #support 2 formats:
1776 # 2022-04-01 08:10:33 to 1648800633
1777 #or 2022-04-01T08:10:33Z to 1648800633
1778 _date2time() {
1779 #Linux
1780 if date -u -d "$(echo "$1" | tr -d "Z" | tr "T" ' ')" +"%s" 2>/dev/null; then
1781 return
1782 fi
1783
1784 #Solaris
1785 if gdate -u -d "$(echo "$1" | tr -d "Z" | tr "T" ' ')" +"%s" 2>/dev/null; then
1786 return
1787 fi
1788 #Mac/BSD
1789 if date -u -j -f "%Y-%m-%d %H:%M:%S" "$(echo "$1" | tr -d "Z" | tr "T" ' ')" +"%s" 2>/dev/null; then
1790 return
1791 fi
1792 _err "Can not parse _date2time $1"
1793 return 1
1794 }
1795
1796 _utc_date() {
1797 date -u "+%Y-%m-%d %H:%M:%S"
1798 }
1799
1800 _mktemp() {
1801 if _exists mktemp; then
1802 if mktemp 2>/dev/null; then
1803 return 0
1804 elif _contains "$(mktemp 2>&1)" "-t prefix" && mktemp -t "$PROJECT_NAME" 2>/dev/null; then
1805 #for Mac osx
1806 return 0
1807 fi
1808 fi
1809 if [ -d "/tmp" ]; then
1810 echo "/tmp/${PROJECT_NAME}wefADf24sf.$(_time).tmp"
1811 return 0
1812 elif [ "$LE_TEMP_DIR" ] && mkdir -p "$LE_TEMP_DIR"; then
1813 echo "/$LE_TEMP_DIR/wefADf24sf.$(_time).tmp"
1814 return 0
1815 fi
1816 _err "Can not create temp file."
1817 }
1818
1819 #clear all the https envs to cause _inithttp() to run next time.
1820 _resethttp() {
1821 __HTTP_INITIALIZED=""
1822 _ACME_CURL=""
1823 _ACME_WGET=""
1824 ACME_HTTP_NO_REDIRECTS=""
1825 }
1826
1827 _inithttp() {
1828
1829 if [ -z "$HTTP_HEADER" ] || ! touch "$HTTP_HEADER"; then
1830 HTTP_HEADER="$(_mktemp)"
1831 _debug2 HTTP_HEADER "$HTTP_HEADER"
1832 fi
1833
1834 if [ "$__HTTP_INITIALIZED" ]; then
1835 if [ "$_ACME_CURL$_ACME_WGET" ]; then
1836 _debug2 "Http already initialized."
1837 return 0
1838 fi
1839 fi
1840
1841 if [ -z "$_ACME_CURL" ] && _exists "curl"; then
1842 _ACME_CURL="curl --silent --dump-header $HTTP_HEADER "
1843 if [ -z "$ACME_HTTP_NO_REDIRECTS" ]; then
1844 _ACME_CURL="$_ACME_CURL -L "
1845 fi
1846 if [ "$DEBUG" ] && [ "$DEBUG" -ge 2 ]; then
1847 _CURL_DUMP="$(_mktemp)"
1848 _ACME_CURL="$_ACME_CURL --trace-ascii $_CURL_DUMP "
1849 fi
1850
1851 if [ "$CA_PATH" ]; then
1852 _ACME_CURL="$_ACME_CURL --capath $CA_PATH "
1853 elif [ "$CA_BUNDLE" ]; then
1854 _ACME_CURL="$_ACME_CURL --cacert $CA_BUNDLE "
1855 fi
1856
1857 if _contains "$(curl --help 2>&1)" "--globoff" || _contains "$(curl --help curl 2>&1)" "--globoff"; then
1858 _ACME_CURL="$_ACME_CURL -g "
1859 fi
1860
1861 #don't use --fail-with-body
1862 ##from curl 7.76: return fail on HTTP errors but keep the body
1863 #if _contains "$(curl --help http 2>&1)" "--fail-with-body"; then
1864 # _ACME_CURL="$_ACME_CURL --fail-with-body "
1865 #fi
1866 fi
1867
1868 if [ -z "$_ACME_WGET" ] && _exists "wget"; then
1869 _ACME_WGET="wget -q"
1870 if [ "$ACME_HTTP_NO_REDIRECTS" ]; then
1871 _ACME_WGET="$_ACME_WGET --max-redirect 0 "
1872 fi
1873 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1874 if [ "$_ACME_WGET" ] && _contains "$($_ACME_WGET --help 2>&1)" "--debug"; then
1875 _ACME_WGET="$_ACME_WGET -d "
1876 fi
1877 fi
1878 if [ "$CA_PATH" ]; then
1879 _ACME_WGET="$_ACME_WGET --ca-directory=$CA_PATH "
1880 elif [ "$CA_BUNDLE" ]; then
1881 _ACME_WGET="$_ACME_WGET --ca-certificate=$CA_BUNDLE "
1882 fi
1883
1884 #from wget 1.14: do not skip body on 404 error
1885 if _contains "$(wget --help 2>&1)" "--content-on-error"; then
1886 _ACME_WGET="$_ACME_WGET --content-on-error "
1887 fi
1888 fi
1889
1890 __HTTP_INITIALIZED=1
1891
1892 }
1893
1894 # body url [needbase64] [POST|PUT|DELETE] [ContentType]
1895 _post() {
1896 body="$1"
1897 _post_url="$2"
1898 needbase64="$3"
1899 httpmethod="$4"
1900 _postContentType="$5"
1901
1902 if [ -z "$httpmethod" ]; then
1903 httpmethod="POST"
1904 fi
1905 _debug $httpmethod
1906 _debug "_post_url" "$_post_url"
1907 _debug2 "body" "$body"
1908 _debug2 "_postContentType" "$_postContentType"
1909
1910 _inithttp
1911
1912 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1913 _CURL="$_ACME_CURL"
1914 if [ "$HTTPS_INSECURE" ]; then
1915 _CURL="$_CURL --insecure "
1916 fi
1917 if [ "$httpmethod" = "HEAD" ]; then
1918 _CURL="$_CURL -I "
1919 fi
1920 _debug "_CURL" "$_CURL"
1921 if [ "$needbase64" ]; then
1922 if [ "$body" ]; then
1923 if [ "$_postContentType" ]; then
1924 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1925 else
1926 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1927 fi
1928 else
1929 if [ "$_postContentType" ]; then
1930 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url" | _base64)"
1931 else
1932 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url" | _base64)"
1933 fi
1934 fi
1935 else
1936 if [ "$body" ]; then
1937 if [ "$_postContentType" ]; then
1938 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1939 else
1940 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1941 fi
1942 else
1943 if [ "$_postContentType" ]; then
1944 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url")"
1945 else
1946 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url")"
1947 fi
1948 fi
1949 fi
1950 _ret="$?"
1951 if [ "$_ret" != "0" ]; then
1952 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $_ret"
1953 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1954 _err "Here is the curl dump log:"
1955 _err "$(cat "$_CURL_DUMP")"
1956 fi
1957 fi
1958 elif [ "$_ACME_WGET" ]; then
1959 _WGET="$_ACME_WGET"
1960 if [ "$HTTPS_INSECURE" ]; then
1961 _WGET="$_WGET --no-check-certificate "
1962 fi
1963 if [ "$httpmethod" = "HEAD" ]; then
1964 _WGET="$_WGET --read-timeout=3.0 --tries=2 "
1965 fi
1966 _debug "_WGET" "$_WGET"
1967 if [ "$needbase64" ]; then
1968 if [ "$httpmethod" = "POST" ]; then
1969 if [ "$_postContentType" ]; then
1970 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1971 else
1972 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1973 fi
1974 else
1975 if [ "$_postContentType" ]; then
1976 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1977 else
1978 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1979 fi
1980 fi
1981 else
1982 if [ "$httpmethod" = "POST" ]; then
1983 if [ "$_postContentType" ]; then
1984 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1985 else
1986 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1987 fi
1988 elif [ "$httpmethod" = "HEAD" ]; then
1989 if [ "$_postContentType" ]; then
1990 response="$($_WGET --spider -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1991 else
1992 response="$($_WGET --spider -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1993 fi
1994 else
1995 if [ "$_postContentType" ]; then
1996 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1997 else
1998 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1999 fi
2000 fi
2001 fi
2002 _ret="$?"
2003 if [ "$_ret" = "8" ]; then
2004 _ret=0
2005 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
2006 fi
2007 if [ "$_ret" != "0" ]; then
2008 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $_ret"
2009 fi
2010 if _contains "$_WGET" " -d "; then
2011 # Demultiplex wget debug output
2012 cat "$HTTP_HEADER" >&2
2013 _sed_i '/^[^ ][^ ]/d; /^ *$/d' "$HTTP_HEADER"
2014 fi
2015 # remove leading whitespaces from header to match curl format
2016 _sed_i 's/^ //g' "$HTTP_HEADER"
2017 else
2018 _ret="$?"
2019 _err "Neither curl nor wget is found, can not do $httpmethod."
2020 fi
2021 _debug "_ret" "$_ret"
2022 printf "%s" "$response"
2023 return $_ret
2024 }
2025
2026 # url getheader timeout
2027 _get() {
2028 _debug GET
2029 url="$1"
2030 onlyheader="$2"
2031 t="$3"
2032 _debug url "$url"
2033 _debug "timeout=$t"
2034
2035 _inithttp
2036
2037 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
2038 _CURL="$_ACME_CURL"
2039 if [ "$HTTPS_INSECURE" ]; then
2040 _CURL="$_CURL --insecure "
2041 fi
2042 if [ "$t" ]; then
2043 _CURL="$_CURL --connect-timeout $t"
2044 fi
2045 _debug "_CURL" "$_CURL"
2046 if [ "$onlyheader" ]; then
2047 $_CURL -I --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
2048 else
2049 $_CURL --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
2050 fi
2051 ret=$?
2052 if [ "$ret" != "0" ]; then
2053 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $ret"
2054 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
2055 _err "Here is the curl dump log:"
2056 _err "$(cat "$_CURL_DUMP")"
2057 fi
2058 fi
2059 elif [ "$_ACME_WGET" ]; then
2060 _WGET="$_ACME_WGET"
2061 if [ "$HTTPS_INSECURE" ]; then
2062 _WGET="$_WGET --no-check-certificate "
2063 fi
2064 if [ "$t" ]; then
2065 _WGET="$_WGET --timeout=$t"
2066 fi
2067 _debug "_WGET" "$_WGET"
2068 if [ "$onlyheader" ]; then
2069 _wget_out="$($_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -S -O /dev/null "$url" 2>&1)"
2070 if _contains "$_WGET" " -d "; then
2071 # Demultiplex wget debug output
2072 echo "$_wget_out" >&2
2073 echo "$_wget_out" | sed '/^[^ ][^ ]/d; /^ *$/d; s/^ //g' -
2074 fi
2075 else
2076 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -S -O - "$url" 2>"$HTTP_HEADER"
2077 if _contains "$_WGET" " -d "; then
2078 # Demultiplex wget debug output
2079 cat "$HTTP_HEADER" >&2
2080 _sed_i '/^[^ ][^ ]/d; /^ *$/d' "$HTTP_HEADER"
2081 fi
2082 # remove leading whitespaces from header to match curl format
2083 _sed_i 's/^ //g' "$HTTP_HEADER"
2084 fi
2085 ret=$?
2086 if [ "$ret" = "8" ]; then
2087 ret=0
2088 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
2089 fi
2090 if [ "$ret" != "0" ]; then
2091 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $ret"
2092 fi
2093 else
2094 ret=$?
2095 _err "Neither curl nor wget is found, can not do GET."
2096 fi
2097 _debug "ret" "$ret"
2098 return $ret
2099 }
2100
2101 _head_n() {
2102 head -n "$1"
2103 }
2104
2105 _tail_n() {
2106 if _is_solaris; then
2107 #fix for solaris
2108 tail -"$1"
2109 else
2110 tail -n "$1"
2111 fi
2112 }
2113
2114 _tail_c() {
2115 if _is_solaris; then
2116 #fix for solaris
2117 tail -"$1"c
2118 else
2119 tail -c "$1"
2120 fi
2121 }
2122
2123 # url payload needbase64 keyfile
2124 _send_signed_request() {
2125 url=$1
2126 payload=$2
2127 needbase64=$3
2128 keyfile=$4
2129 if [ -z "$keyfile" ]; then
2130 keyfile="$ACCOUNT_KEY_PATH"
2131 fi
2132 _debug "=======Begin Send Signed Request======="
2133 _debug url "$url"
2134 _debug payload "$payload"
2135
2136 if ! _calcjwk "$keyfile"; then
2137 return 1
2138 fi
2139
2140 __request_conent_type="$CONTENT_TYPE_JSON"
2141
2142 payload64=$(printf "%s" "$payload" | _base64 | _url_replace)
2143 _debug3 payload64 "$payload64"
2144
2145 MAX_REQUEST_RETRY_TIMES=20
2146 _sleep_retry_sec=1
2147 _request_retry_times=0
2148 while [ "${_request_retry_times}" -lt "$MAX_REQUEST_RETRY_TIMES" ]; do
2149 _request_retry_times=$(_math "$_request_retry_times" + 1)
2150 _debug3 _request_retry_times "$_request_retry_times"
2151 if [ -z "$_CACHED_NONCE" ]; then
2152 _headers=""
2153 if [ "$ACME_NEW_NONCE" ]; then
2154 _debug2 "Get nonce with HEAD. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2155 nonceurl="$ACME_NEW_NONCE"
2156 if _post "" "$nonceurl" "" "HEAD" "$__request_conent_type" >/dev/null; then
2157 _headers="$(cat "$HTTP_HEADER")"
2158 _debug2 _headers "$_headers"
2159 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2 | cut -d , -f 1)"
2160 fi
2161 fi
2162 if [ -z "$_CACHED_NONCE" ]; then
2163 _debug2 "Get nonce with GET. ACME_DIRECTORY" "$ACME_DIRECTORY"
2164 nonceurl="$ACME_DIRECTORY"
2165 _headers="$(_get "$nonceurl" "onlyheader")"
2166 _debug2 _headers "$_headers"
2167 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2168 fi
2169 if [ -z "$_CACHED_NONCE" ] && [ "$ACME_NEW_NONCE" ]; then
2170 _debug2 "Get nonce with GET. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2171 nonceurl="$ACME_NEW_NONCE"
2172 _headers="$(_get "$nonceurl" "onlyheader")"
2173 _debug2 _headers "$_headers"
2174 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2175 fi
2176 _debug2 _CACHED_NONCE "$_CACHED_NONCE"
2177 if [ "$?" != "0" ]; then
2178 _err "Can not connect to $nonceurl to get nonce."
2179 return 1
2180 fi
2181 else
2182 _debug2 "Use _CACHED_NONCE" "$_CACHED_NONCE"
2183 fi
2184 nonce="$_CACHED_NONCE"
2185 _debug2 nonce "$nonce"
2186 if [ -z "$nonce" ]; then
2187 _info "Could not get nonce, let's try again."
2188 _sleep 2
2189 continue
2190 fi
2191
2192 if [ "$url" = "$ACME_NEW_ACCOUNT" ]; then
2193 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
2194 elif [ "$url" = "$ACME_REVOKE_CERT" ] && [ "$keyfile" != "$ACCOUNT_KEY_PATH" ]; then
2195 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
2196 else
2197 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"kid\": \"${ACCOUNT_URL}\""'}'
2198 fi
2199
2200 _debug3 protected "$protected"
2201
2202 protected64="$(printf "%s" "$protected" | _base64 | _url_replace)"
2203 _debug3 protected64 "$protected64"
2204
2205 if ! _sig_t="$(printf "%s" "$protected64.$payload64" | _sign "$keyfile" "sha256")"; then
2206 _err "Sign request failed."
2207 return 1
2208 fi
2209 _debug3 _sig_t "$_sig_t"
2210
2211 sig="$(printf "%s" "$_sig_t" | _url_replace)"
2212 _debug3 sig "$sig"
2213
2214 body="{\"protected\": \"$protected64\", \"payload\": \"$payload64\", \"signature\": \"$sig\"}"
2215 _debug3 body "$body"
2216
2217 response="$(_post "$body" "$url" "$needbase64" "POST" "$__request_conent_type")"
2218 _CACHED_NONCE=""
2219
2220 if [ "$?" != "0" ]; then
2221 _err "Can not post to $url"
2222 return 1
2223 fi
2224
2225 responseHeaders="$(cat "$HTTP_HEADER")"
2226 _debug2 responseHeaders "$responseHeaders"
2227
2228 code="$(grep "^HTTP" "$HTTP_HEADER" | _tail_n 1 | cut -d " " -f 2 | tr -d "\r\n")"
2229 _debug code "$code"
2230
2231 _debug2 original "$response"
2232 if echo "$responseHeaders" | grep -i "Content-Type: *application/json" >/dev/null 2>&1; then
2233 response="$(echo "$response" | _json_decode | _normalizeJson)"
2234 fi
2235 _debug2 response "$response"
2236
2237 _CACHED_NONCE="$(echo "$responseHeaders" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2 | cut -d , -f 1)"
2238
2239 if ! _startswith "$code" "2"; then
2240 _body="$response"
2241 if [ "$needbase64" ]; then
2242 _body="$(echo "$_body" | _dbase64 multiline)"
2243 _debug3 _body "$_body"
2244 fi
2245
2246 _retryafter=$(echo "$responseHeaders" | grep -i "^Retry-After *: *[0-9]\+ *" | cut -d : -f 2 | tr -d ' ' | tr -d '\r')
2247 if [ "$code" = '503' ]; then
2248 _sleep_overload_retry_sec=$_retryafter
2249 if [ -z "$_sleep_overload_retry_sec" ]; then
2250 _sleep_overload_retry_sec=5
2251 fi
2252 if [ $_sleep_overload_retry_sec -le 600 ]; then
2253 _info "It seems the CA server is currently overloaded, let's wait and retry. Sleeping $_sleep_overload_retry_sec seconds."
2254 _sleep $_sleep_overload_retry_sec
2255 continue
2256 else
2257 _info "The retryafter=$_retryafter is too large > 600, not retry anymore."
2258 fi
2259 fi
2260 if _contains "$_body" "JWS has invalid anti-replay nonce" || _contains "$_body" "JWS has an invalid anti-replay nonce"; then
2261 _info "It seems the CA server is busy now, let's wait and retry. Sleeping $_sleep_retry_sec seconds."
2262 _CACHED_NONCE=""
2263 _sleep $_sleep_retry_sec
2264 continue
2265 fi
2266 if _contains "$_body" "The Replay Nonce is not recognized"; then
2267 _info "The replay Nonce is not valid, let's get a new one, Sleeping $_sleep_retry_sec seconds."
2268 _CACHED_NONCE=""
2269 _sleep $_sleep_retry_sec
2270 continue
2271 fi
2272 fi
2273 return 0
2274 done
2275 _info "Giving up sending to CA server after $MAX_REQUEST_RETRY_TIMES retries."
2276 return 1
2277
2278 }
2279
2280 #setopt "file" "opt" "=" "value" [";"]
2281 _setopt() {
2282 __conf="$1"
2283 __opt="$2"
2284 __sep="$3"
2285 __val="$4"
2286 __end="$5"
2287 if [ -z "$__opt" ]; then
2288 _usage usage: _setopt '"file" "opt" "=" "value" [";"]'
2289 return
2290 fi
2291 if [ ! -f "$__conf" ]; then
2292 touch "$__conf"
2293 fi
2294 if [ -n "$(_tail_c 1 <"$__conf")" ]; then
2295 echo >>"$__conf"
2296 fi
2297
2298 if grep -n "^$__opt$__sep" "$__conf" >/dev/null; then
2299 _debug3 OK
2300 if _contains "$__val" "&"; then
2301 __val="$(echo "$__val" | sed 's/&/\\&/g')"
2302 fi
2303 if _contains "$__val" "|"; then
2304 __val="$(echo "$__val" | sed 's/|/\\|/g')"
2305 fi
2306 text="$(cat "$__conf")"
2307 printf -- "%s\n" "$text" | sed "s|^$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
2308
2309 elif grep -n "^#$__opt$__sep" "$__conf" >/dev/null; then
2310 if _contains "$__val" "&"; then
2311 __val="$(echo "$__val" | sed 's/&/\\&/g')"
2312 fi
2313 if _contains "$__val" "|"; then
2314 __val="$(echo "$__val" | sed 's/|/\\|/g')"
2315 fi
2316 text="$(cat "$__conf")"
2317 printf -- "%s\n" "$text" | sed "s|^#$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
2318
2319 else
2320 _debug3 APP
2321 echo "$__opt$__sep$__val$__end" >>"$__conf"
2322 fi
2323 _debug3 "$(grep -n "^$__opt$__sep" "$__conf")"
2324 }
2325
2326 #_save_conf file key value base64encode
2327 #save to conf
2328 _save_conf() {
2329 _s_c_f="$1"
2330 _sdkey="$2"
2331 _sdvalue="$3"
2332 _b64encode="$4"
2333 if [ "$_sdvalue" ] && [ "$_b64encode" ]; then
2334 _sdvalue="${B64CONF_START}$(printf "%s" "${_sdvalue}" | _base64)${B64CONF_END}"
2335 fi
2336 if [ "$_s_c_f" ]; then
2337 _setopt "$_s_c_f" "$_sdkey" "=" "'$_sdvalue'"
2338 else
2339 _err "config file is empty, can not save $_sdkey=$_sdvalue"
2340 fi
2341 }
2342
2343 #_clear_conf file key
2344 _clear_conf() {
2345 _c_c_f="$1"
2346 _sdkey="$2"
2347 if [ "$_c_c_f" ]; then
2348 _conf_data="$(cat "$_c_c_f")"
2349 echo "$_conf_data" | sed "s/^$_sdkey *=.*$//" >"$_c_c_f"
2350 else
2351 _err "config file is empty, can not clear"
2352 fi
2353 }
2354
2355 #_read_conf file key
2356 _read_conf() {
2357 _r_c_f="$1"
2358 _sdkey="$2"
2359 if [ -f "$_r_c_f" ]; then
2360 _sdv="$(
2361 eval "$(grep "^$_sdkey *=" "$_r_c_f")"
2362 eval "printf \"%s\" \"\$$_sdkey\""
2363 )"
2364 if _startswith "$_sdv" "${B64CONF_START}" && _endswith "$_sdv" "${B64CONF_END}"; then
2365 _sdv="$(echo "$_sdv" | sed "s/${B64CONF_START}//" | sed "s/${B64CONF_END}//" | _dbase64)"
2366 fi
2367 printf "%s" "$_sdv"
2368 else
2369 _debug "config file is empty, can not read $_sdkey"
2370 fi
2371 }
2372
2373 #_savedomainconf key value base64encode
2374 #save to domain.conf
2375 _savedomainconf() {
2376 _save_conf "$DOMAIN_CONF" "$@"
2377 }
2378
2379 #_cleardomainconf key
2380 _cleardomainconf() {
2381 _clear_conf "$DOMAIN_CONF" "$1"
2382 }
2383
2384 #_readdomainconf key
2385 _readdomainconf() {
2386 _read_conf "$DOMAIN_CONF" "$1"
2387 }
2388
2389 #_migratedomainconf oldkey newkey base64encode
2390 _migratedomainconf() {
2391 _old_key="$1"
2392 _new_key="$2"
2393 _b64encode="$3"
2394 _value=$(_readdomainconf "$_old_key")
2395 if [ -z "$_value" ]; then
2396 return 1 # oldkey is not found
2397 fi
2398 _savedomainconf "$_new_key" "$_value" "$_b64encode"
2399 _cleardomainconf "$_old_key"
2400 _debug "Domain config $_old_key has been migrated to $_new_key"
2401 }
2402
2403 #_migratedeployconf oldkey newkey base64encode
2404 _migratedeployconf() {
2405 _migratedomainconf "$1" "SAVED_$2" "$3" ||
2406 _migratedomainconf "SAVED_$1" "SAVED_$2" "$3" # try only when oldkey itself is not found
2407 }
2408
2409 #key value base64encode
2410 _savedeployconf() {
2411 _savedomainconf "SAVED_$1" "$2" "$3"
2412 #remove later
2413 _cleardomainconf "$1"
2414 }
2415
2416 #key
2417 _getdeployconf() {
2418 _rac_key="$1"
2419 _rac_value="$(eval echo \$"$_rac_key")"
2420 if [ "$_rac_value" ]; then
2421 if _startswith "$_rac_value" '"' && _endswith "$_rac_value" '"'; then
2422 _debug2 "trim quotation marks"
2423 eval $_rac_key=$_rac_value
2424 export $_rac_key
2425 fi
2426 return 0 # do nothing
2427 fi
2428 _saved="$(_readdomainconf "SAVED_$_rac_key")"
2429 eval $_rac_key=\$_saved
2430 export $_rac_key
2431 }
2432
2433 #_saveaccountconf key value base64encode
2434 _saveaccountconf() {
2435 _save_conf "$ACCOUNT_CONF_PATH" "$@"
2436 }
2437
2438 #key value base64encode
2439 _saveaccountconf_mutable() {
2440 _save_conf "$ACCOUNT_CONF_PATH" "SAVED_$1" "$2" "$3"
2441 #remove later
2442 _clearaccountconf "$1"
2443 }
2444
2445 #key
2446 _readaccountconf() {
2447 _read_conf "$ACCOUNT_CONF_PATH" "$1"
2448 }
2449
2450 #key
2451 _readaccountconf_mutable() {
2452 _rac_key="$1"
2453 _readaccountconf "SAVED_$_rac_key"
2454 }
2455
2456 #_clearaccountconf key
2457 _clearaccountconf() {
2458 _clear_conf "$ACCOUNT_CONF_PATH" "$1"
2459 }
2460
2461 #key
2462 _clearaccountconf_mutable() {
2463 _clearaccountconf "SAVED_$1"
2464 #remove later
2465 _clearaccountconf "$1"
2466 }
2467
2468 #_savecaconf key value
2469 _savecaconf() {
2470 _save_conf "$CA_CONF" "$1" "$2"
2471 }
2472
2473 #_readcaconf key
2474 _readcaconf() {
2475 _read_conf "$CA_CONF" "$1"
2476 }
2477
2478 #_clearaccountconf key
2479 _clearcaconf() {
2480 _clear_conf "$CA_CONF" "$1"
2481 }
2482
2483 # content localaddress
2484 _startserver() {
2485 content="$1"
2486 ncaddr="$2"
2487 _debug "content" "$content"
2488 _debug "ncaddr" "$ncaddr"
2489
2490 _debug "startserver: $$"
2491
2492 _debug Le_HTTPPort "$Le_HTTPPort"
2493 _debug Le_Listen_V4 "$Le_Listen_V4"
2494 _debug Le_Listen_V6 "$Le_Listen_V6"
2495
2496 _NC="socat"
2497 if [ "$Le_Listen_V4" ]; then
2498 _NC="$_NC -4"
2499 elif [ "$Le_Listen_V6" ]; then
2500 _NC="$_NC -6"
2501 fi
2502
2503 if [ "$DEBUG" ] && [ "$DEBUG" -gt "1" ]; then
2504 _NC="$_NC -d -d -v"
2505 fi
2506
2507 SOCAT_OPTIONS=TCP-LISTEN:$Le_HTTPPort,crlf,reuseaddr,fork
2508
2509 #Adding bind to local-address
2510 if [ "$ncaddr" ]; then
2511 SOCAT_OPTIONS="$SOCAT_OPTIONS,bind=${ncaddr}"
2512 fi
2513
2514 _content_len="$(printf "%s" "$content" | wc -c)"
2515 _debug _content_len "$_content_len"
2516 _debug "_NC" "$_NC $SOCAT_OPTIONS"
2517 $_NC $SOCAT_OPTIONS SYSTEM:"sleep 1; \
2518 echo 'HTTP/1.0 200 OK'; \
2519 echo 'Content-Length\: $_content_len'; \
2520 echo ''; \
2521 printf '%s' '$content';" &
2522 serverproc="$!"
2523 }
2524
2525 _stopserver() {
2526 pid="$1"
2527 _debug "pid" "$pid"
2528 if [ -z "$pid" ]; then
2529 return
2530 fi
2531
2532 kill $pid
2533
2534 }
2535
2536 # sleep sec
2537 _sleep() {
2538 _sleep_sec="$1"
2539 if [ "$__INTERACTIVE" ]; then
2540 _sleep_c="$_sleep_sec"
2541 while [ "$_sleep_c" -ge "0" ]; do
2542 printf "\r \r"
2543 __green "$_sleep_c"
2544 _sleep_c="$(_math "$_sleep_c" - 1)"
2545 sleep 1
2546 done
2547 printf "\r"
2548 else
2549 sleep "$_sleep_sec"
2550 fi
2551 }
2552
2553 # _starttlsserver san_a san_b port content _ncaddr acmeValidationv1
2554 _starttlsserver() {
2555 _info "Starting tls server."
2556 san_a="$1"
2557 san_b="$2"
2558 port="$3"
2559 content="$4"
2560 opaddr="$5"
2561 acmeValidationv1="$6"
2562
2563 _debug san_a "$san_a"
2564 _debug san_b "$san_b"
2565 _debug port "$port"
2566 _debug acmeValidationv1 "$acmeValidationv1"
2567
2568 #create key TLS_KEY
2569 if ! _createkey "2048" "$TLS_KEY"; then
2570 _err "Create tls validation key error."
2571 return 1
2572 fi
2573
2574 #create csr
2575 alt="$san_a"
2576 if [ "$san_b" ]; then
2577 alt="$alt,$san_b"
2578 fi
2579 if ! _createcsr "tls.acme.sh" "$alt" "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$acmeValidationv1"; then
2580 _err "Create tls validation csr error."
2581 return 1
2582 fi
2583
2584 #self signed
2585 if ! _signcsr "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$TLS_CERT"; then
2586 _err "Create tls validation cert error."
2587 return 1
2588 fi
2589
2590 __S_OPENSSL="${ACME_OPENSSL_BIN:-openssl} s_server -www -cert $TLS_CERT -key $TLS_KEY "
2591 if [ "$opaddr" ]; then
2592 __S_OPENSSL="$__S_OPENSSL -accept $opaddr:$port"
2593 else
2594 __S_OPENSSL="$__S_OPENSSL -accept $port"
2595 fi
2596
2597 _debug Le_Listen_V4 "$Le_Listen_V4"
2598 _debug Le_Listen_V6 "$Le_Listen_V6"
2599 if [ "$Le_Listen_V4" ]; then
2600 __S_OPENSSL="$__S_OPENSSL -4"
2601 elif [ "$Le_Listen_V6" ]; then
2602 __S_OPENSSL="$__S_OPENSSL -6"
2603 fi
2604
2605 if [ "$acmeValidationv1" ]; then
2606 __S_OPENSSL="$__S_OPENSSL -alpn acme-tls/1"
2607 fi
2608
2609 _debug "$__S_OPENSSL"
2610 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
2611 $__S_OPENSSL -tlsextdebug &
2612 else
2613 $__S_OPENSSL >/dev/null 2>&1 &
2614 fi
2615
2616 serverproc="$!"
2617 sleep 1
2618 _debug serverproc "$serverproc"
2619 }
2620
2621 #file
2622 _readlink() {
2623 _rf="$1"
2624 if ! readlink -f "$_rf" 2>/dev/null; then
2625 if _startswith "$_rf" "/"; then
2626 echo "$_rf"
2627 return 0
2628 fi
2629 echo "$(pwd)/$_rf" | _conapath
2630 fi
2631 }
2632
2633 _conapath() {
2634 sed "s#/\./#/#g"
2635 }
2636
2637 __initHome() {
2638 if [ -z "$_SCRIPT_HOME" ]; then
2639 if _exists readlink && _exists dirname; then
2640 _debug "Lets find script dir."
2641 _debug "_SCRIPT_" "$_SCRIPT_"
2642 _script="$(_readlink "$_SCRIPT_")"
2643 _debug "_script" "$_script"
2644 _script_home="$(dirname "$_script")"
2645 _debug "_script_home" "$_script_home"
2646 if [ -d "$_script_home" ]; then
2647 export _SCRIPT_HOME="$_script_home"
2648 else
2649 _err "It seems the script home is not correct:$_script_home"
2650 fi
2651 fi
2652 fi
2653
2654 # if [ -z "$LE_WORKING_DIR" ]; then
2655 # if [ -f "$DEFAULT_INSTALL_HOME/account.conf" ]; then
2656 # _debug "It seems that $PROJECT_NAME is already installed in $DEFAULT_INSTALL_HOME"
2657 # LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2658 # else
2659 # LE_WORKING_DIR="$_SCRIPT_HOME"
2660 # fi
2661 # fi
2662
2663 if [ -z "$LE_WORKING_DIR" ]; then
2664 _debug "Using default home:$DEFAULT_INSTALL_HOME"
2665 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2666 fi
2667 export LE_WORKING_DIR
2668
2669 if [ -z "$LE_CONFIG_HOME" ]; then
2670 LE_CONFIG_HOME="$LE_WORKING_DIR"
2671 fi
2672 _debug "Using config home:$LE_CONFIG_HOME"
2673 export LE_CONFIG_HOME
2674
2675 _DEFAULT_ACCOUNT_CONF_PATH="$LE_CONFIG_HOME/account.conf"
2676
2677 if [ -z "$ACCOUNT_CONF_PATH" ]; then
2678 if [ -f "$_DEFAULT_ACCOUNT_CONF_PATH" ]; then
2679 . "$_DEFAULT_ACCOUNT_CONF_PATH"
2680 fi
2681 fi
2682
2683 if [ -z "$ACCOUNT_CONF_PATH" ]; then
2684 ACCOUNT_CONF_PATH="$_DEFAULT_ACCOUNT_CONF_PATH"
2685 fi
2686 _debug3 ACCOUNT_CONF_PATH "$ACCOUNT_CONF_PATH"
2687 DEFAULT_LOG_FILE="$LE_CONFIG_HOME/$PROJECT_NAME.log"
2688
2689 DEFAULT_CA_HOME="$LE_CONFIG_HOME/ca"
2690
2691 if [ -z "$LE_TEMP_DIR" ]; then
2692 LE_TEMP_DIR="$LE_CONFIG_HOME/tmp"
2693 fi
2694 }
2695
2696 _clearAPI() {
2697 ACME_NEW_ACCOUNT=""
2698 ACME_KEY_CHANGE=""
2699 ACME_NEW_AUTHZ=""
2700 ACME_NEW_ORDER=""
2701 ACME_REVOKE_CERT=""
2702 ACME_NEW_NONCE=""
2703 ACME_AGREEMENT=""
2704 }
2705
2706 #server
2707 _initAPI() {
2708 _api_server="${1:-$ACME_DIRECTORY}"
2709 _debug "_init api for server: $_api_server"
2710
2711 MAX_API_RETRY_TIMES=10
2712 _sleep_retry_sec=10
2713 _request_retry_times=0
2714 while [ -z "$ACME_NEW_ACCOUNT" ] && [ "${_request_retry_times}" -lt "$MAX_API_RETRY_TIMES" ]; do
2715 _request_retry_times=$(_math "$_request_retry_times" + 1)
2716 response=$(_get "$_api_server")
2717 if [ "$?" != "0" ]; then
2718 _debug2 "response" "$response"
2719 _info "Can not init api for: $_api_server."
2720 _info "Sleep $_sleep_retry_sec and retry."
2721 _sleep "$_sleep_retry_sec"
2722 continue
2723 fi
2724 response=$(echo "$response" | _json_decode)
2725 _debug2 "response" "$response"
2726
2727 ACME_KEY_CHANGE=$(echo "$response" | _egrep_o 'keyChange" *: *"[^"]*"' | cut -d '"' -f 3)
2728 export ACME_KEY_CHANGE
2729
2730 ACME_NEW_AUTHZ=$(echo "$response" | _egrep_o 'newAuthz" *: *"[^"]*"' | cut -d '"' -f 3)
2731 export ACME_NEW_AUTHZ
2732
2733 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'newOrder" *: *"[^"]*"' | cut -d '"' -f 3)
2734 export ACME_NEW_ORDER
2735
2736 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'newAccount" *: *"[^"]*"' | cut -d '"' -f 3)
2737 export ACME_NEW_ACCOUNT
2738
2739 ACME_REVOKE_CERT=$(echo "$response" | _egrep_o 'revokeCert" *: *"[^"]*"' | cut -d '"' -f 3)
2740 export ACME_REVOKE_CERT
2741
2742 ACME_NEW_NONCE=$(echo "$response" | _egrep_o 'newNonce" *: *"[^"]*"' | cut -d '"' -f 3)
2743 export ACME_NEW_NONCE
2744
2745 ACME_AGREEMENT=$(echo "$response" | _egrep_o 'termsOfService" *: *"[^"]*"' | cut -d '"' -f 3)
2746 export ACME_AGREEMENT
2747
2748 _debug "ACME_KEY_CHANGE" "$ACME_KEY_CHANGE"
2749 _debug "ACME_NEW_AUTHZ" "$ACME_NEW_AUTHZ"
2750 _debug "ACME_NEW_ORDER" "$ACME_NEW_ORDER"
2751 _debug "ACME_NEW_ACCOUNT" "$ACME_NEW_ACCOUNT"
2752 _debug "ACME_REVOKE_CERT" "$ACME_REVOKE_CERT"
2753 _debug "ACME_AGREEMENT" "$ACME_AGREEMENT"
2754 _debug "ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2755 if [ "$ACME_NEW_ACCOUNT" ] && [ "$ACME_NEW_ORDER" ]; then
2756 return 0
2757 fi
2758 _info "Sleep $_sleep_retry_sec and retry."
2759 _sleep "$_sleep_retry_sec"
2760 done
2761 if [ "$ACME_NEW_ACCOUNT" ] && [ "$ACME_NEW_ORDER" ]; then
2762 return 0
2763 fi
2764 _err "Can not init api, for $_api_server"
2765 return 1
2766 }
2767
2768 _clearCA() {
2769 export CA_CONF=
2770 export ACCOUNT_KEY_PATH=
2771 export ACCOUNT_JSON_PATH=
2772 }
2773
2774 #[domain] [keylength or isEcc flag]
2775 _initpath() {
2776 domain="$1"
2777 _ilength="$2"
2778
2779 __initHome
2780
2781 if [ -f "$ACCOUNT_CONF_PATH" ]; then
2782 . "$ACCOUNT_CONF_PATH"
2783 fi
2784
2785 if [ "$_ACME_IN_CRON" ]; then
2786 if [ ! "$_USER_PATH_EXPORTED" ]; then
2787 _USER_PATH_EXPORTED=1
2788 export PATH="$USER_PATH:$PATH"
2789 fi
2790 fi
2791
2792 if [ -z "$CA_HOME" ]; then
2793 CA_HOME="$DEFAULT_CA_HOME"
2794 fi
2795
2796 if [ -z "$ACME_DIRECTORY" ]; then
2797 if [ "$STAGE" ]; then
2798 ACME_DIRECTORY="$DEFAULT_STAGING_CA"
2799 _info "Using ACME_DIRECTORY: $ACME_DIRECTORY"
2800 else
2801 default_acme_server=$(_readaccountconf "DEFAULT_ACME_SERVER")
2802 _debug default_acme_server "$default_acme_server"
2803 if [ "$default_acme_server" ]; then
2804 ACME_DIRECTORY="$default_acme_server"
2805 else
2806 ACME_DIRECTORY="$DEFAULT_CA"
2807 fi
2808 fi
2809 fi
2810
2811 _debug ACME_DIRECTORY "$ACME_DIRECTORY"
2812 _ACME_SERVER_HOST="$(echo "$ACME_DIRECTORY" | cut -d : -f 2 | tr -s / | cut -d / -f 2)"
2813 _debug2 "_ACME_SERVER_HOST" "$_ACME_SERVER_HOST"
2814
2815 _ACME_SERVER_PATH="$(echo "$ACME_DIRECTORY" | cut -d : -f 2- | tr -s / | cut -d / -f 3-)"
2816 _debug2 "_ACME_SERVER_PATH" "$_ACME_SERVER_PATH"
2817
2818 CA_DIR="$CA_HOME/$_ACME_SERVER_HOST/$_ACME_SERVER_PATH"
2819 _DEFAULT_CA_CONF="$CA_DIR/ca.conf"
2820 if [ -z "$CA_CONF" ]; then
2821 CA_CONF="$_DEFAULT_CA_CONF"
2822 fi
2823 _debug3 CA_CONF "$CA_CONF"
2824
2825 _OLD_CADIR="$CA_HOME/$_ACME_SERVER_HOST"
2826 _OLD_ACCOUNT_KEY="$_OLD_CADIR/account.key"
2827 _OLD_ACCOUNT_JSON="$_OLD_CADIR/account.json"
2828 _OLD_CA_CONF="$_OLD_CADIR/ca.conf"
2829
2830 _DEFAULT_ACCOUNT_KEY_PATH="$CA_DIR/account.key"
2831 _DEFAULT_ACCOUNT_JSON_PATH="$CA_DIR/account.json"
2832 if [ -z "$ACCOUNT_KEY_PATH" ]; then
2833 ACCOUNT_KEY_PATH="$_DEFAULT_ACCOUNT_KEY_PATH"
2834 if [ -f "$_OLD_ACCOUNT_KEY" ] && ! [ -f "$ACCOUNT_KEY_PATH" ]; then
2835 mkdir -p "$CA_DIR"
2836 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
2837 fi
2838 fi
2839
2840 if [ -z "$ACCOUNT_JSON_PATH" ]; then
2841 ACCOUNT_JSON_PATH="$_DEFAULT_ACCOUNT_JSON_PATH"
2842 if [ -f "$_OLD_ACCOUNT_JSON" ] && ! [ -f "$ACCOUNT_JSON_PATH" ]; then
2843 mkdir -p "$CA_DIR"
2844 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
2845 fi
2846 fi
2847
2848 if [ -f "$_OLD_CA_CONF" ] && ! [ -f "$CA_CONF" ]; then
2849 mkdir -p "$CA_DIR"
2850 mv "$_OLD_CA_CONF" "$CA_CONF"
2851 fi
2852
2853 if [ -f "$CA_CONF" ]; then
2854 . "$CA_CONF"
2855 fi
2856
2857 if [ -z "$ACME_DIR" ]; then
2858 ACME_DIR="/home/.acme"
2859 fi
2860
2861 if [ -z "$APACHE_CONF_BACKUP_DIR" ]; then
2862 APACHE_CONF_BACKUP_DIR="$LE_CONFIG_HOME"
2863 fi
2864
2865 if [ -z "$USER_AGENT" ]; then
2866 USER_AGENT="$DEFAULT_USER_AGENT"
2867 fi
2868
2869 if [ -z "$HTTP_HEADER" ]; then
2870 HTTP_HEADER="$LE_CONFIG_HOME/http.header"
2871 fi
2872
2873 _DEFAULT_CERT_HOME="$LE_CONFIG_HOME"
2874 if [ -z "$CERT_HOME" ]; then
2875 CERT_HOME="$_DEFAULT_CERT_HOME"
2876 fi
2877
2878 if [ -z "$ACME_OPENSSL_BIN" ] || [ ! -f "$ACME_OPENSSL_BIN" ] || [ ! -x "$ACME_OPENSSL_BIN" ]; then
2879 ACME_OPENSSL_BIN="$DEFAULT_OPENSSL_BIN"
2880 fi
2881
2882 if [ -z "$domain" ]; then
2883 return 0
2884 fi
2885
2886 if [ -z "$DOMAIN_PATH" ]; then
2887 domainhome="$CERT_HOME/$domain"
2888 domainhomeecc="$CERT_HOME/$domain$ECC_SUFFIX"
2889
2890 DOMAIN_PATH="$domainhome"
2891
2892 if _isEccKey "$_ilength"; then
2893 DOMAIN_PATH="$domainhomeecc"
2894 elif [ -z "$__SELECTED_RSA_KEY" ]; then
2895 if [ ! -d "$domainhome" ] && [ -d "$domainhomeecc" ]; then
2896 _info "The domain '$domain' seems to have a ECC cert already, lets use ecc cert."
2897 DOMAIN_PATH="$domainhomeecc"
2898 fi
2899 fi
2900 _debug DOMAIN_PATH "$DOMAIN_PATH"
2901 export DOMAIN_PATH
2902 fi
2903
2904 if [ -z "$DOMAIN_BACKUP_PATH" ]; then
2905 DOMAIN_BACKUP_PATH="$DOMAIN_PATH/backup"
2906 fi
2907
2908 if [ -z "$DOMAIN_CONF" ]; then
2909 DOMAIN_CONF="$DOMAIN_PATH/$domain.conf"
2910 fi
2911
2912 if [ -z "$DOMAIN_SSL_CONF" ]; then
2913 DOMAIN_SSL_CONF="$DOMAIN_PATH/$domain.csr.conf"
2914 fi
2915
2916 if [ -z "$CSR_PATH" ]; then
2917 CSR_PATH="$DOMAIN_PATH/$domain.csr"
2918 fi
2919 if [ -z "$CERT_KEY_PATH" ]; then
2920 CERT_KEY_PATH="$DOMAIN_PATH/$domain.key"
2921 fi
2922 if [ -z "$CERT_PATH" ]; then
2923 CERT_PATH="$DOMAIN_PATH/$domain.cer"
2924 fi
2925 if [ -z "$CA_CERT_PATH" ]; then
2926 CA_CERT_PATH="$DOMAIN_PATH/ca.cer"
2927 fi
2928 if [ -z "$CERT_FULLCHAIN_PATH" ]; then
2929 CERT_FULLCHAIN_PATH="$DOMAIN_PATH/fullchain.cer"
2930 fi
2931 if [ -z "$CERT_PFX_PATH" ]; then
2932 CERT_PFX_PATH="$DOMAIN_PATH/$domain.pfx"
2933 fi
2934 if [ -z "$CERT_PKCS8_PATH" ]; then
2935 CERT_PKCS8_PATH="$DOMAIN_PATH/$domain.pkcs8"
2936 fi
2937
2938 if [ -z "$TLS_CONF" ]; then
2939 TLS_CONF="$DOMAIN_PATH/tls.validation.conf"
2940 fi
2941 if [ -z "$TLS_CERT" ]; then
2942 TLS_CERT="$DOMAIN_PATH/tls.validation.cert"
2943 fi
2944 if [ -z "$TLS_KEY" ]; then
2945 TLS_KEY="$DOMAIN_PATH/tls.validation.key"
2946 fi
2947 if [ -z "$TLS_CSR" ]; then
2948 TLS_CSR="$DOMAIN_PATH/tls.validation.csr"
2949 fi
2950
2951 }
2952
2953 _apachePath() {
2954 _APACHECTL="apachectl"
2955 if ! _exists apachectl; then
2956 if _exists apache2ctl; then
2957 _APACHECTL="apache2ctl"
2958 else
2959 _err "'apachectl not found. It seems that apache is not installed, or you are not root user.'"
2960 _err "Please use webroot mode to try again."
2961 return 1
2962 fi
2963 fi
2964
2965 if ! $_APACHECTL -V >/dev/null; then
2966 return 1
2967 fi
2968
2969 if [ "$APACHE_HTTPD_CONF" ]; then
2970 _saveaccountconf APACHE_HTTPD_CONF "$APACHE_HTTPD_CONF"
2971 httpdconf="$APACHE_HTTPD_CONF"
2972 httpdconfname="$(basename "$httpdconfname")"
2973 else
2974 httpdconfname="$($_APACHECTL -V | grep SERVER_CONFIG_FILE= | cut -d = -f 2 | tr -d '"')"
2975 _debug httpdconfname "$httpdconfname"
2976
2977 if [ -z "$httpdconfname" ]; then
2978 _err "Can not read apache config file."
2979 return 1
2980 fi
2981
2982 if _startswith "$httpdconfname" '/'; then
2983 httpdconf="$httpdconfname"
2984 httpdconfname="$(basename "$httpdconfname")"
2985 else
2986 httpdroot="$($_APACHECTL -V | grep HTTPD_ROOT= | cut -d = -f 2 | tr -d '"')"
2987 _debug httpdroot "$httpdroot"
2988 httpdconf="$httpdroot/$httpdconfname"
2989 httpdconfname="$(basename "$httpdconfname")"
2990 fi
2991 fi
2992 _debug httpdconf "$httpdconf"
2993 _debug httpdconfname "$httpdconfname"
2994 if [ ! -f "$httpdconf" ]; then
2995 _err "Apache Config file not found" "$httpdconf"
2996 return 1
2997 fi
2998 return 0
2999 }
3000
3001 _restoreApache() {
3002 if [ -z "$usingApache" ]; then
3003 return 0
3004 fi
3005 _initpath
3006 if ! _apachePath; then
3007 return 1
3008 fi
3009
3010 if [ ! -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname" ]; then
3011 _debug "No config file to restore."
3012 return 0
3013 fi
3014
3015 cat "$APACHE_CONF_BACKUP_DIR/$httpdconfname" >"$httpdconf"
3016 _debug "Restored: $httpdconf."
3017 if ! $_APACHECTL -t; then
3018 _err "Sorry, restore apache config error, please contact me."
3019 return 1
3020 fi
3021 _debug "Restored successfully."
3022 rm -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname"
3023 return 0
3024 }
3025
3026 _setApache() {
3027 _initpath
3028 if ! _apachePath; then
3029 return 1
3030 fi
3031
3032 #test the conf first
3033 _info "Checking if there is an error in the apache config file before starting."
3034
3035 if ! $_APACHECTL -t >/dev/null; then
3036 _err "The apache config file has error, please fix it first, then try again."
3037 _err "Don't worry, there is nothing changed to your system."
3038 return 1
3039 else
3040 _info "OK"
3041 fi
3042
3043 #backup the conf
3044 _debug "Backup apache config file" "$httpdconf"
3045 if ! cp "$httpdconf" "$APACHE_CONF_BACKUP_DIR/"; then
3046 _err "Can not backup apache config file, so abort. Don't worry, the apache config is not changed."
3047 _err "This might be a bug of $PROJECT_NAME , please report issue: $PROJECT"
3048 return 1
3049 fi
3050 _info "JFYI, Config file $httpdconf is backuped to $APACHE_CONF_BACKUP_DIR/$httpdconfname"
3051 _info "In case there is an error that can not be restored automatically, you may try restore it yourself."
3052 _info "The backup file will be deleted on success, just forget it."
3053
3054 #add alias
3055
3056 apacheVer="$($_APACHECTL -V | grep "Server version:" | cut -d : -f 2 | cut -d " " -f 2 | cut -d '/' -f 2)"
3057 _debug "apacheVer" "$apacheVer"
3058 apacheMajor="$(echo "$apacheVer" | cut -d . -f 1)"
3059 apacheMinor="$(echo "$apacheVer" | cut -d . -f 2)"
3060
3061 if [ "$apacheVer" ] && [ "$apacheMajor$apacheMinor" -ge "24" ]; then
3062 echo "
3063 Alias /.well-known/acme-challenge $ACME_DIR
3064
3065 <Directory $ACME_DIR >
3066 Require all granted
3067 </Directory>
3068 " >>"$httpdconf"
3069 else
3070 echo "
3071 Alias /.well-known/acme-challenge $ACME_DIR
3072
3073 <Directory $ACME_DIR >
3074 Order allow,deny
3075 Allow from all
3076 </Directory>
3077 " >>"$httpdconf"
3078 fi
3079
3080 _msg="$($_APACHECTL -t 2>&1)"
3081 if [ "$?" != "0" ]; then
3082 _err "Sorry, apache config error"
3083 if _restoreApache; then
3084 _err "The apache config file is restored."
3085 else
3086 _err "Sorry, the apache config file can not be restored, please report bug."
3087 fi
3088 return 1
3089 fi
3090
3091 if [ ! -d "$ACME_DIR" ]; then
3092 mkdir -p "$ACME_DIR"
3093 chmod 755 "$ACME_DIR"
3094 fi
3095
3096 if ! $_APACHECTL graceful; then
3097 _err "$_APACHECTL graceful error, please contact me."
3098 _restoreApache
3099 return 1
3100 fi
3101 usingApache="1"
3102 return 0
3103 }
3104
3105 #find the real nginx conf file
3106 #backup
3107 #set the nginx conf
3108 #returns the real nginx conf file
3109 _setNginx() {
3110 _d="$1"
3111 _croot="$2"
3112 _thumbpt="$3"
3113
3114 FOUND_REAL_NGINX_CONF=""
3115 FOUND_REAL_NGINX_CONF_LN=""
3116 BACKUP_NGINX_CONF=""
3117 _debug _croot "$_croot"
3118 _start_f="$(echo "$_croot" | cut -d : -f 2)"
3119 _debug _start_f "$_start_f"
3120 if [ -z "$_start_f" ]; then
3121 _debug "find start conf from nginx command"
3122 if [ -z "$NGINX_CONF" ]; then
3123 if ! _exists "nginx"; then
3124 _err "nginx command is not found."
3125 return 1
3126 fi
3127 NGINX_CONF="$(nginx -V 2>&1 | _egrep_o "--conf-path=[^ ]* " | tr -d " ")"
3128 _debug NGINX_CONF "$NGINX_CONF"
3129 NGINX_CONF="$(echo "$NGINX_CONF" | cut -d = -f 2)"
3130 _debug NGINX_CONF "$NGINX_CONF"
3131 if [ -z "$NGINX_CONF" ]; then
3132 _err "Can not find nginx conf."
3133 NGINX_CONF=""
3134 return 1
3135 fi
3136 if [ ! -f "$NGINX_CONF" ]; then
3137 _err "'$NGINX_CONF' doesn't exist."
3138 NGINX_CONF=""
3139 return 1
3140 fi
3141 _debug "Found nginx conf file:$NGINX_CONF"
3142 fi
3143 _start_f="$NGINX_CONF"
3144 fi
3145 _debug "Start detect nginx conf for $_d from:$_start_f"
3146 if ! _checkConf "$_d" "$_start_f"; then
3147 _err "Can not find conf file for domain $d"
3148 return 1
3149 fi
3150 _info "Found conf file: $FOUND_REAL_NGINX_CONF"
3151
3152 _ln=$FOUND_REAL_NGINX_CONF_LN
3153 _debug "_ln" "$_ln"
3154
3155 _lnn=$(_math $_ln + 1)
3156 _debug _lnn "$_lnn"
3157 _start_tag="$(sed -n "$_lnn,${_lnn}p" "$FOUND_REAL_NGINX_CONF")"
3158 _debug "_start_tag" "$_start_tag"
3159 if [ "$_start_tag" = "$NGINX_START" ]; then
3160 _info "The domain $_d is already configured, skip"
3161 FOUND_REAL_NGINX_CONF=""
3162 return 0
3163 fi
3164
3165 mkdir -p "$DOMAIN_BACKUP_PATH"
3166 _backup_conf="$DOMAIN_BACKUP_PATH/$_d.nginx.conf"
3167 _debug _backup_conf "$_backup_conf"
3168 BACKUP_NGINX_CONF="$_backup_conf"
3169 _info "Backup $FOUND_REAL_NGINX_CONF to $_backup_conf"
3170 if ! cp "$FOUND_REAL_NGINX_CONF" "$_backup_conf"; then
3171 _err "backup error."
3172 FOUND_REAL_NGINX_CONF=""
3173 return 1
3174 fi
3175
3176 if ! _exists "nginx"; then
3177 _err "nginx command is not found."
3178 return 1
3179 fi
3180 _info "Check the nginx conf before setting up."
3181 if ! nginx -t >/dev/null; then
3182 return 1
3183 fi
3184
3185 _info "OK, Set up nginx config file"
3186
3187 if ! sed -n "1,${_ln}p" "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"; then
3188 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
3189 _err "write nginx conf error, but don't worry, the file is restored to the original version."
3190 return 1
3191 fi
3192
3193 echo "$NGINX_START
3194 location ~ \"^/\.well-known/acme-challenge/([-_a-zA-Z0-9]+)\$\" {
3195 default_type text/plain;
3196 return 200 \"\$1.$_thumbpt\";
3197 }
3198 #NGINX_START
3199 " >>"$FOUND_REAL_NGINX_CONF"
3200
3201 if ! sed -n "${_lnn},99999p" "$_backup_conf" >>"$FOUND_REAL_NGINX_CONF"; then
3202 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
3203 _err "write nginx conf error, but don't worry, the file is restored."
3204 return 1
3205 fi
3206 _debug3 "Modified config:$(cat $FOUND_REAL_NGINX_CONF)"
3207 _info "nginx conf is done, let's check it again."
3208 if ! nginx -t >/dev/null; then
3209 _err "It seems that nginx conf was broken, let's restore."
3210 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
3211 return 1
3212 fi
3213
3214 _info "Reload nginx"
3215 if ! nginx -s reload >/dev/null; then
3216 _err "It seems that nginx reload error, let's restore."
3217 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
3218 return 1
3219 fi
3220
3221 return 0
3222 }
3223
3224 #d , conf
3225 _checkConf() {
3226 _d="$1"
3227 _c_file="$2"
3228 _debug "Start _checkConf from:$_c_file"
3229 if [ ! -f "$2" ] && ! echo "$2" | grep '*$' >/dev/null && echo "$2" | grep '*' >/dev/null; then
3230 _debug "wildcard"
3231 for _w_f in $2; do
3232 if [ -f "$_w_f" ] && _checkConf "$1" "$_w_f"; then
3233 return 0
3234 fi
3235 done
3236 #not found
3237 return 1
3238 elif [ -f "$2" ]; then
3239 _debug "single"
3240 if _isRealNginxConf "$1" "$2"; then
3241 _debug "$2 is found."
3242 FOUND_REAL_NGINX_CONF="$2"
3243 return 0
3244 fi
3245 if cat "$2" | tr "\t" " " | grep "^ *include *.*;" >/dev/null; then
3246 _debug "Try include files"
3247 for included in $(cat "$2" | tr "\t" " " | grep "^ *include *.*;" | sed "s/include //" | tr -d " ;"); do
3248 _debug "check included $included"
3249 if ! _startswith "$included" "/" && _exists dirname; then
3250 _relpath="$(dirname "$2")"
3251 _debug "_relpath" "$_relpath"
3252 included="$_relpath/$included"
3253 fi
3254 if _checkConf "$1" "$included"; then
3255 return 0
3256 fi
3257 done
3258 fi
3259 return 1
3260 else
3261 _debug "$2 not found."
3262 return 1
3263 fi
3264 return 1
3265 }
3266
3267 #d , conf
3268 _isRealNginxConf() {
3269 _debug "_isRealNginxConf $1 $2"
3270 if [ -f "$2" ]; then
3271 for _fln in $(tr "\t" ' ' <"$2" | grep -n "^ *server_name.* $1" | cut -d : -f 1); do
3272 _debug _fln "$_fln"
3273 if [ "$_fln" ]; then
3274 _start=$(tr "\t" ' ' <"$2" | _head_n "$_fln" | grep -n "^ *server *" | grep -v server_name | _tail_n 1)
3275 _debug "_start" "$_start"
3276 _start_n=$(echo "$_start" | cut -d : -f 1)
3277 _start_nn=$(_math $_start_n + 1)
3278 _debug "_start_n" "$_start_n"
3279 _debug "_start_nn" "$_start_nn"
3280
3281 _left="$(sed -n "${_start_nn},99999p" "$2")"
3282 _debug2 _left "$_left"
3283 _end="$(echo "$_left" | tr "\t" ' ' | grep -n "^ *server *" | grep -v server_name | _head_n 1)"
3284 _debug "_end" "$_end"
3285 if [ "$_end" ]; then
3286 _end_n=$(echo "$_end" | cut -d : -f 1)
3287 _debug "_end_n" "$_end_n"
3288 _seg_n=$(echo "$_left" | sed -n "1,${_end_n}p")
3289 else
3290 _seg_n="$_left"
3291 fi
3292
3293 _debug "_seg_n" "$_seg_n"
3294
3295 _skip_ssl=1
3296 for _listen_i in $(echo "$_seg_n" | tr "\t" ' ' | grep "^ *listen" | tr -d " "); do
3297 if [ "$_listen_i" ]; then
3298 if [ "$(echo "$_listen_i" | _egrep_o "listen.*ssl")" ]; then
3299 _debug2 "$_listen_i is ssl"
3300 else
3301 _debug2 "$_listen_i is plain text"
3302 _skip_ssl=""
3303 break
3304 fi
3305 fi
3306 done
3307
3308 if [ "$_skip_ssl" = "1" ]; then
3309 _debug "ssl on, skip"
3310 else
3311 FOUND_REAL_NGINX_CONF_LN=$_fln
3312 _debug3 "found FOUND_REAL_NGINX_CONF_LN" "$FOUND_REAL_NGINX_CONF_LN"
3313 return 0
3314 fi
3315 fi
3316 done
3317 fi
3318 return 1
3319 }
3320
3321 #restore all the nginx conf
3322 _restoreNginx() {
3323 if [ -z "$NGINX_RESTORE_VLIST" ]; then
3324 _debug "No need to restore nginx, skip."
3325 return
3326 fi
3327 _debug "_restoreNginx"
3328 _debug "NGINX_RESTORE_VLIST" "$NGINX_RESTORE_VLIST"
3329
3330 for ng_entry in $(echo "$NGINX_RESTORE_VLIST" | tr "$dvsep" ' '); do
3331 _debug "ng_entry" "$ng_entry"
3332 _nd=$(echo "$ng_entry" | cut -d "$sep" -f 1)
3333 _ngconf=$(echo "$ng_entry" | cut -d "$sep" -f 2)
3334 _ngbackupconf=$(echo "$ng_entry" | cut -d "$sep" -f 3)
3335 _info "Restoring from $_ngbackupconf to $_ngconf"
3336 cat "$_ngbackupconf" >"$_ngconf"
3337 done
3338
3339 _info "Reload nginx"
3340 if ! nginx -s reload >/dev/null; then
3341 _err "It seems that nginx reload error, please report bug."
3342 return 1
3343 fi
3344 return 0
3345 }
3346
3347 _clearup() {
3348 _stopserver "$serverproc"
3349 serverproc=""
3350 _restoreApache
3351 _restoreNginx
3352 _clearupdns
3353 if [ -z "$DEBUG" ]; then
3354 rm -f "$TLS_CONF"
3355 rm -f "$TLS_CERT"
3356 rm -f "$TLS_KEY"
3357 rm -f "$TLS_CSR"
3358 fi
3359 }
3360
3361 _clearupdns() {
3362 _debug "_clearupdns"
3363 _debug "dns_entries" "$dns_entries"
3364
3365 if [ -z "$dns_entries" ]; then
3366 _debug "skip dns."
3367 return
3368 fi
3369 _info "Removing DNS records."
3370
3371 for entry in $dns_entries; do
3372 d=$(_getfield "$entry" 1)
3373 txtdomain=$(_getfield "$entry" 2)
3374 aliasDomain=$(_getfield "$entry" 3)
3375 _currentRoot=$(_getfield "$entry" 4)
3376 txt=$(_getfield "$entry" 5)
3377 d_api=$(_getfield "$entry" 6)
3378 _debug "d" "$d"
3379 _debug "txtdomain" "$txtdomain"
3380 _debug "aliasDomain" "$aliasDomain"
3381 _debug "_currentRoot" "$_currentRoot"
3382 _debug "txt" "$txt"
3383 _debug "d_api" "$d_api"
3384 if [ "$d_api" = "$txt" ]; then
3385 d_api=""
3386 fi
3387
3388 if [ -z "$d_api" ]; then
3389 _info "Not Found domain api file: $d_api"
3390 continue
3391 fi
3392
3393 if [ "$aliasDomain" ]; then
3394 txtdomain="$aliasDomain"
3395 fi
3396
3397 (
3398 if ! . "$d_api"; then
3399 _err "Load file $d_api error. Please check your api file and try again."
3400 return 1
3401 fi
3402
3403 rmcommand="${_currentRoot}_rm"
3404 if ! _exists "$rmcommand"; then
3405 _err "It seems that your api file doesn't define $rmcommand"
3406 return 1
3407 fi
3408 _info "Removing txt: $txt for domain: $txtdomain"
3409 if ! $rmcommand "$txtdomain" "$txt"; then
3410 _err "Error removing txt for domain:$txtdomain"
3411 return 1
3412 fi
3413 _info "Removed: Success"
3414 )
3415
3416 done
3417 }
3418
3419 # webroot removelevel tokenfile
3420 _clearupwebbroot() {
3421 __webroot="$1"
3422 if [ -z "$__webroot" ]; then
3423 _debug "no webroot specified, skip"
3424 return 0
3425 fi
3426
3427 _rmpath=""
3428 if [ "$2" = '1' ]; then
3429 _rmpath="$__webroot/.well-known"
3430 elif [ "$2" = '2' ]; then
3431 _rmpath="$__webroot/.well-known/acme-challenge"
3432 elif [ "$2" = '3' ]; then
3433 _rmpath="$__webroot/.well-known/acme-challenge/$3"
3434 else
3435 _debug "Skip for removelevel:$2"
3436 fi
3437
3438 if [ "$_rmpath" ]; then
3439 if [ "$DEBUG" ]; then
3440 _debug "Debugging, skip removing: $_rmpath"
3441 else
3442 rm -rf "$_rmpath"
3443 fi
3444 fi
3445
3446 return 0
3447
3448 }
3449
3450 _on_before_issue() {
3451 _chk_web_roots="$1"
3452 _chk_main_domain="$2"
3453 _chk_alt_domains="$3"
3454 _chk_pre_hook="$4"
3455 _chk_local_addr="$5"
3456 _debug _on_before_issue
3457 _debug _chk_main_domain "$_chk_main_domain"
3458 _debug _chk_alt_domains "$_chk_alt_domains"
3459 #run pre hook
3460 if [ "$_chk_pre_hook" ]; then
3461 _info "Run pre hook:'$_chk_pre_hook'"
3462 if ! (
3463 export Le_Domain="$_chk_main_domain"
3464 export Le_Alt="$_chk_alt_domains"
3465 cd "$DOMAIN_PATH" && eval "$_chk_pre_hook"
3466 ); then
3467 _err "Error when run pre hook."
3468 return 1
3469 fi
3470 fi
3471
3472 if _hasfield "$_chk_web_roots" "$NO_VALUE"; then
3473 if ! _exists "socat"; then
3474 _err "Please install socat tools first."
3475 return 1
3476 fi
3477 fi
3478
3479 _debug Le_LocalAddress "$_chk_local_addr"
3480
3481 _index=1
3482 _currentRoot=""
3483 _addrIndex=1
3484 _w_index=1
3485 while true; do
3486 d="$(echo "$_chk_main_domain,$_chk_alt_domains," | cut -d , -f "$_w_index")"
3487 _w_index="$(_math "$_w_index" + 1)"
3488 _debug d "$d"
3489 if [ -z "$d" ]; then
3490 break
3491 fi
3492 _debug "Check for domain" "$d"
3493 _currentRoot="$(_getfield "$_chk_web_roots" $_index)"
3494 _debug "_currentRoot" "$_currentRoot"
3495 _index=$(_math $_index + 1)
3496 _checkport=""
3497 if [ "$_currentRoot" = "$NO_VALUE" ]; then
3498 _info "Standalone mode."
3499 if [ -z "$Le_HTTPPort" ]; then
3500 Le_HTTPPort=80
3501 _cleardomainconf "Le_HTTPPort"
3502 else
3503 _savedomainconf "Le_HTTPPort" "$Le_HTTPPort"
3504 fi
3505 _checkport="$Le_HTTPPort"
3506 elif [ "$_currentRoot" = "$W_ALPN" ]; then
3507 _info "Standalone alpn mode."
3508 if [ -z "$Le_TLSPort" ]; then
3509 Le_TLSPort=443
3510 else
3511 _savedomainconf "Le_TLSPort" "$Le_TLSPort"
3512 fi
3513 _checkport="$Le_TLSPort"
3514 fi
3515
3516 if [ "$_checkport" ]; then
3517 _debug _checkport "$_checkport"
3518 _checkaddr="$(_getfield "$_chk_local_addr" $_addrIndex)"
3519 _debug _checkaddr "$_checkaddr"
3520
3521 _addrIndex="$(_math $_addrIndex + 1)"
3522
3523 _netprc="$(_ss "$_checkport" | grep "$_checkport")"
3524 netprc="$(echo "$_netprc" | grep "$_checkaddr")"
3525 if [ -z "$netprc" ]; then
3526 netprc="$(echo "$_netprc" | grep "$LOCAL_ANY_ADDRESS:$_checkport")"
3527 fi
3528 if [ "$netprc" ]; then
3529 _err "$netprc"
3530 _err "tcp port $_checkport is already used by $(echo "$netprc" | cut -d : -f 4)"
3531 _err "Please stop it first"
3532 return 1
3533 fi
3534 fi
3535 done
3536
3537 if _hasfield "$_chk_web_roots" "apache"; then
3538 if ! _setApache; then
3539 _err "set up apache error. Report error to me."
3540 return 1
3541 fi
3542 else
3543 usingApache=""
3544 fi
3545
3546 }
3547
3548 _on_issue_err() {
3549 _chk_post_hook="$1"
3550 _chk_vlist="$2"
3551 _debug _on_issue_err
3552
3553 if [ "$LOG_FILE" ]; then
3554 _err "Please check log file for more details: $LOG_FILE"
3555 else
3556 _err "Please add '--debug' or '--log' to check more details."
3557 _err "See: $_DEBUG_WIKI"
3558 fi
3559
3560 #run the post hook
3561 if [ "$_chk_post_hook" ]; then
3562 _info "Run post hook:'$_chk_post_hook'"
3563 if ! (
3564 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
3565 ); then
3566 _err "Error when run post hook."
3567 return 1
3568 fi
3569 fi
3570
3571 #trigger the validation to flush the pending authz
3572 _debug2 "_chk_vlist" "$_chk_vlist"
3573 if [ "$_chk_vlist" ]; then
3574 (
3575 _debug2 "start to deactivate authz"
3576 ventries=$(echo "$_chk_vlist" | tr "$dvsep" ' ')
3577 for ventry in $ventries; do
3578 d=$(echo "$ventry" | cut -d "$sep" -f 1)
3579 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
3580 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
3581 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
3582 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
3583 __trigger_validation "$uri" "$keyauthorization"
3584 done
3585 )
3586 fi
3587
3588 if [ "$_ACME_IS_RENEW" = "1" ] && _hasfield "$Le_Webroot" "$W_DNS"; then
3589 _err "$_DNS_MANUAL_ERR"
3590 fi
3591
3592 if [ "$DEBUG" ] && [ "$DEBUG" -gt "0" ]; then
3593 _debug "$(_dlg_versions)"
3594 fi
3595
3596 }
3597
3598 _on_issue_success() {
3599 _chk_post_hook="$1"
3600 _chk_renew_hook="$2"
3601 _debug _on_issue_success
3602
3603 #run the post hook
3604 if [ "$_chk_post_hook" ]; then
3605 _info "Run post hook:'$_chk_post_hook'"
3606 if ! (
3607 export CERT_PATH
3608 export CERT_KEY_PATH
3609 export CA_CERT_PATH
3610 export CERT_FULLCHAIN_PATH
3611 export Le_Domain="$_main_domain"
3612 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
3613 ); then
3614 _err "Error when run post hook."
3615 return 1
3616 fi
3617 fi
3618
3619 #run renew hook
3620 if [ "$_ACME_IS_RENEW" ] && [ "$_chk_renew_hook" ]; then
3621 _info "Run renew hook:'$_chk_renew_hook'"
3622 if ! (
3623 export CERT_PATH
3624 export CERT_KEY_PATH
3625 export CA_CERT_PATH
3626 export CERT_FULLCHAIN_PATH
3627 export Le_Domain="$_main_domain"
3628 cd "$DOMAIN_PATH" && eval "$_chk_renew_hook"
3629 ); then
3630 _err "Error when run renew hook."
3631 return 1
3632 fi
3633 fi
3634
3635 if _hasfield "$Le_Webroot" "$W_DNS" && [ -z "$FORCE_DNS_MANUAL" ]; then
3636 _err "$_DNS_MANUAL_WARN"
3637 fi
3638
3639 }
3640
3641 #account_key_length eab-kid eab-hmac-key
3642 registeraccount() {
3643 _account_key_length="$1"
3644 _eab_id="$2"
3645 _eab_hmac_key="$3"
3646 _initpath
3647 _regAccount "$_account_key_length" "$_eab_id" "$_eab_hmac_key"
3648 }
3649
3650 __calcAccountKeyHash() {
3651 [ -f "$ACCOUNT_KEY_PATH" ] && _digest sha256 <"$ACCOUNT_KEY_PATH"
3652 }
3653
3654 __calc_account_thumbprint() {
3655 printf "%s" "$jwk" | tr -d ' ' | _digest "sha256" | _url_replace
3656 }
3657
3658 _getAccountEmail() {
3659 if [ "$ACCOUNT_EMAIL" ]; then
3660 echo "$ACCOUNT_EMAIL"
3661 return 0
3662 fi
3663 if [ -z "$CA_EMAIL" ]; then
3664 CA_EMAIL="$(_readcaconf CA_EMAIL)"
3665 fi
3666 if [ "$CA_EMAIL" ]; then
3667 echo "$CA_EMAIL"
3668 return 0
3669 fi
3670 _readaccountconf "ACCOUNT_EMAIL"
3671 }
3672
3673 #keylength
3674 _regAccount() {
3675 _initpath
3676 _reg_length="$1"
3677 _eab_id="$2"
3678 _eab_hmac_key="$3"
3679 _debug3 _regAccount "$_regAccount"
3680 _initAPI
3681
3682 mkdir -p "$CA_DIR"
3683
3684 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3685 if ! _create_account_key "$_reg_length"; then
3686 _err "Create account key error."
3687 return 1
3688 fi
3689 fi
3690
3691 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3692 return 1
3693 fi
3694 if [ "$_eab_id" ] && [ "$_eab_hmac_key" ]; then
3695 _savecaconf CA_EAB_KEY_ID "$_eab_id"
3696 _savecaconf CA_EAB_HMAC_KEY "$_eab_hmac_key"
3697 fi
3698 _eab_id=$(_readcaconf "CA_EAB_KEY_ID")
3699 _eab_hmac_key=$(_readcaconf "CA_EAB_HMAC_KEY")
3700 _secure_debug3 _eab_id "$_eab_id"
3701 _secure_debug3 _eab_hmac_key "$_eab_hmac_key"
3702 _email="$(_getAccountEmail)"
3703 if [ "$_email" ]; then
3704 _savecaconf "CA_EMAIL" "$_email"
3705 fi
3706
3707 if [ "$ACME_DIRECTORY" = "$CA_ZEROSSL" ]; then
3708 if [ -z "$_eab_id" ] || [ -z "$_eab_hmac_key" ]; then
3709 _info "No EAB credentials found for ZeroSSL, let's get one"
3710 if [ -z "$_email" ]; then
3711 _info "$(__green "$PROJECT_NAME is using ZeroSSL as default CA now.")"
3712 _info "$(__green "Please update your account with an email address first.")"
3713 _info "$(__green "$PROJECT_ENTRY --register-account -m my@example.com")"
3714 _info "See: $(__green "$_ZEROSSL_WIKI")"
3715 return 1
3716 fi
3717 _eabresp=$(_post "email=$_email" $_ZERO_EAB_ENDPOINT)
3718 if [ "$?" != "0" ]; then
3719 _debug2 "$_eabresp"
3720 _err "Can not get EAB credentials from ZeroSSL."
3721 return 1
3722 fi
3723 _secure_debug2 _eabresp "$_eabresp"
3724 _eab_id="$(echo "$_eabresp" | tr ',}' '\n\n' | grep '"eab_kid"' | cut -d : -f 2 | tr -d '"')"
3725 _secure_debug2 _eab_id "$_eab_id"
3726 if [ -z "$_eab_id" ]; then
3727 _err "Can not resolve _eab_id"
3728 return 1
3729 fi
3730 _eab_hmac_key="$(echo "$_eabresp" | tr ',}' '\n\n' | grep '"eab_hmac_key"' | cut -d : -f 2 | tr -d '"')"
3731 _secure_debug2 _eab_hmac_key "$_eab_hmac_key"
3732 if [ -z "$_eab_hmac_key" ]; then
3733 _err "Can not resolve _eab_hmac_key"
3734 return 1
3735 fi
3736 _savecaconf CA_EAB_KEY_ID "$_eab_id"
3737 _savecaconf CA_EAB_HMAC_KEY "$_eab_hmac_key"
3738 fi
3739 fi
3740 if [ "$_eab_id" ] && [ "$_eab_hmac_key" ]; then
3741 eab_protected="{\"alg\":\"HS256\",\"kid\":\"$_eab_id\",\"url\":\"${ACME_NEW_ACCOUNT}\"}"
3742 _debug3 eab_protected "$eab_protected"
3743
3744 eab_protected64=$(printf "%s" "$eab_protected" | _base64 | _url_replace)
3745 _debug3 eab_protected64 "$eab_protected64"
3746
3747 eab_payload64=$(printf "%s" "$jwk" | _base64 | _url_replace)
3748 _debug3 eab_payload64 "$eab_payload64"
3749
3750 eab_sign_t="$eab_protected64.$eab_payload64"
3751 _debug3 eab_sign_t "$eab_sign_t"
3752
3753 key_hex="$(_durl_replace_base64 "$_eab_hmac_key" | _dbase64 multi | _hex_dump | tr -d ' ')"
3754 _debug3 key_hex "$key_hex"
3755
3756 eab_signature=$(printf "%s" "$eab_sign_t" | _hmac sha256 $key_hex | _base64 | _url_replace)
3757 _debug3 eab_signature "$eab_signature"
3758
3759 externalBinding=",\"externalAccountBinding\":{\"protected\":\"$eab_protected64\", \"payload\":\"$eab_payload64\", \"signature\":\"$eab_signature\"}"
3760 _debug3 externalBinding "$externalBinding"
3761 fi
3762 if [ "$_email" ]; then
3763 email_sg="\"contact\": [\"mailto:$_email\"], "
3764 fi
3765 regjson="{$email_sg\"termsOfServiceAgreed\": true$externalBinding}"
3766
3767 _info "Registering account: $ACME_DIRECTORY"
3768
3769 if ! _send_signed_request "${ACME_NEW_ACCOUNT}" "$regjson"; then
3770 _err "Register account Error: $response"
3771 return 1
3772 fi
3773
3774 _eabAlreadyBound=""
3775 if [ "$code" = "" ] || [ "$code" = '201' ]; then
3776 echo "$response" >"$ACCOUNT_JSON_PATH"
3777 _info "Registered"
3778 elif [ "$code" = '409' ] || [ "$code" = '200' ]; then
3779 _info "Already registered"
3780 elif [ "$code" = '400' ] && _contains "$response" 'The account is not awaiting external account binding'; then
3781 _info "Already register EAB."
3782 _eabAlreadyBound=1
3783 else
3784 _err "Register account Error: $response"
3785 return 1
3786 fi
3787
3788 if [ -z "$_eabAlreadyBound" ]; then
3789 _debug2 responseHeaders "$responseHeaders"
3790 _accUri="$(echo "$responseHeaders" | grep -i "^Location:" | _head_n 1 | cut -d ':' -f 2- | tr -d "\r\n ")"
3791 _debug "_accUri" "$_accUri"
3792 if [ -z "$_accUri" ]; then
3793 _err "Can not find account id url."
3794 _err "$responseHeaders"
3795 return 1
3796 fi
3797 _savecaconf "ACCOUNT_URL" "$_accUri"
3798 else
3799 ACCOUNT_URL="$(_readcaconf ACCOUNT_URL)"
3800 fi
3801 export ACCOUNT_URL="$_accUri"
3802
3803 CA_KEY_HASH="$(__calcAccountKeyHash)"
3804 _debug "Calc CA_KEY_HASH" "$CA_KEY_HASH"
3805 _savecaconf CA_KEY_HASH "$CA_KEY_HASH"
3806
3807 if [ "$code" = '403' ]; then
3808 _err "It seems that the account key is already deactivated, please use a new account key."
3809 return 1
3810 fi
3811
3812 ACCOUNT_THUMBPRINT="$(__calc_account_thumbprint)"
3813 _info "ACCOUNT_THUMBPRINT" "$ACCOUNT_THUMBPRINT"
3814 }
3815
3816 #implement updateaccount
3817 updateaccount() {
3818 _initpath
3819
3820 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3821 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3822 return 1
3823 fi
3824
3825 _accUri=$(_readcaconf "ACCOUNT_URL")
3826 _debug _accUri "$_accUri"
3827
3828 if [ -z "$_accUri" ]; then
3829 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3830 _err "Then try again."
3831 return 1
3832 fi
3833
3834 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3835 return 1
3836 fi
3837 _initAPI
3838
3839 _email="$(_getAccountEmail)"
3840
3841 if [ "$_email" ]; then
3842 updjson='{"contact": ["mailto:'$_email'"]}'
3843 else
3844 updjson='{"contact": []}'
3845 fi
3846
3847 _send_signed_request "$_accUri" "$updjson"
3848
3849 if [ "$code" = '200' ]; then
3850 echo "$response" >"$ACCOUNT_JSON_PATH"
3851 _info "Account update success for $_accUri."
3852 else
3853 _info "Error. The account was not updated."
3854 return 1
3855 fi
3856 }
3857
3858 #Implement deactivate account
3859 deactivateaccount() {
3860 _initpath
3861
3862 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3863 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3864 return 1
3865 fi
3866
3867 _accUri=$(_readcaconf "ACCOUNT_URL")
3868 _debug _accUri "$_accUri"
3869
3870 if [ -z "$_accUri" ]; then
3871 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3872 _err "Then try again."
3873 return 1
3874 fi
3875
3876 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3877 return 1
3878 fi
3879 _initAPI
3880
3881 _djson="{\"status\":\"deactivated\"}"
3882
3883 if _send_signed_request "$_accUri" "$_djson" && _contains "$response" '"deactivated"'; then
3884 _info "Deactivate account success for $_accUri."
3885 _accid=$(echo "$response" | _egrep_o "\"id\" *: *[^,]*," | cut -d : -f 2 | tr -d ' ,')
3886 elif [ "$code" = "403" ]; then
3887 _info "The account is already deactivated."
3888 _accid=$(_getfield "$_accUri" "999" "/")
3889 else
3890 _err "Deactivate: account failed for $_accUri."
3891 return 1
3892 fi
3893
3894 _debug "Account id: $_accid"
3895 if [ "$_accid" ]; then
3896 _deactivated_account_path="$CA_DIR/deactivated/$_accid"
3897 _debug _deactivated_account_path "$_deactivated_account_path"
3898 if mkdir -p "$_deactivated_account_path"; then
3899 _info "Moving deactivated account info to $_deactivated_account_path/"
3900 mv "$CA_CONF" "$_deactivated_account_path/"
3901 mv "$ACCOUNT_JSON_PATH" "$_deactivated_account_path/"
3902 mv "$ACCOUNT_KEY_PATH" "$_deactivated_account_path/"
3903 else
3904 _err "Can not create dir: $_deactivated_account_path, try to remove the deactivated account key."
3905 rm -f "$CA_CONF"
3906 rm -f "$ACCOUNT_JSON_PATH"
3907 rm -f "$ACCOUNT_KEY_PATH"
3908 fi
3909 fi
3910 }
3911
3912 # domain folder file
3913 _findHook() {
3914 _hookdomain="$1"
3915 _hookcat="$2"
3916 _hookname="$3"
3917
3918 if [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname" ]; then
3919 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname"
3920 elif [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname.sh" ]; then
3921 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname.sh"
3922 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname" ]; then
3923 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname"
3924 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname.sh" ]; then
3925 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname.sh"
3926 elif [ -f "$LE_WORKING_DIR/$_hookname" ]; then
3927 d_api="$LE_WORKING_DIR/$_hookname"
3928 elif [ -f "$LE_WORKING_DIR/$_hookname.sh" ]; then
3929 d_api="$LE_WORKING_DIR/$_hookname.sh"
3930 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname" ]; then
3931 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname"
3932 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname.sh" ]; then
3933 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname.sh"
3934 fi
3935
3936 printf "%s" "$d_api"
3937 }
3938
3939 #domain
3940 __get_domain_new_authz() {
3941 _gdnd="$1"
3942 _info "Getting new-authz for domain" "$_gdnd"
3943 _initAPI
3944 _Max_new_authz_retry_times=5
3945 _authz_i=0
3946 while [ "$_authz_i" -lt "$_Max_new_authz_retry_times" ]; do
3947 _debug "Try new-authz for the $_authz_i time."
3948 if ! _send_signed_request "${ACME_NEW_AUTHZ}" "{\"resource\": \"new-authz\", \"identifier\": {\"type\": \"dns\", \"value\": \"$(_idn "$_gdnd")\"}}"; then
3949 _err "Can not get domain new authz."
3950 return 1
3951 fi
3952 if _contains "$response" "No registration exists matching provided key"; then
3953 _err "It seems there is an error, but it's recovered now, please try again."
3954 _err "If you see this message for a second time, please report bug: $(__green "$PROJECT")"
3955 _clearcaconf "CA_KEY_HASH"
3956 break
3957 fi
3958 if ! _contains "$response" "An error occurred while processing your request"; then
3959 _info "The new-authz request is ok."
3960 break
3961 fi
3962 _authz_i="$(_math "$_authz_i" + 1)"
3963 _info "The server is busy, Sleep $_authz_i to retry."
3964 _sleep "$_authz_i"
3965 done
3966
3967 if [ "$_authz_i" = "$_Max_new_authz_retry_times" ]; then
3968 _err "new-authz retry reach the max $_Max_new_authz_retry_times times."
3969 fi
3970
3971 if [ "$code" ] && [ "$code" != '201' ]; then
3972 _err "new-authz error: $response"
3973 return 1
3974 fi
3975
3976 }
3977
3978 #uri keyAuthorization
3979 __trigger_validation() {
3980 _debug2 "Trigger domain validation."
3981 _t_url="$1"
3982 _debug2 _t_url "$_t_url"
3983 _t_key_authz="$2"
3984 _debug2 _t_key_authz "$_t_key_authz"
3985 _t_vtype="$3"
3986 _debug2 _t_vtype "$_t_vtype"
3987
3988 _send_signed_request "$_t_url" "{}"
3989
3990 }
3991
3992 #endpoint domain type
3993 _ns_lookup_impl() {
3994 _ns_ep="$1"
3995 _ns_domain="$2"
3996 _ns_type="$3"
3997 _debug2 "_ns_ep" "$_ns_ep"
3998 _debug2 "_ns_domain" "$_ns_domain"
3999 _debug2 "_ns_type" "$_ns_type"
4000
4001 response="$(_H1="accept: application/dns-json" _get "$_ns_ep?name=$_ns_domain&type=$_ns_type")"
4002 _ret=$?
4003 _debug2 "response" "$response"
4004 if [ "$_ret" != "0" ]; then
4005 return $_ret
4006 fi
4007 _answers="$(echo "$response" | tr '{}' '<>' | _egrep_o '"Answer":\[[^]]*]' | tr '<>' '\n\n')"
4008 _debug2 "_answers" "$_answers"
4009 echo "$_answers"
4010 }
4011
4012 #domain, type
4013 _ns_lookup_cf() {
4014 _cf_ld="$1"
4015 _cf_ld_type="$2"
4016 _cf_ep="https://cloudflare-dns.com/dns-query"
4017 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
4018 }
4019
4020 #domain, type
4021 _ns_purge_cf() {
4022 _cf_d="$1"
4023 _cf_d_type="$2"
4024 _debug "Cloudflare purge $_cf_d_type record for domain $_cf_d"
4025 _cf_purl="https://cloudflare-dns.com/api/v1/purge?domain=$_cf_d&type=$_cf_d_type"
4026 response="$(_post "" "$_cf_purl")"
4027 _debug2 response "$response"
4028 }
4029
4030 #checks if cf server is available
4031 _ns_is_available_cf() {
4032 if _get "https://cloudflare-dns.com" "" 10 >/dev/null; then
4033 return 0
4034 else
4035 return 1
4036 fi
4037 }
4038
4039 _ns_is_available_google() {
4040 if _get "https://dns.google" "" 10 >/dev/null; then
4041 return 0
4042 else
4043 return 1
4044 fi
4045 }
4046
4047 #domain, type
4048 _ns_lookup_google() {
4049 _cf_ld="$1"
4050 _cf_ld_type="$2"
4051 _cf_ep="https://dns.google/resolve"
4052 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
4053 }
4054
4055 _ns_is_available_ali() {
4056 if _get "https://dns.alidns.com" "" 10 >/dev/null; then
4057 return 0
4058 else
4059 return 1
4060 fi
4061 }
4062
4063 #domain, type
4064 _ns_lookup_ali() {
4065 _cf_ld="$1"
4066 _cf_ld_type="$2"
4067 _cf_ep="https://dns.alidns.com/resolve"
4068 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
4069 }
4070
4071 _ns_is_available_dp() {
4072 if _get "https://doh.pub" "" 10 >/dev/null; then
4073 return 0
4074 else
4075 return 1
4076 fi
4077 }
4078
4079 #dnspod
4080 _ns_lookup_dp() {
4081 _cf_ld="$1"
4082 _cf_ld_type="$2"
4083 _cf_ep="https://doh.pub/dns-query"
4084 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
4085 }
4086
4087 _ns_select_doh() {
4088 if [ -z "$DOH_USE" ]; then
4089 _debug "Detect dns server first."
4090 if _ns_is_available_cf; then
4091 _debug "Use cloudflare doh server"
4092 export DOH_USE=$DOH_CLOUDFLARE
4093 elif _ns_is_available_google; then
4094 _debug "Use google doh server"
4095 export DOH_USE=$DOH_GOOGLE
4096 elif _ns_is_available_ali; then
4097 _debug "Use aliyun doh server"
4098 export DOH_USE=$DOH_ALI
4099 elif _ns_is_available_dp; then
4100 _debug "Use dns pod doh server"
4101 export DOH_USE=$DOH_DP
4102 else
4103 _err "No doh"
4104 fi
4105 fi
4106 }
4107
4108 #domain, type
4109 _ns_lookup() {
4110 _ns_select_doh
4111 if [ "$DOH_USE" = "$DOH_CLOUDFLARE" ] || [ -z "$DOH_USE" ]; then
4112 _ns_lookup_cf "$@"
4113 elif [ "$DOH_USE" = "$DOH_GOOGLE" ]; then
4114 _ns_lookup_google "$@"
4115 elif [ "$DOH_USE" = "$DOH_ALI" ]; then
4116 _ns_lookup_ali "$@"
4117 elif [ "$DOH_USE" = "$DOH_DP" ]; then
4118 _ns_lookup_dp "$@"
4119 else
4120 _err "Unknown doh provider: DOH_USE=$DOH_USE"
4121 fi
4122
4123 }
4124
4125 #txtdomain, alias, txt
4126 __check_txt() {
4127 _c_txtdomain="$1"
4128 _c_aliasdomain="$2"
4129 _c_txt="$3"
4130 _debug "_c_txtdomain" "$_c_txtdomain"
4131 _debug "_c_aliasdomain" "$_c_aliasdomain"
4132 _debug "_c_txt" "$_c_txt"
4133 _ns_select_doh
4134 _answers="$(_ns_lookup "$_c_aliasdomain" TXT)"
4135 _contains "$_answers" "$_c_txt"
4136
4137 }
4138
4139 #txtdomain
4140 __purge_txt() {
4141 _p_txtdomain="$1"
4142 _debug _p_txtdomain "$_p_txtdomain"
4143 if [ "$DOH_USE" = "$DOH_CLOUDFLARE" ] || [ -z "$DOH_USE" ]; then
4144 _ns_purge_cf "$_p_txtdomain" "TXT"
4145 else
4146 _debug "no purge api for this doh api, just sleep 5 secs"
4147 _sleep 5
4148 fi
4149
4150 }
4151
4152 #wait and check each dns entries
4153 _check_dns_entries() {
4154 _success_txt=","
4155 _end_time="$(_time)"
4156 _end_time="$(_math "$_end_time" + 1200)" #let's check no more than 20 minutes.
4157
4158 while [ "$(_time)" -le "$_end_time" ]; do
4159 _info "You can use '--dnssleep' to disable public dns checks."
4160 _info "See: $_DNSCHECK_WIKI"
4161 _left=""
4162 for entry in $dns_entries; do
4163 d=$(_getfield "$entry" 1)
4164 txtdomain=$(_getfield "$entry" 2)
4165 txtdomain=$(_idn "$txtdomain")
4166 aliasDomain=$(_getfield "$entry" 3)
4167 aliasDomain=$(_idn "$aliasDomain")
4168 txt=$(_getfield "$entry" 5)
4169 d_api=$(_getfield "$entry" 6)
4170 _debug "d" "$d"
4171 _debug "txtdomain" "$txtdomain"
4172 _debug "aliasDomain" "$aliasDomain"
4173 _debug "txt" "$txt"
4174 _debug "d_api" "$d_api"
4175 _info "Checking $d for $aliasDomain"
4176 if _contains "$_success_txt" ",$txt,"; then
4177 _info "Already success, continue next one."
4178 continue
4179 fi
4180
4181 if __check_txt "$txtdomain" "$aliasDomain" "$txt"; then
4182 _info "Domain $d '$aliasDomain' success."
4183 _success_txt="$_success_txt,$txt,"
4184 continue
4185 fi
4186 _left=1
4187 _info "Not valid yet, let's wait 10 seconds and check next one."
4188 __purge_txt "$txtdomain"
4189 if [ "$txtdomain" != "$aliasDomain" ]; then
4190 __purge_txt "$aliasDomain"
4191 fi
4192 _sleep 10
4193 done
4194 if [ "$_left" ]; then
4195 _info "Let's wait 10 seconds and check again".
4196 _sleep 10
4197 else
4198 _info "All success, let's return"
4199 return 0
4200 fi
4201 done
4202 _info "Timed out waiting for DNS."
4203 return 1
4204
4205 }
4206
4207 #file
4208 _get_chain_issuers() {
4209 _cfile="$1"
4210 if _contains "$(${ACME_OPENSSL_BIN:-openssl} help crl2pkcs7 2>&1)" "Usage: crl2pkcs7" || _contains "$(${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 -help 2>&1)" "Usage: crl2pkcs7" || _contains "$(${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 help 2>&1)" "unknown option help"; then
4211 ${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 -nocrl -certfile $_cfile | ${ACME_OPENSSL_BIN:-openssl} pkcs7 -print_certs -text -noout | grep -i 'Issuer:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2
4212 else
4213 _cindex=1
4214 for _startn in $(grep -n -- "$BEGIN_CERT" "$_cfile" | cut -d : -f 1); do
4215 _endn="$(grep -n -- "$END_CERT" "$_cfile" | cut -d : -f 1 | _head_n $_cindex | _tail_n 1)"
4216 _debug2 "_startn" "$_startn"
4217 _debug2 "_endn" "$_endn"
4218 if [ "$DEBUG" ]; then
4219 _debug2 "cert$_cindex" "$(sed -n "$_startn,${_endn}p" "$_cfile")"
4220 fi
4221 sed -n "$_startn,${_endn}p" "$_cfile" | ${ACME_OPENSSL_BIN:-openssl} x509 -text -noout | grep 'Issuer:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2 | sed "s/ *\(.*\)/\1/"
4222 _cindex=$(_math $_cindex + 1)
4223 done
4224 fi
4225 }
4226
4227 #
4228 _get_chain_subjects() {
4229 _cfile="$1"
4230 if _contains "$(${ACME_OPENSSL_BIN:-openssl} help crl2pkcs7 2>&1)" "Usage: crl2pkcs7" || _contains "$(${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 -help 2>&1)" "Usage: crl2pkcs7" || _contains "$(${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 help 2>&1)" "unknown option help"; then
4231 ${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 -nocrl -certfile $_cfile | ${ACME_OPENSSL_BIN:-openssl} pkcs7 -print_certs -text -noout | grep -i 'Subject:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2
4232 else
4233 _cindex=1
4234 for _startn in $(grep -n -- "$BEGIN_CERT" "$_cfile" | cut -d : -f 1); do
4235 _endn="$(grep -n -- "$END_CERT" "$_cfile" | cut -d : -f 1 | _head_n $_cindex | _tail_n 1)"
4236 _debug2 "_startn" "$_startn"
4237 _debug2 "_endn" "$_endn"
4238 if [ "$DEBUG" ]; then
4239 _debug2 "cert$_cindex" "$(sed -n "$_startn,${_endn}p" "$_cfile")"
4240 fi
4241 sed -n "$_startn,${_endn}p" "$_cfile" | ${ACME_OPENSSL_BIN:-openssl} x509 -text -noout | grep -i 'Subject:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2 | sed "s/ *\(.*\)/\1/"
4242 _cindex=$(_math $_cindex + 1)
4243 done
4244 fi
4245 }
4246
4247 #cert issuer
4248 _match_issuer() {
4249 _cfile="$1"
4250 _missuer="$2"
4251 _fissuers="$(_get_chain_issuers $_cfile)"
4252 _debug2 _fissuers "$_fissuers"
4253 _rootissuer="$(echo "$_fissuers" | _lower_case | _tail_n 1)"
4254 _debug2 _rootissuer "$_rootissuer"
4255 _missuer="$(echo "$_missuer" | _lower_case)"
4256 _contains "$_rootissuer" "$_missuer"
4257 }
4258
4259 #ip
4260 _isIPv4() {
4261 for seg in $(echo "$1" | tr '.' ' '); do
4262 _debug2 seg "$seg"
4263 if [ "$(echo "$seg" | tr -d '[0-9]')" ]; then
4264 #not all number
4265 return 1
4266 fi
4267 if [ $seg -ge 0 ] && [ $seg -lt 256 ]; then
4268 continue
4269 fi
4270 return 1
4271 done
4272 return 0
4273 }
4274
4275 #ip6
4276 _isIPv6() {
4277 _contains "$1" ":"
4278 }
4279
4280 #ip
4281 _isIP() {
4282 _isIPv4 "$1" || _isIPv6 "$1"
4283 }
4284
4285 #identifier
4286 _getIdType() {
4287 if _isIP "$1"; then
4288 echo "$ID_TYPE_IP"
4289 else
4290 echo "$ID_TYPE_DNS"
4291 fi
4292 }
4293
4294 # beginTime dateTo
4295 # beginTime is full string format("2022-04-01T08:10:33Z"), beginTime can be empty, to use current time
4296 # dateTo can be ether in full string format("2022-04-01T08:10:33Z") or in delta format(+5d or +20h)
4297 _convertValidaty() {
4298 _beginTime="$1"
4299 _dateTo="$2"
4300 _debug2 "_beginTime" "$_beginTime"
4301 _debug2 "_dateTo" "$_dateTo"
4302
4303 if _startswith "$_dateTo" "+"; then
4304 _v_begin=$(_time)
4305 if [ "$_beginTime" ]; then
4306 _v_begin="$(_date2time "$_beginTime")"
4307 fi
4308 _debug2 "_v_begin" "$_v_begin"
4309 if _endswith "$_dateTo" "h"; then
4310 _v_end=$(_math "$_v_begin + 60 * 60 * $(echo "$_dateTo" | tr -d '+h')")
4311 elif _endswith "$_dateTo" "d"; then
4312 _v_end=$(_math "$_v_begin + 60 * 60 * 24 * $(echo "$_dateTo" | tr -d '+d')")
4313 else
4314 _err "Not recognized format for _dateTo: $_dateTo"
4315 return 1
4316 fi
4317 _debug2 "_v_end" "$_v_end"
4318 _time2str "$_v_end"
4319 else
4320 if [ "$(_time)" -gt "$(_date2time "$_dateTo")" ]; then
4321 _err "The validaty to is in the past: _dateTo = $_dateTo"
4322 return 1
4323 fi
4324 echo "$_dateTo"
4325 fi
4326 }
4327
4328 #webroot, domain domainlist keylength
4329 issue() {
4330 if [ -z "$2" ]; then
4331 _usage "Usage: $PROJECT_ENTRY --issue --domain <domain.tld> --webroot <directory>"
4332 return 1
4333 fi
4334 if [ -z "$1" ]; then
4335 _usage "Please specify at least one validation method: '--webroot', '--standalone', '--apache', '--nginx' or '--dns' etc."
4336 return 1
4337 fi
4338 _web_roots="$1"
4339 _main_domain="$2"
4340 _alt_domains="$3"
4341
4342 if _contains "$_main_domain" ","; then
4343 _main_domain=$(echo "$2,$3" | cut -d , -f 1)
4344 _alt_domains=$(echo "$2,$3" | cut -d , -f 2- | sed "s/,${NO_VALUE}$//")
4345 fi
4346 _debug _main_domain "$_main_domain"
4347 _debug _alt_domains "$_alt_domains"
4348
4349 _key_length="$4"
4350 _real_cert="$5"
4351 _real_key="$6"
4352 _real_ca="$7"
4353 _reload_cmd="$8"
4354 _real_fullchain="$9"
4355 _pre_hook="${10}"
4356 _post_hook="${11}"
4357 _renew_hook="${12}"
4358 _local_addr="${13}"
4359 _challenge_alias="${14}"
4360 _preferred_chain="${15}"
4361 _valid_from="${16}"
4362 _valid_to="${17}"
4363
4364 if [ -z "$_ACME_IS_RENEW" ]; then
4365 _initpath "$_main_domain" "$_key_length"
4366 mkdir -p "$DOMAIN_PATH"
4367 elif ! _hasfield "$_web_roots" "$W_DNS"; then
4368 Le_OrderFinalize=""
4369 Le_LinkOrder=""
4370 Le_LinkCert=""
4371 fi
4372
4373 if _hasfield "$_web_roots" "$W_DNS" && [ -z "$FORCE_DNS_MANUAL" ]; then
4374 _err "$_DNS_MANUAL_ERROR"
4375 return 1
4376 fi
4377
4378 if [ -f "$DOMAIN_CONF" ]; then
4379 Le_NextRenewTime=$(_readdomainconf Le_NextRenewTime)
4380 _debug Le_NextRenewTime "$Le_NextRenewTime"
4381 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
4382 _valid_to_saved=$(_readdomainconf Le_Valid_to)
4383 if [ "$_valid_to_saved" ] && ! _startswith "$_valid_to_saved" "+"; then
4384 _info "The domain is set to be valid to: $_valid_to_saved"
4385 _info "It can not be renewed automatically"
4386 _info "See: $_VALIDITY_WIKI"
4387 return $RENEW_SKIP
4388 fi
4389 _saved_domain=$(_readdomainconf Le_Domain)
4390 _debug _saved_domain "$_saved_domain"
4391 _saved_alt=$(_readdomainconf Le_Alt)
4392 _debug _saved_alt "$_saved_alt"
4393 _normized_saved_domains="$(echo "$_saved_domain,$_saved_alt" | tr "," "\n" | sort | tr '\n' ',')"
4394 _debug _normized_saved_domains "$_normized_saved_domains"
4395
4396 _normized_domains="$(echo "$_main_domain,$_alt_domains" | tr "," "\n" | sort | tr '\n' ',')"
4397 _debug _normized_domains "$_normized_domains"
4398
4399 if [ "$_normized_saved_domains" = "$_normized_domains" ]; then
4400 _info "Domains not changed."
4401 _info "Skip, Next renewal time is: $(__green "$(_readdomainconf Le_NextRenewTimeStr)")"
4402 _info "Add '$(__red '--force')' to force to renew."
4403 return $RENEW_SKIP
4404 else
4405 _info "Domains have changed."
4406 fi
4407 fi
4408 fi
4409
4410 _debug "Using ACME_DIRECTORY: $ACME_DIRECTORY"
4411 if ! _initAPI; then
4412 return 1
4413 fi
4414
4415 _savedomainconf "Le_Domain" "$_main_domain"
4416 _savedomainconf "Le_Alt" "$_alt_domains"
4417 _savedomainconf "Le_Webroot" "$_web_roots"
4418
4419 _savedomainconf "Le_PreHook" "$_pre_hook" "base64"
4420 _savedomainconf "Le_PostHook" "$_post_hook" "base64"
4421 _savedomainconf "Le_RenewHook" "$_renew_hook" "base64"
4422
4423 if [ "$_local_addr" ]; then
4424 _savedomainconf "Le_LocalAddress" "$_local_addr"
4425 else
4426 _cleardomainconf "Le_LocalAddress"
4427 fi
4428 if [ "$_challenge_alias" ]; then
4429 _savedomainconf "Le_ChallengeAlias" "$_challenge_alias"
4430 else
4431 _cleardomainconf "Le_ChallengeAlias"
4432 fi
4433 if [ "$_preferred_chain" ]; then
4434 _savedomainconf "Le_Preferred_Chain" "$_preferred_chain" "base64"
4435 else
4436 _cleardomainconf "Le_Preferred_Chain"
4437 fi
4438
4439 Le_API="$ACME_DIRECTORY"
4440 _savedomainconf "Le_API" "$Le_API"
4441
4442 _info "Using CA: $ACME_DIRECTORY"
4443 if [ "$_alt_domains" = "$NO_VALUE" ]; then
4444 _alt_domains=""
4445 fi
4446
4447 if ! _on_before_issue "$_web_roots" "$_main_domain" "$_alt_domains" "$_pre_hook" "$_local_addr"; then
4448 _err "_on_before_issue."
4449 return 1
4450 fi
4451
4452 _saved_account_key_hash="$(_readcaconf "CA_KEY_HASH")"
4453 _debug2 _saved_account_key_hash "$_saved_account_key_hash"
4454
4455 if [ -z "$ACCOUNT_URL" ] || [ -z "$_saved_account_key_hash" ] || [ "$_saved_account_key_hash" != "$(__calcAccountKeyHash)" ]; then
4456 if ! _regAccount "$_accountkeylength"; then
4457 _on_issue_err "$_post_hook"
4458 return 1
4459 fi
4460 else
4461 _debug "_saved_account_key_hash is not changed, skip register account."
4462 fi
4463
4464 export Le_Next_Domain_Key="$CERT_KEY_PATH.next"
4465 if [ -f "$CSR_PATH" ] && [ ! -f "$CERT_KEY_PATH" ]; then
4466 _info "Signing from existing CSR."
4467 else
4468 # When renewing from an old version, the empty Le_Keylength means 2048.
4469 # Note, do not use DEFAULT_DOMAIN_KEY_LENGTH as that value may change over
4470 # time but an empty value implies 2048 specifically.
4471 _key=$(_readdomainconf Le_Keylength)
4472 if [ -z "$_key" ]; then
4473 _key=2048
4474 fi
4475 _debug "Read key length:$_key"
4476 if [ ! -f "$CERT_KEY_PATH" ] || [ "$_key_length" != "$_key" ] || [ "$Le_ForceNewDomainKey" = "1" ]; then
4477 if [ "$Le_ForceNewDomainKey" = "1" ] && [ -f "$Le_Next_Domain_Key" ]; then
4478 _info "Using pre generated key: $Le_Next_Domain_Key"
4479 cat "$Le_Next_Domain_Key" >"$CERT_KEY_PATH"
4480 echo "" >"$Le_Next_Domain_Key"
4481 else
4482 if ! createDomainKey "$_main_domain" "$_key_length"; then
4483 _err "Create domain key error."
4484 _clearup
4485 _on_issue_err "$_post_hook"
4486 return 1
4487 fi
4488 fi
4489 fi
4490 if [ "$Le_ForceNewDomainKey" ]; then
4491 _info "Generate next pre-generate key."
4492 if [ ! -e "$Le_Next_Domain_Key" ]; then
4493 touch "$Le_Next_Domain_Key"
4494 chmod 600 "$Le_Next_Domain_Key"
4495 fi
4496 if ! _createkey "$_key_length" "$Le_Next_Domain_Key"; then
4497 _err "Can not pre generate domain key"
4498 return 1
4499 fi
4500 fi
4501 if ! _createcsr "$_main_domain" "$_alt_domains" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"; then
4502 _err "Create CSR error."
4503 _clearup
4504 _on_issue_err "$_post_hook"
4505 return 1
4506 fi
4507 fi
4508
4509 _savedomainconf "Le_Keylength" "$_key_length"
4510
4511 vlist="$Le_Vlist"
4512 _cleardomainconf "Le_Vlist"
4513 _info "Getting domain auth token for each domain"
4514 sep='#'
4515 dvsep=','
4516 if [ -z "$vlist" ]; then
4517 #make new order request
4518 _identifiers="{\"type\":\"$(_getIdType "$_main_domain")\",\"value\":\"$(_idn "$_main_domain")\"}"
4519 _w_index=1
4520 while true; do
4521 d="$(echo "$_alt_domains," | cut -d , -f "$_w_index")"
4522 _w_index="$(_math "$_w_index" + 1)"
4523 _debug d "$d"
4524 if [ -z "$d" ]; then
4525 break
4526 fi
4527 _identifiers="$_identifiers,{\"type\":\"$(_getIdType "$d")\",\"value\":\"$(_idn "$d")\"}"
4528 done
4529 _debug2 _identifiers "$_identifiers"
4530 _notBefore=""
4531 _notAfter=""
4532
4533 if [ "$_valid_from" ]; then
4534 _savedomainconf "Le_Valid_From" "$_valid_from"
4535 _debug2 "_valid_from" "$_valid_from"
4536 _notBefore="$(_convertValidaty "" "$_valid_from")"
4537 if [ "$?" != "0" ]; then
4538 _err "Can not parse _valid_from: $_valid_from"
4539 return 1
4540 fi
4541 if [ "$(_time)" -gt "$(_date2time "$_notBefore")" ]; then
4542 _notBefore=""
4543 fi
4544 else
4545 _cleardomainconf "Le_Valid_From"
4546 fi
4547 _debug2 _notBefore "$_notBefore"
4548
4549 if [ "$_valid_to" ]; then
4550 _debug2 "_valid_to" "$_valid_to"
4551 _savedomainconf "Le_Valid_To" "$_valid_to"
4552 _notAfter="$(_convertValidaty "$_notBefore" "$_valid_to")"
4553 if [ "$?" != "0" ]; then
4554 _err "Can not parse _valid_to: $_valid_to"
4555 return 1
4556 fi
4557 else
4558 _cleardomainconf "Le_Valid_To"
4559 fi
4560 _debug2 "_notAfter" "$_notAfter"
4561
4562 _newOrderObj="{\"identifiers\": [$_identifiers]"
4563 if [ "$_notBefore" ]; then
4564 _newOrderObj="$_newOrderObj,\"notBefore\": \"$_notBefore\""
4565 fi
4566 if [ "$_notAfter" ]; then
4567 _newOrderObj="$_newOrderObj,\"notAfter\": \"$_notAfter\""
4568 fi
4569 if ! _send_signed_request "$ACME_NEW_ORDER" "$_newOrderObj}"; then
4570 _err "Create new order error."
4571 _clearup
4572 _on_issue_err "$_post_hook"
4573 return 1
4574 fi
4575
4576 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n " | cut -d ":" -f 2-)"
4577 _debug Le_LinkOrder "$Le_LinkOrder"
4578 Le_OrderFinalize="$(echo "$response" | _egrep_o '"finalize" *: *"[^"]*"' | cut -d '"' -f 4)"
4579 _debug Le_OrderFinalize "$Le_OrderFinalize"
4580 if [ -z "$Le_OrderFinalize" ]; then
4581 _err "Create new order error. Le_OrderFinalize not found. $response"
4582 _clearup
4583 _on_issue_err "$_post_hook"
4584 return 1
4585 fi
4586
4587 #for dns manual mode
4588 _savedomainconf "Le_OrderFinalize" "$Le_OrderFinalize"
4589
4590 _authorizations_seg="$(echo "$response" | _json_decode | _egrep_o '"authorizations" *: *\[[^\[]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
4591 _debug2 _authorizations_seg "$_authorizations_seg"
4592 if [ -z "$_authorizations_seg" ]; then
4593 _err "_authorizations_seg not found."
4594 _clearup
4595 _on_issue_err "$_post_hook"
4596 return 1
4597 fi
4598
4599 #domain and authz map
4600 _authorizations_map=""
4601 for _authz_url in $(echo "$_authorizations_seg" | tr ',' ' '); do
4602 _debug2 "_authz_url" "$_authz_url"
4603 if ! _send_signed_request "$_authz_url"; then
4604 _err "get to authz error."
4605 _err "_authorizations_seg" "$_authorizations_seg"
4606 _err "_authz_url" "$_authz_url"
4607 _clearup
4608 _on_issue_err "$_post_hook"
4609 return 1
4610 fi
4611
4612 response="$(echo "$response" | _normalizeJson)"
4613 _debug2 response "$response"
4614 _d="$(echo "$response" | _egrep_o '"value" *: *"[^"]*"' | cut -d : -f 2- | tr -d ' "')"
4615 if _contains "$response" "\"wildcard\" *: *true"; then
4616 _d="*.$_d"
4617 fi
4618 _debug2 _d "$_d"
4619 _authorizations_map="$_d,$response#$_authz_url
4620 $_authorizations_map"
4621 done
4622
4623 _debug2 _authorizations_map "$_authorizations_map"
4624
4625 _index=0
4626 _currentRoot=""
4627 _w_index=1
4628 while true; do
4629 d="$(echo "$_main_domain,$_alt_domains," | cut -d , -f "$_w_index")"
4630 _w_index="$(_math "$_w_index" + 1)"
4631 _debug d "$d"
4632 if [ -z "$d" ]; then
4633 break
4634 fi
4635 _info "Getting webroot for domain" "$d"
4636 _index=$(_math $_index + 1)
4637 _w="$(echo $_web_roots | cut -d , -f $_index)"
4638 _debug _w "$_w"
4639 if [ "$_w" ]; then
4640 _currentRoot="$_w"
4641 fi
4642 _debug "_currentRoot" "$_currentRoot"
4643
4644 vtype="$VTYPE_HTTP"
4645 #todo, v2 wildcard force to use dns
4646 if _startswith "$_currentRoot" "$W_DNS"; then
4647 vtype="$VTYPE_DNS"
4648 fi
4649
4650 if [ "$_currentRoot" = "$W_ALPN" ]; then
4651 vtype="$VTYPE_ALPN"
4652 fi
4653
4654 _idn_d="$(_idn "$d")"
4655 _candidates="$(echo "$_authorizations_map" | grep -i "^$_idn_d,")"
4656 _debug2 _candidates "$_candidates"
4657 if [ "$(echo "$_candidates" | wc -l)" -gt 1 ]; then
4658 for _can in $_candidates; do
4659 if _startswith "$(echo "$_can" | tr '.' '|')" "$(echo "$_idn_d" | tr '.' '|'),"; then
4660 _candidates="$_can"
4661 break
4662 fi
4663 done
4664 fi
4665 response="$(echo "$_candidates" | sed "s/$_idn_d,//")"
4666 _debug2 "response" "$response"
4667 if [ -z "$response" ]; then
4668 _err "get to authz error."
4669 _err "_authorizations_map" "$_authorizations_map"
4670 _clearup
4671 _on_issue_err "$_post_hook"
4672 return 1
4673 fi
4674 _authz_url="$(echo "$_candidates" | sed "s/$_idn_d,//" | _egrep_o "#.*" | sed "s/^#//")"
4675 _debug _authz_url "$_authz_url"
4676 if [ -z "$thumbprint" ]; then
4677 thumbprint="$(__calc_account_thumbprint)"
4678 fi
4679
4680 keyauthorization=""
4681
4682 if echo "$response" | grep '"status":"valid"' >/dev/null 2>&1; then
4683 _debug "$d is already valid."
4684 keyauthorization="$STATE_VERIFIED"
4685 _debug keyauthorization "$keyauthorization"
4686 fi
4687
4688 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
4689 _debug entry "$entry"
4690
4691 if [ -z "$keyauthorization" -a -z "$entry" ]; then
4692 _err "Error, can not get domain token entry $d for $vtype"
4693 _supported_vtypes="$(echo "$response" | _egrep_o "\"challenges\":\[[^]]*]" | tr '{' "\n" | grep type | cut -d '"' -f 4 | tr "\n" ' ')"
4694 if [ "$_supported_vtypes" ]; then
4695 _err "The supported validation types are: $_supported_vtypes, but you specified: $vtype"
4696 fi
4697 _clearup
4698 _on_issue_err "$_post_hook"
4699 return 1
4700 fi
4701
4702 if [ -z "$keyauthorization" ]; then
4703 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
4704 _debug token "$token"
4705
4706 if [ -z "$token" ]; then
4707 _err "Error, can not get domain token $entry"
4708 _clearup
4709 _on_issue_err "$_post_hook"
4710 return 1
4711 fi
4712
4713 uri="$(echo "$entry" | _egrep_o '"url":"[^"]*' | cut -d '"' -f 4 | _head_n 1)"
4714
4715 _debug uri "$uri"
4716
4717 if [ -z "$uri" ]; then
4718 _err "Error, can not get domain uri. $entry"
4719 _clearup
4720 _on_issue_err "$_post_hook"
4721 return 1
4722 fi
4723 keyauthorization="$token.$thumbprint"
4724 _debug keyauthorization "$keyauthorization"
4725 fi
4726
4727 dvlist="$d$sep$keyauthorization$sep$uri$sep$vtype$sep$_currentRoot$sep$_authz_url"
4728 _debug dvlist "$dvlist"
4729
4730 vlist="$vlist$dvlist$dvsep"
4731
4732 done
4733 _debug vlist "$vlist"
4734 #add entry
4735 dns_entries=""
4736 dnsadded=""
4737 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
4738 _alias_index=1
4739 for ventry in $ventries; do
4740 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4741 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4742 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4743 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
4744 _authz_url=$(echo "$ventry" | cut -d "$sep" -f 6)
4745 _debug d "$d"
4746 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
4747 _debug "$d is already verified, skip $vtype."
4748 _alias_index="$(_math "$_alias_index" + 1)"
4749 continue
4750 fi
4751
4752 if [ "$vtype" = "$VTYPE_DNS" ]; then
4753 dnsadded='0'
4754 _dns_root_d="$d"
4755 if _startswith "$_dns_root_d" "*."; then
4756 _dns_root_d="$(echo "$_dns_root_d" | sed 's/*.//')"
4757 fi
4758 _d_alias="$(_getfield "$_challenge_alias" "$_alias_index")"
4759 test "$_d_alias" = "$NO_VALUE" && _d_alias=""
4760 _alias_index="$(_math "$_alias_index" + 1)"
4761 _debug "_d_alias" "$_d_alias"
4762 if [ "$_d_alias" ]; then
4763 if _startswith "$_d_alias" "$DNS_ALIAS_PREFIX"; then
4764 txtdomain="$(echo "$_d_alias" | sed "s/$DNS_ALIAS_PREFIX//")"
4765 else
4766 txtdomain="_acme-challenge.$_d_alias"
4767 fi
4768 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$txtdomain$dvsep$_currentRoot"
4769 else
4770 txtdomain="_acme-challenge.$_dns_root_d"
4771 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$dvsep$_currentRoot"
4772 fi
4773
4774 _debug txtdomain "$txtdomain"
4775 txt="$(printf "%s" "$keyauthorization" | _digest "sha256" | _url_replace)"
4776 _debug txt "$txt"
4777
4778 d_api="$(_findHook "$_dns_root_d" $_SUB_FOLDER_DNSAPI "$_currentRoot")"
4779 _debug d_api "$d_api"
4780
4781 dns_entry="$dns_entry$dvsep$txt${dvsep}$d_api"
4782 _debug2 dns_entry "$dns_entry"
4783 if [ "$d_api" ]; then
4784 _debug "Found domain api file: $d_api"
4785 else
4786 if [ "$_currentRoot" != "$W_DNS" ]; then
4787 _err "Can not find dns api hook for: $_currentRoot"
4788 _info "You need to add the txt record manually."
4789 fi
4790 _info "$(__red "Add the following TXT record:")"
4791 _info "$(__red "Domain: '$(__green "$txtdomain")'")"
4792 _info "$(__red "TXT value: '$(__green "$txt")'")"
4793 _info "$(__red "Please be aware that you prepend _acme-challenge. before your domain")"
4794 _info "$(__red "so the resulting subdomain will be: $txtdomain")"
4795 continue
4796 fi
4797
4798 (
4799 if ! . "$d_api"; then
4800 _err "Load file $d_api error. Please check your api file and try again."
4801 return 1
4802 fi
4803
4804 addcommand="${_currentRoot}_add"
4805 if ! _exists "$addcommand"; then
4806 _err "It seems that your api file is not correct, it must have a function named: $addcommand"
4807 return 1
4808 fi
4809 _info "Adding txt value: $txt for domain: $txtdomain"
4810 if ! $addcommand "$txtdomain" "$txt"; then
4811 _err "Error add txt for domain:$txtdomain"
4812 return 1
4813 fi
4814 _info "The txt record is added: Success."
4815 )
4816
4817 if [ "$?" != "0" ]; then
4818 _on_issue_err "$_post_hook" "$vlist"
4819 _clearup
4820 return 1
4821 fi
4822 dns_entries="$dns_entries$dns_entry
4823 "
4824 _debug2 "$dns_entries"
4825 dnsadded='1'
4826 fi
4827 done
4828
4829 if [ "$dnsadded" = '0' ]; then
4830 _savedomainconf "Le_Vlist" "$vlist"
4831 _debug "Dns record not added yet, so, save to $DOMAIN_CONF and exit."
4832 _err "Please add the TXT records to the domains, and re-run with --renew."
4833 _on_issue_err "$_post_hook"
4834 _clearup
4835 # If asked to be in manual DNS mode, flag this exit with a separate
4836 # error so it can be distinguished from other failures.
4837 return $CODE_DNS_MANUAL
4838 fi
4839
4840 fi
4841
4842 if [ "$dns_entries" ]; then
4843 if [ -z "$Le_DNSSleep" ]; then
4844 _info "Let's check each DNS record now. Sleep 20 seconds first."
4845 _sleep 20
4846 if ! _check_dns_entries; then
4847 _err "check dns error."
4848 _on_issue_err "$_post_hook"
4849 _clearup
4850 return 1
4851 fi
4852 else
4853 _savedomainconf "Le_DNSSleep" "$Le_DNSSleep"
4854 _info "Sleep $(__green $Le_DNSSleep) seconds for the txt records to take effect"
4855 _sleep "$Le_DNSSleep"
4856 fi
4857 fi
4858
4859 NGINX_RESTORE_VLIST=""
4860 _debug "ok, let's start to verify"
4861
4862 _ncIndex=1
4863 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
4864 for ventry in $ventries; do
4865 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4866 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4867 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
4868 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4869 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
4870 _authz_url=$(echo "$ventry" | cut -d "$sep" -f 6)
4871 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
4872 _info "$d is already verified, skip $vtype."
4873 continue
4874 fi
4875
4876 _info "Verifying: $d"
4877 _debug "d" "$d"
4878 _debug "keyauthorization" "$keyauthorization"
4879 _debug "uri" "$uri"
4880 _debug "_authz_url" "$_authz_url"
4881 removelevel=""
4882 token="$(printf "%s" "$keyauthorization" | cut -d '.' -f 1)"
4883
4884 _debug "_currentRoot" "$_currentRoot"
4885
4886 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4887 if [ "$_currentRoot" = "$NO_VALUE" ]; then
4888 _info "Standalone mode server"
4889 _ncaddr="$(_getfield "$_local_addr" "$_ncIndex")"
4890 _ncIndex="$(_math $_ncIndex + 1)"
4891 _startserver "$keyauthorization" "$_ncaddr"
4892 if [ "$?" != "0" ]; then
4893 _clearup
4894 _on_issue_err "$_post_hook" "$vlist"
4895 return 1
4896 fi
4897 sleep 1
4898 _debug serverproc "$serverproc"
4899 elif [ "$_currentRoot" = "$MODE_STATELESS" ]; then
4900 _info "Stateless mode for domain:$d"
4901 _sleep 1
4902 elif _startswith "$_currentRoot" "$NGINX"; then
4903 _info "Nginx mode for domain:$d"
4904 #set up nginx server
4905 FOUND_REAL_NGINX_CONF=""
4906 BACKUP_NGINX_CONF=""
4907 if ! _setNginx "$d" "$_currentRoot" "$thumbprint"; then
4908 _clearup
4909 _on_issue_err "$_post_hook" "$vlist"
4910 return 1
4911 fi
4912
4913 if [ "$FOUND_REAL_NGINX_CONF" ]; then
4914 _realConf="$FOUND_REAL_NGINX_CONF"
4915 _backup="$BACKUP_NGINX_CONF"
4916 _debug _realConf "$_realConf"
4917 NGINX_RESTORE_VLIST="$d$sep$_realConf$sep$_backup$dvsep$NGINX_RESTORE_VLIST"
4918 fi
4919 _sleep 1
4920 else
4921 if [ "$_currentRoot" = "apache" ]; then
4922 wellknown_path="$ACME_DIR"
4923 else
4924 wellknown_path="$_currentRoot/.well-known/acme-challenge"
4925 if [ ! -d "$_currentRoot/.well-known" ]; then
4926 removelevel='1'
4927 elif [ ! -d "$_currentRoot/.well-known/acme-challenge" ]; then
4928 removelevel='2'
4929 else
4930 removelevel='3'
4931 fi
4932 fi
4933
4934 _debug wellknown_path "$wellknown_path"
4935
4936 _debug "writing token:$token to $wellknown_path/$token"
4937
4938 mkdir -p "$wellknown_path"
4939
4940 if ! printf "%s" "$keyauthorization" >"$wellknown_path/$token"; then
4941 _err "$d:Can not write token to file : $wellknown_path/$token"
4942 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4943 _clearup
4944 _on_issue_err "$_post_hook" "$vlist"
4945 return 1
4946 fi
4947 if ! chmod a+r "$wellknown_path/$token"; then
4948 _debug "chmod failed, but we just continue."
4949 fi
4950 fi
4951 elif [ "$vtype" = "$VTYPE_ALPN" ]; then
4952 acmevalidationv1="$(printf "%s" "$keyauthorization" | _digest "sha256" "hex")"
4953 _debug acmevalidationv1 "$acmevalidationv1"
4954 if ! _starttlsserver "$d" "" "$Le_TLSPort" "$keyauthorization" "$_ncaddr" "$acmevalidationv1"; then
4955 _err "Start tls server error."
4956 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4957 _clearup
4958 _on_issue_err "$_post_hook" "$vlist"
4959 return 1
4960 fi
4961 fi
4962
4963 if ! __trigger_validation "$uri" "$keyauthorization" "$vtype"; then
4964 _err "$d:Can not get challenge: $response"
4965 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4966 _clearup
4967 _on_issue_err "$_post_hook" "$vlist"
4968 return 1
4969 fi
4970
4971 if [ "$code" ] && [ "$code" != '202' ]; then
4972 if [ "$code" = '200' ]; then
4973 _debug "trigger validation code: $code"
4974 else
4975 _err "$d:Challenge error: $response"
4976 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4977 _clearup
4978 _on_issue_err "$_post_hook" "$vlist"
4979 return 1
4980 fi
4981 fi
4982
4983 waittimes=0
4984 if [ -z "$MAX_RETRY_TIMES" ]; then
4985 MAX_RETRY_TIMES=30
4986 fi
4987
4988 _debug "Lets check the status of the authz"
4989 while true; do
4990 waittimes=$(_math "$waittimes" + 1)
4991 if [ "$waittimes" -ge "$MAX_RETRY_TIMES" ]; then
4992 _err "$d:Timeout"
4993 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4994 _clearup
4995 _on_issue_err "$_post_hook" "$vlist"
4996 return 1
4997 fi
4998
4999 _debug2 original "$response"
5000
5001 response="$(echo "$response" | _normalizeJson)"
5002 _debug2 response "$response"
5003
5004 status=$(echo "$response" | _egrep_o '"status":"[^"]*' | cut -d : -f 2 | tr -d '"')
5005 _debug2 status "$status"
5006 if _contains "$status" "invalid"; then
5007 error="$(echo "$response" | _egrep_o '"error":\{[^\}]*')"
5008 _debug2 error "$error"
5009 errordetail="$(echo "$error" | _egrep_o '"detail": *"[^"]*' | cut -d '"' -f 4)"
5010 _debug2 errordetail "$errordetail"
5011 if [ "$errordetail" ]; then
5012 _err "$d:Verify error:$errordetail"
5013 else
5014 _err "$d:Verify error:$error"
5015 fi
5016 if [ "$DEBUG" ]; then
5017 if [ "$vtype" = "$VTYPE_HTTP" ]; then
5018 _debug "Debug: get token url."
5019 _get "http://$d/.well-known/acme-challenge/$token" "" 1
5020 fi
5021 fi
5022 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
5023 _clearup
5024 _on_issue_err "$_post_hook" "$vlist"
5025 return 1
5026 fi
5027
5028 if _contains "$status" "valid"; then
5029 _info "$(__green Success)"
5030 _stopserver "$serverproc"
5031 serverproc=""
5032 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
5033 break
5034 fi
5035
5036 if _contains "$status" "pending"; then
5037 _info "Pending, The CA is processing your order, please just wait. ($waittimes/$MAX_RETRY_TIMES)"
5038 elif _contains "$status" "processing"; then
5039 _info "Processing, The CA is processing your order, please just wait. ($waittimes/$MAX_RETRY_TIMES)"
5040 else
5041 _err "$d:Verify error:$response"
5042 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
5043 _clearup
5044 _on_issue_err "$_post_hook" "$vlist"
5045 return 1
5046 fi
5047 _debug "sleep 2 secs to verify again"
5048 _sleep 2
5049 _debug "checking"
5050
5051 _send_signed_request "$_authz_url"
5052
5053 if [ "$?" != "0" ]; then
5054 _err "$d:Verify error:$response"
5055 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
5056 _clearup
5057 _on_issue_err "$_post_hook" "$vlist"
5058 return 1
5059 fi
5060 done
5061
5062 done
5063
5064 _clearup
5065 _info "Verify finished, start to sign."
5066 der="$(_getfile "${CSR_PATH}" "${BEGIN_CSR}" "${END_CSR}" | tr -d "\r\n" | _url_replace)"
5067
5068 _info "Lets finalize the order."
5069 _info "Le_OrderFinalize" "$Le_OrderFinalize"
5070 if ! _send_signed_request "${Le_OrderFinalize}" "{\"csr\": \"$der\"}"; then
5071 _err "Sign failed."
5072 _on_issue_err "$_post_hook"
5073 return 1
5074 fi
5075 if [ "$code" != "200" ]; then
5076 _err "Sign failed, finalize code is not 200."
5077 _err "$response"
5078 _on_issue_err "$_post_hook"
5079 return 1
5080 fi
5081 if [ -z "$Le_LinkOrder" ]; then
5082 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n \t" | cut -d ":" -f 2-)"
5083 fi
5084
5085 _savedomainconf "Le_LinkOrder" "$Le_LinkOrder"
5086
5087 _link_cert_retry=0
5088 _MAX_CERT_RETRY=30
5089 while [ "$_link_cert_retry" -lt "$_MAX_CERT_RETRY" ]; do
5090 if _contains "$response" "\"status\":\"valid\""; then
5091 _debug "Order status is valid."
5092 Le_LinkCert="$(echo "$response" | _egrep_o '"certificate" *: *"[^"]*"' | cut -d '"' -f 4)"
5093 _debug Le_LinkCert "$Le_LinkCert"
5094 if [ -z "$Le_LinkCert" ]; then
5095 _err "Sign error, can not find Le_LinkCert"
5096 _err "$response"
5097 _on_issue_err "$_post_hook"
5098 return 1
5099 fi
5100 break
5101 elif _contains "$response" "\"processing\""; then
5102 _info "Order status is processing, lets sleep and retry."
5103 _retryafter=$(echo "$responseHeaders" | grep -i "^Retry-After *:" | cut -d : -f 2 | tr -d ' ' | tr -d '\r')
5104 _debug "_retryafter" "$_retryafter"
5105 if [ "$_retryafter" ]; then
5106 _info "Retry after: $_retryafter"
5107 _sleep $_retryafter
5108 else
5109 _sleep 2
5110 fi
5111 else
5112 _err "Sign error, wrong status"
5113 _err "$response"
5114 _on_issue_err "$_post_hook"
5115 return 1
5116 fi
5117 #the order is processing, so we are going to poll order status
5118 if [ -z "$Le_LinkOrder" ]; then
5119 _err "Sign error, can not get order link location header"
5120 _err "responseHeaders" "$responseHeaders"
5121 _on_issue_err "$_post_hook"
5122 return 1
5123 fi
5124 _info "Polling order status: $Le_LinkOrder"
5125 if ! _send_signed_request "$Le_LinkOrder"; then
5126 _err "Sign failed, can not post to Le_LinkOrder cert:$Le_LinkOrder."
5127 _err "$response"
5128 _on_issue_err "$_post_hook"
5129 return 1
5130 fi
5131 _link_cert_retry="$(_math $_link_cert_retry + 1)"
5132 done
5133
5134 if [ -z "$Le_LinkCert" ]; then
5135 _err "Sign failed, can not get Le_LinkCert, retry time limit."
5136 _err "$response"
5137 _on_issue_err "$_post_hook"
5138 return 1
5139 fi
5140 _info "Downloading cert."
5141 _info "Le_LinkCert" "$Le_LinkCert"
5142 if ! _send_signed_request "$Le_LinkCert"; then
5143 _err "Sign failed, can not download cert:$Le_LinkCert."
5144 _err "$response"
5145 _on_issue_err "$_post_hook"
5146 return 1
5147 fi
5148
5149 echo "$response" >"$CERT_PATH"
5150 _split_cert_chain "$CERT_PATH" "$CERT_FULLCHAIN_PATH" "$CA_CERT_PATH"
5151 if [ -z "$_preferred_chain" ]; then
5152 _preferred_chain=$(_readcaconf DEFAULT_PREFERRED_CHAIN)
5153 fi
5154 if [ "$_preferred_chain" ] && [ -f "$CERT_FULLCHAIN_PATH" ]; then
5155 if [ "$DEBUG" ]; then
5156 _debug "default chain issuers: " "$(_get_chain_issuers "$CERT_FULLCHAIN_PATH")"
5157 fi
5158 if ! _match_issuer "$CERT_FULLCHAIN_PATH" "$_preferred_chain"; then
5159 rels="$(echo "$responseHeaders" | tr -d ' <>' | grep -i "^link:" | grep -i 'rel="alternate"' | cut -d : -f 2- | cut -d ';' -f 1)"
5160 _debug2 "rels" "$rels"
5161 for rel in $rels; do
5162 _info "Try rel: $rel"
5163 if ! _send_signed_request "$rel"; then
5164 _err "Sign failed, can not download cert:$rel"
5165 _err "$response"
5166 continue
5167 fi
5168 _relcert="$CERT_PATH.alt"
5169 _relfullchain="$CERT_FULLCHAIN_PATH.alt"
5170 _relca="$CA_CERT_PATH.alt"
5171 echo "$response" >"$_relcert"
5172 _split_cert_chain "$_relcert" "$_relfullchain" "$_relca"
5173 if [ "$DEBUG" ]; then
5174 _debug "rel chain issuers: " "$(_get_chain_issuers "$_relfullchain")"
5175 fi
5176 if _match_issuer "$_relfullchain" "$_preferred_chain"; then
5177 _info "Matched issuer in: $rel"
5178 cat $_relcert >"$CERT_PATH"
5179 cat $_relfullchain >"$CERT_FULLCHAIN_PATH"
5180 cat $_relca >"$CA_CERT_PATH"
5181 rm -f "$_relcert"
5182 rm -f "$_relfullchain"
5183 rm -f "$_relca"
5184 break
5185 fi
5186 rm -f "$_relcert"
5187 rm -f "$_relfullchain"
5188 rm -f "$_relca"
5189 done
5190 fi
5191 fi
5192
5193 _debug "Le_LinkCert" "$Le_LinkCert"
5194 _savedomainconf "Le_LinkCert" "$Le_LinkCert"
5195
5196 if [ -z "$Le_LinkCert" ] || ! _checkcert "$CERT_PATH"; then
5197 response="$(echo "$response" | _dbase64 "multiline" | tr -d '\0' | _normalizeJson)"
5198 _err "Sign failed: $(echo "$response" | _egrep_o '"detail":"[^"]*"')"
5199 _on_issue_err "$_post_hook"
5200 return 1
5201 fi
5202
5203 if [ "$Le_LinkCert" ]; then
5204 _info "$(__green "Cert success.")"
5205 cat "$CERT_PATH"
5206
5207 _info "Your cert is in: $(__green "$CERT_PATH")"
5208
5209 if [ -f "$CERT_KEY_PATH" ]; then
5210 _info "Your cert key is in: $(__green "$CERT_KEY_PATH")"
5211 fi
5212
5213 if [ ! "$USER_PATH" ] || [ ! "$_ACME_IN_CRON" ]; then
5214 USER_PATH="$PATH"
5215 _saveaccountconf "USER_PATH" "$USER_PATH"
5216 fi
5217 fi
5218
5219 [ -f "$CA_CERT_PATH" ] && _info "The intermediate CA cert is in: $(__green "$CA_CERT_PATH")"
5220 [ -f "$CERT_FULLCHAIN_PATH" ] && _info "And the full chain certs is there: $(__green "$CERT_FULLCHAIN_PATH")"
5221 if [ "$Le_ForceNewDomainKey" ] && [ -e "$Le_Next_Domain_Key" ]; then
5222 _info "Your pre-generated next key for future cert key change is in: $(__green "$Le_Next_Domain_Key")"
5223 fi
5224
5225 Le_CertCreateTime=$(_time)
5226 _savedomainconf "Le_CertCreateTime" "$Le_CertCreateTime"
5227
5228 Le_CertCreateTimeStr=$(_time2str "$Le_CertCreateTime")
5229 _savedomainconf "Le_CertCreateTimeStr" "$Le_CertCreateTimeStr"
5230
5231 if [ -z "$Le_RenewalDays" ] || [ "$Le_RenewalDays" -lt "0" ]; then
5232 Le_RenewalDays="$DEFAULT_RENEW"
5233 else
5234 _savedomainconf "Le_RenewalDays" "$Le_RenewalDays"
5235 fi
5236
5237 if [ "$CA_BUNDLE" ]; then
5238 _saveaccountconf CA_BUNDLE "$CA_BUNDLE"
5239 else
5240 _clearaccountconf "CA_BUNDLE"
5241 fi
5242
5243 if [ "$CA_PATH" ]; then
5244 _saveaccountconf CA_PATH "$CA_PATH"
5245 else
5246 _clearaccountconf "CA_PATH"
5247 fi
5248
5249 if [ "$HTTPS_INSECURE" ]; then
5250 _saveaccountconf HTTPS_INSECURE "$HTTPS_INSECURE"
5251 else
5252 _clearaccountconf "HTTPS_INSECURE"
5253 fi
5254
5255 if [ "$Le_Listen_V4" ]; then
5256 _savedomainconf "Le_Listen_V4" "$Le_Listen_V4"
5257 _cleardomainconf Le_Listen_V6
5258 elif [ "$Le_Listen_V6" ]; then
5259 _savedomainconf "Le_Listen_V6" "$Le_Listen_V6"
5260 _cleardomainconf Le_Listen_V4
5261 fi
5262
5263 if [ "$Le_ForceNewDomainKey" = "1" ]; then
5264 _savedomainconf "Le_ForceNewDomainKey" "$Le_ForceNewDomainKey"
5265 else
5266 _cleardomainconf Le_ForceNewDomainKey
5267 fi
5268 if [ "$_notAfter" ]; then
5269 Le_NextRenewTime=$(_date2time "$_notAfter")
5270 Le_NextRenewTimeStr="$_notAfter"
5271 if [ "$_valid_to" ] && ! _startswith "$_valid_to" "+"; then
5272 _info "The domain is set to be valid to: $_valid_to"
5273 _info "It can not be renewed automatically"
5274 _info "See: $_VALIDITY_WIKI"
5275 else
5276 _now=$(_time)
5277 _debug2 "_now" "$_now"
5278 _lifetime=$(_math $Le_NextRenewTime - $_now)
5279 _debug2 "_lifetime" "$_lifetime"
5280 if [ $_lifetime -gt 86400 ]; then
5281 #if lifetime is logner than one day, it will renew one day before
5282 Le_NextRenewTime=$(_math $Le_NextRenewTime - 86400)
5283 Le_NextRenewTimeStr=$(_time2str "$Le_NextRenewTime")
5284 else
5285 #if lifetime is less than 24 hours, it will renew one hour before
5286 Le_NextRenewTime=$(_math $Le_NextRenewTime - 3600)
5287 Le_NextRenewTimeStr=$(_time2str "$Le_NextRenewTime")
5288 fi
5289 fi
5290 else
5291 Le_NextRenewTime=$(_math "$Le_CertCreateTime" + "$Le_RenewalDays" \* 24 \* 60 \* 60)
5292 Le_NextRenewTime=$(_math "$Le_NextRenewTime" - 86400)
5293 Le_NextRenewTimeStr=$(_time2str "$Le_NextRenewTime")
5294 fi
5295 _savedomainconf "Le_NextRenewTimeStr" "$Le_NextRenewTimeStr"
5296 _savedomainconf "Le_NextRenewTime" "$Le_NextRenewTime"
5297
5298 if [ "$_real_cert$_real_key$_real_ca$_reload_cmd$_real_fullchain" ]; then
5299 _savedomainconf "Le_RealCertPath" "$_real_cert"
5300 _savedomainconf "Le_RealCACertPath" "$_real_ca"
5301 _savedomainconf "Le_RealKeyPath" "$_real_key"
5302 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
5303 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
5304 if ! _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"; then
5305 return 1
5306 fi
5307 fi
5308
5309 if ! _on_issue_success "$_post_hook" "$_renew_hook"; then
5310 _err "Call hook error."
5311 return 1
5312 fi
5313 }
5314
5315 #in_out_cert out_fullchain out_ca
5316 _split_cert_chain() {
5317 _certf="$1"
5318 _fullchainf="$2"
5319 _caf="$3"
5320 if [ "$(grep -- "$BEGIN_CERT" "$_certf" | wc -l)" -gt "1" ]; then
5321 _debug "Found cert chain"
5322 cat "$_certf" >"$_fullchainf"
5323 _end_n="$(grep -n -- "$END_CERT" "$_fullchainf" | _head_n 1 | cut -d : -f 1)"
5324 _debug _end_n "$_end_n"
5325 sed -n "1,${_end_n}p" "$_fullchainf" >"$_certf"
5326 _end_n="$(_math $_end_n + 1)"
5327 sed -n "${_end_n},9999p" "$_fullchainf" >"$_caf"
5328 fi
5329 }
5330
5331 #domain [isEcc] [server]
5332 renew() {
5333 Le_Domain="$1"
5334 if [ -z "$Le_Domain" ]; then
5335 _usage "Usage: $PROJECT_ENTRY --renew --domain <domain.tld> [--ecc] [--server server]"
5336 return 1
5337 fi
5338
5339 _isEcc="$2"
5340 _renewServer="$3"
5341 _debug "_renewServer" "$_renewServer"
5342
5343 _initpath "$Le_Domain" "$_isEcc"
5344
5345 _set_level=${NOTIFY_LEVEL:-$NOTIFY_LEVEL_DEFAULT}
5346 _info "$(__green "Renew: '$Le_Domain'")"
5347 if [ ! -f "$DOMAIN_CONF" ]; then
5348 _info "'$Le_Domain' is not an issued domain, skip."
5349 return $RENEW_SKIP
5350 fi
5351
5352 if [ "$Le_RenewalDays" ]; then
5353 _savedomainconf Le_RenewalDays "$Le_RenewalDays"
5354 fi
5355
5356 . "$DOMAIN_CONF"
5357 _debug Le_API "$Le_API"
5358
5359 case "$Le_API" in
5360 "$CA_LETSENCRYPT_V2_TEST")
5361 _info "Switching back to $CA_LETSENCRYPT_V2"
5362 Le_API="$CA_LETSENCRYPT_V2"
5363 ;;
5364 "$CA_BUYPASS_TEST")
5365 _info "Switching back to $CA_BUYPASS"
5366 Le_API="$CA_BUYPASS"
5367 ;;
5368 "$CA_GOOGLE_TEST")
5369 _info "Switching back to $CA_GOOGLE"
5370 Le_API="$CA_GOOGLE"
5371 ;;
5372 esac
5373
5374 if [ "$_server" ]; then
5375 Le_API="$_server"
5376 fi
5377 _info "Renew to Le_API=$Le_API"
5378
5379 _clearAPI
5380 _clearCA
5381 export ACME_DIRECTORY="$Le_API"
5382
5383 #reload ca configs
5384 _debug2 "initpath again."
5385 _initpath "$Le_Domain" "$_isEcc"
5386
5387 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
5388 _info "Skip, Next renewal time is: $(__green "$Le_NextRenewTimeStr")"
5389 _info "Add '$(__red '--force')' to force to renew."
5390 if [ -z "$_ACME_IN_RENEWALL" ]; then
5391 if [ $_set_level -ge $NOTIFY_LEVEL_SKIP ]; then
5392 _send_notify "Renew $Le_Domain skipped" "Good, the cert is skipped." "$NOTIFY_HOOK" "$RENEW_SKIP"
5393 fi
5394 fi
5395 return "$RENEW_SKIP"
5396 fi
5397
5398 if [ "$_ACME_IN_CRON" = "1" ] && [ -z "$Le_CertCreateTime" ]; then
5399 _info "Skip invalid cert for: $Le_Domain"
5400 return $RENEW_SKIP
5401 fi
5402
5403 _ACME_IS_RENEW="1"
5404 Le_ReloadCmd="$(_readdomainconf Le_ReloadCmd)"
5405 Le_PreHook="$(_readdomainconf Le_PreHook)"
5406 Le_PostHook="$(_readdomainconf Le_PostHook)"
5407 Le_RenewHook="$(_readdomainconf Le_RenewHook)"
5408 Le_Preferred_Chain="$(_readdomainconf Le_Preferred_Chain)"
5409 # When renewing from an old version, the empty Le_Keylength means 2048.
5410 # Note, do not use DEFAULT_DOMAIN_KEY_LENGTH as that value may change over
5411 # time but an empty value implies 2048 specifically.
5412 Le_Keylength="$(_readdomainconf Le_Keylength)"
5413 if [ -z "$Le_Keylength" ]; then
5414 Le_Keylength=2048
5415 fi
5416 issue "$Le_Webroot" "$Le_Domain" "$Le_Alt" "$Le_Keylength" "$Le_RealCertPath" "$Le_RealKeyPath" "$Le_RealCACertPath" "$Le_ReloadCmd" "$Le_RealFullChainPath" "$Le_PreHook" "$Le_PostHook" "$Le_RenewHook" "$Le_LocalAddress" "$Le_ChallengeAlias" "$Le_Preferred_Chain" "$Le_Valid_From" "$Le_Valid_To"
5417 res="$?"
5418 if [ "$res" != "0" ]; then
5419 return "$res"
5420 fi
5421
5422 if [ "$Le_DeployHook" ]; then
5423 _deploy "$Le_Domain" "$Le_DeployHook"
5424 res="$?"
5425 fi
5426
5427 _ACME_IS_RENEW=""
5428 if [ -z "$_ACME_IN_RENEWALL" ]; then
5429 if [ "$res" = "0" ]; then
5430 if [ $_set_level -ge $NOTIFY_LEVEL_RENEW ]; then
5431 _send_notify "Renew $d success" "Good, the cert is renewed." "$NOTIFY_HOOK" 0
5432 fi
5433 else
5434 if [ $_set_level -ge $NOTIFY_LEVEL_ERROR ]; then
5435 _send_notify "Renew $d error" "There is an error." "$NOTIFY_HOOK" 1
5436 fi
5437 fi
5438 fi
5439
5440 return "$res"
5441 }
5442
5443 #renewAll [stopRenewOnError] [server]
5444 renewAll() {
5445 _initpath
5446 _clearCA
5447 _stopRenewOnError="$1"
5448 _debug "_stopRenewOnError" "$_stopRenewOnError"
5449
5450 _server="$2"
5451 _debug "_server" "$_server"
5452
5453 _ret="0"
5454 _success_msg=""
5455 _error_msg=""
5456 _skipped_msg=""
5457 _error_level=$NOTIFY_LEVEL_SKIP
5458 _notify_code=$RENEW_SKIP
5459 _set_level=${NOTIFY_LEVEL:-$NOTIFY_LEVEL_DEFAULT}
5460 _debug "_set_level" "$_set_level"
5461 export _ACME_IN_RENEWALL=1
5462 for di in "${CERT_HOME}"/*.*/; do
5463 _debug di "$di"
5464 if ! [ -d "$di" ]; then
5465 _debug "Not a directory, skip: $di"
5466 continue
5467 fi
5468 d=$(basename "$di")
5469 _debug d "$d"
5470 (
5471 if _endswith "$d" "$ECC_SUFFIX"; then
5472 _isEcc=$(echo "$d" | cut -d "$ECC_SEP" -f 2)
5473 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
5474 fi
5475 renew "$d" "$_isEcc" "$_server"
5476 )
5477 rc="$?"
5478 _debug "Return code: $rc"
5479 if [ "$rc" = "0" ]; then
5480 if [ $_error_level -gt $NOTIFY_LEVEL_RENEW ]; then
5481 _error_level="$NOTIFY_LEVEL_RENEW"
5482 _notify_code=0
5483 fi
5484
5485 if [ $_set_level -ge $NOTIFY_LEVEL_RENEW ]; then
5486 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5487 _send_notify "Renew $d success" "Good, the cert is renewed." "$NOTIFY_HOOK" 0
5488 fi
5489 fi
5490
5491 _success_msg="${_success_msg} $d
5492 "
5493 elif [ "$rc" = "$RENEW_SKIP" ]; then
5494 if [ $_error_level -gt $NOTIFY_LEVEL_SKIP ]; then
5495 _error_level="$NOTIFY_LEVEL_SKIP"
5496 _notify_code=$RENEW_SKIP
5497 fi
5498
5499 if [ $_set_level -ge $NOTIFY_LEVEL_SKIP ]; then
5500 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5501 _send_notify "Renew $d skipped" "Good, the cert is skipped." "$NOTIFY_HOOK" "$RENEW_SKIP"
5502 fi
5503 fi
5504
5505 _info "Skipped $d"
5506 _skipped_msg="${_skipped_msg} $d
5507 "
5508 else
5509 if [ $_error_level -gt $NOTIFY_LEVEL_ERROR ]; then
5510 _error_level="$NOTIFY_LEVEL_ERROR"
5511 _notify_code=1
5512 fi
5513
5514 if [ $_set_level -ge $NOTIFY_LEVEL_ERROR ]; then
5515 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5516 _send_notify "Renew $d error" "There is an error." "$NOTIFY_HOOK" 1
5517 fi
5518 fi
5519
5520 _error_msg="${_error_msg} $d
5521 "
5522 if [ "$_stopRenewOnError" ]; then
5523 _err "Error renew $d, stop now."
5524 _ret="$rc"
5525 break
5526 else
5527 _ret="$rc"
5528 _err "Error renew $d."
5529 fi
5530 fi
5531 done
5532 _debug _error_level "$_error_level"
5533 _debug _set_level "$_set_level"
5534 if [ $_error_level -le $_set_level ]; then
5535 if [ -z "$NOTIFY_MODE" ] || [ "$NOTIFY_MODE" = "$NOTIFY_MODE_BULK" ]; then
5536 _msg_subject="Renew"
5537 if [ "$_error_msg" ]; then
5538 _msg_subject="${_msg_subject} Error"
5539 _msg_data="Error certs:
5540 ${_error_msg}
5541 "
5542 fi
5543 if [ "$_success_msg" ]; then
5544 _msg_subject="${_msg_subject} Success"
5545 _msg_data="${_msg_data}Success certs:
5546 ${_success_msg}
5547 "
5548 fi
5549 if [ "$_skipped_msg" ]; then
5550 _msg_subject="${_msg_subject} Skipped"
5551 _msg_data="${_msg_data}Skipped certs:
5552 ${_skipped_msg}
5553 "
5554 fi
5555
5556 _send_notify "$_msg_subject" "$_msg_data" "$NOTIFY_HOOK" "$_notify_code"
5557 fi
5558 fi
5559
5560 return "$_ret"
5561 }
5562
5563 #csr webroot
5564 signcsr() {
5565 _csrfile="$1"
5566 _csrW="$2"
5567 if [ -z "$_csrfile" ] || [ -z "$_csrW" ]; then
5568 _usage "Usage: $PROJECT_ENTRY --sign-csr --csr <csr-file> --webroot <directory>"
5569 return 1
5570 fi
5571
5572 _real_cert="$3"
5573 _real_key="$4"
5574 _real_ca="$5"
5575 _reload_cmd="$6"
5576 _real_fullchain="$7"
5577 _pre_hook="${8}"
5578 _post_hook="${9}"
5579 _renew_hook="${10}"
5580 _local_addr="${11}"
5581 _challenge_alias="${12}"
5582 _preferred_chain="${13}"
5583
5584 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
5585 if [ "$?" != "0" ]; then
5586 _err "Can not read subject from csr: $_csrfile"
5587 return 1
5588 fi
5589 _debug _csrsubj "$_csrsubj"
5590 if _contains "$_csrsubj" ' ' || ! _contains "$_csrsubj" '.'; then
5591 _info "It seems that the subject: $_csrsubj is not a valid domain name. Drop it."
5592 _csrsubj=""
5593 fi
5594
5595 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
5596 if [ "$?" != "0" ]; then
5597 _err "Can not read domain list from csr: $_csrfile"
5598 return 1
5599 fi
5600 _debug "_csrdomainlist" "$_csrdomainlist"
5601
5602 if [ -z "$_csrsubj" ]; then
5603 _csrsubj="$(_getfield "$_csrdomainlist" 1)"
5604 _debug _csrsubj "$_csrsubj"
5605 _csrdomainlist="$(echo "$_csrdomainlist" | cut -d , -f 2-)"
5606 _debug "_csrdomainlist" "$_csrdomainlist"
5607 fi
5608
5609 if [ -z "$_csrsubj" ]; then
5610 _err "Can not read subject from csr: $_csrfile"
5611 return 1
5612 fi
5613
5614 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
5615 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
5616 _err "Can not read key length from csr: $_csrfile"
5617 return 1
5618 fi
5619
5620 _initpath "$_csrsubj" "$_csrkeylength"
5621 mkdir -p "$DOMAIN_PATH"
5622
5623 _info "Copy csr to: $CSR_PATH"
5624 cp "$_csrfile" "$CSR_PATH"
5625
5626 issue "$_csrW" "$_csrsubj" "$_csrdomainlist" "$_csrkeylength" "$_real_cert" "$_real_key" "$_real_ca" "$_reload_cmd" "$_real_fullchain" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_addr" "$_challenge_alias" "$_preferred_chain"
5627
5628 }
5629
5630 showcsr() {
5631 _csrfile="$1"
5632 _csrd="$2"
5633 if [ -z "$_csrfile" ] && [ -z "$_csrd" ]; then
5634 _usage "Usage: $PROJECT_ENTRY --show-csr --csr <csr-file>"
5635 return 1
5636 fi
5637
5638 _initpath
5639
5640 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
5641 if [ "$?" != "0" ]; then
5642 _err "Can not read subject from csr: $_csrfile"
5643 return 1
5644 fi
5645 if [ -z "$_csrsubj" ]; then
5646 _info "The Subject is empty"
5647 fi
5648
5649 _info "Subject=$_csrsubj"
5650
5651 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
5652 if [ "$?" != "0" ]; then
5653 _err "Can not read domain list from csr: $_csrfile"
5654 return 1
5655 fi
5656 _debug "_csrdomainlist" "$_csrdomainlist"
5657
5658 _info "SubjectAltNames=$_csrdomainlist"
5659
5660 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
5661 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
5662 _err "Can not read key length from csr: $_csrfile"
5663 return 1
5664 fi
5665 _info "KeyLength=$_csrkeylength"
5666 }
5667
5668 #listraw domain
5669 list() {
5670 _raw="$1"
5671 _domain="$2"
5672 _initpath
5673
5674 _sep="|"
5675 if [ "$_raw" ]; then
5676 if [ -z "$_domain" ]; then
5677 printf "%s\n" "Main_Domain${_sep}KeyLength${_sep}SAN_Domains${_sep}CA${_sep}Created${_sep}Renew"
5678 fi
5679 for di in "${CERT_HOME}"/*.*/; do
5680 d=$(basename "$di")
5681 _debug d "$d"
5682 (
5683 if _endswith "$d" "$ECC_SUFFIX"; then
5684 _isEcc="ecc"
5685 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
5686 fi
5687 DOMAIN_CONF="$di/$d.conf"
5688 if [ -f "$DOMAIN_CONF" ]; then
5689 . "$DOMAIN_CONF"
5690 _ca="$(_getCAShortName "$Le_API")"
5691 if [ -z "$_domain" ]; then
5692 printf "%s\n" "$Le_Domain${_sep}\"$Le_Keylength\"${_sep}$Le_Alt${_sep}$_ca${_sep}$Le_CertCreateTimeStr${_sep}$Le_NextRenewTimeStr"
5693 else
5694 if [ "$_domain" = "$d" ]; then
5695 cat "$DOMAIN_CONF"
5696 fi
5697 fi
5698 fi
5699 )
5700 done
5701 else
5702 if _exists column; then
5703 list "raw" "$_domain" | column -t -s "$_sep"
5704 else
5705 list "raw" "$_domain" | tr "$_sep" '\t'
5706 fi
5707 fi
5708
5709 }
5710
5711 _deploy() {
5712 _d="$1"
5713 _hooks="$2"
5714
5715 for _d_api in $(echo "$_hooks" | tr ',' " "); do
5716 _deployApi="$(_findHook "$_d" $_SUB_FOLDER_DEPLOY "$_d_api")"
5717 if [ -z "$_deployApi" ]; then
5718 _err "The deploy hook $_d_api is not found."
5719 return 1
5720 fi
5721 _debug _deployApi "$_deployApi"
5722
5723 if ! (
5724 if ! . "$_deployApi"; then
5725 _err "Load file $_deployApi error. Please check your api file and try again."
5726 return 1
5727 fi
5728
5729 d_command="${_d_api}_deploy"
5730 if ! _exists "$d_command"; then
5731 _err "It seems that your api file is not correct, it must have a function named: $d_command"
5732 return 1
5733 fi
5734
5735 if ! $d_command "$_d" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$CERT_FULLCHAIN_PATH"; then
5736 _err "Error deploy for domain:$_d"
5737 return 1
5738 fi
5739 ); then
5740 _err "Deploy error."
5741 return 1
5742 else
5743 _info "$(__green Success)"
5744 fi
5745 done
5746 }
5747
5748 #domain hooks
5749 deploy() {
5750 _d="$1"
5751 _hooks="$2"
5752 _isEcc="$3"
5753 if [ -z "$_hooks" ]; then
5754 _usage "Usage: $PROJECT_ENTRY --deploy --domain <domain.tld> --deploy-hook <hookname> [--ecc] "
5755 return 1
5756 fi
5757
5758 _initpath "$_d" "$_isEcc"
5759 if [ ! -d "$DOMAIN_PATH" ]; then
5760 _err "The domain '$_d' is not a cert name. You must use the cert name to specify the cert to install."
5761 _err "Can not find path:'$DOMAIN_PATH'"
5762 return 1
5763 fi
5764
5765 _debug2 DOMAIN_CONF "$DOMAIN_CONF"
5766 . "$DOMAIN_CONF"
5767
5768 _savedomainconf Le_DeployHook "$_hooks"
5769
5770 _deploy "$_d" "$_hooks"
5771 }
5772
5773 installcert() {
5774 _main_domain="$1"
5775 if [ -z "$_main_domain" ]; then
5776 _usage "Usage: $PROJECT_ENTRY --install-cert --domain <domain.tld> [--ecc] [--cert-file <file>] [--key-file <file>] [--ca-file <file>] [ --reloadcmd <command>] [--fullchain-file <file>]"
5777 return 1
5778 fi
5779
5780 _real_cert="$2"
5781 _real_key="$3"
5782 _real_ca="$4"
5783 _reload_cmd="$5"
5784 _real_fullchain="$6"
5785 _isEcc="$7"
5786
5787 _initpath "$_main_domain" "$_isEcc"
5788 if [ ! -d "$DOMAIN_PATH" ]; then
5789 _err "The domain '$_main_domain' is not a cert name. You must use the cert name to specify the cert to install."
5790 _err "Can not find path:'$DOMAIN_PATH'"
5791 return 1
5792 fi
5793
5794 _savedomainconf "Le_RealCertPath" "$_real_cert"
5795 _savedomainconf "Le_RealCACertPath" "$_real_ca"
5796 _savedomainconf "Le_RealKeyPath" "$_real_key"
5797 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
5798 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
5799 export Le_ForceNewDomainKey="$(_readdomainconf Le_ForceNewDomainKey)"
5800 export Le_Next_Domain_Key
5801 _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"
5802 }
5803
5804 #domain cert key ca fullchain reloadcmd backup-prefix
5805 _installcert() {
5806 _main_domain="$1"
5807 _real_cert="$2"
5808 _real_key="$3"
5809 _real_ca="$4"
5810 _real_fullchain="$5"
5811 _reload_cmd="$6"
5812 _backup_prefix="$7"
5813
5814 if [ "$_real_cert" = "$NO_VALUE" ]; then
5815 _real_cert=""
5816 fi
5817 if [ "$_real_key" = "$NO_VALUE" ]; then
5818 _real_key=""
5819 fi
5820 if [ "$_real_ca" = "$NO_VALUE" ]; then
5821 _real_ca=""
5822 fi
5823 if [ "$_reload_cmd" = "$NO_VALUE" ]; then
5824 _reload_cmd=""
5825 fi
5826 if [ "$_real_fullchain" = "$NO_VALUE" ]; then
5827 _real_fullchain=""
5828 fi
5829
5830 _backup_path="$DOMAIN_BACKUP_PATH/$_backup_prefix"
5831 mkdir -p "$_backup_path"
5832
5833 if [ "$_real_cert" ]; then
5834 _info "Installing cert to: $_real_cert"
5835 if [ -f "$_real_cert" ] && [ ! "$_ACME_IS_RENEW" ]; then
5836 cp "$_real_cert" "$_backup_path/cert.bak"
5837 fi
5838 if [ "$CERT_PATH" != "$_real_cert" ]; then
5839 cat "$CERT_PATH" >"$_real_cert" || return 1
5840 fi
5841 fi
5842
5843 if [ "$_real_ca" ]; then
5844 _info "Installing CA to: $_real_ca"
5845 if [ "$_real_ca" = "$_real_cert" ]; then
5846 echo "" >>"$_real_ca"
5847 cat "$CA_CERT_PATH" >>"$_real_ca" || return 1
5848 else
5849 if [ -f "$_real_ca" ] && [ ! "$_ACME_IS_RENEW" ]; then
5850 cp "$_real_ca" "$_backup_path/ca.bak"
5851 fi
5852 if [ "$CA_CERT_PATH" != "$_real_ca" ]; then
5853 cat "$CA_CERT_PATH" >"$_real_ca" || return 1
5854 fi
5855 fi
5856 fi
5857
5858 if [ "$_real_key" ]; then
5859 _info "Installing key to: $_real_key"
5860 if [ -f "$_real_key" ] && [ ! "$_ACME_IS_RENEW" ]; then
5861 cp "$_real_key" "$_backup_path/key.bak"
5862 fi
5863 if [ "$CERT_KEY_PATH" != "$_real_key" ]; then
5864 if [ -f "$_real_key" ]; then
5865 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
5866 else
5867 touch "$_real_key" || return 1
5868 chmod 600 "$_real_key"
5869 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
5870 fi
5871 fi
5872 fi
5873
5874 if [ "$_real_fullchain" ]; then
5875 _info "Installing full chain to: $_real_fullchain"
5876 if [ -f "$_real_fullchain" ] && [ ! "$_ACME_IS_RENEW" ]; then
5877 cp "$_real_fullchain" "$_backup_path/fullchain.bak"
5878 fi
5879 if [ "$_real_fullchain" != "$CERT_FULLCHAIN_PATH" ]; then
5880 cat "$CERT_FULLCHAIN_PATH" >"$_real_fullchain" || return 1
5881 fi
5882 fi
5883
5884 if [ "$_reload_cmd" ]; then
5885 _info "Run reload cmd: $_reload_cmd"
5886 if (
5887 export CERT_PATH
5888 export CERT_KEY_PATH
5889 export CA_CERT_PATH
5890 export CERT_FULLCHAIN_PATH
5891 export Le_Domain="$_main_domain"
5892 export Le_ForceNewDomainKey
5893 export Le_Next_Domain_Key
5894 cd "$DOMAIN_PATH" && eval "$_reload_cmd"
5895 ); then
5896 _info "$(__green "Reload success")"
5897 else
5898 _err "Reload error for :$Le_Domain"
5899 fi
5900 fi
5901
5902 }
5903
5904 __read_password() {
5905 unset _pp
5906 prompt="Enter Password:"
5907 while IFS= read -p "$prompt" -r -s -n 1 char; do
5908 if [ "$char" = $'\0' ]; then
5909 break
5910 fi
5911 prompt='*'
5912 _pp="$_pp$char"
5913 done
5914 echo "$_pp"
5915 }
5916
5917 _install_win_taskscheduler() {
5918 _lesh="$1"
5919 _centry="$2"
5920 _randomminute="$3"
5921 if ! _exists cygpath; then
5922 _err "cygpath not found"
5923 return 1
5924 fi
5925 if ! _exists schtasks; then
5926 _err "schtasks.exe is not found, are you on Windows?"
5927 return 1
5928 fi
5929 _winbash="$(cygpath -w $(which bash))"
5930 _debug _winbash "$_winbash"
5931 if [ -z "$_winbash" ]; then
5932 _err "can not find bash path"
5933 return 1
5934 fi
5935 _myname="$(whoami)"
5936 _debug "_myname" "$_myname"
5937 if [ -z "$_myname" ]; then
5938 _err "can not find my user name"
5939 return 1
5940 fi
5941 _debug "_lesh" "$_lesh"
5942
5943 _info "To install scheduler task in your Windows account, you must input your windows password."
5944 _info "$PROJECT_NAME doesn't save your password."
5945 _info "Please input your Windows password for: $(__green "$_myname")"
5946 _password="$(__read_password)"
5947 #SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'" >/dev/null
5948 echo SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "\"$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'\"" | cmd.exe >/dev/null
5949 echo
5950
5951 }
5952
5953 _uninstall_win_taskscheduler() {
5954 if ! _exists schtasks; then
5955 _err "schtasks.exe is not found, are you on Windows?"
5956 return 1
5957 fi
5958 if ! echo SCHTASKS /query /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null; then
5959 _debug "scheduler $_WINDOWS_SCHEDULER_NAME is not found."
5960 else
5961 _info "Removing $_WINDOWS_SCHEDULER_NAME"
5962 echo SCHTASKS /delete /f /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null
5963 fi
5964 }
5965
5966 #confighome
5967 installcronjob() {
5968 _c_home="$1"
5969 _initpath
5970 _CRONTAB="crontab"
5971 if [ -f "$LE_WORKING_DIR/$PROJECT_ENTRY" ]; then
5972 lesh="\"$LE_WORKING_DIR\"/$PROJECT_ENTRY"
5973 else
5974 _debug "_SCRIPT_" "$_SCRIPT_"
5975 _script="$(_readlink "$_SCRIPT_")"
5976 _debug _script "$_script"
5977 if [ -f "$_script" ]; then
5978 _info "Using the current script from: $_script"
5979 lesh="$_script"
5980 else
5981 _err "Can not install cronjob, $PROJECT_ENTRY not found."
5982 return 1
5983 fi
5984 fi
5985 if [ "$_c_home" ]; then
5986 _c_entry="--config-home \"$_c_home\" "
5987 fi
5988 _t=$(_time)
5989 random_minute=$(_math $_t % 60)
5990
5991 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5992 _CRONTAB="fcrontab"
5993 fi
5994
5995 if ! _exists "$_CRONTAB"; then
5996 if _exists cygpath && _exists schtasks.exe; then
5997 _info "It seems you are on Windows, let's install Windows scheduler task."
5998 if _install_win_taskscheduler "$lesh" "$_c_entry" "$random_minute"; then
5999 _info "Install Windows scheduler task success."
6000 return 0
6001 else
6002 _err "Install Windows scheduler task failed."
6003 return 1
6004 fi
6005 fi
6006 _err "crontab/fcrontab doesn't exist, so, we can not install cron jobs."
6007 _err "All your certs will not be renewed automatically."
6008 _err "You must add your own cron job to call '$PROJECT_ENTRY --cron' everyday."
6009 return 1
6010 fi
6011 _info "Installing cron job"
6012 if ! $_CRONTAB -l | grep "$PROJECT_ENTRY --cron"; then
6013 if _exists uname && uname -a | grep SunOS >/dev/null; then
6014 $_CRONTAB -l | {
6015 cat
6016 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
6017 } | $_CRONTAB --
6018 else
6019 $_CRONTAB -l | {
6020 cat
6021 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
6022 } | $_CRONTAB -
6023 fi
6024 fi
6025 if [ "$?" != "0" ]; then
6026 _err "Install cron job failed. You need to manually renew your certs."
6027 _err "Or you can add cronjob by yourself:"
6028 _err "$lesh --cron --home \"$LE_WORKING_DIR\" > /dev/null"
6029 return 1
6030 fi
6031 }
6032
6033 uninstallcronjob() {
6034 _CRONTAB="crontab"
6035 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
6036 _CRONTAB="fcrontab"
6037 fi
6038
6039 if ! _exists "$_CRONTAB"; then
6040 if _exists cygpath && _exists schtasks.exe; then
6041 _info "It seems you are on Windows, let's uninstall Windows scheduler task."
6042 if _uninstall_win_taskscheduler; then
6043 _info "Uninstall Windows scheduler task success."
6044 return 0
6045 else
6046 _err "Uninstall Windows scheduler task failed."
6047 return 1
6048 fi
6049 fi
6050 return
6051 fi
6052 _info "Removing cron job"
6053 cr="$($_CRONTAB -l | grep "$PROJECT_ENTRY --cron")"
6054 if [ "$cr" ]; then
6055 if _exists uname && uname -a | grep SunOS >/dev/null; then
6056 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB --
6057 else
6058 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB -
6059 fi
6060 LE_WORKING_DIR="$(echo "$cr" | cut -d ' ' -f 9 | tr -d '"')"
6061 _info LE_WORKING_DIR "$LE_WORKING_DIR"
6062 if _contains "$cr" "--config-home"; then
6063 LE_CONFIG_HOME="$(echo "$cr" | cut -d ' ' -f 11 | tr -d '"')"
6064 _debug LE_CONFIG_HOME "$LE_CONFIG_HOME"
6065 fi
6066 fi
6067 _initpath
6068
6069 }
6070
6071 #domain isECC revokeReason
6072 revoke() {
6073 Le_Domain="$1"
6074 if [ -z "$Le_Domain" ]; then
6075 _usage "Usage: $PROJECT_ENTRY --revoke --domain <domain.tld> [--ecc]"
6076 return 1
6077 fi
6078
6079 _isEcc="$2"
6080 _reason="$3"
6081 if [ -z "$_reason" ]; then
6082 _reason="0"
6083 fi
6084 _initpath "$Le_Domain" "$_isEcc"
6085 if [ ! -f "$DOMAIN_CONF" ]; then
6086 _err "$Le_Domain is not a issued domain, skip."
6087 return 1
6088 fi
6089
6090 if [ ! -f "$CERT_PATH" ]; then
6091 _err "Cert for $Le_Domain $CERT_PATH is not found, skip."
6092 return 1
6093 fi
6094
6095 . "$DOMAIN_CONF"
6096 _debug Le_API "$Le_API"
6097
6098 if [ "$Le_API" ]; then
6099 if [ "$Le_API" != "$ACME_DIRECTORY" ]; then
6100 _clearAPI
6101 fi
6102 export ACME_DIRECTORY="$Le_API"
6103 #reload ca configs
6104 ACCOUNT_KEY_PATH=""
6105 ACCOUNT_JSON_PATH=""
6106 CA_CONF=""
6107 _debug3 "initpath again."
6108 _initpath "$Le_Domain" "$_isEcc"
6109 _initAPI
6110 fi
6111
6112 cert="$(_getfile "${CERT_PATH}" "${BEGIN_CERT}" "${END_CERT}" | tr -d "\r\n" | _url_replace)"
6113
6114 if [ -z "$cert" ]; then
6115 _err "Cert for $Le_Domain is empty found, skip."
6116 return 1
6117 fi
6118
6119 _initAPI
6120
6121 data="{\"certificate\": \"$cert\",\"reason\":$_reason}"
6122
6123 uri="${ACME_REVOKE_CERT}"
6124
6125 _info "Try account key first."
6126 if _send_signed_request "$uri" "$data" "" "$ACCOUNT_KEY_PATH"; then
6127 if [ -z "$response" ]; then
6128 _info "Revoke success."
6129 rm -f "$CERT_PATH"
6130 cat "$CERT_KEY_PATH" >"$CERT_KEY_PATH.revoked"
6131 cat "$CSR_PATH" >"$CSR_PATH.revoked"
6132 return 0
6133 else
6134 _err "Revoke error."
6135 _debug "$response"
6136 fi
6137 fi
6138
6139 if [ -f "$CERT_KEY_PATH" ]; then
6140 _info "Try domain key."
6141 if _send_signed_request "$uri" "$data" "" "$CERT_KEY_PATH"; then
6142 if [ -z "$response" ]; then
6143 _info "Revoke success."
6144 rm -f "$CERT_PATH"
6145 cat "$CERT_KEY_PATH" >"$CERT_KEY_PATH.revoked"
6146 cat "$CSR_PATH" >"$CSR_PATH.revoked"
6147 return 0
6148 else
6149 _err "Revoke error by domain key."
6150 _err "$response"
6151 fi
6152 fi
6153 else
6154 _info "Domain key file doesn't exist."
6155 fi
6156 return 1
6157 }
6158
6159 #domain ecc
6160 remove() {
6161 Le_Domain="$1"
6162 if [ -z "$Le_Domain" ]; then
6163 _usage "Usage: $PROJECT_ENTRY --remove --domain <domain.tld> [--ecc]"
6164 return 1
6165 fi
6166
6167 _isEcc="$2"
6168
6169 _initpath "$Le_Domain" "$_isEcc"
6170 _removed_conf="$DOMAIN_CONF.removed"
6171 if [ ! -f "$DOMAIN_CONF" ]; then
6172 if [ -f "$_removed_conf" ]; then
6173 _err "$Le_Domain is already removed, You can remove the folder by yourself: $DOMAIN_PATH"
6174 else
6175 _err "$Le_Domain is not a issued domain, skip."
6176 fi
6177 return 1
6178 fi
6179
6180 if mv "$DOMAIN_CONF" "$_removed_conf"; then
6181 _info "$Le_Domain is removed, the key and cert files are in $(__green $DOMAIN_PATH)"
6182 _info "You can remove them by yourself."
6183 return 0
6184 else
6185 _err "Remove $Le_Domain failed."
6186 return 1
6187 fi
6188 }
6189
6190 #domain vtype
6191 _deactivate() {
6192 _d_domain="$1"
6193 _d_type="$2"
6194 _initpath "$_d_domain" "$_d_type"
6195
6196 . "$DOMAIN_CONF"
6197 _debug Le_API "$Le_API"
6198
6199 if [ "$Le_API" ]; then
6200 if [ "$Le_API" != "$ACME_DIRECTORY" ]; then
6201 _clearAPI
6202 fi
6203 export ACME_DIRECTORY="$Le_API"
6204 #reload ca configs
6205 ACCOUNT_KEY_PATH=""
6206 ACCOUNT_JSON_PATH=""
6207 CA_CONF=""
6208 _debug3 "initpath again."
6209 _initpath "$Le_Domain" "$_d_type"
6210 _initAPI
6211 fi
6212
6213 _identifiers="{\"type\":\"$(_getIdType "$_d_domain")\",\"value\":\"$_d_domain\"}"
6214 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
6215 _err "Can not get domain new order."
6216 return 1
6217 fi
6218 _authorizations_seg="$(echo "$response" | _egrep_o '"authorizations" *: *\[[^\]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
6219 _debug2 _authorizations_seg "$_authorizations_seg"
6220 if [ -z "$_authorizations_seg" ]; then
6221 _err "_authorizations_seg not found."
6222 _clearup
6223 _on_issue_err "$_post_hook"
6224 return 1
6225 fi
6226
6227 authzUri="$_authorizations_seg"
6228 _debug2 "authzUri" "$authzUri"
6229 if ! _send_signed_request "$authzUri"; then
6230 _err "get to authz error."
6231 _err "_authorizations_seg" "$_authorizations_seg"
6232 _err "authzUri" "$authzUri"
6233 _clearup
6234 _on_issue_err "$_post_hook"
6235 return 1
6236 fi
6237
6238 response="$(echo "$response" | _normalizeJson)"
6239 _debug2 response "$response"
6240 _URL_NAME="url"
6241
6242 entries="$(echo "$response" | tr '][' '==' | _egrep_o "challenges\": *=[^=]*=" | tr '}{' '\n\n' | grep "\"status\": *\"valid\"")"
6243 if [ -z "$entries" ]; then
6244 _info "No valid entries found."
6245 if [ -z "$thumbprint" ]; then
6246 thumbprint="$(__calc_account_thumbprint)"
6247 fi
6248 _debug "Trigger validation."
6249 vtype="$(_getIdType "$_d_domain")"
6250 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
6251 _debug entry "$entry"
6252 if [ -z "$entry" ]; then
6253 _err "Error, can not get domain token $d"
6254 return 1
6255 fi
6256 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
6257 _debug token "$token"
6258
6259 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*" | cut -d : -f 2,3 | tr -d '"')"
6260 _debug uri "$uri"
6261
6262 keyauthorization="$token.$thumbprint"
6263 _debug keyauthorization "$keyauthorization"
6264 __trigger_validation "$uri" "$keyauthorization"
6265
6266 fi
6267
6268 _d_i=0
6269 _d_max_retry=$(echo "$entries" | wc -l)
6270 while [ "$_d_i" -lt "$_d_max_retry" ]; do
6271 _info "Deactivate: $_d_domain"
6272 _d_i="$(_math $_d_i + 1)"
6273 entry="$(echo "$entries" | sed -n "${_d_i}p")"
6274 _debug entry "$entry"
6275
6276 if [ -z "$entry" ]; then
6277 _info "No more valid entry found."
6278 break
6279 fi
6280
6281 _vtype="$(echo "$entry" | _egrep_o '"type": *"[^"]*"' | cut -d : -f 2 | tr -d '"')"
6282 _debug _vtype "$_vtype"
6283 _info "Found $_vtype"
6284
6285 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*\"" | tr -d '" ' | cut -d : -f 2-)"
6286 _debug uri "$uri"
6287
6288 if [ "$_d_type" ] && [ "$_d_type" != "$_vtype" ]; then
6289 _info "Skip $_vtype"
6290 continue
6291 fi
6292
6293 _info "Deactivate: $_vtype"
6294
6295 _djson="{\"status\":\"deactivated\"}"
6296
6297 if _send_signed_request "$authzUri" "$_djson" && _contains "$response" '"deactivated"'; then
6298 _info "Deactivate: $_vtype success."
6299 else
6300 _err "Can not deactivate $_vtype."
6301 break
6302 fi
6303
6304 done
6305 _debug "$_d_i"
6306 if [ "$_d_i" -eq "$_d_max_retry" ]; then
6307 _info "Deactivated success!"
6308 else
6309 _err "Deactivate failed."
6310 fi
6311
6312 }
6313
6314 deactivate() {
6315 _d_domain_list="$1"
6316 _d_type="$2"
6317 _initpath
6318 _initAPI
6319 _debug _d_domain_list "$_d_domain_list"
6320 if [ -z "$(echo $_d_domain_list | cut -d , -f 1)" ]; then
6321 _usage "Usage: $PROJECT_ENTRY --deactivate --domain <domain.tld> [--domain <domain2.tld> ...]"
6322 return 1
6323 fi
6324 for _d_dm in $(echo "$_d_domain_list" | tr ',' ' '); do
6325 if [ -z "$_d_dm" ] || [ "$_d_dm" = "$NO_VALUE" ]; then
6326 continue
6327 fi
6328 if ! _deactivate "$_d_dm" "$_d_type"; then
6329 return 1
6330 fi
6331 done
6332 }
6333
6334 # Detect profile file if not specified as environment variable
6335 _detect_profile() {
6336 if [ -n "$PROFILE" -a -f "$PROFILE" ]; then
6337 echo "$PROFILE"
6338 return
6339 fi
6340
6341 DETECTED_PROFILE=''
6342 SHELLTYPE="$(basename "/$SHELL")"
6343
6344 if [ "$SHELLTYPE" = "bash" ]; then
6345 if [ -f "$HOME/.bashrc" ]; then
6346 DETECTED_PROFILE="$HOME/.bashrc"
6347 elif [ -f "$HOME/.bash_profile" ]; then
6348 DETECTED_PROFILE="$HOME/.bash_profile"
6349 fi
6350 elif [ "$SHELLTYPE" = "zsh" ]; then
6351 DETECTED_PROFILE="$HOME/.zshrc"
6352 fi
6353
6354 if [ -z "$DETECTED_PROFILE" ]; then
6355 if [ -f "$HOME/.profile" ]; then
6356 DETECTED_PROFILE="$HOME/.profile"
6357 elif [ -f "$HOME/.bashrc" ]; then
6358 DETECTED_PROFILE="$HOME/.bashrc"
6359 elif [ -f "$HOME/.bash_profile" ]; then
6360 DETECTED_PROFILE="$HOME/.bash_profile"
6361 elif [ -f "$HOME/.zshrc" ]; then
6362 DETECTED_PROFILE="$HOME/.zshrc"
6363 fi
6364 fi
6365
6366 echo "$DETECTED_PROFILE"
6367 }
6368
6369 _initconf() {
6370 _initpath
6371 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
6372 echo "
6373
6374 #LOG_FILE=\"$DEFAULT_LOG_FILE\"
6375 #LOG_LEVEL=1
6376
6377 #AUTO_UPGRADE=\"1\"
6378
6379 #NO_TIMESTAMP=1
6380
6381 " >"$ACCOUNT_CONF_PATH"
6382 fi
6383 }
6384
6385 # nocron
6386 _precheck() {
6387 _nocron="$1"
6388
6389 if ! _exists "curl" && ! _exists "wget"; then
6390 _err "Please install curl or wget first, we need to access http resources."
6391 return 1
6392 fi
6393
6394 if [ -z "$_nocron" ]; then
6395 if ! _exists "crontab" && ! _exists "fcrontab"; then
6396 if _exists cygpath && _exists schtasks.exe; then
6397 _info "It seems you are on Windows, we will install Windows scheduler task."
6398 else
6399 _err "It is recommended to install crontab first. try to install 'cron, crontab, crontabs or vixie-cron'."
6400 _err "We need to set cron job to renew the certs automatically."
6401 _err "Otherwise, your certs will not be able to be renewed automatically."
6402 if [ -z "$FORCE" ]; then
6403 _err "Please add '--force' and try install again to go without crontab."
6404 _err "./$PROJECT_ENTRY --install --force"
6405 return 1
6406 fi
6407 fi
6408 fi
6409 fi
6410
6411 if ! _exists "${ACME_OPENSSL_BIN:-openssl}"; then
6412 _err "Please install openssl first. ACME_OPENSSL_BIN=$ACME_OPENSSL_BIN"
6413 _err "We need openssl to generate keys."
6414 return 1
6415 fi
6416
6417 if ! _exists "socat"; then
6418 _err "It is recommended to install socat first."
6419 _err "We use socat for standalone server if you use standalone mode."
6420 _err "If you don't use standalone mode, just ignore this warning."
6421 fi
6422
6423 return 0
6424 }
6425
6426 _setShebang() {
6427 _file="$1"
6428 _shebang="$2"
6429 if [ -z "$_shebang" ]; then
6430 _usage "Usage: file shebang"
6431 return 1
6432 fi
6433 cp "$_file" "$_file.tmp"
6434 echo "$_shebang" >"$_file"
6435 sed -n 2,99999p "$_file.tmp" >>"$_file"
6436 rm -f "$_file.tmp"
6437 }
6438
6439 #confighome
6440 _installalias() {
6441 _c_home="$1"
6442 _initpath
6443
6444 _envfile="$LE_WORKING_DIR/$PROJECT_ENTRY.env"
6445 if [ "$_upgrading" ] && [ "$_upgrading" = "1" ]; then
6446 echo "$(cat "$_envfile")" | sed "s|^LE_WORKING_DIR.*$||" >"$_envfile"
6447 echo "$(cat "$_envfile")" | sed "s|^alias le.*$||" >"$_envfile"
6448 echo "$(cat "$_envfile")" | sed "s|^alias le.sh.*$||" >"$_envfile"
6449 fi
6450
6451 if [ "$_c_home" ]; then
6452 _c_entry=" --config-home '$_c_home'"
6453 fi
6454
6455 _setopt "$_envfile" "export LE_WORKING_DIR" "=" "\"$LE_WORKING_DIR\""
6456 if [ "$_c_home" ]; then
6457 _setopt "$_envfile" "export LE_CONFIG_HOME" "=" "\"$LE_CONFIG_HOME\""
6458 else
6459 _sed_i "/^export LE_CONFIG_HOME/d" "$_envfile"
6460 fi
6461 _setopt "$_envfile" "alias $PROJECT_ENTRY" "=" "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
6462
6463 _profile="$(_detect_profile)"
6464 if [ "$_profile" ]; then
6465 _debug "Found profile: $_profile"
6466 _info "Installing alias to '$_profile'"
6467 _setopt "$_profile" ". \"$_envfile\""
6468 _info "OK, Close and reopen your terminal to start using $PROJECT_NAME"
6469 else
6470 _info "No profile is found, you will need to go into $LE_WORKING_DIR to use $PROJECT_NAME"
6471 fi
6472
6473 #for csh
6474 _cshfile="$LE_WORKING_DIR/$PROJECT_ENTRY.csh"
6475 _csh_profile="$HOME/.cshrc"
6476 if [ -f "$_csh_profile" ]; then
6477 _info "Installing alias to '$_csh_profile'"
6478 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
6479 if [ "$_c_home" ]; then
6480 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
6481 else
6482 _sed_i "/^setenv LE_CONFIG_HOME/d" "$_cshfile"
6483 fi
6484 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
6485 _setopt "$_csh_profile" "source \"$_cshfile\""
6486 fi
6487
6488 #for tcsh
6489 _tcsh_profile="$HOME/.tcshrc"
6490 if [ -f "$_tcsh_profile" ]; then
6491 _info "Installing alias to '$_tcsh_profile'"
6492 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
6493 if [ "$_c_home" ]; then
6494 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
6495 fi
6496 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
6497 _setopt "$_tcsh_profile" "source \"$_cshfile\""
6498 fi
6499
6500 }
6501
6502 # nocron confighome noprofile accountemail
6503 install() {
6504
6505 if [ -z "$LE_WORKING_DIR" ]; then
6506 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
6507 fi
6508
6509 _nocron="$1"
6510 _c_home="$2"
6511 _noprofile="$3"
6512 _accountemail="$4"
6513
6514 if ! _initpath; then
6515 _err "Install failed."
6516 return 1
6517 fi
6518 if [ "$_nocron" ]; then
6519 _debug "Skip install cron job"
6520 fi
6521
6522 if [ "$_ACME_IN_CRON" != "1" ]; then
6523 if ! _precheck "$_nocron"; then
6524 _err "Pre-check failed, can not install."
6525 return 1
6526 fi
6527 fi
6528
6529 if [ -z "$_c_home" ] && [ "$LE_CONFIG_HOME" != "$LE_WORKING_DIR" ]; then
6530 _info "Using config home: $LE_CONFIG_HOME"
6531 _c_home="$LE_CONFIG_HOME"
6532 fi
6533
6534 #convert from le
6535 if [ -d "$HOME/.le" ]; then
6536 for envfile in "le.env" "le.sh.env"; do
6537 if [ -f "$HOME/.le/$envfile" ]; then
6538 if grep "le.sh" "$HOME/.le/$envfile" >/dev/null; then
6539 _upgrading="1"
6540 _info "You are upgrading from le.sh"
6541 _info "Renaming \"$HOME/.le\" to $LE_WORKING_DIR"
6542 mv "$HOME/.le" "$LE_WORKING_DIR"
6543 mv "$LE_WORKING_DIR/$envfile" "$LE_WORKING_DIR/$PROJECT_ENTRY.env"
6544 break
6545 fi
6546 fi
6547 done
6548 fi
6549
6550 _info "Installing to $LE_WORKING_DIR"
6551
6552 if [ ! -d "$LE_WORKING_DIR" ]; then
6553 if ! mkdir -p "$LE_WORKING_DIR"; then
6554 _err "Can not create working dir: $LE_WORKING_DIR"
6555 return 1
6556 fi
6557
6558 chmod 700 "$LE_WORKING_DIR"
6559 fi
6560
6561 if [ ! -d "$LE_CONFIG_HOME" ]; then
6562 if ! mkdir -p "$LE_CONFIG_HOME"; then
6563 _err "Can not create config dir: $LE_CONFIG_HOME"
6564 return 1
6565 fi
6566
6567 chmod 700 "$LE_CONFIG_HOME"
6568 fi
6569
6570 cp "$PROJECT_ENTRY" "$LE_WORKING_DIR/" && chmod +x "$LE_WORKING_DIR/$PROJECT_ENTRY"
6571
6572 if [ "$?" != "0" ]; then
6573 _err "Install failed, can not copy $PROJECT_ENTRY"
6574 return 1
6575 fi
6576
6577 _info "Installed to $LE_WORKING_DIR/$PROJECT_ENTRY"
6578
6579 if [ "$_ACME_IN_CRON" != "1" ] && [ -z "$_noprofile" ]; then
6580 _installalias "$_c_home"
6581 fi
6582
6583 for subf in $_SUB_FOLDERS; do
6584 if [ -d "$subf" ]; then
6585 mkdir -p "$LE_WORKING_DIR/$subf"
6586 cp "$subf"/* "$LE_WORKING_DIR"/"$subf"/
6587 fi
6588 done
6589
6590 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
6591 _initconf
6592 fi
6593
6594 if [ "$_DEFAULT_ACCOUNT_CONF_PATH" != "$ACCOUNT_CONF_PATH" ]; then
6595 _setopt "$_DEFAULT_ACCOUNT_CONF_PATH" "ACCOUNT_CONF_PATH" "=" "\"$ACCOUNT_CONF_PATH\""
6596 fi
6597
6598 if [ "$_DEFAULT_CERT_HOME" != "$CERT_HOME" ]; then
6599 _saveaccountconf "CERT_HOME" "$CERT_HOME"
6600 fi
6601
6602 if [ "$_DEFAULT_ACCOUNT_KEY_PATH" != "$ACCOUNT_KEY_PATH" ]; then
6603 _saveaccountconf "ACCOUNT_KEY_PATH" "$ACCOUNT_KEY_PATH"
6604 fi
6605
6606 if [ -z "$_nocron" ]; then
6607 installcronjob "$_c_home"
6608 fi
6609
6610 if [ -z "$NO_DETECT_SH" ]; then
6611 #Modify shebang
6612 if _exists bash; then
6613 _bash_path="$(bash -c "command -v bash 2>/dev/null")"
6614 if [ -z "$_bash_path" ]; then
6615 _bash_path="$(bash -c 'echo $SHELL')"
6616 fi
6617 fi
6618 if [ "$_bash_path" ]; then
6619 _info "Good, bash is found, so change the shebang to use bash as preferred."
6620 _shebang='#!'"$_bash_path"
6621 _setShebang "$LE_WORKING_DIR/$PROJECT_ENTRY" "$_shebang"
6622 for subf in $_SUB_FOLDERS; do
6623 if [ -d "$LE_WORKING_DIR/$subf" ]; then
6624 for _apifile in "$LE_WORKING_DIR/$subf/"*.sh; do
6625 _setShebang "$_apifile" "$_shebang"
6626 done
6627 fi
6628 done
6629 fi
6630 fi
6631
6632 if [ "$_accountemail" ]; then
6633 _saveaccountconf "ACCOUNT_EMAIL" "$_accountemail"
6634 fi
6635 _saveaccountconf "UPGRADE_HASH" "$(_getUpgradeHash)"
6636 _info OK
6637 }
6638
6639 # nocron
6640 uninstall() {
6641 _nocron="$1"
6642 if [ -z "$_nocron" ]; then
6643 uninstallcronjob
6644 fi
6645 _initpath
6646
6647 _uninstallalias
6648
6649 rm -f "$LE_WORKING_DIR/$PROJECT_ENTRY"
6650 _info "The keys and certs are in \"$(__green "$LE_CONFIG_HOME")\", you can remove them by yourself."
6651
6652 }
6653
6654 _uninstallalias() {
6655 _initpath
6656
6657 _profile="$(_detect_profile)"
6658 if [ "$_profile" ]; then
6659 _info "Uninstalling alias from: '$_profile'"
6660 text="$(cat "$_profile")"
6661 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.env\"$||" >"$_profile"
6662 fi
6663
6664 _csh_profile="$HOME/.cshrc"
6665 if [ -f "$_csh_profile" ]; then
6666 _info "Uninstalling alias from: '$_csh_profile'"
6667 text="$(cat "$_csh_profile")"
6668 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_csh_profile"
6669 fi
6670
6671 _tcsh_profile="$HOME/.tcshrc"
6672 if [ -f "$_tcsh_profile" ]; then
6673 _info "Uninstalling alias from: '$_csh_profile'"
6674 text="$(cat "$_tcsh_profile")"
6675 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_tcsh_profile"
6676 fi
6677
6678 }
6679
6680 cron() {
6681 export _ACME_IN_CRON=1
6682 _initpath
6683 _info "$(__green "===Starting cron===")"
6684 if [ "$AUTO_UPGRADE" = "1" ]; then
6685 export LE_WORKING_DIR
6686 (
6687 if ! upgrade; then
6688 _err "Cron:Upgrade failed!"
6689 return 1
6690 fi
6691 )
6692 . "$LE_WORKING_DIR/$PROJECT_ENTRY" >/dev/null
6693
6694 if [ -t 1 ]; then
6695 __INTERACTIVE="1"
6696 fi
6697
6698 _info "Auto upgraded to: $VER"
6699 fi
6700 renewAll
6701 _ret="$?"
6702 _ACME_IN_CRON=""
6703 _info "$(__green "===End cron===")"
6704 exit $_ret
6705 }
6706
6707 version() {
6708 echo "$PROJECT"
6709 echo "v$VER"
6710 }
6711
6712 # subject content hooks code
6713 _send_notify() {
6714 _nsubject="$1"
6715 _ncontent="$2"
6716 _nhooks="$3"
6717 _nerror="$4"
6718
6719 if [ "$NOTIFY_LEVEL" = "$NOTIFY_LEVEL_DISABLE" ]; then
6720 _debug "The NOTIFY_LEVEL is $NOTIFY_LEVEL, disabled, just return."
6721 return 0
6722 fi
6723
6724 if [ -z "$_nhooks" ]; then
6725 _debug "The NOTIFY_HOOK is empty, just return."
6726 return 0
6727 fi
6728
6729 _nsource="$NOTIFY_SOURCE"
6730 if [ -z "$_nsource" ]; then
6731 _nsource="$(hostname)"
6732 fi
6733
6734 _nsubject="$_nsubject by $_nsource"
6735
6736 _send_err=0
6737 for _n_hook in $(echo "$_nhooks" | tr ',' " "); do
6738 _n_hook_file="$(_findHook "" $_SUB_FOLDER_NOTIFY "$_n_hook")"
6739 _info "Sending via: $_n_hook"
6740 _debug "Found $_n_hook_file for $_n_hook"
6741 if [ -z "$_n_hook_file" ]; then
6742 _err "Can not find the hook file for $_n_hook"
6743 continue
6744 fi
6745 if ! (
6746 if ! . "$_n_hook_file"; then
6747 _err "Load file $_n_hook_file error. Please check your api file and try again."
6748 return 1
6749 fi
6750
6751 d_command="${_n_hook}_send"
6752 if ! _exists "$d_command"; then
6753 _err "It seems that your api file is not correct, it must have a function named: $d_command"
6754 return 1
6755 fi
6756
6757 if ! $d_command "$_nsubject" "$_ncontent" "$_nerror"; then
6758 _err "Error send message by $d_command"
6759 return 1
6760 fi
6761
6762 return 0
6763 ); then
6764 _err "Set $_n_hook_file error."
6765 _send_err=1
6766 else
6767 _info "$_n_hook $(__green Success)"
6768 fi
6769 done
6770 return $_send_err
6771
6772 }
6773
6774 # hook
6775 _set_notify_hook() {
6776 _nhooks="$1"
6777
6778 _test_subject="Hello, this is a notification from $PROJECT_NAME"
6779 _test_content="If you receive this message, your notification works."
6780
6781 _send_notify "$_test_subject" "$_test_content" "$_nhooks" 0
6782
6783 }
6784
6785 #[hook] [level] [mode]
6786 setnotify() {
6787 _nhook="$1"
6788 _nlevel="$2"
6789 _nmode="$3"
6790 _nsource="$4"
6791
6792 _initpath
6793
6794 if [ -z "$_nhook$_nlevel$_nmode$_nsource" ]; then
6795 _usage "Usage: $PROJECT_ENTRY --set-notify [--notify-hook <hookname>] [--notify-level <0|1|2|3>] [--notify-mode <0|1>] [--notify-source <hostname>]"
6796 _usage "$_NOTIFY_WIKI"
6797 return 1
6798 fi
6799
6800 if [ "$_nlevel" ]; then
6801 _info "Set notify level to: $_nlevel"
6802 export "NOTIFY_LEVEL=$_nlevel"
6803 _saveaccountconf "NOTIFY_LEVEL" "$NOTIFY_LEVEL"
6804 fi
6805
6806 if [ "$_nmode" ]; then
6807 _info "Set notify mode to: $_nmode"
6808 export "NOTIFY_MODE=$_nmode"
6809 _saveaccountconf "NOTIFY_MODE" "$NOTIFY_MODE"
6810 fi
6811
6812 if [ "$_nsource" ]; then
6813 _info "Set notify source to: $_nsource"
6814 export "NOTIFY_SOURCE=$_nsource"
6815 _saveaccountconf "NOTIFY_SOURCE" "$NOTIFY_SOURCE"
6816 fi
6817
6818 if [ "$_nhook" ]; then
6819 _info "Set notify hook to: $_nhook"
6820 if [ "$_nhook" = "$NO_VALUE" ]; then
6821 _info "Clear notify hook"
6822 _clearaccountconf "NOTIFY_HOOK"
6823 else
6824 if _set_notify_hook "$_nhook"; then
6825 export NOTIFY_HOOK="$_nhook"
6826 _saveaccountconf "NOTIFY_HOOK" "$NOTIFY_HOOK"
6827 return 0
6828 else
6829 _err "Can not set notify hook to: $_nhook"
6830 return 1
6831 fi
6832 fi
6833 fi
6834
6835 }
6836
6837 showhelp() {
6838 _initpath
6839 version
6840 echo "Usage: $PROJECT_ENTRY <command> ... [parameters ...]
6841 Commands:
6842 -h, --help Show this help message.
6843 -v, --version Show version info.
6844 --install Install $PROJECT_NAME to your system.
6845 --uninstall Uninstall $PROJECT_NAME, and uninstall the cron job.
6846 --upgrade Upgrade $PROJECT_NAME to the latest code from $PROJECT.
6847 --issue Issue a cert.
6848 --deploy Deploy the cert to your server.
6849 -i, --install-cert Install the issued cert to apache/nginx or any other server.
6850 -r, --renew Renew a cert.
6851 --renew-all Renew all the certs.
6852 --revoke Revoke a cert.
6853 --remove Remove the cert from list of certs known to $PROJECT_NAME.
6854 --list List all the certs.
6855 --info Show the $PROJECT_NAME configs, or the configs for a domain with [-d domain] parameter.
6856 --to-pkcs12 Export the certificate and key to a pfx file.
6857 --to-pkcs8 Convert to pkcs8 format.
6858 --sign-csr Issue a cert from an existing csr.
6859 --show-csr Show the content of a csr.
6860 -ccr, --create-csr Create CSR, professional use.
6861 --create-domain-key Create an domain private key, professional use.
6862 --update-account Update account info.
6863 --register-account Register account key.
6864 --deactivate-account Deactivate the account.
6865 --create-account-key Create an account private key, professional use.
6866 --install-cronjob Install the cron job to renew certs, you don't need to call this. The 'install' command can automatically install the cron job.
6867 --uninstall-cronjob Uninstall the cron job. The 'uninstall' command can do this automatically.
6868 --cron Run cron job to renew all the certs.
6869 --set-notify Set the cron notification hook, level or mode.
6870 --deactivate Deactivate the domain authz, professional use.
6871 --set-default-ca Used with '--server', Set the default CA to use.
6872 See: $_SERVER_WIKI
6873 --set-default-chain Set the default preferred chain for a CA.
6874 See: $_PREFERRED_CHAIN_WIKI
6875
6876
6877 Parameters:
6878 -d, --domain <domain.tld> Specifies a domain, used to issue, renew or revoke etc.
6879 --challenge-alias <domain.tld> The challenge domain alias for DNS alias mode.
6880 See: $_DNS_ALIAS_WIKI
6881
6882 --domain-alias <domain.tld> The domain alias for DNS alias mode.
6883 See: $_DNS_ALIAS_WIKI
6884
6885 --preferred-chain <chain> If the CA offers multiple certificate chains, prefer the chain with an issuer matching this Subject Common Name.
6886 If no match, the default offered chain will be used. (default: empty)
6887 See: $_PREFERRED_CHAIN_WIKI
6888
6889 --valid-to <date-time> Request the NotAfter field of the cert.
6890 See: $_VALIDITY_WIKI
6891 --valid-from <date-time> Request the NotBefore field of the cert.
6892 See: $_VALIDITY_WIKI
6893
6894 -f, --force Force install, force cert renewal or override sudo restrictions.
6895 --staging, --test Use staging server, for testing.
6896 --debug [0|1|2|3] Output debug info. Defaults to 1 if argument is omitted.
6897 --output-insecure Output all the sensitive messages.
6898 By default all the credentials/sensitive messages are hidden from the output/debug/log for security.
6899 -w, --webroot <directory> Specifies the web root folder for web root mode.
6900 --standalone Use standalone mode.
6901 --alpn Use standalone alpn mode.
6902 --stateless Use stateless mode.
6903 See: $_STATELESS_WIKI
6904
6905 --apache Use apache mode.
6906 --dns [dns_hook] Use dns manual mode or dns api. Defaults to manual mode when argument is omitted.
6907 See: $_DNS_API_WIKI
6908
6909 --dnssleep <seconds> The time in seconds to wait for all the txt records to propagate in dns api mode.
6910 It's not necessary to use this by default, $PROJECT_NAME polls dns status by DOH automatically.
6911 -k, --keylength <bits> Specifies the domain key length: 2048, 3072, 4096, 8192 or ec-256, ec-384, ec-521.
6912 -ak, --accountkeylength <bits> Specifies the account key length: 2048, 3072, 4096
6913 --log [file] Specifies the log file. Defaults to \"$DEFAULT_LOG_FILE\" if argument is omitted.
6914 --log-level <1|2> Specifies the log level, default is 1.
6915 --syslog <0|3|6|7> Syslog level, 0: disable syslog, 3: error, 6: info, 7: debug.
6916 --eab-kid <eab_key_id> Key Identifier for External Account Binding.
6917 --eab-hmac-key <eab_hmac_key> HMAC key for External Account Binding.
6918
6919
6920 These parameters are to install the cert to nginx/apache or any other server after issue/renew a cert:
6921
6922 --cert-file <file> Path to copy the cert file to after issue/renew..
6923 --key-file <file> Path to copy the key file to after issue/renew.
6924 --ca-file <file> Path to copy the intermediate cert file to after issue/renew.
6925 --fullchain-file <file> Path to copy the fullchain cert file to after issue/renew.
6926 --reloadcmd <command> Command to execute after issue/renew to reload the server.
6927
6928 --server <server_uri> ACME Directory Resource URI. (default: $DEFAULT_CA)
6929 See: $_SERVER_WIKI
6930
6931 --accountconf <file> Specifies a customized account config file.
6932 --home <directory> Specifies the home dir for $PROJECT_NAME.
6933 --cert-home <directory> Specifies the home dir to save all the certs, only valid for '--install' command.
6934 --config-home <directory> Specifies the home dir to save all the configurations.
6935 --useragent <string> Specifies the user agent string. it will be saved for future use too.
6936 -m, --email <email> Specifies the account email, only valid for the '--install' and '--update-account' command.
6937 --accountkey <file> Specifies the account key path, only valid for the '--install' command.
6938 --days <ndays> Specifies the days to renew the cert when using '--issue' command. The default value is $DEFAULT_RENEW days.
6939 --httpport <port> Specifies the standalone listening port. Only valid if the server is behind a reverse proxy or load balancer.
6940 --tlsport <port> Specifies the standalone tls listening port. Only valid if the server is behind a reverse proxy or load balancer.
6941 --local-address <ip> Specifies the standalone/tls server listening address, in case you have multiple ip addresses.
6942 --listraw Only used for '--list' command, list the certs in raw format.
6943 -se, --stop-renew-on-error Only valid for '--renew-all' command. Stop if one cert has error in renewal.
6944 --insecure Do not check the server certificate, in some devices, the api server's certificate may not be trusted.
6945 --ca-bundle <file> Specifies the path to the CA certificate bundle to verify api server's certificate.
6946 --ca-path <directory> Specifies directory containing CA certificates in PEM format, used by wget or curl.
6947 --no-cron Only valid for '--install' command, which means: do not install the default cron job.
6948 In this case, the certs will not be renewed automatically.
6949 --no-profile Only valid for '--install' command, which means: do not install aliases to user profile.
6950 --no-color Do not output color text.
6951 --force-color Force output of color text. Useful for non-interactive use with the aha tool for HTML E-Mails.
6952 --ecc Specifies to use the ECC cert. Valid for '--install-cert', '--renew', '--revoke', '--to-pkcs12' and '--create-csr'
6953 --csr <file> Specifies the input csr.
6954 --pre-hook <command> Command to be run before obtaining any certificates.
6955 --post-hook <command> Command to be run after attempting to obtain/renew certificates. Runs regardless of whether obtain/renew succeeded or failed.
6956 --renew-hook <command> Command to be run after each successfully renewed certificate.
6957 --deploy-hook <hookname> The hook file to deploy cert
6958 --ocsp, --ocsp-must-staple Generate OCSP-Must-Staple extension.
6959 --always-force-new-domain-key Generate new domain key on renewal. Otherwise, the domain key is not changed by default.
6960 --auto-upgrade [0|1] Valid for '--upgrade' command, indicating whether to upgrade automatically in future. Defaults to 1 if argument is omitted.
6961 --listen-v4 Force standalone/tls server to listen at ipv4.
6962 --listen-v6 Force standalone/tls server to listen at ipv6.
6963 --openssl-bin <file> Specifies a custom openssl bin location.
6964 --use-wget Force to use wget, if you have both curl and wget installed.
6965 --yes-I-know-dns-manual-mode-enough-go-ahead-please Force use of dns manual mode.
6966 See: $_DNS_MANUAL_WIKI
6967
6968 -b, --branch <branch> Only valid for '--upgrade' command, specifies the branch name to upgrade to.
6969 --notify-level <0|1|2|3> Set the notification level: Default value is $NOTIFY_LEVEL_DEFAULT.
6970 0: disabled, no notification will be sent.
6971 1: send notifications only when there is an error.
6972 2: send notifications when a cert is successfully renewed, or there is an error.
6973 3: send notifications when a cert is skipped, renewed, or error.
6974 --notify-mode <0|1> Set notification mode. Default value is $NOTIFY_MODE_DEFAULT.
6975 0: Bulk mode. Send all the domain's notifications in one message(mail).
6976 1: Cert mode. Send a message for every single cert.
6977 --notify-hook <hookname> Set the notify hook
6978 --notify-source <server name> Set the server name in the notification message
6979 --revoke-reason <0-10> The reason for revocation, can be used in conjunction with the '--revoke' command.
6980 See: $_REVOKE_WIKI
6981
6982 --password <password> Add a password to exported pfx file. Use with --to-pkcs12.
6983
6984
6985 "
6986 }
6987
6988 installOnline() {
6989 _info "Installing from online archive."
6990
6991 _branch="$BRANCH"
6992 if [ -z "$_branch" ]; then
6993 _branch="master"
6994 fi
6995
6996 target="$PROJECT/archive/$_branch.tar.gz"
6997 _info "Downloading $target"
6998 localname="$_branch.tar.gz"
6999 if ! _get "$target" >$localname; then
7000 _err "Download error."
7001 return 1
7002 fi
7003 (
7004 _info "Extracting $localname"
7005 if ! (tar xzf $localname || gtar xzf $localname); then
7006 _err "Extraction error."
7007 exit 1
7008 fi
7009
7010 cd "$PROJECT_NAME-$_branch"
7011 chmod +x $PROJECT_ENTRY
7012 if ./$PROJECT_ENTRY --install "$@"; then
7013 _info "Install success!"
7014 fi
7015
7016 cd ..
7017
7018 rm -rf "$PROJECT_NAME-$_branch"
7019 rm -f "$localname"
7020 )
7021 }
7022
7023 _getRepoHash() {
7024 _hash_path=$1
7025 shift
7026 _hash_url="https://api.github.com/repos/acmesh-official/$PROJECT_NAME/git/refs/$_hash_path"
7027 _get $_hash_url | tr -d "\r\n" | tr '{},' '\n\n\n' | grep '"sha":' | cut -d '"' -f 4
7028 }
7029
7030 _getUpgradeHash() {
7031 _b="$BRANCH"
7032 if [ -z "$_b" ]; then
7033 _b="master"
7034 fi
7035 _hash=$(_getRepoHash "heads/$_b")
7036 if [ -z "$_hash" ]; then _hash=$(_getRepoHash "tags/$_b"); fi
7037 echo $_hash
7038 }
7039
7040 upgrade() {
7041 if (
7042 _initpath
7043 [ -z "$FORCE" ] && [ "$(_getUpgradeHash)" = "$(_readaccountconf "UPGRADE_HASH")" ] && _info "Already uptodate!" && exit 0
7044 export LE_WORKING_DIR
7045 cd "$LE_WORKING_DIR"
7046 installOnline "--nocron" "--noprofile"
7047 ); then
7048 _info "Upgrade success!"
7049 exit 0
7050 else
7051 _err "Upgrade failed!"
7052 exit 1
7053 fi
7054 }
7055
7056 _processAccountConf() {
7057 if [ "$_useragent" ]; then
7058 _saveaccountconf "USER_AGENT" "$_useragent"
7059 elif [ "$USER_AGENT" ] && [ "$USER_AGENT" != "$DEFAULT_USER_AGENT" ]; then
7060 _saveaccountconf "USER_AGENT" "$USER_AGENT"
7061 fi
7062
7063 if [ "$_openssl_bin" ]; then
7064 _saveaccountconf "ACME_OPENSSL_BIN" "$_openssl_bin"
7065 elif [ "$ACME_OPENSSL_BIN" ] && [ "$ACME_OPENSSL_BIN" != "$DEFAULT_OPENSSL_BIN" ]; then
7066 _saveaccountconf "ACME_OPENSSL_BIN" "$ACME_OPENSSL_BIN"
7067 fi
7068
7069 if [ "$_auto_upgrade" ]; then
7070 _saveaccountconf "AUTO_UPGRADE" "$_auto_upgrade"
7071 elif [ "$AUTO_UPGRADE" ]; then
7072 _saveaccountconf "AUTO_UPGRADE" "$AUTO_UPGRADE"
7073 fi
7074
7075 if [ "$_use_wget" ]; then
7076 _saveaccountconf "ACME_USE_WGET" "$_use_wget"
7077 elif [ "$ACME_USE_WGET" ]; then
7078 _saveaccountconf "ACME_USE_WGET" "$ACME_USE_WGET"
7079 fi
7080
7081 }
7082
7083 _checkSudo() {
7084 if [ -z "__INTERACTIVE" ]; then
7085 #don't check if it's not in an interactive shell
7086 return 0
7087 fi
7088 if [ "$SUDO_GID" ] && [ "$SUDO_COMMAND" ] && [ "$SUDO_USER" ] && [ "$SUDO_UID" ]; then
7089 if [ "$SUDO_USER" = "root" ] && [ "$SUDO_UID" = "0" ]; then
7090 #it's root using sudo, no matter it's using sudo or not, just fine
7091 return 0
7092 fi
7093 if [ -n "$SUDO_COMMAND" ]; then
7094 #it's a normal user doing "sudo su", or `sudo -i` or `sudo -s`, or `sudo su acmeuser1`
7095 _endswith "$SUDO_COMMAND" /bin/su || _contains "$SUDO_COMMAND" "/bin/su " || grep "^$SUDO_COMMAND\$" /etc/shells >/dev/null 2>&1
7096 return $?
7097 fi
7098 #otherwise
7099 return 1
7100 fi
7101 return 0
7102 }
7103
7104 #server #keylength
7105 _selectServer() {
7106 _server="$1"
7107 _skeylength="$2"
7108 _server_lower="$(echo "$_server" | _lower_case)"
7109 _sindex=0
7110 for snames in $CA_NAMES; do
7111 snames="$(echo "$snames" | _lower_case)"
7112 _sindex="$(_math $_sindex + 1)"
7113 _debug2 "_selectServer try snames" "$snames"
7114 for sname in $(echo "$snames" | tr ',' ' '); do
7115 if [ "$_server_lower" = "$sname" ]; then
7116 _debug2 "_selectServer match $sname"
7117 _serverdir="$(_getfield "$CA_SERVERS" $_sindex)"
7118 if [ "$_serverdir" = "$CA_SSLCOM_RSA" ] && _isEccKey "$_skeylength"; then
7119 _serverdir="$CA_SSLCOM_ECC"
7120 fi
7121 _debug "Selected server: $_serverdir"
7122 ACME_DIRECTORY="$_serverdir"
7123 export ACME_DIRECTORY
7124 return
7125 fi
7126 done
7127 done
7128 ACME_DIRECTORY="$_server"
7129 export ACME_DIRECTORY
7130 }
7131
7132 #url
7133 _getCAShortName() {
7134 caurl="$1"
7135 if [ -z "$caurl" ]; then
7136 #use letsencrypt as default value if the Le_API is empty
7137 #this case can only come from the old upgrading.
7138 caurl="$CA_LETSENCRYPT_V2"
7139 fi
7140 if [ "$CA_SSLCOM_ECC" = "$caurl" ]; then
7141 caurl="$CA_SSLCOM_RSA" #just hack to get the short name
7142 fi
7143 caurl_lower="$(echo $caurl | _lower_case)"
7144 _sindex=0
7145 for surl in $(echo "$CA_SERVERS" | _lower_case | tr , ' '); do
7146 _sindex="$(_math $_sindex + 1)"
7147 if [ "$caurl_lower" = "$surl" ]; then
7148 _nindex=0
7149 for snames in $CA_NAMES; do
7150 _nindex="$(_math $_nindex + 1)"
7151 if [ $_nindex -ge $_sindex ]; then
7152 _getfield "$snames" 1
7153 return
7154 fi
7155 done
7156 fi
7157 done
7158 echo "$caurl"
7159 }
7160
7161 #set default ca to $ACME_DIRECTORY
7162 setdefaultca() {
7163 if [ -z "$ACME_DIRECTORY" ]; then
7164 _err "Please give a --server parameter."
7165 return 1
7166 fi
7167 _saveaccountconf "DEFAULT_ACME_SERVER" "$ACME_DIRECTORY"
7168 _info "Changed default CA to: $(__green "$ACME_DIRECTORY")"
7169 }
7170
7171 #preferred-chain
7172 setdefaultchain() {
7173 _initpath
7174 _preferred_chain="$1"
7175 if [ -z "$_preferred_chain" ]; then
7176 _err "Please give a '--preferred-chain value' value."
7177 return 1
7178 fi
7179 mkdir -p "$CA_DIR"
7180 _savecaconf "DEFAULT_PREFERRED_CHAIN" "$_preferred_chain"
7181 }
7182
7183 #domain ecc
7184 info() {
7185 _domain="$1"
7186 _ecc="$2"
7187 _initpath
7188 if [ -z "$_domain" ]; then
7189 _debug "Show global configs"
7190 echo "LE_WORKING_DIR=$LE_WORKING_DIR"
7191 echo "LE_CONFIG_HOME=$LE_CONFIG_HOME"
7192 cat "$ACCOUNT_CONF_PATH"
7193 else
7194 _debug "Show domain configs"
7195 (
7196 _initpath "$_domain" "$_ecc"
7197 echo "DOMAIN_CONF=$DOMAIN_CONF"
7198 for seg in $(cat $DOMAIN_CONF | cut -d = -f 1); do
7199 echo "$seg=$(_readdomainconf "$seg")"
7200 done
7201 )
7202 fi
7203 }
7204
7205 _process() {
7206 _CMD=""
7207 _domain=""
7208 _altdomains="$NO_VALUE"
7209 _webroot=""
7210 _challenge_alias=""
7211 _keylength="$DEFAULT_DOMAIN_KEY_LENGTH"
7212 _accountkeylength="$DEFAULT_ACCOUNT_KEY_LENGTH"
7213 _cert_file=""
7214 _key_file=""
7215 _ca_file=""
7216 _fullchain_file=""
7217 _reloadcmd=""
7218 _password=""
7219 _accountconf=""
7220 _useragent=""
7221 _accountemail=""
7222 _accountkey=""
7223 _certhome=""
7224 _confighome=""
7225 _httpport=""
7226 _tlsport=""
7227 _dnssleep=""
7228 _listraw=""
7229 _stopRenewOnError=""
7230 #_insecure=""
7231 _ca_bundle=""
7232 _ca_path=""
7233 _nocron=""
7234 _noprofile=""
7235 _ecc=""
7236 _csr=""
7237 _pre_hook=""
7238 _post_hook=""
7239 _renew_hook=""
7240 _deploy_hook=""
7241 _logfile=""
7242 _log=""
7243 _local_address=""
7244 _log_level=""
7245 _auto_upgrade=""
7246 _listen_v4=""
7247 _listen_v6=""
7248 _openssl_bin=""
7249 _syslog=""
7250 _use_wget=""
7251 _server=""
7252 _notify_hook=""
7253 _notify_level=""
7254 _notify_mode=""
7255 _notify_source=""
7256 _revoke_reason=""
7257 _eab_kid=""
7258 _eab_hmac_key=""
7259 _preferred_chain=""
7260 _valid_from=""
7261 _valid_to=""
7262 while [ ${#} -gt 0 ]; do
7263 case "${1}" in
7264
7265 --help | -h)
7266 showhelp
7267 return
7268 ;;
7269 --version | -v)
7270 version
7271 return
7272 ;;
7273 --install)
7274 _CMD="install"
7275 ;;
7276 --install-online)
7277 shift
7278 installOnline "$@"
7279 return
7280 ;;
7281 --uninstall)
7282 _CMD="uninstall"
7283 ;;
7284 --upgrade)
7285 _CMD="upgrade"
7286 ;;
7287 --issue)
7288 _CMD="issue"
7289 ;;
7290 --deploy)
7291 _CMD="deploy"
7292 ;;
7293 --sign-csr | --signcsr)
7294 _CMD="signcsr"
7295 ;;
7296 --show-csr | --showcsr)
7297 _CMD="showcsr"
7298 ;;
7299 -i | --install-cert | --installcert)
7300 _CMD="installcert"
7301 ;;
7302 --renew | -r)
7303 _CMD="renew"
7304 ;;
7305 --renew-all | --renewAll | --renewall)
7306 _CMD="renewAll"
7307 ;;
7308 --revoke)
7309 _CMD="revoke"
7310 ;;
7311 --remove)
7312 _CMD="remove"
7313 ;;
7314 --list)
7315 _CMD="list"
7316 ;;
7317 --info)
7318 _CMD="info"
7319 ;;
7320 --install-cronjob | --installcronjob)
7321 _CMD="installcronjob"
7322 ;;
7323 --uninstall-cronjob | --uninstallcronjob)
7324 _CMD="uninstallcronjob"
7325 ;;
7326 --cron)
7327 _CMD="cron"
7328 ;;
7329 --to-pkcs12 | --to-pkcs | --toPkcs)
7330 _CMD="toPkcs"
7331 ;;
7332 --to-pkcs8 | --toPkcs8)
7333 _CMD="toPkcs8"
7334 ;;
7335 --create-account-key | --createAccountKey | --createaccountkey | -cak)
7336 _CMD="createAccountKey"
7337 ;;
7338 --create-domain-key | --createDomainKey | --createdomainkey | -cdk)
7339 _CMD="createDomainKey"
7340 ;;
7341 -ccr | --create-csr | --createCSR | --createcsr)
7342 _CMD="createCSR"
7343 ;;
7344 --deactivate)
7345 _CMD="deactivate"
7346 ;;
7347 --update-account | --updateaccount)
7348 _CMD="updateaccount"
7349 ;;
7350 --register-account | --registeraccount)
7351 _CMD="registeraccount"
7352 ;;
7353 --deactivate-account)
7354 _CMD="deactivateaccount"
7355 ;;
7356 --set-notify)
7357 _CMD="setnotify"
7358 ;;
7359 --set-default-ca)
7360 _CMD="setdefaultca"
7361 ;;
7362 --set-default-chain)
7363 _CMD="setdefaultchain"
7364 ;;
7365 -d | --domain)
7366 _dvalue="$2"
7367
7368 if [ "$_dvalue" ]; then
7369 if _startswith "$_dvalue" "-"; then
7370 _err "'$_dvalue' is not a valid domain for parameter '$1'"
7371 return 1
7372 fi
7373 if _is_idn "$_dvalue" && ! _exists idn; then
7374 _err "It seems that $_dvalue is an IDN( Internationalized Domain Names), please install 'idn' command first."
7375 return 1
7376 fi
7377
7378 if [ -z "$_domain" ]; then
7379 _domain="$_dvalue"
7380 else
7381 if [ "$_altdomains" = "$NO_VALUE" ]; then
7382 _altdomains="$_dvalue"
7383 else
7384 _altdomains="$_altdomains,$_dvalue"
7385 fi
7386 fi
7387 fi
7388
7389 shift
7390 ;;
7391
7392 -f | --force)
7393 FORCE="1"
7394 ;;
7395 --staging | --test)
7396 STAGE="1"
7397 ;;
7398 --server)
7399 _server="$2"
7400 shift
7401 ;;
7402 --debug)
7403 if [ -z "$2" ] || _startswith "$2" "-"; then
7404 DEBUG="$DEBUG_LEVEL_DEFAULT"
7405 else
7406 DEBUG="$2"
7407 shift
7408 fi
7409 ;;
7410 --output-insecure)
7411 export OUTPUT_INSECURE=1
7412 ;;
7413 -w | --webroot)
7414 wvalue="$2"
7415 if [ -z "$_webroot" ]; then
7416 _webroot="$wvalue"
7417 else
7418 _webroot="$_webroot,$wvalue"
7419 fi
7420 shift
7421 ;;
7422 --challenge-alias)
7423 cvalue="$2"
7424 _challenge_alias="$_challenge_alias$cvalue,"
7425 shift
7426 ;;
7427 --domain-alias)
7428 cvalue="$DNS_ALIAS_PREFIX$2"
7429 _challenge_alias="$_challenge_alias$cvalue,"
7430 shift
7431 ;;
7432 --standalone)
7433 wvalue="$NO_VALUE"
7434 if [ -z "$_webroot" ]; then
7435 _webroot="$wvalue"
7436 else
7437 _webroot="$_webroot,$wvalue"
7438 fi
7439 ;;
7440 --alpn)
7441 wvalue="$W_ALPN"
7442 if [ -z "$_webroot" ]; then
7443 _webroot="$wvalue"
7444 else
7445 _webroot="$_webroot,$wvalue"
7446 fi
7447 ;;
7448 --stateless)
7449 wvalue="$MODE_STATELESS"
7450 if [ -z "$_webroot" ]; then
7451 _webroot="$wvalue"
7452 else
7453 _webroot="$_webroot,$wvalue"
7454 fi
7455 ;;
7456 --local-address)
7457 lvalue="$2"
7458 _local_address="$_local_address$lvalue,"
7459 shift
7460 ;;
7461 --apache)
7462 wvalue="apache"
7463 if [ -z "$_webroot" ]; then
7464 _webroot="$wvalue"
7465 else
7466 _webroot="$_webroot,$wvalue"
7467 fi
7468 ;;
7469 --nginx)
7470 wvalue="$NGINX"
7471 if [ "$2" ] && ! _startswith "$2" "-"; then
7472 wvalue="$NGINX$2"
7473 shift
7474 fi
7475 if [ -z "$_webroot" ]; then
7476 _webroot="$wvalue"
7477 else
7478 _webroot="$_webroot,$wvalue"
7479 fi
7480 ;;
7481 --dns)
7482 wvalue="$W_DNS"
7483 if [ "$2" ] && ! _startswith "$2" "-"; then
7484 wvalue="$2"
7485 shift
7486 fi
7487 if [ -z "$_webroot" ]; then
7488 _webroot="$wvalue"
7489 else
7490 _webroot="$_webroot,$wvalue"
7491 fi
7492 ;;
7493 --dnssleep)
7494 _dnssleep="$2"
7495 Le_DNSSleep="$_dnssleep"
7496 shift
7497 ;;
7498 --keylength | -k)
7499 _keylength="$2"
7500 shift
7501 if [ "$_keylength" ] && ! _isEccKey "$_keylength"; then
7502 export __SELECTED_RSA_KEY=1
7503 fi
7504 ;;
7505 -ak | --accountkeylength)
7506 _accountkeylength="$2"
7507 shift
7508 ;;
7509 --cert-file | --certpath)
7510 _cert_file="$2"
7511 shift
7512 ;;
7513 --key-file | --keypath)
7514 _key_file="$2"
7515 shift
7516 ;;
7517 --ca-file | --capath)
7518 _ca_file="$2"
7519 shift
7520 ;;
7521 --fullchain-file | --fullchainpath)
7522 _fullchain_file="$2"
7523 shift
7524 ;;
7525 --reloadcmd | --reloadCmd)
7526 _reloadcmd="$2"
7527 shift
7528 ;;
7529 --password)
7530 _password="$2"
7531 shift
7532 ;;
7533 --accountconf)
7534 _accountconf="$2"
7535 ACCOUNT_CONF_PATH="$_accountconf"
7536 shift
7537 ;;
7538 --home)
7539 export LE_WORKING_DIR="$(echo "$2" | sed 's|/$||')"
7540 shift
7541 ;;
7542 --cert-home | --certhome)
7543 _certhome="$2"
7544 export CERT_HOME="$_certhome"
7545 shift
7546 ;;
7547 --config-home)
7548 _confighome="$2"
7549 export LE_CONFIG_HOME="$_confighome"
7550 shift
7551 ;;
7552 --useragent)
7553 _useragent="$2"
7554 USER_AGENT="$_useragent"
7555 shift
7556 ;;
7557 -m | --email | --accountemail)
7558 _accountemail="$2"
7559 export ACCOUNT_EMAIL="$_accountemail"
7560 shift
7561 ;;
7562 --accountkey)
7563 _accountkey="$2"
7564 ACCOUNT_KEY_PATH="$_accountkey"
7565 shift
7566 ;;
7567 --days)
7568 _days="$2"
7569 Le_RenewalDays="$_days"
7570 shift
7571 ;;
7572 --valid-from)
7573 _valid_from="$2"
7574 shift
7575 ;;
7576 --valid-to)
7577 _valid_to="$2"
7578 shift
7579 ;;
7580 --httpport)
7581 _httpport="$2"
7582 Le_HTTPPort="$_httpport"
7583 shift
7584 ;;
7585 --tlsport)
7586 _tlsport="$2"
7587 Le_TLSPort="$_tlsport"
7588 shift
7589 ;;
7590 --listraw)
7591 _listraw="raw"
7592 ;;
7593 -se | --stop-renew-on-error | --stopRenewOnError | --stoprenewonerror)
7594 _stopRenewOnError="1"
7595 ;;
7596 --insecure)
7597 #_insecure="1"
7598 HTTPS_INSECURE="1"
7599 ;;
7600 --ca-bundle)
7601 _ca_bundle="$(_readlink "$2")"
7602 CA_BUNDLE="$_ca_bundle"
7603 shift
7604 ;;
7605 --ca-path)
7606 _ca_path="$2"
7607 CA_PATH="$_ca_path"
7608 shift
7609 ;;
7610 --no-cron | --nocron)
7611 _nocron="1"
7612 ;;
7613 --no-profile | --noprofile)
7614 _noprofile="1"
7615 ;;
7616 --no-color)
7617 export ACME_NO_COLOR=1
7618 ;;
7619 --force-color)
7620 export ACME_FORCE_COLOR=1
7621 ;;
7622 --ecc)
7623 _ecc="isEcc"
7624 ;;
7625 --csr)
7626 _csr="$2"
7627 shift
7628 ;;
7629 --pre-hook)
7630 _pre_hook="$2"
7631 shift
7632 ;;
7633 --post-hook)
7634 _post_hook="$2"
7635 shift
7636 ;;
7637 --renew-hook)
7638 _renew_hook="$2"
7639 shift
7640 ;;
7641 --deploy-hook)
7642 if [ -z "$2" ] || _startswith "$2" "-"; then
7643 _usage "Please specify a value for '--deploy-hook'"
7644 return 1
7645 fi
7646 _deploy_hook="$_deploy_hook$2,"
7647 shift
7648 ;;
7649 --ocsp-must-staple | --ocsp)
7650 Le_OCSP_Staple="1"
7651 ;;
7652 --always-force-new-domain-key)
7653 if [ -z "$2" ] || _startswith "$2" "-"; then
7654 Le_ForceNewDomainKey=1
7655 else
7656 Le_ForceNewDomainKey="$2"
7657 shift
7658 fi
7659 ;;
7660 --yes-I-know-dns-manual-mode-enough-go-ahead-please)
7661 export FORCE_DNS_MANUAL=1
7662 ;;
7663 --log | --logfile)
7664 _log="1"
7665 _logfile="$2"
7666 if _startswith "$_logfile" '-'; then
7667 _logfile=""
7668 else
7669 shift
7670 fi
7671 LOG_FILE="$_logfile"
7672 if [ -z "$LOG_LEVEL" ]; then
7673 LOG_LEVEL="$DEFAULT_LOG_LEVEL"
7674 fi
7675 ;;
7676 --log-level)
7677 _log_level="$2"
7678 LOG_LEVEL="$_log_level"
7679 shift
7680 ;;
7681 --syslog)
7682 if ! _startswith "$2" '-'; then
7683 _syslog="$2"
7684 shift
7685 fi
7686 if [ -z "$_syslog" ]; then
7687 _syslog="$SYSLOG_LEVEL_DEFAULT"
7688 fi
7689 ;;
7690 --auto-upgrade)
7691 _auto_upgrade="$2"
7692 if [ -z "$_auto_upgrade" ] || _startswith "$_auto_upgrade" '-'; then
7693 _auto_upgrade="1"
7694 else
7695 shift
7696 fi
7697 AUTO_UPGRADE="$_auto_upgrade"
7698 ;;
7699 --listen-v4)
7700 _listen_v4="1"
7701 Le_Listen_V4="$_listen_v4"
7702 ;;
7703 --listen-v6)
7704 _listen_v6="1"
7705 Le_Listen_V6="$_listen_v6"
7706 ;;
7707 --openssl-bin)
7708 _openssl_bin="$2"
7709 ACME_OPENSSL_BIN="$_openssl_bin"
7710 shift
7711 ;;
7712 --use-wget)
7713 _use_wget="1"
7714 ACME_USE_WGET="1"
7715 ;;
7716 --branch | -b)
7717 export BRANCH="$2"
7718 shift
7719 ;;
7720 --notify-hook)
7721 _nhook="$2"
7722 if _startswith "$_nhook" "-"; then
7723 _err "'$_nhook' is not a hook name for '$1'"
7724 return 1
7725 fi
7726 if [ "$_notify_hook" ]; then
7727 _notify_hook="$_notify_hook,$_nhook"
7728 else
7729 _notify_hook="$_nhook"
7730 fi
7731 shift
7732 ;;
7733 --notify-level)
7734 _nlevel="$2"
7735 if _startswith "$_nlevel" "-"; then
7736 _err "'$_nlevel' is not a integer for '$1'"
7737 return 1
7738 fi
7739 _notify_level="$_nlevel"
7740 shift
7741 ;;
7742 --notify-mode)
7743 _nmode="$2"
7744 if _startswith "$_nmode" "-"; then
7745 _err "'$_nmode' is not a integer for '$1'"
7746 return 1
7747 fi
7748 _notify_mode="$_nmode"
7749 shift
7750 ;;
7751 --notify-source)
7752 _nsource="$2"
7753 if _startswith "$_nsource" "-"; then
7754 _err "'$_nsource' is not valid host name for '$1'"
7755 return 1
7756 fi
7757 _notify_source="$_nsource"
7758 shift
7759 ;;
7760 --revoke-reason)
7761 _revoke_reason="$2"
7762 if _startswith "$_revoke_reason" "-"; then
7763 _err "'$_revoke_reason' is not a integer for '$1'"
7764 return 1
7765 fi
7766 shift
7767 ;;
7768 --eab-kid)
7769 _eab_kid="$2"
7770 shift
7771 ;;
7772 --eab-hmac-key)
7773 _eab_hmac_key="$2"
7774 shift
7775 ;;
7776 --preferred-chain)
7777 _preferred_chain="$2"
7778 shift
7779 ;;
7780 *)
7781 _err "Unknown parameter : $1"
7782 return 1
7783 ;;
7784 esac
7785
7786 shift 1
7787 done
7788
7789 if [ "$_server" ]; then
7790 _selectServer "$_server" "${_ecc:-$_keylength}"
7791 _server="$ACME_DIRECTORY"
7792 fi
7793
7794 if [ "${_CMD}" != "install" ]; then
7795 if [ "$__INTERACTIVE" ] && ! _checkSudo; then
7796 if [ -z "$FORCE" ]; then
7797 #Use "echo" here, instead of _info. it's too early
7798 echo "It seems that you are using sudo, please read this link first:"
7799 echo "$_SUDO_WIKI"
7800 return 1
7801 fi
7802 fi
7803 __initHome
7804 if [ "$_log" ]; then
7805 if [ -z "$_logfile" ]; then
7806 _logfile="$DEFAULT_LOG_FILE"
7807 fi
7808 fi
7809 if [ "$_logfile" ]; then
7810 _saveaccountconf "LOG_FILE" "$_logfile"
7811 LOG_FILE="$_logfile"
7812 fi
7813
7814 if [ "$_log_level" ]; then
7815 _saveaccountconf "LOG_LEVEL" "$_log_level"
7816 LOG_LEVEL="$_log_level"
7817 fi
7818
7819 if [ "$_syslog" ]; then
7820 if _exists logger; then
7821 if [ "$_syslog" = "0" ]; then
7822 _clearaccountconf "SYS_LOG"
7823 else
7824 _saveaccountconf "SYS_LOG" "$_syslog"
7825 fi
7826 SYS_LOG="$_syslog"
7827 else
7828 _err "The 'logger' command is not found, can not enable syslog."
7829 _clearaccountconf "SYS_LOG"
7830 SYS_LOG=""
7831 fi
7832 fi
7833
7834 _processAccountConf
7835 fi
7836
7837 _debug2 LE_WORKING_DIR "$LE_WORKING_DIR"
7838
7839 if [ "$DEBUG" ]; then
7840 version
7841 if [ "$_server" ]; then
7842 _debug "Using server: $_server"
7843 fi
7844 fi
7845 _debug "Running cmd: ${_CMD}"
7846 case "${_CMD}" in
7847 install) install "$_nocron" "$_confighome" "$_noprofile" "$_accountemail" ;;
7848 uninstall) uninstall "$_nocron" ;;
7849 upgrade) upgrade ;;
7850 issue)
7851 issue "$_webroot" "$_domain" "$_altdomains" "$_keylength" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias" "$_preferred_chain" "$_valid_from" "$_valid_to"
7852 ;;
7853 deploy)
7854 deploy "$_domain" "$_deploy_hook" "$_ecc"
7855 ;;
7856 signcsr)
7857 signcsr "$_csr" "$_webroot" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias" "$_preferred_chain"
7858 ;;
7859 showcsr)
7860 showcsr "$_csr" "$_domain"
7861 ;;
7862 installcert)
7863 installcert "$_domain" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_ecc"
7864 ;;
7865 renew)
7866 renew "$_domain" "$_ecc" "$_server"
7867 ;;
7868 renewAll)
7869 renewAll "$_stopRenewOnError" "$_server"
7870 ;;
7871 revoke)
7872 revoke "$_domain" "$_ecc" "$_revoke_reason"
7873 ;;
7874 remove)
7875 remove "$_domain" "$_ecc"
7876 ;;
7877 deactivate)
7878 deactivate "$_domain,$_altdomains"
7879 ;;
7880 registeraccount)
7881 registeraccount "$_accountkeylength" "$_eab_kid" "$_eab_hmac_key"
7882 ;;
7883 updateaccount)
7884 updateaccount
7885 ;;
7886 deactivateaccount)
7887 deactivateaccount
7888 ;;
7889 list)
7890 list "$_listraw" "$_domain"
7891 ;;
7892 info)
7893 info "$_domain" "$_ecc"
7894 ;;
7895 installcronjob) installcronjob "$_confighome" ;;
7896 uninstallcronjob) uninstallcronjob ;;
7897 cron) cron ;;
7898 toPkcs)
7899 toPkcs "$_domain" "$_password" "$_ecc"
7900 ;;
7901 toPkcs8)
7902 toPkcs8 "$_domain" "$_ecc"
7903 ;;
7904 createAccountKey)
7905 createAccountKey "$_accountkeylength"
7906 ;;
7907 createDomainKey)
7908 createDomainKey "$_domain" "$_keylength"
7909 ;;
7910 createCSR)
7911 createCSR "$_domain" "$_altdomains" "$_ecc"
7912 ;;
7913 setnotify)
7914 setnotify "$_notify_hook" "$_notify_level" "$_notify_mode" "$_notify_source"
7915 ;;
7916 setdefaultca)
7917 setdefaultca
7918 ;;
7919 setdefaultchain)
7920 setdefaultchain "$_preferred_chain"
7921 ;;
7922 *)
7923 if [ "$_CMD" ]; then
7924 _err "Invalid command: $_CMD"
7925 fi
7926 showhelp
7927 return 1
7928 ;;
7929 esac
7930 _ret="$?"
7931 if [ "$_ret" != "0" ]; then
7932 return $_ret
7933 fi
7934
7935 if [ "${_CMD}" = "install" ]; then
7936 if [ "$_log" ]; then
7937 if [ -z "$LOG_FILE" ]; then
7938 LOG_FILE="$DEFAULT_LOG_FILE"
7939 fi
7940 _saveaccountconf "LOG_FILE" "$LOG_FILE"
7941 fi
7942
7943 if [ "$_log_level" ]; then
7944 _saveaccountconf "LOG_LEVEL" "$_log_level"
7945 fi
7946
7947 if [ "$_syslog" ]; then
7948 if _exists logger; then
7949 if [ "$_syslog" = "0" ]; then
7950 _clearaccountconf "SYS_LOG"
7951 else
7952 _saveaccountconf "SYS_LOG" "$_syslog"
7953 fi
7954 else
7955 _err "The 'logger' command is not found, can not enable syslog."
7956 _clearaccountconf "SYS_LOG"
7957 SYS_LOG=""
7958 fi
7959 fi
7960
7961 _processAccountConf
7962 fi
7963
7964 }
7965
7966 main() {
7967 [ -z "$1" ] && showhelp && return
7968 if _startswith "$1" '-'; then _process "$@"; else "$@"; fi
7969 }
7970
7971 main "$@"