]> git.proxmox.com Git - mirror_acme.sh.git/blob - acme.sh
Merge pull request #3100 from acmesh-official/eab
[mirror_acme.sh.git] / acme.sh
1 #!/usr/bin/env sh
2
3 VER=2.8.7
4
5 PROJECT_NAME="acme.sh"
6
7 PROJECT_ENTRY="acme.sh"
8
9 PROJECT="https://github.com/acmesh-official/$PROJECT_NAME"
10
11 DEFAULT_INSTALL_HOME="$HOME/.$PROJECT_NAME"
12
13 _WINDOWS_SCHEDULER_NAME="$PROJECT_NAME.cron"
14
15 _SCRIPT_="$0"
16
17 _SUB_FOLDER_NOTIFY="notify"
18 _SUB_FOLDER_DNSAPI="dnsapi"
19 _SUB_FOLDER_DEPLOY="deploy"
20
21 _SUB_FOLDERS="$_SUB_FOLDER_DNSAPI $_SUB_FOLDER_DEPLOY $_SUB_FOLDER_NOTIFY"
22
23 LETSENCRYPT_CA_V1="https://acme-v01.api.letsencrypt.org/directory"
24 LETSENCRYPT_STAGING_CA_V1="https://acme-staging.api.letsencrypt.org/directory"
25
26 CA_LETSENCRYPT_V2="https://acme-v02.api.letsencrypt.org/directory"
27 CA_LETSENCRYPT_V2_TEST="https://acme-staging-v02.api.letsencrypt.org/directory"
28
29 CA_BUYPASS="https://api.buypass.com/acme/directory"
30 CA_BUYPASS_TEST="https://api.test4.buypass.no/acme/directory"
31
32 CA_ZEROSSL="https://acme.zerossl.com/v2/DV90"
33 _ZERO_EAB_ENDPOINT="http://api.zerossl.com/acme/eab-credentials-email"
34
35 DEFAULT_CA=$CA_LETSENCRYPT_V2
36 DEFAULT_STAGING_CA=$CA_LETSENCRYPT_V2_TEST
37
38 CA_NAMES="
39 Letsencrypt.org,letsencrypt
40 Letsencrypt.org_test,letsencrypt_test,letsencrypttest
41 BuyPass.com,buypass
42 BuyPass.com_test,buypass_test,buypasstest
43 ZeroSSL.com,zerossl
44 "
45
46 CA_SERVERS="$CA_LETSENCRYPT_V2,$CA_LETSENCRYPT_V2_TEST,$CA_BUYPASS,$CA_BUYPASS_TEST,$CA_ZEROSSL"
47
48 DEFAULT_USER_AGENT="$PROJECT_NAME/$VER ($PROJECT)"
49
50 DEFAULT_ACCOUNT_KEY_LENGTH=2048
51 DEFAULT_DOMAIN_KEY_LENGTH=2048
52
53 DEFAULT_OPENSSL_BIN="openssl"
54
55 _OLD_CA_HOST="https://acme-v01.api.letsencrypt.org"
56 _OLD_STAGE_CA_HOST="https://acme-staging.api.letsencrypt.org"
57
58 VTYPE_HTTP="http-01"
59 VTYPE_DNS="dns-01"
60 VTYPE_ALPN="tls-alpn-01"
61
62 LOCAL_ANY_ADDRESS="0.0.0.0"
63
64 DEFAULT_RENEW=60
65
66 NO_VALUE="no"
67
68 W_DNS="dns"
69 W_ALPN="alpn"
70 DNS_ALIAS_PREFIX="="
71
72 MODE_STATELESS="stateless"
73
74 STATE_VERIFIED="verified_ok"
75
76 NGINX="nginx:"
77 NGINX_START="#ACME_NGINX_START"
78 NGINX_END="#ACME_NGINX_END"
79
80 BEGIN_CSR="-----BEGIN CERTIFICATE REQUEST-----"
81 END_CSR="-----END CERTIFICATE REQUEST-----"
82
83 BEGIN_CERT="-----BEGIN CERTIFICATE-----"
84 END_CERT="-----END CERTIFICATE-----"
85
86 CONTENT_TYPE_JSON="application/jose+json"
87 RENEW_SKIP=2
88
89 B64CONF_START="__ACME_BASE64__START_"
90 B64CONF_END="__ACME_BASE64__END_"
91
92 ECC_SEP="_"
93 ECC_SUFFIX="${ECC_SEP}ecc"
94
95 LOG_LEVEL_1=1
96 LOG_LEVEL_2=2
97 LOG_LEVEL_3=3
98 DEFAULT_LOG_LEVEL="$LOG_LEVEL_1"
99
100 DEBUG_LEVEL_1=1
101 DEBUG_LEVEL_2=2
102 DEBUG_LEVEL_3=3
103 DEBUG_LEVEL_DEFAULT=$DEBUG_LEVEL_1
104 DEBUG_LEVEL_NONE=0
105
106 DOH_CLOUDFLARE=1
107 DOH_GOOGLE=2
108
109 HIDDEN_VALUE="[hidden](please add '--output-insecure' to see this value)"
110
111 SYSLOG_ERROR="user.error"
112 SYSLOG_INFO="user.info"
113 SYSLOG_DEBUG="user.debug"
114
115 #error
116 SYSLOG_LEVEL_ERROR=3
117 #info
118 SYSLOG_LEVEL_INFO=6
119 #debug
120 SYSLOG_LEVEL_DEBUG=7
121 #debug2
122 SYSLOG_LEVEL_DEBUG_2=8
123 #debug3
124 SYSLOG_LEVEL_DEBUG_3=9
125
126 SYSLOG_LEVEL_DEFAULT=$SYSLOG_LEVEL_ERROR
127 #none
128 SYSLOG_LEVEL_NONE=0
129
130 NOTIFY_LEVEL_DISABLE=0
131 NOTIFY_LEVEL_ERROR=1
132 NOTIFY_LEVEL_RENEW=2
133 NOTIFY_LEVEL_SKIP=3
134
135 NOTIFY_LEVEL_DEFAULT=$NOTIFY_LEVEL_RENEW
136
137 NOTIFY_MODE_BULK=0
138 NOTIFY_MODE_CERT=1
139
140 NOTIFY_MODE_DEFAULT=$NOTIFY_MODE_BULK
141
142 _DEBUG_WIKI="https://github.com/acmesh-official/acme.sh/wiki/How-to-debug-acme.sh"
143
144 _PREPARE_LINK="https://github.com/acmesh-official/acme.sh/wiki/Install-preparations"
145
146 _STATELESS_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Stateless-Mode"
147
148 _DNS_ALIAS_WIKI="https://github.com/acmesh-official/acme.sh/wiki/DNS-alias-mode"
149
150 _DNS_MANUAL_WIKI="https://github.com/acmesh-official/acme.sh/wiki/dns-manual-mode"
151
152 _NOTIFY_WIKI="https://github.com/acmesh-official/acme.sh/wiki/notify"
153
154 _SUDO_WIKI="https://github.com/acmesh-official/acme.sh/wiki/sudo"
155
156 _REVOKE_WIKI="https://github.com/acmesh-official/acme.sh/wiki/revokecert"
157
158 _ZEROSSL_WIKI="https://github.com/acmesh-official/acme.sh/wiki/ZeroSSL.com-CA"
159
160 _SERVER_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Server"
161
162 _DNS_MANUAL_ERR="The dns manual mode can not renew automatically, you must issue it again manually. You'd better use the other modes instead."
163
164 _DNS_MANUAL_WARN="It seems that you are using dns manual mode. please take care: $_DNS_MANUAL_ERR"
165
166 _DNS_MANUAL_ERROR="It seems that you are using dns manual mode. Read this link first: $_DNS_MANUAL_WIKI"
167
168 __INTERACTIVE=""
169 if [ -t 1 ]; then
170 __INTERACTIVE="1"
171 fi
172
173 __green() {
174 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
175 printf '\33[1;32m%b\33[0m' "$1"
176 return
177 fi
178 printf -- "%b" "$1"
179 }
180
181 __red() {
182 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
183 printf '\33[1;31m%b\33[0m' "$1"
184 return
185 fi
186 printf -- "%b" "$1"
187 }
188
189 _printargs() {
190 _exitstatus="$?"
191 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
192 printf -- "%s" "[$(date)] "
193 fi
194 if [ -z "$2" ]; then
195 printf -- "%s" "$1"
196 else
197 printf -- "%s" "$1='$2'"
198 fi
199 printf "\n"
200 # return the saved exit status
201 return "$_exitstatus"
202 }
203
204 _dlg_versions() {
205 echo "Diagnosis versions: "
206 echo "openssl:$ACME_OPENSSL_BIN"
207 if _exists "${ACME_OPENSSL_BIN:-openssl}"; then
208 ${ACME_OPENSSL_BIN:-openssl} version 2>&1
209 else
210 echo "$ACME_OPENSSL_BIN doesn't exist."
211 fi
212
213 echo "apache:"
214 if [ "$_APACHECTL" ] && _exists "$_APACHECTL"; then
215 $_APACHECTL -V 2>&1
216 else
217 echo "apache doesn't exist."
218 fi
219
220 echo "nginx:"
221 if _exists "nginx"; then
222 nginx -V 2>&1
223 else
224 echo "nginx doesn't exist."
225 fi
226
227 echo "socat:"
228 if _exists "socat"; then
229 socat -V 2>&1
230 else
231 _debug "socat doesn't exist."
232 fi
233 }
234
235 #class
236 _syslog() {
237 _exitstatus="$?"
238 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" = "$SYSLOG_LEVEL_NONE" ]; then
239 return
240 fi
241 _logclass="$1"
242 shift
243 if [ -z "$__logger_i" ]; then
244 if _contains "$(logger --help 2>&1)" "-i"; then
245 __logger_i="logger -i"
246 else
247 __logger_i="logger"
248 fi
249 fi
250 $__logger_i -t "$PROJECT_NAME" -p "$_logclass" "$(_printargs "$@")" >/dev/null 2>&1
251 return "$_exitstatus"
252 }
253
254 _log() {
255 [ -z "$LOG_FILE" ] && return
256 _printargs "$@" >>"$LOG_FILE"
257 }
258
259 _info() {
260 _log "$@"
261 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_INFO" ]; then
262 _syslog "$SYSLOG_INFO" "$@"
263 fi
264 _printargs "$@"
265 }
266
267 _err() {
268 _syslog "$SYSLOG_ERROR" "$@"
269 _log "$@"
270 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
271 printf -- "%s" "[$(date)] " >&2
272 fi
273 if [ -z "$2" ]; then
274 __red "$1" >&2
275 else
276 __red "$1='$2'" >&2
277 fi
278 printf "\n" >&2
279 return 1
280 }
281
282 _usage() {
283 __red "$@" >&2
284 printf "\n" >&2
285 }
286
287 __debug_bash_helper() {
288 # At this point only do for --debug 3
289 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -lt "$DEBUG_LEVEL_3" ]; then
290 return
291 fi
292 # Return extra debug info when running with bash, otherwise return empty
293 # string.
294 if [ -z "${BASH_VERSION}" ]; then
295 return
296 fi
297 # We are a bash shell at this point, return the filename, function name, and
298 # line number as a string
299 _dbh_saveIFS=$IFS
300 IFS=" "
301 # Must use eval or syntax error happens under dash. The eval should use
302 # single quotes as older versions of busybox had a bug with double quotes and
303 # eval.
304 # Use 'caller 1' as we want one level up the stack as we should be called
305 # by one of the _debug* functions
306 eval '_dbh_called=($(caller 1))'
307 IFS=$_dbh_saveIFS
308 eval '_dbh_file=${_dbh_called[2]}'
309 if [ -n "${_script_home}" ]; then
310 # Trim off the _script_home directory name
311 eval '_dbh_file=${_dbh_file#$_script_home/}'
312 fi
313 eval '_dbh_function=${_dbh_called[1]}'
314 eval '_dbh_lineno=${_dbh_called[0]}'
315 printf "%-40s " "$_dbh_file:${_dbh_function}:${_dbh_lineno}"
316 }
317
318 _debug() {
319 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
320 _log "$@"
321 fi
322 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
323 _syslog "$SYSLOG_DEBUG" "$@"
324 fi
325 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
326 _bash_debug=$(__debug_bash_helper)
327 _printargs "${_bash_debug}$@" >&2
328 fi
329 }
330
331 #output the sensitive messages
332 _secure_debug() {
333 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
334 if [ "$OUTPUT_INSECURE" = "1" ]; then
335 _log "$@"
336 else
337 _log "$1" "$HIDDEN_VALUE"
338 fi
339 fi
340 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
341 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
342 fi
343 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
344 if [ "$OUTPUT_INSECURE" = "1" ]; then
345 _printargs "$@" >&2
346 else
347 _printargs "$1" "$HIDDEN_VALUE" >&2
348 fi
349 fi
350 }
351
352 _debug2() {
353 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
354 _log "$@"
355 fi
356 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
357 _syslog "$SYSLOG_DEBUG" "$@"
358 fi
359 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
360 _bash_debug=$(__debug_bash_helper)
361 _printargs "${_bash_debug}$@" >&2
362 fi
363 }
364
365 _secure_debug2() {
366 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
367 if [ "$OUTPUT_INSECURE" = "1" ]; then
368 _log "$@"
369 else
370 _log "$1" "$HIDDEN_VALUE"
371 fi
372 fi
373 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
374 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
375 fi
376 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
377 if [ "$OUTPUT_INSECURE" = "1" ]; then
378 _printargs "$@" >&2
379 else
380 _printargs "$1" "$HIDDEN_VALUE" >&2
381 fi
382 fi
383 }
384
385 _debug3() {
386 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
387 _log "$@"
388 fi
389 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
390 _syslog "$SYSLOG_DEBUG" "$@"
391 fi
392 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
393 _bash_debug=$(__debug_bash_helper)
394 _printargs "${_bash_debug}$@" >&2
395 fi
396 }
397
398 _secure_debug3() {
399 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
400 if [ "$OUTPUT_INSECURE" = "1" ]; then
401 _log "$@"
402 else
403 _log "$1" "$HIDDEN_VALUE"
404 fi
405 fi
406 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
407 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
408 fi
409 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
410 if [ "$OUTPUT_INSECURE" = "1" ]; then
411 _printargs "$@" >&2
412 else
413 _printargs "$1" "$HIDDEN_VALUE" >&2
414 fi
415 fi
416 }
417
418 _upper_case() {
419 # shellcheck disable=SC2018,SC2019
420 tr 'a-z' 'A-Z'
421 }
422
423 _lower_case() {
424 # shellcheck disable=SC2018,SC2019
425 tr 'A-Z' 'a-z'
426 }
427
428 _startswith() {
429 _str="$1"
430 _sub="$2"
431 echo "$_str" | grep "^$_sub" >/dev/null 2>&1
432 }
433
434 _endswith() {
435 _str="$1"
436 _sub="$2"
437 echo "$_str" | grep -- "$_sub\$" >/dev/null 2>&1
438 }
439
440 _contains() {
441 _str="$1"
442 _sub="$2"
443 echo "$_str" | grep -- "$_sub" >/dev/null 2>&1
444 }
445
446 _hasfield() {
447 _str="$1"
448 _field="$2"
449 _sep="$3"
450 if [ -z "$_field" ]; then
451 _usage "Usage: str field [sep]"
452 return 1
453 fi
454
455 if [ -z "$_sep" ]; then
456 _sep=","
457 fi
458
459 for f in $(echo "$_str" | tr "$_sep" ' '); do
460 if [ "$f" = "$_field" ]; then
461 _debug2 "'$_str' contains '$_field'"
462 return 0 #contains ok
463 fi
464 done
465 _debug2 "'$_str' does not contain '$_field'"
466 return 1 #not contains
467 }
468
469 # str index [sep]
470 _getfield() {
471 _str="$1"
472 _findex="$2"
473 _sep="$3"
474
475 if [ -z "$_findex" ]; then
476 _usage "Usage: str field [sep]"
477 return 1
478 fi
479
480 if [ -z "$_sep" ]; then
481 _sep=","
482 fi
483
484 _ffi="$_findex"
485 while [ "$_ffi" -gt "0" ]; do
486 _fv="$(echo "$_str" | cut -d "$_sep" -f "$_ffi")"
487 if [ "$_fv" ]; then
488 printf -- "%s" "$_fv"
489 return 0
490 fi
491 _ffi="$(_math "$_ffi" - 1)"
492 done
493
494 printf -- "%s" "$_str"
495
496 }
497
498 _exists() {
499 cmd="$1"
500 if [ -z "$cmd" ]; then
501 _usage "Usage: _exists cmd"
502 return 1
503 fi
504
505 if eval type type >/dev/null 2>&1; then
506 eval type "$cmd" >/dev/null 2>&1
507 elif command >/dev/null 2>&1; then
508 command -v "$cmd" >/dev/null 2>&1
509 else
510 which "$cmd" >/dev/null 2>&1
511 fi
512 ret="$?"
513 _debug3 "$cmd exists=$ret"
514 return $ret
515 }
516
517 #a + b
518 _math() {
519 _m_opts="$@"
520 printf "%s" "$(($_m_opts))"
521 }
522
523 _h_char_2_dec() {
524 _ch=$1
525 case "${_ch}" in
526 a | A)
527 printf "10"
528 ;;
529 b | B)
530 printf "11"
531 ;;
532 c | C)
533 printf "12"
534 ;;
535 d | D)
536 printf "13"
537 ;;
538 e | E)
539 printf "14"
540 ;;
541 f | F)
542 printf "15"
543 ;;
544 *)
545 printf "%s" "$_ch"
546 ;;
547 esac
548
549 }
550
551 _URGLY_PRINTF=""
552 if [ "$(printf '\x41')" != 'A' ]; then
553 _URGLY_PRINTF=1
554 fi
555
556 _ESCAPE_XARGS=""
557 if _exists xargs && [ "$(printf %s '\\x41' | xargs printf)" = 'A' ]; then
558 _ESCAPE_XARGS=1
559 fi
560
561 _h2b() {
562 if _exists xxd && xxd -r -p 2>/dev/null; then
563 return
564 fi
565
566 hex=$(cat)
567 ic=""
568 jc=""
569 _debug2 _URGLY_PRINTF "$_URGLY_PRINTF"
570 if [ -z "$_URGLY_PRINTF" ]; then
571 if [ "$_ESCAPE_XARGS" ] && _exists xargs; then
572 _debug2 "xargs"
573 echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/\\\\\\x\1/g' | xargs printf
574 else
575 for h in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/ \1/g'); do
576 if [ -z "$h" ]; then
577 break
578 fi
579 printf "\x$h%s"
580 done
581 fi
582 else
583 for c in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\)/ \1/g'); do
584 if [ -z "$ic" ]; then
585 ic=$c
586 continue
587 fi
588 jc=$c
589 ic="$(_h_char_2_dec "$ic")"
590 jc="$(_h_char_2_dec "$jc")"
591 printf '\'"$(printf "%o" "$(_math "$ic" \* 16 + $jc)")""%s"
592 ic=""
593 jc=""
594 done
595 fi
596
597 }
598
599 _is_solaris() {
600 _contains "${__OS__:=$(uname -a)}" "solaris" || _contains "${__OS__:=$(uname -a)}" "SunOS"
601 }
602
603 #_ascii_hex str
604 #this can only process ascii chars, should only be used when od command is missing as a backup way.
605 _ascii_hex() {
606 _debug2 "Using _ascii_hex"
607 _str="$1"
608 _str_len=${#_str}
609 _h_i=1
610 while [ "$_h_i" -le "$_str_len" ]; do
611 _str_c="$(printf "%s" "$_str" | cut -c "$_h_i")"
612 printf " %02x" "'$_str_c"
613 _h_i="$(_math "$_h_i" + 1)"
614 done
615 }
616
617 #stdin output hexstr splited by one space
618 #input:"abc"
619 #output: " 61 62 63"
620 _hex_dump() {
621 if _exists od; then
622 od -A n -v -t x1 | tr -s " " | sed 's/ $//' | tr -d "\r\t\n"
623 elif _exists hexdump; then
624 _debug3 "using hexdump"
625 hexdump -v -e '/1 ""' -e '/1 " %02x" ""'
626 elif _exists xxd; then
627 _debug3 "using xxd"
628 xxd -ps -c 20 -i | sed "s/ 0x/ /g" | tr -d ",\n" | tr -s " "
629 else
630 _debug3 "using _ascii_hex"
631 str=$(cat)
632 _ascii_hex "$str"
633 fi
634 }
635
636 #url encode, no-preserved chars
637 #A B C D E F G H I J K L M N O P Q R S T U V W X Y Z
638 #41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a
639
640 #a b c d e f g h i j k l m n o p q r s t u v w x y z
641 #61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a
642
643 #0 1 2 3 4 5 6 7 8 9 - _ . ~
644 #30 31 32 33 34 35 36 37 38 39 2d 5f 2e 7e
645
646 #stdin stdout
647 _url_encode() {
648 _hex_str=$(_hex_dump)
649 _debug3 "_url_encode"
650 _debug3 "_hex_str" "$_hex_str"
651 for _hex_code in $_hex_str; do
652 #upper case
653 case "${_hex_code}" in
654 "41")
655 printf "%s" "A"
656 ;;
657 "42")
658 printf "%s" "B"
659 ;;
660 "43")
661 printf "%s" "C"
662 ;;
663 "44")
664 printf "%s" "D"
665 ;;
666 "45")
667 printf "%s" "E"
668 ;;
669 "46")
670 printf "%s" "F"
671 ;;
672 "47")
673 printf "%s" "G"
674 ;;
675 "48")
676 printf "%s" "H"
677 ;;
678 "49")
679 printf "%s" "I"
680 ;;
681 "4a")
682 printf "%s" "J"
683 ;;
684 "4b")
685 printf "%s" "K"
686 ;;
687 "4c")
688 printf "%s" "L"
689 ;;
690 "4d")
691 printf "%s" "M"
692 ;;
693 "4e")
694 printf "%s" "N"
695 ;;
696 "4f")
697 printf "%s" "O"
698 ;;
699 "50")
700 printf "%s" "P"
701 ;;
702 "51")
703 printf "%s" "Q"
704 ;;
705 "52")
706 printf "%s" "R"
707 ;;
708 "53")
709 printf "%s" "S"
710 ;;
711 "54")
712 printf "%s" "T"
713 ;;
714 "55")
715 printf "%s" "U"
716 ;;
717 "56")
718 printf "%s" "V"
719 ;;
720 "57")
721 printf "%s" "W"
722 ;;
723 "58")
724 printf "%s" "X"
725 ;;
726 "59")
727 printf "%s" "Y"
728 ;;
729 "5a")
730 printf "%s" "Z"
731 ;;
732
733 #lower case
734 "61")
735 printf "%s" "a"
736 ;;
737 "62")
738 printf "%s" "b"
739 ;;
740 "63")
741 printf "%s" "c"
742 ;;
743 "64")
744 printf "%s" "d"
745 ;;
746 "65")
747 printf "%s" "e"
748 ;;
749 "66")
750 printf "%s" "f"
751 ;;
752 "67")
753 printf "%s" "g"
754 ;;
755 "68")
756 printf "%s" "h"
757 ;;
758 "69")
759 printf "%s" "i"
760 ;;
761 "6a")
762 printf "%s" "j"
763 ;;
764 "6b")
765 printf "%s" "k"
766 ;;
767 "6c")
768 printf "%s" "l"
769 ;;
770 "6d")
771 printf "%s" "m"
772 ;;
773 "6e")
774 printf "%s" "n"
775 ;;
776 "6f")
777 printf "%s" "o"
778 ;;
779 "70")
780 printf "%s" "p"
781 ;;
782 "71")
783 printf "%s" "q"
784 ;;
785 "72")
786 printf "%s" "r"
787 ;;
788 "73")
789 printf "%s" "s"
790 ;;
791 "74")
792 printf "%s" "t"
793 ;;
794 "75")
795 printf "%s" "u"
796 ;;
797 "76")
798 printf "%s" "v"
799 ;;
800 "77")
801 printf "%s" "w"
802 ;;
803 "78")
804 printf "%s" "x"
805 ;;
806 "79")
807 printf "%s" "y"
808 ;;
809 "7a")
810 printf "%s" "z"
811 ;;
812 #numbers
813 "30")
814 printf "%s" "0"
815 ;;
816 "31")
817 printf "%s" "1"
818 ;;
819 "32")
820 printf "%s" "2"
821 ;;
822 "33")
823 printf "%s" "3"
824 ;;
825 "34")
826 printf "%s" "4"
827 ;;
828 "35")
829 printf "%s" "5"
830 ;;
831 "36")
832 printf "%s" "6"
833 ;;
834 "37")
835 printf "%s" "7"
836 ;;
837 "38")
838 printf "%s" "8"
839 ;;
840 "39")
841 printf "%s" "9"
842 ;;
843 "2d")
844 printf "%s" "-"
845 ;;
846 "5f")
847 printf "%s" "_"
848 ;;
849 "2e")
850 printf "%s" "."
851 ;;
852 "7e")
853 printf "%s" "~"
854 ;;
855 #other hex
856 *)
857 printf '%%%s' "$_hex_code"
858 ;;
859 esac
860 done
861 }
862
863 _json_encode() {
864 _j_str="$(sed 's/"/\\"/g' | sed "s/\r/\\r/g")"
865 _debug3 "_json_encode"
866 _debug3 "_j_str" "$_j_str"
867 echo "$_j_str" | _hex_dump | _lower_case | sed 's/0a/5c 6e/g' | tr -d ' ' | _h2b | tr -d "\r\n"
868 }
869
870 #from: http:\/\/ to http://
871 _json_decode() {
872 _j_str="$(sed 's#\\/#/#g')"
873 _debug3 "_json_decode"
874 _debug3 "_j_str" "$_j_str"
875 echo "$_j_str"
876 }
877
878 #options file
879 _sed_i() {
880 options="$1"
881 filename="$2"
882 if [ -z "$filename" ]; then
883 _usage "Usage:_sed_i options filename"
884 return 1
885 fi
886 _debug2 options "$options"
887 if sed -h 2>&1 | grep "\-i\[SUFFIX]" >/dev/null 2>&1; then
888 _debug "Using sed -i"
889 sed -i "$options" "$filename"
890 else
891 _debug "No -i support in sed"
892 text="$(cat "$filename")"
893 echo "$text" | sed "$options" >"$filename"
894 fi
895 }
896
897 _egrep_o() {
898 if ! egrep -o "$1" 2>/dev/null; then
899 sed -n 's/.*\('"$1"'\).*/\1/p'
900 fi
901 }
902
903 #Usage: file startline endline
904 _getfile() {
905 filename="$1"
906 startline="$2"
907 endline="$3"
908 if [ -z "$endline" ]; then
909 _usage "Usage: file startline endline"
910 return 1
911 fi
912
913 i="$(grep -n -- "$startline" "$filename" | cut -d : -f 1)"
914 if [ -z "$i" ]; then
915 _err "Can not find start line: $startline"
916 return 1
917 fi
918 i="$(_math "$i" + 1)"
919 _debug i "$i"
920
921 j="$(grep -n -- "$endline" "$filename" | cut -d : -f 1)"
922 if [ -z "$j" ]; then
923 _err "Can not find end line: $endline"
924 return 1
925 fi
926 j="$(_math "$j" - 1)"
927 _debug j "$j"
928
929 sed -n "$i,${j}p" "$filename"
930
931 }
932
933 #Usage: multiline
934 _base64() {
935 [ "" ] #urgly
936 if [ "$1" ]; then
937 _debug3 "base64 multiline:'$1'"
938 ${ACME_OPENSSL_BIN:-openssl} base64 -e
939 else
940 _debug3 "base64 single line."
941 ${ACME_OPENSSL_BIN:-openssl} base64 -e | tr -d '\r\n'
942 fi
943 }
944
945 #Usage: multiline
946 _dbase64() {
947 if [ "$1" ]; then
948 ${ACME_OPENSSL_BIN:-openssl} base64 -d -A
949 else
950 ${ACME_OPENSSL_BIN:-openssl} base64 -d
951 fi
952 }
953
954 #file
955 _checkcert() {
956 _cf="$1"
957 if [ "$DEBUG" ]; then
958 openssl x509 -noout -text -in "$_cf"
959 else
960 openssl x509 -noout -text -in "$_cf" >/dev/null 2>&1
961 fi
962 }
963
964 #Usage: hashalg [outputhex]
965 #Output Base64-encoded digest
966 _digest() {
967 alg="$1"
968 if [ -z "$alg" ]; then
969 _usage "Usage: _digest hashalg"
970 return 1
971 fi
972
973 outputhex="$2"
974
975 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ] || [ "$alg" = "md5" ]; then
976 if [ "$outputhex" ]; then
977 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hex | cut -d = -f 2 | tr -d ' '
978 else
979 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -binary | _base64
980 fi
981 else
982 _err "$alg is not supported yet"
983 return 1
984 fi
985
986 }
987
988 #Usage: hashalg secret_hex [outputhex]
989 #Output binary hmac
990 _hmac() {
991 alg="$1"
992 secret_hex="$2"
993 outputhex="$3"
994
995 if [ -z "$secret_hex" ]; then
996 _usage "Usage: _hmac hashalg secret [outputhex]"
997 return 1
998 fi
999
1000 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ]; then
1001 if [ "$outputhex" ]; then
1002 (${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)") | cut -d = -f 2 | tr -d ' '
1003 else
1004 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" -binary 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)" -binary
1005 fi
1006 else
1007 _err "$alg is not supported yet"
1008 return 1
1009 fi
1010
1011 }
1012
1013 #Usage: keyfile hashalg
1014 #Output: Base64-encoded signature value
1015 _sign() {
1016 keyfile="$1"
1017 alg="$2"
1018 if [ -z "$alg" ]; then
1019 _usage "Usage: _sign keyfile hashalg"
1020 return 1
1021 fi
1022
1023 _sign_openssl="${ACME_OPENSSL_BIN:-openssl} dgst -sign $keyfile "
1024
1025 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1 || grep "BEGIN PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
1026 $_sign_openssl -$alg | _base64
1027 elif grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
1028 if ! _signedECText="$($_sign_openssl -sha$__ECC_KEY_LEN | ${ACME_OPENSSL_BIN:-openssl} asn1parse -inform DER)"; then
1029 _err "Sign failed: $_sign_openssl"
1030 _err "Key file: $keyfile"
1031 _err "Key content:$(wc -l <"$keyfile") lines"
1032 return 1
1033 fi
1034 _debug3 "_signedECText" "$_signedECText"
1035 _ec_r="$(echo "$_signedECText" | _head_n 2 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
1036 _ec_s="$(echo "$_signedECText" | _head_n 3 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
1037 if [ "$__ECC_KEY_LEN" -eq "256" ]; then
1038 while [ "${#_ec_r}" -lt "64" ]; do
1039 _ec_r="0${_ec_r}"
1040 done
1041 while [ "${#_ec_s}" -lt "64" ]; do
1042 _ec_s="0${_ec_s}"
1043 done
1044 fi
1045 if [ "$__ECC_KEY_LEN" -eq "384" ]; then
1046 while [ "${#_ec_r}" -lt "96" ]; do
1047 _ec_r="0${_ec_r}"
1048 done
1049 while [ "${#_ec_s}" -lt "96" ]; do
1050 _ec_s="0${_ec_s}"
1051 done
1052 fi
1053 if [ "$__ECC_KEY_LEN" -eq "512" ]; then
1054 while [ "${#_ec_r}" -lt "132" ]; do
1055 _ec_r="0${_ec_r}"
1056 done
1057 while [ "${#_ec_s}" -lt "132" ]; do
1058 _ec_s="0${_ec_s}"
1059 done
1060 fi
1061 _debug3 "_ec_r" "$_ec_r"
1062 _debug3 "_ec_s" "$_ec_s"
1063 printf "%s" "$_ec_r$_ec_s" | _h2b | _base64
1064 else
1065 _err "Unknown key file format."
1066 return 1
1067 fi
1068
1069 }
1070
1071 #keylength or isEcc flag (empty str => not ecc)
1072 _isEccKey() {
1073 _length="$1"
1074
1075 if [ -z "$_length" ]; then
1076 return 1
1077 fi
1078
1079 [ "$_length" != "1024" ] \
1080 && [ "$_length" != "2048" ] \
1081 && [ "$_length" != "3072" ] \
1082 && [ "$_length" != "4096" ] \
1083 && [ "$_length" != "8192" ]
1084 }
1085
1086 # _createkey 2048|ec-256 file
1087 _createkey() {
1088 length="$1"
1089 f="$2"
1090 _debug2 "_createkey for file:$f"
1091 eccname="$length"
1092 if _startswith "$length" "ec-"; then
1093 length=$(printf "%s" "$length" | cut -d '-' -f 2-100)
1094
1095 if [ "$length" = "256" ]; then
1096 eccname="prime256v1"
1097 fi
1098 if [ "$length" = "384" ]; then
1099 eccname="secp384r1"
1100 fi
1101 if [ "$length" = "521" ]; then
1102 eccname="secp521r1"
1103 fi
1104
1105 fi
1106
1107 if [ -z "$length" ]; then
1108 length=2048
1109 fi
1110
1111 _debug "Use length $length"
1112
1113 if ! touch "$f" >/dev/null 2>&1; then
1114 _f_path="$(dirname "$f")"
1115 _debug _f_path "$_f_path"
1116 if ! mkdir -p "$_f_path"; then
1117 _err "Can not create path: $_f_path"
1118 return 1
1119 fi
1120 fi
1121
1122 if _isEccKey "$length"; then
1123 _debug "Using ec name: $eccname"
1124 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} ecparam -name "$eccname" -genkey 2>/dev/null)"; then
1125 echo "$_opkey" >"$f"
1126 else
1127 _err "error ecc key name: $eccname"
1128 return 1
1129 fi
1130 else
1131 _debug "Using RSA: $length"
1132 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} genrsa "$length" 2>/dev/null)"; then
1133 echo "$_opkey" >"$f"
1134 else
1135 _err "error rsa key: $length"
1136 return 1
1137 fi
1138 fi
1139
1140 if [ "$?" != "0" ]; then
1141 _err "Create key error."
1142 return 1
1143 fi
1144 }
1145
1146 #domain
1147 _is_idn() {
1148 _is_idn_d="$1"
1149 _debug2 _is_idn_d "$_is_idn_d"
1150 _idn_temp=$(printf "%s" "$_is_idn_d" | tr -d '0-9' | tr -d 'a-z' | tr -d 'A-Z' | tr -d '*.,-_')
1151 _debug2 _idn_temp "$_idn_temp"
1152 [ "$_idn_temp" ]
1153 }
1154
1155 #aa.com
1156 #aa.com,bb.com,cc.com
1157 _idn() {
1158 __idn_d="$1"
1159 if ! _is_idn "$__idn_d"; then
1160 printf "%s" "$__idn_d"
1161 return 0
1162 fi
1163
1164 if _exists idn; then
1165 if _contains "$__idn_d" ','; then
1166 _i_first="1"
1167 for f in $(echo "$__idn_d" | tr ',' ' '); do
1168 [ -z "$f" ] && continue
1169 if [ -z "$_i_first" ]; then
1170 printf "%s" ","
1171 else
1172 _i_first=""
1173 fi
1174 idn --quiet "$f" | tr -d "\r\n"
1175 done
1176 else
1177 idn "$__idn_d" | tr -d "\r\n"
1178 fi
1179 else
1180 _err "Please install idn to process IDN names."
1181 fi
1182 }
1183
1184 #_createcsr cn san_list keyfile csrfile conf acmeValidationv1
1185 _createcsr() {
1186 _debug _createcsr
1187 domain="$1"
1188 domainlist="$2"
1189 csrkey="$3"
1190 csr="$4"
1191 csrconf="$5"
1192 acmeValidationv1="$6"
1193 _debug2 domain "$domain"
1194 _debug2 domainlist "$domainlist"
1195 _debug2 csrkey "$csrkey"
1196 _debug2 csr "$csr"
1197 _debug2 csrconf "$csrconf"
1198
1199 printf "[ req_distinguished_name ]\n[ req ]\ndistinguished_name = req_distinguished_name\nreq_extensions = v3_req\n[ v3_req ]\n\nkeyUsage = nonRepudiation, digitalSignature, keyEncipherment" >"$csrconf"
1200
1201 if [ "$acmeValidationv1" ]; then
1202 domainlist="$(_idn "$domainlist")"
1203 printf -- "\nsubjectAltName=DNS:$domainlist" >>"$csrconf"
1204 elif [ -z "$domainlist" ] || [ "$domainlist" = "$NO_VALUE" ]; then
1205 #single domain
1206 _info "Single domain" "$domain"
1207 printf -- "\nsubjectAltName=DNS:$(_idn "$domain")" >>"$csrconf"
1208 else
1209 domainlist="$(_idn "$domainlist")"
1210 _debug2 domainlist "$domainlist"
1211 if _contains "$domainlist" ","; then
1212 alt="DNS:$(_idn "$domain"),DNS:$(echo "$domainlist" | sed "s/,,/,/g" | sed "s/,/,DNS:/g")"
1213 else
1214 alt="DNS:$(_idn "$domain"),DNS:$domainlist"
1215 fi
1216 #multi
1217 _info "Multi domain" "$alt"
1218 printf -- "\nsubjectAltName=$alt" >>"$csrconf"
1219 fi
1220 if [ "$Le_OCSP_Staple" = "1" ]; then
1221 _savedomainconf Le_OCSP_Staple "$Le_OCSP_Staple"
1222 printf -- "\nbasicConstraints = CA:FALSE\n1.3.6.1.5.5.7.1.24=DER:30:03:02:01:05" >>"$csrconf"
1223 fi
1224
1225 if [ "$acmeValidationv1" ]; then
1226 printf "\n1.3.6.1.5.5.7.1.31=critical,DER:04:20:${acmeValidationv1}" >>"${csrconf}"
1227 fi
1228
1229 _csr_cn="$(_idn "$domain")"
1230 _debug2 _csr_cn "$_csr_cn"
1231 if _contains "$(uname -a)" "MINGW"; then
1232 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "//CN=$_csr_cn" -config "$csrconf" -out "$csr"
1233 else
1234 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "/CN=$_csr_cn" -config "$csrconf" -out "$csr"
1235 fi
1236 }
1237
1238 #_signcsr key csr conf cert
1239 _signcsr() {
1240 key="$1"
1241 csr="$2"
1242 conf="$3"
1243 cert="$4"
1244 _debug "_signcsr"
1245
1246 _msg="$(${ACME_OPENSSL_BIN:-openssl} x509 -req -days 365 -in "$csr" -signkey "$key" -extensions v3_req -extfile "$conf" -out "$cert" 2>&1)"
1247 _ret="$?"
1248 _debug "$_msg"
1249 return $_ret
1250 }
1251
1252 #_csrfile
1253 _readSubjectFromCSR() {
1254 _csrfile="$1"
1255 if [ -z "$_csrfile" ]; then
1256 _usage "_readSubjectFromCSR mycsr.csr"
1257 return 1
1258 fi
1259 ${ACME_OPENSSL_BIN:-openssl} req -noout -in "$_csrfile" -subject | tr ',' "\n" | _egrep_o "CN *=.*" | cut -d = -f 2 | cut -d / -f 1 | tr -d ' \n'
1260 }
1261
1262 #_csrfile
1263 #echo comma separated domain list
1264 _readSubjectAltNamesFromCSR() {
1265 _csrfile="$1"
1266 if [ -z "$_csrfile" ]; then
1267 _usage "_readSubjectAltNamesFromCSR mycsr.csr"
1268 return 1
1269 fi
1270
1271 _csrsubj="$(_readSubjectFromCSR "$_csrfile")"
1272 _debug _csrsubj "$_csrsubj"
1273
1274 _dnsAltnames="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile" | grep "^ *DNS:.*" | tr -d ' \n')"
1275 _debug _dnsAltnames "$_dnsAltnames"
1276
1277 if _contains "$_dnsAltnames," "DNS:$_csrsubj,"; then
1278 _debug "AltNames contains subject"
1279 _excapedAlgnames="$(echo "$_dnsAltnames" | tr '*' '#')"
1280 _debug _excapedAlgnames "$_excapedAlgnames"
1281 _escapedSubject="$(echo "$_csrsubj" | tr '*' '#')"
1282 _debug _escapedSubject "$_escapedSubject"
1283 _dnsAltnames="$(echo "$_excapedAlgnames," | sed "s/DNS:$_escapedSubject,//g" | tr '#' '*' | sed "s/,\$//g")"
1284 _debug _dnsAltnames "$_dnsAltnames"
1285 else
1286 _debug "AltNames doesn't contain subject"
1287 fi
1288
1289 echo "$_dnsAltnames" | sed "s/DNS://g"
1290 }
1291
1292 #_csrfile
1293 _readKeyLengthFromCSR() {
1294 _csrfile="$1"
1295 if [ -z "$_csrfile" ]; then
1296 _usage "_readKeyLengthFromCSR mycsr.csr"
1297 return 1
1298 fi
1299
1300 _outcsr="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile")"
1301 _debug2 _outcsr "$_outcsr"
1302 if _contains "$_outcsr" "Public Key Algorithm: id-ecPublicKey"; then
1303 _debug "ECC CSR"
1304 echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *ASN1 OID:.*" | cut -d ':' -f 2 | tr -d ' '
1305 else
1306 _debug "RSA CSR"
1307 _rkl="$(echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1)"
1308 if [ "$_rkl" ]; then
1309 echo "$_rkl"
1310 else
1311 echo "$_outcsr" | tr "\t" " " | _egrep_o "RSA Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1
1312 fi
1313 fi
1314 }
1315
1316 _ss() {
1317 _port="$1"
1318
1319 if _exists "ss"; then
1320 _debug "Using: ss"
1321 ss -ntpl 2>/dev/null | grep ":$_port "
1322 return 0
1323 fi
1324
1325 if _exists "netstat"; then
1326 _debug "Using: netstat"
1327 if netstat -help 2>&1 | grep "\-p proto" >/dev/null; then
1328 #for windows version netstat tool
1329 netstat -an -p tcp | grep "LISTENING" | grep ":$_port "
1330 else
1331 if netstat -help 2>&1 | grep "\-p protocol" >/dev/null; then
1332 netstat -an -p tcp | grep LISTEN | grep ":$_port "
1333 elif netstat -help 2>&1 | grep -- '-P protocol' >/dev/null; then
1334 #for solaris
1335 netstat -an -P tcp | grep "\.$_port " | grep "LISTEN"
1336 elif netstat -help 2>&1 | grep "\-p" >/dev/null; then
1337 #for full linux
1338 netstat -ntpl | grep ":$_port "
1339 else
1340 #for busybox (embedded linux; no pid support)
1341 netstat -ntl 2>/dev/null | grep ":$_port "
1342 fi
1343 fi
1344 return 0
1345 fi
1346
1347 return 1
1348 }
1349
1350 #outfile key cert cacert [password [name [caname]]]
1351 _toPkcs() {
1352 _cpfx="$1"
1353 _ckey="$2"
1354 _ccert="$3"
1355 _cca="$4"
1356 pfxPassword="$5"
1357 pfxName="$6"
1358 pfxCaname="$7"
1359
1360 if [ "$pfxCaname" ]; then
1361 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName" -caname "$pfxCaname"
1362 elif [ "$pfxName" ]; then
1363 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName"
1364 elif [ "$pfxPassword" ]; then
1365 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword"
1366 else
1367 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca"
1368 fi
1369
1370 }
1371
1372 #domain [password] [isEcc]
1373 toPkcs() {
1374 domain="$1"
1375 pfxPassword="$2"
1376 if [ -z "$domain" ]; then
1377 _usage "Usage: $PROJECT_ENTRY --toPkcs -d domain [--password pfx-password]"
1378 return 1
1379 fi
1380
1381 _isEcc="$3"
1382
1383 _initpath "$domain" "$_isEcc"
1384
1385 _toPkcs "$CERT_PFX_PATH" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$pfxPassword"
1386
1387 if [ "$?" = "0" ]; then
1388 _info "Success, Pfx is exported to: $CERT_PFX_PATH"
1389 fi
1390
1391 }
1392
1393 #domain [isEcc]
1394 toPkcs8() {
1395 domain="$1"
1396
1397 if [ -z "$domain" ]; then
1398 _usage "Usage: $PROJECT_ENTRY --toPkcs8 -d domain [--ecc]"
1399 return 1
1400 fi
1401
1402 _isEcc="$2"
1403
1404 _initpath "$domain" "$_isEcc"
1405
1406 ${ACME_OPENSSL_BIN:-openssl} pkcs8 -topk8 -inform PEM -outform PEM -nocrypt -in "$CERT_KEY_PATH" -out "$CERT_PKCS8_PATH"
1407
1408 if [ "$?" = "0" ]; then
1409 _info "Success, $CERT_PKCS8_PATH"
1410 fi
1411
1412 }
1413
1414 #[2048]
1415 createAccountKey() {
1416 _info "Creating account key"
1417 if [ -z "$1" ]; then
1418 _usage "Usage: $PROJECT_ENTRY --createAccountKey --accountkeylength 2048"
1419 return
1420 fi
1421
1422 length=$1
1423 _create_account_key "$length"
1424
1425 }
1426
1427 _create_account_key() {
1428
1429 length=$1
1430
1431 if [ -z "$length" ] || [ "$length" = "$NO_VALUE" ]; then
1432 _debug "Use default length $DEFAULT_ACCOUNT_KEY_LENGTH"
1433 length="$DEFAULT_ACCOUNT_KEY_LENGTH"
1434 fi
1435
1436 _debug length "$length"
1437 _initpath
1438
1439 mkdir -p "$CA_DIR"
1440 if [ -s "$ACCOUNT_KEY_PATH" ]; then
1441 _info "Account key exists, skip"
1442 return 0
1443 else
1444 #generate account key
1445 if _createkey "$length" "$ACCOUNT_KEY_PATH"; then
1446 chmod 600 "$ACCOUNT_KEY_PATH"
1447 _info "Create account key ok."
1448 return 0
1449 else
1450 _err "Create account key error."
1451 return 1
1452 fi
1453 fi
1454
1455 }
1456
1457 #domain [length]
1458 createDomainKey() {
1459 _info "Creating domain key"
1460 if [ -z "$1" ]; then
1461 _usage "Usage: $PROJECT_ENTRY --createDomainKey -d domain.com [ --keylength 2048 ]"
1462 return
1463 fi
1464
1465 domain=$1
1466 _cdl=$2
1467
1468 if [ -z "$_cdl" ]; then
1469 _debug "Use DEFAULT_DOMAIN_KEY_LENGTH=$DEFAULT_DOMAIN_KEY_LENGTH"
1470 _cdl="$DEFAULT_DOMAIN_KEY_LENGTH"
1471 fi
1472
1473 _initpath "$domain" "$_cdl"
1474
1475 if [ ! -f "$CERT_KEY_PATH" ] || [ ! -s "$CERT_KEY_PATH" ] || ([ "$FORCE" ] && ! [ "$IS_RENEW" ]) || [ "$Le_ForceNewDomainKey" = "1" ]; then
1476 if _createkey "$_cdl" "$CERT_KEY_PATH"; then
1477 _savedomainconf Le_Keylength "$_cdl"
1478 _info "The domain key is here: $(__green $CERT_KEY_PATH)"
1479 return 0
1480 else
1481 _err "Can not create domain key"
1482 return 1
1483 fi
1484 else
1485 if [ "$IS_RENEW" ]; then
1486 _info "Domain key exists, skip"
1487 return 0
1488 else
1489 _err "Domain key exists, do you want to overwrite the key?"
1490 _err "Add '--force', and try again."
1491 return 1
1492 fi
1493 fi
1494
1495 }
1496
1497 # domain domainlist isEcc
1498 createCSR() {
1499 _info "Creating csr"
1500 if [ -z "$1" ]; then
1501 _usage "Usage: $PROJECT_ENTRY --createCSR -d domain1.com [-d domain2.com -d domain3.com ... ]"
1502 return
1503 fi
1504
1505 domain="$1"
1506 domainlist="$2"
1507 _isEcc="$3"
1508
1509 _initpath "$domain" "$_isEcc"
1510
1511 if [ -f "$CSR_PATH" ] && [ "$IS_RENEW" ] && [ -z "$FORCE" ]; then
1512 _info "CSR exists, skip"
1513 return
1514 fi
1515
1516 if [ ! -f "$CERT_KEY_PATH" ]; then
1517 _err "The key file is not found: $CERT_KEY_PATH"
1518 _err "Please create the key file first."
1519 return 1
1520 fi
1521 _createcsr "$domain" "$domainlist" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"
1522
1523 }
1524
1525 _url_replace() {
1526 tr '/+' '_-' | tr -d '= '
1527 }
1528
1529 #base64 string
1530 _durl_replace_base64() {
1531 _l=$((${#1} % 4))
1532 if [ $_l -eq 2 ]; then
1533 _s="$1"'=='
1534 elif [ $_l -eq 3 ]; then
1535 _s="$1"'='
1536 else
1537 _s="$1"
1538 fi
1539 echo "$_s" | tr '_-' '/+'
1540 }
1541
1542 _time2str() {
1543 #BSD
1544 if date -u -r "$1" 2>/dev/null; then
1545 return
1546 fi
1547
1548 #Linux
1549 if date -u -d@"$1" 2>/dev/null; then
1550 return
1551 fi
1552
1553 #Solaris
1554 if _exists adb; then
1555 _t_s_a=$(echo "0t${1}=Y" | adb)
1556 echo "$_t_s_a"
1557 fi
1558
1559 #Busybox
1560 if echo "$1" | awk '{ print strftime("%c", $0); }' 2>/dev/null; then
1561 return
1562 fi
1563 }
1564
1565 _normalizeJson() {
1566 sed "s/\" *: *\([\"{\[]\)/\":\1/g" | sed "s/^ *\([^ ]\)/\1/" | tr -d "\r\n"
1567 }
1568
1569 _stat() {
1570 #Linux
1571 if stat -c '%U:%G' "$1" 2>/dev/null; then
1572 return
1573 fi
1574
1575 #BSD
1576 if stat -f '%Su:%Sg' "$1" 2>/dev/null; then
1577 return
1578 fi
1579
1580 return 1 #error, 'stat' not found
1581 }
1582
1583 #keyfile
1584 _calcjwk() {
1585 keyfile="$1"
1586 if [ -z "$keyfile" ]; then
1587 _usage "Usage: _calcjwk keyfile"
1588 return 1
1589 fi
1590
1591 if [ "$JWK_HEADER" ] && [ "$__CACHED_JWK_KEY_FILE" = "$keyfile" ]; then
1592 _debug2 "Use cached jwk for file: $__CACHED_JWK_KEY_FILE"
1593 return 0
1594 fi
1595
1596 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
1597 _debug "RSA key"
1598 pub_exp=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -noout -text | grep "^publicExponent:" | cut -d '(' -f 2 | cut -d 'x' -f 2 | cut -d ')' -f 1)
1599 if [ "${#pub_exp}" = "5" ]; then
1600 pub_exp=0$pub_exp
1601 fi
1602 _debug3 pub_exp "$pub_exp"
1603
1604 e=$(echo "$pub_exp" | _h2b | _base64)
1605 _debug3 e "$e"
1606
1607 modulus=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -modulus -noout | cut -d '=' -f 2)
1608 _debug3 modulus "$modulus"
1609 n="$(printf "%s" "$modulus" | _h2b | _base64 | _url_replace)"
1610 _debug3 n "$n"
1611
1612 jwk='{"e": "'$e'", "kty": "RSA", "n": "'$n'"}'
1613 _debug3 jwk "$jwk"
1614
1615 JWK_HEADER='{"alg": "RS256", "jwk": '$jwk'}'
1616 JWK_HEADERPLACE_PART1='{"nonce": "'
1617 JWK_HEADERPLACE_PART2='", "alg": "RS256"'
1618 elif grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
1619 _debug "EC key"
1620 crv="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^NIST CURVE:" | cut -d ":" -f 2 | tr -d " \r\n")"
1621 _debug3 crv "$crv"
1622 __ECC_KEY_LEN=$(echo "$crv" | cut -d "-" -f 2)
1623 if [ "$__ECC_KEY_LEN" = "521" ]; then
1624 __ECC_KEY_LEN=512
1625 fi
1626 _debug3 __ECC_KEY_LEN "$__ECC_KEY_LEN"
1627 if [ -z "$crv" ]; then
1628 _debug "Let's try ASN1 OID"
1629 crv_oid="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^ASN1 OID:" | cut -d ":" -f 2 | tr -d " \r\n")"
1630 _debug3 crv_oid "$crv_oid"
1631 case "${crv_oid}" in
1632 "prime256v1")
1633 crv="P-256"
1634 __ECC_KEY_LEN=256
1635 ;;
1636 "secp384r1")
1637 crv="P-384"
1638 __ECC_KEY_LEN=384
1639 ;;
1640 "secp521r1")
1641 crv="P-521"
1642 __ECC_KEY_LEN=512
1643 ;;
1644 *)
1645 _err "ECC oid : $crv_oid"
1646 return 1
1647 ;;
1648 esac
1649 _debug3 crv "$crv"
1650 fi
1651
1652 pubi="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n pub: | cut -d : -f 1)"
1653 pubi=$(_math "$pubi" + 1)
1654 _debug3 pubi "$pubi"
1655
1656 pubj="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n "ASN1 OID:" | cut -d : -f 1)"
1657 pubj=$(_math "$pubj" - 1)
1658 _debug3 pubj "$pubj"
1659
1660 pubtext="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | sed -n "$pubi,${pubj}p" | tr -d " \n\r")"
1661 _debug3 pubtext "$pubtext"
1662
1663 xlen="$(printf "%s" "$pubtext" | tr -d ':' | wc -c)"
1664 xlen=$(_math "$xlen" / 4)
1665 _debug3 xlen "$xlen"
1666
1667 xend=$(_math "$xlen" + 1)
1668 x="$(printf "%s" "$pubtext" | cut -d : -f 2-"$xend")"
1669 _debug3 x "$x"
1670
1671 x64="$(printf "%s" "$x" | tr -d : | _h2b | _base64 | _url_replace)"
1672 _debug3 x64 "$x64"
1673
1674 xend=$(_math "$xend" + 1)
1675 y="$(printf "%s" "$pubtext" | cut -d : -f "$xend"-10000)"
1676 _debug3 y "$y"
1677
1678 y64="$(printf "%s" "$y" | tr -d : | _h2b | _base64 | _url_replace)"
1679 _debug3 y64 "$y64"
1680
1681 jwk='{"crv": "'$crv'", "kty": "EC", "x": "'$x64'", "y": "'$y64'"}'
1682 _debug3 jwk "$jwk"
1683
1684 JWK_HEADER='{"alg": "ES'$__ECC_KEY_LEN'", "jwk": '$jwk'}'
1685 JWK_HEADERPLACE_PART1='{"nonce": "'
1686 JWK_HEADERPLACE_PART2='", "alg": "ES'$__ECC_KEY_LEN'"'
1687 else
1688 _err "Only RSA or EC key is supported. keyfile=$keyfile"
1689 _debug2 "$(cat "$keyfile")"
1690 return 1
1691 fi
1692
1693 _debug3 JWK_HEADER "$JWK_HEADER"
1694 __CACHED_JWK_KEY_FILE="$keyfile"
1695 }
1696
1697 _time() {
1698 date -u "+%s"
1699 }
1700
1701 _utc_date() {
1702 date -u "+%Y-%m-%d %H:%M:%S"
1703 }
1704
1705 _mktemp() {
1706 if _exists mktemp; then
1707 if mktemp 2>/dev/null; then
1708 return 0
1709 elif _contains "$(mktemp 2>&1)" "-t prefix" && mktemp -t "$PROJECT_NAME" 2>/dev/null; then
1710 #for Mac osx
1711 return 0
1712 fi
1713 fi
1714 if [ -d "/tmp" ]; then
1715 echo "/tmp/${PROJECT_NAME}wefADf24sf.$(_time).tmp"
1716 return 0
1717 elif [ "$LE_TEMP_DIR" ] && mkdir -p "$LE_TEMP_DIR"; then
1718 echo "/$LE_TEMP_DIR/wefADf24sf.$(_time).tmp"
1719 return 0
1720 fi
1721 _err "Can not create temp file."
1722 }
1723
1724 _inithttp() {
1725
1726 if [ -z "$HTTP_HEADER" ] || ! touch "$HTTP_HEADER"; then
1727 HTTP_HEADER="$(_mktemp)"
1728 _debug2 HTTP_HEADER "$HTTP_HEADER"
1729 fi
1730
1731 if [ "$__HTTP_INITIALIZED" ]; then
1732 if [ "$_ACME_CURL$_ACME_WGET" ]; then
1733 _debug2 "Http already initialized."
1734 return 0
1735 fi
1736 fi
1737
1738 if [ -z "$_ACME_CURL" ] && _exists "curl"; then
1739 _ACME_CURL="curl -L --silent --dump-header $HTTP_HEADER "
1740 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1741 _CURL_DUMP="$(_mktemp)"
1742 _ACME_CURL="$_ACME_CURL --trace-ascii $_CURL_DUMP "
1743 fi
1744
1745 if [ "$CA_PATH" ]; then
1746 _ACME_CURL="$_ACME_CURL --capath $CA_PATH "
1747 elif [ "$CA_BUNDLE" ]; then
1748 _ACME_CURL="$_ACME_CURL --cacert $CA_BUNDLE "
1749 fi
1750
1751 if _contains "$(curl --help 2>&1)" "--globoff"; then
1752 _ACME_CURL="$_ACME_CURL -g "
1753 fi
1754 fi
1755
1756 if [ -z "$_ACME_WGET" ] && _exists "wget"; then
1757 _ACME_WGET="wget -q"
1758 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1759 _ACME_WGET="$_ACME_WGET -d "
1760 fi
1761 if [ "$CA_PATH" ]; then
1762 _ACME_WGET="$_ACME_WGET --ca-directory=$CA_PATH "
1763 elif [ "$CA_BUNDLE" ]; then
1764 _ACME_WGET="$_ACME_WGET --ca-certificate=$CA_BUNDLE "
1765 fi
1766 fi
1767
1768 #from wget 1.14: do not skip body on 404 error
1769 if [ "$_ACME_WGET" ] && _contains "$($_ACME_WGET --help 2>&1)" "--content-on-error"; then
1770 _ACME_WGET="$_ACME_WGET --content-on-error "
1771 fi
1772
1773 __HTTP_INITIALIZED=1
1774
1775 }
1776
1777 # body url [needbase64] [POST|PUT|DELETE] [ContentType]
1778 _post() {
1779 body="$1"
1780 _post_url="$2"
1781 needbase64="$3"
1782 httpmethod="$4"
1783 _postContentType="$5"
1784
1785 if [ -z "$httpmethod" ]; then
1786 httpmethod="POST"
1787 fi
1788 _debug $httpmethod
1789 _debug "_post_url" "$_post_url"
1790 _debug2 "body" "$body"
1791 _debug2 "_postContentType" "$_postContentType"
1792
1793 _inithttp
1794
1795 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1796 _CURL="$_ACME_CURL"
1797 if [ "$HTTPS_INSECURE" ]; then
1798 _CURL="$_CURL --insecure "
1799 fi
1800 if [ "$httpmethod" = "HEAD" ]; then
1801 _CURL="$_CURL -I "
1802 fi
1803 _debug "_CURL" "$_CURL"
1804 if [ "$needbase64" ]; then
1805 if [ "$body" ]; then
1806 if [ "$_postContentType" ]; then
1807 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1808 else
1809 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1810 fi
1811 else
1812 if [ "$_postContentType" ]; then
1813 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url" | _base64)"
1814 else
1815 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url" | _base64)"
1816 fi
1817 fi
1818 else
1819 if [ "$body" ]; then
1820 if [ "$_postContentType" ]; then
1821 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1822 else
1823 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1824 fi
1825 else
1826 if [ "$_postContentType" ]; then
1827 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url")"
1828 else
1829 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url")"
1830 fi
1831 fi
1832 fi
1833 _ret="$?"
1834 if [ "$_ret" != "0" ]; then
1835 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $_ret"
1836 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1837 _err "Here is the curl dump log:"
1838 _err "$(cat "$_CURL_DUMP")"
1839 fi
1840 fi
1841 elif [ "$_ACME_WGET" ]; then
1842 _WGET="$_ACME_WGET"
1843 if [ "$HTTPS_INSECURE" ]; then
1844 _WGET="$_WGET --no-check-certificate "
1845 fi
1846 if [ "$httpmethod" = "HEAD" ]; then
1847 _WGET="$_WGET --read-timeout=3.0 --tries=2 "
1848 fi
1849 _debug "_WGET" "$_WGET"
1850 if [ "$needbase64" ]; then
1851 if [ "$httpmethod" = "POST" ]; then
1852 if [ "$_postContentType" ]; then
1853 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1854 else
1855 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1856 fi
1857 else
1858 if [ "$_postContentType" ]; then
1859 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1860 else
1861 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1862 fi
1863 fi
1864 else
1865 if [ "$httpmethod" = "POST" ]; then
1866 if [ "$_postContentType" ]; then
1867 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1868 else
1869 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1870 fi
1871 elif [ "$httpmethod" = "HEAD" ]; then
1872 if [ "$_postContentType" ]; then
1873 response="$($_WGET --spider -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1874 else
1875 response="$($_WGET --spider -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1876 fi
1877 else
1878 if [ "$_postContentType" ]; then
1879 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1880 else
1881 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1882 fi
1883 fi
1884 fi
1885 _ret="$?"
1886 if [ "$_ret" = "8" ]; then
1887 _ret=0
1888 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
1889 fi
1890 if [ "$_ret" != "0" ]; then
1891 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $_ret"
1892 fi
1893 _sed_i "s/^ *//g" "$HTTP_HEADER"
1894 else
1895 _ret="$?"
1896 _err "Neither curl nor wget is found, can not do $httpmethod."
1897 fi
1898 _debug "_ret" "$_ret"
1899 printf "%s" "$response"
1900 return $_ret
1901 }
1902
1903 # url getheader timeout
1904 _get() {
1905 _debug GET
1906 url="$1"
1907 onlyheader="$2"
1908 t="$3"
1909 _debug url "$url"
1910 _debug "timeout=$t"
1911
1912 _inithttp
1913
1914 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1915 _CURL="$_ACME_CURL"
1916 if [ "$HTTPS_INSECURE" ]; then
1917 _CURL="$_CURL --insecure "
1918 fi
1919 if [ "$t" ]; then
1920 _CURL="$_CURL --connect-timeout $t"
1921 fi
1922 _debug "_CURL" "$_CURL"
1923 if [ "$onlyheader" ]; then
1924 $_CURL -I --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
1925 else
1926 $_CURL --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
1927 fi
1928 ret=$?
1929 if [ "$ret" != "0" ]; then
1930 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $ret"
1931 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1932 _err "Here is the curl dump log:"
1933 _err "$(cat "$_CURL_DUMP")"
1934 fi
1935 fi
1936 elif [ "$_ACME_WGET" ]; then
1937 _WGET="$_ACME_WGET"
1938 if [ "$HTTPS_INSECURE" ]; then
1939 _WGET="$_WGET --no-check-certificate "
1940 fi
1941 if [ "$t" ]; then
1942 _WGET="$_WGET --timeout=$t"
1943 fi
1944 _debug "_WGET" "$_WGET"
1945 if [ "$onlyheader" ]; then
1946 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -S -O /dev/null "$url" 2>&1 | sed 's/^[ ]*//g'
1947 else
1948 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -O - "$url"
1949 fi
1950 ret=$?
1951 if [ "$ret" = "8" ]; then
1952 ret=0
1953 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
1954 fi
1955 if [ "$ret" != "0" ]; then
1956 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $ret"
1957 fi
1958 else
1959 ret=$?
1960 _err "Neither curl nor wget is found, can not do GET."
1961 fi
1962 _debug "ret" "$ret"
1963 return $ret
1964 }
1965
1966 _head_n() {
1967 head -n "$1"
1968 }
1969
1970 _tail_n() {
1971 if ! tail -n "$1" 2>/dev/null; then
1972 #fix for solaris
1973 tail -"$1"
1974 fi
1975 }
1976
1977 # url payload needbase64 keyfile
1978 _send_signed_request() {
1979 url=$1
1980 payload=$2
1981 needbase64=$3
1982 keyfile=$4
1983 if [ -z "$keyfile" ]; then
1984 keyfile="$ACCOUNT_KEY_PATH"
1985 fi
1986 _debug url "$url"
1987 _debug payload "$payload"
1988
1989 if ! _calcjwk "$keyfile"; then
1990 return 1
1991 fi
1992
1993 __request_conent_type="$CONTENT_TYPE_JSON"
1994
1995 payload64=$(printf "%s" "$payload" | _base64 | _url_replace)
1996 _debug3 payload64 "$payload64"
1997
1998 MAX_REQUEST_RETRY_TIMES=20
1999 _sleep_retry_sec=1
2000 _request_retry_times=0
2001 while [ "${_request_retry_times}" -lt "$MAX_REQUEST_RETRY_TIMES" ]; do
2002 _request_retry_times=$(_math "$_request_retry_times" + 1)
2003 _debug3 _request_retry_times "$_request_retry_times"
2004 if [ -z "$_CACHED_NONCE" ]; then
2005 _headers=""
2006 if [ "$ACME_NEW_NONCE" ]; then
2007 _debug2 "Get nonce with HEAD. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2008 nonceurl="$ACME_NEW_NONCE"
2009 if _post "" "$nonceurl" "" "HEAD" "$__request_conent_type" >/dev/null; then
2010 _headers="$(cat "$HTTP_HEADER")"
2011 _debug2 _headers "$_headers"
2012 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2013 fi
2014 fi
2015 if [ -z "$_CACHED_NONCE" ]; then
2016 _debug2 "Get nonce with GET. ACME_DIRECTORY" "$ACME_DIRECTORY"
2017 nonceurl="$ACME_DIRECTORY"
2018 _headers="$(_get "$nonceurl" "onlyheader")"
2019 _debug2 _headers "$_headers"
2020 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2021 fi
2022 if [ -z "$_CACHED_NONCE" ] && [ "$ACME_NEW_NONCE" ]; then
2023 _debug2 "Get nonce with GET. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2024 nonceurl="$ACME_NEW_NONCE"
2025 _headers="$(_get "$nonceurl" "onlyheader")"
2026 _debug2 _headers "$_headers"
2027 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2028 fi
2029 _debug2 _CACHED_NONCE "$_CACHED_NONCE"
2030 if [ "$?" != "0" ]; then
2031 _err "Can not connect to $nonceurl to get nonce."
2032 return 1
2033 fi
2034 else
2035 _debug2 "Use _CACHED_NONCE" "$_CACHED_NONCE"
2036 fi
2037 nonce="$_CACHED_NONCE"
2038 _debug2 nonce "$nonce"
2039 if [ -z "$nonce" ]; then
2040 _info "Could not get nonce, let's try again."
2041 _sleep 2
2042 continue
2043 fi
2044 if [ "$ACME_VERSION" = "2" ]; then
2045 if [ "$url" = "$ACME_NEW_ACCOUNT" ]; then
2046 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
2047 elif [ "$url" = "$ACME_REVOKE_CERT" ] && [ "$keyfile" != "$ACCOUNT_KEY_PATH" ]; then
2048 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
2049 else
2050 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"kid\": \"${ACCOUNT_URL}\""'}'
2051 fi
2052 else
2053 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
2054 fi
2055 _debug3 protected "$protected"
2056
2057 protected64="$(printf "%s" "$protected" | _base64 | _url_replace)"
2058 _debug3 protected64 "$protected64"
2059
2060 if ! _sig_t="$(printf "%s" "$protected64.$payload64" | _sign "$keyfile" "sha256")"; then
2061 _err "Sign request failed."
2062 return 1
2063 fi
2064 _debug3 _sig_t "$_sig_t"
2065
2066 sig="$(printf "%s" "$_sig_t" | _url_replace)"
2067 _debug3 sig "$sig"
2068
2069 body="{\"protected\": \"$protected64\", \"payload\": \"$payload64\", \"signature\": \"$sig\"}"
2070 _debug3 body "$body"
2071
2072 response="$(_post "$body" "$url" "$needbase64" "POST" "$__request_conent_type")"
2073 _CACHED_NONCE=""
2074
2075 if [ "$?" != "0" ]; then
2076 _err "Can not post to $url"
2077 return 1
2078 fi
2079
2080 responseHeaders="$(cat "$HTTP_HEADER")"
2081 _debug2 responseHeaders "$responseHeaders"
2082
2083 code="$(grep "^HTTP" "$HTTP_HEADER" | _tail_n 1 | cut -d " " -f 2 | tr -d "\r\n")"
2084 _debug code "$code"
2085
2086 _debug2 original "$response"
2087 if echo "$responseHeaders" | grep -i "Content-Type: *application/json" >/dev/null 2>&1; then
2088 response="$(echo "$response" | _normalizeJson)"
2089 fi
2090 _debug2 response "$response"
2091
2092 _CACHED_NONCE="$(echo "$responseHeaders" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2093
2094 if ! _startswith "$code" "2"; then
2095 _body="$response"
2096 if [ "$needbase64" ]; then
2097 _body="$(echo "$_body" | _dbase64 multiline)"
2098 _debug3 _body "$_body"
2099 fi
2100
2101 if _contains "$_body" "JWS has invalid anti-replay nonce" || _contains "$_body" "JWS has an invalid anti-replay nonce"; then
2102 _info "It seems the CA server is busy now, let's wait and retry. Sleeping $_sleep_retry_sec seconds."
2103 _CACHED_NONCE=""
2104 _sleep $_sleep_retry_sec
2105 continue
2106 fi
2107 fi
2108 return 0
2109 done
2110 _info "Giving up sending to CA server after $MAX_REQUEST_RETRY_TIMES retries."
2111 return 1
2112
2113 }
2114
2115 #setopt "file" "opt" "=" "value" [";"]
2116 _setopt() {
2117 __conf="$1"
2118 __opt="$2"
2119 __sep="$3"
2120 __val="$4"
2121 __end="$5"
2122 if [ -z "$__opt" ]; then
2123 _usage usage: _setopt '"file" "opt" "=" "value" [";"]'
2124 return
2125 fi
2126 if [ ! -f "$__conf" ]; then
2127 touch "$__conf"
2128 fi
2129
2130 if grep -n "^$__opt$__sep" "$__conf" >/dev/null; then
2131 _debug3 OK
2132 if _contains "$__val" "&"; then
2133 __val="$(echo "$__val" | sed 's/&/\\&/g')"
2134 fi
2135 text="$(cat "$__conf")"
2136 printf -- "%s\n" "$text" | sed "s|^$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
2137
2138 elif grep -n "^#$__opt$__sep" "$__conf" >/dev/null; then
2139 if _contains "$__val" "&"; then
2140 __val="$(echo "$__val" | sed 's/&/\\&/g')"
2141 fi
2142 text="$(cat "$__conf")"
2143 printf -- "%s\n" "$text" | sed "s|^#$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
2144
2145 else
2146 _debug3 APP
2147 echo "$__opt$__sep$__val$__end" >>"$__conf"
2148 fi
2149 _debug3 "$(grep -n "^$__opt$__sep" "$__conf")"
2150 }
2151
2152 #_save_conf file key value base64encode
2153 #save to conf
2154 _save_conf() {
2155 _s_c_f="$1"
2156 _sdkey="$2"
2157 _sdvalue="$3"
2158 _b64encode="$4"
2159 if [ "$_sdvalue" ] && [ "$_b64encode" ]; then
2160 _sdvalue="${B64CONF_START}$(printf "%s" "${_sdvalue}" | _base64)${B64CONF_END}"
2161 fi
2162 if [ "$_s_c_f" ]; then
2163 _setopt "$_s_c_f" "$_sdkey" "=" "'$_sdvalue'"
2164 else
2165 _err "config file is empty, can not save $_sdkey=$_sdvalue"
2166 fi
2167 }
2168
2169 #_clear_conf file key
2170 _clear_conf() {
2171 _c_c_f="$1"
2172 _sdkey="$2"
2173 if [ "$_c_c_f" ]; then
2174 _conf_data="$(cat "$_c_c_f")"
2175 echo "$_conf_data" | sed "s/^$_sdkey *=.*$//" >"$_c_c_f"
2176 else
2177 _err "config file is empty, can not clear"
2178 fi
2179 }
2180
2181 #_read_conf file key
2182 _read_conf() {
2183 _r_c_f="$1"
2184 _sdkey="$2"
2185 if [ -f "$_r_c_f" ]; then
2186 _sdv="$(
2187 eval "$(grep "^$_sdkey *=" "$_r_c_f")"
2188 eval "printf \"%s\" \"\$$_sdkey\""
2189 )"
2190 if _startswith "$_sdv" "${B64CONF_START}" && _endswith "$_sdv" "${B64CONF_END}"; then
2191 _sdv="$(echo "$_sdv" | sed "s/${B64CONF_START}//" | sed "s/${B64CONF_END}//" | _dbase64)"
2192 fi
2193 printf "%s" "$_sdv"
2194 else
2195 _debug "config file is empty, can not read $_sdkey"
2196 fi
2197 }
2198
2199 #_savedomainconf key value base64encode
2200 #save to domain.conf
2201 _savedomainconf() {
2202 _save_conf "$DOMAIN_CONF" "$@"
2203 }
2204
2205 #_cleardomainconf key
2206 _cleardomainconf() {
2207 _clear_conf "$DOMAIN_CONF" "$1"
2208 }
2209
2210 #_readdomainconf key
2211 _readdomainconf() {
2212 _read_conf "$DOMAIN_CONF" "$1"
2213 }
2214
2215 #key value base64encode
2216 _savedeployconf() {
2217 _savedomainconf "SAVED_$1" "$2" "$3"
2218 #remove later
2219 _cleardomainconf "$1"
2220 }
2221
2222 #key
2223 _getdeployconf() {
2224 _rac_key="$1"
2225 _rac_value="$(eval echo \$"$_rac_key")"
2226 if [ "$_rac_value" ]; then
2227 if _startswith "$_rac_value" '"' && _endswith "$_rac_value" '"'; then
2228 _debug2 "trim quotation marks"
2229 eval "export $_rac_key=$_rac_value"
2230 fi
2231 return 0 # do nothing
2232 fi
2233 _saved=$(_readdomainconf "SAVED_$_rac_key")
2234 eval "export $_rac_key=\"$_saved\""
2235 }
2236
2237 #_saveaccountconf key value base64encode
2238 _saveaccountconf() {
2239 _save_conf "$ACCOUNT_CONF_PATH" "$@"
2240 }
2241
2242 #key value base64encode
2243 _saveaccountconf_mutable() {
2244 _save_conf "$ACCOUNT_CONF_PATH" "SAVED_$1" "$2" "$3"
2245 #remove later
2246 _clearaccountconf "$1"
2247 }
2248
2249 #key
2250 _readaccountconf() {
2251 _read_conf "$ACCOUNT_CONF_PATH" "$1"
2252 }
2253
2254 #key
2255 _readaccountconf_mutable() {
2256 _rac_key="$1"
2257 _readaccountconf "SAVED_$_rac_key"
2258 }
2259
2260 #_clearaccountconf key
2261 _clearaccountconf() {
2262 _clear_conf "$ACCOUNT_CONF_PATH" "$1"
2263 }
2264
2265 #_savecaconf key value
2266 _savecaconf() {
2267 _save_conf "$CA_CONF" "$1" "$2"
2268 }
2269
2270 #_readcaconf key
2271 _readcaconf() {
2272 _read_conf "$CA_CONF" "$1"
2273 }
2274
2275 #_clearaccountconf key
2276 _clearcaconf() {
2277 _clear_conf "$CA_CONF" "$1"
2278 }
2279
2280 # content localaddress
2281 _startserver() {
2282 content="$1"
2283 ncaddr="$2"
2284 _debug "content" "$content"
2285 _debug "ncaddr" "$ncaddr"
2286
2287 _debug "startserver: $$"
2288
2289 _debug Le_HTTPPort "$Le_HTTPPort"
2290 _debug Le_Listen_V4 "$Le_Listen_V4"
2291 _debug Le_Listen_V6 "$Le_Listen_V6"
2292
2293 _NC="socat"
2294 if [ "$Le_Listen_V4" ]; then
2295 _NC="$_NC -4"
2296 elif [ "$Le_Listen_V6" ]; then
2297 _NC="$_NC -6"
2298 fi
2299
2300 if [ "$DEBUG" ] && [ "$DEBUG" -gt "1" ]; then
2301 _NC="$_NC -d -d -v"
2302 fi
2303
2304 SOCAT_OPTIONS=TCP-LISTEN:$Le_HTTPPort,crlf,reuseaddr,fork
2305
2306 #Adding bind to local-address
2307 if [ "$ncaddr" ]; then
2308 SOCAT_OPTIONS="$SOCAT_OPTIONS,bind=${ncaddr}"
2309 fi
2310
2311 _content_len="$(printf "%s" "$content" | wc -c)"
2312 _debug _content_len "$_content_len"
2313 _debug "_NC" "$_NC $SOCAT_OPTIONS"
2314 $_NC $SOCAT_OPTIONS SYSTEM:"sleep 1; \
2315 echo 'HTTP/1.0 200 OK'; \
2316 echo 'Content-Length\: $_content_len'; \
2317 echo ''; \
2318 printf -- '$content';" &
2319 serverproc="$!"
2320 }
2321
2322 _stopserver() {
2323 pid="$1"
2324 _debug "pid" "$pid"
2325 if [ -z "$pid" ]; then
2326 return
2327 fi
2328
2329 kill $pid
2330
2331 }
2332
2333 # sleep sec
2334 _sleep() {
2335 _sleep_sec="$1"
2336 if [ "$__INTERACTIVE" ]; then
2337 _sleep_c="$_sleep_sec"
2338 while [ "$_sleep_c" -ge "0" ]; do
2339 printf "\r \r"
2340 __green "$_sleep_c"
2341 _sleep_c="$(_math "$_sleep_c" - 1)"
2342 sleep 1
2343 done
2344 printf "\r"
2345 else
2346 sleep "$_sleep_sec"
2347 fi
2348 }
2349
2350 # _starttlsserver san_a san_b port content _ncaddr acmeValidationv1
2351 _starttlsserver() {
2352 _info "Starting tls server."
2353 san_a="$1"
2354 san_b="$2"
2355 port="$3"
2356 content="$4"
2357 opaddr="$5"
2358 acmeValidationv1="$6"
2359
2360 _debug san_a "$san_a"
2361 _debug san_b "$san_b"
2362 _debug port "$port"
2363 _debug acmeValidationv1 "$acmeValidationv1"
2364
2365 #create key TLS_KEY
2366 if ! _createkey "2048" "$TLS_KEY"; then
2367 _err "Create tls validation key error."
2368 return 1
2369 fi
2370
2371 #create csr
2372 alt="$san_a"
2373 if [ "$san_b" ]; then
2374 alt="$alt,$san_b"
2375 fi
2376 if ! _createcsr "tls.acme.sh" "$alt" "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$acmeValidationv1"; then
2377 _err "Create tls validation csr error."
2378 return 1
2379 fi
2380
2381 #self signed
2382 if ! _signcsr "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$TLS_CERT"; then
2383 _err "Create tls validation cert error."
2384 return 1
2385 fi
2386
2387 __S_OPENSSL="${ACME_OPENSSL_BIN:-openssl} s_server -www -cert $TLS_CERT -key $TLS_KEY "
2388 if [ "$opaddr" ]; then
2389 __S_OPENSSL="$__S_OPENSSL -accept $opaddr:$port"
2390 else
2391 __S_OPENSSL="$__S_OPENSSL -accept $port"
2392 fi
2393
2394 _debug Le_Listen_V4 "$Le_Listen_V4"
2395 _debug Le_Listen_V6 "$Le_Listen_V6"
2396 if [ "$Le_Listen_V4" ]; then
2397 __S_OPENSSL="$__S_OPENSSL -4"
2398 elif [ "$Le_Listen_V6" ]; then
2399 __S_OPENSSL="$__S_OPENSSL -6"
2400 fi
2401
2402 if [ "$acmeValidationv1" ]; then
2403 __S_OPENSSL="$__S_OPENSSL -alpn acme-tls/1"
2404 fi
2405
2406 _debug "$__S_OPENSSL"
2407 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
2408 $__S_OPENSSL -tlsextdebug &
2409 else
2410 $__S_OPENSSL >/dev/null 2>&1 &
2411 fi
2412
2413 serverproc="$!"
2414 sleep 1
2415 _debug serverproc "$serverproc"
2416 }
2417
2418 #file
2419 _readlink() {
2420 _rf="$1"
2421 if ! readlink -f "$_rf" 2>/dev/null; then
2422 if _startswith "$_rf" "/"; then
2423 echo "$_rf"
2424 return 0
2425 fi
2426 echo "$(pwd)/$_rf" | _conapath
2427 fi
2428 }
2429
2430 _conapath() {
2431 sed "s#/\./#/#g"
2432 }
2433
2434 __initHome() {
2435 if [ -z "$_SCRIPT_HOME" ]; then
2436 if _exists readlink && _exists dirname; then
2437 _debug "Lets find script dir."
2438 _debug "_SCRIPT_" "$_SCRIPT_"
2439 _script="$(_readlink "$_SCRIPT_")"
2440 _debug "_script" "$_script"
2441 _script_home="$(dirname "$_script")"
2442 _debug "_script_home" "$_script_home"
2443 if [ -d "$_script_home" ]; then
2444 _SCRIPT_HOME="$_script_home"
2445 else
2446 _err "It seems the script home is not correct:$_script_home"
2447 fi
2448 fi
2449 fi
2450
2451 # if [ -z "$LE_WORKING_DIR" ]; then
2452 # if [ -f "$DEFAULT_INSTALL_HOME/account.conf" ]; then
2453 # _debug "It seems that $PROJECT_NAME is already installed in $DEFAULT_INSTALL_HOME"
2454 # LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2455 # else
2456 # LE_WORKING_DIR="$_SCRIPT_HOME"
2457 # fi
2458 # fi
2459
2460 if [ -z "$LE_WORKING_DIR" ]; then
2461 _debug "Using default home:$DEFAULT_INSTALL_HOME"
2462 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2463 fi
2464 export LE_WORKING_DIR
2465
2466 if [ -z "$LE_CONFIG_HOME" ]; then
2467 LE_CONFIG_HOME="$LE_WORKING_DIR"
2468 fi
2469 _debug "Using config home:$LE_CONFIG_HOME"
2470 export LE_CONFIG_HOME
2471
2472 _DEFAULT_ACCOUNT_CONF_PATH="$LE_CONFIG_HOME/account.conf"
2473
2474 if [ -z "$ACCOUNT_CONF_PATH" ]; then
2475 if [ -f "$_DEFAULT_ACCOUNT_CONF_PATH" ]; then
2476 . "$_DEFAULT_ACCOUNT_CONF_PATH"
2477 fi
2478 fi
2479
2480 if [ -z "$ACCOUNT_CONF_PATH" ]; then
2481 ACCOUNT_CONF_PATH="$_DEFAULT_ACCOUNT_CONF_PATH"
2482 fi
2483 _debug3 ACCOUNT_CONF_PATH "$ACCOUNT_CONF_PATH"
2484 DEFAULT_LOG_FILE="$LE_CONFIG_HOME/$PROJECT_NAME.log"
2485
2486 DEFAULT_CA_HOME="$LE_CONFIG_HOME/ca"
2487
2488 if [ -z "$LE_TEMP_DIR" ]; then
2489 LE_TEMP_DIR="$LE_CONFIG_HOME/tmp"
2490 fi
2491 }
2492
2493 #server
2494 _initAPI() {
2495 _api_server="${1:-$ACME_DIRECTORY}"
2496 _debug "_init api for server: $_api_server"
2497
2498 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2499 response=$(_get "$_api_server")
2500 if [ "$?" != "0" ]; then
2501 _debug2 "response" "$response"
2502 _err "Can not init api."
2503 return 1
2504 fi
2505 _debug2 "response" "$response"
2506
2507 ACME_KEY_CHANGE=$(echo "$response" | _egrep_o 'key-change" *: *"[^"]*"' | cut -d '"' -f 3)
2508 if [ -z "$ACME_KEY_CHANGE" ]; then
2509 ACME_KEY_CHANGE=$(echo "$response" | _egrep_o 'keyChange" *: *"[^"]*"' | cut -d '"' -f 3)
2510 fi
2511 export ACME_KEY_CHANGE
2512
2513 ACME_NEW_AUTHZ=$(echo "$response" | _egrep_o 'new-authz" *: *"[^"]*"' | cut -d '"' -f 3)
2514 if [ -z "$ACME_NEW_AUTHZ" ]; then
2515 ACME_NEW_AUTHZ=$(echo "$response" | _egrep_o 'newAuthz" *: *"[^"]*"' | cut -d '"' -f 3)
2516 fi
2517 export ACME_NEW_AUTHZ
2518
2519 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'new-cert" *: *"[^"]*"' | cut -d '"' -f 3)
2520 ACME_NEW_ORDER_RES="new-cert"
2521 if [ -z "$ACME_NEW_ORDER" ]; then
2522 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'new-order" *: *"[^"]*"' | cut -d '"' -f 3)
2523 ACME_NEW_ORDER_RES="new-order"
2524 if [ -z "$ACME_NEW_ORDER" ]; then
2525 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'newOrder" *: *"[^"]*"' | cut -d '"' -f 3)
2526 fi
2527 fi
2528 export ACME_NEW_ORDER
2529 export ACME_NEW_ORDER_RES
2530
2531 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'new-reg" *: *"[^"]*"' | cut -d '"' -f 3)
2532 ACME_NEW_ACCOUNT_RES="new-reg"
2533 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2534 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'new-account" *: *"[^"]*"' | cut -d '"' -f 3)
2535 ACME_NEW_ACCOUNT_RES="new-account"
2536 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2537 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'newAccount" *: *"[^"]*"' | cut -d '"' -f 3)
2538 if [ "$ACME_NEW_ACCOUNT" ]; then
2539 export ACME_VERSION=2
2540 fi
2541 fi
2542 fi
2543 export ACME_NEW_ACCOUNT
2544 export ACME_NEW_ACCOUNT_RES
2545
2546 ACME_REVOKE_CERT=$(echo "$response" | _egrep_o 'revoke-cert" *: *"[^"]*"' | cut -d '"' -f 3)
2547 if [ -z "$ACME_REVOKE_CERT" ]; then
2548 ACME_REVOKE_CERT=$(echo "$response" | _egrep_o 'revokeCert" *: *"[^"]*"' | cut -d '"' -f 3)
2549 fi
2550 export ACME_REVOKE_CERT
2551
2552 ACME_NEW_NONCE=$(echo "$response" | _egrep_o 'new-nonce" *: *"[^"]*"' | cut -d '"' -f 3)
2553 if [ -z "$ACME_NEW_NONCE" ]; then
2554 ACME_NEW_NONCE=$(echo "$response" | _egrep_o 'newNonce" *: *"[^"]*"' | cut -d '"' -f 3)
2555 fi
2556 export ACME_NEW_NONCE
2557
2558 ACME_AGREEMENT=$(echo "$response" | _egrep_o 'terms-of-service" *: *"[^"]*"' | cut -d '"' -f 3)
2559 if [ -z "$ACME_AGREEMENT" ]; then
2560 ACME_AGREEMENT=$(echo "$response" | _egrep_o 'termsOfService" *: *"[^"]*"' | cut -d '"' -f 3)
2561 fi
2562 export ACME_AGREEMENT
2563
2564 _debug "ACME_KEY_CHANGE" "$ACME_KEY_CHANGE"
2565 _debug "ACME_NEW_AUTHZ" "$ACME_NEW_AUTHZ"
2566 _debug "ACME_NEW_ORDER" "$ACME_NEW_ORDER"
2567 _debug "ACME_NEW_ACCOUNT" "$ACME_NEW_ACCOUNT"
2568 _debug "ACME_REVOKE_CERT" "$ACME_REVOKE_CERT"
2569 _debug "ACME_AGREEMENT" "$ACME_AGREEMENT"
2570 _debug "ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2571 _debug "ACME_VERSION" "$ACME_VERSION"
2572
2573 fi
2574 }
2575
2576 #[domain] [keylength or isEcc flag]
2577 _initpath() {
2578 domain="$1"
2579 _ilength="$2"
2580
2581 __initHome
2582
2583 if [ -f "$ACCOUNT_CONF_PATH" ]; then
2584 . "$ACCOUNT_CONF_PATH"
2585 fi
2586
2587 if [ "$ACME_IN_CRON" ]; then
2588 if [ ! "$_USER_PATH_EXPORTED" ]; then
2589 _USER_PATH_EXPORTED=1
2590 export PATH="$USER_PATH:$PATH"
2591 fi
2592 fi
2593
2594 if [ -z "$CA_HOME" ]; then
2595 CA_HOME="$DEFAULT_CA_HOME"
2596 fi
2597
2598 if [ "$ACME_VERSION" = "2" ]; then
2599 DEFAULT_CA="$CA_LETSENCRYPT_V2"
2600 DEFAULT_STAGING_CA="$CA_LETSENCRYPT_V2_TEST"
2601 fi
2602
2603 if [ -z "$ACME_DIRECTORY" ]; then
2604 default_acme_server=$(_readaccountconf "DEFAULT_ACME_SERVER")
2605 _debug default_acme_server "$default_acme_server"
2606 if [ "$default_acme_server" ]; then
2607 ACME_DIRECTORY="$default_acme_server"
2608 else
2609 if [ -z "$STAGE" ]; then
2610 ACME_DIRECTORY="$DEFAULT_CA"
2611 else
2612 ACME_DIRECTORY="$DEFAULT_STAGING_CA"
2613 _info "Using stage ACME_DIRECTORY: $ACME_DIRECTORY"
2614 fi
2615 fi
2616 fi
2617
2618 _debug ACME_DIRECTORY "$ACME_DIRECTORY"
2619 _ACME_SERVER_HOST="$(echo "$ACME_DIRECTORY" | cut -d : -f 2 | tr -s / | cut -d / -f 2)"
2620 _debug2 "_ACME_SERVER_HOST" "$_ACME_SERVER_HOST"
2621
2622 CA_DIR="$CA_HOME/$_ACME_SERVER_HOST"
2623
2624 _DEFAULT_CA_CONF="$CA_DIR/ca.conf"
2625
2626 if [ -z "$CA_CONF" ]; then
2627 CA_CONF="$_DEFAULT_CA_CONF"
2628 fi
2629 _debug3 CA_CONF "$CA_CONF"
2630
2631 if [ -f "$CA_CONF" ]; then
2632 . "$CA_CONF"
2633 fi
2634
2635 if [ -z "$ACME_DIR" ]; then
2636 ACME_DIR="/home/.acme"
2637 fi
2638
2639 if [ -z "$APACHE_CONF_BACKUP_DIR" ]; then
2640 APACHE_CONF_BACKUP_DIR="$LE_CONFIG_HOME"
2641 fi
2642
2643 if [ -z "$USER_AGENT" ]; then
2644 USER_AGENT="$DEFAULT_USER_AGENT"
2645 fi
2646
2647 if [ -z "$HTTP_HEADER" ]; then
2648 HTTP_HEADER="$LE_CONFIG_HOME/http.header"
2649 fi
2650
2651 _OLD_ACCOUNT_KEY="$LE_WORKING_DIR/account.key"
2652 _OLD_ACCOUNT_JSON="$LE_WORKING_DIR/account.json"
2653
2654 _DEFAULT_ACCOUNT_KEY_PATH="$CA_DIR/account.key"
2655 _DEFAULT_ACCOUNT_JSON_PATH="$CA_DIR/account.json"
2656 if [ -z "$ACCOUNT_KEY_PATH" ]; then
2657 ACCOUNT_KEY_PATH="$_DEFAULT_ACCOUNT_KEY_PATH"
2658 fi
2659
2660 if [ -z "$ACCOUNT_JSON_PATH" ]; then
2661 ACCOUNT_JSON_PATH="$_DEFAULT_ACCOUNT_JSON_PATH"
2662 fi
2663
2664 _DEFAULT_CERT_HOME="$LE_CONFIG_HOME"
2665 if [ -z "$CERT_HOME" ]; then
2666 CERT_HOME="$_DEFAULT_CERT_HOME"
2667 fi
2668
2669 if [ -z "$ACME_OPENSSL_BIN" ] || [ ! -f "$ACME_OPENSSL_BIN" ] || [ ! -x "$ACME_OPENSSL_BIN" ]; then
2670 ACME_OPENSSL_BIN="$DEFAULT_OPENSSL_BIN"
2671 fi
2672
2673 if [ -z "$domain" ]; then
2674 return 0
2675 fi
2676
2677 if [ -z "$DOMAIN_PATH" ]; then
2678 domainhome="$CERT_HOME/$domain"
2679 domainhomeecc="$CERT_HOME/$domain$ECC_SUFFIX"
2680
2681 DOMAIN_PATH="$domainhome"
2682
2683 if _isEccKey "$_ilength"; then
2684 DOMAIN_PATH="$domainhomeecc"
2685 else
2686 if [ ! -d "$domainhome" ] && [ -d "$domainhomeecc" ]; then
2687 _info "The domain '$domain' seems to have a ECC cert already, please add '$(__red "--ecc")' parameter if you want to use that cert."
2688 fi
2689 fi
2690 _debug DOMAIN_PATH "$DOMAIN_PATH"
2691 fi
2692
2693 if [ -z "$DOMAIN_BACKUP_PATH" ]; then
2694 DOMAIN_BACKUP_PATH="$DOMAIN_PATH/backup"
2695 fi
2696
2697 if [ -z "$DOMAIN_CONF" ]; then
2698 DOMAIN_CONF="$DOMAIN_PATH/$domain.conf"
2699 fi
2700
2701 if [ -z "$DOMAIN_SSL_CONF" ]; then
2702 DOMAIN_SSL_CONF="$DOMAIN_PATH/$domain.csr.conf"
2703 fi
2704
2705 if [ -z "$CSR_PATH" ]; then
2706 CSR_PATH="$DOMAIN_PATH/$domain.csr"
2707 fi
2708 if [ -z "$CERT_KEY_PATH" ]; then
2709 CERT_KEY_PATH="$DOMAIN_PATH/$domain.key"
2710 fi
2711 if [ -z "$CERT_PATH" ]; then
2712 CERT_PATH="$DOMAIN_PATH/$domain.cer"
2713 fi
2714 if [ -z "$CA_CERT_PATH" ]; then
2715 CA_CERT_PATH="$DOMAIN_PATH/ca.cer"
2716 fi
2717 if [ -z "$CERT_FULLCHAIN_PATH" ]; then
2718 CERT_FULLCHAIN_PATH="$DOMAIN_PATH/fullchain.cer"
2719 fi
2720 if [ -z "$CERT_PFX_PATH" ]; then
2721 CERT_PFX_PATH="$DOMAIN_PATH/$domain.pfx"
2722 fi
2723 if [ -z "$CERT_PKCS8_PATH" ]; then
2724 CERT_PKCS8_PATH="$DOMAIN_PATH/$domain.pkcs8"
2725 fi
2726
2727 if [ -z "$TLS_CONF" ]; then
2728 TLS_CONF="$DOMAIN_PATH/tls.validation.conf"
2729 fi
2730 if [ -z "$TLS_CERT" ]; then
2731 TLS_CERT="$DOMAIN_PATH/tls.validation.cert"
2732 fi
2733 if [ -z "$TLS_KEY" ]; then
2734 TLS_KEY="$DOMAIN_PATH/tls.validation.key"
2735 fi
2736 if [ -z "$TLS_CSR" ]; then
2737 TLS_CSR="$DOMAIN_PATH/tls.validation.csr"
2738 fi
2739
2740 }
2741
2742 _exec() {
2743 if [ -z "$_EXEC_TEMP_ERR" ]; then
2744 _EXEC_TEMP_ERR="$(_mktemp)"
2745 fi
2746
2747 if [ "$_EXEC_TEMP_ERR" ]; then
2748 eval "$@ 2>>$_EXEC_TEMP_ERR"
2749 else
2750 eval "$@"
2751 fi
2752 }
2753
2754 _exec_err() {
2755 [ "$_EXEC_TEMP_ERR" ] && _err "$(cat "$_EXEC_TEMP_ERR")" && echo "" >"$_EXEC_TEMP_ERR"
2756 }
2757
2758 _apachePath() {
2759 _APACHECTL="apachectl"
2760 if ! _exists apachectl; then
2761 if _exists apache2ctl; then
2762 _APACHECTL="apache2ctl"
2763 else
2764 _err "'apachectl not found. It seems that apache is not installed, or you are not root user.'"
2765 _err "Please use webroot mode to try again."
2766 return 1
2767 fi
2768 fi
2769
2770 if ! _exec $_APACHECTL -V >/dev/null; then
2771 _exec_err
2772 return 1
2773 fi
2774
2775 if [ "$APACHE_HTTPD_CONF" ]; then
2776 _saveaccountconf APACHE_HTTPD_CONF "$APACHE_HTTPD_CONF"
2777 httpdconf="$APACHE_HTTPD_CONF"
2778 httpdconfname="$(basename "$httpdconfname")"
2779 else
2780 httpdconfname="$($_APACHECTL -V | grep SERVER_CONFIG_FILE= | cut -d = -f 2 | tr -d '"')"
2781 _debug httpdconfname "$httpdconfname"
2782
2783 if [ -z "$httpdconfname" ]; then
2784 _err "Can not read apache config file."
2785 return 1
2786 fi
2787
2788 if _startswith "$httpdconfname" '/'; then
2789 httpdconf="$httpdconfname"
2790 httpdconfname="$(basename "$httpdconfname")"
2791 else
2792 httpdroot="$($_APACHECTL -V | grep HTTPD_ROOT= | cut -d = -f 2 | tr -d '"')"
2793 _debug httpdroot "$httpdroot"
2794 httpdconf="$httpdroot/$httpdconfname"
2795 httpdconfname="$(basename "$httpdconfname")"
2796 fi
2797 fi
2798 _debug httpdconf "$httpdconf"
2799 _debug httpdconfname "$httpdconfname"
2800 if [ ! -f "$httpdconf" ]; then
2801 _err "Apache Config file not found" "$httpdconf"
2802 return 1
2803 fi
2804 return 0
2805 }
2806
2807 _restoreApache() {
2808 if [ -z "$usingApache" ]; then
2809 return 0
2810 fi
2811 _initpath
2812 if ! _apachePath; then
2813 return 1
2814 fi
2815
2816 if [ ! -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname" ]; then
2817 _debug "No config file to restore."
2818 return 0
2819 fi
2820
2821 cat "$APACHE_CONF_BACKUP_DIR/$httpdconfname" >"$httpdconf"
2822 _debug "Restored: $httpdconf."
2823 if ! _exec $_APACHECTL -t; then
2824 _exec_err
2825 _err "Sorry, restore apache config error, please contact me."
2826 return 1
2827 fi
2828 _debug "Restored successfully."
2829 rm -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname"
2830 return 0
2831 }
2832
2833 _setApache() {
2834 _initpath
2835 if ! _apachePath; then
2836 return 1
2837 fi
2838
2839 #test the conf first
2840 _info "Checking if there is an error in the apache config file before starting."
2841
2842 if ! _exec "$_APACHECTL" -t >/dev/null; then
2843 _exec_err
2844 _err "The apache config file has error, please fix it first, then try again."
2845 _err "Don't worry, there is nothing changed to your system."
2846 return 1
2847 else
2848 _info "OK"
2849 fi
2850
2851 #backup the conf
2852 _debug "Backup apache config file" "$httpdconf"
2853 if ! cp "$httpdconf" "$APACHE_CONF_BACKUP_DIR/"; then
2854 _err "Can not backup apache config file, so abort. Don't worry, the apache config is not changed."
2855 _err "This might be a bug of $PROJECT_NAME , please report issue: $PROJECT"
2856 return 1
2857 fi
2858 _info "JFYI, Config file $httpdconf is backuped to $APACHE_CONF_BACKUP_DIR/$httpdconfname"
2859 _info "In case there is an error that can not be restored automatically, you may try restore it yourself."
2860 _info "The backup file will be deleted on success, just forget it."
2861
2862 #add alias
2863
2864 apacheVer="$($_APACHECTL -V | grep "Server version:" | cut -d : -f 2 | cut -d " " -f 2 | cut -d '/' -f 2)"
2865 _debug "apacheVer" "$apacheVer"
2866 apacheMajor="$(echo "$apacheVer" | cut -d . -f 1)"
2867 apacheMinor="$(echo "$apacheVer" | cut -d . -f 2)"
2868
2869 if [ "$apacheVer" ] && [ "$apacheMajor$apacheMinor" -ge "24" ]; then
2870 echo "
2871 Alias /.well-known/acme-challenge $ACME_DIR
2872
2873 <Directory $ACME_DIR >
2874 Require all granted
2875 </Directory>
2876 " >>"$httpdconf"
2877 else
2878 echo "
2879 Alias /.well-known/acme-challenge $ACME_DIR
2880
2881 <Directory $ACME_DIR >
2882 Order allow,deny
2883 Allow from all
2884 </Directory>
2885 " >>"$httpdconf"
2886 fi
2887
2888 _msg="$($_APACHECTL -t 2>&1)"
2889 if [ "$?" != "0" ]; then
2890 _err "Sorry, apache config error"
2891 if _restoreApache; then
2892 _err "The apache config file is restored."
2893 else
2894 _err "Sorry, The apache config file can not be restored, please report bug."
2895 fi
2896 return 1
2897 fi
2898
2899 if [ ! -d "$ACME_DIR" ]; then
2900 mkdir -p "$ACME_DIR"
2901 chmod 755 "$ACME_DIR"
2902 fi
2903
2904 if ! _exec "$_APACHECTL" graceful; then
2905 _exec_err
2906 _err "$_APACHECTL graceful error, please contact me."
2907 _restoreApache
2908 return 1
2909 fi
2910 usingApache="1"
2911 return 0
2912 }
2913
2914 #find the real nginx conf file
2915 #backup
2916 #set the nginx conf
2917 #returns the real nginx conf file
2918 _setNginx() {
2919 _d="$1"
2920 _croot="$2"
2921 _thumbpt="$3"
2922
2923 FOUND_REAL_NGINX_CONF=""
2924 FOUND_REAL_NGINX_CONF_LN=""
2925 BACKUP_NGINX_CONF=""
2926 _debug _croot "$_croot"
2927 _start_f="$(echo "$_croot" | cut -d : -f 2)"
2928 _debug _start_f "$_start_f"
2929 if [ -z "$_start_f" ]; then
2930 _debug "find start conf from nginx command"
2931 if [ -z "$NGINX_CONF" ]; then
2932 if ! _exists "nginx"; then
2933 _err "nginx command is not found."
2934 return 1
2935 fi
2936 NGINX_CONF="$(nginx -V 2>&1 | _egrep_o "--conf-path=[^ ]* " | tr -d " ")"
2937 _debug NGINX_CONF "$NGINX_CONF"
2938 NGINX_CONF="$(echo "$NGINX_CONF" | cut -d = -f 2)"
2939 _debug NGINX_CONF "$NGINX_CONF"
2940 if [ -z "$NGINX_CONF" ]; then
2941 _err "Can not find nginx conf."
2942 NGINX_CONF=""
2943 return 1
2944 fi
2945 if [ ! -f "$NGINX_CONF" ]; then
2946 _err "'$NGINX_CONF' doesn't exist."
2947 NGINX_CONF=""
2948 return 1
2949 fi
2950 _debug "Found nginx conf file:$NGINX_CONF"
2951 fi
2952 _start_f="$NGINX_CONF"
2953 fi
2954 _debug "Start detect nginx conf for $_d from:$_start_f"
2955 if ! _checkConf "$_d" "$_start_f"; then
2956 _err "Can not find conf file for domain $d"
2957 return 1
2958 fi
2959 _info "Found conf file: $FOUND_REAL_NGINX_CONF"
2960
2961 _ln=$FOUND_REAL_NGINX_CONF_LN
2962 _debug "_ln" "$_ln"
2963
2964 _lnn=$(_math $_ln + 1)
2965 _debug _lnn "$_lnn"
2966 _start_tag="$(sed -n "$_lnn,${_lnn}p" "$FOUND_REAL_NGINX_CONF")"
2967 _debug "_start_tag" "$_start_tag"
2968 if [ "$_start_tag" = "$NGINX_START" ]; then
2969 _info "The domain $_d is already configured, skip"
2970 FOUND_REAL_NGINX_CONF=""
2971 return 0
2972 fi
2973
2974 mkdir -p "$DOMAIN_BACKUP_PATH"
2975 _backup_conf="$DOMAIN_BACKUP_PATH/$_d.nginx.conf"
2976 _debug _backup_conf "$_backup_conf"
2977 BACKUP_NGINX_CONF="$_backup_conf"
2978 _info "Backup $FOUND_REAL_NGINX_CONF to $_backup_conf"
2979 if ! cp "$FOUND_REAL_NGINX_CONF" "$_backup_conf"; then
2980 _err "backup error."
2981 FOUND_REAL_NGINX_CONF=""
2982 return 1
2983 fi
2984
2985 if ! _exists "nginx"; then
2986 _err "nginx command is not found."
2987 return 1
2988 fi
2989 _info "Check the nginx conf before setting up."
2990 if ! _exec "nginx -t" >/dev/null; then
2991 _exec_err
2992 return 1
2993 fi
2994
2995 _info "OK, Set up nginx config file"
2996
2997 if ! sed -n "1,${_ln}p" "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"; then
2998 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
2999 _err "write nginx conf error, but don't worry, the file is restored to the original version."
3000 return 1
3001 fi
3002
3003 echo "$NGINX_START
3004 location ~ \"^/\.well-known/acme-challenge/([-_a-zA-Z0-9]+)\$\" {
3005 default_type text/plain;
3006 return 200 \"\$1.$_thumbpt\";
3007 }
3008 #NGINX_START
3009 " >>"$FOUND_REAL_NGINX_CONF"
3010
3011 if ! sed -n "${_lnn},99999p" "$_backup_conf" >>"$FOUND_REAL_NGINX_CONF"; then
3012 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
3013 _err "write nginx conf error, but don't worry, the file is restored."
3014 return 1
3015 fi
3016 _debug3 "Modified config:$(cat $FOUND_REAL_NGINX_CONF)"
3017 _info "nginx conf is done, let's check it again."
3018 if ! _exec "nginx -t" >/dev/null; then
3019 _exec_err
3020 _err "It seems that nginx conf was broken, let's restore."
3021 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
3022 return 1
3023 fi
3024
3025 _info "Reload nginx"
3026 if ! _exec "nginx -s reload" >/dev/null; then
3027 _exec_err
3028 _err "It seems that nginx reload error, let's restore."
3029 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
3030 return 1
3031 fi
3032
3033 return 0
3034 }
3035
3036 #d , conf
3037 _checkConf() {
3038 _d="$1"
3039 _c_file="$2"
3040 _debug "Start _checkConf from:$_c_file"
3041 if [ ! -f "$2" ] && ! echo "$2" | grep '*$' >/dev/null && echo "$2" | grep '*' >/dev/null; then
3042 _debug "wildcard"
3043 for _w_f in $2; do
3044 if [ -f "$_w_f" ] && _checkConf "$1" "$_w_f"; then
3045 return 0
3046 fi
3047 done
3048 #not found
3049 return 1
3050 elif [ -f "$2" ]; then
3051 _debug "single"
3052 if _isRealNginxConf "$1" "$2"; then
3053 _debug "$2 is found."
3054 FOUND_REAL_NGINX_CONF="$2"
3055 return 0
3056 fi
3057 if cat "$2" | tr "\t" " " | grep "^ *include *.*;" >/dev/null; then
3058 _debug "Try include files"
3059 for included in $(cat "$2" | tr "\t" " " | grep "^ *include *.*;" | sed "s/include //" | tr -d " ;"); do
3060 _debug "check included $included"
3061 if _checkConf "$1" "$included"; then
3062 return 0
3063 fi
3064 done
3065 fi
3066 return 1
3067 else
3068 _debug "$2 not found."
3069 return 1
3070 fi
3071 return 1
3072 }
3073
3074 #d , conf
3075 _isRealNginxConf() {
3076 _debug "_isRealNginxConf $1 $2"
3077 if [ -f "$2" ]; then
3078 for _fln in $(tr "\t" ' ' <"$2" | grep -n "^ *server_name.* $1" | cut -d : -f 1); do
3079 _debug _fln "$_fln"
3080 if [ "$_fln" ]; then
3081 _start=$(tr "\t" ' ' <"$2" | _head_n "$_fln" | grep -n "^ *server *" | grep -v server_name | _tail_n 1)
3082 _debug "_start" "$_start"
3083 _start_n=$(echo "$_start" | cut -d : -f 1)
3084 _start_nn=$(_math $_start_n + 1)
3085 _debug "_start_n" "$_start_n"
3086 _debug "_start_nn" "$_start_nn"
3087
3088 _left="$(sed -n "${_start_nn},99999p" "$2")"
3089 _debug2 _left "$_left"
3090 _end="$(echo "$_left" | tr "\t" ' ' | grep -n "^ *server *" | grep -v server_name | _head_n 1)"
3091 _debug "_end" "$_end"
3092 if [ "$_end" ]; then
3093 _end_n=$(echo "$_end" | cut -d : -f 1)
3094 _debug "_end_n" "$_end_n"
3095 _seg_n=$(echo "$_left" | sed -n "1,${_end_n}p")
3096 else
3097 _seg_n="$_left"
3098 fi
3099
3100 _debug "_seg_n" "$_seg_n"
3101
3102 _skip_ssl=1
3103 for _listen_i in $(echo "$_seg_n" | tr "\t" ' ' | grep "^ *listen" | tr -d " "); do
3104 if [ "$_listen_i" ]; then
3105 if [ "$(echo "$_listen_i" | _egrep_o "listen.*ssl")" ]; then
3106 _debug2 "$_listen_i is ssl"
3107 else
3108 _debug2 "$_listen_i is plain text"
3109 _skip_ssl=""
3110 break
3111 fi
3112 fi
3113 done
3114
3115 if [ "$_skip_ssl" = "1" ]; then
3116 _debug "ssl on, skip"
3117 else
3118 FOUND_REAL_NGINX_CONF_LN=$_fln
3119 _debug3 "found FOUND_REAL_NGINX_CONF_LN" "$FOUND_REAL_NGINX_CONF_LN"
3120 return 0
3121 fi
3122 fi
3123 done
3124 fi
3125 return 1
3126 }
3127
3128 #restore all the nginx conf
3129 _restoreNginx() {
3130 if [ -z "$NGINX_RESTORE_VLIST" ]; then
3131 _debug "No need to restore nginx, skip."
3132 return
3133 fi
3134 _debug "_restoreNginx"
3135 _debug "NGINX_RESTORE_VLIST" "$NGINX_RESTORE_VLIST"
3136
3137 for ng_entry in $(echo "$NGINX_RESTORE_VLIST" | tr "$dvsep" ' '); do
3138 _debug "ng_entry" "$ng_entry"
3139 _nd=$(echo "$ng_entry" | cut -d "$sep" -f 1)
3140 _ngconf=$(echo "$ng_entry" | cut -d "$sep" -f 2)
3141 _ngbackupconf=$(echo "$ng_entry" | cut -d "$sep" -f 3)
3142 _info "Restoring from $_ngbackupconf to $_ngconf"
3143 cat "$_ngbackupconf" >"$_ngconf"
3144 done
3145
3146 _info "Reload nginx"
3147 if ! _exec "nginx -s reload" >/dev/null; then
3148 _exec_err
3149 _err "It seems that nginx reload error, please report bug."
3150 return 1
3151 fi
3152 return 0
3153 }
3154
3155 _clearup() {
3156 _stopserver "$serverproc"
3157 serverproc=""
3158 _restoreApache
3159 _restoreNginx
3160 _clearupdns
3161 if [ -z "$DEBUG" ]; then
3162 rm -f "$TLS_CONF"
3163 rm -f "$TLS_CERT"
3164 rm -f "$TLS_KEY"
3165 rm -f "$TLS_CSR"
3166 fi
3167 }
3168
3169 _clearupdns() {
3170 _debug "_clearupdns"
3171 _debug "dns_entries" "$dns_entries"
3172
3173 if [ -z "$dns_entries" ]; then
3174 _debug "skip dns."
3175 return
3176 fi
3177 _info "Removing DNS records."
3178
3179 for entry in $dns_entries; do
3180 d=$(_getfield "$entry" 1)
3181 txtdomain=$(_getfield "$entry" 2)
3182 aliasDomain=$(_getfield "$entry" 3)
3183 _currentRoot=$(_getfield "$entry" 4)
3184 txt=$(_getfield "$entry" 5)
3185 d_api=$(_getfield "$entry" 6)
3186 _debug "d" "$d"
3187 _debug "txtdomain" "$txtdomain"
3188 _debug "aliasDomain" "$aliasDomain"
3189 _debug "_currentRoot" "$_currentRoot"
3190 _debug "txt" "$txt"
3191 _debug "d_api" "$d_api"
3192 if [ "$d_api" = "$txt" ]; then
3193 d_api=""
3194 fi
3195
3196 if [ -z "$d_api" ]; then
3197 _info "Not Found domain api file: $d_api"
3198 continue
3199 fi
3200
3201 if [ "$aliasDomain" ]; then
3202 txtdomain="$aliasDomain"
3203 fi
3204
3205 (
3206 if ! . "$d_api"; then
3207 _err "Load file $d_api error. Please check your api file and try again."
3208 return 1
3209 fi
3210
3211 rmcommand="${_currentRoot}_rm"
3212 if ! _exists "$rmcommand"; then
3213 _err "It seems that your api file doesn't define $rmcommand"
3214 return 1
3215 fi
3216 _info "Removing txt: $txt for domain: $txtdomain"
3217 if ! $rmcommand "$txtdomain" "$txt"; then
3218 _err "Error removing txt for domain:$txtdomain"
3219 return 1
3220 fi
3221 _info "Removed: Success"
3222 )
3223
3224 done
3225 }
3226
3227 # webroot removelevel tokenfile
3228 _clearupwebbroot() {
3229 __webroot="$1"
3230 if [ -z "$__webroot" ]; then
3231 _debug "no webroot specified, skip"
3232 return 0
3233 fi
3234
3235 _rmpath=""
3236 if [ "$2" = '1' ]; then
3237 _rmpath="$__webroot/.well-known"
3238 elif [ "$2" = '2' ]; then
3239 _rmpath="$__webroot/.well-known/acme-challenge"
3240 elif [ "$2" = '3' ]; then
3241 _rmpath="$__webroot/.well-known/acme-challenge/$3"
3242 else
3243 _debug "Skip for removelevel:$2"
3244 fi
3245
3246 if [ "$_rmpath" ]; then
3247 if [ "$DEBUG" ]; then
3248 _debug "Debugging, skip removing: $_rmpath"
3249 else
3250 rm -rf "$_rmpath"
3251 fi
3252 fi
3253
3254 return 0
3255
3256 }
3257
3258 _on_before_issue() {
3259 _chk_web_roots="$1"
3260 _chk_main_domain="$2"
3261 _chk_alt_domains="$3"
3262 _chk_pre_hook="$4"
3263 _chk_local_addr="$5"
3264 _debug _on_before_issue
3265 _debug _chk_main_domain "$_chk_main_domain"
3266 _debug _chk_alt_domains "$_chk_alt_domains"
3267 #run pre hook
3268 if [ "$_chk_pre_hook" ]; then
3269 _info "Run pre hook:'$_chk_pre_hook'"
3270 if ! (
3271 cd "$DOMAIN_PATH" && eval "$_chk_pre_hook"
3272 ); then
3273 _err "Error when run pre hook."
3274 return 1
3275 fi
3276 fi
3277
3278 if _hasfield "$_chk_web_roots" "$NO_VALUE"; then
3279 if ! _exists "socat"; then
3280 _err "Please install socat tools first."
3281 return 1
3282 fi
3283 fi
3284
3285 _debug Le_LocalAddress "$_chk_local_addr"
3286
3287 _index=1
3288 _currentRoot=""
3289 _addrIndex=1
3290 _w_index=1
3291 while true; do
3292 d="$(echo "$_chk_main_domain,$_chk_alt_domains," | cut -d , -f "$_w_index")"
3293 _w_index="$(_math "$_w_index" + 1)"
3294 _debug d "$d"
3295 if [ -z "$d" ]; then
3296 break
3297 fi
3298 _debug "Check for domain" "$d"
3299 _currentRoot="$(_getfield "$_chk_web_roots" $_index)"
3300 _debug "_currentRoot" "$_currentRoot"
3301 _index=$(_math $_index + 1)
3302 _checkport=""
3303 if [ "$_currentRoot" = "$NO_VALUE" ]; then
3304 _info "Standalone mode."
3305 if [ -z "$Le_HTTPPort" ]; then
3306 Le_HTTPPort=80
3307 _cleardomainconf "Le_HTTPPort"
3308 else
3309 _savedomainconf "Le_HTTPPort" "$Le_HTTPPort"
3310 fi
3311 _checkport="$Le_HTTPPort"
3312 elif [ "$_currentRoot" = "$W_ALPN" ]; then
3313 _info "Standalone alpn mode."
3314 if [ -z "$Le_TLSPort" ]; then
3315 Le_TLSPort=443
3316 else
3317 _savedomainconf "Le_TLSPort" "$Le_TLSPort"
3318 fi
3319 _checkport="$Le_TLSPort"
3320 fi
3321
3322 if [ "$_checkport" ]; then
3323 _debug _checkport "$_checkport"
3324 _checkaddr="$(_getfield "$_chk_local_addr" $_addrIndex)"
3325 _debug _checkaddr "$_checkaddr"
3326
3327 _addrIndex="$(_math $_addrIndex + 1)"
3328
3329 _netprc="$(_ss "$_checkport" | grep "$_checkport")"
3330 netprc="$(echo "$_netprc" | grep "$_checkaddr")"
3331 if [ -z "$netprc" ]; then
3332 netprc="$(echo "$_netprc" | grep "$LOCAL_ANY_ADDRESS")"
3333 fi
3334 if [ "$netprc" ]; then
3335 _err "$netprc"
3336 _err "tcp port $_checkport is already used by $(echo "$netprc" | cut -d : -f 4)"
3337 _err "Please stop it first"
3338 return 1
3339 fi
3340 fi
3341 done
3342
3343 if _hasfield "$_chk_web_roots" "apache"; then
3344 if ! _setApache; then
3345 _err "set up apache error. Report error to me."
3346 return 1
3347 fi
3348 else
3349 usingApache=""
3350 fi
3351
3352 }
3353
3354 _on_issue_err() {
3355 _chk_post_hook="$1"
3356 _chk_vlist="$2"
3357 _debug _on_issue_err
3358
3359 if [ "$LOG_FILE" ]; then
3360 _err "Please check log file for more details: $LOG_FILE"
3361 else
3362 _err "Please add '--debug' or '--log' to check more details."
3363 _err "See: $_DEBUG_WIKI"
3364 fi
3365
3366 #run the post hook
3367 if [ "$_chk_post_hook" ]; then
3368 _info "Run post hook:'$_chk_post_hook'"
3369 if ! (
3370 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
3371 ); then
3372 _err "Error when run post hook."
3373 return 1
3374 fi
3375 fi
3376
3377 #trigger the validation to flush the pending authz
3378 _debug2 "_chk_vlist" "$_chk_vlist"
3379 if [ "$_chk_vlist" ]; then
3380 (
3381 _debug2 "start to deactivate authz"
3382 ventries=$(echo "$_chk_vlist" | tr "$dvsep" ' ')
3383 for ventry in $ventries; do
3384 d=$(echo "$ventry" | cut -d "$sep" -f 1)
3385 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
3386 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
3387 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
3388 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
3389 __trigger_validation "$uri" "$keyauthorization"
3390 done
3391 )
3392 fi
3393
3394 if [ "$IS_RENEW" = "1" ] && _hasfield "$Le_Webroot" "$W_DNS"; then
3395 _err "$_DNS_MANUAL_ERR"
3396 fi
3397
3398 if [ "$DEBUG" ] && [ "$DEBUG" -gt "0" ]; then
3399 _debug "$(_dlg_versions)"
3400 fi
3401
3402 }
3403
3404 _on_issue_success() {
3405 _chk_post_hook="$1"
3406 _chk_renew_hook="$2"
3407 _debug _on_issue_success
3408
3409 #run the post hook
3410 if [ "$_chk_post_hook" ]; then
3411 _info "Run post hook:'$_chk_post_hook'"
3412 if ! (
3413 export CERT_PATH
3414 export CERT_KEY_PATH
3415 export CA_CERT_PATH
3416 export CERT_FULLCHAIN_PATH
3417 export Le_Domain="$_main_domain"
3418 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
3419 ); then
3420 _err "Error when run post hook."
3421 return 1
3422 fi
3423 fi
3424
3425 #run renew hook
3426 if [ "$IS_RENEW" ] && [ "$_chk_renew_hook" ]; then
3427 _info "Run renew hook:'$_chk_renew_hook'"
3428 if ! (
3429 export CERT_PATH
3430 export CERT_KEY_PATH
3431 export CA_CERT_PATH
3432 export CERT_FULLCHAIN_PATH
3433 export Le_Domain="$_main_domain"
3434 cd "$DOMAIN_PATH" && eval "$_chk_renew_hook"
3435 ); then
3436 _err "Error when run renew hook."
3437 return 1
3438 fi
3439 fi
3440
3441 if _hasfield "$Le_Webroot" "$W_DNS" && [ -z "$FORCE_DNS_MANUAL" ]; then
3442 _err "$_DNS_MANUAL_WARN"
3443 fi
3444
3445 }
3446
3447 #account_key_length eab-kid eab-hmac-key
3448 registeraccount() {
3449 _account_key_length="$1"
3450 _eab_id="$2"
3451 _eab_hmac_key="$3"
3452 _initpath
3453 _regAccount "$_account_key_length" "$_eab_id" "$_eab_hmac_key"
3454 }
3455
3456 __calcAccountKeyHash() {
3457 [ -f "$ACCOUNT_KEY_PATH" ] && _digest sha256 <"$ACCOUNT_KEY_PATH"
3458 }
3459
3460 __calc_account_thumbprint() {
3461 printf "%s" "$jwk" | tr -d ' ' | _digest "sha256" | _url_replace
3462 }
3463
3464 _getAccountEmail() {
3465 if [ "$ACCOUNT_EMAIL" ]; then
3466 echo "$ACCOUNT_EMAIL"
3467 return 0
3468 fi
3469 if [ -z "$CA_EMAIL" ]; then
3470 CA_EMAIL="$(_readcaconf CA_EMAIL)"
3471 fi
3472 if [ "$CA_EMAIL" ]; then
3473 echo "$CA_EMAIL"
3474 return 0
3475 fi
3476 _readaccountconf "ACCOUNT_EMAIL"
3477 }
3478
3479 #keylength
3480 _regAccount() {
3481 _initpath
3482 _reg_length="$1"
3483 _eab_id="$2"
3484 _eab_hmac_key="$3"
3485 _debug3 _regAccount "$_regAccount"
3486 _initAPI
3487
3488 mkdir -p "$CA_DIR"
3489 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3490 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3491 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3492 fi
3493
3494 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3495 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3496 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3497 fi
3498
3499 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3500 if ! _create_account_key "$_reg_length"; then
3501 _err "Create account key error."
3502 return 1
3503 fi
3504 fi
3505
3506 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3507 return 1
3508 fi
3509 if [ "$_eab_id" ] && [ "$_eab_hmac_key" ]; then
3510 _savecaconf CA_EAB_KEY_ID "$_eab_id"
3511 _savecaconf CA_EAB_HMAC_KEY "$_eab_hmac_key"
3512 fi
3513 _eab_id=$(_readcaconf "CA_EAB_KEY_ID")
3514 _eab_hmac_key=$(_readcaconf "CA_EAB_HMAC_KEY")
3515 _secure_debug3 _eab_id "$_eab_id"
3516 _secure_debug3 _eab_hmac_key "$_eab_hmac_key"
3517 _email="$(_getAccountEmail)"
3518 if [ "$_email" ]; then
3519 _savecaconf "CA_EMAIL" "$_email"
3520 fi
3521 if [ "$ACME_VERSION" = "2" ]; then
3522 if [ "$ACME_DIRECTORY" = "$CA_ZEROSSL" ]; then
3523 if [ -z "$_eab_id" ] || [ -z "$_eab_hmac_key" ]; then
3524 _info "No EAB credentials found for ZeroSSL, let's get one"
3525 if [ -z "$_email" ]; then
3526 _err "Please provide a email address for ZeroSSL account."
3527 _err "See ZeroSSL usage: $_ZEROSSL_WIKI"
3528 return 1
3529 fi
3530 _eabresp=$(_post "email=$_email" $_ZERO_EAB_ENDPOINT)
3531 if [ "$?" != "0" ]; then
3532 _debug2 "$_eabresp"
3533 _err "Can not get EAB credentials from ZeroSSL."
3534 return 1
3535 fi
3536 _eab_id="$(echo "$_eabresp" | tr ',}' '\n' | grep '"eab_kid"' | cut -d : -f 2 | tr -d '"')"
3537 if [ -z "$_eab_id" ]; then
3538 _err "Can not resolve _eab_id"
3539 return 1
3540 fi
3541 _eab_hmac_key="$(echo "$_eabresp" | tr ',}' '\n' | grep '"eab_hmac_key"' | cut -d : -f 2 | tr -d '"')"
3542 if [ -z "$_eab_hmac_key" ]; then
3543 _err "Can not resolve _eab_hmac_key"
3544 return 1
3545 fi
3546 _savecaconf CA_EAB_KEY_ID "$_eab_id"
3547 _savecaconf CA_EAB_HMAC_KEY "$_eab_hmac_key"
3548 fi
3549 fi
3550 if [ "$_eab_id" ] && [ "$_eab_hmac_key" ]; then
3551 eab_protected="{\"alg\":\"HS256\",\"kid\":\"$_eab_id\",\"url\":\"${ACME_NEW_ACCOUNT}\"}"
3552 _debug3 eab_protected "$eab_protected"
3553
3554 eab_protected64=$(printf "%s" "$eab_protected" | _base64 | _url_replace)
3555 _debug3 eab_protected64 "$eab_protected64"
3556
3557 eab_payload64=$(printf "%s" "$jwk" | _base64 | _url_replace)
3558 _debug3 eab_payload64 "$eab_payload64"
3559
3560 eab_sign_t="$eab_protected64.$eab_payload64"
3561 _debug3 eab_sign_t "$eab_sign_t"
3562
3563 key_hex="$(_durl_replace_base64 "$_eab_hmac_key" | _dbase64 | _hex_dump | tr -d ' ')"
3564 _debug3 key_hex "$key_hex"
3565
3566 eab_signature=$(printf "%s" "$eab_sign_t" | _hmac sha256 $key_hex | _base64 | _url_replace)
3567 _debug3 eab_signature "$eab_signature"
3568
3569 externalBinding=",\"externalAccountBinding\":{\"protected\":\"$eab_protected64\", \"payload\":\"$eab_payload64\", \"signature\":\"$eab_signature\"}"
3570 _debug3 externalBinding "$externalBinding"
3571 fi
3572 if [ "$_email" ]; then
3573 email_sg="\"contact\": [\"mailto:$_email\"], "
3574 fi
3575 regjson="{$email_sg\"termsOfServiceAgreed\": true$externalBinding}"
3576 else
3577 _reg_res="$ACME_NEW_ACCOUNT_RES"
3578 regjson='{"resource": "'$_reg_res'", "terms-of-service-agreed": true, "agreement": "'$ACME_AGREEMENT'"}'
3579 if [ "$_email" ]; then
3580 regjson='{"resource": "'$_reg_res'", "contact": ["mailto:'$_email'"], "terms-of-service-agreed": true, "agreement": "'$ACME_AGREEMENT'"}'
3581 fi
3582 fi
3583
3584 _info "Registering account: $ACME_DIRECTORY"
3585
3586 if ! _send_signed_request "${ACME_NEW_ACCOUNT}" "$regjson"; then
3587 _err "Register account Error: $response"
3588 return 1
3589 fi
3590
3591 _eabAlreadyBound=""
3592 if [ "$code" = "" ] || [ "$code" = '201' ]; then
3593 echo "$response" >"$ACCOUNT_JSON_PATH"
3594 _info "Registered"
3595 elif [ "$code" = '409' ] || [ "$code" = '200' ]; then
3596 _info "Already registered"
3597 elif [ "$code" = '400' ] && _contains "$response" 'The account is not awaiting external account binding'; then
3598 _info "Already register EAB."
3599 _eabAlreadyBound=1
3600 else
3601 _err "Register account Error: $response"
3602 return 1
3603 fi
3604
3605 if [ -z "$_eabAlreadyBound" ]; then
3606 _debug2 responseHeaders "$responseHeaders"
3607 _accUri="$(echo "$responseHeaders" | grep -i "^Location:" | _head_n 1 | cut -d ':' -f 2- | tr -d "\r\n ")"
3608 _debug "_accUri" "$_accUri"
3609 if [ -z "$_accUri" ]; then
3610 _err "Can not find account id url."
3611 _err "$responseHeaders"
3612 return 1
3613 fi
3614 _savecaconf "ACCOUNT_URL" "$_accUri"
3615 else
3616 ACCOUNT_URL="$(_readcaconf ACCOUNT_URL)"
3617 fi
3618 export ACCOUNT_URL="$_accUri"
3619
3620 CA_KEY_HASH="$(__calcAccountKeyHash)"
3621 _debug "Calc CA_KEY_HASH" "$CA_KEY_HASH"
3622 _savecaconf CA_KEY_HASH "$CA_KEY_HASH"
3623
3624 if [ "$code" = '403' ]; then
3625 _err "It seems that the account key is already deactivated, please use a new account key."
3626 return 1
3627 fi
3628
3629 ACCOUNT_THUMBPRINT="$(__calc_account_thumbprint)"
3630 _info "ACCOUNT_THUMBPRINT" "$ACCOUNT_THUMBPRINT"
3631 }
3632
3633 #implement updateaccount
3634 updateaccount() {
3635 _initpath
3636
3637 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3638 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3639 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3640 fi
3641
3642 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3643 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3644 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3645 fi
3646
3647 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3648 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3649 return 1
3650 fi
3651
3652 _accUri=$(_readcaconf "ACCOUNT_URL")
3653 _debug _accUri "$_accUri"
3654
3655 if [ -z "$_accUri" ]; then
3656 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3657 _err "Then try again."
3658 return 1
3659 fi
3660
3661 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3662 return 1
3663 fi
3664 _initAPI
3665
3666 _email="$(_getAccountEmail)"
3667 if [ "$ACME_VERSION" = "2" ]; then
3668 if [ "$ACCOUNT_EMAIL" ]; then
3669 updjson='{"contact": ["mailto:'$_email'"]}'
3670 else
3671 updjson='{"contact": []}'
3672 fi
3673 else
3674 # ACMEv1: Updates happen the same way a registration is done.
3675 # https://tools.ietf.org/html/draft-ietf-acme-acme-01#section-6.3
3676 _regAccount
3677 return
3678 fi
3679
3680 # this part handles ACMEv2 account updates.
3681 _send_signed_request "$_accUri" "$updjson"
3682
3683 if [ "$code" = '200' ]; then
3684 echo "$response" >"$ACCOUNT_JSON_PATH"
3685 _info "account update success for $_accUri."
3686 else
3687 _info "Error. The account was not updated."
3688 return 1
3689 fi
3690 }
3691
3692 #Implement deactivate account
3693 deactivateaccount() {
3694 _initpath
3695
3696 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3697 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3698 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3699 fi
3700
3701 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3702 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3703 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3704 fi
3705
3706 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3707 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3708 return 1
3709 fi
3710
3711 _accUri=$(_readcaconf "ACCOUNT_URL")
3712 _debug _accUri "$_accUri"
3713
3714 if [ -z "$_accUri" ]; then
3715 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3716 _err "Then try again."
3717 return 1
3718 fi
3719
3720 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3721 return 1
3722 fi
3723 _initAPI
3724
3725 if [ "$ACME_VERSION" = "2" ]; then
3726 _djson="{\"status\":\"deactivated\"}"
3727 else
3728 _djson="{\"resource\": \"reg\", \"status\":\"deactivated\"}"
3729 fi
3730 if _send_signed_request "$_accUri" "$_djson" && _contains "$response" '"deactivated"'; then
3731 _info "Deactivate account success for $_accUri."
3732 _accid=$(echo "$response" | _egrep_o "\"id\" *: *[^,]*," | cut -d : -f 2 | tr -d ' ,')
3733 elif [ "$code" = "403" ]; then
3734 _info "The account is already deactivated."
3735 _accid=$(_getfield "$_accUri" "999" "/")
3736 else
3737 _err "Deactivate: account failed for $_accUri."
3738 return 1
3739 fi
3740
3741 _debug "Account id: $_accid"
3742 if [ "$_accid" ]; then
3743 _deactivated_account_path="$CA_DIR/deactivated/$_accid"
3744 _debug _deactivated_account_path "$_deactivated_account_path"
3745 if mkdir -p "$_deactivated_account_path"; then
3746 _info "Moving deactivated account info to $_deactivated_account_path/"
3747 mv "$CA_CONF" "$_deactivated_account_path/"
3748 mv "$ACCOUNT_JSON_PATH" "$_deactivated_account_path/"
3749 mv "$ACCOUNT_KEY_PATH" "$_deactivated_account_path/"
3750 else
3751 _err "Can not create dir: $_deactivated_account_path, try to remove the deactivated account key."
3752 rm -f "$CA_CONF"
3753 rm -f "$ACCOUNT_JSON_PATH"
3754 rm -f "$ACCOUNT_KEY_PATH"
3755 fi
3756 fi
3757 }
3758
3759 # domain folder file
3760 _findHook() {
3761 _hookdomain="$1"
3762 _hookcat="$2"
3763 _hookname="$3"
3764
3765 if [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname" ]; then
3766 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname"
3767 elif [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname.sh" ]; then
3768 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname.sh"
3769 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname" ]; then
3770 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname"
3771 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname.sh" ]; then
3772 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname.sh"
3773 elif [ -f "$LE_WORKING_DIR/$_hookname" ]; then
3774 d_api="$LE_WORKING_DIR/$_hookname"
3775 elif [ -f "$LE_WORKING_DIR/$_hookname.sh" ]; then
3776 d_api="$LE_WORKING_DIR/$_hookname.sh"
3777 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname" ]; then
3778 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname"
3779 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname.sh" ]; then
3780 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname.sh"
3781 fi
3782
3783 printf "%s" "$d_api"
3784 }
3785
3786 #domain
3787 __get_domain_new_authz() {
3788 _gdnd="$1"
3789 _info "Getting new-authz for domain" "$_gdnd"
3790 _initAPI
3791 _Max_new_authz_retry_times=5
3792 _authz_i=0
3793 while [ "$_authz_i" -lt "$_Max_new_authz_retry_times" ]; do
3794 _debug "Try new-authz for the $_authz_i time."
3795 if ! _send_signed_request "${ACME_NEW_AUTHZ}" "{\"resource\": \"new-authz\", \"identifier\": {\"type\": \"dns\", \"value\": \"$(_idn "$_gdnd")\"}}"; then
3796 _err "Can not get domain new authz."
3797 return 1
3798 fi
3799 if _contains "$response" "No registration exists matching provided key"; then
3800 _err "It seems there is an error, but it's recovered now, please try again."
3801 _err "If you see this message for a second time, please report bug: $(__green "$PROJECT")"
3802 _clearcaconf "CA_KEY_HASH"
3803 break
3804 fi
3805 if ! _contains "$response" "An error occurred while processing your request"; then
3806 _info "The new-authz request is ok."
3807 break
3808 fi
3809 _authz_i="$(_math "$_authz_i" + 1)"
3810 _info "The server is busy, Sleep $_authz_i to retry."
3811 _sleep "$_authz_i"
3812 done
3813
3814 if [ "$_authz_i" = "$_Max_new_authz_retry_times" ]; then
3815 _err "new-authz retry reach the max $_Max_new_authz_retry_times times."
3816 fi
3817
3818 if [ "$code" ] && [ "$code" != '201' ]; then
3819 _err "new-authz error: $response"
3820 return 1
3821 fi
3822
3823 }
3824
3825 #uri keyAuthorization
3826 __trigger_validation() {
3827 _debug2 "Trigger domain validation."
3828 _t_url="$1"
3829 _debug2 _t_url "$_t_url"
3830 _t_key_authz="$2"
3831 _debug2 _t_key_authz "$_t_key_authz"
3832 _t_vtype="$3"
3833 _debug2 _t_vtype "$_t_vtype"
3834 if [ "$ACME_VERSION" = "2" ]; then
3835 _send_signed_request "$_t_url" "{}"
3836 else
3837 _send_signed_request "$_t_url" "{\"resource\": \"challenge\", \"type\": \"$_t_vtype\", \"keyAuthorization\": \"$_t_key_authz\"}"
3838 fi
3839 }
3840
3841 #endpoint domain type
3842 _ns_lookup_impl() {
3843 _ns_ep="$1"
3844 _ns_domain="$2"
3845 _ns_type="$3"
3846 _debug2 "_ns_ep" "$_ns_ep"
3847 _debug2 "_ns_domain" "$_ns_domain"
3848 _debug2 "_ns_type" "$_ns_type"
3849
3850 response="$(_H1="accept: application/dns-json" _get "$_ns_ep?name=$_ns_domain&type=$_ns_type")"
3851 _ret=$?
3852 _debug2 "response" "$response"
3853 if [ "$_ret" != "0" ]; then
3854 return $_ret
3855 fi
3856 _answers="$(echo "$response" | tr '{}' '<>' | _egrep_o '"Answer":\[[^]]*]' | tr '<>' '\n\n')"
3857 _debug2 "_answers" "$_answers"
3858 echo "$_answers"
3859 }
3860
3861 #domain, type
3862 _ns_lookup_cf() {
3863 _cf_ld="$1"
3864 _cf_ld_type="$2"
3865 _cf_ep="https://cloudflare-dns.com/dns-query"
3866 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
3867 }
3868
3869 #domain, type
3870 _ns_purge_cf() {
3871 _cf_d="$1"
3872 _cf_d_type="$2"
3873 _debug "Cloudflare purge $_cf_d_type record for domain $_cf_d"
3874 _cf_purl="https://cloudflare-dns.com/api/v1/purge?domain=$_cf_d&type=$_cf_d_type"
3875 response="$(_post "" "$_cf_purl")"
3876 _debug2 response "$response"
3877 }
3878
3879 #checks if cf server is available
3880 _ns_is_available_cf() {
3881 if _get "https://cloudflare-dns.com" >/dev/null 2>&1; then
3882 return 0
3883 else
3884 return 1
3885 fi
3886 }
3887
3888 #domain, type
3889 _ns_lookup_google() {
3890 _cf_ld="$1"
3891 _cf_ld_type="$2"
3892 _cf_ep="https://dns.google/resolve"
3893 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
3894 }
3895
3896 #domain, type
3897 _ns_lookup() {
3898 if [ -z "$DOH_USE" ]; then
3899 _debug "Detect dns server first."
3900 if _ns_is_available_cf; then
3901 _debug "Use cloudflare doh server"
3902 export DOH_USE=$DOH_CLOUDFLARE
3903 else
3904 _debug "Use google doh server"
3905 export DOH_USE=$DOH_GOOGLE
3906 fi
3907 fi
3908
3909 if [ "$DOH_USE" = "$DOH_CLOUDFLARE" ] || [ -z "$DOH_USE" ]; then
3910 _ns_lookup_cf "$@"
3911 else
3912 _ns_lookup_google "$@"
3913 fi
3914
3915 }
3916
3917 #txtdomain, alias, txt
3918 __check_txt() {
3919 _c_txtdomain="$1"
3920 _c_aliasdomain="$2"
3921 _c_txt="$3"
3922 _debug "_c_txtdomain" "$_c_txtdomain"
3923 _debug "_c_aliasdomain" "$_c_aliasdomain"
3924 _debug "_c_txt" "$_c_txt"
3925 _answers="$(_ns_lookup "$_c_aliasdomain" TXT)"
3926 _contains "$_answers" "$_c_txt"
3927
3928 }
3929
3930 #txtdomain
3931 __purge_txt() {
3932 _p_txtdomain="$1"
3933 _debug _p_txtdomain "$_p_txtdomain"
3934 if [ "$DOH_USE" = "$DOH_CLOUDFLARE" ] || [ -z "$DOH_USE" ]; then
3935 _ns_purge_cf "$_p_txtdomain" "TXT"
3936 else
3937 _debug "no purge api for google dns api, just sleep 5 secs"
3938 _sleep 5
3939 fi
3940
3941 }
3942
3943 #wait and check each dns entries
3944 _check_dns_entries() {
3945 _success_txt=","
3946 _end_time="$(_time)"
3947 _end_time="$(_math "$_end_time" + 1200)" #let's check no more than 20 minutes.
3948
3949 while [ "$(_time)" -le "$_end_time" ]; do
3950 _left=""
3951 for entry in $dns_entries; do
3952 d=$(_getfield "$entry" 1)
3953 txtdomain=$(_getfield "$entry" 2)
3954 txtdomain=$(_idn "$txtdomain")
3955 aliasDomain=$(_getfield "$entry" 3)
3956 aliasDomain=$(_idn "$aliasDomain")
3957 txt=$(_getfield "$entry" 5)
3958 d_api=$(_getfield "$entry" 6)
3959 _debug "d" "$d"
3960 _debug "txtdomain" "$txtdomain"
3961 _debug "aliasDomain" "$aliasDomain"
3962 _debug "txt" "$txt"
3963 _debug "d_api" "$d_api"
3964 _info "Checking $d for $aliasDomain"
3965 if _contains "$_success_txt" ",$txt,"; then
3966 _info "Already success, continue next one."
3967 continue
3968 fi
3969
3970 if __check_txt "$txtdomain" "$aliasDomain" "$txt"; then
3971 _info "Domain $d '$aliasDomain' success."
3972 _success_txt="$_success_txt,$txt,"
3973 continue
3974 fi
3975 _left=1
3976 _info "Not valid yet, let's wait 10 seconds and check next one."
3977 __purge_txt "$txtdomain"
3978 if [ "$txtdomain" != "$aliasDomain" ]; then
3979 __purge_txt "$aliasDomain"
3980 fi
3981 _sleep 10
3982 done
3983 if [ "$_left" ]; then
3984 _info "Let's wait 10 seconds and check again".
3985 _sleep 10
3986 else
3987 _info "All success, let's return"
3988 return 0
3989 fi
3990 done
3991 _info "Timed out waiting for DNS."
3992 return 1
3993
3994 }
3995
3996 #webroot, domain domainlist keylength
3997 issue() {
3998 if [ -z "$2" ]; then
3999 _usage "Usage: $PROJECT_ENTRY --issue -d a.com -w /path/to/webroot/a.com/ "
4000 return 1
4001 fi
4002 if [ -z "$1" ]; then
4003 _usage "Please specify at least one validation method: '--webroot', '--standalone', '--apache', '--nginx' or '--dns' etc."
4004 return 1
4005 fi
4006 _web_roots="$1"
4007 _main_domain="$2"
4008 _alt_domains="$3"
4009
4010 if _contains "$_main_domain" ","; then
4011 _main_domain=$(echo "$2,$3" | cut -d , -f 1)
4012 _alt_domains=$(echo "$2,$3" | cut -d , -f 2- | sed "s/,${NO_VALUE}$//")
4013 fi
4014 _debug _main_domain "$_main_domain"
4015 _debug _alt_domains "$_alt_domains"
4016
4017 _key_length="$4"
4018 _real_cert="$5"
4019 _real_key="$6"
4020 _real_ca="$7"
4021 _reload_cmd="$8"
4022 _real_fullchain="$9"
4023 _pre_hook="${10}"
4024 _post_hook="${11}"
4025 _renew_hook="${12}"
4026 _local_addr="${13}"
4027 _challenge_alias="${14}"
4028 #remove these later.
4029 if [ "$_web_roots" = "dns-cf" ]; then
4030 _web_roots="dns_cf"
4031 fi
4032 if [ "$_web_roots" = "dns-dp" ]; then
4033 _web_roots="dns_dp"
4034 fi
4035 if [ "$_web_roots" = "dns-cx" ]; then
4036 _web_roots="dns_cx"
4037 fi
4038
4039 if [ ! "$IS_RENEW" ]; then
4040 _initpath "$_main_domain" "$_key_length"
4041 mkdir -p "$DOMAIN_PATH"
4042 fi
4043
4044 if _hasfield "$_web_roots" "$W_DNS" && [ -z "$FORCE_DNS_MANUAL" ]; then
4045 _err "$_DNS_MANUAL_ERROR"
4046 return 1
4047 fi
4048
4049 _debug "Using ACME_DIRECTORY: $ACME_DIRECTORY"
4050
4051 _initAPI
4052
4053 if [ -f "$DOMAIN_CONF" ]; then
4054 Le_NextRenewTime=$(_readdomainconf Le_NextRenewTime)
4055 _debug Le_NextRenewTime "$Le_NextRenewTime"
4056 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
4057 _saved_domain=$(_readdomainconf Le_Domain)
4058 _debug _saved_domain "$_saved_domain"
4059 _saved_alt=$(_readdomainconf Le_Alt)
4060 _debug _saved_alt "$_saved_alt"
4061 if [ "$_saved_domain,$_saved_alt" = "$_main_domain,$_alt_domains" ]; then
4062 _info "Domains not changed."
4063 _info "Skip, Next renewal time is: $(__green "$(_readdomainconf Le_NextRenewTimeStr)")"
4064 _info "Add '$(__red '--force')' to force to renew."
4065 return $RENEW_SKIP
4066 else
4067 _info "Domains have changed."
4068 fi
4069 fi
4070 fi
4071
4072 _savedomainconf "Le_Domain" "$_main_domain"
4073 _savedomainconf "Le_Alt" "$_alt_domains"
4074 _savedomainconf "Le_Webroot" "$_web_roots"
4075
4076 _savedomainconf "Le_PreHook" "$_pre_hook" "base64"
4077 _savedomainconf "Le_PostHook" "$_post_hook" "base64"
4078 _savedomainconf "Le_RenewHook" "$_renew_hook" "base64"
4079
4080 if [ "$_local_addr" ]; then
4081 _savedomainconf "Le_LocalAddress" "$_local_addr"
4082 else
4083 _cleardomainconf "Le_LocalAddress"
4084 fi
4085 if [ "$_challenge_alias" ]; then
4086 _savedomainconf "Le_ChallengeAlias" "$_challenge_alias"
4087 else
4088 _cleardomainconf "Le_ChallengeAlias"
4089 fi
4090
4091 if [ "$ACME_DIRECTORY" != "$DEFAULT_CA" ]; then
4092 Le_API="$ACME_DIRECTORY"
4093 _savedomainconf "Le_API" "$Le_API"
4094 else
4095 _cleardomainconf Le_API
4096 fi
4097 _info "Using CA: $ACME_DIRECTORY"
4098 if [ "$_alt_domains" = "$NO_VALUE" ]; then
4099 _alt_domains=""
4100 fi
4101
4102 if [ "$_key_length" = "$NO_VALUE" ]; then
4103 _key_length=""
4104 fi
4105
4106 if ! _on_before_issue "$_web_roots" "$_main_domain" "$_alt_domains" "$_pre_hook" "$_local_addr"; then
4107 _err "_on_before_issue."
4108 return 1
4109 fi
4110
4111 _saved_account_key_hash="$(_readcaconf "CA_KEY_HASH")"
4112 _debug2 _saved_account_key_hash "$_saved_account_key_hash"
4113
4114 if [ -z "$ACCOUNT_URL" ] || [ -z "$_saved_account_key_hash" ] || [ "$_saved_account_key_hash" != "$(__calcAccountKeyHash)" ]; then
4115 if ! _regAccount "$_accountkeylength"; then
4116 _on_issue_err "$_post_hook"
4117 return 1
4118 fi
4119 else
4120 _debug "_saved_account_key_hash is not changed, skip register account."
4121 fi
4122
4123 if [ -f "$CSR_PATH" ] && [ ! -f "$CERT_KEY_PATH" ]; then
4124 _info "Signing from existing CSR."
4125 else
4126 _key=$(_readdomainconf Le_Keylength)
4127 _debug "Read key length:$_key"
4128 if [ ! -f "$CERT_KEY_PATH" ] || [ "$_key_length" != "$_key" ] || [ "$Le_ForceNewDomainKey" = "1" ]; then
4129 if ! createDomainKey "$_main_domain" "$_key_length"; then
4130 _err "Create domain key error."
4131 _clearup
4132 _on_issue_err "$_post_hook"
4133 return 1
4134 fi
4135 fi
4136
4137 if ! _createcsr "$_main_domain" "$_alt_domains" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"; then
4138 _err "Create CSR error."
4139 _clearup
4140 _on_issue_err "$_post_hook"
4141 return 1
4142 fi
4143 fi
4144
4145 _savedomainconf "Le_Keylength" "$_key_length"
4146
4147 vlist="$Le_Vlist"
4148 _cleardomainconf "Le_Vlist"
4149 _info "Getting domain auth token for each domain"
4150 sep='#'
4151 dvsep=','
4152 if [ -z "$vlist" ]; then
4153 if [ "$ACME_VERSION" = "2" ]; then
4154 #make new order request
4155 _identifiers="{\"type\":\"dns\",\"value\":\"$(_idn "$_main_domain")\"}"
4156 _w_index=1
4157 while true; do
4158 d="$(echo "$_alt_domains," | cut -d , -f "$_w_index")"
4159 _w_index="$(_math "$_w_index" + 1)"
4160 _debug d "$d"
4161 if [ -z "$d" ]; then
4162 break
4163 fi
4164 _identifiers="$_identifiers,{\"type\":\"dns\",\"value\":\"$(_idn "$d")\"}"
4165 done
4166 _debug2 _identifiers "$_identifiers"
4167 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
4168 _err "Create new order error."
4169 _clearup
4170 _on_issue_err "$_post_hook"
4171 return 1
4172 fi
4173 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n " | cut -d ":" -f 2-)"
4174 _debug Le_LinkOrder "$Le_LinkOrder"
4175 Le_OrderFinalize="$(echo "$response" | _egrep_o '"finalize" *: *"[^"]*"' | cut -d '"' -f 4)"
4176 _debug Le_OrderFinalize "$Le_OrderFinalize"
4177 if [ -z "$Le_OrderFinalize" ]; then
4178 _err "Create new order error. Le_OrderFinalize not found. $response"
4179 _clearup
4180 _on_issue_err "$_post_hook"
4181 return 1
4182 fi
4183
4184 #for dns manual mode
4185 _savedomainconf "Le_OrderFinalize" "$Le_OrderFinalize"
4186
4187 _authorizations_seg="$(echo "$response" | _json_decode | _egrep_o '"authorizations" *: *\[[^\[]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
4188 _debug2 _authorizations_seg "$_authorizations_seg"
4189 if [ -z "$_authorizations_seg" ]; then
4190 _err "_authorizations_seg not found."
4191 _clearup
4192 _on_issue_err "$_post_hook"
4193 return 1
4194 fi
4195
4196 #domain and authz map
4197 _authorizations_map=""
4198 for _authz_url in $(echo "$_authorizations_seg" | tr ',' ' '); do
4199 _debug2 "_authz_url" "$_authz_url"
4200 if ! _send_signed_request "$_authz_url"; then
4201 _err "get to authz error."
4202 _err "_authorizations_seg" "$_authorizations_seg"
4203 _err "_authz_url" "$_authz_url"
4204 _clearup
4205 _on_issue_err "$_post_hook"
4206 return 1
4207 fi
4208
4209 response="$(echo "$response" | _normalizeJson)"
4210 _debug2 response "$response"
4211 _d="$(echo "$response" | _egrep_o '"value" *: *"[^"]*"' | cut -d : -f 2 | tr -d ' "')"
4212 if _contains "$response" "\"wildcard\" *: *true"; then
4213 _d="*.$_d"
4214 fi
4215 _debug2 _d "$_d"
4216 _authorizations_map="$_d,$response
4217 $_authorizations_map"
4218 done
4219 _debug2 _authorizations_map "$_authorizations_map"
4220 fi
4221
4222 _index=0
4223 _currentRoot=""
4224 _w_index=1
4225 while true; do
4226 d="$(echo "$_main_domain,$_alt_domains," | cut -d , -f "$_w_index")"
4227 _w_index="$(_math "$_w_index" + 1)"
4228 _debug d "$d"
4229 if [ -z "$d" ]; then
4230 break
4231 fi
4232 _info "Getting webroot for domain" "$d"
4233 _index=$(_math $_index + 1)
4234 _w="$(echo $_web_roots | cut -d , -f $_index)"
4235 _debug _w "$_w"
4236 if [ "$_w" ]; then
4237 _currentRoot="$_w"
4238 fi
4239 _debug "_currentRoot" "$_currentRoot"
4240
4241 vtype="$VTYPE_HTTP"
4242 #todo, v2 wildcard force to use dns
4243 if _startswith "$_currentRoot" "$W_DNS"; then
4244 vtype="$VTYPE_DNS"
4245 fi
4246
4247 if [ "$_currentRoot" = "$W_ALPN" ]; then
4248 vtype="$VTYPE_ALPN"
4249 fi
4250
4251 if [ "$ACME_VERSION" = "2" ]; then
4252 _idn_d="$(_idn "$d")"
4253 _candidates="$(echo "$_authorizations_map" | grep -i "^$_idn_d,")"
4254 _debug2 _candidates "$_candidates"
4255 if [ "$(echo "$_candidates" | wc -l)" -gt 1 ]; then
4256 for _can in $_candidates; do
4257 if _startswith "$(echo "$_can" | tr '.' '|')" "$(echo "$_idn_d" | tr '.' '|'),"; then
4258 _candidates="$_can"
4259 break
4260 fi
4261 done
4262 fi
4263 response="$(echo "$_candidates" | sed "s/$_idn_d,//")"
4264 _debug2 "response" "$response"
4265 if [ -z "$response" ]; then
4266 _err "get to authz error."
4267 _err "_authorizations_map" "$_authorizations_map"
4268 _clearup
4269 _on_issue_err "$_post_hook"
4270 return 1
4271 fi
4272 else
4273 if ! __get_domain_new_authz "$d"; then
4274 _clearup
4275 _on_issue_err "$_post_hook"
4276 return 1
4277 fi
4278 fi
4279
4280 if [ -z "$thumbprint" ]; then
4281 thumbprint="$(__calc_account_thumbprint)"
4282 fi
4283
4284 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
4285 _debug entry "$entry"
4286 keyauthorization=""
4287 if [ -z "$entry" ]; then
4288 if ! _startswith "$d" '*.'; then
4289 _debug "Not a wildcard domain, lets check whether the validation is already valid."
4290 if echo "$response" | grep '"status":"valid"' >/dev/null 2>&1; then
4291 _debug "$d is already valid."
4292 keyauthorization="$STATE_VERIFIED"
4293 _debug keyauthorization "$keyauthorization"
4294 fi
4295 fi
4296 if [ -z "$keyauthorization" ]; then
4297 _err "Error, can not get domain token entry $d for $vtype"
4298 _supported_vtypes="$(echo "$response" | _egrep_o "\"challenges\":\[[^]]*]" | tr '{' "\n" | grep type | cut -d '"' -f 4 | tr "\n" ' ')"
4299 if [ "$_supported_vtypes" ]; then
4300 _err "The supported validation types are: $_supported_vtypes, but you specified: $vtype"
4301 fi
4302 _clearup
4303 _on_issue_err "$_post_hook"
4304 return 1
4305 fi
4306 fi
4307
4308 if [ -z "$keyauthorization" ]; then
4309 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
4310 _debug token "$token"
4311
4312 if [ -z "$token" ]; then
4313 _err "Error, can not get domain token $entry"
4314 _clearup
4315 _on_issue_err "$_post_hook"
4316 return 1
4317 fi
4318 if [ "$ACME_VERSION" = "2" ]; then
4319 uri="$(echo "$entry" | _egrep_o '"url":"[^"]*' | cut -d '"' -f 4 | _head_n 1)"
4320 else
4321 uri="$(echo "$entry" | _egrep_o '"uri":"[^"]*' | cut -d '"' -f 4)"
4322 fi
4323 _debug uri "$uri"
4324
4325 if [ -z "$uri" ]; then
4326 _err "Error, can not get domain uri. $entry"
4327 _clearup
4328 _on_issue_err "$_post_hook"
4329 return 1
4330 fi
4331 keyauthorization="$token.$thumbprint"
4332 _debug keyauthorization "$keyauthorization"
4333
4334 if printf "%s" "$response" | grep '"status":"valid"' >/dev/null 2>&1; then
4335 _debug "$d is already verified."
4336 keyauthorization="$STATE_VERIFIED"
4337 _debug keyauthorization "$keyauthorization"
4338 fi
4339 fi
4340
4341 dvlist="$d$sep$keyauthorization$sep$uri$sep$vtype$sep$_currentRoot"
4342 _debug dvlist "$dvlist"
4343
4344 vlist="$vlist$dvlist$dvsep"
4345
4346 done
4347 _debug vlist "$vlist"
4348 #add entry
4349 dns_entries=""
4350 dnsadded=""
4351 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
4352 _alias_index=1
4353 for ventry in $ventries; do
4354 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4355 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4356 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4357 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
4358 _debug d "$d"
4359 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
4360 _debug "$d is already verified, skip $vtype."
4361 _alias_index="$(_math "$_alias_index" + 1)"
4362 continue
4363 fi
4364
4365 if [ "$vtype" = "$VTYPE_DNS" ]; then
4366 dnsadded='0'
4367 _dns_root_d="$d"
4368 if _startswith "$_dns_root_d" "*."; then
4369 _dns_root_d="$(echo "$_dns_root_d" | sed 's/*.//')"
4370 fi
4371 _d_alias="$(_getfield "$_challenge_alias" "$_alias_index")"
4372 _alias_index="$(_math "$_alias_index" + 1)"
4373 _debug "_d_alias" "$_d_alias"
4374 if [ "$_d_alias" ]; then
4375 if _startswith "$_d_alias" "$DNS_ALIAS_PREFIX"; then
4376 txtdomain="$(echo "$_d_alias" | sed "s/$DNS_ALIAS_PREFIX//")"
4377 else
4378 txtdomain="_acme-challenge.$_d_alias"
4379 fi
4380 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$txtdomain$dvsep$_currentRoot"
4381 else
4382 txtdomain="_acme-challenge.$_dns_root_d"
4383 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$dvsep$_currentRoot"
4384 fi
4385
4386 _debug txtdomain "$txtdomain"
4387 txt="$(printf "%s" "$keyauthorization" | _digest "sha256" | _url_replace)"
4388 _debug txt "$txt"
4389
4390 d_api="$(_findHook "$_dns_root_d" $_SUB_FOLDER_DNSAPI "$_currentRoot")"
4391 _debug d_api "$d_api"
4392
4393 dns_entry="$dns_entry$dvsep$txt${dvsep}$d_api"
4394 _debug2 dns_entry "$dns_entry"
4395 if [ "$d_api" ]; then
4396 _debug "Found domain api file: $d_api"
4397 else
4398 if [ "$_currentRoot" != "$W_DNS" ]; then
4399 _err "Can not find dns api hook for: $_currentRoot"
4400 _info "You need to add the txt record manually."
4401 fi
4402 _info "$(__red "Add the following TXT record:")"
4403 _info "$(__red "Domain: '$(__green "$txtdomain")'")"
4404 _info "$(__red "TXT value: '$(__green "$txt")'")"
4405 _info "$(__red "Please be aware that you prepend _acme-challenge. before your domain")"
4406 _info "$(__red "so the resulting subdomain will be: $txtdomain")"
4407 continue
4408 fi
4409
4410 (
4411 if ! . "$d_api"; then
4412 _err "Load file $d_api error. Please check your api file and try again."
4413 return 1
4414 fi
4415
4416 addcommand="${_currentRoot}_add"
4417 if ! _exists "$addcommand"; then
4418 _err "It seems that your api file is not correct, it must have a function named: $addcommand"
4419 return 1
4420 fi
4421 _info "Adding txt value: $txt for domain: $txtdomain"
4422 if ! $addcommand "$txtdomain" "$txt"; then
4423 _err "Error add txt for domain:$txtdomain"
4424 return 1
4425 fi
4426 _info "The txt record is added: Success."
4427 )
4428
4429 if [ "$?" != "0" ]; then
4430 _on_issue_err "$_post_hook" "$vlist"
4431 _clearup
4432 return 1
4433 fi
4434 dns_entries="$dns_entries$dns_entry
4435 "
4436 _debug2 "$dns_entries"
4437 dnsadded='1'
4438 fi
4439 done
4440
4441 if [ "$dnsadded" = '0' ]; then
4442 _savedomainconf "Le_Vlist" "$vlist"
4443 _debug "Dns record not added yet, so, save to $DOMAIN_CONF and exit."
4444 _err "Please add the TXT records to the domains, and re-run with --renew."
4445 _on_issue_err "$_post_hook"
4446 _clearup
4447 return 1
4448 fi
4449
4450 fi
4451
4452 if [ "$dns_entries" ]; then
4453 if [ -z "$Le_DNSSleep" ]; then
4454 _info "Let's check each DNS record now. Sleep 20 seconds first."
4455 _sleep 20
4456 if ! _check_dns_entries; then
4457 _err "check dns error."
4458 _on_issue_err "$_post_hook"
4459 _clearup
4460 return 1
4461 fi
4462 else
4463 _savedomainconf "Le_DNSSleep" "$Le_DNSSleep"
4464 _info "Sleep $(__green $Le_DNSSleep) seconds for the txt records to take effect"
4465 _sleep "$Le_DNSSleep"
4466 fi
4467 fi
4468
4469 NGINX_RESTORE_VLIST=""
4470 _debug "ok, let's start to verify"
4471
4472 _ncIndex=1
4473 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
4474 for ventry in $ventries; do
4475 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4476 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4477 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
4478 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4479 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
4480
4481 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
4482 _info "$d is already verified, skip $vtype."
4483 continue
4484 fi
4485
4486 _info "Verifying: $d"
4487 _debug "d" "$d"
4488 _debug "keyauthorization" "$keyauthorization"
4489 _debug "uri" "$uri"
4490 removelevel=""
4491 token="$(printf "%s" "$keyauthorization" | cut -d '.' -f 1)"
4492
4493 _debug "_currentRoot" "$_currentRoot"
4494
4495 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4496 if [ "$_currentRoot" = "$NO_VALUE" ]; then
4497 _info "Standalone mode server"
4498 _ncaddr="$(_getfield "$_local_addr" "$_ncIndex")"
4499 _ncIndex="$(_math $_ncIndex + 1)"
4500 _startserver "$keyauthorization" "$_ncaddr"
4501 if [ "$?" != "0" ]; then
4502 _clearup
4503 _on_issue_err "$_post_hook" "$vlist"
4504 return 1
4505 fi
4506 sleep 1
4507 _debug serverproc "$serverproc"
4508 elif [ "$_currentRoot" = "$MODE_STATELESS" ]; then
4509 _info "Stateless mode for domain:$d"
4510 _sleep 1
4511 elif _startswith "$_currentRoot" "$NGINX"; then
4512 _info "Nginx mode for domain:$d"
4513 #set up nginx server
4514 FOUND_REAL_NGINX_CONF=""
4515 BACKUP_NGINX_CONF=""
4516 if ! _setNginx "$d" "$_currentRoot" "$thumbprint"; then
4517 _clearup
4518 _on_issue_err "$_post_hook" "$vlist"
4519 return 1
4520 fi
4521
4522 if [ "$FOUND_REAL_NGINX_CONF" ]; then
4523 _realConf="$FOUND_REAL_NGINX_CONF"
4524 _backup="$BACKUP_NGINX_CONF"
4525 _debug _realConf "$_realConf"
4526 NGINX_RESTORE_VLIST="$d$sep$_realConf$sep$_backup$dvsep$NGINX_RESTORE_VLIST"
4527 fi
4528 _sleep 1
4529 else
4530 if [ "$_currentRoot" = "apache" ]; then
4531 wellknown_path="$ACME_DIR"
4532 else
4533 wellknown_path="$_currentRoot/.well-known/acme-challenge"
4534 if [ ! -d "$_currentRoot/.well-known" ]; then
4535 removelevel='1'
4536 elif [ ! -d "$_currentRoot/.well-known/acme-challenge" ]; then
4537 removelevel='2'
4538 else
4539 removelevel='3'
4540 fi
4541 fi
4542
4543 _debug wellknown_path "$wellknown_path"
4544
4545 _debug "writing token:$token to $wellknown_path/$token"
4546
4547 mkdir -p "$wellknown_path"
4548
4549 if ! printf "%s" "$keyauthorization" >"$wellknown_path/$token"; then
4550 _err "$d:Can not write token to file : $wellknown_path/$token"
4551 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4552 _clearup
4553 _on_issue_err "$_post_hook" "$vlist"
4554 return 1
4555 fi
4556
4557 if [ ! "$usingApache" ]; then
4558 if webroot_owner=$(_stat "$_currentRoot"); then
4559 _debug "Changing owner/group of .well-known to $webroot_owner"
4560 if ! _exec "chown -R \"$webroot_owner\" \"$_currentRoot/.well-known\""; then
4561 _debug "$(cat "$_EXEC_TEMP_ERR")"
4562 _exec_err >/dev/null 2>&1
4563 fi
4564 else
4565 _debug "not changing owner/group of webroot"
4566 fi
4567 fi
4568
4569 fi
4570 elif [ "$vtype" = "$VTYPE_ALPN" ]; then
4571 acmevalidationv1="$(printf "%s" "$keyauthorization" | _digest "sha256" "hex")"
4572 _debug acmevalidationv1 "$acmevalidationv1"
4573 if ! _starttlsserver "$d" "" "$Le_TLSPort" "$keyauthorization" "$_ncaddr" "$acmevalidationv1"; then
4574 _err "Start tls server error."
4575 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4576 _clearup
4577 _on_issue_err "$_post_hook" "$vlist"
4578 return 1
4579 fi
4580 fi
4581
4582 if ! __trigger_validation "$uri" "$keyauthorization" "$vtype"; then
4583 _err "$d:Can not get challenge: $response"
4584 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4585 _clearup
4586 _on_issue_err "$_post_hook" "$vlist"
4587 return 1
4588 fi
4589
4590 if [ "$code" ] && [ "$code" != '202' ]; then
4591 if [ "$code" = '200' ]; then
4592 _debug "trigger validation code: $code"
4593 else
4594 _err "$d:Challenge error: $response"
4595 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4596 _clearup
4597 _on_issue_err "$_post_hook" "$vlist"
4598 return 1
4599 fi
4600 fi
4601
4602 waittimes=0
4603 if [ -z "$MAX_RETRY_TIMES" ]; then
4604 MAX_RETRY_TIMES=30
4605 fi
4606
4607 while true; do
4608 waittimes=$(_math "$waittimes" + 1)
4609 if [ "$waittimes" -ge "$MAX_RETRY_TIMES" ]; then
4610 _err "$d:Timeout"
4611 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4612 _clearup
4613 _on_issue_err "$_post_hook" "$vlist"
4614 return 1
4615 fi
4616
4617 _debug "sleep 2 secs to verify"
4618 sleep 2
4619 _debug "checking"
4620 if [ "$ACME_VERSION" = "2" ]; then
4621 _send_signed_request "$uri"
4622 else
4623 response="$(_get "$uri")"
4624 fi
4625 if [ "$?" != "0" ]; then
4626 _err "$d:Verify error:$response"
4627 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4628 _clearup
4629 _on_issue_err "$_post_hook" "$vlist"
4630 return 1
4631 fi
4632 _debug2 original "$response"
4633
4634 response="$(echo "$response" | _normalizeJson)"
4635 _debug2 response "$response"
4636
4637 status=$(echo "$response" | _egrep_o '"status":"[^"]*' | cut -d : -f 2 | tr -d '"')
4638 if [ "$status" = "valid" ]; then
4639 _info "$(__green Success)"
4640 _stopserver "$serverproc"
4641 serverproc=""
4642 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4643 break
4644 fi
4645
4646 if [ "$status" = "invalid" ]; then
4647 error="$(echo "$response" | _egrep_o '"error":\{[^\}]*')"
4648 _debug2 error "$error"
4649 errordetail="$(echo "$error" | _egrep_o '"detail": *"[^"]*' | cut -d '"' -f 4)"
4650 _debug2 errordetail "$errordetail"
4651 if [ "$errordetail" ]; then
4652 _err "$d:Verify error:$errordetail"
4653 else
4654 _err "$d:Verify error:$error"
4655 fi
4656 if [ "$DEBUG" ]; then
4657 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4658 _debug "Debug: get token url."
4659 _get "http://$d/.well-known/acme-challenge/$token" "" 1
4660 fi
4661 fi
4662 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4663 _clearup
4664 _on_issue_err "$_post_hook" "$vlist"
4665 return 1
4666 fi
4667
4668 if [ "$status" = "pending" ]; then
4669 _info "Pending"
4670 elif [ "$status" = "processing" ]; then
4671 _info "Processing"
4672 else
4673 _err "$d:Verify error:$response"
4674 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4675 _clearup
4676 _on_issue_err "$_post_hook" "$vlist"
4677 return 1
4678 fi
4679
4680 done
4681
4682 done
4683
4684 _clearup
4685 _info "Verify finished, start to sign."
4686 der="$(_getfile "${CSR_PATH}" "${BEGIN_CSR}" "${END_CSR}" | tr -d "\r\n" | _url_replace)"
4687
4688 if [ "$ACME_VERSION" = "2" ]; then
4689 _info "Lets finalize the order, Le_OrderFinalize: $Le_OrderFinalize"
4690 if ! _send_signed_request "${Le_OrderFinalize}" "{\"csr\": \"$der\"}"; then
4691 _err "Sign failed."
4692 _on_issue_err "$_post_hook"
4693 return 1
4694 fi
4695 if [ "$code" != "200" ]; then
4696 _err "Sign failed, finalize code is not 200."
4697 _err "$response"
4698 _on_issue_err "$_post_hook"
4699 return 1
4700 fi
4701 if [ -z "$Le_LinkOrder" ]; then
4702 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n" | cut -d ":" -f 2-)"
4703 fi
4704
4705 _savedomainconf "Le_LinkOrder" "$Le_LinkOrder"
4706
4707 _link_cert_retry=0
4708 _MAX_CERT_RETRY=30
4709 while [ "$_link_cert_retry" -lt "$_MAX_CERT_RETRY" ]; do
4710 if _contains "$response" "\"status\":\"valid\""; then
4711 _debug "Order status is valid."
4712 Le_LinkCert="$(echo "$response" | _egrep_o '"certificate" *: *"[^"]*"' | cut -d '"' -f 4)"
4713 _debug Le_LinkCert "$Le_LinkCert"
4714 if [ -z "$Le_LinkCert" ]; then
4715 _err "Sign error, can not find Le_LinkCert"
4716 _err "$response"
4717 _on_issue_err "$_post_hook"
4718 return 1
4719 fi
4720 break
4721 elif _contains "$response" "\"processing\""; then
4722 _info "Order status is processing, lets sleep and retry."
4723 _retryafter=$(echo "$responseHeaders" | grep -i "^Retry-After *:" | cut -d : -f 2 | tr -d ' ' | tr -d '\r')
4724 _debug "_retryafter" "$_retryafter"
4725 if [ "$_retryafter" ]; then
4726 _info "Retry after: $_retryafter"
4727 _sleep $_retryafter
4728 else
4729 _sleep 2
4730 fi
4731 else
4732 _err "Sign error, wrong status"
4733 _err "$response"
4734 _on_issue_err "$_post_hook"
4735 return 1
4736 fi
4737 #the order is processing, so we are going to poll order status
4738 if [ -z "$Le_LinkOrder" ]; then
4739 _err "Sign error, can not get order link location header"
4740 _err "responseHeaders" "$responseHeaders"
4741 _on_issue_err "$_post_hook"
4742 return 1
4743 fi
4744 _info "Polling order status: $Le_LinkOrder"
4745 if ! _send_signed_request "$Le_LinkOrder"; then
4746 _err "Sign failed, can not post to Le_LinkOrder cert:$Le_LinkOrder."
4747 _err "$response"
4748 _on_issue_err "$_post_hook"
4749 return 1
4750 fi
4751 _link_cert_retry="$(_math $_link_cert_retry + 1)"
4752 done
4753
4754 if [ -z "$Le_LinkCert" ]; then
4755 _err "Sign failed, can not get Le_LinkCert, retry time limit."
4756 _err "$response"
4757 _on_issue_err "$_post_hook"
4758 return 1
4759 fi
4760 _info "Download cert, Le_LinkCert: $Le_LinkCert"
4761 if ! _send_signed_request "$Le_LinkCert"; then
4762 _err "Sign failed, can not download cert:$Le_LinkCert."
4763 _err "$response"
4764 _on_issue_err "$_post_hook"
4765 return 1
4766 fi
4767
4768 echo "$response" >"$CERT_PATH"
4769
4770 if [ "$(grep -- "$BEGIN_CERT" "$CERT_PATH" | wc -l)" -gt "1" ]; then
4771 _debug "Found cert chain"
4772 cat "$CERT_PATH" >"$CERT_FULLCHAIN_PATH"
4773 _end_n="$(grep -n -- "$END_CERT" "$CERT_FULLCHAIN_PATH" | _head_n 1 | cut -d : -f 1)"
4774 _debug _end_n "$_end_n"
4775 sed -n "1,${_end_n}p" "$CERT_FULLCHAIN_PATH" >"$CERT_PATH"
4776 _end_n="$(_math $_end_n + 1)"
4777 sed -n "${_end_n},9999p" "$CERT_FULLCHAIN_PATH" >"$CA_CERT_PATH"
4778 fi
4779
4780 else
4781 if ! _send_signed_request "${ACME_NEW_ORDER}" "{\"resource\": \"$ACME_NEW_ORDER_RES\", \"csr\": \"$der\"}" "needbase64"; then
4782 _err "Sign failed. $response"
4783 _on_issue_err "$_post_hook"
4784 return 1
4785 fi
4786 _rcert="$response"
4787 Le_LinkCert="$(grep -i '^Location.*$' "$HTTP_HEADER" | _tail_n 1 | tr -d "\r\n" | cut -d " " -f 2)"
4788 echo "$BEGIN_CERT" >"$CERT_PATH"
4789
4790 #if ! _get "$Le_LinkCert" | _base64 "multiline" >> "$CERT_PATH" ; then
4791 # _debug "Get cert failed. Let's try last response."
4792 # printf -- "%s" "$_rcert" | _dbase64 "multiline" | _base64 "multiline" >> "$CERT_PATH"
4793 #fi
4794
4795 if ! printf -- "%s" "$_rcert" | _dbase64 "multiline" | _base64 "multiline" >>"$CERT_PATH"; then
4796 _debug "Try cert link."
4797 _get "$Le_LinkCert" | _base64 "multiline" >>"$CERT_PATH"
4798 fi
4799
4800 echo "$END_CERT" >>"$CERT_PATH"
4801 fi
4802
4803 _debug "Le_LinkCert" "$Le_LinkCert"
4804 _savedomainconf "Le_LinkCert" "$Le_LinkCert"
4805
4806 if [ -z "$Le_LinkCert" ] || ! _checkcert "$CERT_PATH"; then
4807 response="$(echo "$response" | _dbase64 "multiline" | tr -d '\0' | _normalizeJson)"
4808 _err "Sign failed: $(echo "$response" | _egrep_o '"detail":"[^"]*"')"
4809 _on_issue_err "$_post_hook"
4810 return 1
4811 fi
4812
4813 if [ "$Le_LinkCert" ]; then
4814 _info "$(__green "Cert success.")"
4815 cat "$CERT_PATH"
4816
4817 _info "Your cert is in $(__green " $CERT_PATH ")"
4818
4819 if [ -f "$CERT_KEY_PATH" ]; then
4820 _info "Your cert key is in $(__green " $CERT_KEY_PATH ")"
4821 fi
4822
4823 if [ ! "$USER_PATH" ] || [ ! "$ACME_IN_CRON" ]; then
4824 USER_PATH="$PATH"
4825 _saveaccountconf "USER_PATH" "$USER_PATH"
4826 fi
4827 fi
4828
4829 if [ "$ACME_VERSION" = "2" ]; then
4830 _debug "v2 chain."
4831 else
4832 cp "$CERT_PATH" "$CERT_FULLCHAIN_PATH"
4833 Le_LinkIssuer=$(grep -i '^Link' "$HTTP_HEADER" | _head_n 1 | cut -d " " -f 2 | cut -d ';' -f 1 | tr -d '<>')
4834
4835 if [ "$Le_LinkIssuer" ]; then
4836 if ! _contains "$Le_LinkIssuer" ":"; then
4837 _info "$(__red "Relative issuer link found.")"
4838 Le_LinkIssuer="$_ACME_SERVER_HOST$Le_LinkIssuer"
4839 fi
4840 _debug Le_LinkIssuer "$Le_LinkIssuer"
4841 _savedomainconf "Le_LinkIssuer" "$Le_LinkIssuer"
4842
4843 _link_issuer_retry=0
4844 _MAX_ISSUER_RETRY=5
4845 while [ "$_link_issuer_retry" -lt "$_MAX_ISSUER_RETRY" ]; do
4846 _debug _link_issuer_retry "$_link_issuer_retry"
4847 if [ "$ACME_VERSION" = "2" ]; then
4848 if _send_signed_request "$Le_LinkIssuer"; then
4849 echo "$response" >"$CA_CERT_PATH"
4850 break
4851 fi
4852 else
4853 if _get "$Le_LinkIssuer" >"$CA_CERT_PATH.der"; then
4854 echo "$BEGIN_CERT" >"$CA_CERT_PATH"
4855 _base64 "multiline" <"$CA_CERT_PATH.der" >>"$CA_CERT_PATH"
4856 echo "$END_CERT" >>"$CA_CERT_PATH"
4857 if ! _checkcert "$CA_CERT_PATH"; then
4858 _err "Can not get the ca cert."
4859 break
4860 fi
4861 cat "$CA_CERT_PATH" >>"$CERT_FULLCHAIN_PATH"
4862 rm -f "$CA_CERT_PATH.der"
4863 break
4864 fi
4865 fi
4866 _link_issuer_retry=$(_math $_link_issuer_retry + 1)
4867 _sleep "$_link_issuer_retry"
4868 done
4869 if [ "$_link_issuer_retry" = "$_MAX_ISSUER_RETRY" ]; then
4870 _err "Max retry for issuer ca cert is reached."
4871 fi
4872 else
4873 _debug "No Le_LinkIssuer header found."
4874 fi
4875 fi
4876 [ -f "$CA_CERT_PATH" ] && _info "The intermediate CA cert is in $(__green " $CA_CERT_PATH ")"
4877 [ -f "$CERT_FULLCHAIN_PATH" ] && _info "And the full chain certs is there: $(__green " $CERT_FULLCHAIN_PATH ")"
4878
4879 Le_CertCreateTime=$(_time)
4880 _savedomainconf "Le_CertCreateTime" "$Le_CertCreateTime"
4881
4882 Le_CertCreateTimeStr=$(date -u)
4883 _savedomainconf "Le_CertCreateTimeStr" "$Le_CertCreateTimeStr"
4884
4885 if [ -z "$Le_RenewalDays" ] || [ "$Le_RenewalDays" -lt "0" ]; then
4886 Le_RenewalDays="$DEFAULT_RENEW"
4887 else
4888 _savedomainconf "Le_RenewalDays" "$Le_RenewalDays"
4889 fi
4890
4891 if [ "$CA_BUNDLE" ]; then
4892 _saveaccountconf CA_BUNDLE "$CA_BUNDLE"
4893 else
4894 _clearaccountconf "CA_BUNDLE"
4895 fi
4896
4897 if [ "$CA_PATH" ]; then
4898 _saveaccountconf CA_PATH "$CA_PATH"
4899 else
4900 _clearaccountconf "CA_PATH"
4901 fi
4902
4903 if [ "$HTTPS_INSECURE" ]; then
4904 _saveaccountconf HTTPS_INSECURE "$HTTPS_INSECURE"
4905 else
4906 _clearaccountconf "HTTPS_INSECURE"
4907 fi
4908
4909 if [ "$Le_Listen_V4" ]; then
4910 _savedomainconf "Le_Listen_V4" "$Le_Listen_V4"
4911 _cleardomainconf Le_Listen_V6
4912 elif [ "$Le_Listen_V6" ]; then
4913 _savedomainconf "Le_Listen_V6" "$Le_Listen_V6"
4914 _cleardomainconf Le_Listen_V4
4915 fi
4916
4917 if [ "$Le_ForceNewDomainKey" = "1" ]; then
4918 _savedomainconf "Le_ForceNewDomainKey" "$Le_ForceNewDomainKey"
4919 else
4920 _cleardomainconf Le_ForceNewDomainKey
4921 fi
4922
4923 Le_NextRenewTime=$(_math "$Le_CertCreateTime" + "$Le_RenewalDays" \* 24 \* 60 \* 60)
4924
4925 Le_NextRenewTimeStr=$(_time2str "$Le_NextRenewTime")
4926 _savedomainconf "Le_NextRenewTimeStr" "$Le_NextRenewTimeStr"
4927
4928 Le_NextRenewTime=$(_math "$Le_NextRenewTime" - 86400)
4929 _savedomainconf "Le_NextRenewTime" "$Le_NextRenewTime"
4930
4931 if [ "$_real_cert$_real_key$_real_ca$_reload_cmd$_real_fullchain" ]; then
4932 _savedomainconf "Le_RealCertPath" "$_real_cert"
4933 _savedomainconf "Le_RealCACertPath" "$_real_ca"
4934 _savedomainconf "Le_RealKeyPath" "$_real_key"
4935 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
4936 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
4937 if ! _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"; then
4938 return 1
4939 fi
4940 fi
4941
4942 if ! _on_issue_success "$_post_hook" "$_renew_hook"; then
4943 _err "Call hook error."
4944 return 1
4945 fi
4946 }
4947
4948 #domain [isEcc]
4949 renew() {
4950 Le_Domain="$1"
4951 if [ -z "$Le_Domain" ]; then
4952 _usage "Usage: $PROJECT_ENTRY --renew -d domain.com [--ecc]"
4953 return 1
4954 fi
4955
4956 _isEcc="$2"
4957
4958 _initpath "$Le_Domain" "$_isEcc"
4959
4960 _info "$(__green "Renew: '$Le_Domain'")"
4961 if [ ! -f "$DOMAIN_CONF" ]; then
4962 _info "'$Le_Domain' is not a issued domain, skip."
4963 return $RENEW_SKIP
4964 fi
4965
4966 if [ "$Le_RenewalDays" ]; then
4967 _savedomainconf Le_RenewalDays "$Le_RenewalDays"
4968 fi
4969
4970 . "$DOMAIN_CONF"
4971 _debug Le_API "$Le_API"
4972
4973 if [ "$Le_API" = "$LETSENCRYPT_CA_V1" ]; then
4974 _cleardomainconf Le_API
4975 Le_API="$DEFAULT_CA"
4976 fi
4977 if [ "$Le_API" = "$LETSENCRYPT_STAGING_CA_V1" ]; then
4978 _cleardomainconf Le_API
4979 Le_API="$DEFAULT_STAGING_CA"
4980 fi
4981
4982 if [ "$Le_API" ]; then
4983 if [ "$_OLD_CA_HOST" = "$Le_API" ]; then
4984 export Le_API="$DEFAULT_CA"
4985 _savedomainconf Le_API "$Le_API"
4986 fi
4987 if [ "$_OLD_STAGE_CA_HOST" = "$Le_API" ]; then
4988 export Le_API="$DEFAULT_STAGING_CA"
4989 _savedomainconf Le_API "$Le_API"
4990 fi
4991 export ACME_DIRECTORY="$Le_API"
4992 #reload ca configs
4993 ACCOUNT_KEY_PATH=""
4994 ACCOUNT_JSON_PATH=""
4995 CA_CONF=""
4996 _debug3 "initpath again."
4997 _initpath "$Le_Domain" "$_isEcc"
4998 fi
4999
5000 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
5001 _info "Skip, Next renewal time is: $(__green "$Le_NextRenewTimeStr")"
5002 _info "Add '$(__red '--force')' to force to renew."
5003 return "$RENEW_SKIP"
5004 fi
5005
5006 if [ "$ACME_IN_CRON" = "1" ] && [ -z "$Le_CertCreateTime" ]; then
5007 _info "Skip invalid cert for: $Le_Domain"
5008 return $RENEW_SKIP
5009 fi
5010
5011 IS_RENEW="1"
5012 Le_ReloadCmd="$(_readdomainconf Le_ReloadCmd)"
5013 Le_PreHook="$(_readdomainconf Le_PreHook)"
5014 Le_PostHook="$(_readdomainconf Le_PostHook)"
5015 Le_RenewHook="$(_readdomainconf Le_RenewHook)"
5016 issue "$Le_Webroot" "$Le_Domain" "$Le_Alt" "$Le_Keylength" "$Le_RealCertPath" "$Le_RealKeyPath" "$Le_RealCACertPath" "$Le_ReloadCmd" "$Le_RealFullChainPath" "$Le_PreHook" "$Le_PostHook" "$Le_RenewHook" "$Le_LocalAddress" "$Le_ChallengeAlias"
5017 res="$?"
5018 if [ "$res" != "0" ]; then
5019 return "$res"
5020 fi
5021
5022 if [ "$Le_DeployHook" ]; then
5023 _deploy "$Le_Domain" "$Le_DeployHook"
5024 res="$?"
5025 fi
5026
5027 IS_RENEW=""
5028
5029 return "$res"
5030 }
5031
5032 #renewAll [stopRenewOnError]
5033 renewAll() {
5034 _initpath
5035 _stopRenewOnError="$1"
5036 _debug "_stopRenewOnError" "$_stopRenewOnError"
5037 _ret="0"
5038 _success_msg=""
5039 _error_msg=""
5040 _skipped_msg=""
5041 _error_level=$NOTIFY_LEVEL_SKIP
5042 _notify_code=$RENEW_SKIP
5043 _set_level=${NOTIFY_LEVEL:-$NOTIFY_LEVEL_DEFAULT}
5044 _debug "_set_level" "$_set_level"
5045 for di in "${CERT_HOME}"/*.*/; do
5046 _debug di "$di"
5047 if ! [ -d "$di" ]; then
5048 _debug "Not directory, skip: $di"
5049 continue
5050 fi
5051 d=$(basename "$di")
5052 _debug d "$d"
5053 (
5054 if _endswith "$d" "$ECC_SUFFIX"; then
5055 _isEcc=$(echo "$d" | cut -d "$ECC_SEP" -f 2)
5056 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
5057 fi
5058 renew "$d" "$_isEcc"
5059 )
5060 rc="$?"
5061 _debug "Return code: $rc"
5062 if [ "$rc" = "0" ]; then
5063 if [ $_error_level -gt $NOTIFY_LEVEL_RENEW ]; then
5064 _error_level="$NOTIFY_LEVEL_RENEW"
5065 _notify_code=0
5066 fi
5067 if [ "$ACME_IN_CRON" ]; then
5068 if [ $_set_level -ge $NOTIFY_LEVEL_RENEW ]; then
5069 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5070 _send_notify "Renew $d success" "Good, the cert is renewed." "$NOTIFY_HOOK" 0
5071 fi
5072 fi
5073 fi
5074 _success_msg="${_success_msg} $d
5075 "
5076 elif [ "$rc" = "$RENEW_SKIP" ]; then
5077 if [ $_error_level -gt $NOTIFY_LEVEL_SKIP ]; then
5078 _error_level="$NOTIFY_LEVEL_SKIP"
5079 _notify_code=$RENEW_SKIP
5080 fi
5081 if [ "$ACME_IN_CRON" ]; then
5082 if [ $_set_level -ge $NOTIFY_LEVEL_SKIP ]; then
5083 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5084 _send_notify "Renew $d skipped" "Good, the cert is skipped." "$NOTIFY_HOOK" "$RENEW_SKIP"
5085 fi
5086 fi
5087 fi
5088 _info "Skipped $d"
5089 _skipped_msg="${_skipped_msg} $d
5090 "
5091 else
5092 if [ $_error_level -gt $NOTIFY_LEVEL_ERROR ]; then
5093 _error_level="$NOTIFY_LEVEL_ERROR"
5094 _notify_code=1
5095 fi
5096 if [ "$ACME_IN_CRON" ]; then
5097 if [ $_set_level -ge $NOTIFY_LEVEL_ERROR ]; then
5098 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5099 _send_notify "Renew $d error" "There is an error." "$NOTIFY_HOOK" 1
5100 fi
5101 fi
5102 fi
5103 _error_msg="${_error_msg} $d
5104 "
5105 if [ "$_stopRenewOnError" ]; then
5106 _err "Error renew $d, stop now."
5107 _ret="$rc"
5108 break
5109 else
5110 _ret="$rc"
5111 _err "Error renew $d."
5112 fi
5113 fi
5114 done
5115 _debug _error_level "$_error_level"
5116 _debug _set_level "$_set_level"
5117 if [ "$ACME_IN_CRON" ] && [ $_error_level -le $_set_level ]; then
5118 if [ -z "$NOTIFY_MODE" ] || [ "$NOTIFY_MODE" = "$NOTIFY_MODE_BULK" ]; then
5119 _msg_subject="Renew"
5120 if [ "$_error_msg" ]; then
5121 _msg_subject="${_msg_subject} Error"
5122 _msg_data="Error certs:
5123 ${_error_msg}
5124 "
5125 fi
5126 if [ "$_success_msg" ]; then
5127 _msg_subject="${_msg_subject} Success"
5128 _msg_data="${_msg_data}Success certs:
5129 ${_success_msg}
5130 "
5131 fi
5132 if [ "$_skipped_msg" ]; then
5133 _msg_subject="${_msg_subject} Skipped"
5134 _msg_data="${_msg_data}Skipped certs:
5135 ${_skipped_msg}
5136 "
5137 fi
5138
5139 _send_notify "$_msg_subject" "$_msg_data" "$NOTIFY_HOOK" "$_notify_code"
5140 fi
5141 fi
5142
5143 return "$_ret"
5144 }
5145
5146 #csr webroot
5147 signcsr() {
5148 _csrfile="$1"
5149 _csrW="$2"
5150 if [ -z "$_csrfile" ] || [ -z "$_csrW" ]; then
5151 _usage "Usage: $PROJECT_ENTRY --signcsr --csr mycsr.csr -w /path/to/webroot/a.com/ "
5152 return 1
5153 fi
5154
5155 _real_cert="$3"
5156 _real_key="$4"
5157 _real_ca="$5"
5158 _reload_cmd="$6"
5159 _real_fullchain="$7"
5160 _pre_hook="${8}"
5161 _post_hook="${9}"
5162 _renew_hook="${10}"
5163 _local_addr="${11}"
5164 _challenge_alias="${12}"
5165
5166 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
5167 if [ "$?" != "0" ]; then
5168 _err "Can not read subject from csr: $_csrfile"
5169 return 1
5170 fi
5171 _debug _csrsubj "$_csrsubj"
5172 if _contains "$_csrsubj" ' ' || ! _contains "$_csrsubj" '.'; then
5173 _info "It seems that the subject: $_csrsubj is not a valid domain name. Drop it."
5174 _csrsubj=""
5175 fi
5176
5177 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
5178 if [ "$?" != "0" ]; then
5179 _err "Can not read domain list from csr: $_csrfile"
5180 return 1
5181 fi
5182 _debug "_csrdomainlist" "$_csrdomainlist"
5183
5184 if [ -z "$_csrsubj" ]; then
5185 _csrsubj="$(_getfield "$_csrdomainlist" 1)"
5186 _debug _csrsubj "$_csrsubj"
5187 _csrdomainlist="$(echo "$_csrdomainlist" | cut -d , -f 2-)"
5188 _debug "_csrdomainlist" "$_csrdomainlist"
5189 fi
5190
5191 if [ -z "$_csrsubj" ]; then
5192 _err "Can not read subject from csr: $_csrfile"
5193 return 1
5194 fi
5195
5196 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
5197 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
5198 _err "Can not read key length from csr: $_csrfile"
5199 return 1
5200 fi
5201
5202 if [ -z "$ACME_VERSION" ] && _contains "$_csrsubj,$_csrdomainlist" "*."; then
5203 export ACME_VERSION=2
5204 fi
5205 _initpath "$_csrsubj" "$_csrkeylength"
5206 mkdir -p "$DOMAIN_PATH"
5207
5208 _info "Copy csr to: $CSR_PATH"
5209 cp "$_csrfile" "$CSR_PATH"
5210
5211 issue "$_csrW" "$_csrsubj" "$_csrdomainlist" "$_csrkeylength" "$_real_cert" "$_real_key" "$_real_ca" "$_reload_cmd" "$_real_fullchain" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_addr" "$_challenge_alias"
5212
5213 }
5214
5215 showcsr() {
5216 _csrfile="$1"
5217 _csrd="$2"
5218 if [ -z "$_csrfile" ] && [ -z "$_csrd" ]; then
5219 _usage "Usage: $PROJECT_ENTRY --showcsr --csr mycsr.csr"
5220 return 1
5221 fi
5222
5223 _initpath
5224
5225 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
5226 if [ "$?" != "0" ] || [ -z "$_csrsubj" ]; then
5227 _err "Can not read subject from csr: $_csrfile"
5228 return 1
5229 fi
5230
5231 _info "Subject=$_csrsubj"
5232
5233 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
5234 if [ "$?" != "0" ]; then
5235 _err "Can not read domain list from csr: $_csrfile"
5236 return 1
5237 fi
5238 _debug "_csrdomainlist" "$_csrdomainlist"
5239
5240 _info "SubjectAltNames=$_csrdomainlist"
5241
5242 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
5243 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
5244 _err "Can not read key length from csr: $_csrfile"
5245 return 1
5246 fi
5247 _info "KeyLength=$_csrkeylength"
5248 }
5249
5250 list() {
5251 _raw="$1"
5252 _initpath
5253
5254 _sep="|"
5255 if [ "$_raw" ]; then
5256 printf "%s\n" "Main_Domain${_sep}KeyLength${_sep}SAN_Domains${_sep}CA${_sep}Created${_sep}Renew"
5257 for di in "${CERT_HOME}"/*.*/; do
5258 d=$(basename "$di")
5259 _debug d "$d"
5260 (
5261 if _endswith "$d" "$ECC_SUFFIX"; then
5262 _isEcc="ecc"
5263 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
5264 fi
5265 DOMAIN_CONF="$di/$d.conf"
5266 if [ -f "$DOMAIN_CONF" ]; then
5267 . "$DOMAIN_CONF"
5268 _ca="$(_getCAShortName "$Le_API")"
5269 printf "%s\n" "$Le_Domain${_sep}\"$Le_Keylength\"${_sep}$Le_Alt${_sep}$_ca${_sep}$Le_CertCreateTimeStr${_sep}$Le_NextRenewTimeStr"
5270 fi
5271 )
5272 done
5273 else
5274 if _exists column; then
5275 list "raw" | column -t -s "$_sep"
5276 else
5277 list "raw" | tr "$_sep" '\t'
5278 fi
5279 fi
5280
5281 }
5282
5283 _deploy() {
5284 _d="$1"
5285 _hooks="$2"
5286
5287 for _d_api in $(echo "$_hooks" | tr ',' " "); do
5288 _deployApi="$(_findHook "$_d" $_SUB_FOLDER_DEPLOY "$_d_api")"
5289 if [ -z "$_deployApi" ]; then
5290 _err "The deploy hook $_d_api is not found."
5291 return 1
5292 fi
5293 _debug _deployApi "$_deployApi"
5294
5295 if ! (
5296 if ! . "$_deployApi"; then
5297 _err "Load file $_deployApi error. Please check your api file and try again."
5298 return 1
5299 fi
5300
5301 d_command="${_d_api}_deploy"
5302 if ! _exists "$d_command"; then
5303 _err "It seems that your api file is not correct, it must have a function named: $d_command"
5304 return 1
5305 fi
5306
5307 if ! $d_command "$_d" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$CERT_FULLCHAIN_PATH"; then
5308 _err "Error deploy for domain:$_d"
5309 return 1
5310 fi
5311 ); then
5312 _err "Deploy error."
5313 return 1
5314 else
5315 _info "$(__green Success)"
5316 fi
5317 done
5318 }
5319
5320 #domain hooks
5321 deploy() {
5322 _d="$1"
5323 _hooks="$2"
5324 _isEcc="$3"
5325 if [ -z "$_hooks" ]; then
5326 _usage "Usage: $PROJECT_ENTRY --deploy -d domain.com --deploy-hook cpanel [--ecc] "
5327 return 1
5328 fi
5329
5330 _initpath "$_d" "$_isEcc"
5331 if [ ! -d "$DOMAIN_PATH" ]; then
5332 _err "The domain '$_d' is not a cert name. You must use the cert name to specify the cert to install."
5333 _err "Can not find path:'$DOMAIN_PATH'"
5334 return 1
5335 fi
5336
5337 . "$DOMAIN_CONF"
5338
5339 _savedomainconf Le_DeployHook "$_hooks"
5340
5341 _deploy "$_d" "$_hooks"
5342 }
5343
5344 installcert() {
5345 _main_domain="$1"
5346 if [ -z "$_main_domain" ]; then
5347 _usage "Usage: $PROJECT_ENTRY --installcert -d domain.com [--ecc] [--cert-file cert-file-path] [--key-file key-file-path] [--ca-file ca-cert-file-path] [ --reloadCmd reloadCmd] [--fullchain-file fullchain-path]"
5348 return 1
5349 fi
5350
5351 _real_cert="$2"
5352 _real_key="$3"
5353 _real_ca="$4"
5354 _reload_cmd="$5"
5355 _real_fullchain="$6"
5356 _isEcc="$7"
5357
5358 _initpath "$_main_domain" "$_isEcc"
5359 if [ ! -d "$DOMAIN_PATH" ]; then
5360 _err "The domain '$_main_domain' is not a cert name. You must use the cert name to specify the cert to install."
5361 _err "Can not find path:'$DOMAIN_PATH'"
5362 return 1
5363 fi
5364
5365 _savedomainconf "Le_RealCertPath" "$_real_cert"
5366 _savedomainconf "Le_RealCACertPath" "$_real_ca"
5367 _savedomainconf "Le_RealKeyPath" "$_real_key"
5368 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
5369 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
5370
5371 _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"
5372 }
5373
5374 #domain cert key ca fullchain reloadcmd backup-prefix
5375 _installcert() {
5376 _main_domain="$1"
5377 _real_cert="$2"
5378 _real_key="$3"
5379 _real_ca="$4"
5380 _real_fullchain="$5"
5381 _reload_cmd="$6"
5382 _backup_prefix="$7"
5383
5384 if [ "$_real_cert" = "$NO_VALUE" ]; then
5385 _real_cert=""
5386 fi
5387 if [ "$_real_key" = "$NO_VALUE" ]; then
5388 _real_key=""
5389 fi
5390 if [ "$_real_ca" = "$NO_VALUE" ]; then
5391 _real_ca=""
5392 fi
5393 if [ "$_reload_cmd" = "$NO_VALUE" ]; then
5394 _reload_cmd=""
5395 fi
5396 if [ "$_real_fullchain" = "$NO_VALUE" ]; then
5397 _real_fullchain=""
5398 fi
5399
5400 _backup_path="$DOMAIN_BACKUP_PATH/$_backup_prefix"
5401 mkdir -p "$_backup_path"
5402
5403 if [ "$_real_cert" ]; then
5404 _info "Installing cert to:$_real_cert"
5405 if [ -f "$_real_cert" ] && [ ! "$IS_RENEW" ]; then
5406 cp "$_real_cert" "$_backup_path/cert.bak"
5407 fi
5408 cat "$CERT_PATH" >"$_real_cert" || return 1
5409 fi
5410
5411 if [ "$_real_ca" ]; then
5412 _info "Installing CA to:$_real_ca"
5413 if [ "$_real_ca" = "$_real_cert" ]; then
5414 echo "" >>"$_real_ca"
5415 cat "$CA_CERT_PATH" >>"$_real_ca" || return 1
5416 else
5417 if [ -f "$_real_ca" ] && [ ! "$IS_RENEW" ]; then
5418 cp "$_real_ca" "$_backup_path/ca.bak"
5419 fi
5420 cat "$CA_CERT_PATH" >"$_real_ca" || return 1
5421 fi
5422 fi
5423
5424 if [ "$_real_key" ]; then
5425 _info "Installing key to:$_real_key"
5426 if [ -f "$_real_key" ] && [ ! "$IS_RENEW" ]; then
5427 cp "$_real_key" "$_backup_path/key.bak"
5428 fi
5429 if [ -f "$_real_key" ]; then
5430 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
5431 else
5432 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
5433 chmod 600 "$_real_key"
5434 fi
5435 fi
5436
5437 if [ "$_real_fullchain" ]; then
5438 _info "Installing full chain to:$_real_fullchain"
5439 if [ -f "$_real_fullchain" ] && [ ! "$IS_RENEW" ]; then
5440 cp "$_real_fullchain" "$_backup_path/fullchain.bak"
5441 fi
5442 cat "$CERT_FULLCHAIN_PATH" >"$_real_fullchain" || return 1
5443 fi
5444
5445 if [ "$_reload_cmd" ]; then
5446 _info "Run reload cmd: $_reload_cmd"
5447 if (
5448 export CERT_PATH
5449 export CERT_KEY_PATH
5450 export CA_CERT_PATH
5451 export CERT_FULLCHAIN_PATH
5452 export Le_Domain="$_main_domain"
5453 cd "$DOMAIN_PATH" && eval "$_reload_cmd"
5454 ); then
5455 _info "$(__green "Reload success")"
5456 else
5457 _err "Reload error for :$Le_Domain"
5458 fi
5459 fi
5460
5461 }
5462
5463 __read_password() {
5464 unset _pp
5465 prompt="Enter Password:"
5466 while IFS= read -p "$prompt" -r -s -n 1 char; do
5467 if [ "$char" = $'\0' ]; then
5468 break
5469 fi
5470 prompt='*'
5471 _pp="$_pp$char"
5472 done
5473 echo "$_pp"
5474 }
5475
5476 _install_win_taskscheduler() {
5477 _lesh="$1"
5478 _centry="$2"
5479 _randomminute="$3"
5480 if ! _exists cygpath; then
5481 _err "cygpath not found"
5482 return 1
5483 fi
5484 if ! _exists schtasks; then
5485 _err "schtasks.exe is not found, are you on Windows?"
5486 return 1
5487 fi
5488 _winbash="$(cygpath -w $(which bash))"
5489 _debug _winbash "$_winbash"
5490 if [ -z "$_winbash" ]; then
5491 _err "can not find bash path"
5492 return 1
5493 fi
5494 _myname="$(whoami)"
5495 _debug "_myname" "$_myname"
5496 if [ -z "$_myname" ]; then
5497 _err "can not find my user name"
5498 return 1
5499 fi
5500 _debug "_lesh" "$_lesh"
5501
5502 _info "To install scheduler task in your Windows account, you must input your windows password."
5503 _info "$PROJECT_NAME doesn't save your password."
5504 _info "Please input your Windows password for: $(__green "$_myname")"
5505 _password="$(__read_password)"
5506 #SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'" >/dev/null
5507 echo SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "\"$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'\"" | cmd.exe >/dev/null
5508 echo
5509
5510 }
5511
5512 _uninstall_win_taskscheduler() {
5513 if ! _exists schtasks; then
5514 _err "schtasks.exe is not found, are you on Windows?"
5515 return 1
5516 fi
5517 if ! echo SCHTASKS /query /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null; then
5518 _debug "scheduler $_WINDOWS_SCHEDULER_NAME is not found."
5519 else
5520 _info "Removing $_WINDOWS_SCHEDULER_NAME"
5521 echo SCHTASKS /delete /f /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null
5522 fi
5523 }
5524
5525 #confighome
5526 installcronjob() {
5527 _c_home="$1"
5528 _initpath
5529 _CRONTAB="crontab"
5530 if [ -f "$LE_WORKING_DIR/$PROJECT_ENTRY" ]; then
5531 lesh="\"$LE_WORKING_DIR\"/$PROJECT_ENTRY"
5532 else
5533 _err "Can not install cronjob, $PROJECT_ENTRY not found."
5534 return 1
5535 fi
5536 if [ "$_c_home" ]; then
5537 _c_entry="--config-home \"$_c_home\" "
5538 fi
5539 _t=$(_time)
5540 random_minute=$(_math $_t % 60)
5541
5542 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5543 _CRONTAB="fcrontab"
5544 fi
5545
5546 if ! _exists "$_CRONTAB"; then
5547 if _exists cygpath && _exists schtasks.exe; then
5548 _info "It seems you are on Windows, let's install Windows scheduler task."
5549 if _install_win_taskscheduler "$lesh" "$_c_entry" "$random_minute"; then
5550 _info "Install Windows scheduler task success."
5551 return 0
5552 else
5553 _err "Install Windows scheduler task failed."
5554 return 1
5555 fi
5556 fi
5557 _err "crontab/fcrontab doesn't exist, so, we can not install cron jobs."
5558 _err "All your certs will not be renewed automatically."
5559 _err "You must add your own cron job to call '$PROJECT_ENTRY --cron' everyday."
5560 return 1
5561 fi
5562 _info "Installing cron job"
5563 if ! $_CRONTAB -l | grep "$PROJECT_ENTRY --cron"; then
5564 if _exists uname && uname -a | grep SunOS >/dev/null; then
5565 $_CRONTAB -l | {
5566 cat
5567 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
5568 } | $_CRONTAB --
5569 else
5570 $_CRONTAB -l | {
5571 cat
5572 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
5573 } | $_CRONTAB -
5574 fi
5575 fi
5576 if [ "$?" != "0" ]; then
5577 _err "Install cron job failed. You need to manually renew your certs."
5578 _err "Or you can add cronjob by yourself:"
5579 _err "$lesh --cron --home \"$LE_WORKING_DIR\" > /dev/null"
5580 return 1
5581 fi
5582 }
5583
5584 uninstallcronjob() {
5585 _CRONTAB="crontab"
5586 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5587 _CRONTAB="fcrontab"
5588 fi
5589
5590 if ! _exists "$_CRONTAB"; then
5591 if _exists cygpath && _exists schtasks.exe; then
5592 _info "It seems you are on Windows, let's uninstall Windows scheduler task."
5593 if _uninstall_win_taskscheduler; then
5594 _info "Uninstall Windows scheduler task success."
5595 return 0
5596 else
5597 _err "Uninstall Windows scheduler task failed."
5598 return 1
5599 fi
5600 fi
5601 return
5602 fi
5603 _info "Removing cron job"
5604 cr="$($_CRONTAB -l | grep "$PROJECT_ENTRY --cron")"
5605 if [ "$cr" ]; then
5606 if _exists uname && uname -a | grep solaris >/dev/null; then
5607 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB --
5608 else
5609 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB -
5610 fi
5611 LE_WORKING_DIR="$(echo "$cr" | cut -d ' ' -f 9 | tr -d '"')"
5612 _info LE_WORKING_DIR "$LE_WORKING_DIR"
5613 if _contains "$cr" "--config-home"; then
5614 LE_CONFIG_HOME="$(echo "$cr" | cut -d ' ' -f 11 | tr -d '"')"
5615 _debug LE_CONFIG_HOME "$LE_CONFIG_HOME"
5616 fi
5617 fi
5618 _initpath
5619
5620 }
5621
5622 #domain isECC revokeReason
5623 revoke() {
5624 Le_Domain="$1"
5625 if [ -z "$Le_Domain" ]; then
5626 _usage "Usage: $PROJECT_ENTRY --revoke -d domain.com [--ecc]"
5627 return 1
5628 fi
5629
5630 _isEcc="$2"
5631 _reason="$3"
5632 if [ -z "$_reason" ]; then
5633 _reason="0"
5634 fi
5635 _initpath "$Le_Domain" "$_isEcc"
5636 if [ ! -f "$DOMAIN_CONF" ]; then
5637 _err "$Le_Domain is not a issued domain, skip."
5638 return 1
5639 fi
5640
5641 if [ ! -f "$CERT_PATH" ]; then
5642 _err "Cert for $Le_Domain $CERT_PATH is not found, skip."
5643 return 1
5644 fi
5645
5646 cert="$(_getfile "${CERT_PATH}" "${BEGIN_CERT}" "${END_CERT}" | tr -d "\r\n" | _url_replace)"
5647
5648 if [ -z "$cert" ]; then
5649 _err "Cert for $Le_Domain is empty found, skip."
5650 return 1
5651 fi
5652
5653 _initAPI
5654
5655 if [ "$ACME_VERSION" = "2" ]; then
5656 data="{\"certificate\": \"$cert\",\"reason\":$_reason}"
5657 else
5658 data="{\"resource\": \"revoke-cert\", \"certificate\": \"$cert\"}"
5659 fi
5660 uri="${ACME_REVOKE_CERT}"
5661
5662 if [ -f "$CERT_KEY_PATH" ]; then
5663 _info "Try domain key first."
5664 if _send_signed_request "$uri" "$data" "" "$CERT_KEY_PATH"; then
5665 if [ -z "$response" ]; then
5666 _info "Revoke success."
5667 rm -f "$CERT_PATH"
5668 return 0
5669 else
5670 _err "Revoke error by domain key."
5671 _err "$response"
5672 fi
5673 fi
5674 else
5675 _info "Domain key file doesn't exist."
5676 fi
5677
5678 _info "Try account key."
5679
5680 if _send_signed_request "$uri" "$data" "" "$ACCOUNT_KEY_PATH"; then
5681 if [ -z "$response" ]; then
5682 _info "Revoke success."
5683 rm -f "$CERT_PATH"
5684 return 0
5685 else
5686 _err "Revoke error."
5687 _debug "$response"
5688 fi
5689 fi
5690 return 1
5691 }
5692
5693 #domain ecc
5694 remove() {
5695 Le_Domain="$1"
5696 if [ -z "$Le_Domain" ]; then
5697 _usage "Usage: $PROJECT_ENTRY --remove -d domain.com [--ecc]"
5698 return 1
5699 fi
5700
5701 _isEcc="$2"
5702
5703 _initpath "$Le_Domain" "$_isEcc"
5704 _removed_conf="$DOMAIN_CONF.removed"
5705 if [ ! -f "$DOMAIN_CONF" ]; then
5706 if [ -f "$_removed_conf" ]; then
5707 _err "$Le_Domain is already removed, You can remove the folder by yourself: $DOMAIN_PATH"
5708 else
5709 _err "$Le_Domain is not a issued domain, skip."
5710 fi
5711 return 1
5712 fi
5713
5714 if mv "$DOMAIN_CONF" "$_removed_conf"; then
5715 _info "$Le_Domain is removed, the key and cert files are in $(__green $DOMAIN_PATH)"
5716 _info "You can remove them by yourself."
5717 return 0
5718 else
5719 _err "Remove $Le_Domain failed."
5720 return 1
5721 fi
5722 }
5723
5724 #domain vtype
5725 _deactivate() {
5726 _d_domain="$1"
5727 _d_type="$2"
5728 _initpath
5729
5730 if [ "$ACME_VERSION" = "2" ]; then
5731 _identifiers="{\"type\":\"dns\",\"value\":\"$_d_domain\"}"
5732 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
5733 _err "Can not get domain new order."
5734 return 1
5735 fi
5736 _authorizations_seg="$(echo "$response" | _egrep_o '"authorizations" *: *\[[^\]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
5737 _debug2 _authorizations_seg "$_authorizations_seg"
5738 if [ -z "$_authorizations_seg" ]; then
5739 _err "_authorizations_seg not found."
5740 _clearup
5741 _on_issue_err "$_post_hook"
5742 return 1
5743 fi
5744
5745 authzUri="$_authorizations_seg"
5746 _debug2 "authzUri" "$authzUri"
5747 if ! _send_signed_request "$authzUri"; then
5748 _err "get to authz error."
5749 _err "_authorizations_seg" "$_authorizations_seg"
5750 _err "authzUri" "$authzUri"
5751 _clearup
5752 _on_issue_err "$_post_hook"
5753 return 1
5754 fi
5755
5756 response="$(echo "$response" | _normalizeJson)"
5757 _debug2 response "$response"
5758 _URL_NAME="url"
5759 else
5760 if ! __get_domain_new_authz "$_d_domain"; then
5761 _err "Can not get domain new authz token."
5762 return 1
5763 fi
5764
5765 authzUri="$(echo "$responseHeaders" | grep "^Location:" | _head_n 1 | cut -d ':' -f 2- | tr -d "\r\n")"
5766 _debug "authzUri" "$authzUri"
5767 if [ "$code" ] && [ ! "$code" = '201' ]; then
5768 _err "new-authz error: $response"
5769 return 1
5770 fi
5771 _URL_NAME="uri"
5772 fi
5773
5774 entries="$(echo "$response" | _egrep_o "[^{]*\"type\":\"[^\"]*\", *\"status\": *\"valid\", *\"$_URL_NAME\"[^}]*")"
5775 if [ -z "$entries" ]; then
5776 _info "No valid entries found."
5777 if [ -z "$thumbprint" ]; then
5778 thumbprint="$(__calc_account_thumbprint)"
5779 fi
5780 _debug "Trigger validation."
5781 vtype="$VTYPE_DNS"
5782 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
5783 _debug entry "$entry"
5784 if [ -z "$entry" ]; then
5785 _err "Error, can not get domain token $d"
5786 return 1
5787 fi
5788 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
5789 _debug token "$token"
5790
5791 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*" | cut -d : -f 2,3 | tr -d '"')"
5792 _debug uri "$uri"
5793
5794 keyauthorization="$token.$thumbprint"
5795 _debug keyauthorization "$keyauthorization"
5796 __trigger_validation "$uri" "$keyauthorization"
5797
5798 fi
5799
5800 _d_i=0
5801 _d_max_retry=$(echo "$entries" | wc -l)
5802 while [ "$_d_i" -lt "$_d_max_retry" ]; do
5803 _info "Deactivate: $_d_domain"
5804 _d_i="$(_math $_d_i + 1)"
5805 entry="$(echo "$entries" | sed -n "${_d_i}p")"
5806 _debug entry "$entry"
5807
5808 if [ -z "$entry" ]; then
5809 _info "No more valid entry found."
5810 break
5811 fi
5812
5813 _vtype="$(echo "$entry" | _egrep_o '"type": *"[^"]*"' | cut -d : -f 2 | tr -d '"')"
5814 _debug _vtype "$_vtype"
5815 _info "Found $_vtype"
5816
5817 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*" | cut -d : -f 2,3 | tr -d '"')"
5818 _debug uri "$uri"
5819
5820 if [ "$_d_type" ] && [ "$_d_type" != "$_vtype" ]; then
5821 _info "Skip $_vtype"
5822 continue
5823 fi
5824
5825 _info "Deactivate: $_vtype"
5826
5827 if [ "$ACME_VERSION" = "2" ]; then
5828 _djson="{\"status\":\"deactivated\"}"
5829 else
5830 _djson="{\"resource\": \"authz\", \"status\":\"deactivated\"}"
5831 fi
5832
5833 if _send_signed_request "$authzUri" "$_djson" && _contains "$response" '"deactivated"'; then
5834 _info "Deactivate: $_vtype success."
5835 else
5836 _err "Can not deactivate $_vtype."
5837 break
5838 fi
5839
5840 done
5841 _debug "$_d_i"
5842 if [ "$_d_i" -eq "$_d_max_retry" ]; then
5843 _info "Deactivated success!"
5844 else
5845 _err "Deactivate failed."
5846 fi
5847
5848 }
5849
5850 deactivate() {
5851 _d_domain_list="$1"
5852 _d_type="$2"
5853 _initpath
5854 _initAPI
5855 _debug _d_domain_list "$_d_domain_list"
5856 if [ -z "$(echo $_d_domain_list | cut -d , -f 1)" ]; then
5857 _usage "Usage: $PROJECT_ENTRY --deactivate -d domain.com [-d domain.com]"
5858 return 1
5859 fi
5860 for _d_dm in $(echo "$_d_domain_list" | tr ',' ' '); do
5861 if [ -z "$_d_dm" ] || [ "$_d_dm" = "$NO_VALUE" ]; then
5862 continue
5863 fi
5864 if ! _deactivate "$_d_dm" "$_d_type"; then
5865 return 1
5866 fi
5867 done
5868 }
5869
5870 # Detect profile file if not specified as environment variable
5871 _detect_profile() {
5872 if [ -n "$PROFILE" -a -f "$PROFILE" ]; then
5873 echo "$PROFILE"
5874 return
5875 fi
5876
5877 DETECTED_PROFILE=''
5878 SHELLTYPE="$(basename "/$SHELL")"
5879
5880 if [ "$SHELLTYPE" = "bash" ]; then
5881 if [ -f "$HOME/.bashrc" ]; then
5882 DETECTED_PROFILE="$HOME/.bashrc"
5883 elif [ -f "$HOME/.bash_profile" ]; then
5884 DETECTED_PROFILE="$HOME/.bash_profile"
5885 fi
5886 elif [ "$SHELLTYPE" = "zsh" ]; then
5887 DETECTED_PROFILE="$HOME/.zshrc"
5888 fi
5889
5890 if [ -z "$DETECTED_PROFILE" ]; then
5891 if [ -f "$HOME/.profile" ]; then
5892 DETECTED_PROFILE="$HOME/.profile"
5893 elif [ -f "$HOME/.bashrc" ]; then
5894 DETECTED_PROFILE="$HOME/.bashrc"
5895 elif [ -f "$HOME/.bash_profile" ]; then
5896 DETECTED_PROFILE="$HOME/.bash_profile"
5897 elif [ -f "$HOME/.zshrc" ]; then
5898 DETECTED_PROFILE="$HOME/.zshrc"
5899 fi
5900 fi
5901
5902 echo "$DETECTED_PROFILE"
5903 }
5904
5905 _initconf() {
5906 _initpath
5907 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
5908 echo "
5909
5910 #LOG_FILE=\"$DEFAULT_LOG_FILE\"
5911 #LOG_LEVEL=1
5912
5913 #AUTO_UPGRADE=\"1\"
5914
5915 #NO_TIMESTAMP=1
5916
5917 " >"$ACCOUNT_CONF_PATH"
5918 fi
5919 }
5920
5921 # nocron
5922 _precheck() {
5923 _nocron="$1"
5924
5925 if ! _exists "curl" && ! _exists "wget"; then
5926 _err "Please install curl or wget first, we need to access http resources."
5927 return 1
5928 fi
5929
5930 if [ -z "$_nocron" ]; then
5931 if ! _exists "crontab" && ! _exists "fcrontab"; then
5932 if _exists cygpath && _exists schtasks.exe; then
5933 _info "It seems you are on Windows, we will install Windows scheduler task."
5934 else
5935 _err "It is recommended to install crontab first. try to install 'cron, crontab, crontabs or vixie-cron'."
5936 _err "We need to set cron job to renew the certs automatically."
5937 _err "Otherwise, your certs will not be able to be renewed automatically."
5938 if [ -z "$FORCE" ]; then
5939 _err "Please add '--force' and try install again to go without crontab."
5940 _err "./$PROJECT_ENTRY --install --force"
5941 return 1
5942 fi
5943 fi
5944 fi
5945 fi
5946
5947 if ! _exists "${ACME_OPENSSL_BIN:-openssl}"; then
5948 _err "Please install openssl first. ACME_OPENSSL_BIN=$ACME_OPENSSL_BIN"
5949 _err "We need openssl to generate keys."
5950 return 1
5951 fi
5952
5953 if ! _exists "socat"; then
5954 _err "It is recommended to install socat first."
5955 _err "We use socat for standalone server if you use standalone mode."
5956 _err "If you don't use standalone mode, just ignore this warning."
5957 fi
5958
5959 return 0
5960 }
5961
5962 _setShebang() {
5963 _file="$1"
5964 _shebang="$2"
5965 if [ -z "$_shebang" ]; then
5966 _usage "Usage: file shebang"
5967 return 1
5968 fi
5969 cp "$_file" "$_file.tmp"
5970 echo "$_shebang" >"$_file"
5971 sed -n 2,99999p "$_file.tmp" >>"$_file"
5972 rm -f "$_file.tmp"
5973 }
5974
5975 #confighome
5976 _installalias() {
5977 _c_home="$1"
5978 _initpath
5979
5980 _envfile="$LE_WORKING_DIR/$PROJECT_ENTRY.env"
5981 if [ "$_upgrading" ] && [ "$_upgrading" = "1" ]; then
5982 echo "$(cat "$_envfile")" | sed "s|^LE_WORKING_DIR.*$||" >"$_envfile"
5983 echo "$(cat "$_envfile")" | sed "s|^alias le.*$||" >"$_envfile"
5984 echo "$(cat "$_envfile")" | sed "s|^alias le.sh.*$||" >"$_envfile"
5985 fi
5986
5987 if [ "$_c_home" ]; then
5988 _c_entry=" --config-home '$_c_home'"
5989 fi
5990
5991 _setopt "$_envfile" "export LE_WORKING_DIR" "=" "\"$LE_WORKING_DIR\""
5992 if [ "$_c_home" ]; then
5993 _setopt "$_envfile" "export LE_CONFIG_HOME" "=" "\"$LE_CONFIG_HOME\""
5994 else
5995 _sed_i "/^export LE_CONFIG_HOME/d" "$_envfile"
5996 fi
5997 _setopt "$_envfile" "alias $PROJECT_ENTRY" "=" "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
5998
5999 _profile="$(_detect_profile)"
6000 if [ "$_profile" ]; then
6001 _debug "Found profile: $_profile"
6002 _info "Installing alias to '$_profile'"
6003 _setopt "$_profile" ". \"$_envfile\""
6004 _info "OK, Close and reopen your terminal to start using $PROJECT_NAME"
6005 else
6006 _info "No profile is found, you will need to go into $LE_WORKING_DIR to use $PROJECT_NAME"
6007 fi
6008
6009 #for csh
6010 _cshfile="$LE_WORKING_DIR/$PROJECT_ENTRY.csh"
6011 _csh_profile="$HOME/.cshrc"
6012 if [ -f "$_csh_profile" ]; then
6013 _info "Installing alias to '$_csh_profile'"
6014 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
6015 if [ "$_c_home" ]; then
6016 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
6017 else
6018 _sed_i "/^setenv LE_CONFIG_HOME/d" "$_cshfile"
6019 fi
6020 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
6021 _setopt "$_csh_profile" "source \"$_cshfile\""
6022 fi
6023
6024 #for tcsh
6025 _tcsh_profile="$HOME/.tcshrc"
6026 if [ -f "$_tcsh_profile" ]; then
6027 _info "Installing alias to '$_tcsh_profile'"
6028 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
6029 if [ "$_c_home" ]; then
6030 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
6031 fi
6032 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
6033 _setopt "$_tcsh_profile" "source \"$_cshfile\""
6034 fi
6035
6036 }
6037
6038 # nocron confighome noprofile
6039 install() {
6040
6041 if [ -z "$LE_WORKING_DIR" ]; then
6042 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
6043 fi
6044
6045 _nocron="$1"
6046 _c_home="$2"
6047 _noprofile="$3"
6048 if ! _initpath; then
6049 _err "Install failed."
6050 return 1
6051 fi
6052 if [ "$_nocron" ]; then
6053 _debug "Skip install cron job"
6054 fi
6055
6056 if [ "$ACME_IN_CRON" != "1" ]; then
6057 if ! _precheck "$_nocron"; then
6058 _err "Pre-check failed, can not install."
6059 return 1
6060 fi
6061 fi
6062
6063 if [ -z "$_c_home" ] && [ "$LE_CONFIG_HOME" != "$LE_WORKING_DIR" ]; then
6064 _info "Using config home: $LE_CONFIG_HOME"
6065 _c_home="$LE_CONFIG_HOME"
6066 fi
6067
6068 #convert from le
6069 if [ -d "$HOME/.le" ]; then
6070 for envfile in "le.env" "le.sh.env"; do
6071 if [ -f "$HOME/.le/$envfile" ]; then
6072 if grep "le.sh" "$HOME/.le/$envfile" >/dev/null; then
6073 _upgrading="1"
6074 _info "You are upgrading from le.sh"
6075 _info "Renaming \"$HOME/.le\" to $LE_WORKING_DIR"
6076 mv "$HOME/.le" "$LE_WORKING_DIR"
6077 mv "$LE_WORKING_DIR/$envfile" "$LE_WORKING_DIR/$PROJECT_ENTRY.env"
6078 break
6079 fi
6080 fi
6081 done
6082 fi
6083
6084 _info "Installing to $LE_WORKING_DIR"
6085
6086 if [ ! -d "$LE_WORKING_DIR" ]; then
6087 if ! mkdir -p "$LE_WORKING_DIR"; then
6088 _err "Can not create working dir: $LE_WORKING_DIR"
6089 return 1
6090 fi
6091
6092 chmod 700 "$LE_WORKING_DIR"
6093 fi
6094
6095 if [ ! -d "$LE_CONFIG_HOME" ]; then
6096 if ! mkdir -p "$LE_CONFIG_HOME"; then
6097 _err "Can not create config dir: $LE_CONFIG_HOME"
6098 return 1
6099 fi
6100
6101 chmod 700 "$LE_CONFIG_HOME"
6102 fi
6103
6104 cp "$PROJECT_ENTRY" "$LE_WORKING_DIR/" && chmod +x "$LE_WORKING_DIR/$PROJECT_ENTRY"
6105
6106 if [ "$?" != "0" ]; then
6107 _err "Install failed, can not copy $PROJECT_ENTRY"
6108 return 1
6109 fi
6110
6111 _info "Installed to $LE_WORKING_DIR/$PROJECT_ENTRY"
6112
6113 if [ "$ACME_IN_CRON" != "1" ] && [ -z "$_noprofile" ]; then
6114 _installalias "$_c_home"
6115 fi
6116
6117 for subf in $_SUB_FOLDERS; do
6118 if [ -d "$subf" ]; then
6119 mkdir -p "$LE_WORKING_DIR/$subf"
6120 cp "$subf"/* "$LE_WORKING_DIR"/"$subf"/
6121 fi
6122 done
6123
6124 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
6125 _initconf
6126 fi
6127
6128 if [ "$_DEFAULT_ACCOUNT_CONF_PATH" != "$ACCOUNT_CONF_PATH" ]; then
6129 _setopt "$_DEFAULT_ACCOUNT_CONF_PATH" "ACCOUNT_CONF_PATH" "=" "\"$ACCOUNT_CONF_PATH\""
6130 fi
6131
6132 if [ "$_DEFAULT_CERT_HOME" != "$CERT_HOME" ]; then
6133 _saveaccountconf "CERT_HOME" "$CERT_HOME"
6134 fi
6135
6136 if [ "$_DEFAULT_ACCOUNT_KEY_PATH" != "$ACCOUNT_KEY_PATH" ]; then
6137 _saveaccountconf "ACCOUNT_KEY_PATH" "$ACCOUNT_KEY_PATH"
6138 fi
6139
6140 if [ -z "$_nocron" ]; then
6141 installcronjob "$_c_home"
6142 fi
6143
6144 if [ -z "$NO_DETECT_SH" ]; then
6145 #Modify shebang
6146 if _exists bash; then
6147 _bash_path="$(bash -c "command -v bash 2>/dev/null")"
6148 if [ -z "$_bash_path" ]; then
6149 _bash_path="$(bash -c 'echo $SHELL')"
6150 fi
6151 fi
6152 if [ "$_bash_path" ]; then
6153 _info "Good, bash is found, so change the shebang to use bash as preferred."
6154 _shebang='#!'"$_bash_path"
6155 _setShebang "$LE_WORKING_DIR/$PROJECT_ENTRY" "$_shebang"
6156 for subf in $_SUB_FOLDERS; do
6157 if [ -d "$LE_WORKING_DIR/$subf" ]; then
6158 for _apifile in "$LE_WORKING_DIR/$subf/"*.sh; do
6159 _setShebang "$_apifile" "$_shebang"
6160 done
6161 fi
6162 done
6163 fi
6164 fi
6165
6166 _info OK
6167 }
6168
6169 # nocron
6170 uninstall() {
6171 _nocron="$1"
6172 if [ -z "$_nocron" ]; then
6173 uninstallcronjob
6174 fi
6175 _initpath
6176
6177 _uninstallalias
6178
6179 rm -f "$LE_WORKING_DIR/$PROJECT_ENTRY"
6180 _info "The keys and certs are in \"$(__green "$LE_CONFIG_HOME")\", you can remove them by yourself."
6181
6182 }
6183
6184 _uninstallalias() {
6185 _initpath
6186
6187 _profile="$(_detect_profile)"
6188 if [ "$_profile" ]; then
6189 _info "Uninstalling alias from: '$_profile'"
6190 text="$(cat "$_profile")"
6191 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.env\"$||" >"$_profile"
6192 fi
6193
6194 _csh_profile="$HOME/.cshrc"
6195 if [ -f "$_csh_profile" ]; then
6196 _info "Uninstalling alias from: '$_csh_profile'"
6197 text="$(cat "$_csh_profile")"
6198 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_csh_profile"
6199 fi
6200
6201 _tcsh_profile="$HOME/.tcshrc"
6202 if [ -f "$_tcsh_profile" ]; then
6203 _info "Uninstalling alias from: '$_csh_profile'"
6204 text="$(cat "$_tcsh_profile")"
6205 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_tcsh_profile"
6206 fi
6207
6208 }
6209
6210 cron() {
6211 export ACME_IN_CRON=1
6212 _initpath
6213 _info "$(__green "===Starting cron===")"
6214 if [ "$AUTO_UPGRADE" = "1" ]; then
6215 export LE_WORKING_DIR
6216 (
6217 if ! upgrade; then
6218 _err "Cron:Upgrade failed!"
6219 return 1
6220 fi
6221 )
6222 . "$LE_WORKING_DIR/$PROJECT_ENTRY" >/dev/null
6223
6224 if [ -t 1 ]; then
6225 __INTERACTIVE="1"
6226 fi
6227
6228 _info "Auto upgraded to: $VER"
6229 fi
6230 renewAll
6231 _ret="$?"
6232 ACME_IN_CRON=""
6233 _info "$(__green "===End cron===")"
6234 exit $_ret
6235 }
6236
6237 version() {
6238 echo "$PROJECT"
6239 echo "v$VER"
6240 }
6241
6242 # subject content hooks code
6243 _send_notify() {
6244 _nsubject="$1"
6245 _ncontent="$2"
6246 _nhooks="$3"
6247 _nerror="$4"
6248
6249 if [ "$NOTIFY_LEVEL" = "$NOTIFY_LEVEL_DISABLE" ]; then
6250 _debug "The NOTIFY_LEVEL is $NOTIFY_LEVEL, disabled, just return."
6251 return 0
6252 fi
6253
6254 if [ -z "$_nhooks" ]; then
6255 _debug "The NOTIFY_HOOK is empty, just return."
6256 return 0
6257 fi
6258
6259 _send_err=0
6260 for _n_hook in $(echo "$_nhooks" | tr ',' " "); do
6261 _n_hook_file="$(_findHook "" $_SUB_FOLDER_NOTIFY "$_n_hook")"
6262 _info "Sending via: $_n_hook"
6263 _debug "Found $_n_hook_file for $_n_hook"
6264 if [ -z "$_n_hook_file" ]; then
6265 _err "Can not find the hook file for $_n_hook"
6266 continue
6267 fi
6268 if ! (
6269 if ! . "$_n_hook_file"; then
6270 _err "Load file $_n_hook_file error. Please check your api file and try again."
6271 return 1
6272 fi
6273
6274 d_command="${_n_hook}_send"
6275 if ! _exists "$d_command"; then
6276 _err "It seems that your api file is not correct, it must have a function named: $d_command"
6277 return 1
6278 fi
6279
6280 if ! $d_command "$_nsubject" "$_ncontent" "$_nerror"; then
6281 _err "Error send message by $d_command"
6282 return 1
6283 fi
6284
6285 return 0
6286 ); then
6287 _err "Set $_n_hook_file error."
6288 _send_err=1
6289 else
6290 _info "$_n_hook $(__green Success)"
6291 fi
6292 done
6293 return $_send_err
6294
6295 }
6296
6297 # hook
6298 _set_notify_hook() {
6299 _nhooks="$1"
6300
6301 _test_subject="Hello, this is a notification from $PROJECT_NAME"
6302 _test_content="If you receive this message, your notification works."
6303
6304 _send_notify "$_test_subject" "$_test_content" "$_nhooks" 0
6305
6306 }
6307
6308 #[hook] [level] [mode]
6309 setnotify() {
6310 _nhook="$1"
6311 _nlevel="$2"
6312 _nmode="$3"
6313
6314 _initpath
6315
6316 if [ -z "$_nhook$_nlevel$_nmode" ]; then
6317 _usage "Usage: $PROJECT_ENTRY --set-notify [--notify-hook mailgun] [--notify-level $NOTIFY_LEVEL_DEFAULT] [--notify-mode $NOTIFY_MODE_DEFAULT]"
6318 _usage "$_NOTIFY_WIKI"
6319 return 1
6320 fi
6321
6322 if [ "$_nlevel" ]; then
6323 _info "Set notify level to: $_nlevel"
6324 export "NOTIFY_LEVEL=$_nlevel"
6325 _saveaccountconf "NOTIFY_LEVEL" "$NOTIFY_LEVEL"
6326 fi
6327
6328 if [ "$_nmode" ]; then
6329 _info "Set notify mode to: $_nmode"
6330 export "NOTIFY_MODE=$_nmode"
6331 _saveaccountconf "NOTIFY_MODE" "$NOTIFY_MODE"
6332 fi
6333
6334 if [ "$_nhook" ]; then
6335 _info "Set notify hook to: $_nhook"
6336 if [ "$_nhook" = "$NO_VALUE" ]; then
6337 _info "Clear notify hook"
6338 _clearaccountconf "NOTIFY_HOOK"
6339 else
6340 if _set_notify_hook "$_nhook"; then
6341 export NOTIFY_HOOK="$_nhook"
6342 _saveaccountconf "NOTIFY_HOOK" "$NOTIFY_HOOK"
6343 return 0
6344 else
6345 _err "Can not set notify hook to: $_nhook"
6346 return 1
6347 fi
6348 fi
6349 fi
6350
6351 }
6352
6353 showhelp() {
6354 _initpath
6355 version
6356 echo "Usage: $PROJECT_ENTRY command ...[parameters]....
6357 Commands:
6358 --help, -h Show this help message.
6359 --version, -v Show version info.
6360 --install Install $PROJECT_NAME to your system.
6361 --uninstall Uninstall $PROJECT_NAME, and uninstall the cron job.
6362 --upgrade Upgrade $PROJECT_NAME to the latest code from $PROJECT.
6363 --issue Issue a cert.
6364 --signcsr Issue a cert from an existing csr.
6365 --deploy Deploy the cert to your server.
6366 --install-cert Install the issued cert to apache/nginx or any other server.
6367 --renew, -r Renew a cert.
6368 --renew-all Renew all the certs.
6369 --revoke Revoke a cert.
6370 --remove Remove the cert from list of certs known to $PROJECT_NAME.
6371 --list List all the certs.
6372 --showcsr Show the content of a csr.
6373 --install-cronjob Install the cron job to renew certs, you don't need to call this. The 'install' command can automatically install the cron job.
6374 --uninstall-cronjob Uninstall the cron job. The 'uninstall' command can do this automatically.
6375 --cron Run cron job to renew all the certs.
6376 --toPkcs Export the certificate and key to a pfx file.
6377 --toPkcs8 Convert to pkcs8 format.
6378 --update-account Update account info.
6379 --register-account Register account key.
6380 --deactivate-account Deactivate the account.
6381 --create-account-key Create an account private key, professional use.
6382 --create-domain-key Create an domain private key, professional use.
6383 --createCSR, -ccsr Create CSR , professional use.
6384 --deactivate Deactivate the domain authz, professional use.
6385 --set-notify Set the cron notification hook, level or mode.
6386 --set-default-ca Used with '--server' , to set the default CA to use to use.
6387
6388
6389 Parameters:
6390 --domain, -d domain.tld Specifies a domain, used to issue, renew or revoke etc.
6391 --challenge-alias domain.tld The challenge domain alias for DNS alias mode: $_DNS_ALIAS_WIKI
6392 --domain-alias domain.tld The domain alias for DNS alias mode: $_DNS_ALIAS_WIKI
6393 --force, -f Used to force to install or force to renew a cert immediately.
6394 --staging, --test Use staging server, just for test.
6395 --debug Output debug info.
6396 --output-insecure Output all the sensitive messages. By default all the credentials/sensitive messages are hidden from the output/debug/log for security.
6397 --webroot, -w /path/to/webroot Specifies the web root folder for web root mode.
6398 --standalone Use standalone mode.
6399 --alpn Use standalone alpn mode.
6400 --stateless Use stateless mode, see: $_STATELESS_WIKI
6401 --apache Use apache mode.
6402 --dns [dns_cf|dns_dp|dns_cx|/path/to/api/file] Use dns mode or dns api.
6403 --dnssleep 300 The time in seconds to wait for all the txt records to take effect in dns api mode. It's not necessary to use this by default, $PROJECT_NAME polls dns status automatically.
6404
6405 --keylength, -k [2048] Specifies the domain key length: 2048, 3072, 4096, 8192 or ec-256, ec-384, ec-521.
6406 --accountkeylength, -ak [2048] Specifies the account key length: 2048, 3072, 4096
6407 --log [/path/to/logfile] Specifies the log file. The default is: \"$DEFAULT_LOG_FILE\" if you don't give a file path here.
6408 --log-level 1|2 Specifies the log level, default is 1.
6409 --syslog [0|3|6|7] Syslog level, 0: disable syslog, 3: error, 6: info, 7: debug.
6410
6411 --eab-kid EAB_KID Key Identifier for External Account Binding.
6412 --eab-hmac-key EAB_HMAC_KEY HMAC key for External Account Binding.
6413
6414
6415 These parameters are to install the cert to nginx/apache or any other server after issue/renew a cert:
6416
6417 --cert-file After issue/renew, the cert will be copied to this path.
6418 --key-file After issue/renew, the key will be copied to this path.
6419 --ca-file After issue/renew, the intermediate cert will be copied to this path.
6420 --fullchain-file After issue/renew, the fullchain cert will be copied to this path.
6421
6422 --reloadcmd \"service nginx reload\" After issue/renew, it's used to reload the server.
6423
6424 --server SERVER ACME Directory Resource URI. See: $_SERVER_WIKI (default: $DEFAULT_CA)
6425 --accountconf Specifies a customized account config file.
6426 --home Specifies the home dir for $PROJECT_NAME.
6427 --cert-home Specifies the home dir to save all the certs, only valid for '--install' command.
6428 --config-home Specifies the home dir to save all the configurations.
6429 --useragent Specifies the user agent string. it will be saved for future use too.
6430 --accountemail, -m Specifies the account email, only valid for the '--install' and '--update-account' command.
6431 --accountkey Specifies the account key path, only valid for the '--install' command.
6432 --days Specifies the days to renew the cert when using '--issue' command. The default value is $DEFAULT_RENEW days.
6433 --httpport Specifies the standalone listening port. Only valid if the server is behind a reverse proxy or load balancer.
6434 --tlsport Specifies the standalone tls listening port. Only valid if the server is behind a reverse proxy or load balancer.
6435 --local-address Specifies the standalone/tls server listening address, in case you have multiple ip addresses.
6436 --listraw Only used for '--list' command, list the certs in raw format.
6437 --stopRenewOnError, -se Only valid for '--renew-all' command. Stop if one cert has error in renewal.
6438 --insecure Do not check the server certificate, in some devices, the api server's certificate may not be trusted.
6439 --ca-bundle Specifies the path to the CA certificate bundle to verify api server's certificate.
6440 --ca-path Specifies directory containing CA certificates in PEM format, used by wget or curl.
6441 --nocron Only valid for '--install' command, which means: do not install the default cron job. In this case, the certs will not be renewed automatically.
6442 --noprofile Only valid for '--install' command, which means: do not install aliases to user profile.
6443 --no-color Do not output color text.
6444 --force-color Force output of color text. Useful for non-interactive use with the aha tool for HTML E-Mails.
6445 --ecc Specifies to use the ECC cert. Valid for '--install-cert', '--renew', '--revoke', '--toPkcs' and '--createCSR'
6446 --csr Specifies the input csr.
6447 --pre-hook Command to be run before obtaining any certificates.
6448 --post-hook Command to be run after attempting to obtain/renew certificates. No matter the obtain/renew is success or failed.
6449 --renew-hook Command to be run once for each successfully renewed certificate.
6450 --deploy-hook The hook file to deploy cert
6451 --ocsp-must-staple, --ocsp Generate ocsp must Staple extension.
6452 --always-force-new-domain-key Generate new domain key when renewal. Otherwise, the domain key is not changed by default.
6453 --auto-upgrade [0|1] Valid for '--upgrade' command, indicating whether to upgrade automatically in future.
6454 --listen-v4 Force standalone/tls server to listen at ipv4.
6455 --listen-v6 Force standalone/tls server to listen at ipv6.
6456 --openssl-bin Specifies a custom openssl bin location.
6457 --use-wget Force to use wget, if you have both curl and wget installed.
6458 --yes-I-know-dns-manual-mode-enough-go-ahead-please Force to use dns manual mode: $_DNS_MANUAL_WIKI
6459 --branch, -b Only valid for '--upgrade' command, specifies the branch name to upgrade to.
6460
6461 --notify-level 0|1|2|3 Set the notification level: Default value is $NOTIFY_LEVEL_DEFAULT.
6462 0: disabled, no notification will be sent.
6463 1: send notifications only when there is an error.
6464 2: send notifications when a cert is successfully renewed, or there is an error.
6465 3: send notifications when a cert is skipped, renewed, or error.
6466 --notify-mode 0|1 Set notification mode. Default value is $NOTIFY_MODE_DEFAULT.
6467 0: Bulk mode. Send all the domain's notifications in one message(mail).
6468 1: Cert mode. Send a message for every single cert.
6469 --notify-hook [hookname] Set the notify hook
6470 --revoke-reason [0-10] The reason for '--revoke' command. See: $_REVOKE_WIKI
6471
6472 "
6473 }
6474
6475 # nocron noprofile
6476 _installOnline() {
6477 _info "Installing from online archive."
6478 _nocron="$1"
6479 _noprofile="$2"
6480 if [ ! "$BRANCH" ]; then
6481 BRANCH="master"
6482 fi
6483
6484 target="$PROJECT/archive/$BRANCH.tar.gz"
6485 _info "Downloading $target"
6486 localname="$BRANCH.tar.gz"
6487 if ! _get "$target" >$localname; then
6488 _err "Download error."
6489 return 1
6490 fi
6491 (
6492 _info "Extracting $localname"
6493 if ! (tar xzf $localname || gtar xzf $localname); then
6494 _err "Extraction error."
6495 exit 1
6496 fi
6497
6498 cd "$PROJECT_NAME-$BRANCH"
6499 chmod +x $PROJECT_ENTRY
6500 if ./$PROJECT_ENTRY install "$_nocron" "" "$_noprofile"; then
6501 _info "Install success!"
6502 _initpath
6503 _saveaccountconf "UPGRADE_HASH" "$(_getUpgradeHash)"
6504 fi
6505
6506 cd ..
6507
6508 rm -rf "$PROJECT_NAME-$BRANCH"
6509 rm -f "$localname"
6510 )
6511 }
6512
6513 _getRepoHash() {
6514 _hash_path=$1
6515 shift
6516 _hash_url="https://api.github.com/repos/acmesh-official/$PROJECT_NAME/git/refs/$_hash_path"
6517 _get $_hash_url | tr -d "\r\n" | tr '{},' '\n' | grep '"sha":' | cut -d '"' -f 4
6518 }
6519
6520 _getUpgradeHash() {
6521 _b="$BRANCH"
6522 if [ -z "$_b" ]; then
6523 _b="master"
6524 fi
6525 _hash=$(_getRepoHash "heads/$_b")
6526 if [ -z "$_hash" ]; then _hash=$(_getRepoHash "tags/$_b"); fi
6527 echo $_hash
6528 }
6529
6530 upgrade() {
6531 if (
6532 _initpath
6533 [ -z "$FORCE" ] && [ "$(_getUpgradeHash)" = "$(_readaccountconf "UPGRADE_HASH")" ] && _info "Already uptodate!" && exit 0
6534 export LE_WORKING_DIR
6535 cd "$LE_WORKING_DIR"
6536 _installOnline "nocron" "noprofile"
6537 ); then
6538 _info "Upgrade success!"
6539 exit 0
6540 else
6541 _err "Upgrade failed!"
6542 exit 1
6543 fi
6544 }
6545
6546 _processAccountConf() {
6547 if [ "$_useragent" ]; then
6548 _saveaccountconf "USER_AGENT" "$_useragent"
6549 elif [ "$USER_AGENT" ] && [ "$USER_AGENT" != "$DEFAULT_USER_AGENT" ]; then
6550 _saveaccountconf "USER_AGENT" "$USER_AGENT"
6551 fi
6552
6553 if [ "$_openssl_bin" ]; then
6554 _saveaccountconf "ACME_OPENSSL_BIN" "$_openssl_bin"
6555 elif [ "$ACME_OPENSSL_BIN" ] && [ "$ACME_OPENSSL_BIN" != "$DEFAULT_OPENSSL_BIN" ]; then
6556 _saveaccountconf "ACME_OPENSSL_BIN" "$ACME_OPENSSL_BIN"
6557 fi
6558
6559 if [ "$_auto_upgrade" ]; then
6560 _saveaccountconf "AUTO_UPGRADE" "$_auto_upgrade"
6561 elif [ "$AUTO_UPGRADE" ]; then
6562 _saveaccountconf "AUTO_UPGRADE" "$AUTO_UPGRADE"
6563 fi
6564
6565 if [ "$_use_wget" ]; then
6566 _saveaccountconf "ACME_USE_WGET" "$_use_wget"
6567 elif [ "$ACME_USE_WGET" ]; then
6568 _saveaccountconf "ACME_USE_WGET" "$ACME_USE_WGET"
6569 fi
6570
6571 }
6572
6573 _checkSudo() {
6574 if [ "$SUDO_GID" ] && [ "$SUDO_COMMAND" ] && [ "$SUDO_USER" ] && [ "$SUDO_UID" ]; then
6575 if [ "$SUDO_USER" = "root" ] && [ "$SUDO_UID" = "0" ]; then
6576 #it's root using sudo, no matter it's using sudo or not, just fine
6577 return 0
6578 fi
6579 if [ -n "$SUDO_COMMAND" ]; then
6580 #it's a normal user doing "sudo su", or `sudo -i` or `sudo -s`
6581 _endswith "$SUDO_COMMAND" /bin/su || grep "^$SUDO_COMMAND\$" /etc/shells >/dev/null 2>&1
6582 return $?
6583 fi
6584 #otherwise
6585 return 1
6586 fi
6587 return 0
6588 }
6589
6590 #server
6591 _selectServer() {
6592 _server="$1"
6593 _server_lower="$(echo "$_server" | _lower_case)"
6594 _sindex=0
6595 for snames in $CA_NAMES; do
6596 snames="$(echo "$snames" | _lower_case)"
6597 _sindex="$(_math $_sindex + 1)"
6598 _debug2 "_selectServer try snames" "$snames"
6599 for sname in $(echo "$snames" | tr ',' ' '); do
6600 if [ "$_server_lower" = "$sname" ]; then
6601 _debug2 "_selectServer match $sname"
6602 _serverdir="$(_getfield "$CA_SERVERS" $_sindex)"
6603 _debug "Selected server: $_serverdir"
6604 ACME_DIRECTORY="$_serverdir"
6605 export ACME_DIRECTORY
6606 return
6607 fi
6608 done
6609 done
6610 ACME_DIRECTORY="$_server"
6611 export ACME_DIRECTORY
6612 }
6613
6614 #url
6615 _getCAShortName() {
6616 caurl="$1"
6617 caurl_lower="$(echo $caurl | _lower_case)"
6618 _sindex=0
6619 for surl in $(echo "$CA_SERVERS" | _lower_case | tr , ' '); do
6620 _sindex="$(_math $_sindex + 1)"
6621 if [ "$caurl_lower" = "$surl" ]; then
6622 _nindex=0
6623 for snames in $CA_NAMES; do
6624 _nindex="$(_math $_nindex + 1)"
6625 if [ $_nindex -ge $_sindex ]; then
6626 _getfield "$snames" 1
6627 return
6628 fi
6629 done
6630 fi
6631 done
6632 echo "$caurl"
6633 }
6634
6635 #set default ca to $ACME_DIRECTORY
6636 setdefaultca() {
6637 if [ -z "$ACME_DIRECTORY" ]; then
6638 _err "Please give a --server parameter."
6639 return 1
6640 fi
6641 _saveaccountconf "DEFAULT_ACME_SERVER" "$ACME_DIRECTORY"
6642 _info "Changed default CA to: $(__green "$ACME_DIRECTORY")"
6643 }
6644
6645 _process() {
6646 _CMD=""
6647 _domain=""
6648 _altdomains="$NO_VALUE"
6649 _webroot=""
6650 _challenge_alias=""
6651 _keylength=""
6652 _accountkeylength=""
6653 _cert_file=""
6654 _key_file=""
6655 _ca_file=""
6656 _fullchain_file=""
6657 _reloadcmd=""
6658 _password=""
6659 _accountconf=""
6660 _useragent=""
6661 _accountemail=""
6662 _accountkey=""
6663 _certhome=""
6664 _confighome=""
6665 _httpport=""
6666 _tlsport=""
6667 _dnssleep=""
6668 _listraw=""
6669 _stopRenewOnError=""
6670 #_insecure=""
6671 _ca_bundle=""
6672 _ca_path=""
6673 _nocron=""
6674 _noprofile=""
6675 _ecc=""
6676 _csr=""
6677 _pre_hook=""
6678 _post_hook=""
6679 _renew_hook=""
6680 _deploy_hook=""
6681 _logfile=""
6682 _log=""
6683 _local_address=""
6684 _log_level=""
6685 _auto_upgrade=""
6686 _listen_v4=""
6687 _listen_v6=""
6688 _openssl_bin=""
6689 _syslog=""
6690 _use_wget=""
6691 _server=""
6692 _notify_hook=""
6693 _notify_level=""
6694 _notify_mode=""
6695 _revoke_reason=""
6696 _eab_kid=""
6697 _eab_hmac_key=""
6698 while [ ${#} -gt 0 ]; do
6699 case "${1}" in
6700
6701 --help | -h)
6702 showhelp
6703 return
6704 ;;
6705 --version | -v)
6706 version
6707 return
6708 ;;
6709 --install)
6710 _CMD="install"
6711 ;;
6712 --uninstall)
6713 _CMD="uninstall"
6714 ;;
6715 --upgrade)
6716 _CMD="upgrade"
6717 ;;
6718 --issue)
6719 _CMD="issue"
6720 ;;
6721 --deploy)
6722 _CMD="deploy"
6723 ;;
6724 --signcsr)
6725 _CMD="signcsr"
6726 ;;
6727 --showcsr)
6728 _CMD="showcsr"
6729 ;;
6730 --installcert | -i | --install-cert)
6731 _CMD="installcert"
6732 ;;
6733 --renew | -r)
6734 _CMD="renew"
6735 ;;
6736 --renewAll | --renewall | --renew-all)
6737 _CMD="renewAll"
6738 ;;
6739 --revoke)
6740 _CMD="revoke"
6741 ;;
6742 --remove)
6743 _CMD="remove"
6744 ;;
6745 --list)
6746 _CMD="list"
6747 ;;
6748 --installcronjob | --install-cronjob)
6749 _CMD="installcronjob"
6750 ;;
6751 --uninstallcronjob | --uninstall-cronjob)
6752 _CMD="uninstallcronjob"
6753 ;;
6754 --cron)
6755 _CMD="cron"
6756 ;;
6757 --toPkcs)
6758 _CMD="toPkcs"
6759 ;;
6760 --toPkcs8)
6761 _CMD="toPkcs8"
6762 ;;
6763 --createAccountKey | --createaccountkey | -cak | --create-account-key)
6764 _CMD="createAccountKey"
6765 ;;
6766 --createDomainKey | --createdomainkey | -cdk | --create-domain-key)
6767 _CMD="createDomainKey"
6768 ;;
6769 --createCSR | --createcsr | -ccr)
6770 _CMD="createCSR"
6771 ;;
6772 --deactivate)
6773 _CMD="deactivate"
6774 ;;
6775 --updateaccount | --update-account)
6776 _CMD="updateaccount"
6777 ;;
6778 --registeraccount | --register-account)
6779 _CMD="registeraccount"
6780 ;;
6781 --deactivate-account)
6782 _CMD="deactivateaccount"
6783 ;;
6784 --set-notify)
6785 _CMD="setnotify"
6786 ;;
6787 --set-default-ca)
6788 _CMD="setdefaultca"
6789 ;;
6790 --domain | -d)
6791 _dvalue="$2"
6792
6793 if [ "$_dvalue" ]; then
6794 if _startswith "$_dvalue" "-"; then
6795 _err "'$_dvalue' is not a valid domain for parameter '$1'"
6796 return 1
6797 fi
6798 if _is_idn "$_dvalue" && ! _exists idn; then
6799 _err "It seems that $_dvalue is an IDN( Internationalized Domain Names), please install 'idn' command first."
6800 return 1
6801 fi
6802
6803 if _startswith "$_dvalue" "*."; then
6804 _debug "Wildcard domain"
6805 export ACME_VERSION=2
6806 fi
6807 if [ -z "$_domain" ]; then
6808 _domain="$_dvalue"
6809 else
6810 if [ "$_altdomains" = "$NO_VALUE" ]; then
6811 _altdomains="$_dvalue"
6812 else
6813 _altdomains="$_altdomains,$_dvalue"
6814 fi
6815 fi
6816 fi
6817
6818 shift
6819 ;;
6820
6821 --force | -f)
6822 FORCE="1"
6823 ;;
6824 --staging | --test)
6825 STAGE="1"
6826 ;;
6827 --server)
6828 _server="$2"
6829 _selectServer "$_server"
6830 shift
6831 ;;
6832 --debug)
6833 if [ -z "$2" ] || _startswith "$2" "-"; then
6834 DEBUG="$DEBUG_LEVEL_DEFAULT"
6835 else
6836 DEBUG="$2"
6837 shift
6838 fi
6839 ;;
6840 --output-insecure)
6841 export OUTPUT_INSECURE=1
6842 ;;
6843 --webroot | -w)
6844 wvalue="$2"
6845 if [ -z "$_webroot" ]; then
6846 _webroot="$wvalue"
6847 else
6848 _webroot="$_webroot,$wvalue"
6849 fi
6850 shift
6851 ;;
6852 --challenge-alias)
6853 cvalue="$2"
6854 _challenge_alias="$_challenge_alias$cvalue,"
6855 shift
6856 ;;
6857 --domain-alias)
6858 cvalue="$DNS_ALIAS_PREFIX$2"
6859 _challenge_alias="$_challenge_alias$cvalue,"
6860 shift
6861 ;;
6862 --standalone)
6863 wvalue="$NO_VALUE"
6864 if [ -z "$_webroot" ]; then
6865 _webroot="$wvalue"
6866 else
6867 _webroot="$_webroot,$wvalue"
6868 fi
6869 ;;
6870 --alpn)
6871 wvalue="$W_ALPN"
6872 if [ -z "$_webroot" ]; then
6873 _webroot="$wvalue"
6874 else
6875 _webroot="$_webroot,$wvalue"
6876 fi
6877 ;;
6878 --stateless)
6879 wvalue="$MODE_STATELESS"
6880 if [ -z "$_webroot" ]; then
6881 _webroot="$wvalue"
6882 else
6883 _webroot="$_webroot,$wvalue"
6884 fi
6885 ;;
6886 --local-address)
6887 lvalue="$2"
6888 _local_address="$_local_address$lvalue,"
6889 shift
6890 ;;
6891 --apache)
6892 wvalue="apache"
6893 if [ -z "$_webroot" ]; then
6894 _webroot="$wvalue"
6895 else
6896 _webroot="$_webroot,$wvalue"
6897 fi
6898 ;;
6899 --nginx)
6900 wvalue="$NGINX"
6901 if [ "$2" ] && ! _startswith "$2" "-"; then
6902 wvalue="$NGINX$2"
6903 shift
6904 fi
6905 if [ -z "$_webroot" ]; then
6906 _webroot="$wvalue"
6907 else
6908 _webroot="$_webroot,$wvalue"
6909 fi
6910 ;;
6911 --dns)
6912 wvalue="$W_DNS"
6913 if [ "$2" ] && ! _startswith "$2" "-"; then
6914 wvalue="$2"
6915 shift
6916 fi
6917 if [ -z "$_webroot" ]; then
6918 _webroot="$wvalue"
6919 else
6920 _webroot="$_webroot,$wvalue"
6921 fi
6922 ;;
6923 --dnssleep)
6924 _dnssleep="$2"
6925 Le_DNSSleep="$_dnssleep"
6926 shift
6927 ;;
6928
6929 --keylength | -k)
6930 _keylength="$2"
6931 shift
6932 ;;
6933 --accountkeylength | -ak)
6934 _accountkeylength="$2"
6935 shift
6936 ;;
6937
6938 --cert-file | --certpath)
6939 _cert_file="$2"
6940 shift
6941 ;;
6942 --key-file | --keypath)
6943 _key_file="$2"
6944 shift
6945 ;;
6946 --ca-file | --capath)
6947 _ca_file="$2"
6948 shift
6949 ;;
6950 --fullchain-file | --fullchainpath)
6951 _fullchain_file="$2"
6952 shift
6953 ;;
6954 --reloadcmd | --reloadCmd)
6955 _reloadcmd="$2"
6956 shift
6957 ;;
6958 --password)
6959 _password="$2"
6960 shift
6961 ;;
6962 --accountconf)
6963 _accountconf="$2"
6964 ACCOUNT_CONF_PATH="$_accountconf"
6965 shift
6966 ;;
6967 --home)
6968 LE_WORKING_DIR="$2"
6969 shift
6970 ;;
6971 --certhome | --cert-home)
6972 _certhome="$2"
6973 CERT_HOME="$_certhome"
6974 shift
6975 ;;
6976 --config-home)
6977 _confighome="$2"
6978 LE_CONFIG_HOME="$_confighome"
6979 shift
6980 ;;
6981 --useragent)
6982 _useragent="$2"
6983 USER_AGENT="$_useragent"
6984 shift
6985 ;;
6986 --accountemail | -m)
6987 _accountemail="$2"
6988 ACCOUNT_EMAIL="$_accountemail"
6989 shift
6990 ;;
6991 --accountkey)
6992 _accountkey="$2"
6993 ACCOUNT_KEY_PATH="$_accountkey"
6994 shift
6995 ;;
6996 --days)
6997 _days="$2"
6998 Le_RenewalDays="$_days"
6999 shift
7000 ;;
7001 --httpport)
7002 _httpport="$2"
7003 Le_HTTPPort="$_httpport"
7004 shift
7005 ;;
7006 --tlsport)
7007 _tlsport="$2"
7008 Le_TLSPort="$_tlsport"
7009 shift
7010 ;;
7011 --listraw)
7012 _listraw="raw"
7013 ;;
7014 --stopRenewOnError | --stoprenewonerror | -se)
7015 _stopRenewOnError="1"
7016 ;;
7017 --insecure)
7018 #_insecure="1"
7019 HTTPS_INSECURE="1"
7020 ;;
7021 --ca-bundle)
7022 _ca_bundle="$(_readlink "$2")"
7023 CA_BUNDLE="$_ca_bundle"
7024 shift
7025 ;;
7026 --ca-path)
7027 _ca_path="$2"
7028 CA_PATH="$_ca_path"
7029 shift
7030 ;;
7031 --nocron)
7032 _nocron="1"
7033 ;;
7034 --noprofile)
7035 _noprofile="1"
7036 ;;
7037 --no-color)
7038 export ACME_NO_COLOR=1
7039 ;;
7040 --force-color)
7041 export ACME_FORCE_COLOR=1
7042 ;;
7043 --ecc)
7044 _ecc="isEcc"
7045 ;;
7046 --csr)
7047 _csr="$2"
7048 shift
7049 ;;
7050 --pre-hook)
7051 _pre_hook="$2"
7052 shift
7053 ;;
7054 --post-hook)
7055 _post_hook="$2"
7056 shift
7057 ;;
7058 --renew-hook)
7059 _renew_hook="$2"
7060 shift
7061 ;;
7062 --deploy-hook)
7063 if [ -z "$2" ] || _startswith "$2" "-"; then
7064 _usage "Please specify a value for '--deploy-hook'"
7065 return 1
7066 fi
7067 _deploy_hook="$_deploy_hook$2,"
7068 shift
7069 ;;
7070 --ocsp-must-staple | --ocsp)
7071 Le_OCSP_Staple="1"
7072 ;;
7073 --always-force-new-domain-key)
7074 if [ -z "$2" ] || _startswith "$2" "-"; then
7075 Le_ForceNewDomainKey=1
7076 else
7077 Le_ForceNewDomainKey="$2"
7078 shift
7079 fi
7080 ;;
7081 --yes-I-know-dns-manual-mode-enough-go-ahead-please)
7082 export FORCE_DNS_MANUAL=1
7083 ;;
7084 --log | --logfile)
7085 _log="1"
7086 _logfile="$2"
7087 if _startswith "$_logfile" '-'; then
7088 _logfile=""
7089 else
7090 shift
7091 fi
7092 LOG_FILE="$_logfile"
7093 if [ -z "$LOG_LEVEL" ]; then
7094 LOG_LEVEL="$DEFAULT_LOG_LEVEL"
7095 fi
7096 ;;
7097 --log-level)
7098 _log_level="$2"
7099 LOG_LEVEL="$_log_level"
7100 shift
7101 ;;
7102 --syslog)
7103 if ! _startswith "$2" '-'; then
7104 _syslog="$2"
7105 shift
7106 fi
7107 if [ -z "$_syslog" ]; then
7108 _syslog="$SYSLOG_LEVEL_DEFAULT"
7109 fi
7110 ;;
7111 --auto-upgrade)
7112 _auto_upgrade="$2"
7113 if [ -z "$_auto_upgrade" ] || _startswith "$_auto_upgrade" '-'; then
7114 _auto_upgrade="1"
7115 else
7116 shift
7117 fi
7118 AUTO_UPGRADE="$_auto_upgrade"
7119 ;;
7120 --listen-v4)
7121 _listen_v4="1"
7122 Le_Listen_V4="$_listen_v4"
7123 ;;
7124 --listen-v6)
7125 _listen_v6="1"
7126 Le_Listen_V6="$_listen_v6"
7127 ;;
7128 --openssl-bin)
7129 _openssl_bin="$2"
7130 ACME_OPENSSL_BIN="$_openssl_bin"
7131 shift
7132 ;;
7133 --use-wget)
7134 _use_wget="1"
7135 ACME_USE_WGET="1"
7136 ;;
7137 --branch | -b)
7138 export BRANCH="$2"
7139 shift
7140 ;;
7141 --notify-hook)
7142 _nhook="$2"
7143 if _startswith "$_nhook" "-"; then
7144 _err "'$_nhook' is not a hook name for '$1'"
7145 return 1
7146 fi
7147 if [ "$_notify_hook" ]; then
7148 _notify_hook="$_notify_hook,$_nhook"
7149 else
7150 _notify_hook="$_nhook"
7151 fi
7152 shift
7153 ;;
7154 --notify-level)
7155 _nlevel="$2"
7156 if _startswith "$_nlevel" "-"; then
7157 _err "'$_nlevel' is not a integer for '$1'"
7158 return 1
7159 fi
7160 _notify_level="$_nlevel"
7161 shift
7162 ;;
7163 --notify-mode)
7164 _nmode="$2"
7165 if _startswith "$_nmode" "-"; then
7166 _err "'$_nmode' is not a integer for '$1'"
7167 return 1
7168 fi
7169 _notify_mode="$_nmode"
7170 shift
7171 ;;
7172 --revoke-reason)
7173 _revoke_reason="$2"
7174 if _startswith "$_revoke_reason" "-"; then
7175 _err "'$_revoke_reason' is not a integer for '$1'"
7176 return 1
7177 fi
7178 shift
7179 ;;
7180 --eab-kid)
7181 _eab_kid="$2"
7182 shift
7183 ;;
7184 --eab-hmac-key)
7185 _eab_hmac_key="$2"
7186 shift
7187 ;;
7188 *)
7189 _err "Unknown parameter : $1"
7190 return 1
7191 ;;
7192 esac
7193
7194 shift 1
7195 done
7196
7197 if [ "${_CMD}" != "install" ]; then
7198 if [ "$__INTERACTIVE" ] && ! _checkSudo; then
7199 if [ -z "$FORCE" ]; then
7200 #Use "echo" here, instead of _info. it's too early
7201 echo "It seems that you are using sudo, please read this link first:"
7202 echo "$_SUDO_WIKI"
7203 return 1
7204 fi
7205 fi
7206 __initHome
7207 if [ "$_log" ]; then
7208 if [ -z "$_logfile" ]; then
7209 _logfile="$DEFAULT_LOG_FILE"
7210 fi
7211 fi
7212 if [ "$_logfile" ]; then
7213 _saveaccountconf "LOG_FILE" "$_logfile"
7214 LOG_FILE="$_logfile"
7215 fi
7216
7217 if [ "$_log_level" ]; then
7218 _saveaccountconf "LOG_LEVEL" "$_log_level"
7219 LOG_LEVEL="$_log_level"
7220 fi
7221
7222 if [ "$_syslog" ]; then
7223 if _exists logger; then
7224 if [ "$_syslog" = "0" ]; then
7225 _clearaccountconf "SYS_LOG"
7226 else
7227 _saveaccountconf "SYS_LOG" "$_syslog"
7228 fi
7229 SYS_LOG="$_syslog"
7230 else
7231 _err "The 'logger' command is not found, can not enable syslog."
7232 _clearaccountconf "SYS_LOG"
7233 SYS_LOG=""
7234 fi
7235 fi
7236
7237 _processAccountConf
7238 fi
7239
7240 _debug2 LE_WORKING_DIR "$LE_WORKING_DIR"
7241
7242 if [ "$DEBUG" ]; then
7243 version
7244 if [ "$_server" ]; then
7245 _debug "Using server: $_server"
7246 fi
7247 fi
7248 _debug "Running cmd: ${_CMD}"
7249 case "${_CMD}" in
7250 install) install "$_nocron" "$_confighome" "$_noprofile" ;;
7251 uninstall) uninstall "$_nocron" ;;
7252 upgrade) upgrade ;;
7253 issue)
7254 issue "$_webroot" "$_domain" "$_altdomains" "$_keylength" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias"
7255 ;;
7256 deploy)
7257 deploy "$_domain" "$_deploy_hook" "$_ecc"
7258 ;;
7259 signcsr)
7260 signcsr "$_csr" "$_webroot" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias"
7261 ;;
7262 showcsr)
7263 showcsr "$_csr" "$_domain"
7264 ;;
7265 installcert)
7266 installcert "$_domain" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_ecc"
7267 ;;
7268 renew)
7269 renew "$_domain" "$_ecc"
7270 ;;
7271 renewAll)
7272 renewAll "$_stopRenewOnError"
7273 ;;
7274 revoke)
7275 revoke "$_domain" "$_ecc" "$_revoke_reason"
7276 ;;
7277 remove)
7278 remove "$_domain" "$_ecc"
7279 ;;
7280 deactivate)
7281 deactivate "$_domain,$_altdomains"
7282 ;;
7283 registeraccount)
7284 registeraccount "$_accountkeylength" "$_eab_kid" "$_eab_hmac_key"
7285 ;;
7286 updateaccount)
7287 updateaccount
7288 ;;
7289 deactivateaccount)
7290 deactivateaccount
7291 ;;
7292 list)
7293 list "$_listraw"
7294 ;;
7295 installcronjob) installcronjob "$_confighome" ;;
7296 uninstallcronjob) uninstallcronjob ;;
7297 cron) cron ;;
7298 toPkcs)
7299 toPkcs "$_domain" "$_password" "$_ecc"
7300 ;;
7301 toPkcs8)
7302 toPkcs8 "$_domain" "$_ecc"
7303 ;;
7304 createAccountKey)
7305 createAccountKey "$_accountkeylength"
7306 ;;
7307 createDomainKey)
7308 createDomainKey "$_domain" "$_keylength"
7309 ;;
7310 createCSR)
7311 createCSR "$_domain" "$_altdomains" "$_ecc"
7312 ;;
7313 setnotify)
7314 setnotify "$_notify_hook" "$_notify_level" "$_notify_mode"
7315 ;;
7316 setdefaultca)
7317 setdefaultca
7318 ;;
7319 *)
7320 if [ "$_CMD" ]; then
7321 _err "Invalid command: $_CMD"
7322 fi
7323 showhelp
7324 return 1
7325 ;;
7326 esac
7327 _ret="$?"
7328 if [ "$_ret" != "0" ]; then
7329 return $_ret
7330 fi
7331
7332 if [ "${_CMD}" = "install" ]; then
7333 if [ "$_log" ]; then
7334 if [ -z "$LOG_FILE" ]; then
7335 LOG_FILE="$DEFAULT_LOG_FILE"
7336 fi
7337 _saveaccountconf "LOG_FILE" "$LOG_FILE"
7338 fi
7339
7340 if [ "$_log_level" ]; then
7341 _saveaccountconf "LOG_LEVEL" "$_log_level"
7342 fi
7343
7344 if [ "$_syslog" ]; then
7345 if _exists logger; then
7346 if [ "$_syslog" = "0" ]; then
7347 _clearaccountconf "SYS_LOG"
7348 else
7349 _saveaccountconf "SYS_LOG" "$_syslog"
7350 fi
7351 else
7352 _err "The 'logger' command is not found, can not enable syslog."
7353 _clearaccountconf "SYS_LOG"
7354 SYS_LOG=""
7355 fi
7356 fi
7357
7358 _processAccountConf
7359 fi
7360
7361 }
7362
7363 if [ "$INSTALLONLINE" ]; then
7364 INSTALLONLINE=""
7365 _installOnline
7366 exit
7367 fi
7368
7369 main() {
7370 [ -z "$1" ] && showhelp && return
7371 if _startswith "$1" '-'; then _process "$@"; else "$@"; fi
7372 }
7373
7374 main "$@"