]> git.proxmox.com Git - mirror_acme.sh.git/blame - acme.sh
handle challenge-alias "false"
[mirror_acme.sh.git] / acme.sh
CommitLineData
0a7c9364 1#!/usr/bin/env sh
bfdf1f48 2
9ec4b59a 3VER=3.0.3
a7b7355d 4
6cc11ffb 5PROJECT_NAME="acme.sh"
a7b7355d 6
6cc11ffb 7PROJECT_ENTRY="acme.sh"
8
09f74a9a 9PROJECT="https://github.com/acmesh-official/$PROJECT_NAME"
4c3b3608 10
f3e4cea3 11DEFAULT_INSTALL_HOME="$HOME/.$PROJECT_NAME"
77f96b38 12
13_WINDOWS_SCHEDULER_NAME="$PROJECT_NAME.cron"
14
f3e4cea3 15_SCRIPT_="$0"
16
b50e701c 17_SUB_FOLDER_NOTIFY="notify"
18_SUB_FOLDER_DNSAPI="dnsapi"
19_SUB_FOLDER_DEPLOY="deploy"
20
21_SUB_FOLDERS="$_SUB_FOLDER_DNSAPI $_SUB_FOLDER_DEPLOY $_SUB_FOLDER_NOTIFY"
f3e4cea3 22
ccfd9079 23CA_LETSENCRYPT_V1="https://acme-v01.api.letsencrypt.org/directory"
24
737e9e48 25CA_LETSENCRYPT_V2="https://acme-v02.api.letsencrypt.org/directory"
26CA_LETSENCRYPT_V2_TEST="https://acme-staging-v02.api.letsencrypt.org/directory"
c1151b0d 27
737e9e48 28CA_BUYPASS="https://api.buypass.com/acme/directory"
29CA_BUYPASS_TEST="https://api.test4.buypass.no/acme/directory"
30
31CA_ZEROSSL="https://acme.zerossl.com/v2/DV90"
36752cb6 32_ZERO_EAB_ENDPOINT="https://api.zerossl.com/acme/eab-credentials-email"
389518e1 33
53d6ab6c 34CA_SSLCOM_RSA="https://acme.ssl.com/sslcom-dv-rsa"
35CA_SSLCOM_ECC="https://acme.ssl.com/sslcom-dv-ecc"
36
fb5091a3 37CA_GOOGLE="https://dv.acme-v02.api.pki.goog/directory"
38CA_GOOGLE_TEST="https://dv.acme-v02.test-api.pki.goog/directory"
39
d0b51489 40DEFAULT_CA=$CA_ZEROSSL
737e9e48 41DEFAULT_STAGING_CA=$CA_LETSENCRYPT_V2_TEST
42
43CA_NAMES="
53d6ab6c 44ZeroSSL.com,zerossl
50fefc3b 45LetsEncrypt.org,letsencrypt
46LetsEncrypt.org_test,letsencrypt_test,letsencrypttest
269847d1 47BuyPass.com,buypass
48BuyPass.com_test,buypass_test,buypasstest
53d6ab6c 49SSL.com,sslcom
fb5091a3 50Google.com,google
51Google.com_test,googletest,google_test
737e9e48 52"
53
fb5091a3 54CA_SERVERS="$CA_ZEROSSL,$CA_LETSENCRYPT_V2,$CA_LETSENCRYPT_V2_TEST,$CA_BUYPASS,$CA_BUYPASS_TEST,$CA_SSLCOM_RSA,$CA_GOOGLE,$CA_GOOGLE_TEST"
f87890cb 55
07af4247 56DEFAULT_USER_AGENT="$PROJECT_NAME/$VER ($PROJECT)"
bbbdcb09 57
57e58ce7 58DEFAULT_ACCOUNT_KEY_LENGTH=2048
59DEFAULT_DOMAIN_KEY_LENGTH=2048
60
a746139c 61DEFAULT_OPENSSL_BIN="openssl"
62
4c3b3608 63VTYPE_HTTP="http-01"
64VTYPE_DNS="dns-01"
08681f4a 65VTYPE_ALPN="tls-alpn-01"
e22bcf7c 66
6ae8d101 67ID_TYPE_DNS="dns"
68ID_TYPE_IP="ip"
69
0463b5d6 70LOCAL_ANY_ADDRESS="0.0.0.0"
71
ec67a1b2 72DEFAULT_RENEW=60
523c7682 73
3f4513b3 74NO_VALUE="no"
75
3881f221 76W_DNS="dns"
08681f4a 77W_ALPN="alpn"
64821ad4 78DNS_ALIAS_PREFIX="="
4c3b3608 79
0e44f587 80MODE_STATELESS="stateless"
81
ec603bee 82STATE_VERIFIED="verified_ok"
83
9d725af6 84NGINX="nginx:"
03f8d6e9 85NGINX_START="#ACME_NGINX_START"
86NGINX_END="#ACME_NGINX_END"
9d725af6 87
0727f705
JP
88BEGIN_CSR="-----BEGIN [NEW ]\{0,4\}CERTIFICATE REQUEST-----"
89END_CSR="-----END [NEW ]\{0,4\}CERTIFICATE REQUEST-----"
88fab7d6 90
91BEGIN_CERT="-----BEGIN CERTIFICATE-----"
92END_CERT="-----END CERTIFICATE-----"
93
45e386b2 94CONTENT_TYPE_JSON="application/jose+json"
cc179731 95RENEW_SKIP=2
96
7690f73e 97B64CONF_START="__ACME_BASE64__START_"
98B64CONF_END="__ACME_BASE64__END_"
99
43822d37 100ECC_SEP="_"
101ECC_SUFFIX="${ECC_SEP}ecc"
102
a73c5b33 103LOG_LEVEL_1=1
104LOG_LEVEL_2=2
105LOG_LEVEL_3=3
106DEFAULT_LOG_LEVEL="$LOG_LEVEL_1"
107
fc6cf4d9 108DEBUG_LEVEL_1=1
109DEBUG_LEVEL_2=2
110DEBUG_LEVEL_3=3
111DEBUG_LEVEL_DEFAULT=$DEBUG_LEVEL_1
112DEBUG_LEVEL_NONE=0
113
10eec7d4 114DOH_CLOUDFLARE=1
115DOH_GOOGLE=2
e65144a1 116DOH_ALI=3
117DOH_DP=4
10eec7d4 118
e6e85b0c 119HIDDEN_VALUE="[hidden](please add '--output-insecure' to see this value)"
120
e2edf208 121SYSLOG_ERROR="user.error"
fc6cf4d9 122SYSLOG_INFO="user.info"
e2edf208 123SYSLOG_DEBUG="user.debug"
124
fc6cf4d9 125#error
113089be 126SYSLOG_LEVEL_ERROR=3
fc6cf4d9 127#info
113089be 128SYSLOG_LEVEL_INFO=6
fc6cf4d9 129#debug
113089be 130SYSLOG_LEVEL_DEBUG=7
fc6cf4d9 131#debug2
113089be 132SYSLOG_LEVEL_DEBUG_2=8
fc6cf4d9 133#debug3
113089be 134SYSLOG_LEVEL_DEBUG_3=9
fc6cf4d9 135
113089be 136SYSLOG_LEVEL_DEFAULT=$SYSLOG_LEVEL_ERROR
fc6cf4d9 137#none
138SYSLOG_LEVEL_NONE=0
139
b50e701c 140NOTIFY_LEVEL_DISABLE=0
141NOTIFY_LEVEL_ERROR=1
142NOTIFY_LEVEL_RENEW=2
143NOTIFY_LEVEL_SKIP=3
144
145NOTIFY_LEVEL_DEFAULT=$NOTIFY_LEVEL_RENEW
146
147NOTIFY_MODE_BULK=0
148NOTIFY_MODE_CERT=1
149
150NOTIFY_MODE_DEFAULT=$NOTIFY_MODE_BULK
151
c39e6c44 152_BASE64_ENCODED_CFGS="Le_PreHook Le_PostHook Le_RenewHook Le_Preferred_Chain Le_ReloadCmd"
153
09f74a9a 154_DEBUG_WIKI="https://github.com/acmesh-official/acme.sh/wiki/How-to-debug-acme.sh"
4c3b3608 155
09f74a9a 156_PREPARE_LINK="https://github.com/acmesh-official/acme.sh/wiki/Install-preparations"
562a4c05 157
09f74a9a 158_STATELESS_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Stateless-Mode"
0e44f587 159
09f74a9a 160_DNS_ALIAS_WIKI="https://github.com/acmesh-official/acme.sh/wiki/DNS-alias-mode"
875625b1 161
09f74a9a 162_DNS_MANUAL_WIKI="https://github.com/acmesh-official/acme.sh/wiki/dns-manual-mode"
a0923622 163
e3ebd582 164_DNS_API_WIKI="https://github.com/acmesh-official/acme.sh/wiki/dnsapi"
165
09f74a9a 166_NOTIFY_WIKI="https://github.com/acmesh-official/acme.sh/wiki/notify"
b50e701c 167
09f74a9a 168_SUDO_WIKI="https://github.com/acmesh-official/acme.sh/wiki/sudo"
5bdfdfef 169
1041c9f9 170_REVOKE_WIKI="https://github.com/acmesh-official/acme.sh/wiki/revokecert"
171
737e9e48 172_ZEROSSL_WIKI="https://github.com/acmesh-official/acme.sh/wiki/ZeroSSL.com-CA"
173
53d6ab6c 174_SSLCOM_WIKI="https://github.com/acmesh-official/acme.sh/wiki/SSL.com-CA"
175
d83d8552 176_SERVER_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Server"
177
e3ebd582 178_PREFERRED_CHAIN_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Preferred-Chain"
179
de4c4eed 180_VALIDITY_WIKI="https://github.com/acmesh-official/acme.sh/wiki/Validity"
181
8a24275b 182_DNSCHECK_WIKI="https://github.com/acmesh-official/acme.sh/wiki/dnscheck"
183
309bec47 184_DNS_MANUAL_ERR="The dns manual mode can not renew automatically, you must issue it again manually. You'd better use the other modes instead."
185
186_DNS_MANUAL_WARN="It seems that you are using dns manual mode. please take care: $_DNS_MANUAL_ERR"
187
a0923622 188_DNS_MANUAL_ERROR="It seems that you are using dns manual mode. Read this link first: $_DNS_MANUAL_WIKI"
189
08ee072f 190__INTERACTIVE=""
4c2a3841 191if [ -t 1 ]; then
08ee072f 192 __INTERACTIVE="1"
193fi
00a50605 194
43822d37 195__green() {
137dc1ea 196 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
671edc33 197 printf '\33[1;32m%b\33[0m' "$1"
137dc1ea 198 return
2d12b689 199 fi
3576754c 200 printf -- "%b" "$1"
43822d37 201}
202
203__red() {
137dc1ea 204 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
671edc33 205 printf '\33[1;31m%b\33[0m' "$1"
137dc1ea 206 return
2d12b689 207 fi
3576754c 208 printf -- "%b" "$1"
43822d37 209}
00a50605 210
a73c5b33 211_printargs() {
65a7d569 212 _exitstatus="$?"
569d6c55 213 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
214 printf -- "%s" "[$(date)] "
215 fi
4c2a3841 216 if [ -z "$2" ]; then
569d6c55 217 printf -- "%s" "$1"
43822d37 218 else
569d6c55 219 printf -- "%s" "$1='$2'"
43822d37 220 fi
a73c5b33 221 printf "\n"
ac9f6e3a 222 # return the saved exit status
52351d7d 223 return "$_exitstatus"
43822d37 224}
225
9d548d81 226_dlg_versions() {
227 echo "Diagnosis versions: "
851fedf7 228 echo "openssl:$ACME_OPENSSL_BIN"
d8ba26e6 229 if _exists "${ACME_OPENSSL_BIN:-openssl}"; then
230 ${ACME_OPENSSL_BIN:-openssl} version 2>&1
9d548d81 231 else
eca57bee 232 echo "$ACME_OPENSSL_BIN doesn't exist."
9d548d81 233 fi
4c2a3841 234
9d548d81 235 echo "apache:"
4c2a3841 236 if [ "$_APACHECTL" ] && _exists "$_APACHECTL"; then
e735d8d4 237 $_APACHECTL -V 2>&1
9d548d81 238 else
eca57bee 239 echo "apache doesn't exist."
9d548d81 240 fi
4c2a3841 241
326c386b 242 echo "nginx:"
243 if _exists "nginx"; then
244 nginx -V 2>&1
245 else
eca57bee 246 echo "nginx doesn't exist."
326c386b 247 fi
248
3794b5cb 249 echo "socat:"
250 if _exists "socat"; then
463df9e4 251 socat -V 2>&1
9d548d81 252 else
eca57bee 253 _debug "socat doesn't exist."
9d548d81 254 fi
255}
43822d37 256
e2edf208 257#class
258_syslog() {
65a7d569 259 _exitstatus="$?"
fc6cf4d9 260 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" = "$SYSLOG_LEVEL_NONE" ]; then
e2edf208 261 return
262 fi
263 _logclass="$1"
264 shift
5b3e3d9c 265 if [ -z "$__logger_i" ]; then
266 if _contains "$(logger --help 2>&1)" "-i"; then
267 __logger_i="logger -i"
268 else
269 __logger_i="logger"
270 fi
271 fi
272 $__logger_i -t "$PROJECT_NAME" -p "$_logclass" "$(_printargs "$@")" >/dev/null 2>&1
65a7d569 273 return "$_exitstatus"
e2edf208 274}
275
a73c5b33 276_log() {
277 [ -z "$LOG_FILE" ] && return
95e06de5 278 _printargs "$@" >>"$LOG_FILE"
a73c5b33 279}
280
281_info() {
fc6cf4d9 282 _log "$@"
113089be 283 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_INFO" ]; then
fc6cf4d9 284 _syslog "$SYSLOG_INFO" "$@"
285 fi
a73c5b33 286 _printargs "$@"
4c3b3608 287}
288
289_err() {
fc6cf4d9 290 _syslog "$SYSLOG_ERROR" "$@"
291 _log "$@"
569d6c55 292 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
293 printf -- "%s" "[$(date)] " >&2
294 fi
4c2a3841 295 if [ -z "$2" ]; then
65de3110 296 __red "$1" >&2
297 else
298 __red "$1='$2'" >&2
299 fi
b19ba13a 300 printf "\n" >&2
4c3b3608 301 return 1
302}
303
43822d37 304_usage() {
4c2a3841 305 __red "$@" >&2
65de3110 306 printf "\n" >&2
43822d37 307}
308
bba5376a
JV
309__debug_bash_helper() {
310 # At this point only do for --debug 3
311 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -lt "$DEBUG_LEVEL_3" ]; then
bba5376a
JV
312 return
313 fi
314 # Return extra debug info when running with bash, otherwise return empty
315 # string.
316 if [ -z "${BASH_VERSION}" ]; then
bba5376a
JV
317 return
318 fi
319 # We are a bash shell at this point, return the filename, function name, and
320 # line number as a string
321 _dbh_saveIFS=$IFS
322 IFS=" "
adce8f52
JV
323 # Must use eval or syntax error happens under dash. The eval should use
324 # single quotes as older versions of busybox had a bug with double quotes and
325 # eval.
bba5376a
JV
326 # Use 'caller 1' as we want one level up the stack as we should be called
327 # by one of the _debug* functions
adce8f52 328 eval '_dbh_called=($(caller 1))'
bba5376a 329 IFS=$_dbh_saveIFS
adce8f52 330 eval '_dbh_file=${_dbh_called[2]}'
bba5376a
JV
331 if [ -n "${_script_home}" ]; then
332 # Trim off the _script_home directory name
adce8f52 333 eval '_dbh_file=${_dbh_file#$_script_home/}'
bba5376a 334 fi
adce8f52
JV
335 eval '_dbh_function=${_dbh_called[1]}'
336 eval '_dbh_lineno=${_dbh_called[0]}'
bba5376a
JV
337 printf "%-40s " "$_dbh_file:${_dbh_function}:${_dbh_lineno}"
338}
339
c60883ef 340_debug() {
fc6cf4d9 341 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
342 _log "$@"
a73c5b33 343 fi
113089be 344 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
fc6cf4d9 345 _syslog "$SYSLOG_DEBUG" "$@"
346 fi
347 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
bba5376a
JV
348 _bash_debug=$(__debug_bash_helper)
349 _printargs "${_bash_debug}$@" >&2
c60883ef 350 fi
c60883ef 351}
352
e6e85b0c 353#output the sensitive messages
354_secure_debug() {
355 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
356 if [ "$OUTPUT_INSECURE" = "1" ]; then
357 _log "$@"
358 else
359 _log "$1" "$HIDDEN_VALUE"
360 fi
361 fi
362 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
363 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
364 fi
365 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
366 if [ "$OUTPUT_INSECURE" = "1" ]; then
367 _printargs "$@" >&2
368 else
369 _printargs "$1" "$HIDDEN_VALUE" >&2
370 fi
371 fi
372}
373
a63b05a9 374_debug2() {
fc6cf4d9 375 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
376 _log "$@"
a73c5b33 377 fi
113089be 378 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
fc6cf4d9 379 _syslog "$SYSLOG_DEBUG" "$@"
380 fi
381 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
bba5376a
JV
382 _bash_debug=$(__debug_bash_helper)
383 _printargs "${_bash_debug}$@" >&2
a63b05a9 384 fi
a63b05a9 385}
386
e6e85b0c 387_secure_debug2() {
388 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
389 if [ "$OUTPUT_INSECURE" = "1" ]; then
390 _log "$@"
391 else
392 _log "$1" "$HIDDEN_VALUE"
393 fi
394 fi
395 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
396 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
397 fi
398 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
399 if [ "$OUTPUT_INSECURE" = "1" ]; then
400 _printargs "$@" >&2
401 else
402 _printargs "$1" "$HIDDEN_VALUE" >&2
403 fi
404 fi
405}
406
22ea4004 407_debug3() {
fc6cf4d9 408 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
409 _log "$@"
410 fi
113089be 411 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
fc6cf4d9 412 _syslog "$SYSLOG_DEBUG" "$@"
a73c5b33 413 fi
fc6cf4d9 414 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
bba5376a
JV
415 _bash_debug=$(__debug_bash_helper)
416 _printargs "${_bash_debug}$@" >&2
22ea4004 417 fi
22ea4004 418}
419
e6e85b0c 420_secure_debug3() {
421 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
422 if [ "$OUTPUT_INSECURE" = "1" ]; then
423 _log "$@"
424 else
425 _log "$1" "$HIDDEN_VALUE"
426 fi
427 fi
428 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
429 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
430 fi
431 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
432 if [ "$OUTPUT_INSECURE" = "1" ]; then
433 _printargs "$@" >&2
434 else
435 _printargs "$1" "$HIDDEN_VALUE" >&2
436 fi
437 fi
438}
439
c4bf5eef 440_upper_case() {
18e4d270 441 if _is_solaris; then
442 tr '[:lower:]' '[:upper:]'
443 else
444 # shellcheck disable=SC2018,SC2019
445 tr 'a-z' 'A-Z'
446 fi
c4bf5eef 447}
448
449_lower_case() {
18e4d270 450 if _is_solaris; then
451 tr '[:upper:]' '[:lower:]'
452 else
453 # shellcheck disable=SC2018,SC2019
454 tr 'A-Z' 'a-z'
455 fi
c4bf5eef 456}
457
4c2a3841 458_startswith() {
dceb3aca 459 _str="$1"
460 _sub="$2"
18e4d270 461 echo "$_str" | grep -- "^$_sub" >/dev/null 2>&1
dceb3aca 462}
463
4c2a3841 464_endswith() {
43822d37 465 _str="$1"
466 _sub="$2"
467 echo "$_str" | grep -- "$_sub\$" >/dev/null 2>&1
468}
469
4c2a3841 470_contains() {
dceb3aca 471 _str="$1"
472 _sub="$2"
43822d37 473 echo "$_str" | grep -- "$_sub" >/dev/null 2>&1
dceb3aca 474}
475
c53da1ef 476_hasfield() {
477 _str="$1"
478 _field="$2"
479 _sep="$3"
4c2a3841 480 if [ -z "$_field" ]; then
43822d37 481 _usage "Usage: str field [sep]"
c53da1ef 482 return 1
483 fi
4c2a3841 484
485 if [ -z "$_sep" ]; then
c53da1ef 486 _sep=","
487 fi
4c2a3841 488
6cf7be4b 489 for f in $(echo "$_str" | tr "$_sep" ' '); do
4c2a3841 490 if [ "$f" = "$_field" ]; then
0c9546cc 491 _debug2 "'$_str' contains '$_field'"
c53da1ef 492 return 0 #contains ok
493 fi
494 done
0c9546cc 495 _debug2 "'$_str' does not contain '$_field'"
3c07f57a 496 return 1 #not contains
c53da1ef 497}
498
422dd1fa 499# str index [sep]
4c2a3841 500_getfield() {
0463b5d6 501 _str="$1"
502 _findex="$2"
503 _sep="$3"
4c2a3841 504
505 if [ -z "$_findex" ]; then
0463b5d6 506 _usage "Usage: str field [sep]"
507 return 1
508 fi
4c2a3841 509
510 if [ -z "$_sep" ]; then
0463b5d6 511 _sep=","
512 fi
513
201aa244 514 _ffi="$_findex"
4c2a3841 515 while [ "$_ffi" -gt "0" ]; do
201aa244 516 _fv="$(echo "$_str" | cut -d "$_sep" -f "$_ffi")"
4c2a3841 517 if [ "$_fv" ]; then
0463b5d6 518 printf -- "%s" "$_fv"
519 return 0
520 fi
95e06de5 521 _ffi="$(_math "$_ffi" - 1)"
0463b5d6 522 done
4c2a3841 523
0463b5d6 524 printf -- "%s" "$_str"
525
526}
527
4c2a3841 528_exists() {
c60883ef 529 cmd="$1"
4c2a3841 530 if [ -z "$cmd" ]; then
43822d37 531 _usage "Usage: _exists cmd"
c60883ef 532 return 1
533 fi
82dc2244 534
535 if eval type type >/dev/null 2>&1; then
536 eval type "$cmd" >/dev/null 2>&1
537 elif command >/dev/null 2>&1; then
19539575 538 command -v "$cmd" >/dev/null 2>&1
ce4be4e9 539 else
e591d5cf 540 which "$cmd" >/dev/null 2>&1
eac18b1c 541 fi
c60883ef 542 ret="$?"
690a5e20 543 _debug3 "$cmd exists=$ret"
c60883ef 544 return $ret
545}
546
00a50605 547#a + b
4c2a3841 548_math() {
be68fbd4 549 _m_opts="$@"
550 printf "%s" "$(($_m_opts))"
00a50605 551}
552
553_h_char_2_dec() {
554 _ch=$1
555 case "${_ch}" in
19c43451 556 a | A)
557 printf "10"
558 ;;
559 b | B)
560 printf "11"
561 ;;
562 c | C)
563 printf "12"
564 ;;
565 d | D)
566 printf "13"
567 ;;
568 e | E)
569 printf "14"
570 ;;
571 f | F)
572 printf "15"
573 ;;
574 *)
575 printf "%s" "$_ch"
576 ;;
19539575 577 esac
00a50605 578
579}
580
fac1e367 581_URGLY_PRINTF=""
4c2a3841 582if [ "$(printf '\x41')" != 'A' ]; then
fac1e367 583 _URGLY_PRINTF=1
584fi
585
f8bcfeb2 586_ESCAPE_XARGS=""
841b7627 587if _exists xargs && [ "$(printf %s '\\x41' | xargs printf)" = 'A' ]; then
f8bcfeb2 588 _ESCAPE_XARGS=1
589fi
590
4c3b3608 591_h2b() {
9a90fe37 592 if _exists xxd; then
593 if _contains "$(xxd --help 2>&1)" "assumes -c30"; then
594 if xxd -r -p -c 9999 2>/dev/null; then
595 return
596 fi
597 else
598 if xxd -r -p 2>/dev/null; then
599 return
600 fi
601 fi
b420ec6c 602 fi
603
4c3b3608 604 hex=$(cat)
fa93d68b 605 ic=""
606 jc=""
b420ec6c 607 _debug2 _URGLY_PRINTF "$_URGLY_PRINTF"
608 if [ -z "$_URGLY_PRINTF" ]; then
f8bcfeb2 609 if [ "$_ESCAPE_XARGS" ] && _exists xargs; then
fa93d68b 610 _debug2 "xargs"
ded4469e 611 echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/\\\\\\x\1/g' | xargs printf
fa93d68b 612 else
ded4469e 613 for h in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/ \1/g'); do
fa93d68b 614 if [ -z "$h" ]; then
615 break
616 fi
617 printf "\x$h%s"
618 done
619 fi
b420ec6c 620 else
ded4469e 621 for c in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\)/ \1/g'); do
fa93d68b 622 if [ -z "$ic" ]; then
623 ic=$c
624 continue
00a50605 625 fi
fa93d68b 626 jc=$c
19539575 627 ic="$(_h_char_2_dec "$ic")"
628 jc="$(_h_char_2_dec "$jc")"
e51bef6d 629 printf '\'"$(printf "%o" "$(_math "$ic" \* 16 + $jc)")""%s"
fa93d68b 630 ic=""
631 jc=""
b420ec6c 632 done
633 fi
e591d5cf 634
4c3b3608 635}
636
542d7977 637_is_solaris() {
638 _contains "${__OS__:=$(uname -a)}" "solaris" || _contains "${__OS__:=$(uname -a)}" "SunOS"
639}
640
9bdb799b 641#_ascii_hex str
642#this can only process ascii chars, should only be used when od command is missing as a backup way.
643_ascii_hex() {
644 _debug2 "Using _ascii_hex"
645 _str="$1"
646 _str_len=${#_str}
647 _h_i=1
648 while [ "$_h_i" -le "$_str_len" ]; do
649 _str_c="$(printf "%s" "$_str" | cut -c "$_h_i")"
650 printf " %02x" "'$_str_c"
651 _h_i="$(_math "$_h_i" + 1)"
652 done
653}
654
542d7977 655#stdin output hexstr splited by one space
656#input:"abc"
657#output: " 61 62 63"
658_hex_dump() {
4e4a6d83 659 if _exists od; then
660 od -A n -v -t x1 | tr -s " " | sed 's/ $//' | tr -d "\r\t\n"
661 elif _exists hexdump; then
662 _debug3 "using hexdump"
663 hexdump -v -e '/1 ""' -e '/1 " %02x" ""'
664 elif _exists xxd; then
665 _debug3 "using xxd"
666 xxd -ps -c 20 -i | sed "s/ 0x/ /g" | tr -d ",\n" | tr -s " "
667 else
668 _debug3 "using _ascii_hex"
9bdb799b 669 str=$(cat)
670 _ascii_hex "$str"
671 fi
542d7977 672}
673
674#url encode, no-preserved chars
675#A B C D E F G H I J K L M N O P Q R S T U V W X Y Z
676#41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a
677
678#a b c d e f g h i j k l m n o p q r s t u v w x y z
679#61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a
680
681#0 1 2 3 4 5 6 7 8 9 - _ . ~
682#30 31 32 33 34 35 36 37 38 39 2d 5f 2e 7e
683
684#stdin stdout
685_url_encode() {
686 _hex_str=$(_hex_dump)
687 _debug3 "_url_encode"
688 _debug3 "_hex_str" "$_hex_str"
689 for _hex_code in $_hex_str; do
690 #upper case
691 case "${_hex_code}" in
19c43451 692 "41")
693 printf "%s" "A"
694 ;;
695 "42")
696 printf "%s" "B"
697 ;;
698 "43")
699 printf "%s" "C"
700 ;;
701 "44")
702 printf "%s" "D"
703 ;;
704 "45")
705 printf "%s" "E"
706 ;;
707 "46")
708 printf "%s" "F"
709 ;;
710 "47")
711 printf "%s" "G"
712 ;;
713 "48")
714 printf "%s" "H"
715 ;;
716 "49")
717 printf "%s" "I"
718 ;;
719 "4a")
720 printf "%s" "J"
721 ;;
722 "4b")
723 printf "%s" "K"
724 ;;
725 "4c")
726 printf "%s" "L"
727 ;;
728 "4d")
729 printf "%s" "M"
730 ;;
731 "4e")
732 printf "%s" "N"
733 ;;
734 "4f")
735 printf "%s" "O"
736 ;;
737 "50")
738 printf "%s" "P"
739 ;;
740 "51")
741 printf "%s" "Q"
742 ;;
743 "52")
744 printf "%s" "R"
745 ;;
746 "53")
747 printf "%s" "S"
748 ;;
749 "54")
750 printf "%s" "T"
751 ;;
752 "55")
753 printf "%s" "U"
754 ;;
755 "56")
756 printf "%s" "V"
757 ;;
758 "57")
759 printf "%s" "W"
760 ;;
761 "58")
762 printf "%s" "X"
763 ;;
764 "59")
765 printf "%s" "Y"
766 ;;
767 "5a")
768 printf "%s" "Z"
769 ;;
c3b1eb08 770
771 #lower case
19c43451 772 "61")
773 printf "%s" "a"
774 ;;
775 "62")
776 printf "%s" "b"
777 ;;
778 "63")
779 printf "%s" "c"
780 ;;
781 "64")
782 printf "%s" "d"
783 ;;
784 "65")
785 printf "%s" "e"
786 ;;
787 "66")
788 printf "%s" "f"
789 ;;
790 "67")
791 printf "%s" "g"
792 ;;
793 "68")
794 printf "%s" "h"
795 ;;
796 "69")
797 printf "%s" "i"
798 ;;
799 "6a")
800 printf "%s" "j"
801 ;;
802 "6b")
803 printf "%s" "k"
804 ;;
805 "6c")
806 printf "%s" "l"
807 ;;
808 "6d")
809 printf "%s" "m"
810 ;;
811 "6e")
812 printf "%s" "n"
813 ;;
814 "6f")
815 printf "%s" "o"
816 ;;
817 "70")
818 printf "%s" "p"
819 ;;
820 "71")
821 printf "%s" "q"
822 ;;
823 "72")
824 printf "%s" "r"
825 ;;
826 "73")
827 printf "%s" "s"
828 ;;
829 "74")
830 printf "%s" "t"
831 ;;
832 "75")
833 printf "%s" "u"
834 ;;
835 "76")
836 printf "%s" "v"
837 ;;
838 "77")
839 printf "%s" "w"
840 ;;
841 "78")
842 printf "%s" "x"
843 ;;
844 "79")
845 printf "%s" "y"
846 ;;
847 "7a")
848 printf "%s" "z"
849 ;;
c3b1eb08 850 #numbers
19c43451 851 "30")
852 printf "%s" "0"
853 ;;
854 "31")
855 printf "%s" "1"
856 ;;
857 "32")
858 printf "%s" "2"
859 ;;
860 "33")
861 printf "%s" "3"
862 ;;
863 "34")
864 printf "%s" "4"
865 ;;
866 "35")
867 printf "%s" "5"
868 ;;
869 "36")
870 printf "%s" "6"
871 ;;
872 "37")
873 printf "%s" "7"
874 ;;
875 "38")
876 printf "%s" "8"
877 ;;
878 "39")
879 printf "%s" "9"
880 ;;
881 "2d")
882 printf "%s" "-"
883 ;;
884 "5f")
885 printf "%s" "_"
886 ;;
887 "2e")
888 printf "%s" "."
889 ;;
890 "7e")
891 printf "%s" "~"
892 ;;
893 #other hex
894 *)
895 printf '%%%s' "$_hex_code"
896 ;;
542d7977 897 esac
e009ec8b 898 done
899}
900
b50e701c 901_json_encode() {
902 _j_str="$(sed 's/"/\\"/g' | sed "s/\r/\\r/g")"
903 _debug3 "_json_encode"
904 _debug3 "_j_str" "$_j_str"
905 echo "$_j_str" | _hex_dump | _lower_case | sed 's/0a/5c 6e/g' | tr -d ' ' | _h2b | tr -d "\r\n"
906}
907
93de1e49 908#from: http:\/\/ to http://
909_json_decode() {
910 _j_str="$(sed 's#\\/#/#g')"
911 _debug3 "_json_decode"
912 _debug3 "_j_str" "$_j_str"
913 echo "$_j_str"
914}
915
c60883ef 916#options file
917_sed_i() {
918 options="$1"
919 filename="$2"
4c2a3841 920 if [ -z "$filename" ]; then
43822d37 921 _usage "Usage:_sed_i options filename"
c60883ef 922 return 1
923 fi
14f3dbb7 924 _debug2 options "$options"
925 if sed -h 2>&1 | grep "\-i\[SUFFIX]" >/dev/null 2>&1; then
c60883ef 926 _debug "Using sed -i"
14f3dbb7 927 sed -i "$options" "$filename"
c60883ef 928 else
929 _debug "No -i support in sed"
19539575 930 text="$(cat "$filename")"
4c2a3841 931 echo "$text" | sed "$options" >"$filename"
c60883ef 932 fi
933}
934
22ea4004 935_egrep_o() {
a3c0c754 936 if ! egrep -o "$1" 2>/dev/null; then
22ea4004 937 sed -n 's/.*\('"$1"'\).*/\1/p'
22ea4004 938 fi
939}
940
88fab7d6 941#Usage: file startline endline
942_getfile() {
943 filename="$1"
944 startline="$2"
945 endline="$3"
4c2a3841 946 if [ -z "$endline" ]; then
43822d37 947 _usage "Usage: file startline endline"
88fab7d6 948 return 1
949 fi
4c2a3841 950
951 i="$(grep -n -- "$startline" "$filename" | cut -d : -f 1)"
952 if [ -z "$i" ]; then
88fab7d6 953 _err "Can not find start line: $startline"
954 return 1
955 fi
19539575 956 i="$(_math "$i" + 1)"
957 _debug i "$i"
4c2a3841 958
959 j="$(grep -n -- "$endline" "$filename" | cut -d : -f 1)"
960 if [ -z "$j" ]; then
88fab7d6 961 _err "Can not find end line: $endline"
962 return 1
963 fi
19539575 964 j="$(_math "$j" - 1)"
965 _debug j "$j"
4c2a3841 966
967 sed -n "$i,${j}p" "$filename"
88fab7d6 968
969}
970
971#Usage: multiline
4c3b3608 972_base64() {
ec9975c3 973 [ "" ] #urgly
4c2a3841 974 if [ "$1" ]; then
24d2a8b9 975 _debug3 "base64 multiline:'$1'"
d8ba26e6 976 ${ACME_OPENSSL_BIN:-openssl} base64 -e
88fab7d6 977 else
4d8b99a3 978 _debug3 "base64 single line."
d8ba26e6 979 ${ACME_OPENSSL_BIN:-openssl} base64 -e | tr -d '\r\n'
88fab7d6 980 fi
981}
982
983#Usage: multiline
984_dbase64() {
4c2a3841 985 if [ "$1" ]; then
d8ba26e6 986 ${ACME_OPENSSL_BIN:-openssl} base64 -d -A
88fab7d6 987 else
d8ba26e6 988 ${ACME_OPENSSL_BIN:-openssl} base64 -d
88fab7d6 989 fi
990}
991
183063a2 992#file
993_checkcert() {
994 _cf="$1"
995 if [ "$DEBUG" ]; then
2c7d2230 996 ${ACME_OPENSSL_BIN:-openssl} x509 -noout -text -in "$_cf"
183063a2 997 else
2c7d2230 998 ${ACME_OPENSSL_BIN:-openssl} x509 -noout -text -in "$_cf" >/dev/null 2>&1
183063a2 999 fi
1000}
1001
e22bcf7c 1002#Usage: hashalg [outputhex]
88fab7d6 1003#Output Base64-encoded digest
1004_digest() {
1005 alg="$1"
4c2a3841 1006 if [ -z "$alg" ]; then
43822d37 1007 _usage "Usage: _digest hashalg"
88fab7d6 1008 return 1
1009 fi
4c2a3841 1010
e22bcf7c 1011 outputhex="$2"
4c2a3841 1012
c7b16249 1013 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ] || [ "$alg" = "md5" ]; then
4c2a3841 1014 if [ "$outputhex" ]; then
d8ba26e6 1015 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hex | cut -d = -f 2 | tr -d ' '
e22bcf7c 1016 else
d8ba26e6 1017 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -binary | _base64
b001840d 1018 fi
1019 else
1020 _err "$alg is not supported yet"
1021 return 1
1022 fi
1023
1024}
1025
e009ec8b 1026#Usage: hashalg secret_hex [outputhex]
1027#Output binary hmac
b001840d 1028_hmac() {
1029 alg="$1"
e009ec8b 1030 secret_hex="$2"
b001840d 1031 outputhex="$3"
4c2a3841 1032
e009ec8b 1033 if [ -z "$secret_hex" ]; then
4c2a3841 1034 _usage "Usage: _hmac hashalg secret [outputhex]"
b001840d 1035 return 1
1036 fi
1037
a6014bf0 1038 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ]; then
4c2a3841 1039 if [ "$outputhex" ]; then
d8ba26e6 1040 (${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)") | cut -d = -f 2 | tr -d ' '
e22bcf7c 1041 else
d8ba26e6 1042 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" -binary 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)" -binary
e22bcf7c 1043 fi
88fab7d6 1044 else
1045 _err "$alg is not supported yet"
1046 return 1
1047 fi
1048
1049}
1050
1051#Usage: keyfile hashalg
1052#Output: Base64-encoded signature value
1053_sign() {
1054 keyfile="$1"
1055 alg="$2"
4c2a3841 1056 if [ -z "$alg" ]; then
43822d37 1057 _usage "Usage: _sign keyfile hashalg"
88fab7d6 1058 return 1
1059 fi
4c2a3841 1060
d8ba26e6 1061 _sign_openssl="${ACME_OPENSSL_BIN:-openssl} dgst -sign $keyfile "
4c2a3841 1062
18827427 1063 if _isRSA "$keyfile" >/dev/null 2>&1; then
f87890cb 1064 $_sign_openssl -$alg | _base64
18827427 1065 elif _isEcc "$keyfile" >/dev/null 2>&1; then
f87890cb 1066 if ! _signedECText="$($_sign_openssl -sha$__ECC_KEY_LEN | ${ACME_OPENSSL_BIN:-openssl} asn1parse -inform DER)"; then
67184d7b 1067 _err "Sign failed: $_sign_openssl"
1068 _err "Key file: $keyfile"
357b514b 1069 _err "Key content:$(wc -l <"$keyfile") lines"
67184d7b 1070 return 1
1071 fi
998783eb 1072 _debug3 "_signedECText" "$_signedECText"
1073 _ec_r="$(echo "$_signedECText" | _head_n 2 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
998783eb 1074 _ec_s="$(echo "$_signedECText" | _head_n 3 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
a3295476 1075 if [ "$__ECC_KEY_LEN" -eq "256" ]; then
1076 while [ "${#_ec_r}" -lt "64" ]; do
f31debc0 1077 _ec_r="0${_ec_r}"
6654d7a9 1078 done
a3295476 1079 while [ "${#_ec_s}" -lt "64" ]; do
f31debc0 1080 _ec_s="0${_ec_s}"
a3295476 1081 done
1082 fi
1083 if [ "$__ECC_KEY_LEN" -eq "384" ]; then
1084 while [ "${#_ec_r}" -lt "96" ]; do
f31debc0 1085 _ec_r="0${_ec_r}"
6654d7a9 1086 done
a3295476 1087 while [ "${#_ec_s}" -lt "96" ]; do
f31debc0 1088 _ec_s="0${_ec_s}"
a3295476 1089 done
1090 fi
1091 if [ "$__ECC_KEY_LEN" -eq "512" ]; then
1092 while [ "${#_ec_r}" -lt "132" ]; do
f31debc0 1093 _ec_r="0${_ec_r}"
6654d7a9 1094 done
a3295476 1095 while [ "${#_ec_s}" -lt "132" ]; do
f31debc0 1096 _ec_s="0${_ec_s}"
a3295476 1097 done
1098 fi
e2a5af1c 1099 _debug3 "_ec_r" "$_ec_r"
998783eb 1100 _debug3 "_ec_s" "$_ec_s"
1101 printf "%s" "$_ec_r$_ec_s" | _h2b | _base64
1102 else
1103 _err "Unknown key file format."
1104 return 1
1105 fi
4c2a3841 1106
4c3b3608 1107}
1108
3281043e 1109#keylength or isEcc flag (empty str => not ecc)
43822d37 1110_isEccKey() {
1111 _length="$1"
1112
4c2a3841 1113 if [ -z "$_length" ]; then
43822d37 1114 return 1
1115 fi
1116
19c43451 1117 [ "$_length" != "1024" ] &&
1118 [ "$_length" != "2048" ] &&
1119 [ "$_length" != "3072" ] &&
1120 [ "$_length" != "4096" ] &&
1121 [ "$_length" != "8192" ]
43822d37 1122}
1123
e22bcf7c 1124# _createkey 2048|ec-256 file
1125_createkey() {
1126 length="$1"
1127 f="$2"
c4236e58 1128 _debug2 "_createkey for file:$f"
43822d37 1129 eccname="$length"
4c2a3841 1130 if _startswith "$length" "ec-"; then
f9a6988e 1131 length=$(printf "%s" "$length" | cut -d '-' -f 2-100)
e22bcf7c 1132
4c2a3841 1133 if [ "$length" = "256" ]; then
e22bcf7c 1134 eccname="prime256v1"
1135 fi
4c2a3841 1136 if [ "$length" = "384" ]; then
e22bcf7c 1137 eccname="secp384r1"
1138 fi
4c2a3841 1139 if [ "$length" = "521" ]; then
e22bcf7c 1140 eccname="secp521r1"
1141 fi
43822d37 1142
e22bcf7c 1143 fi
1144
4c2a3841 1145 if [ -z "$length" ]; then
1146 length=2048
43822d37 1147 fi
4c2a3841 1148
cbcd7e0f 1149 _debug "Use length $length"
43822d37 1150
af193291 1151 if ! [ -e "$f" ]; then
1152 if ! touch "$f" >/dev/null 2>&1; then
1153 _f_path="$(dirname "$f")"
1154 _debug _f_path "$_f_path"
1155 if ! mkdir -p "$_f_path"; then
1156 _err "Can not create path: $_f_path"
1157 return 1
1158 fi
1159 fi
1160 if ! touch "$f" >/dev/null 2>&1; then
81532f37 1161 return 1
1162 fi
af193291 1163 chmod 600 "$f"
81532f37 1164 fi
1165
4c2a3841 1166 if _isEccKey "$length"; then
cbcd7e0f 1167 _debug "Using ec name: $eccname"
a730a081 1168 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} ecparam -name "$eccname" -noout -genkey 2>/dev/null)"; then
e6df1828 1169 echo "$_opkey" >"$f"
1170 else
1171 _err "error ecc key name: $eccname"
1172 return 1
1173 fi
e22bcf7c 1174 else
cbcd7e0f 1175 _debug "Using RSA: $length"
906ef43c 1176 __traditional=""
1177 if _contains "$(${ACME_OPENSSL_BIN:-openssl} help genrsa 2>&1)" "-traditional"; then
1178 __traditional="-traditional"
1179 fi
45289572 1180 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} genrsa $__traditional "$length" 2>/dev/null)"; then
e6df1828 1181 echo "$_opkey" >"$f"
1182 else
1183 _err "error rsa key: $length"
1184 return 1
1185 fi
e22bcf7c 1186 fi
43822d37 1187
4c2a3841 1188 if [ "$?" != "0" ]; then
43822d37 1189 _err "Create key error."
1190 return 1
1191 fi
e22bcf7c 1192}
1193
9774b01b 1194#domain
1195_is_idn() {
1196 _is_idn_d="$1"
049be104 1197 _debug2 _is_idn_d "$_is_idn_d"
d10f40f1 1198 _idn_temp=$(printf "%s" "$_is_idn_d" | tr -d '0-9' | tr -d 'a-z' | tr -d 'A-Z' | tr -d '*.,-_')
049be104 1199 _debug2 _idn_temp "$_idn_temp"
1200 [ "$_idn_temp" ]
9774b01b 1201}
1202
1203#aa.com
1204#aa.com,bb.com,cc.com
1205_idn() {
1206 __idn_d="$1"
4c2a3841 1207 if ! _is_idn "$__idn_d"; then
9774b01b 1208 printf "%s" "$__idn_d"
1209 return 0
1210 fi
4c2a3841 1211
1212 if _exists idn; then
1213 if _contains "$__idn_d" ','; then
9774b01b 1214 _i_first="1"
4c2a3841 1215 for f in $(echo "$__idn_d" | tr ',' ' '); do
9774b01b 1216 [ -z "$f" ] && continue
4c2a3841 1217 if [ -z "$_i_first" ]; then
9774b01b 1218 printf "%s" ","
1219 else
1220 _i_first=""
1221 fi
2a1e06f8 1222 idn --quiet "$f" | tr -d "\r\n"
9774b01b 1223 done
1224 else
1225 idn "$__idn_d" | tr -d "\r\n"
1226 fi
1227 else
1228 _err "Please install idn to process IDN names."
1229 fi
1230}
1231
08681f4a 1232#_createcsr cn san_list keyfile csrfile conf acmeValidationv1
e22bcf7c 1233_createcsr() {
1234 _debug _createcsr
1235 domain="$1"
1236 domainlist="$2"
0c9546cc 1237 csrkey="$3"
e22bcf7c 1238 csr="$4"
1239 csrconf="$5"
08681f4a 1240 acmeValidationv1="$6"
e22bcf7c 1241 _debug2 domain "$domain"
1242 _debug2 domainlist "$domainlist"
0c9546cc 1243 _debug2 csrkey "$csrkey"
1244 _debug2 csr "$csr"
1245 _debug2 csrconf "$csrconf"
4c2a3841 1246
280e4430 1247 printf "[ req_distinguished_name ]\n[ req ]\ndistinguished_name = req_distinguished_name\nreq_extensions = v3_req\n[ v3_req ]\n\n" >"$csrconf"
4c2a3841 1248
08681f4a 1249 if [ "$acmeValidationv1" ]; then
4962cc3d 1250 domainlist="$(_idn "$domainlist")"
6ae8d101 1251 _debug2 domainlist "$domainlist"
e6e07714 1252 alt=""
6ae8d101 1253 for dl in $(echo "$domainlist" | tr "," ' '); do
1254 if [ "$alt" ]; then
1255 alt="$alt,$(_getIdType "$dl" | _upper_case):$dl"
1256 else
1257 alt="$(_getIdType "$dl" | _upper_case):$dl"
1258 fi
1259 done
1260 printf -- "\nsubjectAltName=$alt" >>"$csrconf"
08681f4a 1261 elif [ -z "$domainlist" ] || [ "$domainlist" = "$NO_VALUE" ]; then
e22bcf7c 1262 #single domain
1263 _info "Single domain" "$domain"
6ae8d101 1264 printf -- "\nsubjectAltName=$(_getIdType "$domain" | _upper_case):$(_idn "$domain")" >>"$csrconf"
e22bcf7c 1265 else
f9a6988e 1266 domainlist="$(_idn "$domainlist")"
9774b01b 1267 _debug2 domainlist "$domainlist"
e67d26ca 1268 alt="$(_getIdType "$domain" | _upper_case):$(_idn "$domain")"
90b65c66 1269 for dl in $(echo "'$domainlist'" | sed "s/,/' '/g"); do
1270 dl=$(echo "$dl" | tr -d "'")
6ae8d101 1271 alt="$alt,$(_getIdType "$dl" | _upper_case):$dl"
1272 done
3c07f57a 1273 #multi
e22bcf7c 1274 _info "Multi domain" "$alt"
4c2a3841 1275 printf -- "\nsubjectAltName=$alt" >>"$csrconf"
0c9546cc 1276 fi
6ba1eda9 1277 if [ "$Le_OCSP_Staple" = "1" ]; then
96db9362 1278 _savedomainconf Le_OCSP_Staple "$Le_OCSP_Staple"
4c2a3841 1279 printf -- "\nbasicConstraints = CA:FALSE\n1.3.6.1.5.5.7.1.24=DER:30:03:02:01:05" >>"$csrconf"
e22bcf7c 1280 fi
4c2a3841 1281
08681f4a 1282 if [ "$acmeValidationv1" ]; then
ad613e24 1283 printf "\n1.3.6.1.5.5.7.1.31=critical,DER:04:20:${acmeValidationv1}" >>"${csrconf}"
08681f4a 1284 fi
1285
9774b01b 1286 _csr_cn="$(_idn "$domain")"
1287 _debug2 _csr_cn "$_csr_cn"
34f25fa5 1288 if _contains "$(uname -a)" "MINGW"; then
d43b587d 1289 if _isIP "$_csr_cn"; then
1290 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "//O=$PROJECT_NAME" -config "$csrconf" -out "$csr"
1291 else
1292 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "//CN=$_csr_cn" -config "$csrconf" -out "$csr"
1293 fi
34f25fa5 1294 else
d43b587d 1295 if _isIP "$_csr_cn"; then
1296 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "/O=$PROJECT_NAME" -config "$csrconf" -out "$csr"
1297 else
1298 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "/CN=$_csr_cn" -config "$csrconf" -out "$csr"
1299 fi
34f25fa5 1300 fi
e22bcf7c 1301}
1302
1303#_signcsr key csr conf cert
1304_signcsr() {
1305 key="$1"
1306 csr="$2"
1307 conf="$3"
1308 cert="$4"
5aa146a5 1309 _debug "_signcsr"
4c2a3841 1310
d8ba26e6 1311 _msg="$(${ACME_OPENSSL_BIN:-openssl} x509 -req -days 365 -in "$csr" -signkey "$key" -extensions v3_req -extfile "$conf" -out "$cert" 2>&1)"
5aa146a5 1312 _ret="$?"
1313 _debug "$_msg"
1314 return $_ret
e22bcf7c 1315}
1316
10afcaca 1317#_csrfile
1318_readSubjectFromCSR() {
1319 _csrfile="$1"
4c2a3841 1320 if [ -z "$_csrfile" ]; then
10afcaca 1321 _usage "_readSubjectFromCSR mycsr.csr"
1322 return 1
1323 fi
b963dadc 1324 ${ACME_OPENSSL_BIN:-openssl} req -noout -in "$_csrfile" -subject | tr ',' "\n" | _egrep_o "CN *=.*" | cut -d = -f 2 | cut -d / -f 1 | tr -d ' \n'
10afcaca 1325}
1326
1327#_csrfile
1328#echo comma separated domain list
1329_readSubjectAltNamesFromCSR() {
1330 _csrfile="$1"
4c2a3841 1331 if [ -z "$_csrfile" ]; then
10afcaca 1332 _usage "_readSubjectAltNamesFromCSR mycsr.csr"
1333 return 1
1334 fi
4c2a3841 1335
10afcaca 1336 _csrsubj="$(_readSubjectFromCSR "$_csrfile")"
1337 _debug _csrsubj "$_csrsubj"
4c2a3841 1338
d8ba26e6 1339 _dnsAltnames="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile" | grep "^ *DNS:.*" | tr -d ' \n')"
10afcaca 1340 _debug _dnsAltnames "$_dnsAltnames"
4c2a3841 1341
1342 if _contains "$_dnsAltnames," "DNS:$_csrsubj,"; then
10afcaca 1343 _debug "AltNames contains subject"
2b9ebd66 1344 _excapedAlgnames="$(echo "$_dnsAltnames" | tr '*' '#')"
1345 _debug _excapedAlgnames "$_excapedAlgnames"
1346 _escapedSubject="$(echo "$_csrsubj" | tr '*' '#')"
1347 _debug _escapedSubject "$_escapedSubject"
1348 _dnsAltnames="$(echo "$_excapedAlgnames," | sed "s/DNS:$_escapedSubject,//g" | tr '#' '*' | sed "s/,\$//g")"
1349 _debug _dnsAltnames "$_dnsAltnames"
10afcaca 1350 else
1351 _debug "AltNames doesn't contain subject"
1352 fi
4c2a3841 1353
2b9ebd66 1354 echo "$_dnsAltnames" | sed "s/DNS://g"
10afcaca 1355}
1356
3c07f57a 1357#_csrfile
10afcaca 1358_readKeyLengthFromCSR() {
1359 _csrfile="$1"
4c2a3841 1360 if [ -z "$_csrfile" ]; then
1643b476 1361 _usage "_readKeyLengthFromCSR mycsr.csr"
10afcaca 1362 return 1
1363 fi
4c2a3841 1364
d8ba26e6 1365 _outcsr="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile")"
7df062b7 1366 _debug2 _outcsr "$_outcsr"
4c2a3841 1367 if _contains "$_outcsr" "Public Key Algorithm: id-ecPublicKey"; then
10afcaca 1368 _debug "ECC CSR"
482cb737 1369 echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *ASN1 OID:.*" | cut -d ':' -f 2 | tr -d ' '
10afcaca 1370 else
1371 _debug "RSA CSR"
eb0ef6bd 1372 _rkl="$(echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1)"
1373 if [ "$_rkl" ]; then
1374 echo "$_rkl"
1375 else
1376 echo "$_outcsr" | tr "\t" " " | _egrep_o "RSA Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1
1377 fi
10afcaca 1378 fi
1379}
1380
34c27e09 1381_ss() {
1382 _port="$1"
4c2a3841 1383
1384 if _exists "ss"; then
edf08da6 1385 _debug "Using: ss"
14d7bfda 1386 ss -ntpl 2>/dev/null | grep ":$_port "
edf08da6 1387 return 0
1388 fi
1389
4c2a3841 1390 if _exists "netstat"; then
251fc37c 1391 _debug "Using: netstat"
97147b59 1392 if netstat -help 2>&1 | grep "\-p proto" >/dev/null; then
ccb96535 1393 #for windows version netstat tool
0463b5d6 1394 netstat -an -p tcp | grep "LISTENING" | grep ":$_port "
ccb96535 1395 else
4c2a3841 1396 if netstat -help 2>&1 | grep "\-p protocol" >/dev/null; then
19539575 1397 netstat -an -p tcp | grep LISTEN | grep ":$_port "
4c2a3841 1398 elif netstat -help 2>&1 | grep -- '-P protocol' >/dev/null; then
22ea4004 1399 #for solaris
e3c66532 1400 netstat -an -P tcp | grep "\.$_port " | grep "LISTEN"
f19f2100 1401 elif netstat -help 2>&1 | grep "\-p" >/dev/null; then
f21dd911 1402 #for full linux
19539575 1403 netstat -ntpl | grep ":$_port "
f21dd911 1404 else
1405 #for busybox (embedded linux; no pid support)
1406 netstat -ntl 2>/dev/null | grep ":$_port "
edf08da6 1407 fi
ccb96535 1408 fi
34c27e09 1409 return 0
1410 fi
edf08da6 1411
34c27e09 1412 return 1
1413}
1414
8eab77f3
BC
1415#outfile key cert cacert [password [name [caname]]]
1416_toPkcs() {
1417 _cpfx="$1"
1418 _ckey="$2"
1419 _ccert="$3"
1420 _cca="$4"
1421 pfxPassword="$5"
1422 pfxName="$6"
1423 pfxCaname="$7"
1424
1425 if [ "$pfxCaname" ]; then
1426 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName" -caname "$pfxCaname"
1427 elif [ "$pfxName" ]; then
1428 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName"
1429 elif [ "$pfxPassword" ]; then
1430 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword"
1431 else
1432 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca"
1433 fi
1434
1435}
1436
43822d37 1437#domain [password] [isEcc]
ac2d5123 1438toPkcs() {
1439 domain="$1"
1440 pfxPassword="$2"
4c2a3841 1441 if [ -z "$domain" ]; then
2e87e64b 1442 _usage "Usage: $PROJECT_ENTRY --to-pkcs12 --domain <domain.tld> [--password <password>] [--ecc]"
ac2d5123 1443 return 1
1444 fi
1445
43822d37 1446 _isEcc="$3"
4c2a3841 1447
43822d37 1448 _initpath "$domain" "$_isEcc"
1449
8eab77f3 1450 _toPkcs "$CERT_PFX_PATH" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$pfxPassword"
4c2a3841 1451
1452 if [ "$?" = "0" ]; then
ac2d5123 1453 _info "Success, Pfx is exported to: $CERT_PFX_PATH"
1454 fi
1455
1456}
1457
4410226d 1458#domain [isEcc]
1459toPkcs8() {
1460 domain="$1"
1461
1462 if [ -z "$domain" ]; then
2e87e64b 1463 _usage "Usage: $PROJECT_ENTRY --to-pkcs8 --domain <domain.tld> [--ecc]"
4410226d 1464 return 1
1465 fi
1466
1467 _isEcc="$2"
1468
1469 _initpath "$domain" "$_isEcc"
1470
d8ba26e6 1471 ${ACME_OPENSSL_BIN:-openssl} pkcs8 -topk8 -inform PEM -outform PEM -nocrypt -in "$CERT_KEY_PATH" -out "$CERT_PKCS8_PATH"
4410226d 1472
1473 if [ "$?" = "0" ]; then
1474 _info "Success, $CERT_PKCS8_PATH"
1475 fi
1476
1477}
1478
3c07f57a 1479#[2048]
4c3b3608 1480createAccountKey() {
1481 _info "Creating account key"
4c2a3841 1482 if [ -z "$1" ]; then
2e87e64b 1483 _usage "Usage: $PROJECT_ENTRY --create-account-key [--accountkeylength <bits>]"
4c3b3608 1484 return
1485 fi
4c2a3841 1486
5fbc47eb 1487 length=$1
57e58ce7 1488 _create_account_key "$length"
1489
1490}
1491
1492_create_account_key() {
1493
5fbc47eb 1494 length=$1
4c2a3841 1495
1496 if [ -z "$length" ] || [ "$length" = "$NO_VALUE" ]; then
57e58ce7 1497 _debug "Use default length $DEFAULT_ACCOUNT_KEY_LENGTH"
1498 length="$DEFAULT_ACCOUNT_KEY_LENGTH"
4c3b3608 1499 fi
4c2a3841 1500
5fbc47eb 1501 _debug length "$length"
4c3b3608 1502 _initpath
5fbc47eb 1503
57e58ce7 1504 mkdir -p "$CA_DIR"
4f1888d2 1505 if [ -s "$ACCOUNT_KEY_PATH" ]; then
4c3b3608 1506 _info "Account key exists, skip"
4f1888d2 1507 return 0
4c3b3608 1508 else
1509 #generate account key
4f1888d2 1510 if _createkey "$length" "$ACCOUNT_KEY_PATH"; then
4f1888d2 1511 _info "Create account key ok."
1512 return 0
1513 else
1514 _err "Create account key error."
1515 return 1
1516 fi
4c3b3608 1517 fi
1518
1519}
1520
43822d37 1521#domain [length]
4c3b3608 1522createDomainKey() {
1523 _info "Creating domain key"
4c2a3841 1524 if [ -z "$1" ]; then
2e87e64b 1525 _usage "Usage: $PROJECT_ENTRY --create-domain-key --domain <domain.tld> [--keylength <bits>]"
4c3b3608 1526 return
1527 fi
4c2a3841 1528
4c3b3608 1529 domain=$1
2844d73d 1530 _cdl=$2
e22bcf7c 1531
2844d73d 1532 if [ -z "$_cdl" ]; then
57e58ce7 1533 _debug "Use DEFAULT_DOMAIN_KEY_LENGTH=$DEFAULT_DOMAIN_KEY_LENGTH"
2844d73d 1534 _cdl="$DEFAULT_DOMAIN_KEY_LENGTH"
57e58ce7 1535 fi
e22bcf7c 1536
2844d73d 1537 _initpath "$domain" "$_cdl"
4c2a3841 1538
bd04638d 1539 if [ ! -f "$CERT_KEY_PATH" ] || [ ! -s "$CERT_KEY_PATH" ] || ([ "$FORCE" ] && ! [ "$_ACME_IS_RENEW" ]) || [ "$Le_ForceNewDomainKey" = "1" ]; then
2844d73d 1540 if _createkey "$_cdl" "$CERT_KEY_PATH"; then
1541 _savedomainconf Le_Keylength "$_cdl"
1542 _info "The domain key is here: $(__green $CERT_KEY_PATH)"
7aeb113c 1543 return 0
4f1888d2 1544 else
a7420ca3 1545 _err "Can not create domain key"
4f1888d2 1546 return 1
2844d73d 1547 fi
4c3b3608 1548 else
bd04638d 1549 if [ "$_ACME_IS_RENEW" ]; then
4c3b3608 1550 _info "Domain key exists, skip"
1551 return 0
1552 else
1553 _err "Domain key exists, do you want to overwrite the key?"
41e3eafa 1554 _err "Add '--force', and try again."
4c3b3608 1555 return 1
1556 fi
1557 fi
1558
1559}
1560
43822d37 1561# domain domainlist isEcc
4c3b3608 1562createCSR() {
1563 _info "Creating csr"
4c2a3841 1564 if [ -z "$1" ]; then
2e87e64b 1565 _usage "Usage: $PROJECT_ENTRY --create-csr --domain <domain.tld> [--domain <domain2.tld> ...]"
4c3b3608 1566 return
1567 fi
4c2a3841 1568
43822d37 1569 domain="$1"
1570 domainlist="$2"
1571 _isEcc="$3"
4c2a3841 1572
43822d37 1573 _initpath "$domain" "$_isEcc"
4c2a3841 1574
bd04638d 1575 if [ -f "$CSR_PATH" ] && [ "$_ACME_IS_RENEW" ] && [ -z "$FORCE" ]; then
4c3b3608 1576 _info "CSR exists, skip"
1577 return
1578 fi
4c2a3841 1579
1580 if [ ! -f "$CERT_KEY_PATH" ]; then
43822d37 1581 _err "The key file is not found: $CERT_KEY_PATH"
1582 _err "Please create the key file first."
1583 return 1
1584 fi
e22bcf7c 1585 _createcsr "$domain" "$domainlist" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"
4c2a3841 1586
4c3b3608 1587}
1588
11927a76 1589_url_replace() {
f9a6988e 1590 tr '/+' '_-' | tr -d '= '
4c3b3608 1591}
1592
f96d91cb 1593#base64 string
1594_durl_replace_base64() {
1595 _l=$((${#1} % 4))
1596 if [ $_l -eq 2 ]; then
1597 _s="$1"'=='
1598 elif [ $_l -eq 3 ]; then
1599 _s="$1"'='
1600 else
1601 _s="$1"
1602 fi
1603 echo "$_s" | tr '_-' '/+'
1604}
1605
4c3b3608 1606_time2str() {
cb115809 1607 #BSD
de4c4eed 1608 if date -u -r "$1" -j "+%Y-%m-%dT%H:%M:%SZ" 2>/dev/null; then
4c3b3608 1609 return
1610 fi
4c2a3841 1611
cb115809 1612 #Linux
de4c4eed 1613 if date -u --date=@"$1" "+%Y-%m-%dT%H:%M:%SZ" 2>/dev/null; then
4c3b3608 1614 return
1615 fi
4c2a3841 1616
cb115809 1617 #Solaris
0f607413 1618 if printf "%(%Y-%m-%dT%H:%M:%SZ)T\n" $1 2>/dev/null; then
1619 return
22ea4004 1620 fi
4c2a3841 1621
a07395fb 1622 #Busybox
de4c4eed 1623 if echo "$1" | awk '{ print strftime("%Y-%m-%dT%H:%M:%SZ", $0); }' 2>/dev/null; then
a07395fb
M
1624 return
1625 fi
4c3b3608 1626}
1627
eae29099 1628_normalizeJson() {
1629 sed "s/\" *: *\([\"{\[]\)/\":\1/g" | sed "s/^ *\([^ ]\)/\1/" | tr -d "\r\n"
1630}
1631
44df2967 1632_stat() {
1633 #Linux
4c2a3841 1634 if stat -c '%U:%G' "$1" 2>/dev/null; then
44df2967 1635 return
1636 fi
4c2a3841 1637
44df2967 1638 #BSD
4c2a3841 1639 if stat -f '%Su:%Sg' "$1" 2>/dev/null; then
44df2967 1640 return
1641 fi
4c2a3841 1642
1643 return 1 #error, 'stat' not found
44df2967 1644}
1645
e07795e8 1646#keyfile
1647_isRSA() {
1648 keyfile=$1
1649 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1 || ${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -noout -text | grep "^publicExponent:" >/dev/null 2>&1; then
1650 return 0
1651 fi
1652 return 1
1653}
1654
1655#keyfile
1656_isEcc() {
1657 keyfile=$1
1658 if grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1 || ${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^NIST CURVE:" >/dev/null 2>&1; then
1659 return 0
1660 fi
1661 return 1
1662}
1663
166096dc 1664#keyfile
1665_calcjwk() {
1666 keyfile="$1"
4c2a3841 1667 if [ -z "$keyfile" ]; then
43822d37 1668 _usage "Usage: _calcjwk keyfile"
166096dc 1669 return 1
1670 fi
4c2a3841 1671
1672 if [ "$JWK_HEADER" ] && [ "$__CACHED_JWK_KEY_FILE" = "$keyfile" ]; then
ae2db62f 1673 _debug2 "Use cached jwk for file: $__CACHED_JWK_KEY_FILE"
1674 return 0
1675 fi
4c2a3841 1676
e07795e8 1677 if _isRSA "$keyfile"; then
166096dc 1678 _debug "RSA key"
d8ba26e6 1679 pub_exp=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -noout -text | grep "^publicExponent:" | cut -d '(' -f 2 | cut -d 'x' -f 2 | cut -d ')' -f 1)
4c2a3841 1680 if [ "${#pub_exp}" = "5" ]; then
166096dc 1681 pub_exp=0$pub_exp
1682 fi
22ea4004 1683 _debug3 pub_exp "$pub_exp"
4c2a3841 1684
f9a6988e 1685 e=$(echo "$pub_exp" | _h2b | _base64)
22ea4004 1686 _debug3 e "$e"
4c2a3841 1687
d8ba26e6 1688 modulus=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -modulus -noout | cut -d '=' -f 2)
22ea4004 1689 _debug3 modulus "$modulus"
11927a76 1690 n="$(printf "%s" "$modulus" | _h2b | _base64 | _url_replace)"
4d8b99a3 1691 _debug3 n "$n"
1692
166096dc 1693 jwk='{"e": "'$e'", "kty": "RSA", "n": "'$n'"}'
22ea4004 1694 _debug3 jwk "$jwk"
4c2a3841 1695
5982f4bc 1696 JWK_HEADER='{"alg": "RS256", "jwk": '$jwk'}'
1697 JWK_HEADERPLACE_PART1='{"nonce": "'
c1151b0d 1698 JWK_HEADERPLACE_PART2='", "alg": "RS256"'
e07795e8 1699 elif _isEcc "$keyfile"; then
166096dc 1700 _debug "EC key"
d8ba26e6 1701 crv="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^NIST CURVE:" | cut -d ":" -f 2 | tr -d " \r\n")"
22ea4004 1702 _debug3 crv "$crv"
f87890cb 1703 __ECC_KEY_LEN=$(echo "$crv" | cut -d "-" -f 2)
1704 if [ "$__ECC_KEY_LEN" = "521" ]; then
1705 __ECC_KEY_LEN=512
1706 fi
1707 _debug3 __ECC_KEY_LEN "$__ECC_KEY_LEN"
4c2a3841 1708 if [ -z "$crv" ]; then
d22b7938 1709 _debug "Let's try ASN1 OID"
d8ba26e6 1710 crv_oid="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^ASN1 OID:" | cut -d ":" -f 2 | tr -d " \r\n")"
cae9cee2 1711 _debug3 crv_oid "$crv_oid"
d22b7938 1712 case "${crv_oid}" in
19c43451 1713 "prime256v1")
1714 crv="P-256"
1715 __ECC_KEY_LEN=256
1716 ;;
1717 "secp384r1")
1718 crv="P-384"
1719 __ECC_KEY_LEN=384
1720 ;;
1721 "secp521r1")
1722 crv="P-521"
1723 __ECC_KEY_LEN=512
1724 ;;
1725 *)
1726 _err "ECC oid : $crv_oid"
1727 return 1
1728 ;;
067d586c 1729 esac
d22b7938 1730 _debug3 crv "$crv"
1731 fi
4c2a3841 1732
d8ba26e6 1733 pubi="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n pub: | cut -d : -f 1)"
79a267ab 1734 pubi=$(_math "$pubi" + 1)
22ea4004 1735 _debug3 pubi "$pubi"
4c2a3841 1736
d8ba26e6 1737 pubj="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n "ASN1 OID:" | cut -d : -f 1)"
79a267ab 1738 pubj=$(_math "$pubj" - 1)
22ea4004 1739 _debug3 pubj "$pubj"
4c2a3841 1740
d8ba26e6 1741 pubtext="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | sed -n "$pubi,${pubj}p" | tr -d " \n\r")"
22ea4004 1742 _debug3 pubtext "$pubtext"
4c2a3841 1743
95e06de5 1744 xlen="$(printf "%s" "$pubtext" | tr -d ':' | wc -c)"
79a267ab 1745 xlen=$(_math "$xlen" / 4)
22ea4004 1746 _debug3 xlen "$xlen"
00a50605 1747
998783eb 1748 xend=$(_math "$xlen" + 1)
f9a6988e 1749 x="$(printf "%s" "$pubtext" | cut -d : -f 2-"$xend")"
22ea4004 1750 _debug3 x "$x"
4c2a3841 1751
11927a76 1752 x64="$(printf "%s" "$x" | tr -d : | _h2b | _base64 | _url_replace)"
22ea4004 1753 _debug3 x64 "$x64"
00a50605 1754
19539575 1755 xend=$(_math "$xend" + 1)
f9a6988e 1756 y="$(printf "%s" "$pubtext" | cut -d : -f "$xend"-10000)"
22ea4004 1757 _debug3 y "$y"
4c2a3841 1758
11927a76 1759 y64="$(printf "%s" "$y" | tr -d : | _h2b | _base64 | _url_replace)"
22ea4004 1760 _debug3 y64 "$y64"
4c2a3841 1761
ae2db62f 1762 jwk='{"crv": "'$crv'", "kty": "EC", "x": "'$x64'", "y": "'$y64'"}'
22ea4004 1763 _debug3 jwk "$jwk"
4c2a3841 1764
f87890cb 1765 JWK_HEADER='{"alg": "ES'$__ECC_KEY_LEN'", "jwk": '$jwk'}'
5982f4bc 1766 JWK_HEADERPLACE_PART1='{"nonce": "'
c1151b0d 1767 JWK_HEADERPLACE_PART2='", "alg": "ES'$__ECC_KEY_LEN'"'
166096dc 1768 else
238990a2 1769 _err "Only RSA or EC key is supported. keyfile=$keyfile"
1770 _debug2 "$(cat "$keyfile")"
166096dc 1771 return 1
1772 fi
1773
5982f4bc 1774 _debug3 JWK_HEADER "$JWK_HEADER"
ae2db62f 1775 __CACHED_JWK_KEY_FILE="$keyfile"
166096dc 1776}
fac1e367 1777
3aae1ae3 1778_time() {
1779 date -u "+%s"
1780}
fac1e367 1781
de4c4eed 1782#support 2 formats:
1783# 2022-04-01 08:10:33 to 1648800633
1784#or 2022-04-01T08:10:33Z to 1648800633
1785_date2time() {
1786 #Linux
1787 if date -u -d "$(echo "$1" | tr -d "Z" | tr "T" ' ')" +"%s" 2>/dev/null; then
1788 return
1789 fi
0f607413 1790
1791 #Solaris
1792 if gdate -u -d "$(echo "$1" | tr -d "Z" | tr "T" ' ')" +"%s" 2>/dev/null; then
1793 return
1794 fi
de4c4eed 1795 #Mac/BSD
b4999972 1796 if date -u -j -f "%Y-%m-%d %H:%M:%S" "$(echo "$1" | tr -d "Z" | tr "T" ' ')" +"%s" 2>/dev/null; then
de4c4eed 1797 return
1798 fi
1799 _err "Can not parse _date2time $1"
1800 return 1
1801}
1802
5d2c5b01 1803_utc_date() {
1804 date -u "+%Y-%m-%d %H:%M:%S"
1805}
1806
fac1e367 1807_mktemp() {
4c2a3841 1808 if _exists mktemp; then
1809 if mktemp 2>/dev/null; then
610e0f21 1810 return 0
4c2a3841 1811 elif _contains "$(mktemp 2>&1)" "-t prefix" && mktemp -t "$PROJECT_NAME" 2>/dev/null; then
5c48e139 1812 #for Mac osx
610e0f21 1813 return 0
b19ba13a 1814 fi
fac1e367 1815 fi
4c2a3841 1816 if [ -d "/tmp" ]; then
3aae1ae3 1817 echo "/tmp/${PROJECT_NAME}wefADf24sf.$(_time).tmp"
1818 return 0
4c2a3841 1819 elif [ "$LE_TEMP_DIR" ] && mkdir -p "$LE_TEMP_DIR"; then
610e0f21 1820 echo "/$LE_TEMP_DIR/wefADf24sf.$(_time).tmp"
1821 return 0
3aae1ae3 1822 fi
1823 _err "Can not create temp file."
fac1e367 1824}
1825
effa7fd5 1826#clear all the https envs to cause _inithttp() to run next time.
1827_resethttp() {
1828 __HTTP_INITIALIZED=""
1829 _ACME_CURL=""
1830 _ACME_WGET=""
1831 ACME_HTTP_NO_REDIRECTS=""
1832}
1833
fac1e367 1834_inithttp() {
1835
4c2a3841 1836 if [ -z "$HTTP_HEADER" ] || ! touch "$HTTP_HEADER"; then
fac1e367 1837 HTTP_HEADER="$(_mktemp)"
1838 _debug2 HTTP_HEADER "$HTTP_HEADER"
1839 fi
1840
4c2a3841 1841 if [ "$__HTTP_INITIALIZED" ]; then
1842 if [ "$_ACME_CURL$_ACME_WGET" ]; then
1befee5a 1843 _debug2 "Http already initialized."
1844 return 0
1845 fi
1846 fi
4c2a3841 1847
1848 if [ -z "$_ACME_CURL" ] && _exists "curl"; then
effa7fd5 1849 _ACME_CURL="curl --silent --dump-header $HTTP_HEADER "
1850 if [ -z "$ACME_HTTP_NO_REDIRECTS" ]; then
1851 _ACME_CURL="$_ACME_CURL -L "
1852 fi
ae3dda0f 1853 if [ "$DEBUG" ] && [ "$DEBUG" -ge 2 ]; then
fac1e367 1854 _CURL_DUMP="$(_mktemp)"
1befee5a 1855 _ACME_CURL="$_ACME_CURL --trace-ascii $_CURL_DUMP "
fac1e367 1856 fi
1857
2aa75f03 1858 if [ "$CA_PATH" ]; then
1859 _ACME_CURL="$_ACME_CURL --capath $CA_PATH "
1860 elif [ "$CA_BUNDLE" ]; then
1befee5a 1861 _ACME_CURL="$_ACME_CURL --cacert $CA_BUNDLE "
78009539
PS
1862 fi
1863
6ca5f3d8 1864 if _contains "$(curl --help 2>&1)" "--globoff"; then
1865 _ACME_CURL="$_ACME_CURL -g "
1866 fi
fac1e367 1867 fi
4c2a3841 1868
1befee5a 1869 if [ -z "$_ACME_WGET" ] && _exists "wget"; then
1870 _ACME_WGET="wget -q"
effa7fd5 1871 if [ "$ACME_HTTP_NO_REDIRECTS" ]; then
1872 _ACME_WGET="$_ACME_WGET --max-redirect 0 "
1873 fi
4c2a3841 1874 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
0d05f9ba 1875 if [ "$_ACME_WGET" ] && _contains "$($_ACME_WGET --help 2>&1)" "--debug"; then
1876 _ACME_WGET="$_ACME_WGET -d "
1877 fi
fac1e367 1878 fi
2aa75f03 1879 if [ "$CA_PATH" ]; then
1880 _ACME_WGET="$_ACME_WGET --ca-directory=$CA_PATH "
1881 elif [ "$CA_BUNDLE" ]; then
1882 _ACME_WGET="$_ACME_WGET --ca-certificate=$CA_BUNDLE "
78009539 1883 fi
fac1e367 1884 fi
1885
177b57e1 1886 #from wget 1.14: do not skip body on 404 error
58ef6d83 1887 if [ "$_ACME_WGET" ] && _contains "$($_ACME_WGET --help 2>&1)" "--content-on-error"; then
177b57e1 1888 _ACME_WGET="$_ACME_WGET --content-on-error "
1889 fi
1890
1befee5a 1891 __HTTP_INITIALIZED=1
fac1e367 1892
fac1e367 1893}
fac1e367 1894
9cecd525 1895# body url [needbase64] [POST|PUT|DELETE] [ContentType]
c60883ef 1896_post() {
1897 body="$1"
c1151b0d 1898 _post_url="$2"
c60883ef 1899 needbase64="$3"
a4270efa 1900 httpmethod="$4"
45e386b2 1901 _postContentType="$5"
c60883ef 1902
4c2a3841 1903 if [ -z "$httpmethod" ]; then
a4270efa 1904 httpmethod="POST"
1905 fi
1906 _debug $httpmethod
c1151b0d 1907 _debug "_post_url" "$_post_url"
30de13b4 1908 _debug2 "body" "$body"
6a66ba8a 1909 _debug2 "_postContentType" "$_postContentType"
4c2a3841 1910
fac1e367 1911 _inithttp
4c2a3841 1912
9b124070 1913 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1befee5a 1914 _CURL="$_ACME_CURL"
7834c252 1915 if [ "$HTTPS_INSECURE" ]; then
1916 _CURL="$_CURL --insecure "
1917 fi
5723fd11 1918 if [ "$httpmethod" = "HEAD" ]; then
1919 _CURL="$_CURL -I "
1920 fi
ec9fc8cb 1921 _debug "_CURL" "$_CURL"
4c2a3841 1922 if [ "$needbase64" ]; then
1ba4ab2b 1923 if [ "$body" ]; then
1924 if [ "$_postContentType" ]; then
1925 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1926 else
1927 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1928 fi
39852662 1929 else
1ba4ab2b 1930 if [ "$_postContentType" ]; then
1931 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url" | _base64)"
1932 else
1933 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url" | _base64)"
1934 fi
39852662 1935 fi
c60883ef 1936 else
1ba4ab2b 1937 if [ "$body" ]; then
1938 if [ "$_postContentType" ]; then
1939 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1940 else
1941 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1942 fi
39852662 1943 else
1ba4ab2b 1944 if [ "$_postContentType" ]; then
1945 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url")"
1946 else
1947 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$_post_url")"
1948 fi
39852662 1949 fi
c60883ef 1950 fi
16679b57 1951 _ret="$?"
4c2a3841 1952 if [ "$_ret" != "0" ]; then
86c3fa0d 1953 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $_ret"
4c2a3841 1954 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
87ab2d90 1955 _err "Here is the curl dump log:"
1956 _err "$(cat "$_CURL_DUMP")"
1957 fi
687cfcc2 1958 fi
4c2a3841 1959 elif [ "$_ACME_WGET" ]; then
7834c252 1960 _WGET="$_ACME_WGET"
1961 if [ "$HTTPS_INSECURE" ]; then
1962 _WGET="$_WGET --no-check-certificate "
1963 fi
51b4a9e3 1964 if [ "$httpmethod" = "HEAD" ]; then
1965 _WGET="$_WGET --read-timeout=3.0 --tries=2 "
1966 fi
7834c252 1967 _debug "_WGET" "$_WGET"
4c2a3841 1968 if [ "$needbase64" ]; then
1969 if [ "$httpmethod" = "POST" ]; then
ef871775 1970 if [ "$_postContentType" ]; then
1971 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1972 else
1973 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1974 fi
8fb9a709 1975 else
ef871775 1976 if [ "$_postContentType" ]; then
1977 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1978 else
1979 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1980 fi
8fb9a709 1981 fi
c60883ef 1982 else
4c2a3841 1983 if [ "$httpmethod" = "POST" ]; then
ef871775 1984 if [ "$_postContentType" ]; then
1985 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1986 else
1987 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1988 fi
51b4a9e3 1989 elif [ "$httpmethod" = "HEAD" ]; then
1990 if [ "$_postContentType" ]; then
1991 response="$($_WGET --spider -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1992 else
1993 response="$($_WGET --spider -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1994 fi
8fb9a709 1995 else
ef871775 1996 if [ "$_postContentType" ]; then
1997 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1998 else
1999 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
2000 fi
8fb9a709 2001 fi
c60883ef 2002 fi
16679b57 2003 _ret="$?"
4c2a3841 2004 if [ "$_ret" = "8" ]; then
9f43c270 2005 _ret=0
810c129c 2006 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
9f43c270 2007 fi
4c2a3841 2008 if [ "$_ret" != "0" ]; then
86c3fa0d 2009 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $_ret"
687cfcc2 2010 fi
c60883ef 2011 _sed_i "s/^ *//g" "$HTTP_HEADER"
d0b748a4 2012 else
2013 _ret="$?"
2014 _err "Neither curl nor wget is found, can not do $httpmethod."
c60883ef 2015 fi
16679b57 2016 _debug "_ret" "$_ret"
19539575 2017 printf "%s" "$response"
16679b57 2018 return $_ret
c60883ef 2019}
2020
75da0713 2021# url getheader timeout
c60883ef 2022_get() {
a4270efa 2023 _debug GET
c60883ef 2024 url="$1"
2025 onlyheader="$2"
75da0713 2026 t="$3"
79a267ab 2027 _debug url "$url"
72f54ca6 2028 _debug "timeout=$t"
86c3fa0d 2029
fac1e367 2030 _inithttp
2031
9b124070 2032 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1befee5a 2033 _CURL="$_ACME_CURL"
7834c252 2034 if [ "$HTTPS_INSECURE" ]; then
2035 _CURL="$_CURL --insecure "
2036 fi
4c2a3841 2037 if [ "$t" ]; then
75da0713 2038 _CURL="$_CURL --connect-timeout $t"
2039 fi
2040 _debug "_CURL" "$_CURL"
4c2a3841 2041 if [ "$onlyheader" ]; then
f9a6988e 2042 $_CURL -I --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
c60883ef 2043 else
f9a6988e 2044 $_CURL --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
c60883ef 2045 fi
9aaf36cd 2046 ret=$?
4c2a3841 2047 if [ "$ret" != "0" ]; then
86c3fa0d 2048 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $ret"
4c2a3841 2049 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
fac1e367 2050 _err "Here is the curl dump log:"
2051 _err "$(cat "$_CURL_DUMP")"
2052 fi
2053 fi
4c2a3841 2054 elif [ "$_ACME_WGET" ]; then
1befee5a 2055 _WGET="$_ACME_WGET"
7834c252 2056 if [ "$HTTPS_INSECURE" ]; then
2057 _WGET="$_WGET --no-check-certificate "
2058 fi
4c2a3841 2059 if [ "$t" ]; then
75da0713 2060 _WGET="$_WGET --timeout=$t"
2061 fi
2062 _debug "_WGET" "$_WGET"
4c2a3841 2063 if [ "$onlyheader" ]; then
f9a6988e 2064 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -S -O /dev/null "$url" 2>&1 | sed 's/^[ ]*//g'
c60883ef 2065 else
f9a6988e 2066 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -O - "$url"
c60883ef 2067 fi
9aaf36cd 2068 ret=$?
f731a4c7 2069 if [ "$ret" = "8" ]; then
39a1f1ef 2070 ret=0
810c129c 2071 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
9f43c270 2072 fi
4c2a3841 2073 if [ "$ret" != "0" ]; then
86c3fa0d 2074 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $ret"
fac1e367 2075 fi
d0b748a4 2076 else
2077 ret=$?
2078 _err "Neither curl nor wget is found, can not do GET."
9aaf36cd 2079 fi
ec9fc8cb 2080 _debug "ret" "$ret"
c60883ef 2081 return $ret
2082}
166096dc 2083
c2c8f320 2084_head_n() {
79a267ab 2085 head -n "$1"
c2c8f320 2086}
2087
2088_tail_n() {
f9a6988e 2089 if ! tail -n "$1" 2>/dev/null; then
19ab2a29 2090 #fix for solaris
f9a6988e 2091 tail -"$1"
19ab2a29 2092 fi
c2c8f320 2093}
fac1e367 2094
166096dc 2095# url payload needbase64 keyfile
4c3b3608 2096_send_signed_request() {
2097 url=$1
2098 payload=$2
2099 needbase64=$3
166096dc 2100 keyfile=$4
4c2a3841 2101 if [ -z "$keyfile" ]; then
166096dc 2102 keyfile="$ACCOUNT_KEY_PATH"
2103 fi
f9a6988e 2104 _debug url "$url"
4c3b3608 2105 _debug payload "$payload"
4c2a3841 2106
2107 if ! _calcjwk "$keyfile"; then
166096dc 2108 return 1
2109 fi
c60883ef 2110
cc2d5946 2111 __request_conent_type="$CONTENT_TYPE_JSON"
2112
11927a76 2113 payload64=$(printf "%s" "$payload" | _base64 | _url_replace)
f9a6988e 2114 _debug3 payload64 "$payload64"
4c2a3841 2115
709a3fb0 2116 MAX_REQUEST_RETRY_TIMES=20
2117 _sleep_retry_sec=1
0bc745f6 2118 _request_retry_times=0
2119 while [ "${_request_retry_times}" -lt "$MAX_REQUEST_RETRY_TIMES" ]; do
aad309ee 2120 _request_retry_times=$(_math "$_request_retry_times" + 1)
b7924ce5 2121 _debug3 _request_retry_times "$_request_retry_times"
0bc745f6 2122 if [ -z "$_CACHED_NONCE" ]; then
8f01919f 2123 _headers=""
8bd12ed0
K
2124 if [ "$ACME_NEW_NONCE" ]; then
2125 _debug2 "Get nonce with HEAD. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
cae50e16 2126 nonceurl="$ACME_NEW_NONCE"
1ba4ab2b 2127 if _post "" "$nonceurl" "" "HEAD" "$__request_conent_type" >/dev/null; then
cae50e16 2128 _headers="$(cat "$HTTP_HEADER")"
e7f7e96d 2129 _debug2 _headers "$_headers"
91d37c78 2130 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2 | cut -d , -f 1)"
cae50e16 2131 fi
2132 fi
e7f7e96d 2133 if [ -z "$_CACHED_NONCE" ]; then
33226307 2134 _debug2 "Get nonce with GET. ACME_DIRECTORY" "$ACME_DIRECTORY"
cae50e16 2135 nonceurl="$ACME_DIRECTORY"
2136 _headers="$(_get "$nonceurl" "onlyheader")"
e7f7e96d 2137 _debug2 _headers "$_headers"
2138 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
cae50e16 2139 fi
e7f7e96d 2140 if [ -z "$_CACHED_NONCE" ] && [ "$ACME_NEW_NONCE" ]; then
2141 _debug2 "Get nonce with GET. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2142 nonceurl="$ACME_NEW_NONCE"
2143 _headers="$(_get "$nonceurl" "onlyheader")"
2144 _debug2 _headers "$_headers"
2145 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
2146 fi
2147 _debug2 _CACHED_NONCE "$_CACHED_NONCE"
0bc745f6 2148 if [ "$?" != "0" ]; then
2149 _err "Can not connect to $nonceurl to get nonce."
2150 return 1
2151 fi
0bc745f6 2152 else
2153 _debug2 "Use _CACHED_NONCE" "$_CACHED_NONCE"
2154 fi
2155 nonce="$_CACHED_NONCE"
2156 _debug2 nonce "$nonce"
aad309ee 2157 if [ -z "$nonce" ]; then
2158 _info "Could not get nonce, let's try again."
2159 _sleep 2
2160 continue
2161 fi
af3ea2d4 2162
2163 if [ "$url" = "$ACME_NEW_ACCOUNT" ]; then
c1151b0d 2164 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
af3ea2d4 2165 elif [ "$url" = "$ACME_REVOKE_CERT" ] && [ "$keyfile" != "$ACCOUNT_KEY_PATH" ]; then
2166 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
2167 else
2168 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"kid\": \"${ACCOUNT_URL}\""'}'
c1151b0d 2169 fi
af3ea2d4 2170
0bc745f6 2171 _debug3 protected "$protected"
a272ee4f 2172
0bc745f6 2173 protected64="$(printf "%s" "$protected" | _base64 | _url_replace)"
2174 _debug3 protected64 "$protected64"
4c2a3841 2175
0bc745f6 2176 if ! _sig_t="$(printf "%s" "$protected64.$payload64" | _sign "$keyfile" "sha256")"; then
2177 _err "Sign request failed."
2178 return 1
2179 fi
2180 _debug3 _sig_t "$_sig_t"
166096dc 2181
0bc745f6 2182 sig="$(printf "%s" "$_sig_t" | _url_replace)"
2183 _debug3 sig "$sig"
4c2a3841 2184
8bd12ed0 2185 body="{\"protected\": \"$protected64\", \"payload\": \"$payload64\", \"signature\": \"$sig\"}"
0bc745f6 2186 _debug3 body "$body"
4c2a3841 2187
6a66ba8a 2188 response="$(_post "$body" "$url" "$needbase64" "POST" "$__request_conent_type")"
0bc745f6 2189 _CACHED_NONCE=""
bbbdcb09 2190
0bc745f6 2191 if [ "$?" != "0" ]; then
2192 _err "Can not post to $url"
2193 return 1
2194 fi
4c3b3608 2195
64802502 2196 responseHeaders="$(cat "$HTTP_HEADER")"
0bc745f6 2197 _debug2 responseHeaders "$responseHeaders"
f2acdd27 2198
0bc745f6 2199 code="$(grep "^HTTP" "$HTTP_HEADER" | _tail_n 1 | cut -d " " -f 2 | tr -d "\r\n")"
2200 _debug code "$code"
4c2a3841 2201
f2acdd27 2202 _debug2 original "$response"
0712e989 2203 if echo "$responseHeaders" | grep -i "Content-Type: *application/json" >/dev/null 2>&1; then
cc8f2afc 2204 response="$(echo "$response" | _json_decode | _normalizeJson)"
8148bfea 2205 fi
f2acdd27 2206 _debug2 response "$response"
36309e6d 2207
91d37c78 2208 _CACHED_NONCE="$(echo "$responseHeaders" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2 | cut -d , -f 1)"
f2acdd27 2209
a0ec5b18 2210 if ! _startswith "$code" "2"; then
f2acdd27 2211 _body="$response"
2212 if [ "$needbase64" ]; then
2213 _body="$(echo "$_body" | _dbase64 multiline)"
2214 _debug3 _body "$_body"
2215 fi
2216
2217 if _contains "$_body" "JWS has invalid anti-replay nonce" || _contains "$_body" "JWS has an invalid anti-replay nonce"; then
2218 _info "It seems the CA server is busy now, let's wait and retry. Sleeping $_sleep_retry_sec seconds."
2219 _CACHED_NONCE=""
2220 _sleep $_sleep_retry_sec
2221 continue
2222 fi
0f494c9d 2223 if _contains "$_body" "The Replay Nonce is not recognized"; then
2224 _info "The replay Nonce is not valid, let's get a new one, Sleeping $_sleep_retry_sec seconds."
2225 _CACHED_NONCE=""
2226 _sleep $_sleep_retry_sec
2227 continue
2228 fi
0bc745f6 2229 fi
a44ea0dd 2230 return 0
0bc745f6 2231 done
a44ea0dd 2232 _info "Giving up sending to CA server after $MAX_REQUEST_RETRY_TIMES retries."
2233 return 1
4c3b3608 2234
4c3b3608 2235}
4c3b3608 2236
2237#setopt "file" "opt" "=" "value" [";"]
2238_setopt() {
2239 __conf="$1"
2240 __opt="$2"
2241 __sep="$3"
2242 __val="$4"
2243 __end="$5"
4c2a3841 2244 if [ -z "$__opt" ]; then
2245 _usage usage: _setopt '"file" "opt" "=" "value" [";"]'
4c3b3608 2246 return
2247 fi
4c2a3841 2248 if [ ! -f "$__conf" ]; then
4c3b3608 2249 touch "$__conf"
2250 fi
2251
4c2a3841 2252 if grep -n "^$__opt$__sep" "$__conf" >/dev/null; then
22ea4004 2253 _debug3 OK
4c2a3841 2254 if _contains "$__val" "&"; then
79a267ab 2255 __val="$(echo "$__val" | sed 's/&/\\&/g')"
4c3b3608 2256 fi
79a267ab 2257 text="$(cat "$__conf")"
52f8b787 2258 printf -- "%s\n" "$text" | sed "s|^$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
4c3b3608 2259
4c2a3841 2260 elif grep -n "^#$__opt$__sep" "$__conf" >/dev/null; then
2261 if _contains "$__val" "&"; then
79a267ab 2262 __val="$(echo "$__val" | sed 's/&/\\&/g')"
4c3b3608 2263 fi
79a267ab 2264 text="$(cat "$__conf")"
52f8b787 2265 printf -- "%s\n" "$text" | sed "s|^#$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
4c3b3608 2266
2267 else
22ea4004 2268 _debug3 APP
4c2a3841 2269 echo "$__opt$__sep$__val$__end" >>"$__conf"
4c3b3608 2270 fi
1efb2085 2271 _debug3 "$(grep -n "^$__opt$__sep" "$__conf")"
4c3b3608 2272}
2273
7690f73e 2274#_save_conf file key value base64encode
8a29fbc8 2275#save to conf
2276_save_conf() {
2277 _s_c_f="$1"
2278 _sdkey="$2"
2279 _sdvalue="$3"
7690f73e 2280 _b64encode="$4"
53c01882 2281 if [ "$_sdvalue" ] && [ "$_b64encode" ]; then
7690f73e 2282 _sdvalue="${B64CONF_START}$(printf "%s" "${_sdvalue}" | _base64)${B64CONF_END}"
2283 fi
4c2a3841 2284 if [ "$_s_c_f" ]; then
8a29fbc8 2285 _setopt "$_s_c_f" "$_sdkey" "=" "'$_sdvalue'"
4d2f38b0 2286 else
8a29fbc8 2287 _err "config file is empty, can not save $_sdkey=$_sdvalue"
4d2f38b0 2288 fi
2289}
2290
8a29fbc8 2291#_clear_conf file key
2292_clear_conf() {
2293 _c_c_f="$1"
2294 _sdkey="$2"
4c2a3841 2295 if [ "$_c_c_f" ]; then
20ea8591 2296 _conf_data="$(cat "$_c_c_f")"
fa574fe8 2297 echo "$_conf_data" | sed "s/^$_sdkey *=.*$//" >"$_c_c_f"
4c3b3608 2298 else
8a29fbc8 2299 _err "config file is empty, can not clear"
4c3b3608 2300 fi
2301}
2302
8a29fbc8 2303#_read_conf file key
2304_read_conf() {
2305 _r_c_f="$1"
2306 _sdkey="$2"
4c2a3841 2307 if [ -f "$_r_c_f" ]; then
0cfeee4d 2308 _sdv="$(
2309 eval "$(grep "^$_sdkey *=" "$_r_c_f")"
2310 eval "printf \"%s\" \"\$$_sdkey\""
c97e43dc 2311 )"
7690f73e 2312 if _startswith "$_sdv" "${B64CONF_START}" && _endswith "$_sdv" "${B64CONF_END}"; then
2313 _sdv="$(echo "$_sdv" | sed "s/${B64CONF_START}//" | sed "s/${B64CONF_END}//" | _dbase64)"
2314 fi
2315 printf "%s" "$_sdv"
61623d22 2316 else
57e58ce7 2317 _debug "config file is empty, can not read $_sdkey"
4c3b3608 2318 fi
4c3b3608 2319}
2320
7690f73e 2321#_savedomainconf key value base64encode
4c3b3608 2322#save to domain.conf
2323_savedomainconf() {
7690f73e 2324 _save_conf "$DOMAIN_CONF" "$@"
4d2f38b0 2325}
2326
2327#_cleardomainconf key
2328_cleardomainconf() {
8a29fbc8 2329 _clear_conf "$DOMAIN_CONF" "$1"
4c3b3608 2330}
2331
61623d22 2332#_readdomainconf key
2333_readdomainconf() {
8a29fbc8 2334 _read_conf "$DOMAIN_CONF" "$1"
61623d22 2335}
2336
aec66362 2337#key value base64encode
2338_savedeployconf() {
2339 _savedomainconf "SAVED_$1" "$2" "$3"
2340 #remove later
dc5eda7e 2341 _cleardomainconf "$1"
aec66362 2342}
2343
2344#key
2345_getdeployconf() {
2346 _rac_key="$1"
2e3ddd3a 2347 _rac_value="$(eval echo \$"$_rac_key")"
2348 if [ "$_rac_value" ]; then
2349 if _startswith "$_rac_value" '"' && _endswith "$_rac_value" '"'; then
2350 _debug2 "trim quotation marks"
465ece5d 2351 eval "export $_rac_key=$_rac_value"
2e3ddd3a 2352 fi
aec66362 2353 return 0 # do nothing
2354 fi
2355 _saved=$(_readdomainconf "SAVED_$_rac_key")
25a8240d 2356 eval "export $_rac_key=\"\$_saved\""
aec66362 2357}
2358
7690f73e 2359#_saveaccountconf key value base64encode
4c3b3608 2360_saveaccountconf() {
7690f73e 2361 _save_conf "$ACCOUNT_CONF_PATH" "$@"
4c3b3608 2362}
2363
7690f73e 2364#key value base64encode
fcdf41ba 2365_saveaccountconf_mutable() {
7690f73e 2366 _save_conf "$ACCOUNT_CONF_PATH" "SAVED_$1" "$2" "$3"
fcdf41ba 2367 #remove later
2368 _clearaccountconf "$1"
2369}
2370
2371#key
2372_readaccountconf() {
2373 _read_conf "$ACCOUNT_CONF_PATH" "$1"
2374}
2375
2376#key
2377_readaccountconf_mutable() {
2378 _rac_key="$1"
2379 _readaccountconf "SAVED_$_rac_key"
2380}
2381
fac1e367 2382#_clearaccountconf key
2383_clearaccountconf() {
8a29fbc8 2384 _clear_conf "$ACCOUNT_CONF_PATH" "$1"
2385}
2386
585c0c38 2387#key
2388_clearaccountconf_mutable() {
2389 _clearaccountconf "SAVED_$1"
2390 #remove later
2391 _clearaccountconf "$1"
2392}
2393
8a29fbc8 2394#_savecaconf key value
2395_savecaconf() {
2396 _save_conf "$CA_CONF" "$1" "$2"
2397}
2398
2399#_readcaconf key
2400_readcaconf() {
2401 _read_conf "$CA_CONF" "$1"
2402}
2403
2404#_clearaccountconf key
2405_clearcaconf() {
2406 _clear_conf "$CA_CONF" "$1"
fac1e367 2407}
2408
0463b5d6 2409# content localaddress
4c3b3608 2410_startserver() {
2411 content="$1"
0463b5d6 2412 ncaddr="$2"
e7f7e96d 2413 _debug "content" "$content"
0463b5d6 2414 _debug "ncaddr" "$ncaddr"
2415
6fc1447f 2416 _debug "startserver: $$"
4c2a3841 2417
39c8f79f 2418 _debug Le_HTTPPort "$Le_HTTPPort"
6ae0f7f5 2419 _debug Le_Listen_V4 "$Le_Listen_V4"
2420 _debug Le_Listen_V6 "$Le_Listen_V6"
4c2a3841 2421
3794b5cb 2422 _NC="socat"
4c2a3841 2423 if [ "$Le_Listen_V4" ]; then
6ae0f7f5 2424 _NC="$_NC -4"
4c2a3841 2425 elif [ "$Le_Listen_V6" ]; then
6ae0f7f5 2426 _NC="$_NC -6"
2427 fi
4c2a3841 2428
9ad7ac63 2429 if [ "$DEBUG" ] && [ "$DEBUG" -gt "1" ]; then
5c568d69 2430 _NC="$_NC -d -d -v"
2431 fi
2432
9134b6ea
HC
2433 SOCAT_OPTIONS=TCP-LISTEN:$Le_HTTPPort,crlf,reuseaddr,fork
2434
2435 #Adding bind to local-address
d84665cb 2436 if [ "$ncaddr" ]; then
9ad7ac63 2437 SOCAT_OPTIONS="$SOCAT_OPTIONS,bind=${ncaddr}"
9134b6ea
HC
2438 fi
2439
e7f7e96d 2440 _content_len="$(printf "%s" "$content" | wc -c)"
2441 _debug _content_len "$_content_len"
5c568d69 2442 _debug "_NC" "$_NC $SOCAT_OPTIONS"
e7f7e96d 2443 $_NC $SOCAT_OPTIONS SYSTEM:"sleep 1; \
2444echo 'HTTP/1.0 200 OK'; \
2445echo 'Content-Length\: $_content_len'; \
2446echo ''; \
81b2d073 2447printf '%s' '$content';" &
3794b5cb 2448 serverproc="$!"
4c3b3608 2449}
2450
4c2a3841 2451_stopserver() {
4c3b3608 2452 pid="$1"
6fc1447f 2453 _debug "pid" "$pid"
4c2a3841 2454 if [ -z "$pid" ]; then
6fc1447f 2455 return
2456 fi
e22bcf7c 2457
3794b5cb 2458 kill $pid
2459
4c3b3608 2460}
2461
fdcb6b72 2462# sleep sec
2463_sleep() {
2464 _sleep_sec="$1"
4c2a3841 2465 if [ "$__INTERACTIVE" ]; then
fdcb6b72 2466 _sleep_c="$_sleep_sec"
4c2a3841 2467 while [ "$_sleep_c" -ge "0" ]; do
c583d6bb 2468 printf "\r \r"
fdcb6b72 2469 __green "$_sleep_c"
79a267ab 2470 _sleep_c="$(_math "$_sleep_c" - 1)"
fdcb6b72 2471 sleep 1
2472 done
c583d6bb 2473 printf "\r"
fdcb6b72 2474 else
2475 sleep "$_sleep_sec"
2476 fi
2477}
e22bcf7c 2478
08681f4a 2479# _starttlsserver san_a san_b port content _ncaddr acmeValidationv1
e22bcf7c 2480_starttlsserver() {
2481 _info "Starting tls server."
2482 san_a="$1"
2483 san_b="$2"
2484 port="$3"
2485 content="$4"
6ae0f7f5 2486 opaddr="$5"
08681f4a 2487 acmeValidationv1="$6"
4c2a3841 2488
e22bcf7c 2489 _debug san_a "$san_a"
2490 _debug san_b "$san_b"
2491 _debug port "$port"
08681f4a 2492 _debug acmeValidationv1 "$acmeValidationv1"
4c2a3841 2493
e22bcf7c 2494 #create key TLS_KEY
4c2a3841 2495 if ! _createkey "2048" "$TLS_KEY"; then
e22bcf7c 2496 _err "Create tls validation key error."
2497 return 1
2498 fi
4c2a3841 2499
e22bcf7c 2500 #create csr
2501 alt="$san_a"
4c2a3841 2502 if [ "$san_b" ]; then
e22bcf7c 2503 alt="$alt,$san_b"
2504 fi
08681f4a 2505 if ! _createcsr "tls.acme.sh" "$alt" "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$acmeValidationv1"; then
e22bcf7c 2506 _err "Create tls validation csr error."
2507 return 1
2508 fi
4c2a3841 2509
e22bcf7c 2510 #self signed
4c2a3841 2511 if ! _signcsr "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$TLS_CERT"; then
e22bcf7c 2512 _err "Create tls validation cert error."
2513 return 1
2514 fi
4c2a3841 2515
5f6e3da7 2516 __S_OPENSSL="${ACME_OPENSSL_BIN:-openssl} s_server -www -cert $TLS_CERT -key $TLS_KEY "
2517 if [ "$opaddr" ]; then
2518 __S_OPENSSL="$__S_OPENSSL -accept $opaddr:$port"
2519 else
2520 __S_OPENSSL="$__S_OPENSSL -accept $port"
2521 fi
6ae0f7f5 2522
2523 _debug Le_Listen_V4 "$Le_Listen_V4"
2524 _debug Le_Listen_V6 "$Le_Listen_V6"
4c2a3841 2525 if [ "$Le_Listen_V4" ]; then
6ae0f7f5 2526 __S_OPENSSL="$__S_OPENSSL -4"
4c2a3841 2527 elif [ "$Le_Listen_V6" ]; then
6ae0f7f5 2528 __S_OPENSSL="$__S_OPENSSL -6"
2529 fi
4c2a3841 2530
08681f4a 2531 if [ "$acmeValidationv1" ]; then
2532 __S_OPENSSL="$__S_OPENSSL -alpn acme-tls/1"
2533 fi
2534
6ae0f7f5 2535 _debug "$__S_OPENSSL"
5f6e3da7 2536 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
2537 $__S_OPENSSL -tlsextdebug &
2538 else
2539 $__S_OPENSSL >/dev/null 2>&1 &
2540 fi
331c4bb6 2541
e22bcf7c 2542 serverproc="$!"
5dbf664a 2543 sleep 1
d5ec5f80 2544 _debug serverproc "$serverproc"
e22bcf7c 2545}
2546
18e46962 2547#file
2548_readlink() {
2549 _rf="$1"
2550 if ! readlink -f "$_rf" 2>/dev/null; then
6c4cc357 2551 if _startswith "$_rf" "/"; then
2552 echo "$_rf"
7da50703 2553 return 0
2554 fi
6c4cc357 2555 echo "$(pwd)/$_rf" | _conapath
18e46962 2556 fi
2557}
2558
6c4cc357 2559_conapath() {
2560 sed "s#/\./#/#g"
2561}
2562
5ea6e9c9 2563__initHome() {
4c2a3841 2564 if [ -z "$_SCRIPT_HOME" ]; then
2565 if _exists readlink && _exists dirname; then
66990cf8 2566 _debug "Lets find script dir."
f3e4cea3 2567 _debug "_SCRIPT_" "$_SCRIPT_"
18e46962 2568 _script="$(_readlink "$_SCRIPT_")"
f3e4cea3 2569 _debug "_script" "$_script"
2570 _script_home="$(dirname "$_script")"
2571 _debug "_script_home" "$_script_home"
4c2a3841 2572 if [ -d "$_script_home" ]; then
f3e4cea3 2573 _SCRIPT_HOME="$_script_home"
2574 else
2575 _err "It seems the script home is not correct:$_script_home"
2576 fi
2577 fi
2578 fi
2579
219e9115 2580 # if [ -z "$LE_WORKING_DIR" ]; then
2581 # if [ -f "$DEFAULT_INSTALL_HOME/account.conf" ]; then
2582 # _debug "It seems that $PROJECT_NAME is already installed in $DEFAULT_INSTALL_HOME"
2583 # LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2584 # else
2585 # LE_WORKING_DIR="$_SCRIPT_HOME"
2586 # fi
2587 # fi
4c2a3841 2588
2589 if [ -z "$LE_WORKING_DIR" ]; then
f3e4cea3 2590 _debug "Using default home:$DEFAULT_INSTALL_HOME"
2591 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2592 fi
7da50703 2593 export LE_WORKING_DIR
f3e4cea3 2594
f5b546b3 2595 if [ -z "$LE_CONFIG_HOME" ]; then
2596 LE_CONFIG_HOME="$LE_WORKING_DIR"
27dbe77f 2597 fi
f5b546b3 2598 _debug "Using config home:$LE_CONFIG_HOME"
2599 export LE_CONFIG_HOME
27dbe77f 2600
f5b546b3 2601 _DEFAULT_ACCOUNT_CONF_PATH="$LE_CONFIG_HOME/account.conf"
d53289d7 2602
4c2a3841 2603 if [ -z "$ACCOUNT_CONF_PATH" ]; then
2604 if [ -f "$_DEFAULT_ACCOUNT_CONF_PATH" ]; then
8663fb7e 2605 . "$_DEFAULT_ACCOUNT_CONF_PATH"
635695ec 2606 fi
d53289d7 2607 fi
4c2a3841 2608
2609 if [ -z "$ACCOUNT_CONF_PATH" ]; then
d53289d7 2610 ACCOUNT_CONF_PATH="$_DEFAULT_ACCOUNT_CONF_PATH"
4c3b3608 2611 fi
f8f53a6b 2612 _debug3 ACCOUNT_CONF_PATH "$ACCOUNT_CONF_PATH"
f5b546b3 2613 DEFAULT_LOG_FILE="$LE_CONFIG_HOME/$PROJECT_NAME.log"
4c2a3841 2614
f5b546b3 2615 DEFAULT_CA_HOME="$LE_CONFIG_HOME/ca"
4c2a3841 2616
2617 if [ -z "$LE_TEMP_DIR" ]; then
f5b546b3 2618 LE_TEMP_DIR="$LE_CONFIG_HOME/tmp"
610e0f21 2619 fi
5ea6e9c9 2620}
2621
17520043 2622_clearAPI() {
2623 ACME_NEW_ACCOUNT=""
2624 ACME_KEY_CHANGE=""
2625 ACME_NEW_AUTHZ=""
2626 ACME_NEW_ORDER=""
2627 ACME_REVOKE_CERT=""
2628 ACME_NEW_NONCE=""
2629 ACME_AGREEMENT=""
2630}
2631
48d9a8c1 2632#server
2633_initAPI() {
2634 _api_server="${1:-$ACME_DIRECTORY}"
2635 _debug "_init api for server: $_api_server"
4cee14f3 2636
014e0160 2637 MAX_API_RETRY_TIMES=10
2638 _sleep_retry_sec=10
2639 _request_retry_times=0
2640 while [ -z "$ACME_NEW_ACCOUNT" ] && [ "${_request_retry_times}" -lt "$MAX_API_RETRY_TIMES" ]; do
2641 _request_retry_times=$(_math "$_request_retry_times" + 1)
48d9a8c1 2642 response=$(_get "$_api_server")
2643 if [ "$?" != "0" ]; then
2644 _debug2 "response" "$response"
014e0160 2645 _info "Can not init api for: $_api_server."
2646 _info "Sleep $_sleep_retry_sec and retry."
2647 _sleep "$_sleep_retry_sec"
2648 continue
48d9a8c1 2649 fi
d8bd45c2 2650 response=$(echo "$response" | _json_decode)
48d9a8c1 2651 _debug2 "response" "$response"
2652
af3ea2d4 2653 ACME_KEY_CHANGE=$(echo "$response" | _egrep_o 'keyChange" *: *"[^"]*"' | cut -d '"' -f 3)
48d9a8c1 2654 export ACME_KEY_CHANGE
2655
af3ea2d4 2656 ACME_NEW_AUTHZ=$(echo "$response" | _egrep_o 'newAuthz" *: *"[^"]*"' | cut -d '"' -f 3)
48d9a8c1 2657 export ACME_NEW_AUTHZ
2658
af3ea2d4 2659 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'newOrder" *: *"[^"]*"' | cut -d '"' -f 3)
cae50e16 2660 export ACME_NEW_ORDER
af3ea2d4 2661
2662 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'newAccount" *: *"[^"]*"' | cut -d '"' -f 3)
cae50e16 2663 export ACME_NEW_ACCOUNT
48d9a8c1 2664
af3ea2d4 2665 ACME_REVOKE_CERT=$(echo "$response" | _egrep_o 'revokeCert" *: *"[^"]*"' | cut -d '"' -f 3)
48d9a8c1 2666 export ACME_REVOKE_CERT
2667
af3ea2d4 2668 ACME_NEW_NONCE=$(echo "$response" | _egrep_o 'newNonce" *: *"[^"]*"' | cut -d '"' -f 3)
cae50e16 2669 export ACME_NEW_NONCE
4249e13e 2670
af3ea2d4 2671 ACME_AGREEMENT=$(echo "$response" | _egrep_o 'termsOfService" *: *"[^"]*"' | cut -d '"' -f 3)
f87890cb 2672 export ACME_AGREEMENT
cae50e16 2673
f87890cb 2674 _debug "ACME_KEY_CHANGE" "$ACME_KEY_CHANGE"
2675 _debug "ACME_NEW_AUTHZ" "$ACME_NEW_AUTHZ"
2676 _debug "ACME_NEW_ORDER" "$ACME_NEW_ORDER"
2677 _debug "ACME_NEW_ACCOUNT" "$ACME_NEW_ACCOUNT"
2678 _debug "ACME_REVOKE_CERT" "$ACME_REVOKE_CERT"
2679 _debug "ACME_AGREEMENT" "$ACME_AGREEMENT"
c1151b0d 2680 _debug "ACME_NEW_NONCE" "$ACME_NEW_NONCE"
9daeae16 2681 if [ "$ACME_NEW_ACCOUNT" ] && [ "$ACME_NEW_ORDER" ]; then
014e0160 2682 return 0
2683 fi
29fe1c86 2684 _info "Sleep $_sleep_retry_sec and retry."
2685 _sleep "$_sleep_retry_sec"
014e0160 2686 done
13ab9844 2687 if [ "$ACME_NEW_ACCOUNT" ] && [ "$ACME_NEW_ORDER" ]; then
2688 return 0
2689 fi
014e0160 2690 _err "Can not init api, for $_api_server"
2691 return 1
48d9a8c1 2692}
2693
3281043e 2694#[domain] [keylength or isEcc flag]
5ea6e9c9 2695_initpath() {
cd9fb3b6 2696 domain="$1"
2697 _ilength="$2"
5ea6e9c9 2698
2699 __initHome
2700
4c2a3841 2701 if [ -f "$ACCOUNT_CONF_PATH" ]; then
8663fb7e 2702 . "$ACCOUNT_CONF_PATH"
4c3b3608 2703 fi
2704
bd04638d 2705 if [ "$_ACME_IN_CRON" ]; then
4c2a3841 2706 if [ ! "$_USER_PATH_EXPORTED" ]; then
281aa349 2707 _USER_PATH_EXPORTED=1
2708 export PATH="$USER_PATH:$PATH"
2709 fi
2710 fi
4c2a3841 2711
2712 if [ -z "$CA_HOME" ]; then
5c48e139 2713 CA_HOME="$DEFAULT_CA_HOME"
2714 fi
281aa349 2715
48d9a8c1 2716 if [ -z "$ACME_DIRECTORY" ]; then
b3a801df 2717 if [ "$STAGE" ]; then
2718 ACME_DIRECTORY="$DEFAULT_STAGING_CA"
bd04638d 2719 _info "Using ACME_DIRECTORY: $ACME_DIRECTORY"
4c3b3608 2720 else
b3a801df 2721 default_acme_server=$(_readaccountconf "DEFAULT_ACME_SERVER")
2722 _debug default_acme_server "$default_acme_server"
2723 if [ "$default_acme_server" ]; then
2724 ACME_DIRECTORY="$default_acme_server"
737e9e48 2725 else
b3a801df 2726 ACME_DIRECTORY="$DEFAULT_CA"
737e9e48 2727 fi
4c2a3841 2728 fi
4c3b3608 2729 fi
4c2a3841 2730
66444663 2731 _debug ACME_DIRECTORY "$ACME_DIRECTORY"
98394f99 2732 _ACME_SERVER_HOST="$(echo "$ACME_DIRECTORY" | cut -d : -f 2 | tr -s / | cut -d / -f 2)"
48d9a8c1 2733 _debug2 "_ACME_SERVER_HOST" "$_ACME_SERVER_HOST"
2734
53d6ab6c 2735 _ACME_SERVER_PATH="$(echo "$ACME_DIRECTORY" | cut -d : -f 2- | tr -s / | cut -d / -f 3-)"
2736 _debug2 "_ACME_SERVER_PATH" "$_ACME_SERVER_PATH"
4c2a3841 2737
593e8e1f 2738 CA_DIR="$CA_HOME/$_ACME_SERVER_HOST/$_ACME_SERVER_PATH"
5c48e139 2739 _DEFAULT_CA_CONF="$CA_DIR/ca.conf"
4c2a3841 2740 if [ -z "$CA_CONF" ]; then
5c48e139 2741 CA_CONF="$_DEFAULT_CA_CONF"
2742 fi
c4236e58 2743 _debug3 CA_CONF "$CA_CONF"
4c2a3841 2744
593e8e1f 2745 _OLD_CADIR="$CA_HOME/$_ACME_SERVER_HOST"
2746 _OLD_ACCOUNT_KEY="$_OLD_CADIR/account.key"
2747 _OLD_ACCOUNT_JSON="$_OLD_CADIR/account.json"
2748 _OLD_CA_CONF="$_OLD_CADIR/ca.conf"
2749
593e8e1f 2750 _DEFAULT_ACCOUNT_KEY_PATH="$CA_DIR/account.key"
2751 _DEFAULT_ACCOUNT_JSON_PATH="$CA_DIR/account.json"
2752 if [ -z "$ACCOUNT_KEY_PATH" ]; then
2753 ACCOUNT_KEY_PATH="$_DEFAULT_ACCOUNT_KEY_PATH"
2754 if [ -f "$_OLD_ACCOUNT_KEY" ] && ! [ -f "$ACCOUNT_KEY_PATH" ]; then
2755 mkdir -p "$CA_DIR"
2756 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
2757 fi
2758 fi
2759
2760 if [ -z "$ACCOUNT_JSON_PATH" ]; then
2761 ACCOUNT_JSON_PATH="$_DEFAULT_ACCOUNT_JSON_PATH"
2762 if [ -f "$_OLD_ACCOUNT_JSON" ] && ! [ -f "$ACCOUNT_JSON_PATH" ]; then
2763 mkdir -p "$CA_DIR"
2764 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
2765 fi
2766 fi
2767
2768 if [ -f "$_OLD_CA_CONF" ] && ! [ -f "$CA_CONF" ]; then
2769 mkdir -p "$CA_DIR"
2770 mv "$_OLD_CA_CONF" "$CA_CONF"
2771 fi
2772
4c2a3841 2773 if [ -f "$CA_CONF" ]; then
5c48e139 2774 . "$CA_CONF"
2775 fi
2776
4c2a3841 2777 if [ -z "$ACME_DIR" ]; then
4c3b3608 2778 ACME_DIR="/home/.acme"
2779 fi
4c2a3841 2780
2781 if [ -z "$APACHE_CONF_BACKUP_DIR" ]; then
f5b546b3 2782 APACHE_CONF_BACKUP_DIR="$LE_CONFIG_HOME"
4c3b3608 2783 fi
4c2a3841 2784
2785 if [ -z "$USER_AGENT" ]; then
bbbdcb09 2786 USER_AGENT="$DEFAULT_USER_AGENT"
2787 fi
4c2a3841 2788
2789 if [ -z "$HTTP_HEADER" ]; then
f5b546b3 2790 HTTP_HEADER="$LE_CONFIG_HOME/http.header"
933c169d 2791 fi
b2817897 2792
f5b546b3 2793 _DEFAULT_CERT_HOME="$LE_CONFIG_HOME"
4c2a3841 2794 if [ -z "$CERT_HOME" ]; then
a79b26af
RD
2795 CERT_HOME="$_DEFAULT_CERT_HOME"
2796 fi
2797
77f1ea40 2798 if [ -z "$ACME_OPENSSL_BIN" ] || [ ! -f "$ACME_OPENSSL_BIN" ] || [ ! -x "$ACME_OPENSSL_BIN" ]; then
851fedf7 2799 ACME_OPENSSL_BIN="$DEFAULT_OPENSSL_BIN"
a746139c 2800 fi
2801
cd9fb3b6 2802 if [ -z "$domain" ]; then
4c3b3608 2803 return 0
2804 fi
4c2a3841 2805
4c2a3841 2806 if [ -z "$DOMAIN_PATH" ]; then
43822d37 2807 domainhome="$CERT_HOME/$domain"
2808 domainhomeecc="$CERT_HOME/$domain$ECC_SUFFIX"
4c2a3841 2809
4c3b3608 2810 DOMAIN_PATH="$domainhome"
4c2a3841 2811
2812 if _isEccKey "$_ilength"; then
43822d37 2813 DOMAIN_PATH="$domainhomeecc"
2814 else
4c2a3841 2815 if [ ! -d "$domainhome" ] && [ -d "$domainhomeecc" ]; then
6d4e903b 2816 _info "The domain '$domain' seems to have a ECC cert already, please add '$(__red "--ecc")' parameter if you want to use that cert."
43822d37 2817 fi
2818 fi
2819 _debug DOMAIN_PATH "$DOMAIN_PATH"
4c3b3608 2820 fi
4c2a3841 2821
fd72cced 2822 if [ -z "$DOMAIN_BACKUP_PATH" ]; then
d88f8e86 2823 DOMAIN_BACKUP_PATH="$DOMAIN_PATH/backup"
fd72cced 2824 fi
2825
4c2a3841 2826 if [ -z "$DOMAIN_CONF" ]; then
43822d37 2827 DOMAIN_CONF="$DOMAIN_PATH/$domain.conf"
4c3b3608 2828 fi
4c2a3841 2829
2830 if [ -z "$DOMAIN_SSL_CONF" ]; then
0c9546cc 2831 DOMAIN_SSL_CONF="$DOMAIN_PATH/$domain.csr.conf"
4c3b3608 2832 fi
4c2a3841 2833
2834 if [ -z "$CSR_PATH" ]; then
43822d37 2835 CSR_PATH="$DOMAIN_PATH/$domain.csr"
4c3b3608 2836 fi
4c2a3841 2837 if [ -z "$CERT_KEY_PATH" ]; then
43822d37 2838 CERT_KEY_PATH="$DOMAIN_PATH/$domain.key"
4c3b3608 2839 fi
4c2a3841 2840 if [ -z "$CERT_PATH" ]; then
43822d37 2841 CERT_PATH="$DOMAIN_PATH/$domain.cer"
4c3b3608 2842 fi
4c2a3841 2843 if [ -z "$CA_CERT_PATH" ]; then
43822d37 2844 CA_CERT_PATH="$DOMAIN_PATH/ca.cer"
4c3b3608 2845 fi
4c2a3841 2846 if [ -z "$CERT_FULLCHAIN_PATH" ]; then
43822d37 2847 CERT_FULLCHAIN_PATH="$DOMAIN_PATH/fullchain.cer"
caf1fc10 2848 fi
4c2a3841 2849 if [ -z "$CERT_PFX_PATH" ]; then
43822d37 2850 CERT_PFX_PATH="$DOMAIN_PATH/$domain.pfx"
ac2d5123 2851 fi
4410226d 2852 if [ -z "$CERT_PKCS8_PATH" ]; then
2853 CERT_PKCS8_PATH="$DOMAIN_PATH/$domain.pkcs8"
2854 fi
4c2a3841 2855
2856 if [ -z "$TLS_CONF" ]; then
f94433e5 2857 TLS_CONF="$DOMAIN_PATH/tls.validation.conf"
e22bcf7c 2858 fi
4c2a3841 2859 if [ -z "$TLS_CERT" ]; then
f94433e5 2860 TLS_CERT="$DOMAIN_PATH/tls.validation.cert"
e22bcf7c 2861 fi
4c2a3841 2862 if [ -z "$TLS_KEY" ]; then
f94433e5 2863 TLS_KEY="$DOMAIN_PATH/tls.validation.key"
e22bcf7c 2864 fi
4c2a3841 2865 if [ -z "$TLS_CSR" ]; then
f94433e5 2866 TLS_CSR="$DOMAIN_PATH/tls.validation.csr"
e22bcf7c 2867 fi
4c2a3841 2868
4c3b3608 2869}
2870
610e0f21 2871_exec() {
4c2a3841 2872 if [ -z "$_EXEC_TEMP_ERR" ]; then
610e0f21 2873 _EXEC_TEMP_ERR="$(_mktemp)"
2874 fi
2875
4c2a3841 2876 if [ "$_EXEC_TEMP_ERR" ]; then
3e5b1024 2877 eval "$@ 2>>$_EXEC_TEMP_ERR"
610e0f21 2878 else
3e5b1024 2879 eval "$@"
610e0f21 2880 fi
2881}
2882
2883_exec_err() {
3e5b1024 2884 [ "$_EXEC_TEMP_ERR" ] && _err "$(cat "$_EXEC_TEMP_ERR")" && echo "" >"$_EXEC_TEMP_ERR"
610e0f21 2885}
4c3b3608 2886
2887_apachePath() {
c3dd3ef0 2888 _APACHECTL="apachectl"
4c2a3841 2889 if ! _exists apachectl; then
2890 if _exists apache2ctl; then
2891 _APACHECTL="apache2ctl"
e4a19585 2892 else
bc96082f 2893 _err "'apachectl not found. It seems that apache is not installed, or you are not root user.'"
e4a19585 2894 _err "Please use webroot mode to try again."
2895 return 1
2896 fi
80a0a7b5 2897 fi
4c2a3841 2898
2899 if ! _exec $_APACHECTL -V >/dev/null; then
610e0f21 2900 _exec_err
2901 return 1
2902 fi
4c2a3841 2903
2904 if [ "$APACHE_HTTPD_CONF" ]; then
5be1449d 2905 _saveaccountconf APACHE_HTTPD_CONF "$APACHE_HTTPD_CONF"
2906 httpdconf="$APACHE_HTTPD_CONF"
79a267ab 2907 httpdconfname="$(basename "$httpdconfname")"
d62ee940 2908 else
4c2a3841 2909 httpdconfname="$($_APACHECTL -V | grep SERVER_CONFIG_FILE= | cut -d = -f 2 | tr -d '"')"
5be1449d 2910 _debug httpdconfname "$httpdconfname"
4c2a3841 2911
2912 if [ -z "$httpdconfname" ]; then
5be1449d 2913 _err "Can not read apache config file."
2914 return 1
2915 fi
4c2a3841 2916
2917 if _startswith "$httpdconfname" '/'; then
5be1449d 2918 httpdconf="$httpdconfname"
79a267ab 2919 httpdconfname="$(basename "$httpdconfname")"
5be1449d 2920 else
4c2a3841 2921 httpdroot="$($_APACHECTL -V | grep HTTPD_ROOT= | cut -d = -f 2 | tr -d '"')"
5be1449d 2922 _debug httpdroot "$httpdroot"
2923 httpdconf="$httpdroot/$httpdconfname"
79a267ab 2924 httpdconfname="$(basename "$httpdconfname")"
5be1449d 2925 fi
d62ee940 2926 fi
78768e98 2927 _debug httpdconf "$httpdconf"
8f63baf7 2928 _debug httpdconfname "$httpdconfname"
4c2a3841 2929 if [ ! -f "$httpdconf" ]; then
78768e98 2930 _err "Apache Config file not found" "$httpdconf"
4c3b3608 2931 return 1
2932 fi
2933 return 0
2934}
2935
2936_restoreApache() {
4c2a3841 2937 if [ -z "$usingApache" ]; then
4c3b3608 2938 return 0
2939 fi
2940 _initpath
4c2a3841 2941 if ! _apachePath; then
4c3b3608 2942 return 1
2943 fi
4c2a3841 2944
2945 if [ ! -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname" ]; then
4c3b3608 2946 _debug "No config file to restore."
2947 return 0
2948 fi
4c2a3841 2949
2950 cat "$APACHE_CONF_BACKUP_DIR/$httpdconfname" >"$httpdconf"
5ef501c5 2951 _debug "Restored: $httpdconf."
4c2a3841 2952 if ! _exec $_APACHECTL -t; then
610e0f21 2953 _exec_err
4c3b3608 2954 _err "Sorry, restore apache config error, please contact me."
4c2a3841 2955 return 1
4c3b3608 2956 fi
5ef501c5 2957 _debug "Restored successfully."
4c3b3608 2958 rm -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname"
4c2a3841 2959 return 0
4c3b3608 2960}
2961
2962_setApache() {
2963 _initpath
4c2a3841 2964 if ! _apachePath; then
4c3b3608 2965 return 1
2966 fi
2967
5fc5016d 2968 #test the conf first
869578ce 2969 _info "Checking if there is an error in the apache config file before starting."
4c2a3841 2970
44edb2bd 2971 if ! _exec "$_APACHECTL" -t >/dev/null; then
610e0f21 2972 _exec_err
2973 _err "The apache config file has error, please fix it first, then try again."
869578ce 2974 _err "Don't worry, there is nothing changed to your system."
4c2a3841 2975 return 1
5fc5016d 2976 else
2977 _info "OK"
2978 fi
4c2a3841 2979
4c3b3608 2980 #backup the conf
5778811a 2981 _debug "Backup apache config file" "$httpdconf"
4c2a3841 2982 if ! cp "$httpdconf" "$APACHE_CONF_BACKUP_DIR/"; then
869578ce 2983 _err "Can not backup apache config file, so abort. Don't worry, the apache config is not changed."
61a48a5b 2984 _err "This might be a bug of $PROJECT_NAME , please report issue: $PROJECT"
8f63baf7 2985 return 1
2986 fi
4c3b3608 2987 _info "JFYI, Config file $httpdconf is backuped to $APACHE_CONF_BACKUP_DIR/$httpdconfname"
2988 _info "In case there is an error that can not be restored automatically, you may try restore it yourself."
329174b6 2989 _info "The backup file will be deleted on success, just forget it."
4c2a3841 2990
4c3b3608 2991 #add alias
4c2a3841 2992
2993 apacheVer="$($_APACHECTL -V | grep "Server version:" | cut -d : -f 2 | cut -d " " -f 2 | cut -d '/' -f 2)"
b09d597c 2994 _debug "apacheVer" "$apacheVer"
94787d53 2995 apacheMajor="$(echo "$apacheVer" | cut -d . -f 1)"
b09d597c 2996 apacheMinor="$(echo "$apacheVer" | cut -d . -f 2)"
2997
94787d53 2998 if [ "$apacheVer" ] && [ "$apacheMajor$apacheMinor" -ge "24" ]; then
b09d597c 2999 echo "
4c3b3608 3000Alias /.well-known/acme-challenge $ACME_DIR
3001
3002<Directory $ACME_DIR >
3003Require all granted
b09d597c 3004</Directory>
4c2a3841 3005 " >>"$httpdconf"
b09d597c 3006 else
3007 echo "
3008Alias /.well-known/acme-challenge $ACME_DIR
3009
3010<Directory $ACME_DIR >
3011Order allow,deny
3012Allow from all
4c3b3608 3013</Directory>
4c2a3841 3014 " >>"$httpdconf"
b09d597c 3015 fi
3016
4c2a3841 3017 _msg="$($_APACHECTL -t 2>&1)"
3018 if [ "$?" != "0" ]; then
5fc5016d 3019 _err "Sorry, apache config error"
4c2a3841 3020 if _restoreApache; then
869578ce 3021 _err "The apache config file is restored."
5fc5016d 3022 else
2e87e64b 3023 _err "Sorry, the apache config file can not be restored, please report bug."
5fc5016d 3024 fi
4c2a3841 3025 return 1
4c3b3608 3026 fi
4c2a3841 3027
3028 if [ ! -d "$ACME_DIR" ]; then
4c3b3608 3029 mkdir -p "$ACME_DIR"
3030 chmod 755 "$ACME_DIR"
3031 fi
4c2a3841 3032
44edb2bd 3033 if ! _exec "$_APACHECTL" graceful; then
4c2a3841 3034 _exec_err
610e0f21 3035 _err "$_APACHECTL graceful error, please contact me."
4c3b3608 3036 _restoreApache
4c2a3841 3037 return 1
4c3b3608 3038 fi
3039 usingApache="1"
3040 return 0
3041}
3042
9d725af6 3043#find the real nginx conf file
3044#backup
3045#set the nginx conf
3046#returns the real nginx conf file
3047_setNginx() {
3048 _d="$1"
3049 _croot="$2"
3050 _thumbpt="$3"
37f39c08 3051
9d725af6 3052 FOUND_REAL_NGINX_CONF=""
9f90618a 3053 FOUND_REAL_NGINX_CONF_LN=""
9d725af6 3054 BACKUP_NGINX_CONF=""
3055 _debug _croot "$_croot"
3056 _start_f="$(echo "$_croot" | cut -d : -f 2)"
3057 _debug _start_f "$_start_f"
3058 if [ -z "$_start_f" ]; then
3059 _debug "find start conf from nginx command"
3060 if [ -z "$NGINX_CONF" ]; then
37f39c08 3061 if ! _exists "nginx"; then
3062 _err "nginx command is not found."
3063 return 1
3064 fi
9d725af6 3065 NGINX_CONF="$(nginx -V 2>&1 | _egrep_o "--conf-path=[^ ]* " | tr -d " ")"
3066 _debug NGINX_CONF "$NGINX_CONF"
3067 NGINX_CONF="$(echo "$NGINX_CONF" | cut -d = -f 2)"
3068 _debug NGINX_CONF "$NGINX_CONF"
1081d98b 3069 if [ -z "$NGINX_CONF" ]; then
3070 _err "Can not find nginx conf."
3071 NGINX_CONF=""
3072 return 1
3073 fi
9d725af6 3074 if [ ! -f "$NGINX_CONF" ]; then
3075 _err "'$NGINX_CONF' doesn't exist."
3076 NGINX_CONF=""
3077 return 1
3078 fi
3079 _debug "Found nginx conf file:$NGINX_CONF"
3080 fi
3081 _start_f="$NGINX_CONF"
3082 fi
03f8d6e9 3083 _debug "Start detect nginx conf for $_d from:$_start_f"
9d725af6 3084 if ! _checkConf "$_d" "$_start_f"; then
5378d9ca 3085 _err "Can not find conf file for domain $d"
9d725af6 3086 return 1
3087 fi
3088 _info "Found conf file: $FOUND_REAL_NGINX_CONF"
3089
9f90618a 3090 _ln=$FOUND_REAL_NGINX_CONF_LN
03f8d6e9 3091 _debug "_ln" "$_ln"
3092
3093 _lnn=$(_math $_ln + 1)
3094 _debug _lnn "$_lnn"
3095 _start_tag="$(sed -n "$_lnn,${_lnn}p" "$FOUND_REAL_NGINX_CONF")"
3096 _debug "_start_tag" "$_start_tag"
3097 if [ "$_start_tag" = "$NGINX_START" ]; then
3098 _info "The domain $_d is already configured, skip"
3099 FOUND_REAL_NGINX_CONF=""
3100 return 0
3101 fi
3102
9d725af6 3103 mkdir -p "$DOMAIN_BACKUP_PATH"
3104 _backup_conf="$DOMAIN_BACKUP_PATH/$_d.nginx.conf"
3105 _debug _backup_conf "$_backup_conf"
3106 BACKUP_NGINX_CONF="$_backup_conf"
3107 _info "Backup $FOUND_REAL_NGINX_CONF to $_backup_conf"
3108 if ! cp "$FOUND_REAL_NGINX_CONF" "$_backup_conf"; then
3109 _err "backup error."
3110 FOUND_REAL_NGINX_CONF=""
3111 return 1
3112 fi
3113
37f39c08 3114 if ! _exists "nginx"; then
3115 _err "nginx command is not found."
3116 return 1
3117 fi
9d725af6 3118 _info "Check the nginx conf before setting up."
3119 if ! _exec "nginx -t" >/dev/null; then
3120 _exec_err
3121 return 1
3122 fi
3123
3124 _info "OK, Set up nginx config file"
9d725af6 3125
302c41ed 3126 if ! sed -n "1,${_ln}p" "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"; then
03f8d6e9 3127 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 3128 _err "write nginx conf error, but don't worry, the file is restored to the original version."
3129 return 1
3130 fi
3131
03f8d6e9 3132 echo "$NGINX_START
9d725af6 3133location ~ \"^/\.well-known/acme-challenge/([-_a-zA-Z0-9]+)\$\" {
3134 default_type text/plain;
3135 return 200 \"\$1.$_thumbpt\";
3c07f57a 3136}
03f8d6e9 3137#NGINX_START
3138" >>"$FOUND_REAL_NGINX_CONF"
9d725af6 3139
03f8d6e9 3140 if ! sed -n "${_lnn},99999p" "$_backup_conf" >>"$FOUND_REAL_NGINX_CONF"; then
3141 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 3142 _err "write nginx conf error, but don't worry, the file is restored."
3143 return 1
3144 fi
df711b0e 3145 _debug3 "Modified config:$(cat $FOUND_REAL_NGINX_CONF)"
9d725af6 3146 _info "nginx conf is done, let's check it again."
3147 if ! _exec "nginx -t" >/dev/null; then
3148 _exec_err
3149 _err "It seems that nginx conf was broken, let's restore."
302c41ed 3150 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 3151 return 1
3152 fi
3153
3154 _info "Reload nginx"
3155 if ! _exec "nginx -s reload" >/dev/null; then
3156 _exec_err
3157 _err "It seems that nginx reload error, let's restore."
302c41ed 3158 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 3159 return 1
3160 fi
3161
3162 return 0
3163}
3164
3165#d , conf
3166_checkConf() {
3167 _d="$1"
3168 _c_file="$2"
3169 _debug "Start _checkConf from:$_c_file"
3170 if [ ! -f "$2" ] && ! echo "$2" | grep '*$' >/dev/null && echo "$2" | grep '*' >/dev/null; then
3171 _debug "wildcard"
3172 for _w_f in $2; do
7f618e7e 3173 if [ -f "$_w_f" ] && _checkConf "$1" "$_w_f"; then
9d725af6 3174 return 0
3175 fi
3176 done
3177 #not found
3178 return 1
3179 elif [ -f "$2" ]; then
3180 _debug "single"
3181 if _isRealNginxConf "$1" "$2"; then
3182 _debug "$2 is found."
3183 FOUND_REAL_NGINX_CONF="$2"
3184 return 0
3185 fi
5a44e63c 3186 if cat "$2" | tr "\t" " " | grep "^ *include *.*;" >/dev/null; then
9d725af6 3187 _debug "Try include files"
5a44e63c 3188 for included in $(cat "$2" | tr "\t" " " | grep "^ *include *.*;" | sed "s/include //" | tr -d " ;"); do
9d725af6 3189 _debug "check included $included"
e353f66e 3190 if ! _startswith "$included" "/" && _exists dirname; then
40e8c5e2 3191 _relpath="$(dirname "$2")"
0a4ef171 3192 _debug "_relpath" "$_relpath"
2b5e2d47 3193 included="$_relpath/$included"
0a4ef171 3194 fi
9d725af6 3195 if _checkConf "$1" "$included"; then
3196 return 0
3197 fi
3198 done
3199 fi
3200 return 1
3201 else
3202 _debug "$2 not found."
3203 return 1
3204 fi
3205 return 1
3206}
3207
3208#d , conf
3209_isRealNginxConf() {
3210 _debug "_isRealNginxConf $1 $2"
302c41ed 3211 if [ -f "$2" ]; then
3f1a76d9 3212 for _fln in $(tr "\t" ' ' <"$2" | grep -n "^ *server_name.* $1" | cut -d : -f 1); do
302c41ed 3213 _debug _fln "$_fln"
3214 if [ "$_fln" ]; then
04a609b5 3215 _start=$(tr "\t" ' ' <"$2" | _head_n "$_fln" | grep -n "^ *server *" | grep -v server_name | _tail_n 1)
9f90618a 3216 _debug "_start" "$_start"
3217 _start_n=$(echo "$_start" | cut -d : -f 1)
3218 _start_nn=$(_math $_start_n + 1)
3219 _debug "_start_n" "$_start_n"
3220 _debug "_start_nn" "$_start_nn"
3221
3222 _left="$(sed -n "${_start_nn},99999p" "$2")"
3223 _debug2 _left "$_left"
012dd698 3224 _end="$(echo "$_left" | tr "\t" ' ' | grep -n "^ *server *" | grep -v server_name | _head_n 1)"
3225 _debug "_end" "$_end"
3226 if [ "$_end" ]; then
9f90618a 3227 _end_n=$(echo "$_end" | cut -d : -f 1)
3228 _debug "_end_n" "$_end_n"
3229 _seg_n=$(echo "$_left" | sed -n "1,${_end_n}p")
3230 else
3231 _seg_n="$_left"
3232 fi
3233
3234 _debug "_seg_n" "$_seg_n"
3235
04a609b5 3236 _skip_ssl=1
d1067c60 3237 for _listen_i in $(echo "$_seg_n" | tr "\t" ' ' | grep "^ *listen" | tr -d " "); do
04a609b5 3238 if [ "$_listen_i" ]; then
9841063d 3239 if [ "$(echo "$_listen_i" | _egrep_o "listen.*ssl")" ]; then
04a609b5 3240 _debug2 "$_listen_i is ssl"
3241 else
3242 _debug2 "$_listen_i is plain text"
3243 _skip_ssl=""
c05eb0b1 3244 break
3245 fi
04a609b5 3246 fi
3247 done
3248
3249 if [ "$_skip_ssl" = "1" ]; then
9f90618a 3250 _debug "ssl on, skip"
241cfc43 3251 else
3252 FOUND_REAL_NGINX_CONF_LN=$_fln
3253 _debug3 "found FOUND_REAL_NGINX_CONF_LN" "$FOUND_REAL_NGINX_CONF_LN"
3254 return 0
450efea1 3255 fi
302c41ed 3256 fi
3257 done
9d725af6 3258 fi
302c41ed 3259 return 1
9d725af6 3260}
3261
3262#restore all the nginx conf
3263_restoreNginx() {
5d943a35 3264 if [ -z "$NGINX_RESTORE_VLIST" ]; then
9d725af6 3265 _debug "No need to restore nginx, skip."
3266 return
3267 fi
3268 _debug "_restoreNginx"
5d943a35 3269 _debug "NGINX_RESTORE_VLIST" "$NGINX_RESTORE_VLIST"
9d725af6 3270
5d943a35 3271 for ng_entry in $(echo "$NGINX_RESTORE_VLIST" | tr "$dvsep" ' '); do
9d725af6 3272 _debug "ng_entry" "$ng_entry"
3273 _nd=$(echo "$ng_entry" | cut -d "$sep" -f 1)
3274 _ngconf=$(echo "$ng_entry" | cut -d "$sep" -f 2)
3275 _ngbackupconf=$(echo "$ng_entry" | cut -d "$sep" -f 3)
3276 _info "Restoring from $_ngbackupconf to $_ngconf"
302c41ed 3277 cat "$_ngbackupconf" >"$_ngconf"
9d725af6 3278 done
3279
3280 _info "Reload nginx"
3281 if ! _exec "nginx -s reload" >/dev/null; then
3282 _exec_err
3283 _err "It seems that nginx reload error, please report bug."
3284 return 1
3285 fi
3286 return 0
3287}
3288
5ef501c5 3289_clearup() {
44edb2bd 3290 _stopserver "$serverproc"
4c3b3608 3291 serverproc=""
3292 _restoreApache
9d725af6 3293 _restoreNginx
800e3f45 3294 _clearupdns
4c2a3841 3295 if [ -z "$DEBUG" ]; then
e22bcf7c 3296 rm -f "$TLS_CONF"
3297 rm -f "$TLS_CERT"
3298 rm -f "$TLS_KEY"
3299 rm -f "$TLS_CSR"
3300 fi
4c3b3608 3301}
3302
800e3f45 3303_clearupdns() {
3304 _debug "_clearupdns"
b5ca9bba 3305 _debug "dns_entries" "$dns_entries"
3306
3307 if [ -z "$dns_entries" ]; then
65b22b49 3308 _debug "skip dns."
800e3f45 3309 return
3310 fi
875625b1 3311 _info "Removing DNS records."
800e3f45 3312
b5ca9bba 3313 for entry in $dns_entries; do
3314 d=$(_getfield "$entry" 1)
3315 txtdomain=$(_getfield "$entry" 2)
3316 aliasDomain=$(_getfield "$entry" 3)
9a733a57 3317 _currentRoot=$(_getfield "$entry" 4)
b5ca9bba 3318 txt=$(_getfield "$entry" 5)
3319 d_api=$(_getfield "$entry" 6)
3320 _debug "d" "$d"
3321 _debug "txtdomain" "$txtdomain"
3322 _debug "aliasDomain" "$aliasDomain"
9a733a57 3323 _debug "_currentRoot" "$_currentRoot"
b5ca9bba 3324 _debug "txt" "$txt"
3325 _debug "d_api" "$d_api"
3326 if [ "$d_api" = "$txt" ]; then
3327 d_api=""
800e3f45 3328 fi
4c2a3841 3329
4c2a3841 3330 if [ -z "$d_api" ]; then
800e3f45 3331 _info "Not Found domain api file: $d_api"
3332 continue
3333 fi
4c2a3841 3334
b5ca9bba 3335 if [ "$aliasDomain" ]; then
3336 txtdomain="$aliasDomain"
3337 fi
3338
800e3f45 3339 (
d5ec5f80 3340 if ! . "$d_api"; then
800e3f45 3341 _err "Load file $d_api error. Please check your api file and try again."
3342 return 1
3343 fi
4c2a3841 3344
800e3f45 3345 rmcommand="${_currentRoot}_rm"
d5ec5f80 3346 if ! _exists "$rmcommand"; then
800e3f45 3347 _err "It seems that your api file doesn't define $rmcommand"
3348 return 1
3349 fi
a180b95c 3350 _info "Removing txt: $txt for domain: $txtdomain"
21f201e3 3351 if ! $rmcommand "$txtdomain" "$txt"; then
800e3f45 3352 _err "Error removing txt for domain:$txtdomain"
3353 return 1
3354 fi
a180b95c 3355 _info "Removed: Success"
800e3f45 3356 )
4c2a3841 3357
800e3f45 3358 done
3359}
3360
4c3b3608 3361# webroot removelevel tokenfile
3362_clearupwebbroot() {
3363 __webroot="$1"
4c2a3841 3364 if [ -z "$__webroot" ]; then
4c3b3608 3365 _debug "no webroot specified, skip"
3366 return 0
3367 fi
4c2a3841 3368
dcf9cb58 3369 _rmpath=""
4c2a3841 3370 if [ "$2" = '1' ]; then
dcf9cb58 3371 _rmpath="$__webroot/.well-known"
4c2a3841 3372 elif [ "$2" = '2' ]; then
dcf9cb58 3373 _rmpath="$__webroot/.well-known/acme-challenge"
4c2a3841 3374 elif [ "$2" = '3' ]; then
dcf9cb58 3375 _rmpath="$__webroot/.well-known/acme-challenge/$3"
4c3b3608 3376 else
cc179731 3377 _debug "Skip for removelevel:$2"
4c3b3608 3378 fi
4c2a3841 3379
3380 if [ "$_rmpath" ]; then
3381 if [ "$DEBUG" ]; then
dcf9cb58 3382 _debug "Debugging, skip removing: $_rmpath"
3383 else
3384 rm -rf "$_rmpath"
3385 fi
3386 fi
4c2a3841 3387
4c3b3608 3388 return 0
3389
3390}
3391
b0070f03 3392_on_before_issue() {
af1cc3b3 3393 _chk_web_roots="$1"
02140ce7 3394 _chk_main_domain="$2"
3395 _chk_alt_domains="$3"
85e1f4ea 3396 _chk_pre_hook="$4"
3397 _chk_local_addr="$5"
30c2d84c 3398 _debug _on_before_issue
38f1b4d2 3399 _debug _chk_main_domain "$_chk_main_domain"
3400 _debug _chk_alt_domains "$_chk_alt_domains"
d0f7c309 3401 #run pre hook
85e1f4ea 3402 if [ "$_chk_pre_hook" ]; then
3403 _info "Run pre hook:'$_chk_pre_hook'"
d0f7c309 3404 if ! (
e1643620
BS
3405 export Le_Domain="$_chk_main_domain"
3406 export Le_Alt="$_chk_alt_domains"
85e1f4ea 3407 cd "$DOMAIN_PATH" && eval "$_chk_pre_hook"
d0f7c309 3408 ); then
3409 _err "Error when run pre hook."
3410 return 1
3411 fi
3412 fi
3413
af1cc3b3 3414 if _hasfield "$_chk_web_roots" "$NO_VALUE"; then
3794b5cb 3415 if ! _exists "socat"; then
3416 _err "Please install socat tools first."
0463b5d6 3417 return 1
3418 fi
0463b5d6 3419 fi
3420
85e1f4ea 3421 _debug Le_LocalAddress "$_chk_local_addr"
4c2a3841 3422
0463b5d6 3423 _index=1
3424 _currentRoot=""
3425 _addrIndex=1
38f1b4d2 3426 _w_index=1
931d19ee 3427 while true; do
931d19ee 3428 d="$(echo "$_chk_main_domain,$_chk_alt_domains," | cut -d , -f "$_w_index")"
3429 _w_index="$(_math "$_w_index" + 1)"
3430 _debug d "$d"
3431 if [ -z "$d" ]; then
3432 break
3433 fi
d5ec5f80 3434 _debug "Check for domain" "$d"
af1cc3b3 3435 _currentRoot="$(_getfield "$_chk_web_roots" $_index)"
0463b5d6 3436 _debug "_currentRoot" "$_currentRoot"
3437 _index=$(_math $_index + 1)
3438 _checkport=""
4c2a3841 3439 if [ "$_currentRoot" = "$NO_VALUE" ]; then
0463b5d6 3440 _info "Standalone mode."
4c2a3841 3441 if [ -z "$Le_HTTPPort" ]; then
0463b5d6 3442 Le_HTTPPort=80
e7f7e96d 3443 _cleardomainconf "Le_HTTPPort"
0463b5d6 3444 else
4c2a3841 3445 _savedomainconf "Le_HTTPPort" "$Le_HTTPPort"
0463b5d6 3446 fi
3447 _checkport="$Le_HTTPPort"
43ff787b 3448 elif [ "$_currentRoot" = "$W_ALPN" ]; then
3449 _info "Standalone alpn mode."
4c2a3841 3450 if [ -z "$Le_TLSPort" ]; then
0463b5d6 3451 Le_TLSPort=443
3452 else
4c2a3841 3453 _savedomainconf "Le_TLSPort" "$Le_TLSPort"
0463b5d6 3454 fi
3455 _checkport="$Le_TLSPort"
3456 fi
4c2a3841 3457
3458 if [ "$_checkport" ]; then
0463b5d6 3459 _debug _checkport "$_checkport"
85e1f4ea 3460 _checkaddr="$(_getfield "$_chk_local_addr" $_addrIndex)"
0463b5d6 3461 _debug _checkaddr "$_checkaddr"
4c2a3841 3462
0463b5d6 3463 _addrIndex="$(_math $_addrIndex + 1)"
4c2a3841 3464
0463b5d6 3465 _netprc="$(_ss "$_checkport" | grep "$_checkport")"
3466 netprc="$(echo "$_netprc" | grep "$_checkaddr")"
4c2a3841 3467 if [ -z "$netprc" ]; then
5cc1d952 3468 netprc="$(echo "$_netprc" | grep "$LOCAL_ANY_ADDRESS:$_checkport")"
0463b5d6 3469 fi
4c2a3841 3470 if [ "$netprc" ]; then
0463b5d6 3471 _err "$netprc"
4c2a3841 3472 _err "tcp port $_checkport is already used by $(echo "$netprc" | cut -d : -f 4)"
0463b5d6 3473 _err "Please stop it first"
3474 return 1
3475 fi
3476 fi
3477 done
3478
af1cc3b3 3479 if _hasfield "$_chk_web_roots" "apache"; then
4c2a3841 3480 if ! _setApache; then
0463b5d6 3481 _err "set up apache error. Report error to me."
3482 return 1
3483 fi
3484 else
3485 usingApache=""
3486 fi
3487
b0070f03 3488}
3489
3490_on_issue_err() {
85e1f4ea 3491 _chk_post_hook="$1"
58e4d337 3492 _chk_vlist="$2"
30c2d84c 3493 _debug _on_issue_err
cd8fc359 3494
4c2a3841 3495 if [ "$LOG_FILE" ]; then
a73c5b33 3496 _err "Please check log file for more details: $LOG_FILE"
3497 else
54ae008d 3498 _err "Please add '--debug' or '--log' to check more details."
a73c5b33 3499 _err "See: $_DEBUG_WIKI"
3500 fi
4c2a3841 3501
b0070f03 3502 #run the post hook
85e1f4ea 3503 if [ "$_chk_post_hook" ]; then
3504 _info "Run post hook:'$_chk_post_hook'"
b0070f03 3505 if ! (
85e1f4ea 3506 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
4c2a3841 3507 ); then
b0070f03 3508 _err "Error when run post hook."
3509 return 1
3510 fi
3511 fi
58e4d337 3512
3513 #trigger the validation to flush the pending authz
ea722da3 3514 _debug2 "_chk_vlist" "$_chk_vlist"
58e4d337 3515 if [ "$_chk_vlist" ]; then
3516 (
c719a61e 3517 _debug2 "start to deactivate authz"
3518 ventries=$(echo "$_chk_vlist" | tr "$dvsep" ' ')
3519 for ventry in $ventries; do
3520 d=$(echo "$ventry" | cut -d "$sep" -f 1)
3521 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
3522 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
3523 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
3524 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
f94433e5 3525 __trigger_validation "$uri" "$keyauthorization"
c719a61e 3526 done
58e4d337 3527 )
3528 fi
3529
bd04638d 3530 if [ "$_ACME_IS_RENEW" = "1" ] && _hasfield "$Le_Webroot" "$W_DNS"; then
309bec47 3531 _err "$_DNS_MANUAL_ERR"
3532 fi
3533
58e4d337 3534 if [ "$DEBUG" ] && [ "$DEBUG" -gt "0" ]; then
3535 _debug "$(_dlg_versions)"
3536 fi
3537
b0070f03 3538}
3539
3540_on_issue_success() {
85e1f4ea 3541 _chk_post_hook="$1"
3542 _chk_renew_hook="$2"
30c2d84c 3543 _debug _on_issue_success
c6b68551 3544
b0070f03 3545 #run the post hook
85e1f4ea 3546 if [ "$_chk_post_hook" ]; then
3547 _info "Run post hook:'$_chk_post_hook'"
b0070f03 3548 if ! (
c7849a43 3549 export CERT_PATH
3550 export CERT_KEY_PATH
3551 export CA_CERT_PATH
3552 export CERT_FULLCHAIN_PATH
3553 export Le_Domain="$_main_domain"
85e1f4ea 3554 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
4c2a3841 3555 ); then
b0070f03 3556 _err "Error when run post hook."
3557 return 1
3558 fi
3559 fi
4c2a3841 3560
b0070f03 3561 #run renew hook
bd04638d 3562 if [ "$_ACME_IS_RENEW" ] && [ "$_chk_renew_hook" ]; then
85e1f4ea 3563 _info "Run renew hook:'$_chk_renew_hook'"
b0070f03 3564 if ! (
c7849a43 3565 export CERT_PATH
3566 export CERT_KEY_PATH
3567 export CA_CERT_PATH
3568 export CERT_FULLCHAIN_PATH
3569 export Le_Domain="$_main_domain"
85e1f4ea 3570 cd "$DOMAIN_PATH" && eval "$_chk_renew_hook"
4c2a3841 3571 ); then
b0070f03 3572 _err "Error when run renew hook."
3573 return 1
3574 fi
4c2a3841 3575 fi
3576
867ec010 3577 if _hasfield "$Le_Webroot" "$W_DNS" && [ -z "$FORCE_DNS_MANUAL" ]; then
309bec47 3578 _err "$_DNS_MANUAL_WARN"
3579 fi
3580
b0070f03 3581}
3582
f96d91cb 3583#account_key_length eab-kid eab-hmac-key
eb59817e 3584registeraccount() {
f96d91cb 3585 _account_key_length="$1"
3586 _eab_id="$2"
3587 _eab_hmac_key="$3"
eb59817e 3588 _initpath
f96d91cb 3589 _regAccount "$_account_key_length" "$_eab_id" "$_eab_hmac_key"
eb59817e 3590}
d404e92d 3591
8a29fbc8 3592__calcAccountKeyHash() {
ca7202eb 3593 [ -f "$ACCOUNT_KEY_PATH" ] && _digest sha256 <"$ACCOUNT_KEY_PATH"
8a29fbc8 3594}
3595
339a8ad6 3596__calc_account_thumbprint() {
3597 printf "%s" "$jwk" | tr -d ' ' | _digest "sha256" | _url_replace
3598}
3599
389518e1 3600_getAccountEmail() {
3601 if [ "$ACCOUNT_EMAIL" ]; then
3602 echo "$ACCOUNT_EMAIL"
3603 return 0
3604 fi
3605 if [ -z "$CA_EMAIL" ]; then
3606 CA_EMAIL="$(_readcaconf CA_EMAIL)"
3607 fi
3608 if [ "$CA_EMAIL" ]; then
3609 echo "$CA_EMAIL"
3610 return 0
3611 fi
3612 _readaccountconf "ACCOUNT_EMAIL"
3613}
3614
57e58ce7 3615#keylength
d404e92d 3616_regAccount() {
3617 _initpath
57e58ce7 3618 _reg_length="$1"
f96d91cb 3619 _eab_id="$2"
3620 _eab_hmac_key="$3"
f87890cb 3621 _debug3 _regAccount "$_regAccount"
c1151b0d 3622 _initAPI
3623
1bbc33a0 3624 mkdir -p "$CA_DIR"
4c2a3841 3625
3626 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3627 if ! _create_account_key "$_reg_length"; then
d404e92d 3628 _err "Create account key error."
3629 return 1
3630 fi
3631 fi
4c2a3841 3632
3633 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
d404e92d 3634 return 1
3635 fi
f96d91cb 3636 if [ "$_eab_id" ] && [ "$_eab_hmac_key" ]; then
3637 _savecaconf CA_EAB_KEY_ID "$_eab_id"
3638 _savecaconf CA_EAB_HMAC_KEY "$_eab_hmac_key"
3639 fi
3640 _eab_id=$(_readcaconf "CA_EAB_KEY_ID")
3641 _eab_hmac_key=$(_readcaconf "CA_EAB_HMAC_KEY")
3642 _secure_debug3 _eab_id "$_eab_id"
3643 _secure_debug3 _eab_hmac_key "$_eab_hmac_key"
389518e1 3644 _email="$(_getAccountEmail)"
3645 if [ "$_email" ]; then
3646 _savecaconf "CA_EMAIL" "$_email"
3647 fi
af3ea2d4 3648
3649 if [ "$ACME_DIRECTORY" = "$CA_ZEROSSL" ]; then
3650 if [ -z "$_eab_id" ] || [ -z "$_eab_hmac_key" ]; then
3651 _info "No EAB credentials found for ZeroSSL, let's get one"
3652 if [ -z "$_email" ]; then
d0b51489 3653 _info "$(__green "$PROJECT_NAME is using ZeroSSL as default CA now.")"
3654 _info "$(__green "Please update your account with an email address first.")"
3655 _info "$(__green "$PROJECT_ENTRY --register-account -m my@example.com")"
3656 _info "See: $(__green "$_ZEROSSL_WIKI")"
af3ea2d4 3657 return 1
3658 fi
3659 _eabresp=$(_post "email=$_email" $_ZERO_EAB_ENDPOINT)
3660 if [ "$?" != "0" ]; then
aa59c46c 3661 _debug2 "$_eabresp"
af3ea2d4 3662 _err "Can not get EAB credentials from ZeroSSL."
3663 return 1
389518e1 3664 fi
8ae08b29 3665 _secure_debug2 _eabresp "$_eabresp"
e0def669 3666 _eab_id="$(echo "$_eabresp" | tr ',}' '\n\n' | grep '"eab_kid"' | cut -d : -f 2 | tr -d '"')"
d0b51489 3667 _secure_debug2 _eab_id "$_eab_id"
af3ea2d4 3668 if [ -z "$_eab_id" ]; then
3669 _err "Can not resolve _eab_id"
3670 return 1
3671 fi
8ae08b29 3672 _eab_hmac_key="$(echo "$_eabresp" | tr ',}' '\n\n' | grep '"eab_hmac_key"' | cut -d : -f 2 | tr -d '"')"
d0b51489 3673 _secure_debug2 _eab_hmac_key "$_eab_hmac_key"
af3ea2d4 3674 if [ -z "$_eab_hmac_key" ]; then
3675 _err "Can not resolve _eab_hmac_key"
3676 return 1
3677 fi
3678 _savecaconf CA_EAB_KEY_ID "$_eab_id"
3679 _savecaconf CA_EAB_HMAC_KEY "$_eab_hmac_key"
389518e1 3680 fi
af3ea2d4 3681 fi
3682 if [ "$_eab_id" ] && [ "$_eab_hmac_key" ]; then
3683 eab_protected="{\"alg\":\"HS256\",\"kid\":\"$_eab_id\",\"url\":\"${ACME_NEW_ACCOUNT}\"}"
3684 _debug3 eab_protected "$eab_protected"
f96d91cb 3685
af3ea2d4 3686 eab_protected64=$(printf "%s" "$eab_protected" | _base64 | _url_replace)
3687 _debug3 eab_protected64 "$eab_protected64"
f96d91cb 3688
af3ea2d4 3689 eab_payload64=$(printf "%s" "$jwk" | _base64 | _url_replace)
3690 _debug3 eab_payload64 "$eab_payload64"
f96d91cb 3691
af3ea2d4 3692 eab_sign_t="$eab_protected64.$eab_payload64"
3693 _debug3 eab_sign_t "$eab_sign_t"
f96d91cb 3694
d0b51489 3695 key_hex="$(_durl_replace_base64 "$_eab_hmac_key" | _dbase64 multi | _hex_dump | tr -d ' ')"
af3ea2d4 3696 _debug3 key_hex "$key_hex"
f96d91cb 3697
af3ea2d4 3698 eab_signature=$(printf "%s" "$eab_sign_t" | _hmac sha256 $key_hex | _base64 | _url_replace)
3699 _debug3 eab_signature "$eab_signature"
f96d91cb 3700
af3ea2d4 3701 externalBinding=",\"externalAccountBinding\":{\"protected\":\"$eab_protected64\", \"payload\":\"$eab_payload64\", \"signature\":\"$eab_signature\"}"
3702 _debug3 externalBinding "$externalBinding"
f87890cb 3703 fi
af3ea2d4 3704 if [ "$_email" ]; then
3705 email_sg="\"contact\": [\"mailto:$_email\"], "
3706 fi
3707 regjson="{$email_sg\"termsOfServiceAgreed\": true$externalBinding}"
4c2a3841 3708
389518e1 3709 _info "Registering account: $ACME_DIRECTORY"
d404e92d 3710
f87890cb 3711 if ! _send_signed_request "${ACME_NEW_ACCOUNT}" "$regjson"; then
3712 _err "Register account Error: $response"
3713 return 1
3714 fi
d404e92d 3715
389518e1 3716 _eabAlreadyBound=""
f87890cb 3717 if [ "$code" = "" ] || [ "$code" = '201' ]; then
3718 echo "$response" >"$ACCOUNT_JSON_PATH"
3719 _info "Registered"
7df20e50 3720 elif [ "$code" = '409' ] || [ "$code" = '200' ]; then
f87890cb 3721 _info "Already registered"
389518e1 3722 elif [ "$code" = '400' ] && _contains "$response" 'The account is not awaiting external account binding'; then
3723 _info "Already register EAB."
3724 _eabAlreadyBound=1
f87890cb 3725 else
3726 _err "Register account Error: $response"
3727 return 1
3728 fi
d404e92d 3729
389518e1 3730 if [ -z "$_eabAlreadyBound" ]; then
3731 _debug2 responseHeaders "$responseHeaders"
3732 _accUri="$(echo "$responseHeaders" | grep -i "^Location:" | _head_n 1 | cut -d ':' -f 2- | tr -d "\r\n ")"
3733 _debug "_accUri" "$_accUri"
3734 if [ -z "$_accUri" ]; then
3735 _err "Can not find account id url."
3736 _err "$responseHeaders"
3737 return 1
3738 fi
3739 _savecaconf "ACCOUNT_URL" "$_accUri"
3740 else
3741 ACCOUNT_URL="$(_readcaconf ACCOUNT_URL)"
7e0b334b 3742 fi
7e0b334b 3743 export ACCOUNT_URL="$_accUri"
d404e92d 3744
f87890cb 3745 CA_KEY_HASH="$(__calcAccountKeyHash)"
3746 _debug "Calc CA_KEY_HASH" "$CA_KEY_HASH"
3747 _savecaconf CA_KEY_HASH "$CA_KEY_HASH"
d404e92d 3748
f87890cb 3749 if [ "$code" = '403' ]; then
3750 _err "It seems that the account key is already deactivated, please use a new account key."
3751 return 1
3752 fi
4c2a3841 3753
f87890cb 3754 ACCOUNT_THUMBPRINT="$(__calc_account_thumbprint)"
3755 _info "ACCOUNT_THUMBPRINT" "$ACCOUNT_THUMBPRINT"
d404e92d 3756}
3757
79e2f8a2 3758#implement updateaccount
3759updateaccount() {
3760 _initpath
3761
79e2f8a2 3762 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3763 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3764 return 1
3765 fi
3766
3767 _accUri=$(_readcaconf "ACCOUNT_URL")
3768 _debug _accUri "$_accUri"
3769
3770 if [ -z "$_accUri" ]; then
3771 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3772 _err "Then try again."
3773 return 1
3774 fi
3775
3776 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3777 return 1
3778 fi
3779 _initAPI
3780
389518e1 3781 _email="$(_getAccountEmail)"
af3ea2d4 3782
d53262fa 3783 if [ "$_email" ]; then
af3ea2d4 3784 updjson='{"contact": ["mailto:'$_email'"]}'
79e2f8a2 3785 else
af3ea2d4 3786 updjson='{"contact": []}'
79e2f8a2 3787 fi
3788
79e2f8a2 3789 _send_signed_request "$_accUri" "$updjson"
3790
3791 if [ "$code" = '200' ]; then
72e1a1b2 3792 echo "$response" >"$ACCOUNT_JSON_PATH"
de4c4eed 3793 _info "Account update success for $_accUri."
79e2f8a2 3794 else
3795 _info "Error. The account was not updated."
3796 return 1
3797 fi
3798}
3799
422dd1fa 3800#Implement deactivate account
3801deactivateaccount() {
3802 _initpath
3803
422dd1fa 3804 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3805 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3806 return 1
3807 fi
3808
3809 _accUri=$(_readcaconf "ACCOUNT_URL")
3810 _debug _accUri "$_accUri"
3811
3812 if [ -z "$_accUri" ]; then
3813 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3814 _err "Then try again."
3815 return 1
3816 fi
3817
3818 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3819 return 1
3820 fi
3821 _initAPI
3822
af3ea2d4 3823 _djson="{\"status\":\"deactivated\"}"
3824
d2cde379 3825 if _send_signed_request "$_accUri" "$_djson" && _contains "$response" '"deactivated"'; then
422dd1fa 3826 _info "Deactivate account success for $_accUri."
3827 _accid=$(echo "$response" | _egrep_o "\"id\" *: *[^,]*," | cut -d : -f 2 | tr -d ' ,')
3828 elif [ "$code" = "403" ]; then
3829 _info "The account is already deactivated."
3830 _accid=$(_getfield "$_accUri" "999" "/")
3831 else
3832 _err "Deactivate: account failed for $_accUri."
3833 return 1
3834 fi
3835
3836 _debug "Account id: $_accid"
3837 if [ "$_accid" ]; then
3838 _deactivated_account_path="$CA_DIR/deactivated/$_accid"
3839 _debug _deactivated_account_path "$_deactivated_account_path"
3840 if mkdir -p "$_deactivated_account_path"; then
3841 _info "Moving deactivated account info to $_deactivated_account_path/"
3842 mv "$CA_CONF" "$_deactivated_account_path/"
3843 mv "$ACCOUNT_JSON_PATH" "$_deactivated_account_path/"
3844 mv "$ACCOUNT_KEY_PATH" "$_deactivated_account_path/"
3845 else
3846 _err "Can not create dir: $_deactivated_account_path, try to remove the deactivated account key."
3847 rm -f "$CA_CONF"
3848 rm -f "$ACCOUNT_JSON_PATH"
3849 rm -f "$ACCOUNT_KEY_PATH"
3850 fi
3851 fi
3852}
3853
a61fe418 3854# domain folder file
3855_findHook() {
3856 _hookdomain="$1"
3857 _hookcat="$2"
3858 _hookname="$3"
3859
c7b16249 3860 if [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname" ]; then
3861 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname"
3862 elif [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname.sh" ]; then
3863 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname.sh"
b50e701c 3864 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname" ]; then
a61fe418 3865 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname"
b50e701c 3866 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname.sh" ]; then
a61fe418 3867 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname.sh"
4c2a3841 3868 elif [ -f "$LE_WORKING_DIR/$_hookname" ]; then
a61fe418 3869 d_api="$LE_WORKING_DIR/$_hookname"
4c2a3841 3870 elif [ -f "$LE_WORKING_DIR/$_hookname.sh" ]; then
a61fe418 3871 d_api="$LE_WORKING_DIR/$_hookname.sh"
4c2a3841 3872 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname" ]; then
a61fe418 3873 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname"
4c2a3841 3874 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname.sh" ]; then
a61fe418 3875 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname.sh"
3876 fi
3877
3878 printf "%s" "$d_api"
3879}
3880
f940b2a5 3881#domain
3882__get_domain_new_authz() {
3883 _gdnd="$1"
3884 _info "Getting new-authz for domain" "$_gdnd"
40ef86f4 3885 _initAPI
f940b2a5 3886 _Max_new_authz_retry_times=5
3887 _authz_i=0
4c2a3841 3888 while [ "$_authz_i" -lt "$_Max_new_authz_retry_times" ]; do
efd96153 3889 _debug "Try new-authz for the $_authz_i time."
48d9a8c1 3890 if ! _send_signed_request "${ACME_NEW_AUTHZ}" "{\"resource\": \"new-authz\", \"identifier\": {\"type\": \"dns\", \"value\": \"$(_idn "$_gdnd")\"}}"; then
f940b2a5 3891 _err "Can not get domain new authz."
3892 return 1
3893 fi
5413bf87 3894 if _contains "$response" "No registration exists matching provided key"; then
3895 _err "It seems there is an error, but it's recovered now, please try again."
3896 _err "If you see this message for a second time, please report bug: $(__green "$PROJECT")"
3897 _clearcaconf "CA_KEY_HASH"
3898 break
3899 fi
4c2a3841 3900 if ! _contains "$response" "An error occurred while processing your request"; then
f940b2a5 3901 _info "The new-authz request is ok."
3902 break
3903 fi
3904 _authz_i="$(_math "$_authz_i" + 1)"
9e45ac93 3905 _info "The server is busy, Sleep $_authz_i to retry."
f940b2a5 3906 _sleep "$_authz_i"
4c2a3841 3907 done
f940b2a5 3908
4c2a3841 3909 if [ "$_authz_i" = "$_Max_new_authz_retry_times" ]; then
efd96153 3910 _err "new-authz retry reach the max $_Max_new_authz_retry_times times."
f940b2a5 3911 fi
4c2a3841 3912
78915896 3913 if [ "$code" ] && [ "$code" != '201' ]; then
f940b2a5 3914 _err "new-authz error: $response"
3915 return 1
3916 fi
3917
3918}
3919
58e4d337 3920#uri keyAuthorization
f94433e5 3921__trigger_validation() {
8bd12ed0 3922 _debug2 "Trigger domain validation."
58e4d337 3923 _t_url="$1"
3924 _debug2 _t_url "$_t_url"
3925 _t_key_authz="$2"
3926 _debug2 _t_key_authz "$_t_key_authz"
920cab6f
K
3927 _t_vtype="$3"
3928 _debug2 _t_vtype "$_t_vtype"
af3ea2d4 3929
3930 _send_signed_request "$_t_url" "{}"
3931
58e4d337 3932}
3933
b5ca9bba 3934#endpoint domain type
10eec7d4 3935_ns_lookup_impl() {
b5ca9bba 3936 _ns_ep="$1"
3937 _ns_domain="$2"
3938 _ns_type="$3"
3939 _debug2 "_ns_ep" "$_ns_ep"
3940 _debug2 "_ns_domain" "$_ns_domain"
3941 _debug2 "_ns_type" "$_ns_type"
3942
3943 response="$(_H1="accept: application/dns-json" _get "$_ns_ep?name=$_ns_domain&type=$_ns_type")"
3944 _ret=$?
3945 _debug2 "response" "$response"
3946 if [ "$_ret" != "0" ]; then
3947 return $_ret
3948 fi
3949 _answers="$(echo "$response" | tr '{}' '<>' | _egrep_o '"Answer":\[[^]]*]' | tr '<>' '\n\n')"
3950 _debug2 "_answers" "$_answers"
3951 echo "$_answers"
3952}
3953
3954#domain, type
3955_ns_lookup_cf() {
3956 _cf_ld="$1"
3957 _cf_ld_type="$2"
3958 _cf_ep="https://cloudflare-dns.com/dns-query"
10eec7d4 3959 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
b5ca9bba 3960}
3961
3962#domain, type
3963_ns_purge_cf() {
3964 _cf_d="$1"
3965 _cf_d_type="$2"
3966 _debug "Cloudflare purge $_cf_d_type record for domain $_cf_d"
b9b2cd27 3967 _cf_purl="https://cloudflare-dns.com/api/v1/purge?domain=$_cf_d&type=$_cf_d_type"
b5ca9bba 3968 response="$(_post "" "$_cf_purl")"
3969 _debug2 response "$response"
3970}
3971
10eec7d4 3972#checks if cf server is available
3973_ns_is_available_cf() {
e65144a1 3974 if _get "https://cloudflare-dns.com" "" 1 >/dev/null 2>&1; then
3975 return 0
3976 else
3977 return 1
3978 fi
3979}
3980
3981_ns_is_available_google() {
3982 if _get "https://dns.google" "" 1 >/dev/null 2>&1; then
10eec7d4 3983 return 0
3984 else
3985 return 1
3986 fi
3987}
3988
3989#domain, type
3990_ns_lookup_google() {
3991 _cf_ld="$1"
3992 _cf_ld_type="$2"
3993 _cf_ep="https://dns.google/resolve"
3994 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
3995}
3996
e65144a1 3997_ns_is_available_ali() {
3998 if _get "https://dns.alidns.com" "" 1 >/dev/null 2>&1; then
3999 return 0
4000 else
4001 return 1
4002 fi
4003}
4004
4005#domain, type
4006_ns_lookup_ali() {
4007 _cf_ld="$1"
4008 _cf_ld_type="$2"
4009 _cf_ep="https://dns.alidns.com/resolve"
4010 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
4011}
4012
4013_ns_is_available_dp() {
a0c5d175 4014 if _get "https://doh.pub" "" 1 >/dev/null 2>&1; then
e65144a1 4015 return 0
4016 else
4017 return 1
4018 fi
4019}
4020
4021#dnspod
4022_ns_lookup_dp() {
4023 _cf_ld="$1"
4024 _cf_ld_type="$2"
4025 _cf_ep="https://doh.pub/dns-query"
4026 _ns_lookup_impl "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
4027}
4028
10eec7d4 4029#domain, type
4030_ns_lookup() {
4031 if [ -z "$DOH_USE" ]; then
4032 _debug "Detect dns server first."
4033 if _ns_is_available_cf; then
4034 _debug "Use cloudflare doh server"
4035 export DOH_USE=$DOH_CLOUDFLARE
e65144a1 4036 elif _ns_is_available_google; then
10eec7d4 4037 _debug "Use google doh server"
4038 export DOH_USE=$DOH_GOOGLE
e65144a1 4039 elif _ns_is_available_ali; then
4040 _debug "Use aliyun doh server"
4041 export DOH_USE=$DOH_ALI
290beb90 4042 elif _ns_is_available_dp; then
e65144a1 4043 _debug "Use dns pod doh server"
4044 export DOH_USE=$DOH_DP
e0c32ce7 4045 else
4046 _err "No doh"
10eec7d4 4047 fi
4048 fi
4049
4050 if [ "$DOH_USE" = "$DOH_CLOUDFLARE" ] || [ -z "$DOH_USE" ]; then
4051 _ns_lookup_cf "$@"
e65144a1 4052 elif [ "$DOH_USE" = "$DOH_GOOGLE" ]; then
10eec7d4 4053 _ns_lookup_google "$@"
e65144a1 4054 elif [ "$DOH_USE" = "$DOH_ALI" ]; then
4055 _ns_lookup_ali "$@"
4056 elif [ "$DOH_USE" = "$DOH_DP" ]; then
4057 _ns_lookup_dp "$@"
4058 else
4059 _err "Unknown doh provider: DOH_USE=$DOH_USE"
10eec7d4 4060 fi
4061
4062}
4063
b5ca9bba 4064#txtdomain, alias, txt
4065__check_txt() {
4066 _c_txtdomain="$1"
4067 _c_aliasdomain="$2"
4068 _c_txt="$3"
4069 _debug "_c_txtdomain" "$_c_txtdomain"
4070 _debug "_c_aliasdomain" "$_c_aliasdomain"
4071 _debug "_c_txt" "$_c_txt"
10eec7d4 4072 _answers="$(_ns_lookup "$_c_aliasdomain" TXT)"
b5ca9bba 4073 _contains "$_answers" "$_c_txt"
4074
4075}
4076
4077#txtdomain
4078__purge_txt() {
4079 _p_txtdomain="$1"
4080 _debug _p_txtdomain "$_p_txtdomain"
10eec7d4 4081 if [ "$DOH_USE" = "$DOH_CLOUDFLARE" ] || [ -z "$DOH_USE" ]; then
4082 _ns_purge_cf "$_p_txtdomain" "TXT"
4083 else
e65144a1 4084 _debug "no purge api for this doh api, just sleep 5 secs"
10eec7d4 4085 _sleep 5
4086 fi
4087
b5ca9bba 4088}
4089
4090#wait and check each dns entries
4091_check_dns_entries() {
4092 _success_txt=","
4093 _end_time="$(_time)"
4094 _end_time="$(_math "$_end_time" + 1200)" #let's check no more than 20 minutes.
4095
4096 while [ "$(_time)" -le "$_end_time" ]; do
8a24275b 4097 _info "You can use '--dnssleep' to disable public dns checks."
4098 _info "See: $_DNSCHECK_WIKI"
b5ca9bba 4099 _left=""
4100 for entry in $dns_entries; do
4101 d=$(_getfield "$entry" 1)
4102 txtdomain=$(_getfield "$entry" 2)
0093dc3d 4103 txtdomain=$(_idn "$txtdomain")
b5ca9bba 4104 aliasDomain=$(_getfield "$entry" 3)
0093dc3d 4105 aliasDomain=$(_idn "$aliasDomain")
b5ca9bba 4106 txt=$(_getfield "$entry" 5)
4107 d_api=$(_getfield "$entry" 6)
4108 _debug "d" "$d"
4109 _debug "txtdomain" "$txtdomain"
4110 _debug "aliasDomain" "$aliasDomain"
4111 _debug "txt" "$txt"
4112 _debug "d_api" "$d_api"
4113 _info "Checking $d for $aliasDomain"
4114 if _contains "$_success_txt" ",$txt,"; then
4115 _info "Already success, continue next one."
4116 continue
4117 fi
4118
4119 if __check_txt "$txtdomain" "$aliasDomain" "$txt"; then
4120 _info "Domain $d '$aliasDomain' success."
4121 _success_txt="$_success_txt,$txt,"
4122 continue
4123 fi
4124 _left=1
4125 _info "Not valid yet, let's wait 10 seconds and check next one."
b5ca9bba 4126 __purge_txt "$txtdomain"
4127 if [ "$txtdomain" != "$aliasDomain" ]; then
4128 __purge_txt "$aliasDomain"
4129 fi
b9b2cd27 4130 _sleep 10
b5ca9bba 4131 done
4132 if [ "$_left" ]; then
4133 _info "Let's wait 10 seconds and check again".
4134 _sleep 10
4135 else
4136 _info "All success, let's return"
a44ea0dd 4137 return 0
b5ca9bba 4138 fi
4139 done
a44ea0dd 4140 _info "Timed out waiting for DNS."
4141 return 1
b5ca9bba 4142
4143}
4144
e3ebd582 4145#file
12b19165 4146_get_chain_issuers() {
e3ebd582 4147 _cfile="$1"
987571ce 4148 if _contains "$(${ACME_OPENSSL_BIN:-openssl} help crl2pkcs7 2>&1)" "Usage: crl2pkcs7" || _contains "$(${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 -help 2>&1)" "Usage: crl2pkcs7" || _contains "$(${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 help 2>&1)" "unknown option help"; then
12b19165 4149 ${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 -nocrl -certfile $_cfile | ${ACME_OPENSSL_BIN:-openssl} pkcs7 -print_certs -text -noout | grep -i 'Issuer:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2
d5d38b33 4150 else
12b19165 4151 _cindex=1
4152 for _startn in $(grep -n -- "$BEGIN_CERT" "$_cfile" | cut -d : -f 1); do
4153 _endn="$(grep -n -- "$END_CERT" "$_cfile" | cut -d : -f 1 | _head_n $_cindex | _tail_n 1)"
4154 _debug2 "_startn" "$_startn"
4155 _debug2 "_endn" "$_endn"
4156 if [ "$DEBUG" ]; then
4157 _debug2 "cert$_cindex" "$(sed -n "$_startn,${_endn}p" "$_cfile")"
4158 fi
4159 sed -n "$_startn,${_endn}p" "$_cfile" | ${ACME_OPENSSL_BIN:-openssl} x509 -text -noout | grep 'Issuer:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2 | sed "s/ *\(.*\)/\1/"
4160 _cindex=$(_math $_cindex + 1)
4161 done
4162 fi
4163}
4164
4165#
4166_get_chain_subjects() {
4167 _cfile="$1"
4168 if _contains "$(${ACME_OPENSSL_BIN:-openssl} help crl2pkcs7 2>&1)" "Usage: crl2pkcs7" || _contains "$(${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 -help 2>&1)" "Usage: crl2pkcs7" || _contains "$(${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 help 2>&1)" "unknown option help"; then
4169 ${ACME_OPENSSL_BIN:-openssl} crl2pkcs7 -nocrl -certfile $_cfile | ${ACME_OPENSSL_BIN:-openssl} pkcs7 -print_certs -text -noout | grep -i 'Subject:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2
4170 else
4171 _cindex=1
4172 for _startn in $(grep -n -- "$BEGIN_CERT" "$_cfile" | cut -d : -f 1); do
4173 _endn="$(grep -n -- "$END_CERT" "$_cfile" | cut -d : -f 1 | _head_n $_cindex | _tail_n 1)"
4174 _debug2 "_startn" "$_startn"
4175 _debug2 "_endn" "$_endn"
4176 if [ "$DEBUG" ]; then
4177 _debug2 "cert$_cindex" "$(sed -n "$_startn,${_endn}p" "$_cfile")"
4178 fi
4179 sed -n "$_startn,${_endn}p" "$_cfile" | ${ACME_OPENSSL_BIN:-openssl} x509 -text -noout | grep -i 'Subject:' | _egrep_o "CN *=[^,]*" | cut -d = -f 2 | sed "s/ *\(.*\)/\1/"
4180 _cindex=$(_math $_cindex + 1)
4181 done
d5d38b33 4182 fi
e3ebd582 4183}
4184
4185#cert issuer
4186_match_issuer() {
4187 _cfile="$1"
4188 _missuer="$2"
12b19165 4189 _fissuers="$(_get_chain_issuers $_cfile)"
d5d38b33 4190 _debug2 _fissuers "$_fissuers"
12b19165 4191 _rootissuer="$(echo "$_fissuers" | _lower_case | _tail_n 1)"
4192 _debug2 _rootissuer "$_rootissuer"
fdb96e91 4193 _missuer="$(echo "$_missuer" | _lower_case)"
12b19165 4194 _contains "$_rootissuer" "$_missuer"
e3ebd582 4195}
4196
6ae8d101 4197#ip
4198_isIPv4() {
4199 for seg in $(echo "$1" | tr '.' ' '); do
4f386663 4200 _debug2 seg "$seg"
4201 if [ "$(echo "$seg" | tr -d [0-9])" ]; then
4202 #not all number
4203 return 1
4204 fi
4205 if [ $seg -ge 0 ] && [ $seg -lt 256 ]; then
6ae8d101 4206 continue
4207 fi
4208 return 1
4209 done
4210 return 0
4211}
4212
4213#ip6
4214_isIPv6() {
4215 _contains "$1" ":"
4216}
4217
4218#ip
4219_isIP() {
4220 _isIPv4 "$1" || _isIPv6 "$1"
4221}
4222
4223#identifier
4224_getIdType() {
4225 if _isIP "$1"; then
b8bfb5a5 4226 echo "$ID_TYPE_IP"
6ae8d101 4227 else
b8bfb5a5 4228 echo "$ID_TYPE_DNS"
6ae8d101 4229 fi
4230}
4231
de4c4eed 4232# beginTime dateTo
4233# beginTime is full string format("2022-04-01T08:10:33Z"), beginTime can be empty, to use current time
4234# dateTo can be ether in full string format("2022-04-01T08:10:33Z") or in delta format(+5d or +20h)
4235_convertValidaty() {
4236 _beginTime="$1"
4237 _dateTo="$2"
4238 _debug2 "_beginTime" "$_beginTime"
4239 _debug2 "_dateTo" "$_dateTo"
4240
4241 if _startswith "$_dateTo" "+"; then
4242 _v_begin=$(_time)
4243 if [ "$_beginTime" ]; then
4244 _v_begin="$(_date2time "$_beginTime")"
4245 fi
4246 _debug2 "_v_begin" "$_v_begin"
4247 if _endswith "$_dateTo" "h"; then
4248 _v_end=$(_math "$_v_begin + 60 * 60 * $(echo "$_dateTo" | tr -d '+h')")
4249 elif _endswith "$_dateTo" "d"; then
4250 _v_end=$(_math "$_v_begin + 60 * 60 * 24 * $(echo "$_dateTo" | tr -d '+d')")
4251 else
4252 _err "Not recognized format for _dateTo: $_dateTo"
4253 return 1
4254 fi
4255 _debug2 "_v_end" "$_v_end"
4256 _time2str "$_v_end"
4257 else
4258 if [ "$(_time)" -gt "$(_date2time "$_dateTo")" ]; then
4259 _err "The validaty to is in the past: _dateTo = $_dateTo"
4260 return 1
4261 fi
4262 echo "$_dateTo"
4263 fi
4264}
4265
3c07f57a 4266#webroot, domain domainlist keylength
4c3b3608 4267issue() {
4c2a3841 4268 if [ -z "$2" ]; then
2e87e64b 4269 _usage "Usage: $PROJECT_ENTRY --issue --domain <domain.tld> --webroot <directory>"
4c3b3608 4270 return 1
4271 fi
49d75a0c 4272 if [ -z "$1" ]; then
4273 _usage "Please specify at least one validation method: '--webroot', '--standalone', '--apache', '--nginx' or '--dns' etc."
4274 return 1
4275 fi
af1cc3b3 4276 _web_roots="$1"
4277 _main_domain="$2"
02140ce7 4278 _alt_domains="$3"
d2cde379 4279
af1cc3b3 4280 if _contains "$_main_domain" ","; then
4281 _main_domain=$(echo "$2,$3" | cut -d , -f 1)
02140ce7 4282 _alt_domains=$(echo "$2,$3" | cut -d , -f 2- | sed "s/,${NO_VALUE}$//")
2aff36e7 4283 fi
674b5088 4284 _debug _main_domain "$_main_domain"
4285 _debug _alt_domains "$_alt_domains"
4286
d9c9114b 4287 _key_length="$4"
85e1f4ea 4288 _real_cert="$5"
4289 _real_key="$6"
4290 _real_ca="$7"
4291 _reload_cmd="$8"
4292 _real_fullchain="$9"
4293 _pre_hook="${10}"
4294 _post_hook="${11}"
4295 _renew_hook="${12}"
4296 _local_addr="${13}"
875625b1 4297 _challenge_alias="${14}"
e3ebd582 4298 _preferred_chain="${15}"
de4c4eed 4299 _valid_from="${16}"
4300 _valid_to="${17}"
4c2a3841 4301
bd04638d 4302 if [ -z "$_ACME_IS_RENEW" ]; then
d9c9114b 4303 _initpath "$_main_domain" "$_key_length"
43822d37 4304 mkdir -p "$DOMAIN_PATH"
89abad79 4305 elif ! _hasfield "$_web_roots" "$W_DNS"; then
655e34b1 4306 Le_OrderFinalize=""
4307 Le_LinkOrder=""
4308 Le_LinkCert=""
43822d37 4309 fi
eccec5f6 4310
a0923622 4311 if _hasfield "$_web_roots" "$W_DNS" && [ -z "$FORCE_DNS_MANUAL" ]; then
4312 _err "$_DNS_MANUAL_ERROR"
4313 return 1
4314 fi
4315
4c2a3841 4316 if [ -f "$DOMAIN_CONF" ]; then
61623d22 4317 Le_NextRenewTime=$(_readdomainconf Le_NextRenewTime)
a4270efa 4318 _debug Le_NextRenewTime "$Le_NextRenewTime"
95e06de5 4319 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
6a90856f 4320 _valid_to_saved=$(_readdomainconf Le_Valid_to)
4321 if [ "$_valid_to_saved" ] && ! _startswith "$_valid_to_saved" "+"; then
4322 _info "The domain is set to be valid to: $_valid_to_saved"
4323 _info "It can not be renewed automatically"
4324 _info "See: $_VALIDITY_WIKI"
4325 return $RENEW_SKIP
4326 fi
bb25febd 4327 _saved_domain=$(_readdomainconf Le_Domain)
4328 _debug _saved_domain "$_saved_domain"
4329 _saved_alt=$(_readdomainconf Le_Alt)
4330 _debug _saved_alt "$_saved_alt"
532e44bc 4331 _normized_saved_domains="$(echo "$_saved_domain,$_saved_alt" | tr "," "\n" | sort | tr '\n' ',')"
4332 _debug _normized_saved_domains "$_normized_saved_domains"
4333
4334 _normized_domains="$(echo "$_main_domain,$_alt_domains" | tr "," "\n" | sort | tr '\n' ',')"
4335 _debug _normized_domains "$_normized_domains"
4336
4337 if [ "$_normized_saved_domains" = "$_normized_domains" ]; then
bb25febd 4338 _info "Domains not changed."
4339 _info "Skip, Next renewal time is: $(__green "$(_readdomainconf Le_NextRenewTimeStr)")"
4c2a3841 4340 _info "Add '$(__red '--force')' to force to renew."
bb25febd 4341 return $RENEW_SKIP
4342 else
4343 _info "Domains have changed."
4344 fi
4c3b3608 4345 fi
4346 fi
96a46cfc 4347
38a067e2 4348 _debug "Using ACME_DIRECTORY: $ACME_DIRECTORY"
4349 if ! _initAPI; then
4350 return 1
4351 fi
4352
af1cc3b3 4353 _savedomainconf "Le_Domain" "$_main_domain"
02140ce7 4354 _savedomainconf "Le_Alt" "$_alt_domains"
af1cc3b3 4355 _savedomainconf "Le_Webroot" "$_web_roots"
4c2a3841 4356
c7257bcf 4357 _savedomainconf "Le_PreHook" "$_pre_hook" "base64"
4358 _savedomainconf "Le_PostHook" "$_post_hook" "base64"
4359 _savedomainconf "Le_RenewHook" "$_renew_hook" "base64"
4c2a3841 4360
85e1f4ea 4361 if [ "$_local_addr" ]; then
4362 _savedomainconf "Le_LocalAddress" "$_local_addr"
72518d48 4363 else
4364 _cleardomainconf "Le_LocalAddress"
4365 fi
875625b1 4366 if [ "$_challenge_alias" ]; then
4367 _savedomainconf "Le_ChallengeAlias" "$_challenge_alias"
4368 else
4369 _cleardomainconf "Le_ChallengeAlias"
4370 fi
e3ebd582 4371 if [ "$_preferred_chain" ]; then
4372 _savedomainconf "Le_Preferred_Chain" "$_preferred_chain" "base64"
4373 else
4374 _cleardomainconf "Le_Preferred_Chain"
4375 fi
6ae0f7f5 4376
a6d22e3b 4377 Le_API="$ACME_DIRECTORY"
4378 _savedomainconf "Le_API" "$Le_API"
4379
389518e1 4380 _info "Using CA: $ACME_DIRECTORY"
02140ce7 4381 if [ "$_alt_domains" = "$NO_VALUE" ]; then
4382 _alt_domains=""
4c3b3608 4383 fi
4c2a3841 4384
d9c9114b 4385 if [ "$_key_length" = "$NO_VALUE" ]; then
4386 _key_length=""
d404e92d 4387 fi
4c2a3841 4388
85e1f4ea 4389 if ! _on_before_issue "$_web_roots" "$_main_domain" "$_alt_domains" "$_pre_hook" "$_local_addr"; then
0463b5d6 4390 _err "_on_before_issue."
4391 return 1
4c3b3608 4392 fi
0463b5d6 4393
8a29fbc8 4394 _saved_account_key_hash="$(_readcaconf "CA_KEY_HASH")"
4395 _debug2 _saved_account_key_hash "$_saved_account_key_hash"
4c2a3841 4396
e8b54a50 4397 if [ -z "$ACCOUNT_URL" ] || [ -z "$_saved_account_key_hash" ] || [ "$_saved_account_key_hash" != "$(__calcAccountKeyHash)" ]; then
57e58ce7 4398 if ! _regAccount "$_accountkeylength"; then
85e1f4ea 4399 _on_issue_err "$_post_hook"
8a29fbc8 4400 return 1
4401 fi
57e58ce7 4402 else
4403 _debug "_saved_account_key_hash is not changed, skip register account."
166096dc 4404 fi
166096dc 4405
4c2a3841 4406 if [ -f "$CSR_PATH" ] && [ ! -f "$CERT_KEY_PATH" ]; then
10afcaca 4407 _info "Signing from existing CSR."
4408 else
4409 _key=$(_readdomainconf Le_Keylength)
4410 _debug "Read key length:$_key"
c4b2e582 4411 if [ ! -f "$CERT_KEY_PATH" ] || [ "$_key_length" != "$_key" ] || [ "$Le_ForceNewDomainKey" = "1" ]; then
d9c9114b 4412 if ! createDomainKey "$_main_domain" "$_key_length"; then
10afcaca 4413 _err "Create domain key error."
4414 _clearup
85e1f4ea 4415 _on_issue_err "$_post_hook"
10afcaca 4416 return 1
4417 fi
4418 fi
4419
02140ce7 4420 if ! _createcsr "$_main_domain" "$_alt_domains" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"; then
10afcaca 4421 _err "Create CSR error."
5ef501c5 4422 _clearup
85e1f4ea 4423 _on_issue_err "$_post_hook"
41e3eafa 4424 return 1
4425 fi
4c3b3608 4426 fi
10afcaca 4427
d9c9114b 4428 _savedomainconf "Le_Keylength" "$_key_length"
4c2a3841 4429
4c3b3608 4430 vlist="$Le_Vlist"
882ac74a 4431 _cleardomainconf "Le_Vlist"
cae203be 4432 _info "Getting domain auth token for each domain"
4c3b3608 4433 sep='#'
9d725af6 4434 dvsep=','
4c2a3841 4435 if [ -z "$vlist" ]; then
af3ea2d4 4436 #make new order request
6ae8d101 4437 _identifiers="{\"type\":\"$(_getIdType "$_main_domain")\",\"value\":\"$(_idn "$_main_domain")\"}"
af3ea2d4 4438 _w_index=1
4439 while true; do
4440 d="$(echo "$_alt_domains," | cut -d , -f "$_w_index")"
4441 _w_index="$(_math "$_w_index" + 1)"
4442 _debug d "$d"
4443 if [ -z "$d" ]; then
4444 break
c1151b0d 4445 fi
6ae8d101 4446 _identifiers="$_identifiers,{\"type\":\"$(_getIdType "$d")\",\"value\":\"$(_idn "$d")\"}"
af3ea2d4 4447 done
4448 _debug2 _identifiers "$_identifiers"
de4c4eed 4449 _notBefore=""
4450 _notAfter=""
4451
4452 if [ "$_valid_from" ]; then
4453 _savedomainconf "Le_Valid_From" "$_valid_from"
4454 _debug2 "_valid_from" "$_valid_from"
4455 _notBefore="$(_convertValidaty "" "$_valid_from")"
4456 if [ "$?" != "0" ]; then
4457 _err "Can not parse _valid_from: $_valid_from"
4458 return 1
4459 fi
4460 if [ "$(_time)" -gt "$(_date2time "$_notBefore")" ]; then
4461 _notBefore=""
4462 fi
4463 else
4464 _cleardomainconf "Le_Valid_From"
4465 fi
4466 _debug2 _notBefore "$_notBefore"
4467
4468 if [ "$_valid_to" ]; then
4469 _debug2 "_valid_to" "$_valid_to"
4470 _savedomainconf "Le_Valid_To" "$_valid_to"
4471 _notAfter="$(_convertValidaty "$_notBefore" "$_valid_to")"
4472 if [ "$?" != "0" ]; then
4473 _err "Can not parse _valid_to: $_valid_to"
4474 return 1
4475 fi
4476 else
4477 _cleardomainconf "Le_Valid_To"
4478 fi
4479 _debug2 "_notAfter" "$_notAfter"
4480
4481 _newOrderObj="{\"identifiers\": [$_identifiers]"
4482 if [ "$_notBefore" ]; then
4483 _newOrderObj="$_newOrderObj,\"notBefore\": \"$_notBefore\""
4484 fi
4485 if [ "$_notAfter" ]; then
4486 _newOrderObj="$_newOrderObj,\"notAfter\": \"$_notAfter\""
4487 fi
4488 if ! _send_signed_request "$ACME_NEW_ORDER" "$_newOrderObj}"; then
af3ea2d4 4489 _err "Create new order error."
4490 _clearup
4491 _on_issue_err "$_post_hook"
4492 return 1
4493 fi
de4c4eed 4494
af3ea2d4 4495 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n " | cut -d ":" -f 2-)"
4496 _debug Le_LinkOrder "$Le_LinkOrder"
4497 Le_OrderFinalize="$(echo "$response" | _egrep_o '"finalize" *: *"[^"]*"' | cut -d '"' -f 4)"
4498 _debug Le_OrderFinalize "$Le_OrderFinalize"
4499 if [ -z "$Le_OrderFinalize" ]; then
4500 _err "Create new order error. Le_OrderFinalize not found. $response"
4501 _clearup
4502 _on_issue_err "$_post_hook"
4503 return 1
4504 fi
c1151b0d 4505
af3ea2d4 4506 #for dns manual mode
4507 _savedomainconf "Le_OrderFinalize" "$Le_OrderFinalize"
c1151b0d 4508
af3ea2d4 4509 _authorizations_seg="$(echo "$response" | _json_decode | _egrep_o '"authorizations" *: *\[[^\[]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
4510 _debug2 _authorizations_seg "$_authorizations_seg"
4511 if [ -z "$_authorizations_seg" ]; then
4512 _err "_authorizations_seg not found."
4513 _clearup
4514 _on_issue_err "$_post_hook"
4515 return 1
4516 fi
4517
4518 #domain and authz map
4519 _authorizations_map=""
4520 for _authz_url in $(echo "$_authorizations_seg" | tr ',' ' '); do
4521 _debug2 "_authz_url" "$_authz_url"
4522 if ! _send_signed_request "$_authz_url"; then
4523 _err "get to authz error."
4524 _err "_authorizations_seg" "$_authorizations_seg"
4525 _err "_authz_url" "$_authz_url"
c1151b0d 4526 _clearup
4527 _on_issue_err "$_post_hook"
4528 return 1
4529 fi
4530
af3ea2d4 4531 response="$(echo "$response" | _normalizeJson)"
4532 _debug2 response "$response"
4533 _d="$(echo "$response" | _egrep_o '"value" *: *"[^"]*"' | cut -d : -f 2 | tr -d ' "')"
4534 if _contains "$response" "\"wildcard\" *: *true"; then
4535 _d="*.$_d"
4536 fi
4537 _debug2 _d "$_d"
4538 _authorizations_map="$_d,$response
c1151b0d 4539$_authorizations_map"
af3ea2d4 4540 done
4541 _debug2 _authorizations_map "$_authorizations_map"
c1151b0d 4542
c1151b0d 4543 _index=0
a63b05a9 4544 _currentRoot=""
38f1b4d2 4545 _w_index=1
88bbe55b 4546 while true; do
88bbe55b 4547 d="$(echo "$_main_domain,$_alt_domains," | cut -d , -f "$_w_index")"
4548 _w_index="$(_math "$_w_index" + 1)"
4549 _debug d "$d"
4550 if [ -z "$d" ]; then
4551 break
4552 fi
ca7202eb 4553 _info "Getting webroot for domain" "$d"
c1151b0d 4554 _index=$(_math $_index + 1)
af1cc3b3 4555 _w="$(echo $_web_roots | cut -d , -f $_index)"
9d725af6 4556 _debug _w "$_w"
4c2a3841 4557 if [ "$_w" ]; then
a63b05a9 4558 _currentRoot="$_w"
4559 fi
4560 _debug "_currentRoot" "$_currentRoot"
4c2a3841 4561
a63b05a9 4562 vtype="$VTYPE_HTTP"
c1151b0d 4563 #todo, v2 wildcard force to use dns
3881f221 4564 if _startswith "$_currentRoot" "$W_DNS"; then
a63b05a9 4565 vtype="$VTYPE_DNS"
4566 fi
4c2a3841 4567
08681f4a 4568 if [ "$_currentRoot" = "$W_ALPN" ]; then
4569 vtype="$VTYPE_ALPN"
4570 fi
4571
af3ea2d4 4572 _idn_d="$(_idn "$d")"
4573 _candidates="$(echo "$_authorizations_map" | grep -i "^$_idn_d,")"
4574 _debug2 _candidates "$_candidates"
4575 if [ "$(echo "$_candidates" | wc -l)" -gt 1 ]; then
4576 for _can in $_candidates; do
4577 if _startswith "$(echo "$_can" | tr '.' '|')" "$(echo "$_idn_d" | tr '.' '|'),"; then
4578 _candidates="$_can"
4579 break
4580 fi
4581 done
4582 fi
4583 response="$(echo "$_candidates" | sed "s/$_idn_d,//")"
4584 _debug2 "response" "$response"
4585 if [ -z "$response" ]; then
4586 _err "get to authz error."
4587 _err "_authorizations_map" "$_authorizations_map"
4588 _clearup
4589 _on_issue_err "$_post_hook"
4590 return 1
c4d8fd83 4591 fi
4592
4c2a3841 4593 if [ -z "$thumbprint" ]; then
339a8ad6 4594 thumbprint="$(__calc_account_thumbprint)"
4c3b3608 4595 fi
4596
dbc44c08 4597 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
4c3b3608 4598 _debug entry "$entry"
9541ea6a 4599 keyauthorization=""
4c2a3841 4600 if [ -z "$entry" ]; then
9541ea6a 4601 if ! _startswith "$d" '*.'; then
4602 _debug "Not a wildcard domain, lets check whether the validation is already valid."
4603 if echo "$response" | grep '"status":"valid"' >/dev/null 2>&1; then
4604 _debug "$d is already valid."
4605 keyauthorization="$STATE_VERIFIED"
4606 _debug keyauthorization "$keyauthorization"
4607 fi
4608 fi
4609 if [ -z "$keyauthorization" ]; then
fc3a1817 4610 _err "Error, can not get domain token entry $d for $vtype"
9541ea6a 4611 _supported_vtypes="$(echo "$response" | _egrep_o "\"challenges\":\[[^]]*]" | tr '{' "\n" | grep type | cut -d '"' -f 4 | tr "\n" ' ')"
4612 if [ "$_supported_vtypes" ]; then
4613 _err "The supported validation types are: $_supported_vtypes, but you specified: $vtype"
4614 fi
4615 _clearup
4616 _on_issue_err "$_post_hook"
4617 return 1
b51ed9bb 4618 fi
c1151b0d 4619 fi
f8b225e7 4620
9541ea6a 4621 if [ -z "$keyauthorization" ]; then
4622 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
4623 _debug token "$token"
cae203be 4624
9541ea6a 4625 if [ -z "$token" ]; then
4626 _err "Error, can not get domain token $entry"
4627 _clearup
4628 _on_issue_err "$_post_hook"
4629 return 1
4630 fi
af3ea2d4 4631
4632 uri="$(echo "$entry" | _egrep_o '"url":"[^"]*' | cut -d '"' -f 4 | _head_n 1)"
4633
9541ea6a 4634 _debug uri "$uri"
4c3b3608 4635
9541ea6a 4636 if [ -z "$uri" ]; then
4637 _err "Error, can not get domain uri. $entry"
4638 _clearup
4639 _on_issue_err "$_post_hook"
4640 return 1
4641 fi
4642 keyauthorization="$token.$thumbprint"
d35bf517 4643 _debug keyauthorization "$keyauthorization"
9541ea6a 4644
4645 if printf "%s" "$response" | grep '"status":"valid"' >/dev/null 2>&1; then
4646 _debug "$d is already verified."
4647 keyauthorization="$STATE_VERIFIED"
4648 _debug keyauthorization "$keyauthorization"
4649 fi
ec603bee 4650 fi
4651
a63b05a9 4652 dvlist="$d$sep$keyauthorization$sep$uri$sep$vtype$sep$_currentRoot"
4c3b3608 4653 _debug dvlist "$dvlist"
4c2a3841 4654
9d725af6 4655 vlist="$vlist$dvlist$dvsep"
4c3b3608 4656
4657 done
9d725af6 4658 _debug vlist "$vlist"
4c3b3608 4659 #add entry
b5ca9bba 4660 dns_entries=""
4c3b3608 4661 dnsadded=""
9d725af6 4662 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
1f7df33e 4663 _alias_index=1
4c2a3841 4664 for ventry in $ventries; do
ca7202eb 4665 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4666 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4667 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4668 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
72f54ca6 4669 _debug d "$d"
4c2a3841 4670 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
69212114 4671 _debug "$d is already verified, skip $vtype."
fd536d37 4672 _alias_index="$(_math "$_alias_index" + 1)"
ec603bee 4673 continue
4674 fi
4675
4c2a3841 4676 if [ "$vtype" = "$VTYPE_DNS" ]; then
4c3b3608 4677 dnsadded='0'
72f54ca6 4678 _dns_root_d="$d"
4679 if _startswith "$_dns_root_d" "*."; then
4680 _dns_root_d="$(echo "$_dns_root_d" | sed 's/*.//')"
4681 fi
875625b1 4682 _d_alias="$(_getfield "$_challenge_alias" "$_alias_index")"
019a7bd6 4683 test "$_d_alias" = "false" && _d_alias=""
875625b1 4684 _alias_index="$(_math "$_alias_index" + 1)"
4685 _debug "_d_alias" "$_d_alias"
4686 if [ "$_d_alias" ]; then
64821ad4 4687 if _startswith "$_d_alias" "$DNS_ALIAS_PREFIX"; then
4688 txtdomain="$(echo "$_d_alias" | sed "s/$DNS_ALIAS_PREFIX//")"
4689 else
4690 txtdomain="_acme-challenge.$_d_alias"
4691 fi
82b0ebb7 4692 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$txtdomain$dvsep$_currentRoot"
875625b1 4693 else
4694 txtdomain="_acme-challenge.$_dns_root_d"
82b0ebb7 4695 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$dvsep$_currentRoot"
875625b1 4696 fi
82b0ebb7 4697
4c3b3608 4698 _debug txtdomain "$txtdomain"
11927a76 4699 txt="$(printf "%s" "$keyauthorization" | _digest "sha256" | _url_replace)"
4c3b3608 4700 _debug txt "$txt"
a61fe418 4701
b50e701c 4702 d_api="$(_findHook "$_dns_root_d" $_SUB_FOLDER_DNSAPI "$_currentRoot")"
4c3b3608 4703 _debug d_api "$d_api"
82b0ebb7 4704
4705 dns_entry="$dns_entry$dvsep$txt${dvsep}$d_api"
4706 _debug2 dns_entry "$dns_entry"
4c2a3841 4707 if [ "$d_api" ]; then
a180b95c 4708 _debug "Found domain api file: $d_api"
4c3b3608 4709 else
3881f221 4710 if [ "$_currentRoot" != "$W_DNS" ]; then
4711 _err "Can not find dns api hook for: $_currentRoot"
4712 _info "You need to add the txt record manually."
4713 fi
5f8b60a0 4714 _info "$(__red "Add the following TXT record:")"
81772fb7 4715 _info "$(__red "Domain: '$(__green "$txtdomain")'")"
4716 _info "$(__red "TXT value: '$(__green "$txt")'")"
4717 _info "$(__red "Please be aware that you prepend _acme-challenge. before your domain")"
4718 _info "$(__red "so the resulting subdomain will be: $txtdomain")"
4c3b3608 4719 continue
4720 fi
4c2a3841 4721
73b8b120 4722 (
ca7202eb 4723 if ! . "$d_api"; then
73b8b120 4724 _err "Load file $d_api error. Please check your api file and try again."
4725 return 1
4726 fi
4c2a3841 4727
158f22f7 4728 addcommand="${_currentRoot}_add"
ca7202eb 4729 if ! _exists "$addcommand"; then
73b8b120 4730 _err "It seems that your api file is not correct, it must have a function named: $addcommand"
4731 return 1
4732 fi
a180b95c 4733 _info "Adding txt value: $txt for domain: $txtdomain"
ca7202eb 4734 if ! $addcommand "$txtdomain" "$txt"; then
73b8b120 4735 _err "Error add txt for domain:$txtdomain"
4736 return 1
4737 fi
a180b95c 4738 _info "The txt record is added: Success."
73b8b120 4739 )
4c2a3841 4740
4741 if [ "$?" != "0" ]; then
ea722da3 4742 _on_issue_err "$_post_hook" "$vlist"
545f2355 4743 _clearup
4c3b3608 4744 return 1
4745 fi
82b0ebb7 4746 dns_entries="$dns_entries$dns_entry
4747"
4748 _debug2 "$dns_entries"
4c3b3608 4749 dnsadded='1'
4750 fi
4751 done
4752
4c2a3841 4753 if [ "$dnsadded" = '0' ]; then
4754 _savedomainconf "Le_Vlist" "$vlist"
4c3b3608 4755 _debug "Dns record not added yet, so, save to $DOMAIN_CONF and exit."
a8b62261 4756 _err "Please add the TXT records to the domains, and re-run with --renew."
5f8b60a0 4757 _on_issue_err "$_post_hook"
545f2355 4758 _clearup
4c3b3608 4759 return 1
4760 fi
4c2a3841 4761
4c3b3608 4762 fi
4c2a3841 4763
b5ca9bba 4764 if [ "$dns_entries" ]; then
4c2a3841 4765 if [ -z "$Le_DNSSleep" ]; then
427c2780 4766 _info "Let's check each DNS record now. Sleep 20 seconds first."
b5ca9bba 4767 _sleep 20
4768 if ! _check_dns_entries; then
4769 _err "check dns error."
4770 _on_issue_err "$_post_hook"
4771 _clearup
4772 return 1
4773 fi
0e38c60d 4774 else
4c2a3841 4775 _savedomainconf "Le_DNSSleep" "$Le_DNSSleep"
b5ca9bba 4776 _info "Sleep $(__green $Le_DNSSleep) seconds for the txt records to take effect"
4777 _sleep "$Le_DNSSleep"
0e38c60d 4778 fi
4c3b3608 4779 fi
4c2a3841 4780
5d943a35 4781 NGINX_RESTORE_VLIST=""
4c3b3608 4782 _debug "ok, let's start to verify"
a63b05a9 4783
0463b5d6 4784 _ncIndex=1
9d725af6 4785 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
4c2a3841 4786 for ventry in $ventries; do
ca7202eb 4787 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4788 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4789 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
4790 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4791 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
ec603bee 4792
4c2a3841 4793 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
ec603bee 4794 _info "$d is already verified, skip $vtype."
4795 continue
4796 fi
4797
dd068467 4798 _info "Verifying: $d"
4c3b3608 4799 _debug "d" "$d"
4800 _debug "keyauthorization" "$keyauthorization"
4801 _debug "uri" "$uri"
4802 removelevel=""
e22bcf7c 4803 token="$(printf "%s" "$keyauthorization" | cut -d '.' -f 1)"
a63b05a9 4804
4805 _debug "_currentRoot" "$_currentRoot"
4806
4c2a3841 4807 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4808 if [ "$_currentRoot" = "$NO_VALUE" ]; then
4c3b3608 4809 _info "Standalone mode server"
85e1f4ea 4810 _ncaddr="$(_getfield "$_local_addr" "$_ncIndex")"
0463b5d6 4811 _ncIndex="$(_math $_ncIndex + 1)"
3794b5cb 4812 _startserver "$keyauthorization" "$_ncaddr"
4c2a3841 4813 if [ "$?" != "0" ]; then
5ef501c5 4814 _clearup
58e4d337 4815 _on_issue_err "$_post_hook" "$vlist"
6fc1447f 4816 return 1
4817 fi
5dbf664a 4818 sleep 1
ca7202eb 4819 _debug serverproc "$serverproc"
0e44f587 4820 elif [ "$_currentRoot" = "$MODE_STATELESS" ]; then
4821 _info "Stateless mode for domain:$d"
4822 _sleep 1
9d725af6 4823 elif _startswith "$_currentRoot" "$NGINX"; then
4824 _info "Nginx mode for domain:$d"
4825 #set up nginx server
4826 FOUND_REAL_NGINX_CONF=""
4827 BACKUP_NGINX_CONF=""
4828 if ! _setNginx "$d" "$_currentRoot" "$thumbprint"; then
4829 _clearup
58e4d337 4830 _on_issue_err "$_post_hook" "$vlist"
9d725af6 4831 return 1
03f8d6e9 4832 fi
302c41ed 4833
03f8d6e9 4834 if [ "$FOUND_REAL_NGINX_CONF" ]; then
9d725af6 4835 _realConf="$FOUND_REAL_NGINX_CONF"
4836 _backup="$BACKUP_NGINX_CONF"
4837 _debug _realConf "$_realConf"
5d943a35 4838 NGINX_RESTORE_VLIST="$d$sep$_realConf$sep$_backup$dvsep$NGINX_RESTORE_VLIST"
9d725af6 4839 fi
4840 _sleep 1
4c3b3608 4841 else
4c2a3841 4842 if [ "$_currentRoot" = "apache" ]; then
6f930641 4843 wellknown_path="$ACME_DIR"
4844 else
a63b05a9 4845 wellknown_path="$_currentRoot/.well-known/acme-challenge"
4c2a3841 4846 if [ ! -d "$_currentRoot/.well-known" ]; then
6f930641 4847 removelevel='1'
4c2a3841 4848 elif [ ! -d "$_currentRoot/.well-known/acme-challenge" ]; then
6f930641 4849 removelevel='2'
4850 else
4851 removelevel='3'
4852 fi
4c3b3608 4853 fi
6f930641 4854
4c3b3608 4855 _debug wellknown_path "$wellknown_path"
6f930641 4856
4c3b3608 4857 _debug "writing token:$token to $wellknown_path/$token"
4858
4859 mkdir -p "$wellknown_path"
93fc48a2 4860
4c2a3841 4861 if ! printf "%s" "$keyauthorization" >"$wellknown_path/$token"; then
93fc48a2 4862 _err "$d:Can not write token to file : $wellknown_path/$token"
4863 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4864 _clearup
58e4d337 4865 _on_issue_err "$_post_hook" "$vlist"
93fc48a2 4866 return 1
4867 fi
4868
4c2a3841 4869 if [ ! "$usingApache" ]; then
44edb2bd 4870 if webroot_owner=$(_stat "$_currentRoot"); then
32fdc196 4871 _debug "Changing owner/group of .well-known to $webroot_owner"
c87cd0de 4872 if ! _exec "chown -R \"$webroot_owner\" \"$_currentRoot/.well-known\""; then
4873 _debug "$(cat "$_EXEC_TEMP_ERR")"
4874 _exec_err >/dev/null 2>&1
4875 fi
32fdc196 4876 else
b54ce310 4877 _debug "not changing owner/group of webroot"
32fdc196 4878 fi
df886ffa 4879 fi
4c2a3841 4880
4c3b3608 4881 fi
08681f4a 4882 elif [ "$vtype" = "$VTYPE_ALPN" ]; then
4883 acmevalidationv1="$(printf "%s" "$keyauthorization" | _digest "sha256" "hex")"
4884 _debug acmevalidationv1 "$acmevalidationv1"
4885 if ! _starttlsserver "$d" "" "$Le_TLSPort" "$keyauthorization" "$_ncaddr" "$acmevalidationv1"; then
4886 _err "Start tls server error."
4887 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4888 _clearup
4889 _on_issue_err "$_post_hook" "$vlist"
4890 return 1
4891 fi
4c3b3608 4892 fi
4c2a3841 4893
920cab6f 4894 if ! __trigger_validation "$uri" "$keyauthorization" "$vtype"; then
c4d8fd83 4895 _err "$d:Can not get challenge: $response"
4896 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4897 _clearup
58e4d337 4898 _on_issue_err "$_post_hook" "$vlist"
c4d8fd83 4899 return 1
4900 fi
4c2a3841 4901
c1151b0d 4902 if [ "$code" ] && [ "$code" != '202' ]; then
8bd12ed0 4903 if [ "$code" = '200' ]; then
c1151b0d 4904 _debug "trigger validation code: $code"
4905 else
8bd12ed0
K
4906 _err "$d:Challenge error: $response"
4907 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4908 _clearup
4909 _on_issue_err "$_post_hook" "$vlist"
4910 return 1
c1151b0d 4911 fi
4c3b3608 4912 fi
4c2a3841 4913
6fc1447f 4914 waittimes=0
4c2a3841 4915 if [ -z "$MAX_RETRY_TIMES" ]; then
6fc1447f 4916 MAX_RETRY_TIMES=30
4917 fi
4c2a3841 4918
4919 while true; do
0c538f75 4920 waittimes=$(_math "$waittimes" + 1)
4c2a3841 4921 if [ "$waittimes" -ge "$MAX_RETRY_TIMES" ]; then
6fc1447f 4922 _err "$d:Timeout"
4923 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4924 _clearup
58e4d337 4925 _on_issue_err "$_post_hook" "$vlist"
6fc1447f 4926 return 1
4927 fi
4c2a3841 4928
9aaf36cd 4929 _debug2 original "$response"
4c2a3841 4930
4931 response="$(echo "$response" | _normalizeJson)"
7012b91f 4932 _debug2 response "$response"
4c2a3841 4933
4934 status=$(echo "$response" | _egrep_o '"status":"[^"]*' | cut -d : -f 2 | tr -d '"')
dcc50093 4935 _debug2 status "$status"
aede5c48 4936 if _contains "$status" "invalid"; then
d0d74907 4937 error="$(echo "$response" | _egrep_o '"error":\{[^\}]*')"
4c2a3841 4938 _debug2 error "$error"
4939 errordetail="$(echo "$error" | _egrep_o '"detail": *"[^"]*' | cut -d '"' -f 4)"
4940 _debug2 errordetail "$errordetail"
4941 if [ "$errordetail" ]; then
4942 _err "$d:Verify error:$errordetail"
4943 else
4944 _err "$d:Verify error:$error"
4945 fi
4946 if [ "$DEBUG" ]; then
4947 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4948 _debug "Debug: get token url."
4949 _get "http://$d/.well-known/acme-challenge/$token" "" 1
4950 fi
4951 fi
a63b05a9 4952 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4c3b3608 4953 _clearup
58e4d337 4954 _on_issue_err "$_post_hook" "$vlist"
4c2a3841 4955 return 1
4c3b3608 4956 fi
4c2a3841 4957
aede5c48 4958 if _contains "$status" "valid"; then
4959 _info "$(__green Success)"
4960 _stopserver "$serverproc"
4961 serverproc=""
4962 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4963 break
4964 fi
4965
4c2a3841 4966 if [ "$status" = "pending" ]; then
103810ce 4967 _info "Pending, The CA is processing your order, please just wait. ($waittimes/$MAX_RETRY_TIMES)"
93740c99 4968 elif [ "$status" = "processing" ]; then
103810ce 4969 _info "Processing, The CA is processing your order, please just wait. ($waittimes/$MAX_RETRY_TIMES)"
4c3b3608 4970 else
4c2a3841 4971 _err "$d:Verify error:$response"
a63b05a9 4972 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4c3b3608 4973 _clearup
58e4d337 4974 _on_issue_err "$_post_hook" "$vlist"
4c3b3608 4975 return 1
4976 fi
dcc50093 4977 _debug "sleep 2 secs to verify again"
4978 sleep 2
4979 _debug "checking"
4c2a3841 4980
dcc50093 4981 _send_signed_request "$uri"
4982
4983 if [ "$?" != "0" ]; then
4984 _err "$d:Verify error:$response"
4985 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4986 _clearup
4987 _on_issue_err "$_post_hook" "$vlist"
4988 return 1
4989 fi
4c3b3608 4990 done
4c2a3841 4991
4c3b3608 4992 done
4993
4994 _clearup
4995 _info "Verify finished, start to sign."
11927a76 4996 der="$(_getfile "${CSR_PATH}" "${BEGIN_CSR}" "${END_CSR}" | tr -d "\r\n" | _url_replace)"
4c2a3841 4997
af3ea2d4 4998 _info "Lets finalize the order."
4999 _info "Le_OrderFinalize" "$Le_OrderFinalize"
5000 if ! _send_signed_request "${Le_OrderFinalize}" "{\"csr\": \"$der\"}"; then
5001 _err "Sign failed."
5002 _on_issue_err "$_post_hook"
5003 return 1
5004 fi
5005 if [ "$code" != "200" ]; then
5006 _err "Sign failed, finalize code is not 200."
5007 _err "$response"
5008 _on_issue_err "$_post_hook"
5009 return 1
5010 fi
5011 if [ -z "$Le_LinkOrder" ]; then
5012 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n \t" | cut -d ":" -f 2-)"
5013 fi
e7f7e96d 5014
af3ea2d4 5015 _savedomainconf "Le_LinkOrder" "$Le_LinkOrder"
5016
5017 _link_cert_retry=0
5018 _MAX_CERT_RETRY=30
5019 while [ "$_link_cert_retry" -lt "$_MAX_CERT_RETRY" ]; do
5020 if _contains "$response" "\"status\":\"valid\""; then
5021 _debug "Order status is valid."
5022 Le_LinkCert="$(echo "$response" | _egrep_o '"certificate" *: *"[^"]*"' | cut -d '"' -f 4)"
5023 _debug Le_LinkCert "$Le_LinkCert"
5024 if [ -z "$Le_LinkCert" ]; then
5025 _err "Sign error, can not find Le_LinkCert"
e7f7e96d 5026 _err "$response"
5027 _on_issue_err "$_post_hook"
5028 return 1
5029 fi
af3ea2d4 5030 break
5031 elif _contains "$response" "\"processing\""; then
5032 _info "Order status is processing, lets sleep and retry."
5033 _retryafter=$(echo "$responseHeaders" | grep -i "^Retry-After *:" | cut -d : -f 2 | tr -d ' ' | tr -d '\r')
5034 _debug "_retryafter" "$_retryafter"
5035 if [ "$_retryafter" ]; then
5036 _info "Retry after: $_retryafter"
5037 _sleep $_retryafter
5038 else
5039 _sleep 2
e7f7e96d 5040 fi
af3ea2d4 5041 else
5042 _err "Sign error, wrong status"
e7f7e96d 5043 _err "$response"
5044 _on_issue_err "$_post_hook"
5045 return 1
5046 fi
af3ea2d4 5047 #the order is processing, so we are going to poll order status
5048 if [ -z "$Le_LinkOrder" ]; then
5049 _err "Sign error, can not get order link location header"
5050 _err "responseHeaders" "$responseHeaders"
5051 _on_issue_err "$_post_hook"
5052 return 1
5053 fi
5054 _info "Polling order status: $Le_LinkOrder"
5055 if ! _send_signed_request "$Le_LinkOrder"; then
5056 _err "Sign failed, can not post to Le_LinkOrder cert:$Le_LinkOrder."
668c43ab 5057 _err "$response"
c1151b0d 5058 _on_issue_err "$_post_hook"
5059 return 1
5060 fi
af3ea2d4 5061 _link_cert_retry="$(_math $_link_cert_retry + 1)"
5062 done
4c3b3608 5063
af3ea2d4 5064 if [ -z "$Le_LinkCert" ]; then
5065 _err "Sign failed, can not get Le_LinkCert, retry time limit."
5066 _err "$response"
5067 _on_issue_err "$_post_hook"
5068 return 1
5069 fi
5070 _info "Downloading cert."
5071 _info "Le_LinkCert" "$Le_LinkCert"
5072 if ! _send_signed_request "$Le_LinkCert"; then
5073 _err "Sign failed, can not download cert:$Le_LinkCert."
5074 _err "$response"
5075 _on_issue_err "$_post_hook"
5076 return 1
5077 fi
e3ebd582 5078
af3ea2d4 5079 echo "$response" >"$CERT_PATH"
5080 _split_cert_chain "$CERT_PATH" "$CERT_FULLCHAIN_PATH" "$CA_CERT_PATH"
84fe6654 5081 if [ -z "$_preferred_chain" ]; then
5082 _preferred_chain=$(_readcaconf DEFAULT_PREFERRED_CHAIN)
5083 fi
af3ea2d4 5084 if [ "$_preferred_chain" ] && [ -f "$CERT_FULLCHAIN_PATH" ]; then
5085 if [ "$DEBUG" ]; then
5086 _debug "default chain issuers: " "$(_get_chain_issuers "$CERT_FULLCHAIN_PATH")"
5087 fi
5088 if ! _match_issuer "$CERT_FULLCHAIN_PATH" "$_preferred_chain"; then
5089 rels="$(echo "$responseHeaders" | tr -d ' <>' | grep -i "^link:" | grep -i 'rel="alternate"' | cut -d : -f 2- | cut -d ';' -f 1)"
5090 _debug2 "rels" "$rels"
5091 for rel in $rels; do
5092 _info "Try rel: $rel"
5093 if ! _send_signed_request "$rel"; then
5094 _err "Sign failed, can not download cert:$rel"
5095 _err "$response"
5096 continue
5097 fi
5098 _relcert="$CERT_PATH.alt"
5099 _relfullchain="$CERT_FULLCHAIN_PATH.alt"
5100 _relca="$CA_CERT_PATH.alt"
5101 echo "$response" >"$_relcert"
5102 _split_cert_chain "$_relcert" "$_relfullchain" "$_relca"
5103 if [ "$DEBUG" ]; then
5104 _debug "rel chain issuers: " "$(_get_chain_issuers "$_relfullchain")"
5105 fi
5106 if _match_issuer "$_relfullchain" "$_preferred_chain"; then
5107 _info "Matched issuer in: $rel"
5108 cat $_relcert >"$CERT_PATH"
5109 cat $_relfullchain >"$CERT_FULLCHAIN_PATH"
5110 cat $_relca >"$CA_CERT_PATH"
12b19165 5111 rm -f "$_relcert"
5112 rm -f "$_relfullchain"
5113 rm -f "$_relca"
af3ea2d4 5114 break
5115 fi
5116 rm -f "$_relcert"
5117 rm -f "$_relfullchain"
5118 rm -f "$_relca"
5119 done
d404e92d 5120 fi
c1151b0d 5121 fi
5122
5123 _debug "Le_LinkCert" "$Le_LinkCert"
5124 _savedomainconf "Le_LinkCert" "$Le_LinkCert"
5125
183063a2 5126 if [ -z "$Le_LinkCert" ] || ! _checkcert "$CERT_PATH"; then
716f7277 5127 response="$(echo "$response" | _dbase64 "multiline" | tr -d '\0' | _normalizeJson)"
183063a2 5128 _err "Sign failed: $(echo "$response" | _egrep_o '"detail":"[^"]*"')"
5129 _on_issue_err "$_post_hook"
5130 return 1
5131 fi
5132
c1151b0d 5133 if [ "$Le_LinkCert" ]; then
43822d37 5134 _info "$(__green "Cert success.")"
4c3b3608 5135 cat "$CERT_PATH"
5980ebc7 5136
6b97dc67 5137 _info "Your cert is in: $(__green "$CERT_PATH")"
4c2a3841 5138
5139 if [ -f "$CERT_KEY_PATH" ]; then
6b97dc67 5140 _info "Your cert key is in: $(__green "$CERT_KEY_PATH")"
5980ebc7 5141 fi
5142
bd04638d 5143 if [ ! "$USER_PATH" ] || [ ! "$_ACME_IN_CRON" ]; then
281aa349 5144 USER_PATH="$PATH"
5145 _saveaccountconf "USER_PATH" "$USER_PATH"
5146 fi
4c3b3608 5147 fi
4c3b3608 5148
6b97dc67 5149 [ -f "$CA_CERT_PATH" ] && _info "The intermediate CA cert is in: $(__green "$CA_CERT_PATH")"
5150 [ -f "$CERT_FULLCHAIN_PATH" ] && _info "And the full chain certs is there: $(__green "$CERT_FULLCHAIN_PATH")"
4c2a3841 5151
3aae1ae3 5152 Le_CertCreateTime=$(_time)
4c2a3841 5153 _savedomainconf "Le_CertCreateTime" "$Le_CertCreateTime"
5154
5155 Le_CertCreateTimeStr=$(date -u)
5156 _savedomainconf "Le_CertCreateTimeStr" "$Le_CertCreateTimeStr"
5157
ec67a1b2 5158 if [ -z "$Le_RenewalDays" ] || [ "$Le_RenewalDays" -lt "0" ]; then
5159 Le_RenewalDays="$DEFAULT_RENEW"
054cb72e 5160 else
4c2a3841 5161 _savedomainconf "Le_RenewalDays" "$Le_RenewalDays"
13d7cae9 5162 fi
4c2a3841 5163
5164 if [ "$CA_BUNDLE" ]; then
78009539
PS
5165 _saveaccountconf CA_BUNDLE "$CA_BUNDLE"
5166 else
5167 _clearaccountconf "CA_BUNDLE"
5168 fi
5169
2aa75f03 5170 if [ "$CA_PATH" ]; then
5171 _saveaccountconf CA_PATH "$CA_PATH"
5172 else
5173 _clearaccountconf "CA_PATH"
5174 fi
78009539 5175
4c2a3841 5176 if [ "$HTTPS_INSECURE" ]; then
fac1e367 5177 _saveaccountconf HTTPS_INSECURE "$HTTPS_INSECURE"
5178 else
4c2a3841 5179 _clearaccountconf "HTTPS_INSECURE"
13d7cae9 5180 fi
00a50605 5181
4c2a3841 5182 if [ "$Le_Listen_V4" ]; then
5183 _savedomainconf "Le_Listen_V4" "$Le_Listen_V4"
50827188 5184 _cleardomainconf Le_Listen_V6
4c2a3841 5185 elif [ "$Le_Listen_V6" ]; then
5186 _savedomainconf "Le_Listen_V6" "$Le_Listen_V6"
50827188 5187 _cleardomainconf Le_Listen_V4
5188 fi
f6dcd989 5189
c4b2e582 5190 if [ "$Le_ForceNewDomainKey" = "1" ]; then
5191 _savedomainconf "Le_ForceNewDomainKey" "$Le_ForceNewDomainKey"
5192 else
5193 _cleardomainconf Le_ForceNewDomainKey
5194 fi
de4c4eed 5195 if [ "$_notAfter" ]; then
5196 Le_NextRenewTime=$(_date2time "$_notAfter")
5197 Le_NextRenewTimeStr="$_notAfter"
6a90856f 5198 if [ "$_valid_to" ] && ! _startswith "$_valid_to" "+"; then
5199 _info "The domain is set to be valid to: $_valid_to"
5200 _info "It can not be renewed automatically"
5201 _info "See: $_VALIDITY_WIKI"
5202 fi
de4c4eed 5203 else
5204 Le_NextRenewTime=$(_math "$Le_CertCreateTime" + "$Le_RenewalDays" \* 24 \* 60 \* 60)
5205 Le_NextRenewTimeStr=$(_time2str "$Le_NextRenewTime")
5206 Le_NextRenewTime=$(_math "$Le_NextRenewTime" - 86400)
5207 fi
4c2a3841 5208 _savedomainconf "Le_NextRenewTimeStr" "$Le_NextRenewTimeStr"
4c2a3841 5209 _savedomainconf "Le_NextRenewTime" "$Le_NextRenewTime"
f6dcd989 5210
85e1f4ea 5211 if [ "$_real_cert$_real_key$_real_ca$_reload_cmd$_real_fullchain" ]; then
5212 _savedomainconf "Le_RealCertPath" "$_real_cert"
5213 _savedomainconf "Le_RealCACertPath" "$_real_ca"
5214 _savedomainconf "Le_RealKeyPath" "$_real_key"
7690f73e 5215 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
85e1f4ea 5216 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
ce8dca7a 5217 if ! _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"; then
5218 return 1
5219 fi
01f54558 5220 fi
4c0d3f1b 5221
ce8dca7a 5222 if ! _on_issue_success "$_post_hook" "$_renew_hook"; then
5223 _err "Call hook error."
5224 return 1
5225 fi
4c3b3608 5226}
5227
d73438a3 5228#in_out_cert out_fullchain out_ca
e3ebd582 5229_split_cert_chain() {
5230 _certf="$1"
5231 _fullchainf="$2"
5232 _caf="$3"
5233 if [ "$(grep -- "$BEGIN_CERT" "$_certf" | wc -l)" -gt "1" ]; then
5234 _debug "Found cert chain"
5235 cat "$_certf" >"$_fullchainf"
5236 _end_n="$(grep -n -- "$END_CERT" "$_fullchainf" | _head_n 1 | cut -d : -f 1)"
5237 _debug _end_n "$_end_n"
5238 sed -n "1,${_end_n}p" "$_fullchainf" >"$_certf"
5239 _end_n="$(_math $_end_n + 1)"
5240 sed -n "${_end_n},9999p" "$_fullchainf" >"$_caf"
5241 fi
5242}
5243
43822d37 5244#domain [isEcc]
4c3b3608 5245renew() {
5246 Le_Domain="$1"
4c2a3841 5247 if [ -z "$Le_Domain" ]; then
2e87e64b 5248 _usage "Usage: $PROJECT_ENTRY --renew --domain <domain.tld> [--ecc]"
4c3b3608 5249 return 1
5250 fi
5251
43822d37 5252 _isEcc="$2"
5253
e799ef29 5254 _initpath "$Le_Domain" "$_isEcc"
1566656a 5255 _set_level=${NOTIFY_LEVEL:-$NOTIFY_LEVEL_DEFAULT}
e2053b22 5256 _info "$(__green "Renew: '$Le_Domain'")"
4c2a3841 5257 if [ ! -f "$DOMAIN_CONF" ]; then
2e87e64b 5258 _info "'$Le_Domain' is not an issued domain, skip."
acae0ac2 5259 return $RENEW_SKIP
4c3b3608 5260 fi
4c2a3841 5261
5262 if [ "$Le_RenewalDays" ]; then
1e6b68f5 5263 _savedomainconf Le_RenewalDays "$Le_RenewalDays"
5264 fi
5265
8663fb7e 5266 . "$DOMAIN_CONF"
c5f1cca3 5267 _debug Le_API "$Le_API"
ccfd9079 5268 if [ -z "$Le_API" ] || [ "$CA_LETSENCRYPT_V1" = "$Le_API" ]; then
2d071853 5269 #if this is from an old version, Le_API is empty,
5270 #so, we force to use letsencrypt server
5271 Le_API="$CA_LETSENCRYPT_V2"
5272 fi
f2add8de 5273
439defca 5274 #revert from staging CAs back to production CAs
6be2bb22 5275 if [ -z "$ACME_DIRECTORY" ]; then
5276 case "$Le_API" in
439defca 5277
6be2bb22 5278 "$CA_LETSENCRYPT_V2_TEST")
5279 _info "Switching back to $CA_LETSENCRYPT_V2"
5280 Le_API="$CA_LETSENCRYPT_V2"
5281 ;;
5282 "$CA_BUYPASS_TEST")
5283 _info "Switching back to $CA_BUYPASS"
5284 Le_API="$CA_BUYPASS"
5285 ;;
5286 "$CA_GOOGLE_TEST")
5287 _info "Switching back to $CA_GOOGLE"
5288 Le_API="$CA_GOOGLE"
5289 ;;
5290 esac
5291 fi
439defca 5292
4c2a3841 5293 if [ "$Le_API" ]; then
17520043 5294 if [ "$Le_API" != "$ACME_DIRECTORY" ]; then
5295 _clearAPI
5296 fi
48d9a8c1 5297 export ACME_DIRECTORY="$Le_API"
c4236e58 5298 #reload ca configs
5299 ACCOUNT_KEY_PATH=""
5300 ACCOUNT_JSON_PATH=""
5301 CA_CONF=""
5302 _debug3 "initpath again."
5303 _initpath "$Le_Domain" "$_isEcc"
5c48e139 5304 fi
4c2a3841 5305
5306 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
e2053b22 5307 _info "Skip, Next renewal time is: $(__green "$Le_NextRenewTimeStr")"
5308 _info "Add '$(__red '--force')' to force to renew."
1566656a 5309 if [ -z "$_ACME_IN_RENEWALL" ]; then
5310 if [ $_set_level -ge $NOTIFY_LEVEL_SKIP ]; then
5311 _send_notify "Renew $Le_Domain skipped" "Good, the cert is skipped." "$NOTIFY_HOOK" "$RENEW_SKIP"
5312 fi
5313 fi
e799ef29 5314 return "$RENEW_SKIP"
4c3b3608 5315 fi
4c2a3841 5316
bd04638d 5317 if [ "$_ACME_IN_CRON" = "1" ] && [ -z "$Le_CertCreateTime" ]; then
c4d0aec5 5318 _info "Skip invalid cert for: $Le_Domain"
acae0ac2 5319 return $RENEW_SKIP
c4d0aec5 5320 fi
5321
bd04638d 5322 _ACME_IS_RENEW="1"
7690f73e 5323 Le_ReloadCmd="$(_readdomainconf Le_ReloadCmd)"
c7257bcf 5324 Le_PreHook="$(_readdomainconf Le_PreHook)"
5325 Le_PostHook="$(_readdomainconf Le_PostHook)"
5326 Le_RenewHook="$(_readdomainconf Le_RenewHook)"
b7b01999 5327 Le_Preferred_Chain="$(_readdomainconf Le_Preferred_Chain)"
225adcc8 5328 issue "$Le_Webroot" "$Le_Domain" "$Le_Alt" "$Le_Keylength" "$Le_RealCertPath" "$Le_RealKeyPath" "$Le_RealCACertPath" "$Le_ReloadCmd" "$Le_RealFullChainPath" "$Le_PreHook" "$Le_PostHook" "$Le_RenewHook" "$Le_LocalAddress" "$Le_ChallengeAlias" "$Le_Preferred_Chain" "$Le_Valid_From" "$Le_Valid_To"
e799ef29 5329 res="$?"
4c2a3841 5330 if [ "$res" != "0" ]; then
e799ef29 5331 return "$res"
a61fe418 5332 fi
4c2a3841 5333
5334 if [ "$Le_DeployHook" ]; then
93bce1b2 5335 _deploy "$Le_Domain" "$Le_DeployHook"
e799ef29 5336 res="$?"
a61fe418 5337 fi
4c2a3841 5338
bd04638d 5339 _ACME_IS_RENEW=""
1566656a 5340 if [ -z "$_ACME_IN_RENEWALL" ]; then
5341 if [ "$res" = "0" ]; then
5342 if [ $_set_level -ge $NOTIFY_LEVEL_RENEW ]; then
5343 _send_notify "Renew $d success" "Good, the cert is renewed." "$NOTIFY_HOOK" 0
5344 fi
5345 else
5346 if [ $_set_level -ge $NOTIFY_LEVEL_ERROR ]; then
5347 _send_notify "Renew $d error" "There is an error." "$NOTIFY_HOOK" 1
5348 fi
5349 fi
5350 fi
4c3b3608 5351
e799ef29 5352 return "$res"
4c3b3608 5353}
5354
cc179731 5355#renewAll [stopRenewOnError]
4c3b3608 5356renewAll() {
5357 _initpath
cc179731 5358 _stopRenewOnError="$1"
5359 _debug "_stopRenewOnError" "$_stopRenewOnError"
5360 _ret="0"
b50e701c 5361 _success_msg=""
5362 _error_msg=""
5363 _skipped_msg=""
c6b68551 5364 _error_level=$NOTIFY_LEVEL_SKIP
5365 _notify_code=$RENEW_SKIP
f803c6c0 5366 _set_level=${NOTIFY_LEVEL:-$NOTIFY_LEVEL_DEFAULT}
5367 _debug "_set_level" "$_set_level"
1566656a 5368 export _ACME_IN_RENEWALL=1
e591d5cf 5369 for di in "${CERT_HOME}"/*.*/; do
5370 _debug di "$di"
44483dba 5371 if ! [ -d "$di" ]; then
2e87e64b 5372 _debug "Not a directory, skip: $di"
3498a585 5373 continue
5374 fi
e591d5cf 5375 d=$(basename "$di")
201aa244 5376 _debug d "$d"
43822d37 5377 (
201aa244 5378 if _endswith "$d" "$ECC_SUFFIX"; then
5379 _isEcc=$(echo "$d" | cut -d "$ECC_SEP" -f 2)
5380 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
43822d37 5381 fi
5382 renew "$d" "$_isEcc"
4d2f38b0 5383 )
cc179731 5384 rc="$?"
5385 _debug "Return code: $rc"
c6b68551 5386 if [ "$rc" = "0" ]; then
5387 if [ $_error_level -gt $NOTIFY_LEVEL_RENEW ]; then
5388 _error_level="$NOTIFY_LEVEL_RENEW"
5389 _notify_code=0
5390 fi
737eba57 5391
5392 if [ $_set_level -ge $NOTIFY_LEVEL_RENEW ]; then
5393 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5394 _send_notify "Renew $d success" "Good, the cert is renewed." "$NOTIFY_HOOK" 0
c6b68551 5395 fi
5396 fi
737eba57 5397
c6b68551 5398 _success_msg="${_success_msg} $d
b50e701c 5399"
c6b68551 5400 elif [ "$rc" = "$RENEW_SKIP" ]; then
5401 if [ $_error_level -gt $NOTIFY_LEVEL_SKIP ]; then
5402 _error_level="$NOTIFY_LEVEL_SKIP"
5403 _notify_code=$RENEW_SKIP
5404 fi
737eba57 5405
5406 if [ $_set_level -ge $NOTIFY_LEVEL_SKIP ]; then
5407 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5408 _send_notify "Renew $d skipped" "Good, the cert is skipped." "$NOTIFY_HOOK" "$RENEW_SKIP"
b50e701c 5409 fi
cc179731 5410 fi
737eba57 5411
c6b68551 5412 _info "Skipped $d"
5413 _skipped_msg="${_skipped_msg} $d
5414"
b50e701c 5415 else
c6b68551 5416 if [ $_error_level -gt $NOTIFY_LEVEL_ERROR ]; then
5417 _error_level="$NOTIFY_LEVEL_ERROR"
5418 _notify_code=1
5419 fi
737eba57 5420
5421 if [ $_set_level -ge $NOTIFY_LEVEL_ERROR ]; then
5422 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
5423 _send_notify "Renew $d error" "There is an error." "$NOTIFY_HOOK" 1
c6b68551 5424 fi
5425 fi
737eba57 5426
c6b68551 5427 _error_msg="${_error_msg} $d
b50e701c 5428"
c6b68551 5429 if [ "$_stopRenewOnError" ]; then
5430 _err "Error renew $d, stop now."
5431 _ret="$rc"
5432 break
5433 else
5434 _ret="$rc"
5435 _err "Error renew $d."
5436 fi
cc179731 5437 fi
4c3b3608 5438 done
c6b68551 5439 _debug _error_level "$_error_level"
a2738e85 5440 _debug _set_level "$_set_level"
737eba57 5441 if [ $_error_level -le $_set_level ]; then
b50e701c 5442 if [ -z "$NOTIFY_MODE" ] || [ "$NOTIFY_MODE" = "$NOTIFY_MODE_BULK" ]; then
5443 _msg_subject="Renew"
5444 if [ "$_error_msg" ]; then
5445 _msg_subject="${_msg_subject} Error"
c6b68551 5446 _msg_data="Error certs:
5447${_error_msg}
5448"
b50e701c 5449 fi
5450 if [ "$_success_msg" ]; then
5451 _msg_subject="${_msg_subject} Success"
c6b68551 5452 _msg_data="${_msg_data}Success certs:
5453${_success_msg}
5454"
b50e701c 5455 fi
5456 if [ "$_skipped_msg" ]; then
5457 _msg_subject="${_msg_subject} Skipped"
c6b68551 5458 _msg_data="${_msg_data}Skipped certs:
5459${_skipped_msg}
b50e701c 5460"
c6b68551 5461 fi
5462
5463 _send_notify "$_msg_subject" "$_msg_data" "$NOTIFY_HOOK" "$_notify_code"
b50e701c 5464 fi
5465 fi
5466
201aa244 5467 return "$_ret"
4c3b3608 5468}
5469
10afcaca 5470#csr webroot
4c2a3841 5471signcsr() {
10afcaca 5472 _csrfile="$1"
5473 _csrW="$2"
5474 if [ -z "$_csrfile" ] || [ -z "$_csrW" ]; then
2e87e64b 5475 _usage "Usage: $PROJECT_ENTRY --sign-csr --csr <csr-file> --webroot <directory>"
10afcaca 5476 return 1
5477 fi
5478
875625b1 5479 _real_cert="$3"
5480 _real_key="$4"
5481 _real_ca="$5"
5482 _reload_cmd="$6"
5483 _real_fullchain="$7"
5484 _pre_hook="${8}"
5485 _post_hook="${9}"
5486 _renew_hook="${10}"
5487 _local_addr="${11}"
5488 _challenge_alias="${12}"
96a95ba9 5489 _preferred_chain="${13}"
875625b1 5490
10afcaca 5491 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
4c2a3841 5492 if [ "$?" != "0" ]; then
10afcaca 5493 _err "Can not read subject from csr: $_csrfile"
5494 return 1
5495 fi
ad752b31 5496 _debug _csrsubj "$_csrsubj"
2c9ed4c5 5497 if _contains "$_csrsubj" ' ' || ! _contains "$_csrsubj" '.'; then
5498 _info "It seems that the subject: $_csrsubj is not a valid domain name. Drop it."
5499 _csrsubj=""
5500 fi
10afcaca 5501
5502 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
4c2a3841 5503 if [ "$?" != "0" ]; then
10afcaca 5504 _err "Can not read domain list from csr: $_csrfile"
5505 return 1
5506 fi
5507 _debug "_csrdomainlist" "$_csrdomainlist"
4c2a3841 5508
5509 if [ -z "$_csrsubj" ]; then
ad752b31 5510 _csrsubj="$(_getfield "$_csrdomainlist" 1)"
5511 _debug _csrsubj "$_csrsubj"
5512 _csrdomainlist="$(echo "$_csrdomainlist" | cut -d , -f 2-)"
5513 _debug "_csrdomainlist" "$_csrdomainlist"
5514 fi
4c2a3841 5515
5516 if [ -z "$_csrsubj" ]; then
ad752b31 5517 _err "Can not read subject from csr: $_csrfile"
5518 return 1
5519 fi
4c2a3841 5520
10afcaca 5521 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
4c2a3841 5522 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
10afcaca 5523 _err "Can not read key length from csr: $_csrfile"
5524 return 1
5525 fi
4c2a3841 5526
10afcaca 5527 _initpath "$_csrsubj" "$_csrkeylength"
5528 mkdir -p "$DOMAIN_PATH"
4c2a3841 5529
10afcaca 5530 _info "Copy csr to: $CSR_PATH"
5531 cp "$_csrfile" "$CSR_PATH"
4c2a3841 5532
96a95ba9 5533 issue "$_csrW" "$_csrsubj" "$_csrdomainlist" "$_csrkeylength" "$_real_cert" "$_real_key" "$_real_ca" "$_reload_cmd" "$_real_fullchain" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_addr" "$_challenge_alias" "$_preferred_chain"
4c2a3841 5534
10afcaca 5535}
5536
5537showcsr() {
4c2a3841 5538 _csrfile="$1"
10afcaca 5539 _csrd="$2"
5540 if [ -z "$_csrfile" ] && [ -z "$_csrd" ]; then
2e87e64b 5541 _usage "Usage: $PROJECT_ENTRY --show-csr --csr <csr-file>"
10afcaca 5542 return 1
5543 fi
5544
5545 _initpath
4c2a3841 5546
10afcaca 5547 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
4c2a3841 5548 if [ "$?" != "0" ] || [ -z "$_csrsubj" ]; then
10afcaca 5549 _err "Can not read subject from csr: $_csrfile"
5550 return 1
5551 fi
4c2a3841 5552
10afcaca 5553 _info "Subject=$_csrsubj"
5554
5555 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
4c2a3841 5556 if [ "$?" != "0" ]; then
10afcaca 5557 _err "Can not read domain list from csr: $_csrfile"
5558 return 1
5559 fi
5560 _debug "_csrdomainlist" "$_csrdomainlist"
5561
5562 _info "SubjectAltNames=$_csrdomainlist"
5563
10afcaca 5564 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
4c2a3841 5565 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
10afcaca 5566 _err "Can not read key length from csr: $_csrfile"
5567 return 1
5568 fi
5569 _info "KeyLength=$_csrkeylength"
5570}
5571
95ef046d 5572#listraw domain
6d7eda3e 5573list() {
22ea4004 5574 _raw="$1"
95ef046d 5575 _domain="$2"
6d7eda3e 5576 _initpath
4c2a3841 5577
dcf4f8f6 5578 _sep="|"
4c2a3841 5579 if [ "$_raw" ]; then
95ef046d 5580 if [ -z "$_domain" ]; then
5581 printf "%s\n" "Main_Domain${_sep}KeyLength${_sep}SAN_Domains${_sep}CA${_sep}Created${_sep}Renew"
5582 fi
e591d5cf 5583 for di in "${CERT_HOME}"/*.*/; do
5584 d=$(basename "$di")
201aa244 5585 _debug d "$d"
dcf4f8f6 5586 (
201aa244 5587 if _endswith "$d" "$ECC_SUFFIX"; then
be0df07d 5588 _isEcc="ecc"
201aa244 5589 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
43822d37 5590 fi
be0df07d 5591 DOMAIN_CONF="$di/$d.conf"
4c2a3841 5592 if [ -f "$DOMAIN_CONF" ]; then
dcf4f8f6 5593 . "$DOMAIN_CONF"
269847d1 5594 _ca="$(_getCAShortName "$Le_API")"
95ef046d 5595 if [ -z "$_domain" ]; then
5596 printf "%s\n" "$Le_Domain${_sep}\"$Le_Keylength\"${_sep}$Le_Alt${_sep}$_ca${_sep}$Le_CertCreateTimeStr${_sep}$Le_NextRenewTimeStr"
5597 else
5598 if [ "$_domain" = "$d" ]; then
5599 cat "$DOMAIN_CONF"
5600 fi
5601 fi
dcf4f8f6 5602 fi
5603 )
5604 done
5605 else
4c2a3841 5606 if _exists column; then
95ef046d 5607 list "raw" "$_domain" | column -t -s "$_sep"
22ea4004 5608 else
95ef046d 5609 list "raw" "$_domain" | tr "$_sep" '\t'
22ea4004 5610 fi
dcf4f8f6 5611 fi
6d7eda3e 5612
6d7eda3e 5613}
5614
93bce1b2 5615_deploy() {
5616 _d="$1"
5617 _hooks="$2"
5618
5619 for _d_api in $(echo "$_hooks" | tr ',' " "); do
b50e701c 5620 _deployApi="$(_findHook "$_d" $_SUB_FOLDER_DEPLOY "$_d_api")"
93bce1b2 5621 if [ -z "$_deployApi" ]; then
5622 _err "The deploy hook $_d_api is not found."
5623 return 1
5624 fi
5625 _debug _deployApi "$_deployApi"
5626
5627 if ! (
5628 if ! . "$_deployApi"; then
5629 _err "Load file $_deployApi error. Please check your api file and try again."
5630 return 1
5631 fi
5632
5633 d_command="${_d_api}_deploy"
5634 if ! _exists "$d_command"; then
5635 _err "It seems that your api file is not correct, it must have a function named: $d_command"
5636 return 1
5637 fi
5638
5639 if ! $d_command "$_d" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$CERT_FULLCHAIN_PATH"; then
5640 _err "Error deploy for domain:$_d"
5641 return 1
5642 fi
5643 ); then
5644 _err "Deploy error."
5645 return 1
5646 else
5647 _info "$(__green Success)"
5648 fi
5649 done
5650}
5651
5652#domain hooks
a61fe418 5653deploy() {
93bce1b2 5654 _d="$1"
5655 _hooks="$2"
a61fe418 5656 _isEcc="$3"
93bce1b2 5657 if [ -z "$_hooks" ]; then
2e87e64b 5658 _usage "Usage: $PROJECT_ENTRY --deploy --domain <domain.tld> --deploy-hook <hookname> [--ecc] "
a61fe418 5659 return 1
5660 fi
5661
93bce1b2 5662 _initpath "$_d" "$_isEcc"
4c2a3841 5663 if [ ! -d "$DOMAIN_PATH" ]; then
9672c6b8 5664 _err "The domain '$_d' is not a cert name. You must use the cert name to specify the cert to install."
5665 _err "Can not find path:'$DOMAIN_PATH'"
a61fe418 5666 return 1
5667 fi
4c2a3841 5668
93bce1b2 5669 . "$DOMAIN_CONF"
4c2a3841 5670
93bce1b2 5671 _savedomainconf Le_DeployHook "$_hooks"
4c2a3841 5672
93bce1b2 5673 _deploy "$_d" "$_hooks"
a61fe418 5674}
5675
4c3b3608 5676installcert() {
85e1f4ea 5677 _main_domain="$1"
5678 if [ -z "$_main_domain" ]; then
2e87e64b 5679 _usage "Usage: $PROJECT_ENTRY --install-cert --domain <domain.tld> [--ecc] [--cert-file <file>] [--key-file <file>] [--ca-file <file>] [ --reloadcmd <command>] [--fullchain-file <file>]"
4c3b3608 5680 return 1
5681 fi
5682
85e1f4ea 5683 _real_cert="$2"
5684 _real_key="$3"
5685 _real_ca="$4"
5686 _reload_cmd="$5"
5687 _real_fullchain="$6"
43822d37 5688 _isEcc="$7"
5689
85e1f4ea 5690 _initpath "$_main_domain" "$_isEcc"
4c2a3841 5691 if [ ! -d "$DOMAIN_PATH" ]; then
9672c6b8 5692 _err "The domain '$_main_domain' is not a cert name. You must use the cert name to specify the cert to install."
5693 _err "Can not find path:'$DOMAIN_PATH'"
43822d37 5694 return 1
5695 fi
5696
85e1f4ea 5697 _savedomainconf "Le_RealCertPath" "$_real_cert"
5698 _savedomainconf "Le_RealCACertPath" "$_real_ca"
5699 _savedomainconf "Le_RealKeyPath" "$_real_key"
7690f73e 5700 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
85e1f4ea 5701 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
5702
044da37c 5703 _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"
43822d37 5704}
4c3b3608 5705
044da37c 5706#domain cert key ca fullchain reloadcmd backup-prefix
43822d37 5707_installcert() {
85e1f4ea 5708 _main_domain="$1"
5709 _real_cert="$2"
5710 _real_key="$3"
5711 _real_ca="$4"
044da37c 5712 _real_fullchain="$5"
5713 _reload_cmd="$6"
5714 _backup_prefix="$7"
4c3b3608 5715
85e1f4ea 5716 if [ "$_real_cert" = "$NO_VALUE" ]; then
5717 _real_cert=""
4d2f38b0 5718 fi
85e1f4ea 5719 if [ "$_real_key" = "$NO_VALUE" ]; then
5720 _real_key=""
4d2f38b0 5721 fi
85e1f4ea 5722 if [ "$_real_ca" = "$NO_VALUE" ]; then
5723 _real_ca=""
4d2f38b0 5724 fi
85e1f4ea 5725 if [ "$_reload_cmd" = "$NO_VALUE" ]; then
5726 _reload_cmd=""
4d2f38b0 5727 fi
85e1f4ea 5728 if [ "$_real_fullchain" = "$NO_VALUE" ]; then
5729 _real_fullchain=""
4d2f38b0 5730 fi
4c2a3841 5731
044da37c 5732 _backup_path="$DOMAIN_BACKUP_PATH/$_backup_prefix"
5733 mkdir -p "$_backup_path"
5734
85e1f4ea 5735 if [ "$_real_cert" ]; then
6b97dc67 5736 _info "Installing cert to: $_real_cert"
bd04638d 5737 if [ -f "$_real_cert" ] && [ ! "$_ACME_IS_RENEW" ]; then
044da37c 5738 cp "$_real_cert" "$_backup_path/cert.bak"
4c3b3608 5739 fi
206be3c1 5740 cat "$CERT_PATH" >"$_real_cert" || return 1
4c3b3608 5741 fi
4c2a3841 5742
85e1f4ea 5743 if [ "$_real_ca" ]; then
6b97dc67 5744 _info "Installing CA to: $_real_ca"
85e1f4ea 5745 if [ "$_real_ca" = "$_real_cert" ]; then
5746 echo "" >>"$_real_ca"
206be3c1 5747 cat "$CA_CERT_PATH" >>"$_real_ca" || return 1
4c3b3608 5748 else
bd04638d 5749 if [ -f "$_real_ca" ] && [ ! "$_ACME_IS_RENEW" ]; then
044da37c 5750 cp "$_real_ca" "$_backup_path/ca.bak"
78552b18 5751 fi
206be3c1 5752 cat "$CA_CERT_PATH" >"$_real_ca" || return 1
4c3b3608 5753 fi
5754 fi
5755
85e1f4ea 5756 if [ "$_real_key" ]; then
6b97dc67 5757 _info "Installing key to: $_real_key"
bd04638d 5758 if [ -f "$_real_key" ] && [ ! "$_ACME_IS_RENEW" ]; then
044da37c 5759 cp "$_real_key" "$_backup_path/key.bak"
4c3b3608 5760 fi
82014583 5761 if [ -f "$_real_key" ]; then
206be3c1 5762 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
82014583 5763 else
af193291 5764 touch "$_real_key" || return 1
7b92371a 5765 chmod 600 "$_real_key"
af193291 5766 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
82014583 5767 fi
4c3b3608 5768 fi
4c2a3841 5769
85e1f4ea 5770 if [ "$_real_fullchain" ]; then
6b97dc67 5771 _info "Installing full chain to: $_real_fullchain"
bd04638d 5772 if [ -f "$_real_fullchain" ] && [ ! "$_ACME_IS_RENEW" ]; then
044da37c 5773 cp "$_real_fullchain" "$_backup_path/fullchain.bak"
a63b05a9 5774 fi
206be3c1 5775 cat "$CERT_FULLCHAIN_PATH" >"$_real_fullchain" || return 1
4c2a3841 5776 fi
4c3b3608 5777
85e1f4ea 5778 if [ "$_reload_cmd" ]; then
5779 _info "Run reload cmd: $_reload_cmd"
25555b8c 5780 if (
839bf0e2 5781 export CERT_PATH
5782 export CERT_KEY_PATH
5783 export CA_CERT_PATH
5784 export CERT_FULLCHAIN_PATH
b3f61297 5785 export Le_Domain="$_main_domain"
85e1f4ea 5786 cd "$DOMAIN_PATH" && eval "$_reload_cmd"
839bf0e2 5787 ); then
43822d37 5788 _info "$(__green "Reload success")"
4d2f38b0 5789 else
5790 _err "Reload error for :$Le_Domain"
5791 fi
5792 fi
5793
4c3b3608 5794}
5795
77f96b38 5796__read_password() {
5797 unset _pp
5798 prompt="Enter Password:"
0b04a7f1 5799 while IFS= read -p "$prompt" -r -s -n 1 char; do
5800 if [ "$char" = $'\0' ]; then
4ebad105 5801 break
0b04a7f1 5802 fi
5803 prompt='*'
5804 _pp="$_pp$char"
77f96b38 5805 done
5806 echo "$_pp"
5807}
5808
5809_install_win_taskscheduler() {
5810 _lesh="$1"
5811 _centry="$2"
5812 _randomminute="$3"
5813 if ! _exists cygpath; then
5814 _err "cygpath not found"
5815 return 1
5816 fi
5817 if ! _exists schtasks; then
5818 _err "schtasks.exe is not found, are you on Windows?"
5819 return 1
5820 fi
5821 _winbash="$(cygpath -w $(which bash))"
5822 _debug _winbash "$_winbash"
5823 if [ -z "$_winbash" ]; then
5824 _err "can not find bash path"
5825 return 1
5826 fi
5827 _myname="$(whoami)"
5828 _debug "_myname" "$_myname"
5829 if [ -z "$_myname" ]; then
5830 _err "can not find my user name"
5831 return 1
5832 fi
5833 _debug "_lesh" "$_lesh"
5834
5835 _info "To install scheduler task in your Windows account, you must input your windows password."
5836 _info "$PROJECT_NAME doesn't save your password."
5837 _info "Please input your Windows password for: $(__green "$_myname")"
5838 _password="$(__read_password)"
5839 #SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'" >/dev/null
5840 echo SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "\"$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'\"" | cmd.exe >/dev/null
5841 echo
5842
5843}
5844
5845_uninstall_win_taskscheduler() {
5846 if ! _exists schtasks; then
5847 _err "schtasks.exe is not found, are you on Windows?"
5848 return 1
5849 fi
5850 if ! echo SCHTASKS /query /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null; then
5851 _debug "scheduler $_WINDOWS_SCHEDULER_NAME is not found."
5852 else
5853 _info "Removing $_WINDOWS_SCHEDULER_NAME"
0b04a7f1 5854 echo SCHTASKS /delete /f /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null
77f96b38 5855 fi
5856}
5857
27dbe77f 5858#confighome
4c3b3608 5859installcronjob() {
27dbe77f 5860 _c_home="$1"
4c3b3608 5861 _initpath
415f375c 5862 _CRONTAB="crontab"
77f96b38 5863 if [ -f "$LE_WORKING_DIR/$PROJECT_ENTRY" ]; then
5864 lesh="\"$LE_WORKING_DIR\"/$PROJECT_ENTRY"
5865 else
f63409ee 5866 _debug "_SCRIPT_" "$_SCRIPT_"
5867 _script="$(_readlink "$_SCRIPT_")"
5868 _debug _script "$_script"
5869 if [ -f "$_script" ]; then
5870 _info "Using the current script from: $_script"
5871 lesh="$_script"
5872 else
5873 _err "Can not install cronjob, $PROJECT_ENTRY not found."
5874 return 1
5875 fi
77f96b38 5876 fi
5877 if [ "$_c_home" ]; then
5878 _c_entry="--config-home \"$_c_home\" "
5879 fi
5880 _t=$(_time)
5881 random_minute=$(_math $_t % 60)
5882
415f375c 5883 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5884 _CRONTAB="fcrontab"
5885 fi
77f96b38 5886
415f375c 5887 if ! _exists "$_CRONTAB"; then
77f96b38 5888 if _exists cygpath && _exists schtasks.exe; then
5889 _info "It seems you are on Windows, let's install Windows scheduler task."
5890 if _install_win_taskscheduler "$lesh" "$_c_entry" "$random_minute"; then
5891 _info "Install Windows scheduler task success."
5892 return 0
5893 else
5894 _err "Install Windows scheduler task failed."
5895 return 1
5896 fi
5897 fi
415f375c 5898 _err "crontab/fcrontab doesn't exist, so, we can not install cron jobs."
77546ea5 5899 _err "All your certs will not be renewed automatically."
a7b7355d 5900 _err "You must add your own cron job to call '$PROJECT_ENTRY --cron' everyday."
77546ea5 5901 return 1
5902 fi
4c3b3608 5903 _info "Installing cron job"
415f375c 5904 if ! $_CRONTAB -l | grep "$PROJECT_ENTRY --cron"; then
e2c939fb 5905 if _exists uname && uname -a | grep SunOS >/dev/null; then
415f375c 5906 $_CRONTAB -l | {
4c2a3841 5907 cat
0533bde9 5908 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
415f375c 5909 } | $_CRONTAB --
22ea4004 5910 else
415f375c 5911 $_CRONTAB -l | {
4c2a3841 5912 cat
0533bde9 5913 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
415f375c 5914 } | $_CRONTAB -
22ea4004 5915 fi
4c3b3608 5916 fi
4c2a3841 5917 if [ "$?" != "0" ]; then
4c3b3608 5918 _err "Install cron job failed. You need to manually renew your certs."
5919 _err "Or you can add cronjob by yourself:"
a7b7355d 5920 _err "$lesh --cron --home \"$LE_WORKING_DIR\" > /dev/null"
4c3b3608 5921 return 1
5922 fi
5923}
5924
5925uninstallcronjob() {
415f375c 5926 _CRONTAB="crontab"
5927 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5928 _CRONTAB="fcrontab"
5929 fi
5930
5931 if ! _exists "$_CRONTAB"; then
77f96b38 5932 if _exists cygpath && _exists schtasks.exe; then
5933 _info "It seems you are on Windows, let's uninstall Windows scheduler task."
5934 if _uninstall_win_taskscheduler; then
5935 _info "Uninstall Windows scheduler task success."
5936 return 0
5937 else
5938 _err "Uninstall Windows scheduler task failed."
5939 return 1
5940 fi
5941 fi
37db5b81 5942 return
5943 fi
4c3b3608 5944 _info "Removing cron job"
415f375c 5945 cr="$($_CRONTAB -l | grep "$PROJECT_ENTRY --cron")"
4c2a3841 5946 if [ "$cr" ]; then
6bdf689d 5947 if _exists uname && uname -a | grep SunOS >/dev/null; then
415f375c 5948 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB --
22ea4004 5949 else
415f375c 5950 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB -
22ea4004 5951 fi
a7b7355d 5952 LE_WORKING_DIR="$(echo "$cr" | cut -d ' ' -f 9 | tr -d '"')"
4c3b3608 5953 _info LE_WORKING_DIR "$LE_WORKING_DIR"
27dbe77f 5954 if _contains "$cr" "--config-home"; then
f5b546b3 5955 LE_CONFIG_HOME="$(echo "$cr" | cut -d ' ' -f 11 | tr -d '"')"
5956 _debug LE_CONFIG_HOME "$LE_CONFIG_HOME"
27dbe77f 5957 fi
4c2a3841 5958 fi
4c3b3608 5959 _initpath
a7b7355d 5960
4c3b3608 5961}
5962
1041c9f9 5963#domain isECC revokeReason
6cb415f5 5964revoke() {
5965 Le_Domain="$1"
4c2a3841 5966 if [ -z "$Le_Domain" ]; then
2e87e64b 5967 _usage "Usage: $PROJECT_ENTRY --revoke --domain <domain.tld> [--ecc]"
6cb415f5 5968 return 1
5969 fi
4c2a3841 5970
43822d37 5971 _isEcc="$2"
1041c9f9 5972 _reason="$3"
5973 if [ -z "$_reason" ]; then
5974 _reason="0"
5975 fi
c4a375b3 5976 _initpath "$Le_Domain" "$_isEcc"
4c2a3841 5977 if [ ! -f "$DOMAIN_CONF" ]; then
6cb415f5 5978 _err "$Le_Domain is not a issued domain, skip."
4c2a3841 5979 return 1
6cb415f5 5980 fi
4c2a3841 5981
5982 if [ ! -f "$CERT_PATH" ]; then
6cb415f5 5983 _err "Cert for $Le_Domain $CERT_PATH is not found, skip."
5984 return 1
5985 fi
6cb415f5 5986
fb73dcea 5987 . "$DOMAIN_CONF"
13fd83e0 5988 _debug Le_API "$Le_API"
5989
5990 if [ "$Le_API" ]; then
5991 if [ "$Le_API" != "$ACME_DIRECTORY" ]; then
5992 _clearAPI
5993 fi
5994 export ACME_DIRECTORY="$Le_API"
5995 #reload ca configs
5996 ACCOUNT_KEY_PATH=""
5997 ACCOUNT_JSON_PATH=""
5998 CA_CONF=""
5999 _debug3 "initpath again."
6000 _initpath "$Le_Domain" "$_isEcc"
6001 _initAPI
6002 fi
6003
11927a76 6004 cert="$(_getfile "${CERT_PATH}" "${BEGIN_CERT}" "${END_CERT}" | tr -d "\r\n" | _url_replace)"
4c2a3841 6005
6006 if [ -z "$cert" ]; then
6cb415f5 6007 _err "Cert for $Le_Domain is empty found, skip."
6008 return 1
6009 fi
4c2a3841 6010
48d9a8c1 6011 _initAPI
6012
af3ea2d4 6013 data="{\"certificate\": \"$cert\",\"reason\":$_reason}"
6014
48d9a8c1 6015 uri="${ACME_REVOKE_CERT}"
6cb415f5 6016
4c2a3841 6017 if [ -f "$CERT_KEY_PATH" ]; then
1befee5a 6018 _info "Try domain key first."
c4a375b3 6019 if _send_signed_request "$uri" "$data" "" "$CERT_KEY_PATH"; then
4c2a3841 6020 if [ -z "$response" ]; then
1befee5a 6021 _info "Revoke success."
c4a375b3 6022 rm -f "$CERT_PATH"
1befee5a 6023 return 0
4c2a3841 6024 else
1befee5a 6025 _err "Revoke error by domain key."
6026 _err "$response"
6027 fi
6cb415f5 6028 fi
4c2a3841 6029 else
eca57bee 6030 _info "Domain key file doesn't exist."
6cb415f5 6031 fi
6cb415f5 6032
1befee5a 6033 _info "Try account key."
6cb415f5 6034
c4a375b3 6035 if _send_signed_request "$uri" "$data" "" "$ACCOUNT_KEY_PATH"; then
4c2a3841 6036 if [ -z "$response" ]; then
6cb415f5 6037 _info "Revoke success."
c4a375b3 6038 rm -f "$CERT_PATH"
6cb415f5 6039 return 0
4c2a3841 6040 else
6cb415f5 6041 _err "Revoke error."
c9c31c04 6042 _debug "$response"
6cb415f5 6043 fi
6044 fi
6045 return 1
6046}
4c3b3608 6047
78f0201d 6048#domain ecc
6049remove() {
6050 Le_Domain="$1"
6051 if [ -z "$Le_Domain" ]; then
2e87e64b 6052 _usage "Usage: $PROJECT_ENTRY --remove --domain <domain.tld> [--ecc]"
78f0201d 6053 return 1
6054 fi
6055
6056 _isEcc="$2"
6057
6058 _initpath "$Le_Domain" "$_isEcc"
6059 _removed_conf="$DOMAIN_CONF.removed"
6060 if [ ! -f "$DOMAIN_CONF" ]; then
6061 if [ -f "$_removed_conf" ]; then
6062 _err "$Le_Domain is already removed, You can remove the folder by yourself: $DOMAIN_PATH"
6063 else
6064 _err "$Le_Domain is not a issued domain, skip."
6065 fi
6066 return 1
6067 fi
6068
6069 if mv "$DOMAIN_CONF" "$_removed_conf"; then
68aea3af 6070 _info "$Le_Domain is removed, the key and cert files are in $(__green $DOMAIN_PATH)"
78f0201d 6071 _info "You can remove them by yourself."
6072 return 0
6073 else
6074 _err "Remove $Le_Domain failed."
6075 return 1
6076 fi
6077}
6078
0c00e870 6079#domain vtype
6080_deactivate() {
6081 _d_domain="$1"
6082 _d_type="$2"
536a5f7c 6083 _initpath "$_d_domain" "$_d_type"
6084
6085 . "$DOMAIN_CONF"
6086 _debug Le_API "$Le_API"
6087
6088 if [ "$Le_API" ]; then
17520043 6089 if [ "$Le_API" != "$ACME_DIRECTORY" ]; then
6090 _clearAPI
6091 fi
536a5f7c 6092 export ACME_DIRECTORY="$Le_API"
6093 #reload ca configs
6094 ACCOUNT_KEY_PATH=""
6095 ACCOUNT_JSON_PATH=""
6096 CA_CONF=""
6097 _debug3 "initpath again."
6098 _initpath "$Le_Domain" "$_d_type"
17520043 6099 _initAPI
536a5f7c 6100 fi
4c2a3841 6101
3f588234 6102 _identifiers="{\"type\":\"$(_getIdType "$_d_domain")\",\"value\":\"$_d_domain\"}"
af3ea2d4 6103 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
6104 _err "Can not get domain new order."
6105 return 1
6106 fi
6107 _authorizations_seg="$(echo "$response" | _egrep_o '"authorizations" *: *\[[^\]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
6108 _debug2 _authorizations_seg "$_authorizations_seg"
6109 if [ -z "$_authorizations_seg" ]; then
6110 _err "_authorizations_seg not found."
6111 _clearup
6112 _on_issue_err "$_post_hook"
6113 return 1
6114 fi
d2cde379 6115
af3ea2d4 6116 authzUri="$_authorizations_seg"
6117 _debug2 "authzUri" "$authzUri"
6118 if ! _send_signed_request "$authzUri"; then
6119 _err "get to authz error."
6120 _err "_authorizations_seg" "$_authorizations_seg"
6121 _err "authzUri" "$authzUri"
6122 _clearup
6123 _on_issue_err "$_post_hook"
6124 return 1
14d7bfda 6125 fi
0c00e870 6126
af3ea2d4 6127 response="$(echo "$response" | _normalizeJson)"
6128 _debug2 response "$response"
6129 _URL_NAME="url"
6130
e0def669 6131 entries="$(echo "$response" | tr '][' '==' | _egrep_o "challenges\": *=[^=]*=" | tr '}{' '\n\n' | grep "\"status\": *\"valid\"")"
14d7bfda 6132 if [ -z "$entries" ]; then
6133 _info "No valid entries found."
6134 if [ -z "$thumbprint" ]; then
6135 thumbprint="$(__calc_account_thumbprint)"
6136 fi
6137 _debug "Trigger validation."
fe77d43f 6138 vtype="$(_getIdType "$_d_domain")"
d0d74907 6139 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
14d7bfda 6140 _debug entry "$entry"
6141 if [ -z "$entry" ]; then
6142 _err "Error, can not get domain token $d"
0c00e870 6143 return 1
6144 fi
d0d74907 6145 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
14d7bfda 6146 _debug token "$token"
4c2a3841 6147
d0d74907 6148 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*" | cut -d : -f 2,3 | tr -d '"')"
14d7bfda 6149 _debug uri "$uri"
6150
6151 keyauthorization="$token.$thumbprint"
6152 _debug keyauthorization "$keyauthorization"
6153 __trigger_validation "$uri" "$keyauthorization"
6154
6155 fi
6156
6157 _d_i=0
6158 _d_max_retry=$(echo "$entries" | wc -l)
6159 while [ "$_d_i" -lt "$_d_max_retry" ]; do
6160 _info "Deactivate: $_d_domain"
6161 _d_i="$(_math $_d_i + 1)"
6162 entry="$(echo "$entries" | sed -n "${_d_i}p")"
0c00e870 6163 _debug entry "$entry"
4c2a3841 6164
6165 if [ -z "$entry" ]; then
fb2029e7 6166 _info "No more valid entry found."
0c00e870 6167 break
6168 fi
4c2a3841 6169
d0d74907 6170 _vtype="$(echo "$entry" | _egrep_o '"type": *"[^"]*"' | cut -d : -f 2 | tr -d '"')"
c4a375b3 6171 _debug _vtype "$_vtype"
0c00e870 6172 _info "Found $_vtype"
6173
199ca77c 6174 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*\"" | tr -d '" ' | cut -d : -f 2-)"
c4a375b3 6175 _debug uri "$uri"
4c2a3841 6176
6177 if [ "$_d_type" ] && [ "$_d_type" != "$_vtype" ]; then
0c00e870 6178 _info "Skip $_vtype"
6179 continue
6180 fi
4c2a3841 6181
0c00e870 6182 _info "Deactivate: $_vtype"
4c2a3841 6183
af3ea2d4 6184 _djson="{\"status\":\"deactivated\"}"
d2cde379 6185
6186 if _send_signed_request "$authzUri" "$_djson" && _contains "$response" '"deactivated"'; then
14d7bfda 6187 _info "Deactivate: $_vtype success."
6188 else
0c00e870 6189 _err "Can not deactivate $_vtype."
14d7bfda 6190 break
0c00e870 6191 fi
4c2a3841 6192
0c00e870 6193 done
6194 _debug "$_d_i"
14d7bfda 6195 if [ "$_d_i" -eq "$_d_max_retry" ]; then
0c00e870 6196 _info "Deactivated success!"
6197 else
6198 _err "Deactivate failed."
6199 fi
6200
6201}
6202
6203deactivate() {
3f4513b3 6204 _d_domain_list="$1"
0c00e870 6205 _d_type="$2"
6206 _initpath
a3bdaa85 6207 _initAPI
3f4513b3 6208 _debug _d_domain_list "$_d_domain_list"
4c2a3841 6209 if [ -z "$(echo $_d_domain_list | cut -d , -f 1)" ]; then
2e87e64b 6210 _usage "Usage: $PROJECT_ENTRY --deactivate --domain <domain.tld> [--domain <domain2.tld> ...]"
0c00e870 6211 return 1
6212 fi
4c2a3841 6213 for _d_dm in $(echo "$_d_domain_list" | tr ',' ' '); do
6214 if [ -z "$_d_dm" ] || [ "$_d_dm" = "$NO_VALUE" ]; then
3f4513b3 6215 continue
6216 fi
c4a375b3 6217 if ! _deactivate "$_d_dm" "$_d_type"; then
86c017ec 6218 return 1
6219 fi
3f4513b3 6220 done
0c00e870 6221}
6222
4c3b3608 6223# Detect profile file if not specified as environment variable
6224_detect_profile() {
4c2a3841 6225 if [ -n "$PROFILE" -a -f "$PROFILE" ]; then
4c3b3608 6226 echo "$PROFILE"
6227 return
6228 fi
6229
4c3b3608 6230 DETECTED_PROFILE=''
4c3b3608 6231 SHELLTYPE="$(basename "/$SHELL")"
6232
4c2a3841 6233 if [ "$SHELLTYPE" = "bash" ]; then
6234 if [ -f "$HOME/.bashrc" ]; then
4c3b3608 6235 DETECTED_PROFILE="$HOME/.bashrc"
4c2a3841 6236 elif [ -f "$HOME/.bash_profile" ]; then
4c3b3608 6237 DETECTED_PROFILE="$HOME/.bash_profile"
6238 fi
4c2a3841 6239 elif [ "$SHELLTYPE" = "zsh" ]; then
4c3b3608 6240 DETECTED_PROFILE="$HOME/.zshrc"
6241 fi
6242
4c2a3841 6243 if [ -z "$DETECTED_PROFILE" ]; then
6244 if [ -f "$HOME/.profile" ]; then
4c3b3608 6245 DETECTED_PROFILE="$HOME/.profile"
4c2a3841 6246 elif [ -f "$HOME/.bashrc" ]; then
4c3b3608 6247 DETECTED_PROFILE="$HOME/.bashrc"
4c2a3841 6248 elif [ -f "$HOME/.bash_profile" ]; then
4c3b3608 6249 DETECTED_PROFILE="$HOME/.bash_profile"
4c2a3841 6250 elif [ -f "$HOME/.zshrc" ]; then
4c3b3608 6251 DETECTED_PROFILE="$HOME/.zshrc"
6252 fi
6253 fi
6254
1be222f6 6255 echo "$DETECTED_PROFILE"
4c3b3608 6256}
6257
6258_initconf() {
6259 _initpath
4c2a3841 6260 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
0ca5b799 6261 echo "
d404e92d 6262
d0871bda 6263#LOG_FILE=\"$DEFAULT_LOG_FILE\"
6b500036 6264#LOG_LEVEL=1
5ea6e9c9 6265
251d1c5c 6266#AUTO_UPGRADE=\"1\"
89002ed2 6267
569d6c55 6268#NO_TIMESTAMP=1
5b771039 6269
d5ec5f80 6270 " >"$ACCOUNT_CONF_PATH"
4c3b3608 6271 fi
6272}
6273
c8e9a31e 6274# nocron
c60883ef 6275_precheck() {
c8e9a31e 6276 _nocron="$1"
4c2a3841 6277
6278 if ! _exists "curl" && ! _exists "wget"; then
c60883ef 6279 _err "Please install curl or wget first, we need to access http resources."
4c3b3608 6280 return 1
6281 fi
4c2a3841 6282
6283 if [ -z "$_nocron" ]; then
415f375c 6284 if ! _exists "crontab" && ! _exists "fcrontab"; then
77f96b38 6285 if _exists cygpath && _exists schtasks.exe; then
6286 _info "It seems you are on Windows, we will install Windows scheduler task."
6287 else
6288 _err "It is recommended to install crontab first. try to install 'cron, crontab, crontabs or vixie-cron'."
6289 _err "We need to set cron job to renew the certs automatically."
6290 _err "Otherwise, your certs will not be able to be renewed automatically."
6291 if [ -z "$FORCE" ]; then
6292 _err "Please add '--force' and try install again to go without crontab."
6293 _err "./$PROJECT_ENTRY --install --force"
6294 return 1
6295 fi
c8e9a31e 6296 fi
77546ea5 6297 fi
4c3b3608 6298 fi
4c2a3841 6299
d8ba26e6 6300 if ! _exists "${ACME_OPENSSL_BIN:-openssl}"; then
851fedf7 6301 _err "Please install openssl first. ACME_OPENSSL_BIN=$ACME_OPENSSL_BIN"
c60883ef 6302 _err "We need openssl to generate keys."
4c3b3608 6303 return 1
6304 fi
4c2a3841 6305
3794b5cb 6306 if ! _exists "socat"; then
6307 _err "It is recommended to install socat first."
6308 _err "We use socat for standalone server if you use standalone mode."
c60883ef 6309 _err "If you don't use standalone mode, just ignore this warning."
6310 fi
4c2a3841 6311
c60883ef 6312 return 0
6313}
6314
0a7c9364 6315_setShebang() {
6316 _file="$1"
6317 _shebang="$2"
4c2a3841 6318 if [ -z "$_shebang" ]; then
43822d37 6319 _usage "Usage: file shebang"
0a7c9364 6320 return 1
6321 fi
6322 cp "$_file" "$_file.tmp"
4c2a3841 6323 echo "$_shebang" >"$_file"
6324 sed -n 2,99999p "$_file.tmp" >>"$_file"
6325 rm -f "$_file.tmp"
0a7c9364 6326}
6327
27dbe77f 6328#confighome
94dc5f33 6329_installalias() {
27dbe77f 6330 _c_home="$1"
94dc5f33 6331 _initpath
6332
6333 _envfile="$LE_WORKING_DIR/$PROJECT_ENTRY.env"
4c2a3841 6334 if [ "$_upgrading" ] && [ "$_upgrading" = "1" ]; then
44edb2bd 6335 echo "$(cat "$_envfile")" | sed "s|^LE_WORKING_DIR.*$||" >"$_envfile"
6336 echo "$(cat "$_envfile")" | sed "s|^alias le.*$||" >"$_envfile"
6337 echo "$(cat "$_envfile")" | sed "s|^alias le.sh.*$||" >"$_envfile"
94dc5f33 6338 fi
6339
27dbe77f 6340 if [ "$_c_home" ]; then
be83a6a3 6341 _c_entry=" --config-home '$_c_home'"
27dbe77f 6342 fi
6343
1786a5e5 6344 _setopt "$_envfile" "export LE_WORKING_DIR" "=" "\"$LE_WORKING_DIR\""
f5b546b3 6345 if [ "$_c_home" ]; then
6346 _setopt "$_envfile" "export LE_CONFIG_HOME" "=" "\"$LE_CONFIG_HOME\""
d04434e3 6347 else
6348 _sed_i "/^export LE_CONFIG_HOME/d" "$_envfile"
f5b546b3 6349 fi
be83a6a3 6350 _setopt "$_envfile" "alias $PROJECT_ENTRY" "=" "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
94dc5f33 6351
6352 _profile="$(_detect_profile)"
4c2a3841 6353 if [ "$_profile" ]; then
94dc5f33 6354 _debug "Found profile: $_profile"
aba5c634 6355 _info "Installing alias to '$_profile'"
94dc5f33 6356 _setopt "$_profile" ". \"$_envfile\""
6357 _info "OK, Close and reopen your terminal to start using $PROJECT_NAME"
6358 else
6359 _info "No profile is found, you will need to go into $LE_WORKING_DIR to use $PROJECT_NAME"
6360 fi
94dc5f33 6361
6362 #for csh
6363 _cshfile="$LE_WORKING_DIR/$PROJECT_ENTRY.csh"
94dc5f33 6364 _csh_profile="$HOME/.cshrc"
4c2a3841 6365 if [ -f "$_csh_profile" ]; then
aba5c634 6366 _info "Installing alias to '$_csh_profile'"
6626371d 6367 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
f5b546b3 6368 if [ "$_c_home" ]; then
6369 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
d04434e3 6370 else
6371 _sed_i "/^setenv LE_CONFIG_HOME/d" "$_cshfile"
f5b546b3 6372 fi
be83a6a3 6373 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
4c2a3841 6374 _setopt "$_csh_profile" "source \"$_cshfile\""
94dc5f33 6375 fi
4c2a3841 6376
acafa585 6377 #for tcsh
6378 _tcsh_profile="$HOME/.tcshrc"
4c2a3841 6379 if [ -f "$_tcsh_profile" ]; then
aba5c634 6380 _info "Installing alias to '$_tcsh_profile'"
acafa585 6381 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
f5b546b3 6382 if [ "$_c_home" ]; then
6383 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
6384 fi
be83a6a3 6385 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
4c2a3841 6386 _setopt "$_tcsh_profile" "source \"$_cshfile\""
acafa585 6387 fi
94dc5f33 6388
6389}
6390
58c4eaaf 6391# nocron confighome noprofile accountemail
c60883ef 6392install() {
f3e4cea3 6393
4c2a3841 6394 if [ -z "$LE_WORKING_DIR" ]; then
f3e4cea3 6395 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
6396 fi
4c2a3841 6397
c8e9a31e 6398 _nocron="$1"
27dbe77f 6399 _c_home="$2"
86ef0a26 6400 _noprofile="$3"
58c4eaaf 6401 _accountemail="$4"
6402
4c2a3841 6403 if ! _initpath; then
c60883ef 6404 _err "Install failed."
4c3b3608 6405 return 1
6406 fi
4c2a3841 6407 if [ "$_nocron" ]; then
52677b0a 6408 _debug "Skip install cron job"
6409 fi
4c2a3841 6410
bd04638d 6411 if [ "$_ACME_IN_CRON" != "1" ]; then
4356eefb 6412 if ! _precheck "$_nocron"; then
6413 _err "Pre-check failed, can not install."
6414 return 1
6415 fi
4c3b3608 6416 fi
4c2a3841 6417
8e845d9f 6418 if [ -z "$_c_home" ] && [ "$LE_CONFIG_HOME" != "$LE_WORKING_DIR" ]; then
6419 _info "Using config home: $LE_CONFIG_HOME"
6420 _c_home="$LE_CONFIG_HOME"
6421 fi
6422
6cc11ffb 6423 #convert from le
4c2a3841 6424 if [ -d "$HOME/.le" ]; then
6425 for envfile in "le.env" "le.sh.env"; do
6426 if [ -f "$HOME/.le/$envfile" ]; then
6427 if grep "le.sh" "$HOME/.le/$envfile" >/dev/null; then
6428 _upgrading="1"
6429 _info "You are upgrading from le.sh"
6430 _info "Renaming \"$HOME/.le\" to $LE_WORKING_DIR"
6431 mv "$HOME/.le" "$LE_WORKING_DIR"
6432 mv "$LE_WORKING_DIR/$envfile" "$LE_WORKING_DIR/$PROJECT_ENTRY.env"
6433 break
6cc11ffb 6434 fi
6435 fi
6436 done
6437 fi
6438
4c3b3608 6439 _info "Installing to $LE_WORKING_DIR"
635695ec 6440
d04434e3 6441 if [ ! -d "$LE_WORKING_DIR" ]; then
6442 if ! mkdir -p "$LE_WORKING_DIR"; then
6443 _err "Can not create working dir: $LE_WORKING_DIR"
6444 return 1
6445 fi
6446
6447 chmod 700 "$LE_WORKING_DIR"
4a0f23e2 6448 fi
4c2a3841 6449
d04434e3 6450 if [ ! -d "$LE_CONFIG_HOME" ]; then
6451 if ! mkdir -p "$LE_CONFIG_HOME"; then
6452 _err "Can not create config dir: $LE_CONFIG_HOME"
6453 return 1
6454 fi
762978f8 6455
d04434e3 6456 chmod 700 "$LE_CONFIG_HOME"
27dbe77f 6457 fi
6458
d5ec5f80 6459 cp "$PROJECT_ENTRY" "$LE_WORKING_DIR/" && chmod +x "$LE_WORKING_DIR/$PROJECT_ENTRY"
4c3b3608 6460
4c2a3841 6461 if [ "$?" != "0" ]; then
a7b7355d 6462 _err "Install failed, can not copy $PROJECT_ENTRY"
4c3b3608 6463 return 1
6464 fi
6465
a7b7355d 6466 _info "Installed to $LE_WORKING_DIR/$PROJECT_ENTRY"
4c3b3608 6467
bd04638d 6468 if [ "$_ACME_IN_CRON" != "1" ] && [ -z "$_noprofile" ]; then
4356eefb 6469 _installalias "$_c_home"
6470 fi
4c3b3608 6471
4c2a3841 6472 for subf in $_SUB_FOLDERS; do
6473 if [ -d "$subf" ]; then
d5ec5f80 6474 mkdir -p "$LE_WORKING_DIR/$subf"
6475 cp "$subf"/* "$LE_WORKING_DIR"/"$subf"/
a61fe418 6476 fi
6477 done
6478
4c2a3841 6479 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
4c3b3608 6480 _initconf
6481 fi
6cc11ffb 6482
4c2a3841 6483 if [ "$_DEFAULT_ACCOUNT_CONF_PATH" != "$ACCOUNT_CONF_PATH" ]; then
635695ec 6484 _setopt "$_DEFAULT_ACCOUNT_CONF_PATH" "ACCOUNT_CONF_PATH" "=" "\"$ACCOUNT_CONF_PATH\""
6cc11ffb 6485 fi
6486
4c2a3841 6487 if [ "$_DEFAULT_CERT_HOME" != "$CERT_HOME" ]; then
b2817897 6488 _saveaccountconf "CERT_HOME" "$CERT_HOME"
6489 fi
6490
4c2a3841 6491 if [ "$_DEFAULT_ACCOUNT_KEY_PATH" != "$ACCOUNT_KEY_PATH" ]; then
b2817897 6492 _saveaccountconf "ACCOUNT_KEY_PATH" "$ACCOUNT_KEY_PATH"
6493 fi
4c2a3841 6494
6495 if [ -z "$_nocron" ]; then
27dbe77f 6496 installcronjob "$_c_home"
c8e9a31e 6497 fi
0a7c9364 6498
4c2a3841 6499 if [ -z "$NO_DETECT_SH" ]; then
641989fd 6500 #Modify shebang
4c2a3841 6501 if _exists bash; then
694af4ae 6502 _bash_path="$(bash -c "command -v bash 2>/dev/null")"
6503 if [ -z "$_bash_path" ]; then
6504 _bash_path="$(bash -c 'echo $SHELL')"
6505 fi
6506 fi
6507 if [ "$_bash_path" ]; then
329174b6 6508 _info "Good, bash is found, so change the shebang to use bash as preferred."
694af4ae 6509 _shebang='#!'"$_bash_path"
641989fd 6510 _setShebang "$LE_WORKING_DIR/$PROJECT_ENTRY" "$_shebang"
4c2a3841 6511 for subf in $_SUB_FOLDERS; do
6512 if [ -d "$LE_WORKING_DIR/$subf" ]; then
6513 for _apifile in "$LE_WORKING_DIR/$subf/"*.sh; do
a61fe418 6514 _setShebang "$_apifile" "$_shebang"
6515 done
6516 fi
6517 done
0a7c9364 6518 fi
6519 fi
6520
58c4eaaf 6521 if [ "$_accountemail" ]; then
6522 _saveaccountconf "ACCOUNT_EMAIL" "$_accountemail"
6523 fi
6524
4c3b3608 6525 _info OK
6526}
6527
52677b0a 6528# nocron
4c3b3608 6529uninstall() {
52677b0a 6530 _nocron="$1"
4c2a3841 6531 if [ -z "$_nocron" ]; then
52677b0a 6532 uninstallcronjob
6533 fi
4c3b3608 6534 _initpath
6535
9aa3be7f 6536 _uninstallalias
4c2a3841 6537
d5ec5f80 6538 rm -f "$LE_WORKING_DIR/$PROJECT_ENTRY"
f5b546b3 6539 _info "The keys and certs are in \"$(__green "$LE_CONFIG_HOME")\", you can remove them by yourself."
9aa3be7f 6540
6541}
6542
6543_uninstallalias() {
6544 _initpath
6545
4c3b3608 6546 _profile="$(_detect_profile)"
4c2a3841 6547 if [ "$_profile" ]; then
9aa3be7f 6548 _info "Uninstalling alias from: '$_profile'"
d5ec5f80 6549 text="$(cat "$_profile")"
4c2a3841 6550 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.env\"$||" >"$_profile"
4c3b3608 6551 fi
6552
94dc5f33 6553 _csh_profile="$HOME/.cshrc"
4c2a3841 6554 if [ -f "$_csh_profile" ]; then
9aa3be7f 6555 _info "Uninstalling alias from: '$_csh_profile'"
d5ec5f80 6556 text="$(cat "$_csh_profile")"
4c2a3841 6557 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_csh_profile"
94dc5f33 6558 fi
4c2a3841 6559
acafa585 6560 _tcsh_profile="$HOME/.tcshrc"
4c2a3841 6561 if [ -f "$_tcsh_profile" ]; then
9aa3be7f 6562 _info "Uninstalling alias from: '$_csh_profile'"
d5ec5f80 6563 text="$(cat "$_tcsh_profile")"
4c2a3841 6564 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_tcsh_profile"
acafa585 6565 fi
4c3b3608 6566
6567}
6568
6569cron() {
bd04638d 6570 export _ACME_IN_CRON=1
89002ed2 6571 _initpath
d8ba26e6 6572 _info "$(__green "===Starting cron===")"
4c2a3841 6573 if [ "$AUTO_UPGRADE" = "1" ]; then
89002ed2 6574 export LE_WORKING_DIR
6575 (
4c2a3841 6576 if ! upgrade; then
6577 _err "Cron:Upgrade failed!"
6578 return 1
6579 fi
89002ed2 6580 )
d5ec5f80 6581 . "$LE_WORKING_DIR/$PROJECT_ENTRY" >/dev/null
1ab63043 6582
4c2a3841 6583 if [ -t 1 ]; then
1ab63043 6584 __INTERACTIVE="1"
6585 fi
4c2a3841 6586
89002ed2 6587 _info "Auto upgraded to: $VER"
6588 fi
4c3b3608 6589 renewAll
cc179731 6590 _ret="$?"
bd04638d 6591 _ACME_IN_CRON=""
d8ba26e6 6592 _info "$(__green "===End cron===")"
0ba95a3d 6593 exit $_ret
4c3b3608 6594}
6595
6596version() {
a63b05a9 6597 echo "$PROJECT"
6598 echo "v$VER"
4c3b3608 6599}
6600
b50e701c 6601# subject content hooks code
6602_send_notify() {
6603 _nsubject="$1"
6604 _ncontent="$2"
6605 _nhooks="$3"
6606 _nerror="$4"
6607
6608 if [ "$NOTIFY_LEVEL" = "$NOTIFY_LEVEL_DISABLE" ]; then
6609 _debug "The NOTIFY_LEVEL is $NOTIFY_LEVEL, disabled, just return."
6610 return 0
6611 fi
6612
6613 if [ -z "$_nhooks" ]; then
6614 _debug "The NOTIFY_HOOK is empty, just return."
6615 return 0
6616 fi
6617
6618 _send_err=0
6619 for _n_hook in $(echo "$_nhooks" | tr ',' " "); do
6620 _n_hook_file="$(_findHook "" $_SUB_FOLDER_NOTIFY "$_n_hook")"
143eac09 6621 _info "Sending via: $_n_hook"
6622 _debug "Found $_n_hook_file for $_n_hook"
75191e71 6623 if [ -z "$_n_hook_file" ]; then
6624 _err "Can not find the hook file for $_n_hook"
6625 continue
6626 fi
b50e701c 6627 if ! (
6628 if ! . "$_n_hook_file"; then
6629 _err "Load file $_n_hook_file error. Please check your api file and try again."
6630 return 1
6631 fi
6632
6633 d_command="${_n_hook}_send"
6634 if ! _exists "$d_command"; then
6635 _err "It seems that your api file is not correct, it must have a function named: $d_command"
6636 return 1
6637 fi
6638
6639 if ! $d_command "$_nsubject" "$_ncontent" "$_nerror"; then
6640 _err "Error send message by $d_command"
6641 return 1
6642 fi
6643
6644 return 0
6645 ); then
6646 _err "Set $_n_hook_file error."
6647 _send_err=1
6648 else
6649 _info "$_n_hook $(__green Success)"
6650 fi
6651 done
6652 return $_send_err
6653
6654}
6655
6656# hook
6657_set_notify_hook() {
6658 _nhooks="$1"
6659
5698bec6 6660 _test_subject="Hello, this is a notification from $PROJECT_NAME"
143eac09 6661 _test_content="If you receive this message, your notification works."
b50e701c 6662
6663 _send_notify "$_test_subject" "$_test_content" "$_nhooks" 0
6664
6665}
6666
6667#[hook] [level] [mode]
6668setnotify() {
6669 _nhook="$1"
6670 _nlevel="$2"
6671 _nmode="$3"
6672
6673 _initpath
6674
6675 if [ -z "$_nhook$_nlevel$_nmode" ]; then
2e87e64b 6676 _usage "Usage: $PROJECT_ENTRY --set-notify [--notify-hook <hookname>] [--notify-level <0|1|2|3>] [--notify-mode <0|1>]"
b50e701c 6677 _usage "$_NOTIFY_WIKI"
6678 return 1
6679 fi
6680
6681 if [ "$_nlevel" ]; then
6682 _info "Set notify level to: $_nlevel"
6683 export "NOTIFY_LEVEL=$_nlevel"
6684 _saveaccountconf "NOTIFY_LEVEL" "$NOTIFY_LEVEL"
6685 fi
6686
6687 if [ "$_nmode" ]; then
6688 _info "Set notify mode to: $_nmode"
6689 export "NOTIFY_MODE=$_nmode"
6690 _saveaccountconf "NOTIFY_MODE" "$NOTIFY_MODE"
6691 fi
6692
6693 if [ "$_nhook" ]; then
6694 _info "Set notify hook to: $_nhook"
6695 if [ "$_nhook" = "$NO_VALUE" ]; then
6696 _info "Clear notify hook"
6697 _clearaccountconf "NOTIFY_HOOK"
6698 else
6699 if _set_notify_hook "$_nhook"; then
6700 export NOTIFY_HOOK="$_nhook"
6701 _saveaccountconf "NOTIFY_HOOK" "$NOTIFY_HOOK"
6702 return 0
6703 else
6704 _err "Can not set notify hook to: $_nhook"
6705 return 1
6706 fi
6707 fi
6708 fi
6709
6710}
6711
4c3b3608 6712showhelp() {
d0871bda 6713 _initpath
4c3b3608 6714 version
2e87e64b 6715 echo "Usage: $PROJECT_ENTRY <command> ... [parameters ...]
a63b05a9 6716Commands:
c0fbe823
CE
6717 -h, --help Show this help message.
6718 -v, --version Show version info.
a7b7355d 6719 --install Install $PROJECT_NAME to your system.
6720 --uninstall Uninstall $PROJECT_NAME, and uninstall the cron job.
d8beaf72 6721 --upgrade Upgrade $PROJECT_NAME to the latest code from $PROJECT.
a63b05a9 6722 --issue Issue a cert.
a61fe418 6723 --deploy Deploy the cert to your server.
d81369d6 6724 -i, --install-cert Install the issued cert to apache/nginx or any other server.
c0fbe823 6725 -r, --renew Renew a cert.
27dbe77f 6726 --renew-all Renew all the certs.
a63b05a9 6727 --revoke Revoke a cert.
47b49f1b 6728 --remove Remove the cert from list of certs known to $PROJECT_NAME.
10afcaca 6729 --list List all the certs.
c39e6c44 6730 --info Show the $PROJECT_NAME configs, or the configs for a domain with [-d domain] parameter.
58150f5d 6731 --to-pkcs12 Export the certificate and key to a pfx file.
d81369d6 6732 --to-pkcs8 Convert to pkcs8 format.
7decf768
CE
6733 --sign-csr Issue a cert from an existing csr.
6734 --show-csr Show the content of a csr.
6735 -ccr, --create-csr Create CSR, professional use.
6736 --create-domain-key Create an domain private key, professional use.
27dbe77f 6737 --update-account Update account info.
6738 --register-account Register account key.
422dd1fa 6739 --deactivate-account Deactivate the account.
0984585d 6740 --create-account-key Create an account private key, professional use.
7decf768
CE
6741 --install-cronjob Install the cron job to renew certs, you don't need to call this. The 'install' command can automatically install the cron job.
6742 --uninstall-cronjob Uninstall the cron job. The 'uninstall' command can do this automatically.
6743 --cron Run cron job to renew all the certs.
b50e701c 6744 --set-notify Set the cron notification hook, level or mode.
7decf768 6745 --deactivate Deactivate the domain authz, professional use.
8d0e4851 6746 --set-default-ca Used with '--server', Set the default CA to use.
6747 See: $_SERVER_WIKI
d4e18997 6748 --set-default-chain Set the default preferred chain for a CA.
6749 See: $_PREFERRED_CHAIN_WIKI
b50e701c 6750
3c07f57a 6751
a63b05a9 6752Parameters:
c0fbe823
CE
6753 -d, --domain <domain.tld> Specifies a domain, used to issue, renew or revoke etc.
6754 --challenge-alias <domain.tld> The challenge domain alias for DNS alias mode.
e3ebd582 6755 See: $_DNS_ALIAS_WIKI
a48c22d1 6756
c0fbe823 6757 --domain-alias <domain.tld> The domain alias for DNS alias mode.
e3ebd582 6758 See: $_DNS_ALIAS_WIKI
a48c22d1 6759
c0fbe823 6760 --preferred-chain <chain> If the CA offers multiple certificate chains, prefer the chain with an issuer matching this Subject Common Name.
e3ebd582 6761 If no match, the default offered chain will be used. (default: empty)
6762 See: $_PREFERRED_CHAIN_WIKI
a48c22d1 6763
de4c4eed 6764 --valid-to <date-time> Request the NotAfter field of the cert.
6765 See: $_VALIDITY_WIKI
6766 --valid-from <date-time> Request the NotBefore field of the cert.
6767 See: $_VALIDITY_WIKI
6768
c0fbe823
CE
6769 -f, --force Force install, force cert renewal or override sudo restrictions.
6770 --staging, --test Use staging server, for testing.
6771 --debug [0|1|2|3] Output debug info. Defaults to 1 if argument is omitted.
e3ebd582 6772 --output-insecure Output all the sensitive messages.
6773 By default all the credentials/sensitive messages are hidden from the output/debug/log for security.
b086afb2 6774 -w, --webroot <directory> Specifies the web root folder for web root mode.
a63b05a9 6775 --standalone Use standalone mode.
08681f4a 6776 --alpn Use standalone alpn mode.
e3ebd582 6777 --stateless Use stateless mode.
6778 See: $_STATELESS_WIKI
a48c22d1 6779
a63b05a9 6780 --apache Use apache mode.
c0fbe823 6781 --dns [dns_hook] Use dns manual mode or dns api. Defaults to manual mode when argument is omitted.
e3ebd582 6782 See: $_DNS_API_WIKI
a48c22d1 6783
c0fbe823 6784 --dnssleep <seconds> The time in seconds to wait for all the txt records to propagate in dns api mode.
e3ebd582 6785 It's not necessary to use this by default, $PROJECT_NAME polls dns status by DOH automatically.
c0fbe823
CE
6786 -k, --keylength <bits> Specifies the domain key length: 2048, 3072, 4096, 8192 or ec-256, ec-384, ec-521.
6787 -ak, --accountkeylength <bits> Specifies the account key length: 2048, 3072, 4096
b086afb2 6788 --log [file] Specifies the log file. Defaults to \"$DEFAULT_LOG_FILE\" if argument is omitted.
c0fbe823
CE
6789 --log-level <1|2> Specifies the log level, default is 1.
6790 --syslog <0|3|6|7> Syslog level, 0: disable syslog, 3: error, 6: info, 7: debug.
6791 --eab-kid <eab_key_id> Key Identifier for External Account Binding.
6792 --eab-hmac-key <eab_hmac_key> HMAC key for External Account Binding.
2d5f1438
OB
6793
6794
7903fcb4 6795 These parameters are to install the cert to nginx/apache or any other server after issue/renew a cert:
3c07f57a 6796
b086afb2
CE
6797 --cert-file <file> Path to copy the cert file to after issue/renew..
6798 --key-file <file> Path to copy the key file to after issue/renew.
6799 --ca-file <file> Path to copy the intermediate cert file to after issue/renew.
6800 --fullchain-file <file> Path to copy the fullchain cert file to after issue/renew.
c0fbe823 6801 --reloadcmd <command> Command to execute after issue/renew to reload the server.
a63b05a9 6802
c0fbe823 6803 --server <server_uri> ACME Directory Resource URI. (default: $DEFAULT_CA)
e3ebd582 6804 See: $_SERVER_WIKI
6805
c0fbe823
CE
6806 --accountconf <file> Specifies a customized account config file.
6807 --home <directory> Specifies the home dir for $PROJECT_NAME.
6808 --cert-home <directory> Specifies the home dir to save all the certs, only valid for '--install' command.
6809 --config-home <directory> Specifies the home dir to save all the configurations.
6810 --useragent <string> Specifies the user agent string. it will be saved for future use too.
58c4eaaf 6811 -m, --email <email> Specifies the account email, only valid for the '--install' and '--update-account' command.
c0fbe823
CE
6812 --accountkey <file> Specifies the account key path, only valid for the '--install' command.
6813 --days <ndays> Specifies the days to renew the cert when using '--issue' command. The default value is $DEFAULT_RENEW days.
6814 --httpport <port> Specifies the standalone listening port. Only valid if the server is behind a reverse proxy or load balancer.
6815 --tlsport <port> Specifies the standalone tls listening port. Only valid if the server is behind a reverse proxy or load balancer.
6816 --local-address <ip> Specifies the standalone/tls server listening address, in case you have multiple ip addresses.
dcf4f8f6 6817 --listraw Only used for '--list' command, list the certs in raw format.
d81369d6 6818 -se, --stop-renew-on-error Only valid for '--renew-all' command. Stop if one cert has error in renewal.
13d7cae9 6819 --insecure Do not check the server certificate, in some devices, the api server's certificate may not be trusted.
c0fbe823
CE
6820 --ca-bundle <file> Specifies the path to the CA certificate bundle to verify api server's certificate.
6821 --ca-path <directory> Specifies directory containing CA certificates in PEM format, used by wget or curl.
58c4eaaf 6822 --no-cron Only valid for '--install' command, which means: do not install the default cron job.
e3ebd582 6823 In this case, the certs will not be renewed automatically.
58c4eaaf 6824 --no-profile Only valid for '--install' command, which means: do not install aliases to user profile.
2910be82 6825 --no-color Do not output color text.
e32b3aac 6826 --force-color Force output of color text. Useful for non-interactive use with the aha tool for HTML E-Mails.
b67d663a 6827 --ecc Specifies to use the ECC cert. Valid for '--install-cert', '--renew', '--revoke', '--to-pkcs12' and '--create-csr'
c0fbe823
CE
6828 --csr <file> Specifies the input csr.
6829 --pre-hook <command> Command to be run before obtaining any certificates.
6830 --post-hook <command> Command to be run after attempting to obtain/renew certificates. Runs regardless of whether obtain/renew succeeded or failed.
6831 --renew-hook <command> Command to be run after each successfully renewed certificate.
6832 --deploy-hook <hookname> The hook file to deploy cert
6833 --ocsp, --ocsp-must-staple Generate OCSP-Must-Staple extension.
6834 --always-force-new-domain-key Generate new domain key on renewal. Otherwise, the domain key is not changed by default.
6835 --auto-upgrade [0|1] Valid for '--upgrade' command, indicating whether to upgrade automatically in future. Defaults to 1 if argument is omitted.
6ae0f7f5 6836 --listen-v4 Force standalone/tls server to listen at ipv4.
6837 --listen-v6 Force standalone/tls server to listen at ipv6.
c0fbe823 6838 --openssl-bin <file> Specifies a custom openssl bin location.
9b124070 6839 --use-wget Force to use wget, if you have both curl and wget installed.
07fdb087 6840 --yes-I-know-dns-manual-mode-enough-go-ahead-please Force use of dns manual mode.
e3ebd582 6841 See: $_DNS_MANUAL_WIKI
a48c22d1 6842
c0fbe823
CE
6843 -b, --branch <branch> Only valid for '--upgrade' command, specifies the branch name to upgrade to.
6844 --notify-level <0|1|2|3> Set the notification level: Default value is $NOTIFY_LEVEL_DEFAULT.
6845 0: disabled, no notification will be sent.
6846 1: send notifications only when there is an error.
6847 2: send notifications when a cert is successfully renewed, or there is an error.
6848 3: send notifications when a cert is skipped, renewed, or error.
6849 --notify-mode <0|1> Set notification mode. Default value is $NOTIFY_MODE_DEFAULT.
6850 0: Bulk mode. Send all the domain's notifications in one message(mail).
6851 1: Cert mode. Send a message for every single cert.
6852 --notify-hook <hookname> Set the notify hook
6853 --revoke-reason <0-10> The reason for revocation, can be used in conjunction with the '--revoke' command.
e3ebd582 6854 See: $_REVOKE_WIKI
6855
dd6c5c9e
CE
6856 --password <password> Add a password to exported pfx file. Use with --to-pkcs12.
6857
b50e701c 6858
6859"
4c3b3608 6860}
6861
58c4eaaf 6862installOnline() {
4a0f23e2 6863 _info "Installing from online archive."
58c4eaaf 6864
6865 _branch="$BRANCH"
6866 if [ -z "$_branch" ]; then
6867 _branch="master"
4a0f23e2 6868 fi
a8df88ab 6869
58c4eaaf 6870 target="$PROJECT/archive/$_branch.tar.gz"
4a0f23e2 6871 _info "Downloading $target"
58c4eaaf 6872 localname="$_branch.tar.gz"
4c2a3841 6873 if ! _get "$target" >$localname; then
df9547ae 6874 _err "Download error."
4a0f23e2 6875 return 1
6876 fi
0bbe6eef 6877 (
4c2a3841 6878 _info "Extracting $localname"
3a3b0dd5 6879 if ! (tar xzf $localname || gtar xzf $localname); then
6880 _err "Extraction error."
6881 exit 1
6882 fi
4c2a3841 6883
58c4eaaf 6884 cd "$PROJECT_NAME-$_branch"
4c2a3841 6885 chmod +x $PROJECT_ENTRY
58c4eaaf 6886 if ./$PROJECT_ENTRY --install "$@"; then
4c2a3841 6887 _info "Install success!"
ac3667c7 6888 _initpath
cb7e3857 6889 _saveaccountconf "UPGRADE_HASH" "$(_getUpgradeHash)"
4c2a3841 6890 fi
6891
6892 cd ..
6893
58c4eaaf 6894 rm -rf "$PROJECT_NAME-$_branch"
4c2a3841 6895 rm -f "$localname"
0bbe6eef 6896 )
4a0f23e2 6897}
6898
cb7e3857
OB
6899_getRepoHash() {
6900 _hash_path=$1
6901 shift
6902 _hash_url="https://api.github.com/repos/acmesh-official/$PROJECT_NAME/git/refs/$_hash_path"
e0def669 6903 _get $_hash_url | tr -d "\r\n" | tr '{},' '\n\n\n' | grep '"sha":' | cut -d '"' -f 4
cb7e3857
OB
6904}
6905
6906_getUpgradeHash() {
f716f606 6907 _b="$BRANCH"
6908 if [ -z "$_b" ]; then
6909 _b="master"
6910 fi
cb7e3857
OB
6911 _hash=$(_getRepoHash "heads/$_b")
6912 if [ -z "$_hash" ]; then _hash=$(_getRepoHash "tags/$_b"); fi
6913 echo $_hash
7a3c61b7 6914}
6915
52677b0a 6916upgrade() {
6917 if (
267f283a 6918 _initpath
cb7e3857 6919 [ -z "$FORCE" ] && [ "$(_getUpgradeHash)" = "$(_readaccountconf "UPGRADE_HASH")" ] && _info "Already uptodate!" && exit 0
267f283a 6920 export LE_WORKING_DIR
d0b748a4 6921 cd "$LE_WORKING_DIR"
58c4eaaf 6922 installOnline "--nocron" "--noprofile"
4c2a3841 6923 ); then
52677b0a 6924 _info "Upgrade success!"
096d8992 6925 exit 0
52677b0a 6926 else
6927 _err "Upgrade failed!"
096d8992 6928 exit 1
52677b0a 6929 fi
6930}
a63b05a9 6931
5ea6e9c9 6932_processAccountConf() {
4c2a3841 6933 if [ "$_useragent" ]; then
5ea6e9c9 6934 _saveaccountconf "USER_AGENT" "$_useragent"
4c2a3841 6935 elif [ "$USER_AGENT" ] && [ "$USER_AGENT" != "$DEFAULT_USER_AGENT" ]; then
d0871bda 6936 _saveaccountconf "USER_AGENT" "$USER_AGENT"
5ea6e9c9 6937 fi
4c2a3841 6938
a746139c 6939 if [ "$_openssl_bin" ]; then
851fedf7 6940 _saveaccountconf "ACME_OPENSSL_BIN" "$_openssl_bin"
6941 elif [ "$ACME_OPENSSL_BIN" ] && [ "$ACME_OPENSSL_BIN" != "$DEFAULT_OPENSSL_BIN" ]; then
6942 _saveaccountconf "ACME_OPENSSL_BIN" "$ACME_OPENSSL_BIN"
a746139c 6943 fi
6944
4c2a3841 6945 if [ "$_auto_upgrade" ]; then
6bf281f9 6946 _saveaccountconf "AUTO_UPGRADE" "$_auto_upgrade"
4c2a3841 6947 elif [ "$AUTO_UPGRADE" ]; then
6bf281f9 6948 _saveaccountconf "AUTO_UPGRADE" "$AUTO_UPGRADE"
6949 fi
4c2a3841 6950
9b124070 6951 if [ "$_use_wget" ]; then
6952 _saveaccountconf "ACME_USE_WGET" "$_use_wget"
6953 elif [ "$ACME_USE_WGET" ]; then
6954 _saveaccountconf "ACME_USE_WGET" "$ACME_USE_WGET"
6955 fi
6956
5ea6e9c9 6957}
6958
5bdfdfef 6959_checkSudo() {
6960 if [ "$SUDO_GID" ] && [ "$SUDO_COMMAND" ] && [ "$SUDO_USER" ] && [ "$SUDO_UID" ]; then
6961 if [ "$SUDO_USER" = "root" ] && [ "$SUDO_UID" = "0" ]; then
6962 #it's root using sudo, no matter it's using sudo or not, just fine
6963 return 0
6964 fi
79ad0ff5 6965 if [ -n "$SUDO_COMMAND" ]; then
996f5337 6966 #it's a normal user doing "sudo su", or `sudo -i` or `sudo -s`, or `sudo su acmeuser1`
6967 _endswith "$SUDO_COMMAND" /bin/su || _contains "$SUDO_COMMAND" "/bin/su " || grep "^$SUDO_COMMAND\$" /etc/shells >/dev/null 2>&1
79ad0ff5 6968 return $?
5bdfdfef 6969 fi
6970 #otherwise
6971 return 1
6972 fi
6973 return 0
6974}
6975
53d6ab6c 6976#server #keylength
737e9e48 6977_selectServer() {
6978 _server="$1"
53d6ab6c 6979 _skeylength="$2"
737e9e48 6980 _server_lower="$(echo "$_server" | _lower_case)"
6981 _sindex=0
6982 for snames in $CA_NAMES; do
6983 snames="$(echo "$snames" | _lower_case)"
6984 _sindex="$(_math $_sindex + 1)"
6985 _debug2 "_selectServer try snames" "$snames"
6986 for sname in $(echo "$snames" | tr ',' ' '); do
6987 if [ "$_server_lower" = "$sname" ]; then
6988 _debug2 "_selectServer match $sname"
6989 _serverdir="$(_getfield "$CA_SERVERS" $_sindex)"
53d6ab6c 6990 if [ "$_serverdir" = "$CA_SSLCOM_RSA" ] && _isEccKey "$_skeylength"; then
6991 _serverdir="$CA_SSLCOM_ECC"
6992 fi
737e9e48 6993 _debug "Selected server: $_serverdir"
6994 ACME_DIRECTORY="$_serverdir"
6995 export ACME_DIRECTORY
6996 return
6997 fi
6998 done
6999 done
7000 ACME_DIRECTORY="$_server"
7001 export ACME_DIRECTORY
7002}
7003
269847d1 7004#url
7005_getCAShortName() {
7006 caurl="$1"
95ef046d 7007 if [ -z "$caurl" ]; then
7008 caurl="$DEFAULT_CA"
7009 fi
c7285967 7010 if [ "$CA_SSLCOM_ECC" = "$caurl" ]; then
7011 caurl="$CA_SSLCOM_RSA" #just hack to get the short name
7012 fi
269847d1 7013 caurl_lower="$(echo $caurl | _lower_case)"
7014 _sindex=0
7015 for surl in $(echo "$CA_SERVERS" | _lower_case | tr , ' '); do
7016 _sindex="$(_math $_sindex + 1)"
7017 if [ "$caurl_lower" = "$surl" ]; then
7018 _nindex=0
7019 for snames in $CA_NAMES; do
7020 _nindex="$(_math $_nindex + 1)"
7021 if [ $_nindex -ge $_sindex ]; then
7022 _getfield "$snames" 1
7023 return
7024 fi
7025 done
7026 fi
7027 done
7028 echo "$caurl"
7029}
7030
737e9e48 7031#set default ca to $ACME_DIRECTORY
7032setdefaultca() {
7033 if [ -z "$ACME_DIRECTORY" ]; then
7034 _err "Please give a --server parameter."
7035 return 1
7036 fi
7037 _saveaccountconf "DEFAULT_ACME_SERVER" "$ACME_DIRECTORY"
df22f680 7038 _info "Changed default CA to: $(__green "$ACME_DIRECTORY")"
737e9e48 7039}
7040
d4e18997 7041#preferred-chain
7042setdefaultchain() {
7043 _initpath
7044 _preferred_chain="$1"
7045 if [ -z "$_preferred_chain" ]; then
7046 _err "Please give a '--preferred-chain value' value."
7047 return 1
7048 fi
7049 mkdir -p "$CA_DIR"
7050 _savecaconf "DEFAULT_PREFERRED_CHAIN" "$_preferred_chain"
7051}
7052
c39e6c44 7053#domain ecc
7054info() {
7055 _domain="$1"
7056 _ecc="$2"
7057 _initpath
7058 if [ -z "$_domain" ]; then
7059 _debug "Show global configs"
7060 echo "LE_WORKING_DIR=$LE_WORKING_DIR"
7061 echo "LE_CONFIG_HOME=$LE_CONFIG_HOME"
7062 cat "$ACCOUNT_CONF_PATH"
7063 else
7064 _debug "Show domain configs"
7065 (
7066 _initpath "$_domain" "$_ecc"
7067 echo "DOMAIN_CONF=$DOMAIN_CONF"
7068 for seg in $(cat $DOMAIN_CONF | cut -d = -f 1); do
7069 echo "$seg=$(_readdomainconf "$seg")"
7070 done
7071 )
7072 fi
7073}
7074
a63b05a9 7075_process() {
7076 _CMD=""
7077 _domain=""
3f4513b3 7078 _altdomains="$NO_VALUE"
a63b05a9 7079 _webroot=""
875625b1 7080 _challenge_alias=""
bdbf323f 7081 _keylength=""
7082 _accountkeylength=""
5c539af7 7083 _cert_file=""
7084 _key_file=""
7085 _ca_file=""
7086 _fullchain_file=""
4d2f38b0 7087 _reloadcmd=""
a63b05a9 7088 _password=""
635695ec 7089 _accountconf=""
7090 _useragent=""
b5eb4b90 7091 _accountemail=""
7092 _accountkey=""
b2817897 7093 _certhome=""
27dbe77f 7094 _confighome=""
39c8f79f 7095 _httpport=""
e22bcf7c 7096 _tlsport=""
0e38c60d 7097 _dnssleep=""
dcf4f8f6 7098 _listraw=""
cc179731 7099 _stopRenewOnError=""
e3698edd 7100 #_insecure=""
78009539 7101 _ca_bundle=""
2aa75f03 7102 _ca_path=""
c8e9a31e 7103 _nocron=""
61556a54 7104 _noprofile=""
43822d37 7105 _ecc=""
10afcaca 7106 _csr=""
b0070f03 7107 _pre_hook=""
7108 _post_hook=""
7109 _renew_hook=""
a61fe418 7110 _deploy_hook=""
5ea6e9c9 7111 _logfile=""
d0871bda 7112 _log=""
0463b5d6 7113 _local_address=""
a73c5b33 7114 _log_level=""
6bf281f9 7115 _auto_upgrade=""
6ae0f7f5 7116 _listen_v4=""
7117 _listen_v6=""
a746139c 7118 _openssl_bin=""
e2edf208 7119 _syslog=""
9b124070 7120 _use_wget=""
98394f99 7121 _server=""
b50e701c 7122 _notify_hook=""
7123 _notify_level=""
7124 _notify_mode=""
1041c9f9 7125 _revoke_reason=""
f96d91cb 7126 _eab_kid=""
7127 _eab_hmac_key=""
e3ebd582 7128 _preferred_chain=""
de4c4eed 7129 _valid_from=""
7130 _valid_to=""
4c2a3841 7131 while [ ${#} -gt 0 ]; do
a63b05a9 7132 case "${1}" in
4c2a3841 7133
19c43451 7134 --help | -h)
7135 showhelp
7136 return
7137 ;;
7138 --version | -v)
7139 version
7140 return
7141 ;;
7142 --install)
7143 _CMD="install"
7144 ;;
58c4eaaf 7145 --install-online)
7146 shift
7147 installOnline "$@"
7148 return
7149 ;;
19c43451 7150 --uninstall)
7151 _CMD="uninstall"
7152 ;;
7153 --upgrade)
7154 _CMD="upgrade"
7155 ;;
7156 --issue)
7157 _CMD="issue"
7158 ;;
7159 --deploy)
7160 _CMD="deploy"
7161 ;;
7decf768 7162 --sign-csr | --signcsr)
19c43451 7163 _CMD="signcsr"
7164 ;;
7decf768 7165 --show-csr | --showcsr)
19c43451 7166 _CMD="showcsr"
7167 ;;
7decf768 7168 -i | --install-cert | --installcert)
19c43451 7169 _CMD="installcert"
7170 ;;
7171 --renew | -r)
7172 _CMD="renew"
7173 ;;
7decf768 7174 --renew-all | --renewAll | --renewall)
19c43451 7175 _CMD="renewAll"
7176 ;;
7177 --revoke)
7178 _CMD="revoke"
7179 ;;
7180 --remove)
7181 _CMD="remove"
7182 ;;
7183 --list)
7184 _CMD="list"
7185 ;;
c39e6c44 7186 --info)
7187 _CMD="info"
7188 ;;
7decf768 7189 --install-cronjob | --installcronjob)
19c43451 7190 _CMD="installcronjob"
7191 ;;
7decf768 7192 --uninstall-cronjob | --uninstallcronjob)
19c43451 7193 _CMD="uninstallcronjob"
7194 ;;
7195 --cron)
7196 _CMD="cron"
7197 ;;
1521199e 7198 --to-pkcs12 | --to-pkcs | --toPkcs)
19c43451 7199 _CMD="toPkcs"
7200 ;;
7decf768 7201 --to-pkcs8 | --toPkcs8)
19c43451 7202 _CMD="toPkcs8"
7203 ;;
7decf768 7204 --create-account-key | --createAccountKey | --createaccountkey | -cak)
19c43451 7205 _CMD="createAccountKey"
7206 ;;
7decf768 7207 --create-domain-key | --createDomainKey | --createdomainkey | -cdk)
19c43451 7208 _CMD="createDomainKey"
7209 ;;
7decf768 7210 -ccr | --create-csr | --createCSR | --createcsr)
19c43451 7211 _CMD="createCSR"
7212 ;;
7213 --deactivate)
7214 _CMD="deactivate"
7215 ;;
7decf768 7216 --update-account | --updateaccount)
19c43451 7217 _CMD="updateaccount"
7218 ;;
7decf768 7219 --register-account | --registeraccount)
19c43451 7220 _CMD="registeraccount"
7221 ;;
7222 --deactivate-account)
7223 _CMD="deactivateaccount"
7224 ;;
7225 --set-notify)
7226 _CMD="setnotify"
7227 ;;
7228 --set-default-ca)
7229 _CMD="setdefaultca"
7230 ;;
d4e18997 7231 --set-default-chain)
7232 _CMD="setdefaultchain"
7233 ;;
7decf768 7234 -d | --domain)
19c43451 7235 _dvalue="$2"
4c2a3841 7236
19c43451 7237 if [ "$_dvalue" ]; then
7238 if _startswith "$_dvalue" "-"; then
7239 _err "'$_dvalue' is not a valid domain for parameter '$1'"
7240 return 1
7241 fi
7242 if _is_idn "$_dvalue" && ! _exists idn; then
7243 _err "It seems that $_dvalue is an IDN( Internationalized Domain Names), please install 'idn' command first."
7244 return 1
7245 fi
4c2a3841 7246
19c43451 7247 if [ -z "$_domain" ]; then
7248 _domain="$_dvalue"
7249 else
7250 if [ "$_altdomains" = "$NO_VALUE" ]; then
7251 _altdomains="$_dvalue"
a63b05a9 7252 else
19c43451 7253 _altdomains="$_altdomains,$_dvalue"
a63b05a9 7254 fi
7255 fi
19c43451 7256 fi
4c2a3841 7257
19c43451 7258 shift
7259 ;;
a63b05a9 7260
7decf768 7261 -f | --force)
19c43451 7262 FORCE="1"
7263 ;;
7264 --staging | --test)
7265 STAGE="1"
7266 ;;
7267 --server)
7268 _server="$2"
19c43451 7269 shift
7270 ;;
7271 --debug)
7272 if [ -z "$2" ] || _startswith "$2" "-"; then
7273 DEBUG="$DEBUG_LEVEL_DEFAULT"
7274 else
7275 DEBUG="$2"
64821ad4 7276 shift
19c43451 7277 fi
7278 ;;
7279 --output-insecure)
7280 export OUTPUT_INSECURE=1
7281 ;;
7decf768 7282 -w | --webroot)
19c43451 7283 wvalue="$2"
7284 if [ -z "$_webroot" ]; then
7285 _webroot="$wvalue"
7286 else
7287 _webroot="$_webroot,$wvalue"
7288 fi
7289 shift
7290 ;;
7291 --challenge-alias)
7292 cvalue="$2"
7293 _challenge_alias="$_challenge_alias$cvalue,"
7294 shift
7295 ;;
7296 --domain-alias)
7297 cvalue="$DNS_ALIAS_PREFIX$2"
7298 _challenge_alias="$_challenge_alias$cvalue,"
7299 shift
7300 ;;
7301 --standalone)
7302 wvalue="$NO_VALUE"
7303 if [ -z "$_webroot" ]; then
7304 _webroot="$wvalue"
7305 else
7306 _webroot="$_webroot,$wvalue"
7307 fi
7308 ;;
7309 --alpn)
7310 wvalue="$W_ALPN"
7311 if [ -z "$_webroot" ]; then
7312 _webroot="$wvalue"
7313 else
7314 _webroot="$_webroot,$wvalue"
7315 fi
7316 ;;
7317 --stateless)
7318 wvalue="$MODE_STATELESS"
7319 if [ -z "$_webroot" ]; then
7320 _webroot="$wvalue"
7321 else
7322 _webroot="$_webroot,$wvalue"
7323 fi
7324 ;;
7325 --local-address)
7326 lvalue="$2"
7327 _local_address="$_local_address$lvalue,"
7328 shift
7329 ;;
7330 --apache)
7331 wvalue="apache"
7332 if [ -z "$_webroot" ]; then
7333 _webroot="$wvalue"
7334 else
7335 _webroot="$_webroot,$wvalue"
7336 fi
7337 ;;
7338 --nginx)
7339 wvalue="$NGINX"
7340 if [ "$2" ] && ! _startswith "$2" "-"; then
7341 wvalue="$NGINX$2"
0463b5d6 7342 shift
19c43451 7343 fi
7344 if [ -z "$_webroot" ]; then
7345 _webroot="$wvalue"
7346 else
7347 _webroot="$_webroot,$wvalue"
7348 fi
7349 ;;
7350 --dns)
7351 wvalue="$W_DNS"
7352 if [ "$2" ] && ! _startswith "$2" "-"; then
7353 wvalue="$2"
0e38c60d 7354 shift
19c43451 7355 fi
7356 if [ -z "$_webroot" ]; then
7357 _webroot="$wvalue"
7358 else
7359 _webroot="$_webroot,$wvalue"
7360 fi
7361 ;;
7362 --dnssleep)
7363 _dnssleep="$2"
7364 Le_DNSSleep="$_dnssleep"
7365 shift
7366 ;;
19c43451 7367 --keylength | -k)
7368 _keylength="$2"
7369 shift
7370 ;;
7decf768 7371 -ak | --accountkeylength)
19c43451 7372 _accountkeylength="$2"
7373 shift
7374 ;;
19c43451 7375 --cert-file | --certpath)
7376 _cert_file="$2"
7377 shift
7378 ;;
7379 --key-file | --keypath)
7380 _key_file="$2"
7381 shift
7382 ;;
7383 --ca-file | --capath)
7384 _ca_file="$2"
7385 shift
7386 ;;
7387 --fullchain-file | --fullchainpath)
7388 _fullchain_file="$2"
7389 shift
7390 ;;
7391 --reloadcmd | --reloadCmd)
7392 _reloadcmd="$2"
7393 shift
7394 ;;
7395 --password)
7396 _password="$2"
7397 shift
7398 ;;
7399 --accountconf)
7400 _accountconf="$2"
7401 ACCOUNT_CONF_PATH="$_accountconf"
7402 shift
7403 ;;
7404 --home)
7405 LE_WORKING_DIR="$2"
7406 shift
7407 ;;
7decf768 7408 --cert-home | --certhome)
19c43451 7409 _certhome="$2"
7410 CERT_HOME="$_certhome"
7411 shift
7412 ;;
7413 --config-home)
7414 _confighome="$2"
7415 LE_CONFIG_HOME="$_confighome"
7416 shift
7417 ;;
7418 --useragent)
7419 _useragent="$2"
7420 USER_AGENT="$_useragent"
7421 shift
7422 ;;
58c4eaaf 7423 -m | --email | --accountemail)
19c43451 7424 _accountemail="$2"
58c4eaaf 7425 export ACCOUNT_EMAIL="$_accountemail"
19c43451 7426 shift
7427 ;;
7428 --accountkey)
7429 _accountkey="$2"
7430 ACCOUNT_KEY_PATH="$_accountkey"
7431 shift
7432 ;;
7433 --days)
7434 _days="$2"
7435 Le_RenewalDays="$_days"
7436 shift
7437 ;;
de4c4eed 7438 --valid-from)
7439 _valid_from="$2"
7440 shift
7441 ;;
7442 --valid-to)
7443 _valid_to="$2"
7444 shift
7445 ;;
19c43451 7446 --httpport)
7447 _httpport="$2"
7448 Le_HTTPPort="$_httpport"
7449 shift
7450 ;;
7451 --tlsport)
7452 _tlsport="$2"
7453 Le_TLSPort="$_tlsport"
7454 shift
7455 ;;
7456 --listraw)
7457 _listraw="raw"
7458 ;;
7decf768 7459 -se | --stop-renew-on-error | --stopRenewOnError | --stoprenewonerror)
19c43451 7460 _stopRenewOnError="1"
7461 ;;
7462 --insecure)
7463 #_insecure="1"
7464 HTTPS_INSECURE="1"
7465 ;;
7466 --ca-bundle)
7467 _ca_bundle="$(_readlink "$2")"
7468 CA_BUNDLE="$_ca_bundle"
7469 shift
7470 ;;
7471 --ca-path)
7472 _ca_path="$2"
7473 CA_PATH="$_ca_path"
7474 shift
7475 ;;
58c4eaaf 7476 --no-cron | --nocron)
19c43451 7477 _nocron="1"
7478 ;;
58c4eaaf 7479 --no-profile | --noprofile)
19c43451 7480 _noprofile="1"
7481 ;;
2910be82 7482 --no-color)
19c43451 7483 export ACME_NO_COLOR=1
7484 ;;
7485 --force-color)
7486 export ACME_FORCE_COLOR=1
7487 ;;
7488 --ecc)
7489 _ecc="isEcc"
7490 ;;
7491 --csr)
7492 _csr="$2"
7493 shift
7494 ;;
7495 --pre-hook)
7496 _pre_hook="$2"
7497 shift
7498 ;;
7499 --post-hook)
7500 _post_hook="$2"
7501 shift
7502 ;;
7503 --renew-hook)
7504 _renew_hook="$2"
7505 shift
7506 ;;
7507 --deploy-hook)
7508 if [ -z "$2" ] || _startswith "$2" "-"; then
7509 _usage "Please specify a value for '--deploy-hook'"
7510 return 1
7511 fi
7512 _deploy_hook="$_deploy_hook$2,"
7513 shift
7514 ;;
7515 --ocsp-must-staple | --ocsp)
7516 Le_OCSP_Staple="1"
7517 ;;
7518 --always-force-new-domain-key)
7519 if [ -z "$2" ] || _startswith "$2" "-"; then
7520 Le_ForceNewDomainKey=1
7521 else
7522 Le_ForceNewDomainKey="$2"
1041c9f9 7523 shift
19c43451 7524 fi
7525 ;;
7526 --yes-I-know-dns-manual-mode-enough-go-ahead-please)
7527 export FORCE_DNS_MANUAL=1
7528 ;;
7529 --log | --logfile)
7530 _log="1"
7531 _logfile="$2"
7532 if _startswith "$_logfile" '-'; then
7533 _logfile=""
7534 else
f96d91cb 7535 shift
19c43451 7536 fi
7537 LOG_FILE="$_logfile"
7538 if [ -z "$LOG_LEVEL" ]; then
7539 LOG_LEVEL="$DEFAULT_LOG_LEVEL"
7540 fi
7541 ;;
7542 --log-level)
7543 _log_level="$2"
7544 LOG_LEVEL="$_log_level"
7545 shift
7546 ;;
7547 --syslog)
7548 if ! _startswith "$2" '-'; then
7549 _syslog="$2"
f96d91cb 7550 shift
19c43451 7551 fi
7552 if [ -z "$_syslog" ]; then
7553 _syslog="$SYSLOG_LEVEL_DEFAULT"
7554 fi
7555 ;;
7556 --auto-upgrade)
7557 _auto_upgrade="$2"
7558 if [ -z "$_auto_upgrade" ] || _startswith "$_auto_upgrade" '-'; then
7559 _auto_upgrade="1"
7560 else
e3ebd582 7561 shift
19c43451 7562 fi
7563 AUTO_UPGRADE="$_auto_upgrade"
7564 ;;
7565 --listen-v4)
7566 _listen_v4="1"
7567 Le_Listen_V4="$_listen_v4"
7568 ;;
7569 --listen-v6)
7570 _listen_v6="1"
7571 Le_Listen_V6="$_listen_v6"
7572 ;;
7573 --openssl-bin)
7574 _openssl_bin="$2"
7575 ACME_OPENSSL_BIN="$_openssl_bin"
7576 shift
7577 ;;
7578 --use-wget)
7579 _use_wget="1"
7580 ACME_USE_WGET="1"
7581 ;;
7582 --branch | -b)
7583 export BRANCH="$2"
7584 shift
7585 ;;
7586 --notify-hook)
7587 _nhook="$2"
7588 if _startswith "$_nhook" "-"; then
7589 _err "'$_nhook' is not a hook name for '$1'"
a63b05a9 7590 return 1
19c43451 7591 fi
7592 if [ "$_notify_hook" ]; then
7593 _notify_hook="$_notify_hook,$_nhook"
7594 else
7595 _notify_hook="$_nhook"
7596 fi
7597 shift
7598 ;;
7599 --notify-level)
7600 _nlevel="$2"
7601 if _startswith "$_nlevel" "-"; then
7602 _err "'$_nlevel' is not a integer for '$1'"
7603 return 1
7604 fi
7605 _notify_level="$_nlevel"
7606 shift
7607 ;;
7608 --notify-mode)
7609 _nmode="$2"
7610 if _startswith "$_nmode" "-"; then
7611 _err "'$_nmode' is not a integer for '$1'"
7612 return 1
7613 fi
7614 _notify_mode="$_nmode"
7615 shift
7616 ;;
7617 --revoke-reason)
7618 _revoke_reason="$2"
7619 if _startswith "$_revoke_reason" "-"; then
7620 _err "'$_revoke_reason' is not a integer for '$1'"
7621 return 1
7622 fi
7623 shift
7624 ;;
7625 --eab-kid)
7626 _eab_kid="$2"
7627 shift
7628 ;;
7629 --eab-hmac-key)
7630 _eab_hmac_key="$2"
7631 shift
7632 ;;
7633 --preferred-chain)
7634 _preferred_chain="$2"
7635 shift
7636 ;;
7637 *)
7638 _err "Unknown parameter : $1"
7639 return 1
7640 ;;
a63b05a9 7641 esac
7642
7643 shift 1
7644 done
7645
53d6ab6c 7646 if [ "$_server" ]; then
30f11d0e 7647 _selectServer "$_server" "${_ecc:-$_keylength}"
53d6ab6c 7648 fi
7649
4c2a3841 7650 if [ "${_CMD}" != "install" ]; then
5bdfdfef 7651 if [ "$__INTERACTIVE" ] && ! _checkSudo; then
7652 if [ -z "$FORCE" ]; then
7653 #Use "echo" here, instead of _info. it's too early
7654 echo "It seems that you are using sudo, please read this link first:"
7655 echo "$_SUDO_WIKI"
7656 return 1
7657 fi
7658 fi
5ea6e9c9 7659 __initHome
661f0583 7660 if [ "$_log" ]; then
4c2a3841 7661 if [ -z "$_logfile" ]; then
661f0583 7662 _logfile="$DEFAULT_LOG_FILE"
7663 fi
d0871bda 7664 fi
4c2a3841 7665 if [ "$_logfile" ]; then
5ea6e9c9 7666 _saveaccountconf "LOG_FILE" "$_logfile"
661f0583 7667 LOG_FILE="$_logfile"
5ea6e9c9 7668 fi
a73c5b33 7669
4c2a3841 7670 if [ "$_log_level" ]; then
a73c5b33 7671 _saveaccountconf "LOG_LEVEL" "$_log_level"
7672 LOG_LEVEL="$_log_level"
7673 fi
4c2a3841 7674
e2edf208 7675 if [ "$_syslog" ]; then
7676 if _exists logger; then
7677 if [ "$_syslog" = "0" ]; then
7678 _clearaccountconf "SYS_LOG"
7679 else
7680 _saveaccountconf "SYS_LOG" "$_syslog"
7681 fi
7682 SYS_LOG="$_syslog"
7683 else
7684 _err "The 'logger' command is not found, can not enable syslog."
7685 _clearaccountconf "SYS_LOG"
7686 SYS_LOG=""
7687 fi
7688 fi
7689
5ea6e9c9 7690 _processAccountConf
7691 fi
4c2a3841 7692
9d548d81 7693 _debug2 LE_WORKING_DIR "$LE_WORKING_DIR"
4c2a3841 7694
7695 if [ "$DEBUG" ]; then
dcf9cb58 7696 version
98394f99 7697 if [ "$_server" ]; then
7698 _debug "Using server: $_server"
7699 fi
dcf9cb58 7700 fi
9a733a57 7701 _debug "Running cmd: ${_CMD}"
a63b05a9 7702 case "${_CMD}" in
58c4eaaf 7703 install) install "$_nocron" "$_confighome" "$_noprofile" "$_accountemail" ;;
19c43451 7704 uninstall) uninstall "$_nocron" ;;
7705 upgrade) upgrade ;;
7706 issue)
de4c4eed 7707 issue "$_webroot" "$_domain" "$_altdomains" "$_keylength" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias" "$_preferred_chain" "$_valid_from" "$_valid_to"
19c43451 7708 ;;
7709 deploy)
7710 deploy "$_domain" "$_deploy_hook" "$_ecc"
7711 ;;
7712 signcsr)
96a95ba9 7713 signcsr "$_csr" "$_webroot" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias" "$_preferred_chain"
19c43451 7714 ;;
7715 showcsr)
7716 showcsr "$_csr" "$_domain"
7717 ;;
7718 installcert)
7719 installcert "$_domain" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_ecc"
7720 ;;
7721 renew)
7722 renew "$_domain" "$_ecc"
7723 ;;
7724 renewAll)
7725 renewAll "$_stopRenewOnError"
7726 ;;
7727 revoke)
7728 revoke "$_domain" "$_ecc" "$_revoke_reason"
7729 ;;
7730 remove)
7731 remove "$_domain" "$_ecc"
7732 ;;
7733 deactivate)
7734 deactivate "$_domain,$_altdomains"
7735 ;;
7736 registeraccount)
7737 registeraccount "$_accountkeylength" "$_eab_kid" "$_eab_hmac_key"
7738 ;;
7739 updateaccount)
7740 updateaccount
7741 ;;
7742 deactivateaccount)
7743 deactivateaccount
7744 ;;
7745 list)
7746 list "$_listraw" "$_domain"
7747 ;;
c39e6c44 7748 info)
7749 info "$_domain" "$_ecc"
7750 ;;
19c43451 7751 installcronjob) installcronjob "$_confighome" ;;
7752 uninstallcronjob) uninstallcronjob ;;
7753 cron) cron ;;
7754 toPkcs)
7755 toPkcs "$_domain" "$_password" "$_ecc"
7756 ;;
7757 toPkcs8)
7758 toPkcs8 "$_domain" "$_ecc"
7759 ;;
7760 createAccountKey)
7761 createAccountKey "$_accountkeylength"
7762 ;;
7763 createDomainKey)
7764 createDomainKey "$_domain" "$_keylength"
7765 ;;
7766 createCSR)
7767 createCSR "$_domain" "$_altdomains" "$_ecc"
7768 ;;
7769 setnotify)
7770 setnotify "$_notify_hook" "$_notify_level" "$_notify_mode"
7771 ;;
7772 setdefaultca)
7773 setdefaultca
7774 ;;
d4e18997 7775 setdefaultchain)
7776 setdefaultchain "$_preferred_chain"
7777 ;;
19c43451 7778 *)
7779 if [ "$_CMD" ]; then
7780 _err "Invalid command: $_CMD"
7781 fi
7782 showhelp
7783 return 1
7784 ;;
a63b05a9 7785 esac
d3595686 7786 _ret="$?"
4c2a3841 7787 if [ "$_ret" != "0" ]; then
d3595686 7788 return $_ret
7789 fi
4c2a3841 7790
7791 if [ "${_CMD}" = "install" ]; then
7792 if [ "$_log" ]; then
7793 if [ -z "$LOG_FILE" ]; then
d0871bda 7794 LOG_FILE="$DEFAULT_LOG_FILE"
7795 fi
7796 _saveaccountconf "LOG_FILE" "$LOG_FILE"
5ea6e9c9 7797 fi
4c2a3841 7798
7799 if [ "$_log_level" ]; then
a73c5b33 7800 _saveaccountconf "LOG_LEVEL" "$_log_level"
7801 fi
e2edf208 7802
7803 if [ "$_syslog" ]; then
7804 if _exists logger; then
7805 if [ "$_syslog" = "0" ]; then
7806 _clearaccountconf "SYS_LOG"
7807 else
7808 _saveaccountconf "SYS_LOG" "$_syslog"
7809 fi
7810 else
7811 _err "The 'logger' command is not found, can not enable syslog."
7812 _clearaccountconf "SYS_LOG"
7813 SYS_LOG=""
7814 fi
7815 fi
7816
5ea6e9c9 7817 _processAccountConf
b5eb4b90 7818 fi
635695ec 7819
a63b05a9 7820}
7821
319e0ae3 7822main() {
7823 [ -z "$1" ] && showhelp && return
4c2a3841 7824 if _startswith "$1" '-'; then _process "$@"; else "$@"; fi
319e0ae3 7825}
e69a7c38 7826
aa7b82de 7827main "$@"