]> git.proxmox.com Git - mirror_acme.sh.git/blame - acme.sh
fixed json parse regex for support api gcore_cdn (#2381)
[mirror_acme.sh.git] / acme.sh
CommitLineData
0a7c9364 1#!/usr/bin/env sh
bfdf1f48 2
b7a04430 3VER=2.8.2
a7b7355d 4
6cc11ffb 5PROJECT_NAME="acme.sh"
a7b7355d 6
6cc11ffb 7PROJECT_ENTRY="acme.sh"
8
9PROJECT="https://github.com/Neilpang/$PROJECT_NAME"
4c3b3608 10
f3e4cea3 11DEFAULT_INSTALL_HOME="$HOME/.$PROJECT_NAME"
77f96b38 12
13_WINDOWS_SCHEDULER_NAME="$PROJECT_NAME.cron"
14
f3e4cea3 15_SCRIPT_="$0"
16
b50e701c 17_SUB_FOLDER_NOTIFY="notify"
18_SUB_FOLDER_DNSAPI="dnsapi"
19_SUB_FOLDER_DEPLOY="deploy"
20
21_SUB_FOLDERS="$_SUB_FOLDER_DNSAPI $_SUB_FOLDER_DEPLOY $_SUB_FOLDER_NOTIFY"
f3e4cea3 22
c1151b0d 23LETSENCRYPT_CA_V1="https://acme-v01.api.letsencrypt.org/directory"
24LETSENCRYPT_STAGING_CA_V1="https://acme-staging.api.letsencrypt.org/directory"
25
26LETSENCRYPT_CA_V2="https://acme-v02.api.letsencrypt.org/directory"
27LETSENCRYPT_STAGING_CA_V2="https://acme-staging-v02.api.letsencrypt.org/directory"
28
f2add8de 29DEFAULT_CA=$LETSENCRYPT_CA_V2
30DEFAULT_STAGING_CA=$LETSENCRYPT_STAGING_CA_V2
f87890cb 31
07af4247 32DEFAULT_USER_AGENT="$PROJECT_NAME/$VER ($PROJECT)"
d0871bda 33DEFAULT_ACCOUNT_EMAIL=""
bbbdcb09 34
57e58ce7 35DEFAULT_ACCOUNT_KEY_LENGTH=2048
36DEFAULT_DOMAIN_KEY_LENGTH=2048
37
a746139c 38DEFAULT_OPENSSL_BIN="openssl"
39
c1151b0d 40_OLD_CA_HOST="https://acme-v01.api.letsencrypt.org"
4a2ac7bd 41_OLD_STAGE_CA_HOST="https://acme-staging.api.letsencrypt.org"
4c3b3608 42
43VTYPE_HTTP="http-01"
44VTYPE_DNS="dns-01"
08681f4a 45VTYPE_ALPN="tls-alpn-01"
e22bcf7c 46
0463b5d6 47LOCAL_ANY_ADDRESS="0.0.0.0"
48
ec67a1b2 49DEFAULT_RENEW=60
523c7682 50
4a4dacb5 51DEFAULT_DNS_SLEEP=120
52
3f4513b3 53NO_VALUE="no"
54
3881f221 55W_DNS="dns"
08681f4a 56W_ALPN="alpn"
64821ad4 57DNS_ALIAS_PREFIX="="
4c3b3608 58
0e44f587 59MODE_STATELESS="stateless"
60
ec603bee 61STATE_VERIFIED="verified_ok"
62
9d725af6 63NGINX="nginx:"
03f8d6e9 64NGINX_START="#ACME_NGINX_START"
65NGINX_END="#ACME_NGINX_END"
9d725af6 66
88fab7d6 67BEGIN_CSR="-----BEGIN CERTIFICATE REQUEST-----"
68END_CSR="-----END CERTIFICATE REQUEST-----"
69
70BEGIN_CERT="-----BEGIN CERTIFICATE-----"
71END_CERT="-----END CERTIFICATE-----"
72
45e386b2 73CONTENT_TYPE_JSON="application/jose+json"
cc179731 74RENEW_SKIP=2
75
7690f73e 76B64CONF_START="__ACME_BASE64__START_"
77B64CONF_END="__ACME_BASE64__END_"
78
43822d37 79ECC_SEP="_"
80ECC_SUFFIX="${ECC_SEP}ecc"
81
a73c5b33 82LOG_LEVEL_1=1
83LOG_LEVEL_2=2
84LOG_LEVEL_3=3
85DEFAULT_LOG_LEVEL="$LOG_LEVEL_1"
86
fc6cf4d9 87DEBUG_LEVEL_1=1
88DEBUG_LEVEL_2=2
89DEBUG_LEVEL_3=3
90DEBUG_LEVEL_DEFAULT=$DEBUG_LEVEL_1
91DEBUG_LEVEL_NONE=0
92
e6e85b0c 93HIDDEN_VALUE="[hidden](please add '--output-insecure' to see this value)"
94
e2edf208 95SYSLOG_ERROR="user.error"
fc6cf4d9 96SYSLOG_INFO="user.info"
e2edf208 97SYSLOG_DEBUG="user.debug"
98
fc6cf4d9 99#error
113089be 100SYSLOG_LEVEL_ERROR=3
fc6cf4d9 101#info
113089be 102SYSLOG_LEVEL_INFO=6
fc6cf4d9 103#debug
113089be 104SYSLOG_LEVEL_DEBUG=7
fc6cf4d9 105#debug2
113089be 106SYSLOG_LEVEL_DEBUG_2=8
fc6cf4d9 107#debug3
113089be 108SYSLOG_LEVEL_DEBUG_3=9
fc6cf4d9 109
113089be 110SYSLOG_LEVEL_DEFAULT=$SYSLOG_LEVEL_ERROR
fc6cf4d9 111#none
112SYSLOG_LEVEL_NONE=0
113
b50e701c 114NOTIFY_LEVEL_DISABLE=0
115NOTIFY_LEVEL_ERROR=1
116NOTIFY_LEVEL_RENEW=2
117NOTIFY_LEVEL_SKIP=3
118
119NOTIFY_LEVEL_DEFAULT=$NOTIFY_LEVEL_RENEW
120
121NOTIFY_MODE_BULK=0
122NOTIFY_MODE_CERT=1
123
124NOTIFY_MODE_DEFAULT=$NOTIFY_MODE_BULK
125
a73c5b33 126_DEBUG_WIKI="https://github.com/Neilpang/acme.sh/wiki/How-to-debug-acme.sh"
4c3b3608 127
562a4c05 128_PREPARE_LINK="https://github.com/Neilpang/acme.sh/wiki/Install-preparations"
129
0e44f587 130_STATELESS_WIKI="https://github.com/Neilpang/acme.sh/wiki/Stateless-Mode"
131
875625b1 132_DNS_ALIAS_WIKI="https://github.com/Neilpang/acme.sh/wiki/DNS-alias-mode"
133
a0923622 134_DNS_MANUAL_WIKI="https://github.com/Neilpang/acme.sh/wiki/dns-manual-mode"
135
b50e701c 136_NOTIFY_WIKI="https://github.com/Neilpang/acme.sh/wiki/notify"
137
309bec47 138_DNS_MANUAL_ERR="The dns manual mode can not renew automatically, you must issue it again manually. You'd better use the other modes instead."
139
140_DNS_MANUAL_WARN="It seems that you are using dns manual mode. please take care: $_DNS_MANUAL_ERR"
141
a0923622 142_DNS_MANUAL_ERROR="It seems that you are using dns manual mode. Read this link first: $_DNS_MANUAL_WIKI"
143
08ee072f 144__INTERACTIVE=""
4c2a3841 145if [ -t 1 ]; then
08ee072f 146 __INTERACTIVE="1"
147fi
00a50605 148
43822d37 149__green() {
137dc1ea 150 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
151 printf '\033[1;31;32m%b\033[0m' "$1"
152 return
2d12b689 153 fi
3576754c 154 printf -- "%b" "$1"
43822d37 155}
156
157__red() {
137dc1ea 158 if [ "${__INTERACTIVE}${ACME_NO_COLOR:-0}" = "10" -o "${ACME_FORCE_COLOR}" = "1" ]; then
159 printf '\033[1;31;40m%b\033[0m' "$1"
160 return
2d12b689 161 fi
3576754c 162 printf -- "%b" "$1"
43822d37 163}
00a50605 164
a73c5b33 165_printargs() {
65a7d569 166 _exitstatus="$?"
569d6c55 167 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
168 printf -- "%s" "[$(date)] "
169 fi
4c2a3841 170 if [ -z "$2" ]; then
569d6c55 171 printf -- "%s" "$1"
43822d37 172 else
569d6c55 173 printf -- "%s" "$1='$2'"
43822d37 174 fi
a73c5b33 175 printf "\n"
52351d7d 176 # return the saved exit status
177 return "$_exitstatus"
43822d37 178}
179
9d548d81 180_dlg_versions() {
181 echo "Diagnosis versions: "
851fedf7 182 echo "openssl:$ACME_OPENSSL_BIN"
d8ba26e6 183 if _exists "${ACME_OPENSSL_BIN:-openssl}"; then
184 ${ACME_OPENSSL_BIN:-openssl} version 2>&1
9d548d81 185 else
851fedf7 186 echo "$ACME_OPENSSL_BIN doesn't exists."
9d548d81 187 fi
4c2a3841 188
9d548d81 189 echo "apache:"
4c2a3841 190 if [ "$_APACHECTL" ] && _exists "$_APACHECTL"; then
e735d8d4 191 $_APACHECTL -V 2>&1
9d548d81 192 else
193 echo "apache doesn't exists."
194 fi
4c2a3841 195
326c386b 196 echo "nginx:"
197 if _exists "nginx"; then
198 nginx -V 2>&1
199 else
200 echo "nginx doesn't exists."
201 fi
202
3794b5cb 203 echo "socat:"
204 if _exists "socat"; then
205 socat -h 2>&1
9d548d81 206 else
3794b5cb 207 _debug "socat doesn't exists."
9d548d81 208 fi
209}
43822d37 210
e2edf208 211#class
212_syslog() {
65a7d569 213 _exitstatus="$?"
fc6cf4d9 214 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" = "$SYSLOG_LEVEL_NONE" ]; then
e2edf208 215 return
216 fi
217 _logclass="$1"
218 shift
5b3e3d9c 219 if [ -z "$__logger_i" ]; then
220 if _contains "$(logger --help 2>&1)" "-i"; then
221 __logger_i="logger -i"
222 else
223 __logger_i="logger"
224 fi
225 fi
226 $__logger_i -t "$PROJECT_NAME" -p "$_logclass" "$(_printargs "$@")" >/dev/null 2>&1
65a7d569 227 return "$_exitstatus"
e2edf208 228}
229
a73c5b33 230_log() {
231 [ -z "$LOG_FILE" ] && return
95e06de5 232 _printargs "$@" >>"$LOG_FILE"
a73c5b33 233}
234
235_info() {
fc6cf4d9 236 _log "$@"
113089be 237 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_INFO" ]; then
fc6cf4d9 238 _syslog "$SYSLOG_INFO" "$@"
239 fi
a73c5b33 240 _printargs "$@"
4c3b3608 241}
242
243_err() {
fc6cf4d9 244 _syslog "$SYSLOG_ERROR" "$@"
245 _log "$@"
569d6c55 246 if [ -z "$NO_TIMESTAMP" ] || [ "$NO_TIMESTAMP" = "0" ]; then
247 printf -- "%s" "[$(date)] " >&2
248 fi
4c2a3841 249 if [ -z "$2" ]; then
65de3110 250 __red "$1" >&2
251 else
252 __red "$1='$2'" >&2
253 fi
b19ba13a 254 printf "\n" >&2
4c3b3608 255 return 1
256}
257
43822d37 258_usage() {
4c2a3841 259 __red "$@" >&2
65de3110 260 printf "\n" >&2
43822d37 261}
262
c60883ef 263_debug() {
fc6cf4d9 264 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
265 _log "$@"
a73c5b33 266 fi
113089be 267 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
fc6cf4d9 268 _syslog "$SYSLOG_DEBUG" "$@"
269 fi
270 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
271 _printargs "$@" >&2
c60883ef 272 fi
c60883ef 273}
274
e6e85b0c 275#output the sensitive messages
276_secure_debug() {
277 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_1" ]; then
278 if [ "$OUTPUT_INSECURE" = "1" ]; then
279 _log "$@"
280 else
281 _log "$1" "$HIDDEN_VALUE"
282 fi
283 fi
284 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG" ]; then
285 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
286 fi
287 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_1" ]; then
288 if [ "$OUTPUT_INSECURE" = "1" ]; then
289 _printargs "$@" >&2
290 else
291 _printargs "$1" "$HIDDEN_VALUE" >&2
292 fi
293 fi
294}
295
a63b05a9 296_debug2() {
fc6cf4d9 297 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
298 _log "$@"
a73c5b33 299 fi
113089be 300 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
fc6cf4d9 301 _syslog "$SYSLOG_DEBUG" "$@"
302 fi
303 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
e2edf208 304 _printargs "$@" >&2
a63b05a9 305 fi
a63b05a9 306}
307
e6e85b0c 308_secure_debug2() {
309 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_2" ]; then
310 if [ "$OUTPUT_INSECURE" = "1" ]; then
311 _log "$@"
312 else
313 _log "$1" "$HIDDEN_VALUE"
314 fi
315 fi
316 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_2" ]; then
317 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
318 fi
319 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_2" ]; then
320 if [ "$OUTPUT_INSECURE" = "1" ]; then
321 _printargs "$@" >&2
322 else
323 _printargs "$1" "$HIDDEN_VALUE" >&2
324 fi
325 fi
326}
327
22ea4004 328_debug3() {
fc6cf4d9 329 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
330 _log "$@"
331 fi
113089be 332 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
fc6cf4d9 333 _syslog "$SYSLOG_DEBUG" "$@"
a73c5b33 334 fi
fc6cf4d9 335 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
e2edf208 336 _printargs "$@" >&2
22ea4004 337 fi
22ea4004 338}
339
e6e85b0c 340_secure_debug3() {
341 if [ "${LOG_LEVEL:-$DEFAULT_LOG_LEVEL}" -ge "$LOG_LEVEL_3" ]; then
342 if [ "$OUTPUT_INSECURE" = "1" ]; then
343 _log "$@"
344 else
345 _log "$1" "$HIDDEN_VALUE"
346 fi
347 fi
348 if [ "${SYS_LOG:-$SYSLOG_LEVEL_NONE}" -ge "$SYSLOG_LEVEL_DEBUG_3" ]; then
349 _syslog "$SYSLOG_DEBUG" "$1" "$HIDDEN_VALUE"
350 fi
351 if [ "${DEBUG:-$DEBUG_LEVEL_NONE}" -ge "$DEBUG_LEVEL_3" ]; then
352 if [ "$OUTPUT_INSECURE" = "1" ]; then
353 _printargs "$@" >&2
354 else
355 _printargs "$1" "$HIDDEN_VALUE" >&2
356 fi
357 fi
358}
359
c4bf5eef 360_upper_case() {
361 # shellcheck disable=SC2018,SC2019
362 tr 'a-z' 'A-Z'
363}
364
365_lower_case() {
366 # shellcheck disable=SC2018,SC2019
367 tr 'A-Z' 'a-z'
368}
369
4c2a3841 370_startswith() {
dceb3aca 371 _str="$1"
372 _sub="$2"
19539575 373 echo "$_str" | grep "^$_sub" >/dev/null 2>&1
dceb3aca 374}
375
4c2a3841 376_endswith() {
43822d37 377 _str="$1"
378 _sub="$2"
379 echo "$_str" | grep -- "$_sub\$" >/dev/null 2>&1
380}
381
4c2a3841 382_contains() {
dceb3aca 383 _str="$1"
384 _sub="$2"
43822d37 385 echo "$_str" | grep -- "$_sub" >/dev/null 2>&1
dceb3aca 386}
387
c53da1ef 388_hasfield() {
389 _str="$1"
390 _field="$2"
391 _sep="$3"
4c2a3841 392 if [ -z "$_field" ]; then
43822d37 393 _usage "Usage: str field [sep]"
c53da1ef 394 return 1
395 fi
4c2a3841 396
397 if [ -z "$_sep" ]; then
c53da1ef 398 _sep=","
399 fi
4c2a3841 400
6cf7be4b 401 for f in $(echo "$_str" | tr "$_sep" ' '); do
4c2a3841 402 if [ "$f" = "$_field" ]; then
0c9546cc 403 _debug2 "'$_str' contains '$_field'"
c53da1ef 404 return 0 #contains ok
405 fi
406 done
0c9546cc 407 _debug2 "'$_str' does not contain '$_field'"
3c07f57a 408 return 1 #not contains
c53da1ef 409}
410
422dd1fa 411# str index [sep]
4c2a3841 412_getfield() {
0463b5d6 413 _str="$1"
414 _findex="$2"
415 _sep="$3"
4c2a3841 416
417 if [ -z "$_findex" ]; then
0463b5d6 418 _usage "Usage: str field [sep]"
419 return 1
420 fi
4c2a3841 421
422 if [ -z "$_sep" ]; then
0463b5d6 423 _sep=","
424 fi
425
201aa244 426 _ffi="$_findex"
4c2a3841 427 while [ "$_ffi" -gt "0" ]; do
201aa244 428 _fv="$(echo "$_str" | cut -d "$_sep" -f "$_ffi")"
4c2a3841 429 if [ "$_fv" ]; then
0463b5d6 430 printf -- "%s" "$_fv"
431 return 0
432 fi
95e06de5 433 _ffi="$(_math "$_ffi" - 1)"
0463b5d6 434 done
4c2a3841 435
0463b5d6 436 printf -- "%s" "$_str"
437
438}
439
4c2a3841 440_exists() {
c60883ef 441 cmd="$1"
4c2a3841 442 if [ -z "$cmd" ]; then
43822d37 443 _usage "Usage: _exists cmd"
c60883ef 444 return 1
445 fi
82dc2244 446
447 if eval type type >/dev/null 2>&1; then
448 eval type "$cmd" >/dev/null 2>&1
449 elif command >/dev/null 2>&1; then
19539575 450 command -v "$cmd" >/dev/null 2>&1
ce4be4e9 451 else
e591d5cf 452 which "$cmd" >/dev/null 2>&1
eac18b1c 453 fi
c60883ef 454 ret="$?"
690a5e20 455 _debug3 "$cmd exists=$ret"
c60883ef 456 return $ret
457}
458
00a50605 459#a + b
4c2a3841 460_math() {
be68fbd4 461 _m_opts="$@"
462 printf "%s" "$(($_m_opts))"
00a50605 463}
464
465_h_char_2_dec() {
466 _ch=$1
467 case "${_ch}" in
4c2a3841 468 a | A)
19539575 469 printf "10"
4c2a3841 470 ;;
471 b | B)
19539575 472 printf "11"
4c2a3841 473 ;;
474 c | C)
19539575 475 printf "12"
4c2a3841 476 ;;
477 d | D)
19539575 478 printf "13"
4c2a3841 479 ;;
480 e | E)
19539575 481 printf "14"
4c2a3841 482 ;;
483 f | F)
19539575 484 printf "15"
4c2a3841 485 ;;
00a50605 486 *)
19539575 487 printf "%s" "$_ch"
4c2a3841 488 ;;
19539575 489 esac
00a50605 490
491}
492
fac1e367 493_URGLY_PRINTF=""
4c2a3841 494if [ "$(printf '\x41')" != 'A' ]; then
fac1e367 495 _URGLY_PRINTF=1
496fi
497
f8bcfeb2 498_ESCAPE_XARGS=""
841b7627 499if _exists xargs && [ "$(printf %s '\\x41' | xargs printf)" = 'A' ]; then
f8bcfeb2 500 _ESCAPE_XARGS=1
501fi
502
4c3b3608 503_h2b() {
b615cce9 504 if _exists xxd && xxd -r -p 2>/dev/null; then
b420ec6c 505 return
506 fi
507
4c3b3608 508 hex=$(cat)
fa93d68b 509 ic=""
510 jc=""
b420ec6c 511 _debug2 _URGLY_PRINTF "$_URGLY_PRINTF"
512 if [ -z "$_URGLY_PRINTF" ]; then
f8bcfeb2 513 if [ "$_ESCAPE_XARGS" ] && _exists xargs; then
fa93d68b 514 _debug2 "xargs"
ded4469e 515 echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/\\\\\\x\1/g' | xargs printf
fa93d68b 516 else
ded4469e 517 for h in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\{2\}\)/ \1/g'); do
fa93d68b 518 if [ -z "$h" ]; then
519 break
520 fi
521 printf "\x$h%s"
522 done
523 fi
b420ec6c 524 else
ded4469e 525 for c in $(echo "$hex" | _upper_case | sed 's/\([0-9A-F]\)/ \1/g'); do
fa93d68b 526 if [ -z "$ic" ]; then
527 ic=$c
528 continue
00a50605 529 fi
fa93d68b 530 jc=$c
19539575 531 ic="$(_h_char_2_dec "$ic")"
532 jc="$(_h_char_2_dec "$jc")"
e51bef6d 533 printf '\'"$(printf "%o" "$(_math "$ic" \* 16 + $jc)")""%s"
fa93d68b 534 ic=""
535 jc=""
b420ec6c 536 done
537 fi
e591d5cf 538
4c3b3608 539}
540
542d7977 541_is_solaris() {
542 _contains "${__OS__:=$(uname -a)}" "solaris" || _contains "${__OS__:=$(uname -a)}" "SunOS"
543}
544
9bdb799b 545#_ascii_hex str
546#this can only process ascii chars, should only be used when od command is missing as a backup way.
547_ascii_hex() {
548 _debug2 "Using _ascii_hex"
549 _str="$1"
550 _str_len=${#_str}
551 _h_i=1
552 while [ "$_h_i" -le "$_str_len" ]; do
553 _str_c="$(printf "%s" "$_str" | cut -c "$_h_i")"
554 printf " %02x" "'$_str_c"
555 _h_i="$(_math "$_h_i" + 1)"
556 done
557}
558
542d7977 559#stdin output hexstr splited by one space
560#input:"abc"
561#output: " 61 62 63"
562_hex_dump() {
4e4a6d83 563 if _exists od; then
564 od -A n -v -t x1 | tr -s " " | sed 's/ $//' | tr -d "\r\t\n"
565 elif _exists hexdump; then
566 _debug3 "using hexdump"
567 hexdump -v -e '/1 ""' -e '/1 " %02x" ""'
568 elif _exists xxd; then
569 _debug3 "using xxd"
570 xxd -ps -c 20 -i | sed "s/ 0x/ /g" | tr -d ",\n" | tr -s " "
571 else
572 _debug3 "using _ascii_hex"
9bdb799b 573 str=$(cat)
574 _ascii_hex "$str"
575 fi
542d7977 576}
577
578#url encode, no-preserved chars
579#A B C D E F G H I J K L M N O P Q R S T U V W X Y Z
580#41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a
581
582#a b c d e f g h i j k l m n o p q r s t u v w x y z
583#61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a
584
585#0 1 2 3 4 5 6 7 8 9 - _ . ~
586#30 31 32 33 34 35 36 37 38 39 2d 5f 2e 7e
587
588#stdin stdout
589_url_encode() {
590 _hex_str=$(_hex_dump)
591 _debug3 "_url_encode"
592 _debug3 "_hex_str" "$_hex_str"
593 for _hex_code in $_hex_str; do
594 #upper case
595 case "${_hex_code}" in
c3b1eb08 596 "41")
597 printf "%s" "A"
598 ;;
599 "42")
600 printf "%s" "B"
601 ;;
602 "43")
603 printf "%s" "C"
604 ;;
605 "44")
606 printf "%s" "D"
607 ;;
608 "45")
609 printf "%s" "E"
610 ;;
611 "46")
612 printf "%s" "F"
613 ;;
614 "47")
615 printf "%s" "G"
616 ;;
617 "48")
618 printf "%s" "H"
619 ;;
620 "49")
621 printf "%s" "I"
622 ;;
623 "4a")
624 printf "%s" "J"
625 ;;
626 "4b")
627 printf "%s" "K"
628 ;;
629 "4c")
630 printf "%s" "L"
631 ;;
632 "4d")
633 printf "%s" "M"
634 ;;
635 "4e")
636 printf "%s" "N"
637 ;;
638 "4f")
639 printf "%s" "O"
640 ;;
641 "50")
642 printf "%s" "P"
643 ;;
644 "51")
645 printf "%s" "Q"
646 ;;
647 "52")
648 printf "%s" "R"
649 ;;
650 "53")
651 printf "%s" "S"
652 ;;
653 "54")
654 printf "%s" "T"
655 ;;
656 "55")
657 printf "%s" "U"
658 ;;
659 "56")
660 printf "%s" "V"
661 ;;
662 "57")
663 printf "%s" "W"
664 ;;
665 "58")
666 printf "%s" "X"
667 ;;
668 "59")
669 printf "%s" "Y"
670 ;;
671 "5a")
672 printf "%s" "Z"
673 ;;
674
675 #lower case
676 "61")
677 printf "%s" "a"
678 ;;
679 "62")
680 printf "%s" "b"
681 ;;
682 "63")
683 printf "%s" "c"
684 ;;
685 "64")
686 printf "%s" "d"
687 ;;
688 "65")
689 printf "%s" "e"
690 ;;
691 "66")
692 printf "%s" "f"
693 ;;
694 "67")
695 printf "%s" "g"
696 ;;
697 "68")
698 printf "%s" "h"
699 ;;
700 "69")
701 printf "%s" "i"
702 ;;
703 "6a")
704 printf "%s" "j"
705 ;;
706 "6b")
707 printf "%s" "k"
708 ;;
709 "6c")
710 printf "%s" "l"
711 ;;
712 "6d")
713 printf "%s" "m"
714 ;;
715 "6e")
716 printf "%s" "n"
717 ;;
718 "6f")
719 printf "%s" "o"
720 ;;
721 "70")
722 printf "%s" "p"
723 ;;
724 "71")
725 printf "%s" "q"
726 ;;
727 "72")
728 printf "%s" "r"
729 ;;
730 "73")
731 printf "%s" "s"
732 ;;
733 "74")
734 printf "%s" "t"
735 ;;
736 "75")
737 printf "%s" "u"
738 ;;
739 "76")
740 printf "%s" "v"
741 ;;
742 "77")
743 printf "%s" "w"
744 ;;
745 "78")
746 printf "%s" "x"
747 ;;
748 "79")
749 printf "%s" "y"
750 ;;
751 "7a")
752 printf "%s" "z"
753 ;;
754 #numbers
755 "30")
756 printf "%s" "0"
757 ;;
758 "31")
759 printf "%s" "1"
760 ;;
761 "32")
762 printf "%s" "2"
763 ;;
764 "33")
765 printf "%s" "3"
766 ;;
767 "34")
768 printf "%s" "4"
769 ;;
770 "35")
771 printf "%s" "5"
772 ;;
773 "36")
774 printf "%s" "6"
775 ;;
776 "37")
777 printf "%s" "7"
778 ;;
779 "38")
780 printf "%s" "8"
781 ;;
782 "39")
783 printf "%s" "9"
784 ;;
785 "2d")
786 printf "%s" "-"
787 ;;
788 "5f")
789 printf "%s" "_"
790 ;;
791 "2e")
792 printf "%s" "."
793 ;;
794 "7e")
795 printf "%s" "~"
796 ;;
3c07f57a 797 #other hex
542d7977 798 *)
c3b1eb08 799 printf '%%%s' "$_hex_code"
800 ;;
542d7977 801 esac
e009ec8b 802 done
803}
804
b50e701c 805_json_encode() {
806 _j_str="$(sed 's/"/\\"/g' | sed "s/\r/\\r/g")"
807 _debug3 "_json_encode"
808 _debug3 "_j_str" "$_j_str"
809 echo "$_j_str" | _hex_dump | _lower_case | sed 's/0a/5c 6e/g' | tr -d ' ' | _h2b | tr -d "\r\n"
810}
811
c60883ef 812#options file
813_sed_i() {
814 options="$1"
815 filename="$2"
4c2a3841 816 if [ -z "$filename" ]; then
43822d37 817 _usage "Usage:_sed_i options filename"
c60883ef 818 return 1
819 fi
14f3dbb7 820 _debug2 options "$options"
821 if sed -h 2>&1 | grep "\-i\[SUFFIX]" >/dev/null 2>&1; then
c60883ef 822 _debug "Using sed -i"
14f3dbb7 823 sed -i "$options" "$filename"
c60883ef 824 else
825 _debug "No -i support in sed"
19539575 826 text="$(cat "$filename")"
4c2a3841 827 echo "$text" | sed "$options" >"$filename"
c60883ef 828 fi
829}
830
22ea4004 831_egrep_o() {
a3c0c754 832 if ! egrep -o "$1" 2>/dev/null; then
22ea4004 833 sed -n 's/.*\('"$1"'\).*/\1/p'
22ea4004 834 fi
835}
836
88fab7d6 837#Usage: file startline endline
838_getfile() {
839 filename="$1"
840 startline="$2"
841 endline="$3"
4c2a3841 842 if [ -z "$endline" ]; then
43822d37 843 _usage "Usage: file startline endline"
88fab7d6 844 return 1
845 fi
4c2a3841 846
847 i="$(grep -n -- "$startline" "$filename" | cut -d : -f 1)"
848 if [ -z "$i" ]; then
88fab7d6 849 _err "Can not find start line: $startline"
850 return 1
851 fi
19539575 852 i="$(_math "$i" + 1)"
853 _debug i "$i"
4c2a3841 854
855 j="$(grep -n -- "$endline" "$filename" | cut -d : -f 1)"
856 if [ -z "$j" ]; then
88fab7d6 857 _err "Can not find end line: $endline"
858 return 1
859 fi
19539575 860 j="$(_math "$j" - 1)"
861 _debug j "$j"
4c2a3841 862
863 sed -n "$i,${j}p" "$filename"
88fab7d6 864
865}
866
867#Usage: multiline
4c3b3608 868_base64() {
ec9975c3 869 [ "" ] #urgly
4c2a3841 870 if [ "$1" ]; then
24d2a8b9 871 _debug3 "base64 multiline:'$1'"
d8ba26e6 872 ${ACME_OPENSSL_BIN:-openssl} base64 -e
88fab7d6 873 else
4d8b99a3 874 _debug3 "base64 single line."
d8ba26e6 875 ${ACME_OPENSSL_BIN:-openssl} base64 -e | tr -d '\r\n'
88fab7d6 876 fi
877}
878
879#Usage: multiline
880_dbase64() {
4c2a3841 881 if [ "$1" ]; then
d8ba26e6 882 ${ACME_OPENSSL_BIN:-openssl} base64 -d -A
88fab7d6 883 else
d8ba26e6 884 ${ACME_OPENSSL_BIN:-openssl} base64 -d
88fab7d6 885 fi
886}
887
183063a2 888#file
889_checkcert() {
890 _cf="$1"
891 if [ "$DEBUG" ]; then
7e381f8e 892 openssl x509 -noout -text -in "$_cf"
183063a2 893 else
7e381f8e 894 openssl x509 -noout -text -in "$_cf" >/dev/null 2>&1
183063a2 895 fi
896}
897
e22bcf7c 898#Usage: hashalg [outputhex]
88fab7d6 899#Output Base64-encoded digest
900_digest() {
901 alg="$1"
4c2a3841 902 if [ -z "$alg" ]; then
43822d37 903 _usage "Usage: _digest hashalg"
88fab7d6 904 return 1
905 fi
4c2a3841 906
e22bcf7c 907 outputhex="$2"
4c2a3841 908
c7b16249 909 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ] || [ "$alg" = "md5" ]; then
4c2a3841 910 if [ "$outputhex" ]; then
d8ba26e6 911 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hex | cut -d = -f 2 | tr -d ' '
e22bcf7c 912 else
d8ba26e6 913 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -binary | _base64
b001840d 914 fi
915 else
916 _err "$alg is not supported yet"
917 return 1
918 fi
919
920}
921
e009ec8b 922#Usage: hashalg secret_hex [outputhex]
923#Output binary hmac
b001840d 924_hmac() {
925 alg="$1"
e009ec8b 926 secret_hex="$2"
b001840d 927 outputhex="$3"
4c2a3841 928
e009ec8b 929 if [ -z "$secret_hex" ]; then
4c2a3841 930 _usage "Usage: _hmac hashalg secret [outputhex]"
b001840d 931 return 1
932 fi
933
a6014bf0 934 if [ "$alg" = "sha256" ] || [ "$alg" = "sha1" ]; then
4c2a3841 935 if [ "$outputhex" ]; then
d8ba26e6 936 (${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)") | cut -d = -f 2 | tr -d ' '
e22bcf7c 937 else
d8ba26e6 938 ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -mac HMAC -macopt "hexkey:$secret_hex" -binary 2>/dev/null || ${ACME_OPENSSL_BIN:-openssl} dgst -"$alg" -hmac "$(printf "%s" "$secret_hex" | _h2b)" -binary
e22bcf7c 939 fi
88fab7d6 940 else
941 _err "$alg is not supported yet"
942 return 1
943 fi
944
945}
946
947#Usage: keyfile hashalg
948#Output: Base64-encoded signature value
949_sign() {
950 keyfile="$1"
951 alg="$2"
4c2a3841 952 if [ -z "$alg" ]; then
43822d37 953 _usage "Usage: _sign keyfile hashalg"
88fab7d6 954 return 1
955 fi
4c2a3841 956
d8ba26e6 957 _sign_openssl="${ACME_OPENSSL_BIN:-openssl} dgst -sign $keyfile "
4c2a3841 958
959 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
f87890cb 960 $_sign_openssl -$alg | _base64
4c2a3841 961 elif grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
f87890cb 962 if ! _signedECText="$($_sign_openssl -sha$__ECC_KEY_LEN | ${ACME_OPENSSL_BIN:-openssl} asn1parse -inform DER)"; then
67184d7b 963 _err "Sign failed: $_sign_openssl"
964 _err "Key file: $keyfile"
357b514b 965 _err "Key content:$(wc -l <"$keyfile") lines"
67184d7b 966 return 1
967 fi
998783eb 968 _debug3 "_signedECText" "$_signedECText"
969 _ec_r="$(echo "$_signedECText" | _head_n 2 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
970 _debug3 "_ec_r" "$_ec_r"
971 _ec_s="$(echo "$_signedECText" | _head_n 3 | _tail_n 1 | cut -d : -f 4 | tr -d "\r\n")"
972 _debug3 "_ec_s" "$_ec_s"
973 printf "%s" "$_ec_r$_ec_s" | _h2b | _base64
974 else
975 _err "Unknown key file format."
976 return 1
977 fi
4c2a3841 978
4c3b3608 979}
980
3281043e 981#keylength or isEcc flag (empty str => not ecc)
43822d37 982_isEccKey() {
983 _length="$1"
984
4c2a3841 985 if [ -z "$_length" ]; then
43822d37 986 return 1
987 fi
988
989 [ "$_length" != "1024" ] \
4c2a3841 990 && [ "$_length" != "2048" ] \
991 && [ "$_length" != "3072" ] \
992 && [ "$_length" != "4096" ] \
993 && [ "$_length" != "8192" ]
43822d37 994}
995
e22bcf7c 996# _createkey 2048|ec-256 file
997_createkey() {
998 length="$1"
999 f="$2"
c4236e58 1000 _debug2 "_createkey for file:$f"
43822d37 1001 eccname="$length"
4c2a3841 1002 if _startswith "$length" "ec-"; then
f9a6988e 1003 length=$(printf "%s" "$length" | cut -d '-' -f 2-100)
e22bcf7c 1004
4c2a3841 1005 if [ "$length" = "256" ]; then
e22bcf7c 1006 eccname="prime256v1"
1007 fi
4c2a3841 1008 if [ "$length" = "384" ]; then
e22bcf7c 1009 eccname="secp384r1"
1010 fi
4c2a3841 1011 if [ "$length" = "521" ]; then
e22bcf7c 1012 eccname="secp521r1"
1013 fi
43822d37 1014
e22bcf7c 1015 fi
1016
4c2a3841 1017 if [ -z "$length" ]; then
1018 length=2048
43822d37 1019 fi
4c2a3841 1020
cbcd7e0f 1021 _debug "Use length $length"
43822d37 1022
81532f37 1023 if ! touch "$f" >/dev/null 2>&1; then
1024 _f_path="$(dirname "$f")"
1025 _debug _f_path "$_f_path"
1026 if ! mkdir -p "$_f_path"; then
1027 _err "Can not create path: $_f_path"
1028 return 1
1029 fi
1030 fi
1031
4c2a3841 1032 if _isEccKey "$length"; then
cbcd7e0f 1033 _debug "Using ec name: $eccname"
e6df1828 1034 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} ecparam -name "$eccname" -genkey 2>/dev/null)"; then
1035 echo "$_opkey" >"$f"
1036 else
1037 _err "error ecc key name: $eccname"
1038 return 1
1039 fi
e22bcf7c 1040 else
cbcd7e0f 1041 _debug "Using RSA: $length"
e6df1828 1042 if _opkey="$(${ACME_OPENSSL_BIN:-openssl} genrsa "$length" 2>/dev/null)"; then
1043 echo "$_opkey" >"$f"
1044 else
1045 _err "error rsa key: $length"
1046 return 1
1047 fi
e22bcf7c 1048 fi
43822d37 1049
4c2a3841 1050 if [ "$?" != "0" ]; then
43822d37 1051 _err "Create key error."
1052 return 1
1053 fi
e22bcf7c 1054}
1055
9774b01b 1056#domain
1057_is_idn() {
1058 _is_idn_d="$1"
049be104 1059 _debug2 _is_idn_d "$_is_idn_d"
d10f40f1 1060 _idn_temp=$(printf "%s" "$_is_idn_d" | tr -d '0-9' | tr -d 'a-z' | tr -d 'A-Z' | tr -d '*.,-_')
049be104 1061 _debug2 _idn_temp "$_idn_temp"
1062 [ "$_idn_temp" ]
9774b01b 1063}
1064
1065#aa.com
1066#aa.com,bb.com,cc.com
1067_idn() {
1068 __idn_d="$1"
4c2a3841 1069 if ! _is_idn "$__idn_d"; then
9774b01b 1070 printf "%s" "$__idn_d"
1071 return 0
1072 fi
4c2a3841 1073
1074 if _exists idn; then
1075 if _contains "$__idn_d" ','; then
9774b01b 1076 _i_first="1"
4c2a3841 1077 for f in $(echo "$__idn_d" | tr ',' ' '); do
9774b01b 1078 [ -z "$f" ] && continue
4c2a3841 1079 if [ -z "$_i_first" ]; then
9774b01b 1080 printf "%s" ","
1081 else
1082 _i_first=""
1083 fi
2a1e06f8 1084 idn --quiet "$f" | tr -d "\r\n"
9774b01b 1085 done
1086 else
1087 idn "$__idn_d" | tr -d "\r\n"
1088 fi
1089 else
1090 _err "Please install idn to process IDN names."
1091 fi
1092}
1093
08681f4a 1094#_createcsr cn san_list keyfile csrfile conf acmeValidationv1
e22bcf7c 1095_createcsr() {
1096 _debug _createcsr
1097 domain="$1"
1098 domainlist="$2"
0c9546cc 1099 csrkey="$3"
e22bcf7c 1100 csr="$4"
1101 csrconf="$5"
08681f4a 1102 acmeValidationv1="$6"
e22bcf7c 1103 _debug2 domain "$domain"
1104 _debug2 domainlist "$domainlist"
0c9546cc 1105 _debug2 csrkey "$csrkey"
1106 _debug2 csr "$csr"
1107 _debug2 csrconf "$csrconf"
4c2a3841 1108
1109 printf "[ req_distinguished_name ]\n[ req ]\ndistinguished_name = req_distinguished_name\nreq_extensions = v3_req\n[ v3_req ]\n\nkeyUsage = nonRepudiation, digitalSignature, keyEncipherment" >"$csrconf"
1110
08681f4a 1111 if [ "$acmeValidationv1" ]; then
4962cc3d 1112 domainlist="$(_idn "$domainlist")"
08681f4a 1113 printf -- "\nsubjectAltName=DNS:$domainlist" >>"$csrconf"
1114 elif [ -z "$domainlist" ] || [ "$domainlist" = "$NO_VALUE" ]; then
e22bcf7c 1115 #single domain
1116 _info "Single domain" "$domain"
0093dc3d 1117 printf -- "\nsubjectAltName=DNS:$(_idn "$domain")" >>"$csrconf"
e22bcf7c 1118 else
f9a6988e 1119 domainlist="$(_idn "$domainlist")"
9774b01b 1120 _debug2 domainlist "$domainlist"
4c2a3841 1121 if _contains "$domainlist" ","; then
0093dc3d 1122 alt="DNS:$(_idn "$domain"),DNS:$(echo "$domainlist" | sed "s/,,/,/g" | sed "s/,/,DNS:/g")"
e22bcf7c 1123 else
0093dc3d 1124 alt="DNS:$(_idn "$domain"),DNS:$domainlist"
e22bcf7c 1125 fi
3c07f57a 1126 #multi
e22bcf7c 1127 _info "Multi domain" "$alt"
4c2a3841 1128 printf -- "\nsubjectAltName=$alt" >>"$csrconf"
0c9546cc 1129 fi
0a3b6c48 1130 if [ "$Le_OCSP_Staple" ] || [ "$Le_OCSP_Stable" ]; then
96db9362 1131 _savedomainconf Le_OCSP_Staple "$Le_OCSP_Staple"
0a3b6c48 1132 _cleardomainconf Le_OCSP_Stable
4c2a3841 1133 printf -- "\nbasicConstraints = CA:FALSE\n1.3.6.1.5.5.7.1.24=DER:30:03:02:01:05" >>"$csrconf"
e22bcf7c 1134 fi
4c2a3841 1135
08681f4a 1136 if [ "$acmeValidationv1" ]; then
ad613e24 1137 printf "\n1.3.6.1.5.5.7.1.31=critical,DER:04:20:${acmeValidationv1}" >>"${csrconf}"
08681f4a 1138 fi
1139
9774b01b 1140 _csr_cn="$(_idn "$domain")"
1141 _debug2 _csr_cn "$_csr_cn"
34f25fa5 1142 if _contains "$(uname -a)" "MINGW"; then
d8ba26e6 1143 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "//CN=$_csr_cn" -config "$csrconf" -out "$csr"
34f25fa5 1144 else
d8ba26e6 1145 ${ACME_OPENSSL_BIN:-openssl} req -new -sha256 -key "$csrkey" -subj "/CN=$_csr_cn" -config "$csrconf" -out "$csr"
34f25fa5 1146 fi
e22bcf7c 1147}
1148
1149#_signcsr key csr conf cert
1150_signcsr() {
1151 key="$1"
1152 csr="$2"
1153 conf="$3"
1154 cert="$4"
5aa146a5 1155 _debug "_signcsr"
4c2a3841 1156
d8ba26e6 1157 _msg="$(${ACME_OPENSSL_BIN:-openssl} x509 -req -days 365 -in "$csr" -signkey "$key" -extensions v3_req -extfile "$conf" -out "$cert" 2>&1)"
5aa146a5 1158 _ret="$?"
1159 _debug "$_msg"
1160 return $_ret
e22bcf7c 1161}
1162
10afcaca 1163#_csrfile
1164_readSubjectFromCSR() {
1165 _csrfile="$1"
4c2a3841 1166 if [ -z "$_csrfile" ]; then
10afcaca 1167 _usage "_readSubjectFromCSR mycsr.csr"
1168 return 1
1169 fi
b963dadc 1170 ${ACME_OPENSSL_BIN:-openssl} req -noout -in "$_csrfile" -subject | tr ',' "\n" | _egrep_o "CN *=.*" | cut -d = -f 2 | cut -d / -f 1 | tr -d ' \n'
10afcaca 1171}
1172
1173#_csrfile
1174#echo comma separated domain list
1175_readSubjectAltNamesFromCSR() {
1176 _csrfile="$1"
4c2a3841 1177 if [ -z "$_csrfile" ]; then
10afcaca 1178 _usage "_readSubjectAltNamesFromCSR mycsr.csr"
1179 return 1
1180 fi
4c2a3841 1181
10afcaca 1182 _csrsubj="$(_readSubjectFromCSR "$_csrfile")"
1183 _debug _csrsubj "$_csrsubj"
4c2a3841 1184
d8ba26e6 1185 _dnsAltnames="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile" | grep "^ *DNS:.*" | tr -d ' \n')"
10afcaca 1186 _debug _dnsAltnames "$_dnsAltnames"
4c2a3841 1187
1188 if _contains "$_dnsAltnames," "DNS:$_csrsubj,"; then
10afcaca 1189 _debug "AltNames contains subject"
2b9ebd66 1190 _excapedAlgnames="$(echo "$_dnsAltnames" | tr '*' '#')"
1191 _debug _excapedAlgnames "$_excapedAlgnames"
1192 _escapedSubject="$(echo "$_csrsubj" | tr '*' '#')"
1193 _debug _escapedSubject "$_escapedSubject"
1194 _dnsAltnames="$(echo "$_excapedAlgnames," | sed "s/DNS:$_escapedSubject,//g" | tr '#' '*' | sed "s/,\$//g")"
1195 _debug _dnsAltnames "$_dnsAltnames"
10afcaca 1196 else
1197 _debug "AltNames doesn't contain subject"
1198 fi
4c2a3841 1199
2b9ebd66 1200 echo "$_dnsAltnames" | sed "s/DNS://g"
10afcaca 1201}
1202
3c07f57a 1203#_csrfile
10afcaca 1204_readKeyLengthFromCSR() {
1205 _csrfile="$1"
4c2a3841 1206 if [ -z "$_csrfile" ]; then
1643b476 1207 _usage "_readKeyLengthFromCSR mycsr.csr"
10afcaca 1208 return 1
1209 fi
4c2a3841 1210
d8ba26e6 1211 _outcsr="$(${ACME_OPENSSL_BIN:-openssl} req -noout -text -in "$_csrfile")"
7df062b7 1212 _debug2 _outcsr "$_outcsr"
4c2a3841 1213 if _contains "$_outcsr" "Public Key Algorithm: id-ecPublicKey"; then
10afcaca 1214 _debug "ECC CSR"
482cb737 1215 echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *ASN1 OID:.*" | cut -d ':' -f 2 | tr -d ' '
10afcaca 1216 else
1217 _debug "RSA CSR"
eb0ef6bd 1218 _rkl="$(echo "$_outcsr" | tr "\t" " " | _egrep_o "^ *Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1)"
1219 if [ "$_rkl" ]; then
1220 echo "$_rkl"
1221 else
1222 echo "$_outcsr" | tr "\t" " " | _egrep_o "RSA Public.Key:.*" | cut -d '(' -f 2 | cut -d ' ' -f 1
1223 fi
10afcaca 1224 fi
1225}
1226
34c27e09 1227_ss() {
1228 _port="$1"
4c2a3841 1229
1230 if _exists "ss"; then
edf08da6 1231 _debug "Using: ss"
14d7bfda 1232 ss -ntpl 2>/dev/null | grep ":$_port "
edf08da6 1233 return 0
1234 fi
1235
4c2a3841 1236 if _exists "netstat"; then
251fc37c 1237 _debug "Using: netstat"
97147b59 1238 if netstat -help 2>&1 | grep "\-p proto" >/dev/null; then
ccb96535 1239 #for windows version netstat tool
0463b5d6 1240 netstat -an -p tcp | grep "LISTENING" | grep ":$_port "
ccb96535 1241 else
4c2a3841 1242 if netstat -help 2>&1 | grep "\-p protocol" >/dev/null; then
19539575 1243 netstat -an -p tcp | grep LISTEN | grep ":$_port "
4c2a3841 1244 elif netstat -help 2>&1 | grep -- '-P protocol' >/dev/null; then
22ea4004 1245 #for solaris
e3c66532 1246 netstat -an -P tcp | grep "\.$_port " | grep "LISTEN"
f19f2100 1247 elif netstat -help 2>&1 | grep "\-p" >/dev/null; then
f21dd911 1248 #for full linux
19539575 1249 netstat -ntpl | grep ":$_port "
f21dd911 1250 else
1251 #for busybox (embedded linux; no pid support)
1252 netstat -ntl 2>/dev/null | grep ":$_port "
edf08da6 1253 fi
ccb96535 1254 fi
34c27e09 1255 return 0
1256 fi
edf08da6 1257
34c27e09 1258 return 1
1259}
1260
8eab77f3
BC
1261#outfile key cert cacert [password [name [caname]]]
1262_toPkcs() {
1263 _cpfx="$1"
1264 _ckey="$2"
1265 _ccert="$3"
1266 _cca="$4"
1267 pfxPassword="$5"
1268 pfxName="$6"
1269 pfxCaname="$7"
1270
1271 if [ "$pfxCaname" ]; then
1272 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName" -caname "$pfxCaname"
1273 elif [ "$pfxName" ]; then
1274 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword" -name "$pfxName"
1275 elif [ "$pfxPassword" ]; then
1276 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca" -password "pass:$pfxPassword"
1277 else
1278 ${ACME_OPENSSL_BIN:-openssl} pkcs12 -export -out "$_cpfx" -inkey "$_ckey" -in "$_ccert" -certfile "$_cca"
1279 fi
1280
1281}
1282
43822d37 1283#domain [password] [isEcc]
ac2d5123 1284toPkcs() {
1285 domain="$1"
1286 pfxPassword="$2"
4c2a3841 1287 if [ -z "$domain" ]; then
43822d37 1288 _usage "Usage: $PROJECT_ENTRY --toPkcs -d domain [--password pfx-password]"
ac2d5123 1289 return 1
1290 fi
1291
43822d37 1292 _isEcc="$3"
4c2a3841 1293
43822d37 1294 _initpath "$domain" "$_isEcc"
1295
8eab77f3 1296 _toPkcs "$CERT_PFX_PATH" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$pfxPassword"
4c2a3841 1297
1298 if [ "$?" = "0" ]; then
ac2d5123 1299 _info "Success, Pfx is exported to: $CERT_PFX_PATH"
1300 fi
1301
1302}
1303
4410226d 1304#domain [isEcc]
1305toPkcs8() {
1306 domain="$1"
1307
1308 if [ -z "$domain" ]; then
1309 _usage "Usage: $PROJECT_ENTRY --toPkcs8 -d domain [--ecc]"
1310 return 1
1311 fi
1312
1313 _isEcc="$2"
1314
1315 _initpath "$domain" "$_isEcc"
1316
d8ba26e6 1317 ${ACME_OPENSSL_BIN:-openssl} pkcs8 -topk8 -inform PEM -outform PEM -nocrypt -in "$CERT_KEY_PATH" -out "$CERT_PKCS8_PATH"
4410226d 1318
1319 if [ "$?" = "0" ]; then
1320 _info "Success, $CERT_PKCS8_PATH"
1321 fi
1322
1323}
1324
3c07f57a 1325#[2048]
4c3b3608 1326createAccountKey() {
1327 _info "Creating account key"
4c2a3841 1328 if [ -z "$1" ]; then
5fbc47eb 1329 _usage "Usage: $PROJECT_ENTRY --createAccountKey --accountkeylength 2048"
4c3b3608 1330 return
1331 fi
4c2a3841 1332
5fbc47eb 1333 length=$1
57e58ce7 1334 _create_account_key "$length"
1335
1336}
1337
1338_create_account_key() {
1339
5fbc47eb 1340 length=$1
4c2a3841 1341
1342 if [ -z "$length" ] || [ "$length" = "$NO_VALUE" ]; then
57e58ce7 1343 _debug "Use default length $DEFAULT_ACCOUNT_KEY_LENGTH"
1344 length="$DEFAULT_ACCOUNT_KEY_LENGTH"
4c3b3608 1345 fi
4c2a3841 1346
5fbc47eb 1347 _debug length "$length"
4c3b3608 1348 _initpath
5fbc47eb 1349
57e58ce7 1350 mkdir -p "$CA_DIR"
4f1888d2 1351 if [ -s "$ACCOUNT_KEY_PATH" ]; then
4c3b3608 1352 _info "Account key exists, skip"
4f1888d2 1353 return 0
4c3b3608 1354 else
1355 #generate account key
4f1888d2 1356 if _createkey "$length" "$ACCOUNT_KEY_PATH"; then
1357 chmod 600 "$ACCOUNT_KEY_PATH"
1358 _info "Create account key ok."
1359 return 0
1360 else
1361 _err "Create account key error."
1362 return 1
1363 fi
4c3b3608 1364 fi
1365
1366}
1367
43822d37 1368#domain [length]
4c3b3608 1369createDomainKey() {
1370 _info "Creating domain key"
4c2a3841 1371 if [ -z "$1" ]; then
43822d37 1372 _usage "Usage: $PROJECT_ENTRY --createDomainKey -d domain.com [ --keylength 2048 ]"
4c3b3608 1373 return
1374 fi
4c2a3841 1375
4c3b3608 1376 domain=$1
2844d73d 1377 _cdl=$2
e22bcf7c 1378
2844d73d 1379 if [ -z "$_cdl" ]; then
57e58ce7 1380 _debug "Use DEFAULT_DOMAIN_KEY_LENGTH=$DEFAULT_DOMAIN_KEY_LENGTH"
2844d73d 1381 _cdl="$DEFAULT_DOMAIN_KEY_LENGTH"
57e58ce7 1382 fi
e22bcf7c 1383
2844d73d 1384 _initpath "$domain" "$_cdl"
4c2a3841 1385
4f1888d2 1386 if [ ! -f "$CERT_KEY_PATH" ] || [ ! -s "$CERT_KEY_PATH" ] || ([ "$FORCE" ] && ! [ "$IS_RENEW" ]) || [ "$Le_ForceNewDomainKey" = "1" ]; then
2844d73d 1387 if _createkey "$_cdl" "$CERT_KEY_PATH"; then
1388 _savedomainconf Le_Keylength "$_cdl"
1389 _info "The domain key is here: $(__green $CERT_KEY_PATH)"
7aeb113c 1390 return 0
4f1888d2 1391 else
a7420ca3 1392 _err "Can not create domain key"
4f1888d2 1393 return 1
2844d73d 1394 fi
4c3b3608 1395 else
4c2a3841 1396 if [ "$IS_RENEW" ]; then
4c3b3608 1397 _info "Domain key exists, skip"
1398 return 0
1399 else
1400 _err "Domain key exists, do you want to overwrite the key?"
41e3eafa 1401 _err "Add '--force', and try again."
4c3b3608 1402 return 1
1403 fi
1404 fi
1405
1406}
1407
43822d37 1408# domain domainlist isEcc
4c3b3608 1409createCSR() {
1410 _info "Creating csr"
4c2a3841 1411 if [ -z "$1" ]; then
43822d37 1412 _usage "Usage: $PROJECT_ENTRY --createCSR -d domain1.com [-d domain2.com -d domain3.com ... ]"
4c3b3608 1413 return
1414 fi
4c2a3841 1415
43822d37 1416 domain="$1"
1417 domainlist="$2"
1418 _isEcc="$3"
4c2a3841 1419
43822d37 1420 _initpath "$domain" "$_isEcc"
4c2a3841 1421
1422 if [ -f "$CSR_PATH" ] && [ "$IS_RENEW" ] && [ -z "$FORCE" ]; then
4c3b3608 1423 _info "CSR exists, skip"
1424 return
1425 fi
4c2a3841 1426
1427 if [ ! -f "$CERT_KEY_PATH" ]; then
43822d37 1428 _err "The key file is not found: $CERT_KEY_PATH"
1429 _err "Please create the key file first."
1430 return 1
1431 fi
e22bcf7c 1432 _createcsr "$domain" "$domainlist" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"
4c2a3841 1433
4c3b3608 1434}
1435
11927a76 1436_url_replace() {
f9a6988e 1437 tr '/+' '_-' | tr -d '= '
4c3b3608 1438}
1439
1440_time2str() {
cb115809
JM
1441 #BSD
1442 if date -u -r "$1" 2>/dev/null; then
4c3b3608 1443 return
1444 fi
4c2a3841 1445
cb115809
JM
1446 #Linux
1447 if date -u -d@"$1" 2>/dev/null; then
4c3b3608 1448 return
1449 fi
4c2a3841 1450
cb115809 1451 #Solaris
4c2a3841 1452 if _exists adb; then
031e885e 1453 _t_s_a=$(echo "0t${1}=Y" | adb)
1454 echo "$_t_s_a"
22ea4004 1455 fi
4c2a3841 1456
a07395fb
M
1457 #Busybox
1458 if echo "$1" | awk '{ print strftime("%c", $0); }' 2>/dev/null; then
1459 return
1460 fi
4c3b3608 1461}
1462
eae29099 1463_normalizeJson() {
1464 sed "s/\" *: *\([\"{\[]\)/\":\1/g" | sed "s/^ *\([^ ]\)/\1/" | tr -d "\r\n"
1465}
1466
44df2967 1467_stat() {
1468 #Linux
4c2a3841 1469 if stat -c '%U:%G' "$1" 2>/dev/null; then
44df2967 1470 return
1471 fi
4c2a3841 1472
44df2967 1473 #BSD
4c2a3841 1474 if stat -f '%Su:%Sg' "$1" 2>/dev/null; then
44df2967 1475 return
1476 fi
4c2a3841 1477
1478 return 1 #error, 'stat' not found
44df2967 1479}
1480
166096dc 1481#keyfile
1482_calcjwk() {
1483 keyfile="$1"
4c2a3841 1484 if [ -z "$keyfile" ]; then
43822d37 1485 _usage "Usage: _calcjwk keyfile"
166096dc 1486 return 1
1487 fi
4c2a3841 1488
1489 if [ "$JWK_HEADER" ] && [ "$__CACHED_JWK_KEY_FILE" = "$keyfile" ]; then
ae2db62f 1490 _debug2 "Use cached jwk for file: $__CACHED_JWK_KEY_FILE"
1491 return 0
1492 fi
4c2a3841 1493
4c2a3841 1494 if grep "BEGIN RSA PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
166096dc 1495 _debug "RSA key"
d8ba26e6 1496 pub_exp=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -noout -text | grep "^publicExponent:" | cut -d '(' -f 2 | cut -d 'x' -f 2 | cut -d ')' -f 1)
4c2a3841 1497 if [ "${#pub_exp}" = "5" ]; then
166096dc 1498 pub_exp=0$pub_exp
1499 fi
22ea4004 1500 _debug3 pub_exp "$pub_exp"
4c2a3841 1501
f9a6988e 1502 e=$(echo "$pub_exp" | _h2b | _base64)
22ea4004 1503 _debug3 e "$e"
4c2a3841 1504
d8ba26e6 1505 modulus=$(${ACME_OPENSSL_BIN:-openssl} rsa -in "$keyfile" -modulus -noout | cut -d '=' -f 2)
22ea4004 1506 _debug3 modulus "$modulus"
11927a76 1507 n="$(printf "%s" "$modulus" | _h2b | _base64 | _url_replace)"
4d8b99a3 1508 _debug3 n "$n"
1509
166096dc 1510 jwk='{"e": "'$e'", "kty": "RSA", "n": "'$n'"}'
22ea4004 1511 _debug3 jwk "$jwk"
4c2a3841 1512
5982f4bc 1513 JWK_HEADER='{"alg": "RS256", "jwk": '$jwk'}'
1514 JWK_HEADERPLACE_PART1='{"nonce": "'
c1151b0d 1515 JWK_HEADERPLACE_PART2='", "alg": "RS256"'
4c2a3841 1516 elif grep "BEGIN EC PRIVATE KEY" "$keyfile" >/dev/null 2>&1; then
166096dc 1517 _debug "EC key"
d8ba26e6 1518 crv="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^NIST CURVE:" | cut -d ":" -f 2 | tr -d " \r\n")"
22ea4004 1519 _debug3 crv "$crv"
f87890cb 1520 __ECC_KEY_LEN=$(echo "$crv" | cut -d "-" -f 2)
1521 if [ "$__ECC_KEY_LEN" = "521" ]; then
1522 __ECC_KEY_LEN=512
1523 fi
1524 _debug3 __ECC_KEY_LEN "$__ECC_KEY_LEN"
4c2a3841 1525 if [ -z "$crv" ]; then
d22b7938 1526 _debug "Let's try ASN1 OID"
d8ba26e6 1527 crv_oid="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep "^ASN1 OID:" | cut -d ":" -f 2 | tr -d " \r\n")"
cae9cee2 1528 _debug3 crv_oid "$crv_oid"
d22b7938 1529 case "${crv_oid}" in
1530 "prime256v1")
4c2a3841 1531 crv="P-256"
f87890cb 1532 __ECC_KEY_LEN=256
4c2a3841 1533 ;;
d22b7938 1534 "secp384r1")
4c2a3841 1535 crv="P-384"
f87890cb 1536 __ECC_KEY_LEN=384
4c2a3841 1537 ;;
d22b7938 1538 "secp521r1")
4c2a3841 1539 crv="P-521"
f87890cb 1540 __ECC_KEY_LEN=512
4c2a3841 1541 ;;
d22b7938 1542 *)
4c2a3841 1543 _err "ECC oid : $crv_oid"
1544 return 1
1545 ;;
067d586c 1546 esac
d22b7938 1547 _debug3 crv "$crv"
1548 fi
4c2a3841 1549
d8ba26e6 1550 pubi="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n pub: | cut -d : -f 1)"
79a267ab 1551 pubi=$(_math "$pubi" + 1)
22ea4004 1552 _debug3 pubi "$pubi"
4c2a3841 1553
d8ba26e6 1554 pubj="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | grep -n "ASN1 OID:" | cut -d : -f 1)"
79a267ab 1555 pubj=$(_math "$pubj" - 1)
22ea4004 1556 _debug3 pubj "$pubj"
4c2a3841 1557
d8ba26e6 1558 pubtext="$(${ACME_OPENSSL_BIN:-openssl} ec -in "$keyfile" -noout -text 2>/dev/null | sed -n "$pubi,${pubj}p" | tr -d " \n\r")"
22ea4004 1559 _debug3 pubtext "$pubtext"
4c2a3841 1560
95e06de5 1561 xlen="$(printf "%s" "$pubtext" | tr -d ':' | wc -c)"
79a267ab 1562 xlen=$(_math "$xlen" / 4)
22ea4004 1563 _debug3 xlen "$xlen"
00a50605 1564
998783eb 1565 xend=$(_math "$xlen" + 1)
f9a6988e 1566 x="$(printf "%s" "$pubtext" | cut -d : -f 2-"$xend")"
22ea4004 1567 _debug3 x "$x"
4c2a3841 1568
11927a76 1569 x64="$(printf "%s" "$x" | tr -d : | _h2b | _base64 | _url_replace)"
22ea4004 1570 _debug3 x64 "$x64"
00a50605 1571
19539575 1572 xend=$(_math "$xend" + 1)
f9a6988e 1573 y="$(printf "%s" "$pubtext" | cut -d : -f "$xend"-10000)"
22ea4004 1574 _debug3 y "$y"
4c2a3841 1575
11927a76 1576 y64="$(printf "%s" "$y" | tr -d : | _h2b | _base64 | _url_replace)"
22ea4004 1577 _debug3 y64 "$y64"
4c2a3841 1578
ae2db62f 1579 jwk='{"crv": "'$crv'", "kty": "EC", "x": "'$x64'", "y": "'$y64'"}'
22ea4004 1580 _debug3 jwk "$jwk"
4c2a3841 1581
f87890cb 1582 JWK_HEADER='{"alg": "ES'$__ECC_KEY_LEN'", "jwk": '$jwk'}'
5982f4bc 1583 JWK_HEADERPLACE_PART1='{"nonce": "'
c1151b0d 1584 JWK_HEADERPLACE_PART2='", "alg": "ES'$__ECC_KEY_LEN'"'
166096dc 1585 else
238990a2 1586 _err "Only RSA or EC key is supported. keyfile=$keyfile"
1587 _debug2 "$(cat "$keyfile")"
166096dc 1588 return 1
1589 fi
1590
5982f4bc 1591 _debug3 JWK_HEADER "$JWK_HEADER"
ae2db62f 1592 __CACHED_JWK_KEY_FILE="$keyfile"
166096dc 1593}
fac1e367 1594
3aae1ae3 1595_time() {
1596 date -u "+%s"
1597}
fac1e367 1598
5d2c5b01 1599_utc_date() {
1600 date -u "+%Y-%m-%d %H:%M:%S"
1601}
1602
fac1e367 1603_mktemp() {
4c2a3841 1604 if _exists mktemp; then
1605 if mktemp 2>/dev/null; then
610e0f21 1606 return 0
4c2a3841 1607 elif _contains "$(mktemp 2>&1)" "-t prefix" && mktemp -t "$PROJECT_NAME" 2>/dev/null; then
5c48e139 1608 #for Mac osx
610e0f21 1609 return 0
b19ba13a 1610 fi
fac1e367 1611 fi
4c2a3841 1612 if [ -d "/tmp" ]; then
3aae1ae3 1613 echo "/tmp/${PROJECT_NAME}wefADf24sf.$(_time).tmp"
1614 return 0
4c2a3841 1615 elif [ "$LE_TEMP_DIR" ] && mkdir -p "$LE_TEMP_DIR"; then
610e0f21 1616 echo "/$LE_TEMP_DIR/wefADf24sf.$(_time).tmp"
1617 return 0
3aae1ae3 1618 fi
1619 _err "Can not create temp file."
fac1e367 1620}
1621
1622_inithttp() {
1623
4c2a3841 1624 if [ -z "$HTTP_HEADER" ] || ! touch "$HTTP_HEADER"; then
fac1e367 1625 HTTP_HEADER="$(_mktemp)"
1626 _debug2 HTTP_HEADER "$HTTP_HEADER"
1627 fi
1628
4c2a3841 1629 if [ "$__HTTP_INITIALIZED" ]; then
1630 if [ "$_ACME_CURL$_ACME_WGET" ]; then
1befee5a 1631 _debug2 "Http already initialized."
1632 return 0
1633 fi
1634 fi
4c2a3841 1635
1636 if [ -z "$_ACME_CURL" ] && _exists "curl"; then
1befee5a 1637 _ACME_CURL="curl -L --silent --dump-header $HTTP_HEADER "
4c2a3841 1638 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
fac1e367 1639 _CURL_DUMP="$(_mktemp)"
1befee5a 1640 _ACME_CURL="$_ACME_CURL --trace-ascii $_CURL_DUMP "
fac1e367 1641 fi
1642
2aa75f03 1643 if [ "$CA_PATH" ]; then
1644 _ACME_CURL="$_ACME_CURL --capath $CA_PATH "
1645 elif [ "$CA_BUNDLE" ]; then
1befee5a 1646 _ACME_CURL="$_ACME_CURL --cacert $CA_BUNDLE "
78009539
PS
1647 fi
1648
6ca5f3d8 1649 if _contains "$(curl --help 2>&1)" "--globoff"; then
1650 _ACME_CURL="$_ACME_CURL -g "
1651 fi
fac1e367 1652 fi
4c2a3841 1653
1befee5a 1654 if [ -z "$_ACME_WGET" ] && _exists "wget"; then
1655 _ACME_WGET="wget -q"
4c2a3841 1656 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
1befee5a 1657 _ACME_WGET="$_ACME_WGET -d "
fac1e367 1658 fi
2aa75f03 1659 if [ "$CA_PATH" ]; then
1660 _ACME_WGET="$_ACME_WGET --ca-directory=$CA_PATH "
1661 elif [ "$CA_BUNDLE" ]; then
1662 _ACME_WGET="$_ACME_WGET --ca-certificate=$CA_BUNDLE "
78009539 1663 fi
fac1e367 1664 fi
1665
177b57e1 1666 #from wget 1.14: do not skip body on 404 error
58ef6d83 1667 if [ "$_ACME_WGET" ] && _contains "$($_ACME_WGET --help 2>&1)" "--content-on-error"; then
177b57e1 1668 _ACME_WGET="$_ACME_WGET --content-on-error "
1669 fi
1670
1befee5a 1671 __HTTP_INITIALIZED=1
fac1e367 1672
fac1e367 1673}
fac1e367 1674
9cecd525 1675# body url [needbase64] [POST|PUT|DELETE] [ContentType]
c60883ef 1676_post() {
1677 body="$1"
c1151b0d 1678 _post_url="$2"
c60883ef 1679 needbase64="$3"
a4270efa 1680 httpmethod="$4"
45e386b2 1681 _postContentType="$5"
c60883ef 1682
4c2a3841 1683 if [ -z "$httpmethod" ]; then
a4270efa 1684 httpmethod="POST"
1685 fi
1686 _debug $httpmethod
c1151b0d 1687 _debug "_post_url" "$_post_url"
30de13b4 1688 _debug2 "body" "$body"
6a66ba8a 1689 _debug2 "_postContentType" "$_postContentType"
4c2a3841 1690
fac1e367 1691 _inithttp
4c2a3841 1692
9b124070 1693 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1befee5a 1694 _CURL="$_ACME_CURL"
7834c252 1695 if [ "$HTTPS_INSECURE" ]; then
1696 _CURL="$_CURL --insecure "
1697 fi
ec9fc8cb 1698 _debug "_CURL" "$_CURL"
4c2a3841 1699 if [ "$needbase64" ]; then
39852662 1700 if [ "$_postContentType" ]; then
1701 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1702 else
1703 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url" | _base64)"
1704 fi
c60883ef 1705 else
39852662 1706 if [ "$_postContentType" ]; then
1707 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "Content-Type: $_postContentType" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1708 else
1709 response="$($_CURL --user-agent "$USER_AGENT" -X $httpmethod -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" --data "$body" "$_post_url")"
1710 fi
c60883ef 1711 fi
16679b57 1712 _ret="$?"
4c2a3841 1713 if [ "$_ret" != "0" ]; then
87ab2d90 1714 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $_ret"
4c2a3841 1715 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
87ab2d90 1716 _err "Here is the curl dump log:"
1717 _err "$(cat "$_CURL_DUMP")"
1718 fi
687cfcc2 1719 fi
4c2a3841 1720 elif [ "$_ACME_WGET" ]; then
7834c252 1721 _WGET="$_ACME_WGET"
1722 if [ "$HTTPS_INSECURE" ]; then
1723 _WGET="$_WGET --no-check-certificate "
1724 fi
1725 _debug "_WGET" "$_WGET"
4c2a3841 1726 if [ "$needbase64" ]; then
1727 if [ "$httpmethod" = "POST" ]; then
ef871775 1728 if [ "$_postContentType" ]; then
1729 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1730 else
1731 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1732 fi
8fb9a709 1733 else
ef871775 1734 if [ "$_postContentType" ]; then
1735 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1736 else
1737 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER" | _base64)"
1738 fi
8fb9a709 1739 fi
c60883ef 1740 else
4c2a3841 1741 if [ "$httpmethod" = "POST" ]; then
ef871775 1742 if [ "$_postContentType" ]; then
1743 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1744 else
1745 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --post-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1746 fi
8fb9a709 1747 else
ef871775 1748 if [ "$_postContentType" ]; then
1749 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --header "Content-Type: $_postContentType" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1750 else
1751 response="$($_WGET -S -O - --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" --method $httpmethod --body-data="$body" "$_post_url" 2>"$HTTP_HEADER")"
1752 fi
8fb9a709 1753 fi
c60883ef 1754 fi
16679b57 1755 _ret="$?"
4c2a3841 1756 if [ "$_ret" = "8" ]; then
9f43c270 1757 _ret=0
810c129c 1758 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
9f43c270 1759 fi
4c2a3841 1760 if [ "$_ret" != "0" ]; then
1761 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $_ret"
687cfcc2 1762 fi
c60883ef 1763 _sed_i "s/^ *//g" "$HTTP_HEADER"
d0b748a4 1764 else
1765 _ret="$?"
1766 _err "Neither curl nor wget is found, can not do $httpmethod."
c60883ef 1767 fi
16679b57 1768 _debug "_ret" "$_ret"
19539575 1769 printf "%s" "$response"
16679b57 1770 return $_ret
c60883ef 1771}
1772
75da0713 1773# url getheader timeout
c60883ef 1774_get() {
a4270efa 1775 _debug GET
c60883ef 1776 url="$1"
1777 onlyheader="$2"
75da0713 1778 t="$3"
79a267ab 1779 _debug url "$url"
72f54ca6 1780 _debug "timeout=$t"
fac1e367 1781
1782 _inithttp
1783
9b124070 1784 if [ "$_ACME_CURL" ] && [ "${ACME_USE_WGET:-0}" = "0" ]; then
1befee5a 1785 _CURL="$_ACME_CURL"
7834c252 1786 if [ "$HTTPS_INSECURE" ]; then
1787 _CURL="$_CURL --insecure "
1788 fi
4c2a3841 1789 if [ "$t" ]; then
75da0713 1790 _CURL="$_CURL --connect-timeout $t"
1791 fi
1792 _debug "_CURL" "$_CURL"
4c2a3841 1793 if [ "$onlyheader" ]; then
f9a6988e 1794 $_CURL -I --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
c60883ef 1795 else
f9a6988e 1796 $_CURL --user-agent "$USER_AGENT" -H "$_H1" -H "$_H2" -H "$_H3" -H "$_H4" -H "$_H5" "$url"
c60883ef 1797 fi
9aaf36cd 1798 ret=$?
4c2a3841 1799 if [ "$ret" != "0" ]; then
d529eb6d 1800 _err "Please refer to https://curl.haxx.se/libcurl/c/libcurl-errors.html for error code: $ret"
4c2a3841 1801 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
fac1e367 1802 _err "Here is the curl dump log:"
1803 _err "$(cat "$_CURL_DUMP")"
1804 fi
1805 fi
4c2a3841 1806 elif [ "$_ACME_WGET" ]; then
1befee5a 1807 _WGET="$_ACME_WGET"
7834c252 1808 if [ "$HTTPS_INSECURE" ]; then
1809 _WGET="$_WGET --no-check-certificate "
1810 fi
4c2a3841 1811 if [ "$t" ]; then
75da0713 1812 _WGET="$_WGET --timeout=$t"
1813 fi
1814 _debug "_WGET" "$_WGET"
4c2a3841 1815 if [ "$onlyheader" ]; then
f9a6988e 1816 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -S -O /dev/null "$url" 2>&1 | sed 's/^[ ]*//g'
c60883ef 1817 else
f9a6988e 1818 $_WGET --user-agent="$USER_AGENT" --header "$_H5" --header "$_H4" --header "$_H3" --header "$_H2" --header "$_H1" -O - "$url"
c60883ef 1819 fi
9aaf36cd 1820 ret=$?
f731a4c7 1821 if [ "$ret" = "8" ]; then
39a1f1ef 1822 ret=0
810c129c 1823 _debug "wget returns 8, the server returns a 'Bad request' response, lets process the response later."
9f43c270 1824 fi
4c2a3841 1825 if [ "$ret" != "0" ]; then
1826 _err "Please refer to https://www.gnu.org/software/wget/manual/html_node/Exit-Status.html for error code: $ret"
fac1e367 1827 fi
d0b748a4 1828 else
1829 ret=$?
1830 _err "Neither curl nor wget is found, can not do GET."
9aaf36cd 1831 fi
ec9fc8cb 1832 _debug "ret" "$ret"
c60883ef 1833 return $ret
1834}
166096dc 1835
c2c8f320 1836_head_n() {
79a267ab 1837 head -n "$1"
c2c8f320 1838}
1839
1840_tail_n() {
f9a6988e 1841 if ! tail -n "$1" 2>/dev/null; then
19ab2a29 1842 #fix for solaris
f9a6988e 1843 tail -"$1"
19ab2a29 1844 fi
c2c8f320 1845}
fac1e367 1846
166096dc 1847# url payload needbase64 keyfile
4c3b3608 1848_send_signed_request() {
1849 url=$1
1850 payload=$2
1851 needbase64=$3
166096dc 1852 keyfile=$4
4c2a3841 1853 if [ -z "$keyfile" ]; then
166096dc 1854 keyfile="$ACCOUNT_KEY_PATH"
1855 fi
f9a6988e 1856 _debug url "$url"
4c3b3608 1857 _debug payload "$payload"
4c2a3841 1858
1859 if ! _calcjwk "$keyfile"; then
166096dc 1860 return 1
1861 fi
c60883ef 1862
cc2d5946 1863 __request_conent_type="$CONTENT_TYPE_JSON"
1864
11927a76 1865 payload64=$(printf "%s" "$payload" | _base64 | _url_replace)
f9a6988e 1866 _debug3 payload64 "$payload64"
4c2a3841 1867
709a3fb0 1868 MAX_REQUEST_RETRY_TIMES=20
1869 _sleep_retry_sec=1
0bc745f6 1870 _request_retry_times=0
1871 while [ "${_request_retry_times}" -lt "$MAX_REQUEST_RETRY_TIMES" ]; do
aad309ee 1872 _request_retry_times=$(_math "$_request_retry_times" + 1)
b7924ce5 1873 _debug3 _request_retry_times "$_request_retry_times"
0bc745f6 1874 if [ -z "$_CACHED_NONCE" ]; then
8f01919f 1875 _headers=""
8bd12ed0
K
1876 if [ "$ACME_NEW_NONCE" ]; then
1877 _debug2 "Get nonce with HEAD. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
cae50e16 1878 nonceurl="$ACME_NEW_NONCE"
6a66ba8a 1879 if _post "" "$nonceurl" "" "HEAD" "$__request_conent_type"; then
cae50e16 1880 _headers="$(cat "$HTTP_HEADER")"
e7f7e96d 1881 _debug2 _headers "$_headers"
1882 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
cae50e16 1883 fi
1884 fi
e7f7e96d 1885 if [ -z "$_CACHED_NONCE" ]; then
33226307 1886 _debug2 "Get nonce with GET. ACME_DIRECTORY" "$ACME_DIRECTORY"
cae50e16 1887 nonceurl="$ACME_DIRECTORY"
1888 _headers="$(_get "$nonceurl" "onlyheader")"
e7f7e96d 1889 _debug2 _headers "$_headers"
1890 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
cae50e16 1891 fi
e7f7e96d 1892 if [ -z "$_CACHED_NONCE" ] && [ "$ACME_NEW_NONCE" ]; then
1893 _debug2 "Get nonce with GET. ACME_NEW_NONCE" "$ACME_NEW_NONCE"
1894 nonceurl="$ACME_NEW_NONCE"
1895 _headers="$(_get "$nonceurl" "onlyheader")"
1896 _debug2 _headers "$_headers"
1897 _CACHED_NONCE="$(echo "$_headers" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
1898 fi
1899 _debug2 _CACHED_NONCE "$_CACHED_NONCE"
0bc745f6 1900 if [ "$?" != "0" ]; then
1901 _err "Can not connect to $nonceurl to get nonce."
1902 return 1
1903 fi
0bc745f6 1904 else
1905 _debug2 "Use _CACHED_NONCE" "$_CACHED_NONCE"
1906 fi
1907 nonce="$_CACHED_NONCE"
1908 _debug2 nonce "$nonce"
aad309ee 1909 if [ -z "$nonce" ]; then
1910 _info "Could not get nonce, let's try again."
1911 _sleep 2
1912 continue
1913 fi
c1151b0d 1914 if [ "$ACME_VERSION" = "2" ]; then
d2cde379 1915 if [ "$url" = "$ACME_NEW_ACCOUNT" ] || [ "$url" = "$ACME_REVOKE_CERT" ]; then
c1151b0d 1916 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
1917 else
6b798b01 1918 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"kid\": \"${ACCOUNT_URL}\""'}'
c1151b0d 1919 fi
1920 else
1921 protected="$JWK_HEADERPLACE_PART1$nonce\", \"url\": \"${url}$JWK_HEADERPLACE_PART2, \"jwk\": $jwk"'}'
1922 fi
0bc745f6 1923 _debug3 protected "$protected"
a272ee4f 1924
0bc745f6 1925 protected64="$(printf "%s" "$protected" | _base64 | _url_replace)"
1926 _debug3 protected64 "$protected64"
4c2a3841 1927
0bc745f6 1928 if ! _sig_t="$(printf "%s" "$protected64.$payload64" | _sign "$keyfile" "sha256")"; then
1929 _err "Sign request failed."
1930 return 1
1931 fi
1932 _debug3 _sig_t "$_sig_t"
166096dc 1933
0bc745f6 1934 sig="$(printf "%s" "$_sig_t" | _url_replace)"
1935 _debug3 sig "$sig"
4c2a3841 1936
8bd12ed0 1937 body="{\"protected\": \"$protected64\", \"payload\": \"$payload64\", \"signature\": \"$sig\"}"
0bc745f6 1938 _debug3 body "$body"
4c2a3841 1939
6a66ba8a 1940 response="$(_post "$body" "$url" "$needbase64" "POST" "$__request_conent_type")"
0bc745f6 1941 _CACHED_NONCE=""
bbbdcb09 1942
0bc745f6 1943 if [ "$?" != "0" ]; then
1944 _err "Can not post to $url"
1945 return 1
1946 fi
4c3b3608 1947
64802502 1948 responseHeaders="$(cat "$HTTP_HEADER")"
0bc745f6 1949 _debug2 responseHeaders "$responseHeaders"
f2acdd27 1950
0bc745f6 1951 code="$(grep "^HTTP" "$HTTP_HEADER" | _tail_n 1 | cut -d " " -f 2 | tr -d "\r\n")"
1952 _debug code "$code"
4c2a3841 1953
f2acdd27 1954 _debug2 original "$response"
1955 if echo "$responseHeaders" | grep -i "Content-Type: application/json" >/dev/null 2>&1; then
1956 response="$(echo "$response" | _normalizeJson)"
8148bfea 1957 fi
f2acdd27 1958 _debug2 response "$response"
36309e6d 1959
f2acdd27 1960 _CACHED_NONCE="$(echo "$responseHeaders" | grep -i "Replay-Nonce:" | _head_n 1 | tr -d "\r\n " | cut -d ':' -f 2)"
1961
a0ec5b18 1962 if ! _startswith "$code" "2"; then
f2acdd27 1963 _body="$response"
1964 if [ "$needbase64" ]; then
1965 _body="$(echo "$_body" | _dbase64 multiline)"
1966 _debug3 _body "$_body"
1967 fi
1968
1969 if _contains "$_body" "JWS has invalid anti-replay nonce" || _contains "$_body" "JWS has an invalid anti-replay nonce"; then
1970 _info "It seems the CA server is busy now, let's wait and retry. Sleeping $_sleep_retry_sec seconds."
1971 _CACHED_NONCE=""
1972 _sleep $_sleep_retry_sec
1973 continue
1974 fi
0bc745f6 1975 fi
b7924ce5 1976 break
0bc745f6 1977 done
4c3b3608 1978
4c3b3608 1979}
4c3b3608 1980
1981#setopt "file" "opt" "=" "value" [";"]
1982_setopt() {
1983 __conf="$1"
1984 __opt="$2"
1985 __sep="$3"
1986 __val="$4"
1987 __end="$5"
4c2a3841 1988 if [ -z "$__opt" ]; then
1989 _usage usage: _setopt '"file" "opt" "=" "value" [";"]'
4c3b3608 1990 return
1991 fi
4c2a3841 1992 if [ ! -f "$__conf" ]; then
4c3b3608 1993 touch "$__conf"
1994 fi
1995
4c2a3841 1996 if grep -n "^$__opt$__sep" "$__conf" >/dev/null; then
22ea4004 1997 _debug3 OK
4c2a3841 1998 if _contains "$__val" "&"; then
79a267ab 1999 __val="$(echo "$__val" | sed 's/&/\\&/g')"
4c3b3608 2000 fi
79a267ab 2001 text="$(cat "$__conf")"
52f8b787 2002 printf -- "%s\n" "$text" | sed "s|^$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
4c3b3608 2003
4c2a3841 2004 elif grep -n "^#$__opt$__sep" "$__conf" >/dev/null; then
2005 if _contains "$__val" "&"; then
79a267ab 2006 __val="$(echo "$__val" | sed 's/&/\\&/g')"
4c3b3608 2007 fi
79a267ab 2008 text="$(cat "$__conf")"
52f8b787 2009 printf -- "%s\n" "$text" | sed "s|^#$__opt$__sep.*$|$__opt$__sep$__val$__end|" >"$__conf"
4c3b3608 2010
2011 else
22ea4004 2012 _debug3 APP
4c2a3841 2013 echo "$__opt$__sep$__val$__end" >>"$__conf"
4c3b3608 2014 fi
1efb2085 2015 _debug3 "$(grep -n "^$__opt$__sep" "$__conf")"
4c3b3608 2016}
2017
7690f73e 2018#_save_conf file key value base64encode
8a29fbc8 2019#save to conf
2020_save_conf() {
2021 _s_c_f="$1"
2022 _sdkey="$2"
2023 _sdvalue="$3"
7690f73e 2024 _b64encode="$4"
53c01882 2025 if [ "$_sdvalue" ] && [ "$_b64encode" ]; then
7690f73e 2026 _sdvalue="${B64CONF_START}$(printf "%s" "${_sdvalue}" | _base64)${B64CONF_END}"
2027 fi
4c2a3841 2028 if [ "$_s_c_f" ]; then
8a29fbc8 2029 _setopt "$_s_c_f" "$_sdkey" "=" "'$_sdvalue'"
4d2f38b0 2030 else
8a29fbc8 2031 _err "config file is empty, can not save $_sdkey=$_sdvalue"
4d2f38b0 2032 fi
2033}
2034
8a29fbc8 2035#_clear_conf file key
2036_clear_conf() {
2037 _c_c_f="$1"
2038 _sdkey="$2"
4c2a3841 2039 if [ "$_c_c_f" ]; then
20ea8591 2040 _conf_data="$(cat "$_c_c_f")"
fa574fe8 2041 echo "$_conf_data" | sed "s/^$_sdkey *=.*$//" >"$_c_c_f"
4c3b3608 2042 else
8a29fbc8 2043 _err "config file is empty, can not clear"
4c3b3608 2044 fi
2045}
2046
8a29fbc8 2047#_read_conf file key
2048_read_conf() {
2049 _r_c_f="$1"
2050 _sdkey="$2"
4c2a3841 2051 if [ -f "$_r_c_f" ]; then
0cfeee4d 2052 _sdv="$(
2053 eval "$(grep "^$_sdkey *=" "$_r_c_f")"
2054 eval "printf \"%s\" \"\$$_sdkey\""
c97e43dc 2055 )"
7690f73e 2056 if _startswith "$_sdv" "${B64CONF_START}" && _endswith "$_sdv" "${B64CONF_END}"; then
2057 _sdv="$(echo "$_sdv" | sed "s/${B64CONF_START}//" | sed "s/${B64CONF_END}//" | _dbase64)"
2058 fi
2059 printf "%s" "$_sdv"
61623d22 2060 else
57e58ce7 2061 _debug "config file is empty, can not read $_sdkey"
4c3b3608 2062 fi
4c3b3608 2063}
2064
7690f73e 2065#_savedomainconf key value base64encode
4c3b3608 2066#save to domain.conf
2067_savedomainconf() {
7690f73e 2068 _save_conf "$DOMAIN_CONF" "$@"
4d2f38b0 2069}
2070
2071#_cleardomainconf key
2072_cleardomainconf() {
8a29fbc8 2073 _clear_conf "$DOMAIN_CONF" "$1"
4c3b3608 2074}
2075
61623d22 2076#_readdomainconf key
2077_readdomainconf() {
8a29fbc8 2078 _read_conf "$DOMAIN_CONF" "$1"
61623d22 2079}
2080
aec66362 2081#key value base64encode
2082_savedeployconf() {
2083 _savedomainconf "SAVED_$1" "$2" "$3"
2084 #remove later
dc5eda7e 2085 _cleardomainconf "$1"
aec66362 2086}
2087
2088#key
2089_getdeployconf() {
2090 _rac_key="$1"
2e3ddd3a 2091 _rac_value="$(eval echo \$"$_rac_key")"
2092 if [ "$_rac_value" ]; then
2093 if _startswith "$_rac_value" '"' && _endswith "$_rac_value" '"'; then
2094 _debug2 "trim quotation marks"
465ece5d 2095 eval "export $_rac_key=$_rac_value"
2e3ddd3a 2096 fi
aec66362 2097 return 0 # do nothing
2098 fi
2099 _saved=$(_readdomainconf "SAVED_$_rac_key")
2100 eval "export $_rac_key=$_saved"
2101}
2102
7690f73e 2103#_saveaccountconf key value base64encode
4c3b3608 2104_saveaccountconf() {
7690f73e 2105 _save_conf "$ACCOUNT_CONF_PATH" "$@"
4c3b3608 2106}
2107
7690f73e 2108#key value base64encode
fcdf41ba 2109_saveaccountconf_mutable() {
7690f73e 2110 _save_conf "$ACCOUNT_CONF_PATH" "SAVED_$1" "$2" "$3"
fcdf41ba 2111 #remove later
2112 _clearaccountconf "$1"
2113}
2114
2115#key
2116_readaccountconf() {
2117 _read_conf "$ACCOUNT_CONF_PATH" "$1"
2118}
2119
2120#key
2121_readaccountconf_mutable() {
2122 _rac_key="$1"
2123 _readaccountconf "SAVED_$_rac_key"
2124}
2125
fac1e367 2126#_clearaccountconf key
2127_clearaccountconf() {
8a29fbc8 2128 _clear_conf "$ACCOUNT_CONF_PATH" "$1"
2129}
2130
2131#_savecaconf key value
2132_savecaconf() {
2133 _save_conf "$CA_CONF" "$1" "$2"
2134}
2135
2136#_readcaconf key
2137_readcaconf() {
2138 _read_conf "$CA_CONF" "$1"
2139}
2140
2141#_clearaccountconf key
2142_clearcaconf() {
2143 _clear_conf "$CA_CONF" "$1"
fac1e367 2144}
2145
0463b5d6 2146# content localaddress
4c3b3608 2147_startserver() {
2148 content="$1"
0463b5d6 2149 ncaddr="$2"
e7f7e96d 2150 _debug "content" "$content"
0463b5d6 2151 _debug "ncaddr" "$ncaddr"
2152
6fc1447f 2153 _debug "startserver: $$"
4c2a3841 2154
39c8f79f 2155 _debug Le_HTTPPort "$Le_HTTPPort"
6ae0f7f5 2156 _debug Le_Listen_V4 "$Le_Listen_V4"
2157 _debug Le_Listen_V6 "$Le_Listen_V6"
4c2a3841 2158
3794b5cb 2159 _NC="socat"
4c2a3841 2160 if [ "$Le_Listen_V4" ]; then
6ae0f7f5 2161 _NC="$_NC -4"
4c2a3841 2162 elif [ "$Le_Listen_V6" ]; then
6ae0f7f5 2163 _NC="$_NC -6"
2164 fi
4c2a3841 2165
9ad7ac63 2166 if [ "$DEBUG" ] && [ "$DEBUG" -gt "1" ]; then
5c568d69 2167 _NC="$_NC -d -d -v"
2168 fi
2169
9134b6ea
HC
2170 SOCAT_OPTIONS=TCP-LISTEN:$Le_HTTPPort,crlf,reuseaddr,fork
2171
2172 #Adding bind to local-address
d84665cb 2173 if [ "$ncaddr" ]; then
9ad7ac63 2174 SOCAT_OPTIONS="$SOCAT_OPTIONS,bind=${ncaddr}"
9134b6ea
HC
2175 fi
2176
e7f7e96d 2177 _content_len="$(printf "%s" "$content" | wc -c)"
2178 _debug _content_len "$_content_len"
5c568d69 2179 _debug "_NC" "$_NC $SOCAT_OPTIONS"
e7f7e96d 2180 $_NC $SOCAT_OPTIONS SYSTEM:"sleep 1; \
2181echo 'HTTP/1.0 200 OK'; \
2182echo 'Content-Length\: $_content_len'; \
2183echo ''; \
2ffd8637 2184printf -- '$content';" &
3794b5cb 2185 serverproc="$!"
4c3b3608 2186}
2187
4c2a3841 2188_stopserver() {
4c3b3608 2189 pid="$1"
6fc1447f 2190 _debug "pid" "$pid"
4c2a3841 2191 if [ -z "$pid" ]; then
6fc1447f 2192 return
2193 fi
e22bcf7c 2194
3794b5cb 2195 kill $pid
2196
4c3b3608 2197}
2198
fdcb6b72 2199# sleep sec
2200_sleep() {
2201 _sleep_sec="$1"
4c2a3841 2202 if [ "$__INTERACTIVE" ]; then
fdcb6b72 2203 _sleep_c="$_sleep_sec"
4c2a3841 2204 while [ "$_sleep_c" -ge "0" ]; do
c583d6bb 2205 printf "\r \r"
fdcb6b72 2206 __green "$_sleep_c"
79a267ab 2207 _sleep_c="$(_math "$_sleep_c" - 1)"
fdcb6b72 2208 sleep 1
2209 done
c583d6bb 2210 printf "\r"
fdcb6b72 2211 else
2212 sleep "$_sleep_sec"
2213 fi
2214}
e22bcf7c 2215
08681f4a 2216# _starttlsserver san_a san_b port content _ncaddr acmeValidationv1
e22bcf7c 2217_starttlsserver() {
2218 _info "Starting tls server."
2219 san_a="$1"
2220 san_b="$2"
2221 port="$3"
2222 content="$4"
6ae0f7f5 2223 opaddr="$5"
08681f4a 2224 acmeValidationv1="$6"
4c2a3841 2225
e22bcf7c 2226 _debug san_a "$san_a"
2227 _debug san_b "$san_b"
2228 _debug port "$port"
08681f4a 2229 _debug acmeValidationv1 "$acmeValidationv1"
4c2a3841 2230
e22bcf7c 2231 #create key TLS_KEY
4c2a3841 2232 if ! _createkey "2048" "$TLS_KEY"; then
e22bcf7c 2233 _err "Create tls validation key error."
2234 return 1
2235 fi
4c2a3841 2236
e22bcf7c 2237 #create csr
2238 alt="$san_a"
4c2a3841 2239 if [ "$san_b" ]; then
e22bcf7c 2240 alt="$alt,$san_b"
2241 fi
08681f4a 2242 if ! _createcsr "tls.acme.sh" "$alt" "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$acmeValidationv1"; then
e22bcf7c 2243 _err "Create tls validation csr error."
2244 return 1
2245 fi
4c2a3841 2246
e22bcf7c 2247 #self signed
4c2a3841 2248 if ! _signcsr "$TLS_KEY" "$TLS_CSR" "$TLS_CONF" "$TLS_CERT"; then
e22bcf7c 2249 _err "Create tls validation cert error."
2250 return 1
2251 fi
4c2a3841 2252
5f6e3da7 2253 __S_OPENSSL="${ACME_OPENSSL_BIN:-openssl} s_server -www -cert $TLS_CERT -key $TLS_KEY "
2254 if [ "$opaddr" ]; then
2255 __S_OPENSSL="$__S_OPENSSL -accept $opaddr:$port"
2256 else
2257 __S_OPENSSL="$__S_OPENSSL -accept $port"
2258 fi
6ae0f7f5 2259
2260 _debug Le_Listen_V4 "$Le_Listen_V4"
2261 _debug Le_Listen_V6 "$Le_Listen_V6"
4c2a3841 2262 if [ "$Le_Listen_V4" ]; then
6ae0f7f5 2263 __S_OPENSSL="$__S_OPENSSL -4"
4c2a3841 2264 elif [ "$Le_Listen_V6" ]; then
6ae0f7f5 2265 __S_OPENSSL="$__S_OPENSSL -6"
2266 fi
4c2a3841 2267
08681f4a 2268 if [ "$acmeValidationv1" ]; then
2269 __S_OPENSSL="$__S_OPENSSL -alpn acme-tls/1"
2270 fi
2271
6ae0f7f5 2272 _debug "$__S_OPENSSL"
5f6e3da7 2273 if [ "$DEBUG" ] && [ "$DEBUG" -ge "2" ]; then
2274 $__S_OPENSSL -tlsextdebug &
2275 else
2276 $__S_OPENSSL >/dev/null 2>&1 &
2277 fi
331c4bb6 2278
e22bcf7c 2279 serverproc="$!"
5dbf664a 2280 sleep 1
d5ec5f80 2281 _debug serverproc "$serverproc"
e22bcf7c 2282}
2283
18e46962 2284#file
2285_readlink() {
2286 _rf="$1"
2287 if ! readlink -f "$_rf" 2>/dev/null; then
6c4cc357 2288 if _startswith "$_rf" "/"; then
2289 echo "$_rf"
7da50703 2290 return 0
2291 fi
6c4cc357 2292 echo "$(pwd)/$_rf" | _conapath
18e46962 2293 fi
2294}
2295
6c4cc357 2296_conapath() {
2297 sed "s#/\./#/#g"
2298}
2299
5ea6e9c9 2300__initHome() {
4c2a3841 2301 if [ -z "$_SCRIPT_HOME" ]; then
2302 if _exists readlink && _exists dirname; then
66990cf8 2303 _debug "Lets find script dir."
f3e4cea3 2304 _debug "_SCRIPT_" "$_SCRIPT_"
18e46962 2305 _script="$(_readlink "$_SCRIPT_")"
f3e4cea3 2306 _debug "_script" "$_script"
2307 _script_home="$(dirname "$_script")"
2308 _debug "_script_home" "$_script_home"
4c2a3841 2309 if [ -d "$_script_home" ]; then
f3e4cea3 2310 _SCRIPT_HOME="$_script_home"
2311 else
2312 _err "It seems the script home is not correct:$_script_home"
2313 fi
2314 fi
2315 fi
2316
219e9115 2317 # if [ -z "$LE_WORKING_DIR" ]; then
2318 # if [ -f "$DEFAULT_INSTALL_HOME/account.conf" ]; then
2319 # _debug "It seems that $PROJECT_NAME is already installed in $DEFAULT_INSTALL_HOME"
2320 # LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2321 # else
2322 # LE_WORKING_DIR="$_SCRIPT_HOME"
2323 # fi
2324 # fi
4c2a3841 2325
2326 if [ -z "$LE_WORKING_DIR" ]; then
f3e4cea3 2327 _debug "Using default home:$DEFAULT_INSTALL_HOME"
2328 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
2329 fi
7da50703 2330 export LE_WORKING_DIR
f3e4cea3 2331
f5b546b3 2332 if [ -z "$LE_CONFIG_HOME" ]; then
2333 LE_CONFIG_HOME="$LE_WORKING_DIR"
27dbe77f 2334 fi
f5b546b3 2335 _debug "Using config home:$LE_CONFIG_HOME"
2336 export LE_CONFIG_HOME
27dbe77f 2337
f5b546b3 2338 _DEFAULT_ACCOUNT_CONF_PATH="$LE_CONFIG_HOME/account.conf"
d53289d7 2339
4c2a3841 2340 if [ -z "$ACCOUNT_CONF_PATH" ]; then
2341 if [ -f "$_DEFAULT_ACCOUNT_CONF_PATH" ]; then
8663fb7e 2342 . "$_DEFAULT_ACCOUNT_CONF_PATH"
635695ec 2343 fi
d53289d7 2344 fi
4c2a3841 2345
2346 if [ -z "$ACCOUNT_CONF_PATH" ]; then
d53289d7 2347 ACCOUNT_CONF_PATH="$_DEFAULT_ACCOUNT_CONF_PATH"
4c3b3608 2348 fi
4c2a3841 2349
f5b546b3 2350 DEFAULT_LOG_FILE="$LE_CONFIG_HOME/$PROJECT_NAME.log"
4c2a3841 2351
f5b546b3 2352 DEFAULT_CA_HOME="$LE_CONFIG_HOME/ca"
4c2a3841 2353
2354 if [ -z "$LE_TEMP_DIR" ]; then
f5b546b3 2355 LE_TEMP_DIR="$LE_CONFIG_HOME/tmp"
610e0f21 2356 fi
5ea6e9c9 2357}
2358
48d9a8c1 2359#server
2360_initAPI() {
2361 _api_server="${1:-$ACME_DIRECTORY}"
2362 _debug "_init api for server: $_api_server"
4cee14f3 2363
cae50e16 2364 if [ -z "$ACME_NEW_ACCOUNT" ]; then
48d9a8c1 2365 response=$(_get "$_api_server")
2366 if [ "$?" != "0" ]; then
2367 _debug2 "response" "$response"
2368 _err "Can not init api."
2369 return 1
2370 fi
2371 _debug2 "response" "$response"
2372
2373 ACME_KEY_CHANGE=$(echo "$response" | _egrep_o 'key-change" *: *"[^"]*"' | cut -d '"' -f 3)
c1151b0d 2374 if [ -z "$ACME_KEY_CHANGE" ]; then
2375 ACME_KEY_CHANGE=$(echo "$response" | _egrep_o 'keyChange" *: *"[^"]*"' | cut -d '"' -f 3)
2376 fi
48d9a8c1 2377 export ACME_KEY_CHANGE
2378
2379 ACME_NEW_AUTHZ=$(echo "$response" | _egrep_o 'new-authz" *: *"[^"]*"' | cut -d '"' -f 3)
c1151b0d 2380 if [ -z "$ACME_NEW_AUTHZ" ]; then
2381 ACME_NEW_AUTHZ=$(echo "$response" | _egrep_o 'newAuthz" *: *"[^"]*"' | cut -d '"' -f 3)
2382 fi
48d9a8c1 2383 export ACME_NEW_AUTHZ
2384
cae50e16 2385 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'new-cert" *: *"[^"]*"' | cut -d '"' -f 3)
a71eba07 2386 ACME_NEW_ORDER_RES="new-cert"
cae50e16 2387 if [ -z "$ACME_NEW_ORDER" ]; then
2388 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'new-order" *: *"[^"]*"' | cut -d '"' -f 3)
a71eba07 2389 ACME_NEW_ORDER_RES="new-order"
c1151b0d 2390 if [ -z "$ACME_NEW_ORDER" ]; then
2391 ACME_NEW_ORDER=$(echo "$response" | _egrep_o 'newOrder" *: *"[^"]*"' | cut -d '"' -f 3)
2392 fi
cae50e16 2393 fi
2394 export ACME_NEW_ORDER
a71eba07 2395 export ACME_NEW_ORDER_RES
48d9a8c1 2396
cae50e16 2397 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'new-reg" *: *"[^"]*"' | cut -d '"' -f 3)
a71eba07 2398 ACME_NEW_ACCOUNT_RES="new-reg"
cae50e16 2399 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2400 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'new-account" *: *"[^"]*"' | cut -d '"' -f 3)
a71eba07 2401 ACME_NEW_ACCOUNT_RES="new-account"
c1151b0d 2402 if [ -z "$ACME_NEW_ACCOUNT" ]; then
2403 ACME_NEW_ACCOUNT=$(echo "$response" | _egrep_o 'newAccount" *: *"[^"]*"' | cut -d '"' -f 3)
2404 if [ "$ACME_NEW_ACCOUNT" ]; then
2405 export ACME_VERSION=2
2406 fi
2407 fi
cae50e16 2408 fi
2409 export ACME_NEW_ACCOUNT
a71eba07 2410 export ACME_NEW_ACCOUNT_RES
48d9a8c1 2411
2412 ACME_REVOKE_CERT=$(echo "$response" | _egrep_o 'revoke-cert" *: *"[^"]*"' | cut -d '"' -f 3)
c1151b0d 2413 if [ -z "$ACME_REVOKE_CERT" ]; then
2414 ACME_REVOKE_CERT=$(echo "$response" | _egrep_o 'revokeCert" *: *"[^"]*"' | cut -d '"' -f 3)
2415 fi
48d9a8c1 2416 export ACME_REVOKE_CERT
2417
cae50e16 2418 ACME_NEW_NONCE=$(echo "$response" | _egrep_o 'new-nonce" *: *"[^"]*"' | cut -d '"' -f 3)
c1151b0d 2419 if [ -z "$ACME_NEW_NONCE" ]; then
2420 ACME_NEW_NONCE=$(echo "$response" | _egrep_o 'newNonce" *: *"[^"]*"' | cut -d '"' -f 3)
2421 fi
cae50e16 2422 export ACME_NEW_NONCE
4249e13e 2423
f87890cb 2424 ACME_AGREEMENT=$(echo "$response" | _egrep_o 'terms-of-service" *: *"[^"]*"' | cut -d '"' -f 3)
c1151b0d 2425 if [ -z "$ACME_AGREEMENT" ]; then
2426 ACME_AGREEMENT=$(echo "$response" | _egrep_o 'termsOfService" *: *"[^"]*"' | cut -d '"' -f 3)
2427 fi
f87890cb 2428 export ACME_AGREEMENT
cae50e16 2429
f87890cb 2430 _debug "ACME_KEY_CHANGE" "$ACME_KEY_CHANGE"
2431 _debug "ACME_NEW_AUTHZ" "$ACME_NEW_AUTHZ"
2432 _debug "ACME_NEW_ORDER" "$ACME_NEW_ORDER"
2433 _debug "ACME_NEW_ACCOUNT" "$ACME_NEW_ACCOUNT"
2434 _debug "ACME_REVOKE_CERT" "$ACME_REVOKE_CERT"
2435 _debug "ACME_AGREEMENT" "$ACME_AGREEMENT"
c1151b0d 2436 _debug "ACME_NEW_NONCE" "$ACME_NEW_NONCE"
2437 _debug "ACME_VERSION" "$ACME_VERSION"
48d9a8c1 2438
f87890cb 2439 fi
48d9a8c1 2440}
2441
3281043e 2442#[domain] [keylength or isEcc flag]
5ea6e9c9 2443_initpath() {
cd9fb3b6 2444 domain="$1"
2445 _ilength="$2"
5ea6e9c9 2446
2447 __initHome
2448
4c2a3841 2449 if [ -f "$ACCOUNT_CONF_PATH" ]; then
8663fb7e 2450 . "$ACCOUNT_CONF_PATH"
4c3b3608 2451 fi
2452
c6b68551 2453 if [ "$ACME_IN_CRON" ]; then
4c2a3841 2454 if [ ! "$_USER_PATH_EXPORTED" ]; then
281aa349 2455 _USER_PATH_EXPORTED=1
2456 export PATH="$USER_PATH:$PATH"
2457 fi
2458 fi
4c2a3841 2459
2460 if [ -z "$CA_HOME" ]; then
5c48e139 2461 CA_HOME="$DEFAULT_CA_HOME"
2462 fi
281aa349 2463
72f54ca6 2464 if [ "$ACME_VERSION" = "2" ]; then
2465 DEFAULT_CA="$LETSENCRYPT_CA_V2"
2466 DEFAULT_STAGING_CA="$LETSENCRYPT_STAGING_CA_V2"
2467 fi
2468
48d9a8c1 2469 if [ -z "$ACME_DIRECTORY" ]; then
4c2a3841 2470 if [ -z "$STAGE" ]; then
48d9a8c1 2471 ACME_DIRECTORY="$DEFAULT_CA"
4c3b3608 2472 else
c1151b0d 2473 ACME_DIRECTORY="$DEFAULT_STAGING_CA"
48d9a8c1 2474 _info "Using stage ACME_DIRECTORY: $ACME_DIRECTORY"
4c2a3841 2475 fi
4c3b3608 2476 fi
4c2a3841 2477
66444663 2478 _debug ACME_DIRECTORY "$ACME_DIRECTORY"
98394f99 2479 _ACME_SERVER_HOST="$(echo "$ACME_DIRECTORY" | cut -d : -f 2 | tr -s / | cut -d / -f 2)"
48d9a8c1 2480 _debug2 "_ACME_SERVER_HOST" "$_ACME_SERVER_HOST"
2481
2482 CA_DIR="$CA_HOME/$_ACME_SERVER_HOST"
4c2a3841 2483
5c48e139 2484 _DEFAULT_CA_CONF="$CA_DIR/ca.conf"
4c2a3841 2485
2486 if [ -z "$CA_CONF" ]; then
5c48e139 2487 CA_CONF="$_DEFAULT_CA_CONF"
2488 fi
c4236e58 2489 _debug3 CA_CONF "$CA_CONF"
4c2a3841 2490
2491 if [ -f "$CA_CONF" ]; then
5c48e139 2492 . "$CA_CONF"
2493 fi
2494
4c2a3841 2495 if [ -z "$ACME_DIR" ]; then
4c3b3608 2496 ACME_DIR="/home/.acme"
2497 fi
4c2a3841 2498
2499 if [ -z "$APACHE_CONF_BACKUP_DIR" ]; then
f5b546b3 2500 APACHE_CONF_BACKUP_DIR="$LE_CONFIG_HOME"
4c3b3608 2501 fi
4c2a3841 2502
2503 if [ -z "$USER_AGENT" ]; then
bbbdcb09 2504 USER_AGENT="$DEFAULT_USER_AGENT"
2505 fi
4c2a3841 2506
2507 if [ -z "$HTTP_HEADER" ]; then
f5b546b3 2508 HTTP_HEADER="$LE_CONFIG_HOME/http.header"
933c169d 2509 fi
b2817897 2510
5c48e139 2511 _OLD_ACCOUNT_KEY="$LE_WORKING_DIR/account.key"
2512 _OLD_ACCOUNT_JSON="$LE_WORKING_DIR/account.json"
4c2a3841 2513
5c48e139 2514 _DEFAULT_ACCOUNT_KEY_PATH="$CA_DIR/account.key"
2515 _DEFAULT_ACCOUNT_JSON_PATH="$CA_DIR/account.json"
4c2a3841 2516 if [ -z "$ACCOUNT_KEY_PATH" ]; then
b2817897 2517 ACCOUNT_KEY_PATH="$_DEFAULT_ACCOUNT_KEY_PATH"
4c3b3608 2518 fi
4c2a3841 2519
2520 if [ -z "$ACCOUNT_JSON_PATH" ]; then
5c48e139 2521 ACCOUNT_JSON_PATH="$_DEFAULT_ACCOUNT_JSON_PATH"
2522 fi
4c2a3841 2523
f5b546b3 2524 _DEFAULT_CERT_HOME="$LE_CONFIG_HOME"
4c2a3841 2525 if [ -z "$CERT_HOME" ]; then
a79b26af
RD
2526 CERT_HOME="$_DEFAULT_CERT_HOME"
2527 fi
2528
77f1ea40 2529 if [ -z "$ACME_OPENSSL_BIN" ] || [ ! -f "$ACME_OPENSSL_BIN" ] || [ ! -x "$ACME_OPENSSL_BIN" ]; then
851fedf7 2530 ACME_OPENSSL_BIN="$DEFAULT_OPENSSL_BIN"
a746139c 2531 fi
2532
cd9fb3b6 2533 if [ -z "$domain" ]; then
4c3b3608 2534 return 0
2535 fi
4c2a3841 2536
4c2a3841 2537 if [ -z "$DOMAIN_PATH" ]; then
43822d37 2538 domainhome="$CERT_HOME/$domain"
2539 domainhomeecc="$CERT_HOME/$domain$ECC_SUFFIX"
4c2a3841 2540
4c3b3608 2541 DOMAIN_PATH="$domainhome"
4c2a3841 2542
2543 if _isEccKey "$_ilength"; then
43822d37 2544 DOMAIN_PATH="$domainhomeecc"
2545 else
4c2a3841 2546 if [ ! -d "$domainhome" ] && [ -d "$domainhomeecc" ]; then
6d4e903b 2547 _info "The domain '$domain' seems to have a ECC cert already, please add '$(__red "--ecc")' parameter if you want to use that cert."
43822d37 2548 fi
2549 fi
2550 _debug DOMAIN_PATH "$DOMAIN_PATH"
4c3b3608 2551 fi
4c2a3841 2552
fd72cced 2553 if [ -z "$DOMAIN_BACKUP_PATH" ]; then
d88f8e86 2554 DOMAIN_BACKUP_PATH="$DOMAIN_PATH/backup"
fd72cced 2555 fi
2556
4c2a3841 2557 if [ -z "$DOMAIN_CONF" ]; then
43822d37 2558 DOMAIN_CONF="$DOMAIN_PATH/$domain.conf"
4c3b3608 2559 fi
4c2a3841 2560
2561 if [ -z "$DOMAIN_SSL_CONF" ]; then
0c9546cc 2562 DOMAIN_SSL_CONF="$DOMAIN_PATH/$domain.csr.conf"
4c3b3608 2563 fi
4c2a3841 2564
2565 if [ -z "$CSR_PATH" ]; then
43822d37 2566 CSR_PATH="$DOMAIN_PATH/$domain.csr"
4c3b3608 2567 fi
4c2a3841 2568 if [ -z "$CERT_KEY_PATH" ]; then
43822d37 2569 CERT_KEY_PATH="$DOMAIN_PATH/$domain.key"
4c3b3608 2570 fi
4c2a3841 2571 if [ -z "$CERT_PATH" ]; then
43822d37 2572 CERT_PATH="$DOMAIN_PATH/$domain.cer"
4c3b3608 2573 fi
4c2a3841 2574 if [ -z "$CA_CERT_PATH" ]; then
43822d37 2575 CA_CERT_PATH="$DOMAIN_PATH/ca.cer"
4c3b3608 2576 fi
4c2a3841 2577 if [ -z "$CERT_FULLCHAIN_PATH" ]; then
43822d37 2578 CERT_FULLCHAIN_PATH="$DOMAIN_PATH/fullchain.cer"
caf1fc10 2579 fi
4c2a3841 2580 if [ -z "$CERT_PFX_PATH" ]; then
43822d37 2581 CERT_PFX_PATH="$DOMAIN_PATH/$domain.pfx"
ac2d5123 2582 fi
4410226d 2583 if [ -z "$CERT_PKCS8_PATH" ]; then
2584 CERT_PKCS8_PATH="$DOMAIN_PATH/$domain.pkcs8"
2585 fi
4c2a3841 2586
2587 if [ -z "$TLS_CONF" ]; then
f94433e5 2588 TLS_CONF="$DOMAIN_PATH/tls.validation.conf"
e22bcf7c 2589 fi
4c2a3841 2590 if [ -z "$TLS_CERT" ]; then
f94433e5 2591 TLS_CERT="$DOMAIN_PATH/tls.validation.cert"
e22bcf7c 2592 fi
4c2a3841 2593 if [ -z "$TLS_KEY" ]; then
f94433e5 2594 TLS_KEY="$DOMAIN_PATH/tls.validation.key"
e22bcf7c 2595 fi
4c2a3841 2596 if [ -z "$TLS_CSR" ]; then
f94433e5 2597 TLS_CSR="$DOMAIN_PATH/tls.validation.csr"
e22bcf7c 2598 fi
4c2a3841 2599
4c3b3608 2600}
2601
610e0f21 2602_exec() {
4c2a3841 2603 if [ -z "$_EXEC_TEMP_ERR" ]; then
610e0f21 2604 _EXEC_TEMP_ERR="$(_mktemp)"
2605 fi
2606
4c2a3841 2607 if [ "$_EXEC_TEMP_ERR" ]; then
3e5b1024 2608 eval "$@ 2>>$_EXEC_TEMP_ERR"
610e0f21 2609 else
3e5b1024 2610 eval "$@"
610e0f21 2611 fi
2612}
2613
2614_exec_err() {
3e5b1024 2615 [ "$_EXEC_TEMP_ERR" ] && _err "$(cat "$_EXEC_TEMP_ERR")" && echo "" >"$_EXEC_TEMP_ERR"
610e0f21 2616}
4c3b3608 2617
2618_apachePath() {
c3dd3ef0 2619 _APACHECTL="apachectl"
4c2a3841 2620 if ! _exists apachectl; then
2621 if _exists apache2ctl; then
2622 _APACHECTL="apache2ctl"
e4a19585 2623 else
bc96082f 2624 _err "'apachectl not found. It seems that apache is not installed, or you are not root user.'"
e4a19585 2625 _err "Please use webroot mode to try again."
2626 return 1
2627 fi
80a0a7b5 2628 fi
4c2a3841 2629
2630 if ! _exec $_APACHECTL -V >/dev/null; then
610e0f21 2631 _exec_err
2632 return 1
2633 fi
4c2a3841 2634
2635 if [ "$APACHE_HTTPD_CONF" ]; then
5be1449d 2636 _saveaccountconf APACHE_HTTPD_CONF "$APACHE_HTTPD_CONF"
2637 httpdconf="$APACHE_HTTPD_CONF"
79a267ab 2638 httpdconfname="$(basename "$httpdconfname")"
d62ee940 2639 else
4c2a3841 2640 httpdconfname="$($_APACHECTL -V | grep SERVER_CONFIG_FILE= | cut -d = -f 2 | tr -d '"')"
5be1449d 2641 _debug httpdconfname "$httpdconfname"
4c2a3841 2642
2643 if [ -z "$httpdconfname" ]; then
5be1449d 2644 _err "Can not read apache config file."
2645 return 1
2646 fi
4c2a3841 2647
2648 if _startswith "$httpdconfname" '/'; then
5be1449d 2649 httpdconf="$httpdconfname"
79a267ab 2650 httpdconfname="$(basename "$httpdconfname")"
5be1449d 2651 else
4c2a3841 2652 httpdroot="$($_APACHECTL -V | grep HTTPD_ROOT= | cut -d = -f 2 | tr -d '"')"
5be1449d 2653 _debug httpdroot "$httpdroot"
2654 httpdconf="$httpdroot/$httpdconfname"
79a267ab 2655 httpdconfname="$(basename "$httpdconfname")"
5be1449d 2656 fi
d62ee940 2657 fi
78768e98 2658 _debug httpdconf "$httpdconf"
8f63baf7 2659 _debug httpdconfname "$httpdconfname"
4c2a3841 2660 if [ ! -f "$httpdconf" ]; then
78768e98 2661 _err "Apache Config file not found" "$httpdconf"
4c3b3608 2662 return 1
2663 fi
2664 return 0
2665}
2666
2667_restoreApache() {
4c2a3841 2668 if [ -z "$usingApache" ]; then
4c3b3608 2669 return 0
2670 fi
2671 _initpath
4c2a3841 2672 if ! _apachePath; then
4c3b3608 2673 return 1
2674 fi
4c2a3841 2675
2676 if [ ! -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname" ]; then
4c3b3608 2677 _debug "No config file to restore."
2678 return 0
2679 fi
4c2a3841 2680
2681 cat "$APACHE_CONF_BACKUP_DIR/$httpdconfname" >"$httpdconf"
5ef501c5 2682 _debug "Restored: $httpdconf."
4c2a3841 2683 if ! _exec $_APACHECTL -t; then
610e0f21 2684 _exec_err
4c3b3608 2685 _err "Sorry, restore apache config error, please contact me."
4c2a3841 2686 return 1
4c3b3608 2687 fi
5ef501c5 2688 _debug "Restored successfully."
4c3b3608 2689 rm -f "$APACHE_CONF_BACKUP_DIR/$httpdconfname"
4c2a3841 2690 return 0
4c3b3608 2691}
2692
2693_setApache() {
2694 _initpath
4c2a3841 2695 if ! _apachePath; then
4c3b3608 2696 return 1
2697 fi
2698
5fc5016d 2699 #test the conf first
869578ce 2700 _info "Checking if there is an error in the apache config file before starting."
4c2a3841 2701
44edb2bd 2702 if ! _exec "$_APACHECTL" -t >/dev/null; then
610e0f21 2703 _exec_err
2704 _err "The apache config file has error, please fix it first, then try again."
869578ce 2705 _err "Don't worry, there is nothing changed to your system."
4c2a3841 2706 return 1
5fc5016d 2707 else
2708 _info "OK"
2709 fi
4c2a3841 2710
4c3b3608 2711 #backup the conf
5778811a 2712 _debug "Backup apache config file" "$httpdconf"
4c2a3841 2713 if ! cp "$httpdconf" "$APACHE_CONF_BACKUP_DIR/"; then
869578ce 2714 _err "Can not backup apache config file, so abort. Don't worry, the apache config is not changed."
61a48a5b 2715 _err "This might be a bug of $PROJECT_NAME , please report issue: $PROJECT"
8f63baf7 2716 return 1
2717 fi
4c3b3608 2718 _info "JFYI, Config file $httpdconf is backuped to $APACHE_CONF_BACKUP_DIR/$httpdconfname"
2719 _info "In case there is an error that can not be restored automatically, you may try restore it yourself."
329174b6 2720 _info "The backup file will be deleted on success, just forget it."
4c2a3841 2721
4c3b3608 2722 #add alias
4c2a3841 2723
2724 apacheVer="$($_APACHECTL -V | grep "Server version:" | cut -d : -f 2 | cut -d " " -f 2 | cut -d '/' -f 2)"
b09d597c 2725 _debug "apacheVer" "$apacheVer"
2726 apacheMajer="$(echo "$apacheVer" | cut -d . -f 1)"
2727 apacheMinor="$(echo "$apacheVer" | cut -d . -f 2)"
2728
4c2a3841 2729 if [ "$apacheVer" ] && [ "$apacheMajer$apacheMinor" -ge "24" ]; then
b09d597c 2730 echo "
4c3b3608 2731Alias /.well-known/acme-challenge $ACME_DIR
2732
2733<Directory $ACME_DIR >
2734Require all granted
b09d597c 2735</Directory>
4c2a3841 2736 " >>"$httpdconf"
b09d597c 2737 else
2738 echo "
2739Alias /.well-known/acme-challenge $ACME_DIR
2740
2741<Directory $ACME_DIR >
2742Order allow,deny
2743Allow from all
4c3b3608 2744</Directory>
4c2a3841 2745 " >>"$httpdconf"
b09d597c 2746 fi
2747
4c2a3841 2748 _msg="$($_APACHECTL -t 2>&1)"
2749 if [ "$?" != "0" ]; then
5fc5016d 2750 _err "Sorry, apache config error"
4c2a3841 2751 if _restoreApache; then
869578ce 2752 _err "The apache config file is restored."
5fc5016d 2753 else
869578ce 2754 _err "Sorry, The apache config file can not be restored, please report bug."
5fc5016d 2755 fi
4c2a3841 2756 return 1
4c3b3608 2757 fi
4c2a3841 2758
2759 if [ ! -d "$ACME_DIR" ]; then
4c3b3608 2760 mkdir -p "$ACME_DIR"
2761 chmod 755 "$ACME_DIR"
2762 fi
4c2a3841 2763
44edb2bd 2764 if ! _exec "$_APACHECTL" graceful; then
4c2a3841 2765 _exec_err
610e0f21 2766 _err "$_APACHECTL graceful error, please contact me."
4c3b3608 2767 _restoreApache
4c2a3841 2768 return 1
4c3b3608 2769 fi
2770 usingApache="1"
2771 return 0
2772}
2773
9d725af6 2774#find the real nginx conf file
2775#backup
2776#set the nginx conf
2777#returns the real nginx conf file
2778_setNginx() {
2779 _d="$1"
2780 _croot="$2"
2781 _thumbpt="$3"
37f39c08 2782
9d725af6 2783 FOUND_REAL_NGINX_CONF=""
9f90618a 2784 FOUND_REAL_NGINX_CONF_LN=""
9d725af6 2785 BACKUP_NGINX_CONF=""
2786 _debug _croot "$_croot"
2787 _start_f="$(echo "$_croot" | cut -d : -f 2)"
2788 _debug _start_f "$_start_f"
2789 if [ -z "$_start_f" ]; then
2790 _debug "find start conf from nginx command"
2791 if [ -z "$NGINX_CONF" ]; then
37f39c08 2792 if ! _exists "nginx"; then
2793 _err "nginx command is not found."
2794 return 1
2795 fi
9d725af6 2796 NGINX_CONF="$(nginx -V 2>&1 | _egrep_o "--conf-path=[^ ]* " | tr -d " ")"
2797 _debug NGINX_CONF "$NGINX_CONF"
2798 NGINX_CONF="$(echo "$NGINX_CONF" | cut -d = -f 2)"
2799 _debug NGINX_CONF "$NGINX_CONF"
2800 if [ ! -f "$NGINX_CONF" ]; then
2801 _err "'$NGINX_CONF' doesn't exist."
2802 NGINX_CONF=""
2803 return 1
2804 fi
2805 _debug "Found nginx conf file:$NGINX_CONF"
2806 fi
2807 _start_f="$NGINX_CONF"
2808 fi
03f8d6e9 2809 _debug "Start detect nginx conf for $_d from:$_start_f"
9d725af6 2810 if ! _checkConf "$_d" "$_start_f"; then
5378d9ca 2811 _err "Can not find conf file for domain $d"
9d725af6 2812 return 1
2813 fi
2814 _info "Found conf file: $FOUND_REAL_NGINX_CONF"
2815
9f90618a 2816 _ln=$FOUND_REAL_NGINX_CONF_LN
03f8d6e9 2817 _debug "_ln" "$_ln"
2818
2819 _lnn=$(_math $_ln + 1)
2820 _debug _lnn "$_lnn"
2821 _start_tag="$(sed -n "$_lnn,${_lnn}p" "$FOUND_REAL_NGINX_CONF")"
2822 _debug "_start_tag" "$_start_tag"
2823 if [ "$_start_tag" = "$NGINX_START" ]; then
2824 _info "The domain $_d is already configured, skip"
2825 FOUND_REAL_NGINX_CONF=""
2826 return 0
2827 fi
2828
9d725af6 2829 mkdir -p "$DOMAIN_BACKUP_PATH"
2830 _backup_conf="$DOMAIN_BACKUP_PATH/$_d.nginx.conf"
2831 _debug _backup_conf "$_backup_conf"
2832 BACKUP_NGINX_CONF="$_backup_conf"
2833 _info "Backup $FOUND_REAL_NGINX_CONF to $_backup_conf"
2834 if ! cp "$FOUND_REAL_NGINX_CONF" "$_backup_conf"; then
2835 _err "backup error."
2836 FOUND_REAL_NGINX_CONF=""
2837 return 1
2838 fi
2839
37f39c08 2840 if ! _exists "nginx"; then
2841 _err "nginx command is not found."
2842 return 1
2843 fi
9d725af6 2844 _info "Check the nginx conf before setting up."
2845 if ! _exec "nginx -t" >/dev/null; then
2846 _exec_err
2847 return 1
2848 fi
2849
2850 _info "OK, Set up nginx config file"
9d725af6 2851
302c41ed 2852 if ! sed -n "1,${_ln}p" "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"; then
03f8d6e9 2853 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 2854 _err "write nginx conf error, but don't worry, the file is restored to the original version."
2855 return 1
2856 fi
2857
03f8d6e9 2858 echo "$NGINX_START
9d725af6 2859location ~ \"^/\.well-known/acme-challenge/([-_a-zA-Z0-9]+)\$\" {
2860 default_type text/plain;
2861 return 200 \"\$1.$_thumbpt\";
3c07f57a 2862}
03f8d6e9 2863#NGINX_START
2864" >>"$FOUND_REAL_NGINX_CONF"
9d725af6 2865
03f8d6e9 2866 if ! sed -n "${_lnn},99999p" "$_backup_conf" >>"$FOUND_REAL_NGINX_CONF"; then
2867 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 2868 _err "write nginx conf error, but don't worry, the file is restored."
2869 return 1
2870 fi
df711b0e 2871 _debug3 "Modified config:$(cat $FOUND_REAL_NGINX_CONF)"
9d725af6 2872 _info "nginx conf is done, let's check it again."
2873 if ! _exec "nginx -t" >/dev/null; then
2874 _exec_err
2875 _err "It seems that nginx conf was broken, let's restore."
302c41ed 2876 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 2877 return 1
2878 fi
2879
2880 _info "Reload nginx"
2881 if ! _exec "nginx -s reload" >/dev/null; then
2882 _exec_err
2883 _err "It seems that nginx reload error, let's restore."
302c41ed 2884 cat "$_backup_conf" >"$FOUND_REAL_NGINX_CONF"
9d725af6 2885 return 1
2886 fi
2887
2888 return 0
2889}
2890
2891#d , conf
2892_checkConf() {
2893 _d="$1"
2894 _c_file="$2"
2895 _debug "Start _checkConf from:$_c_file"
2896 if [ ! -f "$2" ] && ! echo "$2" | grep '*$' >/dev/null && echo "$2" | grep '*' >/dev/null; then
2897 _debug "wildcard"
2898 for _w_f in $2; do
7f618e7e 2899 if [ -f "$_w_f" ] && _checkConf "$1" "$_w_f"; then
9d725af6 2900 return 0
2901 fi
2902 done
2903 #not found
2904 return 1
2905 elif [ -f "$2" ]; then
2906 _debug "single"
2907 if _isRealNginxConf "$1" "$2"; then
2908 _debug "$2 is found."
2909 FOUND_REAL_NGINX_CONF="$2"
2910 return 0
2911 fi
f08a79d3 2912 if cat "$2" | tr "\t" " " | grep "^ *include *.*;" >/dev/null; then
9d725af6 2913 _debug "Try include files"
f08a79d3 2914 for included in $(cat "$2" | tr "\t" " " | grep "^ *include *.*;" | sed "s/include //" | tr -d " ;"); do
9d725af6 2915 _debug "check included $included"
2916 if _checkConf "$1" "$included"; then
2917 return 0
2918 fi
2919 done
2920 fi
2921 return 1
2922 else
2923 _debug "$2 not found."
2924 return 1
2925 fi
2926 return 1
2927}
2928
2929#d , conf
2930_isRealNginxConf() {
2931 _debug "_isRealNginxConf $1 $2"
302c41ed 2932 if [ -f "$2" ]; then
3f1a76d9 2933 for _fln in $(tr "\t" ' ' <"$2" | grep -n "^ *server_name.* $1" | cut -d : -f 1); do
302c41ed 2934 _debug _fln "$_fln"
2935 if [ "$_fln" ]; then
04a609b5 2936 _start=$(tr "\t" ' ' <"$2" | _head_n "$_fln" | grep -n "^ *server *" | grep -v server_name | _tail_n 1)
9f90618a 2937 _debug "_start" "$_start"
2938 _start_n=$(echo "$_start" | cut -d : -f 1)
2939 _start_nn=$(_math $_start_n + 1)
2940 _debug "_start_n" "$_start_n"
2941 _debug "_start_nn" "$_start_nn"
2942
2943 _left="$(sed -n "${_start_nn},99999p" "$2")"
2944 _debug2 _left "$_left"
012dd698 2945 _end="$(echo "$_left" | tr "\t" ' ' | grep -n "^ *server *" | grep -v server_name | _head_n 1)"
2946 _debug "_end" "$_end"
2947 if [ "$_end" ]; then
9f90618a 2948 _end_n=$(echo "$_end" | cut -d : -f 1)
2949 _debug "_end_n" "$_end_n"
2950 _seg_n=$(echo "$_left" | sed -n "1,${_end_n}p")
2951 else
2952 _seg_n="$_left"
2953 fi
2954
2955 _debug "_seg_n" "$_seg_n"
2956
04a609b5 2957 _skip_ssl=1
d1067c60 2958 for _listen_i in $(echo "$_seg_n" | tr "\t" ' ' | grep "^ *listen" | tr -d " "); do
04a609b5 2959 if [ "$_listen_i" ]; then
9841063d 2960 if [ "$(echo "$_listen_i" | _egrep_o "listen.*ssl")" ]; then
04a609b5 2961 _debug2 "$_listen_i is ssl"
2962 else
2963 _debug2 "$_listen_i is plain text"
2964 _skip_ssl=""
c05eb0b1 2965 break
2966 fi
04a609b5 2967 fi
2968 done
2969
2970 if [ "$_skip_ssl" = "1" ]; then
9f90618a 2971 _debug "ssl on, skip"
241cfc43 2972 else
2973 FOUND_REAL_NGINX_CONF_LN=$_fln
2974 _debug3 "found FOUND_REAL_NGINX_CONF_LN" "$FOUND_REAL_NGINX_CONF_LN"
2975 return 0
450efea1 2976 fi
302c41ed 2977 fi
2978 done
9d725af6 2979 fi
302c41ed 2980 return 1
9d725af6 2981}
2982
2983#restore all the nginx conf
2984_restoreNginx() {
5d943a35 2985 if [ -z "$NGINX_RESTORE_VLIST" ]; then
9d725af6 2986 _debug "No need to restore nginx, skip."
2987 return
2988 fi
2989 _debug "_restoreNginx"
5d943a35 2990 _debug "NGINX_RESTORE_VLIST" "$NGINX_RESTORE_VLIST"
9d725af6 2991
5d943a35 2992 for ng_entry in $(echo "$NGINX_RESTORE_VLIST" | tr "$dvsep" ' '); do
9d725af6 2993 _debug "ng_entry" "$ng_entry"
2994 _nd=$(echo "$ng_entry" | cut -d "$sep" -f 1)
2995 _ngconf=$(echo "$ng_entry" | cut -d "$sep" -f 2)
2996 _ngbackupconf=$(echo "$ng_entry" | cut -d "$sep" -f 3)
2997 _info "Restoring from $_ngbackupconf to $_ngconf"
302c41ed 2998 cat "$_ngbackupconf" >"$_ngconf"
9d725af6 2999 done
3000
3001 _info "Reload nginx"
3002 if ! _exec "nginx -s reload" >/dev/null; then
3003 _exec_err
3004 _err "It seems that nginx reload error, please report bug."
3005 return 1
3006 fi
3007 return 0
3008}
3009
5ef501c5 3010_clearup() {
44edb2bd 3011 _stopserver "$serverproc"
4c3b3608 3012 serverproc=""
3013 _restoreApache
9d725af6 3014 _restoreNginx
800e3f45 3015 _clearupdns
4c2a3841 3016 if [ -z "$DEBUG" ]; then
e22bcf7c 3017 rm -f "$TLS_CONF"
3018 rm -f "$TLS_CERT"
3019 rm -f "$TLS_KEY"
3020 rm -f "$TLS_CSR"
3021 fi
4c3b3608 3022}
3023
800e3f45 3024_clearupdns() {
3025 _debug "_clearupdns"
b5ca9bba 3026 _debug "dns_entries" "$dns_entries"
3027
3028 if [ -z "$dns_entries" ]; then
65b22b49 3029 _debug "skip dns."
800e3f45 3030 return
3031 fi
875625b1 3032 _info "Removing DNS records."
800e3f45 3033
b5ca9bba 3034 for entry in $dns_entries; do
3035 d=$(_getfield "$entry" 1)
3036 txtdomain=$(_getfield "$entry" 2)
3037 aliasDomain=$(_getfield "$entry" 3)
9a733a57 3038 _currentRoot=$(_getfield "$entry" 4)
b5ca9bba 3039 txt=$(_getfield "$entry" 5)
3040 d_api=$(_getfield "$entry" 6)
3041 _debug "d" "$d"
3042 _debug "txtdomain" "$txtdomain"
3043 _debug "aliasDomain" "$aliasDomain"
9a733a57 3044 _debug "_currentRoot" "$_currentRoot"
b5ca9bba 3045 _debug "txt" "$txt"
3046 _debug "d_api" "$d_api"
3047 if [ "$d_api" = "$txt" ]; then
3048 d_api=""
800e3f45 3049 fi
4c2a3841 3050
4c2a3841 3051 if [ -z "$d_api" ]; then
800e3f45 3052 _info "Not Found domain api file: $d_api"
3053 continue
3054 fi
4c2a3841 3055
b5ca9bba 3056 if [ "$aliasDomain" ]; then
3057 txtdomain="$aliasDomain"
3058 fi
3059
800e3f45 3060 (
d5ec5f80 3061 if ! . "$d_api"; then
800e3f45 3062 _err "Load file $d_api error. Please check your api file and try again."
3063 return 1
3064 fi
4c2a3841 3065
800e3f45 3066 rmcommand="${_currentRoot}_rm"
d5ec5f80 3067 if ! _exists "$rmcommand"; then
800e3f45 3068 _err "It seems that your api file doesn't define $rmcommand"
3069 return 1
3070 fi
a180b95c 3071 _info "Removing txt: $txt for domain: $txtdomain"
21f201e3 3072 if ! $rmcommand "$txtdomain" "$txt"; then
800e3f45 3073 _err "Error removing txt for domain:$txtdomain"
3074 return 1
3075 fi
a180b95c 3076 _info "Removed: Success"
800e3f45 3077 )
4c2a3841 3078
800e3f45 3079 done
3080}
3081
4c3b3608 3082# webroot removelevel tokenfile
3083_clearupwebbroot() {
3084 __webroot="$1"
4c2a3841 3085 if [ -z "$__webroot" ]; then
4c3b3608 3086 _debug "no webroot specified, skip"
3087 return 0
3088 fi
4c2a3841 3089
dcf9cb58 3090 _rmpath=""
4c2a3841 3091 if [ "$2" = '1' ]; then
dcf9cb58 3092 _rmpath="$__webroot/.well-known"
4c2a3841 3093 elif [ "$2" = '2' ]; then
dcf9cb58 3094 _rmpath="$__webroot/.well-known/acme-challenge"
4c2a3841 3095 elif [ "$2" = '3' ]; then
dcf9cb58 3096 _rmpath="$__webroot/.well-known/acme-challenge/$3"
4c3b3608 3097 else
cc179731 3098 _debug "Skip for removelevel:$2"
4c3b3608 3099 fi
4c2a3841 3100
3101 if [ "$_rmpath" ]; then
3102 if [ "$DEBUG" ]; then
dcf9cb58 3103 _debug "Debugging, skip removing: $_rmpath"
3104 else
3105 rm -rf "$_rmpath"
3106 fi
3107 fi
4c2a3841 3108
4c3b3608 3109 return 0
3110
3111}
3112
b0070f03 3113_on_before_issue() {
af1cc3b3 3114 _chk_web_roots="$1"
02140ce7 3115 _chk_main_domain="$2"
3116 _chk_alt_domains="$3"
85e1f4ea 3117 _chk_pre_hook="$4"
3118 _chk_local_addr="$5"
30c2d84c 3119 _debug _on_before_issue
38f1b4d2 3120 _debug _chk_main_domain "$_chk_main_domain"
3121 _debug _chk_alt_domains "$_chk_alt_domains"
d0f7c309 3122 #run pre hook
85e1f4ea 3123 if [ "$_chk_pre_hook" ]; then
3124 _info "Run pre hook:'$_chk_pre_hook'"
d0f7c309 3125 if ! (
85e1f4ea 3126 cd "$DOMAIN_PATH" && eval "$_chk_pre_hook"
d0f7c309 3127 ); then
3128 _err "Error when run pre hook."
3129 return 1
3130 fi
3131 fi
3132
af1cc3b3 3133 if _hasfield "$_chk_web_roots" "$NO_VALUE"; then
3794b5cb 3134 if ! _exists "socat"; then
3135 _err "Please install socat tools first."
0463b5d6 3136 return 1
3137 fi
0463b5d6 3138 fi
3139
85e1f4ea 3140 _debug Le_LocalAddress "$_chk_local_addr"
4c2a3841 3141
0463b5d6 3142 _index=1
3143 _currentRoot=""
3144 _addrIndex=1
38f1b4d2 3145 _w_index=1
931d19ee 3146 while true; do
931d19ee 3147 d="$(echo "$_chk_main_domain,$_chk_alt_domains," | cut -d , -f "$_w_index")"
3148 _w_index="$(_math "$_w_index" + 1)"
3149 _debug d "$d"
3150 if [ -z "$d" ]; then
3151 break
3152 fi
d5ec5f80 3153 _debug "Check for domain" "$d"
af1cc3b3 3154 _currentRoot="$(_getfield "$_chk_web_roots" $_index)"
0463b5d6 3155 _debug "_currentRoot" "$_currentRoot"
3156 _index=$(_math $_index + 1)
3157 _checkport=""
4c2a3841 3158 if [ "$_currentRoot" = "$NO_VALUE" ]; then
0463b5d6 3159 _info "Standalone mode."
4c2a3841 3160 if [ -z "$Le_HTTPPort" ]; then
0463b5d6 3161 Le_HTTPPort=80
e7f7e96d 3162 _cleardomainconf "Le_HTTPPort"
0463b5d6 3163 else
4c2a3841 3164 _savedomainconf "Le_HTTPPort" "$Le_HTTPPort"
0463b5d6 3165 fi
3166 _checkport="$Le_HTTPPort"
43ff787b 3167 elif [ "$_currentRoot" = "$W_ALPN" ]; then
3168 _info "Standalone alpn mode."
4c2a3841 3169 if [ -z "$Le_TLSPort" ]; then
0463b5d6 3170 Le_TLSPort=443
3171 else
4c2a3841 3172 _savedomainconf "Le_TLSPort" "$Le_TLSPort"
0463b5d6 3173 fi
3174 _checkport="$Le_TLSPort"
3175 fi
4c2a3841 3176
3177 if [ "$_checkport" ]; then
0463b5d6 3178 _debug _checkport "$_checkport"
85e1f4ea 3179 _checkaddr="$(_getfield "$_chk_local_addr" $_addrIndex)"
0463b5d6 3180 _debug _checkaddr "$_checkaddr"
4c2a3841 3181
0463b5d6 3182 _addrIndex="$(_math $_addrIndex + 1)"
4c2a3841 3183
0463b5d6 3184 _netprc="$(_ss "$_checkport" | grep "$_checkport")"
3185 netprc="$(echo "$_netprc" | grep "$_checkaddr")"
4c2a3841 3186 if [ -z "$netprc" ]; then
0463b5d6 3187 netprc="$(echo "$_netprc" | grep "$LOCAL_ANY_ADDRESS")"
3188 fi
4c2a3841 3189 if [ "$netprc" ]; then
0463b5d6 3190 _err "$netprc"
4c2a3841 3191 _err "tcp port $_checkport is already used by $(echo "$netprc" | cut -d : -f 4)"
0463b5d6 3192 _err "Please stop it first"
3193 return 1
3194 fi
3195 fi
3196 done
3197
af1cc3b3 3198 if _hasfield "$_chk_web_roots" "apache"; then
4c2a3841 3199 if ! _setApache; then
0463b5d6 3200 _err "set up apache error. Report error to me."
3201 return 1
3202 fi
3203 else
3204 usingApache=""
3205 fi
3206
b0070f03 3207}
3208
3209_on_issue_err() {
85e1f4ea 3210 _chk_post_hook="$1"
58e4d337 3211 _chk_vlist="$2"
30c2d84c 3212 _debug _on_issue_err
cd8fc359 3213
4c2a3841 3214 if [ "$LOG_FILE" ]; then
a73c5b33 3215 _err "Please check log file for more details: $LOG_FILE"
3216 else
54ae008d 3217 _err "Please add '--debug' or '--log' to check more details."
a73c5b33 3218 _err "See: $_DEBUG_WIKI"
3219 fi
4c2a3841 3220
b0070f03 3221 #run the post hook
85e1f4ea 3222 if [ "$_chk_post_hook" ]; then
3223 _info "Run post hook:'$_chk_post_hook'"
b0070f03 3224 if ! (
85e1f4ea 3225 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
4c2a3841 3226 ); then
b0070f03 3227 _err "Error when run post hook."
3228 return 1
3229 fi
3230 fi
58e4d337 3231
3232 #trigger the validation to flush the pending authz
ea722da3 3233 _debug2 "_chk_vlist" "$_chk_vlist"
58e4d337 3234 if [ "$_chk_vlist" ]; then
3235 (
c719a61e 3236 _debug2 "start to deactivate authz"
3237 ventries=$(echo "$_chk_vlist" | tr "$dvsep" ' ')
3238 for ventry in $ventries; do
3239 d=$(echo "$ventry" | cut -d "$sep" -f 1)
3240 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
3241 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
3242 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
3243 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
f94433e5 3244 __trigger_validation "$uri" "$keyauthorization"
c719a61e 3245 done
58e4d337 3246 )
3247 fi
3248
3881f221 3249 if [ "$IS_RENEW" = "1" ] && _hasfield "$Le_Webroot" "$W_DNS"; then
309bec47 3250 _err "$_DNS_MANUAL_ERR"
3251 fi
3252
58e4d337 3253 if [ "$DEBUG" ] && [ "$DEBUG" -gt "0" ]; then
3254 _debug "$(_dlg_versions)"
3255 fi
3256
b0070f03 3257}
3258
3259_on_issue_success() {
85e1f4ea 3260 _chk_post_hook="$1"
3261 _chk_renew_hook="$2"
30c2d84c 3262 _debug _on_issue_success
c6b68551 3263
b0070f03 3264 #run the post hook
85e1f4ea 3265 if [ "$_chk_post_hook" ]; then
3266 _info "Run post hook:'$_chk_post_hook'"
b0070f03 3267 if ! (
c7849a43 3268 export CERT_PATH
3269 export CERT_KEY_PATH
3270 export CA_CERT_PATH
3271 export CERT_FULLCHAIN_PATH
3272 export Le_Domain="$_main_domain"
85e1f4ea 3273 cd "$DOMAIN_PATH" && eval "$_chk_post_hook"
4c2a3841 3274 ); then
b0070f03 3275 _err "Error when run post hook."
3276 return 1
3277 fi
3278 fi
4c2a3841 3279
b0070f03 3280 #run renew hook
85e1f4ea 3281 if [ "$IS_RENEW" ] && [ "$_chk_renew_hook" ]; then
3282 _info "Run renew hook:'$_chk_renew_hook'"
b0070f03 3283 if ! (
c7849a43 3284 export CERT_PATH
3285 export CERT_KEY_PATH
3286 export CA_CERT_PATH
3287 export CERT_FULLCHAIN_PATH
3288 export Le_Domain="$_main_domain"
85e1f4ea 3289 cd "$DOMAIN_PATH" && eval "$_chk_renew_hook"
4c2a3841 3290 ); then
b0070f03 3291 _err "Error when run renew hook."
3292 return 1
3293 fi
4c2a3841 3294 fi
3295
3881f221 3296 if _hasfield "$Le_Webroot" "$W_DNS"; then
309bec47 3297 _err "$_DNS_MANUAL_WARN"
3298 fi
3299
b0070f03 3300}
3301
eb59817e 3302registeraccount() {
57e58ce7 3303 _reg_length="$1"
eb59817e 3304 _initpath
57e58ce7 3305 _regAccount "$_reg_length"
eb59817e 3306}
d404e92d 3307
8a29fbc8 3308__calcAccountKeyHash() {
ca7202eb 3309 [ -f "$ACCOUNT_KEY_PATH" ] && _digest sha256 <"$ACCOUNT_KEY_PATH"
8a29fbc8 3310}
3311
339a8ad6 3312__calc_account_thumbprint() {
3313 printf "%s" "$jwk" | tr -d ' ' | _digest "sha256" | _url_replace
3314}
3315
57e58ce7 3316#keylength
d404e92d 3317_regAccount() {
3318 _initpath
57e58ce7 3319 _reg_length="$1"
f87890cb 3320 _debug3 _regAccount "$_regAccount"
c1151b0d 3321 _initAPI
3322
1bbc33a0 3323 mkdir -p "$CA_DIR"
5c48e139 3324 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3325 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3326 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3327 fi
4c2a3841 3328
5c48e139 3329 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3330 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3331 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3332 fi
4c2a3841 3333
3334 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3335 if ! _create_account_key "$_reg_length"; then
d404e92d 3336 _err "Create account key error."
3337 return 1
3338 fi
3339 fi
4c2a3841 3340
3341 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
d404e92d 3342 return 1
3343 fi
f8d22c48 3344
c1151b0d 3345 if [ "$ACME_VERSION" = "2" ]; then
3346 regjson='{"termsOfServiceAgreed": true}'
3347 if [ "$ACCOUNT_EMAIL" ]; then
3348 regjson='{"contact": ["mailto: '$ACCOUNT_EMAIL'"], "termsOfServiceAgreed": true}'
3349 fi
3350 else
3351 _reg_res="$ACME_NEW_ACCOUNT_RES"
3352 regjson='{"resource": "'$_reg_res'", "terms-of-service-agreed": true, "agreement": "'$ACME_AGREEMENT'"}'
3353 if [ "$ACCOUNT_EMAIL" ]; then
3354 regjson='{"resource": "'$_reg_res'", "contact": ["mailto: '$ACCOUNT_EMAIL'"], "terms-of-service-agreed": true, "agreement": "'$ACME_AGREEMENT'"}'
3355 fi
f87890cb 3356 fi
4c2a3841 3357
ca7ebd93 3358 _info "Registering account"
d404e92d 3359
f87890cb 3360 if ! _send_signed_request "${ACME_NEW_ACCOUNT}" "$regjson"; then
3361 _err "Register account Error: $response"
3362 return 1
3363 fi
d404e92d 3364
f87890cb 3365 if [ "$code" = "" ] || [ "$code" = '201' ]; then
3366 echo "$response" >"$ACCOUNT_JSON_PATH"
3367 _info "Registered"
7df20e50 3368 elif [ "$code" = '409' ] || [ "$code" = '200' ]; then
f87890cb 3369 _info "Already registered"
3370 else
3371 _err "Register account Error: $response"
3372 return 1
3373 fi
d404e92d 3374
5d8d217a 3375 _debug2 responseHeaders "$responseHeaders"
e7f7e96d 3376 _accUri="$(echo "$responseHeaders" | grep -i "^Location:" | _head_n 1 | cut -d ' ' -f 2 | tr -d "\r\n")"
f87890cb 3377 _debug "_accUri" "$_accUri"
7e0b334b 3378 if [ -z "$_accUri" ]; then
3379 _err "Can not find account id url."
3380 _err "$responseHeaders"
3381 return 1
3382 fi
f87890cb 3383 _savecaconf "ACCOUNT_URL" "$_accUri"
7e0b334b 3384 export ACCOUNT_URL="$_accUri"
d404e92d 3385
f87890cb 3386 CA_KEY_HASH="$(__calcAccountKeyHash)"
3387 _debug "Calc CA_KEY_HASH" "$CA_KEY_HASH"
3388 _savecaconf CA_KEY_HASH "$CA_KEY_HASH"
d404e92d 3389
f87890cb 3390 if [ "$code" = '403' ]; then
3391 _err "It seems that the account key is already deactivated, please use a new account key."
3392 return 1
3393 fi
4c2a3841 3394
f87890cb 3395 ACCOUNT_THUMBPRINT="$(__calc_account_thumbprint)"
3396 _info "ACCOUNT_THUMBPRINT" "$ACCOUNT_THUMBPRINT"
d404e92d 3397}
3398
79e2f8a2 3399#implement updateaccount
3400updateaccount() {
3401 _initpath
3402
3403 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
3404 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3405 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3406 fi
3407
3408 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
3409 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3410 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3411 fi
3412
3413 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3414 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3415 return 1
3416 fi
3417
3418 _accUri=$(_readcaconf "ACCOUNT_URL")
3419 _debug _accUri "$_accUri"
3420
3421 if [ -z "$_accUri" ]; then
3422 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3423 _err "Then try again."
3424 return 1
3425 fi
3426
3427 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3428 return 1
3429 fi
3430 _initAPI
3431
3432 if [ "$ACME_VERSION" = "2" ]; then
3433 if [ "$ACCOUNT_EMAIL" ]; then
3434 updjson='{"contact": ["mailto: '$ACCOUNT_EMAIL'"]}'
3435 fi
3436 else
3437 # ACMEv1: Updates happen the same way a registration is done.
3438 # https://tools.ietf.org/html/draft-ietf-acme-acme-01#section-6.3
3439 _regAccount
3440 return
3441 fi
3442
3443 # this part handles ACMEv2 account updates.
3444 _send_signed_request "$_accUri" "$updjson"
3445
3446 if [ "$code" = '200' ]; then
3447 _info "account update success for $_accUri."
3448 else
3449 _info "Error. The account was not updated."
3450 return 1
3451 fi
3452}
3453
422dd1fa 3454#Implement deactivate account
3455deactivateaccount() {
3456 _initpath
3457
3458 if [ ! -f "$ACCOUNT_KEY_PATH" ] && [ -f "$_OLD_ACCOUNT_KEY" ]; then
422dd1fa 3459 _info "mv $_OLD_ACCOUNT_KEY to $ACCOUNT_KEY_PATH"
3460 mv "$_OLD_ACCOUNT_KEY" "$ACCOUNT_KEY_PATH"
3461 fi
3462
3463 if [ ! -f "$ACCOUNT_JSON_PATH" ] && [ -f "$_OLD_ACCOUNT_JSON" ]; then
422dd1fa 3464 _info "mv $_OLD_ACCOUNT_JSON to $ACCOUNT_JSON_PATH"
3465 mv "$_OLD_ACCOUNT_JSON" "$ACCOUNT_JSON_PATH"
3466 fi
3467
3468 if [ ! -f "$ACCOUNT_KEY_PATH" ]; then
3469 _err "Account key is not found at: $ACCOUNT_KEY_PATH"
3470 return 1
3471 fi
3472
3473 _accUri=$(_readcaconf "ACCOUNT_URL")
3474 _debug _accUri "$_accUri"
3475
3476 if [ -z "$_accUri" ]; then
3477 _err "The account url is empty, please run '--update-account' first to update the account info first,"
3478 _err "Then try again."
3479 return 1
3480 fi
3481
3482 if ! _calcjwk "$ACCOUNT_KEY_PATH"; then
3483 return 1
3484 fi
3485 _initAPI
3486
d2cde379 3487 if [ "$ACME_VERSION" = "2" ]; then
3488 _djson="{\"status\":\"deactivated\"}"
3489 else
3490 _djson="{\"resource\": \"reg\", \"status\":\"deactivated\"}"
3491 fi
3492 if _send_signed_request "$_accUri" "$_djson" && _contains "$response" '"deactivated"'; then
422dd1fa 3493 _info "Deactivate account success for $_accUri."
3494 _accid=$(echo "$response" | _egrep_o "\"id\" *: *[^,]*," | cut -d : -f 2 | tr -d ' ,')
3495 elif [ "$code" = "403" ]; then
3496 _info "The account is already deactivated."
3497 _accid=$(_getfield "$_accUri" "999" "/")
3498 else
3499 _err "Deactivate: account failed for $_accUri."
3500 return 1
3501 fi
3502
3503 _debug "Account id: $_accid"
3504 if [ "$_accid" ]; then
3505 _deactivated_account_path="$CA_DIR/deactivated/$_accid"
3506 _debug _deactivated_account_path "$_deactivated_account_path"
3507 if mkdir -p "$_deactivated_account_path"; then
3508 _info "Moving deactivated account info to $_deactivated_account_path/"
3509 mv "$CA_CONF" "$_deactivated_account_path/"
3510 mv "$ACCOUNT_JSON_PATH" "$_deactivated_account_path/"
3511 mv "$ACCOUNT_KEY_PATH" "$_deactivated_account_path/"
3512 else
3513 _err "Can not create dir: $_deactivated_account_path, try to remove the deactivated account key."
3514 rm -f "$CA_CONF"
3515 rm -f "$ACCOUNT_JSON_PATH"
3516 rm -f "$ACCOUNT_KEY_PATH"
3517 fi
3518 fi
3519}
3520
a61fe418 3521# domain folder file
3522_findHook() {
3523 _hookdomain="$1"
3524 _hookcat="$2"
3525 _hookname="$3"
3526
c7b16249 3527 if [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname" ]; then
3528 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname"
3529 elif [ -f "$_SCRIPT_HOME/$_hookcat/$_hookname.sh" ]; then
3530 d_api="$_SCRIPT_HOME/$_hookcat/$_hookname.sh"
b50e701c 3531 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname" ]; then
a61fe418 3532 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname"
b50e701c 3533 elif [ "$_hookdomain" ] && [ -f "$LE_WORKING_DIR/$_hookdomain/$_hookname.sh" ]; then
a61fe418 3534 d_api="$LE_WORKING_DIR/$_hookdomain/$_hookname.sh"
4c2a3841 3535 elif [ -f "$LE_WORKING_DIR/$_hookname" ]; then
a61fe418 3536 d_api="$LE_WORKING_DIR/$_hookname"
4c2a3841 3537 elif [ -f "$LE_WORKING_DIR/$_hookname.sh" ]; then
a61fe418 3538 d_api="$LE_WORKING_DIR/$_hookname.sh"
4c2a3841 3539 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname" ]; then
a61fe418 3540 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname"
4c2a3841 3541 elif [ -f "$LE_WORKING_DIR/$_hookcat/$_hookname.sh" ]; then
a61fe418 3542 d_api="$LE_WORKING_DIR/$_hookcat/$_hookname.sh"
3543 fi
3544
3545 printf "%s" "$d_api"
3546}
3547
f940b2a5 3548#domain
3549__get_domain_new_authz() {
3550 _gdnd="$1"
3551 _info "Getting new-authz for domain" "$_gdnd"
40ef86f4 3552 _initAPI
f940b2a5 3553 _Max_new_authz_retry_times=5
3554 _authz_i=0
4c2a3841 3555 while [ "$_authz_i" -lt "$_Max_new_authz_retry_times" ]; do
efd96153 3556 _debug "Try new-authz for the $_authz_i time."
48d9a8c1 3557 if ! _send_signed_request "${ACME_NEW_AUTHZ}" "{\"resource\": \"new-authz\", \"identifier\": {\"type\": \"dns\", \"value\": \"$(_idn "$_gdnd")\"}}"; then
f940b2a5 3558 _err "Can not get domain new authz."
3559 return 1
3560 fi
5413bf87 3561 if _contains "$response" "No registration exists matching provided key"; then
3562 _err "It seems there is an error, but it's recovered now, please try again."
3563 _err "If you see this message for a second time, please report bug: $(__green "$PROJECT")"
3564 _clearcaconf "CA_KEY_HASH"
3565 break
3566 fi
4c2a3841 3567 if ! _contains "$response" "An error occurred while processing your request"; then
f940b2a5 3568 _info "The new-authz request is ok."
3569 break
3570 fi
3571 _authz_i="$(_math "$_authz_i" + 1)"
9e45ac93 3572 _info "The server is busy, Sleep $_authz_i to retry."
f940b2a5 3573 _sleep "$_authz_i"
4c2a3841 3574 done
f940b2a5 3575
4c2a3841 3576 if [ "$_authz_i" = "$_Max_new_authz_retry_times" ]; then
efd96153 3577 _err "new-authz retry reach the max $_Max_new_authz_retry_times times."
f940b2a5 3578 fi
4c2a3841 3579
78915896 3580 if [ "$code" ] && [ "$code" != '201' ]; then
f940b2a5 3581 _err "new-authz error: $response"
3582 return 1
3583 fi
3584
3585}
3586
58e4d337 3587#uri keyAuthorization
f94433e5 3588__trigger_validation() {
8bd12ed0 3589 _debug2 "Trigger domain validation."
58e4d337 3590 _t_url="$1"
3591 _debug2 _t_url "$_t_url"
3592 _t_key_authz="$2"
3593 _debug2 _t_key_authz "$_t_key_authz"
920cab6f
K
3594 _t_vtype="$3"
3595 _debug2 _t_vtype "$_t_vtype"
c1151b0d 3596 if [ "$ACME_VERSION" = "2" ]; then
e7f7e96d 3597 _send_signed_request "$_t_url" "{}"
c1151b0d 3598 else
8bd12ed0 3599 _send_signed_request "$_t_url" "{\"resource\": \"challenge\", \"type\": \"$_t_vtype\", \"keyAuthorization\": \"$_t_key_authz\"}"
c1151b0d 3600 fi
58e4d337 3601}
3602
b5ca9bba 3603#endpoint domain type
3604_ns_lookup() {
3605 _ns_ep="$1"
3606 _ns_domain="$2"
3607 _ns_type="$3"
3608 _debug2 "_ns_ep" "$_ns_ep"
3609 _debug2 "_ns_domain" "$_ns_domain"
3610 _debug2 "_ns_type" "$_ns_type"
3611
3612 response="$(_H1="accept: application/dns-json" _get "$_ns_ep?name=$_ns_domain&type=$_ns_type")"
3613 _ret=$?
3614 _debug2 "response" "$response"
3615 if [ "$_ret" != "0" ]; then
3616 return $_ret
3617 fi
3618 _answers="$(echo "$response" | tr '{}' '<>' | _egrep_o '"Answer":\[[^]]*]' | tr '<>' '\n\n')"
3619 _debug2 "_answers" "$_answers"
3620 echo "$_answers"
3621}
3622
3623#domain, type
3624_ns_lookup_cf() {
3625 _cf_ld="$1"
3626 _cf_ld_type="$2"
3627 _cf_ep="https://cloudflare-dns.com/dns-query"
3628 _ns_lookup "$_cf_ep" "$_cf_ld" "$_cf_ld_type"
3629}
3630
3631#domain, type
3632_ns_purge_cf() {
3633 _cf_d="$1"
3634 _cf_d_type="$2"
3635 _debug "Cloudflare purge $_cf_d_type record for domain $_cf_d"
b9b2cd27 3636 _cf_purl="https://cloudflare-dns.com/api/v1/purge?domain=$_cf_d&type=$_cf_d_type"
b5ca9bba 3637 response="$(_post "" "$_cf_purl")"
3638 _debug2 response "$response"
3639}
3640
3641#txtdomain, alias, txt
3642__check_txt() {
3643 _c_txtdomain="$1"
3644 _c_aliasdomain="$2"
3645 _c_txt="$3"
3646 _debug "_c_txtdomain" "$_c_txtdomain"
3647 _debug "_c_aliasdomain" "$_c_aliasdomain"
3648 _debug "_c_txt" "$_c_txt"
3649 _answers="$(_ns_lookup_cf "$_c_aliasdomain" TXT)"
3650 _contains "$_answers" "$_c_txt"
3651
3652}
3653
3654#txtdomain
3655__purge_txt() {
3656 _p_txtdomain="$1"
3657 _debug _p_txtdomain "$_p_txtdomain"
3658 _ns_purge_cf "$_p_txtdomain" "TXT"
3659}
3660
3661#wait and check each dns entries
3662_check_dns_entries() {
3663 _success_txt=","
3664 _end_time="$(_time)"
3665 _end_time="$(_math "$_end_time" + 1200)" #let's check no more than 20 minutes.
3666
3667 while [ "$(_time)" -le "$_end_time" ]; do
3668 _left=""
3669 for entry in $dns_entries; do
3670 d=$(_getfield "$entry" 1)
3671 txtdomain=$(_getfield "$entry" 2)
0093dc3d 3672 txtdomain=$(_idn "$txtdomain")
b5ca9bba 3673 aliasDomain=$(_getfield "$entry" 3)
0093dc3d 3674 aliasDomain=$(_idn "$aliasDomain")
b5ca9bba 3675 txt=$(_getfield "$entry" 5)
3676 d_api=$(_getfield "$entry" 6)
3677 _debug "d" "$d"
3678 _debug "txtdomain" "$txtdomain"
3679 _debug "aliasDomain" "$aliasDomain"
3680 _debug "txt" "$txt"
3681 _debug "d_api" "$d_api"
3682 _info "Checking $d for $aliasDomain"
3683 if _contains "$_success_txt" ",$txt,"; then
3684 _info "Already success, continue next one."
3685 continue
3686 fi
3687
3688 if __check_txt "$txtdomain" "$aliasDomain" "$txt"; then
3689 _info "Domain $d '$aliasDomain' success."
3690 _success_txt="$_success_txt,$txt,"
3691 continue
3692 fi
3693 _left=1
3694 _info "Not valid yet, let's wait 10 seconds and check next one."
b5ca9bba 3695 __purge_txt "$txtdomain"
3696 if [ "$txtdomain" != "$aliasDomain" ]; then
3697 __purge_txt "$aliasDomain"
3698 fi
b9b2cd27 3699 _sleep 10
b5ca9bba 3700 done
3701 if [ "$_left" ]; then
3702 _info "Let's wait 10 seconds and check again".
3703 _sleep 10
3704 else
3705 _info "All success, let's return"
3706 break
3707 fi
3708 done
3709
3710}
3711
3c07f57a 3712#webroot, domain domainlist keylength
4c3b3608 3713issue() {
4c2a3841 3714 if [ -z "$2" ]; then
43822d37 3715 _usage "Usage: $PROJECT_ENTRY --issue -d a.com -w /path/to/webroot/a.com/ "
4c3b3608 3716 return 1
3717 fi
49d75a0c 3718 if [ -z "$1" ]; then
3719 _usage "Please specify at least one validation method: '--webroot', '--standalone', '--apache', '--nginx' or '--dns' etc."
3720 return 1
3721 fi
af1cc3b3 3722 _web_roots="$1"
3723 _main_domain="$2"
02140ce7 3724 _alt_domains="$3"
d2cde379 3725
af1cc3b3 3726 if _contains "$_main_domain" ","; then
3727 _main_domain=$(echo "$2,$3" | cut -d , -f 1)
02140ce7 3728 _alt_domains=$(echo "$2,$3" | cut -d , -f 2- | sed "s/,${NO_VALUE}$//")
2aff36e7 3729 fi
674b5088 3730 _debug _main_domain "$_main_domain"
3731 _debug _alt_domains "$_alt_domains"
3732
d9c9114b 3733 _key_length="$4"
85e1f4ea 3734 _real_cert="$5"
3735 _real_key="$6"
3736 _real_ca="$7"
3737 _reload_cmd="$8"
3738 _real_fullchain="$9"
3739 _pre_hook="${10}"
3740 _post_hook="${11}"
3741 _renew_hook="${12}"
3742 _local_addr="${13}"
875625b1 3743 _challenge_alias="${14}"
eccec5f6 3744 #remove these later.
af1cc3b3 3745 if [ "$_web_roots" = "dns-cf" ]; then
3746 _web_roots="dns_cf"
eccec5f6 3747 fi
af1cc3b3 3748 if [ "$_web_roots" = "dns-dp" ]; then
3749 _web_roots="dns_dp"
eccec5f6 3750 fi
af1cc3b3 3751 if [ "$_web_roots" = "dns-cx" ]; then
3752 _web_roots="dns_cx"
eccec5f6 3753 fi
4c2a3841 3754
3755 if [ ! "$IS_RENEW" ]; then
d9c9114b 3756 _initpath "$_main_domain" "$_key_length"
43822d37 3757 mkdir -p "$DOMAIN_PATH"
3758 fi
eccec5f6 3759
a0923622 3760 if _hasfield "$_web_roots" "$W_DNS" && [ -z "$FORCE_DNS_MANUAL" ]; then
3761 _err "$_DNS_MANUAL_ERROR"
3762 return 1
3763 fi
3764
48d9a8c1 3765 _debug "Using ACME_DIRECTORY: $ACME_DIRECTORY"
3766
3767 _initAPI
3768
4c2a3841 3769 if [ -f "$DOMAIN_CONF" ]; then
61623d22 3770 Le_NextRenewTime=$(_readdomainconf Le_NextRenewTime)
a4270efa 3771 _debug Le_NextRenewTime "$Le_NextRenewTime"
95e06de5 3772 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
bb25febd 3773 _saved_domain=$(_readdomainconf Le_Domain)
3774 _debug _saved_domain "$_saved_domain"
3775 _saved_alt=$(_readdomainconf Le_Alt)
3776 _debug _saved_alt "$_saved_alt"
02140ce7 3777 if [ "$_saved_domain,$_saved_alt" = "$_main_domain,$_alt_domains" ]; then
bb25febd 3778 _info "Domains not changed."
3779 _info "Skip, Next renewal time is: $(__green "$(_readdomainconf Le_NextRenewTimeStr)")"
4c2a3841 3780 _info "Add '$(__red '--force')' to force to renew."
bb25febd 3781 return $RENEW_SKIP
3782 else
3783 _info "Domains have changed."
3784 fi
4c3b3608 3785 fi
3786 fi
96a46cfc 3787
af1cc3b3 3788 _savedomainconf "Le_Domain" "$_main_domain"
02140ce7 3789 _savedomainconf "Le_Alt" "$_alt_domains"
af1cc3b3 3790 _savedomainconf "Le_Webroot" "$_web_roots"
4c2a3841 3791
c7257bcf 3792 _savedomainconf "Le_PreHook" "$_pre_hook" "base64"
3793 _savedomainconf "Le_PostHook" "$_post_hook" "base64"
3794 _savedomainconf "Le_RenewHook" "$_renew_hook" "base64"
4c2a3841 3795
85e1f4ea 3796 if [ "$_local_addr" ]; then
3797 _savedomainconf "Le_LocalAddress" "$_local_addr"
72518d48 3798 else
3799 _cleardomainconf "Le_LocalAddress"
3800 fi
875625b1 3801 if [ "$_challenge_alias" ]; then
3802 _savedomainconf "Le_ChallengeAlias" "$_challenge_alias"
3803 else
3804 _cleardomainconf "Le_ChallengeAlias"
3805 fi
6ae0f7f5 3806
f2add8de 3807 if [ "$ACME_DIRECTORY" != "$DEFAULT_CA" ]; then
3808 Le_API="$ACME_DIRECTORY"
3809 _savedomainconf "Le_API" "$Le_API"
3810 else
3811 _cleardomainconf Le_API
3812 fi
4c2a3841 3813
02140ce7 3814 if [ "$_alt_domains" = "$NO_VALUE" ]; then
3815 _alt_domains=""
4c3b3608 3816 fi
4c2a3841 3817
d9c9114b 3818 if [ "$_key_length" = "$NO_VALUE" ]; then
3819 _key_length=""
d404e92d 3820 fi
4c2a3841 3821
85e1f4ea 3822 if ! _on_before_issue "$_web_roots" "$_main_domain" "$_alt_domains" "$_pre_hook" "$_local_addr"; then
0463b5d6 3823 _err "_on_before_issue."
3824 return 1
4c3b3608 3825 fi
0463b5d6 3826
8a29fbc8 3827 _saved_account_key_hash="$(_readcaconf "CA_KEY_HASH")"
3828 _debug2 _saved_account_key_hash "$_saved_account_key_hash"
4c2a3841 3829
e8b54a50 3830 if [ -z "$ACCOUNT_URL" ] || [ -z "$_saved_account_key_hash" ] || [ "$_saved_account_key_hash" != "$(__calcAccountKeyHash)" ]; then
57e58ce7 3831 if ! _regAccount "$_accountkeylength"; then
85e1f4ea 3832 _on_issue_err "$_post_hook"
8a29fbc8 3833 return 1
3834 fi
57e58ce7 3835 else
3836 _debug "_saved_account_key_hash is not changed, skip register account."
166096dc 3837 fi
166096dc 3838
4c2a3841 3839 if [ -f "$CSR_PATH" ] && [ ! -f "$CERT_KEY_PATH" ]; then
10afcaca 3840 _info "Signing from existing CSR."
3841 else
3842 _key=$(_readdomainconf Le_Keylength)
3843 _debug "Read key length:$_key"
c4b2e582 3844 if [ ! -f "$CERT_KEY_PATH" ] || [ "$_key_length" != "$_key" ] || [ "$Le_ForceNewDomainKey" = "1" ]; then
d9c9114b 3845 if ! createDomainKey "$_main_domain" "$_key_length"; then
10afcaca 3846 _err "Create domain key error."
3847 _clearup
85e1f4ea 3848 _on_issue_err "$_post_hook"
10afcaca 3849 return 1
3850 fi
3851 fi
3852
02140ce7 3853 if ! _createcsr "$_main_domain" "$_alt_domains" "$CERT_KEY_PATH" "$CSR_PATH" "$DOMAIN_SSL_CONF"; then
10afcaca 3854 _err "Create CSR error."
5ef501c5 3855 _clearup
85e1f4ea 3856 _on_issue_err "$_post_hook"
41e3eafa 3857 return 1
3858 fi
4c3b3608 3859 fi
10afcaca 3860
d9c9114b 3861 _savedomainconf "Le_Keylength" "$_key_length"
4c2a3841 3862
4c3b3608 3863 vlist="$Le_Vlist"
882ac74a 3864 _cleardomainconf "Le_Vlist"
cae203be 3865 _info "Getting domain auth token for each domain"
4c3b3608 3866 sep='#'
9d725af6 3867 dvsep=','
4c2a3841 3868 if [ -z "$vlist" ]; then
d2cde379 3869 if [ "$ACME_VERSION" = "2" ]; then
c1151b0d 3870 #make new order request
0093dc3d 3871 _identifiers="{\"type\":\"dns\",\"value\":\"$(_idn "$_main_domain")\"}"
38f1b4d2 3872 _w_index=1
674b5088 3873 while true; do
dd17124e 3874 d="$(echo "$_alt_domains," | cut -d , -f "$_w_index")"
674b5088 3875 _w_index="$(_math "$_w_index" + 1)"
3876 _debug d "$d"
3877 if [ -z "$d" ]; then
3878 break
c1151b0d 3879 fi
0093dc3d 3880 _identifiers="$_identifiers,{\"type\":\"dns\",\"value\":\"$(_idn "$d")\"}"
c1151b0d 3881 done
3882 _debug2 _identifiers "$_identifiers"
3883 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
3884 _err "Create new order error."
3885 _clearup
3886 _on_issue_err "$_post_hook"
3887 return 1
3888 fi
fbdc5a0e 3889 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n" | cut -d " " -f 2)"
3890 _debug Le_LinkOrder "$Le_LinkOrder"
dbc44c08 3891 Le_OrderFinalize="$(echo "$response" | _egrep_o '"finalize" *: *"[^"]*"' | cut -d '"' -f 4)"
d2cde379 3892 _debug Le_OrderFinalize "$Le_OrderFinalize"
3893 if [ -z "$Le_OrderFinalize" ]; then
78915896 3894 _err "Create new order error. Le_OrderFinalize not found. $response"
c1151b0d 3895 _clearup
3896 _on_issue_err "$_post_hook"
3897 return 1
3898 fi
3899
3900 #for dns manual mode
d2cde379 3901 _savedomainconf "Le_OrderFinalize" "$Le_OrderFinalize"
c1151b0d 3902
dbc44c08 3903 _authorizations_seg="$(echo "$response" | _egrep_o '"authorizations" *: *\[[^\]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
c1151b0d 3904 _debug2 _authorizations_seg "$_authorizations_seg"
3905 if [ -z "$_authorizations_seg" ]; then
3906 _err "_authorizations_seg not found."
3907 _clearup
3908 _on_issue_err "$_post_hook"
3909 return 1
3910 fi
3911
3912 #domain and authz map
3913 _authorizations_map=""
f8d22c48 3914 for _authz_url in $(echo "$_authorizations_seg" | tr ',' ' '); do
c1151b0d 3915 _debug2 "_authz_url" "$_authz_url"
0483d841 3916 if ! _send_signed_request "$_authz_url"; then
c1151b0d 3917 _err "get to authz error."
263c38ca 3918 _err "_authorizations_seg" "$_authorizations_seg"
3919 _err "_authz_url" "$_authz_url"
c1151b0d 3920 _clearup
3921 _on_issue_err "$_post_hook"
3922 return 1
3923 fi
3924
3925 response="$(echo "$response" | _normalizeJson)"
3926 _debug2 response "$response"
3927 _d="$(echo "$response" | _egrep_o '"value" *: *"[^"]*"' | cut -d : -f 2 | tr -d ' "')"
72f54ca6 3928 if _contains "$response" "\"wildcard\" *: *true"; then
3929 _d="*.$_d"
3930 fi
c1151b0d 3931 _debug2 _d "$_d"
3932 _authorizations_map="$_d,$response
3933$_authorizations_map"
3934 done
3935 _debug2 _authorizations_map "$_authorizations_map"
3936 fi
3937
c1151b0d 3938 _index=0
a63b05a9 3939 _currentRoot=""
38f1b4d2 3940 _w_index=1
88bbe55b 3941 while true; do
88bbe55b 3942 d="$(echo "$_main_domain,$_alt_domains," | cut -d , -f "$_w_index")"
3943 _w_index="$(_math "$_w_index" + 1)"
3944 _debug d "$d"
3945 if [ -z "$d" ]; then
3946 break
3947 fi
ca7202eb 3948 _info "Getting webroot for domain" "$d"
c1151b0d 3949 _index=$(_math $_index + 1)
af1cc3b3 3950 _w="$(echo $_web_roots | cut -d , -f $_index)"
9d725af6 3951 _debug _w "$_w"
4c2a3841 3952 if [ "$_w" ]; then
a63b05a9 3953 _currentRoot="$_w"
3954 fi
3955 _debug "_currentRoot" "$_currentRoot"
4c2a3841 3956
a63b05a9 3957 vtype="$VTYPE_HTTP"
c1151b0d 3958 #todo, v2 wildcard force to use dns
3881f221 3959 if _startswith "$_currentRoot" "$W_DNS"; then
a63b05a9 3960 vtype="$VTYPE_DNS"
3961 fi
4c2a3841 3962
08681f4a 3963 if [ "$_currentRoot" = "$W_ALPN" ]; then
3964 vtype="$VTYPE_ALPN"
3965 fi
3966
c1151b0d 3967 if [ "$ACME_VERSION" = "2" ]; then
0093dc3d 3968 response="$(echo "$_authorizations_map" | grep "^$(_idn "$d")," | sed "s/$d,//")"
c1151b0d 3969 _debug2 "response" "$response"
3970 if [ -z "$response" ]; then
3971 _err "get to authz error."
263c38ca 3972 _err "_authorizations_map" "$_authorizations_map"
c1151b0d 3973 _clearup
3974 _on_issue_err "$_post_hook"
3975 return 1
3976 fi
3977 else
3978 if ! __get_domain_new_authz "$d"; then
3979 _clearup
3980 _on_issue_err "$_post_hook"
3981 return 1
3982 fi
c4d8fd83 3983 fi
3984
4c2a3841 3985 if [ -z "$thumbprint" ]; then
339a8ad6 3986 thumbprint="$(__calc_account_thumbprint)"
4c3b3608 3987 fi
3988
dbc44c08 3989 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
4c3b3608 3990 _debug entry "$entry"
4c2a3841 3991 if [ -z "$entry" ]; then
584fb290 3992 _err "Error, can not get domain token entry $d"
a63766a0 3993 _supported_vtypes="$(echo "$response" | _egrep_o "\"challenges\":\[[^]]*]" | tr '{' "\n" | grep type | cut -d '"' -f 4 | tr "\n" ' ')"
b51ed9bb 3994 if [ "$_supported_vtypes" ]; then
3995 _err "The supported validation types are: $_supported_vtypes, but you specified: $vtype"
3996 fi
19539575 3997 _clearup
85e1f4ea 3998 _on_issue_err "$_post_hook"
19539575 3999 return 1
4000 fi
dbc44c08 4001 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
ca7202eb 4002 _debug token "$token"
4c2a3841 4003
584fb290 4004 if [ -z "$token" ]; then
4005 _err "Error, can not get domain token $entry"
4006 _clearup
4007 _on_issue_err "$_post_hook"
4008 return 1
4009 fi
c1151b0d 4010 if [ "$ACME_VERSION" = "2" ]; then
dbc44c08 4011 uri="$(echo "$entry" | _egrep_o '"url":"[^"]*' | cut -d '"' -f 4 | _head_n 1)"
c1151b0d 4012 else
dbc44c08 4013 uri="$(echo "$entry" | _egrep_o '"uri":"[^"]*' | cut -d '"' -f 4)"
c1151b0d 4014 fi
ca7202eb 4015 _debug uri "$uri"
cae203be 4016
584fb290 4017 if [ -z "$uri" ]; then
4018 _err "Error, can not get domain uri. $entry"
4019 _clearup
4020 _on_issue_err "$_post_hook"
4021 return 1
4022 fi
4c3b3608 4023 keyauthorization="$token.$thumbprint"
4024 _debug keyauthorization "$keyauthorization"
4025
95e06de5 4026 if printf "%s" "$response" | grep '"status":"valid"' >/dev/null 2>&1; then
c1151b0d 4027 _debug "$d is already verified."
ca7202eb 4028 keyauthorization="$STATE_VERIFIED"
d35bf517 4029 _debug keyauthorization "$keyauthorization"
ec603bee 4030 fi
4031
a63b05a9 4032 dvlist="$d$sep$keyauthorization$sep$uri$sep$vtype$sep$_currentRoot"
4c3b3608 4033 _debug dvlist "$dvlist"
4c2a3841 4034
9d725af6 4035 vlist="$vlist$dvlist$dvsep"
4c3b3608 4036
4037 done
9d725af6 4038 _debug vlist "$vlist"
4c3b3608 4039 #add entry
b5ca9bba 4040 dns_entries=""
4c3b3608 4041 dnsadded=""
9d725af6 4042 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
1f7df33e 4043 _alias_index=1
4c2a3841 4044 for ventry in $ventries; do
ca7202eb 4045 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4046 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4047 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4048 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
72f54ca6 4049 _debug d "$d"
4c2a3841 4050 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
69212114 4051 _debug "$d is already verified, skip $vtype."
fd536d37 4052 _alias_index="$(_math "$_alias_index" + 1)"
ec603bee 4053 continue
4054 fi
4055
4c2a3841 4056 if [ "$vtype" = "$VTYPE_DNS" ]; then
4c3b3608 4057 dnsadded='0'
72f54ca6 4058 _dns_root_d="$d"
4059 if _startswith "$_dns_root_d" "*."; then
4060 _dns_root_d="$(echo "$_dns_root_d" | sed 's/*.//')"
4061 fi
875625b1 4062 _d_alias="$(_getfield "$_challenge_alias" "$_alias_index")"
4063 _alias_index="$(_math "$_alias_index" + 1)"
4064 _debug "_d_alias" "$_d_alias"
4065 if [ "$_d_alias" ]; then
64821ad4 4066 if _startswith "$_d_alias" "$DNS_ALIAS_PREFIX"; then
4067 txtdomain="$(echo "$_d_alias" | sed "s/$DNS_ALIAS_PREFIX//")"
4068 else
4069 txtdomain="_acme-challenge.$_d_alias"
4070 fi
82b0ebb7 4071 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$txtdomain$dvsep$_currentRoot"
875625b1 4072 else
4073 txtdomain="_acme-challenge.$_dns_root_d"
82b0ebb7 4074 dns_entry="${_dns_root_d}${dvsep}_acme-challenge.$_dns_root_d$dvsep$dvsep$_currentRoot"
875625b1 4075 fi
82b0ebb7 4076
4c3b3608 4077 _debug txtdomain "$txtdomain"
11927a76 4078 txt="$(printf "%s" "$keyauthorization" | _digest "sha256" | _url_replace)"
4c3b3608 4079 _debug txt "$txt"
a61fe418 4080
b50e701c 4081 d_api="$(_findHook "$_dns_root_d" $_SUB_FOLDER_DNSAPI "$_currentRoot")"
4c3b3608 4082 _debug d_api "$d_api"
82b0ebb7 4083
4084 dns_entry="$dns_entry$dvsep$txt${dvsep}$d_api"
4085 _debug2 dns_entry "$dns_entry"
4c2a3841 4086 if [ "$d_api" ]; then
a180b95c 4087 _debug "Found domain api file: $d_api"
4c3b3608 4088 else
3881f221 4089 if [ "$_currentRoot" != "$W_DNS" ]; then
4090 _err "Can not find dns api hook for: $_currentRoot"
4091 _info "You need to add the txt record manually."
4092 fi
5f8b60a0 4093 _info "$(__red "Add the following TXT record:")"
81772fb7 4094 _info "$(__red "Domain: '$(__green "$txtdomain")'")"
4095 _info "$(__red "TXT value: '$(__green "$txt")'")"
4096 _info "$(__red "Please be aware that you prepend _acme-challenge. before your domain")"
4097 _info "$(__red "so the resulting subdomain will be: $txtdomain")"
4c3b3608 4098 continue
4099 fi
4c2a3841 4100
73b8b120 4101 (
ca7202eb 4102 if ! . "$d_api"; then
73b8b120 4103 _err "Load file $d_api error. Please check your api file and try again."
4104 return 1
4105 fi
4c2a3841 4106
158f22f7 4107 addcommand="${_currentRoot}_add"
ca7202eb 4108 if ! _exists "$addcommand"; then
73b8b120 4109 _err "It seems that your api file is not correct, it must have a function named: $addcommand"
4110 return 1
4111 fi
a180b95c 4112 _info "Adding txt value: $txt for domain: $txtdomain"
ca7202eb 4113 if ! $addcommand "$txtdomain" "$txt"; then
73b8b120 4114 _err "Error add txt for domain:$txtdomain"
4115 return 1
4116 fi
a180b95c 4117 _info "The txt record is added: Success."
73b8b120 4118 )
4c2a3841 4119
4120 if [ "$?" != "0" ]; then
ea722da3 4121 _on_issue_err "$_post_hook" "$vlist"
545f2355 4122 _clearup
4c3b3608 4123 return 1
4124 fi
82b0ebb7 4125 dns_entries="$dns_entries$dns_entry
4126"
4127 _debug2 "$dns_entries"
4c3b3608 4128 dnsadded='1'
4129 fi
4130 done
4131
4c2a3841 4132 if [ "$dnsadded" = '0' ]; then
4133 _savedomainconf "Le_Vlist" "$vlist"
4c3b3608 4134 _debug "Dns record not added yet, so, save to $DOMAIN_CONF and exit."
a8b62261 4135 _err "Please add the TXT records to the domains, and re-run with --renew."
5f8b60a0 4136 _on_issue_err "$_post_hook"
545f2355 4137 _clearup
4c3b3608 4138 return 1
4139 fi
4c2a3841 4140
4c3b3608 4141 fi
4c2a3841 4142
b5ca9bba 4143 if [ "$dns_entries" ]; then
4c2a3841 4144 if [ -z "$Le_DNSSleep" ]; then
b5ca9bba 4145 _info "Let's check each dns records now. Sleep 20 seconds first."
4146 _sleep 20
4147 if ! _check_dns_entries; then
4148 _err "check dns error."
4149 _on_issue_err "$_post_hook"
4150 _clearup
4151 return 1
4152 fi
0e38c60d 4153 else
4c2a3841 4154 _savedomainconf "Le_DNSSleep" "$Le_DNSSleep"
b5ca9bba 4155 _info "Sleep $(__green $Le_DNSSleep) seconds for the txt records to take effect"
4156 _sleep "$Le_DNSSleep"
0e38c60d 4157 fi
4c3b3608 4158 fi
4c2a3841 4159
5d943a35 4160 NGINX_RESTORE_VLIST=""
4c3b3608 4161 _debug "ok, let's start to verify"
a63b05a9 4162
0463b5d6 4163 _ncIndex=1
9d725af6 4164 ventries=$(echo "$vlist" | tr "$dvsep" ' ')
4c2a3841 4165 for ventry in $ventries; do
ca7202eb 4166 d=$(echo "$ventry" | cut -d "$sep" -f 1)
4167 keyauthorization=$(echo "$ventry" | cut -d "$sep" -f 2)
4168 uri=$(echo "$ventry" | cut -d "$sep" -f 3)
4169 vtype=$(echo "$ventry" | cut -d "$sep" -f 4)
4170 _currentRoot=$(echo "$ventry" | cut -d "$sep" -f 5)
ec603bee 4171
4c2a3841 4172 if [ "$keyauthorization" = "$STATE_VERIFIED" ]; then
ec603bee 4173 _info "$d is already verified, skip $vtype."
4174 continue
4175 fi
4176
dd068467 4177 _info "Verifying: $d"
4c3b3608 4178 _debug "d" "$d"
4179 _debug "keyauthorization" "$keyauthorization"
4180 _debug "uri" "$uri"
4181 removelevel=""
e22bcf7c 4182 token="$(printf "%s" "$keyauthorization" | cut -d '.' -f 1)"
a63b05a9 4183
4184 _debug "_currentRoot" "$_currentRoot"
4185
4c2a3841 4186 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4187 if [ "$_currentRoot" = "$NO_VALUE" ]; then
4c3b3608 4188 _info "Standalone mode server"
85e1f4ea 4189 _ncaddr="$(_getfield "$_local_addr" "$_ncIndex")"
0463b5d6 4190 _ncIndex="$(_math $_ncIndex + 1)"
3794b5cb 4191 _startserver "$keyauthorization" "$_ncaddr"
4c2a3841 4192 if [ "$?" != "0" ]; then
5ef501c5 4193 _clearup
58e4d337 4194 _on_issue_err "$_post_hook" "$vlist"
6fc1447f 4195 return 1
4196 fi
5dbf664a 4197 sleep 1
ca7202eb 4198 _debug serverproc "$serverproc"
0e44f587 4199 elif [ "$_currentRoot" = "$MODE_STATELESS" ]; then
4200 _info "Stateless mode for domain:$d"
4201 _sleep 1
9d725af6 4202 elif _startswith "$_currentRoot" "$NGINX"; then
4203 _info "Nginx mode for domain:$d"
4204 #set up nginx server
4205 FOUND_REAL_NGINX_CONF=""
4206 BACKUP_NGINX_CONF=""
4207 if ! _setNginx "$d" "$_currentRoot" "$thumbprint"; then
4208 _clearup
58e4d337 4209 _on_issue_err "$_post_hook" "$vlist"
9d725af6 4210 return 1
03f8d6e9 4211 fi
302c41ed 4212
03f8d6e9 4213 if [ "$FOUND_REAL_NGINX_CONF" ]; then
9d725af6 4214 _realConf="$FOUND_REAL_NGINX_CONF"
4215 _backup="$BACKUP_NGINX_CONF"
4216 _debug _realConf "$_realConf"
5d943a35 4217 NGINX_RESTORE_VLIST="$d$sep$_realConf$sep$_backup$dvsep$NGINX_RESTORE_VLIST"
9d725af6 4218 fi
4219 _sleep 1
4c3b3608 4220 else
4c2a3841 4221 if [ "$_currentRoot" = "apache" ]; then
6f930641 4222 wellknown_path="$ACME_DIR"
4223 else
a63b05a9 4224 wellknown_path="$_currentRoot/.well-known/acme-challenge"
4c2a3841 4225 if [ ! -d "$_currentRoot/.well-known" ]; then
6f930641 4226 removelevel='1'
4c2a3841 4227 elif [ ! -d "$_currentRoot/.well-known/acme-challenge" ]; then
6f930641 4228 removelevel='2'
4229 else
4230 removelevel='3'
4231 fi
4c3b3608 4232 fi
6f930641 4233
4c3b3608 4234 _debug wellknown_path "$wellknown_path"
6f930641 4235
4c3b3608 4236 _debug "writing token:$token to $wellknown_path/$token"
4237
4238 mkdir -p "$wellknown_path"
93fc48a2 4239
4c2a3841 4240 if ! printf "%s" "$keyauthorization" >"$wellknown_path/$token"; then
93fc48a2 4241 _err "$d:Can not write token to file : $wellknown_path/$token"
4242 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4243 _clearup
58e4d337 4244 _on_issue_err "$_post_hook" "$vlist"
93fc48a2 4245 return 1
4246 fi
4247
4c2a3841 4248 if [ ! "$usingApache" ]; then
44edb2bd 4249 if webroot_owner=$(_stat "$_currentRoot"); then
32fdc196 4250 _debug "Changing owner/group of .well-known to $webroot_owner"
c87cd0de 4251 if ! _exec "chown -R \"$webroot_owner\" \"$_currentRoot/.well-known\""; then
4252 _debug "$(cat "$_EXEC_TEMP_ERR")"
4253 _exec_err >/dev/null 2>&1
4254 fi
32fdc196 4255 else
b54ce310 4256 _debug "not changing owner/group of webroot"
32fdc196 4257 fi
df886ffa 4258 fi
4c2a3841 4259
4c3b3608 4260 fi
08681f4a 4261 elif [ "$vtype" = "$VTYPE_ALPN" ]; then
4262 acmevalidationv1="$(printf "%s" "$keyauthorization" | _digest "sha256" "hex")"
4263 _debug acmevalidationv1 "$acmevalidationv1"
4264 if ! _starttlsserver "$d" "" "$Le_TLSPort" "$keyauthorization" "$_ncaddr" "$acmevalidationv1"; then
4265 _err "Start tls server error."
4266 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4267 _clearup
4268 _on_issue_err "$_post_hook" "$vlist"
4269 return 1
4270 fi
4c3b3608 4271 fi
4c2a3841 4272
920cab6f 4273 if ! __trigger_validation "$uri" "$keyauthorization" "$vtype"; then
c4d8fd83 4274 _err "$d:Can not get challenge: $response"
4275 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4276 _clearup
58e4d337 4277 _on_issue_err "$_post_hook" "$vlist"
c4d8fd83 4278 return 1
4279 fi
4c2a3841 4280
c1151b0d 4281 if [ "$code" ] && [ "$code" != '202' ]; then
8bd12ed0 4282 if [ "$code" = '200' ]; then
c1151b0d 4283 _debug "trigger validation code: $code"
4284 else
8bd12ed0
K
4285 _err "$d:Challenge error: $response"
4286 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4287 _clearup
4288 _on_issue_err "$_post_hook" "$vlist"
4289 return 1
c1151b0d 4290 fi
4c3b3608 4291 fi
4c2a3841 4292
6fc1447f 4293 waittimes=0
4c2a3841 4294 if [ -z "$MAX_RETRY_TIMES" ]; then
6fc1447f 4295 MAX_RETRY_TIMES=30
4296 fi
4c2a3841 4297
4298 while true; do
0c538f75 4299 waittimes=$(_math "$waittimes" + 1)
4c2a3841 4300 if [ "$waittimes" -ge "$MAX_RETRY_TIMES" ]; then
6fc1447f 4301 _err "$d:Timeout"
4302 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4303 _clearup
58e4d337 4304 _on_issue_err "$_post_hook" "$vlist"
6fc1447f 4305 return 1
4306 fi
4c2a3841 4307
5dbf664a 4308 _debug "sleep 2 secs to verify"
4309 sleep 2
4c3b3608 4310 _debug "checking"
0483d841 4311 if [ "$ACME_VERSION" = "2" ]; then
4312 _send_signed_request "$uri"
4313 else
4314 response="$(_get "$uri")"
4315 fi
4c2a3841 4316 if [ "$?" != "0" ]; then
c60883ef 4317 _err "$d:Verify error:$response"
a63b05a9 4318 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4c3b3608 4319 _clearup
58e4d337 4320 _on_issue_err "$_post_hook" "$vlist"
4c3b3608 4321 return 1
4322 fi
9aaf36cd 4323 _debug2 original "$response"
4c2a3841 4324
4325 response="$(echo "$response" | _normalizeJson)"
7012b91f 4326 _debug2 response "$response"
4c2a3841 4327
4328 status=$(echo "$response" | _egrep_o '"status":"[^"]*' | cut -d : -f 2 | tr -d '"')
4329 if [ "$status" = "valid" ]; then
93f3098a 4330 _info "$(__green Success)"
ca7202eb 4331 _stopserver "$serverproc"
4c3b3608 4332 serverproc=""
a63b05a9 4333 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4c2a3841 4334 break
4c3b3608 4335 fi
4c2a3841 4336
4337 if [ "$status" = "invalid" ]; then
d0d74907 4338 error="$(echo "$response" | _egrep_o '"error":\{[^\}]*')"
4c2a3841 4339 _debug2 error "$error"
4340 errordetail="$(echo "$error" | _egrep_o '"detail": *"[^"]*' | cut -d '"' -f 4)"
4341 _debug2 errordetail "$errordetail"
4342 if [ "$errordetail" ]; then
4343 _err "$d:Verify error:$errordetail"
4344 else
4345 _err "$d:Verify error:$error"
4346 fi
4347 if [ "$DEBUG" ]; then
4348 if [ "$vtype" = "$VTYPE_HTTP" ]; then
4349 _debug "Debug: get token url."
4350 _get "http://$d/.well-known/acme-challenge/$token" "" 1
4351 fi
4352 fi
a63b05a9 4353 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4c3b3608 4354 _clearup
58e4d337 4355 _on_issue_err "$_post_hook" "$vlist"
4c2a3841 4356 return 1
4c3b3608 4357 fi
4c2a3841 4358
4359 if [ "$status" = "pending" ]; then
4c3b3608 4360 _info "Pending"
93740c99 4361 elif [ "$status" = "processing" ]; then
4362 _info "Processing"
4c3b3608 4363 else
4c2a3841 4364 _err "$d:Verify error:$response"
a63b05a9 4365 _clearupwebbroot "$_currentRoot" "$removelevel" "$token"
4c3b3608 4366 _clearup
58e4d337 4367 _on_issue_err "$_post_hook" "$vlist"
4c3b3608 4368 return 1
4369 fi
4c2a3841 4370
4c3b3608 4371 done
4c2a3841 4372
4c3b3608 4373 done
4374
4375 _clearup
4376 _info "Verify finished, start to sign."
11927a76 4377 der="$(_getfile "${CSR_PATH}" "${BEGIN_CSR}" "${END_CSR}" | tr -d "\r\n" | _url_replace)"
4c2a3841 4378
c1151b0d 4379 if [ "$ACME_VERSION" = "2" ]; then
e7f7e96d 4380 _info "Lets finalize the order, Le_OrderFinalize: $Le_OrderFinalize"
d2cde379 4381 if ! _send_signed_request "${Le_OrderFinalize}" "{\"csr\": \"$der\"}"; then
c1151b0d 4382 _err "Sign failed."
4383 _on_issue_err "$_post_hook"
4384 return 1
4385 fi
4386 if [ "$code" != "200" ]; then
e7f7e96d 4387 _err "Sign failed, finalize code is not 200."
668c43ab 4388 _err "$response"
c1151b0d 4389 _on_issue_err "$_post_hook"
4390 return 1
4391 fi
e7f7e96d 4392 if [ -z "$Le_LinkOrder" ]; then
fbdc5a0e 4393 Le_LinkOrder="$(echo "$responseHeaders" | grep -i '^Location.*$' | _tail_n 1 | tr -d "\r\n" | cut -d " " -f 2)"
e7f7e96d 4394 fi
fbdc5a0e 4395
e7f7e96d 4396 _savedomainconf "Le_LinkOrder" "$Le_LinkOrder"
4397
4398 _link_cert_retry=0
4399 _MAX_CERT_RETRY=5
a3d8b993 4400 while [ "$_link_cert_retry" -lt "$_MAX_CERT_RETRY" ]; do
e7f7e96d 4401 if _contains "$response" "\"status\":\"valid\""; then
4402 _debug "Order status is valid."
d0d74907 4403 Le_LinkCert="$(echo "$response" | _egrep_o '"certificate" *: *"[^"]*"' | cut -d '"' -f 4)"
e7f7e96d 4404 _debug Le_LinkCert "$Le_LinkCert"
4405 if [ -z "$Le_LinkCert" ]; then
4406 _err "Sign error, can not find Le_LinkCert"
4407 _err "$response"
4408 _on_issue_err "$_post_hook"
4409 return 1
4410 fi
4411 break
4412 elif _contains "$response" "\"processing\""; then
4413 _info "Order status is processing, lets sleep and retry."
4414 _sleep 2
4415 else
4416 _err "Sign error, wrong status"
4417 _err "$response"
4418 _on_issue_err "$_post_hook"
4419 return 1
4420 fi
fbdc5a0e 4421 #the order is processing, so we are going to poll order status
4422 if [ -z "$Le_LinkOrder" ]; then
4423 _err "Sign error, can not get order link location header"
4424 _err "responseHeaders" "$responseHeaders"
4425 _on_issue_err "$_post_hook"
4426 return 1
4427 fi
4428 _info "Polling order status: $Le_LinkOrder"
e7f7e96d 4429 if ! _send_signed_request "$Le_LinkOrder"; then
4430 _err "Sign failed, can not post to Le_LinkOrder cert:$Le_LinkOrder."
4431 _err "$response"
4432 _on_issue_err "$_post_hook"
4433 return 1
4434 fi
4435 _link_cert_retry="$(_math $_link_cert_retry + 1)"
4436 done
4c2a3841 4437
e7f7e96d 4438 if [ -z "$Le_LinkCert" ]; then
4439 _err "Sign failed, can not get Le_LinkCert, retry time limit."
4440 _err "$response"
4441 _on_issue_err "$_post_hook"
4442 return 1
4443 fi
4444 _info "Download cert, Le_LinkCert: $Le_LinkCert"
f2acdd27 4445 if ! _send_signed_request "$Le_LinkCert"; then
668c43ab 4446 _err "Sign failed, can not download cert:$Le_LinkCert."
4447 _err "$response"
c1151b0d 4448 _on_issue_err "$_post_hook"
4449 return 1
4450 fi
4c3b3608 4451
f2acdd27 4452 echo "$response" >"$CERT_PATH"
0483d841 4453
1c35f46b 4454 if [ "$(grep -- "$BEGIN_CERT" "$CERT_PATH" | wc -l)" -gt "1" ]; then
4455 _debug "Found cert chain"
120cde16 4456 cat "$CERT_PATH" >"$CERT_FULLCHAIN_PATH"
1c35f46b 4457 _end_n="$(grep -n -- "$END_CERT" "$CERT_FULLCHAIN_PATH" | _head_n 1 | cut -d : -f 1)"
4458 _debug _end_n "$_end_n"
120cde16 4459 sed -n "1,${_end_n}p" "$CERT_FULLCHAIN_PATH" >"$CERT_PATH"
1c35f46b 4460 _end_n="$(_math $_end_n + 1)"
120cde16 4461 sed -n "${_end_n},9999p" "$CERT_FULLCHAIN_PATH" >"$CA_CERT_PATH"
1c35f46b 4462 fi
e7f7e96d 4463
c1151b0d 4464 else
4465 if ! _send_signed_request "${ACME_NEW_ORDER}" "{\"resource\": \"$ACME_NEW_ORDER_RES\", \"csr\": \"$der\"}" "needbase64"; then
323febe8 4466 _err "Sign failed. $response"
c1151b0d 4467 _on_issue_err "$_post_hook"
4468 return 1
4469 fi
4470 _rcert="$response"
36a7a840 4471 Le_LinkCert="$(grep -i '^Location.*$' "$HTTP_HEADER" | _tail_n 1 | tr -d "\r\n" | cut -d " " -f 2)"
4c2a3841 4472 echo "$BEGIN_CERT" >"$CERT_PATH"
4c3b3608 4473
72518d48 4474 #if ! _get "$Le_LinkCert" | _base64 "multiline" >> "$CERT_PATH" ; then
4475 # _debug "Get cert failed. Let's try last response."
3c07f57a 4476 # printf -- "%s" "$_rcert" | _dbase64 "multiline" | _base64 "multiline" >> "$CERT_PATH"
72518d48 4477 #fi
4c2a3841 4478
4479 if ! printf -- "%s" "$_rcert" | _dbase64 "multiline" | _base64 "multiline" >>"$CERT_PATH"; then
72518d48 4480 _debug "Try cert link."
4c2a3841 4481 _get "$Le_LinkCert" | _base64 "multiline" >>"$CERT_PATH"
d404e92d 4482 fi
4483
4c2a3841 4484 echo "$END_CERT" >>"$CERT_PATH"
c1151b0d 4485 fi
4486
4487 _debug "Le_LinkCert" "$Le_LinkCert"
4488 _savedomainconf "Le_LinkCert" "$Le_LinkCert"
4489
183063a2 4490 if [ -z "$Le_LinkCert" ] || ! _checkcert "$CERT_PATH"; then
716f7277 4491 response="$(echo "$response" | _dbase64 "multiline" | tr -d '\0' | _normalizeJson)"
183063a2 4492 _err "Sign failed: $(echo "$response" | _egrep_o '"detail":"[^"]*"')"
4493 _on_issue_err "$_post_hook"
4494 return 1
4495 fi
4496
c1151b0d 4497 if [ "$Le_LinkCert" ]; then
43822d37 4498 _info "$(__green "Cert success.")"
4c3b3608 4499 cat "$CERT_PATH"
5980ebc7 4500
4c2a3841 4501 _info "Your cert is in $(__green " $CERT_PATH ")"
4502
4503 if [ -f "$CERT_KEY_PATH" ]; then
4504 _info "Your cert key is in $(__green " $CERT_KEY_PATH ")"
5980ebc7 4505 fi
4506
c6b68551 4507 if [ ! "$USER_PATH" ] || [ ! "$ACME_IN_CRON" ]; then
281aa349 4508 USER_PATH="$PATH"
4509 _saveaccountconf "USER_PATH" "$USER_PATH"
4510 fi
4c3b3608 4511 fi
4c3b3608 4512
1c35f46b 4513 if [ "$ACME_VERSION" = "2" ]; then
4514 _debug "v2 chain."
4515 else
183063a2 4516 cp "$CERT_PATH" "$CERT_FULLCHAIN_PATH"
1c35f46b 4517 Le_LinkIssuer=$(grep -i '^Link' "$HTTP_HEADER" | _head_n 1 | cut -d " " -f 2 | cut -d ';' -f 1 | tr -d '<>')
d8ba26e6 4518
1c35f46b 4519 if [ "$Le_LinkIssuer" ]; then
4520 if ! _contains "$Le_LinkIssuer" ":"; then
4521 _info "$(__red "Relative issuer link found.")"
4522 Le_LinkIssuer="$_ACME_SERVER_HOST$Le_LinkIssuer"
d8ba26e6 4523 fi
1c35f46b 4524 _debug Le_LinkIssuer "$Le_LinkIssuer"
4525 _savedomainconf "Le_LinkIssuer" "$Le_LinkIssuer"
d8ba26e6 4526
1c35f46b 4527 _link_issuer_retry=0
4528 _MAX_ISSUER_RETRY=5
4529 while [ "$_link_issuer_retry" -lt "$_MAX_ISSUER_RETRY" ]; do
4530 _debug _link_issuer_retry "$_link_issuer_retry"
4531 if [ "$ACME_VERSION" = "2" ]; then
0483d841 4532 if _send_signed_request "$Le_LinkIssuer"; then
4533 echo "$response" >"$CA_CERT_PATH"
1c35f46b 4534 break
4535 fi
4536 else
4537 if _get "$Le_LinkIssuer" >"$CA_CERT_PATH.der"; then
4538 echo "$BEGIN_CERT" >"$CA_CERT_PATH"
4539 _base64 "multiline" <"$CA_CERT_PATH.der" >>"$CA_CERT_PATH"
4540 echo "$END_CERT" >>"$CA_CERT_PATH"
0f120c41 4541 if ! _checkcert "$CA_CERT_PATH"; then
183063a2 4542 _err "Can not get the ca cert."
4543 break
4544 fi
1c35f46b 4545 cat "$CA_CERT_PATH" >>"$CERT_FULLCHAIN_PATH"
4546 rm -f "$CA_CERT_PATH.der"
4547 break
4548 fi
c1151b0d 4549 fi
1c35f46b 4550 _link_issuer_retry=$(_math $_link_issuer_retry + 1)
4551 _sleep "$_link_issuer_retry"
4552 done
4553 if [ "$_link_issuer_retry" = "$_MAX_ISSUER_RETRY" ]; then
4554 _err "Max retry for issuer ca cert is reached."
d8ba26e6 4555 fi
1c35f46b 4556 else
4557 _debug "No Le_LinkIssuer header found."
d8ba26e6 4558 fi
4c3b3608 4559 fi
1c35f46b 4560 [ -f "$CA_CERT_PATH" ] && _info "The intermediate CA cert is in $(__green " $CA_CERT_PATH ")"
4561 [ -f "$CERT_FULLCHAIN_PATH" ] && _info "And the full chain certs is there: $(__green " $CERT_FULLCHAIN_PATH ")"
4c2a3841 4562
3aae1ae3 4563 Le_CertCreateTime=$(_time)
4c2a3841 4564 _savedomainconf "Le_CertCreateTime" "$Le_CertCreateTime"
4565
4566 Le_CertCreateTimeStr=$(date -u)
4567 _savedomainconf "Le_CertCreateTimeStr" "$Le_CertCreateTimeStr"
4568
ec67a1b2 4569 if [ -z "$Le_RenewalDays" ] || [ "$Le_RenewalDays" -lt "0" ]; then
4570 Le_RenewalDays="$DEFAULT_RENEW"
054cb72e 4571 else
4c2a3841 4572 _savedomainconf "Le_RenewalDays" "$Le_RenewalDays"
13d7cae9 4573 fi
4c2a3841 4574
4575 if [ "$CA_BUNDLE" ]; then
78009539
PS
4576 _saveaccountconf CA_BUNDLE "$CA_BUNDLE"
4577 else
4578 _clearaccountconf "CA_BUNDLE"
4579 fi
4580
2aa75f03 4581 if [ "$CA_PATH" ]; then
4582 _saveaccountconf CA_PATH "$CA_PATH"
4583 else
4584 _clearaccountconf "CA_PATH"
4585 fi
78009539 4586
4c2a3841 4587 if [ "$HTTPS_INSECURE" ]; then
fac1e367 4588 _saveaccountconf HTTPS_INSECURE "$HTTPS_INSECURE"
4589 else
4c2a3841 4590 _clearaccountconf "HTTPS_INSECURE"
13d7cae9 4591 fi
00a50605 4592
4c2a3841 4593 if [ "$Le_Listen_V4" ]; then
4594 _savedomainconf "Le_Listen_V4" "$Le_Listen_V4"
50827188 4595 _cleardomainconf Le_Listen_V6
4c2a3841 4596 elif [ "$Le_Listen_V6" ]; then
4597 _savedomainconf "Le_Listen_V6" "$Le_Listen_V6"
50827188 4598 _cleardomainconf Le_Listen_V4
4599 fi
f6dcd989 4600
c4b2e582 4601 if [ "$Le_ForceNewDomainKey" = "1" ]; then
4602 _savedomainconf "Le_ForceNewDomainKey" "$Le_ForceNewDomainKey"
4603 else
4604 _cleardomainconf Le_ForceNewDomainKey
4605 fi
4606
ca7202eb 4607 Le_NextRenewTime=$(_math "$Le_CertCreateTime" + "$Le_RenewalDays" \* 24 \* 60 \* 60)
4c2a3841 4608
ca7202eb 4609 Le_NextRenewTimeStr=$(_time2str "$Le_NextRenewTime")
4c2a3841 4610 _savedomainconf "Le_NextRenewTimeStr" "$Le_NextRenewTimeStr"
4611
ca7202eb 4612 Le_NextRenewTime=$(_math "$Le_NextRenewTime" - 86400)
4c2a3841 4613 _savedomainconf "Le_NextRenewTime" "$Le_NextRenewTime"
f6dcd989 4614
85e1f4ea 4615 if [ "$_real_cert$_real_key$_real_ca$_reload_cmd$_real_fullchain" ]; then
4616 _savedomainconf "Le_RealCertPath" "$_real_cert"
4617 _savedomainconf "Le_RealCACertPath" "$_real_ca"
4618 _savedomainconf "Le_RealKeyPath" "$_real_key"
7690f73e 4619 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
85e1f4ea 4620 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
ce8dca7a 4621 if ! _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"; then
4622 return 1
4623 fi
01f54558 4624 fi
4c0d3f1b 4625
ce8dca7a 4626 if ! _on_issue_success "$_post_hook" "$_renew_hook"; then
4627 _err "Call hook error."
4628 return 1
4629 fi
4c3b3608 4630}
4631
43822d37 4632#domain [isEcc]
4c3b3608 4633renew() {
4634 Le_Domain="$1"
4c2a3841 4635 if [ -z "$Le_Domain" ]; then
43822d37 4636 _usage "Usage: $PROJECT_ENTRY --renew -d domain.com [--ecc]"
4c3b3608 4637 return 1
4638 fi
4639
43822d37 4640 _isEcc="$2"
4641
e799ef29 4642 _initpath "$Le_Domain" "$_isEcc"
43822d37 4643
e2053b22 4644 _info "$(__green "Renew: '$Le_Domain'")"
4c2a3841 4645 if [ ! -f "$DOMAIN_CONF" ]; then
43822d37 4646 _info "'$Le_Domain' is not a issued domain, skip."
acae0ac2 4647 return $RENEW_SKIP
4c3b3608 4648 fi
4c2a3841 4649
4650 if [ "$Le_RenewalDays" ]; then
1e6b68f5 4651 _savedomainconf Le_RenewalDays "$Le_RenewalDays"
4652 fi
4653
8663fb7e 4654 . "$DOMAIN_CONF"
c5f1cca3 4655 _debug Le_API "$Le_API"
f2add8de 4656
4657 if [ "$Le_API" = "$LETSENCRYPT_CA_V1" ]; then
4658 _cleardomainconf Le_API
4659 Le_API="$DEFAULT_CA"
4660 fi
4661 if [ "$Le_API" = "$LETSENCRYPT_STAGING_CA_V1" ]; then
4662 _cleardomainconf Le_API
4663 Le_API="$DEFAULT_STAGING_CA"
4664 fi
4665
4c2a3841 4666 if [ "$Le_API" ]; then
48d9a8c1 4667 if [ "$_OLD_CA_HOST" = "$Le_API" ]; then
4668 export Le_API="$DEFAULT_CA"
4669 _savedomainconf Le_API "$Le_API"
4670 fi
4a2ac7bd 4671 if [ "$_OLD_STAGE_CA_HOST" = "$Le_API" ]; then
c1151b0d 4672 export Le_API="$DEFAULT_STAGING_CA"
4a2ac7bd 4673 _savedomainconf Le_API "$Le_API"
4674 fi
48d9a8c1 4675 export ACME_DIRECTORY="$Le_API"
c4236e58 4676 #reload ca configs
4677 ACCOUNT_KEY_PATH=""
4678 ACCOUNT_JSON_PATH=""
4679 CA_CONF=""
4680 _debug3 "initpath again."
4681 _initpath "$Le_Domain" "$_isEcc"
5c48e139 4682 fi
4c2a3841 4683
4684 if [ -z "$FORCE" ] && [ "$Le_NextRenewTime" ] && [ "$(_time)" -lt "$Le_NextRenewTime" ]; then
e2053b22 4685 _info "Skip, Next renewal time is: $(__green "$Le_NextRenewTimeStr")"
4686 _info "Add '$(__red '--force')' to force to renew."
e799ef29 4687 return "$RENEW_SKIP"
4c3b3608 4688 fi
4c2a3841 4689
c6b68551 4690 if [ "$ACME_IN_CRON" = "1" ] && [ -z "$Le_CertCreateTime" ]; then
c4d0aec5 4691 _info "Skip invalid cert for: $Le_Domain"
acae0ac2 4692 return $RENEW_SKIP
c4d0aec5 4693 fi
4694
4c3b3608 4695 IS_RENEW="1"
7690f73e 4696 Le_ReloadCmd="$(_readdomainconf Le_ReloadCmd)"
c7257bcf 4697 Le_PreHook="$(_readdomainconf Le_PreHook)"
4698 Le_PostHook="$(_readdomainconf Le_PostHook)"
4699 Le_RenewHook="$(_readdomainconf Le_RenewHook)"
875625b1 4700 issue "$Le_Webroot" "$Le_Domain" "$Le_Alt" "$Le_Keylength" "$Le_RealCertPath" "$Le_RealKeyPath" "$Le_RealCACertPath" "$Le_ReloadCmd" "$Le_RealFullChainPath" "$Le_PreHook" "$Le_PostHook" "$Le_RenewHook" "$Le_LocalAddress" "$Le_ChallengeAlias"
e799ef29 4701 res="$?"
4c2a3841 4702 if [ "$res" != "0" ]; then
e799ef29 4703 return "$res"
a61fe418 4704 fi
4c2a3841 4705
4706 if [ "$Le_DeployHook" ]; then
93bce1b2 4707 _deploy "$Le_Domain" "$Le_DeployHook"
e799ef29 4708 res="$?"
a61fe418 4709 fi
4c2a3841 4710
4c3b3608 4711 IS_RENEW=""
4712
e799ef29 4713 return "$res"
4c3b3608 4714}
4715
cc179731 4716#renewAll [stopRenewOnError]
4c3b3608 4717renewAll() {
4718 _initpath
cc179731 4719 _stopRenewOnError="$1"
4720 _debug "_stopRenewOnError" "$_stopRenewOnError"
4721 _ret="0"
b50e701c 4722 _success_msg=""
4723 _error_msg=""
4724 _skipped_msg=""
c6b68551 4725 _error_level=$NOTIFY_LEVEL_SKIP
4726 _notify_code=$RENEW_SKIP
f803c6c0 4727 _set_level=${NOTIFY_LEVEL:-$NOTIFY_LEVEL_DEFAULT}
4728 _debug "_set_level" "$_set_level"
e591d5cf 4729 for di in "${CERT_HOME}"/*.*/; do
4730 _debug di "$di"
44483dba 4731 if ! [ -d "$di" ]; then
3498a585 4732 _debug "Not directory, skip: $di"
4733 continue
4734 fi
e591d5cf 4735 d=$(basename "$di")
201aa244 4736 _debug d "$d"
43822d37 4737 (
201aa244 4738 if _endswith "$d" "$ECC_SUFFIX"; then
4739 _isEcc=$(echo "$d" | cut -d "$ECC_SEP" -f 2)
4740 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
43822d37 4741 fi
4742 renew "$d" "$_isEcc"
4d2f38b0 4743 )
cc179731 4744 rc="$?"
4745 _debug "Return code: $rc"
c6b68551 4746 if [ "$rc" = "0" ]; then
4747 if [ $_error_level -gt $NOTIFY_LEVEL_RENEW ]; then
4748 _error_level="$NOTIFY_LEVEL_RENEW"
4749 _notify_code=0
4750 fi
4751 if [ "$ACME_IN_CRON" ]; then
f803c6c0 4752 if [ $_set_level -ge $NOTIFY_LEVEL_RENEW ]; then
c6b68551 4753 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
4754 _send_notify "Renew $d success" "Good, the cert is renewed." "$NOTIFY_HOOK" 0
4755 fi
4756 fi
4757 fi
4758 _success_msg="${_success_msg} $d
b50e701c 4759"
c6b68551 4760 elif [ "$rc" = "$RENEW_SKIP" ]; then
4761 if [ $_error_level -gt $NOTIFY_LEVEL_SKIP ]; then
4762 _error_level="$NOTIFY_LEVEL_SKIP"
4763 _notify_code=$RENEW_SKIP
4764 fi
4765 if [ "$ACME_IN_CRON" ]; then
f803c6c0 4766 if [ $_set_level -ge $NOTIFY_LEVEL_SKIP ]; then
c6b68551 4767 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
4768 _send_notify "Renew $d skipped" "Good, the cert is skipped." "$NOTIFY_HOOK" "$RENEW_SKIP"
4769 fi
b50e701c 4770 fi
cc179731 4771 fi
c6b68551 4772 _info "Skipped $d"
4773 _skipped_msg="${_skipped_msg} $d
4774"
b50e701c 4775 else
c6b68551 4776 if [ $_error_level -gt $NOTIFY_LEVEL_ERROR ]; then
4777 _error_level="$NOTIFY_LEVEL_ERROR"
4778 _notify_code=1
4779 fi
4780 if [ "$ACME_IN_CRON" ]; then
f803c6c0 4781 if [ $_set_level -ge $NOTIFY_LEVEL_ERROR ]; then
c6b68551 4782 if [ "$NOTIFY_MODE" = "$NOTIFY_MODE_CERT" ]; then
4783 _send_notify "Renew $d error" "There is an error." "$NOTIFY_HOOK" 1
4784 fi
4785 fi
4786 fi
4787 _error_msg="${_error_msg} $d
b50e701c 4788"
c6b68551 4789 if [ "$_stopRenewOnError" ]; then
4790 _err "Error renew $d, stop now."
4791 _ret="$rc"
4792 break
4793 else
4794 _ret="$rc"
4795 _err "Error renew $d."
4796 fi
cc179731 4797 fi
4c3b3608 4798 done
c6b68551 4799 _debug _error_level "$_error_level"
a2738e85 4800 _debug _set_level "$_set_level"
f803c6c0 4801 if [ "$ACME_IN_CRON" ] && [ $_error_level -le $_set_level ]; then
b50e701c 4802 if [ -z "$NOTIFY_MODE" ] || [ "$NOTIFY_MODE" = "$NOTIFY_MODE_BULK" ]; then
4803 _msg_subject="Renew"
4804 if [ "$_error_msg" ]; then
4805 _msg_subject="${_msg_subject} Error"
c6b68551 4806 _msg_data="Error certs:
4807${_error_msg}
4808"
b50e701c 4809 fi
4810 if [ "$_success_msg" ]; then
4811 _msg_subject="${_msg_subject} Success"
c6b68551 4812 _msg_data="${_msg_data}Success certs:
4813${_success_msg}
4814"
b50e701c 4815 fi
4816 if [ "$_skipped_msg" ]; then
4817 _msg_subject="${_msg_subject} Skipped"
c6b68551 4818 _msg_data="${_msg_data}Skipped certs:
4819${_skipped_msg}
b50e701c 4820"
c6b68551 4821 fi
4822
4823 _send_notify "$_msg_subject" "$_msg_data" "$NOTIFY_HOOK" "$_notify_code"
b50e701c 4824 fi
4825 fi
4826
201aa244 4827 return "$_ret"
4c3b3608 4828}
4829
10afcaca 4830#csr webroot
4c2a3841 4831signcsr() {
10afcaca 4832 _csrfile="$1"
4833 _csrW="$2"
4834 if [ -z "$_csrfile" ] || [ -z "$_csrW" ]; then
4835 _usage "Usage: $PROJECT_ENTRY --signcsr --csr mycsr.csr -w /path/to/webroot/a.com/ "
4836 return 1
4837 fi
4838
875625b1 4839 _real_cert="$3"
4840 _real_key="$4"
4841 _real_ca="$5"
4842 _reload_cmd="$6"
4843 _real_fullchain="$7"
4844 _pre_hook="${8}"
4845 _post_hook="${9}"
4846 _renew_hook="${10}"
4847 _local_addr="${11}"
4848 _challenge_alias="${12}"
4849
10afcaca 4850 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
4c2a3841 4851 if [ "$?" != "0" ]; then
10afcaca 4852 _err "Can not read subject from csr: $_csrfile"
4853 return 1
4854 fi
ad752b31 4855 _debug _csrsubj "$_csrsubj"
2c9ed4c5 4856 if _contains "$_csrsubj" ' ' || ! _contains "$_csrsubj" '.'; then
4857 _info "It seems that the subject: $_csrsubj is not a valid domain name. Drop it."
4858 _csrsubj=""
4859 fi
10afcaca 4860
4861 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
4c2a3841 4862 if [ "$?" != "0" ]; then
10afcaca 4863 _err "Can not read domain list from csr: $_csrfile"
4864 return 1
4865 fi
4866 _debug "_csrdomainlist" "$_csrdomainlist"
4c2a3841 4867
4868 if [ -z "$_csrsubj" ]; then
ad752b31 4869 _csrsubj="$(_getfield "$_csrdomainlist" 1)"
4870 _debug _csrsubj "$_csrsubj"
4871 _csrdomainlist="$(echo "$_csrdomainlist" | cut -d , -f 2-)"
4872 _debug "_csrdomainlist" "$_csrdomainlist"
4873 fi
4c2a3841 4874
4875 if [ -z "$_csrsubj" ]; then
ad752b31 4876 _err "Can not read subject from csr: $_csrfile"
4877 return 1
4878 fi
4c2a3841 4879
10afcaca 4880 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
4c2a3841 4881 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
10afcaca 4882 _err "Can not read key length from csr: $_csrfile"
4883 return 1
4884 fi
4c2a3841 4885
cd9fb3b6 4886 if [ -z "$ACME_VERSION" ] && _contains "$_csrsubj,$_csrdomainlist" "*."; then
4887 export ACME_VERSION=2
4888 fi
10afcaca 4889 _initpath "$_csrsubj" "$_csrkeylength"
4890 mkdir -p "$DOMAIN_PATH"
4c2a3841 4891
10afcaca 4892 _info "Copy csr to: $CSR_PATH"
4893 cp "$_csrfile" "$CSR_PATH"
4c2a3841 4894
875625b1 4895 issue "$_csrW" "$_csrsubj" "$_csrdomainlist" "$_csrkeylength" "$_real_cert" "$_real_key" "$_real_ca" "$_reload_cmd" "$_real_fullchain" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_addr" "$_challenge_alias"
4c2a3841 4896
10afcaca 4897}
4898
4899showcsr() {
4c2a3841 4900 _csrfile="$1"
10afcaca 4901 _csrd="$2"
4902 if [ -z "$_csrfile" ] && [ -z "$_csrd" ]; then
4903 _usage "Usage: $PROJECT_ENTRY --showcsr --csr mycsr.csr"
4904 return 1
4905 fi
4906
4907 _initpath
4c2a3841 4908
10afcaca 4909 _csrsubj=$(_readSubjectFromCSR "$_csrfile")
4c2a3841 4910 if [ "$?" != "0" ] || [ -z "$_csrsubj" ]; then
10afcaca 4911 _err "Can not read subject from csr: $_csrfile"
4912 return 1
4913 fi
4c2a3841 4914
10afcaca 4915 _info "Subject=$_csrsubj"
4916
4917 _csrdomainlist=$(_readSubjectAltNamesFromCSR "$_csrfile")
4c2a3841 4918 if [ "$?" != "0" ]; then
10afcaca 4919 _err "Can not read domain list from csr: $_csrfile"
4920 return 1
4921 fi
4922 _debug "_csrdomainlist" "$_csrdomainlist"
4923
4924 _info "SubjectAltNames=$_csrdomainlist"
4925
10afcaca 4926 _csrkeylength=$(_readKeyLengthFromCSR "$_csrfile")
4c2a3841 4927 if [ "$?" != "0" ] || [ -z "$_csrkeylength" ]; then
10afcaca 4928 _err "Can not read key length from csr: $_csrfile"
4929 return 1
4930 fi
4931 _info "KeyLength=$_csrkeylength"
4932}
4933
6d7eda3e 4934list() {
22ea4004 4935 _raw="$1"
6d7eda3e 4936 _initpath
4c2a3841 4937
dcf4f8f6 4938 _sep="|"
4c2a3841 4939 if [ "$_raw" ]; then
d5ec5f80 4940 printf "%s\n" "Main_Domain${_sep}KeyLength${_sep}SAN_Domains${_sep}Created${_sep}Renew"
e591d5cf 4941 for di in "${CERT_HOME}"/*.*/; do
44483dba 4942 if ! [ -d "$di" ]; then
3498a585 4943 _debug "Not directory, skip: $di"
4944 continue
4945 fi
e591d5cf 4946 d=$(basename "$di")
201aa244 4947 _debug d "$d"
dcf4f8f6 4948 (
201aa244 4949 if _endswith "$d" "$ECC_SUFFIX"; then
4950 _isEcc=$(echo "$d" | cut -d "$ECC_SEP" -f 2)
4951 d=$(echo "$d" | cut -d "$ECC_SEP" -f 1)
43822d37 4952 fi
e591d5cf 4953 _initpath "$d" "$_isEcc"
4c2a3841 4954 if [ -f "$DOMAIN_CONF" ]; then
dcf4f8f6 4955 . "$DOMAIN_CONF"
d5ec5f80 4956 printf "%s\n" "$Le_Domain${_sep}\"$Le_Keylength\"${_sep}$Le_Alt${_sep}$Le_CertCreateTimeStr${_sep}$Le_NextRenewTimeStr"
dcf4f8f6 4957 fi
4958 )
4959 done
4960 else
4c2a3841 4961 if _exists column; then
22ea4004 4962 list "raw" | column -t -s "$_sep"
4963 else
43822d37 4964 list "raw" | tr "$_sep" '\t'
22ea4004 4965 fi
dcf4f8f6 4966 fi
6d7eda3e 4967
6d7eda3e 4968}
4969
93bce1b2 4970_deploy() {
4971 _d="$1"
4972 _hooks="$2"
4973
4974 for _d_api in $(echo "$_hooks" | tr ',' " "); do
b50e701c 4975 _deployApi="$(_findHook "$_d" $_SUB_FOLDER_DEPLOY "$_d_api")"
93bce1b2 4976 if [ -z "$_deployApi" ]; then
4977 _err "The deploy hook $_d_api is not found."
4978 return 1
4979 fi
4980 _debug _deployApi "$_deployApi"
4981
4982 if ! (
4983 if ! . "$_deployApi"; then
4984 _err "Load file $_deployApi error. Please check your api file and try again."
4985 return 1
4986 fi
4987
4988 d_command="${_d_api}_deploy"
4989 if ! _exists "$d_command"; then
4990 _err "It seems that your api file is not correct, it must have a function named: $d_command"
4991 return 1
4992 fi
4993
4994 if ! $d_command "$_d" "$CERT_KEY_PATH" "$CERT_PATH" "$CA_CERT_PATH" "$CERT_FULLCHAIN_PATH"; then
4995 _err "Error deploy for domain:$_d"
4996 return 1
4997 fi
4998 ); then
4999 _err "Deploy error."
5000 return 1
5001 else
5002 _info "$(__green Success)"
5003 fi
5004 done
5005}
5006
5007#domain hooks
a61fe418 5008deploy() {
93bce1b2 5009 _d="$1"
5010 _hooks="$2"
a61fe418 5011 _isEcc="$3"
93bce1b2 5012 if [ -z "$_hooks" ]; then
a61fe418 5013 _usage "Usage: $PROJECT_ENTRY --deploy -d domain.com --deploy-hook cpanel [--ecc] "
5014 return 1
5015 fi
5016
93bce1b2 5017 _initpath "$_d" "$_isEcc"
4c2a3841 5018 if [ ! -d "$DOMAIN_PATH" ]; then
9672c6b8 5019 _err "The domain '$_d' is not a cert name. You must use the cert name to specify the cert to install."
5020 _err "Can not find path:'$DOMAIN_PATH'"
a61fe418 5021 return 1
5022 fi
4c2a3841 5023
93bce1b2 5024 . "$DOMAIN_CONF"
4c2a3841 5025
93bce1b2 5026 _savedomainconf Le_DeployHook "$_hooks"
4c2a3841 5027
93bce1b2 5028 _deploy "$_d" "$_hooks"
a61fe418 5029}
5030
4c3b3608 5031installcert() {
85e1f4ea 5032 _main_domain="$1"
5033 if [ -z "$_main_domain" ]; then
5c539af7 5034 _usage "Usage: $PROJECT_ENTRY --installcert -d domain.com [--ecc] [--cert-file cert-file-path] [--key-file key-file-path] [--ca-file ca-cert-file-path] [ --reloadCmd reloadCmd] [--fullchain-file fullchain-path]"
4c3b3608 5035 return 1
5036 fi
5037
85e1f4ea 5038 _real_cert="$2"
5039 _real_key="$3"
5040 _real_ca="$4"
5041 _reload_cmd="$5"
5042 _real_fullchain="$6"
43822d37 5043 _isEcc="$7"
5044
85e1f4ea 5045 _initpath "$_main_domain" "$_isEcc"
4c2a3841 5046 if [ ! -d "$DOMAIN_PATH" ]; then
9672c6b8 5047 _err "The domain '$_main_domain' is not a cert name. You must use the cert name to specify the cert to install."
5048 _err "Can not find path:'$DOMAIN_PATH'"
43822d37 5049 return 1
5050 fi
5051
85e1f4ea 5052 _savedomainconf "Le_RealCertPath" "$_real_cert"
5053 _savedomainconf "Le_RealCACertPath" "$_real_ca"
5054 _savedomainconf "Le_RealKeyPath" "$_real_key"
7690f73e 5055 _savedomainconf "Le_ReloadCmd" "$_reload_cmd" "base64"
85e1f4ea 5056 _savedomainconf "Le_RealFullChainPath" "$_real_fullchain"
5057
044da37c 5058 _installcert "$_main_domain" "$_real_cert" "$_real_key" "$_real_ca" "$_real_fullchain" "$_reload_cmd"
43822d37 5059}
4c3b3608 5060
044da37c 5061#domain cert key ca fullchain reloadcmd backup-prefix
43822d37 5062_installcert() {
85e1f4ea 5063 _main_domain="$1"
5064 _real_cert="$2"
5065 _real_key="$3"
5066 _real_ca="$4"
044da37c 5067 _real_fullchain="$5"
5068 _reload_cmd="$6"
5069 _backup_prefix="$7"
4c3b3608 5070
85e1f4ea 5071 if [ "$_real_cert" = "$NO_VALUE" ]; then
5072 _real_cert=""
4d2f38b0 5073 fi
85e1f4ea 5074 if [ "$_real_key" = "$NO_VALUE" ]; then
5075 _real_key=""
4d2f38b0 5076 fi
85e1f4ea 5077 if [ "$_real_ca" = "$NO_VALUE" ]; then
5078 _real_ca=""
4d2f38b0 5079 fi
85e1f4ea 5080 if [ "$_reload_cmd" = "$NO_VALUE" ]; then
5081 _reload_cmd=""
4d2f38b0 5082 fi
85e1f4ea 5083 if [ "$_real_fullchain" = "$NO_VALUE" ]; then
5084 _real_fullchain=""
4d2f38b0 5085 fi
4c2a3841 5086
044da37c 5087 _backup_path="$DOMAIN_BACKUP_PATH/$_backup_prefix"
5088 mkdir -p "$_backup_path"
5089
85e1f4ea 5090 if [ "$_real_cert" ]; then
5091 _info "Installing cert to:$_real_cert"
5092 if [ -f "$_real_cert" ] && [ ! "$IS_RENEW" ]; then
044da37c 5093 cp "$_real_cert" "$_backup_path/cert.bak"
4c3b3608 5094 fi
206be3c1 5095 cat "$CERT_PATH" >"$_real_cert" || return 1
4c3b3608 5096 fi
4c2a3841 5097
85e1f4ea 5098 if [ "$_real_ca" ]; then
5099 _info "Installing CA to:$_real_ca"
5100 if [ "$_real_ca" = "$_real_cert" ]; then
5101 echo "" >>"$_real_ca"
206be3c1 5102 cat "$CA_CERT_PATH" >>"$_real_ca" || return 1
4c3b3608 5103 else
85e1f4ea 5104 if [ -f "$_real_ca" ] && [ ! "$IS_RENEW" ]; then
044da37c 5105 cp "$_real_ca" "$_backup_path/ca.bak"
78552b18 5106 fi
206be3c1 5107 cat "$CA_CERT_PATH" >"$_real_ca" || return 1
4c3b3608 5108 fi
5109 fi
5110
85e1f4ea 5111 if [ "$_real_key" ]; then
5112 _info "Installing key to:$_real_key"
5113 if [ -f "$_real_key" ] && [ ! "$IS_RENEW" ]; then
044da37c 5114 cp "$_real_key" "$_backup_path/key.bak"
4c3b3608 5115 fi
82014583 5116 if [ -f "$_real_key" ]; then
206be3c1 5117 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
82014583 5118 else
206be3c1 5119 cat "$CERT_KEY_PATH" >"$_real_key" || return 1
7b92371a 5120 chmod 600 "$_real_key"
82014583 5121 fi
4c3b3608 5122 fi
4c2a3841 5123
85e1f4ea 5124 if [ "$_real_fullchain" ]; then
5125 _info "Installing full chain to:$_real_fullchain"
5126 if [ -f "$_real_fullchain" ] && [ ! "$IS_RENEW" ]; then
044da37c 5127 cp "$_real_fullchain" "$_backup_path/fullchain.bak"
a63b05a9 5128 fi
206be3c1 5129 cat "$CERT_FULLCHAIN_PATH" >"$_real_fullchain" || return 1
4c2a3841 5130 fi
4c3b3608 5131
85e1f4ea 5132 if [ "$_reload_cmd" ]; then
5133 _info "Run reload cmd: $_reload_cmd"
25555b8c 5134 if (
839bf0e2 5135 export CERT_PATH
5136 export CERT_KEY_PATH
5137 export CA_CERT_PATH
5138 export CERT_FULLCHAIN_PATH
b3f61297 5139 export Le_Domain="$_main_domain"
85e1f4ea 5140 cd "$DOMAIN_PATH" && eval "$_reload_cmd"
839bf0e2 5141 ); then
43822d37 5142 _info "$(__green "Reload success")"
4d2f38b0 5143 else
5144 _err "Reload error for :$Le_Domain"
5145 fi
5146 fi
5147
4c3b3608 5148}
5149
77f96b38 5150__read_password() {
5151 unset _pp
5152 prompt="Enter Password:"
0b04a7f1 5153 while IFS= read -p "$prompt" -r -s -n 1 char; do
5154 if [ "$char" = $'\0' ]; then
4ebad105 5155 break
0b04a7f1 5156 fi
5157 prompt='*'
5158 _pp="$_pp$char"
77f96b38 5159 done
5160 echo "$_pp"
5161}
5162
5163_install_win_taskscheduler() {
5164 _lesh="$1"
5165 _centry="$2"
5166 _randomminute="$3"
5167 if ! _exists cygpath; then
5168 _err "cygpath not found"
5169 return 1
5170 fi
5171 if ! _exists schtasks; then
5172 _err "schtasks.exe is not found, are you on Windows?"
5173 return 1
5174 fi
5175 _winbash="$(cygpath -w $(which bash))"
5176 _debug _winbash "$_winbash"
5177 if [ -z "$_winbash" ]; then
5178 _err "can not find bash path"
5179 return 1
5180 fi
5181 _myname="$(whoami)"
5182 _debug "_myname" "$_myname"
5183 if [ -z "$_myname" ]; then
5184 _err "can not find my user name"
5185 return 1
5186 fi
5187 _debug "_lesh" "$_lesh"
5188
5189 _info "To install scheduler task in your Windows account, you must input your windows password."
5190 _info "$PROJECT_NAME doesn't save your password."
5191 _info "Please input your Windows password for: $(__green "$_myname")"
5192 _password="$(__read_password)"
5193 #SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'" >/dev/null
5194 echo SCHTASKS.exe '/create' '/SC' 'DAILY' '/TN' "$_WINDOWS_SCHEDULER_NAME" '/F' '/ST' "00:$_randomminute" '/RU' "$_myname" '/RP' "$_password" '/TR' "\"$_winbash -l -c '$_lesh --cron --home \"$LE_WORKING_DIR\" $_centry'\"" | cmd.exe >/dev/null
5195 echo
5196
5197}
5198
5199_uninstall_win_taskscheduler() {
5200 if ! _exists schtasks; then
5201 _err "schtasks.exe is not found, are you on Windows?"
5202 return 1
5203 fi
5204 if ! echo SCHTASKS /query /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null; then
5205 _debug "scheduler $_WINDOWS_SCHEDULER_NAME is not found."
5206 else
5207 _info "Removing $_WINDOWS_SCHEDULER_NAME"
0b04a7f1 5208 echo SCHTASKS /delete /f /tn "$_WINDOWS_SCHEDULER_NAME" | cmd.exe >/dev/null
77f96b38 5209 fi
5210}
5211
27dbe77f 5212#confighome
4c3b3608 5213installcronjob() {
27dbe77f 5214 _c_home="$1"
4c3b3608 5215 _initpath
415f375c 5216 _CRONTAB="crontab"
77f96b38 5217 if [ -f "$LE_WORKING_DIR/$PROJECT_ENTRY" ]; then
5218 lesh="\"$LE_WORKING_DIR\"/$PROJECT_ENTRY"
5219 else
5220 _err "Can not install cronjob, $PROJECT_ENTRY not found."
5221 return 1
5222 fi
5223 if [ "$_c_home" ]; then
5224 _c_entry="--config-home \"$_c_home\" "
5225 fi
5226 _t=$(_time)
5227 random_minute=$(_math $_t % 60)
5228
415f375c 5229 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5230 _CRONTAB="fcrontab"
5231 fi
77f96b38 5232
415f375c 5233 if ! _exists "$_CRONTAB"; then
77f96b38 5234 if _exists cygpath && _exists schtasks.exe; then
5235 _info "It seems you are on Windows, let's install Windows scheduler task."
5236 if _install_win_taskscheduler "$lesh" "$_c_entry" "$random_minute"; then
5237 _info "Install Windows scheduler task success."
5238 return 0
5239 else
5240 _err "Install Windows scheduler task failed."
5241 return 1
5242 fi
5243 fi
415f375c 5244 _err "crontab/fcrontab doesn't exist, so, we can not install cron jobs."
77546ea5 5245 _err "All your certs will not be renewed automatically."
a7b7355d 5246 _err "You must add your own cron job to call '$PROJECT_ENTRY --cron' everyday."
77546ea5 5247 return 1
5248 fi
4c3b3608 5249 _info "Installing cron job"
415f375c 5250 if ! $_CRONTAB -l | grep "$PROJECT_ENTRY --cron"; then
e2c939fb 5251 if _exists uname && uname -a | grep SunOS >/dev/null; then
415f375c 5252 $_CRONTAB -l | {
4c2a3841 5253 cat
0533bde9 5254 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
415f375c 5255 } | $_CRONTAB --
22ea4004 5256 else
415f375c 5257 $_CRONTAB -l | {
4c2a3841 5258 cat
0533bde9 5259 echo "$random_minute 0 * * * $lesh --cron --home \"$LE_WORKING_DIR\" $_c_entry> /dev/null"
415f375c 5260 } | $_CRONTAB -
22ea4004 5261 fi
4c3b3608 5262 fi
4c2a3841 5263 if [ "$?" != "0" ]; then
4c3b3608 5264 _err "Install cron job failed. You need to manually renew your certs."
5265 _err "Or you can add cronjob by yourself:"
a7b7355d 5266 _err "$lesh --cron --home \"$LE_WORKING_DIR\" > /dev/null"
4c3b3608 5267 return 1
5268 fi
5269}
5270
5271uninstallcronjob() {
415f375c 5272 _CRONTAB="crontab"
5273 if ! _exists "$_CRONTAB" && _exists "fcrontab"; then
5274 _CRONTAB="fcrontab"
5275 fi
5276
5277 if ! _exists "$_CRONTAB"; then
77f96b38 5278 if _exists cygpath && _exists schtasks.exe; then
5279 _info "It seems you are on Windows, let's uninstall Windows scheduler task."
5280 if _uninstall_win_taskscheduler; then
5281 _info "Uninstall Windows scheduler task success."
5282 return 0
5283 else
5284 _err "Uninstall Windows scheduler task failed."
5285 return 1
5286 fi
5287 fi
37db5b81 5288 return
5289 fi
4c3b3608 5290 _info "Removing cron job"
415f375c 5291 cr="$($_CRONTAB -l | grep "$PROJECT_ENTRY --cron")"
4c2a3841 5292 if [ "$cr" ]; then
5293 if _exists uname && uname -a | grep solaris >/dev/null; then
415f375c 5294 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB --
22ea4004 5295 else
415f375c 5296 $_CRONTAB -l | sed "/$PROJECT_ENTRY --cron/d" | $_CRONTAB -
22ea4004 5297 fi
a7b7355d 5298 LE_WORKING_DIR="$(echo "$cr" | cut -d ' ' -f 9 | tr -d '"')"
4c3b3608 5299 _info LE_WORKING_DIR "$LE_WORKING_DIR"
27dbe77f 5300 if _contains "$cr" "--config-home"; then
f5b546b3 5301 LE_CONFIG_HOME="$(echo "$cr" | cut -d ' ' -f 11 | tr -d '"')"
5302 _debug LE_CONFIG_HOME "$LE_CONFIG_HOME"
27dbe77f 5303 fi
4c2a3841 5304 fi
4c3b3608 5305 _initpath
a7b7355d 5306
4c3b3608 5307}
5308
6cb415f5 5309revoke() {
5310 Le_Domain="$1"
4c2a3841 5311 if [ -z "$Le_Domain" ]; then
78f0201d 5312 _usage "Usage: $PROJECT_ENTRY --revoke -d domain.com [--ecc]"
6cb415f5 5313 return 1
5314 fi
4c2a3841 5315
43822d37 5316 _isEcc="$2"
5317
c4a375b3 5318 _initpath "$Le_Domain" "$_isEcc"
4c2a3841 5319 if [ ! -f "$DOMAIN_CONF" ]; then
6cb415f5 5320 _err "$Le_Domain is not a issued domain, skip."
4c2a3841 5321 return 1
6cb415f5 5322 fi
4c2a3841 5323
5324 if [ ! -f "$CERT_PATH" ]; then
6cb415f5 5325 _err "Cert for $Le_Domain $CERT_PATH is not found, skip."
5326 return 1
5327 fi
6cb415f5 5328
11927a76 5329 cert="$(_getfile "${CERT_PATH}" "${BEGIN_CERT}" "${END_CERT}" | tr -d "\r\n" | _url_replace)"
4c2a3841 5330
5331 if [ -z "$cert" ]; then
6cb415f5 5332 _err "Cert for $Le_Domain is empty found, skip."
5333 return 1
5334 fi
4c2a3841 5335
48d9a8c1 5336 _initAPI
5337
d2cde379 5338 if [ "$ACME_VERSION" = "2" ]; then
5339 data="{\"certificate\": \"$cert\"}"
5340 else
5341 data="{\"resource\": \"revoke-cert\", \"certificate\": \"$cert\"}"
5342 fi
48d9a8c1 5343 uri="${ACME_REVOKE_CERT}"
6cb415f5 5344
4c2a3841 5345 if [ -f "$CERT_KEY_PATH" ]; then
1befee5a 5346 _info "Try domain key first."
c4a375b3 5347 if _send_signed_request "$uri" "$data" "" "$CERT_KEY_PATH"; then
4c2a3841 5348 if [ -z "$response" ]; then
1befee5a 5349 _info "Revoke success."
c4a375b3 5350 rm -f "$CERT_PATH"
1befee5a 5351 return 0
4c2a3841 5352 else
1befee5a 5353 _err "Revoke error by domain key."
5354 _err "$response"
5355 fi
6cb415f5 5356 fi
4c2a3841 5357 else
1befee5a 5358 _info "Domain key file doesn't exists."
6cb415f5 5359 fi
6cb415f5 5360
1befee5a 5361 _info "Try account key."
6cb415f5 5362
c4a375b3 5363 if _send_signed_request "$uri" "$data" "" "$ACCOUNT_KEY_PATH"; then
4c2a3841 5364 if [ -z "$response" ]; then
6cb415f5 5365 _info "Revoke success."
c4a375b3 5366 rm -f "$CERT_PATH"
6cb415f5 5367 return 0
4c2a3841 5368 else
6cb415f5 5369 _err "Revoke error."
c9c31c04 5370 _debug "$response"
6cb415f5 5371 fi
5372 fi
5373 return 1
5374}
4c3b3608 5375
78f0201d 5376#domain ecc
5377remove() {
5378 Le_Domain="$1"
5379 if [ -z "$Le_Domain" ]; then
5380 _usage "Usage: $PROJECT_ENTRY --remove -d domain.com [--ecc]"
5381 return 1
5382 fi
5383
5384 _isEcc="$2"
5385
5386 _initpath "$Le_Domain" "$_isEcc"
5387 _removed_conf="$DOMAIN_CONF.removed"
5388 if [ ! -f "$DOMAIN_CONF" ]; then
5389 if [ -f "$_removed_conf" ]; then
5390 _err "$Le_Domain is already removed, You can remove the folder by yourself: $DOMAIN_PATH"
5391 else
5392 _err "$Le_Domain is not a issued domain, skip."
5393 fi
5394 return 1
5395 fi
5396
5397 if mv "$DOMAIN_CONF" "$_removed_conf"; then
68aea3af 5398 _info "$Le_Domain is removed, the key and cert files are in $(__green $DOMAIN_PATH)"
78f0201d 5399 _info "You can remove them by yourself."
5400 return 0
5401 else
5402 _err "Remove $Le_Domain failed."
5403 return 1
5404 fi
5405}
5406
0c00e870 5407#domain vtype
5408_deactivate() {
5409 _d_domain="$1"
5410 _d_type="$2"
5411 _initpath
4c2a3841 5412
d2cde379 5413 if [ "$ACME_VERSION" = "2" ]; then
5414 _identifiers="{\"type\":\"dns\",\"value\":\"$_d_domain\"}"
5415 if ! _send_signed_request "$ACME_NEW_ORDER" "{\"identifiers\": [$_identifiers]}"; then
5416 _err "Can not get domain new order."
5417 return 1
5418 fi
d0d74907 5419 _authorizations_seg="$(echo "$response" | _egrep_o '"authorizations" *: *\[[^\]*\]' | cut -d '[' -f 2 | tr -d ']' | tr -d '"')"
d2cde379 5420 _debug2 _authorizations_seg "$_authorizations_seg"
5421 if [ -z "$_authorizations_seg" ]; then
5422 _err "_authorizations_seg not found."
5423 _clearup
5424 _on_issue_err "$_post_hook"
5425 return 1
5426 fi
4c2a3841 5427
d2cde379 5428 authzUri="$_authorizations_seg"
5429 _debug2 "authzUri" "$authzUri"
0483d841 5430 if ! _send_signed_request "$authzUri"; then
d2cde379 5431 _err "get to authz error."
263c38ca 5432 _err "_authorizations_seg" "$_authorizations_seg"
5433 _err "authzUri" "$authzUri"
d2cde379 5434 _clearup
5435 _on_issue_err "$_post_hook"
5436 return 1
5437 fi
4c2a3841 5438
d2cde379 5439 response="$(echo "$response" | _normalizeJson)"
5440 _debug2 response "$response"
5441 _URL_NAME="url"
5442 else
5443 if ! __get_domain_new_authz "$_d_domain"; then
5444 _err "Can not get domain new authz token."
5445 return 1
5446 fi
5447
5448 authzUri="$(echo "$responseHeaders" | grep "^Location:" | _head_n 1 | cut -d ' ' -f 2 | tr -d "\r\n")"
5449 _debug "authzUri" "$authzUri"
5450 if [ "$code" ] && [ ! "$code" = '201' ]; then
5451 _err "new-authz error: $response"
5452 return 1
5453 fi
5454 _URL_NAME="uri"
14d7bfda 5455 fi
0c00e870 5456
d2cde379 5457 entries="$(echo "$response" | _egrep_o "{ *\"type\":\"[^\"]*\", *\"status\": *\"valid\", *\"$_URL_NAME\"[^}]*")"
14d7bfda 5458 if [ -z "$entries" ]; then
5459 _info "No valid entries found."
5460 if [ -z "$thumbprint" ]; then
5461 thumbprint="$(__calc_account_thumbprint)"
5462 fi
5463 _debug "Trigger validation."
d2cde379 5464 vtype="$VTYPE_DNS"
d0d74907 5465 entry="$(echo "$response" | _egrep_o '[^\{]*"type":"'$vtype'"[^\}]*')"
14d7bfda 5466 _debug entry "$entry"
5467 if [ -z "$entry" ]; then
5468 _err "Error, can not get domain token $d"
0c00e870 5469 return 1
5470 fi
d0d74907 5471 token="$(echo "$entry" | _egrep_o '"token":"[^"]*' | cut -d : -f 2 | tr -d '"')"
14d7bfda 5472 _debug token "$token"
4c2a3841 5473
d0d74907 5474 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*" | cut -d : -f 2,3 | tr -d '"')"
14d7bfda 5475 _debug uri "$uri"
5476
5477 keyauthorization="$token.$thumbprint"
5478 _debug keyauthorization "$keyauthorization"
5479 __trigger_validation "$uri" "$keyauthorization"
5480
5481 fi
5482
5483 _d_i=0
5484 _d_max_retry=$(echo "$entries" | wc -l)
5485 while [ "$_d_i" -lt "$_d_max_retry" ]; do
5486 _info "Deactivate: $_d_domain"
5487 _d_i="$(_math $_d_i + 1)"
5488 entry="$(echo "$entries" | sed -n "${_d_i}p")"
0c00e870 5489 _debug entry "$entry"
4c2a3841 5490
5491 if [ -z "$entry" ]; then
fb2029e7 5492 _info "No more valid entry found."
0c00e870 5493 break
5494 fi
4c2a3841 5495
d0d74907 5496 _vtype="$(echo "$entry" | _egrep_o '"type": *"[^"]*"' | cut -d : -f 2 | tr -d '"')"
c4a375b3 5497 _debug _vtype "$_vtype"
0c00e870 5498 _info "Found $_vtype"
5499
d0d74907 5500 uri="$(echo "$entry" | _egrep_o "\"$_URL_NAME\":\"[^\"]*" | cut -d : -f 2,3 | tr -d '"')"
c4a375b3 5501 _debug uri "$uri"
4c2a3841 5502
5503 if [ "$_d_type" ] && [ "$_d_type" != "$_vtype" ]; then
0c00e870 5504 _info "Skip $_vtype"
5505 continue
5506 fi
4c2a3841 5507
0c00e870 5508 _info "Deactivate: $_vtype"
4c2a3841 5509
d2cde379 5510 if [ "$ACME_VERSION" = "2" ]; then
5511 _djson="{\"status\":\"deactivated\"}"
5512 else
5513 _djson="{\"resource\": \"authz\", \"status\":\"deactivated\"}"
5514 fi
5515
5516 if _send_signed_request "$authzUri" "$_djson" && _contains "$response" '"deactivated"'; then
14d7bfda 5517 _info "Deactivate: $_vtype success."
5518 else
0c00e870 5519 _err "Can not deactivate $_vtype."
14d7bfda 5520 break
0c00e870 5521 fi
4c2a3841 5522
0c00e870 5523 done
5524 _debug "$_d_i"
14d7bfda 5525 if [ "$_d_i" -eq "$_d_max_retry" ]; then
0c00e870 5526 _info "Deactivated success!"
5527 else
5528 _err "Deactivate failed."
5529 fi
5530
5531}
5532
5533deactivate() {
3f4513b3 5534 _d_domain_list="$1"
0c00e870 5535 _d_type="$2"
5536 _initpath
a3bdaa85 5537 _initAPI
3f4513b3 5538 _debug _d_domain_list "$_d_domain_list"
4c2a3841 5539 if [ -z "$(echo $_d_domain_list | cut -d , -f 1)" ]; then
3f4513b3 5540 _usage "Usage: $PROJECT_ENTRY --deactivate -d domain.com [-d domain.com]"
0c00e870 5541 return 1
5542 fi
4c2a3841 5543 for _d_dm in $(echo "$_d_domain_list" | tr ',' ' '); do
5544 if [ -z "$_d_dm" ] || [ "$_d_dm" = "$NO_VALUE" ]; then
3f4513b3 5545 continue
5546 fi
c4a375b3 5547 if ! _deactivate "$_d_dm" "$_d_type"; then
86c017ec 5548 return 1
5549 fi
3f4513b3 5550 done
0c00e870 5551}
5552
4c3b3608 5553# Detect profile file if not specified as environment variable
5554_detect_profile() {
4c2a3841 5555 if [ -n "$PROFILE" -a -f "$PROFILE" ]; then
4c3b3608 5556 echo "$PROFILE"
5557 return
5558 fi
5559
4c3b3608 5560 DETECTED_PROFILE=''
4c3b3608 5561 SHELLTYPE="$(basename "/$SHELL")"
5562
4c2a3841 5563 if [ "$SHELLTYPE" = "bash" ]; then
5564 if [ -f "$HOME/.bashrc" ]; then
4c3b3608 5565 DETECTED_PROFILE="$HOME/.bashrc"
4c2a3841 5566 elif [ -f "$HOME/.bash_profile" ]; then
4c3b3608 5567 DETECTED_PROFILE="$HOME/.bash_profile"
5568 fi
4c2a3841 5569 elif [ "$SHELLTYPE" = "zsh" ]; then
4c3b3608 5570 DETECTED_PROFILE="$HOME/.zshrc"
5571 fi
5572
4c2a3841 5573 if [ -z "$DETECTED_PROFILE" ]; then
5574 if [ -f "$HOME/.profile" ]; then
4c3b3608 5575 DETECTED_PROFILE="$HOME/.profile"
4c2a3841 5576 elif [ -f "$HOME/.bashrc" ]; then
4c3b3608 5577 DETECTED_PROFILE="$HOME/.bashrc"
4c2a3841 5578 elif [ -f "$HOME/.bash_profile" ]; then
4c3b3608 5579 DETECTED_PROFILE="$HOME/.bash_profile"
4c2a3841 5580 elif [ -f "$HOME/.zshrc" ]; then
4c3b3608 5581 DETECTED_PROFILE="$HOME/.zshrc"
5582 fi
5583 fi
5584
1be222f6 5585 echo "$DETECTED_PROFILE"
4c3b3608 5586}
5587
5588_initconf() {
5589 _initpath
4c2a3841 5590 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
0ca5b799 5591 echo "
d404e92d 5592
d0871bda 5593#LOG_FILE=\"$DEFAULT_LOG_FILE\"
6b500036 5594#LOG_LEVEL=1
5ea6e9c9 5595
251d1c5c 5596#AUTO_UPGRADE=\"1\"
89002ed2 5597
569d6c55 5598#NO_TIMESTAMP=1
5b771039 5599
d5ec5f80 5600 " >"$ACCOUNT_CONF_PATH"
4c3b3608 5601 fi
5602}
5603
c8e9a31e 5604# nocron
c60883ef 5605_precheck() {
c8e9a31e 5606 _nocron="$1"
4c2a3841 5607
5608 if ! _exists "curl" && ! _exists "wget"; then
c60883ef 5609 _err "Please install curl or wget first, we need to access http resources."
4c3b3608 5610 return 1
5611 fi
4c2a3841 5612
5613 if [ -z "$_nocron" ]; then
415f375c 5614 if ! _exists "crontab" && ! _exists "fcrontab"; then
77f96b38 5615 if _exists cygpath && _exists schtasks.exe; then
5616 _info "It seems you are on Windows, we will install Windows scheduler task."
5617 else
5618 _err "It is recommended to install crontab first. try to install 'cron, crontab, crontabs or vixie-cron'."
5619 _err "We need to set cron job to renew the certs automatically."
5620 _err "Otherwise, your certs will not be able to be renewed automatically."
5621 if [ -z "$FORCE" ]; then
5622 _err "Please add '--force' and try install again to go without crontab."
5623 _err "./$PROJECT_ENTRY --install --force"
5624 return 1
5625 fi
c8e9a31e 5626 fi
77546ea5 5627 fi
4c3b3608 5628 fi
4c2a3841 5629
d8ba26e6 5630 if ! _exists "${ACME_OPENSSL_BIN:-openssl}"; then
851fedf7 5631 _err "Please install openssl first. ACME_OPENSSL_BIN=$ACME_OPENSSL_BIN"
c60883ef 5632 _err "We need openssl to generate keys."
4c3b3608 5633 return 1
5634 fi
4c2a3841 5635
3794b5cb 5636 if ! _exists "socat"; then
5637 _err "It is recommended to install socat first."
5638 _err "We use socat for standalone server if you use standalone mode."
c60883ef 5639 _err "If you don't use standalone mode, just ignore this warning."
5640 fi
4c2a3841 5641
c60883ef 5642 return 0
5643}
5644
0a7c9364 5645_setShebang() {
5646 _file="$1"
5647 _shebang="$2"
4c2a3841 5648 if [ -z "$_shebang" ]; then
43822d37 5649 _usage "Usage: file shebang"
0a7c9364 5650 return 1
5651 fi
5652 cp "$_file" "$_file.tmp"
4c2a3841 5653 echo "$_shebang" >"$_file"
5654 sed -n 2,99999p "$_file.tmp" >>"$_file"
5655 rm -f "$_file.tmp"
0a7c9364 5656}
5657
27dbe77f 5658#confighome
94dc5f33 5659_installalias() {
27dbe77f 5660 _c_home="$1"
94dc5f33 5661 _initpath
5662
5663 _envfile="$LE_WORKING_DIR/$PROJECT_ENTRY.env"
4c2a3841 5664 if [ "$_upgrading" ] && [ "$_upgrading" = "1" ]; then
44edb2bd 5665 echo "$(cat "$_envfile")" | sed "s|^LE_WORKING_DIR.*$||" >"$_envfile"
5666 echo "$(cat "$_envfile")" | sed "s|^alias le.*$||" >"$_envfile"
5667 echo "$(cat "$_envfile")" | sed "s|^alias le.sh.*$||" >"$_envfile"
94dc5f33 5668 fi
5669
27dbe77f 5670 if [ "$_c_home" ]; then
be83a6a3 5671 _c_entry=" --config-home '$_c_home'"
27dbe77f 5672 fi
5673
1786a5e5 5674 _setopt "$_envfile" "export LE_WORKING_DIR" "=" "\"$LE_WORKING_DIR\""
f5b546b3 5675 if [ "$_c_home" ]; then
5676 _setopt "$_envfile" "export LE_CONFIG_HOME" "=" "\"$LE_CONFIG_HOME\""
d04434e3 5677 else
5678 _sed_i "/^export LE_CONFIG_HOME/d" "$_envfile"
f5b546b3 5679 fi
be83a6a3 5680 _setopt "$_envfile" "alias $PROJECT_ENTRY" "=" "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
94dc5f33 5681
5682 _profile="$(_detect_profile)"
4c2a3841 5683 if [ "$_profile" ]; then
94dc5f33 5684 _debug "Found profile: $_profile"
aba5c634 5685 _info "Installing alias to '$_profile'"
94dc5f33 5686 _setopt "$_profile" ". \"$_envfile\""
5687 _info "OK, Close and reopen your terminal to start using $PROJECT_NAME"
5688 else
5689 _info "No profile is found, you will need to go into $LE_WORKING_DIR to use $PROJECT_NAME"
5690 fi
94dc5f33 5691
5692 #for csh
5693 _cshfile="$LE_WORKING_DIR/$PROJECT_ENTRY.csh"
94dc5f33 5694 _csh_profile="$HOME/.cshrc"
4c2a3841 5695 if [ -f "$_csh_profile" ]; then
aba5c634 5696 _info "Installing alias to '$_csh_profile'"
6626371d 5697 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
f5b546b3 5698 if [ "$_c_home" ]; then
5699 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
d04434e3 5700 else
5701 _sed_i "/^setenv LE_CONFIG_HOME/d" "$_cshfile"
f5b546b3 5702 fi
be83a6a3 5703 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
4c2a3841 5704 _setopt "$_csh_profile" "source \"$_cshfile\""
94dc5f33 5705 fi
4c2a3841 5706
acafa585 5707 #for tcsh
5708 _tcsh_profile="$HOME/.tcshrc"
4c2a3841 5709 if [ -f "$_tcsh_profile" ]; then
aba5c634 5710 _info "Installing alias to '$_tcsh_profile'"
acafa585 5711 _setopt "$_cshfile" "setenv LE_WORKING_DIR" " " "\"$LE_WORKING_DIR\""
f5b546b3 5712 if [ "$_c_home" ]; then
5713 _setopt "$_cshfile" "setenv LE_CONFIG_HOME" " " "\"$LE_CONFIG_HOME\""
5714 fi
be83a6a3 5715 _setopt "$_cshfile" "alias $PROJECT_ENTRY" " " "\"$LE_WORKING_DIR/$PROJECT_ENTRY$_c_entry\""
4c2a3841 5716 _setopt "$_tcsh_profile" "source \"$_cshfile\""
acafa585 5717 fi
94dc5f33 5718
5719}
5720
86ef0a26 5721# nocron confighome noprofile
c60883ef 5722install() {
f3e4cea3 5723
4c2a3841 5724 if [ -z "$LE_WORKING_DIR" ]; then
f3e4cea3 5725 LE_WORKING_DIR="$DEFAULT_INSTALL_HOME"
5726 fi
4c2a3841 5727
c8e9a31e 5728 _nocron="$1"
27dbe77f 5729 _c_home="$2"
86ef0a26 5730 _noprofile="$3"
4c2a3841 5731 if ! _initpath; then
c60883ef 5732 _err "Install failed."
4c3b3608 5733 return 1
5734 fi
4c2a3841 5735 if [ "$_nocron" ]; then
52677b0a 5736 _debug "Skip install cron job"
5737 fi
4c2a3841 5738
c6b68551 5739 if [ "$ACME_IN_CRON" != "1" ]; then
4356eefb 5740 if ! _precheck "$_nocron"; then
5741 _err "Pre-check failed, can not install."
5742 return 1
5743 fi
4c3b3608 5744 fi
4c2a3841 5745
8e845d9f 5746 if [ -z "$_c_home" ] && [ "$LE_CONFIG_HOME" != "$LE_WORKING_DIR" ]; then
5747 _info "Using config home: $LE_CONFIG_HOME"
5748 _c_home="$LE_CONFIG_HOME"
5749 fi
5750
6cc11ffb 5751 #convert from le
4c2a3841 5752 if [ -d "$HOME/.le" ]; then
5753 for envfile in "le.env" "le.sh.env"; do
5754 if [ -f "$HOME/.le/$envfile" ]; then
5755 if grep "le.sh" "$HOME/.le/$envfile" >/dev/null; then
5756 _upgrading="1"
5757 _info "You are upgrading from le.sh"
5758 _info "Renaming \"$HOME/.le\" to $LE_WORKING_DIR"
5759 mv "$HOME/.le" "$LE_WORKING_DIR"
5760 mv "$LE_WORKING_DIR/$envfile" "$LE_WORKING_DIR/$PROJECT_ENTRY.env"
5761 break
6cc11ffb 5762 fi
5763 fi
5764 done
5765 fi
5766
4c3b3608 5767 _info "Installing to $LE_WORKING_DIR"
635695ec 5768
d04434e3 5769 if [ ! -d "$LE_WORKING_DIR" ]; then
5770 if ! mkdir -p "$LE_WORKING_DIR"; then
5771 _err "Can not create working dir: $LE_WORKING_DIR"
5772 return 1
5773 fi
5774
5775 chmod 700 "$LE_WORKING_DIR"
4a0f23e2 5776 fi
4c2a3841 5777
d04434e3 5778 if [ ! -d "$LE_CONFIG_HOME" ]; then
5779 if ! mkdir -p "$LE_CONFIG_HOME"; then
5780 _err "Can not create config dir: $LE_CONFIG_HOME"
5781 return 1
5782 fi
762978f8 5783
d04434e3 5784 chmod 700 "$LE_CONFIG_HOME"
27dbe77f 5785 fi
5786
d5ec5f80 5787 cp "$PROJECT_ENTRY" "$LE_WORKING_DIR/" && chmod +x "$LE_WORKING_DIR/$PROJECT_ENTRY"
4c3b3608 5788
4c2a3841 5789 if [ "$?" != "0" ]; then
a7b7355d 5790 _err "Install failed, can not copy $PROJECT_ENTRY"
4c3b3608 5791 return 1
5792 fi
5793
a7b7355d 5794 _info "Installed to $LE_WORKING_DIR/$PROJECT_ENTRY"
4c3b3608 5795
c6b68551 5796 if [ "$ACME_IN_CRON" != "1" ] && [ -z "$_noprofile" ]; then
4356eefb 5797 _installalias "$_c_home"
5798 fi
4c3b3608 5799
4c2a3841 5800 for subf in $_SUB_FOLDERS; do
5801 if [ -d "$subf" ]; then
d5ec5f80 5802 mkdir -p "$LE_WORKING_DIR/$subf"
5803 cp "$subf"/* "$LE_WORKING_DIR"/"$subf"/
a61fe418 5804 fi
5805 done
5806
4c2a3841 5807 if [ ! -f "$ACCOUNT_CONF_PATH" ]; then
4c3b3608 5808 _initconf
5809 fi
6cc11ffb 5810
4c2a3841 5811 if [ "$_DEFAULT_ACCOUNT_CONF_PATH" != "$ACCOUNT_CONF_PATH" ]; then
635695ec 5812 _setopt "$_DEFAULT_ACCOUNT_CONF_PATH" "ACCOUNT_CONF_PATH" "=" "\"$ACCOUNT_CONF_PATH\""
6cc11ffb 5813 fi
5814
4c2a3841 5815 if [ "$_DEFAULT_CERT_HOME" != "$CERT_HOME" ]; then
b2817897 5816 _saveaccountconf "CERT_HOME" "$CERT_HOME"
5817 fi
5818
4c2a3841 5819 if [ "$_DEFAULT_ACCOUNT_KEY_PATH" != "$ACCOUNT_KEY_PATH" ]; then
b2817897 5820 _saveaccountconf "ACCOUNT_KEY_PATH" "$ACCOUNT_KEY_PATH"
5821 fi
4c2a3841 5822
5823 if [ -z "$_nocron" ]; then
27dbe77f 5824 installcronjob "$_c_home"
c8e9a31e 5825 fi
0a7c9364 5826
4c2a3841 5827 if [ -z "$NO_DETECT_SH" ]; then
641989fd 5828 #Modify shebang
4c2a3841 5829 if _exists bash; then
694af4ae 5830 _bash_path="$(bash -c "command -v bash 2>/dev/null")"
5831 if [ -z "$_bash_path" ]; then
5832 _bash_path="$(bash -c 'echo $SHELL')"
5833 fi
5834 fi
5835 if [ "$_bash_path" ]; then
329174b6 5836 _info "Good, bash is found, so change the shebang to use bash as preferred."
694af4ae 5837 _shebang='#!'"$_bash_path"
641989fd 5838 _setShebang "$LE_WORKING_DIR/$PROJECT_ENTRY" "$_shebang"
4c2a3841 5839 for subf in $_SUB_FOLDERS; do
5840 if [ -d "$LE_WORKING_DIR/$subf" ]; then
5841 for _apifile in "$LE_WORKING_DIR/$subf/"*.sh; do
a61fe418 5842 _setShebang "$_apifile" "$_shebang"
5843 done
5844 fi
5845 done
0a7c9364 5846 fi
5847 fi
5848
4c3b3608 5849 _info OK
5850}
5851
52677b0a 5852# nocron
4c3b3608 5853uninstall() {
52677b0a 5854 _nocron="$1"
4c2a3841 5855 if [ -z "$_nocron" ]; then
52677b0a 5856 uninstallcronjob
5857 fi
4c3b3608 5858 _initpath
5859
9aa3be7f 5860 _uninstallalias
4c2a3841 5861
d5ec5f80 5862 rm -f "$LE_WORKING_DIR/$PROJECT_ENTRY"
f5b546b3 5863 _info "The keys and certs are in \"$(__green "$LE_CONFIG_HOME")\", you can remove them by yourself."
9aa3be7f 5864
5865}
5866
5867_uninstallalias() {
5868 _initpath
5869
4c3b3608 5870 _profile="$(_detect_profile)"
4c2a3841 5871 if [ "$_profile" ]; then
9aa3be7f 5872 _info "Uninstalling alias from: '$_profile'"
d5ec5f80 5873 text="$(cat "$_profile")"
4c2a3841 5874 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.env\"$||" >"$_profile"
4c3b3608 5875 fi
5876
94dc5f33 5877 _csh_profile="$HOME/.cshrc"
4c2a3841 5878 if [ -f "$_csh_profile" ]; then
9aa3be7f 5879 _info "Uninstalling alias from: '$_csh_profile'"
d5ec5f80 5880 text="$(cat "$_csh_profile")"
4c2a3841 5881 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_csh_profile"
94dc5f33 5882 fi
4c2a3841 5883
acafa585 5884 _tcsh_profile="$HOME/.tcshrc"
4c2a3841 5885 if [ -f "$_tcsh_profile" ]; then
9aa3be7f 5886 _info "Uninstalling alias from: '$_csh_profile'"
d5ec5f80 5887 text="$(cat "$_tcsh_profile")"
4c2a3841 5888 echo "$text" | sed "s|^.*\"$LE_WORKING_DIR/$PROJECT_NAME.csh\"$||" >"$_tcsh_profile"
acafa585 5889 fi
4c3b3608 5890
5891}
5892
5893cron() {
c6b68551 5894 export ACME_IN_CRON=1
89002ed2 5895 _initpath
d8ba26e6 5896 _info "$(__green "===Starting cron===")"
4c2a3841 5897 if [ "$AUTO_UPGRADE" = "1" ]; then
89002ed2 5898 export LE_WORKING_DIR
5899 (
4c2a3841 5900 if ! upgrade; then
5901 _err "Cron:Upgrade failed!"
5902 return 1
5903 fi
89002ed2 5904 )
d5ec5f80 5905 . "$LE_WORKING_DIR/$PROJECT_ENTRY" >/dev/null
1ab63043 5906
4c2a3841 5907 if [ -t 1 ]; then
1ab63043 5908 __INTERACTIVE="1"
5909 fi
4c2a3841 5910
89002ed2 5911 _info "Auto upgraded to: $VER"
5912 fi
4c3b3608 5913 renewAll
cc179731 5914 _ret="$?"
c6b68551 5915 ACME_IN_CRON=""
d8ba26e6 5916 _info "$(__green "===End cron===")"
0ba95a3d 5917 exit $_ret
4c3b3608 5918}
5919
5920version() {
a63b05a9 5921 echo "$PROJECT"
5922 echo "v$VER"
4c3b3608 5923}
5924
b50e701c 5925# subject content hooks code
5926_send_notify() {
5927 _nsubject="$1"
5928 _ncontent="$2"
5929 _nhooks="$3"
5930 _nerror="$4"
5931
5932 if [ "$NOTIFY_LEVEL" = "$NOTIFY_LEVEL_DISABLE" ]; then
5933 _debug "The NOTIFY_LEVEL is $NOTIFY_LEVEL, disabled, just return."
5934 return 0
5935 fi
5936
5937 if [ -z "$_nhooks" ]; then
5938 _debug "The NOTIFY_HOOK is empty, just return."
5939 return 0
5940 fi
5941
5942 _send_err=0
5943 for _n_hook in $(echo "$_nhooks" | tr ',' " "); do
5944 _n_hook_file="$(_findHook "" $_SUB_FOLDER_NOTIFY "$_n_hook")"
143eac09 5945 _info "Sending via: $_n_hook"
5946 _debug "Found $_n_hook_file for $_n_hook"
75191e71 5947 if [ -z "$_n_hook_file" ]; then
5948 _err "Can not find the hook file for $_n_hook"
5949 continue
5950 fi
b50e701c 5951 if ! (
5952 if ! . "$_n_hook_file"; then
5953 _err "Load file $_n_hook_file error. Please check your api file and try again."
5954 return 1
5955 fi
5956
5957 d_command="${_n_hook}_send"
5958 if ! _exists "$d_command"; then
5959 _err "It seems that your api file is not correct, it must have a function named: $d_command"
5960 return 1
5961 fi
5962
5963 if ! $d_command "$_nsubject" "$_ncontent" "$_nerror"; then
5964 _err "Error send message by $d_command"
5965 return 1
5966 fi
5967
5968 return 0
5969 ); then
5970 _err "Set $_n_hook_file error."
5971 _send_err=1
5972 else
5973 _info "$_n_hook $(__green Success)"
5974 fi
5975 done
5976 return $_send_err
5977
5978}
5979
5980# hook
5981_set_notify_hook() {
5982 _nhooks="$1"
5983
5984 _test_subject="Hello, this is notification from $PROJECT_NAME"
143eac09 5985 _test_content="If you receive this message, your notification works."
b50e701c 5986
5987 _send_notify "$_test_subject" "$_test_content" "$_nhooks" 0
5988
5989}
5990
5991#[hook] [level] [mode]
5992setnotify() {
5993 _nhook="$1"
5994 _nlevel="$2"
5995 _nmode="$3"
5996
5997 _initpath
5998
5999 if [ -z "$_nhook$_nlevel$_nmode" ]; then
6000 _usage "Usage: $PROJECT_ENTRY --set-notify [--notify-hook mailgun] [--notify-level $NOTIFY_LEVEL_DEFAULT] [--notify-mode $NOTIFY_MODE_DEFAULT]"
6001 _usage "$_NOTIFY_WIKI"
6002 return 1
6003 fi
6004
6005 if [ "$_nlevel" ]; then
6006 _info "Set notify level to: $_nlevel"
6007 export "NOTIFY_LEVEL=$_nlevel"
6008 _saveaccountconf "NOTIFY_LEVEL" "$NOTIFY_LEVEL"
6009 fi
6010
6011 if [ "$_nmode" ]; then
6012 _info "Set notify mode to: $_nmode"
6013 export "NOTIFY_MODE=$_nmode"
6014 _saveaccountconf "NOTIFY_MODE" "$NOTIFY_MODE"
6015 fi
6016
6017 if [ "$_nhook" ]; then
6018 _info "Set notify hook to: $_nhook"
6019 if [ "$_nhook" = "$NO_VALUE" ]; then
6020 _info "Clear notify hook"
6021 _clearaccountconf "NOTIFY_HOOK"
6022 else
6023 if _set_notify_hook "$_nhook"; then
6024 export NOTIFY_HOOK="$_nhook"
6025 _saveaccountconf "NOTIFY_HOOK" "$NOTIFY_HOOK"
6026 return 0
6027 else
6028 _err "Can not set notify hook to: $_nhook"
6029 return 1
6030 fi
6031 fi
6032 fi
6033
6034}
6035
4c3b3608 6036showhelp() {
d0871bda 6037 _initpath
4c3b3608 6038 version
a7b7355d 6039 echo "Usage: $PROJECT_ENTRY command ...[parameters]....
a63b05a9 6040Commands:
6041 --help, -h Show this help message.
6042 --version, -v Show version info.
a7b7355d 6043 --install Install $PROJECT_NAME to your system.
6044 --uninstall Uninstall $PROJECT_NAME, and uninstall the cron job.
d8beaf72 6045 --upgrade Upgrade $PROJECT_NAME to the latest code from $PROJECT.
a63b05a9 6046 --issue Issue a cert.
10afcaca 6047 --signcsr Issue a cert from an existing csr.
a61fe418 6048 --deploy Deploy the cert to your server.
27dbe77f 6049 --install-cert Install the issued cert to apache/nginx or any other server.
a63b05a9 6050 --renew, -r Renew a cert.
27dbe77f 6051 --renew-all Renew all the certs.
a63b05a9 6052 --revoke Revoke a cert.
47b49f1b 6053 --remove Remove the cert from list of certs known to $PROJECT_NAME.
10afcaca 6054 --list List all the certs.
6055 --showcsr Show the content of a csr.
27dbe77f 6056 --install-cronjob Install the cron job to renew certs, you don't need to call this. The 'install' command can automatically install the cron job.
6057 --uninstall-cronjob Uninstall the cron job. The 'uninstall' command can do this automatically.
a63b05a9 6058 --cron Run cron job to renew all the certs.
6059 --toPkcs Export the certificate and key to a pfx file.
4410226d 6060 --toPkcs8 Convert to pkcs8 format.
27dbe77f 6061 --update-account Update account info.
6062 --register-account Register account key.
422dd1fa 6063 --deactivate-account Deactivate the account.
0984585d 6064 --create-account-key Create an account private key, professional use.
6065 --create-domain-key Create an domain private key, professional use.
a63b05a9 6066 --createCSR, -ccsr Create CSR , professional use.
0c00e870 6067 --deactivate Deactivate the domain authz, professional use.
b50e701c 6068 --set-notify Set the cron notification hook, level or mode.
6069
3c07f57a 6070
a63b05a9 6071Parameters:
6072 --domain, -d domain.tld Specifies a domain, used to issue, renew or revoke etc.
64821ad4 6073 --challenge-alias domain.tld The challenge domain alias for DNS alias mode: $_DNS_ALIAS_WIKI
6074 --domain-alias domain.tld The domain alias for DNS alias mode: $_DNS_ALIAS_WIKI
a63b05a9 6075 --force, -f Used to force to install or force to renew a cert immediately.
6076 --staging, --test Use staging server, just for test.
6077 --debug Output debug info.
e6e85b0c 6078 --output-insecure Output all the sensitive messages. By default all the credentials/sensitive messages are hidden from the output/debug/log for secure.
a63b05a9 6079 --webroot, -w /path/to/webroot Specifies the web root folder for web root mode.
6080 --standalone Use standalone mode.
08681f4a 6081 --alpn Use standalone alpn mode.
0e44f587 6082 --stateless Use stateless mode, see: $_STATELESS_WIKI
a63b05a9 6083 --apache Use apache mode.
eccec5f6 6084 --dns [dns_cf|dns_dp|dns_cx|/path/to/api/file] Use dns mode or dns api.
4a4dacb5 6085 --dnssleep [$DEFAULT_DNS_SLEEP] The time in seconds to wait for all the txt records to take effect in dns api mode. Default $DEFAULT_DNS_SLEEP seconds.
3c07f57a 6086
a63b05a9 6087 --keylength, -k [2048] Specifies the domain key length: 2048, 3072, 4096, 8192 or ec-256, ec-384.
6088 --accountkeylength, -ak [2048] Specifies the account key length.
d0871bda 6089 --log [/path/to/logfile] Specifies the log file. The default is: \"$DEFAULT_LOG_FILE\" if you don't give a file path here.
a73c5b33 6090 --log-level 1|2 Specifies the log level, default is 1.
52765466 6091 --syslog [0|3|6|7] Syslog level, 0: disable syslog, 3: error, 6: info, 7: debug.
3c07f57a 6092
7903fcb4 6093 These parameters are to install the cert to nginx/apache or any other server after issue/renew a cert:
3c07f57a 6094
13fe54c9 6095 --cert-file After issue/renew, the cert will be copied to this path.
6096 --key-file After issue/renew, the key will be copied to this path.
6097 --ca-file After issue/renew, the intermediate cert will be copied to this path.
6098 --fullchain-file After issue/renew, the fullchain cert will be copied to this path.
3c07f57a 6099
a63b05a9 6100 --reloadcmd \"service nginx reload\" After issue/renew, it's used to reload the server.
6101
48d9a8c1 6102 --server SERVER ACME Directory Resource URI. (default: https://acme-v01.api.letsencrypt.org/directory)
a63b05a9 6103 --accountconf Specifies a customized account config file.
5fee82ce 6104 --home Specifies the home dir for $PROJECT_NAME.
27dbe77f 6105 --cert-home Specifies the home dir to save all the certs, only valid for '--install' command.
6106 --config-home Specifies the home dir to save all the configurations.
635695ec 6107 --useragent Specifies the user agent string. it will be saved for future use too.
9082862b
C
6108 --accountemail Specifies the account email, only valid for the '--install' and '--update-account' command.
6109 --accountkey Specifies the account key path, only valid for the '--install' command.
ec67a1b2 6110 --days Specifies the days to renew the cert when using '--issue' command. The default value is $DEFAULT_RENEW days.
39c8f79f 6111 --httpport Specifies the standalone listening port. Only valid if the server is behind a reverse proxy or load balancer.
79a0a66f 6112 --tlsport Specifies the standalone tls listening port. Only valid if the server is behind a reverse proxy or load balancer.
6ae0f7f5 6113 --local-address Specifies the standalone/tls server listening address, in case you have multiple ip addresses.
dcf4f8f6 6114 --listraw Only used for '--list' command, list the certs in raw format.
27dbe77f 6115 --stopRenewOnError, -se Only valid for '--renew-all' command. Stop if one cert has error in renewal.
13d7cae9 6116 --insecure Do not check the server certificate, in some devices, the api server's certificate may not be trusted.
8f73e241 6117 --ca-bundle Specifies the path to the CA certificate bundle to verify api server's certificate.
13fe54c9 6118 --ca-path Specifies directory containing CA certificates in PEM format, used by wget or curl.
bc96082f 6119 --nocron Only valid for '--install' command, which means: do not install the default cron job. In this case, the certs will not be renewed automatically.
61556a54 6120 --noprofile Only valid for '--install' command, which means: do not install aliases to user profile.
08b4e1a7 6121 --no-color Do not output color text.
e32b3aac 6122 --force-color Force output of color text. Useful for non-interactive use with the aha tool for HTML E-Mails.
27dbe77f 6123 --ecc Specifies to use the ECC cert. Valid for '--install-cert', '--renew', '--revoke', '--toPkcs' and '--createCSR'
10afcaca 6124 --csr Specifies the input csr.
b0070f03 6125 --pre-hook Command to be run before obtaining any certificates.
84a6730b 6126 --post-hook Command to be run after attempting to obtain/renew certificates. No matter the obtain/renew is success or failed.
b0070f03 6127 --renew-hook Command to be run once for each successfully renewed certificate.
a61fe418 6128 --deploy-hook The hook file to deploy cert
0c9546cc 6129 --ocsp-must-staple, --ocsp Generate ocsp must Staple extension.
c4b2e582 6130 --always-force-new-domain-key Generate new domain key when renewal. Otherwise, the domain key is not changed by default.
6bf281f9 6131 --auto-upgrade [0|1] Valid for '--upgrade' command, indicating whether to upgrade automatically in future.
6ae0f7f5 6132 --listen-v4 Force standalone/tls server to listen at ipv4.
6133 --listen-v6 Force standalone/tls server to listen at ipv6.
a746139c 6134 --openssl-bin Specifies a custom openssl bin location.
9b124070 6135 --use-wget Force to use wget, if you have both curl and wget installed.
a0923622 6136 --yes-I-know-dns-manual-mode-enough-go-ahead-please Force to use dns manual mode: $_DNS_MANUAL_WIKI
66686de4 6137 --branch, -b Only valid for '--upgrade' command, specifies the branch name to upgrade to.
b50e701c 6138
6139 --notify-level 0|1|2|3 Set the notification level: Default value is $NOTIFY_LEVEL_DEFAULT.
6140 0: disabled, no notification will be sent.
c6b68551 6141 1: send notifications only when there is an error.
6142 2: send notifications when a cert is successfully renewed, or there is an error.
6143 3: send notifications when a cert is skipped, renewed, or error.
b50e701c 6144 --notify-mode 0|1 Set notification mode. Default value is $NOTIFY_MODE_DEFAULT.
c6b68551 6145 0: Bulk mode. Send all the domain's notifications in one message(mail).
b50e701c 6146 1: Cert mode. Send a message for every single cert.
6147 --notify-hook [hookname] Set the notify hook
6148
6149"
4c3b3608 6150}
6151
86ef0a26 6152# nocron noprofile
4a0f23e2 6153_installOnline() {
6154 _info "Installing from online archive."
52677b0a 6155 _nocron="$1"
86ef0a26 6156 _noprofile="$2"
4c2a3841 6157 if [ ! "$BRANCH" ]; then
4a0f23e2 6158 BRANCH="master"
6159 fi
a8df88ab 6160
4a0f23e2 6161 target="$PROJECT/archive/$BRANCH.tar.gz"
6162 _info "Downloading $target"
6163 localname="$BRANCH.tar.gz"
4c2a3841 6164 if ! _get "$target" >$localname; then
df9547ae 6165 _err "Download error."
4a0f23e2 6166 return 1
6167 fi
0bbe6eef 6168 (
4c2a3841 6169 _info "Extracting $localname"
3a3b0dd5 6170 if ! (tar xzf $localname || gtar xzf $localname); then
6171 _err "Extraction error."
6172 exit 1
6173 fi
4c2a3841 6174
6175 cd "$PROJECT_NAME-$BRANCH"
6176 chmod +x $PROJECT_ENTRY
86ef0a26 6177 if ./$PROJECT_ENTRY install "$_nocron" "" "$_noprofile"; then
4c2a3841 6178 _info "Install success!"
6179 fi
6180
6181 cd ..
6182
6183 rm -rf "$PROJECT_NAME-$BRANCH"
6184 rm -f "$localname"
0bbe6eef 6185 )
4a0f23e2 6186}
6187
52677b0a 6188upgrade() {
6189 if (
267f283a 6190 _initpath
6191 export LE_WORKING_DIR
d0b748a4 6192 cd "$LE_WORKING_DIR"
86ef0a26 6193 _installOnline "nocron" "noprofile"
4c2a3841 6194 ); then
52677b0a 6195 _info "Upgrade success!"
096d8992 6196 exit 0
52677b0a 6197 else
6198 _err "Upgrade failed!"
096d8992 6199 exit 1
52677b0a 6200 fi
6201}
a63b05a9 6202
5ea6e9c9 6203_processAccountConf() {
4c2a3841 6204 if [ "$_useragent" ]; then
5ea6e9c9 6205 _saveaccountconf "USER_AGENT" "$_useragent"
4c2a3841 6206 elif [ "$USER_AGENT" ] && [ "$USER_AGENT" != "$DEFAULT_USER_AGENT" ]; then
d0871bda 6207 _saveaccountconf "USER_AGENT" "$USER_AGENT"
5ea6e9c9 6208 fi
4c2a3841 6209
6210 if [ "$_accountemail" ]; then
5ea6e9c9 6211 _saveaccountconf "ACCOUNT_EMAIL" "$_accountemail"
4c2a3841 6212 elif [ "$ACCOUNT_EMAIL" ] && [ "$ACCOUNT_EMAIL" != "$DEFAULT_ACCOUNT_EMAIL" ]; then
d0871bda 6213 _saveaccountconf "ACCOUNT_EMAIL" "$ACCOUNT_EMAIL"
5ea6e9c9 6214 fi
4c2a3841 6215
a746139c 6216 if [ "$_openssl_bin" ]; then
851fedf7 6217 _saveaccountconf "ACME_OPENSSL_BIN" "$_openssl_bin"
6218 elif [ "$ACME_OPENSSL_BIN" ] && [ "$ACME_OPENSSL_BIN" != "$DEFAULT_OPENSSL_BIN" ]; then
6219 _saveaccountconf "ACME_OPENSSL_BIN" "$ACME_OPENSSL_BIN"
a746139c 6220 fi
6221
4c2a3841 6222 if [ "$_auto_upgrade" ]; then
6bf281f9 6223 _saveaccountconf "AUTO_UPGRADE" "$_auto_upgrade"
4c2a3841 6224 elif [ "$AUTO_UPGRADE" ]; then
6bf281f9 6225 _saveaccountconf "AUTO_UPGRADE" "$AUTO_UPGRADE"
6226 fi
4c2a3841 6227
9b124070 6228 if [ "$_use_wget" ]; then
6229 _saveaccountconf "ACME_USE_WGET" "$_use_wget"
6230 elif [ "$ACME_USE_WGET" ]; then
6231 _saveaccountconf "ACME_USE_WGET" "$ACME_USE_WGET"
6232 fi
6233
5ea6e9c9 6234}
6235
a63b05a9 6236_process() {
6237 _CMD=""
6238 _domain=""
3f4513b3 6239 _altdomains="$NO_VALUE"
a63b05a9 6240 _webroot=""
875625b1 6241 _challenge_alias=""
bdbf323f 6242 _keylength=""
6243 _accountkeylength=""
5c539af7 6244 _cert_file=""
6245 _key_file=""
6246 _ca_file=""
6247 _fullchain_file=""
4d2f38b0 6248 _reloadcmd=""
a63b05a9 6249 _password=""
635695ec 6250 _accountconf=""
6251 _useragent=""
b5eb4b90 6252 _accountemail=""
6253 _accountkey=""
b2817897 6254 _certhome=""
27dbe77f 6255 _confighome=""
39c8f79f 6256 _httpport=""
e22bcf7c 6257 _tlsport=""
0e38c60d 6258 _dnssleep=""
dcf4f8f6 6259 _listraw=""
cc179731 6260 _stopRenewOnError=""
e3698edd 6261 #_insecure=""
78009539 6262 _ca_bundle=""
2aa75f03 6263 _ca_path=""
c8e9a31e 6264 _nocron=""
61556a54 6265 _noprofile=""
43822d37 6266 _ecc=""
10afcaca 6267 _csr=""
b0070f03 6268 _pre_hook=""
6269 _post_hook=""
6270 _renew_hook=""
a61fe418 6271 _deploy_hook=""
5ea6e9c9 6272 _logfile=""
d0871bda 6273 _log=""
0463b5d6 6274 _local_address=""
a73c5b33 6275 _log_level=""
6bf281f9 6276 _auto_upgrade=""
6ae0f7f5 6277 _listen_v4=""
6278 _listen_v6=""
a746139c 6279 _openssl_bin=""
e2edf208 6280 _syslog=""
9b124070 6281 _use_wget=""
98394f99 6282 _server=""
b50e701c 6283 _notify_hook=""
6284 _notify_level=""
6285 _notify_mode=""
4c2a3841 6286 while [ ${#} -gt 0 ]; do
a63b05a9 6287 case "${1}" in
4c2a3841 6288
6289 --help | -h)
a63b05a9 6290 showhelp
6291 return
6292 ;;
4c2a3841 6293 --version | -v)
a63b05a9 6294 version
6295 return
6296 ;;
4c2a3841 6297 --install)
a63b05a9 6298 _CMD="install"
6299 ;;
4c2a3841 6300 --uninstall)
a63b05a9 6301 _CMD="uninstall"
6302 ;;
4c2a3841 6303 --upgrade)
52677b0a 6304 _CMD="upgrade"
6305 ;;
4c2a3841 6306 --issue)
a63b05a9 6307 _CMD="issue"
6308 ;;
4c2a3841 6309 --deploy)
a61fe418 6310 _CMD="deploy"
6311 ;;
4c2a3841 6312 --signcsr)
10afcaca 6313 _CMD="signcsr"
6314 ;;
4c2a3841 6315 --showcsr)
10afcaca 6316 _CMD="showcsr"
6317 ;;
db7e4bf9 6318 --installcert | -i | --install-cert)
a63b05a9 6319 _CMD="installcert"
6320 ;;
4c2a3841 6321 --renew | -r)
a63b05a9 6322 _CMD="renew"
6323 ;;
db7e4bf9 6324 --renewAll | --renewall | --renew-all)
a63b05a9 6325 _CMD="renewAll"
6326 ;;
4c2a3841 6327 --revoke)
a63b05a9 6328 _CMD="revoke"
6329 ;;
78f0201d 6330 --remove)
6331 _CMD="remove"
6332 ;;
4c2a3841 6333 --list)
6d7eda3e 6334 _CMD="list"
6335 ;;
ee20015d 6336 --installcronjob | --install-cronjob)
a63b05a9 6337 _CMD="installcronjob"
6338 ;;
db7e4bf9 6339 --uninstallcronjob | --uninstall-cronjob)
a63b05a9 6340 _CMD="uninstallcronjob"
6341 ;;
4c2a3841 6342 --cron)
a63b05a9 6343 _CMD="cron"
6344 ;;
4c2a3841 6345 --toPkcs)
a63b05a9 6346 _CMD="toPkcs"
4c2a3841 6347 ;;
4410226d 6348 --toPkcs8)
6349 _CMD="toPkcs8"
342128a4 6350 ;;
0984585d 6351 --createAccountKey | --createaccountkey | -cak | --create-account-key)
a63b05a9 6352 _CMD="createAccountKey"
6353 ;;
0984585d 6354 --createDomainKey | --createdomainkey | -cdk | --create-domain-key)
a63b05a9 6355 _CMD="createDomainKey"
6356 ;;
4c2a3841 6357 --createCSR | --createcsr | -ccr)
a63b05a9 6358 _CMD="createCSR"
6359 ;;
4c2a3841 6360 --deactivate)
0c00e870 6361 _CMD="deactivate"
6362 ;;
ee20015d 6363 --updateaccount | --update-account)
eb59817e 6364 _CMD="updateaccount"
6365 ;;
ee20015d 6366 --registeraccount | --register-account)
eb59817e 6367 _CMD="registeraccount"
6368 ;;
422dd1fa 6369 --deactivate-account)
6370 _CMD="deactivateaccount"
6371 ;;
b50e701c 6372 --set-notify)
6373 _CMD="setnotify"
6374 ;;
4c2a3841 6375 --domain | -d)
a63b05a9 6376 _dvalue="$2"
4c2a3841 6377
6378 if [ "$_dvalue" ]; then
6379 if _startswith "$_dvalue" "-"; then
ee1737a5 6380 _err "'$_dvalue' is not a valid domain for parameter '$1'"
6381 return 1
6382 fi
4c2a3841 6383 if _is_idn "$_dvalue" && ! _exists idn; then
9774b01b 6384 _err "It seems that $_dvalue is an IDN( Internationalized Domain Names), please install 'idn' command first."
6385 return 1
6386 fi
4c2a3841 6387
9e9f839d 6388 if _startswith "$_dvalue" "*."; then
6389 _debug "Wildcard domain"
6390 export ACME_VERSION=2
6391 fi
4c2a3841 6392 if [ -z "$_domain" ]; then
ee1737a5 6393 _domain="$_dvalue"
a63b05a9 6394 else
4c2a3841 6395 if [ "$_altdomains" = "$NO_VALUE" ]; then
ee1737a5 6396 _altdomains="$_dvalue"
6397 else
6398 _altdomains="$_altdomains,$_dvalue"
6399 fi
a63b05a9 6400 fi
6401 fi
4c2a3841 6402
a63b05a9 6403 shift
6404 ;;
6405
4c2a3841 6406 --force | -f)
a63b05a9 6407 FORCE="1"
6408 ;;
4c2a3841 6409 --staging | --test)
a63b05a9 6410 STAGE="1"
6411 ;;
48d9a8c1 6412 --server)
6413 ACME_DIRECTORY="$2"
98394f99 6414 _server="$ACME_DIRECTORY"
48d9a8c1 6415 export ACME_DIRECTORY
6416 shift
6417 ;;
4c2a3841 6418 --debug)
6419 if [ -z "$2" ] || _startswith "$2" "-"; then
fc6cf4d9 6420 DEBUG="$DEBUG_LEVEL_DEFAULT"
a63b05a9 6421 else
6422 DEBUG="$2"
6423 shift
4c2a3841 6424 fi
a63b05a9 6425 ;;
e6e85b0c 6426 --output-insecure)
6427 export OUTPUT_INSECURE=1
6428 ;;
4c2a3841 6429 --webroot | -w)
a63b05a9 6430 wvalue="$2"
4c2a3841 6431 if [ -z "$_webroot" ]; then
a63b05a9 6432 _webroot="$wvalue"
6433 else
6434 _webroot="$_webroot,$wvalue"
6435 fi
6436 shift
4c2a3841 6437 ;;
875625b1 6438 --challenge-alias)
6439 cvalue="$2"
6440 _challenge_alias="$_challenge_alias$cvalue,"
6441 shift
6442 ;;
64821ad4 6443 --domain-alias)
6444 cvalue="$DNS_ALIAS_PREFIX$2"
6445 _challenge_alias="$_challenge_alias$cvalue,"
6446 shift
1f7df33e 6447 ;;
4c2a3841 6448 --standalone)
3f4513b3 6449 wvalue="$NO_VALUE"
4c2a3841 6450 if [ -z "$_webroot" ]; then
a63b05a9 6451 _webroot="$wvalue"
6452 else
6453 _webroot="$_webroot,$wvalue"
6454 fi
6455 ;;
08681f4a 6456 --alpn)
6457 wvalue="$W_ALPN"
6458 if [ -z "$_webroot" ]; then
6459 _webroot="$wvalue"
6460 else
6461 _webroot="$_webroot,$wvalue"
6462 fi
6463 ;;
0e44f587 6464 --stateless)
6465 wvalue="$MODE_STATELESS"
6466 if [ -z "$_webroot" ]; then
6467 _webroot="$wvalue"
6468 else
6469 _webroot="$_webroot,$wvalue"
6470 fi
6471 ;;
4c2a3841 6472 --local-address)
0463b5d6 6473 lvalue="$2"
6474 _local_address="$_local_address$lvalue,"
6475 shift
6476 ;;
4c2a3841 6477 --apache)
a63b05a9 6478 wvalue="apache"
4c2a3841 6479 if [ -z "$_webroot" ]; then
a63b05a9 6480 _webroot="$wvalue"
6481 else
6482 _webroot="$_webroot,$wvalue"
6483 fi
6484 ;;
9d725af6 6485 --nginx)
6486 wvalue="$NGINX"
6487 if [ -z "$_webroot" ]; then
6488 _webroot="$wvalue"
6489 else
6490 _webroot="$_webroot,$wvalue"
6491 fi
6492 ;;
4c2a3841 6493 --dns)
3881f221 6494 wvalue="$W_DNS"
a5c56c54 6495 if [ "$2" ] && ! _startswith "$2" "-"; then
a63b05a9 6496 wvalue="$2"
6497 shift
6498 fi
4c2a3841 6499 if [ -z "$_webroot" ]; then
a63b05a9 6500 _webroot="$wvalue"
6501 else
6502 _webroot="$_webroot,$wvalue"
6503 fi
6504 ;;
4c2a3841 6505 --dnssleep)
0e38c60d 6506 _dnssleep="$2"
6507 Le_DNSSleep="$_dnssleep"
6508 shift
6509 ;;
4c2a3841 6510
6511 --keylength | -k)
a63b05a9 6512 _keylength="$2"
a63b05a9 6513 shift
6514 ;;
4c2a3841 6515 --accountkeylength | -ak)
2ce87fe2 6516 _accountkeylength="$2"
a63b05a9 6517 shift
6518 ;;
6519
5c539af7 6520 --cert-file | --certpath)
6521 _cert_file="$2"
a63b05a9 6522 shift
6523 ;;
5c539af7 6524 --key-file | --keypath)
6525 _key_file="$2"
a63b05a9 6526 shift
6527 ;;
5c539af7 6528 --ca-file | --capath)
6529 _ca_file="$2"
a63b05a9 6530 shift
6531 ;;
5c539af7 6532 --fullchain-file | --fullchainpath)
6533 _fullchain_file="$2"
a63b05a9 6534 shift
6535 ;;
4c2a3841 6536 --reloadcmd | --reloadCmd)
a63b05a9 6537 _reloadcmd="$2"
6538 shift
6539 ;;
4c2a3841 6540 --password)
a63b05a9 6541 _password="$2"
6542 shift
6543 ;;
4c2a3841 6544 --accountconf)
635695ec 6545 _accountconf="$2"
6546 ACCOUNT_CONF_PATH="$_accountconf"
a7b7355d 6547 shift
a63b05a9 6548 ;;
4c2a3841 6549 --home)
a63b05a9 6550 LE_WORKING_DIR="$2"
a7b7355d 6551 shift
a63b05a9 6552 ;;
ee20015d 6553 --certhome | --cert-home)
b2817897 6554 _certhome="$2"
6555 CERT_HOME="$_certhome"
6556 shift
4c2a3841 6557 ;;
27dbe77f 6558 --config-home)
6559 _confighome="$2"
f5b546b3 6560 LE_CONFIG_HOME="$_confighome"
27dbe77f 6561 shift
6562 ;;
4c2a3841 6563 --useragent)
635695ec 6564 _useragent="$2"
6565 USER_AGENT="$_useragent"
6566 shift
6567 ;;
4c2a3841 6568 --accountemail)
b5eb4b90 6569 _accountemail="$2"
6570 ACCOUNT_EMAIL="$_accountemail"
6571 shift
6572 ;;
4c2a3841 6573 --accountkey)
b5eb4b90 6574 _accountkey="$2"
6575 ACCOUNT_KEY_PATH="$_accountkey"
6576 shift
6577 ;;
4c2a3841 6578 --days)
06625071 6579 _days="$2"
6580 Le_RenewalDays="$_days"
6581 shift
6582 ;;
4c2a3841 6583 --httpport)
39c8f79f 6584 _httpport="$2"
6585 Le_HTTPPort="$_httpport"
6586 shift
6587 ;;
79a0a66f 6588 --tlsport)
6589 _tlsport="$2"
6590 Le_TLSPort="$_tlsport"
6591 shift
6592 ;;
4c2a3841 6593 --listraw)
dcf4f8f6 6594 _listraw="raw"
4c2a3841 6595 ;;
6596 --stopRenewOnError | --stoprenewonerror | -se)
cc179731 6597 _stopRenewOnError="1"
6598 ;;
4c2a3841 6599 --insecure)
e3698edd 6600 #_insecure="1"
fac1e367 6601 HTTPS_INSECURE="1"
13d7cae9 6602 ;;
4c2a3841 6603 --ca-bundle)
78d1cfb4 6604 _ca_bundle="$(_readlink "$2")"
78009539
PS
6605 CA_BUNDLE="$_ca_bundle"
6606 shift
6607 ;;
2aa75f03 6608 --ca-path)
6609 _ca_path="$2"
6610 CA_PATH="$_ca_path"
6611 shift
6612 ;;
4c2a3841 6613 --nocron)
c8e9a31e 6614 _nocron="1"
6615 ;;
61556a54
HH
6616 --noprofile)
6617 _noprofile="1"
6618 ;;
08b4e1a7 6619 --no-color)
6620 export ACME_NO_COLOR=1
6621 ;;
e32b3aac
SB
6622 --force-color)
6623 export ACME_FORCE_COLOR=1
6624 ;;
4c2a3841 6625 --ecc)
43822d37 6626 _ecc="isEcc"
6627 ;;
4c2a3841 6628 --csr)
10afcaca 6629 _csr="$2"
6630 shift
6631 ;;
4c2a3841 6632 --pre-hook)
b0070f03 6633 _pre_hook="$2"
6634 shift
6635 ;;
4c2a3841 6636 --post-hook)
b0070f03 6637 _post_hook="$2"
6638 shift
6639 ;;
4c2a3841 6640 --renew-hook)
b0070f03 6641 _renew_hook="$2"
6642 shift
6643 ;;
4c2a3841 6644 --deploy-hook)
93bce1b2 6645 if [ -z "$2" ] || _startswith "$2" "-"; then
6646 _usage "Please specify a value for '--deploy-hook'"
6647 return 1
6648 fi
6649 _deploy_hook="$_deploy_hook$2,"
a61fe418 6650 shift
6651 ;;
4c2a3841 6652 --ocsp-must-staple | --ocsp)
96db9362 6653 Le_OCSP_Staple="1"
0c9546cc 6654 ;;
c4b2e582 6655 --always-force-new-domain-key)
6656 if [ -z "$2" ] || _startswith "$2" "-"; then
6657 Le_ForceNewDomainKey=1
6658 else
6659 Le_ForceNewDomainKey="$2"
6660 shift
6661 fi
6662 ;;
a0923622 6663 --yes-I-know-dns-manual-mode-enough-go-ahead-please)
6664 export FORCE_DNS_MANUAL=1
6665 ;;
4c2a3841 6666 --log | --logfile)
d0871bda 6667 _log="1"
5ea6e9c9 6668 _logfile="$2"
4c2a3841 6669 if _startswith "$_logfile" '-'; then
d0871bda 6670 _logfile=""
6671 else
6672 shift
6673 fi
5ea6e9c9 6674 LOG_FILE="$_logfile"
4c2a3841 6675 if [ -z "$LOG_LEVEL" ]; then
a73c5b33 6676 LOG_LEVEL="$DEFAULT_LOG_LEVEL"
6677 fi
6678 ;;
4c2a3841 6679 --log-level)
30bfc2ce 6680 _log_level="$2"
a73c5b33 6681 LOG_LEVEL="$_log_level"
6682 shift
5ea6e9c9 6683 ;;
e2edf208 6684 --syslog)
6685 if ! _startswith "$2" '-'; then
6686 _syslog="$2"
6687 shift
6688 fi
6689 if [ -z "$_syslog" ]; then
fc6cf4d9 6690 _syslog="$SYSLOG_LEVEL_DEFAULT"
e2edf208 6691 fi
6692 ;;
4c2a3841 6693 --auto-upgrade)
6bf281f9 6694 _auto_upgrade="$2"
4c2a3841 6695 if [ -z "$_auto_upgrade" ] || _startswith "$_auto_upgrade" '-'; then
6bf281f9 6696 _auto_upgrade="1"
6697 else
6698 shift
6699 fi
6700 AUTO_UPGRADE="$_auto_upgrade"
6701 ;;
4c2a3841 6702 --listen-v4)
6ae0f7f5 6703 _listen_v4="1"
6704 Le_Listen_V4="$_listen_v4"
6705 ;;
4c2a3841 6706 --listen-v6)
6ae0f7f5 6707 _listen_v6="1"
6708 Le_Listen_V6="$_listen_v6"
6709 ;;
a746139c 6710 --openssl-bin)
6711 _openssl_bin="$2"
851fedf7 6712 ACME_OPENSSL_BIN="$_openssl_bin"
7c2e8754 6713 shift
a746139c 6714 ;;
9b124070 6715 --use-wget)
6716 _use_wget="1"
6717 ACME_USE_WGET="1"
6718 ;;
66686de4 6719 --branch | -b)
6720 export BRANCH="$2"
6721 shift
6722 ;;
b50e701c 6723 --notify-hook)
6724 _nhook="$2"
6725 if _startswith "$_nhook" "-"; then
6726 _err "'$_nhook' is not a hook name for '$1'"
6727 return 1
6728 fi
6729 if [ "$_notify_hook" ]; then
6730 _notify_hook="$_notify_hook,$_nhook"
6731 else
6732 _notify_hook="$_nhook"
6733 fi
6734 shift
6735 ;;
6736 --notify-level)
6737 _nlevel="$2"
6738 if _startswith "$_nlevel" "-"; then
6739 _err "'$_nlevel' is not a integer for '$1'"
6740 return 1
6741 fi
6742 _notify_level="$_nlevel"
6743 shift
6744 ;;
6745 --notify-mode)
6746 _nmode="$2"
6747 if _startswith "$_nmode" "-"; then
6748 _err "'$_nmode' is not a integer for '$1'"
6749 return 1
6750 fi
6751 _notify_mode="$_nmode"
6752 shift
6753 ;;
4c2a3841 6754 *)
a63b05a9 6755 _err "Unknown parameter : $1"
6756 return 1
6757 ;;
6758 esac
6759
6760 shift 1
6761 done
6762
4c2a3841 6763 if [ "${_CMD}" != "install" ]; then
5ea6e9c9 6764 __initHome
661f0583 6765 if [ "$_log" ]; then
4c2a3841 6766 if [ -z "$_logfile" ]; then
661f0583 6767 _logfile="$DEFAULT_LOG_FILE"
6768 fi
d0871bda 6769 fi
4c2a3841 6770 if [ "$_logfile" ]; then
5ea6e9c9 6771 _saveaccountconf "LOG_FILE" "$_logfile"
661f0583 6772 LOG_FILE="$_logfile"
5ea6e9c9 6773 fi
a73c5b33 6774
4c2a3841 6775 if [ "$_log_level" ]; then
a73c5b33 6776 _saveaccountconf "LOG_LEVEL" "$_log_level"
6777 LOG_LEVEL="$_log_level"
6778 fi
4c2a3841 6779
e2edf208 6780 if [ "$_syslog" ]; then
6781 if _exists logger; then
6782 if [ "$_syslog" = "0" ]; then
6783 _clearaccountconf "SYS_LOG"
6784 else
6785 _saveaccountconf "SYS_LOG" "$_syslog"
6786 fi
6787 SYS_LOG="$_syslog"
6788 else
6789 _err "The 'logger' command is not found, can not enable syslog."
6790 _clearaccountconf "SYS_LOG"
6791 SYS_LOG=""
6792 fi
6793 fi
6794
5ea6e9c9 6795 _processAccountConf
6796 fi
4c2a3841 6797
9d548d81 6798 _debug2 LE_WORKING_DIR "$LE_WORKING_DIR"
4c2a3841 6799
6800 if [ "$DEBUG" ]; then
dcf9cb58 6801 version
98394f99 6802 if [ "$_server" ]; then
6803 _debug "Using server: $_server"
6804 fi
dcf9cb58 6805 fi
9a733a57 6806 _debug "Running cmd: ${_CMD}"
a63b05a9 6807 case "${_CMD}" in
61556a54 6808 install) install "$_nocron" "$_confighome" "$_noprofile" ;;
bc96082f 6809 uninstall) uninstall "$_nocron" ;;
52677b0a 6810 upgrade) upgrade ;;
a63b05a9 6811 issue)
875625b1 6812 issue "$_webroot" "$_domain" "$_altdomains" "$_keylength" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias"
a63b05a9 6813 ;;
a61fe418 6814 deploy)
6815 deploy "$_domain" "$_deploy_hook" "$_ecc"
6816 ;;
10afcaca 6817 signcsr)
875625b1 6818 signcsr "$_csr" "$_webroot" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_pre_hook" "$_post_hook" "$_renew_hook" "$_local_address" "$_challenge_alias"
10afcaca 6819 ;;
6820 showcsr)
6821 showcsr "$_csr" "$_domain"
6822 ;;
a63b05a9 6823 installcert)
5c539af7 6824 installcert "$_domain" "$_cert_file" "$_key_file" "$_ca_file" "$_reloadcmd" "$_fullchain_file" "$_ecc"
a63b05a9 6825 ;;
4c2a3841 6826 renew)
43822d37 6827 renew "$_domain" "$_ecc"
a63b05a9 6828 ;;
4c2a3841 6829 renewAll)
cc179731 6830 renewAll "$_stopRenewOnError"
a63b05a9 6831 ;;
4c2a3841 6832 revoke)
43822d37 6833 revoke "$_domain" "$_ecc"
a63b05a9 6834 ;;
78f0201d 6835 remove)
6836 remove "$_domain" "$_ecc"
6837 ;;
4c2a3841 6838 deactivate)
3f4513b3 6839 deactivate "$_domain,$_altdomains"
eb59817e 6840 ;;
4c2a3841 6841 registeraccount)
57e58ce7 6842 registeraccount "$_accountkeylength"
eb59817e 6843 ;;
4c2a3841 6844 updateaccount)
eb59817e 6845 updateaccount
6846 ;;
422dd1fa 6847 deactivateaccount)
6848 deactivateaccount
6849 ;;
4c2a3841 6850 list)
dcf4f8f6 6851 list "$_listraw"
6d7eda3e 6852 ;;
27dbe77f 6853 installcronjob) installcronjob "$_confighome" ;;
a63b05a9 6854 uninstallcronjob) uninstallcronjob ;;
6855 cron) cron ;;
4c2a3841 6856 toPkcs)
43822d37 6857 toPkcs "$_domain" "$_password" "$_ecc"
a63b05a9 6858 ;;
4410226d 6859 toPkcs8)
6860 toPkcs8 "$_domain" "$_ecc"
6861 ;;
4c2a3841 6862 createAccountKey)
5fbc47eb 6863 createAccountKey "$_accountkeylength"
a63b05a9 6864 ;;
4c2a3841 6865 createDomainKey)
a63b05a9 6866 createDomainKey "$_domain" "$_keylength"
6867 ;;
4c2a3841 6868 createCSR)
43822d37 6869 createCSR "$_domain" "$_altdomains" "$_ecc"
a63b05a9 6870 ;;
b50e701c 6871 setnotify)
6872 setnotify "$_notify_hook" "$_notify_level" "$_notify_mode"
6873 ;;
a63b05a9 6874 *)
27dbe77f 6875 if [ "$_CMD" ]; then
6876 _err "Invalid command: $_CMD"
6877 fi
4c2a3841 6878 showhelp
a63b05a9 6879 return 1
4c2a3841 6880 ;;
a63b05a9 6881 esac
d3595686 6882 _ret="$?"
4c2a3841 6883 if [ "$_ret" != "0" ]; then
d3595686 6884 return $_ret
6885 fi
4c2a3841 6886
6887 if [ "${_CMD}" = "install" ]; then
6888 if [ "$_log" ]; then
6889 if [ -z "$LOG_FILE" ]; then
d0871bda 6890 LOG_FILE="$DEFAULT_LOG_FILE"
6891 fi
6892 _saveaccountconf "LOG_FILE" "$LOG_FILE"
5ea6e9c9 6893 fi
4c2a3841 6894
6895 if [ "$_log_level" ]; then
a73c5b33 6896 _saveaccountconf "LOG_LEVEL" "$_log_level"
6897 fi
e2edf208 6898
6899 if [ "$_syslog" ]; then
6900 if _exists logger; then
6901 if [ "$_syslog" = "0" ]; then
6902 _clearaccountconf "SYS_LOG"
6903 else
6904 _saveaccountconf "SYS_LOG" "$_syslog"
6905 fi
6906 else
6907 _err "The 'logger' command is not found, can not enable syslog."
6908 _clearaccountconf "SYS_LOG"
6909 SYS_LOG=""
6910 fi
6911 fi
6912
5ea6e9c9 6913 _processAccountConf
b5eb4b90 6914 fi
635695ec 6915
a63b05a9 6916}
6917
4c2a3841 6918if [ "$INSTALLONLINE" ]; then
d1f97fc8 6919 INSTALLONLINE=""
2fbf3991 6920 _installOnline
4a0f23e2 6921 exit
6922fi
4c3b3608 6923
319e0ae3 6924main() {
6925 [ -z "$1" ] && showhelp && return
4c2a3841 6926 if _startswith "$1" '-'; then _process "$@"; else "$@"; fi
319e0ae3 6927}
e69a7c38 6928
aa7b82de 6929main "$@"