Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/certbot/certbot.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorBrad Warren <bmw@eff.org>2016-02-09 04:54:39 +0300
committerBrad Warren <bmw@eff.org>2016-02-09 04:54:39 +0300
commit38a6d442796c6a4973365f67a96affeb11b612df (patch)
treeee9e31f34caebb3bb3116ec5207fad49a3c7ddbf /tests/boulder-integration.sh
parentbb2f054f1b9529c77f8f8d536dacd8a508667ec2 (diff)
Remove round echos
Diffstat (limited to 'tests/boulder-integration.sh')
-rwxr-xr-xtests/boulder-integration.sh7
1 files changed, 0 insertions, 7 deletions
diff --git a/tests/boulder-integration.sh b/tests/boulder-integration.sh
index 8b6dc5f1b..53e9b3f15 100755
--- a/tests/boulder-integration.sh
+++ b/tests/boulder-integration.sh
@@ -51,8 +51,6 @@ common --domains le3.wtf install \
--cert-path "${root}/csr/cert.pem" \
--key-path "${root}/csr/key.pem"
-echo round 1
-
CheckCertCount() {
CERTCOUNT=`ls "${root}/conf/archive/le.wtf/"* | wc -l`
if [ "$CERTCOUNT" -ne "$1" ] ; then
@@ -66,19 +64,14 @@ CheckCertCount 4
letsencrypt_test_no_force_renew --authenticator standalone --installer null renew -tvv
CheckCertCount 4
-echo round 2
-
# This will renew because the expiry is less than 10 years from now
sed -i "4arenew_before_expiry = 10 years" "$root/conf/renewal/le.wtf.conf"
letsencrypt_test_no_force_renew --authenticator standalone --installer null renew # --renew-by-default
CheckCertCount 8
-echo round 3
-
# Check Param setting in renewal...
letsencrypt_test_no_force_renew --authenticator standalone --installer null renew --renew-by-default
CheckCertCount 12
-echo round 4
# The 4096 bit setting should persist to the first renewal, but be overriden in the second
size2=`wc -c ${root}/conf/archive/le.wtf/privkey2.pem | cut -d" " -f1`