Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/certbot/certbot.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorBrad Warren <bmw@eff.org>2016-02-09 05:18:48 +0300
committerBrad Warren <bmw@eff.org>2016-02-09 05:18:48 +0300
commite798b62d2e47f8ce669da6dfaad813fadd1f442f (patch)
treeba1747dc537e212430e35228de570a043484fb19 /tests/boulder-integration.sh
parent7a902daa9f8480b527e54f6b18d38be7cd36ce73 (diff)
Testing cleanup
Diffstat (limited to 'tests/boulder-integration.sh')
-rwxr-xr-xtests/boulder-integration.sh30
1 files changed, 6 insertions, 24 deletions
diff --git a/tests/boulder-integration.sh b/tests/boulder-integration.sh
index cfd0e5c16..7e0246085 100755
--- a/tests/boulder-integration.sh
+++ b/tests/boulder-integration.sh
@@ -60,36 +60,18 @@ CheckCertCount() {
CheckCertCount 1
# This won't renew (because it's not time yet)
-letsencrypt_test_no_force_renew --authenticator standalone --installer null renew -tvv
+letsencrypt_test_no_force_renew renew
CheckCertCount 1
-# This will renew because the expiry is less than 10 years from now
-sed -i "4arenew_before_expiry = 10 years" "$root/conf/renewal/le.wtf.conf"
-letsencrypt_test_no_force_renew --authenticator standalone --installer null renew # --renew-by-default
+# --renew-by-default is used, so renewal should occur
+letsencrypt_test renew
CheckCertCount 2
-# Check Param setting in renewal...
-letsencrypt_test_no_force_renew --authenticator standalone --installer null renew --renew-by-default
+# This will renew because the expiry is less than 10 years from now
+sed -i "4arenew_before_expiry = 10 years" "$root/conf/renewal/le.wtf.conf"
+letsencrypt_test_no_force_renew
CheckCertCount 3
-# The 4096 bit setting should persist to the first renewal, but be overriden in the second
-size2=`wc -c ${root}/conf/archive/le.wtf/privkey2.pem | cut -d" " -f1`
-size3=`wc -c ${root}/conf/archive/le.wtf/privkey3.pem | cut -d" " -f1`
-#if ! [ "$size3" -lt "$size2" ] ; then
-# echo "key size failure:"
-# ls -l ${root}/conf/archive/le.wtf/
-# exit 1
-#fi
-
-
-# dir="$root/conf/archive/le1.wtf"
-# for x in cert chain fullchain privkey;
-# do
-# latest="$(ls -1t $dir/ | grep -e "^${x}" | head -n1)"
-# live="$($readlink -f "$root/conf/live/le1.wtf/${x}.pem")"
-# [ "${dir}/${latest}" = "$live" ] # renewer fails this test
-# done
-
# revoke by account key
common revoke --cert-path "$root/conf/live/le.wtf/cert.pem"
# revoke renewed