acme.sh/.github/workflows/PebbleStrict.yml

72 lines
2.1 KiB
YAML
Raw Permalink Normal View History

2020-08-20 12:18:53 +00:00
name: PebbleStrict
2020-08-29 05:14:28 +00:00
on:
push:
branches:
- '*'
paths:
2021-06-20 08:57:58 +00:00
- '*.sh'
2021-06-24 16:01:46 +00:00
- '.github/workflows/PebbleStrict.yml'
2020-08-29 05:14:28 +00:00
pull_request:
branches:
- dev
paths:
2021-06-20 08:57:58 +00:00
- '*.sh'
2021-06-24 15:30:16 +00:00
- '.github/workflows/PebbleStrict.yml'
2020-08-20 12:18:53 +00:00
2022-08-18 12:30:11 +00:00
concurrency:
2022-08-23 14:15:50 +00:00
group: ${{ github.workflow }}-${{ github.ref }}
2022-08-18 12:30:11 +00:00
cancel-in-progress: true
2020-08-20 12:18:53 +00:00
jobs:
2020-08-20 12:32:22 +00:00
PebbleStrict:
2020-08-20 12:18:53 +00:00
runs-on: ubuntu-latest
env:
TestingDomain: example.com
TestingAltDomains: www.example.com
2021-06-25 13:28:20 +00:00
TEST_ACME_Server: https://localhost:14000/dir
2020-08-20 12:18:53 +00:00
HTTPS_INSECURE: 1
Le_HTTPPort: 5002
TEST_LOCAL: 1
2020-08-20 13:06:21 +00:00
TEST_CA: "Pebble Intermediate CA"
2020-08-20 12:18:53 +00:00
steps:
2022-11-07 14:36:40 +00:00
- uses: actions/checkout@v3
2020-08-20 12:54:27 +00:00
- name: Install tools
run: sudo apt-get install -y socat
2020-08-20 12:18:53 +00:00
- name: Run Pebble
2020-08-20 12:52:42 +00:00
run: cd .. && curl https://raw.githubusercontent.com/letsencrypt/pebble/master/docker-compose.yml >docker-compose.yml && docker-compose up -d
2020-08-20 12:18:53 +00:00
- name: Set up Pebble
run: curl --request POST --data '{"ip":"10.30.50.1"}' http://localhost:8055/set-default-ipv4
- name: Clone acmetest
run: cd .. && git clone --depth=1 https://github.com/acmesh-official/acmetest.git && cp -r acme.sh acmetest/
2020-12-13 14:04:11 +00:00
- name: Run acmetest
run: cd ../acmetest && ./letest.sh
PebbleStrict_IPCert:
runs-on: ubuntu-latest
env:
2022-08-14 07:25:48 +00:00
TestingDomain: 1.23.45.67
2022-08-14 07:29:28 +00:00
TEST_ACME_Server: https://localhost:14000/dir
2020-12-13 14:04:11 +00:00
HTTPS_INSECURE: 1
Le_HTTPPort: 5002
Le_TLSPort: 5001
TEST_LOCAL: 1
TEST_CA: "Pebble Intermediate CA"
TEST_IPCERT: 1
steps:
2022-11-07 14:36:40 +00:00
- uses: actions/checkout@v3
2020-12-13 14:04:11 +00:00
- name: Install tools
run: sudo apt-get install -y socat
- name: Run Pebble
2022-08-14 07:25:48 +00:00
run: |
docker run --rm -itd --name=pebble \
-e PEBBLE_VA_ALWAYS_VALID=1 \
-p 14000:14000 -p 15000:15000 letsencrypt/pebble:latest pebble -config /test/config/pebble-config.json -strict
2020-12-13 14:04:11 +00:00
- name: Clone acmetest
run: cd .. && git clone --depth=1 https://github.com/acmesh-official/acmetest.git && cp -r acme.sh acmetest/
2020-08-20 12:18:53 +00:00
- name: Run acmetest
2020-08-20 12:52:42 +00:00
run: cd ../acmetest && ./letest.sh