6de252eb34
It's infuriating when the entire workflow fails at the publish stage because Discord pretends to have markdown.
21 lines
964 B
Bash
Executable File
21 lines
964 B
Bash
Executable File
#!/usr/bin/env bash
|
|
|
|
set -euo pipefail
|
|
IFS=$'\n\t'
|
|
|
|
cat << NETRC > ~/.netrc
|
|
machine $(echo $PUBLISH_HOSTPORT | cut -d ':' -f 1)
|
|
login $PUBLISH_USERNAME
|
|
password $PUBLISH_PASSWORD
|
|
NETRC
|
|
chmod 660 ~/.netrc
|
|
|
|
mountpoint=ftpmnt
|
|
mkdir $mountpoint
|
|
curlftpfs "$PUBLISH_HOSTPORT" $mountpoint -o ssl,ciphers='ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-GCM-SHA256:TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:TLS_AES_128_CCM_8_SHA256:TLS_AES_128_CCM_SHA256'
|
|
if [[ -z ${PUBLISH_ACCESSCHECK-} ]]; then
|
|
cp $PUBLISH_FILENAME $mountpoint/${PUBLISH_DIRECTORY:-.}/
|
|
fi
|
|
fusermount -u $mountpoint
|
|
rmdir $mountpoint
|