Skip to content

Commit

Permalink
Make ci faster to run
Browse files Browse the repository at this point in the history
  • Loading branch information
hiromipaw committed Sep 1, 2017
1 parent ef03aa3 commit e918f83
Showing 1 changed file with 24 additions and 23 deletions.
47 changes: 24 additions & 23 deletions .gitlab-ci.yml
Original file line number Diff line number Diff line change
@@ -1,34 +1,35 @@
before_script:
- "apt-get update -qq"
- "apt-get upgrade -y"
- "apt-get install -y --fix-missing git openssh-client asciidoc wget gcc g++ automake cmake make libglib2.0 libglib2.0-dev libigraph0 libigraph0-dev libevent-dev openssl libssl-dev"

# Run ssh-agent (inside the build environment)
- eval $(ssh-agent -s)

# Add the SSH key stored in SSH_PRIVATE_KEY variable to the agent store
- ssh-add <(echo "$DEPLOY_KEY")

# For Docker builds disable host key checking. Be aware that by adding that
# you are suspectible to man-in-the-middle attacks.
# WARNING: Use this only with the Docker executor, if you use it with shell
# you will overwrite your user's SSH config.
- mkdir -p ~/.ssh
- '[[ -f /.dockerenv ]] && echo -e "Host *\n\tStrictHostKeyChecking no\n\n" > ~/.ssh/config'
# In order to properly check the server's host key, assuming you created the
# SSH_SERVER_HOSTKEYS variable previously, uncomment the following two lines
# instead.
- mkdir -p ~/.ssh
- '[[ -f /.dockerenv ]] && echo "$SSH_SERVER_HOSTKEYS" > ~/.ssh/known_hosts'

build:
script:
- "apt-get update -qq"
- "apt-get upgrade -y"
- "apt-get install -y --fix-missing git openssh-client asciidoc wget gcc g++ automake cmake make libglib2.0 libglib2.0-dev libigraph0 libigraph0-dev libevent-dev openssl libssl-dev"
- "sh autogen.sh && ./configure && make"
- "make check"
- "make install"

update:
script:
- "apt-get update -qq"
- "apt-get upgrade -y"
- "apt-get install -y --fix-missing git openssh-client"
-
# Run ssh-agent (inside the build environment)
- eval $(ssh-agent -s)

# Add the SSH key stored in SSH_PRIVATE_KEY variable to the agent store
- ssh-add <(echo "$DEPLOY_KEY")

# For Docker builds disable host key checking. Be aware that by adding that
# you are suspectible to man-in-the-middle attacks.
# WARNING: Use this only with the Docker executor, if you use it with shell
# you will overwrite your user's SSH config.
- mkdir -p ~/.ssh
- '[[ -f /.dockerenv ]] && echo -e "Host *\n\tStrictHostKeyChecking no\n\n" > ~/.ssh/config'
# In order to properly check the server's host key, assuming you created the
# SSH_SERVER_HOSTKEYS variable previously, uncomment the following two lines
# instead.
- mkdir -p ~/.ssh
- '[[ -f /.dockerenv ]] && echo "$SSH_SERVER_HOSTKEYS" > ~/.ssh/known_hosts'
- echo "merging from torgit"
- git clone --bare https://git.torproject.org/tor.git
- "cd tor"
Expand Down

0 comments on commit e918f83

Please sign in to comment.