Commit Graph

130 Commits

Author SHA1 Message Date
Emil Engler 9357a8fd6b
ci: add shebang to the GitLab CI 2023-01-26 21:06:52 +01:00
Ian Jackson 24d00c4e8f Maine ./maint/check_doc_feature a warning
This is a fair amount of manual work to keep in sync.  I would like to
disable this, at least as a mandatory check, for now.

Fixes #601 (the request for it to become non-blocking).
The underlying issue is #581 and remains open.

Co-authored-by: trinity-1686a <trinity@deuxfleurs.fr>
2023-01-30 16:49:54 +00:00
Emil Engler 54f549dd53
maint: replace llvm-tools-preview with llvm-tools
This commit replaces all occurrences of `llvm-tools-preview` with
`llvm-tools`, because it became a stable feature with Rust 1.60, thereby
making the `-preview` prefix obsolete. Beside this, `llvm-tools-preview`
is a redirection to the latter one anyway.

However, it does not work the other way around. At the moment, it is not
possible to execute the `maint/coverage` script on a NixOS system,
because the rustup component list only includes `llvm-tools`, but not
`llvm-tools-preview`, thereby making this change necessary.
2023-01-27 15:56:09 +01:00
trinity-1686a 18a12d3feb put ci log span magic strings in a dedicated script 2022-12-05 18:41:23 +01:00
trinity-1686a 1b7e29b33d update shadow and install tshark 2022-11-30 18:38:42 +01:00
Ian Jackson b6a4f2388d CI: test that we can compile, and test cfg, with/without bridges/PTs 2022-11-29 17:52:12 +00:00
Nick Mathewson c93d7d6e90 Switch CI back to nightly.
Now that they have merged
https://github.com/rust-lang/rust/pull/104416 ,
our CI should pass again with the regular nightly image.

Rather than remove the pinned image entirely, I'm commenting it out,
with a comment explaining how to pin an image the next time we need
to do so.

Closes #633.
2022-11-24 12:06:23 +00:00
Nick Mathewson e8701b1e9e gitlab-ci: Pin to nightly-2022-11-11
This is a workaround for #633.
2022-11-18 10:02:27 -05:00
Nick Mathewson 9ca19ea7f9 Use rust 1.60 in minimal-versions.
Closes #621
2022-11-10 10:57:33 -05:00
trinity-1686a 614cf34284 Check more targets 2022-11-10 13:34:17 +00:00
trinity-1686a dd5aa3ea38 cleanup target dir on job completion 2022-10-21 18:10:39 +00:00
Nick Mathewson e0c1928ea0 Merge branch 'matrix-features' into 'main'
add checks for many feature combinations

Closes #303

See merge request tpo/core/arti!775
2022-10-21 12:57:36 +00:00
Jim Newsome 8600ba7325 integration-shadow: "shadow-small" tag -> "tpa"
The "shadow-small" tag no longer exists, and all "tpa" x86-64 runners can now run Shadow.         https://gitlab.torproject.org/tpo/tpa/team/-/issues/40833#note_2835576
2022-10-19 19:18:40 +00:00
trinity-1686a d08195e09c move test to dedicated job 2022-10-17 17:56:51 +02:00
trinity-1686a 53016a005b add test for many features
and fix issue compiling tor-rtcompat with on ssl runtime
2022-10-16 21:02:10 +02:00
Jim Newsome cef9a7b65a Create a shadow-based integration test
Fixes https://gitlab.torproject.org/tpo/core/arti/-/issues/174
2022-10-05 12:48:45 -05:00
Ian Jackson cd48d2a741 CI: build-repro: Bump image to 1.63
tinystr 0.6.2 (which our Cargo.toml's permit and our Cargo.lock
specifies) has an MSRV of 1.60.

The symptom with earlier Rust is this from cargo:
   error: failed to select a version for the requirement `tinystr = "^0.6.0"`
(which is, on the face of it, nonsense).
2022-09-06 13:53:11 +01:00
trinity-1686a ef162655af switch from awk to python 2022-08-24 18:22:41 +02:00
trinity-1686a 97bb2325df add check_doc_features to CI 2022-08-24 18:22:41 +02:00
trinity-1686a 7f939fa480 enable doc_auto_cfg feature on every crate when documenting for docs.rs 2022-08-24 18:22:41 +02:00
Ian Jackson 76ff330610 maint/add_warning: Scan all files by default, but insist only in some
This will allow us to have add_warning manage test lint blocks.

We have to stop printing all the filenames because there are too
many.  Filenames still come out on error of course.
2022-06-24 14:23:34 +01:00
Ian Jackson e59fa141b7 ci: Pass --cfg ci_arti_stable to stable clippy
We're going to use this to control lints etc.
2022-06-23 19:13:47 +01:00
Ian Jackson a3d8a425c4 Merge branch 'ring_out_the_old' into 'main'
Enforce no-ring-in-arti/full (and make it true)

See merge request tpo/core/arti!592
2022-06-17 13:42:38 +00:00
Nick Mathewson 349f9d5000 Don't install cargo-tree: It's built-in. 2022-06-16 15:54:21 -04:00
Nick Mathewson 60eaabfb37 gitlab-ci: Use lowercase tpa tag.
Our gitlab admins are standardizing on this variant.
2022-06-16 10:01:07 -04:00
Nick Mathewson c16b32f1d4 Add script and CI to make sure `ring` doesn't show up in arti/full
See arti#493.
2022-06-16 09:00:59 -04:00
Nick Mathewson e8999d0b57 Merge branch 'clippy' into 'main'
clippy: Allow dbg in tests *again*

See merge request tpo/core/arti!575
2022-06-09 15:17:09 +00:00
Ian Jackson 86c4f42c49 CI: Break out maint/via-cargo-install 2022-06-08 19:32:59 +01:00
Ian Jackson d65c0023c5 CI: Break out some fastish Rust checks into new "build" step 2022-06-08 19:32:59 +01:00
Ian Jackson 9a8d75b844 CI: Break out some fast checks using debian image 2022-06-08 19:30:16 +01:00
Ian Jackson 84d5845eb6 maint/check_toposort: Run in CI 2022-06-08 18:35:56 +01:00
Ian Jackson 73c65d4c1a clippy: Allow dbg in tests *again*
*sigh*
2022-06-08 17:08:40 +01:00
Ian Jackson 6f96736278 Merge branch 'check-license-fixes' into 'main'
Update check_licenses and add it to CI.

Closes #462

See merge request tpo/core/arti!559
2022-06-02 13:59:35 +00:00
Nick Mathewson c8997b652a Add check_licenses to CI.
The artifact-caching logic is taken from other examples in the
.gitlab-ci.yml.
2022-05-31 14:01:21 -04:00
Ian Jackson 3c3cdbcf9a maint/add_warning: Run with --check in CI 2022-05-31 18:54:08 +01:00
Orhun Parmaksız bfd41ddb5f
Lexically sort Cargo.toml dependencies
Utilize cargo-sort: https://github.com/DevinR528/cargo-sort

Signed-off-by: Orhun Parmaksız <orhunparmaksiz@gmail.com>
2022-05-28 20:05:51 +03:00
Nick Mathewson 68b0419752 Merge branch 'standardise-shell' into 'main'
Standardise shell

Closes #425

See merge request tpo/core/arti!533
2022-05-26 12:53:14 +00:00
trinity-1686a 8eb843f2af make almost all scripts use bash and set euo pipefail 2022-05-25 22:25:58 +02:00
Alex Xu (Hello71) 4797c120d0 ci: set umask instead of ARTI_FS_DISABLE_PERMISSION_CHECKS 2022-05-25 10:27:45 -04:00
eta b137d64e18 Update Gitlab CI config for Gitlab 14.10
see https://gitlab.com/gitlab-org/gitlab/-/issues/344533
2022-05-23 10:14:09 +00:00
Nick Mathewson 78e86e6b81 Disable fs-mistrust in coverage CI.
The CI runners like to run as root with umask 000, which our code
rightly freaks out about.
2022-05-10 08:14:13 -04:00
Nick Mathewson 4262e9d0ec Merge branch 'use-fs-mistrust' 2022-05-09 15:27:25 -04:00
trinity-1686a 98de5cff3c only deploy pages on main 2022-05-05 22:21:09 +02:00
trinity-1686a 9ed5983c76 add schedulable job to generate aggregated coverage 2022-05-05 21:05:42 +02:00
Nick Mathewson b9c54af707 gitlab-ci: Disable fs mistrust in integration test
The environment where the test runner does its thing seems to want
to run as root with umask 000, which naturally makes the fs
permissions checks freak out.
2022-05-05 09:47:13 -04:00
Ian Jackson 875f3e4352 CI: Check that the lockfile is up to date.
For at least one job, run the first cargo run with --locked.  This
will fail if the lockfile needs updating.

I have verified that this correctly detects this situation:
  https://gitlab.torproject.org/Diziet/arti/-/pipelines/37692
failed.  Now I have rebased this branch onto main to get the fix to
Cargo.lock.
2022-05-04 14:31:20 +01:00
Nick Mathewson 6f3f351140 Increase our MSRV to 1.56.
Our support policy says that we can update to any Rust released at
least 6 months ago; 1.56 came out on 21 October 2021.

This doesn't yet change any code: it just increases the version
we say we need in our README, and the version we test against in
CI.

Our main justification for this change is to be able to upgrade to
newer versions of our dependencies, including `async_executors` >=
0.5, `aes` >= 0.8, and `cipher` >= 0.4.
2022-04-25 13:03:31 -04:00
trinity-1686a c113c607ac use rustc 1.60 (stable) for coverage 2022-04-07 23:04:10 +02:00
trinity-1686a b7daa9ff12 add integration test and fill semver_status 2022-03-14 21:19:19 +01:00
Nick Mathewson dcd74e7a64 tests/chutney: Merge chutney-launching scripts
Formerly, the "launch a chutney network" code was duplicated in
"setup" and "arti-bench", since "setup" always launched an arti
proxy, while "arti-bench" didn't want that functionality.

Now the "setup" script launches an arti proxy conditionally,
depending on whether the "proxy" argument is given.
2022-03-10 12:29:28 -05:00