summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRémy Coutable <remy@rymai.me>2016-05-04 16:46:57 +0000
committerRémy Coutable <remy@rymai.me>2016-05-04 16:46:57 +0000
commitec7dee4f6344bcd8d5eca4c6beef0c4fb2934826 (patch)
tree47c90926478c4a38de634b3f0510445abefb1b4d
parentb403d40fdb753c629b1f4986d7868b641a34c9bd (diff)
parent0ace42cdb90161ee7daf69b7a6a7af6ce4195208 (diff)
downloadgitlab-ce-ec7dee4f6344bcd8d5eca4c6beef0c4fb2934826.tar.gz
Merge branch 'gitlab-ci-ssh-keys-doc-fix' into 'master'
Documentation fix in CI SSH keys setup In recent versions of Docker, the `/.dockerinit` file doesn't exist any more when running inside a container. That file is used in the example here to detect whether the runner is running inside Docker or not. Change it to check for the existence of `/.dockerenv`, which does exist in all current versions of Docker. See merge request !3938
-rw-r--r--doc/ci/ssh_keys/README.md2
1 files changed, 1 insertions, 1 deletions
diff --git a/doc/ci/ssh_keys/README.md b/doc/ci/ssh_keys/README.md
index 7f825e6a065..7c0fb225dac 100644
--- a/doc/ci/ssh_keys/README.md
+++ b/doc/ci/ssh_keys/README.md
@@ -57,7 +57,7 @@ before_script:
# WARNING: Use this only with the Docker executor, if you use it with shell
# you will overwrite your user's SSH config.
- mkdir -p ~/.ssh
- - '[[ -f /.dockerinit ]] && echo -e "Host *\n\tStrictHostKeyChecking no\n\n" > ~/.ssh/config'
+ - '[[ -f /.dockerenv ]] && echo -e "Host *\n\tStrictHostKeyChecking no\n\n" > ~/.ssh/config'
```
As a final step, add the _public_ key from the one you created earlier to the