summaryrefslogtreecommitdiff
path: root/tools
diff options
context:
space:
mode:
authorStephen Finucane <stephenfin@redhat.com>2021-06-16 12:00:19 +0100
committerStephen Finucane <stephenfin@redhat.com>2021-06-16 15:51:38 +0100
commit98b01c9a59df4912f5a162c2c52d1f00c84d24c2 (patch)
tree9c0691de25edec8e0a8339210b62dbe706267912 /tools
parent22830d78b91946b108defe26b3a8ddefc2247363 (diff)
downloadnova-98b01c9a59df4912f5a162c2c52d1f00c84d24c2.tar.gz
Move 'check-cherry-picks' test to gate, n-v check
This currently runs in the 'check' pipeline, as part of the pep8 job, which causes otherwise perfectly valid backports to report as failing CI. There's no reason a stable core shouldn't be encouraged to review these patches: we simply want to prevent them *merging* before their parent(s). Resolve this conflict by moving the check to separate voting job in the 'gate' pipeline as well as a non-voting job in the 'check' pipeline to catch more obvious issues. Change-Id: Id3e4452883f6a3cf44ff58b39ded82e882e28c23 Signed-off-by: Stephen Finucane <stephenfin@redhat.com>
Diffstat (limited to 'tools')
-rwxr-xr-xtools/check-cherry-picks.sh5
1 files changed, 0 insertions, 5 deletions
diff --git a/tools/check-cherry-picks.sh b/tools/check-cherry-picks.sh
index 5ca6ded203..5a449c520b 100755
--- a/tools/check-cherry-picks.sh
+++ b/tools/check-cherry-picks.sh
@@ -4,11 +4,6 @@
# to verify that they're all on either master or stable/ branches
#
-# Allow this script to be disabled by a simple env var
-if [ ${DISABLE_CHERRY_PICK_CHECK:-0} -eq 1 ]; then
- exit 0
-fi
-
commit_hash=""
# Check if the patch is a merge patch by counting the number of parents.