X-Git-Url: https://gerrit.linuxfoundation.org/infra/gitweb?a=blobdiff_plain;f=shell%2Ftox-run.sh;h=c15989175cf17184b3f48d140ded736f0709462e;hb=e50da79e348b4302edf4f2cc2ed4842830f9cc54;hp=6b45116621ae1bea84eb84ff01702b3aa06ab3f0;hpb=68bfb0c6bd7ba0c23e665ba4045acbba0e26af02;p=releng%2Fglobal-jjb.git diff --git a/shell/tox-run.sh b/shell/tox-run.sh index 6b451166..c1598917 100644 --- a/shell/tox-run.sh +++ b/shell/tox-run.sh @@ -1,4 +1,4 @@ -#!/bin/bash +#!/bin/bash -l # SPDX-License-Identifier: EPL-1.0 ############################################################################## # Copyright (c) 2017 The Linux Foundation and others. @@ -10,9 +10,6 @@ ############################################################################## echo "---> tox-run.sh" -# shellcheck source=/tmp/v/tox/bin/activate disable=SC1091 -source "/tmp/v/tox/bin/activate" - # Ensure we fail the job if any steps fail. # DO NOT set -u as virtualenv's activate script has unbound variables set -e -o pipefail @@ -27,20 +24,25 @@ if [ -d "/opt/pyenv" ]; then export PATH="$PYENV_ROOT/bin:$PATH" fi +# Set and pass in PYTHONPATH to circumvent installation bug in tox>=3.2.0 +PYTHONPATH=$(pwd) +export PYTHONPATH +export TOX_TESTENV_PASSENV=PYTHONPATH + set +e # Allow detox to fail so that we can collect the logs in the next step PARALLEL="${PARALLEL:-true}" if [ "${PARALLEL}" = true ]; then - if [ ! -z "$TOX_ENVS" ]; then - detox -e "$TOX_ENVS" | tee -a "$ARCHIVE_TOX_DIR/detox.log" + if [ -n "$TOX_ENVS" ]; then + tox -e "$TOX_ENVS" --parallel auto --parallel-live | tee -a "$ARCHIVE_TOX_DIR/tox.log" tox_status="${PIPESTATUS[0]}" else - detox | tee -a "$ARCHIVE_TOX_DIR/detox.log" + tox --parallel auto --parallel-live | tee -a "$ARCHIVE_TOX_DIR/tox.log" tox_status="${PIPESTATUS[0]}" fi else - if [ ! -z "$TOX_ENVS" ]; then - tox -e "$TOX_ENVS" | tee -a "$ARCHIVE_TOX_DIR/tox.log" + if [ -n "$TOX_ENVS" ]; then + tox -e "$TOX_ENVS" | tee -a "$ARCHIVE_TOX_DIR/tox.log" tox_status="${PIPESTATUS[0]}" else tox | tee -a "$ARCHIVE_TOX_DIR/tox.log" @@ -51,7 +53,7 @@ fi # Disable SC2116 as we want to echo a space separated list of TOX_ENVS # shellcheck disable=SC2116 for i in .tox/*/log; do - tox_env=$(echo $i | awk -F'/' '{print $2}') + tox_env=$(echo "$i" | awk -F'/' '{print $2}') cp -r "$i" "$ARCHIVE_TOX_DIR/$tox_env" done set -e # Logs collected so re-enable