espressif / esp-idf

Espressif IoT Development Framework. Official development framework for Espressif SoCs.
Apache License 2.0
12.56k stars 7.02k forks source link

ci(dockerfile): Fixed entrypoint.sh is not executable issue (IDFGH-12681) #13672

Closed xiahualiu closed 3 weeks ago

xiahualiu commented 3 weeks ago

This is the new pull request for the already closed PR #13660 due to previous commit issues.

The new commit was created with the pre-commit hooks.

Besides the original change, there are a few new changes which were introduced by the pre-commit hooks, including word spelling, etc.

Attached pre-commit log:

xiahua@fredrice:~/GitHub/esp-idf$ git commit
trim trailing whitespace.........................................................................................................Passed
fix end of files.................................................................................................................Passed
check that executables have shebangs.........................................................................(no files to check)Skipped
mixed line ending................................................................................................................Passed
fix double quoted strings....................................................................................(no files to check)Skipped
Do not use more than one slash in the branch name................................................................................Passed
Do not use uppercase letters in the branch name..................................................................................Passed
flake8.......................................................................................................(no files to check)Skipped
Reorder Python imports.......................................................................................(no files to check)Skipped
codespell........................................................................................................................Passed
Check File Permissions.......................................................................................(no files to check)Skipped
Validate executable-list.txt.....................................................................................................Passed
Check if any Kconfig Options Deprecated......................................................................(no files to check)Skipped
Check CMake Files Format.....................................................................................(no files to check)Skipped
Validate Codeowner File..........................................................................................................Passed
Check rules are generated (based on .gitlab/ci/dependencies/dependencies.yml)................................(no files to check)Skipped
Check type annotations in python files.......................................................................(no files to check)Skipped
Check requirement files......................................................................................(no files to check)Skipped
Check tools dir files patterns...................................................................................................Passed
check patterns-build_components in rules.yml.................................................................(no files to check)Skipped
Check soc caps kconfig files are generated (based on components/soc/IDF_TARGET/include/soc/soc_caps.h).......(no files to check)Skipped
Check if all apps readme files match given .build-test-rules.yml files. Modify the supported target tables...(no files to check)Skipped
sort yaml files..............................................................................................(no files to check)Skipped
sort yaml test...............................................................................................(no files to check)Skipped
check path in .build-test-rules.yml exists.......................................................................................Passed
Remove non-existing patterns from ignore lists...................................................................................Passed
Check gitlab yaml files......................................................................................(no files to check)Skipped
File Contents Sorter.........................................................................................(no files to check)Skipped
Check copyright notices......................................................................................(no files to check)Skipped
astyle formatter.............................................................................................(no files to check)Skipped
shellcheck bash..............................................................................................(no files to check)Skipped
shellcheck dash (export.sh)..................................................................................(no files to check)Skipped
Lint rST files in docs folder using Sphinx Lint..............................................................(no files to check)Skipped
Check ESP-IDF KConfig Files..................................................................................(no files to check)Skipped
Conventional Commit......................................................Passed
[fix/dockerfile 9b01c5a600] ci(dockerfile): Fixed entrypoint.sh is not executable issue
 2 files changed, 4 insertions(+), 9 deletions(-)

Thank you for your time.

github-actions[bot] commented 3 weeks ago
Messages
:book: 🎉 Good Job! All checks are passing!

👋 Hello xiahualiu, we appreciate your contribution to this project!


📘 Please review the project's Contributions Guide for key guidelines on code, documentation, testing, and more.

🖊️ Please also make sure you have read and signed the Contributor License Agreement for this project.

Click to see more instructions ...


This automated output is generated by the PR linter DangerJS, which checks if your Pull Request meets the project's requirements and helps you fix potential issues.

DangerJS is triggered with each push event to a Pull Request and modify the contents of this comment.

Please consider the following:
- Danger mainly focuses on the PR structure and formatting and can't understand the meaning behind your code or changes.
- Danger is not a substitute for human code reviews; it's still important to request a code review from your colleagues.
- To manually retry these Danger checks, please navigate to the Actions tab and re-run last Danger workflow.

Review and merge process you can expect ...


We do welcome contributions in the form of bug reports, feature requests and pull requests via this public GitHub repository.

This GitHub project is public mirror of our internal git repository

1. An internal issue has been created for the PR, we assign it to the relevant engineer.
2. They review the PR and either approve it or ask you for changes or clarifications.
3. Once the GitHub PR is approved, we synchronize it into our internal git repository.
4. In the internal git repository we do the final review, collect approvals from core owners and make sure all the automated tests are passing.
- At this point we may do some adjustments to the proposed change, or extend it by adding tests or documentation.
5. If the change is approved and passes the tests it is merged into the default branch.
5. On next sync from the internal git repository merged change will appear in this public GitHub repository.

Generated by :no_entry_sign: dangerJS against 9b01c5a6004d36562abbb5e44990c0a8771023a5

antmak commented 3 weeks ago

Good point, thank you for the contribution!

dobairoland commented 3 weeks ago

This was merged by 248d25a235bc8e92471ec004ba138517bb8613eb. (It will appear in a couple of days) Thank you for the contribution.