Skip to content

Instantly share code, notes, and snippets.

@harshadyeola
Created September 26, 2018 05:35
Show Gist options
  • Save harshadyeola/a9ccfe260f2ece27c10e944eaaadf97f to your computer and use it in GitHub Desktop.
Save harshadyeola/a9ccfe260f2ece27c10e944eaaadf97f to your computer and use it in GitHub Desktop.
.deploy_job: &deploy_job
before_script:
# Install ssh-agent if not already installed, it is required by Docker.
# (change apt-get to yum if you use a CentOS-based image)
- 'which ssh-agent || ( apt-get update -y && apt-get install openssh-client -y ) || (apk update && apk add openssh-client)'
# Run ssh-agent (inside the build environment)
- eval $(ssh-agent -s)
# Add the SSH key stored in SSH_PRIVATE_KEY variable to the agent store
- mkdir -m 700 -p ~/.ssh
- echo "$SSH_PRIVATE_KEY" > ~/.ssh/id_rsa
- chmod 600 ~/.ssh/id_rsa
- apt-get install -y sshpass || apk add --update sshpass
- sshpass -p "" ssh-add ~/.ssh/id_rsa
# For Docker builds disable host key checking. Be aware that by adding that
# you are suspectible to man-in-the-middle attacks.
# WARNING: Use this only with the Docker executor, if you use it with shell
# you will overwrite your user's SSH config.
- mkdir -p ~/.ssh
- '[[ -f /.dockerenv ]] && echo -e "Host *\n\tStrictHostKeyChecking no\n\n" > ~/.ssh/config'
# In order to properly check the server's host key, assuming you created the
# SSH_SERVER_HOSTKEYS variable previously, uncomment the following two lines
# instead.
- mkdir -p ~/.ssh
- '[[ -f /.dockerenv ]] && echo "$SSH_SERVER_HOSTKEYS" > ~/.ssh/known_hosts'
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment