File tree 10 files changed +76
-14
lines changed
dockerfiles/dockerize-release
10 files changed +76
-14
lines changed Original file line number Diff line number Diff line change @@ -59,6 +59,7 @@ nfs-debs \
59
59
nfsbroker \
60
60
nfsv3driver \
61
61
berkeleydb \
62
+ openldap-2.4.44 \
62
63
openldap-2.5.13"
63
64
64
65
WORKDIR /release/packages
Original file line number Diff line number Diff line change 2
2
pull_request :
3
3
branches :
4
4
- master
5
- - v5.0
6
5
7
6
concurrency :
8
7
group : ${{ github.workflow }}-${{ github.ref }}
14
13
runs-on : ubuntu-latest
15
14
strategy :
16
15
matrix :
17
- base-branch :
18
- - ${{ github.base_ref }}
19
16
stemcell-name : [ubuntu-bionic, ubuntu-jammy, ubuntu-xenial]
20
- exclude :
21
- # Support for Xenial Stemcell is available in branch v5.0
22
- - base-branch : master
23
- stemcell-name : ubuntu-xenial
24
17
25
18
steps :
26
19
- uses : actions/checkout@v3
Original file line number Diff line number Diff line change @@ -82,6 +82,10 @@ nfs-debs/xenial/rpcbind_0.2.3-0.6_amd64.deb:
82
82
size : 45966
83
83
object_id : 34ce9d16-81b5-4f83-6e52-14259e667a38
84
84
sha : sha256:2338a1e969779c54d40ca9d53deb928afc721524e511dac38be76f1a61540f81
85
+ openldap/openldap-2.4.44.tgz :
86
+ size : 5658830
87
+ object_id : daea5917-02c3-4fe5-4626-a8805979788d
88
+ sha : 016a738d050a68d388602a74b5e991035cdba149
85
89
openldap/openldap-2.5.13.tgz :
86
90
size : 6454072
87
91
object_id : 92766a2b-d302-4a56-574e-abdd76726f39
Original file line number Diff line number Diff line change 1
1
---
2
2
name: nfstestldapserver
3
3
packages:
4
+ - openldap-2.4.44
4
5
- openldap-2.5.13
5
6
templates:
6
7
bin/ctl: bin/ctl
Original file line number Diff line number Diff line change @@ -8,8 +8,13 @@ source /var/vcap/jobs/nfstestldapserver/helpers/ctl_setup.sh 'nfstestldapserver'
8
8
9
9
export PORT=${PORT:- 5000}
10
10
export LANG=en_US.UTF-8
11
-
12
- export OPENLDAP=/var/vcap/packages/openldap-2.5.13
11
+ codename=$( lsb_release -c | cut -f 2 )
12
+ if [[ " ${codename} " == " xenial" ]];
13
+ then
14
+ export OPENLDAP=/var/vcap/packages/openldap-2.4.44
15
+ else
16
+ export OPENLDAP=/var/vcap/packages/openldap-2.5.13
17
+ fi
13
18
export PATH=${OPENLDAP} /libexec:${OPENLDAP} /sbin:$PATH
14
19
15
20
case $1 in
Original file line number Diff line number Diff line change 1
1
#! /bin/bash
2
2
3
- export OPENLDAP=/var/vcap/packages/openldap-2.5.13
4
- export PATH=${OPENLDAP} /libexec:${OPENLDAP} /sbin:${OPENLDAP} /bin:$PATH
3
+ codename=$( lsb_release -c | cut -f 2 )
4
+ if [[ " ${codename} " == " xenial" ]];
5
+ then
6
+ export OPENLDAP=/var/vcap/packages/openldap-2.4.44
7
+ export PATH=${OPENLDAP} /libexec:${OPENLDAP} /sbin:${OPENLDAP} /bin:$PATH
5
8
6
- pushd /var/vcap/jobs/nfstestldapserver/config/
7
- ldapadd -x -w secret -H ldap://127.0.0.1:389 -D " cn=admin,dc=domain,dc=com" -f addou.ldif
8
- ldapadd -x -w secret -H ldap://127.0.0.1:389 -D " cn=admin,dc=domain,dc=com" -f adduser.ldif
9
+ pushd /var/vcap/jobs/nfstestldapserver/config/
10
+ ldapadd -x -w secret -h 127.0.0.1 -p 389 -D " cn=admin,dc=domain,dc=com" -f addou.ldif
11
+ ldapadd -x -w secret -h 127.0.0.1 -p 389 -D " cn=admin,dc=domain,dc=com" -f adduser.ldif
12
+ else
13
+ export OPENLDAP=/var/vcap/packages/openldap-2.5.13
14
+ export PATH=${OPENLDAP} /libexec:${OPENLDAP} /sbin:${OPENLDAP} /bin:$PATH
15
+
16
+ pushd /var/vcap/jobs/nfstestldapserver/config/
17
+ ldapadd -x -w secret -H ldap://127.0.0.1:389 -D " cn=admin,dc=domain,dc=com" -f addou.ldif
18
+ ldapadd -x -w secret -H ldap://127.0.0.1:389 -D " cn=admin,dc=domain,dc=com" -f adduser.ldif
19
+ fi
9
20
10
21
exit 0
Original file line number Diff line number Diff line change @@ -34,7 +34,11 @@ olcPidFile: /var/vcap/sys/run/nfstestldapserver/nfstestldapserver.pid
34
34
#dn: cn=module,cn=config
35
35
#objectClass: olcModuleList
36
36
#cn: module
37
+ #<% if system("bash -c 'lsb_release -c | cut -f 2'") == "xenial" %>
38
+ #olcModulepath: /var/vcap/packages/openldap-2-4-44/libexec/openldap
39
+ #<% else %>
37
40
#olcModulepath: /var/vcap/packages/openldap-2.5.13/libexec/openldap
41
+ #<% end %>
38
42
#olcModuleload: back_bdb.la
39
43
#olcModuleload: back_hdb.la
40
44
#olcModuleload: back_ldap.la
@@ -47,9 +51,15 @@ objectClass: olcSchemaConfig
47
51
cn: schema
48
52
49
53
include: file:///var/vcap/jobs/nfstestldapserver/config/core.ldif
54
+ #<% if system("bash -c 'lsb_release -c | cut -f 2'") == "xenial" %>
55
+ include: file:///var/vcap/packages/openldap-2.4.44/etc/openldap/schema/cosine.ldif
56
+ include: file:///var/vcap/packages/openldap-2.4.44/etc/openldap/schema/nis.ldif
57
+ include: file:///var/vcap/packages/openldap-2.4.44/etc/openldap/schema/inetorgperson.ldif
58
+ #<% else %>
50
59
include: file:///var/vcap/packages/openldap-2.5.13/etc/openldap/schema/cosine.ldif
51
60
include: file:///var/vcap/packages/openldap-2.5.13/etc/openldap/schema/nis.ldif
52
61
include: file:///var/vcap/packages/openldap-2.5.13/etc/openldap/schema/inetorgperson.ldif
62
+ #<% end %>
53
63
54
64
# Frontend settings
55
65
#
Original file line number Diff line number Diff line change
1
+ set -e # exit immediately if a simple command exits with a non-zero status
2
+ set -u # report the usage of uninitialized variables
3
+
4
+ codename=$(lsb_release -c | cut -f 2 )
5
+ if [[ "${codename}" != "xenial" ]];
6
+ then
7
+ exit 0
8
+ fi
9
+
10
+ # Detect # of CPUs so make jobs can be parallelized
11
+ CPUS=$(grep -c ^processor /proc/cpuinfo)
12
+ # Available variables
13
+ # $BOSH_COMPILE_TARGET - where this package & spec'd source files are available
14
+ # $BOSH_INSTALL_TARGET - where you copy/install files to be included in package
15
+ export HOME=/var/vcap
16
+ export BDB_PATH=/var/vcap/packages/berkeleydb
17
+
18
+ cd $BOSH_COMPILE_TARGET
19
+ tar -xzvf openldap/openldap-2.4.44.tgz
20
+ cd openldap-2.4.44
21
+
22
+ export CPPFLAGS="-I ${BDB_PATH}/include"
23
+ export LD_LIBRARY_PATH="${BDB_PATH}/lib"
24
+ ./configure --prefix=${BOSH_INSTALL_TARGET}
25
+
26
+ make depend && make && make install
Original file line number Diff line number Diff line change
1
+ ---
2
+ name: openldap-2.4.44
3
+ dependencies: [berkeleydb]
4
+ files:
5
+ - openldap/openldap-2.4.44.tgz
Original file line number Diff line number Diff line change 1
1
set -e # exit immediately if a simple command exits with a non-zero status
2
2
set -u # report the usage of uninitialized variables
3
3
4
+ codename=$(lsb_release -c | cut -f 2 )
5
+ if [[ "${codename}" == "xenial" ]];
6
+ then
7
+ exit 0
8
+ fi
9
+
4
10
# Detect # of CPUs so make jobs can be parallelized
5
11
CPUS=$(grep -c ^processor /proc/cpuinfo)
6
12
# Available variables
You can’t perform that action at this time.
0 commit comments