You are viewing a plain text version of this content. The canonical link for it is here.
Posted to cvs@httpd.apache.org by jo...@apache.org on 2020/06/16 14:07:53 UTC

svn commit: r1878889 - in /httpd/httpd/trunk/test: travis_Dockerfile_slapd travis_before_linux.sh

Author: jorton
Date: Tue Jun 16 14:07:53 2020
New Revision: 1878889

URL: http://svn.apache.org/viewvc?rev=1878889&view=rev
Log:
Update Travis LDAP testing to use new container setup script
provided by test framework.

Modified:
    httpd/httpd/trunk/test/travis_Dockerfile_slapd
    httpd/httpd/trunk/test/travis_before_linux.sh

Modified: httpd/httpd/trunk/test/travis_Dockerfile_slapd
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/test/travis_Dockerfile_slapd?rev=1878889&r1=1878888&r2=1878889&view=diff
==============================================================================
--- httpd/httpd/trunk/test/travis_Dockerfile_slapd (original)
+++ httpd/httpd/trunk/test/travis_Dockerfile_slapd Tue Jun 16 14:07:53 2020
@@ -4,6 +4,6 @@ RUN echo slapd slapd/password2 password
 RUN echo slapd slapd/internal/adminpw password travis | debconf-set-selections
 RUN echo slapd slapd/internal/generated_adminpw password travis | debconf-set-selections
 RUN echo slapd slapd/domain string example.com | debconf-set-selections
-RUN apt-get update && apt-get -y install slapd
+RUN apt-get update && apt-get -y install slapd ldap-utils
 # With -d passed, slapd stays in the foreground
-CMD /usr/sbin/slapd -d1
+CMD /usr/sbin/slapd -d1 '-h ldap:// ldapi:///'

Modified: httpd/httpd/trunk/test/travis_before_linux.sh
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/test/travis_before_linux.sh?rev=1878889&r1=1878888&r2=1878889&view=diff
==============================================================================
--- httpd/httpd/trunk/test/travis_before_linux.sh (original)
+++ httpd/httpd/trunk/test/travis_before_linux.sh Tue Jun 16 14:07:53 2020
@@ -83,12 +83,11 @@ fi
 
 # For LDAP testing, run slapd listening on port 8389 and populate the
 # directory as described in t/modules/ldap.t in the test framework:
-LDIF=test/perl-framework/scripts/httpd.ldif
-if test -v TEST_LDAP -a -r $LDIF ; then
-    docker build -t httpd_slapd -f test/travis_Dockerfile_slapd test/
-    docker run -d -p 8389:389 httpd_slapd | tee .slapd.cid
-    sleep 5
-    ldapadd -H ldap://localhost:8389 -D cn=admin,dc=example,dc=com -w travis < $LDIF
+if test -v TEST_LDAP -a -x test/perl-framework/scripts/ldap-init.sh; then
+    docker build -t httpd_ldap -f test/travis_Dockerfile_slapd test/
+    pushd test/perl-framework
+       ./scripts/ldap-init.sh
+    popd
 fi
 
 if test -v APR_VERSION; then