@@ -32,14 +32,11 @@ source $DIR/start_db_helper.sh
3232
3333TESTENV=" $1 "
3434BOOT=" ${2:- false} "
35-
36-
3735SKIP_BOOT_RUN=" -Dcargo.tests.run=true"
3836if [[ " ${BOOT:- false} " = ' boot' ]]; then
3937 SKIP_BOOT_RUN=" -Dcargo.tests.run=false"
4038fi
4139
42-
4340cat << EOF >>/etc/hosts
4441127.0.0.1 testzone1.localhost
4542127.0.0.1 testzone2.localhost
@@ -48,14 +45,28 @@ cat <<EOF >>/etc/hosts
4845127.0.0.1 testzonedoesnotexist.localhost
4946127.0.0.1 oidcloginit.localhost
5047127.0.0.1 testzoneinactive.localhost
48+ 127.0.0.1 ldap01.example.com
5149EOF
5250
5351bootDB " ${DB} "
5452
5553pushd $( dirname $DIR )
56- /etc/init.d/slapd start
57- ldapadd -Y EXTERNAL -H ldapi:/// -f ./scripts/ldap/ldap_slapd_schema.ldif
58- ldapadd -x -D ' cn=admin,dc=test,dc=com' -w password -f ./scripts/ldap/ldap_slapd_data.ldif
54+ if [ -f /etc/init.d/slapd ]; then
55+ # Debian Linux: slapd started via init.d
56+ /etc/init.d/slapd start
57+ sleep 5
58+ ldapadd -Y EXTERNAL -H ldapi:/// -f ./scripts/ldap/ldap_slapd_schema.ldif
59+ ldapadd -x -D ' cn=admin,dc=test,dc=com' -w password -f ./scripts/ldap/ldap_slapd_data.ldif
60+ elif [ -f /usr/local/openldap/libexec/slapd ]; then
61+ # Oracle Linux: slapd started with specific command and TLS enabled
62+ /usr/local/openldap/libexec/slapd -f /usr/local/openldap/etc/openldap/slapd.conf -h " ldap:/// ldaps:///" -u ldap -g ldap &
63+ sleep 5
64+ LDAPTLS_CACERT=/etc/ssl/certs/cacert.pem ldapadd -x -D ' cn=admin,dc=test,dc=com' -w password -H ldaps://ldap01.example.com/ -f ./scripts/ldap/ldap_slapd_schema.ldif
65+ LDAPTLS_CACERT=/etc/ssl/certs/cacert.pem ldapadd -x -D ' cn=admin,dc=test,dc=com' -w password -H ldaps://ldap01.example.com/ -f ./scripts/ldap/ldap_slapd_data.ldif
66+ else
67+ echo " LDAP setup not detected"
68+ exit 1
69+ fi
5970
6071 readonly launchBoot=" nohup java -DCLOUDFOUNDRY_CONFIG_PATH=` pwd` /scripts/cargo \
6172 -DSECRETS_DIR=` pwd` /scripts/cargo \
0 commit comments