Skip to content

Commit

Permalink
Merge pull request #3 from logeecom/master
Browse files Browse the repository at this point in the history
PISYL-85 Official release of Sylius 5.0
  • Loading branch information
sebastian-mollie committed May 10, 2023
2 parents 01c4607 + 61ec070 commit 459f842
Show file tree
Hide file tree
Showing 833 changed files with 8,842 additions and 8,689 deletions.
753 changes: 753 additions & 0 deletions .docker/Dockerfile

Large diffs are not rendered by default.

13 changes: 13 additions & 0 deletions .docker/Dockerfile.chromium
Original file line number Diff line number Diff line change
@@ -0,0 +1,13 @@
FROM debian:buster-slim

RUN apt update && apt install -y chromium

EXPOSE 9222

COPY ./start-chromium /

RUN chmod +x /start-chromium

ENTRYPOINT ["/start-chromium"]

CMD []
15 changes: 15 additions & 0 deletions .docker/assets/scripts/bin/status.sh
Original file line number Diff line number Diff line change
@@ -0,0 +1,15 @@
echo apache2 status:
service apache2 status

echo ""
echo "-----------------------------------------------"
echo 'php Version: ' ${PHP_VERSION}

echo ""
echo "-----------------------------------------------"
echo 'fpm-Status: '
service php${PHP_VERSION}-fpm status

echo ""
echo "-----------------------------------------------"
echo 'php-cli infos' && php -v
12 changes: 12 additions & 0 deletions .docker/assets/scripts/bin/sylius_install.sh
Original file line number Diff line number Diff line change
@@ -0,0 +1,12 @@
cd "$APACHE_DOCROOT/../../../"
composer install
cd tests/Application/
composer install
php bin/console d:d:c --if-not-exists
php bin/console doctrine:schema:update -f
php bin/console sylius:fixtures:load -n
php bin/console assets:install
php bin/console sylius:install:assets
yarn install
yarn run gulp
yarn run build
11 changes: 11 additions & 0 deletions .docker/assets/scripts/bin/xdebug_disable.sh
Original file line number Diff line number Diff line change
@@ -0,0 +1,11 @@
echo "mollie: deactivating Xdebug..."

#make sure we use the current running php version and not that one from the ENV
PHP_VERSION_RUNNING=$(php -r 'echo PHP_MAJOR_VERSION.".".PHP_MINOR_VERSION;')

sudo mv /etc/php/${PHP_VERSION_RUNNING}/fpm/conf.d/20-xdebug.ini /etc/php/${PHP_VERSION_RUNNING}/fpm/conf.d/20-xdebug.ini_disabled > /dev/null 2>&1 &
sudo mv /etc/php/${PHP_VERSION_RUNNING}/cli/conf.d/20-xdebug.ini /etc/php/${PHP_VERSION_RUNNING}/cli/conf.d/20-xdebug.ini_disabled > /dev/null 2>&1 &
wait

sudo service php${PHP_VERSION_RUNNING}-fpm restart > /dev/null 2>&1 &
echo "-----------------------------------------------------------"
15 changes: 15 additions & 0 deletions .docker/assets/scripts/bin/xdebug_enable.sh
Original file line number Diff line number Diff line change
@@ -0,0 +1,15 @@
echo "mollie: activating Xdebug..."

#make sure we use the current running php version and not that one from the ENV
PHP_VERSION_RUNNING=$(php -r 'echo PHP_MAJOR_VERSION.".".PHP_MINOR_VERSION;')

sudo mv /etc/php/${PHP_VERSION_RUNNING}/fpm/conf.d/20-xdebug.ini_disabled /etc/php/${PHP_VERSION_RUNNING}/fpm/conf.d/20-xdebug.ini > /dev/null 2>&1 &
sudo mv /etc/php/${PHP_VERSION_RUNNING}/cli/conf.d/20-xdebug.ini_disabled /etc/php/${PHP_VERSION_RUNNING}/cli/conf.d/20-xdebug.ini > /dev/null 2>&1 &
wait

sudo sed -i 's/__mollie_host__/'${XDEBUG_REMOTE_HOST}'/g' /etc/php/${PHP_VERSION_RUNNING}/fpm/conf.d/20-xdebug.ini
sudo sed -i 's/__mollie_host__/'${XDEBUG_REMOTE_HOST}'/g' /etc/php/${PHP_VERSION_RUNNING}/cli/conf.d/20-xdebug.ini
wait

sudo service php${PHP_VERSION}-fpm restart > /dev/null 2>&1 &
echo "------------------------------------------------"
59 changes: 59 additions & 0 deletions .docker/assets/scripts/makefile
Original file line number Diff line number Diff line change
@@ -0,0 +1,59 @@
.PHONY: help
.DEFAULT_GOAL := help

PHP_VERSION_CURRENT=$(shell php -r 'echo PHP_MAJOR_VERSION.".".PHP_MINOR_VERSION;')
XDEBUG_STATUS=$(shell php -r 'echo (int)extension_loaded("xdebug");')
help:
@grep -E '^[a-zA-Z_-]+:.*?## .*$$' $(MAKEFILE_LIST) | awk 'BEGIN {FS = ":.*?## "}; {printf "\033[36m%-30s\033[0m %s\n", $$1, $$2}'

status: ## status infos
sh /var/www/scripts/bin/status.sh

xdebug-on: ## enables xdebug
sh /var/www/scripts/bin/xdebug_enable.sh

xdebug-off: ## disables xdebug
sh /var/www/scripts/bin/xdebug_disable.sh

sylius-install: ## disables xdebug
sh /var/www/scripts/bin/sylius_install.sh

restart-php: ## Restarts FPM and Apache2
sudo service php$(PHP_VERSION_CURRENT)-fpm stop
sudo service php$(PHP_VERSION_CURRENT)-fpm start
@# ------------------------------------------------------
sudo service apache2 restart

switch-php: ## Switches to another supported PHP version, [make switch-php version=7.4]
ifndef version
$(warning Provide the required PHP version using "make switch-php version=x.y")
@exit 1;
else
@# ATTENTION, keep this steps exactly like they are. they ensure that its fail-fast
@# non existing PHP versions will do nothing, switching to the same php version will also work
@# ---------------------------------------------------------------------------------------
@# Start new PHP to see if its existing, then stop current one, and if we use the same php version that
@# is currently used, just make sure to start it again ;)
sudo service php$(version)-fpm start
sudo service php$(PHP_VERSION_CURRENT)-fpm stop
sudo service php$(version)-fpm start
export PHP_VERSION=$(version)
@# ---------------------------------------------------------------------------------------
@# if that all worked, switch the apache config now...that avoids breaking the files
@# pipe the first command to dev/null to avoid ugly warnings in entrypoint boot script if old placeholder does not exist anymore
sudo sed -i 's/__mollie_php_version__/'$(version)'/g' /etc/apache2/sites-enabled/000-default.conf 2>/dev/null
sudo sed -i 's/'php$(PHP_VERSION_CURRENT)-fpm.sock'/'php$(version)-fpm.sock'/g' /etc/apache2/sites-enabled/000-default.conf
sudo service apache2 restart
@# ---------------------------------------------------------------------------------------
@# last but not least update php for cli -> this is used for our variable in here
sudo update-alternatives --set php /usr/bin/php$(version)
@# ---------------------------------------------------------------------------------------
ifeq ($(XDEBUG_STATUS),1)
make xdebug-on
else
make xdebug-off
endif
@# ---------------------------------------------------------------------------------------
php -v
endif

216 changes: 216 additions & 0 deletions .docker/config/apache/apache2.conf
Original file line number Diff line number Diff line change
@@ -0,0 +1,216 @@
# This is the main Apache server configuration file. It contains the
# configuration directives that give the server its instructions.
# See http://httpd.apache.org/docs/2.4/ for detailed information about
# the directives and /usr/share/doc/apache2/README.Debian about Debian specific
# hints.
#
#
# Summary of how the Apache 2 configuration works in Debian:
# The Apache 2 web server configuration in Debian is quite different to
# upstream's suggested way to configure the web server. This is because Debian's
# default Apache2 installation attempts to make adding and removing modules,
# virtual hosts, and extra configuration directives as flexible as possible, in
# order to make automating the changes and administering the server as easy as
# possible.

# It is split into several files forming the configuration hierarchy outlined
# below, all located in the /etc/apache2/ directory:
#
# /etc/apache2/
# |-- apache2.conf
# | `-- ports.conf
# |-- mods-enabled
# | |-- *.load
# | `-- *.conf
# |-- conf-enabled
# | `-- *.conf
# `-- sites-enabled
# `-- *.conf
#
#
# * apache2.conf is the main configuration file (this file). It puts the pieces
# together by including all remaining configuration files when starting up the
# web server.
#
# * ports.conf is always included from the main configuration file. It is
# supposed to determine listening ports for incoming connections which can be
# customized anytime.
#
# * Configuration files in the mods-enabled/, conf-enabled/ and sites-enabled/
# directories contain particular configuration snippets which manage modules,
# global configuration fragments, or virtual host configurations,
# respectively.
#
# They are activated by symlinking available configuration files from their
# respective *-available/ counterparts. These should be managed by using our
# helpers a2enmod/a2dismod, a2ensite/a2dissite and a2enconf/a2disconf. See
# their respective man pages for detailed information.
#
# * The binary is called apache2. Due to the use of environment variables, in
# the default configuration, apache2 needs to be started/stopped with
# /etc/init.d/apache2 or apache2ctl. Calling /usr/bin/apache2 directly will not
# work with the default configuration.

# Global configuration
#

ServerName localhost

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# NOTE! If you intend to place this on an NFS (or otherwise network)
# mounted filesystem then please read the Mutex documentation (available
# at <URL:http://httpd.apache.org/docs/2.4/mod/core.html#mutex>);
# you will save yourself a lot of trouble.
#
# Do NOT add a slash at the end of the directory path.
#
#ServerRoot "/etc/apache2"

#
# The accept serialization lock file MUST BE STORED ON A LOCAL DISK.
#
Mutex file:${APACHE_LOCK_DIR} default

#
# PidFile: The file in which the server should record its process
# identification number when it starts.
# This needs to be set in /etc/apache2/envvars
#
PidFile ${APACHE_PID_FILE}

#
# Timeout: The number of seconds before receives and sends time out.
#
Timeout 300

#
# KeepAlive: Whether or not to allow persistent connections (more than
# one request per connection). Set to "Off" to deactivate.
#
KeepAlive On

#
# MaxKeepAliveRequests: The maximum number of requests to allow
# during a persistent connection. Set to 0 to allow an unlimited amount.
# We recommend you leave this number high, for maximum performance.
#
MaxKeepAliveRequests 100

#
# KeepAliveTimeout: Number of seconds to wait for the next request from the
# same client on the same connection.
#
KeepAliveTimeout 5

# These need to be set in /etc/apache2/envvars
User ${APACHE_RUN_USER}
Group ${APACHE_RUN_GROUP}

#
# HostnameLookups: Log the names of clients or just their IP addresses
# e.g., www.apache.org (on) or 204.62.129.132 (off).
# The default is off because it'd be overall better for the net if people
# had to knowingly turn this feature on, since enabling it means that
# each client request will result in AT LEAST one lookup request to the
# nameserver.
#
HostnameLookups Off

# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here. If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog ${APACHE_LOG_DIR}/error.log

#
# LogLevel: Control the severity of messages logged to the error_log.
# Available values: trace8, ..., trace1, debug, info, notice, warn,
# error, crit, alert, emerg.
# It is also possible to configure the log level for particular modules, e.g.
# "LogLevel info ssl:warn"
#
LogLevel warn

# Include module configuration:
IncludeOptional mods-enabled/*.load
IncludeOptional mods-enabled/*.conf

# Include list of ports to listen on
Include ports.conf

# Sets the default security model of the Apache2 HTTPD server. It does
# not allow access to the root filesystem outside of /usr/share and /var/www.
# The former is used by web applications packaged in Debian,
# the latter may be used for local directories served by the web server. If
# your system is serving content from a sub-directory in /srv you must allow
# access here, or in any related virtual host.
<Directory />
Options FollowSymLinks
AllowOverride None
Require all denied
</Directory>

<Directory /usr/share>
AllowOverride None
Require all granted
</Directory>

<Directory /var/www/>
Options Indexes FollowSymLinks
AllowOverride None
Require all granted
</Directory>

#<Directory /srv/>
# Options Indexes FollowSymLinks
# AllowOverride None
# Require all granted
#</Directory>

# AccessFileName: The name of the file to look for in each directory
# for additional configuration directives. See also the AllowOverride
# directive.
#
AccessFileName .htaccess

#
# The following lines prevent .htaccess and .htpasswd files from being
# viewed by Web clients.
#
<FilesMatch "^\.ht">
Require all denied
</FilesMatch>

#
# The following directives define some format nicknames for use with
# a CustomLog directive.
#
# These deviate from the Common Log Format definitions in that they use %O
# (the actual bytes sent including headers) instead of %b (the size of the
# requested file), because the latter makes it impossible to detect partial
# requests.
#
# Note that the use of %{X-Forwarded-For}i instead of %h is not recommended.
# Use mod_remoteip instead.
#
LogFormat "%v:%p %h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined
LogFormat "%h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%h %l %u %t \"%r\" %>s %O" common
LogFormat "%{Referer}i -> %U" referer
LogFormat "%{User-agent}i" agent

# Include of directories ignores editors' and dpkg's backup files,
# see README.Debian for details.

# Include generic snippets of statements
IncludeOptional conf-enabled/*.conf

# Include the virtual host configurations:
IncludeOptional sites-enabled/*.conf

# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
4 changes: 4 additions & 0 deletions .docker/config/apache/http2.conf
Original file line number Diff line number Diff line change
@@ -0,0 +1,4 @@
<IfModule http2_module>
Protocols h2 h2c http/1.1
H2Direct on
</IfModule>
5 changes: 5 additions & 0 deletions .docker/config/apache/ports.conf
Original file line number Diff line number Diff line change
@@ -0,0 +1,5 @@
Listen 80

<IfModule mod_ssl.c>
Listen 443
</IfModule>

0 comments on commit 459f842

Please sign in to comment.