Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update packages.pp #1222

Open
wants to merge 7 commits into
base: master
Choose a base branch
from
Open
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
59 changes: 57 additions & 2 deletions modules/ocf/manifests/apt.pp
Original file line number Diff line number Diff line change
Expand Up @@ -12,7 +12,62 @@
$repos = 'main contrib non-free'

if $::lsbdistid == 'Debian' {
if $::operatingsystemmajrelease != '11' {
if $::operatingsystemmajrelease == 'bookworm/sid' {
apt::source {
'debian':
location => 'http://mirrors/debian/',
release => $::lsbdistcodename,
repos => $repos,
include => {
src => true
};

'debian-updates':
location => 'http://mirrors/debian/',
release => "${::lsbdistcodename}-updates",
repos => $repos,
include => {
src => true
};

'debian-security':
location => 'http://mirrors/debian-security/',
release => "${::lsbdistcodename}-security",
repos => $repos,
include => {
src => true
};

'ocf':
location => 'http://apt/',
release => 'buster',
repos => 'main',
include => {
src => true
};

'ocf-backports':
location => 'http://apt/',
release => 'buster-backports',
repos => 'main',
include => {
src => true
};
}

# Pin anything coming from *-backports to be lower than normal priority
apt::pin { 'ocf-backports':
priority => 200,
codename => "${::lsbdistcodename}-backports",
}

# TODO: Submit patch to puppetlabs-apt to enable having includes for
# apt::backports (so that we can include the source too)
class { 'apt::backports':
location => 'http://mirrors/debian/';
}
}
elsif $::operatingsystemmajrelease != '11' {
apt::source {
'debian':
location => 'http://mirrors/debian/',
Expand Down Expand Up @@ -147,7 +202,7 @@
apt::source {
'puppetlabs':
location => 'http://mirrors/puppetlabs/apt/',
release => $::lsbdistcodename,
release => 'bullseye',
repos => 'puppet',
}

Expand Down
4 changes: 2 additions & 2 deletions modules/ocf/manifests/packages/powershell/apt.pp
Original file line number Diff line number Diff line change
Expand Up @@ -15,8 +15,8 @@
} else {
apt::source { 'powershell':
architecture => 'amd64',
location => "https://packages.microsoft.com/debian/${::operatingsystemmajrelease}/prod",
release => $::lsbdistcodename,
location => "https://packages.microsoft.com/debian/11/prod",
release => 'bullseye',
repos => 'main',
require => Apt::Key['powershell repo key'],
}
Expand Down
17 changes: 17 additions & 0 deletions modules/ocf_desktop/manifests/packages.pp
Original file line number Diff line number Diff line change
Expand Up @@ -103,6 +103,23 @@
]:;
}
}
if $::lsbdistcodename == 'bookworm' {
package {
[
# OpenJDK 17 (LTS) is in bullseye
'openjdk-17-jdk',

# Matchbox is what we use on our RPi
'matchbox-keyboard',

# x4vncviewer is no longer present
'tigervnc-viewer',

# sshfs depends on fuse3 on bullseye
'fuse3',
]:;
}
}

# Remove some packages
package {
Expand Down