summaryrefslogtreecommitdiffstats
path: root/tests/backend_ldap.conf
diff options
context:
space:
mode:
authorAdam Young <ayoung@redhat.com>2012-02-06 21:21:46 -0500
committertermie <github@anarkystic.com>2012-02-27 16:51:46 -0800
commit63437e9dca3b969c917fb138716aa4d3e5fabafa (patch)
tree1d0281f532e02dc10d608cd331fb3fd2c7d7ac7a /tests/backend_ldap.conf
parent679fd363d8a44098cdf4fa2044b068e51016c02d (diff)
downloadkeystone-63437e9dca3b969c917fb138716aa4d3e5fabafa.tar.gz
keystone-63437e9dca3b969c917fb138716aa4d3e5fabafa.tar.xz
keystone-63437e9dca3b969c917fb138716aa4d3e5fabafa.zip
LDAP Identity backend
Bug 933852 Merged over the code from the legacy keystone implementation, updated style and streamlined the API a bit. * Unit tests can be run against a live OpenLDAP server * Password hashing done via passlib. Only does salted sha1, which is what simple_bind requires, but is not secure. * Added pip dependencies Change-Id: I5296d94f6b7d0a7c7dbc887cdae872171e34bb5f
Diffstat (limited to 'tests/backend_ldap.conf')
-rw-r--r--tests/backend_ldap.conf9
1 files changed, 9 insertions, 0 deletions
diff --git a/tests/backend_ldap.conf b/tests/backend_ldap.conf
new file mode 100644
index 00000000..ba4584f1
--- /dev/null
+++ b/tests/backend_ldap.conf
@@ -0,0 +1,9 @@
+[ldap]
+url = fake://memory
+user = cn=Admin
+password = password
+backend_entities = ['Tenant', 'User', 'UserRoleAssociation', 'Role']
+tree_dn = cn=example,cn=com
+
+[identity]
+driver = keystone.identity.backends.ldap.Identity