From 23634d780cd61a45e303171955cd42f29e53669f Mon Sep 17 00:00:00 2001 From: Adam Young Date: Mon, 18 Mar 2013 15:22:31 -0400 Subject: HACKING LDAP A short blurb indicating how to do development for LDAP Change-Id: Id75d9f9af8742b44158ed739d34dbdccb62eccf2 --- doc/source/developing.rst | 16 ++++++++++++++++ 1 file changed, 16 insertions(+) (limited to 'doc') diff --git a/doc/source/developing.rst b/doc/source/developing.rst index e1cb5767..f04f5e61 100644 --- a/doc/source/developing.rst +++ b/doc/source/developing.rst @@ -170,6 +170,22 @@ You may also be interested in either the .. _OpenStack Continuous Integration Project: https://github.com/openstack/openstack-ci .. _OpenStack Integration Testing Project: https://github.com/openstack/tempest + +LDAP +---- +LDAP has a fake backend that performs rudimentary operations. If you +are building more significant LDAP functionality, you should test against +a live LDAP server. Devstack has an option to set up a directory server for +Keystone to use. Add ldap to the ``ENABLED_SERVICES`` environment variable, +and set environment variables ``KEYSTONE_IDENTITY_BACKEND=ldap`` and +``KEYSTONE_CLEAR_LDAP=yes`` in your ``localrc`` file. + +The unit tests can be run against a live server with +``tests/_ldap_livetest.py``. The default password is ``test`` but if you have +installed devstack with a different LDAP password, modify the file +``tests/backend_liveldap.conf`` to reflect your password. + + Building the Documentation ========================== -- cgit