annotate mod_lib_ldap/dev/README.md @ 4690:82dabfffaddf

mod_muc_require_tos: Add this new module
author Emmanuel Gil Peyrot <linkmauve@linkmauve.fr>
date Thu, 16 Sep 2021 20:41:14 +0200
parents 1d51c5e38faa
children
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
rev   line source
809
1d51c5e38faa Add LDAP plugin suite
rob@hoelz.ro
parents:
diff changeset
1 Developer Utilities/Tests
1d51c5e38faa Add LDAP plugin suite
rob@hoelz.ro
parents:
diff changeset
2 =========================
1d51c5e38faa Add LDAP plugin suite
rob@hoelz.ro
parents:
diff changeset
3
1d51c5e38faa Add LDAP plugin suite
rob@hoelz.ro
parents:
diff changeset
4 This directory exists for reasons of sanity checking. If you wish
1d51c5e38faa Add LDAP plugin suite
rob@hoelz.ro
parents:
diff changeset
5 to run the tests, set up Prosody as you normally would, and install the LDAP
1d51c5e38faa Add LDAP plugin suite
rob@hoelz.ro
parents:
diff changeset
6 modules as normal as well. Set up OpenLDAP using the configuration directory
1d51c5e38faa Add LDAP plugin suite
rob@hoelz.ro
parents:
diff changeset
7 found in this directory (slapd.conf), and run the following command to import
1d51c5e38faa Add LDAP plugin suite
rob@hoelz.ro
parents:
diff changeset
8 the test definitions into the LDAP server:
1d51c5e38faa Add LDAP plugin suite
rob@hoelz.ro
parents:
diff changeset
9
1d51c5e38faa Add LDAP plugin suite
rob@hoelz.ro
parents:
diff changeset
10 ldapadd -x -w prosody -D 'cn=Manager,dc=example,dc=com' -f posix-users.ldif
1d51c5e38faa Add LDAP plugin suite
rob@hoelz.ro
parents:
diff changeset
11
1d51c5e38faa Add LDAP plugin suite
rob@hoelz.ro
parents:
diff changeset
12 Then just run prove (you will need perl and AnyEvent::XMPP installed):
1d51c5e38faa Add LDAP plugin suite
rob@hoelz.ro
parents:
diff changeset
13
1d51c5e38faa Add LDAP plugin suite
rob@hoelz.ro
parents:
diff changeset
14 prove t