From a9bcd94d2592da1d275e88ca2b844160847a92b0 Mon Sep 17 00:00:00 2001 From: Andrey Pavlov Date: Thu, 5 Sep 2019 17:46:06 +0000 Subject: [PATCH] Revert "temporary disable functional tests" This reverts commit 3d6106d99c3478d1dc96ac5e576dd885ae39c363. Change-Id: I390634d5321d3f4210a5d378178c8d8b1e445e19 (cherry picked from commit 1886d64d3ec2bbd2cb56afdfcf54d59d78c9adce) --- devstack/plugin.sh | 3 --- doc/source/install/configuration.rst | 1 - install.sh | 3 --- 3 files changed, 7 deletions(-) diff --git a/devstack/plugin.sh b/devstack/plugin.sh index b0deab21..3c3d4be0 100755 --- a/devstack/plugin.sh +++ b/devstack/plugin.sh @@ -44,8 +44,6 @@ EC2API_ADMIN_USER=${EC2API_ADMIN_USER:-ec2api} EC2API_KEYSTONE_SIGNING_DIR=${EC2API_KEYSTONE_SIGNING_DIR:-/tmp/keystone-signing-ec2api} -CACHE_BACKEND="oslo_cache.dict" - # Support entry points installation of console scripts if [[ -d $EC2API_DIR/bin ]]; then EC2API_BIN_DIR=$EC2API_DIR/bin @@ -233,7 +231,6 @@ function configure_ec2api { iniset $NOVA_CONF neutron service_metadata_proxy True fi iniset $EC2API_CONF_FILE cache enabled True - iniset $EC2API_CONF_FILE cache backend "$CACHE_BACKEND" if create_x509_server_key; then iniset $EC2API_CONF_FILE DEFAULT x509_root_private_key "$CA_KEY" diff --git a/doc/source/install/configuration.rst b/doc/source/install/configuration.rst index 2ae95d2d..a3c5e41c 100644 --- a/doc/source/install/configuration.rst +++ b/doc/source/install/configuration.rst @@ -52,7 +52,6 @@ and cache if you want to use it. .. code-block:: ini [cache] - backend = oslo_cache.dict enabled = True You can look for other configuration options in the `Configuration Reference`_ diff --git a/install.sh b/install.sh index 8db3fefa..4062a0dc 100755 --- a/install.sh +++ b/install.sh @@ -17,8 +17,6 @@ APIPASTE_FILE=$CONF_DIR/api-paste.ini DATA_DIR=${DATA_DIR:-/var/lib/ec2api} AUTH_CACHE_DIR=${AUTH_CACHE_DIR:-/var/cache/ec2api} -CACHE_BACKEND='oslo_cache.dict' - #Check for environment if [[ -z "$OS_AUTH_URL" || -z "$OS_USERNAME" || -z "$OS_PASSWORD" ]]; then echo "Please set OS_AUTH_URL, OS_USERNAME, OS_PASSWORD" @@ -305,7 +303,6 @@ iniset $CONF_FILE $GROUP_AUTHTOKEN auth_type password GROUP_CACHE="cache" iniset $CONF_FILE $GROUP_CACHE enabled True -iniset $CONF_FILE $GROUP_CACHE backend "$CACHE_BACKEND" if [[ -f "$NOVA_CONF" ]]; then # NOTE(ft): use swift instead internal s3 server if enabled