From c44f5475458acdf5fe6ff80ed9e0bf5c528bc111 Mon Sep 17 00:00:00 2001 From: James Page Date: Fri, 27 Jan 2017 14:47:50 +0000 Subject: [PATCH] Tidy README a bit --- src/README.md | 29 ++++++++++++++++++----------- 1 file changed, 18 insertions(+), 11 deletions(-) diff --git a/src/README.md b/src/README.md index e68b35d..7a50a09 100644 --- a/src/README.md +++ b/src/README.md @@ -1,24 +1,31 @@ # Overview -This subordinate charm provides ... - +This subordinate charm provides a LDAP domain backend for integrating a +Keystone v3 deployment with an external LDAP based authentication system. # Usage -With the OpenStack nova-compute and neutron-gateway charms: +Use this charm with the Keystone charm, running with preferred-api-version=3: - juju deploy ... - juju deploy neutron-gateway - juju add-relation nova-compute ... - juju add-relation neutron-gateway ... + juju deploy keystone + juju config keystone preferred-api-version=3 + juju deploy keystone-ldap + juju add-relation keystone-ldap keystone # Configuration Options -This charm will optionally configure the local ip address of the OVS instance to something other than the 'private-address' provided by Juju: +LDAP configuration is provided to this charm via configuration options: - juju set ... os-data-network=10.20.3.0/21 + juju config keystone-ldap ldap-server="ldap://10.10.10.10/" \ + ldap-user="cn=admin,dc=test,dc=com" \ + ldap-password="password" \ + ldap-suffix="dc=test,dc=com" +by default, the name of the application ('keystone-ldap') is the name of +the domain for which a domain specific configuration will be configured; +you can change this using the domain-name option: -# Restrictions - + juju config keystone-ldap domain-name="myorganisationname" +The keystone charm will automatically create a domain to support the backend +once deployed.