Juju Charm - Keystone
Go to file
Rodrigo Barbieri 0967f6ec4e Add cache_time for identity
This patch adds a config option to allow
configuring the cache_time for identity elements.

It is also including a complementary fix for
change I49e46e010c543f831959581b2122f59068f2c07b
that missed adjusting the correct template, and
used the wrong comparison "is not None".

Closes-bug: #2054418
Related-bug: #1771114
Change-Id: I57d376eb6c1f0f38cdd028aacf397aaf7f3a1cda
2024-03-19 16:40:19 -03:00
actions Add package-upgrade action 2023-06-02 11:23:25 +01:00
charmhelpers Updates for caracal testing support 2024-02-12 18:19:56 +00:00
files Sync charm/ceph helpers, tox, and requirements 2019-09-30 22:10:09 -05:00
hooks Add cache_time for identity 2024-03-19 16:40:19 -03:00
lib Update README.md and gitkeep consistancy 2019-11-14 11:36:25 +00:00
scripts Make Fernet key distribution more robust 2020-11-17 15:24:49 +00:00
templates Add cache_time for identity 2024-03-19 16:40:19 -03:00
tests Updates for caracal testing support 2024-02-12 18:19:56 +00:00
unit_tests Merge "Adds service_user_id into relation data" 2024-01-15 18:48:09 +00:00
.gitignore Update to classic charms to build using charmcraft in CI 2022-02-17 18:22:09 -07:00
.gitreview OpenDev Migration Patch 2019-04-19 19:41:17 +00:00
.project Merge ssl-everywhere branch (may break stuff) 2014-03-27 10:54:38 +00:00
.pydevproject endpoint notification: provide full endpoint 2020-03-05 11:21:40 +00:00
.stestr.conf Configure stestr directly 2019-03-06 16:06:22 +01:00
.zuul.yaml Add Antelope support 2023-03-07 19:07:12 +00:00
LICENSE Re-license charm as Apache-2.0 2016-07-03 16:39:47 +00:00
Makefile Resync charmhelpers 2020-03-05 10:50:11 +00:00
README.md Add service user password rotation actions 2023-02-24 18:57:02 +00:00
actions.yaml Add package-upgrade action 2023-06-02 11:23:25 +01:00
bindep.txt Add Kinetic and Zed support 2022-08-26 18:40:36 +00:00
charm-helpers-hooks.yaml charm-helpers sync for yoga release 2022-04-07 12:18:30 +01:00
charmcraft.yaml Updates for caracal testing support 2024-02-12 18:19:56 +00:00
config.yaml Add cache_time for identity 2024-03-19 16:40:19 -03:00
copyright Re-license charm as Apache-2.0 2016-07-03 16:39:47 +00:00
hardening.yaml Add hardening support 2016-03-24 13:17:48 +00:00
icon.svg Updated icon 2017-05-23 10:22:55 +01:00
metadata.yaml Updates for caracal testing support 2024-02-12 18:19:56 +00:00
osci.yaml Add 2023.2 Bobcat support 2023-08-02 14:18:10 -04:00
rename.sh Update to classic charms to build using charmcraft in CI 2022-02-17 18:22:09 -07:00
requirements.txt Add Kinetic and Zed support 2022-08-26 18:40:36 +00:00
setup.cfg setup.cfg: Replace dashes with underscores 2021-05-07 12:19:06 +00:00
test-requirements.txt Add Antelope support 2023-03-07 19:07:12 +00:00
tox.ini Updates for caracal tox.ini 2024-02-24 20:11:45 +00:00

README.md

Overview

The keystone charm deploys Keystone, the core OpenStack service that provides API client authentication, service discovery, and distributed multi-tenant authorization. The charm works alongside other Juju-deployed OpenStack services.

Usage

Configuration

This section covers common and/or important configuration options. See file config.yaml for the full list of options, along with their descriptions and default values. See the Juju documentation for details on configuring applications.

openstack-origin

The openstack-origin option states the software sources. A common value is an OpenStack UCA release (e.g. 'cloud:bionic-ussuri' or 'cloud:focal-victoria'). See Ubuntu Cloud Archive. The underlying host's existing apt sources will be used if this option is not specified (this behaviour can be explicitly chosen by using the value of 'distro').

Deployment

Keystone is often containerised. Here a single unit is deployed to a new container on machine '1':

juju deploy --to lxd:1 keystone

Now connect the keystone application to an existing cloud database. The database application is determined by the series. Prior to focal percona-cluster is used, otherwise it is mysql-innodb-cluster. In the example deployment below mysql-innodb-cluster has been chosen.

juju deploy mysql-router keystone-mysql-router
juju add-relation keystone-mysql-router:db-router mysql-innodb-cluster:db-router
juju add-relation keystone-mysql-router:shared-db keystone:shared-db

Credentials

The keystone:shared-db relation added at deployment time stores the Keystone admin password in the cloud database. By default this password is generated randomly but, for testing purposes, can be set via the admin-password configuration option. This option can also be used to view and change the password post-deployment.

Actions

This section covers Juju actions supported by the charm. Actions allow specific operations to be performed on a per-unit basis. To display action descriptions run juju actions keystone. If the charm is not deployed then see file actions.yaml.

  • openstack-upgrade
  • pause
  • resume
  • security-checklist
  • get-admin-password
  • rotate-admin-password
  • rotate-service-user-password
  • list-service-usernames

High availability

When more than one unit is deployed with the hacluster application the charm will bring up an HA active/active cluster.

There are two mutually exclusive high availability options: using virtual IP(s) or DNS. In both cases the hacluster subordinate charm is used to provide the Corosync and Pacemaker backend HA functionality.

See OpenStack high availability in the OpenStack Charms Deployment Guide for details.

TLS

Communication between Keystone and cloud services (as well as the OpenStack client) can be encrypted with TLS. Keystone also publishes API endpoints for the cloud (e.g. cinder, glance, keystone, neutron, nova, and placement), which may be TLS-based.

There are two methods for managing TLS keys and certificates:

  1. with Vault
  2. manually (via charm options)

Vault can set up private keys and server certificates for an application. It can also store a central CA certificate for the cloud. See the vault charm for more information.

Vault is the recommended method and is what will be covered here.

The private key and server certificate (and its signing) are enabled via a relation made to the vault application:

juju add-relation keystone:certificates vault:certificates

Other applications

When Keystone is TLS-enabled every application that talks to Keystone (i.e. there exists a relation between the two) must be in possession of the signing CA cert. This is achieved by adding a relation between the application and Vault. Doing so will also encrypt the application's own endpoint. For example, the Placement API:

juju add-relation placement:certificates vault:certificates

Vault will issue certificates to the application and Keystone will update the corresponding API endpoint from HTTP to HTTPS.

Note: API endpoints can be listed with openstack catalog list.

Spaces

This charm supports the use of Juju Network Spaces, allowing the charm to be bound to network space configurations managed directly by Juju. This is only supported with Juju 2.0 and above.

API endpoints can be bound to distinct network spaces supporting the network separation of public, internal and admin endpoints.

Access to the underlying MySQL instance can also be bound to a specific space using the shared-db relation.

To use this feature, use the --bind option when deploying the charm:

juju deploy keystone --bind \
   "public=public-space \
    internal=internal-space \
    admin=admin-space \
    shared-db=internal-space"

Alternatively, these can also be provided as part of a Juju native bundle configuration:

    keystone:
      charm: cs:xenial/keystone
      num_units: 1
      bindings:
        public: public-space
        admin: admin-space
        internal: internal-space
        shared-db: internal-space

Note: Spaces must be configured in the underlying provider prior to attempting to use them (see MAAS spaces).

Note: Existing deployments using os\-\*-network configuration options will continue to function; these options are preferred over any network space binding provided if set.

Policy overrides

Policy overrides is an advanced feature that allows an operator to override the default policy of an OpenStack service. The policies that the service supports, the defaults it implements in its code, and the defaults that a charm may include should all be clearly understood before proceeding.

Caution: It is possible to break the system (for tenants and other services) if policies are incorrectly applied to the service.

Policy statements are placed in a YAML file. This file (or files) is then (ZIP) compressed into a single file and used as an application resource. The override is then enabled via a Boolean charm option.

Here are the essential commands (filenames are arbitrary):

zip overrides.zip override-file.yaml
juju attach-resource keystone policyd-override=overrides.zip
juju config keystone use-policyd-override=true

See Policy overrides in the OpenStack Charms Deployment Guide for a thorough treatment of this feature.

Relations

The charm supports the following relations. They are primarily of use to developers:

  • identity-admin: Used by charms to obtain the credentials for the admin user. This is intended for charms that automatically provision users, tenants, etc.

  • identity-credentials: Used by charms to obtain Keystone credentials without creating a service catalogue entry. Set 'username' only on the relation and Keystone will set defaults and return authentication details. Possible relation settings:

    • username: Username to be created.
    • project: Project (tenant) name to be created. Defaults to service's project.
    • requested_roles: Comma-delimited list of roles to be created.
    • requested_grants: Comma-delimited list of roles to be granted. Defaults to Admin role.
    • domain: Keystone v3 domain the user will be created in. Defaults to the Default domain.
  • identity-notifications: Used to broadcast messages to services listening on the corresponding interface.

  • identity-service: Used by API endpoints to request an entry in the Keystone service catalogue and the endpoint template catalogue.

    Note: The identity-service relation is not used by Horizon (see keystone-service instead).

    When a relation is established Keystone receives the following data from the requesting API endpoint:

    • service_name
    • region
    • public_url
    • admin_url
    • internal_url

    Keystone verifies that the requested service is supported (the list of supported services should remain updated). The following will occur for a supported service:

    1. an entry in the service catalogue is created
    2. an endpoint template is created
    3. an admin token is generated.

    The API endpoint receives the token and is informed of the ports that Keystone is listening on.

  • keystone-service: Used only by Horizon. Horizon requests its configured default role and Keystone responds with a token. Horizon also receives the authentication and admin ports on which Keystone is listening.

  • nrpe-external-master: Used to generate Nagios checks.

Further resources

The below topics are covered in the OpenStack Charms Deployment Guide.

  • Security compliance: Shows how to use the password-security-compliance charm option to set Keystone's security compliance configuration.

  • Token support: Provides a background of Keystone keys and tokens. It explains key rotation, and how to use the fernet-max-active-keys and token-expiration charm options.

Documentation

The OpenStack Charms project maintains two documentation guides:

Bugs

Please report bugs on Launchpad.