Commit Graph

16 Commits

Author SHA1 Message Date
Dmitriy Rabotyagov 9ca29f5754 Stop reffering _member_ role
Keystone has stopped providing or reffering `_member_` role for a while,
thus role should not be refferenced anymore.

Moreover, with 2023.1 service policies have dropped `_member_`
which resulted in the role to be insufficient for basic operations.

Change-Id: I5732f9197902fccb96eb8537050849a1692d3725
Related-Bug: #2029486
2023-08-15 13:18:45 +02:00
Georgina 55a1a35ebe Refactor out library/keystone_sp and updates to use collections
Simplify maintained codebase by getting rid of library/keystone_sp can
use looping instead now.
Updates to openstack collections in terms of naming, as well as using
newer implemented functionalities.

Change-Id: I2f02ca712f309285310693b191f0d1cd1be8e24d
2021-07-05 14:18:49 +00:00
Georgina Shippey 4c9642765e Identity Providers support improvments
Identity providers can be created with specified domain
IDPs are linked to a keystone domain. Currently when we provision a new IDP
it gets created within a new autogenerated domain. Provisioners can now
give a domain_id in an IDP entry within the trusted_idp_list and the IDP
will be created within that domain.

Add IDP display_name to defaults
Allows operator a name different to the one used in the backend
to display to the user in the horizon Identity Provider dropdown.

Change-Id: Iaf9f1b9198f14c903f9801e0ce7da86b74d9c5bd
2020-07-06 13:08:53 +00:00
Jonathan Rosser 8141fb5ef9 Use ansible openstack collection
3 uses of the OSA 'keystone' module remain and should be replaced
in a future patch when the collection contains a suitable module.

Depends-On: https://review.opendev.org/718431
Depends-On: https://review.opendev.org/718362
Change-Id: Ice2434cc0b76024611cf832e8755e05b30ebfe28
2020-05-20 12:39:39 +00:00
Danny Meloy ff650e4ef8 Correct os_user_role parameter from group_name to group
Changed the parameter to the os_user_role module from incorrect 'group_name'
to 'group' in line with the ansible docs:
https://docs.ansible.com/ansible/latest/modules/os_user_role_module.html

Change-Id: If2fced0fb579791f249c729d8aaeb5fb50e35620
2020-03-20 17:10:50 +00:00
Georgina Shippey 1976e23434 Fix federation scenario assurances os_user usage
Change-Id: I3a9347bf324d8029b5366d5bda952444ae120863
2020-01-20 17:24:57 +00:00
Georgina Shippey e68231cc61 Fix assurances for federation scenario
Tested the move to the os_* modules, couple of issues needed to be fixed.

Depends-on: https://review.opendev.org/#/c/702714/
Change-Id: I5ce4d0ba4c1522fd3899fc97e4d0b6f064b47bb4
2020-01-16 16:33:46 +00:00
Georgina Shippey 8a31f80e35 Delegate identity provider setup to service setup host
This patch delegates tasks setting up a keystone identity provider to the
keystone_service_setup_host becasue the ansible modules used require the
python-keystoneclient module. These tasks will fail when the keystone
(container) host is not the deploy host as python-keystoneclient will
be missing.

These tasks have recently been refactored in a previous patch [1] to use
the os_* ansible modules instead of the OSA specific keystone module.
This patch fixes a reported bug with the old code which is also present
after that refactoring.

[1] https://review.opendev.org/#/c/656397/

Change-Id: I16a61501a0578e87464e8bd1031af4270eac2d98
Closes-Bug: #1856165
2020-01-16 10:35:19 +00:00
Zuul 2eb0af8f8b Merge "Replace Module" 2020-01-13 20:52:59 +00:00
Soren Hansen 6d46f937e1 Ensure proper JSON serialization
The current opportunistic way breaks if you're trying to pass bools.

Change-Id: I4a79d9dcbc4234bd606a430cfe1c88c8650108e8
2019-09-27 11:26:45 +02:00
Kanishk Godha 1e27083da8 Replace Module
Modified the file to use the "os_user" module
instead of the "keystone" module.

Change-Id: I9f6d57bec158375e4593a48bc2045f929ac70d80
2019-09-20 10:47:22 +00:00
Markos Chandras a3e3368ad1 Do not log passwords
This prevents data to be leaked into the callback plugin.

Change-Id: If3f5c6d25a198dc82fd702ffb82a5ae438e775ba
2018-04-17 12:24:23 +01:00
Travis Truman d208029342 Ansible 2.x - Address deprecation warning of bare variables
Ansible 2.2 will not allow "bare" variable references
in with_* loops. See https://docs.ansible.com/ansible/porting_guide_2.0.html#deprecated
for details.

Change-Id: I0e14d913a069fa25b90cfd8daf922ae093056203
2016-07-11 08:57:41 -04:00
Travis Truman 8797fc707a Cleanup/standardize usage of tags
The numerous tags within the role have been condensed
to two tags: keystone-install and keystone-config

These tags have been chosen as they are namespaced
and cover the two major functions of the role.

Documentation has been updated to inform how each tag
influences the function of the role.

Change-Id: Iea4bff944ce0a35a4b1bc044171472ea44eda323
2016-05-24 15:51:03 -04:00
Jimmy McCrory a08d7b1ce8 Use keystone-manage bootstrap command
https://review.openstack.org/#/c/255599/ implemented a keystone-manage
bootstrap command as an alternative to using an admin token when
bootstrapping the keystone service. Admin tokens have been deprecated
as of Mitaka and will be removed in Ocata.

The use of this command replaces tasks to create the admin user, its
password, role, and project and the keystone service endpoints.

The keystone_auth_admin_token variable has been removed and its use in
any tasks against the keystone library have been replaced with login
credentials for the admin user.

The functional test has been updated to use the current head of
stable/mitaka and master for keystone and requirements respectively. The
policy and api-paste files have also been updated from the head of
keystone stable/mitaka.

This change will require updates to make use of the same SHAs in the
integrated openstack-ansible repo and in a majority of the OpenStack
service roles' tests.

Change-Id: I720fab85efe11a7512a124e44a73cf67b5f686b5
2016-03-16 21:37:55 -07:00
Miguel Grinberg 17ac571e7a Keystone Federation Service Provider Configuration
This patch adds the ability to configure Keystone as a Service
Provider (SP) for a Federated Identity Provider (IdP).

* New variables to configure Keystone as a service provider are now
  supported under a root `keystone_sp` variable. Example configurations
  can be seen in Keystone's defaults file. This configuration includes
  the list of identity providers and trusted dashboards. (At this time
  only one identity provider is supported).

* Identity provider configuration includes the remote-to-local user
  mapping and the list of remote attributes the SP can obtain from the
  IdP.

* Shibboleth is installed and configured in the Keystone containers when
  SP configuration is present.

* Horizon is configured for SSO login

DocImpact
UpgradeImpact
Implements: blueprint keystone-federation
Change-Id: I78b3d740434ea4b3ca0bd9f144e4a07026be23c6
Co-Authored-By: Jesse Pretorius <jesse.pretorius@rackspace.co.uk>
2015-08-07 08:44:51 +00:00