charm-keystone-ldap/src
James Page 33f4796ec6 Add basic amulet tests, with AMULET overrides for configuration 2017-01-30 12:33:13 +00:00
..
lib/charm/openstack Add unit testing for reactive handlers 2017-01-27 17:39:29 +00:00
reactive Initial baseline of charm 2017-01-27 14:31:20 +00:00
templates Add support for ldap-config-flags 2017-01-27 15:07:32 +00:00
tests Add basic amulet tests, with AMULET overrides for configuration 2017-01-30 12:33:13 +00:00
README.md Add support for ldap-config-flags 2017-01-27 15:07:32 +00:00
config.yaml Initial baseline of charm 2017-01-27 14:31:20 +00:00
copyright Initial baseline of charm 2017-01-27 14:31:20 +00:00
icon.svg Update icon 2017-01-27 17:40:29 +00:00
layer.yaml Initial baseline of charm 2017-01-27 14:31:20 +00:00
metadata.yaml Initial baseline of charm 2017-01-27 14:31:20 +00:00
test-requirements.txt Add basic amulet tests, with AMULET overrides for configuration 2017-01-30 12:33:13 +00:00
tox.ini Add basic amulet tests, with AMULET overrides for configuration 2017-01-30 12:33:13 +00:00

README.md

Overview

This subordinate charm provides a LDAP domain backend for integrating a Keystone v3 deployment with an external LDAP based authentication system.

Usage

Use this charm with the Keystone charm, running with preferred-api-version=3:

juju deploy keystone
juju config keystone preferred-api-version=3
juju deploy keystone-ldap
juju add-relation keystone-ldap keystone

Configuration Options

LDAP configuration is provided to this charm via configuration options:

juju config keystone-ldap ldap-server="ldap://10.10.10.10/" \
            ldap-user="cn=admin,dc=test,dc=com" \
            ldap-password="password" \
            ldap-suffix="dc=test,dc=com"

By default, the name of the application ('keystone-ldap') is the name of the domain for which a domain specific configuration will be configured; you can change this using the domain-name option:

juju config keystone-ldap domain-name="myorganisationname"

The keystone charm will automatically create a domain to support the backend once deployed.

Additional LDAP configuration options can be passed as a comma delimited string using the ldap-config-flags configuration option:

juju config keystone-ldap \
    ldap-config-flags="user_id_attribute=cn,user_name_attribute=cn"

This allows the LDAP configuration of the backend to be tailored to an individual LDAP configuration.

Bugs

Please report bugs on Launchpad.

For general questions please refer to the OpenStack Charm Guide.