charm-keystone-ldap/src
Aurelien Lourot b7ebc279c9 Add focal-victoria to the test gate
Also reduce chances of spurious mysql-innodb-cluster "super-read-only"
failures.

Change-Id: I76557e04130c8394d282b730d3823902a288e77b
Partial-Bug: #1882205
2020-09-09 13:41:27 +02:00
..
files Sync charm/ceph helpers, tox, and requirements 2019-09-30 22:41:51 -05:00
lib/charm/openstack Enable Rocky and python3 2019-03-20 12:22:45 -04:00
reactive Update requirements 2018-10-04 14:00:32 -05:00
templates add support for ldaps and starttls via config opts 2018-02-06 20:56:18 +03:00
tests Add focal-victoria to the test gate 2020-09-09 13:41:27 +02:00
README.md Documentation for complex LDAP options 2017-03-24 14:03:22 -07:00
config.yaml add support for ldaps and starttls via config opts 2018-02-06 20:56:18 +03:00
copyright Initial baseline of charm 2017-01-27 14:31:20 +00:00
icon.svg Update charm icon 2017-08-02 15:51:41 +01:00
layer.yaml Remove inherited configuration options invalid for charm 2020-05-16 23:29:14 +02:00
metadata.yaml Updates for 20.08 cycle start for groovy and libs 2020-06-02 14:31:46 +01:00
test-requirements.txt Release sync for 20.08 2020-07-30 12:05:52 +01:00
tox.ini Release sync for 20.08 2020-07-30 12:05:52 +01:00

README.md

Overview

This subordinate charm provides a LDAP domain backend for integrating a Keystone v3 deployment with an external LDAP based authentication system.

Usage

Use this charm with the Keystone charm, running with preferred-api-version=3:

juju deploy keystone
juju config keystone preferred-api-version=3
juju deploy keystone-ldap
juju add-relation keystone-ldap keystone

Configuration Options

LDAP configuration is provided to this charm via configuration options:

juju config keystone-ldap ldap-server="ldap://10.10.10.10/" \
            ldap-user="cn=admin,dc=test,dc=com" \
            ldap-password="password" \
            ldap-suffix="dc=test,dc=com"

By default, the name of the application ('keystone-ldap') is the name of the domain for which a domain specific configuration will be configured; you can change this using the domain-name option:

juju config keystone-ldap domain-name="myorganisationname"

The keystone charm will automatically create a domain to support the backend once deployed.

LDAP configurations can be quite complex. The ldap-config-flags configuration option provides the mechanism to pass arbitrary configuration options to keystone in order to handle any given LDAP backend's specific requirements.

For very simple LDAP configurations a string of comma delimited key=value pairs can be used:

juju config keystone-ldap \
    ldap-config-flags="user_id_attribute=cn,user_name_attribute=cn"

For more complex configurations such as working with Active Directory use a configuration yaml file.

juju config keystone-ldap --file flags-config.yaml

Where flags-config.yaml has the contents similar to the following. The ldap-config-flags value uses a json like string for the key value pairs:

keystone-ldap: ldap-config-flags: "{ user_tree_dn: 'DC=dc1,DC=ad,DC=example,DC=com', user_filter: '(memberOf=CN=users-cn,OU=Groups,DC=dc1,DC=ad,DC=example,DC=com)', query_scope: sub, user_objectclass: person, user_name_attribute: sAMAccountName, user_id_attribute: sAMAccountName, user_mail_attribute: mail, user_enabled_attribute: userAccountControl, user_enabled_mask: 2, user_enabled_default: 512, user_attribute_ignore: 'password,tenant_id,tenants', user_allow_create: False, user_allow_update: False, user_allow_delete: False, }"

Note: The double quotes and braces around the whole string. And single quotes around the individual complex values.

Bugs

Please report bugs on Launchpad.

For general questions please refer to the OpenStack Charm Guide.