charm-keystone-ldap/src
Liam Young f9a2f07b94 Updates for stable branch creation
Set default branch for git review/gerrit.

Switch amulet tests to stable.

Switch zaza bundles to stable charms.

Switch to using stable charm-helpers branch.

Change-Id: I849d2e575e1bf303b4bb580fd32d07b5882c4c8d
2020-02-17 15:45:24 +00:00
..
files Sync charm/ceph helpers, tox, and requirements 2019-09-30 22:41:51 -05:00
lib/charm/openstack Enable Rocky and python3 2019-03-20 12:22:45 -04:00
reactive Update requirements 2018-10-04 14:00:32 -05:00
templates add support for ldaps and starttls via config opts 2018-02-06 20:56:18 +03:00
tests Updates for stable branch creation 2020-02-17 15:45:24 +00:00
README.md Documentation for complex LDAP options 2017-03-24 14:03:22 -07:00
config.yaml add support for ldaps and starttls via config opts 2018-02-06 20:56:18 +03:00
copyright Initial baseline of charm 2017-01-27 14:31:20 +00:00
icon.svg Update charm icon 2017-08-02 15:51:41 +01:00
layer.yaml Rebuild for sync layer-openstack 2019-08-22 09:00:19 +02:00
metadata.yaml Update series metadata 2019-08-19 11:51:54 -04:00
test-requirements.txt Migrate keystone-ldap tests to zaza 2020-01-29 09:22:45 -06:00
tox.ini Migrate keystone-ldap tests to zaza 2020-01-29 09:22:45 -06:00
wheelhouse.txt Updates for stable branch creation 2020-02-17 15:45:24 +00:00

README.md

Overview

This subordinate charm provides a LDAP domain backend for integrating a Keystone v3 deployment with an external LDAP based authentication system.

Usage

Use this charm with the Keystone charm, running with preferred-api-version=3:

juju deploy keystone
juju config keystone preferred-api-version=3
juju deploy keystone-ldap
juju add-relation keystone-ldap keystone

Configuration Options

LDAP configuration is provided to this charm via configuration options:

juju config keystone-ldap ldap-server="ldap://10.10.10.10/" \
            ldap-user="cn=admin,dc=test,dc=com" \
            ldap-password="password" \
            ldap-suffix="dc=test,dc=com"

By default, the name of the application ('keystone-ldap') is the name of the domain for which a domain specific configuration will be configured; you can change this using the domain-name option:

juju config keystone-ldap domain-name="myorganisationname"

The keystone charm will automatically create a domain to support the backend once deployed.

LDAP configurations can be quite complex. The ldap-config-flags configuration option provides the mechanism to pass arbitrary configuration options to keystone in order to handle any given LDAP backend's specific requirements.

For very simple LDAP configurations a string of comma delimited key=value pairs can be used:

juju config keystone-ldap \
    ldap-config-flags="user_id_attribute=cn,user_name_attribute=cn"

For more complex configurations such as working with Active Directory use a configuration yaml file.

juju config keystone-ldap --file flags-config.yaml

Where flags-config.yaml has the contents similar to the following. The ldap-config-flags value uses a json like string for the key value pairs:

keystone-ldap: ldap-config-flags: "{ user_tree_dn: 'DC=dc1,DC=ad,DC=example,DC=com', user_filter: '(memberOf=CN=users-cn,OU=Groups,DC=dc1,DC=ad,DC=example,DC=com)', query_scope: sub, user_objectclass: person, user_name_attribute: sAMAccountName, user_id_attribute: sAMAccountName, user_mail_attribute: mail, user_enabled_attribute: userAccountControl, user_enabled_mask: 2, user_enabled_default: 512, user_attribute_ignore: 'password,tenant_id,tenants', user_allow_create: False, user_allow_update: False, user_allow_delete: False, }"

Note: The double quotes and braces around the whole string. And single quotes around the individual complex values.

Bugs

Please report bugs on Launchpad.

For general questions please refer to the OpenStack Charm Guide.