OpenStack Identity (Keystone)
Go to file
Colleen Murphy 95afd48fde Correct and enhance Mellon federation docs
Make corrections to the mod_auth_mellon federation documentation for
consistency and clarity, including:

 - Remove reference to shibboleth.xml when explaining the remote-id
   attribute in the main federation configuration instructions, as this
   does not generalize to all IdPs
 - Change references from /etc/httpd to /etc/apache2 because the
   document begins with an apt-get so it follows that the rest of the
   examples should assume a Debian-like environment
 - Change references to example IdP 'idp_1' to 'myidp' for consistency
   with the shibboleth examples
 - Change references to example protocol 'saml2' to 'mapped' since the
   saml2 auth plugin was removed[1]
 - Remove references to wsgi-keystone.conf since devstack just calls it
   keystone.conf, and enabling this vhost is already covered in the
   "Running Keystone in HTTPD" section
 - Remove reference to the ssl mod: it's obviously recommended but not
   strictly relevant to this topic
 - Remove instruction to restart apache immediately after enabling
   auth_mellon, as it would fail while Mellon is not yet fully
   configured. The document already mentions restarting apache after
   Mellon is configured.
 - Add a link to the mellon_create_metadata.sh script, since this does not
   come as an executable with the mod package.
 - Add tip about the SP metadata file generated by mod_auth_mellon
 - Move paragraph about fetching the IdP metadata to the end of the
   section so that the information about generating and uploading the
   SP metadata is grouped together

[1] https://review.openstack.org/#/c/374508/

Change-Id: I47255db5e762bd2d2901b78afba2b1efa0c0f224
2017-02-24 21:32:12 +01:00
api-ref/source Remove the file encoding which is unnecessary 2017-02-11 01:16:26 +00:00
config-generator Remove stevedore warning when building docs 2017-01-06 21:40:20 +00:00
devstack Use https for docs.openstack.org references 2017-01-30 16:05:08 -08:00
doc Correct and enhance Mellon federation docs 2017-02-24 21:32:12 +01:00
etc Deprecate (and emit message) AdminTokenAuthMiddleware 2017-02-09 18:16:48 +00:00
examples/pki Remove support for PKI and PKIz tokens 2016-11-01 22:05:01 +00:00
httpd remove httpd/keystone.py 2016-09-21 22:35:52 -04:00
keystone Merge "Rename protocol cascade delete migration file" 2017-02-20 11:05:04 +00:00
keystone_tempest_plugin Reuse already existing groups from upstream tempest config 2017-01-27 01:07:00 -05:00
rally-jobs [rally] remove deprecated arg 2015-10-29 16:34:58 +02:00
releasenotes Merge "Remove the file encoding which is unnecessary" 2017-02-16 10:51:00 +00:00
tools Use ostestr instead of the custom pretty_tox.sh 2017-02-09 16:03:59 +01:00
.coveragerc Change ignore-errors to ignore_errors 2015-09-21 14:27:58 +00:00
.gitignore Migrate identity /v3 docs from api-ref repo 2016-05-24 09:58:23 -03:00
.gitreview Add .gitreview config file for gerrit. 2011-10-24 14:48:03 -04:00
.mailmap update mailmap with gyee's new email 2015-11-03 16:12:01 -08:00
.testr.conf Stop using oslotest.BaseTestCase 2016-03-01 21:44:20 +00:00
CONTRIBUTING.rst Use https for docs.openstack.org references 2017-01-30 16:05:08 -08:00
HACKING.rst Use https for docs.openstack.org references 2017-01-30 16:05:08 -08:00
LICENSE Added Apache 2.0 License information. 2012-02-15 17:48:33 -08:00
README.rst Use https for docs.openstack.org references 2017-01-30 16:05:08 -08:00
babel.cfg setting up babel for i18n work 2012-06-21 18:03:09 -07:00
bindep.txt Move other-requirements.txt to bindep.txt 2016-08-12 20:53:45 +02:00
requirements.txt Updated from global requirements 2017-02-19 21:21:46 +00:00
setup.cfg Remove KVS code 2017-02-03 02:25:19 +00:00
setup.py Updated from global requirements 2015-09-17 12:12:39 +00:00
test-requirements.txt Updated from global requirements 2017-02-19 21:21:46 +00:00
tox.ini Use ostestr instead of the custom pretty_tox.sh 2017-02-09 16:03:59 +01:00

README.rst

Team and repository tags

image

OpenStack Keystone

Keystone provides authentication, authorization and service discovery mechanisms via HTTP primarily for use by projects in the OpenStack family. It is most commonly deployed as an HTTP interface to existing identity systems, such as LDAP.

Developer documentation, the source of which is in doc/source/, is published at:

https://docs.openstack.org/developer/keystone/

The API specification and documentation are available at:

https://specs.openstack.org/openstack/keystone-specs/

The canonical client library is available at:

https://git.openstack.org/cgit/openstack/python-keystoneclient

Documentation for cloud administrators is available at:

https://docs.openstack.org/

The source of documentation for cloud administrators is available at:

https://git.openstack.org/cgit/openstack/openstack-manuals

Information about our team meeting is available at:

https://wiki.openstack.org/wiki/Meetings/KeystoneMeeting

Bugs and feature requests are tracked on Launchpad at:

https://bugs.launchpad.net/keystone

Future design work is tracked at:

https://specs.openstack.org/openstack/keystone-specs/#identity-program-specifications

Contributors are encouraged to join IRC (#openstack-keystone on freenode):

https://wiki.openstack.org/wiki/IRC

For information on contributing to Keystone, see CONTRIBUTING.rst.