RETIRED, Fuel plugin which allows to use LDAP as an authentication backend
Go to file
Mykyta Karpin 8fb5b0c369 Release plugin 3.0.1 version
Change-Id: Ia4f9355aea0be9255e4d4df19242b53e29545889
2017-01-23 12:22:46 +02:00
deployment_scripts/puppet Update template for LDAP proxy with TLS. 2016-07-06 23:03:13 +03:00
doc Release plugin 3.0.1 version 2017-01-23 12:22:46 +02:00
repositories keystone ldap plugin initial commit 2015-09-16 14:24:39 +03:00
specs blueprint: fuel-with-existed-ldap 2015-09-14 10:19:59 +03:00
tests Update certificate for tls 2016-08-30 15:38:20 +03:00
.gitreview Update .gitreview for new namespace 2015-10-17 22:24:03 +00:00
README.md Update repo URL namespace from stackforge to openstack 2016-05-31 08:18:55 +00:00
deployment_tasks.yaml Update task version 2016-11-04 11:06:41 +02:00
environment_config.yaml LDAP proxy support 2016-07-01 10:23:36 +03:00
metadata.yaml Release plugin 3.0.1 version 2017-01-23 12:22:46 +02:00

README.md

ldap

LDAP is a Fuel plugin that allows to use existing LDAP server as authentication backend for Keystone

This repo contains all necessary files to build LDAP Fuel plugin. Supported Fuel version is 7.0.

Building the plugin

  1. Clone the LDAP plugin repo from https://github.com/openstack/fuel-plugin-ldap.

  2. Install Fuel Plugin Builder:

    pip install fuel-plugin-builder

  3. Execute fpb --build <path> command, where is the path to the plugin's main folder (fuel-plugin-ldap). For example:

    fpb --build fuel-plugin-ldap/

  4. The ldap-<x.x.x>.rpm plugin file will be created.

  5. Move this file to the Fuel Master node with secure copy (scp):

    scp ldap-<x.x.x>.rpm root@:<the_Fuel_Master_node_IP address>:/tmp cd /tmp

  6. Install it using the following command:

    fuel plugins --install ldap-<x.x.x>.rpm

  7. Plugin is ready to use and can be enabled on the Settings tab of the Fuel web UI.