Skip to content

Instantly share code, notes, and snippets.

@rkatti
Created May 4, 2014 01:05
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save rkatti/43b53d1d01b03b764e16 to your computer and use it in GitHub Desktop.
Save rkatti/43b53d1d01b03b764e16 to your computer and use it in GitHub Desktop.
[assignment]
#driver = keystone.assignment.backends.sql.Assignment
driver = keystone.identity.backends.ldap.Identity
 
[ldap]
 
#
# Options defined in keystone
#
 
# URL for connecting to the LDAP server. (string value)
url=ldap://localhost
 
# User BindDN to query the LDAP server. (string value)
user= cn=admin,dc=xyz,dc=com
 
# Password for the BindDN to query the LDAP server. (string
# value)
password=admin
 
# LDAP server suffix (string value)
#suffix=cn=example,cn=com
suffix=dc=xyz,dc=com
 
# If true, will add a dummy member to groups. This is required
# if the objectclass for groups requires the "member"
# attribute. (boolean value)
#use_dumb_member=false
 
# DN of the "dummy member" to use when "use_dumb_member" is
# enabled. (string value)
#dumb_member=cn=dumb,dc=nonexistent
 
# Delete subtrees using the subtree delete control. Only
# enable this option if your LDAP server supports subtree
# deletion. (boolean value)
#allow_subtree_delete=false
 
....
....
 
 
 
 
user_tree_dn = ou=Users,dc=xyz,dc=com
user_objectclass = inetOrgPerson
tenant_tree_dn = ou=Groupsdc=xyz,dc=com
tenant_objectclass = groupOfNames
role_tree_dn = ou=Roles,dc=xyz,dc=com
role_objectclass = organizationalRole
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment