Additional configuration options for Identity service

Additional configuration options for Identity service

The Identity service is configured in the /etc/keystone/keystone.conf file.

The following tables provide a comprehensive list of the Identity service options.

Description of assignment configuration options
Configuration option = Default value Description
[assignment]  
driver = sql (String) Entry point for the assignment backend driver (where role assignments are stored) in the keystone.assignment namespace. Only a SQL driver is supplied by keystone itself. Unless you are writing proprietary drivers for keystone, you do not need to set this option.
prohibited_implied_role = admin (List) A list of role names which are prohibited from being an implied role.
Description of authorization configuration options
Configuration option = Default value Description
[auth]  
external = None (String) Entry point for the external (REMOTE_USER) auth plugin module in the keystone.auth.external namespace. Supplied drivers are DefaultDomain and Domain. The default driver is DefaultDomain, which assumes that all users identified by the username specified to keystone in the REMOTE_USER variable exist within the context of the default domain. The Domain option expects an additional environment variable be presented to keystone, REMOTE_DOMAIN, containing the domain name of the REMOTE_USER (if REMOTE_DOMAIN is not set, then the default domain will be used instead). You do not need to set this unless you are taking advantage of “external authentication”, where the application server (such as Apache) is handling authentication instead of keystone.
mapped = None (String) Entry point for the mapped auth plugin module in the keystone.auth.mapped namespace. You do not need to set this unless you are overriding keystone’s own mapped authentication plugin.
methods = external, password, token, oauth1, mapped (List) Allowed authentication methods. Note: You should disable the external auth method if you are currently using federation. External auth and federation both use the REMOTE_USER variable. Since both the mapped and external plugin are being invoked to validate attributes in the request environment, it can cause conflicts.
oauth1 = None (String) Entry point for the OAuth 1.0a auth plugin module in the keystone.auth.oauth1 namespace. You do not need to set this unless you are overriding keystone’s own oauth1 authentication plugin.
password = None (String) Entry point for the password auth plugin module in the keystone.auth.password namespace. You do not need to set this unless you are overriding keystone’s own password authentication plugin.
token = None (String) Entry point for the token auth plugin module in the keystone.auth.token namespace. You do not need to set this unless you are overriding keystone’s own token authentication plugin.
Description of CA and SSL configuration options
Configuration option = Default value Description
[signing]  
ca_certs = /etc/keystone/ssl/certs/ca.pem (String) Absolute path to the public certificate authority (CA) file to use when creating self-signed certificates with keystone-manage pki_setup. Set this together with [signing] ca_key. There is no reason to set this option unless you are requesting revocation lists in a non-production environment. Use a [signing] certfile issued from a trusted certificate authority instead.
ca_key = /etc/keystone/ssl/private/cakey.pem (String) Absolute path to the private certificate authority (CA) key file to use when creating self-signed certificates with keystone-manage pki_setup. Set this together with [signing] ca_certs. There is no reason to set this option unless you are requesting revocation lists in a non-production environment. Use a [signing] certfile issued from a trusted certificate authority instead.
cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=www.example.com (String) The certificate subject to use when generating a self-signed token signing certificate. There is no reason to set this option unless you are requesting revocation lists in a non-production environment. Use a [signing] certfile issued from a trusted certificate authority instead.
certfile = /etc/keystone/ssl/certs/signing_cert.pem (String) Absolute path to the public certificate file to use for signing responses to revocation lists requests. Set this together with [signing] keyfile. For non-production environments, you may be interested in using keystone-manage pki_setup to generate self-signed certificates.
key_size = 2048 (Integer) Key size (in bits) to use when generating a self-signed token signing certificate. There is no reason to set this option unless you are requesting revocation lists in a non-production environment. Use a [signing] certfile issued from a trusted certificate authority instead.
keyfile = /etc/keystone/ssl/private/signing_key.pem (String) Absolute path to the private key file to use for signing responses to revocation lists requests. Set this together with [signing] certfile.
valid_days = 3650 (Integer) The validity period (in days) to use when generating a self-signed token signing certificate. There is no reason to set this option unless you are requesting revocation lists in a non-production environment. Use a [signing] certfile issued from a trusted certificate authority instead.
Description of catalog configuration options
Configuration option = Default value Description
[catalog]  
cache_time = None (Integer) Time to cache catalog data (in seconds). This has no effect unless global and catalog caching are both enabled. Catalog data (services, endpoints, etc.) typically does not change frequently, and so a longer duration than the global default may be desirable.
caching = True (Boolean) Toggle for catalog caching. This has no effect unless global caching is enabled. In a typical deployment, there is no reason to disable this.
driver = sql (String) Entry point for the catalog driver in the keystone.catalog namespace. Keystone provides a sql option (which supports basic CRUD operations through SQL), a templated option (which loads the catalog from a templated catalog file on disk), and a endpoint_filter.sql option (which supports arbitrary service catalogs per project).
list_limit = None (Integer) Maximum number of entities that will be returned in a catalog collection. There is typically no reason to set this, as it would be unusual for a deployment to have enough services or endpoints to exceed a reasonable limit.
template_file = default_catalog.templates (String) Absolute path to the file used for the templated catalog backend. This option is only used if the [catalog] driver is set to templated.
Description of common configuration options
Configuration option = Default value Description
[DEFAULT]  
executor_thread_pool_size = 64 (Integer) Size of executor thread pool when executor is threading or eventlet.
insecure_debug = False (Boolean) If set to true, then the server will return information in HTTP responses that may allow an unauthenticated or authenticated user to get more information than normal, such as additional details about why authentication failed. This may be useful for debugging but is insecure.
[healthcheck]  
backends = (List) Additional backends that can perform health checks and report that information back as part of a request.
detailed = False (Boolean) Show more detailed information as part of the response
disable_by_file_path = None (String) Check the presence of a file to determine if an application is running on a port. Used by DisableByFileHealthcheck plugin.
disable_by_file_paths = (List) Check the presence of a file based on a port to determine if an application is running on a port. Expects a “port:path” list of strings. Used by DisableByFilesPortsHealthcheck plugin.
path = /healthcheck

(String) The path to respond to healtcheck requests on.

  • Deprecated

    No deprecation reason provided for this option.

[profiler]  
connection_string = messaging:// (String) Connection string for a notifier backend. Default value is messaging:// which sets the notifier to oslo_messaging. Examples of possible values: * messaging://: use oslo_messaging driver for sending notifications. * mongodb://127.0.0.1:27017 : use mongodb driver for sending notifications. * elasticsearch://127.0.0.1:9200 : use elasticsearch driver for sending notifications.
enabled = False (Boolean) Enables the profiling for all services on this node. Default value is False (fully disable the profiling feature). Possible values: * True: Enables the feature * False: Disables the feature. The profiling cannot be started via this project operations. If the profiling is triggered by another project, this project part will be empty.
es_doc_type = notification (String) Document type for notification indexing in elasticsearch.
es_scroll_size = 10000 (Integer) Elasticsearch splits large requests in batches. This parameter defines maximum size of each batch (for example: es_scroll_size=10000).
es_scroll_time = 2m (String) This parameter is a time value parameter (for example: es_scroll_time=2m), indicating for how long the nodes that participate in the search will maintain relevant resources in order to continue and support it.
hmac_keys = SECRET_KEY (String) Secret key(s) to use for encrypting context data for performance profiling. This string value should have the following format: <key1>[,<key2>,...<keyn>], where each key is some random string. A user who triggers the profiling via the REST API has to set one of these keys in the headers of the REST API call to include profiling results of this node for this particular project. Both “enabled” flag and “hmac_keys” config options should be set to enable profiling. Also, to generate correct profiling information across all services at least one key needs to be consistent between OpenStack projects. This ensures it can be used from client side to generate the trace, containing information from all possible resources.
sentinel_service_name = mymaster (String) Redissentinel uses a service name to identify a master redis service. This parameter defines the name (for example: sentinal_service_name=mymaster).
socket_timeout = 0.1 (Floating point) Redissentinel provides a timeout option on the connections. This parameter defines that timeout (for example: socket_timeout=0.1).
trace_sqlalchemy = False (Boolean) Enables SQL requests profiling in services. Default value is False (SQL requests won’t be traced). Possible values: * True: Enables SQL requests profiling. Each SQL query will be part of the trace and can the be analyzed by how much time was spent for that. * False: Disables SQL requests profiling. The spent time is only shown on a higher level of operations. Single SQL queries cannot be analyzed this way.
Description of Security compliance configuration options
Configuration option = Default value Description
[security_compliance]  
change_password_upon_first_use = False (Boolean) Enabling this option requires users to change their password when the user is created, or upon administrative reset. Before accessing any services, affected users will have to change their password. To ignore this requirement for specific users, such as service users, set the options attribute ignore_change_password_upon_first_use to True for the desired user via the update user API. This feature is disabled by default. This feature is only applicable with the sql backend for the [identity] driver.
disable_user_account_days_inactive = None (Integer) The maximum number of days a user can go without authenticating before being considered “inactive” and automatically disabled (locked). This feature is disabled by default; set any value to enable it. This feature depends on the sql backend for the [identity] driver. When a user exceeds this threshold and is considered “inactive”, the user’s enabled attribute in the HTTP API may not match the value of the user’s enabled column in the user table.
lockout_duration = 1800 (Integer) The number of seconds a user account will be locked when the maximum number of failed authentication attempts (as specified by [security_compliance] lockout_failure_attempts) is exceeded. Setting this option will have no effect unless you also set [security_compliance] lockout_failure_attempts to a non-zero value. This feature depends on the sql backend for the [identity] driver.
lockout_failure_attempts = None (Integer) The maximum number of times that a user can fail to authenticate before the user account is locked for the number of seconds specified by [security_compliance] lockout_duration. This feature is disabled by default. If this feature is enabled and [security_compliance] lockout_duration is not set, then users may be locked out indefinitely until the user is explicitly enabled via the API. This feature depends on the sql backend for the [identity] driver.
minimum_password_age = 0 (Integer) The number of days that a password must be used before the user can change it. This prevents users from changing their passwords immediately in order to wipe out their password history and reuse an old password. This feature does not prevent administrators from manually resetting passwords. It is disabled by default and allows for immediate password changes. This feature depends on the sql backend for the [identity] driver. Note: If [security_compliance] password_expires_days is set, then the value for this option should be less than the password_expires_days.
password_expires_days = None (Integer) The number of days for which a password will be considered valid before requiring it to be changed. This feature is disabled by default. If enabled, new password changes will have an expiration date, however existing passwords would not be impacted. This feature depends on the sql backend for the [identity] driver.
password_expires_ignore_user_ids =

(List) Comma separated list of user IDs to be ignored when checking if a password is expired. Passwords for users in this list will not expire. This feature will only be enabled if [security_compliance] password_expires_days is set.

  • Deprecated

    Functionality added as a per-user option “ignore_password_expiry” in Ocata. Each user that should ignore password expiry should have the value set to “true” in the user’s options attribute (e.g. user[‘options’][‘ignore_password_expiry’] = True) with an “update_user” call. This avoids the need to restart keystone to adjust the users that ignore password expiry. This option will be removed in the Pike release.

password_regex = None (String) The regular expression used to validate password strength requirements. By default, the regular expression will match any password. The following is an example of a pattern which requires at least 1 letter, 1 digit, and have a minimum length of 7 characters: ^(?=.*d)(?=.*[a-zA-Z]).{7,}$ This feature depends on the sql backend for the [identity] driver.
password_regex_description = None (String) Describe your password regular expression here in language for humans. If a password fails to match the regular expression, the contents of this configuration variable will be returned to users to explain why their requested password was insufficient.
unique_last_password_count = 1 (Integer) This controls the number of previous user password iterations to keep in history, in order to enforce that newly created passwords are unique. Setting the value to one (the default) disables this feature. Thus, to enable this feature, values must be greater than 1. This feature depends on the sql backend for the [identity] driver.
Description of credential configuration options
Configuration option = Default value Description
[credential]  
driver = sql (String) Entry point for the credential backend driver in the keystone.credential namespace. Keystone only provides a sql driver, so there’s no reason to change this unless you are providing a custom entry point.
key_repository = /etc/keystone/credential-keys/ (String) Directory containing Fernet keys used to encrypt and decrypt credentials stored in the credential backend. Fernet keys used to encrypt credentials have no relationship to Fernet keys used to encrypt Fernet tokens. Both sets of keys should be managed separately and require different rotation policies. Do not share this repository with the repository used to manage keys for Fernet tokens.
provider = fernet (String) Entry point for credential encryption and decryption operations in the keystone.credential.provider namespace. Keystone only provides a fernet driver, so there’s no reason to change this unless you are providing a custom entry point to encrypt and decrypt credentials.
Description of logging configuration options
Configuration option = Default value Description
[audit]  
namespace = openstack (String) namespace prefix for generated id
Description of domain configuration options
Configuration option = Default value Description
[domain_config]  
cache_time = 300 (Integer) Time-to-live (TTL, in seconds) to cache domain-specific configuration data. This has no effect unless [domain_config] caching is enabled.
caching = True (Boolean) Toggle for caching of the domain-specific configuration backend. This has no effect unless global caching is enabled. There is normally no reason to disable this.
driver = sql (String) Entry point for the domain-specific configuration driver in the keystone.resource.domain_config namespace. Only a sql option is provided by keystone, so there is no reason to set this unless you are providing a custom entry point.
Description of federation configuration options
Configuration option = Default value Description
[federation]  
assertion_prefix = (String) Prefix to use when filtering environment variable names for federated assertions. Matched variables are passed into the federated mapping engine.
caching = True (Boolean) Toggle for federation caching. This has no effect unless global caching is enabled. There is typically no reason to disable this.
driver = sql (String) Entry point for the federation backend driver in the keystone.federation namespace. Keystone only provides a sql driver, so there is no reason to set this option unless you are providing a custom entry point.
federated_domain_name = Federated (String) An arbitrary domain name that is reserved to allow federated ephemeral users to have a domain concept. Note that an admin will not be able to create a domain with this name or update an existing domain to this name. You are not advised to change this value unless you really have to.
remote_id_attribute = None (String) Value to be used to obtain the entity ID of the Identity Provider from the environment. For mod_shib, this would be Shib-Identity-Provider. For For mod_auth_openidc, this could be HTTP_OIDC_ISS. For mod_auth_mellon, this could be MELLON_IDP.
sso_callback_template = /etc/keystone/sso_callback_template.html (String) Absolute path to an HTML file used as a Single Sign-On callback handler. This page is expected to redirect the user from keystone back to a trusted dashboard host, by form encoding a token in a POST request. Keystone’s default value should be sufficient for most deployments.
trusted_dashboard = [] (Multi-valued) A list of trusted dashboard hosts. Before accepting a Single Sign-On request to return a token, the origin host must be a member of this list. This configuration option may be repeated for multiple values. You must set this in order to use web-based SSO flows. For example: trusted_dashboard=https://acme.example.com/auth/websso trusted_dashboard=https://beta.example.com/auth/websso
Description of Fernet tokens configuration options
Configuration option = Default value Description
[fernet_tokens]  
key_repository = /etc/keystone/fernet-keys/ (String) Directory containing Fernet token keys. This directory must exist before using keystone-manage fernet_setup for the first time, must be writable by the user running keystone-manage fernet_setup or keystone-manage fernet_rotate, and of course must be readable by keystone’s server process. The repository may contain keys in one of three states: a single staged key (always index 0) used for token validation, a single primary key (always the highest index) used for token creation and validation, and any number of secondary keys (all other index values) used for token validation. With multiple keystone nodes, each node must share the same key repository contents, with the exception of the staged key (index 0). It is safe to run keystone-manage fernet_rotate once on any one node to promote a staged key (index 0) to be the new primary (incremented from the previous highest index), and produce a new staged key (a new key with index 0); the resulting repository can then be atomically replicated to other nodes without any risk of race conditions (for example, it is safe to run keystone-manage fernet_rotate on host A, wait any amount of time, create a tarball of the directory on host A, unpack it on host B to a temporary location, and atomically move (mv) the directory into place on host B). Running keystone-manage fernet_rotate twice on a key repository without syncing other nodes will result in tokens that can not be validated by all nodes.
max_active_keys = 3 (Integer) This controls how many keys are held in rotation by keystone-manage fernet_rotate before they are discarded. The default value of 3 means that keystone will maintain one staged key (always index 0), one primary key (the highest numerical index), and one secondary key (every other index). Increasing this value means that additional secondary keys will be kept in the rotation.
Description of identity configuration options
Configuration option = Default value Description
[identity]  
cache_time = 600 (Integer) Time to cache identity data (in seconds). This has no effect unless global and identity caching are enabled.
caching = True (Boolean) Toggle for identity caching. This has no effect unless global caching is enabled. There is typically no reason to disable this.
default_domain_id = default (String) This references the domain to use for all Identity API v2 requests (which are not aware of domains). A domain with this ID can optionally be created for you by keystone-manage bootstrap. The domain referenced by this ID cannot be deleted on the v3 API, to prevent accidentally breaking the v2 API. There is nothing special about this domain, other than the fact that it must exist to order to maintain support for your v2 clients. There is typically no reason to change this value.
domain_config_dir = /etc/keystone/domains (String) Absolute path where keystone should locate domain-specific [identity] configuration files. This option has no effect unless [identity] domain_specific_drivers_enabled is set to true. There is typically no reason to change this value.
domain_configurations_from_database = False (Boolean) By default, domain-specific configuration data is read from files in the directory identified by [identity] domain_config_dir. Enabling this configuration option allows you to instead manage domain-specific configurations through the API, which are then persisted in the backend (typically, a SQL database), rather than using configuration files on disk.
domain_specific_drivers_enabled = False (Boolean) A subset (or all) of domains can have their own identity driver, each with their own partial configuration options, stored in either the resource backend or in a file in a domain configuration directory (depending on the setting of [identity] domain_configurations_from_database). Only values specific to the domain need to be specified in this manner. This feature is disabled by default, but may be enabled by default in a future release; set to true to enable.
driver = sql (String) Entry point for the identity backend driver in the keystone.identity namespace. Keystone provides a sql and ldap driver. This option is also used as the default driver selection (along with the other configuration variables in this section) in the event that [identity] domain_specific_drivers_enabled is enabled, but no applicable domain-specific configuration is defined for the domain in question. Unless your deployment primarily relies on ldap AND is not using domain-specific configuration, you should typically leave this set to sql.
list_limit = None (Integer) Maximum number of entities that will be returned in an identity collection.
max_password_length = 4096 (Integer) Maximum allowed length for user passwords. Decrease this value to improve performance. Changing this value does not effect existing passwords.
Description of KVS configuration options
Configuration option = Default value Description
[kvs]  
backends = (List) Extra dogpile.cache backend modules to register with the dogpile.cache library.
config_prefix = keystone.kvs (String) Prefix for building the configuration dictionary for the KVS region. This should not need to be changed unless there is another dogpile.cache region with the same configuration name.
default_lock_timeout = 5 (Integer) Default lock timeout (in seconds) for distributed locking.
enable_key_mangler = True (Boolean) Toggle to disable using a key-mangling function to ensure fixed length keys. This is toggle-able for debugging purposes, it is highly recommended to always leave this set to true.
Description of LDAP configuration options
Configuration option = Default value Description
[ldap]  
alias_dereferencing = default (String) The LDAP dereferencing option to use for queries involving aliases. A value of default falls back to using default dereferencing behavior configured by your ldap.conf. A value of never prevents aliases from being dereferenced at all. A value of searching dereferences aliases only after name resolution. A value of finding dereferences aliases only during name resolution. A value of always dereferences aliases in all cases.
auth_pool_connection_lifetime = 60 (Integer) The maximum end user authentication connection lifetime to the LDAP server in seconds. When this lifetime is exceeded, the connection will be unbound and removed from the connection pool. This option has no effect unless [ldap] use_auth_pool is also enabled.
auth_pool_size = 100 (Integer) The size of the connection pool to use for end user authentication. This option has no effect unless [ldap] use_auth_pool is also enabled.
chase_referrals = None (Boolean) Sets keystone’s referral chasing behavior across directory partitions. If left unset, the system’s default behavior will be used.
connection_timeout = -1 (Integer) The connection timeout to use with the LDAP server. A value of -1 means that connections will never timeout.
debug_level = None (Integer) Sets the LDAP debugging level for LDAP calls. A value of 0 means that debugging is not enabled. This value is a bitmask, consult your LDAP documentation for possible values.
group_ad_nesting = False (Boolean) If enabled, group queries will use Active Directory specific filters for nested groups.
group_additional_attribute_mapping = (List) A list of LDAP attribute to keystone group attribute pairs used for mapping additional attributes to groups in keystone. The expected format is <ldap_attr>:<group_attr>, where ldap_attr is the attribute in the LDAP object and group_attr is the attribute which should appear in the identity API.
group_attribute_ignore = (List) List of group attributes to ignore on create and update. or whether a specific group attribute should be filtered for list or show group.
group_desc_attribute = description (String) The LDAP attribute mapped to group descriptions in keystone.
group_filter = None (String) The LDAP search filter to use for groups.
group_id_attribute = cn (String) The LDAP attribute mapped to group IDs in keystone. This must NOT be a multivalued attribute. Group IDs are expected to be globally unique across keystone domains and URL-safe.
group_member_attribute = member (String) The LDAP attribute used to indicate that a user is a member of the group.
group_members_are_ids = False (Boolean) Enable this option if the members of the group object class are keystone user IDs rather than LDAP DNs. This is the case when using posixGroup as the group object class in Open Directory.
group_name_attribute = ou (String) The LDAP attribute mapped to group names in keystone. Group names are expected to be unique only within a keystone domain and are not expected to be URL-safe.
group_objectclass = groupOfNames (String) The LDAP object class to use for groups. If setting this option to posixGroup, you may also be interested in enabling the [ldap] group_members_are_ids option.
group_tree_dn = None (String) The search base to use for groups. Defaults to the [ldap] suffix value.
page_size = 0 (Integer) Defines the maximum number of results per page that keystone should request from the LDAP server when listing objects. A value of zero (0) disables paging.
password = None (String) The password of the administrator bind DN to use when querying the LDAP server, if your LDAP server requires it.
pool_connection_lifetime = 600 (Integer) The maximum connection lifetime to the LDAP server in seconds. When this lifetime is exceeded, the connection will be unbound and removed from the connection pool. This option has no effect unless [ldap] use_pool is also enabled.
pool_connection_timeout = -1 (Integer) The connection timeout to use when pooling LDAP connections. A value of -1 means that connections will never timeout. This option has no effect unless [ldap] use_pool is also enabled.
pool_retry_delay = 0.1 (Floating point) The number of seconds to wait before attempting to reconnect to the LDAP server. This option has no effect unless [ldap] use_pool is also enabled.
pool_retry_max = 3 (Integer) The maximum number of times to attempt reconnecting to the LDAP server before aborting. A value of zero prevents retries. This option has no effect unless [ldap] use_pool is also enabled.
pool_size = 10 (Integer) The size of the LDAP connection pool. This option has no effect unless [ldap] use_pool is also enabled.
query_scope = one (String) The search scope which defines how deep to search within the search base. A value of one (representing oneLevel or singleLevel) indicates a search of objects immediately below to the base object, but does not include the base object itself. A value of sub (representing subtree or wholeSubtree) indicates a search of both the base object itself and the entire subtree below it.
suffix = cn=example,cn=com (String) The default LDAP server suffix to use, if a DN is not defined via either [ldap] user_tree_dn or [ldap] group_tree_dn.
tls_cacertdir = None (String) An absolute path to a CA certificate directory to use when communicating with LDAP servers. There is no reason to set this option if you’ve also set [ldap] tls_cacertfile.
tls_cacertfile = None (String) An absolute path to a CA certificate file to use when communicating with LDAP servers. This option will take precedence over [ldap] tls_cacertdir, so there is no reason to set both.
tls_req_cert = demand (String) Specifies which checks to perform against client certificates on incoming TLS sessions. If set to demand, then a certificate will always be requested and required from the LDAP server. If set to allow, then a certificate will always be requested but not required from the LDAP server. If set to never, then a certificate will never be requested.
url = ldap://localhost (String) URL(s) for connecting to the LDAP server. Multiple LDAP URLs may be specified as a comma separated string. The first URL to successfully bind is used for the connection.
use_auth_pool = True (Boolean) Enable LDAP connection pooling for end user authentication. There is typically no reason to disable this.
use_pool = True (Boolean) Enable LDAP connection pooling for queries to the LDAP server. There is typically no reason to disable this.
use_tls = False (Boolean) Enable TLS when communicating with LDAP servers. You should also set the [ldap] tls_cacertfile and [ldap] tls_cacertdir options when using this option. Do not set this option if you are using LDAP over SSL (LDAPS) instead of TLS.
user = None (String) The user name of the administrator bind DN to use when querying the LDAP server, if your LDAP server requires it.
user_additional_attribute_mapping = (List) A list of LDAP attribute to keystone user attribute pairs used for mapping additional attributes to users in keystone. The expected format is <ldap_attr>:<user_attr>, where ldap_attr is the attribute in the LDAP object and user_attr is the attribute which should appear in the identity API.
user_attribute_ignore = default_project_id (List) List of user attributes to ignore on create and update, or whether a specific user attribute should be filtered for list or show user.
user_default_project_id_attribute = None (String) The LDAP attribute mapped to a user’s default_project_id in keystone. This is most commonly used when keystone has write access to LDAP.
user_description_attribute = description (String) The LDAP attribute mapped to user descriptions in keystone.
user_enabled_attribute = enabled (String) The LDAP attribute mapped to the user enabled attribute in keystone. If setting this option to userAccountControl, then you may be interested in setting [ldap] user_enabled_mask and [ldap] user_enabled_default as well.
user_enabled_default = True (String) The default value to enable users. This should match an appropriate integer value if the LDAP server uses non-boolean (bitmask) values to indicate if a user is enabled or disabled. If this is not set to True, then the typical value is 512. This is typically used when [ldap] user_enabled_attribute = userAccountControl.
user_enabled_emulation = False (Boolean) If enabled, keystone uses an alternative method to determine if a user is enabled or not by checking if they are a member of the group defined by the [ldap] user_enabled_emulation_dn option. Enabling this option causes keystone to ignore the value of [ldap] user_enabled_invert.
user_enabled_emulation_dn = None (String) DN of the group entry to hold enabled users when using enabled emulation. Setting this option has no effect unless [ldap] user_enabled_emulation is also enabled.
user_enabled_emulation_use_group_config = False (Boolean) Use the [ldap] group_member_attribute and [ldap] group_objectclass settings to determine membership in the emulated enabled group. Enabling this option has no effect unless [ldap] user_enabled_emulation is also enabled.
user_enabled_invert = False (Boolean) Logically negate the boolean value of the enabled attribute obtained from the LDAP server. Some LDAP servers use a boolean lock attribute where “true” means an account is disabled. Setting [ldap] user_enabled_invert = true will allow these lock attributes to be used. This option will have no effect if either the [ldap] user_enabled_mask or [ldap] user_enabled_emulation options are in use.
user_enabled_mask = 0 (Integer) Bitmask integer to select which bit indicates the enabled value if the LDAP server represents “enabled” as a bit on an integer rather than as a discrete boolean. A value of 0 indicates that the mask is not used. If this is not set to 0 the typical value is 2. This is typically used when [ldap] user_enabled_attribute = userAccountControl. Setting this option causes keystone to ignore the value of [ldap] user_enabled_invert.
user_filter = None (String) The LDAP search filter to use for users.
user_id_attribute = cn (String) The LDAP attribute mapped to user IDs in keystone. This must NOT be a multivalued attribute. User IDs are expected to be globally unique across keystone domains and URL-safe.
user_mail_attribute = mail (String) The LDAP attribute mapped to user emails in keystone.
user_name_attribute = sn (String) The LDAP attribute mapped to user names in keystone. User names are expected to be unique only within a keystone domain and are not expected to be URL-safe.
user_objectclass = inetOrgPerson (String) The LDAP object class to use for users.
user_pass_attribute = userPassword (String) The LDAP attribute mapped to user passwords in keystone.
user_tree_dn = None (String) The search base to use for users. Defaults to the [ldap] suffix value.
Description of mapping configuration options
Configuration option = Default value Description
[identity_mapping]  
backward_compatible_ids = True (Boolean) The format of user and group IDs changed in Juno for backends that do not generate UUIDs (for example, LDAP), with keystone providing a hash mapping to the underlying attribute in LDAP. By default this mapping is disabled, which ensures that existing IDs will not change. Even when the mapping is enabled by using domain-specific drivers ([identity] domain_specific_drivers_enabled), any users and groups from the default domain being handled by LDAP will still not be mapped to ensure their IDs remain backward compatible. Setting this value to false will enable the new mapping for all backends, including the default LDAP driver. It is only guaranteed to be safe to enable this option if you do not already have assignments for users and groups from the default LDAP domain, and you consider it to be acceptable for Keystone to provide the different IDs to clients than it did previously (existing IDs in the API will suddenly change). Typically this means that the only time you can set this value to false is when configuring a fresh installation, although that is the recommended value.
driver = sql (String) Entry point for the identity mapping backend driver in the keystone.identity.id_mapping namespace. Keystone only provides a sql driver, so there is no reason to change this unless you are providing a custom entry point.
generator = sha256 (String) Entry point for the public ID generator for user and group entities in the keystone.identity.id_generator namespace. The Keystone identity mapper only supports generators that produce 64 bytes or less. Keystone only provides a sha256 entry point, so there is no reason to change this value unless you’re providing a custom entry point.
Description of memcache configuration options
Configuration option = Default value Description
[memcache]  
servers = localhost:11211 (List) Memcache servers in the format of “host:port”.
socket_timeout = 3 (Integer) Timeout in seconds for every call to a server. This is used by the key value store system (e.g. token pooled memcached persistence backend).
Description of OAuth configuration options
Configuration option = Default value Description
[oauth1]  
access_token_duration = 86400 (Integer) Number of seconds for the OAuth Access Token to remain valid after being created. This is the amount of time the consumer has to interact with the service provider (which is typically keystone). Setting this option to zero means that access tokens will last forever.
driver = sql (String) Entry point for the OAuth backend driver in the keystone.oauth1 namespace. Typically, there is no reason to set this option unless you are providing a custom entry point.
request_token_duration = 28800 (Integer) Number of seconds for the OAuth Request Token to remain valid after being created. This is the amount of time the user has to authorize the token. Setting this option to zero means that request tokens will last forever.
Description of os_inherit configuration options
Configuration option = Default value Description
[os_inherit]  
enabled = True (Boolean) DEPRECATED: role-assignment inheritance to projects from owning domain or from projects higher in the hierarchy can be optionally disabled. In the future, this option will be removed and the hierarchy will be always enabled. The option to enable the OS-INHERIT extension has been deprecated in the M release and will be removed in the O release. The OS-INHERIT extension will be enabled by default.
Description of policy configuration options
Configuration option = Default value Description
[policy]  
driver = sql (String) Entry point for the policy backend driver in the keystone.policy namespace. Supplied drivers are rules (which does not support any CRUD operations for the v3 policy API) and sql. Typically, there is no reason to set this option unless you are providing a custom entry point.
list_limit = None (Integer) Maximum number of entities that will be returned in a policy collection.
Description of revoke configuration options
Configuration option = Default value Description
[revoke]  
cache_time = 3600 (Integer) Time to cache the revocation list and the revocation events (in seconds). This has no effect unless global and [revoke] caching are both enabled.
caching = True (Boolean) Toggle for revocation event caching. This has no effect unless global caching is enabled.
driver = sql (String) Entry point for the token revocation backend driver in the keystone.revoke namespace. Keystone only provides a sql driver, so there is no reason to set this option unless you are providing a custom entry point.
expiration_buffer = 1800 (Integer) The number of seconds after a token has expired before a corresponding revocation event may be purged from the backend.
Description of role configuration options
Configuration option = Default value Description
[role]  
cache_time = None (Integer) Time to cache role data, in seconds. This has no effect unless both global caching and [role] caching are enabled.
caching = True (Boolean) Toggle for role caching. This has no effect unless global caching is enabled. In a typical deployment, there is no reason to disable this.
driver = None (String) Entry point for the role backend driver in the keystone.role namespace. Keystone only provides a sql driver, so there’s no reason to change this unless you are providing a custom entry point.
list_limit = None (Integer) Maximum number of entities that will be returned in a role collection. This may be useful to tune if you have a large number of discrete roles in your deployment.
Description of SAML configuration options
Configuration option = Default value Description
[saml]  
assertion_expiration_time = 3600 (Integer) Determines the lifetime for any SAML assertions generated by keystone, using NotOnOrAfter attributes.
certfile = /etc/keystone/ssl/certs/signing_cert.pem (String) Absolute path to the public certificate file to use for SAML signing. The value cannot contain a comma (,).
idp_contact_company = Example, Inc. (String) This is the company name of the identity provider’s contact person.
idp_contact_email = support@example.com (String) This is the email address of the identity provider’s contact person.
idp_contact_name = SAML Identity Provider Support (String) This is the given name of the identity provider’s contact person.
idp_contact_surname = Support (String) This is the surname of the identity provider’s contact person.
idp_contact_telephone = +1 800 555 0100 (String) This is the telephone number of the identity provider’s contact person.
idp_contact_type = other (String) This is the type of contact that best describes the identity provider’s contact person.
idp_entity_id = None (URI) This is the unique entity identifier of the identity provider (keystone) to use when generating SAML assertions. This value is required to generate identity provider metadata and must be a URI (a URL is recommended). For example: https://keystone.example.com/v3/OS-FEDERATION/saml2/idp.
idp_lang = en (String) This is the language used by the identity provider’s organization.
idp_metadata_path = /etc/keystone/saml2_idp_metadata.xml (String) Absolute path to the identity provider metadata file. This file should be generated with the keystone-manage saml_idp_metadata command. There is typically no reason to change this value.
idp_organization_display_name = OpenStack SAML Identity Provider (String) This is the name of the identity provider’s organization to be displayed.
idp_organization_name = SAML Identity Provider (String) This is the name of the identity provider’s organization.
idp_organization_url = https://example.com/ (URI) This is the URL of the identity provider’s organization. The URL referenced here should be useful to humans.
idp_sso_endpoint = None (URI) This is the single sign-on (SSO) service location of the identity provider which accepts HTTP POST requests. A value is required to generate identity provider metadata. For example: https://keystone.example.com/v3/OS-FEDERATION/saml2/sso.
keyfile = /etc/keystone/ssl/private/signing_key.pem (String) Absolute path to the private key file to use for SAML signing. The value cannot contain a comma (,).
relay_state_prefix = ss:mem: (String) The prefix of the RelayState SAML attribute to use when generating enhanced client and proxy (ECP) assertions. In a typical deployment, there is no reason to change this value.
xmlsec1_binary = xmlsec1 (String) Name of, or absolute path to, the binary to be used for XML signing. Although only the XML Security Library (xmlsec1) is supported, it may have a non-standard name or path on your system. If keystone cannot find the binary itself, you may need to install the appropriate package, use this option to specify an absolute path, or adjust keystone’s PATH environment variable.
Description of security configuration options
Configuration option = Default value Description
[DEFAULT]  
crypt_strength = 10000 (Integer) The value passed as the keyword “rounds” to passlib’s encrypt method. This option represents a trade off between security and performance. Higher values lead to slower performance, but higher security. Changing this option will only affect newly created passwords as existing password hashes already have a fixed number of rounds applied, so it is safe to tune this option in a running cluster. For more information, see https://pythonhosted.org/passlib/password_hash_api.html#choosing-the-right-rounds-value
Description of token configuration options
Configuration option = Default value Description
[token]  
allow_expired_window = 172800 (Integer) This controls the number of seconds that a token can be retrieved for beyond the built-in expiry time. This allows long running operations to succeed. Defaults to two days.
allow_rescope_scoped_token = True (Boolean) This toggles whether scoped tokens may be be re-scoped to a new project or domain, thereby preventing users from exchanging a scoped token (including those with a default project scope) for any other token. This forces users to either authenticate for unscoped tokens (and later exchange that unscoped token for tokens with a more specific scope) or to provide their credentials in every request for a scoped token to avoid re-scoping altogether.
bind = (List) This is a list of external authentication mechanisms which should add token binding metadata to tokens, such as kerberos or x509. Binding metadata is enforced according to the [token] enforce_token_bind option.
cache_on_issue = True (Boolean) Enable storing issued token data to token validation cache so that first token validation doesn’t actually cause full validation cycle. This option has no effect unless global caching and token caching are enabled.
cache_time = None (Integer) The number of seconds to cache token creation and validation data. This has no effect unless both global and [token] caching are enabled.
caching = True (Boolean) Toggle for caching token creation and validation data. This has no effect unless global caching is enabled.
driver = sql (String) Entry point for the token persistence backend driver in the keystone.token.persistence namespace. Keystone provides kvs and sql drivers. The kvs backend depends on the configuration in the [kvs] section. The sql option (default) depends on the options in your [database] section. If you’re using the fernet [token] provider, this backend will not be utilized to persist tokens at all.
enforce_token_bind = permissive (String) This controls the token binding enforcement policy on tokens presented to keystone with token binding metadata (as specified by the [token] bind option). disabled completely bypasses token binding validation. permissive and strict do not require tokens to have binding metadata (but will validate it if present), whereas required will always demand tokens to having binding metadata. permissive will allow unsupported binding metadata to pass through without validation (usually to be validated at another time by another component), whereas strict and required will demand that the included binding metadata be supported by keystone.
expiration = 3600 (Integer) The amount of time that a token should remain valid (in seconds). Drastically reducing this value may break “long-running” operations that involve multiple services to coordinate together, and will force users to authenticate with keystone more frequently. Drastically increasing this value will increase load on the [token] driver, as more tokens will be simultaneously valid. Keystone tokens are also bearer tokens, so a shorter duration will also reduce the potential security impact of a compromised token.
infer_roles = True (Boolean) This controls whether roles should be included with tokens that are not directly assigned to the token’s scope, but are instead linked implicitly to other role assignments.
provider = fernet (String) Entry point for the token provider in the keystone.token.provider namespace. The token provider controls the token construction, validation, and revocation operations. Keystone includes fernet and uuid token providers. uuid tokens must be persisted (using the backend specified in the [token] driver option), but do not require any extra configuration or setup. fernet tokens do not need to be persisted at all, but require that you run keystone-manage fernet_setup (also see the keystone-manage fernet_rotate command).
revoke_by_id = True (Boolean) This toggles support for revoking individual tokens by the token identifier and thus various token enumeration operations (such as listing all tokens issued to a specific user). These operations are used to determine the list of tokens to consider revoked. Do not disable this option if you’re using the kvs [revoke] driver.
Description of Tokenless Authorization configuration options
Configuration option = Default value Description
[tokenless_auth]  
issuer_attribute = SSL_CLIENT_I_DN (String) The name of the WSGI environment variable used to pass the issuer of the client certificate to keystone. This attribute is used as an identity provider ID for the X.509 tokenless authorization along with the protocol to look up its corresponding mapping. In a typical deployment, there is no reason to change this value.
protocol = x509 (String) The federated protocol ID used to represent X.509 tokenless authorization. This is used in combination with the value of [tokenless_auth] issuer_attribute to find a corresponding federated mapping. In a typical deployment, there is no reason to change this value.
trusted_issuer = [] (Multi-valued) The list of distinguished names which identify trusted issuers of client certificates allowed to use X.509 tokenless authorization. If the option is absent then no certificates will be allowed. The format for the values of a distinguished name (DN) must be separated by a comma and contain no spaces. Furthermore, because an individual DN may contain commas, this configuration option may be repeated multiple times to represent multiple values. For example, keystone.conf would include two consecutive lines in order to trust two different DNs, such as trusted_issuer = CN=john,OU=keystone,O=openstack and trusted_issuer = CN=mary,OU=eng,O=abc.
Description of trust configuration options
Configuration option = Default value Description
[trust]  
allow_redelegation = False (Boolean) Allows authorization to be redelegated from one user to another, effectively chaining trusts together. When disabled, the remaining_uses attribute of a trust is constrained to be zero.
driver = sql (String) Entry point for the trust backend driver in the keystone.trust namespace. Keystone only provides a sql driver, so there is no reason to change this unless you are providing a custom entry point.
enabled = True (Boolean) Delegation and impersonation features using trusts can be optionally disabled.
max_redelegation_count = 3 (Integer) Maximum number of times that authorization can be redelegated from one user to another in a chain of trusts. This number may be reduced further for a specific trust.
Description of Redis configuration options
Configuration option = Default value Description
[matchmaker_redis]  
check_timeout = 20000 (Integer) Time in ms to wait before the transaction is killed.
host = 127.0.0.1

(String) Host to locate redis.

  • Deprecated

    Replaced by [DEFAULT]/transport_url

password =

(String) Password for Redis server (optional).

  • Deprecated

    Replaced by [DEFAULT]/transport_url

port = 6379

(Port number) Use this port to connect to redis host.

  • Deprecated

    Replaced by [DEFAULT]/transport_url

sentinel_group_name = oslo-messaging-zeromq (String) Redis replica set name.
sentinel_hosts =

(List) List of Redis Sentinel hosts (fault tolerance mode), e.g., [host:port, host1:port ... ]

  • Deprecated

    Replaced by [DEFAULT]/transport_url

socket_timeout = 10000 (Integer) Timeout in ms on blocking socket operations.
wait_timeout = 2000 (Integer) Time in ms to wait between connection attempts.

Domain-specific Identity drivers

The Identity service supports domain-specific Identity drivers installed on an SQL or LDAP back end, and supports domain-specific Identity configuration options, which are stored in domain-specific configuration files. See the Admin guide Identity Management Chapter for more information.

Creative Commons Attribution 3.0 License

Except where otherwise noted, this document is licensed under Creative Commons Attribution 3.0 License. See all OpenStack Legal Documents.