blob: 594df8719764e7cdfb943c76e7a3382c5dc5eb1a [file] [log] [blame]
Mikhail Ivanov79133102018-05-29 13:27:45 +04001
2==================================
3Keycloak Formula
4==================================
5
6Service keycloak description
7
8
9Sample Metadata
10===============
11
12Single keycloak service
13
14.. code-block:: yaml
15
16 keycloak:
17 server:
18 enabled: true
19
Adam Tenglerd761af02018-10-23 18:08:46 +000020Keycloak service with realm using LDAP identity provider
21
22.. code-block:: yaml
23
24 keycloak:
25 server:
26 realm:
27 ldap-realm:
28 enabled: true
29 id: ldap-realm
30 client:
31 ldap-app:
32 enabled: true
33 base_url: /ldap-portal
34 redirect_uris:
35 - /ldap-portal/*
Adam Tengler4576ba12018-10-26 18:00:43 +020036 web_origins:
37 - "*"
38 public_client: false
Adam Tenglerd761af02018-10-23 18:08:46 +000039 admin_url: /ldap-portal
40 secret: password
41 protocol_mapper:
42 oidc-usermodel-property-mapper:
43 username:
44 name: username
45 user_attribute: username
46 claim_name: preferred_username
47 given_name:
48 name: given name
49 user_attribute: firstName
50 claim_name: given_name
51 family_name:
52 name: family name
53 user_attribute: lastName
54 claim_name: family_name
55 email:
56 name: email
57 user_attribute: email
58 claim_name: email
59 oidc-full-name-mapper:
60 full_name:
61 name: full_name
62 federation_provider:
63 ldap:
64 display_name: ldap-server
65 users_dn: ou=people,dc=keycloak,dc=org
66 user_object_classes: inetOrgPerson, organizationalPerson
67 username_ldap_attribute: uid
68 bind_dn: cn=admin,dc=keycloak,dc=org
69 bind_credential: password
70 rdn_ldap_attribute: uid
71 edit_mode: READ_ONLY
72 uuid_ldap_attribute: entryUUID
73 connection_url: ldap://localhost:10389
74 sync_registrations: false
75 federation_mapper:
76 user-attribute-ldap-mapper:
77 username:
78 name: username
79 provider_display_name: ldap-server
80 ldap_attribute: uid
81 model_attribute: username
82 mandatory: true
83 read_only: false
84 always_read: false
85 first_name:
86 name: first name
87 provider_display_name: ldap-server
88 ldap_attribute: cn
89 model_attribute: firstName
90 mandatory: true
91 read_only: false
92 always_read: false
93 last_name:
94 name: last name
95 provider_display_name: ldap-server
96 ldap_attribute: sn
97 model_attribute: lastName
98 mandatory: true
99 read_only: false
100 always_read: false
101 email:
102 name: email
103 provider_display_name: ldap-server
104 ldap_attribute: mail
105 model_attribute: email
106 mandatory: false
107 read_only: false
108 always_read: false
109 role-ldap-mapper:
110 realm_roles:
111 name: realm roles
112 provider_display_name: ldap-server
113 roles_dn: ou=groups,dc=cicd,dc=local
114 membership_ldap_attribute: member
115 role_name_ldap_attribute: cn
116 role_object_classes: groupOfNames
117 mode: LDAP_ONLY
118 realm_roles_mapping: true
119
Mikhail Ivanov79133102018-05-29 13:27:45 +0400120
121References
122==========
123
124* A link to the documentation
125* A link to the home page
126* A link to the source code
127
128
129Documentation and Bugs
130======================
131
132To learn how to install and update salt-formulas, consult the documentation
133available online at:
134
135 http://salt-formulas.readthedocs.io/
136
137In the unfortunate event that bugs are discovered, they should be reported to
138the appropriate issue tracker. Use GitHub issue tracker for specific salt
139formula:
140
141 https://github.com/salt-formulas/salt-formula-keycloak/issues
142
143For feature requests, bug reports or blueprints affecting entire ecosystem,
144use Launchpad salt-formulas project:
145
146 https://launchpad.net/salt-formulas
147
148Developers wishing to work on the salt-formulas projects should always base
149their work on master branch and submit pull request against specific formula.
150
151You should also subscribe to mailing list (salt-formulas@freelists.org):
152
153 https://www.freelists.org/list/salt-formulas
154
155Any questions or feedback is always welcome so feel free to join our IRC
156channel:
157
158 #salt-formulas @ irc.freenode.net