| Mikhail Ivanov | 7913310 | 2018-05-29 13:27:45 +0400 | [diff] [blame] | 1 |  | 
|  | 2 | ================================== | 
|  | 3 | Keycloak Formula | 
|  | 4 | ================================== | 
|  | 5 |  | 
|  | 6 | Service keycloak description | 
|  | 7 |  | 
|  | 8 |  | 
|  | 9 | Sample Metadata | 
|  | 10 | =============== | 
|  | 11 |  | 
|  | 12 | Single keycloak service | 
|  | 13 |  | 
|  | 14 | .. code-block:: yaml | 
|  | 15 |  | 
|  | 16 | keycloak: | 
|  | 17 | server: | 
|  | 18 | enabled: true | 
|  | 19 |  | 
| Adam Tengler | d761af0 | 2018-10-23 18:08:46 +0000 | [diff] [blame] | 20 | Keycloak service with realm using LDAP identity provider | 
|  | 21 |  | 
|  | 22 | .. code-block:: yaml | 
|  | 23 |  | 
|  | 24 | keycloak: | 
|  | 25 | server: | 
|  | 26 | realm: | 
|  | 27 | ldap-realm: | 
|  | 28 | enabled: true | 
|  | 29 | id: ldap-realm | 
|  | 30 | client: | 
|  | 31 | ldap-app: | 
|  | 32 | enabled: true | 
|  | 33 | base_url: /ldap-portal | 
|  | 34 | redirect_uris: | 
|  | 35 | - /ldap-portal/* | 
|  | 36 | admin_url: /ldap-portal | 
|  | 37 | secret: password | 
|  | 38 | protocol_mapper: | 
|  | 39 | oidc-usermodel-property-mapper: | 
|  | 40 | username: | 
|  | 41 | name: username | 
|  | 42 | user_attribute: username | 
|  | 43 | claim_name: preferred_username | 
|  | 44 | given_name: | 
|  | 45 | name: given name | 
|  | 46 | user_attribute: firstName | 
|  | 47 | claim_name: given_name | 
|  | 48 | family_name: | 
|  | 49 | name: family name | 
|  | 50 | user_attribute: lastName | 
|  | 51 | claim_name: family_name | 
|  | 52 | email: | 
|  | 53 | name: email | 
|  | 54 | user_attribute: email | 
|  | 55 | claim_name: email | 
|  | 56 | oidc-full-name-mapper: | 
|  | 57 | full_name: | 
|  | 58 | name: full_name | 
|  | 59 | federation_provider: | 
|  | 60 | ldap: | 
|  | 61 | display_name: ldap-server | 
|  | 62 | users_dn: ou=people,dc=keycloak,dc=org | 
|  | 63 | user_object_classes: inetOrgPerson, organizationalPerson | 
|  | 64 | username_ldap_attribute: uid | 
|  | 65 | bind_dn: cn=admin,dc=keycloak,dc=org | 
|  | 66 | bind_credential: password | 
|  | 67 | rdn_ldap_attribute: uid | 
|  | 68 | edit_mode: READ_ONLY | 
|  | 69 | uuid_ldap_attribute: entryUUID | 
|  | 70 | connection_url: ldap://localhost:10389 | 
|  | 71 | sync_registrations: false | 
|  | 72 | federation_mapper: | 
|  | 73 | user-attribute-ldap-mapper: | 
|  | 74 | username: | 
|  | 75 | name: username | 
|  | 76 | provider_display_name: ldap-server | 
|  | 77 | ldap_attribute: uid | 
|  | 78 | model_attribute: username | 
|  | 79 | mandatory: true | 
|  | 80 | read_only: false | 
|  | 81 | always_read: false | 
|  | 82 | first_name: | 
|  | 83 | name: first name | 
|  | 84 | provider_display_name: ldap-server | 
|  | 85 | ldap_attribute: cn | 
|  | 86 | model_attribute: firstName | 
|  | 87 | mandatory: true | 
|  | 88 | read_only: false | 
|  | 89 | always_read: false | 
|  | 90 | last_name: | 
|  | 91 | name: last name | 
|  | 92 | provider_display_name: ldap-server | 
|  | 93 | ldap_attribute: sn | 
|  | 94 | model_attribute: lastName | 
|  | 95 | mandatory: true | 
|  | 96 | read_only: false | 
|  | 97 | always_read: false | 
|  | 98 | email: | 
|  | 99 | name: email | 
|  | 100 | provider_display_name: ldap-server | 
|  | 101 | ldap_attribute: mail | 
|  | 102 | model_attribute: email | 
|  | 103 | mandatory: false | 
|  | 104 | read_only: false | 
|  | 105 | always_read: false | 
|  | 106 | role-ldap-mapper: | 
|  | 107 | realm_roles: | 
|  | 108 | name: realm roles | 
|  | 109 | provider_display_name: ldap-server | 
|  | 110 | roles_dn: ou=groups,dc=cicd,dc=local | 
|  | 111 | membership_ldap_attribute: member | 
|  | 112 | role_name_ldap_attribute: cn | 
|  | 113 | role_object_classes: groupOfNames | 
|  | 114 | mode: LDAP_ONLY | 
|  | 115 | realm_roles_mapping: true | 
|  | 116 |  | 
| Mikhail Ivanov | 7913310 | 2018-05-29 13:27:45 +0400 | [diff] [blame] | 117 |  | 
|  | 118 | References | 
|  | 119 | ========== | 
|  | 120 |  | 
|  | 121 | * A link to the documentation | 
|  | 122 | * A link to the home page | 
|  | 123 | * A link to the source code | 
|  | 124 |  | 
|  | 125 |  | 
|  | 126 | Documentation and Bugs | 
|  | 127 | ====================== | 
|  | 128 |  | 
|  | 129 | To learn how to install and update salt-formulas, consult the documentation | 
|  | 130 | available online at: | 
|  | 131 |  | 
|  | 132 | http://salt-formulas.readthedocs.io/ | 
|  | 133 |  | 
|  | 134 | In the unfortunate event that bugs are discovered, they should be reported to | 
|  | 135 | the appropriate issue tracker. Use GitHub issue tracker for specific salt | 
|  | 136 | formula: | 
|  | 137 |  | 
|  | 138 | https://github.com/salt-formulas/salt-formula-keycloak/issues | 
|  | 139 |  | 
|  | 140 | For feature requests, bug reports or blueprints affecting entire ecosystem, | 
|  | 141 | use Launchpad salt-formulas project: | 
|  | 142 |  | 
|  | 143 | https://launchpad.net/salt-formulas | 
|  | 144 |  | 
|  | 145 | Developers wishing to work on the salt-formulas projects should always base | 
|  | 146 | their work on master branch and submit pull request against specific formula. | 
|  | 147 |  | 
|  | 148 | You should also subscribe to mailing list (salt-formulas@freelists.org): | 
|  | 149 |  | 
|  | 150 | https://www.freelists.org/list/salt-formulas | 
|  | 151 |  | 
|  | 152 | Any questions or feedback is always welcome so feel free to join our IRC | 
|  | 153 | channel: | 
|  | 154 |  | 
|  | 155 | #salt-formulas @ irc.freenode.net |