Fix Bug 1033: Add LDAP support in Keystone Dockerfile
[osm/devops.git] / docker / Keystone / scripts / start.sh
1 #!/bin/bash
2
3 # Copyright 2018 Whitestack, LLC
4 #
5 # Licensed under the Apache License, Version 2.0 (the "License"); you may
6 # not use this file except in compliance with the License. You may obtain
7 # a copy of the License at
8 #
9 # http://www.apache.org/licenses/LICENSE-2.0
10 #
11 # Unless required by applicable law or agreed to in writing, software
12 # distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
13 # WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
14 # License for the specific language governing permissions and limitations
15 # under the License.
16 #
17 # For those usages not covered by the Apache License, Version 2.0 please
18 # contact: esousa@whitestack.com or glavado@whitestack.com
19 ##
20
21 DB_EXISTS=""
22 DB_NOT_EMPTY=""
23
24 max_attempts=120
25 function wait_db(){
26 db_host=$1
27 db_port=$2
28 attempt=0
29 echo "Wait until $max_attempts seconds for MySQL mano Server ${db_host}:${db_port} "
30 while ! mysqladmin ping -h"$db_host" -P"$db_port" --silent; do
31 #wait 120 sec
32 if [ $attempt -ge $max_attempts ]; then
33 echo
34 echo "Can not connect to database ${db_host}:${db_port} during $max_attempts sec"
35 return 1
36 fi
37 attempt=$[$attempt+1]
38 echo -n "."
39 sleep 1
40 done
41 return 0
42 }
43
44 function is_db_created() {
45 db_host=$1
46 db_port=$2
47 db_user=$3
48 db_pswd=$4
49 db_name=$5
50
51 if mysqlshow -h"$db_host" -P"$db_port" -u"$db_user" -p"$db_pswd" | grep -v Wildcard | grep -q $db_name; then
52 echo "DB $db_name exists"
53 return 0
54 else
55 echo "DB $db_name does not exist"
56 return 1
57 fi
58 }
59
60 wait_db "$DB_HOST" "$DB_PORT" || exit 1
61
62 is_db_created "$DB_HOST" "$DB_PORT" "$ROOT_DB_USER" "$ROOT_DB_PASSWORD" "keystone" && DB_EXISTS="Y"
63
64 if [ -z $DB_EXISTS ]; then
65 mysql -h"$DB_HOST" -P"$DB_PORT" -u"$ROOT_DB_USER" -p"$ROOT_DB_PASSWORD" --default_character_set utf8 -e "CREATE DATABASE keystone"
66 mysql -h"$DB_HOST" -P"$DB_PORT" -u"$ROOT_DB_USER" -p"$ROOT_DB_PASSWORD" --default_character_set utf8 -e "GRANT ALL PRIVILEGES ON keystone.* TO 'keystone'@'localhost' IDENTIFIED BY '$KEYSTONE_DB_PASSWORD'"
67 mysql -h"$DB_HOST" -P"$DB_PORT" -u"$ROOT_DB_USER" -p"$ROOT_DB_PASSWORD" --default_character_set utf8 -e "GRANT ALL PRIVILEGES ON keystone.* TO 'keystone'@'%' IDENTIFIED BY '$KEYSTONE_DB_PASSWORD'"
68 else
69 if [ $(mysql -h"$DB_HOST" -P"$DB_PORT" -u"$ROOT_DB_USER" -p"$ROOT_DB_PASSWORD" --default_character_set utf8 -sse "SELECT COUNT(*) FROM keystone;") -gt 0 ]; then
70 echo "DB keystone is empty"
71 DB_NOT_EMPTY="y"
72 fi
73 fi
74
75 # Setting Keystone database connection
76 sed -i "721s%.*%connection = mysql+pymysql://keystone:$KEYSTONE_DB_PASSWORD@$DB_HOST:$DB_PORT/keystone%" /etc/keystone/keystone.conf
77
78 # Setting Keystone tokens
79 sed -i "2934s%.*%provider = fernet%" /etc/keystone/keystone.conf
80
81
82 # Use LDAP authentication for Identity
83 if [ $LDAP_AUTHENTICATION_DOMAIN_NAME ]; then
84 # Enable Keyston domains
85 sed -i "s%.*domain_specific_drivers_enabled =.*%domain_specific_drivers_enabled = true%" /etc/keystone/keystone.conf
86 sed -i "s%.*domain_config_dir =.*%domain_config_dir = /etc/keystone/domains%" /etc/keystone/keystone.conf
87 mkdir -p /etc/keystone/domains
88 # Configure domain for LDAP authentication
89 cat << EOF > /etc/keystone/domains/keystone.$LDAP_AUTHENTICATION_DOMAIN_NAME.conf
90 [identity]
91 driver = ldap
92 [ldap]
93 url = $LDAP_URL
94 user_allow_create=false
95 user_allow_update=false
96 user_allow_delete=false
97 group_allow_create=false
98 group_allow_update=false
99 group_allow_delete=false
100 query_scope = sub
101 EOF
102 if [ $LDAP_BIND_USER ]; then
103 echo "user = $LDAP_BIND_USER" >> /etc/keystone/domains/keystone.$LDAP_AUTHENTICATION_DOMAIN_NAME.conf
104 fi
105 if [ $LDAP_BIND_PASSWORD ]; then
106 echo "password = $LDAP_BIND_PASSWORD" >> /etc/keystone/domains/keystone.$LDAP_AUTHENTICATION_DOMAIN_NAME.conf
107 fi
108 if [ $LDAP_USER_TREE_DN ]; then
109 echo "user_tree_dn = $LDAP_USER_TREE_DN" >> /etc/keystone/domains/keystone.$LDAP_AUTHENTICATION_DOMAIN_NAME.conf
110 fi
111 if [ $LDAP_USER_OBJECTCLASS ]; then
112 echo "user_objectclass = $LDAP_USER_OBJECTCLASS" >> /etc/keystone/domains/keystone.$LDAP_AUTHENTICATION_DOMAIN_NAME.conf
113 fi
114 if [ $LDAP_USER_ID_ATTRIBUTE ]; then
115 echo "user_id_attribute = $LDAP_USER_ID_ATTRIBUTE" >> /etc/keystone/domains/keystone.$LDAP_AUTHENTICATION_DOMAIN_NAME.conf
116 fi
117 if [ $LDAP_USER_NAME_ATTRIBUTE ]; then
118 echo "user_name_attribute = $LDAP_USER_NAME_ATTRIBUTE" >> /etc/keystone/domains/keystone.$LDAP_AUTHENTICATION_DOMAIN_NAME.conf
119 fi
120 if [ $LDAP_USER_PASS_ATTRIBUTE ]; then
121 echo "user_pass_attribute = $LDAP_USER_PASS_ATTRIBUTE" >> /etc/keystone/domains/keystone.$LDAP_AUTHENTICATION_DOMAIN_NAME.conf
122 fi
123 if [ $LDAP_USER_FILTER ]; then
124 echo "user_filter = $LDAP_USER_FILTER" >> /etc/keystone/domains/keystone.$LDAP_AUTHENTICATION_DOMAIN_NAME.conf
125 fi
126 if [ $LDAP_USER_ENABLED_ATTRIBUTE ]; then
127 echo "user_enabled_attribute = $LDAP_USER_ENABLED_ATTRIBUTE" >> /etc/keystone/domains/keystone.$LDAP_AUTHENTICATION_DOMAIN_NAME.conf
128 fi
129 if [ $LDAP_USER_ENABLED_MASK ]; then
130 echo "user_enabled_mask = $LDAP_USER_ENABLED_MASK" >> /etc/keystone/domains/keystone.$LDAP_AUTHENTICATION_DOMAIN_NAME.conf
131 fi
132 if [ $LDAP_USER_ENABLED_DEFAULT ]; then
133 echo "user_enabled_default = $LDAP_USER_ENABLED_DEFAULT" >> /etc/keystone/domains/keystone.$LDAP_AUTHENTICATION_DOMAIN_NAME.conf
134 fi
135 if [ $LDAP_USER_ENABLED_INVERT ]; then
136 echo "user_enabled_invert = $LDAP_USER_ENABLED_INVERT" >> /etc/keystone/domains/keystone.$LDAP_AUTHENTICATION_DOMAIN_NAME.conf
137 fi
138 if [ $LDAP_USE_STARTTLS ] && [ "$LDAP_USE_STARTTLS" == "true" ]; then
139 echo "use_tls = true" >> /etc/keystone/domains/keystone.$LDAP_AUTHENTICATION_DOMAIN_NAME.conf
140 mkdir -p /etc/keystone/ssl/certs/
141 echo "-----BEGIN CERTIFICATE-----" > /etc/keystone/ssl/certs/ca.pem
142 echo $LDAP_TLS_CACERT_BASE64 >> /etc/keystone/ssl/certs/ca.pem
143 echo "-----END CERTIFICATE-----" >> /etc/keystone/ssl/certs/ca.pem
144 echo "tls_cacertfile = /etc/keystone/ssl/certs/ca.pem" >> /etc/keystone/domains/keystone.$LDAP_AUTHENTICATION_DOMAIN_NAME.conf
145 if [ $LDAP_TLS_REQ_CERT ]; then
146 echo "tls_req_cert = $LDAP_TLS_REQ_CERT" >> /etc/keystone/domains/keystone.$LDAP_AUTHENTICATION_DOMAIN_NAME.conf
147 fi
148 fi
149 fi
150
151 # Populate Keystone database
152 if [ -z $DB_EXISTS ] || [ -z $DB_NOT_EMPTY ]; then
153 su -s /bin/sh -c "keystone-manage db_sync" keystone
154 fi
155
156 # Initialize Fernet key repositories
157 keystone-manage fernet_setup --keystone-user keystone --keystone-group keystone
158 keystone-manage credential_setup --keystone-user keystone --keystone-group keystone
159
160 # Bootstrap Keystone service
161 if [ -z $DB_EXISTS ] || [ -z $DB_NOT_EMPTY ]; then
162 keystone-manage bootstrap \
163 --bootstrap-username "$ADMIN_USERNAME" \
164 --bootstrap-password "$ADMIN_PASSWORD" \
165 --bootstrap-project "$ADMIN_PROJECT" \
166 --bootstrap-admin-url "http://$KEYSTONE_HOST:5000/v3/" \
167 --bootstrap-internal-url "http://$KEYSTONE_HOST:5000/v3/" \
168 --bootstrap-public-url "http://$KEYSTONE_HOST:5000/v3/" \
169 --bootstrap-region-id "$REGION_ID"
170 fi
171
172 # Restart Apache Service
173 service apache2 restart
174
175 cat << EOF >> setup_env
176 export OS_PROJECT_DOMAIN_NAME=default
177 export OS_USER_DOMAIN_NAME=default
178 export OS_PROJECT_NAME=$ADMIN_PROJECT
179 export OS_USERNAME=$ADMIN_USERNAME
180 export OS_PASSWORD=$ADMIN_PASSWORD
181 export OS_AUTH_URL=http://$KEYSTONE_HOST:5000/v3
182 export OS_IDENTITY_API_VERSION=3
183 export OS_IMAGE_API_VERSION=2
184 EOF
185
186 source setup_env
187
188 # Create NBI User
189 if [ -z $DB_EXISTS ] || [ -z $DB_NOT_EMPTY ]; then
190 openstack user create --domain default --password "$SERVICE_PASSWORD" "$SERVICE_USERNAME"
191 openstack project create --domain default --description "Service Project" "$SERVICE_PROJECT"
192 openstack role add --project "$SERVICE_PROJECT" --user "$SERVICE_USERNAME" admin
193 fi
194
195 if [ $LDAP_AUTHENTICATION_DOMAIN_NAME ]; then
196 if !(openstack domain list | grep -q $LDAP_AUTHENTICATION_DOMAIN_NAME); then
197 # Create domain in keystone for LDAP authentication
198 openstack domain create $LDAP_AUTHENTICATION_DOMAIN_NAME
199 # Restart Apache Service
200 service apache2 restart
201 fi
202 # Check periodically LDAP for updates
203 echo "0 1 * * * keystone-manage mapping_purge --domain-name $LDAP_AUTHENTICATION_DOMAIN_NAME; keystone-manage mapping_populate --domain-name $LDAP_AUTHENTICATION_DOMAIN_NAME" >> /var/spool/cron/crontabs/root
204 fi
205
206 while ps -ef | grep -v grep | grep -q apache2
207 do
208 sleep 60
209 done
210
211 # Only reaches this point if apache2 stops running
212 # When this happens exits with error code
213 exit 1