API Configuration options

API Configuration options

Configuration

The Identity service is configured in the /etc/keystone/keystone.conf file.

The following tables provide a comprehensive list of the Identity service options. For a sample configuration file, refer to keystone.conf.

DEFAULT

admin_token
Type:string
Default:<None>

Using this feature is NOT recommended. Instead, use the keystone-manage bootstrap command. The value of this option is treated as a “shared secret” that can be used to bootstrap Keystone through the API. This “token” does not represent a user (it has no identity), and carries no explicit authorization (it effectively bypasses most authorization checks). If set to None, the value is ignored and the admin_token middleware is effectively disabled.

public_endpoint
Type:URI
Default:<None>

The base public endpoint URL for Keystone that is advertised to clients (NOTE: this does NOT affect how Keystone listens for connections). Defaults to the base host URL of the request. For example, if keystone receives a request to http://server:5000/v3/users, then this will option will be automatically treated as http://server:5000. You should only need to set option if either the value of the base URL contains a path that keystone does not automatically infer (/prefix/v3), or if the endpoint should be found on a different host.

admin_endpoint
Type:URI
Default:<None>

The base admin endpoint URL for Keystone that is advertised to clients (NOTE: this does NOT affect how Keystone listens for connections). Defaults to the base host URL of the request. For example, if keystone receives a request to http://server:35357/v3/users, then this will option will be automatically treated as http://server:35357. You should only need to set option if either the value of the base URL contains a path that keystone does not automatically infer (/prefix/v3), or if the endpoint should be found on a different host.

max_project_tree_depth
Type:integer
Default:5

Maximum depth of the project hierarchy, excluding the project acting as a domain at the top of the hierarchy. WARNING: Setting it to a large value may adversely impact performance.

max_param_size
Type:integer
Default:64

Limit the sizes of user & project ID/names.

max_token_size
Type:integer
Default:255

Similar to [DEFAULT] max_param_size, but provides an exception for token values. With Fernet tokens, this can be set as low as 255. With UUID tokens, this should be set to 32).

member_role_id
Type:string
Default:9fe2ff9ee4384b1894a90878d3e92bab

Similar to the [DEFAULT] member_role_name option, this represents the default role ID used to associate users with their default projects in the v2 API. This will be used as the explicit role where one is not specified by the v2 API. You do not need to set this value unless you want keystone to use an existing role with a different ID, other than the arbitrarily defined _member_ role (in which case, you should set [DEFAULT] member_role_name as well).

Warning

This option is deprecated for removal since Q. Its value may be silently ignored in the future.

Reason:This option was used to create a default member role for keystone v2 role assignments, but with the removal of the v2 API it is no longer necessary to create this default role. This option is deprecated and will be removed in the S release. If you are depending on having a predictable role name and ID for this member role you will need to update your tooling.
member_role_name
Type:string
Default:_member_

This is the role name used in combination with the [DEFAULT] member_role_id option; see that option for more detail. You do not need to set this option unless you want keystone to use an existing role (in which case, you should set [DEFAULT] member_role_id as well).

Warning

This option is deprecated for removal since Q. Its value may be silently ignored in the future.

Reason:This option was used to create a default member role for keystone v2 role assignments, but with the removal of the v2 API it is no longer necessary to create this default role. This option is deprecated and will be removed in the S release. If you are depending on having a predictable role name and ID for this member role you will need to update your tooling.
crypt_strength
Type:integer
Default:10000
Minimum Value:1000
Maximum Value:100000

The value passed as the keyword “rounds” to passlib’s encrypt method. This option represents a trade off between security and performance. Higher values lead to slower performance, but higher security. Changing this option will only affect newly created passwords as existing password hashes already have a fixed number of rounds applied, so it is safe to tune this option in a running cluster. For more information, see https://pythonhosted.org/passlib/password_hash_api.html#choosing-the-right-rounds-value

list_limit
Type:integer
Default:<None>

The maximum number of entities that will be returned in a collection. This global limit may be then overridden for a specific driver, by specifying a list_limit in the appropriate section (for example, [assignment]). No limit is set by default. In larger deployments, it is recommended that you set this to a reasonable number to prevent operations like listing all users and projects from placing an unnecessary load on the system.

strict_password_check
Type:boolean
Default:false

If set to true, strict password length checking is performed for password manipulation. If a password exceeds the maximum length, the operation will fail with an HTTP 403 Forbidden error. If set to false, passwords are automatically truncated to the maximum length.

secure_proxy_ssl_header
Type:string
Default:HTTP_X_FORWARDED_PROTO

The HTTP header used to determine the scheme for the original request, even if it was removed by an SSL terminating proxy.

Warning

This option is deprecated for removal since N. Its value may be silently ignored in the future.

Reason:This option has been deprecated in the N release and will be removed in the P release. Use oslo.middleware.http_proxy_to_wsgi configuration instead.
insecure_debug
Type:boolean
Default:false

If set to true, then the server will return information in HTTP responses that may allow an unauthenticated or authenticated user to get more information than normal, such as additional details about why authentication failed. This may be useful for debugging but is insecure.

default_publisher_id
Type:string
Default:<None>

Default publisher_id for outgoing notifications. If left undefined, Keystone will default to using the server’s host name.

notification_format
Type:string
Default:cadf
Valid Values:basic, cadf

Define the notification format for identity service events. A basic notification only has information about the resource being operated on. A cadf notification has the same information, as well as information about the initiator of the event. The cadf option is entirely backwards compatible with the basic option, but is fully CADF-compliant, and is recommended for auditing use cases.

notification_opt_out
Type:multi-valued
Default:identity.authenticate.success
Default:identity.authenticate.pending
Default:identity.authenticate.failed

You can reduce the number of notifications keystone emits by explicitly opting out. Keystone will not emit notifications that match the patterns expressed in this list. Values are expected to be in the form of identity.<resource_type>.<operation>. By default, all notifications related to authentication are automatically suppressed. This field can be set multiple times in order to opt-out of multiple notification topics. For example, the following suppresses notifications describing user creation or successful authentication events: notification_opt_out=identity.user.create notification_opt_out=identity.authenticate.success

debug
Type:boolean
Default:false
Mutable:This option can be changed without restarting.

If set to true, the logging level will be set to DEBUG instead of the default INFO level.

log_config_append
Type:string
Default:<None>
Mutable:This option can be changed without restarting.

The name of a logging configuration file. This file is appended to any existing logging configuration files. For details about logging configuration files, see the Python logging module documentation. Note that when logging configuration files are used then all logging configuration is set in the configuration file and other logging configuration options are ignored (for example, logging_context_format_string).

Deprecated Variations
Group Name
DEFAULT log-config
DEFAULT log_config
log_date_format
Type:string
Default:%Y-%m-%d %H:%M:%S

Defines the format string for %(asctime)s in log records. Default: the value above . This option is ignored if log_config_append is set.

log_file
Type:string
Default:<None>

(Optional) Name of log file to send logging output to. If no default is set, logging will go to stderr as defined by use_stderr. This option is ignored if log_config_append is set.

Deprecated Variations
Group Name
DEFAULT logfile
log_dir
Type:string
Default:<None>

(Optional) The base directory used for relative log_file paths. This option is ignored if log_config_append is set.

Deprecated Variations
Group Name
DEFAULT logdir
watch_log_file
Type:boolean
Default:false

Uses logging handler designed to watch file system. When log file is moved or removed this handler will open a new log file with specified path instantaneously. It makes sense only if log_file option is specified and Linux platform is used. This option is ignored if log_config_append is set.

use_syslog
Type:boolean
Default:false

Use syslog for logging. Existing syslog format is DEPRECATED and will be changed later to honor RFC5424. This option is ignored if log_config_append is set.

use_journal
Type:boolean
Default:false

Enable journald for logging. If running in a systemd environment you may wish to enable journal support. Doing so will use the journal native protocol which includes structured metadata in addition to log messages.This option is ignored if log_config_append is set.

syslog_log_facility
Type:string
Default:LOG_USER

Syslog facility to receive log lines. This option is ignored if log_config_append is set.

use_json
Type:boolean
Default:false

Use JSON formatting for logging. This option is ignored if log_config_append is set.

use_stderr
Type:boolean
Default:false

Log output to standard error. This option is ignored if log_config_append is set.

logging_context_format_string
Type:string
Default:%(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s

Format string to use for log messages with context.

logging_default_format_string
Type:string
Default:%(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s

Format string to use for log messages when context is undefined.

logging_debug_format_suffix
Type:string
Default:%(funcName)s %(pathname)s:%(lineno)d

Additional data to append to log message when logging level for the message is DEBUG.

logging_exception_prefix
Type:string
Default:%(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s

Prefix each line of exception output with this format.

logging_user_identity_format
Type:string
Default:%(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s

Defines the format string for %(user_identity)s that is used in logging_context_format_string.

default_log_levels
Type:list
Default:amqp=WARN,amqplib=WARN,boto=WARN,qpid=WARN,sqlalchemy=WARN,suds=INFO,oslo.messaging=INFO,oslo_messaging=INFO,iso8601=WARN,requests.packages.urllib3.connectionpool=WARN,urllib3.connectionpool=WARN,websocket=WARN,requests.packages.urllib3.util.retry=WARN,urllib3.util.retry=WARN,keystonemiddleware=WARN,routes.middleware=WARN,stevedore=WARN,taskflow=WARN,keystoneauth=WARN,oslo.cache=INFO,dogpile.core.dogpile=INFO,dogpile=INFO,routes=INFO

List of package logging levels in logger=LEVEL pairs. This option is ignored if log_config_append is set.

publish_errors
Type:boolean
Default:false

Enables or disables publication of error events.

instance_format
Type:string
Default:"[instance: %(uuid)s] "

The format for an instance that is passed with the log message.

instance_uuid_format
Type:string
Default:"[instance: %(uuid)s] "

The format for an instance UUID that is passed with the log message.

rate_limit_interval
Type:integer
Default:0

Interval, number of seconds, of log rate limiting.

rate_limit_burst
Type:integer
Default:0

Maximum number of logged messages per rate_limit_interval.

rate_limit_except_level
Type:string
Default:CRITICAL

Log level name used by rate limiting: CRITICAL, ERROR, INFO, WARNING, DEBUG or empty string. Logs with level greater or equal to rate_limit_except_level are not filtered. An empty string means that all levels are filtered.

fatal_deprecations
Type:boolean
Default:false

Enables or disables fatal status of deprecations.

rpc_conn_pool_size
Type:integer
Default:30

Size of RPC connection pool.

Deprecated Variations
Group Name
DEFAULT rpc_conn_pool_size
conn_pool_min_size
Type:integer
Default:2

The pool size limit for connections expiration policy

conn_pool_ttl
Type:integer
Default:1200

The time-to-live in sec of idle connections in the pool

rpc_zmq_bind_address
Type:string
Default:*

ZeroMQ bind address. Should be a wildcard (*), an ethernet interface, or IP. The “host” option should point or resolve to this address.

Deprecated Variations
Group Name
DEFAULT rpc_zmq_bind_address
rpc_zmq_matchmaker
Type:string
Default:redis
Valid Values:redis, sentinel, dummy

MatchMaker driver.

Deprecated Variations
Group Name
DEFAULT rpc_zmq_matchmaker
rpc_zmq_contexts
Type:integer
Default:1

Number of ZeroMQ contexts, defaults to 1.

Deprecated Variations
Group Name
DEFAULT rpc_zmq_contexts
rpc_zmq_topic_backlog
Type:integer
Default:<None>

Maximum number of ingress messages to locally buffer per topic. Default is unlimited.

Deprecated Variations
Group Name
DEFAULT rpc_zmq_topic_backlog
rpc_zmq_ipc_dir
Type:string
Default:/var/run/openstack

Directory for holding IPC sockets.

Deprecated Variations
Group Name
DEFAULT rpc_zmq_ipc_dir
rpc_zmq_host
Type:string
Default:localhost

Name of this node. Must be a valid hostname, FQDN, or IP address. Must match “host” option, if running Nova.

Deprecated Variations
Group Name
DEFAULT rpc_zmq_host
zmq_linger
Type:integer
Default:-1

Number of seconds to wait before all pending messages will be sent after closing a socket. The default value of -1 specifies an infinite linger period. The value of 0 specifies no linger period. Pending messages shall be discarded immediately when the socket is closed. Positive values specify an upper bound for the linger period.

Deprecated Variations
Group Name
DEFAULT rpc_cast_timeout
rpc_poll_timeout
Type:integer
Default:1

The default number of seconds that poll should wait. Poll raises timeout exception when timeout expired.

Deprecated Variations
Group Name
DEFAULT rpc_poll_timeout
zmq_target_expire
Type:integer
Default:300

Expiration timeout in seconds of a name service record about existing target ( < 0 means no timeout).

Deprecated Variations
Group Name
DEFAULT zmq_target_expire
zmq_target_update
Type:integer
Default:180

Update period in seconds of a name service record about existing target.

Deprecated Variations
Group Name
DEFAULT zmq_target_update
use_pub_sub
Type:boolean
Default:false

Use PUB/SUB pattern for fanout methods. PUB/SUB always uses proxy.

Deprecated Variations
Group Name
DEFAULT use_pub_sub
use_router_proxy
Type:boolean
Default:false

Use ROUTER remote proxy.

Deprecated Variations
Group Name
DEFAULT use_router_proxy
use_dynamic_connections
Type:boolean
Default:false

This option makes direct connections dynamic or static. It makes sense only with use_router_proxy=False which means to use direct connections for direct message types (ignored otherwise).

zmq_failover_connections
Type:integer
Default:2

How many additional connections to a host will be made for failover reasons. This option is actual only in dynamic connections mode.

rpc_zmq_min_port
Type:port number
Default:49153
Minimum Value:0
Maximum Value:65535

Minimal port number for random ports range.

Deprecated Variations
Group Name
DEFAULT rpc_zmq_min_port
rpc_zmq_max_port
Type:integer
Default:65536
Minimum Value:1
Maximum Value:65536

Maximal port number for random ports range.

Deprecated Variations
Group Name
DEFAULT rpc_zmq_max_port
rpc_zmq_bind_port_retries
Type:integer
Default:100

Number of retries to find free port number before fail with ZMQBindError.

Deprecated Variations
Group Name
DEFAULT rpc_zmq_bind_port_retries
rpc_zmq_serialization
Type:string
Default:json
Valid Values:json, msgpack

Default serialization mechanism for serializing/deserializing outgoing/incoming messages

Deprecated Variations
Group Name
DEFAULT rpc_zmq_serialization
zmq_immediate
Type:boolean
Default:true

This option configures round-robin mode in zmq socket. True means not keeping a queue when server side disconnects. False means to keep queue and messages even if server is disconnected, when the server appears we send all accumulated messages to it.

zmq_tcp_keepalive
Type:integer
Default:-1

Enable/disable TCP keepalive (KA) mechanism. The default value of -1 (or any other negative value) means to skip any overrides and leave it to OS default; 0 and 1 (or any other positive value) mean to disable and enable the option respectively.

zmq_tcp_keepalive_idle
Type:integer
Default:-1

The duration between two keepalive transmissions in idle condition. The unit is platform dependent, for example, seconds in Linux, milliseconds in Windows etc. The default value of -1 (or any other negative value and 0) means to skip any overrides and leave it to OS default.

zmq_tcp_keepalive_cnt
Type:integer
Default:-1

The number of retransmissions to be carried out before declaring that remote end is not available. The default value of -1 (or any other negative value and 0) means to skip any overrides and leave it to OS default.

zmq_tcp_keepalive_intvl
Type:integer
Default:-1

The duration between two successive keepalive retransmissions, if acknowledgement to the previous keepalive transmission is not received. The unit is platform dependent, for example, seconds in Linux, milliseconds in Windows etc. The default value of -1 (or any other negative value and 0) means to skip any overrides and leave it to OS default.

rpc_thread_pool_size
Type:integer
Default:100

Maximum number of (green) threads to work concurrently.

rpc_message_ttl
Type:integer
Default:300

Expiration timeout in seconds of a sent/received message after which it is not tracked anymore by a client/server.

rpc_use_acks
Type:boolean
Default:false

Wait for message acknowledgements from receivers. This mechanism works only via proxy without PUB/SUB.

rpc_ack_timeout_base
Type:integer
Default:15

Number of seconds to wait for an ack from a cast/call. After each retry attempt this timeout is multiplied by some specified multiplier.

rpc_ack_timeout_multiplier
Type:integer
Default:2

Number to multiply base ack timeout by after each retry attempt.

rpc_retry_attempts
Type:integer
Default:3

Default number of message sending attempts in case of any problems occurred: positive value N means at most N retries, 0 means no retries, None or -1 (or any other negative values) mean to retry forever. This option is used only if acknowledgments are enabled.

subscribe_on
Type:list
Default:u''

List of publisher hosts SubConsumer can subscribe on. This option has higher priority then the default publishers list taken from the matchmaker.

executor_thread_pool_size
Type:integer
Default:64

Size of executor thread pool when executor is threading or eventlet.

Deprecated Variations
Group Name
DEFAULT rpc_thread_pool_size
rpc_response_timeout
Type:integer
Default:60

Seconds to wait for a response from a call.

transport_url
Type:string
Default:<None>

The network address and optional user credentials for connecting to the messaging backend, in URL format. The expected format is:

driver://[user:pass@]host:port[,[userN:passN@]hostN:portN]/virtual_host?query

Example: rabbit://rabbitmq:password@127.0.0.1:5672//

For full details on the fields in the URL see the documentation of oslo_messaging.TransportURL at https://docs.openstack.org/oslo.messaging/latest/reference/transport.html

rpc_backend
Type:string
Default:rabbit

The messaging driver to use, defaults to rabbit. Other drivers include amqp and zmq.

Warning

This option is deprecated for removal. Its value may be silently ignored in the future.

Reason:Replaced by [DEFAULT]/transport_url
control_exchange
Type:string
Default:keystone

The default exchange under which topics are scoped. May be overridden by an exchange name specified in the transport_url option.

application_credential

driver
Type:string
Default:sql

Entry point for the application credential backend driver in the keystone.application_credential namespace. Keystone only provides a sql driver, so there is no reason to change this unless you are providing a custom entry point.

caching
Type:boolean
Default:true

Toggle for application credential caching. This has no effect unless global caching is enabled.

cache_time
Type:integer
Default:<None>

Time to cache application credential data in seconds. This has no effect unless global caching is enabled.

user_limit
Type:integer
Default:-1

Maximum number of application credentials a user is permitted to create. A value of -1 means unlimited. If a limit is not set, users are permitted to create application credentials at will, which could lead to bloat in the keystone database or open keystone to a DoS attack.

assignment

driver
Type:string
Default:sql

Entry point for the assignment backend driver (where role assignments are stored) in the keystone.assignment namespace. Only a SQL driver is supplied by keystone itself. Unless you are writing proprietary drivers for keystone, you do not need to set this option.

prohibited_implied_role
Type:list
Default:admin

A list of role names which are prohibited from being an implied role.

auth

methods
Type:list
Default:external,password,token,oauth1,mapped,application_credential

Allowed authentication methods. Note: You should disable the external auth method if you are currently using federation. External auth and federation both use the REMOTE_USER variable. Since both the mapped and external plugin are being invoked to validate attributes in the request environment, it can cause conflicts.

password
Type:string
Default:<None>

Entry point for the password auth plugin module in the keystone.auth.password namespace. You do not need to set this unless you are overriding keystone’s own password authentication plugin.

token
Type:string
Default:<None>

Entry point for the token auth plugin module in the keystone.auth.token namespace. You do not need to set this unless you are overriding keystone’s own token authentication plugin.

external
Type:string
Default:<None>

Entry point for the external (REMOTE_USER) auth plugin module in the keystone.auth.external namespace. Supplied drivers are DefaultDomain and Domain. The default driver is DefaultDomain, which assumes that all users identified by the username specified to keystone in the REMOTE_USER variable exist within the context of the default domain. The Domain option expects an additional environment variable be presented to keystone, REMOTE_DOMAIN, containing the domain name of the REMOTE_USER (if REMOTE_DOMAIN is not set, then the default domain will be used instead). You do not need to set this unless you are taking advantage of “external authentication”, where the application server (such as Apache) is handling authentication instead of keystone.

oauth1
Type:string
Default:<None>

Entry point for the OAuth 1.0a auth plugin module in the keystone.auth.oauth1 namespace. You do not need to set this unless you are overriding keystone’s own oauth1 authentication plugin.

mapped
Type:string
Default:<None>

Entry point for the mapped auth plugin module in the keystone.auth.mapped namespace. You do not need to set this unless you are overriding keystone’s own mapped authentication plugin.

application_credential
Type:string
Default:<None>

Entry point for the application_credential auth plugin module in the keystone.auth.application_credential namespace. You do not need to set this unless you are overriding keystone’s own application_credential authentication plugin.

cache

config_prefix
Type:string
Default:cache.oslo

Prefix for building the configuration dictionary for the cache region. This should not need to be changed unless there is another dogpile.cache region with the same configuration name.

expiration_time
Type:integer
Default:600

Default TTL, in seconds, for any cached item in the dogpile.cache region. This applies to any cached method that doesn’t have an explicit cache expiration time defined for it.

backend
Type:string
Default:dogpile.cache.null
Valid Values:oslo_cache.memcache_pool, oslo_cache.dict, oslo_cache.mongo, oslo_cache.etcd3gw, dogpile.cache.memcached, dogpile.cache.pylibmc, dogpile.cache.bmemcached, dogpile.cache.dbm, dogpile.cache.redis, dogpile.cache.memory, dogpile.cache.memory_pickle, dogpile.cache.null

Cache backend module. For eventlet-based or environments with hundreds of threaded servers, Memcache with pooling (oslo_cache.memcache_pool) is recommended. For environments with less than 100 threaded servers, Memcached (dogpile.cache.memcached) or Redis (dogpile.cache.redis) is recommended. Test environments with a single instance of the server can use the dogpile.cache.memory backend.

backend_argument
Type:multi-valued
Default:u''

Arguments supplied to the backend module. Specify this option once per argument to be passed to the dogpile.cache backend. Example format: “<argname>:<value>”.

proxies
Type:list
Default:u''

Proxy classes to import that will affect the way the dogpile.cache backend functions. See the dogpile.cache documentation on changing-backend-behavior.

enabled
Type:boolean
Default:true

Global toggle for caching.

debug_cache_backend
Type:boolean
Default:false

Extra debugging from the cache backend (cache keys, get/set/delete/etc calls). This is only really useful if you need to see the specific cache-backend get/set/delete calls with the keys/values. Typically this should be left set to false.

memcache_servers
Type:list
Default:localhost:11211

Memcache servers in the format of “host:port”. (dogpile.cache.memcache and oslo_cache.memcache_pool backends only).

memcache_dead_retry
Type:integer
Default:300

Number of seconds memcached server is considered dead before it is tried again. (dogpile.cache.memcache and oslo_cache.memcache_pool backends only).

memcache_socket_timeout
Type:integer
Default:3

Timeout in seconds for every call to a server. (dogpile.cache.memcache and oslo_cache.memcache_pool backends only).

memcache_pool_maxsize
Type:integer
Default:10

Max total number of open connections to every memcached server. (oslo_cache.memcache_pool backend only).

memcache_pool_unused_timeout
Type:integer
Default:60

Number of seconds a connection to memcached is held unused in the pool before it is closed. (oslo_cache.memcache_pool backend only).

memcache_pool_connection_get_timeout
Type:integer
Default:10

Number of seconds that an operation will wait to get a memcache client connection.

catalog

template_file
Type:string
Default:default_catalog.templates

Absolute path to the file used for the templated catalog backend. This option is only used if the [catalog] driver is set to templated.

driver
Type:string
Default:sql

Entry point for the catalog driver in the keystone.catalog namespace. Keystone provides a sql option (which supports basic CRUD operations through SQL), a templated option (which loads the catalog from a templated catalog file on disk), and a endpoint_filter.sql option (which supports arbitrary service catalogs per project).

caching
Type:boolean
Default:true

Toggle for catalog caching. This has no effect unless global caching is enabled. In a typical deployment, there is no reason to disable this.

cache_time
Type:integer
Default:<None>

Time to cache catalog data (in seconds). This has no effect unless global and catalog caching are both enabled. Catalog data (services, endpoints, etc.) typically does not change frequently, and so a longer duration than the global default may be desirable.

list_limit
Type:integer
Default:<None>

Maximum number of entities that will be returned in a catalog collection. There is typically no reason to set this, as it would be unusual for a deployment to have enough services or endpoints to exceed a reasonable limit.

cors

allowed_origin
Type:list
Default:<None>

Indicate whether this resource may be shared with the domain received in the requests “origin” header. Format: “<protocol>://<host>[:<port>]”, no trailing slash. Example: https://horizon.example.com

allow_credentials
Type:boolean
Default:true

Indicate that the actual request can include user credentials

expose_headers
Type:list
Default:X-Auth-Token,X-Openstack-Request-Id,X-Subject-Token

Indicate which headers are safe to expose to the API. Defaults to HTTP Simple Headers.

max_age
Type:integer
Default:3600

Maximum cache age of CORS preflight requests.

allow_methods
Type:list
Default:GET,PUT,POST,DELETE,PATCH

Indicate which methods can be used during the actual request.

allow_headers
Type:list
Default:X-Auth-Token,X-Openstack-Request-Id,X-Subject-Token,X-Project-Id,X-Project-Name,X-Project-Domain-Id,X-Project-Domain-Name,X-Domain-Id,X-Domain-Name

Indicate which header field names may be used during the actual request.

credential

driver
Type:string
Default:sql

Entry point for the credential backend driver in the keystone.credential namespace. Keystone only provides a sql driver, so there’s no reason to change this unless you are providing a custom entry point.

provider
Type:string
Default:fernet

Entry point for credential encryption and decryption operations in the keystone.credential.provider namespace. Keystone only provides a fernet driver, so there’s no reason to change this unless you are providing a custom entry point to encrypt and decrypt credentials.

key_repository
Type:string
Default:/etc/keystone/credential-keys/

Directory containing Fernet keys used to encrypt and decrypt credentials stored in the credential backend. Fernet keys used to encrypt credentials have no relationship to Fernet keys used to encrypt Fernet tokens. Both sets of keys should be managed separately and require different rotation policies. Do not share this repository with the repository used to manage keys for Fernet tokens.

auth_ttl
Type:integer
Default:15

The length of time in minutes for which a signed EC2 or S3 token request is valid from the timestamp contained in the token request.

database

sqlite_synchronous
Type:boolean
Default:true

If True, SQLite uses synchronous mode.

Deprecated Variations
Group Name
DEFAULT sqlite_synchronous
backend
Type:string
Default:sqlalchemy

The back end to use for the database.

Deprecated Variations
Group Name
DEFAULT db_backend
connection
Type:string
Default:<None>

The SQLAlchemy connection string to use to connect to the database.

Deprecated Variations
Group Name
DEFAULT sql_connection
DATABASE sql_connection
sql connection
slave_connection
Type:string
Default:<None>

The SQLAlchemy connection string to use to connect to the slave database.

mysql_sql_mode
Type:string
Default:TRADITIONAL

The SQL mode to be used for MySQL sessions. This option, including the default, overrides any server-set SQL mode. To use whatever SQL mode is set by the server configuration, set this to no value. Example: mysql_sql_mode=

mysql_enable_ndb
Type:boolean
Default:false

If True, transparently enables support for handling MySQL Cluster (NDB).

connection_recycle_time
Type:integer
Default:3600

Connections which have been present in the connection pool longer than this number of seconds will be replaced with a new one the next time they are checked out from the pool.

Deprecated Variations
Group Name
DATABASE idle_timeout
database idle_timeout
DEFAULT sql_idle_timeout
DATABASE sql_idle_timeout
sql idle_timeout
min_pool_size
Type:integer
Default:1

Minimum number of SQL connections to keep open in a pool.

Deprecated Variations
Group Name
DEFAULT sql_min_pool_size
DATABASE sql_min_pool_size
max_pool_size
Type:integer
Default:5

Maximum number of SQL connections to keep open in a pool. Setting a value of 0 indicates no limit.

Deprecated Variations
Group Name
DEFAULT sql_max_pool_size
DATABASE sql_max_pool_size
max_retries
Type:integer
Default:10

Maximum number of database connection retries during startup. Set to -1 to specify an infinite retry count.

Deprecated Variations
Group Name
DEFAULT sql_max_retries
DATABASE sql_max_retries
retry_interval
Type:integer
Default:10

Interval between retries of opening a SQL connection.

Deprecated Variations
Group Name
DEFAULT sql_retry_interval
DATABASE reconnect_interval
max_overflow
Type:integer
Default:50

If set, use this value for max_overflow with SQLAlchemy.

Deprecated Variations
Group Name
DEFAULT sql_max_overflow
DATABASE sqlalchemy_max_overflow
connection_debug
Type:integer
Default:0
Minimum Value:0
Maximum Value:100

Verbosity of SQL debugging information: 0=None, 100=Everything.

Deprecated Variations
Group Name
DEFAULT sql_connection_debug
connection_trace
Type:boolean
Default:false

Add Python stack traces to SQL as comment strings.

Deprecated Variations
Group Name
DEFAULT sql_connection_trace
pool_timeout
Type:integer
Default:<None>

If set, use this value for pool_timeout with SQLAlchemy.

Deprecated Variations
Group Name
DATABASE sqlalchemy_pool_timeout
use_db_reconnect
Type:boolean
Default:false

Enable the experimental use of database reconnect on connection lost.

db_retry_interval
Type:integer
Default:1

Seconds between retries of a database transaction.

db_inc_retry_interval
Type:boolean
Default:true

If True, increases the interval between retries of a database operation up to db_max_retry_interval.

db_max_retry_interval
Type:integer
Default:10

If db_inc_retry_interval is set, the maximum seconds between retries of a database operation.

db_max_retries
Type:integer
Default:20

Maximum retries in case of connection error or deadlock error before error is raised. Set to -1 to specify an infinite retry count.

domain_config

driver
Type:string
Default:sql

Entry point for the domain-specific configuration driver in the keystone.resource.domain_config namespace. Only a sql option is provided by keystone, so there is no reason to set this unless you are providing a custom entry point.

caching
Type:boolean
Default:true

Toggle for caching of the domain-specific configuration backend. This has no effect unless global caching is enabled. There is normally no reason to disable this.

cache_time
Type:integer
Default:300

Time-to-live (TTL, in seconds) to cache domain-specific configuration data. This has no effect unless [domain_config] caching is enabled.

endpoint_filter

driver
Type:string
Default:sql

Entry point for the endpoint filter driver in the keystone.endpoint_filter namespace. Only a sql option is provided by keystone, so there is no reason to set this unless you are providing a custom entry point.

return_all_endpoints_if_no_filter
Type:boolean
Default:true

This controls keystone’s behavior if the configured endpoint filters do not result in any endpoints for a user + project pair (and therefore a potentially empty service catalog). If set to true, keystone will return the entire service catalog. If set to false, keystone will return an empty service catalog.

endpoint_policy

driver
Type:string
Default:sql

Entry point for the endpoint policy driver in the keystone.endpoint_policy namespace. Only a sql driver is provided by keystone, so there is no reason to set this unless you are providing a custom entry point.

eventlet_server

public_bind_host
Type:host address
Default:0.0.0.0

The IP address of the network interface for the public service to listen on.

Deprecated Variations
Group Name
DEFAULT bind_host
DEFAULT public_bind_host

Warning

This option is deprecated for removal since K. Its value may be silently ignored in the future.

Reason:Support for running keystone under eventlet has been removed in the Newton release. These options remain for backwards compatibility because they are used for URL substitutions.
public_port
Type:port number
Default:5000
Minimum Value:0
Maximum Value:65535

The port number for the public service to listen on.

Deprecated Variations
Group Name
DEFAULT public_port

Warning

This option is deprecated for removal since K. Its value may be silently ignored in the future.

Reason:Support for running keystone under eventlet has been removed in the Newton release. These options remain for backwards compatibility because they are used for URL substitutions.
admin_bind_host
Type:host address
Default:0.0.0.0

The IP address of the network interface for the admin service to listen on.

Deprecated Variations
Group Name
DEFAULT bind_host
DEFAULT admin_bind_host

Warning

This option is deprecated for removal since K. Its value may be silently ignored in the future.

Reason:Support for running keystone under eventlet has been removed in the Newton release. These options remain for backwards compatibility because they are used for URL substitutions.
admin_port
Type:port number
Default:35357
Minimum Value:0
Maximum Value:65535

The port number for the admin service to listen on.

Deprecated Variations
Group Name
DEFAULT admin_port

Warning

This option is deprecated for removal since K. Its value may be silently ignored in the future.

Reason:Support for running keystone under eventlet has been removed in the Newton release. These options remain for backwards compatibility because they are used for URL substitutions.

federation

driver
Type:string
Default:sql

Entry point for the federation backend driver in the keystone.federation namespace. Keystone only provides a sql driver, so there is no reason to set this option unless you are providing a custom entry point.

assertion_prefix
Type:string
Default:u''

Prefix to use when filtering environment variable names for federated assertions. Matched variables are passed into the federated mapping engine.

remote_id_attribute
Type:string
Default:<None>

Value to be used to obtain the entity ID of the Identity Provider from the environment. For mod_shib, this would be Shib-Identity-Provider. For mod_auth_openidc, this could be HTTP_OIDC_ISS. For mod_auth_mellon, this could be MELLON_IDP.

federated_domain_name
Type:string
Default:Federated

An arbitrary domain name that is reserved to allow federated ephemeral users to have a domain concept. Note that an admin will not be able to create a domain with this name or update an existing domain to this name. You are not advised to change this value unless you really have to.

trusted_dashboard
Type:multi-valued
Default:u''

A list of trusted dashboard hosts. Before accepting a Single Sign-On request to return a token, the origin host must be a member of this list. This configuration option may be repeated for multiple values. You must set this in order to use web-based SSO flows. For example: trusted_dashboard=https://acme.example.com/auth/websso trusted_dashboard=https://beta.example.com/auth/websso

sso_callback_template
Type:string
Default:/etc/keystone/sso_callback_template.html

Absolute path to an HTML file used as a Single Sign-On callback handler. This page is expected to redirect the user from keystone back to a trusted dashboard host, by form encoding a token in a POST request. Keystone’s default value should be sufficient for most deployments.

caching
Type:boolean
Default:true

Toggle for federation caching. This has no effect unless global caching is enabled. There is typically no reason to disable this.

fernet_tokens

key_repository
Type:string
Default:/etc/keystone/fernet-keys/

Directory containing Fernet token keys. This directory must exist before using keystone-manage fernet_setup for the first time, must be writable by the user running keystone-manage fernet_setup or keystone-manage fernet_rotate, and of course must be readable by keystone’s server process. The repository may contain keys in one of three states: a single staged key (always index 0) used for token validation, a single primary key (always the highest index) used for token creation and validation, and any number of secondary keys (all other index values) used for token validation. With multiple keystone nodes, each node must share the same key repository contents, with the exception of the staged key (index 0). It is safe to run keystone-manage fernet_rotate once on any one node to promote a staged key (index 0) to be the new primary (incremented from the previous highest index), and produce a new staged key (a new key with index 0); the resulting repository can then be atomically replicated to other nodes without any risk of race conditions (for example, it is safe to run keystone-manage fernet_rotate on host A, wait any amount of time, create a tarball of the directory on host A, unpack it on host B to a temporary location, and atomically move (mv) the directory into place on host B). Running keystone-manage fernet_rotate twice on a key repository without syncing other nodes will result in tokens that can not be validated by all nodes.

max_active_keys
Type:integer
Default:3
Minimum Value:1

This controls how many keys are held in rotation by keystone-manage fernet_rotate before they are discarded. The default value of 3 means that keystone will maintain one staged key (always index 0), one primary key (the highest numerical index), and one secondary key (every other index). Increasing this value means that additional secondary keys will be kept in the rotation.

healthcheck

path
Type:string
Default:/healthcheck

The path to respond to healtcheck requests on.

Warning

This option is deprecated for removal. Its value may be silently ignored in the future.

detailed
Type:boolean
Default:false

Show more detailed information as part of the response

backends
Type:list
Default:u''

Additional backends that can perform health checks and report that information back as part of a request.

disable_by_file_path
Type:string
Default:<None>

Check the presence of a file to determine if an application is running on a port. Used by DisableByFileHealthcheck plugin.

disable_by_file_paths
Type:list
Default:u''

Check the presence of a file based on a port to determine if an application is running on a port. Expects a “port:path” list of strings. Used by DisableByFilesPortsHealthcheck plugin.

identity

default_domain_id
Type:string
Default:default

This references the domain to use for all Identity API v2 requests (which are not aware of domains). A domain with this ID can optionally be created for you by keystone-manage bootstrap. The domain referenced by this ID cannot be deleted on the v3 API, to prevent accidentally breaking the v2 API. There is nothing special about this domain, other than the fact that it must exist to order to maintain support for your v2 clients. There is typically no reason to change this value.

domain_specific_drivers_enabled
Type:boolean
Default:false

A subset (or all) of domains can have their own identity driver, each with their own partial configuration options, stored in either the resource backend or in a file in a domain configuration directory (depending on the setting of [identity] domain_configurations_from_database). Only values specific to the domain need to be specified in this manner. This feature is disabled by default, but may be enabled by default in a future release; set to true to enable.

domain_configurations_from_database
Type:boolean
Default:false

By default, domain-specific configuration data is read from files in the directory identified by [identity] domain_config_dir. Enabling this configuration option allows you to instead manage domain-specific configurations through the API, which are then persisted in the backend (typically, a SQL database), rather than using configuration files on disk.

domain_config_dir
Type:string
Default:/etc/keystone/domains

Absolute path where keystone should locate domain-specific [identity] configuration files. This option has no effect unless [identity] domain_specific_drivers_enabled is set to true. There is typically no reason to change this value.

driver
Type:string
Default:sql

Entry point for the identity backend driver in the keystone.identity namespace. Keystone provides a sql and ldap driver. This option is also used as the default driver selection (along with the other configuration variables in this section) in the event that [identity] domain_specific_drivers_enabled is enabled, but no applicable domain-specific configuration is defined for the domain in question. Unless your deployment primarily relies on ldap AND is not using domain-specific configuration, you should typically leave this set to sql.

caching
Type:boolean
Default:true

Toggle for identity caching. This has no effect unless global caching is enabled. There is typically no reason to disable this.

cache_time
Type:integer
Default:600

Time to cache identity data (in seconds). This has no effect unless global and identity caching are enabled.

max_password_length
Type:integer
Default:4096
Maximum Value:4096

Maximum allowed length for user passwords. Decrease this value to improve performance. Changing this value does not effect existing passwords.

list_limit
Type:integer
Default:<None>

Maximum number of entities that will be returned in an identity collection.

password_hash_algorithm
Type:string
Default:bcrypt
Valid Values:bcrypt, scrypt, pbkdf2_sha512

The password hashing algorithm to use for passwords stored within keystone.

password_hash_rounds
Type:integer
Default:<None>

This option represents a trade off between security and performance. Higher values lead to slower performance, but higher security. Changing this option will only affect newly created passwords as existing password hashes already have a fixed number of rounds applied, so it is safe to tune this option in a running cluster. The default for bcrypt is 12, must be between 4 and 31, inclusive. The default for scrypt is 16, must be within range(1,32). The default for pbkdf_sha512 is 60000, must be within range(1,1<<32) WARNING: If using scrypt, increasing this value increases BOTH time AND memory requirements to hash a password.

scrypt_block_size
Type:integer
Default:<None>

Optional block size to pass to scrypt hash function (the r parameter). Useful for tuning scrypt to optimal performance for your CPU architecture. This option is only used when the password_hash_algorithm option is set to scrypt. Defaults to 8.

scrypt_parallelism
Type:integer
Default:<None>

Optional parallelism to pass to scrypt hash function (the p parameter). This option is only used when the password_hash_algorithm option is set to scrypt. Defaults to 1.

salt_bytesize
Type:integer
Default:<None>
Minimum Value:0
Maximum Value:96

Number of bytes to use in scrypt and pbkfd2_sha512 hashing salt. Default for scrypt is 16 bytes. Default for pbkfd2_sha512 is 16 bytes. Limited to a maximum of 96 bytes due to the size of the column used to store password hashes.

identity_mapping

driver
Type:string
Default:sql

Entry point for the identity mapping backend driver in the keystone.identity.id_mapping namespace. Keystone only provides a sql driver, so there is no reason to change this unless you are providing a custom entry point.

generator
Type:string
Default:sha256

Entry point for the public ID generator for user and group entities in the keystone.identity.id_generator namespace. The Keystone identity mapper only supports generators that produce 64 bytes or less. Keystone only provides a sha256 entry point, so there is no reason to change this value unless you’re providing a custom entry point.

backward_compatible_ids
Type:boolean
Default:true

The format of user and group IDs changed in Juno for backends that do not generate UUIDs (for example, LDAP), with keystone providing a hash mapping to the underlying attribute in LDAP. By default this mapping is disabled, which ensures that existing IDs will not change. Even when the mapping is enabled by using domain-specific drivers ([identity] domain_specific_drivers_enabled), any users and groups from the default domain being handled by LDAP will still not be mapped to ensure their IDs remain backward compatible. Setting this value to false will enable the new mapping for all backends, including the default LDAP driver. It is only guaranteed to be safe to enable this option if you do not already have assignments for users and groups from the default LDAP domain, and you consider it to be acceptable for Keystone to provide the different IDs to clients than it did previously (existing IDs in the API will suddenly change). Typically this means that the only time you can set this value to false is when configuring a fresh installation, although that is the recommended value.

ldap

url
Type:string
Default:ldap://localhost

URL(s) for connecting to the LDAP server. Multiple LDAP URLs may be specified as a comma separated string. The first URL to successfully bind is used for the connection.

user
Type:string
Default:<None>

The user name of the administrator bind DN to use when querying the LDAP server, if your LDAP server requires it.

password
Type:string
Default:<None>

The password of the administrator bind DN to use when querying the LDAP server, if your LDAP server requires it.

suffix
Type:string
Default:cn=example,cn=com

The default LDAP server suffix to use, if a DN is not defined via either [ldap] user_tree_dn or [ldap] group_tree_dn.

query_scope
Type:string
Default:one
Valid Values:one, sub

The search scope which defines how deep to search within the search base. A value of one (representing oneLevel or singleLevel) indicates a search of objects immediately below to the base object, but does not include the base object itself. A value of sub (representing subtree or wholeSubtree) indicates a search of both the base object itself and the entire subtree below it.

page_size
Type:integer
Default:0
Minimum Value:0

Defines the maximum number of results per page that keystone should request from the LDAP server when listing objects. A value of zero (0) disables paging.

alias_dereferencing
Type:string
Default:default
Valid Values:never, searching, always, finding, default

The LDAP dereferencing option to use for queries involving aliases. A value of default falls back to using default dereferencing behavior configured by your ldap.conf. A value of never prevents aliases from being dereferenced at all. A value of searching dereferences aliases only after name resolution. A value of finding dereferences aliases only during name resolution. A value of always dereferences aliases in all cases.

debug_level
Type:integer
Default:<None>
Minimum Value:-1

Sets the LDAP debugging level for LDAP calls. A value of 0 means that debugging is not enabled. This value is a bitmask, consult your LDAP documentation for possible values.

chase_referrals
Type:boolean
Default:<None>

Sets keystone’s referral chasing behavior across directory partitions. If left unset, the system’s default behavior will be used.

user_tree_dn
Type:string
Default:<None>

The search base to use for users. Defaults to the [ldap] suffix value.

user_filter
Type:string
Default:<None>

The LDAP search filter to use for users.

user_objectclass
Type:string
Default:inetOrgPerson

The LDAP object class to use for users.

user_id_attribute
Type:string
Default:cn

The LDAP attribute mapped to user IDs in keystone. This must NOT be a multivalued attribute. User IDs are expected to be globally unique across keystone domains and URL-safe.

user_name_attribute
Type:string
Default:sn

The LDAP attribute mapped to user names in keystone. User names are expected to be unique only within a keystone domain and are not expected to be URL-safe.

user_description_attribute
Type:string
Default:description

The LDAP attribute mapped to user descriptions in keystone.

user_mail_attribute
Type:string
Default:mail

The LDAP attribute mapped to user emails in keystone.

user_pass_attribute
Type:string
Default:userPassword

The LDAP attribute mapped to user passwords in keystone.

user_enabled_attribute
Type:string
Default:enabled

The LDAP attribute mapped to the user enabled attribute in keystone. If setting this option to userAccountControl, then you may be interested in setting [ldap] user_enabled_mask and [ldap] user_enabled_default as well.

user_enabled_invert
Type:boolean
Default:false

Logically negate the boolean value of the enabled attribute obtained from the LDAP server. Some LDAP servers use a boolean lock attribute where “true” means an account is disabled. Setting [ldap] user_enabled_invert = true will allow these lock attributes to be used. This option will have no effect if either the [ldap] user_enabled_mask or [ldap] user_enabled_emulation options are in use.

user_enabled_mask
Type:integer
Default:0
Minimum Value:0

Bitmask integer to select which bit indicates the enabled value if the LDAP server represents “enabled” as a bit on an integer rather than as a discrete boolean. A value of 0 indicates that the mask is not used. If this is not set to 0 the typical value is 2. This is typically used when [ldap] user_enabled_attribute = userAccountControl. Setting this option causes keystone to ignore the value of [ldap] user_enabled_invert.

user_enabled_default
Type:string
Default:True

The default value to enable users. This should match an appropriate integer value if the LDAP server uses non-boolean (bitmask) values to indicate if a user is enabled or disabled. If this is not set to True, then the typical value is 512. This is typically used when [ldap] user_enabled_attribute = userAccountControl.

user_attribute_ignore
Type:list
Default:default_project_id

List of user attributes to ignore on create and update, or whether a specific user attribute should be filtered for list or show user.

user_default_project_id_attribute
Type:string
Default:<None>

The LDAP attribute mapped to a user’s default_project_id in keystone. This is most commonly used when keystone has write access to LDAP.

user_enabled_emulation
Type:boolean
Default:false

If enabled, keystone uses an alternative method to determine if a user is enabled or not by checking if they are a member of the group defined by the [ldap] user_enabled_emulation_dn option. Enabling this option causes keystone to ignore the value of [ldap] user_enabled_invert.

user_enabled_emulation_dn
Type:string
Default:<None>

DN of the group entry to hold enabled users when using enabled emulation. Setting this option has no effect unless [ldap] user_enabled_emulation is also enabled.

user_enabled_emulation_use_group_config
Type:boolean
Default:false

Use the [ldap] group_member_attribute and [ldap] group_objectclass settings to determine membership in the emulated enabled group. Enabling this option has no effect unless [ldap] user_enabled_emulation is also enabled.

user_additional_attribute_mapping
Type:list
Default:u''

A list of LDAP attribute to keystone user attribute pairs used for mapping additional attributes to users in keystone. The expected format is <ldap_attr>:<user_attr>, where ldap_attr is the attribute in the LDAP object and user_attr is the attribute which should appear in the identity API.

group_tree_dn
Type:string
Default:<None>

The search base to use for groups. Defaults to the [ldap] suffix value.

group_filter
Type:string
Default:<None>

The LDAP search filter to use for groups.

group_objectclass
Type:string
Default:groupOfNames

The LDAP object class to use for groups. If setting this option to posixGroup, you may also be interested in enabling the [ldap] group_members_are_ids option.

group_id_attribute
Type:string
Default:cn

The LDAP attribute mapped to group IDs in keystone. This must NOT be a multivalued attribute. Group IDs are expected to be globally unique across keystone domains and URL-safe.

group_name_attribute
Type:string
Default:ou

The LDAP attribute mapped to group names in keystone. Group names are expected to be unique only within a keystone domain and are not expected to be URL-safe.

group_member_attribute
Type:string
Default:member

The LDAP attribute used to indicate that a user is a member of the group.

group_members_are_ids
Type:boolean
Default:false

Enable this option if the members of the group object class are keystone user IDs rather than LDAP DNs. This is the case when using posixGroup as the group object class in Open Directory.

group_desc_attribute
Type:string
Default:description

The LDAP attribute mapped to group descriptions in keystone.

group_attribute_ignore
Type:list
Default:u''

List of group attributes to ignore on create and update. or whether a specific group attribute should be filtered for list or show group.

group_additional_attribute_mapping
Type:list
Default:u''

A list of LDAP attribute to keystone group attribute pairs used for mapping additional attributes to groups in keystone. The expected format is <ldap_attr>:<group_attr>, where ldap_attr is the attribute in the LDAP object and group_attr is the attribute which should appear in the identity API.

group_ad_nesting
Type:boolean
Default:false

If enabled, group queries will use Active Directory specific filters for nested groups.

tls_cacertfile
Type:string
Default:<None>

An absolute path to a CA certificate file to use when communicating with LDAP servers. This option will take precedence over [ldap] tls_cacertdir, so there is no reason to set both.

tls_cacertdir
Type:string
Default:<None>

An absolute path to a CA certificate directory to use when communicating with LDAP servers. There is no reason to set this option if you’ve also set [ldap] tls_cacertfile.

use_tls
Type:boolean
Default:false

Enable TLS when communicating with LDAP servers. You should also set the [ldap] tls_cacertfile and [ldap] tls_cacertdir options when using this option. Do not set this option if you are using LDAP over SSL (LDAPS) instead of TLS.

tls_req_cert
Type:string
Default:demand
Valid Values:demand, never, allow

Specifies which checks to perform against client certificates on incoming TLS sessions. If set to demand, then a certificate will always be requested and required from the LDAP server. If set to allow, then a certificate will always be requested but not required from the LDAP server. If set to never, then a certificate will never be requested.

connection_timeout
Type:integer
Default:-1
Minimum Value:-1

The connection timeout to use with the LDAP server. A value of -1 means that connections will never timeout.

use_pool
Type:boolean
Default:true

Enable LDAP connection pooling for queries to the LDAP server. There is typically no reason to disable this.

pool_size
Type:integer
Default:10
Minimum Value:1

The size of the LDAP connection pool. This option has no effect unless [ldap] use_pool is also enabled.

pool_retry_max
Type:integer
Default:3
Minimum Value:0

The maximum number of times to attempt reconnecting to the LDAP server before aborting. A value of zero prevents retries. This option has no effect unless [ldap] use_pool is also enabled.

pool_retry_delay
Type:floating point
Default:0.1

The number of seconds to wait before attempting to reconnect to the LDAP server. This option has no effect unless [ldap] use_pool is also enabled.

pool_connection_timeout
Type:integer
Default:-1
Minimum Value:-1

The connection timeout to use when pooling LDAP connections. A value of -1 means that connections will never timeout. This option has no effect unless [ldap] use_pool is also enabled.

pool_connection_lifetime
Type:integer
Default:600
Minimum Value:1

The maximum connection lifetime to the LDAP server in seconds. When this lifetime is exceeded, the connection will be unbound and removed from the connection pool. This option has no effect unless [ldap] use_pool is also enabled.

use_auth_pool
Type:boolean
Default:true

Enable LDAP connection pooling for end user authentication. There is typically no reason to disable this.

auth_pool_size
Type:integer
Default:100
Minimum Value:1

The size of the connection pool to use for end user authentication. This option has no effect unless [ldap] use_auth_pool is also enabled.

auth_pool_connection_lifetime
Type:integer
Default:60
Minimum Value:1

The maximum end user authentication connection lifetime to the LDAP server in seconds. When this lifetime is exceeded, the connection will be unbound and removed from the connection pool. This option has no effect unless [ldap] use_auth_pool is also enabled.

matchmaker_redis

host
Type:string
Default:127.0.0.1

Host to locate redis.

Warning

This option is deprecated for removal. Its value may be silently ignored in the future.

Reason:Replaced by [DEFAULT]/transport_url
port
Type:port number
Default:6379
Minimum Value:0
Maximum Value:65535

Use this port to connect to redis host.

Warning

This option is deprecated for removal. Its value may be silently ignored in the future.

Reason:Replaced by [DEFAULT]/transport_url
password
Type:string
Default:u''

Password for Redis server (optional).

Warning

This option is deprecated for removal. Its value may be silently ignored in the future.

Reason:Replaced by [DEFAULT]/transport_url
sentinel_hosts
Type:list
Default:u''

List of Redis Sentinel hosts (fault tolerance mode), e.g., [host:port, host1:port … ]

Warning

This option is deprecated for removal. Its value may be silently ignored in the future.

Reason:Replaced by [DEFAULT]/transport_url
sentinel_group_name
Type:string
Default:oslo-messaging-zeromq

Redis replica set name.

wait_timeout
Type:integer
Default:2000

Time in ms to wait between connection attempts.

check_timeout
Type:integer
Default:20000

Time in ms to wait before the transaction is killed.

socket_timeout
Type:integer
Default:10000

Timeout in ms on blocking socket operations.

memcache

dead_retry
Type:integer
Default:300

Number of seconds memcached server is considered dead before it is tried again. This is used by the key value store system.

socket_timeout
Type:integer
Default:3

Timeout in seconds for every call to a server. This is used by the key value store system.

pool_maxsize
Type:integer
Default:10

Max total number of open connections to every memcached server. This is used by the key value store system.

pool_unused_timeout
Type:integer
Default:60

Number of seconds a connection to memcached is held unused in the pool before it is closed. This is used by the key value store system.

pool_connection_get_timeout
Type:integer
Default:10

Number of seconds that an operation will wait to get a memcache client connection. This is used by the key value store system.

oauth1

driver
Type:string
Default:sql

Entry point for the OAuth backend driver in the keystone.oauth1 namespace. Typically, there is no reason to set this option unless you are providing a custom entry point.

request_token_duration
Type:integer
Default:28800
Minimum Value:0

Number of seconds for the OAuth Request Token to remain valid after being created. This is the amount of time the user has to authorize the token. Setting this option to zero means that request tokens will last forever.

access_token_duration
Type:integer
Default:86400
Minimum Value:0

Number of seconds for the OAuth Access Token to remain valid after being created. This is the amount of time the consumer has to interact with the service provider (which is typically keystone). Setting this option to zero means that access tokens will last forever.

oslo_messaging_amqp

container_name
Type:string
Default:<None>

Name for the AMQP container. must be globally unique. Defaults to a generated UUID

Deprecated Variations
Group Name
amqp1 container_name
idle_timeout
Type:integer
Default:0

Timeout for inactive connections (in seconds)

Deprecated Variations
Group Name
amqp1 idle_timeout
trace
Type:boolean
Default:false

Debug: dump AMQP frames to stdout

Deprecated Variations
Group Name
amqp1 trace
ssl
Type:boolean
Default:false

Attempt to connect via SSL. If no other ssl-related parameters are given, it will use the system’s CA-bundle to verify the server’s certificate.

ssl_ca_file
Type:string
Default:u''

CA certificate PEM file used to verify the server’s certificate

Deprecated Variations
Group Name
amqp1 ssl_ca_file
ssl_cert_file
Type:string
Default:u''

Self-identifying certificate PEM file for client authentication

Deprecated Variations
Group Name
amqp1 ssl_cert_file
ssl_key_file
Type:string
Default:u''

Private key PEM file used to sign ssl_cert_file certificate (optional)

Deprecated Variations
Group Name
amqp1 ssl_key_file
ssl_key_password
Type:string
Default:<None>

Password for decrypting ssl_key_file (if encrypted)

Deprecated Variations
Group Name
amqp1 ssl_key_password
ssl_verify_vhost
Type:boolean
Default:false

By default SSL checks that the name in the server’s certificate matches the hostname in the transport_url. In some configurations it may be preferable to use the virtual hostname instead, for example if the server uses the Server Name Indication TLS extension (rfc6066) to provide a certificate per virtual host. Set ssl_verify_vhost to True if the server’s SSL certificate uses the virtual host name instead of the DNS name.

allow_insecure_clients
Type:boolean
Default:false

Accept clients using either SSL or plain TCP

Deprecated Variations
Group Name
amqp1 allow_insecure_clients

Warning

This option is deprecated for removal. Its value may be silently ignored in the future.

Reason:Not applicable - not a SSL server
sasl_mechanisms
Type:string
Default:u''

Space separated list of acceptable SASL mechanisms

Deprecated Variations
Group Name
amqp1 sasl_mechanisms
sasl_config_dir
Type:string
Default:u''

Path to directory that contains the SASL configuration

Deprecated Variations
Group Name
amqp1 sasl_config_dir
sasl_config_name
Type:string
Default:u''

Name of configuration file (without .conf suffix)

Deprecated Variations
Group Name
amqp1 sasl_config_name
sasl_default_realm
Type:string
Default:u''

SASL realm to use if no realm present in username

username
Type:string
Default:u''

User name for message broker authentication

Deprecated Variations
Group Name
amqp1 username

Warning

This option is deprecated for removal. Its value may be silently ignored in the future.

Reason:Should use configuration option transport_url to provide the username.
password
Type:string
Default:u''

Password for message broker authentication

Deprecated Variations
Group Name
amqp1 password

Warning

This option is deprecated for removal. Its value may be silently ignored in the future.

Reason:Should use configuration option transport_url to provide the password.
connection_retry_interval
Type:integer
Default:1
Minimum Value:1

Seconds to pause before attempting to re-connect.

connection_retry_backoff
Type:integer
Default:2
Minimum Value:0

Increase the connection_retry_interval by this many seconds after each unsuccessful failover attempt.

connection_retry_interval_max
Type:integer
Default:30
Minimum Value:1

Maximum limit for connection_retry_interval + connection_retry_backoff

Type:integer
Default:10
Minimum Value:1

Time to pause between re-connecting an AMQP 1.0 link that failed due to a recoverable error.

default_reply_retry
Type:integer
Default:0
Minimum Value:-1

The maximum number of attempts to re-send a reply message which failed due to a recoverable error.

default_reply_timeout
Type:integer
Default:30
Minimum Value:5

The deadline for an rpc reply message delivery.

default_send_timeout
Type:integer
Default:30
Minimum Value:5

The deadline for an rpc cast or call message delivery. Only used when caller does not provide a timeout expiry.

default_notify_timeout
Type:integer
Default:30
Minimum Value:5

The deadline for a sent notification message delivery. Only used when caller does not provide a timeout expiry.

Type:integer
Default:600
Minimum Value:1

The duration to schedule a purge of idle sender links. Detach link after expiry.

addressing_mode
Type:string
Default:dynamic

Indicates the addressing mode used by the driver. Permitted values: ‘legacy’ - use legacy non-routable addressing ‘routable’ - use routable addresses ‘dynamic’ - use legacy addresses if the message bus does not support routing otherwise use routable addressing

pseudo_vhost
Type:boolean
Default:true

Enable virtual host support for those message buses that do not natively support virtual hosting (such as qpidd). When set to true the virtual host name will be added to all message bus addresses, effectively creating a private ‘subnet’ per virtual host. Set to False if the message bus supports virtual hosting using the ‘hostname’ field in the AMQP 1.0 Open performative as the name of the virtual host.

server_request_prefix
Type:string
Default:exclusive

address prefix used when sending to a specific server

Deprecated Variations
Group Name
amqp1 server_request_prefix
broadcast_prefix
Type:string
Default:broadcast

address prefix used when broadcasting to all servers

Deprecated Variations
Group Name
amqp1 broadcast_prefix
group_request_prefix
Type:string
Default:unicast

address prefix when sending to any server in group

Deprecated Variations
Group Name
amqp1 group_request_prefix
rpc_address_prefix
Type:string
Default:openstack.org/om/rpc

Address prefix for all generated RPC addresses

notify_address_prefix
Type:string
Default:openstack.org/om/notify

Address prefix for all generated Notification addresses

multicast_address
Type:string
Default:multicast

Appended to the address prefix when sending a fanout message. Used by the message bus to identify fanout messages.

unicast_address
Type:string
Default:unicast

Appended to the address prefix when sending to a particular RPC/Notification server. Used by the message bus to identify messages sent to a single destination.

anycast_address
Type:string
Default:anycast

Appended to the address prefix when sending to a group of consumers. Used by the message bus to identify messages that should be delivered in a round-robin fashion across consumers.

default_notification_exchange
Type:string
Default:<None>

Exchange name used in notification addresses. Exchange name resolution precedence: Target.exchange if set else default_notification_exchange if set else control_exchange if set else ‘notify’

default_rpc_exchange
Type:string
Default:<None>

Exchange name used in RPC addresses. Exchange name resolution precedence: Target.exchange if set else default_rpc_exchange if set else control_exchange if set else ‘rpc’

Type:integer
Default:200
Minimum Value:1

Window size for incoming RPC Reply messages.

rpc_server_credit
Type:integer
Default:100
Minimum Value:1

Window size for incoming RPC Request messages

notify_server_credit
Type:integer
Default:100
Minimum Value:1

Window size for incoming Notification messages

pre_settled
Type:multi-valued
Default:rpc-cast
Default:rpc-reply

Send messages of this type pre-settled. Pre-settled messages will not receive acknowledgement from the peer. Note well: pre-settled messages may be silently discarded if the delivery fails. Permitted values: ‘rpc-call’ - send RPC Calls pre-settled ‘rpc-reply’- send RPC Replies pre-settled ‘rpc-cast’ - Send RPC Casts pre-settled ‘notify’ - Send Notifications pre-settled

oslo_messaging_kafka

kafka_default_host
Type:string
Default:localhost

Default Kafka broker Host

Warning

This option is deprecated for removal. Its value may be silently ignored in the future.

Reason:Replaced by [DEFAULT]/transport_url
kafka_default_port
Type:port number
Default:9092
Minimum Value:0
Maximum Value:65535

Default Kafka broker Port

Warning

This option is deprecated for removal. Its value may be silently ignored in the future.

Reason:Replaced by [DEFAULT]/transport_url
kafka_max_fetch_bytes
Type:integer
Default:1048576

Max fetch bytes of Kafka consumer

kafka_consumer_timeout
Type:floating point
Default:1.0

Default timeout(s) for Kafka consumers

pool_size
Type:integer
Default:10

Pool Size for Kafka Consumers

Warning

This option is deprecated for removal. Its value may be silently ignored in the future.

Reason:Driver no longer uses connection pool.
conn_pool_min_size
Type:integer
Default:2

The pool size limit for connections expiration policy

Warning

This option is deprecated for removal. Its value may be silently ignored in the future.

Reason:Driver no longer uses connection pool.
conn_pool_ttl
Type:integer
Default:1200

The time-to-live in sec of idle connections in the pool

Warning

This option is deprecated for removal. Its value may be silently ignored in the future.

Reason:Driver no longer uses connection pool.
consumer_group
Type:string
Default:oslo_messaging_consumer

Group id for Kafka consumer. Consumers in one group will coordinate message consumption

producer_batch_timeout
Type:floating point
Default:0.0

Upper bound on the delay for KafkaProducer batching in seconds

producer_batch_size
Type:integer
Default:16384

Size of batch for the producer async send

oslo_messaging_notifications

driver
Type:multi-valued
Default:u''

The Drivers(s) to handle sending notifications. Possible values are messaging, messagingv2, routing, log, test, noop

Deprecated Variations
Group Name
DEFAULT notification_driver
transport_url
Type:string
Default:<None>

A URL representing the messaging driver to use for notifications. If not set, we fall back to the same configuration used for RPC.

Deprecated Variations
Group Name
DEFAULT notification_transport_url
topics
Type:list
Default:notifications

AMQP topic used for OpenStack notifications.

Deprecated Variations
Group Name
rpc_notifier2 topics
DEFAULT notification_topics
retry
Type:integer
Default:-1

The maximum number of attempts to re-send a notification message which failed to be delivered due to a recoverable error. 0 - No retry, -1 - indefinite

oslo_messaging_rabbit

amqp_durable_queues
Type:boolean
Default:false

Use durable queues in AMQP.

Deprecated Variations
Group Name
DEFAULT amqp_durable_queues
DEFAULT rabbit_durable_queues
amqp_auto_delete
Type:boolean
Default:false

Auto-delete queues in AMQP.

Deprecated Variations
Group Name
DEFAULT amqp_auto_delete
ssl
Type:boolean
Default:<None>

Enable SSL

ssl_version
Type:string
Default:u''

SSL version to use (valid only if SSL enabled). Valid values are TLSv1 and SSLv23. SSLv2, SSLv3, TLSv1_1, and TLSv1_2 may be available on some distributions.

Deprecated Variations
Group Name
oslo_messaging_rabbit kombu_ssl_version
ssl_key_file
Type:string
Default:u''

SSL key file (valid only if SSL enabled).

Deprecated Variations
Group Name
oslo_messaging_rabbit kombu_ssl_keyfile
ssl_cert_file
Type:string
Default:u''

SSL cert file (valid only if SSL enabled).

Deprecated Variations
Group Name
oslo_messaging_rabbit kombu_ssl_certfile
ssl_ca_file
Type:string
Default:u''

SSL certification authority file (valid only if SSL enabled).

Deprecated Variations
Group Name
oslo_messaging_rabbit kombu_ssl_ca_certs
kombu_reconnect_delay
Type:floating point
Default:1.0

How long to wait before reconnecting in response to an AMQP consumer cancel notification.

Deprecated Variations
Group Name
DEFAULT kombu_reconnect_delay
kombu_compression
Type:string
Default:<None>

EXPERIMENTAL: Possible values are: gzip, bz2. If not set compression will not be used. This option may not be available in future versions.

kombu_missing_consumer_retry_timeout
Type:integer
Default:60

How long to wait a missing client before abandoning to send it its replies. This value should not be longer than rpc_response_timeout.

Deprecated Variations
Group Name
oslo_messaging_rabbit kombu_reconnect_timeout
kombu_failover_strategy
Type:string
Default:round-robin
Valid Values:round-robin, shuffle

Determines how the next RabbitMQ node is chosen in case the one we are currently connected to becomes unavailable. Takes effect only if more than one RabbitMQ node is provided in config.

rabbit_host
Type:string
Default:localhost

The RabbitMQ broker address where a single node is used.

Deprecated Variations
Group Name
DEFAULT rabbit_host

Warning

This option is deprecated for removal. Its value may be silently ignored in the future.

Reason:Replaced by [DEFAULT]/transport_url
rabbit_port
Type:port number
Default:5672
Minimum Value:0
Maximum Value:65535

The RabbitMQ broker port where a single node is used.

Deprecated Variations
Group Name
DEFAULT rabbit_port

Warning

This option is deprecated for removal. Its value may be silently ignored in the future.

Reason:Replaced by [DEFAULT]/transport_url
rabbit_hosts
Type:list
Default:$rabbit_host:$rabbit_port

RabbitMQ HA cluster host:port pairs.

Deprecated Variations
Group Name
DEFAULT rabbit_hosts

Warning

This option is deprecated for removal. Its value may be silently ignored in the future.

Reason:Replaced by [DEFAULT]/transport_url
rabbit_userid
Type:string
Default:guest

The RabbitMQ userid.

Deprecated Variations
Group Name
DEFAULT rabbit_userid

Warning

This option is deprecated for removal. Its value may be silently ignored in the future.

Reason:Replaced by [DEFAULT]/transport_url
rabbit_password
Type:string
Default:guest

The RabbitMQ password.

Deprecated Variations
Group Name
DEFAULT rabbit_password

Warning

This option is deprecated for removal. Its value may be silently ignored in the future.

Reason:Replaced by [DEFAULT]/transport_url
rabbit_login_method
Type:string
Default:AMQPLAIN
Valid Values:PLAIN, AMQPLAIN, RABBIT-CR-DEMO

The RabbitMQ login method.

Deprecated Variations
Group Name
DEFAULT rabbit_login_method
rabbit_virtual_host
Type:string
Default:/

The RabbitMQ virtual host.

Deprecated Variations
Group Name
DEFAULT rabbit_virtual_host

Warning

This option is deprecated for removal. Its value may be silently ignored in the future.

Reason:Replaced by [DEFAULT]/transport_url
rabbit_retry_interval
Type:integer
Default:1

How frequently to retry connecting with RabbitMQ.

rabbit_retry_backoff
Type:integer
Default:2

How long to backoff for between retries when connecting to RabbitMQ.

Deprecated Variations
Group Name
DEFAULT rabbit_retry_backoff
rabbit_interval_max
Type:integer
Default:30

Maximum interval of RabbitMQ connection retries. Default is 30 seconds.

rabbit_max_retries
Type:integer
Default:0

Maximum number of RabbitMQ connection retries. Default is 0 (infinite retry count).

Deprecated Variations
Group Name
DEFAULT rabbit_max_retries

Warning

This option is deprecated for removal. Its value may be silently ignored in the future.

rabbit_ha_queues
Type:boolean
Default:false

Try to use HA queues in RabbitMQ (x-ha-policy: all). If you change this option, you must wipe the RabbitMQ database. In RabbitMQ 3.0, queue mirroring is no longer controlled by the x-ha-policy argument when declaring a queue. If you just want to make sure that all queues (except those with auto-generated names) are mirrored across all nodes, run: “rabbitmqctl set_policy HA ‘^(?!amq.).*’ ‘{“ha-mode”: “all”}’ “

Deprecated Variations
Group Name
DEFAULT rabbit_ha_queues
rabbit_transient_queues_ttl
Type:integer
Default:1800
Minimum Value:1

Positive integer representing duration in seconds for queue TTL (x-expires). Queues which are unused for the duration of the TTL are automatically deleted. The parameter affects only reply and fanout queues.

rabbit_qos_prefetch_count
Type:integer
Default:0

Specifies the number of messages to prefetch. Setting to zero allows unlimited messages.

heartbeat_timeout_threshold
Type:integer
Default:60

Number of seconds after which the Rabbit broker is considered down if heartbeat’s keep-alive fails (0 disable the heartbeat). EXPERIMENTAL

heartbeat_rate
Type:integer
Default:2

How often times during the heartbeat_timeout_threshold we check the heartbeat.

fake_rabbit
Type:boolean
Default:false

Deprecated, use rpc_backend=kombu+memory or rpc_backend=fake

Deprecated Variations
Group Name
DEFAULT fake_rabbit
channel_max
Type:integer
Default:<None>

Maximum number of channels to allow

frame_max
Type:integer
Default:<None>

The maximum byte size for an AMQP frame

heartbeat_interval
Type:integer
Default:3

How often to send heartbeats for consumer’s connections

ssl_options
Type:dict
Default:<None>

Arguments passed to ssl.wrap_socket

socket_timeout
Type:floating point
Default:0.25

Set socket timeout in seconds for connection’s socket

tcp_user_timeout
Type:floating point
Default:0.25

Set TCP_USER_TIMEOUT in seconds for connection’s socket

host_connection_reconnect_delay
Type:floating point
Default:0.25

Set delay for reconnection to some host which has connection error

connection_factory
Type:string
Default:single
Valid Values:new, single, read_write

Connection factory implementation

pool_max_size
Type:integer
Default:30

Maximum number of connections to keep queued.

pool_max_overflow
Type:integer
Default:0

Maximum number of connections to create above pool_max_size.

pool_timeout
Type:integer
Default:30

Default number of seconds to wait for a connections to available

pool_recycle
Type:integer
Default:600

Lifetime of a connection (since creation) in seconds or None for no recycling. Expired connections are closed on acquire.

pool_stale
Type:integer
Default:60

Threshold at which inactive (since release) connections are considered stale in seconds or None for no staleness. Stale connections are closed on acquire.

default_serializer_type
Type:string
Default:json
Valid Values:json, msgpack

Default serialization mechanism for serializing/deserializing outgoing/incoming messages

notification_persistence
Type:boolean
Default:false

Persist notification messages.

default_notification_exchange
Type:string
Default:${control_exchange}_notification

Exchange name for sending notifications

notification_listener_prefetch_count
Type:integer
Default:100

Max number of not acknowledged message which RabbitMQ can send to notification listener.

default_notification_retry_attempts
Type:integer
Default:-1

Reconnecting retry count in case of connectivity problem during sending notification, -1 means infinite retry.

notification_retry_delay
Type:floating point
Default:0.25

Reconnecting retry delay in case of connectivity problem during sending notification message

rpc_queue_expiration
Type:integer
Default:60

Time to live for rpc queues without consumers in seconds.

default_rpc_exchange
Type:string
Default:${control_exchange}_rpc

Exchange name for sending RPC messages

rpc_reply_exchange
Type:string
Default:${control_exchange}_rpc_reply

Exchange name for receiving RPC replies

rpc_listener_prefetch_count
Type:integer
Default:100

Max number of not acknowledged message which RabbitMQ can send to rpc listener.

rpc_reply_listener_prefetch_count
Type:integer
Default:100

Max number of not acknowledged message which RabbitMQ can send to rpc reply listener.

rpc_reply_retry_attempts
Type:integer
Default:-1

Reconnecting retry count in case of connectivity problem during sending reply. -1 means infinite retry during rpc_timeout

rpc_reply_retry_delay
Type:floating point
Default:0.25

Reconnecting retry delay in case of connectivity problem during sending reply.

default_rpc_retry_attempts
Type:integer
Default:-1

Reconnecting retry count in case of connectivity problem during sending RPC message, -1 means infinite retry. If actual retry attempts in not 0 the rpc request could be processed more than one time

rpc_retry_delay
Type:floating point
Default:0.25

Reconnecting retry delay in case of connectivity problem during sending RPC message

oslo_messaging_zmq

rpc_zmq_bind_address
Type:string
Default:*

ZeroMQ bind address. Should be a wildcard (*), an ethernet interface, or IP. The “host” option should point or resolve to this address.

Deprecated Variations
Group Name
DEFAULT rpc_zmq_bind_address
rpc_zmq_matchmaker
Type:string
Default:redis
Valid Values:redis, sentinel, dummy

MatchMaker driver.

Deprecated Variations
Group Name
DEFAULT rpc_zmq_matchmaker
rpc_zmq_contexts
Type:integer
Default:1

Number of ZeroMQ contexts, defaults to 1.

Deprecated Variations
Group Name
DEFAULT rpc_zmq_contexts
rpc_zmq_topic_backlog
Type:integer
Default:<None>

Maximum number of ingress messages to locally buffer per topic. Default is unlimited.

Deprecated Variations
Group Name
DEFAULT rpc_zmq_topic_backlog
rpc_zmq_ipc_dir
Type:string
Default:/var/run/openstack

Directory for holding IPC sockets.

Deprecated Variations
Group Name
DEFAULT rpc_zmq_ipc_dir
rpc_zmq_host
Type:string
Default:localhost

Name of this node. Must be a valid hostname, FQDN, or IP address. Must match “host” option, if running Nova.

Deprecated Variations
Group Name
DEFAULT rpc_zmq_host
zmq_linger
Type:integer
Default:-1

Number of seconds to wait before all pending messages will be sent after closing a socket. The default value of -1 specifies an infinite linger period. The value of 0 specifies no linger period. Pending messages shall be discarded immediately when the socket is closed. Positive values specify an upper bound for the linger period.

Deprecated Variations
Group Name
DEFAULT rpc_cast_timeout
rpc_poll_timeout
Type:integer
Default:1

The default number of seconds that poll should wait. Poll raises timeout exception when timeout expired.

Deprecated Variations
Group Name
DEFAULT rpc_poll_timeout
zmq_target_expire
Type:integer
Default:300

Expiration timeout in seconds of a name service record about existing target ( < 0 means no timeout).

Deprecated Variations
Group Name
DEFAULT zmq_target_expire
zmq_target_update
Type:integer
Default:180

Update period in seconds of a name service record about existing target.

Deprecated Variations
Group Name
DEFAULT zmq_target_update
use_pub_sub
Type:boolean
Default:false

Use PUB/SUB pattern for fanout methods. PUB/SUB always uses proxy.

Deprecated Variations
Group Name
DEFAULT use_pub_sub
use_router_proxy
Type:boolean
Default:false

Use ROUTER remote proxy.

Deprecated Variations
Group Name
DEFAULT use_router_proxy
use_dynamic_connections
Type:boolean
Default:false

This option makes direct connections dynamic or static. It makes sense only with use_router_proxy=False which means to use direct connections for direct message types (ignored otherwise).

zmq_failover_connections
Type:integer
Default:2

How many additional connections to a host will be made for failover reasons. This option is actual only in dynamic connections mode.

rpc_zmq_min_port
Type:port number
Default:49153
Minimum Value:0
Maximum Value:65535

Minimal port number for random ports range.

Deprecated Variations
Group Name
DEFAULT rpc_zmq_min_port
rpc_zmq_max_port
Type:integer
Default:65536
Minimum Value:1
Maximum Value:65536

Maximal port number for random ports range.

Deprecated Variations
Group Name
DEFAULT rpc_zmq_max_port
rpc_zmq_bind_port_retries
Type:integer
Default:100

Number of retries to find free port number before fail with ZMQBindError.

Deprecated Variations
Group Name
DEFAULT rpc_zmq_bind_port_retries
rpc_zmq_serialization
Type:string
Default:json
Valid Values:json, msgpack

Default serialization mechanism for serializing/deserializing outgoing/incoming messages

Deprecated Variations
Group Name
DEFAULT rpc_zmq_serialization
zmq_immediate
Type:boolean
Default:true

This option configures round-robin mode in zmq socket. True means not keeping a queue when server side disconnects. False means to keep queue and messages even if server is disconnected, when the server appears we send all accumulated messages to it.

zmq_tcp_keepalive
Type:integer
Default:-1

Enable/disable TCP keepalive (KA) mechanism. The default value of -1 (or any other negative value) means to skip any overrides and leave it to OS default; 0 and 1 (or any other positive value) mean to disable and enable the option respectively.

zmq_tcp_keepalive_idle
Type:integer
Default:-1

The duration between two keepalive transmissions in idle condition. The unit is platform dependent, for example, seconds in Linux, milliseconds in Windows etc. The default value of -1 (or any other negative value and 0) means to skip any overrides and leave it to OS default.

zmq_tcp_keepalive_cnt
Type:integer
Default:-1

The number of retransmissions to be carried out before declaring that remote end is not available. The default value of -1 (or any other negative value and 0) means to skip any overrides and leave it to OS default.

zmq_tcp_keepalive_intvl
Type:integer
Default:-1

The duration between two successive keepalive retransmissions, if acknowledgement to the previous keepalive transmission is not received. The unit is platform dependent, for example, seconds in Linux, milliseconds in Windows etc. The default value of -1 (or any other negative value and 0) means to skip any overrides and leave it to OS default.

rpc_thread_pool_size
Type:integer
Default:100

Maximum number of (green) threads to work concurrently.

rpc_message_ttl
Type:integer
Default:300

Expiration timeout in seconds of a sent/received message after which it is not tracked anymore by a client/server.

rpc_use_acks
Type:boolean
Default:false

Wait for message acknowledgements from receivers. This mechanism works only via proxy without PUB/SUB.

rpc_ack_timeout_base
Type:integer
Default:15

Number of seconds to wait for an ack from a cast/call. After each retry attempt this timeout is multiplied by some specified multiplier.

rpc_ack_timeout_multiplier
Type:integer
Default:2

Number to multiply base ack timeout by after each retry attempt.

rpc_retry_attempts
Type:integer
Default:3

Default number of message sending attempts in case of any problems occurred: positive value N means at most N retries, 0 means no retries, None or -1 (or any other negative values) mean to retry forever. This option is used only if acknowledgments are enabled.

subscribe_on
Type:list
Default:u''

List of publisher hosts SubConsumer can subscribe on. This option has higher priority then the default publishers list taken from the matchmaker.

oslo_middleware

max_request_body_size
Type:integer
Default:114688

The maximum body size for each request, in bytes.

Deprecated Variations
Group Name
DEFAULT osapi_max_request_body_size
DEFAULT max_request_body_size
secure_proxy_ssl_header
Type:string
Default:X-Forwarded-Proto

The HTTP Header that will be used to determine what the original request protocol scheme was, even if it was hidden by a SSL termination proxy.

Warning

This option is deprecated for removal. Its value may be silently ignored in the future.

enable_proxy_headers_parsing
Type:boolean
Default:false

Whether the application is behind a proxy or not. This determines if the middleware should parse the headers or not.

oslo_policy

enforce_scope
Type:boolean
Default:false

This option controls whether or not to enforce scope when evaluating policies. If True, the scope of the token used in the request is compared to the scope_types of the policy being enforced. If the scopes do not match, an InvalidScope exception will be raised. If False, a message will be logged informing operators that policies are being invoked with mismatching scope.

policy_file
Type:string
Default:policy.json

The file that defines policies.

Deprecated Variations
Group Name
DEFAULT policy_file
policy_default_rule
Type:string
Default:default

Default rule. Enforced when a requested rule is not found.

Deprecated Variations
Group Name
DEFAULT policy_default_rule
policy_dirs
Type:multi-valued
Default:policy.d

Directories where policy configuration files are stored. They can be relative to any directory in the search path defined by the config_dir option, or absolute paths. The file defined by policy_file must exist for these directories to be searched. Missing or empty directories are ignored.

Deprecated Variations
Group Name
DEFAULT policy_dirs
remote_content_type
Type:string
Default:application/x-www-form-urlencoded
Valid Values:application/x-www-form-urlencoded, application/json

Content Type to send and receive data for REST based policy check

remote_ssl_verify_server_crt
Type:boolean
Default:false

server identity verification for REST based policy check

remote_ssl_ca_crt_file
Type:string
Default:<None>

Absolute path to ca cert file for REST based policy check

remote_ssl_client_crt_file
Type:string
Default:<None>

Absolute path to client cert for REST based policy check

remote_ssl_client_key_file
Type:string
Default:<None>

Absolute path client key file REST based policy check

paste_deploy

config_file
Type:string
Default:keystone-paste.ini

Name of (or absolute path to) the Paste Deploy configuration file that composes middleware and the keystone application itself into actual WSGI entry points. See http://pythonpaste.org/deploy/ for additional documentation on the file’s format.

policy

driver
Type:string
Default:sql

Entry point for the policy backend driver in the keystone.policy namespace. Supplied drivers are rules (which does not support any CRUD operations for the v3 policy API) and sql. Typically, there is no reason to set this option unless you are providing a custom entry point.

list_limit
Type:integer
Default:<None>

Maximum number of entities that will be returned in a policy collection.

profiler

enabled
Type:boolean
Default:false

Enables the profiling for all services on this node. Default value is False (fully disable the profiling feature).

Possible values:

  • True: Enables the feature
  • False: Disables the feature. The profiling cannot be started via this project

operations. If the profiling is triggered by another project, this project part will be empty.

Deprecated Variations
Group Name
profiler profiler_enabled
trace_sqlalchemy
Type:boolean
Default:false

Enables SQL requests profiling in services. Default value is False (SQL requests won’t be traced).

Possible values:

  • True: Enables SQL requests profiling. Each SQL query will be part of the

trace and can the be analyzed by how much time was spent for that. * False: Disables SQL requests profiling. The spent time is only shown on a higher level of operations. Single SQL queries cannot be analyzed this way.

hmac_keys
Type:string
Default:SECRET_KEY

Secret key(s) to use for encrypting context data for performance profiling. This string value should have the following format: <key1>[,<key2>,…<keyn>], where each key is some random string. A user who triggers the profiling via the REST API has to set one of these keys in the headers of the REST API call to include profiling results of this node for this particular project.

Both “enabled” flag and “hmac_keys” config options should be set to enable profiling. Also, to generate correct profiling information across all services at least one key needs to be consistent between OpenStack projects. This ensures it can be used from client side to generate the trace, containing information from all possible resources.

connection_string
Type:string
Default:messaging://

Connection string for a notifier backend. Default value is messaging:// which sets the notifier to oslo_messaging.

Examples of possible values:

  • messaging://: use oslo_messaging driver for sending notifications.
  • mongodb://127.0.0.1:27017 : use mongodb driver for sending notifications.
  • elasticsearch://127.0.0.1:9200 : use elasticsearch driver for sending

notifications.

es_doc_type
Type:string
Default:notification

Document type for notification indexing in elasticsearch.

es_scroll_time
Type:string
Default:2m

This parameter is a time value parameter (for example: es_scroll_time=2m), indicating for how long the nodes that participate in the search will maintain relevant resources in order to continue and support it.

es_scroll_size
Type:integer
Default:10000

Elasticsearch splits large requests in batches. This parameter defines maximum size of each batch (for example: es_scroll_size=10000).

socket_timeout
Type:floating point
Default:0.1

Redissentinel provides a timeout option on the connections. This parameter defines that timeout (for example: socket_timeout=0.1).

sentinel_service_name
Type:string
Default:mymaster

Redissentinel uses a service name to identify a master redis service. This parameter defines the name (for example: sentinal_service_name=mymaster).

resource

driver
Type:string
Default:sql

Entry point for the resource driver in the keystone.resource namespace. Only a sql driver is supplied by keystone. Unless you are writing proprietary drivers for keystone, you do not need to set this option.

Warning

This option is deprecated for removal since P. Its value may be silently ignored in the future.

Reason:Non-SQL resource cannot be used with SQL Identity and has been unable to be used since Ocata. SQL Resource backend is a requirement as of Pike. Setting this option no longer has an effect on how Keystone operates.
caching
Type:boolean
Default:true

Toggle for resource caching. This has no effect unless global caching is enabled.

Deprecated Variations
Group Name
assignment caching
cache_time
Type:integer
Default:<None>

Time to cache resource data in seconds. This has no effect unless global caching is enabled.

Deprecated Variations
Group Name
assignment cache_time
list_limit
Type:integer
Default:<None>

Maximum number of entities that will be returned in a resource collection.

Deprecated Variations
Group Name
assignment list_limit
admin_project_domain_name
Type:string
Default:<None>

Name of the domain that owns the admin_project_name. If left unset, then there is no admin project. [resource] admin_project_name must also be set to use this option.

admin_project_name
Type:string
Default:<None>

This is a special project which represents cloud-level administrator privileges across services. Tokens scoped to this project will contain a true is_admin_project attribute to indicate to policy systems that the role assignments on that specific project should apply equally across every project. If left unset, then there is no admin project, and thus no explicit means of cross-project role assignments. [resource] admin_project_domain_name must also be set to use this option.

project_name_url_safe
Type:string
Default:off
Valid Values:off, new, strict

This controls whether the names of projects are restricted from containing URL-reserved characters. If set to new, attempts to create or update a project with a URL-unsafe name will fail. If set to strict, attempts to scope a token with a URL-unsafe project name will fail, thereby forcing all project names to be updated to be URL-safe.

domain_name_url_safe
Type:string
Default:off
Valid Values:off, new, strict

This controls whether the names of domains are restricted from containing URL-reserved characters. If set to new, attempts to create or update a domain with a URL-unsafe name will fail. If set to strict, attempts to scope a token with a URL-unsafe domain name will fail, thereby forcing all domain names to be updated to be URL-safe.

revoke

driver
Type:string
Default:sql

Entry point for the token revocation backend driver in the keystone.revoke namespace. Keystone only provides a sql driver, so there is no reason to set this option unless you are providing a custom entry point.

expiration_buffer
Type:integer
Default:1800
Minimum Value:0

The number of seconds after a token has expired before a corresponding revocation event may be purged from the backend.

caching
Type:boolean
Default:true

Toggle for revocation event caching. This has no effect unless global caching is enabled.

cache_time
Type:integer
Default:3600

Time to cache the revocation list and the revocation events (in seconds). This has no effect unless global and [revoke] caching are both enabled.

Deprecated Variations
Group Name
token revocation_cache_time

role

driver
Type:string
Default:<None>

Entry point for the role backend driver in the keystone.role namespace. Keystone only provides a sql driver, so there’s no reason to change this unless you are providing a custom entry point.

caching
Type:boolean
Default:true

Toggle for role caching. This has no effect unless global caching is enabled. In a typical deployment, there is no reason to disable this.

cache_time
Type:integer
Default:<None>

Time to cache role data, in seconds. This has no effect unless both global caching and [role] caching are enabled.

list_limit
Type:integer
Default:<None>

Maximum number of entities that will be returned in a role collection. This may be useful to tune if you have a large number of discrete roles in your deployment.

saml

assertion_expiration_time
Type:integer
Default:3600

Determines the lifetime for any SAML assertions generated by keystone, using NotOnOrAfter attributes.

xmlsec1_binary
Type:string
Default:xmlsec1

Name of, or absolute path to, the binary to be used for XML signing. Although only the XML Security Library (xmlsec1) is supported, it may have a non-standard name or path on your system. If keystone cannot find the binary itself, you may need to install the appropriate package, use this option to specify an absolute path, or adjust keystone’s PATH environment variable.

certfile
Type:string
Default:/etc/keystone/ssl/certs/signing_cert.pem

Absolute path to the public certificate file to use for SAML signing. The value cannot contain a comma (,).

keyfile
Type:string
Default:/etc/keystone/ssl/private/signing_key.pem

Absolute path to the private key file to use for SAML signing. The value cannot contain a comma (,).

idp_entity_id
Type:URI
Default:<None>

This is the unique entity identifier of the identity provider (keystone) to use when generating SAML assertions. This value is required to generate identity provider metadata and must be a URI (a URL is recommended). For example: https://keystone.example.com/v3/OS-FEDERATION/saml2/idp.

idp_sso_endpoint
Type:URI
Default:<None>

This is the single sign-on (SSO) service location of the identity provider which accepts HTTP POST requests. A value is required to generate identity provider metadata. For example: https://keystone.example.com/v3/OS-FEDERATION/saml2/sso.

idp_lang
Type:string
Default:en

This is the language used by the identity provider’s organization.

idp_organization_name
Type:string
Default:SAML Identity Provider

This is the name of the identity provider’s organization.

idp_organization_display_name
Type:string
Default:OpenStack SAML Identity Provider

This is the name of the identity provider’s organization to be displayed.

idp_organization_url
Type:URI
Default:https://example.com/

This is the URL of the identity provider’s organization. The URL referenced here should be useful to humans.

idp_contact_company
Type:string
Default:Example, Inc.

This is the company name of the identity provider’s contact person.

idp_contact_name
Type:string
Default:SAML Identity Provider Support

This is the given name of the identity provider’s contact person.

idp_contact_surname
Type:string
Default:Support

This is the surname of the identity provider’s contact person.

idp_contact_email
Type:string
Default:support@example.com

This is the email address of the identity provider’s contact person.

idp_contact_telephone
Type:string
Default:+1 800 555 0100

This is the telephone number of the identity provider’s contact person.

idp_contact_type
Type:string
Default:other
Valid Values:technical, support, administrative, billing, other

This is the type of contact that best describes the identity provider’s contact person.

idp_metadata_path
Type:string
Default:/etc/keystone/saml2_idp_metadata.xml

Absolute path to the identity provider metadata file. This file should be generated with the keystone-manage saml_idp_metadata command. There is typically no reason to change this value.

relay_state_prefix
Type:string
Default:ss:mem:

The prefix of the RelayState SAML attribute to use when generating enhanced client and proxy (ECP) assertions. In a typical deployment, there is no reason to change this value.

security_compliance

disable_user_account_days_inactive
Type:integer
Default:<None>
Minimum Value:1

The maximum number of days a user can go without authenticating before being considered “inactive” and automatically disabled (locked). This feature is disabled by default; set any value to enable it. This feature depends on the sql backend for the [identity] driver. When a user exceeds this threshold and is considered “inactive”, the user’s enabled attribute in the HTTP API may not match the value of the user’s enabled column in the user table.

lockout_failure_attempts
Type:integer
Default:<None>
Minimum Value:1

The maximum number of times that a user can fail to authenticate before the user account is locked for the number of seconds specified by [security_compliance] lockout_duration. This feature is disabled by default. If this feature is enabled and [security_compliance] lockout_duration is not set, then users may be locked out indefinitely until the user is explicitly enabled via the API. This feature depends on the sql backend for the [identity] driver.

lockout_duration
Type:integer
Default:1800
Minimum Value:1

The number of seconds a user account will be locked when the maximum number of failed authentication attempts (as specified by [security_compliance] lockout_failure_attempts) is exceeded. Setting this option will have no effect unless you also set [security_compliance] lockout_failure_attempts to a non-zero value. This feature depends on the sql backend for the [identity] driver.

password_expires_days
Type:integer
Default:<None>
Minimum Value:1

The number of days for which a password will be considered valid before requiring it to be changed. This feature is disabled by default. If enabled, new password changes will have an expiration date, however existing passwords would not be impacted. This feature depends on the sql backend for the [identity] driver.

unique_last_password_count
Type:integer
Default:1
Minimum Value:1

This controls the number of previous user password iterations to keep in history, in order to enforce that newly created passwords are unique. The total number which includes the new password should not be greater or equal to this value. Setting the value to one (the default) disables this feature. Thus, to enable this feature, values must be greater than 1. This feature depends on the sql backend for the [identity] driver.

minimum_password_age
Type:integer
Default:0
Minimum Value:0

The number of days that a password must be used before the user can change it. This prevents users from changing their passwords immediately in order to wipe out their password history and reuse an old password. This feature does not prevent administrators from manually resetting passwords. It is disabled by default and allows for immediate password changes. This feature depends on the sql backend for the [identity] driver. Note: If [security_compliance] password_expires_days is set, then the value for this option should be less than the password_expires_days.

password_regex
Type:string
Default:<None>

The regular expression used to validate password strength requirements. By default, the regular expression will match any password. The following is an example of a pattern which requires at least 1 letter, 1 digit, and have a minimum length of 7 characters: ^(?=.*d)(?=.*[a-zA-Z]).{7,}$ This feature depends on the sql backend for the [identity] driver.

password_regex_description
Type:string
Default:<None>

Describe your password regular expression here in language for humans. If a password fails to match the regular expression, the contents of this configuration variable will be returned to users to explain why their requested password was insufficient.

change_password_upon_first_use
Type:boolean
Default:false

Enabling this option requires users to change their password when the user is created, or upon administrative reset. Before accessing any services, affected users will have to change their password. To ignore this requirement for specific users, such as service users, set the options attribute ignore_change_password_upon_first_use to True for the desired user via the update user API. This feature is disabled by default. This feature is only applicable with the sql backend for the [identity] driver.

shadow_users

driver
Type:string
Default:sql

Entry point for the shadow users backend driver in the keystone.identity.shadow_users namespace. This driver is used for persisting local user references to externally-managed identities (via federation, LDAP, etc). Keystone only provides a sql driver, so there is no reason to change this option unless you are providing a custom entry point.

signing

certfile
Type:string
Default:/etc/keystone/ssl/certs/signing_cert.pem

Absolute path to the public certificate file to use for signing responses to revocation lists requests. Set this together with [signing] keyfile. For non-production environments, you may be interested in using keystone-manage pki_setup to generate self-signed certificates.

Warning

This option is deprecated for removal since P. Its value may be silently ignored in the future.

Reason:keystone-manage pki_setup was deprecated in Mitaka and removed in Pike. These options remain for backwards compatibility.
keyfile
Type:string
Default:/etc/keystone/ssl/private/signing_key.pem

Absolute path to the private key file to use for signing responses to revocation lists requests. Set this together with [signing] certfile.

Warning

This option is deprecated for removal since P. Its value may be silently ignored in the future.

Reason:keystone-manage pki_setup was deprecated in Mitaka and removed in Pike. These options remain for backwards compatibility.
ca_certs
Type:string
Default:/etc/keystone/ssl/certs/ca.pem

Absolute path to the public certificate authority (CA) file to use when creating self-signed certificates with keystone-manage pki_setup. Set this together with [signing] ca_key. There is no reason to set this option unless you are requesting revocation lists in a non-production environment. Use a [signing] certfile issued from a trusted certificate authority instead.

Warning

This option is deprecated for removal since P. Its value may be silently ignored in the future.

Reason:keystone-manage pki_setup was deprecated in Mitaka and removed in Pike. These options remain for backwards compatibility.
ca_key
Type:string
Default:/etc/keystone/ssl/private/cakey.pem

Absolute path to the private certificate authority (CA) key file to use when creating self-signed certificates with keystone-manage pki_setup. Set this together with [signing] ca_certs. There is no reason to set this option unless you are requesting revocation lists in a non-production environment. Use a [signing] certfile issued from a trusted certificate authority instead.

Warning

This option is deprecated for removal since P. Its value may be silently ignored in the future.

Reason:keystone-manage pki_setup was deprecated in Mitaka and removed in Pike. These options remain for backwards compatibility.
key_size
Type:integer
Default:2048
Minimum Value:1024

Key size (in bits) to use when generating a self-signed token signing certificate. There is no reason to set this option unless you are requesting revocation lists in a non-production environment. Use a [signing] certfile issued from a trusted certificate authority instead.

Warning

This option is deprecated for removal since P. Its value may be silently ignored in the future.

Reason:keystone-manage pki_setup was deprecated in Mitaka and removed in Pike. These options remain for backwards compatibility.
valid_days
Type:integer
Default:3650

The validity period (in days) to use when generating a self-signed token signing certificate. There is no reason to set this option unless you are requesting revocation lists in a non-production environment. Use a [signing] certfile issued from a trusted certificate authority instead.

Warning

This option is deprecated for removal since P. Its value may be silently ignored in the future.

Reason:keystone-manage pki_setup was deprecated in Mitaka and removed in Pike. These options remain for backwards compatibility.
cert_subject
Type:string
Default:/C=US/ST=Unset/L=Unset/O=Unset/CN=www.example.com

The certificate subject to use when generating a self-signed token signing certificate. There is no reason to set this option unless you are requesting revocation lists in a non-production environment. Use a [signing] certfile issued from a trusted certificate authority instead.

Warning

This option is deprecated for removal since P. Its value may be silently ignored in the future.

Reason:keystone-manage pki_setup was deprecated in Mitaka and removed in Pike. These options remain for backwards compatibility.

token

bind
Type:list
Default:u''

This is a list of external authentication mechanisms which should add token binding metadata to tokens, such as kerberos or x509. Binding metadata is enforced according to the [token] enforce_token_bind option.

enforce_token_bind
Type:string
Default:permissive

This controls the token binding enforcement policy on tokens presented to keystone with token binding metadata (as specified by the [token] bind option). disabled completely bypasses token binding validation. permissive and strict do not require tokens to have binding metadata (but will validate it if present), whereas required will always demand tokens to having binding metadata. permissive will allow unsupported binding metadata to pass through without validation (usually to be validated at another time by another component), whereas strict and required will demand that the included binding metadata be supported by keystone.

Warning

This option is deprecated for removal since P. Its value may be silently ignored in the future.

expiration
Type:integer
Default:3600
Minimum Value:0
Maximum Value:9223372036854775807

The amount of time that a token should remain valid (in seconds). Drastically reducing this value may break “long-running” operations that involve multiple services to coordinate together, and will force users to authenticate with keystone more frequently. Drastically increasing this value will increase load on the [token] driver, as more tokens will be simultaneously valid. Keystone tokens are also bearer tokens, so a shorter duration will also reduce the potential security impact of a compromised token.

provider
Type:string
Default:fernet

Entry point for the token provider in the keystone.token.provider namespace. The token provider controls the token construction, validation, and revocation operations. Keystone includes fernet and uuid token providers. uuid tokens must be persisted (using the backend specified in the [token] driver option), but do not require any extra configuration or setup. fernet tokens do not need to be persisted at all, but require that you run keystone-manage fernet_setup (also see the keystone-manage fernet_rotate command).

driver
Type:string
Default:sql

Entry point for the token persistence backend driver in the keystone.token.persistence namespace. Keystone provides the sql driver. The sql option (default) depends on the options in your [database] section. If you’re using the fernet [token] provider, this backend will not be utilized to persist tokens at all.

Warning

This option is deprecated for removal since P. Its value may be silently ignored in the future.

caching
Type:boolean
Default:true

Toggle for caching token creation and validation data. This has no effect unless global caching is enabled.

cache_time
Type:integer
Default:<None>
Minimum Value:0
Maximum Value:9223372036854775807

The number of seconds to cache token creation and validation data. This has no effect unless both global and [token] caching are enabled.

revoke_by_id
Type:boolean
Default:true

This toggles support for revoking individual tokens by the token identifier and thus various token enumeration operations (such as listing all tokens issued to a specific user). These operations are used to determine the list of tokens to consider revoked. Do not disable this option if you’re using the kvs [revoke] driver.

allow_rescope_scoped_token
Type:boolean
Default:true

This toggles whether scoped tokens may be re-scoped to a new project or domain, thereby preventing users from exchanging a scoped token (including those with a default project scope) for any other token. This forces users to either authenticate for unscoped tokens (and later exchange that unscoped token for tokens with a more specific scope) or to provide their credentials in every request for a scoped token to avoid re-scoping altogether.

infer_roles
Type:boolean
Default:true

This controls whether roles should be included with tokens that are not directly assigned to the token’s scope, but are instead linked implicitly to other role assignments.

cache_on_issue
Type:boolean
Default:true

Enable storing issued token data to token validation cache so that first token validation doesn’t actually cause full validation cycle. This option has no effect unless global caching and token caching are enabled.

allow_expired_window
Type:integer
Default:172800

This controls the number of seconds that a token can be retrieved for beyond the built-in expiry time. This allows long running operations to succeed. Defaults to two days.

tokenless_auth

trusted_issuer
Type:multi-valued
Default:u''

The list of distinguished names which identify trusted issuers of client certificates allowed to use X.509 tokenless authorization. If the option is absent then no certificates will be allowed. The format for the values of a distinguished name (DN) must be separated by a comma and contain no spaces. Furthermore, because an individual DN may contain commas, this configuration option may be repeated multiple times to represent multiple values. For example, keystone.conf would include two consecutive lines in order to trust two different DNs, such as trusted_issuer = CN=john,OU=keystone,O=openstack and trusted_issuer = CN=mary,OU=eng,O=abc.

protocol
Type:string
Default:x509

The federated protocol ID used to represent X.509 tokenless authorization. This is used in combination with the value of [tokenless_auth] issuer_attribute to find a corresponding federated mapping. In a typical deployment, there is no reason to change this value.

issuer_attribute
Type:string
Default:SSL_CLIENT_I_DN

The name of the WSGI environment variable used to pass the issuer of the client certificate to keystone. This attribute is used as an identity provider ID for the X.509 tokenless authorization along with the protocol to look up its corresponding mapping. In a typical deployment, there is no reason to change this value.

trust

enabled
Type:boolean
Default:true

Delegation and impersonation features using trusts can be optionally disabled.

Warning

This option is deprecated for removal since Q. Its value may be silently ignored in the future.

Reason:Disabling the trusts API is deprecated. This option will be removed in the next release and trusts will always be enabled.
allow_redelegation
Type:boolean
Default:false

Allows authorization to be redelegated from one user to another, effectively chaining trusts together. When disabled, the remaining_uses attribute of a trust is constrained to be zero.

max_redelegation_count
Type:integer
Default:3

Maximum number of times that authorization can be redelegated from one user to another in a chain of trusts. This number may be reduced further for a specific trust.

driver
Type:string
Default:sql

Entry point for the trust backend driver in the keystone.trust namespace. Keystone only provides a sql driver, so there is no reason to change this unless you are providing a custom entry point.

unified_limit

driver
Type:string
Default:sql

Entry point for the unified limit backend driver in the keystone.unified_limit namespace. Keystone only provides a sql driver, so there’s no reason to change this unless you are providing a custom entry point.

caching
Type:boolean
Default:true

Toggle for unified limit caching. This has no effect unless global caching is enabled. In a typical deployment, there is no reason to disable this.

cache_time
Type:integer
Default:<None>

Time to cache unified limit data, in seconds. This has no effect unless both global caching and [unified_limit] caching are enabled.

list_limit
Type:integer
Default:<None>

Maximum number of entities that will be returned in a role collection. This may be useful to tune if you have a large number of unified limits in your deployment.

Domain-specific Identity drivers

The Identity service supports domain-specific Identity drivers installed on an SQL or LDAP back end, and supports domain-specific Identity configuration options, which are stored in domain-specific configuration files. See the Admin guide Identity Management Chapter for more information.

Creative Commons Attribution 3.0 License

Except where otherwise noted, this document is licensed under Creative Commons Attribution 3.0 License. See all OpenStack Legal Documents.