summaryrefslogtreecommitdiff
path: root/examples/pki/gen_pki.sh
Commit message (Collapse)AuthorAgeFilesLines
* Remove keystoneclient.middlewareVictor Stinner2015-12-111-5/+0
| | | | | | | | | | | | | | | | | | | | | The code has been moved to the new keystonemiddleware project and keystone.middleware was deprecated since Juno. It's time to drop it in Mitaka. Remove the directory keystoneclient/middleware/. Remove test_auth_token_middleware.py, test_memcache_crypt.py and test_s3_token_middleware.py in keystoneclient/tests/unit/. Remove the create_middleware_cert shell function from examples/pki/gen_pki.sh. And remove the call from examples/pki/run_all.sh. Remove netaddr, pycrypto and WebOb test dependencies, only needed to test the removed middleware. Closes-Bug: #1449066 Change-Id: Iedd6887dcde62177d37e1e1988ed72bcb59c05f6
* Revert "Remove keystoneclient.middleware"Brant Knudson2015-05-211-0/+5
| | | | | | | | | This reverts commit 37742ec52082f14a8467a464a431987ac1b5df7a. Conflicts: requirements.txt Change-Id: I4b3749793e67b37c8a39f00a32e5d4e818fd04a1
* Remove keystoneclient.middlewareVictor Stinner2015-04-271-5/+0
| | | | | | | | | | | | | | | | | | | | | | | The code has been moved to the new keystonemiddleware project and keystone.middleware was deprecated since Juno. It's time to drop it in Liberty. Remove the directory keystoneclient/middleware/. Remove test_auth_token_middleware.py, test_memcache_crypt.py and test_s3_token_middleware.py in keystoneclient/tests/unit/. Remove the create_middleware_cert shell function from examples/pki/gen_pki.sh. And remove the call from examples/pki/run_all.sh. Remove netaddr, pycrypto and WebOb test dependencies, only needed to test the removed middleware. DocImpact: The keystoneclient.middleware module has been removed Closes-Bug: #1449066 Change-Id: I88ddfdb674db1ec9c0fd4f9a62ae8347785ea10c
* Split sample PKI token generationAdam Young2014-03-101-13/+4
| | | | | | | | | | | | | | Splits the file that generates the sample data into two. One part is the set of individual functions. The second is a script that calls each of the functions in turn. By splitting them, it becomes easier to regenerate just a subset of the sample data. The use-case that prompted this change was the need to regenerate the signed tokens based on a different algorithm. Without this change, all of thecertificates would need to be regenerated, and that has nothing to do with the actual change required. Change-Id: I53b6cfde98a52f0a59b06ad8abbe0d2f1251f796
* Replace OpenStack LLC with OpenStack Foundation0.4.1ZhiQiang Fan2013-10-171-1/+1
| | | | | | | | | | Some files still use trademark OpenStack LLC in header, which should be changed to OpenStack Foundation. NOTE: tools/install_venv.py is not touched, should sync with oslo Change-Id: I01d4f6b64cf1a152c4e190407799ce7d53de845f Fixes-Bug: #1214176
* Raise key length defaultsDirk Mueller2013-07-091-10/+10
| | | | | | | | | | | | | Extend RSA keylength to 2048 bits by default, as the previous default of 1024 bit is considered weak since 12/31/2010. Also unify the message_md to the openssl builtin default. Fixes bug 1103002 Change-Id: I619fc32b62beab4458ee6f21bf8dc7499fe400d7
* Check ExpiryAdam Young2013-05-281-1/+1
| | | | | | | | | | | | Explicitly checks the expiry on the tokens, and rejects tokens that have expired had to regenerate the sample data for the tokens as they all had been generated with values that are now expired. bug 1179615 Change-Id: Ie06500d446f55fd0ad67ea540c92d8cfc57483f4
* Fix auth-token middleware to understand v3 tokensHenry Nash2013-03-111-1/+1
| | | | | | | | | | | | | | | | | | | | | Now that the Identity server supports v3 tokens, the auth_token middleware should permit the in-line validation of such a token. This essentially means just setting any new environment items that correspond to the new attributes that may be in a v3 token (such as domains), as well as allowing for the slight format differences. Most of the work in this change is actually in the unit tests, where it was important to try and enable the existing tests to be run against an auth_token middleware configured for both v2 and v3. This meant restructing the test class so that the token format is separated from the individual tests and is initialized by the class Setup(). Since there are some new signed token formats included in this testing, a new set of the signed tokens was generated. Fixes Bug #1132390 Change-Id: I78b232d30f5310c39089fbbc8e56c23df291f89f
* Add auth-token code to keystoneclient, along with supporting filesHenry Nash2012-11-121-0/+222
This step in the process duplicates the auth-token code to keystoneclient but, for the moment, leaves a copy in its origional location in keystone. Testing for auth-token is also copied across, as is the cms support file. Although no other project will yet pick up the code here in the client, since the paste.ini files haev not yet been updated, it would work if anyone did reference it. Once the client code is in, the next step is to update all the other project paste files, and then finally retire the code from keystone. Change-Id: I88853a373d406020d54b61cba5a5e887380e3b3e