Use novajoin-specific directory for configurations

This will allow us to stop depending on openstack-nova-common and to
containerize easier.

Change-Id: I4c402ecd558634ebeaeae34b134083512628025d
This commit is contained in:
Juan Antonio Osorio Robles 2017-05-23 14:20:13 +03:00
parent 054c186b1e
commit d55333ea02
4 changed files with 9 additions and 9 deletions

View File

@ -104,7 +104,7 @@ novajoin REST service and enable notifications in
notify_on_state_change = vm_state
Novajoin enables keystone authentication by default, as seen in
**/etc/nova/join-api-paste.ini**. So credentials need to be set for nova to be
**/etc/novajoin/join-api-paste.ini**. So credentials need to be set for nova to be
able to communicate with novajoin. This we can set in the
``[vendordata_dynamic_auth]`` section of **/etc/nova/nova.conf**::
@ -139,7 +139,7 @@ so that the glance metadata upload can occur.
This will:
- copy the cloud-init and enrollment script to **/etc/nova**
- copy the cloud-init and enrollment script to **/etc/novajoin**
- obtain a keytab to be used to authenticate against IPA when
doing host management
- call out to a script to create the requisite permissions and
@ -163,7 +163,7 @@ The installer takes the following options::
Metadata REST Service Configuration
===================================
The REST service is configured in **/etc/nova/join.conf** in the DEFAULT
The REST service is configured in **/etc/novajoin/join.conf** in the DEFAULT
section. It provides the following options:
- join_listen_port: The TCP port to listen on. Defaults to 9090.
@ -184,7 +184,7 @@ section. It provides the following options:
DNS label. This will convert invalid values to a dash (-)
dropping leading and trailing dashes.
One must also configure the authtoken middleware in **/etc/nova/join.conf** as
One must also configure the authtoken middleware in **/etc/novajoin/join.conf** as
specified in the `Keystone middleware documentation`_.
.. _`Keystone middleware documentation`: https://docs.openstack.org/developer/keystonemiddleware/middlewarearchitecture.html#configuration

View File

@ -28,7 +28,7 @@ service_opts = [
cfg.PortOpt('join_listen_port',
default=9090,
help='Port to listen on'),
cfg.StrOpt('keytab', default='/etc/nova/krb5.keytab',
cfg.StrOpt('keytab', default='/etc/novajoin/krb5.keytab',
help='Kerberos client keytab file'),
cfg.StrOpt('domain', default=None,
help='Domain for new hosts'),
@ -88,14 +88,14 @@ def find_config_files():
~/.join/join.conf
~/join.conf
/etc/nova/join.conf
/etc/novajoin/join.conf
/etc/join.conf
/etc/join/join.conf
"""
cfg_dirs = [
_fixpath('~/.join/'),
_fixpath('~'),
'/etc/nova/',
'/etc/novajoin/',
'/etc'
'/etc/join/'
]

View File

@ -41,7 +41,7 @@ DATADIR = '/usr/share/novajoin'
NOVADIR = '/etc/nova'
IPACONF = '/etc/ipa/default.conf'
NOVACONF = '/etc/nova/nova.conf'
JOINCONF = '/etc/nova/join.conf'
JOINCONF = '/etc/novajoin/join.conf'
LOGFILE = '/var/log/novajoin-install.log'

View File

@ -27,7 +27,7 @@ setup-hooks =
data_files =
/usr/share/novajoin =
files/freeipa.json
/etc/nova =
/etc/novajoin =
files/join-api-paste.ini
files/cloud-config-novajoin.json
/usr/sbin =