Changing default admin port from 5001 to 35357, per IANA/IETF (bug #843054)

See: http://www.ietf.org/assignments/port-numbers

Change-Id: Ide9f484160e60e350590841d00d95487e7153b1c
This commit is contained in:
Dolph Mathews 2011-09-30 13:32:57 -05:00
parent d800ed2791
commit 308575e2b0
21 changed files with 37 additions and 37 deletions

View File

@ -209,7 +209,7 @@ in troubleshooting:
# Get an admin token
$ curl -d '{"auth": {"passwordCredentials": {"username": "admin", "password": "secrete"}}}' -H "Content-type: application/json" http://localhost:5001/v2.0/tokens
$ curl -d '{"auth": {"passwordCredentials": {"username": "admin", "password": "secrete"}}}' -H "Content-type: application/json" http://localhost:35357/v2.0/tokens
</pre>
#### Load Testing
@ -221,7 +221,7 @@ in troubleshooting:
# Call Apache Bench
$ ab -c 30 -n 1000 -T "application/json" -p post_data http://127.0.0.1:5001/v2.0/tokens
$ ab -c 30 -n 1000 -T "application/json" -p post_data http://127.0.0.1:35357/v2.0/tokens
</pre>
## NOVA Integration
@ -264,7 +264,7 @@ Assuming you added the test data using bin/sampledata, you can then use joeuser/
$ cd ~/keystone/bin && ./keystone
Starting the Legacy Authentication component
Service API listening on 0.0.0.0:5000
Admin API listening on 0.0.0.0:5001
Admin API listening on 0.0.0.0:35357
4. In another window, edit the `~/keystone/keystone/test/sampledata.py` file,
find the `swift.publicinternets.com` text and replace it with the URL to
@ -295,7 +295,7 @@ Assuming you added the test data using bin/sampledata, you can then use joeuser/
use = egg:keystone#tokenauth
auth_protocol = http
auth_host = 127.0.0.1
auth_port = 5001
auth_port = 35357
admin_token = 999888777666
delay_auth_decision = 0
service_protocol = http

View File

@ -47,7 +47,7 @@ if __name__ == '__main__':
# Handle a special argument to support starting two endpoints
common_group.add_option(
'-a', '--admin-port', dest="admin_port", metavar="PORT",
help="specifies port for Admin API to listen on (default is 5001)")
help="specifies port for Admin API to listen on (default is 35357)")
# Parse arguments and load config
(options, args) = config.parse_options(parser)

View File

@ -17,25 +17,25 @@
Curl Admin API examples
=======================
All examples assume default port usage (5001) and use the example admin account created
All examples assume default port usage (35357) and use the example admin account created
on the Getting Started page.
Initial GET
#############
Retrieves version, full API url, pdf doc link, and wadl link::
$> curl http://0.0.0.0:5001
$> curl http://0.0.0.0:35357
or::
$> curl http://0.0.0.0:5001/v2.0/
$> curl http://0.0.0.0:35357/v2.0/
Retrieve token:
#####
Retrieves the token and expiration date for a user::
$> curl -d '{"passwordCredentials":{"username": "MyAdmin", "password": "P@ssw0rd"}}' -H "Content-type: application/json" http://localhost:5001/v2.0/tokens
$> curl -d '{"passwordCredentials":{"username": "MyAdmin", "password": "P@ssw0rd"}}' -H "Content-type: application/json" http://localhost:35357/v2.0/tokens
This will return something like::
@ -50,7 +50,7 @@ Retrieve a list of tenants:
#####
Run::
$> curl -H "X-Auth-Token:999888777666" http://localhost:5001/v2.0/tenants
$> curl -H "X-Auth-Token:999888777666" http://localhost:35357/v2.0/tenants
This will return something like::
@ -60,7 +60,7 @@ Retrieve a list of users:
#####
Run::
$> curl -H "X-Auth-Token:999888777666" http://localhost:5001/v2.0/users
$> curl -H "X-Auth-Token:999888777666" http://localhost:35357/v2.0/users
This will return something like::
@ -70,7 +70,7 @@ Retrieve information about the token:
#####
Run::
$> curl -H "X-Auth-Token:999888777666" http://localhost:5001/v2.0/tokens/0eed0ced-4667-4221-a0b2-24c91f242b0b
$> curl -H "X-Auth-Token:999888777666" http://localhost:35357/v2.0/tokens/0eed0ced-4667-4221-a0b2-24c91f242b0b
This will return something like::
@ -80,13 +80,13 @@ Revoking a token:
#####
Run::
$> curl -X DELETE -H "X-Auth-Token:999888777666" http://localhost:5001/tokens/0eed0ced-4667-4221-a0b2-24c91f242b0b
$> curl -X DELETE -H "X-Auth-Token:999888777666" http://localhost:35357/tokens/0eed0ced-4667-4221-a0b2-24c91f242b0b
Creating a tenant:
#####
Run::
$> curl -H "X-Auth-Token:999888777666" -H "Content-type: application/json" -d '{"tenant":{"id": 416, "name":"MyTenant2", "description":"My 2nd Tenant", "enabled":true}}' http://localhost:5001/tenants
$> curl -H "X-Auth-Token:999888777666" -H "Content-type: application/json" -d '{"tenant":{"id": 416, "name":"MyTenant2", "description":"My 2nd Tenant", "enabled":true}}' http://localhost:35357/tenants
This will return something like::
@ -96,7 +96,7 @@ Verifying the tenant:
#####
Run::
$> curl -H "X-Auth-Token:999888777666" http://localhost:5001/v2.0/tenants/MyTenant2
$> curl -H "X-Auth-Token:999888777666" http://localhost:35357/v2.0/tenants/MyTenant2
This will return something like::
@ -106,7 +106,7 @@ Updating the tenant:
#####
Run::
$> curl -X PUT -H "X-Auth-Token:999888777666" -H "Content-type: application/json" -d '{"tenant":{"description":"My NEW 2nd Tenant"}}' http://localhost:5001/v2.0/tenants/MyTenant2
$> curl -X PUT -H "X-Auth-Token:999888777666" -H "Content-type: application/json" -d '{"tenant":{"description":"My NEW 2nd Tenant"}}' http://localhost:35357/v2.0/tenants/MyTenant2
This will return something like::
@ -116,7 +116,7 @@ Deleting the tenant:
#####
Run::
$> curl -X DELETE -H "X-Auth-Token:999888777666" http://localhost:5001/v2.0/tenants/MyTenant2
$> curl -X DELETE -H "X-Auth-Token:999888777666" http://localhost:35357/v2.0/tenants/MyTenant2

View File

@ -36,7 +36,7 @@ service_port = 5000
admin_host = 0.0.0.0
# Port the bind the Admin API server to
admin_port = 5001
admin_port = 35357
#Role that allows to perform admin operations.
keystone-admin-role = Admin

View File

@ -6,7 +6,7 @@ delay_auth_decision = 0
;where to find the OpenStack service (if not in local WSGI chain)
service_protocol = http
service_host = 127.0.0.1
service_port = 5001
service_port = 35357
;used to verify this component with the OpenStack service (or PAPIAuth)
service_pass = dTpw
@ -23,7 +23,7 @@ pipeline =
paste.filter_factory = keystone.middleware.auth_token:filter_factory
;where to find the token auth service
auth_host = 127.0.0.1
auth_port = 5001
auth_port = 35357
auth_protocol = http
auth_uri = http://localhost:5000/
;how to authenticate to the auth service for priviledged operations

View File

@ -6,7 +6,7 @@ delay_auth_decision = 0
;where to find the OpenStack service (if not in local WSGI chain)
service_protocol = http
service_host = 127.0.0.1
service_port = 5001
service_port = 35357
;used to verify this component with the OpenStack service (or PAPIAuth)
service_pass = dTpw
@ -23,7 +23,7 @@ pipeline =
paste.filter_factory = keystone.middleware.auth_token:filter_factory
;where to find the token auth service
auth_host = 127.0.0.1
auth_port = 5001
auth_port = 35357
auth_protocol = http
;how to authenticate to the auth service for priviledged operations
;like validate token

View File

@ -5,7 +5,7 @@ paste.app_factory = auth_token:app_factory
auth_protocol = http
auth_host = 127.0.0.1
auth_port = 5001
auth_port = 35357
auth_uri = http://127.0.0.1:5000/
admin_token = 999888777666

View File

@ -161,7 +161,7 @@ service_protocol = http
service_host = 127.0.0.1
service_port = 5000
auth_host = 127.0.0.1
auth_port = 5001
auth_port = 35357
auth_protocol = http
auth_uri = http://127.0.0.1:5000/
admin_token = 999888777666

View File

@ -56,7 +56,7 @@ service_protocol = http
service_host = 127.0.0.1
service_port = 5000
auth_host = 127.0.0.1
auth_port = 5001
auth_port = 35357
auth_protocol = http
auth_uri = http://127.0.0.1:5000/
admin_token = 999888777666

View File

@ -121,7 +121,7 @@ service_protocol = http
service_host = 127.0.0.1
service_port = 5000
auth_host = 127.0.0.1
auth_port = 5001
auth_port = 35357
auth_protocol = http
auth_uri = http://127.0.0.1:5000/
admin_token = 999888777666

View File

@ -35,7 +35,7 @@
<!--*******************************************************-->
<!-- We should use SSL in production -->
<resources base="http://localhost:5001">
<resources base="http://localhost:35357">
<resource id="version" path="v2.0">
<param name="X-Auth-Token" style="header" type="xsd:string" required="true">
<doc>You need a valid admin token for access.</doc>

View File

@ -35,7 +35,7 @@
<!--*******************************************************-->
<!-- We should use SSL in production -->
<resources base="http://localhost:5001">
<resources base="http://localhost:35357">
<resource id="version" path="v2.0">
<resource id="tenants" path="tenants">

View File

@ -35,7 +35,7 @@
<!--*******************************************************-->
<!-- We should use SSL in production -->
<resources base="http://localhost:5001">
<resources base="http://localhost:35357">
<resource id="version" path="v2.0">
<param name="X-Auth-Token" style="header" type="xsd:string" required="true">
<doc>You need a valid admin token for access.</doc>

View File

@ -34,7 +34,7 @@
<!--*******************************************************-->
<!-- We should use SSL in production -->
<resources base="http://localhost:5001">
<resources base="http://localhost:35357">
<resource id="version" path="v2.0">
<param name="X-Auth-Token" style="header" type="xsd:string" required="true">
<doc>You need a valid admin token for access.</doc>

View File

@ -35,7 +35,7 @@
<!--*******************************************************-->
<!-- We should use SSL in production -->
<resources base="http://localhost:5001">
<resources base="http://localhost:35357">
<resource id="version" path="v2.0">
<param name="X-Auth-Token" style="header" type="xsd:string" required="true">
<doc>You need a valid admin token for access.</doc>

View File

@ -32,7 +32,7 @@
<!--*******************************************************-->
<!-- We should use SSL in production -->
<resources base="http://localhost:5001">
<resources base="http://localhost:35357">
<resource id="version" path="v2.0">
<method href="#getVersionInfo"/>

View File

@ -11,7 +11,7 @@ service-header-mappings = {
service_host = 0.0.0.0
service_port = 5000
admin_host = 0.0.0.0
admin_port = 5001
admin_port = 35357
keystone-admin-role = Admin
keystone-service-admin-role = KeystoneServiceAdmin
hash-password = True

View File

@ -11,7 +11,7 @@ service-header-mappings = {
service_host = 0.0.0.0
service_port = 5000
admin_host = 0.0.0.0
admin_port = 5001
admin_port = 35357
keystone-admin-role = Admin
keystone-service-admin-role = KeystoneServiceAdmin

View File

@ -11,7 +11,7 @@ service-header-mappings = {
service_host = 0.0.0.0
service_port = 5000
admin_host = 0.0.0.0
admin_port = 5001
admin_port = 35357
keystone-admin-role = Admin
keystone-service-admin-role = KeystoneServiceAdmin
hash-password = True

View File

@ -148,7 +148,7 @@ class ApiTestCase(RestfulTestCase):
return self.restful_request(port=port, path=path, headers=headers,
**kwargs)
def admin_request(self, version='2.0', path='', port=5001, headers=None,
def admin_request(self, version='2.0', path='', port=35357, headers=None,
**kwargs):
"""Returns a request to the admin API"""

View File

@ -85,7 +85,7 @@ DEFAULT_FIXTURE = [
# Global endpointTemplate
('endpointTemplates', 'add', 'RegionOne', 'identity',
'http://keystone.publicinternets.com/v2.0',
'http://127.0.0.1:5001/v2.0', 'http://127.0.0.1:5000/v2.0', '1', '1'),
'http://127.0.0.1:35357/v2.0', 'http://127.0.0.1:5000/v2.0', '1', '1'),
# Tokens
('token', 'add', '887665443383838', 'joeuser', 'customer-x',
'2012-02-05T00:00'),