Complete changes to use /etc/nova/join.conf

Fix the remaining places that referenced /etc/join/join.conf to
use /etc/nova/join.conf instead.
This commit is contained in:
Rob Crittenden 2016-11-30 04:36:08 +00:00
parent 7fbf469990
commit 54dcbc323d
8 changed files with 10 additions and 10 deletions

View File

@ -103,7 +103,7 @@ The installer takes the following options:
Metadata REST Service Configuration
===================================
The REST service is configured in /etc/join/join.conf in the DEFAULT
The REST service is configured in /etc/nova/join.conf in the DEFAULT
section. It provides the following options:
join_listen_port: The TCP port to listen on. Defaults to 9999.

View File

@ -1,7 +1,7 @@
Configuration
=============
novajoin is configured via /etc/join/join.conf and consists of two
novajoin is configured via /etc/nova/join.conf and consists of two
configuration sections, DEFAULT and service_credentials.
DEFAULT

View File

@ -1,10 +1,10 @@
[DEFAULT]
join_listen_port = 9999
api_paste_config = /etc/join/api-paste.ini
api_paste_config = /etc/nova/join-api-paste.ini
debug = True
auth_strategy=keystone
log_dir=/var/log/novajoin
keytab = /etc/join/krb5.keytab
keytab = /etc/nova/krb5.keytab
url = https://$MASTER/ipa/json
domain = $DOMAIN
cacert = /etc/ipa/ca.crt

View File

@ -22,7 +22,7 @@ in nova then the IPA host is generated at instance creation time rather
than when needed.
.SH "CONFIGURATION"
The service is configured using \fB/etc/join/join.conf\fR. It consists
The service is configured using \fB/etc/nova/join.conf\fR. It consists
of two sections: DEFAULT and keystone_authtoken
The DEFAULT section configures novajoin-server and keystone_authtoken
@ -33,7 +33,7 @@ The DEFAULT section options are:
\fRjoin_listen_port\fB = \fI9999\fR
Port the service listens \fIon\fR
.TP
\fRapi_paste_config\fB = \fI/etc/join/api-paste.ini\fR
\fRapi_paste_config\fB = \fI/etc/nova/join-api-paste.ini\fR
Path to the Paste configuration file
.TP
\fRdebug\fB = \fIFalse\fR
@ -42,7 +42,7 @@ Additional debug logging
\fRauth_strategy\fB = \fIkeystone\fR
Authentication strategy to use
.TP
\fRkeytab\fB = \fI/etc/join/krb5.keytab\fR
\fRkeytab\fB = \fI/etc/nova/krb5.keytab\fR
Keytab used to communicate with the IPA master
.TP
\fRurl\fB = \fIhttps://ipa.example.com/ipa/json\fR

View File

@ -38,7 +38,7 @@ class NovajoinRole(object):
already exists.
"""
def __init__(self, keytab='/etc/join/krb5.keytab', user='nova'):
def __init__(self, keytab='/etc/nova/krb5.keytab', user='nova'):
self.keytab = keytab
self.user = user
self.service = u'nova/%s' % self._get_fqdn()

View File

@ -40,7 +40,7 @@ DATADIR = '/usr/share/novajoin'
NOVADIR = '/etc/nova'
IPACONF = '/etc/ipa/default.conf'
NOVACONF = '/etc/nova/nova.conf'
JOINCONF = '/etc/join/join.conf'
JOINCONF = '/etc/nova/join.conf'
LOGFILE = '/var/log/novajoin-install.log'

View File

@ -29,7 +29,7 @@ data_files =
files/cloud-config.json
files/freeipa.json
files/join.conf.template
/etc/join = files/api-paste.ini
/etc/nova = files/join-api-paste.ini
/usr/sbin =
scripts/novajoin-notify
scripts/novajoin-server