From d662695456782ecb502aa99265b778182a2d6b93 Mon Sep 17 00:00:00 2001 From: Ade Lee Date: Mon, 9 Jan 2017 15:53:14 -0500 Subject: [PATCH] Allow transport_url to be configured for novajoin Change-Id: I7b0d31c6de59bbad56c3731a2cabbc64c19b4956 --- manifests/metadata/novajoin/api.pp | 6 ++++++ spec/classes/nova_metadata_novajoin_api_spec.rb | 4 ++++ 2 files changed, 10 insertions(+) diff --git a/manifests/metadata/novajoin/api.pp b/manifests/metadata/novajoin/api.pp index f3ceab8d9..55bf84bac 100644 --- a/manifests/metadata/novajoin/api.pp +++ b/manifests/metadata/novajoin/api.pp @@ -8,6 +8,10 @@ # [*nova_password*] # (required) Password for the nova service user. # +# [*transport_url*] +# (required) Transport URL for notifier service to talk to +# the messaging queue. +# # [*api_paste_config*] # (optional) Filename for the paste deploy file. # Defaults to '/etc/nova/join-api-paste.ini'. @@ -86,6 +90,7 @@ # class nova::metadata::novajoin::api ( $nova_password, + $transport_url, $api_paste_config = '/etc/nova/join-api-paste.ini', $auth_strategy = $::os_service_default, $auth_type = 'password', @@ -146,6 +151,7 @@ class nova::metadata::novajoin::api ( 'DEFAULT/join_listen_port': value => $join_listen_port; 'DEFAULT/keytab': value => $keytab; 'DEFAULT/log_dir': value => $log_dir; + 'DEFAULT/transport_url': value => $transport_url; 'service_credentials/auth_type': value => $auth_type; 'service_credentials/auth_url': value => $keystone_auth_url; 'service_credentials/password': value => $nova_password; diff --git a/spec/classes/nova_metadata_novajoin_api_spec.rb b/spec/classes/nova_metadata_novajoin_api_spec.rb index c3d707b0e..cd0d661fd 100644 --- a/spec/classes/nova_metadata_novajoin_api_spec.rb +++ b/spec/classes/nova_metadata_novajoin_api_spec.rb @@ -34,6 +34,7 @@ describe 'nova::metadata::novajoin::api' do :ipa_domain => 'EXAMPLE.COM', :keystone_auth_url => 'https://keystone.example.com:35357', :nova_password => 'my_secret_password', + :transport_url => 'rabbit:rabbit_pass@rabbit_host', } end @@ -59,6 +60,7 @@ describe 'nova::metadata::novajoin::api' do :ipa_domain => 'EXAMPLE2.COM', :keystone_auth_url => 'https://keystone2.example.com:35357', :nova_password => 'my_secret_password2', + :transport_url => 'rabbit:rabbit_pass2@rabbit_host', } ].each do |param_set| @@ -98,6 +100,7 @@ describe 'nova::metadata::novajoin::api' do is_expected.to contain_novajoin_config('DEFAULT/keytab').with_value(param_hash[:keytab]) is_expected.to contain_novajoin_config('DEFAULT/log_dir').with_value(param_hash[:log_dir]) is_expected.to contain_novajoin_config('DEFAULT/domain').with_value(param_hash[:ipa_domain]) + is_expected.to contain_novajoin_config('DEFAULT/transport_url').with_value(param_hash[:transport_url]) end it 'is_expected.to configure service credentials' do @@ -126,6 +129,7 @@ describe 'nova::metadata::novajoin::api' do :enabled => false, :ipa_domain => 'EXAMPLE.COM', :nova_password => 'my_secret_password', + :transport_url => 'rabbit:rabbit_pass@rabbit_host', } end