CentOS 7
Sponsored Link

OpenStack Mitaka : Configure Keystone#12016/04/12

 
Install and Configure OpenStack Identity Service (Keystone).
[1] Install Keystone.
# install from Mitaka, EPEL

[root@dlp ~]#
yum --enablerepo=centos-openstack-mitaka,epel -y install openstack-keystone openstack-utils python-openstackclient httpd mod_wsgi
[2] Add a User and Database on MariaDB for Keystone.
[root@dlp ~]#
mysql -u root -p

Enter password:
Welcome to the MariaDB monitor.  Commands end with ; or \g.
Your MariaDB connection id is 10
Server version: 5.5.47-MariaDB MariaDB Server

Copyright (c) 2000, 2015, Oracle, MariaDB Corporation Ab and others.

Type 'help;' or '\h' for help. Type '\c' to clear the current input statement.

MariaDB [(none)]>
create database keystone;

Query OK, 1 row affected (0.00 sec)
MariaDB [(none)]>
grant all privileges on keystone.* to keystone@'localhost' identified by 'password';

Query OK, 0 rows affected (0.00 sec)
MariaDB [(none)]>
grant all privileges on keystone.* to keystone@'%' identified by 'password';

Query OK, 0 rows affected (0.00 sec)
MariaDB [(none)]>
flush privileges;

Query OK, 0 rows affected (0.00 sec)
MariaDB [(none)]>
exit

Bye
[3] Configure Keystone.
[root@dlp ~]#
vi /etc/keystone/keystone.conf
# line 13; uncomment and change to any Token

admin_token =
admintoken
# line 550: add follows ( MariaDB connection info )

connection = mysql+pymysql://keystone:password@10.0.0.30/keystone
# line 1246: add Memcache server

[memcache]
servers = 10.0.0.30:11211
[token]
# line 1984: add

provider = fernet
# line 2010: uncomment amd change

driver =
memcache
[root@dlp ~]#
su -s /bin/bash keystone -c "keystone-manage db_sync"

# initialize Fernet key

[root@dlp ~]#
keystone-manage fernet_setup --keystone-user keystone --keystone-group keystone

[4] Configure Apache httpd.
[root@dlp ~]#
vi /etc/httpd/conf/httpd.conf
# line 95: uncomment and change to your hostname

ServerName =
dlp.srv.world:80
[root@dlp ~]#
vi /etc/httpd/conf.d/wsgi-keystone.conf
# create new like follows

Listen 5000
Listen 35357

<VirtualHost *:5000>
    WSGIDaemonProcess keystone-public processes=5 threads=1 user=keystone group=keystone display-name=%{GROUP}
    WSGIProcessGroup keystone-public
    WSGIScriptAlias / /usr/bin/keystone-wsgi-public
    WSGIApplicationGroup %{GLOBAL}
    WSGIPassAuthorization On
    <IfVersion >= 2.4>
      ErrorLogFormat "%{cu}t %M"
    </IfVersion>
    ErrorLog /var/log/httpd/keystone-error.log
    CustomLog /var/log/httpd/keystone-access.log combined

    <Directory /usr/bin>
        <IfVersion >= 2.4>
            Require all granted
        </IfVersion>
        <IfVersion < 2.4>
            Order allow,deny
            Allow from all
        </IfVersion>
    </Directory>
</VirtualHost>

<VirtualHost *:35357>
    WSGIDaemonProcess keystone-admin processes=5 threads=1 user=keystone group=keystone display-name=%{GROUP}
    WSGIProcessGroup keystone-admin
    WSGIScriptAlias / /usr/bin/keystone-wsgi-admin
    WSGIApplicationGroup %{GLOBAL}
    WSGIPassAuthorization On
    <IfVersion >= 2.4>
      ErrorLogFormat "%{cu}t %M"
    </IfVersion>
    ErrorLog /var/log/httpd/keystone-error.log
    CustomLog /var/log/httpd/keystone-access.log combined

    <Directory /usr/bin>
        <IfVersion >= 2.4>
            Require all granted
        </IfVersion>
        <IfVersion < 2.4>
            Order allow,deny
            Allow from all
        </IfVersion>
    </Directory>
</VirtualHost>

[root@dlp ~]#
systemctl start httpd

[root@dlp ~]#
systemctl enable httpd

Matched Content