Search

Chapter 5. Deploying the all-in-one Red Hat OpenStack Platform environment

download PDF

Procedure

  1. Log in to registry.redhat.io with your Red Hat credentials:

    [stack@all-in-one]$ sudo podman login registry.redhat.io
  2. Export the environment variables that the deployment command uses. In this example, deploy the all-in-one environment with the eth1 interface that has the IP address 192.168.25.2 on the management network:

    [stack@all-in-one]$ export IP=192.168.25.2
    [stack@all-in-one]$ export NETMASK=24
    [stack@all-in-one]$ export INTERFACE=eth1
  3. Set the hostname. If the node is using localhost.localdomain, the deployment will fail.

    [stack@all-in-one]$ hostnamectl set-hostname all-in-one.example.net
    [stack@all-in-one]$ hostnamectl set-hostname all-in-one.example.net --transient
  4. Enter the deployment command. Ensure that you include all .yaml files relevant to your environment:

    [stack@all-in-one]$ sudo openstack tripleo deploy \
      --templates \
      --local-ip=$IP/$NETMASK \
      -e /usr/share/openstack-tripleo-heat-templates/environments/standalone/standalone-tripleo.yaml \
      -r /usr/share/openstack-tripleo-heat-templates/roles/Standalone.yaml \
      -e $HOME/containers-prepare-parameters.yaml \
      -e $HOME/standalone_parameters.yaml \
      --output-dir $HOME \
      --standalone

After a successful deployment, you can use the clouds.yaml configuration file in the /home/$USER/.config/openstack directory to query and verify the OpenStack services:

[stack@all-in-one]$ export OS_CLOUD=standalone
[stack@all-in-one]$ openstack endpoint list

To access the dashboard, go to to http://192.168.25.2/dashboard and use the default username admin and the undercloud_admin_password from the ~/standalone-passwords.conf file:

[stack@all-in-one]$ cat standalone-passwords.conf | grep undercloud_admin_password:
Red Hat logoGithubRedditYoutubeTwitter

Learn

Try, buy, & sell

Communities

About Red Hat Documentation

We help Red Hat users innovate and achieve their goals with our products and services with content they can trust.

Making open source more inclusive

Red Hat is committed to replacing problematic language in our code, documentation, and web properties. For more details, see the Red Hat Blog.

About Red Hat

We deliver hardened solutions that make it easier for enterprises to work across platforms and environments, from the core datacenter to the network edge.

© 2024 Red Hat, Inc.