Grafana

Channel Revision Published Runs on
latest/stable 69 01 Nov 2023
Ubuntu 20.04
latest/candidate 69 12 Oct 2023
Ubuntu 20.04
latest/edge 69 05 Oct 2023
Ubuntu 20.04
juju deploy grafana
Show information

Platform:

Ubuntu
20.04

Learn about configurations >

  • admin_password | string

    Grafana admin password. Default, pwgen(16) random password. See also README.md for instructions how to retrieve automatically generated password

  • allow_embedding | boolean

    If false the Grafana HTTP responses will instruct browsers to not allow rendering Grafana in a <frame>, <iframe>, <embed> or <object>.

  • anonymous | boolean

    Whether to allow anonymous users, defaults to False.

  • anonymous_role | string

    Default: Viewer

    The role given to anonymous users if enabled.

  • app_mode | string

    Default: production

    production or development

  • auth-proxy | boolean

    Whether to enable default auth.proxy config, defaults to False.

  • dashboards_backup_dir | string

    Default: /srv/backups

    Location where to put dashboard dumps

  • dashboards_backup_schedule | string

    Cron schedule for dashboards backups

  • datasources | string

    List of datasources in format: - type,name,access,url,password,user,database

  • debug | boolean

    Enable debug level logging.

  • default_dashboards | string

    List of default dashboards to be loaded on Grafana storage backend (default: sqlite3 backend)

  • external_network | string

    Default: ext_net

    Name for the network which hosts the Public IP address space.

  • google_analytics_ua_id | string

    Google Universal Analytics ID per http://docs.grafana.org/installation/configuration/#google-analytics-ua-id

  • http_proxy | string

    Proxy URL to use for install_file

  • install_file | string

    Location where grafana .deb file can be found. If set install_sources and install_keys options are ignored. Example: install_file: http://my.company.com/packages/grafana/grafana_3.0.0_amd64.deb

  • install_keys | string

    Default: - | -----BEGIN PGP PUBLIC KEY BLOCK----- mQGNBGTnhmkBDADUE+SzjRRyitIm1siGxiHlIlnn6KO4C4GfEuV+PNzqxvwYO+1r mcKlGDU0ugo8ohXruAOC77Kwc4keVGNU89BeHvrYbIftz/yxEneuPsCbGnbDMIyC k44UOetRtV9/59Gj5YjNqnsZCr+e5D/JfrHUJTTwKLv88A9eHKxskrlZr7Un7j3i Ef3NChlOh2Zk9Wfk8IhAqMMTferU4iTIhQk+5fanShtXIuzBaxU3lkzFSG7VuAH4 CBLPWitKRMn5oqXUE0FZbRYL/6Qz0Gt6YCJsZbaQ3Am7FCwWCp9+ZHbR9yU+bkK0 Dts4PNx4Wr9CktHIvbypT4Lk2oJEPWjcCJQHqpPQZXbnclXRlK5Ea0NVpaQdGK+v JS4HGxFFjSkvTKAZYgwOk93qlpFeDML3TuSgWxuw4NIDitvewudnaWzfl9tDIoVS Bb16nwJ8bMDzovC/RBE14rRKYtMLmBsRzGYHWd0NnX+FitAS9uURHuFxghv9GFPh eTaXvc4glM94HBUAEQEAAbQmR3JhZmFuYSBMYWJzIDxlbmdpbmVlcmluZ0BncmFm YW5hLmNvbT6JAdQEEwEKAD4WIQS1Oud7rbYwpoMEYAWWP6J3EEWFRQUCZOeGaQIb AwUJA8JnAAULCQgHAgYVCgkICwIEFgIDAQIeAQIXgAAKCRCWP6J3EEWFRUiADACa i+xytv2keEFJWjXNnFAx6/obnHRcXOI3w6nH/zL8gNI7YN5jcdQT2NYvKVYTb3fW GuMsjHWgat5Gq3AtJrOKABpZ6qeYNPk0Axn/dKtOTwXjZ4pKX3bbUYvVfs0fCEZv B0HHIj2wI9kgMpoTrkj22LE8layZTPOoQ+3/FbLzS8hN3CYZj25mHN7bpZq8EbV3 8FW9EU0HM0tg6CvoxkRiVqAuAC0KnVIZAdhD4dlYKuncq64nMvT1A5wxSYbnE+uf mnWQQhhS6BOwRqN054yw1FrWNDFsvnOSHmr8dIiriv+aZYvx5JQFJ7oZP3LwdYyg ocQcAJA8HFTIk3P6uJiIF/zdDzocgdKs+IYDoId0hxX7sGCvqdrsveq8n3m7uQiN 7FvSiV0eXIdV4F7340kc8EKiYwpuYSaZX0UWKLenzlUvD+W4pZCWtoXzPsW7PKUt q1xdW0+NY+AGLCvSJCc5F4S5kFCObfBAYBbldjwwJFocdq/YOvvWYTPyV7kJeJS5 AY0EZOeGaQEMALNIFUricEIwtZiX7vSDjwxobbqPKqzdek8x3ud0CyYlrbGHy0k+ FDEXstjJQQ1s9rjJSu3sv5wyg9GDAUH3nzO976n/ZZvKPti3p2XU2UFx5gYkaaFV D56yYxqGY0YU5ft6BG+RUz3iEPg3UBUzt0sCIYnG9+CsDqGOnRYIIa46fu2/H9Vu 8JvvSq9xbsK9CfoQDkIcoQOixPuI4P7eHtswCeYR/1LUTWEnYQWsBCf57cEpzR6t 7mlQnzQo9z4i/kp4S0ybDB77wnn+isMADOS+/VpXO+M7Zj5tpfJ6PkKch3SGXdUy 3zht8luFOYpJr2lVzp7n3NwB4zW08RptTzTgFAaW/NH2JjYI+rDvQm4jNs08Dtsp nm4OQvBA9Df/6qwMEOZ9i10ixqk+55UpQFJ3nf4uKlSUM7bKXXVcD/odq804Y/K4 y3csE059YVIyaPexEvYSYlHE2odJWRg2Q1VehmrOSC8Qps3xpU7dTHXD74ZpaYbr haViRS5v/lCsiwARAQABiQG8BBgBCgAmFiEEtTrne622MKaDBGAFlj+idxBFhUUF AmTnhmkCGwwFCQPCZwAACgkQlj+idxBFhUUNbQv8DCcfi3GbWfvp9pfY0EJuoFJX LNgci7z7smXq7aqDp2huYQ+MulnPAydjRCVW2fkHItF2Ks6l+2/8t5Xz0eesGxST xTyR31ARENMXaq78Lq+itZ+usOSDNuwJcEmJM6CceNMLs4uFkX2GRYhchkry7P0C lkLxUTiB43ooi+CqILtlNxH7kM1O4Ncs6UGZMXf2IiG9s3JDCsYVPkC5QDMOPkTy 2ZriF56uPerlJveF0dC61RZ6RlM3iSJ9Fwvea0Oy4rwkCcs5SHuwoDTFyxiyz0QC 9iqi3fG3iSbLvY9UtJ6X+BtDqdXLAT9Pq527mukPP3LwpEqFVyNQKnGLdLOu2YXc TWWWseSQkHRzBmjD18KTD74mg4aXxEabyT4snrXpi5+UGLT4KXGV5syQO6Lc0OGw 9O/0qAIU+YW7ojbKv8fr+NB31TGhGYWASjYlN1NvPotRAK6339O0/Rqr9xGgy3AY SR+ic2Y610IM7xccKuTVAW9UofKQwJZChqae9VVZ =J9CI -----END PGP PUBLIC KEY BLOCK-----

    YAML list of GPG keys for installation sources, as a string. For apt repository URLs, use the public key ID used to verify package signatures. For other sources such as PPA, use empty string. This list must have the same number of elements as install_sources, even if the key items are all empty string. An example to go with the above for install_sources: install_keys: | - "" - ""

  • install_method | string

    Default: apt

    How to install Grafana. If set to "apt", empty string or unset, the package will be installed using apt-get. If set to "snap", snap package will be installed

  • install_plugins | string

    Comma separated list of http(s) URLs where grafana plugin tarballs can be found. Example: install_plugins: http://my.company.com/packages/grafana/plugins/plugin-panel.tar.gz

  • install_sources | string

    Default: - 'deb https://apt.grafana.com stable main'

    YAML list of additional installation sources, as a string. The number of install_sources must match the number of install_keys. For example: install_sources: | - ppa:project1/ppa - ppa:project2/ppa

  • instance_name | string

    Grafana instance name, for example "grafana.example.com". If unset defaults to server hostname

  • ldap_auth | boolean

    Whether to enable LDAP authentication, defaults to False.

  • ldap_base_dn | string

    Comma separated list of base dns to be used by Grafana.

  • ldap_config_flags | string

    Additional LDAP configuration options. For simple configurations use a comma separated string of key=value pairs. "ssl_skip_verify=false, group_search_filter_user_attribute='uid'" For more complex configurations use a json like string with double quotes and braces around all the options and single quotes around complex values. "{ssl_skip_verify: false, group_mapping_admin: 'cn=grafanaadmins,dc=test,dc=com', group_mapping_editor: 'cn=grafanaeditors,dc=test,dc=com', group_mapping_viewer: 'cn=grafanaviewers,dc=test,dc=com'}" See the README for more details. Note: The explicitly defined ldap_* charm config options are required and cannot be set via `ldap_config_flags`.

  • ldap_password | string

    Password of the LDAP identity server.

  • ldap_server | string

    LDAP server URL for Grafana LDAP identity backend. Examples: ldap://10.10.10.10/ ldaps://10.10.10.10/ ldap://example.com:389/ ldap://active-directory-host.com:3268/ ldaps://active-directory-host.com:3269/ An ldap:// URL will result in mandatory StartTLS usage if the charm's ldap_server_ca option has been specified.

  • ldap_server_ca | string

    This option controls which certificate (or a chain) will be used to connect to the LDAP server over TLS. Certificate contents should either be used directly or included via include-file://

  • ldap_user | string

    Username (Distinguished Name) used to bind to LDAP identity server. . Example: cn=admin,dc=test,dc=com

  • nagios_context | string

    Default: juju

    A string that will be prepended to instance name to set the host name in nagios. So for instance the hostname would be something like: juju-myservice-0 If you're running multiple environments with the same services in them this allows you to differentiate between them.

  • nagios_servicegroups | string

    Default: juju

    Comma separated list of nagios servicegroups for the graphite check

  • port | string

    Default: 3000

    The port grafana will expose web services on.

  • root_url | string

    Default: %(protocol)s://%(domain)s:%(http_port)s/

    The full public facing url

  • site_name | string

    An unique site name for Grafana deployment

  • smtp_auth | string

    The SMTP username and password that the Grafana plugin will authenticate with in "username:password" format. Example mysmtpuser:secret

  • smtp_from_address | string

    Default: admin@grafana.localhost

    The SMTP from address that the Grafana plugin will use when addressing emails.

  • smtp_host | string

    The SMTP host and port that grafana will send emails via. If unset SMTP will not be enabled Example: smtp.example.com:25

  • smtp_skip_cert_verification | boolean

    Disable certificate verification when talking to SSL/TLS enabled SMTP servers (true allows self-signed certificates)

  • snap_channel | string

    Default: 7/stable

    If install_method is set to "snap" this option controls channel name being used. Note: a) changing this option will not automatically upgrade snaps -- see the do-upgrade action for this, b) downgrading snaps is unsupported, and c) using the track symbolic name "latest" is also unsupported (use an explicit track name instead, e.g. "7/stable")

  • snapd_refresh | string

    How often snapd handles updates for installed snaps. The default (an empty string) is 4x per day. Set to "max" to check once per month based on the charm deployment date. You may also set a custom string as described in the 'refresh.timer' section here: https://forum.snapcraft.io/t/system-options/87

  • ssl_ca | string

    Base64 encoded TLS CA to use to communicate with other components in a deployment. For example: `juju config grafana ssl_ca=$(base64 -w 0 /path/to/ca.crt)` . . __NOTE__: This configuration option will take precedence over any certificates received over the ``certificates`` relation.

  • ssl_cert | string

    Base64 encoded TLS certificate to install and use for any listening services. For example: `juju config grafana ssl_cert=$(base64 -w 0 /path/to/server.crt)` . __NOTE__: This configuration option will take precedence over any certificates received over the ``certificates`` relation.

  • ssl_key | string

    Base64 encoded TLS key to use with certificate specified as ``ssl_cert``. For example: `juju config grafana ssl_key=$(base64 -w 0 /path/to/server.key)` . __NOTE__: This configuration option will take precedence over any certificates received over the ``certificates`` relation.