summaryrefslogtreecommitdiffstats
path: root/tests/dogtag/conf/test.cfg
diff options
context:
space:
mode:
authorAbhishek Koneru <akoneru@redhat.com>2013-11-09 03:13:23 -0500
committerAbhishek Koneru <akoneru@redhat.com>2013-11-10 15:16:02 -0500
commitc75ce3cf5e20be3f9a4b12f8e2b982a41ca9b4ca (patch)
tree06a92cbce32b75716027fe77260164aae4660da2 /tests/dogtag/conf/test.cfg
parentabd6142c740225d0e7632111fdc19317710a5701 (diff)
downloadpki-c75ce3cf5e20be3f9a4b12f8e2b982a41ca9b4ca.tar.gz
pki-c75ce3cf5e20be3f9a4b12f8e2b982a41ca9b4ca.tar.xz
pki-c75ce3cf5e20be3f9a4b12f8e2b982a41ca9b4ca.zip
Fixes for review comments
Fixed the basic review comments for patches 74,75,76,77,78. Tickets #657,722,723,724,725,785
Diffstat (limited to 'tests/dogtag/conf/test.cfg')
-rw-r--r--tests/dogtag/conf/test.cfg75
1 files changed, 75 insertions, 0 deletions
diff --git a/tests/dogtag/conf/test.cfg b/tests/dogtag/conf/test.cfg
new file mode 100644
index 000000000..a88d6e430
--- /dev/null
+++ b/tests/dogtag/conf/test.cfg
@@ -0,0 +1,75 @@
+### The configuration file used when running the tests in eclipse.
+### For compatibility with QE beaker tests, the same parameter names are to be used.
+
+### Configuration entries specific to the local setup.
+### The comments above a parameter contain the corresponding name of the
+### entry in the deployment config file to be passed to pkispawn.
+### The deploment configuration to be used for creating the subsystems
+### for running these tests is deploy.cfg,
+### present in the same folder as this file.
+
+host=localhost
+# Provide the details of the nssdb which contains the admin cert.
+nss_db_dir=/tmp/nssdb
+nss_db_password=Secret123
+# pki_admin_nickname
+admin_cert_nickname=caadmin
+# pki_client_pkcs12_password
+CA_CLIENT_PKCS12_PASSWORD=Secret123
+
+### Configuration entries used in QE tests.
+# pki_https_port
+CA_SECURE_PORT=8443
+CA_ADMIN_CERT_LOCATION=
+LDAP_ROOTDN=
+LDAP_ROOTDNPWD=
+LDAP_BASEDN=
+LDAP_ADMINPW=
+CERTDB_DIR=
+CERTDB_DIR_PASSWORD=
+CA_LDAP_INSTANCE_NAME=
+CA_ADMIN_USER=
+CA_ADMIN_PASSWORD=
+CA_KEY_TYPE=
+CA_KEY_SIZE=
+CA_INSTANCE_ID=
+CA_DB_SUFFIX=
+CA_LDAP_PORT=
+CA_CLIENT_PKCS12_PASSWORD=
+CA_SECURITY_DOMAIN_PASSWORD=
+CA_UNSECURE_PORT=
+CA_AJP_PORT=
+CA_MANAGEMENT_PORT=
+CA_AGENT_CERT_NICKNAME=
+CA_AGENT_CERT_SUBJECT_NAME=
+CA_SIGNING_CERT_SUBJECT_NAME=
+CA_SUBSYSTEM_CERT_SUBJECT_NAME=
+CA_OCSP_SIGNING_CERT_SUBJECT_NAME=
+CA_AUDIT_SIGNING_CERT_SUBJECT_NAME=
+CA_SUBSYSTEM_NAME=
+CA_AGENT_KEY_SIZE=
+CA_AGENT_KEY_TYPE=
+CA_BACKUP_PASSWORD=
+CA_TOKEN_NAME=
+CA_TOKEN_PASSWORD=
+CA_KEY_ALGORITHM=SHA512withRSA
+CA_SIGNING_ALGORITHM=SHA512withRSA
+CA_SIGNING_SIGNING_ALGORITHM=SHA512withRSA
+CA_OCSP_SIGNING_ALGORITHM=SHA512withRSA
+CA_BACKUP_FILE_NAME="$CERTDB_DIR/$CA_INSTANCE_ID.p12"
+KRA_LDAP_INSTANCE_NAME="pki-kra1-ldap"
+KRA_INSTANCE_ID="pki-kra1"
+KRA_DB_SUFFIX="dc=pki-kra1"
+KRA_LDAP_PORT=1501
+KRA_ADMIN_PASSWORD="Secret123"
+KRA_ADMIN_USER="kraadmin"
+KRA_BACKUP_PASSWORD=redhat123
+KRA_CLIENT_PKCS12_PASSWORD=Secret123
+OCSP_LDAP_INSTANCE_NAME="pki-ocsp1-ldap"
+OCSP_INSTANCE_ID="pki-ocsp1"
+OCSP_DB_SUFFIX="dc=pki-ocsp1"
+OCSP_LDAP_PORT=1502
+OCSP_ADMIN_PASSWORD="Secret123"
+OCSP_ADMIN_USER="ocspadmin"
+OCSP_BACKUP_PASSWORD=redhat123
+OCSP_CLIENT_PKCS12_PASSWORD=Secret123