summaryrefslogtreecommitdiffstats
path: root/tests/dogtag/conf
diff options
context:
space:
mode:
Diffstat (limited to 'tests/dogtag/conf')
-rw-r--r--tests/dogtag/conf/beaker-client.cfg11
-rw-r--r--tests/dogtag/conf/beaker-job.cfg7
-rw-r--r--tests/dogtag/conf/client.conf24
-rw-r--r--tests/dogtag/conf/deploy.cfg9
-rw-r--r--tests/dogtag/conf/test.cfg75
5 files changed, 126 insertions, 0 deletions
diff --git a/tests/dogtag/conf/beaker-client.cfg b/tests/dogtag/conf/beaker-client.cfg
new file mode 100644
index 000000000..692e846d3
--- /dev/null
+++ b/tests/dogtag/conf/beaker-client.cfg
@@ -0,0 +1,11 @@
+[beaker-client]
+name=Beaker Client - Fedora<version>
+baseurl=http://beaker-project.org/yum/client/Fedora<version>
+enabled=1
+gpgcheck=0
+
+[beaker-client-testing]
+name=Beaker Client - Fedora<version> Testing
+baseurl=http://beaker-project.org/yum/client-testing/Fedora<version>
+enabled=0
+gpgheck=0
diff --git a/tests/dogtag/conf/beaker-job.cfg b/tests/dogtag/conf/beaker-job.cfg
new file mode 100644
index 000000000..a9d97c5f8
--- /dev/null
+++ b/tests/dogtag/conf/beaker-job.cfg
@@ -0,0 +1,7 @@
+[DEFAULT]
+repos=http://<REPO_HOST_NAME>/pki/RPMS/noarch
+ http://<REPO_HOST_NAME>/pki/RPMS/x86_64
+hostname=
+distro_family=Fedora20
+distro_name=Fedora-20-Alpha
+distro_arch=x86_64
diff --git a/tests/dogtag/conf/client.conf b/tests/dogtag/conf/client.conf
new file mode 100644
index 000000000..d17214fc9
--- /dev/null
+++ b/tests/dogtag/conf/client.conf
@@ -0,0 +1,24 @@
+# Base URL of the Beaker server (without trailing slash!)
+HUB_URL = "<BEAKER_SERVER_URL>"
+# Hub authentication method
+#AUTH_METHOD = "krbv"
+AUTH_METHOD = "password"
+
+# Username and password
+USERNAME = "example"
+PASSWORD = ""
+
+# Kerberos principal. If commented, default principal obtained by kinit is used.
+#KRB_PRINCIPAL = "host/$HOSTNAME"
+
+# Kerberos keytab file.
+#KRB_KEYTAB = "/etc/krb5.keytab"
+
+# Kerberos service prefix. Example: host, HTTP
+#KRB_SERVICE = "HTTP"
+
+# Kerberos realm. If commented, last two parts of domain name are used. Example: MYDOMAIN.COM.
+#KRB_REALM = ""
+
+# Kerberos credential cache file.
+#KRB_CCACHE = ""
diff --git a/tests/dogtag/conf/deploy.cfg b/tests/dogtag/conf/deploy.cfg
new file mode 100644
index 000000000..d2ba552f3
--- /dev/null
+++ b/tests/dogtag/conf/deploy.cfg
@@ -0,0 +1,9 @@
+[DEFAULT]
+pki_client_pkcs12_password=Secret123
+pki_ds_password=Secret123
+
+[CA]
+pki_admin_name=caadmin
+pki_admin_nickname=caadmin
+pki_admin_password=Secret123
+pki_admin_uid=caadmin
diff --git a/tests/dogtag/conf/test.cfg b/tests/dogtag/conf/test.cfg
new file mode 100644
index 000000000..a88d6e430
--- /dev/null
+++ b/tests/dogtag/conf/test.cfg
@@ -0,0 +1,75 @@
+### The configuration file used when running the tests in eclipse.
+### For compatibility with QE beaker tests, the same parameter names are to be used.
+
+### Configuration entries specific to the local setup.
+### The comments above a parameter contain the corresponding name of the
+### entry in the deployment config file to be passed to pkispawn.
+### The deploment configuration to be used for creating the subsystems
+### for running these tests is deploy.cfg,
+### present in the same folder as this file.
+
+host=localhost
+# Provide the details of the nssdb which contains the admin cert.
+nss_db_dir=/tmp/nssdb
+nss_db_password=Secret123
+# pki_admin_nickname
+admin_cert_nickname=caadmin
+# pki_client_pkcs12_password
+CA_CLIENT_PKCS12_PASSWORD=Secret123
+
+### Configuration entries used in QE tests.
+# pki_https_port
+CA_SECURE_PORT=8443
+CA_ADMIN_CERT_LOCATION=
+LDAP_ROOTDN=
+LDAP_ROOTDNPWD=
+LDAP_BASEDN=
+LDAP_ADMINPW=
+CERTDB_DIR=
+CERTDB_DIR_PASSWORD=
+CA_LDAP_INSTANCE_NAME=
+CA_ADMIN_USER=
+CA_ADMIN_PASSWORD=
+CA_KEY_TYPE=
+CA_KEY_SIZE=
+CA_INSTANCE_ID=
+CA_DB_SUFFIX=
+CA_LDAP_PORT=
+CA_CLIENT_PKCS12_PASSWORD=
+CA_SECURITY_DOMAIN_PASSWORD=
+CA_UNSECURE_PORT=
+CA_AJP_PORT=
+CA_MANAGEMENT_PORT=
+CA_AGENT_CERT_NICKNAME=
+CA_AGENT_CERT_SUBJECT_NAME=
+CA_SIGNING_CERT_SUBJECT_NAME=
+CA_SUBSYSTEM_CERT_SUBJECT_NAME=
+CA_OCSP_SIGNING_CERT_SUBJECT_NAME=
+CA_AUDIT_SIGNING_CERT_SUBJECT_NAME=
+CA_SUBSYSTEM_NAME=
+CA_AGENT_KEY_SIZE=
+CA_AGENT_KEY_TYPE=
+CA_BACKUP_PASSWORD=
+CA_TOKEN_NAME=
+CA_TOKEN_PASSWORD=
+CA_KEY_ALGORITHM=SHA512withRSA
+CA_SIGNING_ALGORITHM=SHA512withRSA
+CA_SIGNING_SIGNING_ALGORITHM=SHA512withRSA
+CA_OCSP_SIGNING_ALGORITHM=SHA512withRSA
+CA_BACKUP_FILE_NAME="$CERTDB_DIR/$CA_INSTANCE_ID.p12"
+KRA_LDAP_INSTANCE_NAME="pki-kra1-ldap"
+KRA_INSTANCE_ID="pki-kra1"
+KRA_DB_SUFFIX="dc=pki-kra1"
+KRA_LDAP_PORT=1501
+KRA_ADMIN_PASSWORD="Secret123"
+KRA_ADMIN_USER="kraadmin"
+KRA_BACKUP_PASSWORD=redhat123
+KRA_CLIENT_PKCS12_PASSWORD=Secret123
+OCSP_LDAP_INSTANCE_NAME="pki-ocsp1-ldap"
+OCSP_INSTANCE_ID="pki-ocsp1"
+OCSP_DB_SUFFIX="dc=pki-ocsp1"
+OCSP_LDAP_PORT=1502
+OCSP_ADMIN_PASSWORD="Secret123"
+OCSP_ADMIN_USER="ocspadmin"
+OCSP_BACKUP_PASSWORD=redhat123
+OCSP_CLIENT_PKCS12_PASSWORD=Secret123