aboutsummaryrefslogtreecommitdiffstats
path: root/docker_files/cadi.properties
blob: 9c95e9cf79dc65f5aaf20a9249768c66f06535c8 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
#This properties file is used for defining AAF properties related to the CADI framework. This file is used for running AAF framework
#using the ajsc-cadi plugin. For more information on the ajsc-cadi plugin, please goto wiki link:
#http://wiki.web.att.com/display/ajsc/CADI-AJSC-Plugin
#For more information on utilizing the AAF framework, please goto wiki link:
#AAF wiki link: http://wiki.web.att.com/display/aaf/AAF+Documentation

#In order to test functionality of cadi-ajsc-plugin locally (pertaining to GLO (AT&T Global Login)), you will need an AT&T cross
#domain cookie. Cadi "should" find your hostname for you. However, we have seen some situations where this fails. A Local testing
#modification can include modifying your hosts file so that you can use "mywebserver.att.com" for your localhost in order
#to test/verify GLO functionality locally. If you are on a Windows machine, you will already have a machine name associated with 
#it that will utilize an AT&T domain such as "sbc.com". You may need to add your AT&T domain to this as a comma separated list depending
#upon your particular machine domain. This property is commented out as cadi SHOULD find your machine name. With version 1.2.1 of cadi, 
#it appears to resolve Mac machine names as well, now. But, this can be somewhat inconsistent depending on your specific working envrironment.
#hostname=mywebserver.att.com

#Setting csp_domain to PROD will allow for testing using your attuid and password through GLO.
#csp_domain=PROD
#csp_devl_localhost=true

basic_realm=csp.att.com
#basic_realm=aaf.att.com
basic_warn=TRUE

cadi_loglevel=DEBUG
#cadi_keyfile=target/swm/package/nix/dist_files/appl/${artifactId}/etc/keyfile2
cadi_keyfile=/appl/dmaapMR1/etc/keyfile
# Configure AAF
aaf_url=https://DME2RESOLVE/service=com.att.authz.AuthorizationService/version=2.0/envContext=DEV/routeOffer=BAU_SE

# lji: according to this web page:  https://wiki.web.att.com/display/soacloud/DME2+-+URI+Patterns, DME2 supports a direct URL mode:
# Format 3: DIRECT: http://host:port/service=?/version=?/envContext=?/routeOffer=?
# Point to a specific host:port and call the service there.No lookup/resolution by DME2 client.
#aaf_url=http://10.0.17.1:8101/service=com.att.authz.AuthorizationService/version=2.0/envContext=TEST/routeOffer=BAU_SE

#AJSC - MECHID
aaf_id=dgl@openecomp.org
aaf_password=enc:f2u5br1mh29M02-

#aaf_id=m93659@ajsc.att.com
#aaf_password=enc:NP_WI3mH4YPdWSrY4iLcbhRc4mQY
aaf_timeout=5000
aaf_clean_interval=1200000
aaf_user_expires=60000
aaf_high_count=1000000


# Some Libs need System Property Sets (i.e. AT&T Discovery)
# The following properties are being set by the AJSC Container and should NOT need to be set here.
AFT_LATITUDE=33.823589
AFT_LONGITUDE=-84.366982
AFT_ENVIRONMENT=AFTUAT