aboutsummaryrefslogtreecommitdiffstats
path: root/kubernetes/robot/values.yaml
diff options
context:
space:
mode:
authorBrian Freeman <bf1936@att.com>2019-04-23 14:36:36 -0500
committerBrian Freeman <bf1936@att.com>2019-04-23 14:36:48 -0500
commit3ace4e8ee2405b480e4cf8e634c93a453b4984d4 (patch)
treebd4fab259fce46e856dce9b3ca2aa83326af2b06 /kubernetes/robot/values.yaml
parentc0e930f0795c5ea439d48fa6de2acc6b32ffb1d7 (diff)
Fixes for RegionThree
Issue-ID: INT-1026 Change-Id: I7ab9a2ff481583fc3512a4fd0ddf27afa0cf31cc Signed-off-by: Brian Freeman <bf1936@att.com>
Diffstat (limited to 'kubernetes/robot/values.yaml')
-rwxr-xr-xkubernetes/robot/values.yaml4
1 files changed, 2 insertions, 2 deletions
diff --git a/kubernetes/robot/values.yaml b/kubernetes/robot/values.yaml
index 9ad4d7fcc6..14f6064973 100755
--- a/kubernetes/robot/values.yaml
+++ b/kubernetes/robot/values.yaml
@@ -60,7 +60,7 @@ openStackUserName: "tenantUsername"
# Project name of Openstack where VNFs will be spawned. Maps to GLOBAL_INJECTED_OPENSTACK_PROJECT_NAME
openStackProjectName: "onap"
# Domain id of openstack where VNFs will be deployed. Maps to GLOBAL_INJECTED_OPENSTACK_DOMAIN_ID
-openStackDomainId: "default"
+openStackDomainId: "Default"
# Openstack Keystone API version. Valid values are [ v2.0, v3 ]. Maps to GLOBAL_INJECTED_OPENSTACK_KEYSTONE_API_VERSION
openStackKeystoneAPIVersion: "v2.0"
# Values for second cloud instante for VNF instantiatioen testing and keystone v3
@@ -73,7 +73,7 @@ openStackPasswordRegionThree: "tenantPassword"
openSackMsoEncryptdPasswordRegionThree: "XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX"
openStackTenantIdRegionThree: "3583253e932845a09cd4c8ca2f31d095"
openStackProjectNameRegionThree: "Integration-HEAT-Staging-Daily"
-openStackDomainIdRegionThree: "default"
+openStackDomainIdRegionThree: "Default"
#
# Openstack glance image name for Ubuntu 14. Maps to GLOBAL_INJECTED_UBUNTU_1404_IMAGE
ubuntu14Image: "Ubuntu_14_trusty"