aboutsummaryrefslogtreecommitdiffstats
path: root/csit/config/gui/application.yaml
diff options
context:
space:
mode:
authorliamfallon <liam.fallon@est.tech>2022-09-08 09:56:47 +0100
committerLiam Fallon <liam.fallon@est.tech>2022-09-08 14:21:06 +0000
commitc4bd9e44e4c9a9aac1f54a490bc52d231136500c (patch)
tree628e854ef01d2ae34123c09aae14b5dc8eb3a391 /csit/config/gui/application.yaml
parent841f9712e48828396faff6adcc1b20186e952430 (diff)
Improve debugging support for CSITs
The following improvements are added: - "docker ps" command added to the wait_for_port.sh script tp show status of the containers coming up and down - "docker-compose logs" added to the end of the test runs to print out the standard output from the containers - Add standard output logging to all containers - Some cleanup and use of better names Issue-ID: POLICY-4350 Change-Id: I3ae8c59dba64f9c267f310366bb4a2a6ffd5d418 Signed-off-by: liamfallon <liam.fallon@est.tech>
Diffstat (limited to 'csit/config/gui/application.yaml')
-rw-r--r--csit/config/gui/application.yaml43
1 files changed, 0 insertions, 43 deletions
diff --git a/csit/config/gui/application.yaml b/csit/config/gui/application.yaml
deleted file mode 100644
index 12effe27..00000000
--- a/csit/config/gui/application.yaml
+++ /dev/null
@@ -1,43 +0,0 @@
-#
-# ===========LICENSE_START====================================================
-# Copyright (C) 2022 Nordix Foundation.
-# ============================================================================
-# Licensed under the Apache License, Version 2.0 (the "License");
-# you may not use this file except in compliance with the License.
-# You may obtain a copy of the License at
-#
-# http://www.apache.org/licenses/LICENSE-2.0
-#
-# Unless required by applicable law or agreed to in writing, software
-# distributed under the License is distributed on an "AS IS" BASIS,
-# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-# See the License for the specific language governing permissions and
-# limitations under the License.
-# ============LICENSE_END=====================================================
-#
-server:
- port: 2443
- ssl:
- enabled: false
- enabled-protocols: TLSv1.2
- client-auth: want
- key-store: file:${KEYSTORE}
- key-store-password: ${KEYSTORE_PASSWD}
- trust-store: file:${TRUSTSTORE}
- trust-store-password: ${TRUSTSTORE_PASSWD}
-
-clamp:
- url: https://policy-clamp-be:8443
- disable-ssl-validation: false
- disable-ssl-hostname-check: true
-
-apex-editor:
- upload-url:
- upload-userid:
-
-management:
- endpoints:
- web:
- exposure:
- include: health, metrics, prometheus
-