Skip to content

Commit

Permalink
increase the default http client timeout to 15 seconds (#469)
Browse files Browse the repository at this point in the history
  • Loading branch information
mrparkers authored Jan 23, 2021
1 parent 5f597ac commit 25ae834
Show file tree
Hide file tree
Showing 6 changed files with 36 additions and 27 deletions.
9 changes: 5 additions & 4 deletions provider/data_source_keycloak_user_test.go
Original file line number Diff line number Diff line change
Expand Up @@ -13,14 +13,15 @@ import (
func TestAccKeycloakDataSourceUser(t *testing.T) {
t.Parallel()
username := acctest.RandomWithPrefix("tf-acc")
email := acctest.RandomWithPrefix("tf-acc") + "@fakedomain.com"

resource.Test(t, resource.TestCase{
ProviderFactories: testAccProviderFactories,
PreCheck: func() { testAccPreCheck(t) },
CheckDestroy: testAccCheckKeycloakUserDestroy(),
Steps: []resource.TestStep{
{
Config: testDataSourceKeycloakUser(username),
Config: testDataSourceKeycloakUser(username, email),
Check: resource.ComposeTestCheckFunc(
testAccCheckKeycloakUserExists("keycloak_user.user"),
resource.TestCheckResourceAttrPair("keycloak_user.user", "id", "data.keycloak_user.user", "id"),
Expand Down Expand Up @@ -74,7 +75,7 @@ func testAccCheckDataKeycloakUser(resourceName string) resource.TestCheckFunc {
}
}

func testDataSourceKeycloakUser(username string) string {
func testDataSourceKeycloakUser(username, email string) string {
return fmt.Sprintf(`
data "keycloak_realm" "realm" {
realm = "%s"
Expand All @@ -85,7 +86,7 @@ resource "keycloak_user" "user" {
realm_id = data.keycloak_realm.realm.id
enabled = true
email = "bob@domain.com"
email = "%s"
first_name = "Bob"
last_name = "Bobson"
}
Expand All @@ -98,7 +99,7 @@ data "keycloak_user" "user" {
keycloak_user.user
]
}
`, testAccRealm.Realm, username)
`, testAccRealm.Realm, username, email)
}

func testDataSourceKeycloakUser_NoUser(username string) string {
Expand Down
2 changes: 1 addition & 1 deletion provider/provider.go
Original file line number Diff line number Diff line change
Expand Up @@ -137,7 +137,7 @@ func KeycloakProvider(client *keycloak.KeycloakClient) *schema.Provider {
Optional: true,
Type: schema.TypeInt,
Description: "Timeout (in seconds) of the Keycloak client",
DefaultFunc: schema.EnvDefaultFunc("KEYCLOAK_CLIENT_TIMEOUT", 5),
DefaultFunc: schema.EnvDefaultFunc("KEYCLOAK_CLIENT_TIMEOUT", 15),
},
"root_ca_certificate": {
Optional: true,
Expand Down
6 changes: 4 additions & 2 deletions provider/resource_keycloak_group_memberships_test.go
Original file line number Diff line number Diff line change
Expand Up @@ -425,7 +425,9 @@ resource "keycloak_group_memberships" "group_members" {
}

func testKeycloakGroupMemberships_moreThan100members(group string) string {
username := acctest.RandomWithPrefix("tf-acc")
count := 110

return fmt.Sprintf(`
data "keycloak_realm" "realm" {
realm = "%s"
Expand All @@ -440,7 +442,7 @@ resource "keycloak_user" "users" {
count = %d
realm_id = data.keycloak_realm.realm.id
username = "terraform-user-${count.index}"
username = "%s-${count.index}"
}
resource "keycloak_group_memberships" "group_members" {
Expand All @@ -450,7 +452,7 @@ resource "keycloak_group_memberships" "group_members" {
members = keycloak_user.users.*.username
}
`, testAccRealm.Realm, group, count)
`, testAccRealm.Realm, group, count, username)
}

func testKeycloakGroupMemberships_updateGroupForceNew(groupOne, groupTwo, username, currentGroup string) string {
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -13,14 +13,16 @@ import (
func TestAccKeycloakOpenidClientAuthorizationUserPolicy(t *testing.T) {
t.Parallel()
clientId := acctest.RandomWithPrefix("tf-acc")
username := acctest.RandomWithPrefix("tf-acc")
email := acctest.RandomWithPrefix("tf-acc") + "@fakedomain.com"

resource.Test(t, resource.TestCase{
ProviderFactories: testAccProviderFactories,
PreCheck: func() { testAccPreCheck(t) },
CheckDestroy: testResourceKeycloakOpenidClientAuthorizationUserPolicyDestroy(),
Steps: []resource.TestStep{
{
Config: testResourceKeycloakOpenidClientAuthorizationUserPolicy_basic(clientId),
Config: testResourceKeycloakOpenidClientAuthorizationUserPolicy_basic(clientId, username, email),
Check: testResourceKeycloakOpenidClientAuthorizationUserPolicyExists("keycloak_openid_client_user_policy.test"),
},
},
Expand Down Expand Up @@ -78,7 +80,7 @@ func testResourceKeycloakOpenidClientAuthorizationUserPolicyExists(resourceName
}
}

func testResourceKeycloakOpenidClientAuthorizationUserPolicy_basic(clientId string) string {
func testResourceKeycloakOpenidClientAuthorizationUserPolicy_basic(clientId, username, email string) string {
return fmt.Sprintf(`
data "keycloak_realm" "realm" {
realm = "%s"
Expand All @@ -96,9 +98,9 @@ func testResourceKeycloakOpenidClientAuthorizationUserPolicy_basic(clientId stri
resource keycloak_user test {
realm_id = data.keycloak_realm.realm.id
username = "test-user"
username = "%s"
email = "test-user@fakedomain.com"
email = "%s"
first_name = "Testy"
last_name = "Tester"
}
Expand All @@ -111,5 +113,5 @@ func testResourceKeycloakOpenidClientAuthorizationUserPolicy_basic(clientId stri
logic = "POSITIVE"
decision_strategy = "UNANIMOUS"
}
`, testAccRealm.Realm, clientId)
`, testAccRealm.Realm, clientId, username, email)
}
22 changes: 12 additions & 10 deletions provider/resource_keycloak_openid_client_permissions_test.go
Original file line number Diff line number Diff line change
Expand Up @@ -13,17 +13,19 @@ import (
func TestAccKeycloakOpenidClientPermission_basic(t *testing.T) {
t.Parallel()
clientId := acctest.RandomWithPrefix("tf-acc")
username := acctest.RandomWithPrefix("tf-acc")
email := acctest.RandomWithPrefix("tf-acc") + "@fakedomain.com"

resource.Test(t, resource.TestCase{
ProviderFactories: testAccProviderFactories,
PreCheck: func() { testAccPreCheck(t) },
Steps: []resource.TestStep{
{
Config: testKeycloakOpenidClientPermission_basic(clientId),
Config: testKeycloakOpenidClientPermission_basic(clientId, username, email),
Check: testAccCheckKeycloakOpenidClientPermissionExists("keycloak_openid_client_permissions.my_permission"),
},
{
Config: testKeycloakOpenidClientPermissionDelete_basic(clientId),
Config: testKeycloakOpenidClientPermissionDelete_basic(clientId, username, email),
Check: testAccCheckKeycloakOpenidClientPermissionsAreDisabled(clientId),
},
},
Expand Down Expand Up @@ -115,7 +117,7 @@ func getOpenidClientPermissionsFromState(s *terraform.State, resourceName string
return permissions, nil
}

func testKeycloakOpenidClientPermission_basic(clientId string) string {
func testKeycloakOpenidClientPermission_basic(clientId, username, email string) string {
return fmt.Sprintf(`
data "keycloak_realm" "realm" {
realm = "%s"
Expand Down Expand Up @@ -146,9 +148,9 @@ resource keycloak_openid_client_permissions "realm-management_permission" {
resource keycloak_user test {
realm_id = data.keycloak_realm.realm.id
username = "test-user"
username = "%s"
email = "test-user@fakedomain.com"
email = "%s"
first_name = "Testy"
last_name = "Tester"
}
Expand Down Expand Up @@ -181,10 +183,10 @@ resource "keycloak_openid_client_permissions" "my_permission" {
description = "view_scope"
decision_strategy = "CONSENSUS"
}
}`, testAccRealm.Realm, clientId)
}`, testAccRealm.Realm, clientId, username, email)
}

func testKeycloakOpenidClientPermissionDelete_basic(clientId string) string {
func testKeycloakOpenidClientPermissionDelete_basic(clientId, username, email string) string {
return fmt.Sprintf(`
data "keycloak_realm" "realm" {
realm = "%s"
Expand Down Expand Up @@ -215,9 +217,9 @@ resource keycloak_openid_client_permissions "realm-management_permission" {
resource keycloak_user test {
realm_id = data.keycloak_realm.realm.id
username = "test-user"
username = "%s"
email = "test-user@fakedomain.com"
email = "%s"
first_name = "Testy"
last_name = "Tester"
}
Expand All @@ -237,5 +239,5 @@ resource keycloak_openid_client_user_policy test {
depends_on = [
keycloak_openid_client_permissions.realm-management_permission,
]
}`, testAccRealm.Realm, clientId)
}`, testAccRealm.Realm, clientId, username, email)
}
12 changes: 7 additions & 5 deletions provider/resource_keycloak_users_permissions_test.go
Original file line number Diff line number Diff line change
Expand Up @@ -12,14 +12,16 @@ import (

func TestAccKeycloakUsersPermission_basic(t *testing.T) {
realmName := acctest.RandomWithPrefix("tf-acc")
username := acctest.RandomWithPrefix("tf-acc")
email := acctest.RandomWithPrefix("tf-acc") + "@fakedomain.com"

resource.Test(t, resource.TestCase{
ProviderFactories: testAccProviderFactories,
PreCheck: func() { testAccPreCheck(t) },
CheckDestroy: testAccCheckKeycloakUsersPermissionsAreDisabled(realmName),
Steps: []resource.TestStep{
{
Config: testKeycloakUsersPermission_basic(realmName),
Config: testKeycloakUsersPermission_basic(realmName, username, email),
Check: testAccCheckKeycloakUsersPermissionExists("keycloak_users_permissions.my_permission"),
},
{
Expand Down Expand Up @@ -139,7 +141,7 @@ func getUsersPermissionsFromState(s *terraform.State, resourceName string) (*key
return permissions, nil
}

func testKeycloakUsersPermission_basic(realmId string) string {
func testKeycloakUsersPermission_basic(realmId, username, email string) string {
return fmt.Sprintf(`
resource "keycloak_realm" "realm" {
realm = "%s"
Expand All @@ -157,9 +159,9 @@ resource "keycloak_openid_client_permissions" "realm_management_permission" {
resource "keycloak_user" "test" {
realm_id = keycloak_realm.realm.id
username = "test-user"
username = "%s"
email = "test-user@fakedomain.com"
email = "%s"
first_name = "Testy"
last_name = "Tester"
}
Expand Down Expand Up @@ -215,5 +217,5 @@ resource "keycloak_users_permissions" "my_permission" {
decision_strategy = "UNANIMOUS"
}
}
`, realmId)
`, realmId, username, email)
}

0 comments on commit 25ae834

Please sign in to comment.