diff --git a/provider/data_source_keycloak_user_test.go b/provider/data_source_keycloak_user_test.go index 0715a6c6..179677d0 100644 --- a/provider/data_source_keycloak_user_test.go +++ b/provider/data_source_keycloak_user_test.go @@ -13,6 +13,7 @@ import ( func TestAccKeycloakDataSourceUser(t *testing.T) { t.Parallel() username := acctest.RandomWithPrefix("tf-acc") + email := acctest.RandomWithPrefix("tf-acc") + "@fakedomain.com" resource.Test(t, resource.TestCase{ ProviderFactories: testAccProviderFactories, @@ -20,7 +21,7 @@ func TestAccKeycloakDataSourceUser(t *testing.T) { CheckDestroy: testAccCheckKeycloakUserDestroy(), Steps: []resource.TestStep{ { - Config: testDataSourceKeycloakUser(username), + Config: testDataSourceKeycloakUser(username, email), Check: resource.ComposeTestCheckFunc( testAccCheckKeycloakUserExists("keycloak_user.user"), resource.TestCheckResourceAttrPair("keycloak_user.user", "id", "data.keycloak_user.user", "id"), @@ -74,7 +75,7 @@ func testAccCheckDataKeycloakUser(resourceName string) resource.TestCheckFunc { } } -func testDataSourceKeycloakUser(username string) string { +func testDataSourceKeycloakUser(username, email string) string { return fmt.Sprintf(` data "keycloak_realm" "realm" { realm = "%s" @@ -85,7 +86,7 @@ resource "keycloak_user" "user" { realm_id = data.keycloak_realm.realm.id enabled = true - email = "bob@domain.com" + email = "%s" first_name = "Bob" last_name = "Bobson" } @@ -98,7 +99,7 @@ data "keycloak_user" "user" { keycloak_user.user ] } - `, testAccRealm.Realm, username) + `, testAccRealm.Realm, username, email) } func testDataSourceKeycloakUser_NoUser(username string) string { diff --git a/provider/provider.go b/provider/provider.go index 7dab3ef1..7cfca690 100644 --- a/provider/provider.go +++ b/provider/provider.go @@ -137,7 +137,7 @@ func KeycloakProvider(client *keycloak.KeycloakClient) *schema.Provider { Optional: true, Type: schema.TypeInt, Description: "Timeout (in seconds) of the Keycloak client", - DefaultFunc: schema.EnvDefaultFunc("KEYCLOAK_CLIENT_TIMEOUT", 5), + DefaultFunc: schema.EnvDefaultFunc("KEYCLOAK_CLIENT_TIMEOUT", 15), }, "root_ca_certificate": { Optional: true, diff --git a/provider/resource_keycloak_group_memberships_test.go b/provider/resource_keycloak_group_memberships_test.go index 459d4f82..7230d204 100644 --- a/provider/resource_keycloak_group_memberships_test.go +++ b/provider/resource_keycloak_group_memberships_test.go @@ -425,7 +425,9 @@ resource "keycloak_group_memberships" "group_members" { } func testKeycloakGroupMemberships_moreThan100members(group string) string { + username := acctest.RandomWithPrefix("tf-acc") count := 110 + return fmt.Sprintf(` data "keycloak_realm" "realm" { realm = "%s" @@ -440,7 +442,7 @@ resource "keycloak_user" "users" { count = %d realm_id = data.keycloak_realm.realm.id - username = "terraform-user-${count.index}" + username = "%s-${count.index}" } resource "keycloak_group_memberships" "group_members" { @@ -450,7 +452,7 @@ resource "keycloak_group_memberships" "group_members" { members = keycloak_user.users.*.username } - `, testAccRealm.Realm, group, count) + `, testAccRealm.Realm, group, count, username) } func testKeycloakGroupMemberships_updateGroupForceNew(groupOne, groupTwo, username, currentGroup string) string { diff --git a/provider/resource_keycloak_openid_client_authorization_user_policy_test.go b/provider/resource_keycloak_openid_client_authorization_user_policy_test.go index d218fb3e..8394c83b 100644 --- a/provider/resource_keycloak_openid_client_authorization_user_policy_test.go +++ b/provider/resource_keycloak_openid_client_authorization_user_policy_test.go @@ -13,6 +13,8 @@ import ( func TestAccKeycloakOpenidClientAuthorizationUserPolicy(t *testing.T) { t.Parallel() clientId := acctest.RandomWithPrefix("tf-acc") + username := acctest.RandomWithPrefix("tf-acc") + email := acctest.RandomWithPrefix("tf-acc") + "@fakedomain.com" resource.Test(t, resource.TestCase{ ProviderFactories: testAccProviderFactories, @@ -20,7 +22,7 @@ func TestAccKeycloakOpenidClientAuthorizationUserPolicy(t *testing.T) { CheckDestroy: testResourceKeycloakOpenidClientAuthorizationUserPolicyDestroy(), Steps: []resource.TestStep{ { - Config: testResourceKeycloakOpenidClientAuthorizationUserPolicy_basic(clientId), + Config: testResourceKeycloakOpenidClientAuthorizationUserPolicy_basic(clientId, username, email), Check: testResourceKeycloakOpenidClientAuthorizationUserPolicyExists("keycloak_openid_client_user_policy.test"), }, }, @@ -78,7 +80,7 @@ func testResourceKeycloakOpenidClientAuthorizationUserPolicyExists(resourceName } } -func testResourceKeycloakOpenidClientAuthorizationUserPolicy_basic(clientId string) string { +func testResourceKeycloakOpenidClientAuthorizationUserPolicy_basic(clientId, username, email string) string { return fmt.Sprintf(` data "keycloak_realm" "realm" { realm = "%s" @@ -96,9 +98,9 @@ func testResourceKeycloakOpenidClientAuthorizationUserPolicy_basic(clientId stri resource keycloak_user test { realm_id = data.keycloak_realm.realm.id - username = "test-user" + username = "%s" - email = "test-user@fakedomain.com" + email = "%s" first_name = "Testy" last_name = "Tester" } @@ -111,5 +113,5 @@ func testResourceKeycloakOpenidClientAuthorizationUserPolicy_basic(clientId stri logic = "POSITIVE" decision_strategy = "UNANIMOUS" } - `, testAccRealm.Realm, clientId) + `, testAccRealm.Realm, clientId, username, email) } diff --git a/provider/resource_keycloak_openid_client_permissions_test.go b/provider/resource_keycloak_openid_client_permissions_test.go index d17c25dc..d3bf7c38 100644 --- a/provider/resource_keycloak_openid_client_permissions_test.go +++ b/provider/resource_keycloak_openid_client_permissions_test.go @@ -13,17 +13,19 @@ import ( func TestAccKeycloakOpenidClientPermission_basic(t *testing.T) { t.Parallel() clientId := acctest.RandomWithPrefix("tf-acc") + username := acctest.RandomWithPrefix("tf-acc") + email := acctest.RandomWithPrefix("tf-acc") + "@fakedomain.com" resource.Test(t, resource.TestCase{ ProviderFactories: testAccProviderFactories, PreCheck: func() { testAccPreCheck(t) }, Steps: []resource.TestStep{ { - Config: testKeycloakOpenidClientPermission_basic(clientId), + Config: testKeycloakOpenidClientPermission_basic(clientId, username, email), Check: testAccCheckKeycloakOpenidClientPermissionExists("keycloak_openid_client_permissions.my_permission"), }, { - Config: testKeycloakOpenidClientPermissionDelete_basic(clientId), + Config: testKeycloakOpenidClientPermissionDelete_basic(clientId, username, email), Check: testAccCheckKeycloakOpenidClientPermissionsAreDisabled(clientId), }, }, @@ -115,7 +117,7 @@ func getOpenidClientPermissionsFromState(s *terraform.State, resourceName string return permissions, nil } -func testKeycloakOpenidClientPermission_basic(clientId string) string { +func testKeycloakOpenidClientPermission_basic(clientId, username, email string) string { return fmt.Sprintf(` data "keycloak_realm" "realm" { realm = "%s" @@ -146,9 +148,9 @@ resource keycloak_openid_client_permissions "realm-management_permission" { resource keycloak_user test { realm_id = data.keycloak_realm.realm.id - username = "test-user" + username = "%s" - email = "test-user@fakedomain.com" + email = "%s" first_name = "Testy" last_name = "Tester" } @@ -181,10 +183,10 @@ resource "keycloak_openid_client_permissions" "my_permission" { description = "view_scope" decision_strategy = "CONSENSUS" } -}`, testAccRealm.Realm, clientId) +}`, testAccRealm.Realm, clientId, username, email) } -func testKeycloakOpenidClientPermissionDelete_basic(clientId string) string { +func testKeycloakOpenidClientPermissionDelete_basic(clientId, username, email string) string { return fmt.Sprintf(` data "keycloak_realm" "realm" { realm = "%s" @@ -215,9 +217,9 @@ resource keycloak_openid_client_permissions "realm-management_permission" { resource keycloak_user test { realm_id = data.keycloak_realm.realm.id - username = "test-user" + username = "%s" - email = "test-user@fakedomain.com" + email = "%s" first_name = "Testy" last_name = "Tester" } @@ -237,5 +239,5 @@ resource keycloak_openid_client_user_policy test { depends_on = [ keycloak_openid_client_permissions.realm-management_permission, ] -}`, testAccRealm.Realm, clientId) +}`, testAccRealm.Realm, clientId, username, email) } diff --git a/provider/resource_keycloak_users_permissions_test.go b/provider/resource_keycloak_users_permissions_test.go index 1385313d..09029fdb 100644 --- a/provider/resource_keycloak_users_permissions_test.go +++ b/provider/resource_keycloak_users_permissions_test.go @@ -12,6 +12,8 @@ import ( func TestAccKeycloakUsersPermission_basic(t *testing.T) { realmName := acctest.RandomWithPrefix("tf-acc") + username := acctest.RandomWithPrefix("tf-acc") + email := acctest.RandomWithPrefix("tf-acc") + "@fakedomain.com" resource.Test(t, resource.TestCase{ ProviderFactories: testAccProviderFactories, @@ -19,7 +21,7 @@ func TestAccKeycloakUsersPermission_basic(t *testing.T) { CheckDestroy: testAccCheckKeycloakUsersPermissionsAreDisabled(realmName), Steps: []resource.TestStep{ { - Config: testKeycloakUsersPermission_basic(realmName), + Config: testKeycloakUsersPermission_basic(realmName, username, email), Check: testAccCheckKeycloakUsersPermissionExists("keycloak_users_permissions.my_permission"), }, { @@ -139,7 +141,7 @@ func getUsersPermissionsFromState(s *terraform.State, resourceName string) (*key return permissions, nil } -func testKeycloakUsersPermission_basic(realmId string) string { +func testKeycloakUsersPermission_basic(realmId, username, email string) string { return fmt.Sprintf(` resource "keycloak_realm" "realm" { realm = "%s" @@ -157,9 +159,9 @@ resource "keycloak_openid_client_permissions" "realm_management_permission" { resource "keycloak_user" "test" { realm_id = keycloak_realm.realm.id - username = "test-user" + username = "%s" - email = "test-user@fakedomain.com" + email = "%s" first_name = "Testy" last_name = "Tester" } @@ -215,5 +217,5 @@ resource "keycloak_users_permissions" "my_permission" { decision_strategy = "UNANIMOUS" } } - `, realmId) + `, realmId, username, email) }